Mock Version: 1.3.4 Mock Version: 1.3.4 ENTER ['do'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target aarch64 --nodeps /builddir/build/SPECS/nss.spec'], gid=425chrootPath='/var/lib/mock/f28-build-9647394-778841/root'nspawn_args=[]user='mockbuild'timeout=172800shell=FalseprintOutput=Falselogger=uid=1000env={'HOME': '/builddir', 'HOSTNAME': 'mock', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'TERM': 'vt100', 'LANG': 'en_US.UTF-8', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'SHELL': '/bin/bash'}) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target aarch64 --nodeps /builddir/build/SPECS/nss.spec'] with env {'HOME': '/builddir', 'HOSTNAME': 'mock', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'TERM': 'vt100', 'LANG': 'en_US.UTF-8', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'SHELL': '/bin/bash'} and shell False Building target platforms: aarch64 Building for target aarch64 Wrote: /builddir/build/SRPMS/nss-3.32.0-3.fc28.src.rpm Child return code was: 0 ENTER ['do'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target aarch64 --nodeps /builddir/build/SPECS/nss.spec'], gid=425chrootPath='/var/lib/mock/f28-build-9647394-778841/root'nspawn_args=[]user='mockbuild'timeout=172800shell=FalseprintOutput=Falselogger=uid=1000env={'HOME': '/builddir', 'HOSTNAME': 'mock', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'TERM': 'vt100', 'LANG': 'en_US.UTF-8', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'SHELL': '/bin/bash'}) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target aarch64 --nodeps /builddir/build/SPECS/nss.spec'] with env {'HOME': '/builddir', 'HOSTNAME': 'mock', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'TERM': 'vt100', 'LANG': 'en_US.UTF-8', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'SHELL': '/bin/bash'} and shell False Building target platforms: aarch64 Building for target aarch64 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.iJTiY4 + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf nss-3.32.0 + /usr/bin/gzip -dc /builddir/build/SOURCES/nss-3.32.0.tar.gz + /usr/bin/tar -xof - + STATUS=0 + '[' 0 -ne 0 ']' + cd nss-3.32.0 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + cd /builddir/build/BUILD + cd nss-3.32.0 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . Patch #2 (add-relro-linker-option.patch): + echo 'Patch #2 (add-relro-linker-option.patch):' + /usr/bin/patch --no-backup-if-mismatch -p0 -b --suffix .relro --fuzz=0 patching file nss/coreconf/Linux.mk Hunk #1 succeeded at 177 (offset 3 lines). Patch #3 (renegotiate-transitional.patch): + echo 'Patch #3 (renegotiate-transitional.patch):' + /usr/bin/patch --no-backup-if-mismatch -p0 -b --suffix .transitional --fuzz=0 patching file ./nss/lib/ssl/sslsock.c Hunk #1 succeeded at 65 (offset -7 lines). Patch #16 (nss-539183.patch): + echo 'Patch #16 (nss-539183.patch):' + /usr/bin/patch --no-backup-if-mismatch -p0 -b --suffix .539183 --fuzz=0 patching file ./nss/cmd/httpserv/httpserv.c Hunk #1 succeeded at 969 (offset 16 lines). patching file ./nss/cmd/selfserv/selfserv.c Hunk #1 succeeded at 1680 (offset -31 lines). Patch #40 (nss-3.14.0.0-disble-ocsp-test.patch): + echo 'Patch #40 (nss-3.14.0.0-disble-ocsp-test.patch):' + /usr/bin/patch --no-backup-if-mismatch -p0 -b --suffix .noocsptest --fuzz=0 patching file nss/tests/chains/scenarios/scenarios Hunk #1 succeeded at 18 (offset -32 lines). Patch #47 (utilwrap-include-templates.patch): + echo 'Patch #47 (utilwrap-include-templates.patch):' + /usr/bin/patch --no-backup-if-mismatch -p0 -b --suffix .templates --fuzz=0 patching file nss/lib/nss/config.mk Patch #49 (nss-skip-bltest-and-fipstest.patch): + echo 'Patch #49 (nss-skip-bltest-and-fipstest.patch):' + /usr/bin/patch --no-backup-if-mismatch -p0 -b --suffix .skipthem --fuzz=0 patching file ./nss/cmd/Makefile Patch #50 (iquote.patch): + echo 'Patch #50 (iquote.patch):' + /usr/bin/patch --no-backup-if-mismatch -p0 -b --suffix .iquote --fuzz=0 patching file ./nss/cmd/certcgi/Makefile patching file ./nss/cmd/certutil/Makefile patching file ./nss/cmd/lib/Makefile patching file ./nss/cmd/modutil/Makefile patching file ./nss/cmd/selfserv/Makefile patching file ./nss/cmd/ssltap/Makefile patching file ./nss/cmd/strsclnt/Makefile patching file ./nss/cmd/tstclnt/Makefile patching file ./nss/cmd/vfyserv/Makefile patching file ./nss/coreconf/location.mk patching file ./nss/gtests/pk11_gtest/Makefile patching file ./nss/gtests/ssl_gtest/Makefile Hunk #1 succeeded at 50 (offset 7 lines). patching file ./nss/lib/certhigh/Makefile patching file ./nss/lib/cryptohi/Makefile patching file ./nss/lib/nss/Makefile patching file ./nss/lib/pk11wrap/Makefile patching file ./nss/lib/ssl/Makefile Hunk #1 succeeded at 56 (offset 7 lines). Patch #58 (rhbz1185708-enable-ecc-3des-ciphers-by-default.patch): + echo 'Patch #58 (rhbz1185708-enable-ecc-3des-ciphers-by-default.patch):' + /usr/bin/patch --no-backup-if-mismatch -p0 -b --suffix .1185708_3des --fuzz=0 patching file ./nss/lib/ssl/ssl3con.c Hunk #1 succeeded at 101 (offset -17 lines). ~/build/BUILD/nss-3.32.0/nss ~/build/BUILD/nss-3.32.0 Patch #59 (nss-check-policy-file.patch): + pushd nss + echo 'Patch #59 (nss-check-policy-file.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .check_policy_file --fuzz=0 patching file lib/pk11wrap/pk11pars.c Patch #62 (nss-skip-util-gtest.patch): + echo 'Patch #62 (nss-skip-util-gtest.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .skip_util_gtest --fuzz=0 patching file gtests/manifest.mn ~/build/BUILD/nss-3.32.0 + popd + /usr/bin/cp ./nss/lib/softoken/lowkeyi.h ./nss/cmd/rsaperf + /usr/bin/cp ./nss/lib/softoken/lowkeyti.h ./nss/cmd/rsaperf + /usr/bin/mv ./nss/lib/util/verref.h ./nss/verref.h + /usr/bin/rm -rf ./nss/lib/freebl + /usr/bin/rm -rf ./nss/lib/softoken + /usr/bin/rm -rf ./nss/lib/util + /usr/bin/rm -rf ./nss/cmd/bltest + /usr/bin/rm -rf ./nss/cmd/fipstest + /usr/bin/rm -rf ./nss/cmd/rsaperf_low + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.EqpQ4S + umask 022 + cd /builddir/build/BUILD + cd nss-3.32.0 + NSS_NO_PKCS11_BYPASS=1 + export NSS_NO_PKCS11_BYPASS + FREEBL_NO_DEPEND=1 + export FREEBL_NO_DEPEND + export BUILD_OPT=1 + BUILD_OPT=1 + XCFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1' + export XCFLAGS + PKG_CONFIG_ALLOW_SYSTEM_LIBS=1 + PKG_CONFIG_ALLOW_SYSTEM_CFLAGS=1 + export PKG_CONFIG_ALLOW_SYSTEM_LIBS + export PKG_CONFIG_ALLOW_SYSTEM_CFLAGS ++ sed s/-I// ++ /usr/bin/pkg-config --cflags-only-I nspr + NSPR_INCLUDE_DIR='/usr/include/nspr4 ' + NSPR_LIB_DIR=/usr/lib64 + export NSPR_INCLUDE_DIR + export NSPR_LIB_DIR ++ sed s/-I// ++ /usr/bin/pkg-config --cflags-only-I nss-util + export 'NSSUTIL_INCLUDE_DIR=/usr/include/nss3 -I/usr/include/nspr4 ' + NSSUTIL_INCLUDE_DIR='/usr/include/nss3 -I/usr/include/nspr4 ' + export NSSUTIL_LIB_DIR=/usr/lib64 + NSSUTIL_LIB_DIR=/usr/lib64 ++ /usr/bin/pkg-config --cflags-only-I nss-softokn ++ sed s/-I// + export 'FREEBL_INCLUDE_DIR=/usr/include/nss3 -I/usr/include/nspr4 ' + FREEBL_INCLUDE_DIR='/usr/include/nss3 -I/usr/include/nspr4 ' + export FREEBL_LIB_DIR=/usr/lib64 + FREEBL_LIB_DIR=/usr/lib64 + export USE_SYSTEM_FREEBL=1 + USE_SYSTEM_FREEBL=1 + export NSS_USE_SYSTEM_FREEBL=1 + NSS_USE_SYSTEM_FREEBL=1 ++ /usr/bin/pkg-config --libs nss-softokn + export 'FREEBL_LIBS=-L/usr/lib64 -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ' + FREEBL_LIBS='-L/usr/lib64 -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ' + export SOFTOKEN_LIB_DIR=/usr/lib64 + SOFTOKEN_LIB_DIR=/usr/lib64 + export USE_SYSTEM_NSSUTIL=1 + USE_SYSTEM_NSSUTIL=1 + export USE_SYSTEM_SOFTOKEN=1 + USE_SYSTEM_SOFTOKEN=1 + export NSS_BUILD_WITHOUT_SOFTOKEN=1 + NSS_BUILD_WITHOUT_SOFTOKEN=1 + NSS_USE_SYSTEM_SQLITE=1 + export NSS_USE_SYSTEM_SQLITE + USE_64=1 + export USE_64 + export IN_TREE_FREEBL_HEADERS_FIRST=1 + IN_TREE_FREEBL_HEADERS_FIRST=1 + export NSS_BLTEST_NOT_AVAILABLE=1 + NSS_BLTEST_NOT_AVAILABLE=1 + /usr/bin/make -C ./nss/coreconf make: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/coreconf' cd nsinstall; /usr/bin/make export make[1]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/coreconf/nsinstall' make[1]: Nothing to be done for 'export'. make[1]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/coreconf/nsinstall' cd nsinstall; /usr/bin/make libs make[1]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/coreconf/nsinstall' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/coreconf -I../../../dist/private/coreconf -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 nsinstall.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pathsub.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/coreconf -I../../../dist/private/coreconf -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pathsub.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/coreconf -I../../../dist/private/coreconf -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pathsub.o -z noexecstack -Wl,-z,relro -lpthread -ldl -lc true -m 775 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[1]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/coreconf/nsinstall' make: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/coreconf' + /usr/bin/make -C ./nss/lib/dbm make: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/dbm' cd include; /usr/bin/make export make[1]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/dbm/include' Creating ../../../../dist/public/dbm ../../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 mcom_db.h ncompat.h winfile.h ../../../../dist/public/dbm Creating ../../../../dist/private/dbm ../../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 hsearch.h page.h extern.h queue.h hash.h search.h ../../../../dist/private/dbm make[1]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/dbm/include' cd src; /usr/bin/make export make[1]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/dbm/src' make[1]: Nothing to be done for 'export'. make[1]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/dbm/src' cd include; /usr/bin/make libs make[1]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/dbm/include' make[1]: Nothing to be done for 'libs'. make[1]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/dbm/include' cd src; /usr/bin/make libs make[1]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/dbm/src' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/db.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 db.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/h_bigkey.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 h_bigkey.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/h_func.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 h_func.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/h_log2.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 h_log2.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/h_page.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 h_page.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/hash.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 hash.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/hash_buf.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 hash_buf.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/mktemp.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 mktemp.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/dirent.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 dirent.c rm -f Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libdbm.a ar cr Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libdbm.a Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/db.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/h_bigkey.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/h_func.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/h_log2.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/h_page.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/hash.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/hash_buf.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/mktemp.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/dirent.o echo Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libdbm.a Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libdbm.a ../../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libdbm.a ../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib make[1]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/dbm/src' make: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/dbm' + export POLICY_FILE=nss.config + POLICY_FILE=nss.config + export POLICY_PATH=/etc/crypto-policies/back-ends + POLICY_PATH=/etc/crypto-policies/back-ends + /usr/bin/mkdir -p ./dist/private/nss + /usr/bin/mv ./nss/verref.h ./dist/private/nss/verref.h + /usr/bin/make -C ./nss make: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss' cd coreconf; /usr/bin/make export make[1]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/coreconf' cd nsinstall; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/coreconf/nsinstall' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/coreconf/nsinstall' cd nsinstall; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/coreconf/nsinstall' true -m 775 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/coreconf/nsinstall' make[1]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/coreconf' cd lib; /usr/bin/make export make[1]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib' cd dbm; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/dbm' cd include; /usr/bin/make export make[3]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/dbm/include' ../../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 mcom_db.h ncompat.h winfile.h ../../../../dist/public/dbm ../../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 hsearch.h page.h extern.h queue.h hash.h search.h ../../../../dist/private/dbm make[3]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/dbm/include' cd src; /usr/bin/make export make[3]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/dbm/src' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/dbm/src' make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/dbm' cd base; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/base' Creating ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 nssbaset.h nssbase.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 baset.h base.h ../../../dist/private/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/base' cd dev; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/dev' ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 ckhelper.h devm.h devtm.h devt.h dev.h nssdevt.h nssdev.h ../../../dist/private/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/dev' cd pki; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/pki' ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pki.h pkit.h nsspkit.h nsspki.h pkistore.h pki3hack.h pkitm.h pkim.h ../../../dist/private/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/pki' cd libpkix; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix' cd include; /usr/bin/make export make[3]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/include' ../../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix.h pkix_crlsel.h pkix_errorstrings.h pkix_results.h pkixt.h pkix_certsel.h pkix_params.h pkix_revchecker.h pkix_certstore.h pkix_pl_pki.h pkix_sample_modules.h pkix_checker.h pkix_pl_system.h pkix_util.h ../../../../dist/private/nss make[3]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/include' cd pkix; /usr/bin/make export make[3]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix' cd certsel; /usr/bin/make export make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/certsel' ../../../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_certselector.h pkix_comcertselparams.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/certsel' cd crlsel; /usr/bin/make export make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/crlsel' ../../../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_comcrlselparams.h pkix_crlselector.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/crlsel' cd checker; /usr/bin/make export make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/checker' ../../../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_basicconstraintschecker.h pkix_certchainchecker.h pkix_crlchecker.h pkix_ekuchecker.h pkix_expirationchecker.h pkix_namechainingchecker.h pkix_nameconstraintschecker.h pkix_ocspchecker.h pkix_policychecker.h pkix_revocationmethod.h pkix_revocationchecker.h pkix_signaturechecker.h pkix_targetcertchecker.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/checker' cd params; /usr/bin/make export make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/params' ../../../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_procparams.h pkix_trustanchor.h pkix_valparams.h pkix_resourcelimits.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/params' cd results; /usr/bin/make export make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/results' ../../../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_buildresult.h pkix_policynode.h pkix_valresult.h pkix_verifynode.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/results' cd store; /usr/bin/make export make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/store' ../../../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_store.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/store' cd top; /usr/bin/make export make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/top' ../../../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_build.h pkix_lifecycle.h pkix_validate.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/top' cd util; /usr/bin/make export make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/util' ../../../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_tools.h pkix_error.h pkix_logger.h pkix_list.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/util' cd certsel; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/certsel' ../../../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_certselector.h pkix_comcertselparams.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/certsel' cd crlsel; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/crlsel' ../../../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_comcrlselparams.h pkix_crlselector.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/crlsel' cd checker; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/checker' ../../../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_basicconstraintschecker.h pkix_certchainchecker.h pkix_crlchecker.h pkix_ekuchecker.h pkix_expirationchecker.h pkix_namechainingchecker.h pkix_nameconstraintschecker.h pkix_ocspchecker.h pkix_policychecker.h pkix_revocationmethod.h pkix_revocationchecker.h pkix_signaturechecker.h pkix_targetcertchecker.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/checker' cd params; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/params' ../../../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_procparams.h pkix_trustanchor.h pkix_valparams.h pkix_resourcelimits.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/params' cd results; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/results' ../../../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_buildresult.h pkix_policynode.h pkix_valresult.h pkix_verifynode.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/results' cd store; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/store' ../../../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_store.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/store' cd top; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/top' ../../../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_build.h pkix_lifecycle.h pkix_validate.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/top' cd util; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/util' ../../../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_tools.h pkix_error.h pkix_logger.h pkix_list.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/util' There are no private exports. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix' cd pkix_pl_nss; /usr/bin/make export make[3]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix_pl_nss' cd pki; /usr/bin/make export make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix_pl_nss/pki' ../../../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_basicconstraints.h pkix_pl_cert.h pkix_pl_certpolicyinfo.h pkix_pl_certpolicymap.h pkix_pl_certpolicyqualifier.h pkix_pl_crl.h pkix_pl_crldp.h pkix_pl_crlentry.h pkix_pl_date.h pkix_pl_generalname.h pkix_pl_infoaccess.h pkix_pl_nameconstraints.h pkix_pl_ocsprequest.h pkix_pl_ocspresponse.h pkix_pl_publickey.h pkix_pl_x500name.h pkix_pl_ocspcertid.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix_pl_nss/pki' cd system; /usr/bin/make export make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix_pl_nss/system' ../../../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_common.h pkix_pl_mem.h pkix_pl_object.h pkix_pl_string.h pkix_pl_primhash.h pkix_pl_bigint.h pkix_pl_mutex.h pkix_pl_bytearray.h pkix_pl_lifecycle.h pkix_pl_oid.h pkix_pl_hashtable.h pkix_pl_rwlock.h pkix_pl_monitorlock.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix_pl_nss/system' cd module; /usr/bin/make export make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix_pl_nss/module' ../../../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_aiamgr.h pkix_pl_colcertstore.h pkix_pl_httpcertstore.h pkix_pl_httpdefaultclient.h pkix_pl_ldapt.h pkix_pl_ldapcertstore.h pkix_pl_ldapresponse.h pkix_pl_ldaprequest.h pkix_pl_ldapdefaultclient.h pkix_pl_nsscontext.h pkix_pl_pk11certstore.h pkix_pl_socket.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix_pl_nss/module' cd pki; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix_pl_nss/pki' ../../../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_basicconstraints.h pkix_pl_cert.h pkix_pl_certpolicyinfo.h pkix_pl_certpolicymap.h pkix_pl_certpolicyqualifier.h pkix_pl_crl.h pkix_pl_crldp.h pkix_pl_crlentry.h pkix_pl_date.h pkix_pl_generalname.h pkix_pl_infoaccess.h pkix_pl_nameconstraints.h pkix_pl_ocsprequest.h pkix_pl_ocspresponse.h pkix_pl_publickey.h pkix_pl_x500name.h pkix_pl_ocspcertid.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix_pl_nss/pki' cd system; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix_pl_nss/system' ../../../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_common.h pkix_pl_mem.h pkix_pl_object.h pkix_pl_string.h pkix_pl_primhash.h pkix_pl_bigint.h pkix_pl_mutex.h pkix_pl_bytearray.h pkix_pl_lifecycle.h pkix_pl_oid.h pkix_pl_hashtable.h pkix_pl_rwlock.h pkix_pl_monitorlock.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix_pl_nss/system' cd module; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix_pl_nss/module' ../../../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_aiamgr.h pkix_pl_colcertstore.h pkix_pl_httpcertstore.h pkix_pl_httpdefaultclient.h pkix_pl_ldapt.h pkix_pl_ldapcertstore.h pkix_pl_ldapresponse.h pkix_pl_ldaprequest.h pkix_pl_ldapdefaultclient.h pkix_pl_nsscontext.h pkix_pl_pk11certstore.h pkix_pl_socket.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix_pl_nss/module' There are no private exports. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix_pl_nss' cd include; /usr/bin/make private_export make[3]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/include' ../../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix.h pkix_crlsel.h pkix_errorstrings.h pkix_results.h pkixt.h pkix_certsel.h pkix_params.h pkix_revchecker.h pkix_certstore.h pkix_pl_pki.h pkix_sample_modules.h pkix_checker.h pkix_pl_system.h pkix_util.h ../../../../dist/private/nss make[3]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/include' cd pkix; /usr/bin/make private_export make[3]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix' cd certsel; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/certsel' ../../../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_certselector.h pkix_comcertselparams.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/certsel' cd crlsel; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/crlsel' ../../../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_comcrlselparams.h pkix_crlselector.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/crlsel' cd checker; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/checker' ../../../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_basicconstraintschecker.h pkix_certchainchecker.h pkix_crlchecker.h pkix_ekuchecker.h pkix_expirationchecker.h pkix_namechainingchecker.h pkix_nameconstraintschecker.h pkix_ocspchecker.h pkix_policychecker.h pkix_revocationmethod.h pkix_revocationchecker.h pkix_signaturechecker.h pkix_targetcertchecker.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/checker' cd params; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/params' ../../../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_procparams.h pkix_trustanchor.h pkix_valparams.h pkix_resourcelimits.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/params' cd results; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/results' ../../../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_buildresult.h pkix_policynode.h pkix_valresult.h pkix_verifynode.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/results' cd store; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/store' ../../../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_store.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/store' cd top; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/top' ../../../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_build.h pkix_lifecycle.h pkix_validate.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/top' cd util; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/util' ../../../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_tools.h pkix_error.h pkix_logger.h pkix_list.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/util' There are no private exports. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix' cd pkix_pl_nss; /usr/bin/make private_export make[3]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix_pl_nss' cd pki; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix_pl_nss/pki' ../../../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_basicconstraints.h pkix_pl_cert.h pkix_pl_certpolicyinfo.h pkix_pl_certpolicymap.h pkix_pl_certpolicyqualifier.h pkix_pl_crl.h pkix_pl_crldp.h pkix_pl_crlentry.h pkix_pl_date.h pkix_pl_generalname.h pkix_pl_infoaccess.h pkix_pl_nameconstraints.h pkix_pl_ocsprequest.h pkix_pl_ocspresponse.h pkix_pl_publickey.h pkix_pl_x500name.h pkix_pl_ocspcertid.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix_pl_nss/pki' cd system; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix_pl_nss/system' ../../../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_common.h pkix_pl_mem.h pkix_pl_object.h pkix_pl_string.h pkix_pl_primhash.h pkix_pl_bigint.h pkix_pl_mutex.h pkix_pl_bytearray.h pkix_pl_lifecycle.h pkix_pl_oid.h pkix_pl_hashtable.h pkix_pl_rwlock.h pkix_pl_monitorlock.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix_pl_nss/system' cd module; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix_pl_nss/module' ../../../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_aiamgr.h pkix_pl_colcertstore.h pkix_pl_httpcertstore.h pkix_pl_httpdefaultclient.h pkix_pl_ldapt.h pkix_pl_ldapcertstore.h pkix_pl_ldapresponse.h pkix_pl_ldaprequest.h pkix_pl_ldapdefaultclient.h pkix_pl_nsscontext.h pkix_pl_pk11certstore.h pkix_pl_socket.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix_pl_nss/module' There are no private exports. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix_pl_nss' There are no private exports. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix' cd certdb; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/certdb' ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 cert.h certt.h certdb.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 genname.h xconst.h certxutl.h certi.h ../../../dist/private/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/certdb' cd certhigh; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/certhigh' ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 ocsp.h ocspt.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 ocspti.h ocspi.h ../../../dist/private/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/certhigh' cd pk11wrap; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/pk11wrap' ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 secmod.h secmodt.h secpkcs5.h pk11func.h pk11pub.h pk11priv.h pk11sdr.h pk11pqg.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 secmodi.h dev3hack.h ../../../dist/private/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/pk11wrap' cd cryptohi; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/cryptohi' ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 cryptohi.h cryptoht.h key.h keyhi.h keyt.h keythi.h sechash.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 keyi.h ../../../dist/private/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/cryptohi' cd nss; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/nss' ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 nss.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 nssrenam.h nssoptions.h ../../../dist/private/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/nss' cd ssl; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/ssl' ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 ssl.h sslt.h sslerr.h sslproto.h preenc.h ../../../dist/public/nss There are no private exports. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/ssl' cd pkcs7; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/pkcs7' ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 secmime.h secpkcs7.h pkcs7t.h ../../../dist/public/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/pkcs7' cd pkcs12; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/pkcs12' ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkcs12t.h pkcs12.h p12plcy.h p12.h p12t.h ../../../dist/public/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/pkcs12' cd smime; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/smime' ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 cms.h cmst.h smime.h cmsreclist.h ../../../dist/public/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/smime' cd crmf; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/crmf' ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 crmf.h crmft.h cmmf.h cmmft.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 crmfi.h crmfit.h cmmfi.h cmmfit.h ../../../dist/private/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/crmf' cd jar; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/jar' ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 jar.h jar-ds.h jarfile.h ../../../dist/public/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/jar' cd ckfw; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/ckfw' cd builtins; /usr/bin/make export make[3]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/ckfw/builtins' ../../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 nssckbi.h ../../../../dist/public/nss make[3]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/ckfw/builtins' ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 nssck.api nssckepv.h nssckft.h nssckfw.h nssckfwc.h nssckfwt.h nssckg.h nssckmdt.h nssckt.h ../../../dist/public/nss cd builtins; /usr/bin/make private_export make[3]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/ckfw/builtins' There are no private exports. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/ckfw/builtins' ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 ck.h ckfw.h ckfwm.h ckfwtm.h ckmd.h ckt.h ../../../dist/private/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/ckfw' cd sysinit; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/sysinit' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/sysinit' make[1]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib' cd cmd; /usr/bin/make export make[1]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd' cd lib; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/lib' ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 basicutil.h secutil.h pk11table.h ../../../dist/private/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/lib' cd shlibsign; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/shlibsign' cd mangle; /usr/bin/make export make[3]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/shlibsign/mangle' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/shlibsign/mangle' make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/shlibsign' cd addbuiltin; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/addbuiltin' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/addbuiltin' cd atob; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/atob' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/atob' cd btoa; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/btoa' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/btoa' cd certcgi; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/certcgi' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/certcgi' cd certutil; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/certutil' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/certutil' cd chktest; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/chktest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/chktest' cd crlutil; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/crlutil' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/crlutil' cd crmftest; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/crmftest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/crmftest' cd dbtest; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/dbtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/dbtest' cd derdump; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/derdump' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/derdump' cd digest; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/digest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/digest' cd httpserv; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/httpserv' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/httpserv' cd listsuites; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/listsuites' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/listsuites' cd makepqg; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/makepqg' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/makepqg' cd multinit; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/multinit' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/multinit' cd ocspclnt; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/ocspclnt' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/ocspclnt' cd ocspresp; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/ocspresp' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/ocspresp' cd oidcalc; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/oidcalc' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/oidcalc' cd p7content; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/p7content' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/p7content' cd p7env; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/p7env' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/p7env' cd p7sign; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/p7sign' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/p7sign' cd p7verify; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/p7verify' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/p7verify' cd pk12util; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/pk12util' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/pk12util' cd pk11ectest; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/pk11ectest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/pk11ectest' cd pk11gcmtest; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/pk11gcmtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/pk11gcmtest' cd pk11mode; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/pk11mode' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/pk11mode' cd pk1sign; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/pk1sign' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/pk1sign' cd pp; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/pp' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/pp' cd pwdecrypt; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/pwdecrypt' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/pwdecrypt' cd rsaperf; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/rsaperf' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/rsaperf' cd sdrtest; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/sdrtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/sdrtest' cd selfserv; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/selfserv' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/selfserv' cd signtool; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/signtool' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/signtool' cd signver; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/signver' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/signver' cd smimetools; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/smimetools' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/smimetools' cd ssltap; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/ssltap' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/ssltap' cd strsclnt; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/strsclnt' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/strsclnt' cd symkeyutil; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/symkeyutil' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/symkeyutil' cd tests; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/tests' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/tests' cd tstclnt; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/tstclnt' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/tstclnt' cd vfychain; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/vfychain' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/vfychain' cd vfyserv; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/vfyserv' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/vfyserv' cd modutil; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/modutil' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/modutil' cd pkix-errcodes; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/pkix-errcodes' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/pkix-errcodes' make[1]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd' cd cpputil; /usr/bin/make export make[1]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cpputil' make[1]: Nothing to be done for 'export'. make[1]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cpputil' cd gtests; /usr/bin/make export make[1]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/gtests' cd google_test; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/gtests/google_test' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/gtests/google_test' cd common; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/gtests/common' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/gtests/common' cd certdb_gtest; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/gtests/certdb_gtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/gtests/certdb_gtest' cd certhigh_gtest; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/gtests/certhigh_gtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/gtests/certhigh_gtest' cd pk11_gtest; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/gtests/pk11_gtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/gtests/pk11_gtest' cd ssl_gtest; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/gtests/ssl_gtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/gtests/ssl_gtest' cd nss_bogo_shim; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/gtests/nss_bogo_shim' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/gtests/nss_bogo_shim' make[1]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/gtests' cd coreconf; /usr/bin/make libs make[1]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/coreconf' cd nsinstall; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/coreconf/nsinstall' true -m 775 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/coreconf/nsinstall' make[1]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/coreconf' cd lib; /usr/bin/make libs make[1]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib' cd dbm; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/dbm' cd include; /usr/bin/make libs make[3]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/dbm/include' make[3]: Nothing to be done for 'libs'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/dbm/include' cd src; /usr/bin/make libs make[3]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/dbm/src' ../../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libdbm.a ../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib make[3]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/dbm/src' make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/dbm' cd base; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/base' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/arena.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 arena.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/error.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 error.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/errorval.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 errorval.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/hashops.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 hashops.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libc.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 libc.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/tracker.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 tracker.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/item.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 item.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/utf8.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 utf8.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/list.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 list.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/hash.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 hash.c rm -f Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnssb.a ar cr Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnssb.a Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/arena.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/error.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/errorval.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/hashops.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libc.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/tracker.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/item.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/utf8.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/list.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/hash.o echo Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnssb.a Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnssb.a ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnssb.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/base' cd dev; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/dev' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/devslot.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 devslot.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/devtoken.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 devtoken.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/devutil.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 devutil.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ckhelper.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 ckhelper.c rm -f Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnssdev.a ar cr Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnssdev.a Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/devslot.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/devtoken.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/devutil.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ckhelper.o echo Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnssdev.a Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnssdev.a ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnssdev.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/dev' cd pki; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/pki' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/asymmkey.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 asymmkey.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/certificate.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 certificate.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cryptocontext.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 cryptocontext.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/symmkey.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 symmkey.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/trustdomain.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 trustdomain.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/tdcache.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 tdcache.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/certdecode.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 certdecode.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkistore.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkistore.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkibase.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkibase.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pki3hack.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pki3hack.c rm -f Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnsspki.a ar cr Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnsspki.a Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/asymmkey.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/certificate.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cryptocontext.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/symmkey.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/trustdomain.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/tdcache.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/certdecode.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkistore.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkibase.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pki3hack.o echo Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnsspki.a Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnsspki.a ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnsspki.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/pki' cd libpkix; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix' cd include; /usr/bin/make libs make[3]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/include' make[3]: Nothing to be done for 'libs'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/include' cd pkix; /usr/bin/make libs make[3]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix' cd certsel; /usr/bin/make libs make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/certsel' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_certselector.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_certselector.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_comcertselparams.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_comcertselparams.c rm -f Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixcertsel.a ar cr Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixcertsel.a Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_certselector.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_comcertselparams.o echo Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixcertsel.a Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixcertsel.a ../../../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixcertsel.a ../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/certsel' cd crlsel; /usr/bin/make libs make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/crlsel' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_crlselector.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_crlselector.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_comcrlselparams.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_comcrlselparams.c rm -f Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixcrlsel.a ar cr Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixcrlsel.a Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_crlselector.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_comcrlselparams.o echo Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixcrlsel.a Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixcrlsel.a ../../../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixcrlsel.a ../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/crlsel' cd checker; /usr/bin/make libs make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/checker' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_basicconstraintschecker.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_basicconstraintschecker.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_certchainchecker.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_certchainchecker.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_crlchecker.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_crlchecker.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_ekuchecker.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_ekuchecker.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_expirationchecker.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_expirationchecker.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_namechainingchecker.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_namechainingchecker.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_nameconstraintschecker.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_nameconstraintschecker.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_ocspchecker.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_ocspchecker.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_revocationmethod.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_revocationmethod.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_revocationchecker.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_revocationchecker.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_policychecker.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_policychecker.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_signaturechecker.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_signaturechecker.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_targetcertchecker.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_targetcertchecker.c rm -f Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixchecker.a ar cr Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixchecker.a Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_basicconstraintschecker.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_certchainchecker.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_crlchecker.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_ekuchecker.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_expirationchecker.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_namechainingchecker.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_nameconstraintschecker.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_ocspchecker.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_revocationmethod.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_revocationchecker.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_policychecker.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_signaturechecker.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_targetcertchecker.o echo Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixchecker.a Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixchecker.a ../../../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixchecker.a ../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/checker' cd params; /usr/bin/make libs make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/params' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_trustanchor.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_trustanchor.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_procparams.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_procparams.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_valparams.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_valparams.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_resourcelimits.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_resourcelimits.c rm -f Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixparams.a ar cr Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixparams.a Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_trustanchor.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_procparams.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_valparams.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_resourcelimits.o echo Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixparams.a Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixparams.a ../../../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixparams.a ../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/params' cd results; /usr/bin/make libs make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/results' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_buildresult.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_buildresult.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_policynode.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_policynode.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_valresult.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_valresult.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_verifynode.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_verifynode.c rm -f Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixresults.a ar cr Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixresults.a Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_buildresult.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_policynode.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_valresult.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_verifynode.o echo Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixresults.a Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixresults.a ../../../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixresults.a ../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/results' cd store; /usr/bin/make libs make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/store' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_store.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_store.c rm -f Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixstore.a ar cr Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixstore.a Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_store.o echo Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixstore.a Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixstore.a ../../../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixstore.a ../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/store' cd top; /usr/bin/make libs make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/top' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_validate.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_validate.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_lifecycle.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_lifecycle.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_build.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_build.c rm -f Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixtop.a ar cr Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixtop.a Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_validate.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_lifecycle.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_build.o echo Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixtop.a Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixtop.a ../../../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixtop.a ../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/top' cd util; /usr/bin/make libs make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/util' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_tools.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_tools.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_error.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_error.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_logger.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_logger.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_list.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_list.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_errpaths.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_errpaths.c rm -f Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixutil.a ar cr Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixutil.a Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_tools.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_error.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_logger.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_list.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_errpaths.o echo Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixutil.a Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixutil.a ../../../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixutil.a ../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/util' make[3]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix' cd pkix_pl_nss; /usr/bin/make libs make[3]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix_pl_nss' cd pki; /usr/bin/make libs make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix_pl_nss/pki' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_basicconstraints.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_pl_basicconstraints.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_cert.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_pl_cert.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_certpolicyinfo.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_pl_certpolicyinfo.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_certpolicymap.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_pl_certpolicymap.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_certpolicyqualifier.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_pl_certpolicyqualifier.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_crl.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_pl_crl.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_crldp.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_pl_crldp.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_crlentry.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_pl_crlentry.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_date.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_pl_date.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_generalname.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_pl_generalname.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_infoaccess.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_pl_infoaccess.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_nameconstraints.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_pl_nameconstraints.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ocsprequest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_pl_ocsprequest.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ocspresponse.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_pl_ocspresponse.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_publickey.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_pl_publickey.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_x500name.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_pl_x500name.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ocspcertid.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_pl_ocspcertid.c rm -f Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixpki.a ar cr Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixpki.a Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_basicconstraints.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_cert.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_certpolicyinfo.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_certpolicymap.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_certpolicyqualifier.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_crl.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_crldp.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_crlentry.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_date.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_generalname.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_infoaccess.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_nameconstraints.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ocsprequest.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ocspresponse.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_publickey.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_x500name.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ocspcertid.o echo Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixpki.a Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixpki.a ../../../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixpki.a ../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix_pl_nss/pki' cd system; /usr/bin/make libs make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix_pl_nss/system' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_bigint.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_pl_bigint.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_bytearray.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_pl_bytearray.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_common.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_pl_common.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_error.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_pl_error.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_hashtable.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_pl_hashtable.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_lifecycle.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_pl_lifecycle.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_mem.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_pl_mem.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_monitorlock.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_pl_monitorlock.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_mutex.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_pl_mutex.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_object.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_pl_object.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_oid.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_pl_oid.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_primhash.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_pl_primhash.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_rwlock.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_pl_rwlock.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_string.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_pl_string.c rm -f Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixsystem.a ar cr Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixsystem.a Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_bigint.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_bytearray.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_common.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_error.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_hashtable.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_lifecycle.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_mem.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_monitorlock.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_mutex.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_object.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_oid.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_primhash.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_rwlock.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_string.o echo Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixsystem.a Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixsystem.a ../../../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixsystem.a ../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix_pl_nss/system' cd module; /usr/bin/make libs make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix_pl_nss/module' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_aiamgr.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_pl_aiamgr.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_colcertstore.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_pl_colcertstore.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_httpcertstore.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_pl_httpcertstore.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_httpdefaultclient.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_pl_httpdefaultclient.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldaptemplates.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_pl_ldaptemplates.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldapcertstore.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_pl_ldapcertstore.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldapresponse.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_pl_ldapresponse.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldaprequest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_pl_ldaprequest.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldapdefaultclient.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_pl_ldapdefaultclient.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_nsscontext.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_pl_nsscontext.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_pk11certstore.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_pl_pk11certstore.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_socket.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix_pl_socket.c rm -f Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixmodule.a ar cr Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixmodule.a Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_aiamgr.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_colcertstore.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_httpcertstore.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_httpdefaultclient.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldaptemplates.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldapcertstore.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldapresponse.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldaprequest.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldapdefaultclient.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_nsscontext.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_pk11certstore.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_socket.o echo Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixmodule.a Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixmodule.a ../../../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkixmodule.a ../../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix_pl_nss/module' make[3]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix_pl_nss' make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix' cd certdb; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/certdb' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/alg1485.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 alg1485.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/certdb.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 certdb.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/certv3.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 certv3.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/certxutl.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 certxutl.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/crl.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 crl.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/genname.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 genname.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/stanpcertdb.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 stanpcertdb.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/polcyxtn.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 polcyxtn.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/secname.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 secname.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/xauthkid.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 xauthkid.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/xbsconst.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 xbsconst.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/xconst.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 xconst.c rm -f Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libcertdb.a ar cr Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libcertdb.a Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/alg1485.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/certdb.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/certv3.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/certxutl.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/crl.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/genname.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/stanpcertdb.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/polcyxtn.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/secname.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/xauthkid.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/xbsconst.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/xconst.o echo Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libcertdb.a Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libcertdb.a ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libcertdb.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/certdb' cd certhigh; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/certhigh' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/certhtml.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 certhtml.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/certreq.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 certreq.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/crlv2.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 crlv2.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ocsp.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 ocsp.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ocspsig.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 ocspsig.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/certhigh.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 certhigh.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/certvfy.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 certvfy.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/certvfypkix.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 certvfypkix.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/xcrldist.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 xcrldist.c rm -f Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libcerthi.a ar cr Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libcerthi.a Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/certhtml.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/certreq.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/crlv2.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ocsp.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ocspsig.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/certhigh.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/certvfy.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/certvfypkix.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/xcrldist.o echo Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libcerthi.a Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libcerthi.a ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libcerthi.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/certhigh' cd pk11wrap; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/pk11wrap' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/dev3hack.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 dev3hack.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11akey.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pk11akey.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11auth.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pk11auth.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11cert.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pk11cert.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11cxt.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pk11cxt.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11err.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pk11err.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11kea.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pk11kea.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11list.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pk11list.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11load.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pk11load.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11mech.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pk11mech.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11merge.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pk11merge.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11nobj.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pk11nobj.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11obj.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pk11obj.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11pars.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pk11pars.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11pbe.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pk11pbe.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11pk12.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pk11pk12.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11pqg.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pk11pqg.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11sdr.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pk11sdr.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11skey.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pk11skey.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11slot.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pk11slot.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11util.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pk11util.c rm -f Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpk11wrap.a ar cr Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpk11wrap.a Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/dev3hack.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11akey.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11auth.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11cert.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11cxt.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11err.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11kea.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11list.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11load.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11mech.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11merge.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11nobj.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11obj.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11pars.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11pbe.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11pk12.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11pqg.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11sdr.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11skey.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11slot.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11util.o echo Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpk11wrap.a Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpk11wrap.a ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpk11wrap.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/pk11wrap' cd cryptohi; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/cryptohi' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/sechash.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 sechash.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/seckey.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 seckey.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/secsign.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 secsign.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/secvfy.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 secvfy.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/dsautil.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 dsautil.c rm -f Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libcryptohi.a ar cr Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libcryptohi.a Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/sechash.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/seckey.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/secsign.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/secvfy.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/dsautil.o echo Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libcryptohi.a Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libcryptohi.a ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libcryptohi.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/cryptohi' cd nss; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/nss' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nssinit.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DPOLICY_FILE=\"nss.config\" -DPOLICY_PATH=\"/etc/crypto-policies/back-ends\" -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I/usr/include/nss3/templates -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 nssinit.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nssoptions.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DPOLICY_FILE=\"nss.config\" -DPOLICY_PATH=\"/etc/crypto-policies/back-ends\" -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I/usr/include/nss3/templates -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 nssoptions.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nssver.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DPOLICY_FILE=\"nss.config\" -DPOLICY_PATH=\"/etc/crypto-policies/back-ends\" -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I/usr/include/nss3/templates -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 nssver.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/utilwrap.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DPOLICY_FILE=\"nss.config\" -DPOLICY_PATH=\"/etc/crypto-policies/back-ends\" -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I/usr/include/nss3/templates -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 utilwrap.c rm -f Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnss.a ar cr Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnss.a Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nssinit.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nssoptions.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nssver.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/utilwrap.o echo Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnss.a Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnss.a grep -v ';-' nss.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nss.def rm -f Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnss3.so cc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-z,relro -Wl,-soname -Wl,libnss3.so -Wl,--version-script,Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nss.def -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnss3.so Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nssinit.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nssoptions.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nssver.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/utilwrap.o ../certhigh/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/certhtml.o ../certhigh/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/certreq.o ../certhigh/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/crlv2.o ../certhigh/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ocsp.o ../certhigh/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ocspsig.o ../certhigh/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/certhigh.o ../certhigh/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/certvfy.o ../certhigh/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/certvfypkix.o ../certhigh/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/xcrldist.o ../cryptohi/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/sechash.o ../cryptohi/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/seckey.o ../cryptohi/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/secsign.o ../cryptohi/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/secvfy.o ../cryptohi/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/dsautil.o ../pk11wrap/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/dev3hack.o ../pk11wrap/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11akey.o ../pk11wrap/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11auth.o ../pk11wrap/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11cert.o ../pk11wrap/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11cxt.o ../pk11wrap/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11err.o ../pk11wrap/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11kea.o ../pk11wrap/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11list.o ../pk11wrap/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11load.o ../pk11wrap/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11mech.o ../pk11wrap/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11merge.o ../pk11wrap/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11nobj.o ../pk11wrap/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11obj.o ../pk11wrap/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11pars.o ../pk11wrap/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11pbe.o ../pk11wrap/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11pk12.o ../pk11wrap/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11pqg.o ../pk11wrap/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11sdr.o ../pk11wrap/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11skey.o ../pk11wrap/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11slot.o ../pk11wrap/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11util.o ../certdb/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/alg1485.o ../certdb/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/certdb.o ../certdb/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/certv3.o ../certdb/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/certxutl.o ../certdb/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/crl.o ../certdb/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/genname.o ../certdb/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/stanpcertdb.o ../certdb/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/polcyxtn.o ../certdb/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/secname.o ../certdb/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/xauthkid.o ../certdb/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/xbsconst.o ../certdb/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/xconst.o ../pki/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/asymmkey.o ../pki/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/certificate.o ../pki/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cryptocontext.o ../pki/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/symmkey.o ../pki/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/trustdomain.o ../pki/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/tdcache.o ../pki/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/certdecode.o ../pki/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkistore.o ../pki/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkibase.o ../pki/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pki3hack.o ../dev/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/devslot.o ../dev/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/devtoken.o ../dev/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/devutil.o ../dev/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ckhelper.o ../base/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/arena.o ../base/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/error.o ../base/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/errorval.o ../base/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/hashops.o ../base/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libc.o ../base/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/tracker.o ../base/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/item.o ../base/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/utf8.o ../base/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/list.o ../base/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/hash.o ../libpkix/pkix/certsel/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_certselector.o ../libpkix/pkix/certsel/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_comcertselparams.o ../libpkix/pkix/checker/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_basicconstraintschecker.o ../libpkix/pkix/checker/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_certchainchecker.o ../libpkix/pkix/checker/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_crlchecker.o ../libpkix/pkix/checker/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_ekuchecker.o ../libpkix/pkix/checker/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_expirationchecker.o ../libpkix/pkix/checker/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_namechainingchecker.o ../libpkix/pkix/checker/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_nameconstraintschecker.o ../libpkix/pkix/checker/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_ocspchecker.o ../libpkix/pkix/checker/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_revocationmethod.o ../libpkix/pkix/checker/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_revocationchecker.o ../libpkix/pkix/checker/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_policychecker.o ../libpkix/pkix/checker/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_signaturechecker.o ../libpkix/pkix/checker/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_targetcertchecker.o ../libpkix/pkix/params/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_trustanchor.o ../libpkix/pkix/params/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_procparams.o ../libpkix/pkix/params/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_valparams.o ../libpkix/pkix/params/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_resourcelimits.o ../libpkix/pkix/results/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_buildresult.o ../libpkix/pkix/results/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_policynode.o ../libpkix/pkix/results/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_valresult.o ../libpkix/pkix/results/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_verifynode.o ../libpkix/pkix/top/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_validate.o ../libpkix/pkix/top/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_lifecycle.o ../libpkix/pkix/top/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_build.o ../libpkix/pkix/util/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_tools.o ../libpkix/pkix/util/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_error.o ../libpkix/pkix/util/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_logger.o ../libpkix/pkix/util/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_list.o ../libpkix/pkix/util/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_errpaths.o ../libpkix/pkix/crlsel/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_crlselector.o ../libpkix/pkix/crlsel/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_comcrlselparams.o ../libpkix/pkix/store/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_store.o ../libpkix/pkix_pl_nss/pki/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_basicconstraints.o ../libpkix/pkix_pl_nss/pki/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_cert.o ../libpkix/pkix_pl_nss/pki/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_certpolicyinfo.o ../libpkix/pkix_pl_nss/pki/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_certpolicymap.o ../libpkix/pkix_pl_nss/pki/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_certpolicyqualifier.o ../libpkix/pkix_pl_nss/pki/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_crl.o ../libpkix/pkix_pl_nss/pki/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_crldp.o ../libpkix/pkix_pl_nss/pki/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_crlentry.o ../libpkix/pkix_pl_nss/pki/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_date.o ../libpkix/pkix_pl_nss/pki/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_generalname.o ../libpkix/pkix_pl_nss/pki/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_infoaccess.o ../libpkix/pkix_pl_nss/pki/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_nameconstraints.o ../libpkix/pkix_pl_nss/pki/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ocsprequest.o ../libpkix/pkix_pl_nss/pki/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ocspresponse.o ../libpkix/pkix_pl_nss/pki/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_publickey.o ../libpkix/pkix_pl_nss/pki/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_x500name.o ../libpkix/pkix_pl_nss/pki/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ocspcertid.o ../libpkix/pkix_pl_nss/system/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_bigint.o ../libpkix/pkix_pl_nss/system/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_bytearray.o ../libpkix/pkix_pl_nss/system/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_common.o ../libpkix/pkix_pl_nss/system/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_error.o ../libpkix/pkix_pl_nss/system/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_hashtable.o ../libpkix/pkix_pl_nss/system/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_lifecycle.o ../libpkix/pkix_pl_nss/system/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_mem.o ../libpkix/pkix_pl_nss/system/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_monitorlock.o ../libpkix/pkix_pl_nss/system/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_mutex.o ../libpkix/pkix_pl_nss/system/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_object.o ../libpkix/pkix_pl_nss/system/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_oid.o ../libpkix/pkix_pl_nss/system/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_primhash.o ../libpkix/pkix_pl_nss/system/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_rwlock.o ../libpkix/pkix_pl_nss/system/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_string.o ../libpkix/pkix_pl_nss/module/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_aiamgr.o ../libpkix/pkix_pl_nss/module/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_colcertstore.o ../libpkix/pkix_pl_nss/module/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_httpcertstore.o ../libpkix/pkix_pl_nss/module/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_httpdefaultclient.o ../libpkix/pkix_pl_nss/module/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldaptemplates.o ../libpkix/pkix_pl_nss/module/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldapcertstore.o ../libpkix/pkix_pl_nss/module/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldapresponse.o ../libpkix/pkix_pl_nss/module/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldaprequest.o ../libpkix/pkix_pl_nss/module/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldapdefaultclient.o ../libpkix/pkix_pl_nss/module/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_nsscontext.o ../libpkix/pkix_pl_nss/module/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_pk11certstore.o ../libpkix/pkix_pl_nss/module/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_socket.o -L../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnss3.so ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnss.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnss3.so ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/nss' cd ssl; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/ssl' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/dtlscon.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 dtlscon.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/prelib.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 prelib.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl3con.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 ssl3con.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl3gthr.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 ssl3gthr.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslauth.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 sslauth.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslcon.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 sslcon.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssldef.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 ssldef.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl3encode.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 ssl3encode.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslenum.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 sslenum.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslerr.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 sslerr.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslerrstrs.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 sslerrstrs.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslinit.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 sslinit.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl3ext.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 ssl3ext.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl3exthandle.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 ssl3exthandle.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslmutex.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 sslmutex.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslnonce.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 sslnonce.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslreveal.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 sslreveal.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslsecur.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 sslsecur.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslsnce.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 sslsnce.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslsock.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 sslsock.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssltrace.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 ssltrace.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslver.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 sslver.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/authcert.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 authcert.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmpcert.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 cmpcert.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/selfencrypt.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 selfencrypt.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslinfo.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 sslinfo.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl3ecc.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 ssl3ecc.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/tls13con.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 tls13con.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/tls13exthandle.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 tls13exthandle.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/tls13hkdf.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 tls13hkdf.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslcert.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 sslcert.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslgrp.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 sslgrp.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/unix_err.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 unix_err.c rm -f Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libssl.a ar cr Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libssl.a Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/dtlscon.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/prelib.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl3con.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl3gthr.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslauth.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslcon.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssldef.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl3encode.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslenum.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslerr.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslerrstrs.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslinit.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl3ext.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl3exthandle.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslmutex.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslnonce.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslreveal.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslsecur.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslsnce.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslsock.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssltrace.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslver.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/authcert.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmpcert.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/selfencrypt.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslinfo.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl3ecc.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/tls13con.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/tls13exthandle.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/tls13hkdf.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslcert.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslgrp.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/unix_err.o echo Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libssl.a Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libssl.a grep -v ';-' ssl.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl.def rm -f Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libssl3.so cc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-z,relro -Wl,-soname -Wl,libssl3.so -Wl,--version-script,Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl.def -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libssl3.so Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/dtlscon.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/prelib.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl3con.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl3gthr.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslauth.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslcon.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssldef.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl3encode.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslenum.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslerr.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslerrstrs.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslinit.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl3ext.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl3exthandle.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslmutex.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslnonce.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslreveal.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslsecur.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslsnce.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslsock.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssltrace.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslver.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/authcert.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmpcert.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/selfencrypt.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslinfo.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl3ecc.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/tls13con.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/tls13exthandle.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/tls13hkdf.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslcert.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/sslgrp.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/unix_err.o -L../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -lnss3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc -lz chmod +x Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libssl3.so ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libssl.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libssl3.so ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/ssl' cd pkcs7; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/pkcs7' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/certread.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 certread.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/p7common.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 p7common.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/p7create.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 p7create.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/p7decode.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 p7decode.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/p7encode.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 p7encode.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/p7local.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 p7local.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/secmime.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 secmime.c rm -f Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkcs7.a ar cr Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkcs7.a Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/certread.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/p7common.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/p7create.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/p7decode.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/p7encode.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/p7local.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/secmime.o echo Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkcs7.a Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkcs7.a ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkcs7.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/pkcs7' cd pkcs12; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/pkcs12' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/p12local.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 p12local.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/p12creat.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 p12creat.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/p12dec.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 p12dec.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/p12plcy.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 p12plcy.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/p12tmpl.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 p12tmpl.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/p12e.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 p12e.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/p12d.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 p12d.c rm -f Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkcs12.a ar cr Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkcs12.a Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/p12local.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/p12creat.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/p12dec.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/p12plcy.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/p12tmpl.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/p12e.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/p12d.o echo Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkcs12.a Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkcs12.a ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libpkcs12.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/pkcs12' cd smime; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/smime' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsarray.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 cmsarray.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsasn1.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 cmsasn1.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsattr.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 cmsattr.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmscinfo.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 cmscinfo.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmscipher.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 cmscipher.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsdecode.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 cmsdecode.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsdigdata.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 cmsdigdata.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsdigest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 cmsdigest.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsencdata.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 cmsencdata.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsencode.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 cmsencode.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsenvdata.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 cmsenvdata.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsmessage.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 cmsmessage.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmspubkey.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 cmspubkey.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsrecinfo.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 cmsrecinfo.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsreclist.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 cmsreclist.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmssigdata.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 cmssigdata.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmssiginfo.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 cmssiginfo.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsudf.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 cmsudf.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsutil.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 cmsutil.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/smimemessage.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 smimemessage.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/smimeutil.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 smimeutil.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/smimever.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 smimever.c rm -f Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libsmime.a ar cr Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libsmime.a Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsarray.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsasn1.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsattr.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmscinfo.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmscipher.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsdecode.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsdigdata.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsdigest.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsencdata.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsencode.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsenvdata.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsmessage.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmspubkey.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsrecinfo.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsreclist.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmssigdata.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmssiginfo.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsudf.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsutil.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/smimemessage.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/smimeutil.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/smimever.o echo Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libsmime.a Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libsmime.a grep -v ';-' smime.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/smime.def rm -f Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libsmime3.so cc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-z,relro -Wl,-soname -Wl,libsmime3.so -Wl,--version-script,Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/smime.def -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libsmime3.so Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsarray.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsasn1.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsattr.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmscinfo.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmscipher.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsdecode.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsdigdata.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsdigest.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsencdata.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsencode.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsenvdata.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsmessage.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmspubkey.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsrecinfo.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsreclist.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmssigdata.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmssiginfo.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsudf.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsutil.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/smimemessage.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/smimeutil.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/smimever.o ../pkcs12/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/p12local.o ../pkcs12/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/p12creat.o ../pkcs12/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/p12dec.o ../pkcs12/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/p12plcy.o ../pkcs12/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/p12tmpl.o ../pkcs12/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/p12e.o ../pkcs12/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/p12d.o ../pkcs7/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/certread.o ../pkcs7/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/p7common.o ../pkcs7/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/p7create.o ../pkcs7/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/p7decode.o ../pkcs7/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/p7encode.o ../pkcs7/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/p7local.o ../pkcs7/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/secmime.o -L../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -lnss3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libsmime3.so ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libsmime.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libsmime3.so ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/smime' cd crmf; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/crmf' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/crmfenc.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 crmfenc.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/crmftmpl.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 crmftmpl.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/crmfreq.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 crmfreq.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/crmfpop.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 crmfpop.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/crmfdec.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 crmfdec.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/crmfget.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 crmfget.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/crmfcont.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 crmfcont.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmmfasn1.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 cmmfasn1.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmmfresp.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 cmmfresp.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmmfrec.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 cmmfrec.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmmfchal.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 cmmfchal.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/servget.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 servget.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/encutil.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 encutil.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/respcli.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 respcli.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/respcmn.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 respcmn.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/challcli.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 challcli.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/asn1cmn.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 asn1cmn.c rm -f Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libcrmf.a ar cr Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libcrmf.a Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/crmfenc.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/crmftmpl.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/crmfreq.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/crmfpop.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/crmfdec.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/crmfget.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/crmfcont.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmmfasn1.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmmfresp.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmmfrec.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmmfchal.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/servget.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/encutil.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/respcli.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/respcmn.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/challcli.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/asn1cmn.o echo Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libcrmf.a Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libcrmf.a ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libcrmf.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/crmf' cd jar; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/jar' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/jarver.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 jarver.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/jarsign.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 jarsign.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/jar.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 jar.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/jar-ds.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 jar-ds.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/jarfile.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 jarfile.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/jarint.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 jarint.c rm -f Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libjar.a ar cr Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libjar.a Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/jarver.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/jarsign.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/jar.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/jar-ds.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/jarfile.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/jarint.o echo Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libjar.a Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libjar.a ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libjar.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/jar' cd ckfw; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/ckfw' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/crypto.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 crypto.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/find.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 find.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/hash.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 hash.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/instance.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 instance.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/mutex.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 mutex.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/object.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 object.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/session.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 session.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/sessobj.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 sessobj.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/slot.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 slot.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/token.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 token.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/wrap.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 wrap.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/mechanism.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 mechanism.c rm -f Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnssckfw.a ar cr Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnssckfw.a Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/crypto.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/find.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/hash.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/instance.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/mutex.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/object.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/session.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/sessobj.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/slot.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/token.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/wrap.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/mechanism.o echo Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnssckfw.a Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnssckfw.a ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnssckfw.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib cd builtins; /usr/bin/make libs make[3]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/ckfw/builtins' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/anchor.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 anchor.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/constants.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 constants.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bfind.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 bfind.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/binst.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 binst.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bobject.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 bobject.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bsession.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 bsession.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bslot.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 bslot.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/btoken.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 btoken.c perl certdata.perl certdata.txt Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/certdata.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/certdata.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/certdata.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ckbiver.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 ckbiver.c grep -v ';-' nssckbi.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nssckbi.def rm -f Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnssckbi.so cc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-z,relro -Wl,-soname -Wl,libnssckbi.so -Wl,--version-script,Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nssckbi.def -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnssckbi.so Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/anchor.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/constants.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bfind.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/binst.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bobject.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bsession.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bslot.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/btoken.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/certdata.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ckbiver.o ../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckfw.a ../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnssckbi.so ../../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnssckbi.so ../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib make[3]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/ckfw/builtins' make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/ckfw' cd sysinit; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/sysinit' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsssysinit.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 nsssysinit.c rm -f Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnsssysinit.a ar cr Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnsssysinit.a Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsssysinit.o echo Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnsssysinit.a Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnsssysinit.a rm -f Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnsssysinit.so cc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-z,relro -Wl,-soname -Wl,libnsssysinit.so -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnsssysinit.so Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsssysinit.o -L../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnsssysinit.so ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnsssysinit.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libnsssysinit.so ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/sysinit' make[1]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib' cd cmd; /usr/bin/make libs make[1]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd' cd lib; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/lib' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/basicutil.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 basicutil.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/secutil.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 secutil.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/secpwd.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 secpwd.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/derprint.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 derprint.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/moreoids.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 moreoids.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pppolicy.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pppolicy.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ffs.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 ffs.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11table.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pk11table.c rm -f Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libsectool.a ar cr Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libsectool.a Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/basicutil.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/secutil.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/secpwd.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/derprint.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/moreoids.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pppolicy.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ffs.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11table.o echo Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libsectool.a Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libsectool.a ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libsectool.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/lib' cd shlibsign; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/shlibsign' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/shlibsign.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 shlibsign.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/shlibsign -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/shlibsign.o -z noexecstack -Wl,-z,relro -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/shlibsign ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin cd mangle; /usr/bin/make libs make[3]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/shlibsign/mangle' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/mangle.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 mangle.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/mangle -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/mangle.o -z noexecstack -Wl,-z,relro -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/mangle ../../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/shlibsign/mangle' make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/shlibsign' cd addbuiltin; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/addbuiltin' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/addbuiltin.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 addbuiltin.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/addbuiltin -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/addbuiltin.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/addbuiltin ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/addbuiltin' cd atob; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/atob' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/atob.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 atob.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/atob -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/atob.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/atob ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/atob' cd btoa; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/btoa' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/btoa.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 btoa.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/btoa -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/btoa.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/btoa ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/btoa' cd certcgi; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/certcgi' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/certcgi.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 certcgi.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/certcgi -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/certcgi.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a /usr/lib64/libfreebl.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libdbm.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a /usr/lib64/libfreebl.a -L/usr/lib64 -lsoftokn3 -L../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -lsqlite3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/certcgi ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/certcgi' cd certutil; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/certutil' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/certext.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 certext.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/certutil.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 certutil.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/keystuff.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 keystuff.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/certutil -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/certext.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/certutil.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/keystuff.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/certutil ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/certutil' cd chktest; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/chktest' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/chktest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 chktest.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/chktest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/chktest.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a /usr/lib64/libfreebl.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libdbm.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a /usr/lib64/libfreebl.a -L/usr/lib64 -lsoftokn3 -L../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -lsqlite3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/chktest ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/chktest' cd crlutil; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/crlutil' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/crlgen_lex.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 crlgen_lex.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/crlgen.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 crlgen.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/crlutil.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 crlutil.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/crlutil -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/crlgen_lex.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/crlgen.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/crlutil.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/crlutil ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/crlutil' cd crmftest; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/crmftest' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/testcrmf.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 testcrmf.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/crmftest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/testcrmf.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcrmf.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/crmftest ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/crmftest' cd dbtest; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/dbtest' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/dbtest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 dbtest.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/dbtest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/dbtest.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/dbtest ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/dbtest' cd derdump; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/derdump' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/derdump.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 derdump.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/derdump -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/derdump.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/derdump ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/derdump' cd digest; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/digest' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/digest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 digest.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/digest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/digest.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/digest ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/digest' cd httpserv; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/httpserv' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/httpserv.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 httpserv.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/httpserv -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/httpserv.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/httpserv ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/httpserv' cd listsuites; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/listsuites' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/listsuites.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 listsuites.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/listsuites -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/listsuites.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/listsuites ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/listsuites' cd makepqg; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/makepqg' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/makepqg.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 makepqg.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/makepqg -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/makepqg.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/makepqg ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/makepqg' cd multinit; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/multinit' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/multinit.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 multinit.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/multinit -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/multinit.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/multinit ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/multinit' cd ocspclnt; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/ocspclnt' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ocspclnt.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 ocspclnt.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ocspclnt -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ocspclnt.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ocspclnt ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/ocspclnt' cd ocspresp; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/ocspresp' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ocspresp.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 ocspresp.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ocspresp -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ocspresp.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ocspresp ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/ocspresp' cd oidcalc; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/oidcalc' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/oidcalc.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 oidcalc.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/oidcalc -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/oidcalc.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/oidcalc ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/oidcalc' cd p7content; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/p7content' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/p7content.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 p7content.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/p7content -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/p7content.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/p7content ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/p7content' cd p7env; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/p7env' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/p7env.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 p7env.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/p7env -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/p7env.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/p7env ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/p7env' cd p7sign; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/p7sign' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/p7sign.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 p7sign.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/p7sign -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/p7sign.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/p7sign ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/p7sign' cd p7verify; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/p7verify' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/p7verify.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 p7verify.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/p7verify -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/p7verify.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/p7verify ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/p7verify' cd pk12util; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/pk12util' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk12util.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pk12util.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk12util -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk12util.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk12util ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/pk12util' cd pk11ectest; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/pk11ectest' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11ectest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pk11ectest.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11ectest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11ectest.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a /usr/lib64/libfreebl.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libdbm.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a /usr/lib64/libfreebl.a -L/usr/lib64 -lsoftokn3 -L../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -lsqlite3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11ectest ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/pk11ectest' cd pk11gcmtest; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/pk11gcmtest' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11gcmtest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pk11gcmtest.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11gcmtest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11gcmtest.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11gcmtest ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/pk11gcmtest' cd pk11mode; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/pk11mode' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11mode.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pk11mode.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11mode -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11mode.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11mode ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/pk11mode' cd pk1sign; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/pk1sign' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk1sign.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pk1sign.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk1sign -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk1sign.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk1sign ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/pk1sign' cd pp; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/pp' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pp.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pp.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pp -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pp.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pp ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/pp' cd pwdecrypt; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/pwdecrypt' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pwdecrypt.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pwdecrypt.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pwdecrypt -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pwdecrypt.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pwdecrypt ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/pwdecrypt' cd rsaperf; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/rsaperf' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/rsaperf.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 rsaperf.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/defkey.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 defkey.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/rsaperf -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/rsaperf.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/defkey.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a /usr/lib64/libfreebl.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libdbm.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a /usr/lib64/libfreebl.a -L/usr/lib64 -lsoftokn3 -L../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -lsqlite3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/rsaperf ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/rsaperf' cd sdrtest; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/sdrtest' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/sdrtest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 sdrtest.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/sdrtest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/sdrtest.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/sdrtest ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/sdrtest' cd selfserv; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/selfserv' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/selfserv.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 selfserv.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/selfserv -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/selfserv.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/selfserv ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/selfserv' cd signtool; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/signtool' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/signtool.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 signtool.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/certgen.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 certgen.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/javascript.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 javascript.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/list.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 list.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/sign.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 sign.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/util.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 util.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/verify.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 verify.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/zip.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 zip.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/signtool -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/signtool.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/certgen.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/javascript.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/list.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/sign.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/util.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/verify.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/zip.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libjar.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc -lz ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/signtool ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/signtool' cd signver; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/signver' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/signver.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 signver.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk7print.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pk7print.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/signver -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/signver.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk7print.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/signver ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/signver' cd smimetools; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/smimetools' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsutil.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 cmsutil.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsutil -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsutil.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/cmsutil ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/smimetools' cd ssltap; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/ssltap' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssltap.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 ssltap.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssltap -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssltap.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssltap ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/ssltap' cd strsclnt; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/strsclnt' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/strsclnt.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 strsclnt.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/strsclnt -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/strsclnt.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/strsclnt ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/strsclnt' cd symkeyutil; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/symkeyutil' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/symkeyutil.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 symkeyutil.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/symkeyutil -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/symkeyutil.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/symkeyutil ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/symkeyutil' cd tests; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/tests' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/baddbdir.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 baddbdir.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/baddbdir -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/baddbdir.o \ -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/conflict.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 conflict.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/conflict -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/conflict.o \ -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/dertimetest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 dertimetest.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/dertimetest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/dertimetest.o \ -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/encodeinttest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 encodeinttest.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/encodeinttest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/encodeinttest.o \ -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nonspr10.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 nonspr10.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nonspr10 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nonspr10.o \ -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/remtest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 remtest.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/remtest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/remtest.o \ -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/secmodtest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 secmodtest.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/secmodtest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/secmodtest.o \ -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/baddbdir Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/conflict Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/dertimetest Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/encodeinttest Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nonspr10 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/remtest Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/secmodtest ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/tests' cd tstclnt; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/tstclnt' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/tstclnt.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 tstclnt.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/tstclnt -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/tstclnt.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/tstclnt ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/tstclnt' cd vfychain; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/vfychain' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/vfychain.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 vfychain.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/vfychain -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/vfychain.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/vfychain ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/vfychain' cd vfyserv; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/vfyserv' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/vfyserv.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 vfyserv.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/vfyutil.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 vfyutil.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/vfyserv -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/vfyserv.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/vfyutil.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/vfyserv ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/vfyserv' cd modutil; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/modutil' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/modutil.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 modutil.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pk11.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/instsec.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 instsec.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/install.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 install.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/installparse.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 installparse.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/install-ds.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 install-ds.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lex.Pk11Install_yy.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 lex.Pk11Install_yy.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/modutil -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/modutil.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/instsec.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/install.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/installparse.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/install-ds.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lex.Pk11Install_yy.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libjar.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc -lz ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/modutil ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/modutil' cd pkix-errcodes; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/pkix-errcodes' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix-errcodes.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 pkix-errcodes.c cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix-errcodes -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix-errcodes.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pkix-errcodes ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/pkix-errcodes' make[1]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd' cd cpputil; /usr/bin/make libs make[1]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cpputil' if test ! -d Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/dummy_io.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../dist/public/nss -I../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=c++0x dummy_io.cc if test ! -d Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/dummy_io_fwd.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../dist/public/nss -I../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=c++0x dummy_io_fwd.cc if test ! -d Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/tls_parser.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../dist/public/nss -I../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=c++0x tls_parser.cc rm -f Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libcpputil.a ar cr Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libcpputil.a Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/dummy_io.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/dummy_io_fwd.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/tls_parser.o echo Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libcpputil.a Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libcpputil.a ../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libcpputil.a ../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib make[1]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cpputil' cd gtests; /usr/bin/make libs make[1]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/gtests' cd google_test; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/gtests/google_test' if test ! -d Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/gtest/src; then rm -rf Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/gtest/src; ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/gtest/src; fi g++ -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/gtest/src/gtest-all.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -Igtest/include/ -Igtest -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/gtest -I../../../dist/private/gtest -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=c++0x gtest/src/gtest-all.cc rm -f Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libgtest.a ar cr Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libgtest.a Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/gtest/src/gtest-all.o echo Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libgtest.a Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libgtest.a rm -f Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libgtest1.so g++ -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-z,relro -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libgtest1.so Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/gtest/src/gtest-all.o ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc chmod +x Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libgtest1.so ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libgtest.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libgtest1.so ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/gtests/google_test' cd common; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/gtests/common' if test ! -d Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/gtests.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/gtest -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=c++0x gtests.cc rm -f Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libgtestutil.a ar cr Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libgtestutil.a Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/gtests.o echo Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libgtestutil.a Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libgtestutil.a rm -f Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libgtestutil.so g++ -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-z,relro -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libgtestutil.so Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/gtests.o ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc chmod +x Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libgtestutil.so ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libgtestutil.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libgtestutil.so ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/gtests/common' cd certdb_gtest; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/gtests/certdb_gtest' if test ! -d Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/alg1485_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=c++0x alg1485_unittest.cc g++ -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/certdb_gtest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/alg1485_unittest.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a ../common/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/gtests.o ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/certdb_gtest ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/gtests/certdb_gtest' cd certhigh_gtest; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/gtests/certhigh_gtest' if test ! -d Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/certhigh_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=c++0x certhigh_unittest.cc g++ -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/certhigh_gtest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/certhigh_unittest.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtestutil.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/certhigh_gtest ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/gtests/certhigh_gtest' cd pk11_gtest; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/gtests/pk11_gtest' if test ! -d Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11_aeskeywrap_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=c++0x pk11_aeskeywrap_unittest.cc if test ! -d Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11_chacha20poly1305_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=c++0x pk11_chacha20poly1305_unittest.cc if test ! -d Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11_curve25519_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=c++0x pk11_curve25519_unittest.cc if test ! -d Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11_ecdsa_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=c++0x pk11_ecdsa_unittest.cc if test ! -d Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11_export_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=c++0x pk11_export_unittest.cc if test ! -d Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11_pbkdf2_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=c++0x pk11_pbkdf2_unittest.cc if test ! -d Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11_prf_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=c++0x pk11_prf_unittest.cc if test ! -d Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11_prng_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=c++0x pk11_prng_unittest.cc if test ! -d Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11_rsapss_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=c++0x pk11_rsapss_unittest.cc if test ! -d Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11_der_private_key_import_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -std=c++0x pk11_der_private_key_import_unittest.cc g++ -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11_gtest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11_aeskeywrap_unittest.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11_chacha20poly1305_unittest.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11_curve25519_unittest.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11_ecdsa_unittest.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11_export_unittest.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11_pbkdf2_unittest.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11_prf_unittest.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11_prng_unittest.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11_rsapss_unittest.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11_der_private_key_import_unittest.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtestutil.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/pk11_gtest ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/gtests/pk11_gtest' cd ssl_gtest; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/gtests/ssl_gtest' cc -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libssl_internals.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -I../../lib/ssl libssl_internals.c if test ! -d Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_0rtt_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -I../../lib/ssl -std=c++0x ssl_0rtt_unittest.cc if test ! -d Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_agent_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -I../../lib/ssl -std=c++0x ssl_agent_unittest.cc if test ! -d Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_auth_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -I../../lib/ssl -std=c++0x ssl_auth_unittest.cc if test ! -d Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_cert_ext_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -I../../lib/ssl -std=c++0x ssl_cert_ext_unittest.cc if test ! -d Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_ciphersuite_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -I../../lib/ssl -std=c++0x ssl_ciphersuite_unittest.cc if test ! -d Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_damage_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -I../../lib/ssl -std=c++0x ssl_damage_unittest.cc if test ! -d Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_dhe_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -I../../lib/ssl -std=c++0x ssl_dhe_unittest.cc if test ! -d Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_drop_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -I../../lib/ssl -std=c++0x ssl_drop_unittest.cc if test ! -d Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_ecdh_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -I../../lib/ssl -std=c++0x ssl_ecdh_unittest.cc if test ! -d Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_ems_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -I../../lib/ssl -std=c++0x ssl_ems_unittest.cc if test ! -d Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_exporter_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -I../../lib/ssl -std=c++0x ssl_exporter_unittest.cc if test ! -d Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_extension_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -I../../lib/ssl -std=c++0x ssl_extension_unittest.cc if test ! -d Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_fragment_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -I../../lib/ssl -std=c++0x ssl_fragment_unittest.cc if test ! -d Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_fuzz_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -I../../lib/ssl -std=c++0x ssl_fuzz_unittest.cc if test ! -d Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_gather_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -I../../lib/ssl -std=c++0x ssl_gather_unittest.cc if test ! -d Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_gtest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -I../../lib/ssl -std=c++0x ssl_gtest.cc if test ! -d Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_hrr_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -I../../lib/ssl -std=c++0x ssl_hrr_unittest.cc if test ! -d Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_loopback_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -I../../lib/ssl -std=c++0x ssl_loopback_unittest.cc if test ! -d Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_record_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -I../../lib/ssl -std=c++0x ssl_record_unittest.cc if test ! -d Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_resumption_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -I../../lib/ssl -std=c++0x ssl_resumption_unittest.cc if test ! -d Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_skip_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -I../../lib/ssl -std=c++0x ssl_skip_unittest.cc if test ! -d Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_staticrsa_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -I../../lib/ssl -std=c++0x ssl_staticrsa_unittest.cc if test ! -d Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_v2_client_hello_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -I../../lib/ssl -std=c++0x ssl_v2_client_hello_unittest.cc if test ! -d Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_version_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -I../../lib/ssl -std=c++0x ssl_version_unittest.cc if test ! -d Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_versionpolicy_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -I../../lib/ssl -std=c++0x ssl_versionpolicy_unittest.cc if test ! -d Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/selfencrypt_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -I../../lib/ssl -std=c++0x selfencrypt_unittest.cc if test ! -d Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/test_io.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -I../../lib/ssl -std=c++0x test_io.cc if test ! -d Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/tls_agent.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -I../../lib/ssl -std=c++0x tls_agent.cc if test ! -d Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/tls_connect.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -I../../lib/ssl -std=c++0x tls_connect.cc if test ! -d Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/tls_hkdf_unittest.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -I../../lib/ssl -std=c++0x tls_hkdf_unittest.cc if test ! -d Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/tls_filter.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -I../../lib/ssl -std=c++0x tls_filter.cc if test ! -d Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/tls_protect.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -I../../lib/ssl -std=c++0x tls_protect.cc g++ -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_gtest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -I../../lib/ssl Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/libssl_internals.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_0rtt_unittest.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_agent_unittest.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_auth_unittest.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_cert_ext_unittest.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_ciphersuite_unittest.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_damage_unittest.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_dhe_unittest.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_drop_unittest.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_ecdh_unittest.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_ems_unittest.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_exporter_unittest.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_extension_unittest.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_fragment_unittest.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_fuzz_unittest.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_gather_unittest.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_gtest.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_hrr_unittest.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_loopback_unittest.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_record_unittest.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_resumption_unittest.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_skip_unittest.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_staticrsa_unittest.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_v2_client_hello_unittest.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_version_unittest.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_versionpolicy_unittest.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/selfencrypt_unittest.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/test_io.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/tls_agent.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/tls_connect.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/tls_hkdf_unittest.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/tls_filter.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/tls_protect.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcpputil.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a /usr/lib64/libfreebl.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libdbm.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a /usr/lib64/libfreebl.a -L/usr/lib64 -lsoftokn3 -L../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -lsqlite3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc -lz ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/ssl_gtest ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/gtests/ssl_gtest' cd nss_bogo_shim; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/gtests/nss_bogo_shim' if test ! -d Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/config.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -I../../lib/ssl -std=c++0x -std=c++0x config.cc if test ! -d Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsskeys.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -I../../lib/ssl -std=c++0x -std=c++0x nsskeys.cc if test ! -d Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nss_bogo_shim.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -I../../lib/ssl -std=c++0x -std=c++0x nss_bogo_shim.cc g++ -o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nss_bogo_shim -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -I../../lib/ssl Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/config.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsskeys.o Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nss_bogo_shim.o -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a /usr/lib64/libfreebl.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libdbm.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a /usr/lib64/libfreebl.a -L/usr/lib64 -lsoftokn3 -L../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib -lsqlite3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc -lz ../../coreconf/nsinstall/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/nss_bogo_shim ../../../dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/gtests/nss_bogo_shim' make[1]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/gtests' make: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss' ~/build/BUILD/nss-3.32.0/nss ~/build/BUILD/nss-3.32.0 + unset NSS_BLTEST_NOT_AVAILABLE + pushd ./nss + /usr/bin/make clean_docs build_docs /usr/bin/make -C ./doc clean make[1]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/doc' rm -f date.xml version.xml *.tar.bz2 rm -f html/*.proc rm -fr nss-man ascii make[1]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/doc' /usr/bin/make -C ./doc make[1]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/doc' date +"%e %B %Y" | tr -d '\n' > date.xml echo -n > version.xml mkdir -p html mkdir -p nroff make[1]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/doc' ~/build/BUILD/nss-3.32.0 + popd + /usr/bin/mkdir -p ./dist/docs/nroff + /usr/bin/cp ./nss/doc/nroff/certutil.1 ./nss/doc/nroff/cmsutil.1 ./nss/doc/nroff/crlutil.1 ./nss/doc/nroff/derdump.1 ./nss/doc/nroff/modutil.1 ./nss/doc/nroff/pk12util.1 ./nss/doc/nroff/pp.1 ./nss/doc/nroff/signtool.1 ./nss/doc/nroff/signver.1 ./nss/doc/nroff/ssltap.1 ./nss/doc/nroff/vfychain.1 ./nss/doc/nroff/vfyserv.1 ./dist/docs/nroff + /usr/bin/mkdir -p ./dist/pkgconfig + /usr/bin/cat /builddir/build/SOURCES/nss.pc.in + sed -e s,%libdir%,/usr/lib64,g -e s,%prefix%,/usr,g -e s,%exec_prefix%,/usr,g -e s,%includedir%,/usr/include/nss3,g -e s,%NSS_VERSION%,3.32.0,g -e s,%NSPR_VERSION%,4.16.0,g -e s,%NSSUTIL_VERSION%,3.32.0,g -e s,%SOFTOKEN_VERSION%,3.32.0,g ++ grep '#define.*NSS_VMAJOR' ++ awk '{print $3}' ++ cat nss/lib/nss/nss.h + NSS_VMAJOR=3 ++ grep '#define.*NSS_VMINOR' ++ cat nss/lib/nss/nss.h ++ awk '{print $3}' + NSS_VMINOR=32 ++ grep '#define.*NSS_VPATCH' ++ cat nss/lib/nss/nss.h ++ awk '{print $3}' + NSS_VPATCH=0 + export NSS_VMAJOR + export NSS_VMINOR + export NSS_VPATCH + sed -e s,@libdir@,/usr/lib64,g -e s,@prefix@,/usr,g -e s,@exec_prefix@,/usr,g -e s,@includedir@,/usr/include/nss3,g -e s,@MOD_MAJOR_VERSION@,3,g -e s,@MOD_MINOR_VERSION@,32,g -e s,@MOD_PATCH_VERSION@,0,g + /usr/bin/cat /builddir/build/SOURCES/nss-config.in + chmod 755 ./dist/pkgconfig/nss-config + /usr/bin/cat /builddir/build/SOURCES/setup-nsssysinit.sh + chmod 755 ./dist/pkgconfig/setup-nsssysinit.sh + /usr/bin/cp ./nss/lib/ckfw/nssck.api ./dist/private/nss/ + tr -d '\n' + date '+%e %B %Y' + echo -n 3.32.0 + for m in /builddir/build/SOURCES/nss-config.xml /builddir/build/SOURCES/setup-nsssysinit.xml /builddir/build/SOURCES/pkcs11.txt.xml + cp /builddir/build/SOURCES/nss-config.xml . + for m in /builddir/build/SOURCES/nss-config.xml /builddir/build/SOURCES/setup-nsssysinit.xml /builddir/build/SOURCES/pkcs11.txt.xml + cp /builddir/build/SOURCES/setup-nsssysinit.xml . + for m in /builddir/build/SOURCES/nss-config.xml /builddir/build/SOURCES/setup-nsssysinit.xml /builddir/build/SOURCES/pkcs11.txt.xml + cp /builddir/build/SOURCES/pkcs11.txt.xml . + for m in nss-config.xml setup-nsssysinit.xml pkcs11.txt.xml + xmlto man nss-config.xml Note: Writing nss-config.1 + for m in nss-config.xml setup-nsssysinit.xml pkcs11.txt.xml + xmlto man setup-nsssysinit.xml Note: Writing setup-nsssysinit.1 + for m in nss-config.xml setup-nsssysinit.xml pkcs11.txt.xml + xmlto man pkcs11.txt.xml Note: Writing pkcs11.txt.5 + for m in /builddir/build/SOURCES/cert8.db.xml /builddir/build/SOURCES/cert9.db.xml /builddir/build/SOURCES/key3.db.xml /builddir/build/SOURCES/key4.db.xml /builddir/build/SOURCES/secmod.db.xml + cp /builddir/build/SOURCES/cert8.db.xml . + for m in /builddir/build/SOURCES/cert8.db.xml /builddir/build/SOURCES/cert9.db.xml /builddir/build/SOURCES/key3.db.xml /builddir/build/SOURCES/key4.db.xml /builddir/build/SOURCES/secmod.db.xml + cp /builddir/build/SOURCES/cert9.db.xml . + for m in /builddir/build/SOURCES/cert8.db.xml /builddir/build/SOURCES/cert9.db.xml /builddir/build/SOURCES/key3.db.xml /builddir/build/SOURCES/key4.db.xml /builddir/build/SOURCES/secmod.db.xml + cp /builddir/build/SOURCES/key3.db.xml . + for m in /builddir/build/SOURCES/cert8.db.xml /builddir/build/SOURCES/cert9.db.xml /builddir/build/SOURCES/key3.db.xml /builddir/build/SOURCES/key4.db.xml /builddir/build/SOURCES/secmod.db.xml + cp /builddir/build/SOURCES/key4.db.xml . + for m in /builddir/build/SOURCES/cert8.db.xml /builddir/build/SOURCES/cert9.db.xml /builddir/build/SOURCES/key3.db.xml /builddir/build/SOURCES/key4.db.xml /builddir/build/SOURCES/secmod.db.xml + cp /builddir/build/SOURCES/secmod.db.xml . + for m in cert8.db.xml cert9.db.xml key3.db.xml key4.db.xml secmod.db.xml + xmlto man cert8.db.xml Note: Writing cert8.db.5 + for m in cert8.db.xml cert9.db.xml key3.db.xml key4.db.xml secmod.db.xml + xmlto man cert9.db.xml Note: Writing cert9.db.5 + for m in cert8.db.xml cert9.db.xml key3.db.xml key4.db.xml secmod.db.xml + xmlto man key3.db.xml Note: Writing key3.db.5 + for m in cert8.db.xml cert9.db.xml key3.db.xml key4.db.xml secmod.db.xml + xmlto man key4.db.xml Note: Writing key4.db.5 + for m in cert8.db.xml cert9.db.xml key3.db.xml key4.db.xml secmod.db.xml + xmlto man secmod.db.xml Note: Writing secmod.db.5 + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.oi9rrj + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64 ++ dirname /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64 + cd nss-3.32.0 + /usr/bin/rm -rf /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64 + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/include/nss3 + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/include/nss3/templates + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/bin + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/lib64 + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/lib64/nss/unsupported-tools + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/lib64/pkgconfig + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64/usr/share/doc/nss-tools + mkdir -p /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64/usr/share/man/man1 + mkdir -p /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64/usr/share/man/man5 + for file in libnss3.so libnsssysinit.so libsmime3.so libssl3.so + /usr/bin/install -p -m 755 dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss3.so /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/lib64 + for file in libnss3.so libnsssysinit.so libsmime3.so libssl3.so + /usr/bin/install -p -m 755 dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsssysinit.so /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/lib64 + for file in libnss3.so libnsssysinit.so libsmime3.so libssl3.so + /usr/bin/install -p -m 755 dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime3.so /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/lib64 + for file in libnss3.so libnsssysinit.so libsmime3.so libssl3.so + /usr/bin/install -p -m 755 dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libssl3.so /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/lib64 + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//etc/pki/nssdb + /usr/bin/install -p -m 644 /builddir/build/SOURCES/blank-cert8.db /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//etc/pki/nssdb/cert8.db + /usr/bin/install -p -m 644 /builddir/build/SOURCES/blank-key3.db /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//etc/pki/nssdb/key3.db + /usr/bin/install -p -m 644 /builddir/build/SOURCES/blank-secmod.db /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//etc/pki/nssdb/secmod.db + /usr/bin/install -p -m 644 /builddir/build/SOURCES/blank-cert9.db /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//etc/pki/nssdb/cert9.db + /usr/bin/install -p -m 644 /builddir/build/SOURCES/blank-key4.db /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//etc/pki/nssdb/key4.db + /usr/bin/install -p -m 644 /builddir/build/SOURCES/system-pkcs11.txt /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//etc/pki/nssdb/pkcs11.txt + for file in libcrmf.a libnssb.a libnssckfw.a + /usr/bin/install -p -m 644 dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcrmf.a /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/lib64 + for file in libcrmf.a libnssb.a libnssckfw.a + /usr/bin/install -p -m 644 dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/lib64 + for file in libcrmf.a libnssb.a libnssckfw.a + /usr/bin/install -p -m 644 dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckfw.a /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/lib64 + for file in certutil cmsutil crlutil modutil pk12util signver ssltap + /usr/bin/install -p -m 755 dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/bin + for file in certutil cmsutil crlutil modutil pk12util signver ssltap + /usr/bin/install -p -m 755 dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/cmsutil /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/bin + for file in certutil cmsutil crlutil modutil pk12util signver ssltap + /usr/bin/install -p -m 755 dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/crlutil /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/bin + for file in certutil cmsutil crlutil modutil pk12util signver ssltap + /usr/bin/install -p -m 755 dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/modutil /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/bin + for file in certutil cmsutil crlutil modutil pk12util signver ssltap + /usr/bin/install -p -m 755 dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/bin + for file in certutil cmsutil crlutil modutil pk12util signver ssltap + /usr/bin/install -p -m 755 dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/signver /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/bin + for file in certutil cmsutil crlutil modutil pk12util signver ssltap + /usr/bin/install -p -m 755 dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/ssltap /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/bin + for file in atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/atob /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/lib64/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/btoa /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/lib64/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/derdump /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/lib64/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/listsuites /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/lib64/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/ocspclnt /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/lib64/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/pp /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/lib64/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/selfserv /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/lib64/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/signtool /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/lib64/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/strsclnt /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/lib64/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/symkeyutil /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/lib64/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/tstclnt /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/lib64/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/vfyserv /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/lib64/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/vfychain /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/lib64/nss/unsupported-tools + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/cert.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/certdb.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/certt.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/cmmf.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/cmmft.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/cms.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/cmsreclist.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/cmst.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/crmf.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/crmft.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/cryptohi.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/cryptoht.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/jar-ds.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/jar.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/jarfile.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/key.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/keyhi.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/keyt.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/keythi.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/nss.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/nssbase.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/nssbaset.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/nssckbi.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/nssckepv.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/nssckft.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/nssckfw.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/nssckfwc.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/nssckfwt.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/nssckg.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/nssckmdt.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/nssckt.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/ocsp.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/ocspt.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/p12.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/p12plcy.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/p12t.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/pk11func.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/pk11pqg.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/pk11priv.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/pk11pub.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/pk11sdr.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/pkcs12.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/pkcs12t.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/pkcs7t.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/preenc.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/sechash.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/secmime.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/secmod.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/secmodt.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/secpkcs5.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/secpkcs7.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/smime.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/ssl.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/sslerr.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/sslproto.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/sslt.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/include/nss3 + for file in dist/private/nss/nssck.api + /usr/bin/install -p -m 644 dist/private/nss/nssck.api /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/include/nss3/templates + /usr/bin/install -p -m 644 ./dist/pkgconfig/nss.pc /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/lib64/pkgconfig/nss.pc + /usr/bin/install -p -m 755 ./dist/pkgconfig/nss-config /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/bin/nss-config + /usr/bin/install -p -m 755 ./dist/pkgconfig/setup-nsssysinit.sh /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/bin/setup-nsssysinit.sh + ln -r -s -f /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/bin/setup-nsssysinit.sh /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64//usr/bin/setup-nsssysinit + for f in nss-config setup-nsssysinit + install -c -m 644 nss-config.1 /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64/usr/share/man/man1/nss-config.1 + for f in nss-config setup-nsssysinit + install -c -m 644 setup-nsssysinit.1 /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64/usr/share/man/man1/setup-nsssysinit.1 + for f in ""certutil cmsutil crlutil derdump modutil pk12util signtool signver ssltap vfychain vfyserv"" + install -c -m 644 ./dist/docs/nroff/certutil.1 /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64/usr/share/man/man1/certutil.1 + for f in ""certutil cmsutil crlutil derdump modutil pk12util signtool signver ssltap vfychain vfyserv"" + install -c -m 644 ./dist/docs/nroff/cmsutil.1 /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64/usr/share/man/man1/cmsutil.1 + for f in ""certutil cmsutil crlutil derdump modutil pk12util signtool signver ssltap vfychain vfyserv"" + install -c -m 644 ./dist/docs/nroff/crlutil.1 /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64/usr/share/man/man1/crlutil.1 + for f in ""certutil cmsutil crlutil derdump modutil pk12util signtool signver ssltap vfychain vfyserv"" + install -c -m 644 ./dist/docs/nroff/derdump.1 /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64/usr/share/man/man1/derdump.1 + for f in ""certutil cmsutil crlutil derdump modutil pk12util signtool signver ssltap vfychain vfyserv"" + install -c -m 644 ./dist/docs/nroff/modutil.1 /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64/usr/share/man/man1/modutil.1 + for f in ""certutil cmsutil crlutil derdump modutil pk12util signtool signver ssltap vfychain vfyserv"" + install -c -m 644 ./dist/docs/nroff/pk12util.1 /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64/usr/share/man/man1/pk12util.1 + for f in ""certutil cmsutil crlutil derdump modutil pk12util signtool signver ssltap vfychain vfyserv"" + install -c -m 644 ./dist/docs/nroff/signtool.1 /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64/usr/share/man/man1/signtool.1 + for f in ""certutil cmsutil crlutil derdump modutil pk12util signtool signver ssltap vfychain vfyserv"" + install -c -m 644 ./dist/docs/nroff/signver.1 /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64/usr/share/man/man1/signver.1 + for f in ""certutil cmsutil crlutil derdump modutil pk12util signtool signver ssltap vfychain vfyserv"" + install -c -m 644 ./dist/docs/nroff/ssltap.1 /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64/usr/share/man/man1/ssltap.1 + for f in ""certutil cmsutil crlutil derdump modutil pk12util signtool signver ssltap vfychain vfyserv"" + install -c -m 644 ./dist/docs/nroff/vfychain.1 /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64/usr/share/man/man1/vfychain.1 + for f in ""certutil cmsutil crlutil derdump modutil pk12util signtool signver ssltap vfychain vfyserv"" + install -c -m 644 ./dist/docs/nroff/vfyserv.1 /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64/usr/share/man/man1/vfyserv.1 + install -c -m 644 ./dist/docs/nroff/pp.1 /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64/usr/share/doc/nss-tools/pp.1 + for f in pkcs11.txt + install -c -m 644 pkcs11.txt.5 /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64/usr/share/man/man5/pkcs11.txt.5 + for f in cert8.db cert9.db key3.db key4.db secmod.db + install -c -m 644 cert8.db.5 /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64/usr/share/man/man5/cert8.db.5 + for f in cert8.db cert9.db key3.db key4.db secmod.db + install -c -m 644 cert9.db.5 /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64/usr/share/man/man5/cert9.db.5 + for f in cert8.db cert9.db key3.db key4.db secmod.db + install -c -m 644 key3.db.5 /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64/usr/share/man/man5/key3.db.5 + for f in cert8.db cert9.db key3.db key4.db secmod.db + install -c -m 644 key4.db.5 /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64/usr/share/man/man5/key4.db.5 + for f in cert8.db cert9.db key3.db key4.db secmod.db + install -c -m 644 secmod.db.5 /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64/usr/share/man/man5/secmod.db.5 + /usr/lib/rpm/find-debuginfo.sh -j4 --strict-build-id -m -i --build-id-seed 3.32.0-3.fc28 --unique-debug-suffix -3.32.0-3.fc28.aarch64 --unique-debug-src-base nss-3.32.0-3.fc28.aarch64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 50000000 -S debugsourcefiles.list /builddir/build/BUILD/nss-3.32.0 extracting debug info from /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64/usr/lib64/libsmime3.so extracting debug info from /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64/usr/lib64/nss/unsupported-tools/listsuites extracting debug info from /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64/usr/lib64/nss/unsupported-tools/pp extracting debug info from /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64/usr/lib64/libnss3.so extracting debug info from /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64/usr/lib64/nss/unsupported-tools/btoa extracting debug info from /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64/usr/lib64/nss/unsupported-tools/vfyserv extracting debug info from /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64/usr/lib64/nss/unsupported-tools/signtool extracting debug info from /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64/usr/lib64/nss/unsupported-tools/ocspclnt extracting debug info from /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64/usr/lib64/nss/unsupported-tools/strsclnt extracting debug info from /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64/usr/lib64/nss/unsupported-tools/symkeyutil extracting debug info from /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64/usr/lib64/nss/unsupported-tools/selfserv extracting debug info from /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64/usr/lib64/nss/unsupported-tools/atob extracting debug info from /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64/usr/lib64/nss/unsupported-tools/tstclnt extracting debug info from /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64/usr/lib64/nss/unsupported-tools/vfychain extracting debug info from /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64/usr/lib64/nss/unsupported-tools/derdump extracting debug info from /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64/usr/lib64/libnsssysinit.so extracting debug info from /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64/usr/lib64/libssl3.so extracting debug info from /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64/usr/bin/cmsutil extracting debug info from /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64/usr/bin/modutil extracting debug info from /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64/usr/bin/ssltap extracting debug info from /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64/usr/bin/crlutil extracting debug info from /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64/usr/bin/signver extracting debug info from /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64/usr/bin/pk12util extracting debug info from /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64/usr/bin/certutil /usr/lib/rpm/sepdebugcrcfix: Updated 24 CRC32s, 0 CRC32s did match. cpio: nss/cmd/modutil/lex.Pk11Install_yy.cpp: Cannot stat: No such file or directory cpio: nss/cmd/modutil/ytab.c: Cannot stat: No such file or directory 20788 blocks + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/brp-compress + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/brp-python-bytecompile /usr/bin/python 1 + /usr/lib/rpm/brp-python-hardlink Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.nAbGoI + umask 022 + cd /builddir/build/BUILD + cd nss-3.32.0 + '[' 0 -eq 1 ']' + FREEBL_NO_DEPEND=1 + export FREEBL_NO_DEPEND + export BUILD_OPT=1 + BUILD_OPT=1 + USE_64=1 + export USE_64 + export NSS_BLTEST_NOT_AVAILABLE=1 + NSS_BLTEST_NOT_AVAILABLE=1 + export SOFTOKEN_LIB_DIR=/usr/lib64 + SOFTOKEN_LIB_DIR=/usr/lib64 + export NSS_IGNORE_SYSTEM_POLICY=1 + NSS_IGNORE_SYSTEM_POLICY=1 ++ find ./nss/tests ++ grep -c ' ' + SPACEISBAD=0 + : + '[' 0 -ne 0 ']' ++ perl -e 'print 9000 + int rand 1000' 9624 selfserv_9624 + MYRAND=9624 + echo 9624 + RANDSERV=selfserv_9624 + echo selfserv_9624 ++ ls -d ./dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin ./dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin + DISTBINDIR=./dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin + echo ./dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin ~/build/BUILD/nss-3.32.0 ~/build/BUILD/nss-3.32.0 ++ pwd + pushd /builddir/build/BUILD/nss-3.32.0 + cd ./dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin + ln -s selfserv selfserv_9624 ~/build/BUILD/nss-3.32.0 + popd + grep -vw CVS + xargs -l perl -pi -e 's/\bselfserv\b/selfserv_9624/g' + xargs grep -lw selfserv + grep -v '\.crt$' + find ./nss/tests -type f + grep -v '\.crl$' + grep -v '\.db$' + killall selfserv_9624 selfserv_9624: no process found + : + rm -rf ./tests_results + pushd ./nss/tests/ ~/build/BUILD/nss-3.32.0/nss/tests ~/build/BUILD/nss-3.32.0 ++ echo + SKIP_NSS_TEST_SUITE= + '[' x == x ']' + HOST=localhost + DOMSUF=localdomain + PORT=9624 + NSS_CYCLES= + NSS_TESTS='libpkix cert dbtests tools fips sdr crmf smime ssl ocsp merge pkits chains ec gtests ssl_gtests' + NSS_SSL_TESTS= + NSS_SSL_RUN= + ./all.sh testdir is /builddir/build/BUILD/nss-3.32.0/tests_results/security init.sh init: Creating /builddir/build/BUILD/nss-3.32.0/tests_results/security which: no domainname in (.:/builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin:/builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib:/bin:/usr/bin:/usr/sbin:/sbin:/usr/local/sbin) ******************************************** Platform: Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ Results: localhost.1 ******************************************** init.sh init: Testing PATH .:/builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin:/builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib:/bin:/usr/bin:/usr/sbin:/sbin:/usr/local/sbin against LIB /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib: Running tests for libpkix TIMESTAMP libpkix BEGIN: Wed Aug 23 18:08:57 UTC 2017 TIMESTAMP libpkix END: Wed Aug 23 18:08:57 UTC 2017 Running tests for cert TIMESTAMP cert BEGIN: Wed Aug 23 18:08:58 UTC 2017 cert.sh: Certutil and Crlutil Tests with ECC =============================== cert.sh: #1: Looking for root certs module. - PASSED cert.sh: Creating a CA Certificate TestCA ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/CA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/CA -f ../tests.pw cert.sh: #2: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/CA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #3: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert TestCA -------------------------- certutil -s "CN=NSS Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA -t CTu,CTu,CTu -v 600 -x -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #4: Creating CA Cert TestCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n TestCA -r -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/CA -o root.cert cert.sh: #5: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate serverCA ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA -f ../tests.pw cert.sh: #6: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #7: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert serverCA -------------------------- certutil -s "CN=NSS Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA -t Cu,Cu,Cu -v 600 -x -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #8: Creating CA Cert serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n serverCA -r -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA -o root.cert cert.sh: #9: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-1-serverCA ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA cert.sh: Creating CA Cert chain-1-serverCA -------------------------- certutil -s "CN=NSS Chain1 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA -t u,u,u -v 600 -c serverCA -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #10: Creating CA Cert chain-1-serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-1-serverCA -r -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA -o root.cert cert.sh: #11: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-2-serverCA ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA cert.sh: Creating CA Cert chain-2-serverCA -------------------------- certutil -s "CN=NSS Chain2 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA -t u,u,u -v 600 -c chain-1-serverCA -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #12: Creating CA Cert chain-2-serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-2-serverCA -r -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA -o root.cert cert.sh: #13: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate clientCA ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/clientCA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/clientCA -f ../tests.pw cert.sh: #14: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/clientCA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #15: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert clientCA -------------------------- certutil -s "CN=NSS Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA -t Tu,Cu,Cu -v 600 -x -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #16: Creating CA Cert clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n clientCA -r -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/clientCA -o root.cert cert.sh: #17: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-1-clientCA ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/clientCA cert.sh: Creating CA Cert chain-1-clientCA -------------------------- certutil -s "CN=NSS Chain1 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA -t u,u,u -v 600 -c clientCA -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #18: Creating CA Cert chain-1-clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-1-clientCA -r -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/clientCA -o root.cert cert.sh: #19: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-2-clientCA ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/clientCA cert.sh: Creating CA Cert chain-2-clientCA -------------------------- certutil -s "CN=NSS Chain2 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA -t u,u,u -v 600 -c chain-1-clientCA -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #20: Creating CA Cert chain-2-clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-2-clientCA -r -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/clientCA -o root.cert cert.sh: #21: Exporting Root Cert - PASSED cert.sh: Creating an DSA CA Certificate TestCA-dsa ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/CA cert.sh: Creating DSA CA Cert TestCA-dsa -------------------------- certutil -s "CN=NSS Test CA (DSA), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-dsa -k dsa -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #22: Creating DSA CA Cert TestCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n TestCA-dsa -r -d . -o dsaroot.cert cert.sh: #23: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate serverCA-dsa ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA cert.sh: Creating DSA CA Cert serverCA-dsa -------------------------- certutil -s "CN=NSS Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-dsa -k dsa -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #24: Creating DSA CA Cert serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #25: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-1-serverCA-dsa ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA cert.sh: Creating DSA CA Cert chain-1-serverCA-dsa -------------------------- certutil -s "CN=NSS Chain1 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-dsa -k dsa -t u,u,u -v 600 -c serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #26: Creating DSA CA Cert chain-1-serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-1-serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #27: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-2-serverCA-dsa ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA cert.sh: Creating DSA CA Cert chain-2-serverCA-dsa -------------------------- certutil -s "CN=NSS Chain2 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #28: Creating DSA CA Cert chain-2-serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-2-serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #29: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate clientCA-dsa ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/clientCA cert.sh: Creating DSA CA Cert clientCA-dsa -------------------------- certutil -s "CN=NSS Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-dsa -k dsa -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #30: Creating DSA CA Cert clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #31: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-1-clientCA-dsa ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/clientCA cert.sh: Creating DSA CA Cert chain-1-clientCA-dsa -------------------------- certutil -s "CN=NSS Chain1 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-dsa -k dsa -t u,u,u -v 600 -c clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #32: Creating DSA CA Cert chain-1-clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-1-clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #33: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-2-clientCA-dsa ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/clientCA cert.sh: Creating DSA CA Cert chain-2-clientCA-dsa -------------------------- certutil -s "CN=NSS Chain2 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #34: Creating DSA CA Cert chain-2-clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-2-clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #35: Exporting DSA Root Cert - PASSED cert.sh: Creating an EC CA Certificate TestCA-ec ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/CA cert.sh: Creating EC CA Cert TestCA-ec -------------------------- certutil -s "CN=NSS Test CA (ECC), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-ec -k ec -q secp521r1 -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #36: Creating EC CA Cert TestCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n TestCA-ec -r -d . -o ecroot.cert cert.sh: #37: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate serverCA-ec ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA cert.sh: Creating EC CA Cert serverCA-ec -------------------------- certutil -s "CN=NSS Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-ec -k ec -q secp521r1 -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #38: Creating EC CA Cert serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n serverCA-ec -r -d . -o ecroot.cert cert.sh: #39: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-1-serverCA-ec ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA cert.sh: Creating EC CA Cert chain-1-serverCA-ec -------------------------- certutil -s "CN=NSS Chain1 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #40: Creating EC CA Cert chain-1-serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-1-serverCA-ec -r -d . -o ecroot.cert cert.sh: #41: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-2-serverCA-ec ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA cert.sh: Creating EC CA Cert chain-2-serverCA-ec -------------------------- certutil -s "CN=NSS Chain2 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #42: Creating EC CA Cert chain-2-serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-2-serverCA-ec -r -d . -o ecroot.cert cert.sh: #43: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate clientCA-ec ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/clientCA cert.sh: Creating EC CA Cert clientCA-ec -------------------------- certutil -s "CN=NSS Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-ec -k ec -q secp521r1 -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #44: Creating EC CA Cert clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n clientCA-ec -r -d . -o ecroot.cert cert.sh: #45: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-1-clientCA-ec ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/clientCA cert.sh: Creating EC CA Cert chain-1-clientCA-ec -------------------------- certutil -s "CN=NSS Chain1 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #46: Creating EC CA Cert chain-1-clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-1-clientCA-ec -r -d . -o ecroot.cert cert.sh: #47: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-2-clientCA-ec ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/clientCA cert.sh: Creating EC CA Cert chain-2-clientCA-ec -------------------------- certutil -s "CN=NSS Chain2 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #48: Creating EC CA Cert chain-2-clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-2-clientCA-ec -r -d . -o ecroot.cert cert.sh: #49: Exporting EC Root Cert - PASSED cert.sh: Creating Certificates, issued by the last =============== of a chain of CA's which are not in the same database============ Server Cert cert.sh: Initializing localhost.localdomain's Cert DB (ext.) -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_server -f ../tests.pw cert.sh: #50: Initializing localhost.localdomain's Cert DB (ext.) - PASSED cert.sh: Loading root cert module to localhost.localdomain's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_server WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #51: Loading root cert module to localhost.localdomain's Cert DB (ext.) - PASSED cert.sh: Generate Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #52: Generate Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 200 -v 60 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA -i req -o localhost.localdomain.cert -f ../tests.pw cert.sh: #53: Sign localhost.localdomain's Request (ext) - PASSED cert.sh: Import localhost.localdomain's Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_server -f ../tests.pw -i localhost.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #54: Import localhost.localdomain's Cert -t u,u,u (ext) - PASSED cert.sh: Import Client Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/clientCA/clientCA.ca.cert cert.sh: #55: Import Client Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate DSA Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #56: Generate DSA Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's DSA Request (ext) -------------------------- certutil -C -c chain-2-serverCA-dsa -m 200 -v 60 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA -i req -o localhost.localdomain-dsa.cert -f ../tests.pw cert.sh: #57: Sign localhost.localdomain's DSA Request (ext) - PASSED cert.sh: Import localhost.localdomain's DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_server -f ../tests.pw -i localhost.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #58: Import localhost.localdomain's DSA Cert -t u,u,u (ext) - PASSED cert.sh: Import Client DSA Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA-dsa -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/clientCA/clientCA-dsa.ca.cert cert.sh: #59: Import Client DSA Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate mixed DSA Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #60: Generate mixed DSA Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's mixed DSA Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 202 -v 60 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA -i req -o localhost.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #61: Sign localhost.localdomain's mixed DSA Request (ext) - PASSED cert.sh: Import localhost.localdomain's mixed DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_server -f ../tests.pw -i localhost.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #62: Import localhost.localdomain's mixed DSA Cert -t u,u,u (ext) - PASSED cert.sh: Generate EC Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #63: Generate EC Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's EC Request (ext) -------------------------- certutil -C -c chain-2-serverCA-ec -m 200 -v 60 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA -i req -o localhost.localdomain-ec.cert -f ../tests.pw cert.sh: #64: Sign localhost.localdomain's EC Request (ext) - PASSED cert.sh: Import localhost.localdomain's EC Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_server -f ../tests.pw -i localhost.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #65: Import localhost.localdomain's EC Cert -t u,u,u (ext) - PASSED cert.sh: Import Client EC Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA-ec -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/clientCA/clientCA-ec.ca.cert cert.sh: #66: Import Client EC Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate mixed EC Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #67: Generate mixed EC Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's mixed EC Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 201 -v 60 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA -i req -o localhost.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #68: Sign localhost.localdomain's mixed EC Request (ext) - PASSED cert.sh: Import localhost.localdomain's mixed EC Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_server -f ../tests.pw -i localhost.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #69: Import localhost.localdomain's mixed EC Cert -t u,u,u (ext) - PASSED Importing all the server's own CA chain into the servers DB cert.sh: Import serverCA CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA/serverCA.ca.cert cert.sh: #70: Import serverCA CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA/chain-2-serverCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #71: Import chain-2-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA/chain-1-serverCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #72: Import chain-1-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA/chain-1-serverCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #73: Import chain-1-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA-ec CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA/serverCA-ec.ca.cert cert.sh: #74: Import serverCA-ec CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA/chain-2-serverCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #75: Import chain-2-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA-dsa CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA/serverCA-dsa.ca.cert cert.sh: #76: Import serverCA-dsa CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA/chain-1-serverCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #77: Import chain-1-serverCA CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA/chain-2-serverCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #78: Import chain-2-serverCA CA -t u,u,u for localhost.localdomain (ext.) - PASSED Client Cert cert.sh: Initializing ExtendedSSLUser's Cert DB (ext.) -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_client -f ../tests.pw cert.sh: #79: Initializing ExtendedSSLUser's Cert DB (ext.) - PASSED cert.sh: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_client WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #80: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) - PASSED cert.sh: Generate Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #81: Generate Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 300 -v 60 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/clientCA -i req -o ExtendedSSLUser.cert -f ../tests.pw cert.sh: #82: Sign ExtendedSSLUser's Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_client -f ../tests.pw -i ExtendedSSLUser.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #83: Import ExtendedSSLUser's Cert -t u,u,u (ext) - PASSED cert.sh: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA/serverCA.ca.cert cert.sh: #84: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate DSA Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #85: Generate DSA Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's DSA Request (ext) -------------------------- certutil -C -c chain-2-clientCA-dsa -m 300 -v 60 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/clientCA -i req -o ExtendedSSLUser-dsa.cert -f ../tests.pw cert.sh: #86: Sign ExtendedSSLUser's DSA Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_client -f ../tests.pw -i ExtendedSSLUser-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #87: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) - PASSED cert.sh: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA/serverCA-dsa.ca.cert cert.sh: #88: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #89: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's mixed DSA Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 302 -v 60 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/clientCA -i req -o ExtendedSSLUser-dsamixed.cert -f ../tests.pw cert.sh: #90: Sign ExtendedSSLUser's mixed DSA Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_client -f ../tests.pw -i ExtendedSSLUser-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #91: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) - PASSED cert.sh: Generate EC Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #92: Generate EC Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's EC Request (ext) -------------------------- certutil -C -c chain-2-clientCA-ec -m 300 -v 60 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/clientCA -i req -o ExtendedSSLUser-ec.cert -f ../tests.pw cert.sh: #93: Sign ExtendedSSLUser's EC Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_client -f ../tests.pw -i ExtendedSSLUser-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #94: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) - PASSED cert.sh: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA/serverCA-ec.ca.cert cert.sh: #95: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate mixed EC Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #96: Generate mixed EC Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's mixed EC Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 301 -v 60 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/clientCA -i req -o ExtendedSSLUser-ecmixed.cert -f ../tests.pw cert.sh: #97: Sign ExtendedSSLUser's mixed EC Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_client -f ../tests.pw -i ExtendedSSLUser-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #98: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) - PASSED Importing all the client's own CA chain into the servers DB cert.sh: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/clientCA/chain-2-clientCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #99: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/clientCA/chain-1-clientCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #100: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA-dsa -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/clientCA/clientCA-dsa.ca.cert cert.sh: #101: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/clientCA/chain-1-clientCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #102: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/clientCA/chain-2-clientCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #103: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA-ec -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/clientCA/clientCA-ec.ca.cert cert.sh: #104: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/clientCA/clientCA.ca.cert cert.sh: #105: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/clientCA/chain-1-clientCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #106: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/clientCA/chain-2-clientCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #107: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh SUCCESS: EXT passed cert.sh: Creating Client CA Issued Certificates =============== cert.sh: Initializing TestUser's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw cert.sh: #108: Initializing TestUser's Cert DB - PASSED cert.sh: Loading root cert module to TestUser's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #109: Loading root cert module to TestUser's Cert DB - PASSED cert.sh: Import Root CA for TestUser -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -i ../CA/TestCA.ca.cert cert.sh: #110: Import Root CA for TestUser - PASSED cert.sh: Import DSA Root CA for TestUser -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -i ../CA/TestCA-dsa.ca.cert cert.sh: #111: Import DSA Root CA for TestUser - PASSED cert.sh: Import EC Root CA for TestUser -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -i ../CA/TestCA-ec.ca.cert cert.sh: #112: Import EC Root CA for TestUser - PASSED cert.sh: Generate Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #113: Generate Cert Request for TestUser - PASSED cert.sh: Sign TestUser's Request -------------------------- certutil -C -c TestCA -m 70 -v 60 -d ../CA -i req -o TestUser.cert -f ../tests.pw cert.sh: #114: Sign TestUser's Request - PASSED cert.sh: Import TestUser's Cert -------------------------- certutil -A -n TestUser -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #115: Import TestUser's Cert - PASSED cert.sh SUCCESS: TestUser's Cert Created cert.sh: Generate DSA Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #116: Generate DSA Cert Request for TestUser - PASSED cert.sh: Sign TestUser's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 70 -v 60 -d ../CA -i req -o TestUser-dsa.cert -f ../tests.pw cert.sh: #117: Sign TestUser's DSA Request - PASSED cert.sh: Import TestUser's DSA Cert -------------------------- certutil -A -n TestUser-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #118: Import TestUser's DSA Cert - PASSED cert.sh SUCCESS: TestUser's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #119: Generate mixed DSA Cert Request for TestUser - PASSED cert.sh: Sign TestUser's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20070 -v 60 -d ../CA -i req -o TestUser-dsamixed.cert -f ../tests.pw cert.sh: #120: Sign TestUser's DSA Request with RSA - PASSED cert.sh: Import TestUser's mixed DSA Cert -------------------------- certutil -A -n TestUser-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #121: Import TestUser's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #122: Generate EC Cert Request for TestUser - PASSED cert.sh: Sign TestUser's EC Request -------------------------- certutil -C -c TestCA-ec -m 70 -v 60 -d ../CA -i req -o TestUser-ec.cert -f ../tests.pw cert.sh: #123: Sign TestUser's EC Request - PASSED cert.sh: Import TestUser's EC Cert -------------------------- certutil -A -n TestUser-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #124: Import TestUser's EC Cert - PASSED cert.sh SUCCESS: TestUser's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #125: Generate mixed EC Cert Request for TestUser - PASSED cert.sh: Sign TestUser's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10070 -v 60 -d ../CA -i req -o TestUser-ecmixed.cert -f ../tests.pw cert.sh: #126: Sign TestUser's EC Request with RSA - PASSED cert.sh: Import TestUser's mixed EC Cert -------------------------- certutil -A -n TestUser-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #127: Import TestUser's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser's mixed EC Cert Created cert.sh: Creating Server CA Issued Certificate for \ localhost.localdomain ------------------------------------ cert.sh: Initializing localhost.localdomain's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server -f ../tests.pw cert.sh: #128: Initializing localhost.localdomain's Cert DB - PASSED cert.sh: Loading root cert module to localhost.localdomain's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #129: Loading root cert module to localhost.localdomain's Cert DB - PASSED cert.sh: Import Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server -i ../CA/TestCA.ca.cert cert.sh: #130: Import Root CA for localhost.localdomain - PASSED cert.sh: Import DSA Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server -i ../CA/TestCA-dsa.ca.cert cert.sh: #131: Import DSA Root CA for localhost.localdomain - PASSED cert.sh: Import EC Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server -i ../CA/TestCA-ec.ca.cert cert.sh: #132: Import EC Root CA for localhost.localdomain - PASSED cert.sh: Generate Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #133: Generate Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's Request -------------------------- certutil -C -c TestCA -m 100 -v 60 -d ../CA -i req -o localhost.localdomain.cert -f ../tests.pw cert.sh: #134: Sign localhost.localdomain's Request - PASSED cert.sh: Import localhost.localdomain's Cert -------------------------- certutil -A -n localhost.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server -f ../tests.pw -i localhost.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #135: Import localhost.localdomain's Cert - PASSED cert.sh SUCCESS: localhost.localdomain's Cert Created cert.sh: Generate DSA Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #136: Generate DSA Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 100 -v 60 -d ../CA -i req -o localhost.localdomain-dsa.cert -f ../tests.pw cert.sh: #137: Sign localhost.localdomain's DSA Request - PASSED cert.sh: Import localhost.localdomain's DSA Cert -------------------------- certutil -A -n localhost.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server -f ../tests.pw -i localhost.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #138: Import localhost.localdomain's DSA Cert - PASSED cert.sh SUCCESS: localhost.localdomain's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #139: Generate mixed DSA Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20100 -v 60 -d ../CA -i req -o localhost.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #140: Sign localhost.localdomain's DSA Request with RSA - PASSED cert.sh: Import localhost.localdomain's mixed DSA Cert -------------------------- certutil -A -n localhost.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server -f ../tests.pw -i localhost.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #141: Import localhost.localdomain's mixed DSA Cert - PASSED cert.sh SUCCESS: localhost.localdomain's mixed DSA Cert Created cert.sh: Generate EC Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #142: Generate EC Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's EC Request -------------------------- certutil -C -c TestCA-ec -m 100 -v 60 -d ../CA -i req -o localhost.localdomain-ec.cert -f ../tests.pw cert.sh: #143: Sign localhost.localdomain's EC Request - PASSED cert.sh: Import localhost.localdomain's EC Cert -------------------------- certutil -A -n localhost.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server -f ../tests.pw -i localhost.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #144: Import localhost.localdomain's EC Cert - PASSED cert.sh SUCCESS: localhost.localdomain's EC Cert Created cert.sh: Generate mixed EC Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #145: Generate mixed EC Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10100 -v 60 -d ../CA -i req -o localhost.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #146: Sign localhost.localdomain's EC Request with RSA - PASSED cert.sh: Import localhost.localdomain's mixed EC Cert -------------------------- certutil -A -n localhost.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server -f ../tests.pw -i localhost.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #147: Import localhost.localdomain's mixed EC Cert - PASSED cert.sh SUCCESS: localhost.localdomain's mixed EC Cert Created cert.sh: Creating Server CA Issued Certificate for \ localhost.localdomain-sni -------------------------------- cert.sh: Generate Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #148: Generate Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's Request -------------------------- certutil -C -c TestCA -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain.cert -f ../tests.pw cert.sh: #149: Sign localhost-sni.localdomain's Request - PASSED cert.sh: Import localhost-sni.localdomain's Cert -------------------------- certutil -A -n localhost-sni.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server -f ../tests.pw -i localhost-sni.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #150: Import localhost-sni.localdomain's Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's Cert Created cert.sh: Generate DSA Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #151: Generate DSA Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-dsa.cert -f ../tests.pw cert.sh: #152: Sign localhost-sni.localdomain's DSA Request - PASSED cert.sh: Import localhost-sni.localdomain's DSA Cert -------------------------- certutil -A -n localhost-sni.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server -f ../tests.pw -i localhost-sni.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #153: Import localhost-sni.localdomain's DSA Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #154: Generate mixed DSA Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #155: Sign localhost-sni.localdomain's DSA Request with RSA - PASSED cert.sh: Import localhost-sni.localdomain's mixed DSA Cert -------------------------- certutil -A -n localhost-sni.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server -f ../tests.pw -i localhost-sni.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #156: Import localhost-sni.localdomain's mixed DSA Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's mixed DSA Cert Created cert.sh: Generate EC Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #157: Generate EC Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's EC Request -------------------------- certutil -C -c TestCA-ec -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-ec.cert -f ../tests.pw cert.sh: #158: Sign localhost-sni.localdomain's EC Request - PASSED cert.sh: Import localhost-sni.localdomain's EC Cert -------------------------- certutil -A -n localhost-sni.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server -f ../tests.pw -i localhost-sni.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #159: Import localhost-sni.localdomain's EC Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's EC Cert Created cert.sh: Generate mixed EC Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #160: Generate mixed EC Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #161: Sign localhost-sni.localdomain's EC Request with RSA - PASSED cert.sh: Import localhost-sni.localdomain's mixed EC Cert -------------------------- certutil -A -n localhost-sni.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server -f ../tests.pw -i localhost-sni.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #162: Import localhost-sni.localdomain's mixed EC Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's mixed EC Cert Created cert.sh: Modify trust attributes of Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA -t TC,TC,TC -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server -f ../tests.pw cert.sh: #163: Modify trust attributes of Root CA -t TC,TC,TC - PASSED cert.sh: Modify trust attributes of DSA Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA-dsa -t TC,TC,TC -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server -f ../tests.pw cert.sh: #164: Modify trust attributes of DSA Root CA -t TC,TC,TC - PASSED cert.sh: Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA-ec -t TC,TC,TC -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server -f ../tests.pw cert.sh: #165: Modify trust attributes of EC Root CA -t TC,TC,TC - PASSED cert.sh SUCCESS: SSL passed cert.sh: Creating database for OCSP stapling tests =============== cp -r /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/stapling Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- pk12util -o ../stapling/ca.p12 -n TestCA -k ../tests.pw -w ../tests.pw -d ../CA pk12util: PKCS12 EXPORT SUCCESSFUL Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- pk12util -i ../stapling/ca.p12 -k ../tests.pw -w ../tests.pw -d ../stapling pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Creating Client CA Issued Certificates ============== cert.sh: Initializing Alice's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/alicedir -f ../tests.pw cert.sh: #166: Initializing Alice's Cert DB - PASSED cert.sh: Loading root cert module to Alice's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/alicedir WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #167: Loading root cert module to Alice's Cert DB - PASSED cert.sh: Import Root CA for Alice -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/alicedir -i ../CA/TestCA.ca.cert cert.sh: #168: Import Root CA for Alice - PASSED cert.sh: Import DSA Root CA for Alice -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/alicedir -i ../CA/TestCA-dsa.ca.cert cert.sh: #169: Import DSA Root CA for Alice - PASSED cert.sh: Import EC Root CA for Alice -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/alicedir -i ../CA/TestCA-ec.ca.cert cert.sh: #170: Import EC Root CA for Alice - PASSED cert.sh: Generate Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #171: Generate Cert Request for Alice - PASSED cert.sh: Sign Alice's Request -------------------------- certutil -C -c TestCA -m 30 -v 60 -d ../CA -i req -o Alice.cert -f ../tests.pw cert.sh: #172: Sign Alice's Request - PASSED cert.sh: Import Alice's Cert -------------------------- certutil -A -n Alice -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/alicedir -f ../tests.pw -i Alice.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #173: Import Alice's Cert - PASSED cert.sh SUCCESS: Alice's Cert Created cert.sh: Generate DSA Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #174: Generate DSA Cert Request for Alice - PASSED cert.sh: Sign Alice's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 30 -v 60 -d ../CA -i req -o Alice-dsa.cert -f ../tests.pw cert.sh: #175: Sign Alice's DSA Request - PASSED cert.sh: Import Alice's DSA Cert -------------------------- certutil -A -n Alice-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/alicedir -f ../tests.pw -i Alice-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #176: Import Alice's DSA Cert - PASSED cert.sh SUCCESS: Alice's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #177: Generate mixed DSA Cert Request for Alice - PASSED cert.sh: Sign Alice's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20030 -v 60 -d ../CA -i req -o Alice-dsamixed.cert -f ../tests.pw cert.sh: #178: Sign Alice's DSA Request with RSA - PASSED cert.sh: Import Alice's mixed DSA Cert -------------------------- certutil -A -n Alice-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/alicedir -f ../tests.pw -i Alice-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #179: Import Alice's mixed DSA Cert - PASSED cert.sh SUCCESS: Alice's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #180: Generate EC Cert Request for Alice - PASSED cert.sh: Sign Alice's EC Request -------------------------- certutil -C -c TestCA-ec -m 30 -v 60 -d ../CA -i req -o Alice-ec.cert -f ../tests.pw cert.sh: #181: Sign Alice's EC Request - PASSED cert.sh: Import Alice's EC Cert -------------------------- certutil -A -n Alice-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/alicedir -f ../tests.pw -i Alice-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #182: Import Alice's EC Cert - PASSED cert.sh SUCCESS: Alice's EC Cert Created cert.sh: Generate mixed EC Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #183: Generate mixed EC Cert Request for Alice - PASSED cert.sh: Sign Alice's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10030 -v 60 -d ../CA -i req -o Alice-ecmixed.cert -f ../tests.pw cert.sh: #184: Sign Alice's EC Request with RSA - PASSED cert.sh: Import Alice's mixed EC Cert -------------------------- certutil -A -n Alice-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/alicedir -f ../tests.pw -i Alice-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #185: Import Alice's mixed EC Cert - PASSED cert.sh SUCCESS: Alice's mixed EC Cert Created cert.sh: Initializing Bob's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/bobdir -f ../tests.pw cert.sh: #186: Initializing Bob's Cert DB - PASSED cert.sh: Loading root cert module to Bob's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/bobdir WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #187: Loading root cert module to Bob's Cert DB - PASSED cert.sh: Import Root CA for Bob -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/bobdir -i ../CA/TestCA.ca.cert cert.sh: #188: Import Root CA for Bob - PASSED cert.sh: Import DSA Root CA for Bob -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/bobdir -i ../CA/TestCA-dsa.ca.cert cert.sh: #189: Import DSA Root CA for Bob - PASSED cert.sh: Import EC Root CA for Bob -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/bobdir -i ../CA/TestCA-ec.ca.cert cert.sh: #190: Import EC Root CA for Bob - PASSED cert.sh: Generate Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #191: Generate Cert Request for Bob - PASSED cert.sh: Sign Bob's Request -------------------------- certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o Bob.cert -f ../tests.pw cert.sh: #192: Sign Bob's Request - PASSED cert.sh: Import Bob's Cert -------------------------- certutil -A -n Bob -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/bobdir -f ../tests.pw -i Bob.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #193: Import Bob's Cert - PASSED cert.sh SUCCESS: Bob's Cert Created cert.sh: Generate DSA Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #194: Generate DSA Cert Request for Bob - PASSED cert.sh: Sign Bob's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o Bob-dsa.cert -f ../tests.pw cert.sh: #195: Sign Bob's DSA Request - PASSED cert.sh: Import Bob's DSA Cert -------------------------- certutil -A -n Bob-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/bobdir -f ../tests.pw -i Bob-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #196: Import Bob's DSA Cert - PASSED cert.sh SUCCESS: Bob's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #197: Generate mixed DSA Cert Request for Bob - PASSED cert.sh: Sign Bob's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o Bob-dsamixed.cert -f ../tests.pw cert.sh: #198: Sign Bob's DSA Request with RSA - PASSED cert.sh: Import Bob's mixed DSA Cert -------------------------- certutil -A -n Bob-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/bobdir -f ../tests.pw -i Bob-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #199: Import Bob's mixed DSA Cert - PASSED cert.sh SUCCESS: Bob's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #200: Generate EC Cert Request for Bob - PASSED cert.sh: Sign Bob's EC Request -------------------------- certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o Bob-ec.cert -f ../tests.pw cert.sh: #201: Sign Bob's EC Request - PASSED cert.sh: Import Bob's EC Cert -------------------------- certutil -A -n Bob-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/bobdir -f ../tests.pw -i Bob-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #202: Import Bob's EC Cert - PASSED cert.sh SUCCESS: Bob's EC Cert Created cert.sh: Generate mixed EC Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #203: Generate mixed EC Cert Request for Bob - PASSED cert.sh: Sign Bob's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o Bob-ecmixed.cert -f ../tests.pw cert.sh: #204: Sign Bob's EC Request with RSA - PASSED cert.sh: Import Bob's mixed EC Cert -------------------------- certutil -A -n Bob-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/bobdir -f ../tests.pw -i Bob-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #205: Import Bob's mixed EC Cert - PASSED cert.sh SUCCESS: Bob's mixed EC Cert Created cert.sh: Creating Dave's Certificate ------------------------- cert.sh: Initializing Dave's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/dave -f ../tests.pw cert.sh: #206: Initializing Dave's Cert DB - PASSED cert.sh: Loading root cert module to Dave's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/dave WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #207: Loading root cert module to Dave's Cert DB - PASSED cert.sh: Import Root CA for Dave -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/dave -i ../CA/TestCA.ca.cert cert.sh: #208: Import Root CA for Dave - PASSED cert.sh: Import DSA Root CA for Dave -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/dave -i ../CA/TestCA-dsa.ca.cert cert.sh: #209: Import DSA Root CA for Dave - PASSED cert.sh: Import EC Root CA for Dave -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/dave -i ../CA/TestCA-ec.ca.cert cert.sh: #210: Import EC Root CA for Dave - PASSED cert.sh: Generate Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #211: Generate Cert Request for Dave - PASSED cert.sh: Sign Dave's Request -------------------------- certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o Dave.cert -f ../tests.pw cert.sh: #212: Sign Dave's Request - PASSED cert.sh: Import Dave's Cert -------------------------- certutil -A -n Dave -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/dave -f ../tests.pw -i Dave.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #213: Import Dave's Cert - PASSED cert.sh SUCCESS: Dave's Cert Created cert.sh: Generate DSA Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #214: Generate DSA Cert Request for Dave - PASSED cert.sh: Sign Dave's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o Dave-dsa.cert -f ../tests.pw cert.sh: #215: Sign Dave's DSA Request - PASSED cert.sh: Import Dave's DSA Cert -------------------------- certutil -A -n Dave-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/dave -f ../tests.pw -i Dave-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #216: Import Dave's DSA Cert - PASSED cert.sh SUCCESS: Dave's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #217: Generate mixed DSA Cert Request for Dave - PASSED cert.sh: Sign Dave's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o Dave-dsamixed.cert -f ../tests.pw cert.sh: #218: Sign Dave's DSA Request with RSA - PASSED cert.sh: Import Dave's mixed DSA Cert -------------------------- certutil -A -n Dave-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/dave -f ../tests.pw -i Dave-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #219: Import Dave's mixed DSA Cert - PASSED cert.sh SUCCESS: Dave's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #220: Generate EC Cert Request for Dave - PASSED cert.sh: Sign Dave's EC Request -------------------------- certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o Dave-ec.cert -f ../tests.pw cert.sh: #221: Sign Dave's EC Request - PASSED cert.sh: Import Dave's EC Cert -------------------------- certutil -A -n Dave-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/dave -f ../tests.pw -i Dave-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #222: Import Dave's EC Cert - PASSED cert.sh SUCCESS: Dave's EC Cert Created cert.sh: Generate mixed EC Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #223: Generate mixed EC Cert Request for Dave - PASSED cert.sh: Sign Dave's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o Dave-ecmixed.cert -f ../tests.pw cert.sh: #224: Sign Dave's EC Request with RSA - PASSED cert.sh: Import Dave's mixed EC Cert -------------------------- certutil -A -n Dave-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/dave -f ../tests.pw -i Dave-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #225: Import Dave's mixed EC Cert - PASSED cert.sh SUCCESS: Dave's mixed EC Cert Created cert.sh: Creating multiEmail's Certificate -------------------- cert.sh: Initializing Eve's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/eve -f ../tests.pw cert.sh: #226: Initializing Eve's Cert DB - PASSED cert.sh: Loading root cert module to Eve's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/eve WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #227: Loading root cert module to Eve's Cert DB - PASSED cert.sh: Import Root CA for Eve -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/eve -i ../CA/TestCA.ca.cert cert.sh: #228: Import Root CA for Eve - PASSED cert.sh: Import DSA Root CA for Eve -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/eve -i ../CA/TestCA-dsa.ca.cert cert.sh: #229: Import DSA Root CA for Eve - PASSED cert.sh: Import EC Root CA for Eve -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/eve -i ../CA/TestCA-ec.ca.cert cert.sh: #230: Import EC Root CA for Eve - PASSED cert.sh: Generate Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #231: Generate Cert Request for Eve - PASSED cert.sh: Sign Eve's Request -------------------------- certutil -C -c TestCA -m 60 -v 60 -d ../CA -i req -o Eve.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #232: Sign Eve's Request - PASSED cert.sh: Import Eve's Cert -------------------------- certutil -A -n Eve -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/eve -f ../tests.pw -i Eve.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #233: Import Eve's Cert - PASSED cert.sh SUCCESS: Eve's Cert Created cert.sh: Generate DSA Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #234: Generate DSA Cert Request for Eve - PASSED cert.sh: Sign Eve's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 60 -v 60 -d ../CA -i req -o Eve-dsa.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #235: Sign Eve's DSA Request - PASSED cert.sh: Import Eve's DSA Cert -------------------------- certutil -A -n Eve-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/eve -f ../tests.pw -i Eve-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #236: Import Eve's DSA Cert - PASSED cert.sh SUCCESS: Eve's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #237: Generate mixed DSA Cert Request for Eve - PASSED cert.sh: Sign Eve's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20060 -v 60 -d ../CA -i req -o Eve-dsamixed.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #238: Sign Eve's DSA Request with RSA - PASSED cert.sh: Import Eve's mixed DSA Cert -------------------------- certutil -A -n Eve-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/eve -f ../tests.pw -i Eve-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #239: Import Eve's mixed DSA Cert - PASSED cert.sh SUCCESS: Eve's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #240: Generate EC Cert Request for Eve - PASSED cert.sh: Sign Eve's EC Request -------------------------- certutil -C -c TestCA-ec -m 60 -v 60 -d ../CA -i req -o Eve-ec.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #241: Sign Eve's EC Request - PASSED cert.sh: Import Eve's EC Cert -------------------------- certutil -A -n Eve-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/eve -f ../tests.pw -i Eve-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #242: Import Eve's EC Cert - PASSED cert.sh SUCCESS: Eve's EC Cert Created cert.sh: Generate mixed EC Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #243: Generate mixed EC Cert Request for Eve - PASSED cert.sh: Sign Eve's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10060 -v 60 -d ../CA -i req -o Eve-ecmixed.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #244: Sign Eve's EC Request with RSA - PASSED cert.sh: Import Eve's mixed EC Cert -------------------------- certutil -A -n Eve-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/eve -f ../tests.pw -i Eve-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #245: Import Eve's mixed EC Cert - PASSED cert.sh SUCCESS: Eve's mixed EC Cert Created cert.sh: Importing Certificates ============================== cert.sh: Import Bob's cert into Alice's db -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob.cert cert.sh: #246: Import Bob's cert into Alice's db - PASSED cert.sh: Import Dave's cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave.cert cert.sh: #247: Import Dave's cert into Alice's DB - PASSED cert.sh: Import Dave's cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave.cert cert.sh: #248: Import Dave's cert into Bob's DB - PASSED cert.sh: Import Eve's cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../eve/Eve.cert cert.sh: #249: Import Eve's cert into Alice's DB - PASSED cert.sh: Import Eve's cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../eve/Eve.cert cert.sh: #250: Import Eve's cert into Bob's DB - PASSED cert.sh: Importing EC Certificates ============================== cert.sh: Import Bob's EC cert into Alice's db -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob-ec.cert cert.sh: #251: Import Bob's EC cert into Alice's db - PASSED cert.sh: Import Dave's EC cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave-ec.cert cert.sh: #252: Import Dave's EC cert into Alice's DB - PASSED cert.sh: Import Dave's EC cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave-ec.cert cert.sh: #253: Import Dave's EC cert into Bob's DB - PASSED cert.sh SUCCESS: SMIME passed cert.sh: Creating FIPS 140 DSA Certificates ============== cert.sh: Initializing FIPS PUB 140 Test Certificate's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips -f ../tests.fipspw cert.sh: #254: Initializing FIPS PUB 140 Test Certificate's Cert DB - PASSED cert.sh: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #255: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) - PASSED cert.sh: Enable FIPS mode on database ----------------------- modutil -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips -fips true WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: FIPS mode enabled. cert.sh: #256: Enable FIPS mode on database for FIPS PUB 140 Test Certificate - PASSED cert.sh: Generate Certificate for FIPS PUB 140 Test Certificate -------------------------- certutil -s "CN=FIPS PUB 140 Test Certificate, E=fips@bogus.com, O=BOGUS NSS, OU=FIPS PUB 140, L=Mountain View, ST=California, C=US" -S -n FIPS_PUB_140_Test_Certificate -x -t Cu,Cu,Cu -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips -f ../tests.fipspw -k dsa -v 600 -m 500 -z ../tests_noise Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. cert.sh: #257: Generate Certificate for FIPS PUB 140 Test Certificate - PASSED cert.sh SUCCESS: FIPS passed cert.sh: Creating Server CA Issued Certificate for EC Curves Test Certificates ------------------------------------ cert.sh: Initializing EC Curve's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/eccurves -f ../tests.pw cert.sh: #258: Initializing EC Curve's Cert DB - PASSED cert.sh: Loading root cert module to EC Curve's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/eccurves WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #259: Loading root cert module to EC Curve's Cert DB - PASSED cert.sh: Import EC Root CA for EC Curves Test Certificates -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/eccurves -i ../CA/TestCA-ec.ca.cert cert.sh: #260: Import EC Root CA for EC Curves Test Certificates - PASSED cert.sh: Generate EC Cert Request for Curve-nistp256 -------------------------- certutil -s "CN=Curve-nistp256, E=Curve-nistp256-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp256 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #261: Generate EC Cert Request for Curve-nistp256 - PASSED cert.sh: Sign Curve-nistp256's EC Request -------------------------- certutil -C -c TestCA-ec -m 2001 -v 60 -d ../CA -i req -o Curve-nistp256-ec.cert -f ../tests.pw cert.sh: #262: Sign Curve-nistp256's EC Request - PASSED cert.sh: Import Curve-nistp256's EC Cert -------------------------- certutil -A -n Curve-nistp256-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/eccurves -f ../tests.pw -i Curve-nistp256-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #263: Import Curve-nistp256's EC Cert - PASSED cert.sh: Generate EC Cert Request for Curve-nistp384 -------------------------- certutil -s "CN=Curve-nistp384, E=Curve-nistp384-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp384 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #264: Generate EC Cert Request for Curve-nistp384 - PASSED cert.sh: Sign Curve-nistp384's EC Request -------------------------- certutil -C -c TestCA-ec -m 2002 -v 60 -d ../CA -i req -o Curve-nistp384-ec.cert -f ../tests.pw cert.sh: #265: Sign Curve-nistp384's EC Request - PASSED cert.sh: Import Curve-nistp384's EC Cert -------------------------- certutil -A -n Curve-nistp384-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/eccurves -f ../tests.pw -i Curve-nistp384-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #266: Import Curve-nistp384's EC Cert - PASSED cert.sh: Generate EC Cert Request for Curve-nistp521 -------------------------- certutil -s "CN=Curve-nistp521, E=Curve-nistp521-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp521 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #267: Generate EC Cert Request for Curve-nistp521 - PASSED cert.sh: Sign Curve-nistp521's EC Request -------------------------- certutil -C -c TestCA-ec -m 2003 -v 60 -d ../CA -i req -o Curve-nistp521-ec.cert -f ../tests.pw cert.sh: #268: Sign Curve-nistp521's EC Request - PASSED cert.sh: Import Curve-nistp521's EC Cert -------------------------- certutil -A -n Curve-nistp521-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/eccurves -f ../tests.pw -i Curve-nistp521-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #269: Import Curve-nistp521's EC Cert - PASSED cert.sh: Initializing TestExt's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw cert.sh: #270: Initializing TestExt's Cert DB - PASSED cert.sh: Loading root cert module to TestExt's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #271: Loading root cert module to TestExt's Cert DB - PASSED cert.sh: Import Root CA for TestExt -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -i ../CA/TestCA.ca.cert cert.sh: #272: Import Root CA for TestExt - PASSED cert.sh: Import DSA Root CA for TestExt -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -i ../CA/TestCA-dsa.ca.cert cert.sh: #273: Import DSA Root CA for TestExt - PASSED cert.sh: Import EC Root CA for TestExt -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -i ../CA/TestCA-ec.ca.cert cert.sh: #274: Import EC Root CA for TestExt - PASSED cert.sh: Generate Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #275: Generate Cert Request for TestExt - PASSED cert.sh: Sign TestExt's Request -------------------------- certutil -C -c TestCA -m 90 -v 60 -d ../CA -i req -o TestExt.cert -f ../tests.pw cert.sh: #276: Sign TestExt's Request - PASSED cert.sh: Import TestExt's Cert -------------------------- certutil -A -n TestExt -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -i TestExt.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #277: Import TestExt's Cert - PASSED cert.sh SUCCESS: TestExt's Cert Created cert.sh: Generate DSA Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #278: Generate DSA Cert Request for TestExt - PASSED cert.sh: Sign TestExt's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 90 -v 60 -d ../CA -i req -o TestExt-dsa.cert -f ../tests.pw cert.sh: #279: Sign TestExt's DSA Request - PASSED cert.sh: Import TestExt's DSA Cert -------------------------- certutil -A -n TestExt-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -i TestExt-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #280: Import TestExt's DSA Cert - PASSED cert.sh SUCCESS: TestExt's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #281: Generate mixed DSA Cert Request for TestExt - PASSED cert.sh: Sign TestExt's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20090 -v 60 -d ../CA -i req -o TestExt-dsamixed.cert -f ../tests.pw cert.sh: #282: Sign TestExt's DSA Request with RSA - PASSED cert.sh: Import TestExt's mixed DSA Cert -------------------------- certutil -A -n TestExt-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -i TestExt-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #283: Import TestExt's mixed DSA Cert - PASSED cert.sh SUCCESS: TestExt's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #284: Generate EC Cert Request for TestExt - PASSED cert.sh: Sign TestExt's EC Request -------------------------- certutil -C -c TestCA-ec -m 90 -v 60 -d ../CA -i req -o TestExt-ec.cert -f ../tests.pw cert.sh: #285: Sign TestExt's EC Request - PASSED cert.sh: Import TestExt's EC Cert -------------------------- certutil -A -n TestExt-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -i TestExt-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #286: Import TestExt's EC Cert - PASSED cert.sh SUCCESS: TestExt's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #287: Generate mixed EC Cert Request for TestExt - PASSED cert.sh: Sign TestExt's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10090 -v 60 -d ../CA -i req -o TestExt-ecmixed.cert -f ../tests.pw cert.sh: #288: Sign TestExt's EC Request with RSA - PASSED cert.sh: Import TestExt's mixed EC Cert -------------------------- certutil -A -n TestExt-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -i TestExt-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #289: Import TestExt's mixed EC Cert - PASSED cert.sh SUCCESS: TestExt's mixed EC Cert Created certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -S -n TestExt1 -t u,u,u -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt1, E=TestExt1@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 n Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -L -n TestExt1 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ed:f3:8f Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt1,E=TestExt1@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Aug 23 18:09:22 2017 Not After : Thu Nov 23 18:09:22 2017 Subject: "CN=TestExt1,E=TestExt1@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:10:6b:1d:69:24:1e:de:6e:c4:1d:8e:f3:49:f1:20: ef:bb:58:c0:76:69:b2:df:2f:a8:d1:1f:66:7e:21:da: da:6c:59:27:41:2a:74:dc:34:7c:49:be:54:1f:5b:df: 6e:fa:64:8a:85:21:93:fa:c7:a1:ed:13:bf:0c:fe:0a: 24:07:09:b1:ef:24:61:43:d7:03:e3:49:35:9c:65:94: 38:85:13:f7:cb:06:54:9e:11:5b:de:03:c8:41:fb:ef: 96:ad:5e:3f:d6:85:8e:4e:a9:9d:b3:b4:77:23:ae:d7: 72:ad:bc:6c:c0:f3:7e:5c:bd:7f:b2:fc:61:67:19:7c: 3e:44:26:0d:28:40:2e:b3:09:48:77:b3:81:dd:bd:6e: 7e:76:2f:54:40:4b:04:7a:29:3b:a5:c5:8f:e6:ca:1a: 3e:a4:82:35:be:4d:a1:fb:2c:44:f2:d7:7a:d6:76:29: 30:1a:bd:e7:4d:e4:5d:e1:75:cb:0e:b8:20:11:9c:e2: c2:47:00:6a:34:c2:fb:d2:c7:81:81:7d:31:c2:46:72: 76:f8:1c:5e:fd:35:46:7b:49:f7:d9:b4:70:b4:79:c7: 8a:4e:8e:a0:2f:33:21:33:b1:a7:45:8a:86:84:56:a5: 2d:68:ba:22:eb:9f:a3:27:17:eb:f5:4b:aa:22:cf:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Usages: Digital Signature Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:62:39:7c:1b:fc:de:d0:78:a8:fc:1c:88:9d:80:28: 63:6f:fb:83:fa:6b:da:13:2b:51:a7:93:0f:4f:5b:3c: 4b:c0:80:24:71:b5:5c:89:86:bc:ee:7b:1b:23:00:4e: 8f:ae:d2:67:7a:09:7a:58:4e:06:31:34:bf:64:5c:4d: cb:7a:c6:e4:2c:a8:3b:7f:ff:96:ab:bc:f9:1e:38:94: e2:fd:0c:96:c0:03:d5:88:9c:b0:7f:d2:65:49:13:4d: c0:a3:de:9a:ef:87:39:2a:92:6e:a6:5e:c1:01:b7:16: a2:0e:e4:31:ef:16:ae:7f:9e:22:78:75:8d:35:1a:86: b9:d8:6d:99:4f:28:b7:e3:dc:39:d9:ee:b7:5a:48:4d: bf:d8:ac:01:ec:f8:bf:21:53:79:93:02:ad:ca:29:e3: 32:ed:b6:52:b1:d9:67:f4:6d:ef:2d:72:78:bf:53:16: c1:54:9e:6a:43:81:be:be:26:83:ec:fb:1f:43:73:e1: 09:1f:1f:b3:84:09:20:00:b7:86:2d:d6:61:85:67:2b: 94:8c:9b:e0:88:e5:7f:f7:2b:9e:ee:c3:c5:84:86:21: e5:c4:55:15:03:09:8c:ec:f5:5a:84:1d:83:22:ba:c0: cc:ba:dc:cc:6c:51:5d:a6:30:98:ad:28:7b:6f:d6:f2 Fingerprint (SHA-256): E4:3F:75:17:8F:F6:26:9D:ED:89:1B:D0:9B:C8:29:F5:3C:FD:C9:64:EB:85:B6:C6:45:48:1B:64:58:B0:5C:FB Fingerprint (SHA1): B2:75:3C:D7:4D:E6:BB:9F:43:A1:33:F1:27:67:ED:37:05:60:C4:2B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #290: Certificate Key Usage Extension (1) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -S -n TestExt2 -t u,u,u -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt2, E=TestExt2@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 y Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -L -n TestExt2 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ed:f3:92 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt2,E=TestExt2@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Aug 23 18:09:23 2017 Not After : Thu Nov 23 18:09:23 2017 Subject: "CN=TestExt2,E=TestExt2@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:78:1f:23:33:8f:91:00:f6:a1:d8:4c:af:99:2c:89: c0:f7:f9:09:d0:bd:a8:d0:b2:6c:87:7c:d8:b7:3a:61: 39:e2:ba:7d:35:46:d0:9b:c8:1d:de:cb:d7:57:e2:9a: b6:10:12:11:8b:ca:b6:8c:6d:00:46:6d:33:92:58:45: 9b:3c:96:80:3e:ec:a7:b4:80:59:13:38:0c:65:b0:46: d5:29:9b:26:46:3d:dd:c8:0c:db:6d:4a:ca:79:64:93: 50:88:2a:5c:3e:5a:c6:0e:71:36:70:c1:7e:7f:17:59: 30:51:bb:af:bc:9f:a1:01:84:92:fa:97:86:74:4c:2b: 73:f7:a4:97:ab:a0:f5:dd:12:e6:ad:6c:d9:69:81:92: b1:3c:6c:a3:7c:a0:96:7d:b4:8d:57:aa:2f:12:a1:2a: b2:be:8f:7b:b1:32:a1:90:48:ea:3b:e2:bd:57:b8:8e: 93:ca:05:30:c7:b9:b5:67:f7:91:3a:34:29:d5:cb:2b: 21:5b:15:30:61:bf:c4:56:43:cc:89:5e:2f:5a:b1:55: 5a:15:56:7c:cd:8f:7f:1b:b5:d9:39:30:09:fa:68:01: bf:a1:f8:d1:e2:ac:c7:0d:54:5e:4e:04:d3:f5:1d:5c: 23:ae:21:58:b9:84:40:55:8a:b5:e5:cb:45:49:37:29 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 20:32:d9:ef:2c:16:30:22:ba:ad:f2:a2:18:72:86:4f: c3:f8:74:0d:11:87:fd:8a:8a:ea:8a:c6:d1:cb:cd:f0: fd:21:59:c1:6c:3b:c0:72:10:ec:07:6c:77:94:da:e8: 92:07:63:81:78:84:93:1f:01:d3:73:0e:3c:d3:c4:02: f2:41:0c:68:33:5c:33:de:fd:a8:bb:ad:46:e6:28:27: 80:2f:2f:52:4f:05:51:de:22:ba:ec:58:58:a5:ea:e0: 8c:8c:a5:73:74:21:ab:c5:9a:99:2f:3a:8c:94:9a:85: 52:34:ef:6c:b9:d7:04:28:87:3d:7a:fc:7a:dc:ba:dd: 95:d3:ba:3d:21:66:8f:54:f9:25:e0:69:10:ab:7f:19: 9d:77:e4:0b:7c:0d:5e:1a:87:db:c8:f0:a7:52:d4:47: e9:c2:2e:fc:e6:3d:cf:0e:c8:16:4d:5e:bd:ff:71:3e: 15:08:3e:ef:44:c3:92:2c:71:e1:b2:d1:bc:b3:80:47: 75:d9:cd:3a:9a:44:8b:ce:b8:b7:81:54:6f:ad:70:cc: 3e:07:ef:ed:96:d5:f5:62:07:40:bb:a3:9c:66:a6:5c: d8:46:83:bf:b0:66:12:41:6d:08:44:6f:d5:7e:98:f4: 6a:a0:2e:58:42:06:ff:fc:c6:e7:76:36:cf:a3:6f:7d Fingerprint (SHA-256): EF:98:84:C4:C4:38:4B:D1:2A:2E:82:6F:E5:AE:57:98:F4:9D:5E:A1:82:3A:D9:74:4C:00:CE:86:EE:C6:BF:8E Fingerprint (SHA1): 5E:28:EB:86:C6:3A:BE:99:BA:71:2B:C3:8E:EB:54:2B:67:4B:A6:56 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #291: Certificate Key Usage Extension (2) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -S -n TestExt3 -t u,u,u -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt3, E=TestExt3@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions/test.args certutil options: y -1 n Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -L -n TestExt3 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ed:f3:93 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt3,E=TestExt3@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Aug 23 18:09:24 2017 Not After : Thu Nov 23 18:09:24 2017 Subject: "CN=TestExt3,E=TestExt3@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:ca:e7:9d:c4:d6:a3:f5:fa:82:af:ba:a5:f1:c7:a5: 7d:4e:17:47:fd:e5:bf:72:02:d9:ff:63:ab:1d:4a:58: 7d:13:63:82:e0:5b:08:f8:95:70:9e:38:44:b3:b0:b0: 98:bd:e3:6f:28:11:b6:9f:20:b2:ed:5b:4b:89:88:43: 91:e3:81:0e:1a:a8:d1:63:43:dc:17:cf:e4:19:eb:e4: 7c:99:b0:86:ee:64:2f:77:74:8e:85:38:8d:85:77:2f: 2f:60:47:06:a8:53:33:a5:92:7e:95:d9:a4:f2:c8:01: d1:6f:09:ce:66:7c:fe:8a:ae:5a:ef:9b:82:57:55:9f: ec:90:32:b0:78:4a:6d:1f:92:53:e3:58:5e:01:31:70: df:bb:f6:13:3f:b0:87:d5:b5:e3:30:89:46:87:c9:42: 70:76:cc:4a:8c:3a:70:f0:0b:7e:ce:91:ee:db:56:12: fc:07:89:ec:02:81:7f:43:82:aa:63:1b:01:39:0b:20: 0b:d3:1b:04:99:c7:64:fa:34:f5:47:ce:98:a2:d9:3a: c8:16:e1:70:3e:19:1c:3e:f0:6c:5a:5f:a8:51:58:c2: 6a:fa:04:6f:3c:d4:73:6d:42:d4:7b:db:fe:6f:bd:cf: 4a:c1:34:94:8d:11:fc:05:23:dd:c4:75:6c:f8:fe:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5b:b7:db:4c:dc:8d:4d:5a:38:33:41:5d:eb:f6:ea:4d: 2e:53:e0:01:c8:57:1c:91:0b:5f:f8:92:d1:92:9d:69: aa:6d:50:a3:b5:78:9b:cc:92:65:e8:5f:e4:03:d1:a9: 7c:56:cf:77:3f:fa:e3:08:1e:74:22:85:38:fd:3a:7a: 6e:3a:7c:de:1a:d6:86:de:75:eb:78:87:be:91:2d:10: 8e:a3:1e:db:f4:25:67:3a:ea:07:90:6a:be:af:50:fb: 46:4d:94:3a:61:a3:ee:ba:bb:4e:dd:33:5a:0d:11:5a: 1e:f6:70:88:91:aa:3b:1a:79:f7:c5:73:94:ee:ba:df: 5d:ee:dc:43:f6:42:b5:9a:d7:53:03:75:1c:3c:a1:93: 3f:ae:17:b5:84:dc:cd:af:53:fa:f6:0a:18:c4:8c:ae: e7:31:31:91:ea:6a:2e:bc:d5:91:65:72:d8:ce:a4:69: 75:3e:c2:01:88:44:e4:c1:59:2b:08:24:cb:33:6a:6e: 04:8c:8c:63:34:00:2f:fb:06:56:ad:ca:9c:10:32:e2: ad:ce:ac:cd:13:cd:61:11:65:70:86:1a:86:47:8c:a9: 5e:c3:0a:72:ef:e7:56:99:39:9d:47:08:50:c3:38:35: a6:dc:eb:ea:5f:6e:54:e2:29:a1:93:07:e4:b7:05:a2 Fingerprint (SHA-256): 05:24:FA:99:8A:11:6B:4C:4E:B6:84:D6:88:7F:DE:41:5D:BA:83:32:60:3B:12:1F:F1:58:38:61:88:5D:81:AD Fingerprint (SHA1): ED:A4:EA:89:FD:1F:D3:D9:C1:CA:84:DB:15:78:8D:FB:F3:66:E2:2D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #292: Certificate Basic Constraints Extension (3) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -S -n TestExt4 -t u,u,u -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt4, E=TestExt4@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions/test.args certutil options: n -1 y Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -L -n TestExt4 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ed:f3:95 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt4,E=TestExt4@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Aug 23 18:09:25 2017 Not After : Thu Nov 23 18:09:25 2017 Subject: "CN=TestExt4,E=TestExt4@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:67:b9:ec:5a:33:8e:49:52:4c:96:b9:44:b8:72:5a: 7e:af:2e:6e:30:76:6f:06:cf:71:1b:c0:14:87:fc:2a: 53:25:b0:b4:51:0b:49:6e:57:73:d8:cc:4f:58:7a:99: 76:c7:53:05:ce:3d:7e:cd:97:49:b7:ed:2f:e8:93:62: c7:c1:50:01:8e:bd:80:5e:2c:c4:25:82:bc:2e:61:30: 19:3e:46:8b:8b:38:22:3f:e6:7f:10:72:87:19:77:35: 5d:e1:54:7c:5a:b1:8e:f8:f3:13:1c:35:bb:4d:32:b7: dd:46:f1:42:d0:9d:99:cd:21:f3:e4:a3:63:35:1d:7e: 70:d9:48:0f:16:29:c9:96:17:7c:da:1b:91:5b:48:2d: 98:bf:86:dc:b6:76:fa:e0:cb:cb:21:73:e6:19:2f:f9: ea:fb:bc:43:4d:68:f1:12:8a:ab:eb:9d:72:62:ee:1e: 26:9d:17:26:b2:bc:12:11:35:6a:ea:c5:15:8e:8c:5a: e6:47:27:37:7b:b2:ae:f2:06:e4:15:6d:40:9c:1c:44: bb:d4:e3:31:6a:91:98:6a:d4:2d:ac:c9:d7:de:81:c7: ca:0c:ed:82:ca:33:ad:a0:54:c7:e6:16:f2:b1:9d:cb: f0:67:40:2d:12:a8:18:85:6b:ed:c1:0f:3e:66:35:43 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is not a CA. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 98:b7:a4:69:ac:42:64:26:7d:c7:da:f4:e0:59:d2:7c: 12:18:e3:c1:a0:ca:78:58:a4:7c:a9:cb:1b:bf:e9:fe: 6e:d1:db:e6:c9:ab:3f:7c:21:b1:f5:a2:02:bf:c2:26: 0d:a2:5e:b3:63:f3:16:bd:36:18:c2:8d:af:2e:c9:fc: 47:18:59:05:82:fc:fc:43:4a:50:55:95:4a:76:a6:61: ad:9e:4f:db:74:25:f7:cd:a7:9e:4e:58:5f:ba:46:3a: 36:8a:b2:e3:52:a6:67:42:d1:99:38:f4:ea:28:5e:d0: 84:4c:91:92:2b:8b:1d:f5:68:20:f8:e1:41:41:ca:45: 70:ca:01:8e:8f:9e:34:15:e9:08:95:1c:17:1f:07:27: ce:9c:06:8b:87:a8:92:35:85:4f:d9:9f:6b:64:05:cb: 33:5a:86:04:cc:ce:73:da:3d:cb:3c:eb:a7:57:01:b0: 40:f6:14:69:d8:25:44:ac:ff:d7:2f:a8:8e:bd:cb:88: 87:79:e6:de:7f:d4:f1:63:a8:55:00:a1:d9:09:46:9e: 2e:26:eb:82:3b:3c:a9:d3:c5:5b:f0:9c:5c:5d:c3:83: b9:78:a1:8e:7a:01:48:59:5c:7b:55:47:e8:af:b1:76: 5f:5e:16:05:b9:81:94:4a:87:7f:45:6f:f0:02:ab:ed Fingerprint (SHA-256): 4C:37:70:F6:57:1F:9C:68:75:A2:23:11:DD:C3:5A:B2:7A:2F:07:7E:68:B9:E6:25:F6:4B:B6:19:84:F4:1F:39 Fingerprint (SHA1): B9:AF:A7:18:38:6C:1C:EC:D0:86:D2:8A:1E:E2:8C:C7:91:1D:1D:BC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #293: Certificate Basic Constraints Extension (4) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -S -n TestExt5 -t u,u,u -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt5, E=TestExt5@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions/test.args certutil options: y 12341235123 y Generating key. This may take a few moments... Enter value for the authKeyID extension [y/N]? Enter value for the key identifier fields,enter to omit: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter value for the authCertSerial field, enter to omit: Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -L -n TestExt5 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ed:f3:97 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt5,E=TestExt5@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Aug 23 18:09:27 2017 Not After : Thu Nov 23 18:09:27 2017 Subject: "CN=TestExt5,E=TestExt5@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:9e:6a:33:0b:e6:08:16:56:01:ea:b8:a7:f6:82:6d: 78:39:a7:bb:60:9d:3d:73:06:56:cd:dd:50:9b:fb:a2: ce:cc:1e:fc:b2:b7:3b:b5:86:35:93:3f:95:b5:2c:dd: c3:c6:0b:55:f1:8d:ed:83:66:26:87:8c:12:79:9d:e8: 6f:95:96:0d:a5:45:94:c9:bd:c1:29:ec:f5:ad:c0:03: ef:6f:fe:69:c4:71:85:7a:0d:2e:ea:50:d1:b2:69:b4: 9f:9a:80:48:a3:b1:22:e7:19:6d:3b:16:a3:32:5c:a6: 50:41:99:9b:fa:9e:2e:e5:a0:61:34:c7:91:5c:bf:94: 2c:ec:04:3d:cf:7b:2e:2e:4d:95:e9:95:94:97:a1:be: 87:4b:5e:f6:f7:11:c9:cc:8a:e7:cd:6e:ee:17:f1:ec: 7a:83:d6:57:a5:e2:54:d1:f0:c2:2f:33:53:8a:32:82: 41:f8:90:06:70:47:97:fe:1a:fc:e3:3a:ed:77:db:cc: 6c:b9:66:a2:42:66:e3:d7:89:36:99:fd:27:90:c5:46: b2:a2:ca:5e:5e:6c:12:4e:8c:c0:1c:fa:9f:31:08:b1: 94:f0:1c:72:29:07:78:d5:a9:1f:45:e6:4b:10:55:a6: d4:a6:f8:bf:fb:84:80:3b:47:21:a4:ac:c1:a6:8d:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Authority Key Identifier Critical: True Key ID: 12341235123 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 39:66:57:06:81:20:d4:c3:5b:3c:da:b1:59:6c:b7:06: c5:41:0b:73:41:7c:f3:9f:94:11:f7:91:f4:af:fe:25: 32:d3:46:74:e6:77:b4:1d:3a:e7:7c:30:ad:ad:0e:2f: 3e:d2:3f:e2:6c:03:8a:85:af:ea:fc:a4:d0:af:f2:36: 5a:81:e9:0e:52:11:63:76:42:f3:67:48:97:1f:8c:19: 17:93:34:cd:c8:b0:69:7a:38:ba:68:88:4c:4d:b5:23: 05:0e:c3:7a:55:0d:7e:ae:f9:ed:b2:56:93:ab:62:fd: 85:00:bb:1d:4f:81:48:31:c4:26:a5:b3:2f:d0:75:7e: 2e:77:0d:c0:7d:8f:49:24:4d:2d:f4:91:1b:9e:2c:67: 3a:47:f5:09:e2:b7:4c:82:4f:c5:26:c0:27:98:41:99: 17:71:5f:75:be:41:07:93:10:52:2c:92:a8:be:b0:29: 0b:c7:ed:b1:e6:a3:5d:76:d3:04:2b:84:d1:5b:c1:1e: 7b:99:87:3a:ec:b5:18:24:2d:33:02:f1:2b:fd:16:32: 09:9c:54:94:07:0a:0a:53:d4:0e:c6:af:bf:e8:cc:a7: 03:5f:79:2b:9f:91:93:c0:86:86:d7:a3:e7:08:cc:ec: d7:d9:d0:44:b0:62:3b:ad:d2:08:b5:e4:4f:e6:19:76 Fingerprint (SHA-256): 1D:90:DE:2D:E2:6E:87:66:59:44:4C:6C:2A:E1:D1:46:93:FD:77:05:46:97:36:12:8B:A8:BB:C1:05:7E:ED:72 Fingerprint (SHA1): EF:9C:16:C3:BE:5A:86:73:BC:90:C0:1B:EE:AE:73:15:81:E1:F8:07 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #294: Certificate Authority Key Identifier Extension (5) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -S -n TestExt6 -t u,u,u -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt6, E=TestExt6@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions/test.args certutil options: y 3 test.com 214123 y Generating key. This may take a few moments... Enter value for the authKeyID extension [y/N]? Enter value for the key identifier fields,enter to omit: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter value for the authCertSerial field, enter to omit: Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -L -n TestExt6 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ed:f3:99 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt6,E=TestExt6@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Aug 23 18:09:28 2017 Not After : Thu Nov 23 18:09:28 2017 Subject: "CN=TestExt6,E=TestExt6@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:ea:7b:37:63:bb:f1:63:ab:54:d2:d1:a1:55:d7:6a: 68:1a:9c:a3:e3:50:f0:e8:fa:25:c2:54:74:1f:7f:18: b1:e9:53:ea:02:bb:b3:cc:17:6a:9a:37:a5:1e:2b:0e: fe:f0:3b:1a:76:92:4a:3b:aa:89:26:31:3f:87:1a:f2: 3d:75:1a:d3:b8:0b:8f:73:78:05:81:cd:e0:7f:5a:ac: ac:02:ae:75:2b:d0:50:b2:3e:fa:32:25:dd:a7:9b:1b: 15:c8:86:7a:78:d7:cc:b0:00:ea:f2:0d:21:ec:a8:35: be:e5:30:5f:aa:2b:4c:a5:e0:f4:65:25:98:e9:71:51: c2:62:71:ed:3a:35:66:90:63:42:52:6e:23:55:7c:6f: 37:f5:84:ef:55:83:a0:19:11:1a:6a:96:e1:89:3f:a7: a6:ec:78:2d:6a:71:3e:41:0c:2e:75:67:6f:24:b5:46: 18:56:54:23:7d:60:24:39:2d:1e:fc:55:52:0a:cd:0d: 27:f5:09:1f:4e:fa:d2:79:9c:15:02:19:ec:54:3f:48: 15:28:e7:60:b6:9e:77:f6:52:e3:05:40:f3:ed:14:e6: d2:90:e4:71:34:80:fd:66:8b:f2:e4:c1:aa:4b:18:b7: e2:3c:84:80:0a:c4:08:45:a5:7e:a2:6c:55:7e:45:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Authority Key Identifier Critical: True Issuer: DNS name: "test.com" Serial Number: 214123 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 72:84:be:49:f3:86:28:1d:a3:dc:7e:dd:a8:e7:50:96: 7f:39:f9:e6:e5:61:85:c1:29:bc:36:09:1d:97:ea:b5: b6:98:67:aa:7e:2e:89:48:8e:43:59:81:9d:e9:04:99: 85:4c:d3:f8:1d:eb:6d:e5:0d:a6:61:be:39:a4:5c:35: 1d:0e:38:d4:a7:00:1b:1b:12:bb:ed:6d:6a:fd:2b:96: d7:cf:fb:31:68:09:62:14:de:bd:b7:e4:e6:aa:83:43: 1b:df:08:ef:85:10:71:03:5b:c8:c6:a2:16:36:6f:67: 1a:f9:89:26:bf:39:08:fb:87:9d:01:c8:86:3e:77:1d: 98:8f:a6:5b:b9:58:a7:04:59:e4:6f:44:9a:02:fe:4c: af:8c:68:f3:58:03:5e:c2:c0:e4:9f:9b:a2:d8:ed:be: a0:70:df:7a:05:28:e3:68:6e:aa:77:07:51:aa:c3:72: 22:e0:74:e3:10:20:21:81:15:94:30:ca:b2:9c:e6:51: 27:a7:21:ac:f9:ab:bc:91:62:a3:e6:2b:50:34:b3:f3: 70:5f:b6:fd:b2:36:83:33:e5:38:0d:8a:a1:69:90:0d: 91:f0:14:67:50:dc:a8:5b:f4:da:02:ce:b6:04:87:ca: bf:6c:a5:26:17:2c:2f:0f:f9:68:b3:0c:bb:1b:9c:0e Fingerprint (SHA-256): 39:33:3A:C6:22:69:01:89:60:52:8D:5D:43:A9:A1:19:79:CB:88:E6:F4:51:2D:AF:93:CB:EB:73:71:A2:E1:80 Fingerprint (SHA1): 8C:9F:D3:4B:12:80:67:7D:A5:94:AD:E9:82:76:52:87:82:50:49:D8 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #295: Certificate Authority Key Identifier Extension (6) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -S -n TestExt7 -t u,u,u -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt7, E=TestExt7@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 1 2 rfc822@name.tld 3 test.com 8 1.2.3.4 9 OID.0.2.213 10 0 10 n n Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -L -n TestExt7 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ed:f3:9c Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt7,E=TestExt7@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Aug 23 18:09:29 2017 Not After : Thu Nov 23 18:09:29 2017 Subject: "CN=TestExt7,E=TestExt7@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:f8:80:f3:0b:0c:0e:12:b8:5d:2e:4e:60:55:eb:24: 34:36:f2:db:f3:79:e5:24:ff:41:9f:68:dd:ca:cf:db: ae:4a:8a:b3:53:30:48:b5:4c:8e:9f:ff:54:04:e8:6e: 11:d1:40:cd:d3:9b:1d:70:90:92:04:07:f3:1d:78:b0: 90:14:b9:91:40:38:69:22:e7:3a:1b:60:9e:4e:ac:3a: bd:20:b6:1e:6b:29:4e:c2:ef:94:ff:46:75:ed:65:5c: 55:ea:83:07:d1:92:c5:dd:8e:1e:31:2d:c9:eb:43:71: 6d:6a:e7:27:fd:96:b6:64:98:6c:77:8e:b2:43:01:d7: 9b:4a:92:79:3f:c0:ee:d8:48:10:fa:80:0e:43:92:5e: 9c:b3:d9:3b:28:48:69:1c:55:8d:b9:ef:9b:06:4c:43: f4:74:20:4d:80:0d:94:b8:8e:06:fd:a2:10:70:fe:44: a5:27:e6:36:f9:2e:bb:da:9d:0b:42:8e:bf:87:11:74: 36:83:ef:2e:8e:4a:83:31:93:84:66:ab:5a:15:27:91: db:1f:eb:db:68:b5:c8:98:9c:8b:b9:78:15:75:92:1c: f2:d1:e4:d7:57:3d:b8:77:8f:ad:68:89:f9:13:91:fd: 65:95:ba:c1:bf:6e:b5:80:d9:e3:a1:11:64:b0:f5:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: CRL Distribution Points Distribution point: RFC822 Name: "rfc822@name.tld" DNS name: "test.com" IP Address: 87:07:31:2e:32:2e:33:2e:34 Registered ID: OID.2.955.79.73.68.46.48.46.50.46.50.49.51 Reasons: 80 (7 least significant bits unused) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 42:b8:46:04:00:5e:ae:3b:64:11:25:b6:a3:95:9f:ae: 30:a2:25:19:17:57:d4:d9:b5:55:fd:4c:0d:bf:3a:f7: c0:1e:d1:a7:38:19:ec:01:2f:a4:8c:cc:3c:f5:a6:e7: cb:c2:cb:1f:dd:19:0b:c1:d4:2c:7f:44:08:3f:c8:21: 45:ae:9a:29:73:d1:67:be:e7:64:d2:21:01:b6:37:eb: 77:cb:36:07:bf:d9:d5:91:d9:91:83:57:99:64:48:94: 7e:e7:a2:3f:5a:93:20:5f:65:d5:77:f7:33:ad:36:46: 12:0b:f8:0d:4a:64:80:d8:90:82:ca:2b:f2:f1:9c:5e: d8:24:1d:02:3c:15:98:7d:e7:a3:8b:f4:fc:b5:bb:2b: f7:b6:86:cc:26:d9:ce:e4:de:1d:2a:eb:12:09:44:b1: 3c:b9:9d:b9:09:89:61:c3:0b:bd:e8:37:0e:f2:cf:e1: ab:63:4a:95:91:40:8e:81:7a:39:04:1b:fd:6a:e9:83: 54:2b:7d:60:a9:1c:cb:c0:b4:2b:05:13:9b:8d:d0:d8: 92:50:eb:22:a7:3a:e1:f7:6d:ac:e5:d4:9f:cd:95:3d: 6e:fe:b2:a7:19:41:8f:70:da:fb:88:c9:e0:10:65:b6: ab:ca:8a:b3:54:b1:4f:9d:63:0c:e2:c5:7e:c4:49:1a Fingerprint (SHA-256): 95:69:13:39:69:6F:A9:87:BB:5A:0C:3B:A2:F5:8E:DD:52:83:92:80:7B:BD:A2:F4:9F:67:39:9C:8A:4A:CB:78 Fingerprint (SHA1): C4:4C:01:F5:E2:C5:23:B7:A0:46:66:FE:99:CC:4E:42:3B:A1:BA:65 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #296: CRL Distribution Points Extension (7) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -S -n TestExt8 -t u,u,u -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt8, E=TestExt8@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 2 SN=asdfsdf 4 3 test.com 10 n n Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Enter the relative name: Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -L -n TestExt8 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ed:f3:9e Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt8,E=TestExt8@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Aug 23 18:09:30 2017 Not After : Thu Nov 23 18:09:30 2017 Subject: "CN=TestExt8,E=TestExt8@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c3:19:2a:1b:d8:21:0c:90:db:af:77:0a:55:bb:10: 7c:a3:66:9d:37:16:a7:13:3a:8d:39:cb:5e:5d:41:d6: 68:b5:8b:ab:3d:75:01:1e:13:ef:ea:a9:ed:42:c7:28: a9:5d:da:ee:e0:c1:a8:0a:51:34:f0:61:f5:8f:d3:16: 45:64:1a:07:d6:e1:0f:23:73:2a:9d:78:74:da:64:4f: 42:5c:22:f6:00:d3:f3:50:bc:0a:6c:36:d4:cd:b4:bd: 8a:19:83:2c:8f:6b:f2:cb:cc:e5:9b:4e:15:9a:68:72: 5b:d1:d6:cc:6c:c1:64:9d:ae:a9:cf:25:f8:ce:41:5f: c0:98:a7:b7:c0:bb:fc:33:87:ff:1c:37:aa:ca:27:9d: 70:4f:c0:80:d8:2a:12:37:78:cb:6a:45:e8:79:ed:c1: f4:c9:9b:d2:77:c6:55:b2:76:b5:9c:66:94:d6:86:3d: 69:05:bb:71:24:1f:83:ac:0e:5e:d3:21:cc:b2:fb:6e: 1e:3a:06:a4:1e:8a:a2:5b:fc:7c:45:18:33:ea:69:77: 9a:ef:ce:5f:41:10:38:62:4a:44:85:c9:bc:f4:8a:be: 0c:28:57:2a:bc:98:55:3c:43:19:0b:b0:81:29:a9:91: 9e:a0:65:3f:16:a8:35:8c:09:df:27:52:a2:14:ea:47 Exponent: 65537 (0x10001) Signed Extensions: Name: CRL Distribution Points Distribution point: RDN: "SN=asdfsdf" Reasons: 08 (7 least significant bits unused) CRL issuer: DNS name: "test.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:26:3d:62:4d:5f:8d:6c:68:26:80:83:72:a5:f8:35: 65:9e:c7:bc:71:c8:de:31:10:01:f6:f5:b6:a1:42:17: 6d:0f:54:f4:0a:b4:11:2e:bc:d5:4d:ca:88:a5:5a:ad: 49:70:35:b9:30:fb:1c:50:96:5b:a6:e8:96:62:76:3b: b4:2c:82:86:77:ed:84:ab:78:ed:01:32:52:8a:0e:1f: 98:ef:c7:16:23:6b:07:9c:f7:0b:df:96:5e:7d:ec:f1: e9:1a:cf:0c:71:82:e1:e6:be:6b:6d:41:f5:48:bd:55: 62:4c:ea:aa:11:35:11:d0:a9:0e:52:f6:97:bb:b8:fd: 74:0b:41:c1:02:26:7d:c9:8e:32:49:a8:73:cf:88:1c: 73:ad:ac:db:d1:54:0d:2e:9c:54:84:46:b9:3f:1e:d3: f0:66:82:14:3c:59:80:58:1a:fe:d2:e1:b2:65:49:bf: 05:5c:b2:b7:97:00:2b:1a:8a:f0:b9:c1:b8:fe:5e:c3: c9:ff:9d:b4:bc:bb:a6:f5:a2:34:dd:60:de:96:dc:2b: 41:bf:b8:a6:93:78:ab:87:47:dc:42:8e:ac:47:a5:b4: 44:dc:12:87:bd:e0:3c:cf:3a:04:64:30:ef:6f:a9:14: ed:af:19:0b:fc:d8:20:57:31:ff:86:ab:53:f5:e8:90 Fingerprint (SHA-256): 84:11:F3:BB:E8:F1:70:30:A8:B3:27:ED:B5:87:96:3E:AF:C1:05:96:FB:FD:79:5E:80:7F:92:10:64:4E:3B:F9 Fingerprint (SHA1): 38:B4:01:82:71:B0:66:77:BE:97:46:CB:BD:97:CF:AE:DF:57:F6:C9 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #297: CRL Distribution Points Extension (8) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -S -n TestExt9 -t u,u,u -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt9, E=TestExt9@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -5 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 0 1 2 10 n Generating key. This may take a few moments... 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -L -n TestExt9 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ed:f3:a0 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt9,E=TestExt9@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Aug 23 18:09:31 2017 Not After : Thu Nov 23 18:09:31 2017 Subject: "CN=TestExt9,E=TestExt9@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:11:db:3f:fe:7e:a7:65:4f:34:95:66:22:3f:f8:15: cb:bf:8b:c0:12:61:ef:8f:c7:ae:8a:2b:d1:cb:d1:ce: 3b:58:02:c4:3a:90:59:58:e4:d6:ee:9d:ff:d9:72:3c: 22:d6:8e:3b:ad:72:eb:9a:33:85:b7:ae:ab:52:32:10: 17:ac:d1:ca:86:77:57:12:67:29:4d:3c:90:e3:d0:90: 3d:54:ca:cf:b0:83:30:6d:13:7a:e5:91:68:b0:ba:da: ca:86:63:49:d6:26:2f:39:84:cb:8c:3c:8d:c6:49:76: 22:c8:22:16:25:84:03:d7:6f:b0:15:c8:5b:65:20:68: e1:2c:e5:9a:64:99:3d:0a:7a:15:21:59:e0:37:e7:85: 0a:e5:e1:4a:12:48:ba:d5:56:3b:cf:be:b3:cf:72:51: 82:ed:0e:21:8b:57:e5:38:f4:b0:d8:60:32:7b:0e:d7: 53:1c:af:a2:a2:68:2e:52:1b:1e:57:e3:91:3d:a7:f7: 67:c3:37:97:ba:71:e0:6c:c3:07:b1:53:5e:a4:a1:3b: 43:d0:4e:7d:17:6c:61:24:75:22:2e:4a:2d:01:93:e1: d6:fa:da:11:07:fe:8a:70:a0:e9:f8:d2:7f:4b:8c:7f: 97:f5:95:95:ee:97:e1:68:15:68:be:19:72:aa:fc:c7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6a:ec:3f:66:14:30:d9:89:17:2c:0e:7d:12:1e:62:f4: ce:7c:b1:33:65:6c:2c:31:17:6f:ae:99:c6:ab:02:eb: 85:27:a2:6e:1d:19:13:57:25:3f:56:03:21:cc:7a:30: 40:82:49:64:bd:82:2a:3a:f1:95:4e:6f:0c:7f:9c:24: 9d:de:6a:49:4e:f0:22:d9:44:26:e4:a0:79:30:70:32: 8a:68:37:19:45:47:cc:4a:07:c9:da:ea:27:44:9c:92: 60:50:e0:c1:c6:d5:d3:c1:1a:9b:6b:70:2b:89:b4:50: e6:3f:ed:f8:29:9c:42:97:11:b5:f6:1b:a4:5c:64:79: 02:22:28:2e:e7:76:29:aa:30:6f:bd:ea:d7:c3:7e:7b: 4c:64:96:10:1b:a5:b8:35:88:92:70:71:2c:e9:ec:a2: 8c:46:9b:d8:8c:07:bf:f0:17:70:f0:aa:60:ce:bd:13: 66:0d:48:9e:b5:a5:d3:ca:8d:8d:14:28:51:ac:ef:f0: 24:db:78:44:a1:f1:ca:cb:9c:8c:d9:a9:a8:ae:95:f6: b5:32:64:f6:cd:55:ea:f8:8b:c7:5f:55:5e:1f:f3:83: 66:68:63:f3:e5:96:56:26:f1:1c:96:89:56:07:4e:f2: dc:26:2e:c0:a4:f8:72:b2:c7:67:88:1e:63:e6:92:39 Fingerprint (SHA-256): D9:10:DE:82:06:3D:7E:76:50:3B:D0:E5:DA:E2:61:61:7C:B8:8C:21:1F:C6:23:36:EC:2A:0E:84:02:5E:E3:5B Fingerprint (SHA1): 1B:46:D4:51:CD:11:86:5E:3E:CB:30:D8:DB:11:E7:56:95:B6:9C:5F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #298: Certificate Type Extension (9) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -S -n TestExt10 -t u,u,u -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt10, E=TestExt10@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -6 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 y Generating key. This may take a few moments... 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -L -n TestExt10 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ed:f3:a1 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt10,E=TestExt10@bogus.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Wed Aug 23 18:09:31 2017 Not After : Thu Nov 23 18:09:31 2017 Subject: "CN=TestExt10,E=TestExt10@bogus.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:5b:e6:5e:1a:38:4b:a3:f6:42:02:25:bb:dc:fb:4f: 5b:40:e1:7e:b6:7a:31:21:76:76:48:0c:99:4b:20:ef: 05:f0:86:56:27:0b:85:cc:81:5f:75:27:4f:56:d0:ec: db:f6:04:6c:53:f6:14:87:1e:8b:11:63:eb:31:1d:1b: 04:79:57:f5:2e:ab:9d:ba:a8:7c:ec:7d:5c:9d:91:ce: 76:6f:93:e3:db:e6:ef:74:85:55:4c:9a:63:80:f0:25: 18:44:4e:60:bd:5c:40:a9:7d:b9:ad:f8:9c:85:1c:cf: 35:88:a4:1d:8e:b2:60:67:b5:ae:00:ff:30:ec:c3:61: b5:3a:91:7f:ca:1c:93:1d:f5:8d:ed:f5:31:c4:0a:f8: df:c7:90:98:76:79:7f:f7:e6:b1:59:e9:c7:b3:ee:e1: d5:5a:c7:9b:d1:8d:4c:aa:6d:91:e8:5a:b7:b9:a0:80: c9:08:28:af:37:29:ab:92:56:a5:19:af:5e:05:86:fb: 0c:92:11:ab:26:ba:67:39:c2:d4:7d:56:6d:b2:e5:72: e8:8f:e5:ba:75:d3:88:d5:c2:0d:1a:33:08:57:58:61: ff:bd:dd:28:cf:f1:b3:ad:4d:2a:4a:26:d4:93:40:0a: 2e:0f:eb:97:f6:92:8c:83:86:5d:d1:c2:33:6b:3f:4d Exponent: 65537 (0x10001) Signed Extensions: Name: Extended Key Usage Critical: True TLS Web Server Authentication Certificate TLS Web Client Authentication Certificate Code Signing Certificate E-Mail Protection Certificate Time Stamping Certifcate OCSP Responder Certificate Strong Crypto Export Approved Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:18:6f:a1:d5:51:bd:90:38:11:11:2a:a1:4d:73:db: 47:b5:70:38:b1:cb:d8:70:1e:04:e3:07:09:6f:dc:e3: 53:c9:e4:79:e5:2a:19:ad:1e:2d:65:46:9a:6a:8b:bf: 56:77:f7:09:68:cf:2a:76:99:4e:42:d2:09:0f:92:46: 8c:10:3a:48:38:02:df:34:3c:f7:f8:da:21:e1:fb:23: 44:9a:4d:00:33:e1:9f:f8:d3:25:c4:51:13:3c:3c:89: 13:71:4f:77:ac:27:58:42:96:52:50:c4:a7:6b:df:9a: 91:50:0c:1a:a2:d6:af:44:49:8f:27:b8:e9:3c:d9:c5: 84:1f:ac:af:2b:59:2b:4d:18:60:d0:cf:79:bc:d8:4f: b0:df:67:29:15:e2:d4:4b:b2:e8:5e:b5:b5:e5:54:77: ae:56:db:0e:48:1f:b0:9e:08:b5:29:9d:9b:f9:ca:05: e1:2c:c7:7b:3b:f8:65:01:83:ba:db:c5:fe:be:49:f1: fa:15:fe:f5:15:90:b0:c3:2b:92:47:ec:fc:f4:13:98: d3:65:6b:85:7d:67:92:29:dd:f7:03:ca:c1:56:74:77: 8d:d4:df:c0:89:1d:ab:75:bd:d1:42:28:1f:ee:90:de: 09:fb:13:0d:35:ac:73:33:1f:a2:e4:eb:2a:37:98:ad Fingerprint (SHA-256): 23:4D:1F:89:34:68:05:51:83:5B:9E:6E:0A:5E:8B:E3:8F:1D:A8:CA:ED:6E:D4:56:F2:38:4A:60:D0:9A:9E:41 Fingerprint (SHA1): 84:53:33:CA:D8:19:13:B9:21:41:EE:17:18:7A:99:5E:4B:1D:E4:AB Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #299: Extended Key Usage Extension (10) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -S -n TestExt11 -t u,u,u -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt11, E=TestExt11@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 1 2 3 4 5 6 10 n Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -L -n TestExt11 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ed:f3:a2 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt11,E=TestExt11@bogus.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Wed Aug 23 18:09:32 2017 Not After : Thu Nov 23 18:09:32 2017 Subject: "CN=TestExt11,E=TestExt11@bogus.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:15:31:3a:eb:32:98:a9:d6:ab:6b:4f:4f:9d:53:fb: 37:0d:32:90:bd:f7:61:bf:4f:f1:3b:88:59:38:28:bf: f4:f2:21:6b:0c:13:5f:1e:15:b1:91:3e:f7:e4:e5:4d: fa:8d:9d:1b:0e:9e:3b:ba:1c:bb:ce:45:03:53:87:45: 4e:68:dc:35:a4:ca:7a:4a:a9:d4:76:44:52:85:1c:81: fa:19:c7:1d:d8:98:22:19:ed:ac:20:7f:a7:34:d5:dc: 92:90:f6:6e:9d:1d:56:db:86:c2:32:13:32:56:88:43: e4:3f:1b:1f:75:4a:96:42:45:d2:e4:c9:c9:a3:f3:86: 2f:1c:d3:93:9c:b7:3d:34:9d:2b:d8:13:0f:2e:48:7e: d6:a1:10:53:76:bf:69:88:26:cd:ae:1a:f8:11:c5:8e: 9e:73:08:e8:87:3b:9d:34:51:0a:20:99:06:be:4c:a2: cd:dd:cb:17:ba:fc:57:c7:e7:b9:41:82:df:6c:0e:55: 89:66:90:8f:21:37:63:0b:06:dc:b7:b1:7b:c7:f5:81: 44:86:9e:b0:19:8d:2c:94:a1:ba:b7:fa:0e:4b:6a:60: 84:09:1c:bf:53:43:5c:6f:43:2c:b5:61:c8:57:ec:26: 75:85:36:cf:cd:e3:50:7b:ed:39:13:8c:59:00:12:49 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Usages: Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4f:4a:c3:7d:02:29:89:88:02:74:37:ca:5f:31:8a:48: 60:2d:29:6f:18:95:8f:f7:9e:65:e4:c3:fa:a3:92:8d: d3:cc:ee:9f:32:0c:8a:66:28:16:d8:9e:26:5b:6e:59: 71:66:24:f0:57:2b:29:5d:bb:79:f4:e0:4c:0e:62:c8: 46:bd:6c:57:9a:58:1c:b5:9e:bd:2b:6f:1b:f9:55:5e: 30:46:f5:cc:68:3d:3a:7e:48:39:80:f1:f9:62:2a:cc: dd:7e:3c:f8:d5:d3:9e:3d:dc:24:54:02:60:f8:88:93: 3f:b4:74:28:99:3e:44:af:26:96:2e:0f:5b:45:3b:a4: 15:79:bd:55:ce:60:1f:21:11:97:5d:5d:e3:ae:01:b0: 9b:eb:ca:f0:c7:37:bb:d4:26:5f:e9:ca:db:ba:2e:d4: 3e:8e:62:08:c4:b2:13:37:35:73:b3:de:f7:8b:93:56: e2:8e:42:ca:ed:70:75:8d:f5:df:c9:92:78:84:a9:84: 70:ec:7f:56:f8:02:1d:5f:1d:71:2d:a8:27:6c:a0:19: 60:ea:3a:59:93:b2:01:da:f2:e8:ce:77:76:e2:f5:d5: 10:ee:4d:7f:62:f8:ae:9c:60:a8:ac:f7:73:98:f1:6b: 01:0a:c9:f8:ee:aa:5a:15:36:cd:39:46:4c:a0:b9:59 Fingerprint (SHA-256): 39:43:C6:DC:30:7D:18:0E:D8:93:29:C5:9C:75:50:09:8E:30:E2:75:3A:8B:83:B2:FC:FE:EC:02:A8:37:6E:A5 Fingerprint (SHA1): CA:81:07:72:E9:55:E6:BC:44:57:00:EE:22:5D:BB:19:FE:35:0F:BF Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #300: Certificate Key Usage Extension (11) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com Generating key. This may take a few moments... certutil: Problem creating SubjectAltName extension: error 0: Success certutil: unable to create cert (Success) cert.sh: #301: create cert with invalid SAN parameter (12) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com,dns:www.example.com Generating key. This may take a few moments... certutil: Problem creating SubjectAltName extension: error 0: Success certutil: unable to create cert (Success) cert.sh: #302: create cert with invalid SAN parameter (13) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN dns:example.com,dns:www.example.com Generating key. This may take a few moments... cert.sh: #303: create cert with valid SAN parameter (14) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -L -n WithSAN Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ed:f3:a5 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=example.com" Validity: Not Before: Wed Aug 23 18:09:33 2017 Not After : Thu Nov 23 18:09:33 2017 Subject: "CN=example.com" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:12:9b:b6:4e:45:0c:bd:97:04:5d:66:02:29:44:4a: 33:4d:7a:24:99:a1:5f:1b:c6:78:5b:bc:07:c3:30:68: d6:20:33:f3:d3:1a:64:a0:95:77:f1:16:22:78:95:95: 30:d4:3c:00:14:58:f8:37:20:19:fe:d1:1c:32:4a:86: 9f:fb:22:6c:05:cd:3e:a3:58:30:1e:ef:ca:b7:6b:22: 7f:6e:93:d3:c3:a7:e6:7e:e0:e5:2d:6b:4a:90:80:2e: 45:a3:82:1d:9b:3d:3f:ea:de:9b:63:b1:99:17:fc:ff: bc:70:85:13:e9:66:e7:cb:7e:89:f2:77:b3:32:bd:6f: e7:34:c7:f0:6f:e1:93:9f:04:7c:fc:58:b5:06:f4:d8: 32:ff:54:50:15:32:23:47:f9:8f:8e:94:2a:5b:a5:a5: 2b:2c:5a:73:9a:e4:4f:8f:df:7e:8e:b0:4f:ce:0c:62: 06:8b:fe:58:d0:41:13:95:8e:92:e1:2f:72:a4:ae:7e: 26:38:5f:40:38:9e:ae:51:98:5a:52:80:2b:29:64:6e: 1b:e3:52:6f:ba:9d:95:e3:a2:68:f4:e1:6d:bc:66:a8: 27:c6:ca:21:55:27:4e:6d:32:d7:bb:cd:57:04:d5:67: d5:d2:66:3e:90:3f:e2:19:6c:e2:06:30:28:6e:c3:c5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Subject Alt Name DNS name: "example.com" DNS name: "www.example.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:12:14:74:c0:07:86:1d:9c:f9:f1:df:af:ec:52:96: 26:e9:1e:be:78:02:14:d7:96:39:21:33:d6:11:70:5e: ae:db:87:cd:d9:15:1c:02:9e:0c:d3:89:64:9e:03:1d: 7f:dd:d7:89:17:56:a8:5f:ee:11:23:25:28:f4:41:61: 05:d4:05:4d:1d:47:65:38:42:7a:f6:57:6d:47:7e:49: 0c:c2:92:55:07:c4:9b:de:2b:fd:33:62:bf:c5:39:76: 2d:54:4f:ea:33:c3:fb:f4:4f:ee:54:b7:1f:c0:38:e3: bf:99:cc:94:2d:7b:e4:9a:63:8b:fd:a9:fb:b4:1f:ee: 08:4a:cd:03:b5:6b:74:f4:da:9d:0f:28:75:a2:69:87: 4b:f1:57:59:70:71:fa:db:cb:42:06:4c:ed:38:07:f9: 00:6c:ca:81:05:86:64:8c:45:ab:0c:03:dc:06:b8:d4: b1:55:38:b3:a9:d3:b9:bc:e0:23:dc:f0:02:ec:be:62: 2d:bc:da:6e:fb:c2:26:71:42:f0:a1:23:38:13:f5:90: 63:0f:a3:d9:b2:85:e2:45:a6:dc:82:ac:5b:fa:90:05: 67:84:3d:5a:59:2f:e7:45:f4:85:41:50:6d:1e:f3:3c: 7f:d4:29:e5:e8:9d:fe:a8:a7:ef:a2:7a:09:df:21:24 Fingerprint (SHA-256): 65:8C:71:4A:C5:04:B6:4D:1D:8E:C1:9E:27:0E:1D:9C:E4:83:4B:96:79:E1:8F:CB:96:3E:8B:C8:2E:77:E3:88 Fingerprint (SHA1): 54:81:3C:56:EF:E3:C9:F6:91:82:72:07:29:E9:B5:57:1D:64:3A:01 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #304: create cert with valid SAN parameter (15) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -L -n WithSAN --dump-ext-val 2.5.29.17 writing output to /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions/sanext.der cert.sh: #305: dump extension 2.5.29.17 to file /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions/sanext.der (16) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -D -n WithSAN cert.sh: #306: create cert with valid SAN parameter (17) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -L -n WithSAN certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found cert.sh: #307: expect failure to list cert, because we deleted it (18) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions/sanext.der: error 0: Success cert.sh: #308: create cert with invalid generic ext parameter (19) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter not-critical:/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions/sanext.der: error 0: Success cert.sh: #309: create cert with invalid generic ext parameter (20) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions/sanext.der,2.5.29.17:critical:/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter not-critical:/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions/sanext.der,2.5.29.17:critical:/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions/sanext.der: error 0: Success cert.sh: #310: create cert with invalid generic ext parameter (21) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric 2.5.29.17:not-critical:/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions/sanext.der Generating key. This may take a few moments... cert.sh: #311: create cert with valid generic ext parameter (22) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -L -n WithSAN Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ed:f3:a8 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=example.com" Validity: Not Before: Wed Aug 23 18:09:36 2017 Not After : Thu Nov 23 18:09:36 2017 Subject: "CN=example.com" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:11:f5:4a:e8:02:12:ea:6f:a0:c8:b4:61:9b:0d:f7: 96:b5:de:9b:46:7d:43:fd:f7:ad:6e:2e:ef:0f:5d:7c: 6c:9e:12:85:12:94:7b:40:21:4a:a2:2c:d1:eb:74:1f: 30:20:be:60:19:ac:1b:a9:c8:8a:b7:0b:1e:3a:2d:d1: 31:1f:7b:b2:a8:a5:c5:7e:be:b4:ec:c8:57:a1:5e:02: 78:8b:99:32:f5:41:ad:6a:e3:17:a5:73:07:0d:3d:e9: 96:90:76:82:50:3b:c2:85:a1:92:dc:73:fd:a6:ac:50: f0:3f:cf:f0:2a:35:46:25:41:d3:fd:df:0d:7c:3a:4d: d0:48:33:f9:5d:ce:f6:34:3c:09:7b:04:d1:18:a3:55: b7:f4:ea:7c:65:54:bf:49:b6:ed:91:d5:af:f6:d8:26: 2a:4d:40:8b:c3:07:21:35:12:4d:83:40:3e:8d:5c:4a: 9d:58:76:85:00:f8:d7:11:0d:ec:de:3f:06:86:5b:30: 08:63:3f:bd:cb:44:73:50:4e:77:44:c5:f2:35:c1:05: ad:02:ee:cb:2e:d5:d3:59:0a:8a:cc:f0:c4:0e:82:12: a0:03:5e:37:f8:87:a1:07:20:03:67:54:6a:b6:cd:d5: 9c:12:b4:42:86:31:cc:17:86:bc:c0:dc:ab:29:f1:0b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Subject Alt Name DNS name: "example.com" DNS name: "www.example.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:03:17:22:78:0d:5d:07:5a:56:90:bf:19:13:72:32: a0:3c:5c:f9:69:ed:3a:94:24:4e:33:58:bb:2f:00:e3: c5:06:a4:88:a2:1e:c9:ab:97:21:b1:2f:0b:6d:e4:c6: 1c:fd:d9:c0:e3:c6:9f:7e:84:57:77:17:e3:b6:d6:c1: f3:28:0b:50:59:30:15:20:db:e9:31:1c:6e:b0:c4:da: 5d:6b:fa:43:86:57:89:e0:dd:8f:e4:83:01:10:fb:45: f2:08:47:ea:67:03:dd:75:9c:8f:9d:b2:77:4d:a9:c4: 9f:a4:8b:80:be:ba:fd:68:20:9b:da:ae:aa:a1:4e:c4: 02:75:a3:d1:2b:e6:b9:8c:b5:74:7d:af:48:86:01:99: 4e:43:1f:08:28:50:3e:75:55:a5:91:13:46:4b:60:64: 08:77:55:30:ff:3f:03:61:7c:e0:2b:65:6c:4e:d2:d1: f7:2a:22:a9:1f:c8:6c:fa:0c:0d:10:81:24:bc:2f:bd: 6a:b1:31:12:01:c2:6a:37:f4:8f:a2:4a:9a:e5:53:a5: 96:a1:06:cb:00:9d:5c:27:af:55:9b:21:89:be:f6:a6: 92:2a:a2:b3:ca:0d:65:91:2b:82:c3:b0:10:16:4a:f6: 48:0e:d8:86:42:c7:4c:d4:de:89:a1:c2:09:31:df:4a Fingerprint (SHA-256): B0:1A:AB:3A:2B:F7:EC:C1:F9:6B:D1:74:D0:5C:AF:4C:D8:C4:53:4D:9B:3E:6E:D0:FF:ED:6B:C1:A1:23:DB:82 Fingerprint (SHA1): 04:37:8D:0B:4F:63:B3:2B:53:FA:63:9C:A4:FC:56:D6:CE:08:27:05 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #312: create cert with valid generic ext parameter (23) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -D -n WithSAN cert.sh: #313: create cert with valid generic ext parameter (24) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -L -n WithSAN certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found cert.sh: #314: expect failure to list cert, because we deleted it (25) - PASSED cert.sh: Create A Password Test Cert ============== cert.sh: Create A Password Test Ca -------- cert.sh: Creating a CA Certificate PasswordCA ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/dbpass cert.sh: Creating CA Cert DB -------------------------- certutil -s "CN=TestExt11, E=TestExt11@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/dbpass -f ../tests.pw cert.sh: #315: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/dbpass WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #316: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert PasswordCA -------------------------- certutil -s "CN=NSS Password Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCA -t CTu,CTu,CTu -v 600 -x -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/dbpass -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #317: Creating CA Cert PasswordCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n PasswordCA -r -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/dbpass -o root.cert cert.sh: #318: Exporting Root Cert - PASSED cert.sh: Changing password on Password Test Cert's Cert DB -------------------------- certutil -W -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/dbpass -f ../tests.pw -@ ../tests.fipspw Password changed successfully. cert.sh: #319: Changing password on Password Test Cert's Cert DB - PASSED cert.sh: Generate Certificate for Password Test Cert with new password -------------------------- certutil -s "CN=Password Test Cert, E=password@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCert -c PasswordCA -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/dbpass -f ../tests.fipspw -z ../tests_noise Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. cert.sh: #320: Generate Certificate for Password Test Cert with new password - PASSED cert.sh SUCCESS: PASSWORD passed cert.sh: Verify Certificate for Password Test Cert with new password -------------------------- certutil -V -n PasswordCert -u S -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/dbpass -f ../tests.fipspw certutil: certificate is valid cert.sh: #321: Verify Certificate for Password Test Cert with new password - PASSED cert.sh: Creating Distrusted Certificate cert.sh: Initializing Distrusted's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/distrust -f ../tests.pw cert.sh: #322: Initializing Distrusted's Cert DB - PASSED cert.sh: Loading root cert module to Distrusted's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/distrust WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #323: Loading root cert module to Distrusted's Cert DB - PASSED cert.sh: Import Root CA for Distrusted -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/distrust -i ../CA/TestCA.ca.cert cert.sh: #324: Import Root CA for Distrusted - PASSED cert.sh: Import DSA Root CA for Distrusted -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/distrust -i ../CA/TestCA-dsa.ca.cert cert.sh: #325: Import DSA Root CA for Distrusted - PASSED cert.sh: Import EC Root CA for Distrusted -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/distrust -i ../CA/TestCA-ec.ca.cert cert.sh: #326: Import EC Root CA for Distrusted - PASSED cert.sh: Generate Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #327: Generate Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's Request -------------------------- certutil -C -c TestCA -m 2000 -v 60 -d ../CA -i req -o Distrusted.cert -f ../tests.pw cert.sh: #328: Sign Distrusted's Request - PASSED cert.sh: Import Distrusted's Cert -------------------------- certutil -A -n Distrusted -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/distrust -f ../tests.pw -i Distrusted.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #329: Import Distrusted's Cert - PASSED cert.sh SUCCESS: Distrusted's Cert Created cert.sh: Generate DSA Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #330: Generate DSA Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 2000 -v 60 -d ../CA -i req -o Distrusted-dsa.cert -f ../tests.pw cert.sh: #331: Sign Distrusted's DSA Request - PASSED cert.sh: Import Distrusted's DSA Cert -------------------------- certutil -A -n Distrusted-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/distrust -f ../tests.pw -i Distrusted-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #332: Import Distrusted's DSA Cert - PASSED cert.sh SUCCESS: Distrusted's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #333: Generate mixed DSA Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 22000 -v 60 -d ../CA -i req -o Distrusted-dsamixed.cert -f ../tests.pw cert.sh: #334: Sign Distrusted's DSA Request with RSA - PASSED cert.sh: Import Distrusted's mixed DSA Cert -------------------------- certutil -A -n Distrusted-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/distrust -f ../tests.pw -i Distrusted-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #335: Import Distrusted's mixed DSA Cert - PASSED cert.sh SUCCESS: Distrusted's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #336: Generate EC Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's EC Request -------------------------- certutil -C -c TestCA-ec -m 2000 -v 60 -d ../CA -i req -o Distrusted-ec.cert -f ../tests.pw cert.sh: #337: Sign Distrusted's EC Request - PASSED cert.sh: Import Distrusted's EC Cert -------------------------- certutil -A -n Distrusted-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/distrust -f ../tests.pw -i Distrusted-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #338: Import Distrusted's EC Cert - PASSED cert.sh SUCCESS: Distrusted's EC Cert Created cert.sh: Generate mixed EC Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #339: Generate mixed EC Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's EC Request with RSA -------------------------- certutil -C -c TestCA -m 12000 -v 60 -d ../CA -i req -o Distrusted-ecmixed.cert -f ../tests.pw cert.sh: #340: Sign Distrusted's EC Request with RSA - PASSED cert.sh: Import Distrusted's mixed EC Cert -------------------------- certutil -A -n Distrusted-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/distrust -f ../tests.pw -i Distrusted-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #341: Import Distrusted's mixed EC Cert - PASSED cert.sh SUCCESS: Distrusted's mixed EC Cert Created cert.sh: Mark CERT as unstrusted -------------------------- certutil -M -n Distrusted -t p,p,p -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/distrust -f ../tests.pw cert.sh: #342: Mark CERT as unstrusted - PASSED cert.sh: Creating Distrusted Intermediate cert.sh: Creating a CA Certificate DistrustedCA ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/CA cert.sh: Creating CA Cert DistrustedCA -------------------------- certutil -s "CN=DistrustedCA, E=DistrustedCA@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n DistrustedCA -t ,, -v 600 -c TestCA -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2010 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Is this a critical extension [y/N]? cert.sh: #343: Creating CA Cert DistrustedCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n DistrustedCA -r -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/CA -o root.cert cert.sh: #344: Exporting Root Cert - PASSED cert.sh: Import Distrusted Intermediate -------------------------- certutil -A -n DistrustedCA -t p,p,p -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/distrust -i ../CA/DistrustedCA.ca.cert cert.sh: #345: Import Distrusted Intermediate - PASSED cert.sh: Generate Cert Request for Leaf Chained to Distrusted CA -------------------------- certutil -s "CN=LeafChainedToDistrustedCA, E=LeafChainedToDistrustedCA@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #346: Generate Cert Request for Leaf Chained to Distrusted CA - PASSED cp: './req' and '/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/CA/req' are the same file cert.sh: Sign LeafChainedToDistrustedCA's Request -------------------------- certutil -C -c DistrustedCA -m 100 -v 60 -d ../CA -i req -o LeafChainedToDistrustedCA.cert -f ../tests.pw cert.sh: #347: Sign LeafChainedToDistrustedCA's Request - PASSED cert.sh: Import LeafChainedToDistrustedCA's Cert -t u,u,u -------------------------- certutil -A -n LeafChainedToDistrustedCA -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/distrust -f ../tests.pw -i LeafChainedToDistrustedCA.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #348: Import LeafChainedToDistrustedCA's Cert -t u,u,u - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Server -------------------------- certutil -V -n LeafChainedToDistrustedCA -u V -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #349: Verify LeafChainedToDistrustedCA Cert for SSL Server - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Client -------------------------- certutil -V -n LeafChainedToDistrustedCA -u C -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #350: Verify LeafChainedToDistrustedCA Cert for SSL Client - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Email signer -------------------------- certutil -V -n LeafChainedToDistrustedCA -u S -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #351: Verify LeafChainedToDistrustedCA Cert for Email signer - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Email recipient -------------------------- certutil -V -n LeafChainedToDistrustedCA -u R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #352: Verify LeafChainedToDistrustedCA Cert for Email recipient - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for OCSP responder -------------------------- certutil -V -n LeafChainedToDistrustedCA -u O -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #353: Verify LeafChainedToDistrustedCA Cert for OCSP responder - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Object Signer -------------------------- certutil -V -n LeafChainedToDistrustedCA -u J -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #354: Verify LeafChainedToDistrustedCA Cert for Object Signer - PASSED cert.sh: Verify Distrusted Cert for SSL Server -------------------------- certutil -V -n Distrusted -u V -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #355: Verify Distrusted Cert for SSL Server - PASSED cert.sh: Verify Distrusted Cert for SSL Client -------------------------- certutil -V -n Distrusted -u C -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #356: Verify Distrusted Cert for SSL Client - PASSED cert.sh: Verify Distrusted Cert for Email signer -------------------------- certutil -V -n Distrusted -u S -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #357: Verify Distrusted Cert for Email signer - PASSED cert.sh: Verify Distrusted Cert for Email recipient -------------------------- certutil -V -n Distrusted -u R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #358: Verify Distrusted Cert for Email recipient - PASSED cert.sh: Verify Distrusted Cert for OCSP responder -------------------------- certutil -V -n Distrusted -u O -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #359: Verify Distrusted Cert for OCSP responder - PASSED cert.sh: Verify Distrusted Cert for Object Signer -------------------------- certutil -V -n Distrusted -u J -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #360: Verify Distrusted Cert for Object Signer - PASSED cert.sh: OCSP response creation selftest cert.sh: perform selftest -------------------------- ocspresp /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA serverCA chain-1-serverCA -f ../tests.pw cert.sh: #361: perform selftest - PASSED cert.sh: Creating Client CA Issued Certificates Range 40 - 52 === cert.sh: Generate Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #362: Generate Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's Request -------------------------- certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o TestUser40.cert -f ../tests.pw cert.sh: #363: Sign TestUser40's Request - PASSED cert.sh: Import TestUser40's Cert -------------------------- certutil -A -n TestUser40 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser40.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #364: Import TestUser40's Cert - PASSED cert.sh SUCCESS: TestUser40's Cert Created cert.sh: Generate DSA Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #365: Generate DSA Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o TestUser40-dsa.cert -f ../tests.pw cert.sh: #366: Sign TestUser40's DSA Request - PASSED cert.sh: Import TestUser40's DSA Cert -------------------------- certutil -A -n TestUser40-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser40-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #367: Import TestUser40's DSA Cert - PASSED cert.sh SUCCESS: TestUser40's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #368: Generate mixed DSA Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o TestUser40-dsamixed.cert -f ../tests.pw cert.sh: #369: Sign TestUser40's DSA Request with RSA - PASSED cert.sh: Import TestUser40's mixed DSA Cert -------------------------- certutil -A -n TestUser40-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser40-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #370: Import TestUser40's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser40's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #371: Generate EC Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's EC Request -------------------------- certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o TestUser40-ec.cert -f ../tests.pw cert.sh: #372: Sign TestUser40's EC Request - PASSED cert.sh: Import TestUser40's EC Cert -------------------------- certutil -A -n TestUser40-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser40-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #373: Import TestUser40's EC Cert - PASSED cert.sh SUCCESS: TestUser40's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #374: Generate mixed EC Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o TestUser40-ecmixed.cert -f ../tests.pw cert.sh: #375: Sign TestUser40's EC Request with RSA - PASSED cert.sh: Import TestUser40's mixed EC Cert -------------------------- certutil -A -n TestUser40-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser40-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #376: Import TestUser40's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser40's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #377: Generate Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's Request -------------------------- certutil -C -c TestCA -m 41 -v 60 -d ../CA -i req -o TestUser41.cert -f ../tests.pw cert.sh: #378: Sign TestUser41's Request - PASSED cert.sh: Import TestUser41's Cert -------------------------- certutil -A -n TestUser41 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser41.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #379: Import TestUser41's Cert - PASSED cert.sh SUCCESS: TestUser41's Cert Created cert.sh: Generate DSA Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #380: Generate DSA Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 41 -v 60 -d ../CA -i req -o TestUser41-dsa.cert -f ../tests.pw cert.sh: #381: Sign TestUser41's DSA Request - PASSED cert.sh: Import TestUser41's DSA Cert -------------------------- certutil -A -n TestUser41-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser41-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #382: Import TestUser41's DSA Cert - PASSED cert.sh SUCCESS: TestUser41's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #383: Generate mixed DSA Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20041 -v 60 -d ../CA -i req -o TestUser41-dsamixed.cert -f ../tests.pw cert.sh: #384: Sign TestUser41's DSA Request with RSA - PASSED cert.sh: Import TestUser41's mixed DSA Cert -------------------------- certutil -A -n TestUser41-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser41-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #385: Import TestUser41's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser41's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #386: Generate EC Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's EC Request -------------------------- certutil -C -c TestCA-ec -m 41 -v 60 -d ../CA -i req -o TestUser41-ec.cert -f ../tests.pw cert.sh: #387: Sign TestUser41's EC Request - PASSED cert.sh: Import TestUser41's EC Cert -------------------------- certutil -A -n TestUser41-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser41-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #388: Import TestUser41's EC Cert - PASSED cert.sh SUCCESS: TestUser41's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #389: Generate mixed EC Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10041 -v 60 -d ../CA -i req -o TestUser41-ecmixed.cert -f ../tests.pw cert.sh: #390: Sign TestUser41's EC Request with RSA - PASSED cert.sh: Import TestUser41's mixed EC Cert -------------------------- certutil -A -n TestUser41-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser41-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #391: Import TestUser41's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser41's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #392: Generate Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's Request -------------------------- certutil -C -c TestCA -m 42 -v 60 -d ../CA -i req -o TestUser42.cert -f ../tests.pw cert.sh: #393: Sign TestUser42's Request - PASSED cert.sh: Import TestUser42's Cert -------------------------- certutil -A -n TestUser42 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser42.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #394: Import TestUser42's Cert - PASSED cert.sh SUCCESS: TestUser42's Cert Created cert.sh: Generate DSA Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #395: Generate DSA Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 42 -v 60 -d ../CA -i req -o TestUser42-dsa.cert -f ../tests.pw cert.sh: #396: Sign TestUser42's DSA Request - PASSED cert.sh: Import TestUser42's DSA Cert -------------------------- certutil -A -n TestUser42-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser42-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #397: Import TestUser42's DSA Cert - PASSED cert.sh SUCCESS: TestUser42's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #398: Generate mixed DSA Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20042 -v 60 -d ../CA -i req -o TestUser42-dsamixed.cert -f ../tests.pw cert.sh: #399: Sign TestUser42's DSA Request with RSA - PASSED cert.sh: Import TestUser42's mixed DSA Cert -------------------------- certutil -A -n TestUser42-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser42-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #400: Import TestUser42's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser42's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #401: Generate EC Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's EC Request -------------------------- certutil -C -c TestCA-ec -m 42 -v 60 -d ../CA -i req -o TestUser42-ec.cert -f ../tests.pw cert.sh: #402: Sign TestUser42's EC Request - PASSED cert.sh: Import TestUser42's EC Cert -------------------------- certutil -A -n TestUser42-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser42-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #403: Import TestUser42's EC Cert - PASSED cert.sh SUCCESS: TestUser42's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #404: Generate mixed EC Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10042 -v 60 -d ../CA -i req -o TestUser42-ecmixed.cert -f ../tests.pw cert.sh: #405: Sign TestUser42's EC Request with RSA - PASSED cert.sh: Import TestUser42's mixed EC Cert -------------------------- certutil -A -n TestUser42-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser42-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #406: Import TestUser42's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser42's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #407: Generate Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's Request -------------------------- certutil -C -c TestCA -m 43 -v 60 -d ../CA -i req -o TestUser43.cert -f ../tests.pw cert.sh: #408: Sign TestUser43's Request - PASSED cert.sh: Import TestUser43's Cert -------------------------- certutil -A -n TestUser43 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser43.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #409: Import TestUser43's Cert - PASSED cert.sh SUCCESS: TestUser43's Cert Created cert.sh: Generate DSA Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #410: Generate DSA Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 43 -v 60 -d ../CA -i req -o TestUser43-dsa.cert -f ../tests.pw cert.sh: #411: Sign TestUser43's DSA Request - PASSED cert.sh: Import TestUser43's DSA Cert -------------------------- certutil -A -n TestUser43-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser43-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #412: Import TestUser43's DSA Cert - PASSED cert.sh SUCCESS: TestUser43's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #413: Generate mixed DSA Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20043 -v 60 -d ../CA -i req -o TestUser43-dsamixed.cert -f ../tests.pw cert.sh: #414: Sign TestUser43's DSA Request with RSA - PASSED cert.sh: Import TestUser43's mixed DSA Cert -------------------------- certutil -A -n TestUser43-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser43-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #415: Import TestUser43's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser43's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #416: Generate EC Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's EC Request -------------------------- certutil -C -c TestCA-ec -m 43 -v 60 -d ../CA -i req -o TestUser43-ec.cert -f ../tests.pw cert.sh: #417: Sign TestUser43's EC Request - PASSED cert.sh: Import TestUser43's EC Cert -------------------------- certutil -A -n TestUser43-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser43-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #418: Import TestUser43's EC Cert - PASSED cert.sh SUCCESS: TestUser43's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #419: Generate mixed EC Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10043 -v 60 -d ../CA -i req -o TestUser43-ecmixed.cert -f ../tests.pw cert.sh: #420: Sign TestUser43's EC Request with RSA - PASSED cert.sh: Import TestUser43's mixed EC Cert -------------------------- certutil -A -n TestUser43-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser43-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #421: Import TestUser43's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser43's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #422: Generate Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's Request -------------------------- certutil -C -c TestCA -m 44 -v 60 -d ../CA -i req -o TestUser44.cert -f ../tests.pw cert.sh: #423: Sign TestUser44's Request - PASSED cert.sh: Import TestUser44's Cert -------------------------- certutil -A -n TestUser44 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser44.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #424: Import TestUser44's Cert - PASSED cert.sh SUCCESS: TestUser44's Cert Created cert.sh: Generate DSA Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #425: Generate DSA Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 44 -v 60 -d ../CA -i req -o TestUser44-dsa.cert -f ../tests.pw cert.sh: #426: Sign TestUser44's DSA Request - PASSED cert.sh: Import TestUser44's DSA Cert -------------------------- certutil -A -n TestUser44-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser44-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #427: Import TestUser44's DSA Cert - PASSED cert.sh SUCCESS: TestUser44's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #428: Generate mixed DSA Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20044 -v 60 -d ../CA -i req -o TestUser44-dsamixed.cert -f ../tests.pw cert.sh: #429: Sign TestUser44's DSA Request with RSA - PASSED cert.sh: Import TestUser44's mixed DSA Cert -------------------------- certutil -A -n TestUser44-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser44-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #430: Import TestUser44's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser44's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #431: Generate EC Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's EC Request -------------------------- certutil -C -c TestCA-ec -m 44 -v 60 -d ../CA -i req -o TestUser44-ec.cert -f ../tests.pw cert.sh: #432: Sign TestUser44's EC Request - PASSED cert.sh: Import TestUser44's EC Cert -------------------------- certutil -A -n TestUser44-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser44-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #433: Import TestUser44's EC Cert - PASSED cert.sh SUCCESS: TestUser44's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #434: Generate mixed EC Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10044 -v 60 -d ../CA -i req -o TestUser44-ecmixed.cert -f ../tests.pw cert.sh: #435: Sign TestUser44's EC Request with RSA - PASSED cert.sh: Import TestUser44's mixed EC Cert -------------------------- certutil -A -n TestUser44-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser44-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #436: Import TestUser44's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser44's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #437: Generate Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's Request -------------------------- certutil -C -c TestCA -m 45 -v 60 -d ../CA -i req -o TestUser45.cert -f ../tests.pw cert.sh: #438: Sign TestUser45's Request - PASSED cert.sh: Import TestUser45's Cert -------------------------- certutil -A -n TestUser45 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser45.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #439: Import TestUser45's Cert - PASSED cert.sh SUCCESS: TestUser45's Cert Created cert.sh: Generate DSA Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #440: Generate DSA Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 45 -v 60 -d ../CA -i req -o TestUser45-dsa.cert -f ../tests.pw cert.sh: #441: Sign TestUser45's DSA Request - PASSED cert.sh: Import TestUser45's DSA Cert -------------------------- certutil -A -n TestUser45-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser45-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #442: Import TestUser45's DSA Cert - PASSED cert.sh SUCCESS: TestUser45's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #443: Generate mixed DSA Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20045 -v 60 -d ../CA -i req -o TestUser45-dsamixed.cert -f ../tests.pw cert.sh: #444: Sign TestUser45's DSA Request with RSA - PASSED cert.sh: Import TestUser45's mixed DSA Cert -------------------------- certutil -A -n TestUser45-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser45-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #445: Import TestUser45's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser45's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #446: Generate EC Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's EC Request -------------------------- certutil -C -c TestCA-ec -m 45 -v 60 -d ../CA -i req -o TestUser45-ec.cert -f ../tests.pw cert.sh: #447: Sign TestUser45's EC Request - PASSED cert.sh: Import TestUser45's EC Cert -------------------------- certutil -A -n TestUser45-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser45-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #448: Import TestUser45's EC Cert - PASSED cert.sh SUCCESS: TestUser45's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #449: Generate mixed EC Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10045 -v 60 -d ../CA -i req -o TestUser45-ecmixed.cert -f ../tests.pw cert.sh: #450: Sign TestUser45's EC Request with RSA - PASSED cert.sh: Import TestUser45's mixed EC Cert -------------------------- certutil -A -n TestUser45-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser45-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #451: Import TestUser45's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser45's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #452: Generate Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's Request -------------------------- certutil -C -c TestCA -m 46 -v 60 -d ../CA -i req -o TestUser46.cert -f ../tests.pw cert.sh: #453: Sign TestUser46's Request - PASSED cert.sh: Import TestUser46's Cert -------------------------- certutil -A -n TestUser46 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser46.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #454: Import TestUser46's Cert - PASSED cert.sh SUCCESS: TestUser46's Cert Created cert.sh: Generate DSA Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #455: Generate DSA Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 46 -v 60 -d ../CA -i req -o TestUser46-dsa.cert -f ../tests.pw cert.sh: #456: Sign TestUser46's DSA Request - PASSED cert.sh: Import TestUser46's DSA Cert -------------------------- certutil -A -n TestUser46-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser46-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #457: Import TestUser46's DSA Cert - PASSED cert.sh SUCCESS: TestUser46's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #458: Generate mixed DSA Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20046 -v 60 -d ../CA -i req -o TestUser46-dsamixed.cert -f ../tests.pw cert.sh: #459: Sign TestUser46's DSA Request with RSA - PASSED cert.sh: Import TestUser46's mixed DSA Cert -------------------------- certutil -A -n TestUser46-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser46-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #460: Import TestUser46's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser46's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #461: Generate EC Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's EC Request -------------------------- certutil -C -c TestCA-ec -m 46 -v 60 -d ../CA -i req -o TestUser46-ec.cert -f ../tests.pw cert.sh: #462: Sign TestUser46's EC Request - PASSED cert.sh: Import TestUser46's EC Cert -------------------------- certutil -A -n TestUser46-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser46-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #463: Import TestUser46's EC Cert - PASSED cert.sh SUCCESS: TestUser46's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #464: Generate mixed EC Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10046 -v 60 -d ../CA -i req -o TestUser46-ecmixed.cert -f ../tests.pw cert.sh: #465: Sign TestUser46's EC Request with RSA - PASSED cert.sh: Import TestUser46's mixed EC Cert -------------------------- certutil -A -n TestUser46-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser46-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #466: Import TestUser46's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser46's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #467: Generate Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's Request -------------------------- certutil -C -c TestCA -m 47 -v 60 -d ../CA -i req -o TestUser47.cert -f ../tests.pw cert.sh: #468: Sign TestUser47's Request - PASSED cert.sh: Import TestUser47's Cert -------------------------- certutil -A -n TestUser47 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser47.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #469: Import TestUser47's Cert - PASSED cert.sh SUCCESS: TestUser47's Cert Created cert.sh: Generate DSA Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #470: Generate DSA Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 47 -v 60 -d ../CA -i req -o TestUser47-dsa.cert -f ../tests.pw cert.sh: #471: Sign TestUser47's DSA Request - PASSED cert.sh: Import TestUser47's DSA Cert -------------------------- certutil -A -n TestUser47-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser47-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #472: Import TestUser47's DSA Cert - PASSED cert.sh SUCCESS: TestUser47's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #473: Generate mixed DSA Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20047 -v 60 -d ../CA -i req -o TestUser47-dsamixed.cert -f ../tests.pw cert.sh: #474: Sign TestUser47's DSA Request with RSA - PASSED cert.sh: Import TestUser47's mixed DSA Cert -------------------------- certutil -A -n TestUser47-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser47-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #475: Import TestUser47's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser47's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #476: Generate EC Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's EC Request -------------------------- certutil -C -c TestCA-ec -m 47 -v 60 -d ../CA -i req -o TestUser47-ec.cert -f ../tests.pw cert.sh: #477: Sign TestUser47's EC Request - PASSED cert.sh: Import TestUser47's EC Cert -------------------------- certutil -A -n TestUser47-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser47-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #478: Import TestUser47's EC Cert - PASSED cert.sh SUCCESS: TestUser47's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #479: Generate mixed EC Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10047 -v 60 -d ../CA -i req -o TestUser47-ecmixed.cert -f ../tests.pw cert.sh: #480: Sign TestUser47's EC Request with RSA - PASSED cert.sh: Import TestUser47's mixed EC Cert -------------------------- certutil -A -n TestUser47-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser47-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #481: Import TestUser47's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser47's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #482: Generate Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's Request -------------------------- certutil -C -c TestCA -m 48 -v 60 -d ../CA -i req -o TestUser48.cert -f ../tests.pw cert.sh: #483: Sign TestUser48's Request - PASSED cert.sh: Import TestUser48's Cert -------------------------- certutil -A -n TestUser48 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser48.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #484: Import TestUser48's Cert - PASSED cert.sh SUCCESS: TestUser48's Cert Created cert.sh: Generate DSA Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #485: Generate DSA Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 48 -v 60 -d ../CA -i req -o TestUser48-dsa.cert -f ../tests.pw cert.sh: #486: Sign TestUser48's DSA Request - PASSED cert.sh: Import TestUser48's DSA Cert -------------------------- certutil -A -n TestUser48-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser48-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #487: Import TestUser48's DSA Cert - PASSED cert.sh SUCCESS: TestUser48's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #488: Generate mixed DSA Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20048 -v 60 -d ../CA -i req -o TestUser48-dsamixed.cert -f ../tests.pw cert.sh: #489: Sign TestUser48's DSA Request with RSA - PASSED cert.sh: Import TestUser48's mixed DSA Cert -------------------------- certutil -A -n TestUser48-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser48-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #490: Import TestUser48's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser48's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #491: Generate EC Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's EC Request -------------------------- certutil -C -c TestCA-ec -m 48 -v 60 -d ../CA -i req -o TestUser48-ec.cert -f ../tests.pw cert.sh: #492: Sign TestUser48's EC Request - PASSED cert.sh: Import TestUser48's EC Cert -------------------------- certutil -A -n TestUser48-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser48-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #493: Import TestUser48's EC Cert - PASSED cert.sh SUCCESS: TestUser48's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #494: Generate mixed EC Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10048 -v 60 -d ../CA -i req -o TestUser48-ecmixed.cert -f ../tests.pw cert.sh: #495: Sign TestUser48's EC Request with RSA - PASSED cert.sh: Import TestUser48's mixed EC Cert -------------------------- certutil -A -n TestUser48-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser48-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #496: Import TestUser48's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser48's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #497: Generate Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's Request -------------------------- certutil -C -c TestCA -m 49 -v 60 -d ../CA -i req -o TestUser49.cert -f ../tests.pw cert.sh: #498: Sign TestUser49's Request - PASSED cert.sh: Import TestUser49's Cert -------------------------- certutil -A -n TestUser49 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser49.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #499: Import TestUser49's Cert - PASSED cert.sh SUCCESS: TestUser49's Cert Created cert.sh: Generate DSA Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #500: Generate DSA Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 49 -v 60 -d ../CA -i req -o TestUser49-dsa.cert -f ../tests.pw cert.sh: #501: Sign TestUser49's DSA Request - PASSED cert.sh: Import TestUser49's DSA Cert -------------------------- certutil -A -n TestUser49-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser49-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #502: Import TestUser49's DSA Cert - PASSED cert.sh SUCCESS: TestUser49's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #503: Generate mixed DSA Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20049 -v 60 -d ../CA -i req -o TestUser49-dsamixed.cert -f ../tests.pw cert.sh: #504: Sign TestUser49's DSA Request with RSA - PASSED cert.sh: Import TestUser49's mixed DSA Cert -------------------------- certutil -A -n TestUser49-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser49-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #505: Import TestUser49's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser49's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #506: Generate EC Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's EC Request -------------------------- certutil -C -c TestCA-ec -m 49 -v 60 -d ../CA -i req -o TestUser49-ec.cert -f ../tests.pw cert.sh: #507: Sign TestUser49's EC Request - PASSED cert.sh: Import TestUser49's EC Cert -------------------------- certutil -A -n TestUser49-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser49-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #508: Import TestUser49's EC Cert - PASSED cert.sh SUCCESS: TestUser49's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #509: Generate mixed EC Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10049 -v 60 -d ../CA -i req -o TestUser49-ecmixed.cert -f ../tests.pw cert.sh: #510: Sign TestUser49's EC Request with RSA - PASSED cert.sh: Import TestUser49's mixed EC Cert -------------------------- certutil -A -n TestUser49-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser49-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #511: Import TestUser49's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser49's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #512: Generate Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's Request -------------------------- certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o TestUser50.cert -f ../tests.pw cert.sh: #513: Sign TestUser50's Request - PASSED cert.sh: Import TestUser50's Cert -------------------------- certutil -A -n TestUser50 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser50.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #514: Import TestUser50's Cert - PASSED cert.sh SUCCESS: TestUser50's Cert Created cert.sh: Generate DSA Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #515: Generate DSA Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o TestUser50-dsa.cert -f ../tests.pw cert.sh: #516: Sign TestUser50's DSA Request - PASSED cert.sh: Import TestUser50's DSA Cert -------------------------- certutil -A -n TestUser50-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser50-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #517: Import TestUser50's DSA Cert - PASSED cert.sh SUCCESS: TestUser50's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #518: Generate mixed DSA Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o TestUser50-dsamixed.cert -f ../tests.pw cert.sh: #519: Sign TestUser50's DSA Request with RSA - PASSED cert.sh: Import TestUser50's mixed DSA Cert -------------------------- certutil -A -n TestUser50-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser50-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #520: Import TestUser50's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser50's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #521: Generate EC Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's EC Request -------------------------- certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o TestUser50-ec.cert -f ../tests.pw cert.sh: #522: Sign TestUser50's EC Request - PASSED cert.sh: Import TestUser50's EC Cert -------------------------- certutil -A -n TestUser50-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser50-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #523: Import TestUser50's EC Cert - PASSED cert.sh SUCCESS: TestUser50's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #524: Generate mixed EC Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o TestUser50-ecmixed.cert -f ../tests.pw cert.sh: #525: Sign TestUser50's EC Request with RSA - PASSED cert.sh: Import TestUser50's mixed EC Cert -------------------------- certutil -A -n TestUser50-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser50-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #526: Import TestUser50's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser50's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #527: Generate Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's Request -------------------------- certutil -C -c TestCA -m 51 -v 60 -d ../CA -i req -o TestUser51.cert -f ../tests.pw cert.sh: #528: Sign TestUser51's Request - PASSED cert.sh: Import TestUser51's Cert -------------------------- certutil -A -n TestUser51 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser51.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #529: Import TestUser51's Cert - PASSED cert.sh SUCCESS: TestUser51's Cert Created cert.sh: Generate DSA Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #530: Generate DSA Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 51 -v 60 -d ../CA -i req -o TestUser51-dsa.cert -f ../tests.pw cert.sh: #531: Sign TestUser51's DSA Request - PASSED cert.sh: Import TestUser51's DSA Cert -------------------------- certutil -A -n TestUser51-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser51-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #532: Import TestUser51's DSA Cert - PASSED cert.sh SUCCESS: TestUser51's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #533: Generate mixed DSA Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20051 -v 60 -d ../CA -i req -o TestUser51-dsamixed.cert -f ../tests.pw cert.sh: #534: Sign TestUser51's DSA Request with RSA - PASSED cert.sh: Import TestUser51's mixed DSA Cert -------------------------- certutil -A -n TestUser51-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser51-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #535: Import TestUser51's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser51's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #536: Generate EC Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's EC Request -------------------------- certutil -C -c TestCA-ec -m 51 -v 60 -d ../CA -i req -o TestUser51-ec.cert -f ../tests.pw cert.sh: #537: Sign TestUser51's EC Request - PASSED cert.sh: Import TestUser51's EC Cert -------------------------- certutil -A -n TestUser51-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser51-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #538: Import TestUser51's EC Cert - PASSED cert.sh SUCCESS: TestUser51's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #539: Generate mixed EC Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10051 -v 60 -d ../CA -i req -o TestUser51-ecmixed.cert -f ../tests.pw cert.sh: #540: Sign TestUser51's EC Request with RSA - PASSED cert.sh: Import TestUser51's mixed EC Cert -------------------------- certutil -A -n TestUser51-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser51-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #541: Import TestUser51's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser51's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #542: Generate Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's Request -------------------------- certutil -C -c TestCA -m 52 -v 60 -d ../CA -i req -o TestUser52.cert -f ../tests.pw cert.sh: #543: Sign TestUser52's Request - PASSED cert.sh: Import TestUser52's Cert -------------------------- certutil -A -n TestUser52 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser52.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #544: Import TestUser52's Cert - PASSED cert.sh SUCCESS: TestUser52's Cert Created cert.sh: Generate DSA Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #545: Generate DSA Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 52 -v 60 -d ../CA -i req -o TestUser52-dsa.cert -f ../tests.pw cert.sh: #546: Sign TestUser52's DSA Request - PASSED cert.sh: Import TestUser52's DSA Cert -------------------------- certutil -A -n TestUser52-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser52-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #547: Import TestUser52's DSA Cert - PASSED cert.sh SUCCESS: TestUser52's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #548: Generate mixed DSA Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20052 -v 60 -d ../CA -i req -o TestUser52-dsamixed.cert -f ../tests.pw cert.sh: #549: Sign TestUser52's DSA Request with RSA - PASSED cert.sh: Import TestUser52's mixed DSA Cert -------------------------- certutil -A -n TestUser52-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser52-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #550: Import TestUser52's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser52's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #551: Generate EC Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's EC Request -------------------------- certutil -C -c TestCA-ec -m 52 -v 60 -d ../CA -i req -o TestUser52-ec.cert -f ../tests.pw cert.sh: #552: Sign TestUser52's EC Request - PASSED cert.sh: Import TestUser52's EC Cert -------------------------- certutil -A -n TestUser52-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser52-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #553: Import TestUser52's EC Cert - PASSED cert.sh SUCCESS: TestUser52's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #554: Generate mixed EC Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10052 -v 60 -d ../CA -i req -o TestUser52-ecmixed.cert -f ../tests.pw cert.sh: #555: Sign TestUser52's EC Request with RSA - PASSED cert.sh: Import TestUser52's mixed EC Cert -------------------------- certutil -A -n TestUser52-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser52-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #556: Import TestUser52's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser52's mixed EC Cert Created cert.sh: Creating CA CRL ===================================== cert.sh: Generating CRL for range 40-42 TestCA authority -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/CA -G -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or cert.sh: #557: Generating CRL for range 40-42 TestCA authority - PASSED cert.sh: Generating CRL (DSA) for range 40-42 TestCA-dsa authority -------------------------- crlutil -q -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/CA -G -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or-dsa cert.sh: #558: Generating CRL (DSA) for range 40-42 TestCA-dsa authority - PASSED cert.sh: Generating CRL (ECC) for range 40-42 TestCA-ec authority -------------------------- crlutil -q -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/CA -G -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or-ec cert.sh: #559: Generating CRL (ECC) for range 40-42 TestCA-ec authority - PASSED cert.sh: Modifying CA CRL by adding one more cert ============ cert.sh: Modify CRL by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or1 -i ../server/root.crl_40-42_or cert.sh: #560: Modify CRL by adding one more cert - PASSED cert.sh: Modify CRL (DSA) by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or1-dsa -i ../server/root.crl_40-42_or-dsa cert.sh: #561: Modify CRL (DSA) by adding one more cert - PASSED cert.sh: Modify CRL (ECC) by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or1-ec -i ../server/root.crl_40-42_or-ec cert.sh: #562: Modify CRL (ECC) by adding one more cert - PASSED cert.sh: Modifying CA CRL by removing one cert =============== cert.sh: Modify CRL by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1 cert.sh: #563: Modify CRL by removing one cert - PASSED cert.sh: Modify CRL (DSA) by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1 cert.sh: #564: Modify CRL (DSA) by removing one cert - PASSED cert.sh: Modify CRL (ECC) by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42-ec -i ../server/root.crl_40-42_or1-ec cert.sh: #565: Modify CRL (ECC) by removing one cert - PASSED cert.sh: Creating CA CRL for groups 1 and 2 =============== cert.sh: Creating CRL for groups 1 and 2 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_43-48 -i ../server/root.crl_40-42 cert.sh: #566: Creating CRL for groups 1 and 2 - PASSED cert.sh: Creating CRL (ECC) for groups 1 and 2 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_43-48-ec -i ../server/root.crl_40-42-ec cert.sh: #567: Creating CRL (ECC) for groups 1 and 2 - PASSED cert.sh: Creating CA CRL for groups 1, 2 and 3 =============== cert.sh: Creating CRL for groups 1, 2 and 3 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_49-52 -i ../server/root.crl_43-48 cert.sh: #568: Creating CRL for groups 1, 2 and 3 - PASSED cert.sh: Creating CRL (ECC) for groups 1, 2 and 3 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_49-52-ec -i ../server/root.crl_43-48-ec cert.sh: #569: Creating CRL (ECC) for groups 1, 2 and 3 - PASSED cert.sh: Importing Server CA Issued CRL for certs trough 52 cert.sh: Importing CRL for groups 1 -------------------------- crlutil -q -D -n TestCA -f ../tests.pw -d ../server crlutil: could not find TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. crlutil: could not find the issuer TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. cert.sh: #570: Importing CRL for groups 1 - PASSED cert.sh: Importing CRL for groups 1 -------------------------- crlutil -q -I -i ../server/root.crl_40-42 -n TestCA -f ../tests.pw -d ../server cert.sh: #571: Importing CRL for groups 1 - PASSED cert.sh: Importing CRL (ECC) for groups 1 -------------------------- crlutil -q -D -n TestCA-ec -f ../tests.pw -d ../server crlutil: could not find TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. crlutil: could not find the issuer TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. cert.sh: #572: Importing CRL (ECC) for groups 1 - PASSED cert.sh: Importing CRL (ECC) for groups 1 -------------------------- crlutil -q -I -i ../server/root.crl_40-42-ec -n TestCA-ec -f ../tests.pw -d ../server cert.sh: #573: Importing CRL (ECC) for groups 1 - PASSED cert.sh SUCCESS: SSL CRL prep passed cert.sh cert.sh: finished cert.sh TIMESTAMP cert END: Wed Aug 23 18:10:14 UTC 2017 Running tests for dbtests TIMESTAMP dbtests BEGIN: Wed Aug 23 18:10:14 UTC 2017 dbtests.sh: CERT and Key DB Tests =============================== --------------------------------------------------------------- | test opening the database read/write in a nonexisting directory --------------------------------------------------------------- certutil: function failed: SEC_ERROR_LEGACY_DATABASE: The certificate/key database is in an old, unsupported format. dbtests.sh: #1: Certutil didn't work in a nonexisting dir 255 - PASSED dbdir selected is ./non_existent_dir ERROR: Directory "./non_existent_dir" does not exist. dbtest: function failed: SEC_ERROR_LEGACY_DATABASE: The certificate/key database is in an old, unsupported format. dbtests.sh: #2: Dbtest readonly didn't work in a nonexisting dir 46 - PASSED --------------------------------------------------------------- | test force opening the database in a nonexisting directory --------------------------------------------------------------- dbdir selected is ./non_existent_dir ERROR: Directory "./non_existent_dir" does not exist. dbtests.sh: #3: Dbtest force succeeded in a nonexisting dir 0 - PASSED --------------------------------------------------------------- | test opening the database readonly in an empty directory --------------------------------------------------------------- tstclnt: unable to open cert database: SEC_ERROR_LEGACY_DATABASE: The certificate/key database is in an old, unsupported format. dbtests.sh: #4: Tstclnt didn't work in an empty dir 1 - PASSED dbdir selected is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/emptydir database checked is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/emptydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/emptydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/emptydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/emptydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/emptydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/emptydir/key3.db" does not exist. dbtest: function failed: SEC_ERROR_LEGACY_DATABASE: The certificate/key database is in an old, unsupported format. dbtests.sh: #5: Dbtest readonly didn't work in an empty dir 46 - PASSED dbdir selected is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/emptydir dbtests.sh: #6: Dbtest logout after empty DB Init has key - PASSED dbdir selected is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/emptydir dbtests.sh: #7: Dbtest password DB Init maintains needlogin state - PASSED certutil: could not find certificate named "xxxx": SEC_ERROR_BAD_DATABASE: security library: bad database. dbtests.sh: #8: Certutil didn't work in an empty dir 255 - PASSED --------------------------------------------------------------- | test force opening the database readonly in a empty directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/emptydir database checked is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/emptydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/emptydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/emptydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/emptydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/emptydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/emptydir/key3.db" does not exist. dbtests.sh: #9: Dbtest force readonly succeeded in an empty dir 0 - PASSED --------------------------------------------------------------- | test opening the database r/w in a readonly directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ronlydir ERROR: Directory "/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ronlydir" is not writeable. database checked is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ronlydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ronlydir/secmod.db" is not writeable. database checked is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ronlydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ronlydir/cert8.db" is not writeable. database checked is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ronlydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ronlydir/key3.db" is not writeable. dbtest: function failed: SEC_ERROR_LEGACY_DATABASE: The certificate/key database is in an old, unsupported format. dbtests.sh: #10: Dbtest r/w didn't work in an readonly dir 46 - PASSED certutil: could not find certificate named "TestUser": SEC_ERROR_BAD_DATABASE: security library: bad database. dbtests.sh: #11: Certutil didn't work in an readonly dir 255 - PASSED --------------------------------------------------------------- | test opening the database ronly in a readonly directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ronlydir database checked is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ronlydir/secmod.db database checked is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ronlydir/cert8.db database checked is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ronlydir/key3.db dbtests.sh: #12: Dbtest readonly succeeded in a readonly dir 0 - PASSED --------------------------------------------------------------- | test force opening the database r/w in a readonly directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ronlydir ERROR: Directory "/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ronlydir" is not writeable. database checked is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ronlydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ronlydir/secmod.db" is not writeable. database checked is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ronlydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ronlydir/cert8.db" is not writeable. database checked is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ronlydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ronlydir/key3.db" is not writeable. dbtests.sh: #13: Dbtest force succeeded in a readonly dir 0 - PASSED --------------------------------------------------------------- | ls -l /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ronlydir --------------------------------------------------------------- dr-xr-xr-x. 2 mockbuild mockbuild 4096 Aug 23 18:10 /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ronlydir -r--r-----. 1 mockbuild mockbuild 1224 Aug 23 18:10 /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ronlydir/TestUser-dsa.cert -r--r-----. 1 mockbuild mockbuild 1425 Aug 23 18:10 /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ronlydir/TestUser-dsamixed.cert -r--r-----. 1 mockbuild mockbuild 580 Aug 23 18:10 /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ronlydir/TestUser-ec.cert -r--r-----. 1 mockbuild mockbuild 705 Aug 23 18:10 /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ronlydir/TestUser-ecmixed.cert -r--r-----. 1 mockbuild mockbuild 870 Aug 23 18:10 /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ronlydir/TestUser.cert -r--------. 1 mockbuild mockbuild 229376 Aug 23 18:10 /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ronlydir/cert8.db -r--------. 1 mockbuild mockbuild 110592 Aug 23 18:10 /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ronlydir/key3.db -r--r-----. 1 mockbuild mockbuild 394 Aug 23 18:10 /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ronlydir/req -r--------. 1 mockbuild mockbuild 16384 Aug 23 18:10 /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ronlydir/secmod.db --------------------------------------------------------------- | test creating a new cert with a conflicting nickname --------------------------------------------------------------- /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/conflictdir certutil: could not add certificate to token or database: SEC_ERROR_ADDING_CERT: Error adding certificate to database. dbtests.sh: #14: Nicknane conflict test, could not import conflict nickname 255 - PASSED --------------------------------------------------------------- | test importing an old cert to a conflicting nickname --------------------------------------------------------------- Certificate: Data: Version: 3 (0x2) Serial Number: 40 (0x28) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:15 2017 Not After : Tue Aug 23 18:09:15 2022 Subject: "CN=Bob,E=Bob@bogus.com,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:55:a9:e0:31:19:ce:a4:f6:39:93:3d:99:31:46:a1: 19:b5:de:3f:b2:39:03:a9:ca:59:13:71:f6:8e:d3:49: 40:e9:a9:4c:07:73:8d:fc:1b:8c:b3:c3:65:2a:03:f4: a7:b8:f5:b4:b7:2f:11:18:c8:16:cd:f8:ad:03:6e:39: ce:0d:dd:d8:70:e4:e0:d5:6b:d4:7d:f1:8b:b7:b7:82: 20:c2:ee:f1:9f:8a:df:05:b4:14:a2:d3:d3:9d:0d:0b: 87:56:e4:7d:04:45:80:4d:3e:3a:6a:21:de:ee:89:82: 57:16:89:1b:e3:1b:b1:43:1f:62:a8:40:61:00:a0:f7: 71:72:1d:b2:7c:31:f8:ca:1b:99:97:19:f1:ba:56:30: 7d:55:27:a5:b1:e4:5a:92:a7:fe:b5:52:bc:f2:3d:1a: cb:18:aa:63:dc:94:d8:de:bb:9e:8c:ea:28:06:ff:52: c4:4c:a3:a4:f4:af:33:3d:05:9d:58:52:97:50:7c:c3: d2:8f:73:6b:6a:2b:3b:97:96:19:7c:24:93:69:81:6d: d3:78:ab:e2:1b:46:b5:0f:94:18:01:4b:a7:eb:a8:b0: ba:46:2c:39:d7:c5:c5:5d:e8:5b:96:c0:df:be:63:08: 06:39:00:6a:46:d0:34:8b:ce:93:77:2d:28:f7:b1:ab Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ae:22:72:e2:12:e5:53:f4:0c:0c:49:94:e3:41:43:91: 4b:10:24:20:4e:e1:9f:ff:9c:a8:c4:74:48:b2:8f:1d: e5:80:3f:7d:db:fd:d4:ec:1f:37:3f:42:ed:7d:c8:f9: 2f:fa:3d:af:3d:56:9a:9f:e0:b1:89:a1:54:73:a8:e8: 97:bf:5e:ba:6d:2e:20:0f:a3:0e:f0:d7:6c:29:a5:6b: 54:15:c5:0e:59:a8:c8:63:78:62:eb:0d:31:35:22:ee: 6d:fb:a7:16:0e:61:35:47:92:6f:b4:e8:d1:a9:76:6a: b3:4e:62:b0:3e:2f:e6:bf:dd:df:15:40:12:d9:54:08: 9f:28:26:c6:d2:58:a5:0a:a2:e8:37:e4:55:32:c8:5c: e1:b9:cc:c1:c2:de:98:b3:e7:a6:17:e7:ed:e8:3f:e9: 00:e1:7d:ec:88:47:cb:56:08:21:60:e8:31:03:01:18: 82:a6:62:c4:2d:d4:d3:33:78:9c:37:79:dc:44:cf:bd: 16:a1:b0:e0:07:23:73:7f:e5:13:7d:a2:1b:34:73:c4: b4:f1:36:aa:a5:ff:be:dc:e1:8b:b5:29:4b:db:dd:5b: 59:b3:2b:1a:7f:e9:e2:cd:4e:ee:c5:75:0e:40:04:60: 34:60:19:19:da:24:e5:61:22:ed:31:01:a9:9f:ba:64 Fingerprint (SHA-256): 5C:96:3F:C9:C0:AA:82:CE:FB:22:9A:21:68:8D:97:8E:89:26:85:41:42:0C:C2:48:42:FA:F2:17:64:CC:27:71 Fingerprint (SHA1): 40:3D:27:54:B5:F7:C7:DE:8F:6B:56:08:38:C3:EF:C1:B8:76:BD:39 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: dbtests.sh: #15: Nicknane conflict test-setting nickname conflict was correctly rejected - PASSED TIMESTAMP dbtests END: Wed Aug 23 18:10:14 UTC 2017 Running tests for tools TIMESTAMP tools BEGIN: Wed Aug 23 18:10:14 UTC 2017 tools.sh: Tools Tests with ECC =============================== tools.sh: Exporting Alice's email cert & key - default ciphers tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 26:f8:b8:36:e3:84:af:73:e2:a1:50:96:89:66:14:f2 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #2: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's email EC cert & key--------------- pk12util -o Alice-ec.p12 -n "Alice-ec" -d ../alicedir -k ../tests.pw \ -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4: Exporting Alice's email EC cert & key (pk12util -o) - PASSED tools.sh: Importing Alice's email EC cert & key -------------- pk12util -i Alice-ec.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5: Importing Alice's email EC cert & key (pk12util -i) - PASSED tools.sh: Listing Alice's pk12 EC file ----------------- pk12util -l Alice-ec.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice-ec Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: d3:40:8a:cc:7d:e9:26:ef:f5:65:08:3e:4b:0c:3b:98 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Wed Aug 23 18:09:03 2017 Not After : Tue Aug 23 18:09:03 2067 Subject: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Califor nia,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:23 EC Public Key: PublicValue: 04:00:7d:98:11:5a:01:c2:b6:7b:5a:e1:06:e9:5b:4d: c9:55:08:61:ff:3f:4e:da:24:44:b1:f6:80:77:25:6f: e9:ee:c0:cd:65:06:5a:cc:29:12:fe:da:87:fe:54:f3: 55:4f:0a:60:2c:f2:5d:8e:ab:89:a0:2c:19:b6:6e:34: f0:97:83:01:3f:1f:a8:6e:47:6c:97:2d:7b:48:46:eb: 7a:f5:22:3c:7f:1d:0d:8a:d1:ae:b6:22:65:89:53:27: c5:2f:42:c6:e8:a9:54:ea:ee:52:7a:d5:63:2a:bb:4f: 24:9c:f7:51:5b:bc:72:ec:24:af:4b:07:29:f7:7a:4b: e6:90:4f:7d:8b Curve: SECG elliptic curve secp521r1 (aka NIST P-521) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:88:02:42:00:8a:b6:58:fb:b3:dc:6a:64:b1:58: 23:fe:e2:a5:d2:dc:69:50:99:30:70:81:2d:b9:ca:12: 96:64:86:cb:4c:4a:7b:27:59:b0:fd:e4:f4:fe:57:cb: 04:4b:7c:d4:50:35:ce:94:ff:53:71:16:3c:9c:fe:f3: e6:91:b6:bd:76:9b:76:02:42:00:9f:91:48:02:66:fe: d5:ab:6a:24:3b:3b:ae:30:40:74:b0:47:aa:ce:09:e0: 5e:8b:bc:4c:dd:71:23:9a:4d:be:21:8c:c9:83:4a:2d: 8d:b7:80:a4:74:85:b4:df:b2:f1:7e:79:2f:17:02:c5: 6b:a5:98:05:34:59:a2:f5:e0:d0:b8 Fingerprint (SHA-256): 6B:3F:92:B2:64:BB:DA:EF:52:A4:FD:ED:6D:64:1F:93:38:5A:90:04:9C:8A:1B:B3:B4:83:7B:94:65:C1:E9:B9 Fingerprint (SHA1): 74:44:4B:4E:9F:C1:73:6F:7C:CE:2C:90:C3:45:63:DA:94:C6:E1:C6 Friendly Name: TestCA-ec Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice-ec@bogus.com,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:22 EC Public Key: PublicValue: 04:b2:a0:8a:4e:e8:df:b2:31:0c:0d:99:32:2d:79:2b: 22:28:76:4e:b7:25:d0:67:88:d0:d2:da:7e:48:a8:92: b7:eb:70:79:83:b8:b2:5b:9c:84:1c:0c:7d:7b:45:1d: d8:c4:78:20:57:e1:8c:9a:21:e4:78:ed:1d:57:56:c6: 58:64:fb:31:e3:5b:81:5a:f1:9f:ac:06:2c:ed:a7:ef: 4f:a8:11:4f:73:eb:21:55:65:22:3f:21:f2:42:60:1c: a7 Curve: SECG elliptic curve secp384r1 (aka NIST P-384) Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:87:02:41:30:11:1f:2e:11:d6:2f:92:47:6b:b1: 44:31:f8:8b:9a:98:c5:7a:6f:f3:94:fe:b7:4d:ef:40: 5e:a3:3d:ea:bb:c2:75:f3:8a:a6:cf:cc:48:56:22:e6: ff:40:18:fa:9b:0a:b4:23:59:19:7e:45:d2:2f:9b:c7: 2a:90:10:42:50:8f:02:42:01:35:0f:38:b6:fd:a8:59: 9a:a3:5a:9f:da:d0:65:5a:2d:87:97:35:3d:68:58:7a: b8:91:28:14:fa:ef:cc:c8:ff:84:ba:06:33:be:d5:a2: 34:6d:8c:8b:b3:d2:95:08:e4:f1:46:5f:3a:cf:3f:c9: 30:d6:ac:e7:2b:36:6a:06:79:85 Fingerprint (SHA-256): A9:AD:97:26:B3:B3:BE:AC:8F:30:7F:04:D4:50:CF:D9:9A:E0:2F:E1:4D:0B:CA:25:37:F8:20:F5:0B:1E:41:70 Fingerprint (SHA1): B4:CD:67:A7:BA:58:79:E5:9D:F7:3F:7C:EA:C0:FD:80:4D:7A:12:AC Friendly Name: Alice-ec tools.sh: #6: Listing Alice's pk12 EC file (pk12util -l) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #7: Exporting with [RC2-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 90:11:c6:3a:12:29:f2:2e:af:ab:45:70:aa:de:05:14 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #8: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #10: Exporting with [RC2-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 67:24:08:74:e5:a9:3b:8e:29:c2:d9:96:94:66:09:26 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #11: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #13: Exporting with [RC2-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 76:5a:79:d4:ca:1b:1c:87:90:db:7d:65:36:b4:c8:e2 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #14: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #15: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #16: Exporting with [RC2-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: e7:a6:26:a9:60:88:79:29:e1:c9:ec:7b:84:67:6d:17 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #17: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #18: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #19: Exporting with [RC2-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 20:95:13:6f:ae:b4:fd:f0:38:13:a6:da:41:b0:b8:c1 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #20: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #21: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #22: Exporting with [RC2-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 08:e8:c3:bd:9b:8a:90:2f:9c:a2:f0:0d:f4:82:3d:89 Iteration Count: 2000 (0x7d0) tools.sh: #23: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #24: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #25: Exporting with [DES-EDE3-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 23:62:8a:8f:0b:5e:0a:3b:59:65:4e:58:dc:6e:0c:24 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #26: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #27: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #28: Exporting with [DES-EDE3-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: f0:10:e2:fb:77:9e:32:47:d1:0d:19:dd:a4:5f:8f:bf Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #29: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #30: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #31: Exporting with [DES-EDE3-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 09:a6:9e:75:f8:23:91:86:a2:11:42:46:fb:fb:83:81 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #32: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #33: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #34: Exporting with [DES-EDE3-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: f4:2c:42:28:5d:9b:e5:15:e3:0c:7d:ae:0e:d3:1b:30 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #35: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #36: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #37: Exporting with [DES-EDE3-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 21:a4:7b:90:5c:a5:67:da:02:d9:94:1d:29:fc:c3:1a Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #38: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #39: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #40: Exporting with [DES-EDE3-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 84:2d:86:88:6b:d0:2d:70:9b:25:8a:42:c3:8a:93:05 Iteration Count: 2000 (0x7d0) tools.sh: #41: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #42: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #43: Exporting with [AES-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 55:1e:5a:9f:7d:e3:3e:6b:6f:16:f0:84:d0:5e:9f:16 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:f9:e6:d6:72:70:fd:f6:b6:a8:e4:21:f6:e5:28: 3d:43 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #44: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #45: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #46: Exporting with [AES-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 2b:86:ed:69:00:6a:24:fa:53:46:ff:d0:a7:4c:05:4b Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:95:12:6f:f0:fe:51:06:6b:18:7b:d0:4b:c5:9c: a2:ec Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #47: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #48: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #49: Exporting with [AES-128-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 45:6b:dd:f3:f0:d4:4d:91:f6:c9:cf:61:c5:a6:c0:e1 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:8d:5b:3d:41:f5:62:d3:8c:d2:ed:0a:df:96:21: a9:14 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #50: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #51: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #52: Exporting with [AES-128-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 00:60:8e:4e:1c:e4:41:c0:07:7f:42:20:bc:a4:d2:52 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:00:09:0a:da:32:d3:2f:bd:4d:c6:07:57:34:c9: 63:ee Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #53: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #54: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #55: Exporting with [AES-128-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 38:fd:1c:0e:db:11:4d:85:47:23:4e:4b:47:09:f9:05 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:b5:bf:d8:1e:17:ee:a9:b2:a3:50:d1:ba:65:df: cb:52 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #56: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #57: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #58: Exporting with [AES-128-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 5d:59:35:5c:6b:93:d1:74:6a:7c:2d:90:40:1a:50:1d Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:54:de:65:ee:14:82:e7:a1:87:1c:84:14:6f:1b: 08:26 tools.sh: #59: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #60: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #61: Exporting with [AES-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 89:d9:42:d4:16:c8:74:92:90:a4:90:74:82:f5:1e:fd Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:ef:e8:1b:8f:9e:f0:d8:24:7a:00:73:f1:b5:b7: 30:83 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #62: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #63: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #64: Exporting with [AES-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 25:3c:8d:bc:37:b7:b5:dd:de:0c:10:c3:8d:6f:6d:8e Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:5e:c1:62:08:14:c8:a5:23:2b:1e:32:e1:f9:4c: df:ae Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #65: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #66: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #67: Exporting with [AES-192-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 41:a5:9b:cd:cd:68:09:d9:5b:ca:e0:bd:cf:54:33:df Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:6e:1d:9c:c8:8a:bb:99:20:b0:65:7d:be:1e:fb: a2:f0 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #68: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #69: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #70: Exporting with [AES-192-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 9d:40:a4:ee:12:3c:ac:fa:e9:1b:aa:fa:73:fc:48:1b Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:5c:09:59:f8:f2:19:fb:cc:2b:b5:19:a6:e9:11: be:b5 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #71: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #72: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #73: Exporting with [AES-192-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 4d:6f:cc:14:d3:7b:00:c0:f0:44:4e:4d:27:39:9d:1c Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:94:31:e1:f3:76:dc:54:5d:0b:ea:39:1d:c8:6f: f2:d0 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #74: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #75: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #76: Exporting with [AES-192-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 83:a6:f1:32:3d:56:e8:f2:fa:f3:68:7a:b4:9c:96:02 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:37:a0:e8:03:c1:d1:d0:d7:b2:42:f5:df:c5:a3: cc:f9 tools.sh: #77: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #78: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #79: Exporting with [AES-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 07:33:33:57:82:07:07:c1:36:51:8b:79:32:58:c2:1e Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:24:be:a4:a6:8f:a8:a9:ab:53:62:62:8d:2f:e4: 3a:a2 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #80: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #81: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #82: Exporting with [AES-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: bd:4a:a0:20:e5:09:56:54:4a:56:2a:0e:5e:e2:27:47 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:4c:d0:f3:c6:a1:ef:d4:a2:aa:9b:00:8e:71:3a: 2b:8e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #83: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #84: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #85: Exporting with [AES-256-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a2:32:5b:53:b9:e6:1f:e0:11:c0:1b:61:4e:f4:cf:b4 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:21:67:4b:bc:bd:7f:86:bf:ff:bf:0d:13:42:85: 33:71 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #86: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #87: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #88: Exporting with [AES-256-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 2c:99:21:ef:b5:6c:4b:fc:74:f9:b3:e5:0d:00:40:9e Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:42:91:2a:76:b8:f3:1a:72:00:d7:63:75:85:95: 44:fa Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #89: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #90: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #91: Exporting with [AES-256-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d4:77:c8:54:7b:56:f8:31:8a:1f:73:aa:98:9d:33:6f Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:4f:78:cd:e3:a6:a9:26:49:e6:f3:39:51:30:76: c7:f7 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #92: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #93: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #94: Exporting with [AES-256-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e9:ef:b6:2a:b7:0d:d9:21:23:5c:d0:14:fd:06:76:87 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:c4:00:03:c7:69:1d:24:b7:ff:84:d7:8b:04:7f: 24:57 tools.sh: #95: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #96: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #97: Exporting with [CAMELLIA-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 4b:2d:e7:71:57:38:4b:f0:db:2a:65:82:ab:f0:e7:88 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:3d:75:cd:d0:65:3c:e5:6b:e0:3d:7b:e5:79:67: 13:85 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #98: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #99: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #100: Exporting with [CAMELLIA-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 28:33:16:21:b1:b6:de:d4:7b:a0:c5:2f:47:4e:db:d2 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:3d:92:e4:78:55:90:d8:32:85:a5:49:64:bf:bb: f5:83 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #101: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #102: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #103: Exporting with [CAMELLIA-128-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 05:fe:ac:b9:d8:92:3a:0b:12:c1:be:42:9b:d7:21:6c Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:ad:16:39:82:14:ca:22:d5:e1:b7:c9:9b:25:79: 77:6d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #104: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #105: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #106: Exporting with [CAMELLIA-128-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 67:a4:51:65:19:dc:09:10:1d:6b:df:87:e8:45:19:1f Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:da:a4:f8:d8:90:f3:c3:31:fc:f3:7b:78:54:05: d9:7b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #107: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #108: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #109: Exporting with [CAMELLIA-128-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 47:8a:1a:a0:6d:7b:1c:db:b7:84:6c:de:51:01:31:5d Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:3f:60:7d:ba:0d:a4:e8:f0:15:dd:6b:7b:eb:31: 4e:e9 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #110: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #111: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #112: Exporting with [CAMELLIA-128-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 25:fc:7e:2c:2d:03:b7:de:cc:74:c8:3a:51:eb:08:27 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:6b:d7:d6:4c:dc:9e:11:07:48:41:3a:7a:b0:b6: c9:93 tools.sh: #113: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #114: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #115: Exporting with [CAMELLIA-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 4d:21:9e:8c:ed:0f:e1:df:f9:94:77:8b:dd:6a:d2:53 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:f1:e5:7a:ef:92:a3:25:77:a3:f7:35:33:4b:37: 35:e2 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #116: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #117: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #118: Exporting with [CAMELLIA-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: dc:f7:0c:70:84:5d:20:39:b2:42:d1:ea:2e:dc:76:86 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:6a:0c:ce:20:66:a1:1e:a8:9e:67:86:b2:71:3a: 09:ad Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #119: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #120: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #121: Exporting with [CAMELLIA-192-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: fe:3e:50:69:36:13:89:1d:70:16:7e:c7:11:eb:8c:5f Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:85:ca:55:b6:f6:05:bf:ec:8a:1a:0c:05:ab:31: 7b:55 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #122: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #123: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #124: Exporting with [CAMELLIA-192-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 32:4b:28:19:79:fe:49:3f:43:a7:ec:72:c6:54:13:63 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:ea:8b:26:83:42:2d:b3:35:da:12:2c:97:a3:7c: d2:3e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #125: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #126: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #127: Exporting with [CAMELLIA-192-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 1c:62:71:80:ff:21:99:b6:89:cc:74:e4:47:37:d5:04 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:1d:4b:00:53:e1:c4:51:1e:c7:28:5c:51:87:72: b8:b2 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #128: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #129: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #130: Exporting with [CAMELLIA-192-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 7c:4c:f9:76:63:15:15:99:68:ee:27:2c:70:3b:2d:6d Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:80:0f:7b:dd:43:8d:f1:23:d5:cd:6d:f9:fa:36: 9c:ca tools.sh: #131: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #132: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #133: Exporting with [CAMELLIA-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 0d:df:60:f7:53:3d:c2:83:49:6a:c8:c2:a9:5b:62:31 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:d8:5f:f1:ec:4e:ca:fb:51:0e:94:aa:47:92:5e: 66:00 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #134: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #135: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #136: Exporting with [CAMELLIA-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 1a:d1:cc:e0:44:33:18:e6:5e:7d:3f:e9:8c:a6:3e:a5 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:53:3c:34:62:cb:31:fe:1e:b2:78:bf:16:e3:27: f5:e1 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #137: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #138: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #139: Exporting with [CAMELLIA-256-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f5:ee:f9:a8:bd:9d:f9:a4:a3:45:94:1b:cd:2e:d9:c7 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:05:d3:f3:13:96:15:0c:88:be:7f:fa:a8:0f:0f: e4:5b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #140: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #141: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #142: Exporting with [CAMELLIA-256-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 2c:32:e6:fc:3d:f9:c3:26:0e:14:56:dc:29:75:7f:3c Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:50:e8:c5:e9:9f:f2:fa:97:24:e9:ca:24:8a:c4: ed:da Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #143: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #144: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #145: Exporting with [CAMELLIA-256-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 74:e8:ea:d9:07:f3:72:dc:c4:f3:a2:76:c7:f0:b7:c2 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:47:e8:d8:cb:5b:c2:c4:c6:96:11:f2:9b:8a:06: 0b:37 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #146: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #147: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #148: Exporting with [CAMELLIA-256-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 61:30:f8:67:cc:55:cf:03:3b:80:8c:12:65:8d:f7:7f Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:90:ce:96:c8:57:91:0b:c6:dc:06:b8:09:c4:4f: 04:41 tools.sh: #149: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #150: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #151: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: af:90:94:6c:41:c1:b5:a7:c8:3e:1f:59:6e:56:0f:05 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #152: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #153: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #154: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: cb:4b:08:cd:fc:2e:cc:bf:4b:24:af:13:77:2e:0b:82 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #155: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #156: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #157: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 04:ab:45:b1:29:37:59:75:f8:44:7c:64:52:14:20:0e Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #158: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #159: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #160: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 3e:87:a1:de:31:df:83:eb:1d:2a:83:e6:41:92:c7:dc Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #161: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #162: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #163: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 07:81:d2:ee:27:1f:f4:f5:5f:27:b1:96:da:00:c0:9e Iteration Count: 2000 (0x7d0) tools.sh: #164: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #165: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #166: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 5c:74:90:e9:66:63:d1:8e:88:d6:ea:b1:d7:58:22:b1 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #167: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #168: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #169: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: a3:d1:cd:66:bc:33:17:d7:c5:c8:b0:63:4d:c6:fa:be Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #170: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #171: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #172: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 65:07:6c:52:a3:38:ee:bc:6c:59:9c:ba:c9:6e:7c:4d Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #173: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #174: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #175: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: f4:66:ee:30:ef:cc:68:26:70:68:48:93:f1:e9:34:f0 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #176: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #177: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #178: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 11:d8:4a:9c:ea:7e:0e:10:92:75:2b:fc:58:43:20:0a Iteration Count: 2000 (0x7d0) tools.sh: #179: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #180: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #181: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 2e:22:85:74:bf:48:02:00:9c:00:1c:0f:34:01:5d:e7 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #182: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #183: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #184: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 5e:7b:f4:42:15:31:af:77:b6:30:f3:3f:82:bc:9f:de Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #185: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #186: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #187: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 41:7d:66:ef:8b:38:08:e8:f1:4e:e9:d4:df:85:6d:23 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #188: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #189: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #190: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: ee:a3:5c:d1:f8:8d:62:e9:0f:1d:b2:01:b7:cc:1e:a3 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #191: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #192: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #193: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: d9:01:45:aa:81:96:66:0e:6b:9d:08:e2:28:a0:a1:23 Iteration Count: 2000 (0x7d0) tools.sh: #194: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #195: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #196: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 1c:9e:a2:3e:9a:7e:9b:87:b9:7a:4f:ea:5f:de:a0:06 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #197: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #198: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #199: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 24:c5:a7:fa:7a:52:ce:aa:6e:3c:bb:12:26:13:19:d1 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #200: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #201: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #202: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: a4:5a:f1:5c:39:26:12:99:47:ca:7d:90:b4:63:dc:10 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #203: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #204: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #205: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 00:bc:98:60:e9:3d:96:f6:e7:79:d2:e3:04:18:3d:d2 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #206: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #207: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:none] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #208: Exporting with [default:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: b2:20:86:4e:75:51:35:1b:5b:7d:3c:b4:7e:49:63:42 Iteration Count: 2000 (0x7d0) tools.sh: #209: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #210: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC4] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 128 Bit RC4 pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #211: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC4] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 80:dc:7f:10:87:bb:46:3a:f6:2d:ad:51:1d:01:2c:bb Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #212: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #213: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC4] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 40 Bit RC4 pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #214: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC4] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: ae:0c:55:1f:43:3b:20:26:49:24:ed:fc:d2:ab:13:4f Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #215: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #216: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 3KEY Triple DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 3KEY Triple DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #217: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 3KEY Triple DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 67:54:e2:20:1b:01:7d:a9:5b:2d:06:dd:56:e1:22:ed Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #218: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #219: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC2 CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 128 Bit RC2 CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #220: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC2 CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 9c:1a:e2:1f:36:03:81:03:6e:76:1b:70:63:dc:6c:8a Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #221: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #222: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC2 CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 40 Bit RC2 CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #223: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC2 CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: ea:10:a9:b9:ea:a4:96:ad:fb:0d:a3:87:c4:ca:aa:8b Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #224: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #225: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #226: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: b2:9d:d5:5d:d8:a0:94:35:8a:0d:30:69:fe:ab:c2:bb Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #227: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #228: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #229: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 8c:ed:fa:50:63:b3:42:e3:f8:90:7b:87:60:ce:5e:68 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #230: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #231: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #232: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 1a:86:06:35:69:6b:94:89:32:b3:dd:68:ff:4c:33:ed Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #233: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #234: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #235: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 70:46:c4:33:23:a9:25:7c:ee:e1:62:de:9b:06:32:5b Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #236: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #237: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:none] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #238: Exporting with [default:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 99:68:51:e0:a3:9e:b8:ce:dd:4a:9e:e5:75:00:54:02 Iteration Count: 2000 (0x7d0) tools.sh: #239: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #240: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c none pk12util: Algorithm: "none": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #241: Exporting with [none:default] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #242: Exporting with [default:none] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c INVALID_CIPHER pk12util: Algorithm: "INVALID_CIPHER": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #243: Exporting with [INVALID_CIPHER:default] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C INVALID_CIPHER pk12util: Algorithm: "INVALID_CIPHER": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #244: Exporting with [default:INVALID_CIPHER] (pk12util -o) - PASSED tools.sh: Create objsign cert ------------------------------- signtool -G "objectsigner" -d ../tools/signdir -p "nss" WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit the browser before continuing this operation. Enter "y" to continue, or anything else to abort: Enter certificate information. All fields are optional. Acceptable characters are numbers, letters, spaces, and apostrophes. certificate common name: organization: organization unit: state or province: country (must be exactly 2 characters): username: email address: generated public/private key pair certificate request generated certificate has been signed certificate "objsigner" added to database Exported certificate to x509.raw and x509.cacert. tools.sh: #245: Create objsign cert (signtool -G) - PASSED tools.sh: Signing a jar of files ---------------------------- signtool -Z nojs.jar -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> sign.html adding ../tools/html/sign.html to nojs.jar...(deflated 26%) --> signjs.html adding ../tools/html/signjs.html to nojs.jar...(deflated 28%) Generating zigbert.sf file.. adding ../tools/html/META-INF/manifest.mf to nojs.jar...(deflated 29%) adding ../tools/html/META-INF/zigbert.sf to nojs.jar...(deflated 37%) adding ../tools/html/META-INF/zigbert.rsa to nojs.jar...(deflated 33%) tree "../tools/html" signed successfully tools.sh: #246: Signing a jar of files (signtool -Z) - PASSED tools.sh: Listing signed files in jar ---------------------- signtool -v nojs.jar -d ../tools/signdir -p nss -k objsigner archive "nojs.jar" has passed crypto verification. found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match found a RSA signature file: META-INF/zigbert.rsa status path ------------ ------------------- verified sign.html verified signjs.html tools.sh: #247: Listing signed files in jar (signtool -v) - PASSED tools.sh: Show who signed jar ------------------------------ signtool -w nojs.jar -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #248: Show who signed jar (signtool -w) - PASSED tools.sh: Signing a xpi of files ---------------------------- signtool -Z nojs.xpi -X -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> sign.html --> signjs.html Generating zigbert.sf file.. Creating XPI Compatible Archive adding ../tools/html/META-INF/zigbert.rsa to nojs.xpi...(deflated 33%) --> sign.html adding ../tools/html/sign.html to nojs.xpi...(deflated 26%) --> signjs.html adding ../tools/html/signjs.html to nojs.xpi...(deflated 28%) adding ../tools/html/META-INF/manifest.mf to nojs.xpi...(deflated 29%) adding ../tools/html/META-INF/zigbert.sf to nojs.xpi...(deflated 37%) tree "../tools/html" signed successfully tools.sh: #249: Signing a xpi of files (signtool -Z -X) - PASSED tools.sh: Listing signed files in xpi ---------------------- signtool -v nojs.xpi -d ../tools/signdir -p nss -k objsigner archive "nojs.xpi" has passed crypto verification. found a RSA signature file: META-INF/zigbert.rsa found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match status path ------------ ------------------- verified sign.html verified signjs.html tools.sh: #250: Listing signed files in xpi (signtool -v) - PASSED tools.sh: Show who signed xpi ------------------------------ signtool -w nojs.xpi -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #251: Show who signed xpi (signtool -w) - PASSED TIMESTAMP tools END: Wed Aug 23 18:10:26 UTC 2017 Running tests for fips TIMESTAMP fips BEGIN: Wed Aug 23 18:10:26 UTC 2017 fips.sh: FIPS 140 Compliance Tests =============================== fips.sh: Verify this module is in FIPS mode ----------------- modutil -dbdir ../fips -list Listing of PKCS #11 Modules ----------------------------------------------------------- 1. NSS Internal FIPS PKCS #11 Module uri: pkcs11:library-manufacturer=Mozilla%20Foundation;library-description=NSS%20Internal%20Crypto%20Services;library-version=3.32 slots: 1 slot attached status: loaded slot: NSS FIPS 140-2 User Private Key Services token: NSS FIPS 140-2 Certificate DB uri: pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;manufacturer=Mozilla%20Foundation;serial=0000000000000000;model=NSS%203 2. RootCerts library name: /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so uri: pkcs11:library-manufacturer=Mozilla%20Foundation;library-description=NSS%20Builtin%20Object%20Cryptoki%20Modu;library-version=2.16 slots: 1 slot attached status: loaded slot: NSS Builtin Objects token: Builtin Object Token uri: pkcs11:token=Builtin%20Object%20Token;manufacturer=Mozilla%20Foundation;serial=1;model=1 ----------------------------------------------------------- FIPS mode enabled. fips.sh: #1: Verify this module is in FIPS mode (modutil -chkfips true) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #2: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys ------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 077a7919b7857258cc0451bf5d9177e5797f75fb NSS FIPS 140-2 Certificate DB:FIPS_PUB_140_Test_Certificate fips.sh: #3: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Attempt to list FIPS module keys with incorrect password certutil -d ../fips -K -f /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests.fipsbadpw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" Incorrect password/PIN entered. certutil: could not authenticate to token NSS FIPS 140-2 Certificate DB.: SEC_ERROR_BAD_PASSWORD: The security password entered is incorrect. fips.sh: #4: Attempt to list FIPS module keys with incorrect password (certutil -K) . - PASSED certutil -K returned 255 fips.sh: Validate the certificate -------------------------- certutil -d ../fips -V -n FIPS_PUB_140_Test_Certificate -u SR -e -f ../tests.fipspw certutil: certificate is valid fips.sh: #5: Validate the certificate (certutil -V -e) . - PASSED fips.sh: Export the certificate and key as a PKCS#12 file -- pk12util -d ../fips -o fips140.p12 -n FIPS_PUB_140_Test_Certificate -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 EXPORT SUCCESSFUL fips.sh: #6: Export the certificate and key as a PKCS#12 file (pk12util -o) . - PASSED fips.sh: Export the certificate as a DER-encoded file ------ certutil -d ../fips -L -n FIPS_PUB_140_Test_Certificate -r -o fips140.crt fips.sh: #7: Export the certificate as a DER (certutil -L -r) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #8: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Delete the certificate and key from the FIPS module certutil -d ../fips -F -n FIPS_PUB_140_Test_Certificate -f ../tests.fipspw fips.sh: #9: Delete the certificate and key from the FIPS module (certutil -F) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #10: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys. certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" certutil: no keys found fips.sh: #11: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #12: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #13: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 077a7919b7857258cc0451bf5d9177e5797f75fb FIPS_PUB_140_Test_Certificate fips.sh: #14: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Delete the certificate from the FIPS module certutil -d ../fips -D -n FIPS_PUB_140_Test_Certificate fips.sh: #15: Delete the certificate from the FIPS module (certutil -D) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #16: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #17: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #18: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 077a7919b7857258cc0451bf5d9177e5797f75fb FIPS_PUB_140_Test_Certificate fips.sh: #19: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Run PK11MODE in FIPSMODE ----------------- pk11mode -d ../fips -p fips- -f ../tests.fipspw Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 **** Total number of TESTS ran in FIPS MODE is 106. **** **** ALL TESTS PASSED **** fips.sh: #20: Run PK11MODE in FIPS mode (pk11mode) . - PASSED fips.sh: Run PK11MODE in Non FIPSMODE ----------------- pk11mode -d ../fips -p nonfips- -f ../tests.fipspw -n loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 **** Total number of TESTS ran in NON FIPS MODE is 104. **** **** ALL TESTS PASSED **** fips.sh: #21: Run PK11MODE in Non FIPS mode (pk11mode -n) . - PASSED mkdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcpputil.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcrmf.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libdbm.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest1.so /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtestutil.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtestutil.so /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libjar.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss3.so /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckfw.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsssysinit.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsssysinit.so /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime3.so /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libssl3.so /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle fips.sh: Detect mangled softoken-------------------------- mangling /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle/libsoftokn3.so mangle -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle/libsoftokn3.so -o -8 -b 5 cp /usr/lib64/libsoftokn3.so /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle Changing byte 0x00042d20 (273696): from 00 (0) to 20 (32) LD_LIBRARY_PATH=/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle dbtest -r -d ../fips fips.sh: #22: Init NSS with a corrupted library (dbtest -r) . - PASSED fips.sh done TIMESTAMP fips END: Wed Aug 23 18:10:52 UTC 2017 Running tests for sdr TIMESTAMP sdr BEGIN: Wed Aug 23 18:10:52 UTC 2017 sdr.sh: SDR Tests =============================== sdr.sh: Creating an SDR key/SDR Encrypt - Value 1 sdrtest -d . -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests.v1.2684 -t "Test1" sdr.sh: #1: Creating SDR Key/Encrypt - Value 1 - PASSED sdr.sh: SDR Encrypt - Value 2 sdrtest -d . -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests.v2.2684 -t "The quick brown fox jumped over the lazy dog" sdr.sh: #2: Encrypt - Value 2 - PASSED sdr.sh: SDR Encrypt - Value 3 sdrtest -d . -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests.v3.2684 -t "1234567" sdr.sh: #3: Encrypt - Value 3 - PASSED sdr.sh: SDR Decrypt - Value 1 sdrtest -d . -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests.v1.2684 -t "Test1" sdr.sh: #4: Decrypt - Value 1 - PASSED sdr.sh: SDR Decrypt - Value 2 sdrtest -d . -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests.v2.2684 -t "The quick brown fox jumped over the lazy dog" sdr.sh: #5: Decrypt - Value 2 - PASSED sdr.sh: SDR Decrypt - Value 3 sdrtest -d . -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests.v3.2684 -t "1234567" sdr.sh: #6: Decrypt - Value 3 - PASSED TIMESTAMP sdr END: Wed Aug 23 18:10:52 UTC 2017 Running tests for crmf TIMESTAMP crmf BEGIN: Wed Aug 23 18:10:52 UTC 2017 crmf.sh: CRMF/CMMF Tests =============================== crmf.sh: CRMF/CMMF Tests ------------------------------ crmftest -d ../bobdir -p Bob -e dave@bogus.com -s TestCA -P nss crmf decode crmftest v1.0 Generating CRMF request Decoding CRMF request crmftest: Processing cert request 0 crmftest: Processing cert request 1 Exiting successfully!!! crmf.sh: #1: CRMF test . - PASSED crmftest -d ../bobdir -p Bob -e dave@bogus.com -s TestCA -P nss cmmf crmftest v1.0 Doing CMMF Stuff Exiting successfully!!! crmf.sh: #2: CMMF test . - PASSED TIMESTAMP crmf END: Wed Aug 23 18:10:52 UTC 2017 Running tests for smime TIMESTAMP smime BEGIN: Wed Aug 23 18:10:52 UTC 2017 smime.sh: S/MIME Tests with ECC =============================== smime.sh: Signing Detached Message {SHA1} ------------------ cmsutil -S -T -N Alice -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA1 smime.sh: #1: Create Detached Signature Alice (SHA1) . - PASSED cmsutil -D -i alice.dsig.SHA1 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #2: Verifying Alice's Detached Signature (SHA1) . - PASSED smime.sh: Signing Attached Message (SHA1) ------------------ cmsutil -S -N Alice -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA1 smime.sh: #3: Create Attached Signature Alice (SHA1) . - PASSED cmsutil -D -i alice.sig.SHA1 -d ../bobdir -o alice.data.SHA1 smime.sh: #4: Decode Alice's Attached Signature (SHA1) . - PASSED diff alice.txt alice.data.SHA1 smime.sh: #5: Compare Attached Signed Data and Original (SHA1) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA1} ------------------ cmsutil -S -T -N Alice-ec -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA1 smime.sh: #6: Create Detached Signature Alice (ECDSA w/ SHA1) . - PASSED cmsutil -D -i alice-ec.dsig.SHA1 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #7: Verifying Alice's Detached Signature (ECDSA w/ SHA1) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA1) ------------------ cmsutil -S -N Alice-ec -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA1 smime.sh: #8: Create Attached Signature Alice (ECDSA w/ SHA1) . - PASSED cmsutil -D -i alice-ec.sig.SHA1 -d ../bobdir -o alice-ec.data.SHA1 smime.sh: #9: Decode Alice's Attached Signature (ECDSA w/ SHA1) . - PASSED diff alice.txt alice-ec.data.SHA1 smime.sh: #10: Compare Attached Signed Data and Original (ECDSA w/ SHA1) . - PASSED smime.sh: Signing Detached Message {SHA256} ------------------ cmsutil -S -T -N Alice -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA256 smime.sh: #11: Create Detached Signature Alice (SHA256) . - PASSED cmsutil -D -i alice.dsig.SHA256 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #12: Verifying Alice's Detached Signature (SHA256) . - PASSED smime.sh: Signing Attached Message (SHA256) ------------------ cmsutil -S -N Alice -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA256 smime.sh: #13: Create Attached Signature Alice (SHA256) . - PASSED cmsutil -D -i alice.sig.SHA256 -d ../bobdir -o alice.data.SHA256 smime.sh: #14: Decode Alice's Attached Signature (SHA256) . - PASSED diff alice.txt alice.data.SHA256 smime.sh: #15: Compare Attached Signed Data and Original (SHA256) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA256} ------------------ cmsutil -S -T -N Alice-ec -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA256 smime.sh: #16: Create Detached Signature Alice (ECDSA w/ SHA256) . - PASSED cmsutil -D -i alice-ec.dsig.SHA256 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #17: Verifying Alice's Detached Signature (ECDSA w/ SHA256) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA256) ------------------ cmsutil -S -N Alice-ec -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA256 smime.sh: #18: Create Attached Signature Alice (ECDSA w/ SHA256) . - PASSED cmsutil -D -i alice-ec.sig.SHA256 -d ../bobdir -o alice-ec.data.SHA256 smime.sh: #19: Decode Alice's Attached Signature (ECDSA w/ SHA256) . - PASSED diff alice.txt alice-ec.data.SHA256 smime.sh: #20: Compare Attached Signed Data and Original (ECDSA w/ SHA256) . - PASSED smime.sh: Signing Detached Message {SHA384} ------------------ cmsutil -S -T -N Alice -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA384 smime.sh: #21: Create Detached Signature Alice (SHA384) . - PASSED cmsutil -D -i alice.dsig.SHA384 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #22: Verifying Alice's Detached Signature (SHA384) . - PASSED smime.sh: Signing Attached Message (SHA384) ------------------ cmsutil -S -N Alice -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA384 smime.sh: #23: Create Attached Signature Alice (SHA384) . - PASSED cmsutil -D -i alice.sig.SHA384 -d ../bobdir -o alice.data.SHA384 smime.sh: #24: Decode Alice's Attached Signature (SHA384) . - PASSED diff alice.txt alice.data.SHA384 smime.sh: #25: Compare Attached Signed Data and Original (SHA384) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA384} ------------------ cmsutil -S -T -N Alice-ec -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA384 smime.sh: #26: Create Detached Signature Alice (ECDSA w/ SHA384) . - PASSED cmsutil -D -i alice-ec.dsig.SHA384 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #27: Verifying Alice's Detached Signature (ECDSA w/ SHA384) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA384) ------------------ cmsutil -S -N Alice-ec -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA384 smime.sh: #28: Create Attached Signature Alice (ECDSA w/ SHA384) . - PASSED cmsutil -D -i alice-ec.sig.SHA384 -d ../bobdir -o alice-ec.data.SHA384 smime.sh: #29: Decode Alice's Attached Signature (ECDSA w/ SHA384) . - PASSED diff alice.txt alice-ec.data.SHA384 smime.sh: #30: Compare Attached Signed Data and Original (ECDSA w/ SHA384) . - PASSED smime.sh: Signing Detached Message {SHA512} ------------------ cmsutil -S -T -N Alice -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA512 smime.sh: #31: Create Detached Signature Alice (SHA512) . - PASSED cmsutil -D -i alice.dsig.SHA512 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #32: Verifying Alice's Detached Signature (SHA512) . - PASSED smime.sh: Signing Attached Message (SHA512) ------------------ cmsutil -S -N Alice -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA512 smime.sh: #33: Create Attached Signature Alice (SHA512) . - PASSED cmsutil -D -i alice.sig.SHA512 -d ../bobdir -o alice.data.SHA512 smime.sh: #34: Decode Alice's Attached Signature (SHA512) . - PASSED diff alice.txt alice.data.SHA512 smime.sh: #35: Compare Attached Signed Data and Original (SHA512) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA512} ------------------ cmsutil -S -T -N Alice-ec -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA512 smime.sh: #36: Create Detached Signature Alice (ECDSA w/ SHA512) . - PASSED cmsutil -D -i alice-ec.dsig.SHA512 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #37: Verifying Alice's Detached Signature (ECDSA w/ SHA512) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA512) ------------------ cmsutil -S -N Alice-ec -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA512 smime.sh: #38: Create Attached Signature Alice (ECDSA w/ SHA512) . - PASSED cmsutil -D -i alice-ec.sig.SHA512 -d ../bobdir -o alice-ec.data.SHA512 smime.sh: #39: Decode Alice's Attached Signature (ECDSA w/ SHA512) . - PASSED diff alice.txt alice-ec.data.SHA512 smime.sh: #40: Compare Attached Signed Data and Original (ECDSA w/ SHA512) . - PASSED smime.sh: Enveloped Data Tests ------------------------------ cmsutil -E -r bob@bogus.com -i alice.txt -d ../alicedir -p nss \ -o alice.env smime.sh: #41: Create Enveloped Data Alice . - PASSED cmsutil -D -i alice.env -d ../bobdir -p nss -o alice.data1 smime.sh: #42: Decode Enveloped Data Alice . - PASSED diff alice.txt alice.data1 smime.sh: #43: Compare Decoded Enveloped Data and Original . - PASSED smime.sh: Testing multiple recipients ------------------------------ cmsutil -E -i alice.txt -d ../alicedir -o alicecc.env \ -r bob@bogus.com,dave@bogus.com smime.sh: #44: Create Multiple Recipients Enveloped Data Alice . - PASSED smime.sh: Testing multiple email addrs ------------------------------ cmsutil -E -i alice.txt -d ../alicedir -o aliceve.env \ -r eve@bogus.net smime.sh: #45: Encrypt to a Multiple Email cert . - PASSED cmsutil -D -i alicecc.env -d ../bobdir -p nss -o alice.data2 smime.sh: #46: Decode Multiple Recipients Enveloped Data Alice by Bob . - PASSED cmsutil -D -i alicecc.env -d ../dave -p nss -o alice.data3 smime.sh: #47: Decode Multiple Recipients Enveloped Data Alice by Dave . - PASSED cmsutil -D -i aliceve.env -d ../eve -p nss -o alice.data4 smime.sh: #48: Decrypt with a Multiple Email cert . - PASSED smime.sh: #49: Compare Decoded Mult. Recipients Enveloped Data Alice/Bob . - PASSED smime.sh: #50: Compare Decoded Mult. Recipients Enveloped Data Alice/Dave . - PASSED smime.sh: #51: Compare Decoded with Multiple Email cert . - PASSED smime.sh: Sending CERTS-ONLY Message ------------------------------ cmsutil -O -r "Alice,bob@bogus.com,dave@bogus.com" \ -d ../alicedir > co.der smime.sh: #52: Create Certs-Only Alice . - PASSED cmsutil -D -i co.der -d ../bobdir smime.sh: #53: Verify Certs-Only by CA . - PASSED smime.sh: Encrypted-Data Message --------------------------------- cmsutil -C -i alice.txt -e alicehello.env -d ../alicedir \ -r "bob@bogus.com" > alice.enc smime.sh: #54: Create Encrypted-Data . - PASSED cmsutil -D -i alice.enc -d ../bobdir -e alicehello.env -p nss \ -o alice.data2 smime.sh: #55: Decode Encrypted-Data . - PASSED smime.sh: #56: Compare Decoded and Original Data . - PASSED smime.sh: p7 util Data Tests ------------------------------ p7env -d ../alicedir -r Alice -i alice.txt -o alice_p7.env smime.sh: #57: Creating envelope for user Alice . - PASSED p7content -d ../alicedir -i alice.env -o alice_p7.data smime.sh: #58: Verifying file delivered to user Alice . - PASSED diff alice.txt alice_p7.data.sed smime.sh: #59: Compare Decoded Enveloped Data and Original . - PASSED p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e smime.sh: #60: Signing file for user Alice . - PASSED p7verify -d ../alicedir -c alice.txt -s alice.sig Signature is valid. smime.sh: #61: Verifying file delivered to user Alice . - PASSED TIMESTAMP smime END: Wed Aug 23 18:10:55 UTC 2017 Running tests for ssl TIMESTAMP ssl BEGIN: Wed Aug 23 18:10:55 UTC 2017 ssl.sh: SSL tests =============================== ssl.sh: CRL SSL Client Tests - with ECC =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:10:55 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:10:55 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10188 >/dev/null 2>/dev/null selfserv_9624 with PID 10188 found at Wed Aug 23 18:10:55 UTC 2017 selfserv_9624 with PID 10188 started at Wed Aug 23 18:10:55 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1: TLS Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 10188 at Wed Aug 23 18:10:56 UTC 2017 kill -USR1 10188 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 10188 killed at Wed Aug 23 18:10:56 UTC 2017 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:10:56 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:10:56 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10240 >/dev/null 2>/dev/null selfserv_9624 with PID 10240 found at Wed Aug 23 18:10:56 UTC 2017 selfserv_9624 with PID 10240 started at Wed Aug 23 18:10:56 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2: TLS Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 10240 at Wed Aug 23 18:10:56 UTC 2017 kill -USR1 10240 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 10240 killed at Wed Aug 23 18:10:56 UTC 2017 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:10:56 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:10:56 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10292 >/dev/null 2>/dev/null selfserv_9624 with PID 10292 found at Wed Aug 23 18:10:56 UTC 2017 selfserv_9624 with PID 10292 started at Wed Aug 23 18:10:56 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #3: TLS Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 10292 at Wed Aug 23 18:10:57 UTC 2017 kill -USR1 10292 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 10292 killed at Wed Aug 23 18:10:57 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:10:57 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:10:57 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10356 >/dev/null 2>/dev/null selfserv_9624 with PID 10356 found at Wed Aug 23 18:10:57 UTC 2017 selfserv_9624 with PID 10356 started at Wed Aug 23 18:10:57 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #4: TLS Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 10356 at Wed Aug 23 18:10:57 UTC 2017 kill -USR1 10356 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 10356 killed at Wed Aug 23 18:10:57 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:10:57 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:10:57 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10408 >/dev/null 2>/dev/null selfserv_9624 with PID 10408 found at Wed Aug 23 18:10:57 UTC 2017 selfserv_9624 with PID 10408 started at Wed Aug 23 18:10:57 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5: TLS Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 10408 at Wed Aug 23 18:10:57 UTC 2017 kill -USR1 10408 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 10408 killed at Wed Aug 23 18:10:57 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:10:57 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:10:57 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10460 >/dev/null 2>/dev/null selfserv_9624 with PID 10460 found at Wed Aug 23 18:10:57 UTC 2017 selfserv_9624 with PID 10460 started at Wed Aug 23 18:10:57 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6: TLS Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 10460 at Wed Aug 23 18:10:58 UTC 2017 kill -USR1 10460 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 10460 killed at Wed Aug 23 18:10:58 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:10:58 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:10:58 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10524 >/dev/null 2>/dev/null selfserv_9624 with PID 10524 found at Wed Aug 23 18:10:58 UTC 2017 selfserv_9624 with PID 10524 started at Wed Aug 23 18:10:58 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #7: TLS Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 10524 at Wed Aug 23 18:10:58 UTC 2017 kill -USR1 10524 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 10524 killed at Wed Aug 23 18:10:58 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:10:58 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:10:58 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10576 >/dev/null 2>/dev/null selfserv_9624 with PID 10576 found at Wed Aug 23 18:10:58 UTC 2017 selfserv_9624 with PID 10576 started at Wed Aug 23 18:10:58 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #8: TLS Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 10576 at Wed Aug 23 18:10:58 UTC 2017 kill -USR1 10576 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 10576 killed at Wed Aug 23 18:10:58 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:10:58 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:10:58 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10628 >/dev/null 2>/dev/null selfserv_9624 with PID 10628 found at Wed Aug 23 18:10:58 UTC 2017 selfserv_9624 with PID 10628 started at Wed Aug 23 18:10:58 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9: TLS Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 10628 at Wed Aug 23 18:10:59 UTC 2017 kill -USR1 10628 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 10628 killed at Wed Aug 23 18:10:59 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:10:59 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:10:59 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10692 >/dev/null 2>/dev/null selfserv_9624 with PID 10692 found at Wed Aug 23 18:10:59 UTC 2017 selfserv_9624 with PID 10692 started at Wed Aug 23 18:10:59 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #10: TLS Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 10692 at Wed Aug 23 18:10:59 UTC 2017 kill -USR1 10692 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 10692 killed at Wed Aug 23 18:10:59 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:10:59 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:10:59 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10744 >/dev/null 2>/dev/null selfserv_9624 with PID 10744 found at Wed Aug 23 18:10:59 UTC 2017 selfserv_9624 with PID 10744 started at Wed Aug 23 18:10:59 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #11: TLS Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 10744 at Wed Aug 23 18:10:59 UTC 2017 kill -USR1 10744 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 10744 killed at Wed Aug 23 18:10:59 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:10:59 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:10:59 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10796 >/dev/null 2>/dev/null selfserv_9624 with PID 10796 found at Wed Aug 23 18:10:59 UTC 2017 selfserv_9624 with PID 10796 started at Wed Aug 23 18:11:00 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12: TLS Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 10796 at Wed Aug 23 18:11:00 UTC 2017 kill -USR1 10796 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 10796 killed at Wed Aug 23 18:11:00 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:11:00 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:00 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10860 >/dev/null 2>/dev/null selfserv_9624 with PID 10860 found at Wed Aug 23 18:11:00 UTC 2017 selfserv_9624 with PID 10860 started at Wed Aug 23 18:11:00 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #13: TLS Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 10860 at Wed Aug 23 18:11:00 UTC 2017 kill -USR1 10860 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 10860 killed at Wed Aug 23 18:11:00 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:11:00 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:00 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10912 >/dev/null 2>/dev/null selfserv_9624 with PID 10912 found at Wed Aug 23 18:11:00 UTC 2017 selfserv_9624 with PID 10912 started at Wed Aug 23 18:11:00 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #14: TLS Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 10912 at Wed Aug 23 18:11:00 UTC 2017 kill -USR1 10912 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 10912 killed at Wed Aug 23 18:11:00 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:11:00 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:00 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10964 >/dev/null 2>/dev/null selfserv_9624 with PID 10964 found at Wed Aug 23 18:11:00 UTC 2017 selfserv_9624 with PID 10964 started at Wed Aug 23 18:11:00 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #15: TLS Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 10964 at Wed Aug 23 18:11:01 UTC 2017 kill -USR1 10964 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 10964 killed at Wed Aug 23 18:11:01 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:01 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:01 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11028 >/dev/null 2>/dev/null selfserv_9624 with PID 11028 found at Wed Aug 23 18:11:01 UTC 2017 selfserv_9624 with PID 11028 started at Wed Aug 23 18:11:01 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #16: TLS Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 11028 at Wed Aug 23 18:11:01 UTC 2017 kill -USR1 11028 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11028 killed at Wed Aug 23 18:11:01 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:01 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:01 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11080 >/dev/null 2>/dev/null selfserv_9624 with PID 11080 found at Wed Aug 23 18:11:01 UTC 2017 selfserv_9624 with PID 11080 started at Wed Aug 23 18:11:01 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #17: TLS Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 11080 at Wed Aug 23 18:11:01 UTC 2017 kill -USR1 11080 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11080 killed at Wed Aug 23 18:11:01 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:01 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:01 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11132 >/dev/null 2>/dev/null selfserv_9624 with PID 11132 found at Wed Aug 23 18:11:01 UTC 2017 selfserv_9624 with PID 11132 started at Wed Aug 23 18:11:01 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #18: TLS Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 11132 at Wed Aug 23 18:11:02 UTC 2017 kill -USR1 11132 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11132 killed at Wed Aug 23 18:11:02 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:02 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:02 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11196 >/dev/null 2>/dev/null selfserv_9624 with PID 11196 found at Wed Aug 23 18:11:02 UTC 2017 selfserv_9624 with PID 11196 started at Wed Aug 23 18:11:02 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #19: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 11196 at Wed Aug 23 18:11:02 UTC 2017 kill -USR1 11196 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11196 killed at Wed Aug 23 18:11:02 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:02 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:02 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11248 >/dev/null 2>/dev/null selfserv_9624 with PID 11248 found at Wed Aug 23 18:11:02 UTC 2017 selfserv_9624 with PID 11248 started at Wed Aug 23 18:11:02 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #20: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 11248 at Wed Aug 23 18:11:02 UTC 2017 kill -USR1 11248 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11248 killed at Wed Aug 23 18:11:02 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:02 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:02 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11300 >/dev/null 2>/dev/null selfserv_9624 with PID 11300 found at Wed Aug 23 18:11:02 UTC 2017 selfserv_9624 with PID 11300 started at Wed Aug 23 18:11:02 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #21: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 11300 at Wed Aug 23 18:11:03 UTC 2017 kill -USR1 11300 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11300 killed at Wed Aug 23 18:11:03 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:11:03 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:03 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11364 >/dev/null 2>/dev/null selfserv_9624 with PID 11364 found at Wed Aug 23 18:11:03 UTC 2017 selfserv_9624 with PID 11364 started at Wed Aug 23 18:11:03 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #22: SSL3 Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 11364 at Wed Aug 23 18:11:03 UTC 2017 kill -USR1 11364 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11364 killed at Wed Aug 23 18:11:03 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:11:03 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:03 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11416 >/dev/null 2>/dev/null selfserv_9624 with PID 11416 found at Wed Aug 23 18:11:03 UTC 2017 selfserv_9624 with PID 11416 started at Wed Aug 23 18:11:03 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #23: SSL3 Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 11416 at Wed Aug 23 18:11:03 UTC 2017 kill -USR1 11416 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11416 killed at Wed Aug 23 18:11:03 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:11:03 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:03 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11468 >/dev/null 2>/dev/null selfserv_9624 with PID 11468 found at Wed Aug 23 18:11:03 UTC 2017 selfserv_9624 with PID 11468 started at Wed Aug 23 18:11:03 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #24: SSL3 Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 11468 at Wed Aug 23 18:11:04 UTC 2017 kill -USR1 11468 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11468 killed at Wed Aug 23 18:11:04 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:04 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:04 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11532 >/dev/null 2>/dev/null selfserv_9624 with PID 11532 found at Wed Aug 23 18:11:04 UTC 2017 selfserv_9624 with PID 11532 started at Wed Aug 23 18:11:04 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #25: SSL3 Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 11532 at Wed Aug 23 18:11:04 UTC 2017 kill -USR1 11532 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11532 killed at Wed Aug 23 18:11:04 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:04 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:04 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11584 >/dev/null 2>/dev/null selfserv_9624 with PID 11584 found at Wed Aug 23 18:11:04 UTC 2017 selfserv_9624 with PID 11584 started at Wed Aug 23 18:11:04 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #26: SSL3 Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 11584 at Wed Aug 23 18:11:04 UTC 2017 kill -USR1 11584 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11584 killed at Wed Aug 23 18:11:04 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:04 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:04 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11636 >/dev/null 2>/dev/null selfserv_9624 with PID 11636 found at Wed Aug 23 18:11:05 UTC 2017 selfserv_9624 with PID 11636 started at Wed Aug 23 18:11:05 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #27: SSL3 Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 11636 at Wed Aug 23 18:11:05 UTC 2017 kill -USR1 11636 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11636 killed at Wed Aug 23 18:11:05 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:05 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:05 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11700 >/dev/null 2>/dev/null selfserv_9624 with PID 11700 found at Wed Aug 23 18:11:05 UTC 2017 selfserv_9624 with PID 11700 started at Wed Aug 23 18:11:05 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #28: SSL3 Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 11700 at Wed Aug 23 18:11:05 UTC 2017 kill -USR1 11700 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11700 killed at Wed Aug 23 18:11:05 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:05 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:05 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11752 >/dev/null 2>/dev/null selfserv_9624 with PID 11752 found at Wed Aug 23 18:11:05 UTC 2017 selfserv_9624 with PID 11752 started at Wed Aug 23 18:11:05 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #29: SSL3 Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 11752 at Wed Aug 23 18:11:05 UTC 2017 kill -USR1 11752 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11752 killed at Wed Aug 23 18:11:05 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:05 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:05 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11804 >/dev/null 2>/dev/null selfserv_9624 with PID 11804 found at Wed Aug 23 18:11:05 UTC 2017 selfserv_9624 with PID 11804 started at Wed Aug 23 18:11:05 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #30: SSL3 Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 11804 at Wed Aug 23 18:11:06 UTC 2017 kill -USR1 11804 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11804 killed at Wed Aug 23 18:11:06 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:11:06 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:06 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11868 >/dev/null 2>/dev/null selfserv_9624 with PID 11868 found at Wed Aug 23 18:11:06 UTC 2017 selfserv_9624 with PID 11868 started at Wed Aug 23 18:11:06 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #31: SSL3 Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 11868 at Wed Aug 23 18:11:06 UTC 2017 kill -USR1 11868 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11868 killed at Wed Aug 23 18:11:06 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:11:06 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:06 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11921 >/dev/null 2>/dev/null selfserv_9624 with PID 11921 found at Wed Aug 23 18:11:06 UTC 2017 selfserv_9624 with PID 11921 started at Wed Aug 23 18:11:06 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #32: SSL3 Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 11921 at Wed Aug 23 18:11:06 UTC 2017 kill -USR1 11921 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11921 killed at Wed Aug 23 18:11:06 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:11:06 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:06 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11973 >/dev/null 2>/dev/null selfserv_9624 with PID 11973 found at Wed Aug 23 18:11:06 UTC 2017 selfserv_9624 with PID 11973 started at Wed Aug 23 18:11:06 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #33: SSL3 Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 11973 at Wed Aug 23 18:11:07 UTC 2017 kill -USR1 11973 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11973 killed at Wed Aug 23 18:11:07 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:07 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:07 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12037 >/dev/null 2>/dev/null selfserv_9624 with PID 12037 found at Wed Aug 23 18:11:07 UTC 2017 selfserv_9624 with PID 12037 started at Wed Aug 23 18:11:07 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #34: SSL3 Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 12037 at Wed Aug 23 18:11:07 UTC 2017 kill -USR1 12037 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12037 killed at Wed Aug 23 18:11:07 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:07 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:07 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12089 >/dev/null 2>/dev/null selfserv_9624 with PID 12089 found at Wed Aug 23 18:11:07 UTC 2017 selfserv_9624 with PID 12089 started at Wed Aug 23 18:11:07 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #35: SSL3 Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 12089 at Wed Aug 23 18:11:07 UTC 2017 kill -USR1 12089 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12089 killed at Wed Aug 23 18:11:07 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:07 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:07 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12141 >/dev/null 2>/dev/null selfserv_9624 with PID 12141 found at Wed Aug 23 18:11:07 UTC 2017 selfserv_9624 with PID 12141 started at Wed Aug 23 18:11:07 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #36: SSL3 Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 12141 at Wed Aug 23 18:11:08 UTC 2017 kill -USR1 12141 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12141 killed at Wed Aug 23 18:11:08 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:08 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:08 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12205 >/dev/null 2>/dev/null selfserv_9624 with PID 12205 found at Wed Aug 23 18:11:08 UTC 2017 selfserv_9624 with PID 12205 started at Wed Aug 23 18:11:08 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #37: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 12205 at Wed Aug 23 18:11:08 UTC 2017 kill -USR1 12205 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12205 killed at Wed Aug 23 18:11:08 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:08 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:08 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12257 >/dev/null 2>/dev/null selfserv_9624 with PID 12257 found at Wed Aug 23 18:11:08 UTC 2017 selfserv_9624 with PID 12257 started at Wed Aug 23 18:11:08 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #38: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 12257 at Wed Aug 23 18:11:08 UTC 2017 kill -USR1 12257 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12257 killed at Wed Aug 23 18:11:08 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:08 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:08 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12309 >/dev/null 2>/dev/null selfserv_9624 with PID 12309 found at Wed Aug 23 18:11:09 UTC 2017 selfserv_9624 with PID 12309 started at Wed Aug 23 18:11:09 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #39: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 12309 at Wed Aug 23 18:11:09 UTC 2017 kill -USR1 12309 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12309 killed at Wed Aug 23 18:11:09 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:11:09 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:09 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12373 >/dev/null 2>/dev/null selfserv_9624 with PID 12373 found at Wed Aug 23 18:11:09 UTC 2017 selfserv_9624 with PID 12373 started at Wed Aug 23 18:11:09 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #40: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 12373 at Wed Aug 23 18:11:09 UTC 2017 kill -USR1 12373 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12373 killed at Wed Aug 23 18:11:09 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:11:09 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:09 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12425 >/dev/null 2>/dev/null selfserv_9624 with PID 12425 found at Wed Aug 23 18:11:09 UTC 2017 selfserv_9624 with PID 12425 started at Wed Aug 23 18:11:09 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #41: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 12425 at Wed Aug 23 18:11:10 UTC 2017 kill -USR1 12425 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12425 killed at Wed Aug 23 18:11:10 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:11:10 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:10 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12477 >/dev/null 2>/dev/null selfserv_9624 with PID 12477 found at Wed Aug 23 18:11:10 UTC 2017 selfserv_9624 with PID 12477 started at Wed Aug 23 18:11:10 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #42: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 12477 at Wed Aug 23 18:11:10 UTC 2017 kill -USR1 12477 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12477 killed at Wed Aug 23 18:11:10 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:10 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:10 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12541 >/dev/null 2>/dev/null selfserv_9624 with PID 12541 found at Wed Aug 23 18:11:10 UTC 2017 selfserv_9624 with PID 12541 started at Wed Aug 23 18:11:10 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #43: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 12541 at Wed Aug 23 18:11:10 UTC 2017 kill -USR1 12541 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12541 killed at Wed Aug 23 18:11:10 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:10 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:11 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12593 >/dev/null 2>/dev/null selfserv_9624 with PID 12593 found at Wed Aug 23 18:11:11 UTC 2017 selfserv_9624 with PID 12593 started at Wed Aug 23 18:11:11 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #44: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 12593 at Wed Aug 23 18:11:11 UTC 2017 kill -USR1 12593 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12593 killed at Wed Aug 23 18:11:11 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:11 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:11 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12653 >/dev/null 2>/dev/null selfserv_9624 with PID 12653 found at Wed Aug 23 18:11:11 UTC 2017 selfserv_9624 with PID 12653 started at Wed Aug 23 18:11:11 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #45: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 12653 at Wed Aug 23 18:11:11 UTC 2017 kill -USR1 12653 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12653 killed at Wed Aug 23 18:11:11 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:11 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:11 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12717 >/dev/null 2>/dev/null selfserv_9624 with PID 12717 found at Wed Aug 23 18:11:11 UTC 2017 selfserv_9624 with PID 12717 started at Wed Aug 23 18:11:11 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #46: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 12717 at Wed Aug 23 18:11:12 UTC 2017 kill -USR1 12717 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12717 killed at Wed Aug 23 18:11:12 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:12 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:12 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12769 >/dev/null 2>/dev/null selfserv_9624 with PID 12769 found at Wed Aug 23 18:11:12 UTC 2017 selfserv_9624 with PID 12769 started at Wed Aug 23 18:11:12 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #47: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 12769 at Wed Aug 23 18:11:12 UTC 2017 kill -USR1 12769 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12769 killed at Wed Aug 23 18:11:12 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:12 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:12 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12821 >/dev/null 2>/dev/null selfserv_9624 with PID 12821 found at Wed Aug 23 18:11:12 UTC 2017 selfserv_9624 with PID 12821 started at Wed Aug 23 18:11:12 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #48: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 12821 at Wed Aug 23 18:11:13 UTC 2017 kill -USR1 12821 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12821 killed at Wed Aug 23 18:11:13 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:11:13 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:13 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12885 >/dev/null 2>/dev/null selfserv_9624 with PID 12885 found at Wed Aug 23 18:11:13 UTC 2017 selfserv_9624 with PID 12885 started at Wed Aug 23 18:11:13 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #49: TLS Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 12885 at Wed Aug 23 18:11:13 UTC 2017 kill -USR1 12885 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12885 killed at Wed Aug 23 18:11:13 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:11:13 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:13 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12937 >/dev/null 2>/dev/null selfserv_9624 with PID 12937 found at Wed Aug 23 18:11:13 UTC 2017 selfserv_9624 with PID 12937 started at Wed Aug 23 18:11:13 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #50: TLS Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 12937 at Wed Aug 23 18:11:13 UTC 2017 kill -USR1 12937 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12937 killed at Wed Aug 23 18:11:13 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:11:13 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:13 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12989 >/dev/null 2>/dev/null selfserv_9624 with PID 12989 found at Wed Aug 23 18:11:13 UTC 2017 selfserv_9624 with PID 12989 started at Wed Aug 23 18:11:13 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #51: TLS Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 12989 at Wed Aug 23 18:11:14 UTC 2017 kill -USR1 12989 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12989 killed at Wed Aug 23 18:11:14 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:14 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:14 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13053 >/dev/null 2>/dev/null selfserv_9624 with PID 13053 found at Wed Aug 23 18:11:14 UTC 2017 selfserv_9624 with PID 13053 started at Wed Aug 23 18:11:14 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #52: TLS Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 13053 at Wed Aug 23 18:11:14 UTC 2017 kill -USR1 13053 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 13053 killed at Wed Aug 23 18:11:14 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:14 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:14 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13105 >/dev/null 2>/dev/null selfserv_9624 with PID 13105 found at Wed Aug 23 18:11:14 UTC 2017 selfserv_9624 with PID 13105 started at Wed Aug 23 18:11:14 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #53: TLS Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 13105 at Wed Aug 23 18:11:15 UTC 2017 kill -USR1 13105 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 13105 killed at Wed Aug 23 18:11:15 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:15 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:15 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13157 >/dev/null 2>/dev/null selfserv_9624 with PID 13157 found at Wed Aug 23 18:11:15 UTC 2017 selfserv_9624 with PID 13157 started at Wed Aug 23 18:11:15 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #54: TLS Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 13157 at Wed Aug 23 18:11:15 UTC 2017 kill -USR1 13157 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 13157 killed at Wed Aug 23 18:11:15 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:15 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:15 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13221 >/dev/null 2>/dev/null selfserv_9624 with PID 13221 found at Wed Aug 23 18:11:15 UTC 2017 selfserv_9624 with PID 13221 started at Wed Aug 23 18:11:15 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #55: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 13221 at Wed Aug 23 18:11:16 UTC 2017 kill -USR1 13221 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 13221 killed at Wed Aug 23 18:11:16 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:16 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:16 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13273 >/dev/null 2>/dev/null selfserv_9624 with PID 13273 found at Wed Aug 23 18:11:16 UTC 2017 selfserv_9624 with PID 13273 started at Wed Aug 23 18:11:16 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #56: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 13273 at Wed Aug 23 18:11:16 UTC 2017 kill -USR1 13273 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 13273 killed at Wed Aug 23 18:11:16 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:16 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:16 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13325 >/dev/null 2>/dev/null selfserv_9624 with PID 13325 found at Wed Aug 23 18:11:16 UTC 2017 selfserv_9624 with PID 13325 started at Wed Aug 23 18:11:16 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #57: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 13325 at Wed Aug 23 18:11:16 UTC 2017 kill -USR1 13325 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 13325 killed at Wed Aug 23 18:11:16 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:11:17 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:17 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13389 >/dev/null 2>/dev/null selfserv_9624 with PID 13389 found at Wed Aug 23 18:11:17 UTC 2017 selfserv_9624 with PID 13389 started at Wed Aug 23 18:11:17 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #58: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 13389 at Wed Aug 23 18:11:17 UTC 2017 kill -USR1 13389 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 13389 killed at Wed Aug 23 18:11:17 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:11:17 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:17 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13441 >/dev/null 2>/dev/null selfserv_9624 with PID 13441 found at Wed Aug 23 18:11:17 UTC 2017 selfserv_9624 with PID 13441 started at Wed Aug 23 18:11:17 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #59: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 13441 at Wed Aug 23 18:11:17 UTC 2017 kill -USR1 13441 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 13441 killed at Wed Aug 23 18:11:17 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:11:17 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:17 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13493 >/dev/null 2>/dev/null selfserv_9624 with PID 13493 found at Wed Aug 23 18:11:18 UTC 2017 selfserv_9624 with PID 13493 started at Wed Aug 23 18:11:18 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #60: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 13493 at Wed Aug 23 18:11:18 UTC 2017 kill -USR1 13493 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 13493 killed at Wed Aug 23 18:11:18 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:18 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:18 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13557 >/dev/null 2>/dev/null selfserv_9624 with PID 13557 found at Wed Aug 23 18:11:18 UTC 2017 selfserv_9624 with PID 13557 started at Wed Aug 23 18:11:18 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #61: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 13557 at Wed Aug 23 18:11:18 UTC 2017 kill -USR1 13557 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 13557 killed at Wed Aug 23 18:11:18 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:18 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:18 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13609 >/dev/null 2>/dev/null selfserv_9624 with PID 13609 found at Wed Aug 23 18:11:18 UTC 2017 selfserv_9624 with PID 13609 started at Wed Aug 23 18:11:18 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #62: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 13609 at Wed Aug 23 18:11:19 UTC 2017 kill -USR1 13609 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 13609 killed at Wed Aug 23 18:11:19 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:19 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:19 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13661 >/dev/null 2>/dev/null selfserv_9624 with PID 13661 found at Wed Aug 23 18:11:19 UTC 2017 selfserv_9624 with PID 13661 started at Wed Aug 23 18:11:19 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #63: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 13661 at Wed Aug 23 18:11:19 UTC 2017 kill -USR1 13661 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 13661 killed at Wed Aug 23 18:11:19 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:19 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:19 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13725 >/dev/null 2>/dev/null selfserv_9624 with PID 13725 found at Wed Aug 23 18:11:19 UTC 2017 selfserv_9624 with PID 13725 started at Wed Aug 23 18:11:19 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #64: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 13725 at Wed Aug 23 18:11:20 UTC 2017 kill -USR1 13725 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 13725 killed at Wed Aug 23 18:11:20 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:20 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:20 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13777 >/dev/null 2>/dev/null selfserv_9624 with PID 13777 found at Wed Aug 23 18:11:20 UTC 2017 selfserv_9624 with PID 13777 started at Wed Aug 23 18:11:20 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #65: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 13777 at Wed Aug 23 18:11:20 UTC 2017 kill -USR1 13777 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 13777 killed at Wed Aug 23 18:11:20 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:20 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:20 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13829 >/dev/null 2>/dev/null selfserv_9624 with PID 13829 found at Wed Aug 23 18:11:20 UTC 2017 selfserv_9624 with PID 13829 started at Wed Aug 23 18:11:20 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #66: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 13829 at Wed Aug 23 18:11:21 UTC 2017 kill -USR1 13829 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 13829 killed at Wed Aug 23 18:11:21 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:11:21 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:21 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13893 >/dev/null 2>/dev/null selfserv_9624 with PID 13893 found at Wed Aug 23 18:11:21 UTC 2017 selfserv_9624 with PID 13893 started at Wed Aug 23 18:11:21 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #67: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 13893 at Wed Aug 23 18:11:21 UTC 2017 kill -USR1 13893 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 13893 killed at Wed Aug 23 18:11:21 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:11:21 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:21 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13946 >/dev/null 2>/dev/null selfserv_9624 with PID 13946 found at Wed Aug 23 18:11:21 UTC 2017 selfserv_9624 with PID 13946 started at Wed Aug 23 18:11:21 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #68: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 13946 at Wed Aug 23 18:11:21 UTC 2017 kill -USR1 13946 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 13946 killed at Wed Aug 23 18:11:21 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:11:22 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:22 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13998 >/dev/null 2>/dev/null selfserv_9624 with PID 13998 found at Wed Aug 23 18:11:22 UTC 2017 selfserv_9624 with PID 13998 started at Wed Aug 23 18:11:22 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #69: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 13998 at Wed Aug 23 18:11:22 UTC 2017 kill -USR1 13998 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 13998 killed at Wed Aug 23 18:11:22 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:22 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:22 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14062 >/dev/null 2>/dev/null selfserv_9624 with PID 14062 found at Wed Aug 23 18:11:22 UTC 2017 selfserv_9624 with PID 14062 started at Wed Aug 23 18:11:22 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #70: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 14062 at Wed Aug 23 18:11:22 UTC 2017 kill -USR1 14062 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14062 killed at Wed Aug 23 18:11:22 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:22 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:22 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14114 >/dev/null 2>/dev/null selfserv_9624 with PID 14114 found at Wed Aug 23 18:11:22 UTC 2017 selfserv_9624 with PID 14114 started at Wed Aug 23 18:11:22 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #71: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 14114 at Wed Aug 23 18:11:23 UTC 2017 kill -USR1 14114 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14114 killed at Wed Aug 23 18:11:23 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:23 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:23 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14166 >/dev/null 2>/dev/null selfserv_9624 with PID 14166 found at Wed Aug 23 18:11:23 UTC 2017 selfserv_9624 with PID 14166 started at Wed Aug 23 18:11:23 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #72: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 14166 at Wed Aug 23 18:11:23 UTC 2017 kill -USR1 14166 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14166 killed at Wed Aug 23 18:11:23 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:23 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:23 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14230 >/dev/null 2>/dev/null selfserv_9624 with PID 14230 found at Wed Aug 23 18:11:23 UTC 2017 selfserv_9624 with PID 14230 started at Wed Aug 23 18:11:23 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #73: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 14230 at Wed Aug 23 18:11:24 UTC 2017 kill -USR1 14230 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14230 killed at Wed Aug 23 18:11:24 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:24 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:24 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14282 >/dev/null 2>/dev/null selfserv_9624 with PID 14282 found at Wed Aug 23 18:11:24 UTC 2017 selfserv_9624 with PID 14282 started at Wed Aug 23 18:11:24 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #74: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 14282 at Wed Aug 23 18:11:24 UTC 2017 kill -USR1 14282 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14282 killed at Wed Aug 23 18:11:24 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:24 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:24 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14334 >/dev/null 2>/dev/null selfserv_9624 with PID 14334 found at Wed Aug 23 18:11:24 UTC 2017 selfserv_9624 with PID 14334 started at Wed Aug 23 18:11:24 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #75: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 14334 at Wed Aug 23 18:11:24 UTC 2017 kill -USR1 14334 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14334 killed at Wed Aug 23 18:11:24 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:11:24 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:24 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14399 >/dev/null 2>/dev/null selfserv_9624 with PID 14399 found at Wed Aug 23 18:11:24 UTC 2017 selfserv_9624 with PID 14399 started at Wed Aug 23 18:11:24 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #76: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 14399 at Wed Aug 23 18:11:25 UTC 2017 kill -USR1 14399 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14399 killed at Wed Aug 23 18:11:25 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:11:25 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:25 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14452 >/dev/null 2>/dev/null selfserv_9624 with PID 14452 found at Wed Aug 23 18:11:25 UTC 2017 selfserv_9624 with PID 14452 started at Wed Aug 23 18:11:25 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #77: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 14452 at Wed Aug 23 18:11:25 UTC 2017 kill -USR1 14452 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14452 killed at Wed Aug 23 18:11:25 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:11:25 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:25 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14504 >/dev/null 2>/dev/null selfserv_9624 with PID 14504 found at Wed Aug 23 18:11:25 UTC 2017 selfserv_9624 with PID 14504 started at Wed Aug 23 18:11:25 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #78: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 14504 at Wed Aug 23 18:11:25 UTC 2017 kill -USR1 14504 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14504 killed at Wed Aug 23 18:11:25 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:25 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:25 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14568 >/dev/null 2>/dev/null selfserv_9624 with PID 14568 found at Wed Aug 23 18:11:25 UTC 2017 selfserv_9624 with PID 14568 started at Wed Aug 23 18:11:25 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #79: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 14568 at Wed Aug 23 18:11:26 UTC 2017 kill -USR1 14568 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14568 killed at Wed Aug 23 18:11:26 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:26 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:26 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14620 >/dev/null 2>/dev/null selfserv_9624 with PID 14620 found at Wed Aug 23 18:11:26 UTC 2017 selfserv_9624 with PID 14620 started at Wed Aug 23 18:11:26 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #80: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 14620 at Wed Aug 23 18:11:26 UTC 2017 kill -USR1 14620 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14620 killed at Wed Aug 23 18:11:26 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:26 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:26 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14672 >/dev/null 2>/dev/null selfserv_9624 with PID 14672 found at Wed Aug 23 18:11:26 UTC 2017 selfserv_9624 with PID 14672 started at Wed Aug 23 18:11:26 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #81: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 14672 at Wed Aug 23 18:11:26 UTC 2017 kill -USR1 14672 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14672 killed at Wed Aug 23 18:11:27 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:27 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:27 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14736 >/dev/null 2>/dev/null selfserv_9624 with PID 14736 found at Wed Aug 23 18:11:27 UTC 2017 selfserv_9624 with PID 14736 started at Wed Aug 23 18:11:27 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #82: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 14736 at Wed Aug 23 18:11:27 UTC 2017 kill -USR1 14736 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14736 killed at Wed Aug 23 18:11:27 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:27 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:27 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14788 >/dev/null 2>/dev/null selfserv_9624 with PID 14788 found at Wed Aug 23 18:11:27 UTC 2017 selfserv_9624 with PID 14788 started at Wed Aug 23 18:11:27 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #83: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 14788 at Wed Aug 23 18:11:27 UTC 2017 kill -USR1 14788 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14788 killed at Wed Aug 23 18:11:27 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:27 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:27 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14840 >/dev/null 2>/dev/null selfserv_9624 with PID 14840 found at Wed Aug 23 18:11:27 UTC 2017 selfserv_9624 with PID 14840 started at Wed Aug 23 18:11:27 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #84: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 14840 at Wed Aug 23 18:11:28 UTC 2017 kill -USR1 14840 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14840 killed at Wed Aug 23 18:11:28 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:11:28 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:28 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14904 >/dev/null 2>/dev/null selfserv_9624 with PID 14904 found at Wed Aug 23 18:11:28 UTC 2017 selfserv_9624 with PID 14904 started at Wed Aug 23 18:11:28 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #85: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 14904 at Wed Aug 23 18:11:28 UTC 2017 kill -USR1 14904 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14904 killed at Wed Aug 23 18:11:28 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:11:28 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:28 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14956 >/dev/null 2>/dev/null selfserv_9624 with PID 14956 found at Wed Aug 23 18:11:28 UTC 2017 selfserv_9624 with PID 14956 started at Wed Aug 23 18:11:28 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #86: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 14956 at Wed Aug 23 18:11:28 UTC 2017 kill -USR1 14956 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14956 killed at Wed Aug 23 18:11:28 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:11:29 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:29 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15008 >/dev/null 2>/dev/null selfserv_9624 with PID 15008 found at Wed Aug 23 18:11:29 UTC 2017 selfserv_9624 with PID 15008 started at Wed Aug 23 18:11:29 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #87: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 15008 at Wed Aug 23 18:11:29 UTC 2017 kill -USR1 15008 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15008 killed at Wed Aug 23 18:11:29 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:29 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:29 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15072 >/dev/null 2>/dev/null selfserv_9624 with PID 15072 found at Wed Aug 23 18:11:29 UTC 2017 selfserv_9624 with PID 15072 started at Wed Aug 23 18:11:29 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #88: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 15072 at Wed Aug 23 18:11:29 UTC 2017 kill -USR1 15072 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15072 killed at Wed Aug 23 18:11:29 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:29 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:29 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15124 >/dev/null 2>/dev/null selfserv_9624 with PID 15124 found at Wed Aug 23 18:11:29 UTC 2017 selfserv_9624 with PID 15124 started at Wed Aug 23 18:11:29 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #89: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 15124 at Wed Aug 23 18:11:30 UTC 2017 kill -USR1 15124 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15124 killed at Wed Aug 23 18:11:30 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:30 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:30 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15176 >/dev/null 2>/dev/null selfserv_9624 with PID 15176 found at Wed Aug 23 18:11:30 UTC 2017 selfserv_9624 with PID 15176 started at Wed Aug 23 18:11:30 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #90: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 15176 at Wed Aug 23 18:11:30 UTC 2017 kill -USR1 15176 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15176 killed at Wed Aug 23 18:11:30 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:11:30 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:30 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15249 >/dev/null 2>/dev/null selfserv_9624 with PID 15249 found at Wed Aug 23 18:11:30 UTC 2017 selfserv_9624 with PID 15249 started at Wed Aug 23 18:11:30 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #91: TLS Request don't require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 15249 at Wed Aug 23 18:11:30 UTC 2017 kill -USR1 15249 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15249 killed at Wed Aug 23 18:11:30 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:11:31 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:31 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15301 >/dev/null 2>/dev/null selfserv_9624 with PID 15301 found at Wed Aug 23 18:11:31 UTC 2017 selfserv_9624 with PID 15301 started at Wed Aug 23 18:11:31 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #92: TLS Request don't require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 15301 at Wed Aug 23 18:11:31 UTC 2017 kill -USR1 15301 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15301 killed at Wed Aug 23 18:11:31 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:11:31 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:31 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15353 >/dev/null 2>/dev/null selfserv_9624 with PID 15353 found at Wed Aug 23 18:11:31 UTC 2017 selfserv_9624 with PID 15353 started at Wed Aug 23 18:11:31 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #93: TLS Request don't require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 15353 at Wed Aug 23 18:11:31 UTC 2017 kill -USR1 15353 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15353 killed at Wed Aug 23 18:11:31 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:31 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:31 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15418 >/dev/null 2>/dev/null selfserv_9624 with PID 15418 found at Wed Aug 23 18:11:31 UTC 2017 selfserv_9624 with PID 15418 started at Wed Aug 23 18:11:31 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #94: TLS Request don't require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 15418 at Wed Aug 23 18:11:32 UTC 2017 kill -USR1 15418 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15418 killed at Wed Aug 23 18:11:32 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:32 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:32 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15470 >/dev/null 2>/dev/null selfserv_9624 with PID 15470 found at Wed Aug 23 18:11:32 UTC 2017 selfserv_9624 with PID 15470 started at Wed Aug 23 18:11:32 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #95: TLS Request don't require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 15470 at Wed Aug 23 18:11:32 UTC 2017 kill -USR1 15470 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15470 killed at Wed Aug 23 18:11:32 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:32 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:32 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15522 >/dev/null 2>/dev/null selfserv_9624 with PID 15522 found at Wed Aug 23 18:11:32 UTC 2017 selfserv_9624 with PID 15522 started at Wed Aug 23 18:11:32 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #96: TLS Request don't require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 15522 at Wed Aug 23 18:11:32 UTC 2017 kill -USR1 15522 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15522 killed at Wed Aug 23 18:11:32 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:11:33 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:33 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15586 >/dev/null 2>/dev/null selfserv_9624 with PID 15586 found at Wed Aug 23 18:11:33 UTC 2017 selfserv_9624 with PID 15586 started at Wed Aug 23 18:11:33 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #97: TLS Require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 15586 at Wed Aug 23 18:11:33 UTC 2017 kill -USR1 15586 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15586 killed at Wed Aug 23 18:11:33 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:11:33 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:33 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15638 >/dev/null 2>/dev/null selfserv_9624 with PID 15638 found at Wed Aug 23 18:11:33 UTC 2017 selfserv_9624 with PID 15638 started at Wed Aug 23 18:11:33 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #98: TLS Require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 15638 at Wed Aug 23 18:11:33 UTC 2017 kill -USR1 15638 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15638 killed at Wed Aug 23 18:11:33 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:11:33 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:33 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15690 >/dev/null 2>/dev/null selfserv_9624 with PID 15690 found at Wed Aug 23 18:11:33 UTC 2017 selfserv_9624 with PID 15690 started at Wed Aug 23 18:11:33 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #99: TLS Require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 15690 at Wed Aug 23 18:11:34 UTC 2017 kill -USR1 15690 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15690 killed at Wed Aug 23 18:11:34 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:34 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:34 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15754 >/dev/null 2>/dev/null selfserv_9624 with PID 15754 found at Wed Aug 23 18:11:34 UTC 2017 selfserv_9624 with PID 15754 started at Wed Aug 23 18:11:34 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #100: TLS Require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 15754 at Wed Aug 23 18:11:34 UTC 2017 kill -USR1 15754 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15754 killed at Wed Aug 23 18:11:34 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:34 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:34 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15806 >/dev/null 2>/dev/null selfserv_9624 with PID 15806 found at Wed Aug 23 18:11:34 UTC 2017 selfserv_9624 with PID 15806 started at Wed Aug 23 18:11:34 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #101: TLS Require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 15806 at Wed Aug 23 18:11:34 UTC 2017 kill -USR1 15806 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15806 killed at Wed Aug 23 18:11:35 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:35 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:35 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15858 >/dev/null 2>/dev/null selfserv_9624 with PID 15858 found at Wed Aug 23 18:11:35 UTC 2017 selfserv_9624 with PID 15858 started at Wed Aug 23 18:11:35 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #102: TLS Require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 15858 at Wed Aug 23 18:11:35 UTC 2017 kill -USR1 15858 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15858 killed at Wed Aug 23 18:11:35 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:11:35 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:35 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15922 >/dev/null 2>/dev/null selfserv_9624 with PID 15922 found at Wed Aug 23 18:11:35 UTC 2017 selfserv_9624 with PID 15922 started at Wed Aug 23 18:11:35 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #103: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 15922 at Wed Aug 23 18:11:35 UTC 2017 kill -USR1 15922 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15922 killed at Wed Aug 23 18:11:35 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:11:35 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:35 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15975 >/dev/null 2>/dev/null selfserv_9624 with PID 15975 found at Wed Aug 23 18:11:35 UTC 2017 selfserv_9624 with PID 15975 started at Wed Aug 23 18:11:35 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #104: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 15975 at Wed Aug 23 18:11:36 UTC 2017 kill -USR1 15975 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15975 killed at Wed Aug 23 18:11:36 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:11:36 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:36 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 16027 >/dev/null 2>/dev/null selfserv_9624 with PID 16027 found at Wed Aug 23 18:11:36 UTC 2017 selfserv_9624 with PID 16027 started at Wed Aug 23 18:11:36 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #105: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 16027 at Wed Aug 23 18:11:36 UTC 2017 kill -USR1 16027 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 16027 killed at Wed Aug 23 18:11:36 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:36 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:36 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 16091 >/dev/null 2>/dev/null selfserv_9624 with PID 16091 found at Wed Aug 23 18:11:36 UTC 2017 selfserv_9624 with PID 16091 started at Wed Aug 23 18:11:36 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #106: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 16091 at Wed Aug 23 18:11:36 UTC 2017 kill -USR1 16091 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 16091 killed at Wed Aug 23 18:11:36 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:37 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:37 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 16143 >/dev/null 2>/dev/null selfserv_9624 with PID 16143 found at Wed Aug 23 18:11:37 UTC 2017 selfserv_9624 with PID 16143 started at Wed Aug 23 18:11:37 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #107: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 16143 at Wed Aug 23 18:11:37 UTC 2017 kill -USR1 16143 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 16143 killed at Wed Aug 23 18:11:37 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:37 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:37 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 16195 >/dev/null 2>/dev/null selfserv_9624 with PID 16195 found at Wed Aug 23 18:11:37 UTC 2017 selfserv_9624 with PID 16195 started at Wed Aug 23 18:11:37 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #108: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 16195 at Wed Aug 23 18:11:37 UTC 2017 kill -USR1 16195 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 16195 killed at Wed Aug 23 18:11:37 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:11:37 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:37 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 16259 >/dev/null 2>/dev/null selfserv_9624 with PID 16259 found at Wed Aug 23 18:11:37 UTC 2017 selfserv_9624 with PID 16259 started at Wed Aug 23 18:11:37 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #109: SSL3 Require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 16259 at Wed Aug 23 18:11:37 UTC 2017 kill -USR1 16259 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 16259 killed at Wed Aug 23 18:11:38 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:11:38 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:38 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 16311 >/dev/null 2>/dev/null selfserv_9624 with PID 16311 found at Wed Aug 23 18:11:38 UTC 2017 selfserv_9624 with PID 16311 started at Wed Aug 23 18:11:38 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #110: SSL3 Require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 16311 at Wed Aug 23 18:11:38 UTC 2017 kill -USR1 16311 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 16311 killed at Wed Aug 23 18:11:38 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:11:38 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:38 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 16363 >/dev/null 2>/dev/null selfserv_9624 with PID 16363 found at Wed Aug 23 18:11:38 UTC 2017 selfserv_9624 with PID 16363 started at Wed Aug 23 18:11:38 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #111: SSL3 Require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 16363 at Wed Aug 23 18:11:38 UTC 2017 kill -USR1 16363 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 16363 killed at Wed Aug 23 18:11:38 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:38 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:38 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 16427 >/dev/null 2>/dev/null selfserv_9624 with PID 16427 found at Wed Aug 23 18:11:38 UTC 2017 selfserv_9624 with PID 16427 started at Wed Aug 23 18:11:38 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #112: SSL3 Require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 16427 at Wed Aug 23 18:11:39 UTC 2017 kill -USR1 16427 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 16427 killed at Wed Aug 23 18:11:39 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:39 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:39 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 16479 >/dev/null 2>/dev/null selfserv_9624 with PID 16479 found at Wed Aug 23 18:11:39 UTC 2017 selfserv_9624 with PID 16479 started at Wed Aug 23 18:11:39 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #113: SSL3 Require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 16479 at Wed Aug 23 18:11:39 UTC 2017 kill -USR1 16479 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 16479 killed at Wed Aug 23 18:11:39 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:39 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:39 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 16531 >/dev/null 2>/dev/null selfserv_9624 with PID 16531 found at Wed Aug 23 18:11:39 UTC 2017 selfserv_9624 with PID 16531 started at Wed Aug 23 18:11:39 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #114: SSL3 Require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 16531 at Wed Aug 23 18:11:39 UTC 2017 kill -USR1 16531 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 16531 killed at Wed Aug 23 18:11:39 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:11:39 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:39 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 16595 >/dev/null 2>/dev/null selfserv_9624 with PID 16595 found at Wed Aug 23 18:11:39 UTC 2017 selfserv_9624 with PID 16595 started at Wed Aug 23 18:11:39 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #115: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 16595 at Wed Aug 23 18:11:40 UTC 2017 kill -USR1 16595 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 16595 killed at Wed Aug 23 18:11:40 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:11:40 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:40 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 16647 >/dev/null 2>/dev/null selfserv_9624 with PID 16647 found at Wed Aug 23 18:11:40 UTC 2017 selfserv_9624 with PID 16647 started at Wed Aug 23 18:11:40 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #116: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 16647 at Wed Aug 23 18:11:40 UTC 2017 kill -USR1 16647 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 16647 killed at Wed Aug 23 18:11:40 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:11:40 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:40 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 16699 >/dev/null 2>/dev/null selfserv_9624 with PID 16699 found at Wed Aug 23 18:11:40 UTC 2017 selfserv_9624 with PID 16699 started at Wed Aug 23 18:11:40 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #117: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 16699 at Wed Aug 23 18:11:41 UTC 2017 kill -USR1 16699 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 16699 killed at Wed Aug 23 18:11:41 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:41 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:41 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 16763 >/dev/null 2>/dev/null selfserv_9624 with PID 16763 found at Wed Aug 23 18:11:41 UTC 2017 selfserv_9624 with PID 16763 started at Wed Aug 23 18:11:41 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #118: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 16763 at Wed Aug 23 18:11:41 UTC 2017 kill -USR1 16763 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 16763 killed at Wed Aug 23 18:11:41 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:41 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:41 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 16815 >/dev/null 2>/dev/null selfserv_9624 with PID 16815 found at Wed Aug 23 18:11:41 UTC 2017 selfserv_9624 with PID 16815 started at Wed Aug 23 18:11:41 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #119: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 16815 at Wed Aug 23 18:11:42 UTC 2017 kill -USR1 16815 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 16815 killed at Wed Aug 23 18:11:42 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:42 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:42 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 16867 >/dev/null 2>/dev/null selfserv_9624 with PID 16867 found at Wed Aug 23 18:11:42 UTC 2017 selfserv_9624 with PID 16867 started at Wed Aug 23 18:11:42 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #120: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 16867 at Wed Aug 23 18:11:42 UTC 2017 kill -USR1 16867 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 16867 killed at Wed Aug 23 18:11:42 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:11:42 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:42 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 16931 >/dev/null 2>/dev/null selfserv_9624 with PID 16931 found at Wed Aug 23 18:11:42 UTC 2017 selfserv_9624 with PID 16931 started at Wed Aug 23 18:11:42 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #121: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 16931 at Wed Aug 23 18:11:42 UTC 2017 kill -USR1 16931 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 16931 killed at Wed Aug 23 18:11:42 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:11:43 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:43 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 16983 >/dev/null 2>/dev/null selfserv_9624 with PID 16983 found at Wed Aug 23 18:11:43 UTC 2017 selfserv_9624 with PID 16983 started at Wed Aug 23 18:11:43 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #122: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 16983 at Wed Aug 23 18:11:43 UTC 2017 kill -USR1 16983 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 16983 killed at Wed Aug 23 18:11:43 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:11:43 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:43 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17035 >/dev/null 2>/dev/null selfserv_9624 with PID 17035 found at Wed Aug 23 18:11:43 UTC 2017 selfserv_9624 with PID 17035 started at Wed Aug 23 18:11:43 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #123: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 17035 at Wed Aug 23 18:11:43 UTC 2017 kill -USR1 17035 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 17035 killed at Wed Aug 23 18:11:43 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:43 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:43 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17100 >/dev/null 2>/dev/null selfserv_9624 with PID 17100 found at Wed Aug 23 18:11:43 UTC 2017 selfserv_9624 with PID 17100 started at Wed Aug 23 18:11:43 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #124: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 17100 at Wed Aug 23 18:11:44 UTC 2017 kill -USR1 17100 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 17100 killed at Wed Aug 23 18:11:44 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:44 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:44 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17152 >/dev/null 2>/dev/null selfserv_9624 with PID 17152 found at Wed Aug 23 18:11:44 UTC 2017 selfserv_9624 with PID 17152 started at Wed Aug 23 18:11:44 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #125: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 17152 at Wed Aug 23 18:11:44 UTC 2017 kill -USR1 17152 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 17152 killed at Wed Aug 23 18:11:44 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:44 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:44 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17205 >/dev/null 2>/dev/null selfserv_9624 with PID 17205 found at Wed Aug 23 18:11:44 UTC 2017 selfserv_9624 with PID 17205 started at Wed Aug 23 18:11:44 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #126: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 17205 at Wed Aug 23 18:11:45 UTC 2017 kill -USR1 17205 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 17205 killed at Wed Aug 23 18:11:45 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:11:45 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:45 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17269 >/dev/null 2>/dev/null selfserv_9624 with PID 17269 found at Wed Aug 23 18:11:45 UTC 2017 selfserv_9624 with PID 17269 started at Wed Aug 23 18:11:45 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #127: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 17269 at Wed Aug 23 18:11:45 UTC 2017 kill -USR1 17269 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 17269 killed at Wed Aug 23 18:11:45 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:11:45 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:45 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17321 >/dev/null 2>/dev/null selfserv_9624 with PID 17321 found at Wed Aug 23 18:11:45 UTC 2017 selfserv_9624 with PID 17321 started at Wed Aug 23 18:11:45 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #128: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 17321 at Wed Aug 23 18:11:46 UTC 2017 kill -USR1 17321 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 17321 killed at Wed Aug 23 18:11:46 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:11:46 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:46 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17373 >/dev/null 2>/dev/null selfserv_9624 with PID 17373 found at Wed Aug 23 18:11:46 UTC 2017 selfserv_9624 with PID 17373 started at Wed Aug 23 18:11:46 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #129: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 17373 at Wed Aug 23 18:11:46 UTC 2017 kill -USR1 17373 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 17373 killed at Wed Aug 23 18:11:46 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:46 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:46 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17437 >/dev/null 2>/dev/null selfserv_9624 with PID 17437 found at Wed Aug 23 18:11:46 UTC 2017 selfserv_9624 with PID 17437 started at Wed Aug 23 18:11:46 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #130: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 17437 at Wed Aug 23 18:11:46 UTC 2017 kill -USR1 17437 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 17437 killed at Wed Aug 23 18:11:46 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:47 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:47 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17489 >/dev/null 2>/dev/null selfserv_9624 with PID 17489 found at Wed Aug 23 18:11:47 UTC 2017 selfserv_9624 with PID 17489 started at Wed Aug 23 18:11:47 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #131: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 17489 at Wed Aug 23 18:11:47 UTC 2017 kill -USR1 17489 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 17489 killed at Wed Aug 23 18:11:47 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:47 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:47 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17541 >/dev/null 2>/dev/null selfserv_9624 with PID 17541 found at Wed Aug 23 18:11:47 UTC 2017 selfserv_9624 with PID 17541 started at Wed Aug 23 18:11:47 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #132: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 17541 at Wed Aug 23 18:11:47 UTC 2017 kill -USR1 17541 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 17541 killed at Wed Aug 23 18:11:47 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:11:48 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:48 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17605 >/dev/null 2>/dev/null selfserv_9624 with PID 17605 found at Wed Aug 23 18:11:48 UTC 2017 selfserv_9624 with PID 17605 started at Wed Aug 23 18:11:48 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #133: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 17605 at Wed Aug 23 18:11:48 UTC 2017 kill -USR1 17605 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 17605 killed at Wed Aug 23 18:11:48 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:11:48 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:48 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17657 >/dev/null 2>/dev/null selfserv_9624 with PID 17657 found at Wed Aug 23 18:11:48 UTC 2017 selfserv_9624 with PID 17657 started at Wed Aug 23 18:11:48 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #134: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 17657 at Wed Aug 23 18:11:48 UTC 2017 kill -USR1 17657 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 17657 killed at Wed Aug 23 18:11:48 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:11:48 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:48 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17709 >/dev/null 2>/dev/null selfserv_9624 with PID 17709 found at Wed Aug 23 18:11:48 UTC 2017 selfserv_9624 with PID 17709 started at Wed Aug 23 18:11:48 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #135: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 17709 at Wed Aug 23 18:11:49 UTC 2017 kill -USR1 17709 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 17709 killed at Wed Aug 23 18:11:49 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:49 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:49 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17773 >/dev/null 2>/dev/null selfserv_9624 with PID 17773 found at Wed Aug 23 18:11:49 UTC 2017 selfserv_9624 with PID 17773 started at Wed Aug 23 18:11:49 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #136: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 17773 at Wed Aug 23 18:11:49 UTC 2017 kill -USR1 17773 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 17773 killed at Wed Aug 23 18:11:49 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:49 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:49 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17825 >/dev/null 2>/dev/null selfserv_9624 with PID 17825 found at Wed Aug 23 18:11:49 UTC 2017 selfserv_9624 with PID 17825 started at Wed Aug 23 18:11:49 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #137: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 17825 at Wed Aug 23 18:11:50 UTC 2017 kill -USR1 17825 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 17825 killed at Wed Aug 23 18:11:50 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:50 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:50 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17877 >/dev/null 2>/dev/null selfserv_9624 with PID 17877 found at Wed Aug 23 18:11:50 UTC 2017 selfserv_9624 with PID 17877 started at Wed Aug 23 18:11:50 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #138: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 17877 at Wed Aug 23 18:11:50 UTC 2017 kill -USR1 17877 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 17877 killed at Wed Aug 23 18:11:50 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:11:50 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:50 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17941 >/dev/null 2>/dev/null selfserv_9624 with PID 17941 found at Wed Aug 23 18:11:50 UTC 2017 selfserv_9624 with PID 17941 started at Wed Aug 23 18:11:50 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #139: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 17941 at Wed Aug 23 18:11:51 UTC 2017 kill -USR1 17941 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 17941 killed at Wed Aug 23 18:11:51 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:11:51 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:51 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17993 >/dev/null 2>/dev/null selfserv_9624 with PID 17993 found at Wed Aug 23 18:11:51 UTC 2017 selfserv_9624 with PID 17993 started at Wed Aug 23 18:11:51 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #140: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 17993 at Wed Aug 23 18:11:51 UTC 2017 kill -USR1 17993 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 17993 killed at Wed Aug 23 18:11:51 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:11:51 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:51 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18045 >/dev/null 2>/dev/null selfserv_9624 with PID 18045 found at Wed Aug 23 18:11:51 UTC 2017 selfserv_9624 with PID 18045 started at Wed Aug 23 18:11:51 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #141: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 18045 at Wed Aug 23 18:11:51 UTC 2017 kill -USR1 18045 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 18045 killed at Wed Aug 23 18:11:51 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:52 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:52 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18109 >/dev/null 2>/dev/null selfserv_9624 with PID 18109 found at Wed Aug 23 18:11:52 UTC 2017 selfserv_9624 with PID 18109 started at Wed Aug 23 18:11:52 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #142: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 18109 at Wed Aug 23 18:11:52 UTC 2017 kill -USR1 18109 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 18109 killed at Wed Aug 23 18:11:52 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:52 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:52 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18161 >/dev/null 2>/dev/null selfserv_9624 with PID 18161 found at Wed Aug 23 18:11:52 UTC 2017 selfserv_9624 with PID 18161 started at Wed Aug 23 18:11:52 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #143: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 18161 at Wed Aug 23 18:11:52 UTC 2017 kill -USR1 18161 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 18161 killed at Wed Aug 23 18:11:52 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:52 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:52 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18213 >/dev/null 2>/dev/null selfserv_9624 with PID 18213 found at Wed Aug 23 18:11:52 UTC 2017 selfserv_9624 with PID 18213 started at Wed Aug 23 18:11:52 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #144: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 18213 at Wed Aug 23 18:11:53 UTC 2017 kill -USR1 18213 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 18213 killed at Wed Aug 23 18:11:53 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:11:53 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:53 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18277 >/dev/null 2>/dev/null selfserv_9624 with PID 18277 found at Wed Aug 23 18:11:53 UTC 2017 selfserv_9624 with PID 18277 started at Wed Aug 23 18:11:53 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #145: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 18277 at Wed Aug 23 18:11:53 UTC 2017 kill -USR1 18277 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 18277 killed at Wed Aug 23 18:11:53 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:11:53 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:53 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18329 >/dev/null 2>/dev/null selfserv_9624 with PID 18329 found at Wed Aug 23 18:11:53 UTC 2017 selfserv_9624 with PID 18329 started at Wed Aug 23 18:11:53 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #146: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 18329 at Wed Aug 23 18:11:53 UTC 2017 kill -USR1 18329 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 18329 killed at Wed Aug 23 18:11:54 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:11:54 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:54 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18382 >/dev/null 2>/dev/null selfserv_9624 with PID 18382 found at Wed Aug 23 18:11:54 UTC 2017 selfserv_9624 with PID 18382 started at Wed Aug 23 18:11:54 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #147: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 18382 at Wed Aug 23 18:11:54 UTC 2017 kill -USR1 18382 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 18382 killed at Wed Aug 23 18:11:54 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:54 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:54 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18446 >/dev/null 2>/dev/null selfserv_9624 with PID 18446 found at Wed Aug 23 18:11:54 UTC 2017 selfserv_9624 with PID 18446 started at Wed Aug 23 18:11:54 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #148: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 18446 at Wed Aug 23 18:11:54 UTC 2017 kill -USR1 18446 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 18446 killed at Wed Aug 23 18:11:54 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:54 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:54 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18498 >/dev/null 2>/dev/null selfserv_9624 with PID 18498 found at Wed Aug 23 18:11:54 UTC 2017 selfserv_9624 with PID 18498 started at Wed Aug 23 18:11:54 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #149: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 18498 at Wed Aug 23 18:11:55 UTC 2017 kill -USR1 18498 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 18498 killed at Wed Aug 23 18:11:55 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:11:55 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:55 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18550 >/dev/null 2>/dev/null selfserv_9624 with PID 18550 found at Wed Aug 23 18:11:55 UTC 2017 selfserv_9624 with PID 18550 started at Wed Aug 23 18:11:55 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #150: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 18550 at Wed Aug 23 18:11:55 UTC 2017 kill -USR1 18550 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 18550 killed at Wed Aug 23 18:11:55 UTC 2017 ssl.sh: Cache CRL SSL Client Tests - with ECC =============================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/authin.tl.tmp 0 selfserv_9624 starting at Wed Aug 23 18:11:55 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:11:55 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18609 >/dev/null 2>/dev/null selfserv_9624 with PID 18609 found at Wed Aug 23 18:11:55 UTC 2017 selfserv_9624 with PID 18609 started at Wed Aug 23 18:11:55 UTC 2017 Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18609 >/dev/null 2>/dev/null selfserv_9624 with PID 18609 found at Wed Aug 23 18:11:56 UTC 2017 ssl.sh: #151: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18609 >/dev/null 2>/dev/null selfserv_9624 with PID 18609 found at Wed Aug 23 18:11:56 UTC 2017 ssl.sh: #152: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18609 >/dev/null 2>/dev/null selfserv_9624 with PID 18609 found at Wed Aug 23 18:11:56 UTC 2017 ssl.sh: #153: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18609 >/dev/null 2>/dev/null selfserv_9624 with PID 18609 found at Wed Aug 23 18:11:56 UTC 2017 ssl.sh: #154: TLS Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18609 >/dev/null 2>/dev/null selfserv_9624 with PID 18609 found at Wed Aug 23 18:11:56 UTC 2017 ssl.sh: #155: TLS Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18609 >/dev/null 2>/dev/null selfserv_9624 with PID 18609 found at Wed Aug 23 18:11:57 UTC 2017 ssl.sh: #156: TLS Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18609 >/dev/null 2>/dev/null selfserv_9624 with PID 18609 found at Wed Aug 23 18:11:57 UTC 2017 ssl.sh: #157: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18609 >/dev/null 2>/dev/null selfserv_9624 with PID 18609 found at Wed Aug 23 18:11:57 UTC 2017 ssl.sh: #158: TLS Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18609 >/dev/null 2>/dev/null selfserv_9624 with PID 18609 found at Wed Aug 23 18:11:57 UTC 2017 ssl.sh: #159: TLS Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18609 >/dev/null 2>/dev/null selfserv_9624 with PID 18609 found at Wed Aug 23 18:11:57 UTC 2017 ssl.sh: #160: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18609 >/dev/null 2>/dev/null selfserv_9624 with PID 18609 found at Wed Aug 23 18:11:58 UTC 2017 ssl.sh: #161: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18609 >/dev/null 2>/dev/null selfserv_9624 with PID 18609 found at Wed Aug 23 18:11:58 UTC 2017 ssl.sh: #162: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18609 >/dev/null 2>/dev/null selfserv_9624 with PID 18609 found at Wed Aug 23 18:11:58 UTC 2017 ssl.sh: #163: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 18609 >/dev/null 2>/dev/null selfserv_9624 with PID 18609 found at Wed Aug 23 18:11:58 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #164: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18609 >/dev/null 2>/dev/null selfserv_9624 with PID 18609 found at Wed Aug 23 18:11:58 UTC 2017 ssl.sh: #165: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18609 >/dev/null 2>/dev/null selfserv_9624 with PID 18609 found at Wed Aug 23 18:11:59 UTC 2017 ssl.sh: #166: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18609 >/dev/null 2>/dev/null selfserv_9624 with PID 18609 found at Wed Aug 23 18:11:59 UTC 2017 ssl.sh: #167: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18609 >/dev/null 2>/dev/null selfserv_9624 with PID 18609 found at Wed Aug 23 18:11:59 UTC 2017 ssl.sh: #168: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18609 >/dev/null 2>/dev/null selfserv_9624 with PID 18609 found at Wed Aug 23 18:11:59 UTC 2017 ssl.sh: #169: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18609 >/dev/null 2>/dev/null selfserv_9624 with PID 18609 found at Wed Aug 23 18:11:59 UTC 2017 ssl.sh: #170: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18609 >/dev/null 2>/dev/null selfserv_9624 with PID 18609 found at Wed Aug 23 18:12:00 UTC 2017 ssl.sh: #171: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18609 >/dev/null 2>/dev/null selfserv_9624 with PID 18609 found at Wed Aug 23 18:12:00 UTC 2017 ssl.sh: #172: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18609 >/dev/null 2>/dev/null selfserv_9624 with PID 18609 found at Wed Aug 23 18:12:00 UTC 2017 ssl.sh: #173: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18609 >/dev/null 2>/dev/null selfserv_9624 with PID 18609 found at Wed Aug 23 18:12:00 UTC 2017 ssl.sh: #174: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18609 >/dev/null 2>/dev/null selfserv_9624 with PID 18609 found at Wed Aug 23 18:12:00 UTC 2017 ssl.sh: #175: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18609 >/dev/null 2>/dev/null selfserv_9624 with PID 18609 found at Wed Aug 23 18:12:01 UTC 2017 ssl.sh: #176: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18609 >/dev/null 2>/dev/null selfserv_9624 with PID 18609 found at Wed Aug 23 18:12:01 UTC 2017 ssl.sh: #177: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 18609 >/dev/null 2>/dev/null selfserv_9624 with PID 18609 found at Wed Aug 23 18:12:01 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #178: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18609 >/dev/null 2>/dev/null selfserv_9624 with PID 18609 found at Wed Aug 23 18:12:01 UTC 2017 ssl.sh: #179: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18609 >/dev/null 2>/dev/null selfserv_9624 with PID 18609 found at Wed Aug 23 18:12:01 UTC 2017 ssl.sh: #180: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18609 >/dev/null 2>/dev/null selfserv_9624 with PID 18609 found at Wed Aug 23 18:12:02 UTC 2017 ssl.sh: #181: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18609 >/dev/null 2>/dev/null selfserv_9624 with PID 18609 found at Wed Aug 23 18:12:02 UTC 2017 ssl.sh: #182: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18609 >/dev/null 2>/dev/null selfserv_9624 with PID 18609 found at Wed Aug 23 18:12:02 UTC 2017 ssl.sh: #183: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18609 >/dev/null 2>/dev/null selfserv_9624 with PID 18609 found at Wed Aug 23 18:12:02 UTC 2017 ssl.sh: #184: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18609 >/dev/null 2>/dev/null selfserv_9624 with PID 18609 found at Wed Aug 23 18:12:02 UTC 2017 ssl.sh: #185: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18609 >/dev/null 2>/dev/null selfserv_9624 with PID 18609 found at Wed Aug 23 18:12:02 UTC 2017 ssl.sh: #186: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18609 >/dev/null 2>/dev/null selfserv_9624 with PID 18609 found at Wed Aug 23 18:12:03 UTC 2017 ssl.sh: #187: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18609 >/dev/null 2>/dev/null selfserv_9624 with PID 18609 found at Wed Aug 23 18:12:03 UTC 2017 ssl.sh: #188: TLS Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18609 >/dev/null 2>/dev/null selfserv_9624 with PID 18609 found at Wed Aug 23 18:12:03 UTC 2017 ssl.sh: #189: TLS Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18609 >/dev/null 2>/dev/null selfserv_9624 with PID 18609 found at Wed Aug 23 18:12:03 UTC 2017 ssl.sh: #190: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18609 >/dev/null 2>/dev/null selfserv_9624 with PID 18609 found at Wed Aug 23 18:12:03 UTC 2017 ssl.sh: #191: TLS Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 18609 at Wed Aug 23 18:12:04 UTC 2017 kill -USR1 18609 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 18609 killed at Wed Aug 23 18:12:04 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:12:04 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:12:04 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 19877 >/dev/null 2>/dev/null selfserv_9624 with PID 19877 found at Wed Aug 23 18:12:04 UTC 2017 selfserv_9624 with PID 19877 started at Wed Aug 23 18:12:04 UTC 2017 Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19877 >/dev/null 2>/dev/null selfserv_9624 with PID 19877 found at Wed Aug 23 18:12:04 UTC 2017 ssl.sh: #192: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19877 >/dev/null 2>/dev/null selfserv_9624 with PID 19877 found at Wed Aug 23 18:12:04 UTC 2017 ssl.sh: #193: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19877 >/dev/null 2>/dev/null selfserv_9624 with PID 19877 found at Wed Aug 23 18:12:04 UTC 2017 ssl.sh: #194: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19877 >/dev/null 2>/dev/null selfserv_9624 with PID 19877 found at Wed Aug 23 18:12:04 UTC 2017 ssl.sh: #195: SSL3 Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19877 >/dev/null 2>/dev/null selfserv_9624 with PID 19877 found at Wed Aug 23 18:12:05 UTC 2017 ssl.sh: #196: SSL3 Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19877 >/dev/null 2>/dev/null selfserv_9624 with PID 19877 found at Wed Aug 23 18:12:05 UTC 2017 ssl.sh: #197: SSL3 Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19877 >/dev/null 2>/dev/null selfserv_9624 with PID 19877 found at Wed Aug 23 18:12:05 UTC 2017 ssl.sh: #198: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19877 >/dev/null 2>/dev/null selfserv_9624 with PID 19877 found at Wed Aug 23 18:12:05 UTC 2017 ssl.sh: #199: SSL3 Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19877 >/dev/null 2>/dev/null selfserv_9624 with PID 19877 found at Wed Aug 23 18:12:05 UTC 2017 ssl.sh: #200: SSL3 Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19877 >/dev/null 2>/dev/null selfserv_9624 with PID 19877 found at Wed Aug 23 18:12:05 UTC 2017 ssl.sh: #201: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19877 >/dev/null 2>/dev/null selfserv_9624 with PID 19877 found at Wed Aug 23 18:12:06 UTC 2017 ssl.sh: #202: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19877 >/dev/null 2>/dev/null selfserv_9624 with PID 19877 found at Wed Aug 23 18:12:06 UTC 2017 ssl.sh: #203: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19877 >/dev/null 2>/dev/null selfserv_9624 with PID 19877 found at Wed Aug 23 18:12:06 UTC 2017 ssl.sh: #204: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 19877 >/dev/null 2>/dev/null selfserv_9624 with PID 19877 found at Wed Aug 23 18:12:06 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #205: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19877 >/dev/null 2>/dev/null selfserv_9624 with PID 19877 found at Wed Aug 23 18:12:06 UTC 2017 ssl.sh: #206: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19877 >/dev/null 2>/dev/null selfserv_9624 with PID 19877 found at Wed Aug 23 18:12:06 UTC 2017 ssl.sh: #207: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19877 >/dev/null 2>/dev/null selfserv_9624 with PID 19877 found at Wed Aug 23 18:12:07 UTC 2017 ssl.sh: #208: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19877 >/dev/null 2>/dev/null selfserv_9624 with PID 19877 found at Wed Aug 23 18:12:07 UTC 2017 ssl.sh: #209: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19877 >/dev/null 2>/dev/null selfserv_9624 with PID 19877 found at Wed Aug 23 18:12:07 UTC 2017 ssl.sh: #210: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19877 >/dev/null 2>/dev/null selfserv_9624 with PID 19877 found at Wed Aug 23 18:12:07 UTC 2017 ssl.sh: #211: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19877 >/dev/null 2>/dev/null selfserv_9624 with PID 19877 found at Wed Aug 23 18:12:07 UTC 2017 ssl.sh: #212: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19877 >/dev/null 2>/dev/null selfserv_9624 with PID 19877 found at Wed Aug 23 18:12:08 UTC 2017 ssl.sh: #213: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19877 >/dev/null 2>/dev/null selfserv_9624 with PID 19877 found at Wed Aug 23 18:12:08 UTC 2017 ssl.sh: #214: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19877 >/dev/null 2>/dev/null selfserv_9624 with PID 19877 found at Wed Aug 23 18:12:08 UTC 2017 ssl.sh: #215: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19877 >/dev/null 2>/dev/null selfserv_9624 with PID 19877 found at Wed Aug 23 18:12:08 UTC 2017 ssl.sh: #216: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19877 >/dev/null 2>/dev/null selfserv_9624 with PID 19877 found at Wed Aug 23 18:12:08 UTC 2017 ssl.sh: #217: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19877 >/dev/null 2>/dev/null selfserv_9624 with PID 19877 found at Wed Aug 23 18:12:08 UTC 2017 ssl.sh: #218: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 19877 >/dev/null 2>/dev/null selfserv_9624 with PID 19877 found at Wed Aug 23 18:12:09 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #219: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19877 >/dev/null 2>/dev/null selfserv_9624 with PID 19877 found at Wed Aug 23 18:12:09 UTC 2017 ssl.sh: #220: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19877 >/dev/null 2>/dev/null selfserv_9624 with PID 19877 found at Wed Aug 23 18:12:09 UTC 2017 ssl.sh: #221: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19877 >/dev/null 2>/dev/null selfserv_9624 with PID 19877 found at Wed Aug 23 18:12:09 UTC 2017 ssl.sh: #222: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19877 >/dev/null 2>/dev/null selfserv_9624 with PID 19877 found at Wed Aug 23 18:12:09 UTC 2017 ssl.sh: #223: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19877 >/dev/null 2>/dev/null selfserv_9624 with PID 19877 found at Wed Aug 23 18:12:09 UTC 2017 ssl.sh: #224: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19877 >/dev/null 2>/dev/null selfserv_9624 with PID 19877 found at Wed Aug 23 18:12:10 UTC 2017 ssl.sh: #225: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19877 >/dev/null 2>/dev/null selfserv_9624 with PID 19877 found at Wed Aug 23 18:12:10 UTC 2017 ssl.sh: #226: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19877 >/dev/null 2>/dev/null selfserv_9624 with PID 19877 found at Wed Aug 23 18:12:10 UTC 2017 ssl.sh: #227: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19877 >/dev/null 2>/dev/null selfserv_9624 with PID 19877 found at Wed Aug 23 18:12:10 UTC 2017 ssl.sh: #228: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19877 >/dev/null 2>/dev/null selfserv_9624 with PID 19877 found at Wed Aug 23 18:12:10 UTC 2017 ssl.sh: #229: SSL3 Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19877 >/dev/null 2>/dev/null selfserv_9624 with PID 19877 found at Wed Aug 23 18:12:10 UTC 2017 ssl.sh: #230: SSL3 Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19877 >/dev/null 2>/dev/null selfserv_9624 with PID 19877 found at Wed Aug 23 18:12:11 UTC 2017 ssl.sh: #231: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19877 >/dev/null 2>/dev/null selfserv_9624 with PID 19877 found at Wed Aug 23 18:12:11 UTC 2017 ssl.sh: #232: SSL3 Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 19877 at Wed Aug 23 18:12:11 UTC 2017 kill -USR1 19877 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 19877 killed at Wed Aug 23 18:12:11 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:12:11 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:12:11 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 21138 >/dev/null 2>/dev/null selfserv_9624 with PID 21138 found at Wed Aug 23 18:12:11 UTC 2017 selfserv_9624 with PID 21138 started at Wed Aug 23 18:12:11 UTC 2017 Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21138 >/dev/null 2>/dev/null selfserv_9624 with PID 21138 found at Wed Aug 23 18:12:11 UTC 2017 ssl.sh: #233: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21138 >/dev/null 2>/dev/null selfserv_9624 with PID 21138 found at Wed Aug 23 18:12:11 UTC 2017 ssl.sh: #234: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21138 >/dev/null 2>/dev/null selfserv_9624 with PID 21138 found at Wed Aug 23 18:12:11 UTC 2017 ssl.sh: #235: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21138 >/dev/null 2>/dev/null selfserv_9624 with PID 21138 found at Wed Aug 23 18:12:12 UTC 2017 ssl.sh: #236: TLS Require client auth (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21138 >/dev/null 2>/dev/null selfserv_9624 with PID 21138 found at Wed Aug 23 18:12:12 UTC 2017 ssl.sh: #237: TLS Require client auth (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21138 >/dev/null 2>/dev/null selfserv_9624 with PID 21138 found at Wed Aug 23 18:12:12 UTC 2017 ssl.sh: #238: TLS Require client auth (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21138 >/dev/null 2>/dev/null selfserv_9624 with PID 21138 found at Wed Aug 23 18:12:12 UTC 2017 ssl.sh: #239: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21138 >/dev/null 2>/dev/null selfserv_9624 with PID 21138 found at Wed Aug 23 18:12:12 UTC 2017 ssl.sh: #240: TLS Require client auth (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21138 >/dev/null 2>/dev/null selfserv_9624 with PID 21138 found at Wed Aug 23 18:12:13 UTC 2017 ssl.sh: #241: TLS Require client auth (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21138 >/dev/null 2>/dev/null selfserv_9624 with PID 21138 found at Wed Aug 23 18:12:13 UTC 2017 ssl.sh: #242: TLS Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21138 >/dev/null 2>/dev/null selfserv_9624 with PID 21138 found at Wed Aug 23 18:12:13 UTC 2017 ssl.sh: #243: TLS Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21138 >/dev/null 2>/dev/null selfserv_9624 with PID 21138 found at Wed Aug 23 18:12:13 UTC 2017 ssl.sh: #244: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21138 >/dev/null 2>/dev/null selfserv_9624 with PID 21138 found at Wed Aug 23 18:12:13 UTC 2017 ssl.sh: #245: TLS Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 21138 >/dev/null 2>/dev/null selfserv_9624 with PID 21138 found at Wed Aug 23 18:12:14 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #246: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21138 >/dev/null 2>/dev/null selfserv_9624 with PID 21138 found at Wed Aug 23 18:12:14 UTC 2017 ssl.sh: #247: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21138 >/dev/null 2>/dev/null selfserv_9624 with PID 21138 found at Wed Aug 23 18:12:14 UTC 2017 ssl.sh: #248: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21138 >/dev/null 2>/dev/null selfserv_9624 with PID 21138 found at Wed Aug 23 18:12:14 UTC 2017 ssl.sh: #249: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21138 >/dev/null 2>/dev/null selfserv_9624 with PID 21138 found at Wed Aug 23 18:12:14 UTC 2017 ssl.sh: #250: TLS Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21138 >/dev/null 2>/dev/null selfserv_9624 with PID 21138 found at Wed Aug 23 18:12:14 UTC 2017 ssl.sh: #251: TLS Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21138 >/dev/null 2>/dev/null selfserv_9624 with PID 21138 found at Wed Aug 23 18:12:15 UTC 2017 ssl.sh: #252: TLS Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21138 >/dev/null 2>/dev/null selfserv_9624 with PID 21138 found at Wed Aug 23 18:12:15 UTC 2017 ssl.sh: #253: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21138 >/dev/null 2>/dev/null selfserv_9624 with PID 21138 found at Wed Aug 23 18:12:15 UTC 2017 ssl.sh: #254: TLS Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21138 >/dev/null 2>/dev/null selfserv_9624 with PID 21138 found at Wed Aug 23 18:12:15 UTC 2017 ssl.sh: #255: TLS Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21138 >/dev/null 2>/dev/null selfserv_9624 with PID 21138 found at Wed Aug 23 18:12:16 UTC 2017 ssl.sh: #256: TLS Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21138 >/dev/null 2>/dev/null selfserv_9624 with PID 21138 found at Wed Aug 23 18:12:16 UTC 2017 ssl.sh: #257: TLS Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21138 >/dev/null 2>/dev/null selfserv_9624 with PID 21138 found at Wed Aug 23 18:12:16 UTC 2017 ssl.sh: #258: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21138 >/dev/null 2>/dev/null selfserv_9624 with PID 21138 found at Wed Aug 23 18:12:16 UTC 2017 ssl.sh: #259: TLS Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 21138 >/dev/null 2>/dev/null selfserv_9624 with PID 21138 found at Wed Aug 23 18:12:17 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #260: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21138 >/dev/null 2>/dev/null selfserv_9624 with PID 21138 found at Wed Aug 23 18:12:17 UTC 2017 ssl.sh: #261: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21138 >/dev/null 2>/dev/null selfserv_9624 with PID 21138 found at Wed Aug 23 18:12:17 UTC 2017 ssl.sh: #262: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21138 >/dev/null 2>/dev/null selfserv_9624 with PID 21138 found at Wed Aug 23 18:12:17 UTC 2017 ssl.sh: #263: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21138 >/dev/null 2>/dev/null selfserv_9624 with PID 21138 found at Wed Aug 23 18:12:17 UTC 2017 ssl.sh: #264: TLS Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21138 >/dev/null 2>/dev/null selfserv_9624 with PID 21138 found at Wed Aug 23 18:12:17 UTC 2017 ssl.sh: #265: TLS Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21138 >/dev/null 2>/dev/null selfserv_9624 with PID 21138 found at Wed Aug 23 18:12:18 UTC 2017 ssl.sh: #266: TLS Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21138 >/dev/null 2>/dev/null selfserv_9624 with PID 21138 found at Wed Aug 23 18:12:18 UTC 2017 ssl.sh: #267: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21138 >/dev/null 2>/dev/null selfserv_9624 with PID 21138 found at Wed Aug 23 18:12:18 UTC 2017 ssl.sh: #268: TLS Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21138 >/dev/null 2>/dev/null selfserv_9624 with PID 21138 found at Wed Aug 23 18:12:18 UTC 2017 ssl.sh: #269: TLS Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21138 >/dev/null 2>/dev/null selfserv_9624 with PID 21138 found at Wed Aug 23 18:12:18 UTC 2017 ssl.sh: #270: TLS Require client auth (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21138 >/dev/null 2>/dev/null selfserv_9624 with PID 21138 found at Wed Aug 23 18:12:19 UTC 2017 ssl.sh: #271: TLS Require client auth (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21138 >/dev/null 2>/dev/null selfserv_9624 with PID 21138 found at Wed Aug 23 18:12:19 UTC 2017 ssl.sh: #272: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21138 >/dev/null 2>/dev/null selfserv_9624 with PID 21138 found at Wed Aug 23 18:12:19 UTC 2017 ssl.sh: #273: TLS Require client auth (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 21138 at Wed Aug 23 18:12:19 UTC 2017 kill -USR1 21138 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 21138 killed at Wed Aug 23 18:12:19 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:12:19 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:12:19 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 22396 >/dev/null 2>/dev/null selfserv_9624 with PID 22396 found at Wed Aug 23 18:12:19 UTC 2017 selfserv_9624 with PID 22396 started at Wed Aug 23 18:12:19 UTC 2017 Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22396 >/dev/null 2>/dev/null selfserv_9624 with PID 22396 found at Wed Aug 23 18:12:19 UTC 2017 ssl.sh: #274: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22396 >/dev/null 2>/dev/null selfserv_9624 with PID 22396 found at Wed Aug 23 18:12:19 UTC 2017 ssl.sh: #275: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22396 >/dev/null 2>/dev/null selfserv_9624 with PID 22396 found at Wed Aug 23 18:12:20 UTC 2017 ssl.sh: #276: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22396 >/dev/null 2>/dev/null selfserv_9624 with PID 22396 found at Wed Aug 23 18:12:20 UTC 2017 ssl.sh: #277: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22396 >/dev/null 2>/dev/null selfserv_9624 with PID 22396 found at Wed Aug 23 18:12:20 UTC 2017 ssl.sh: #278: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22396 >/dev/null 2>/dev/null selfserv_9624 with PID 22396 found at Wed Aug 23 18:12:20 UTC 2017 ssl.sh: #279: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22396 >/dev/null 2>/dev/null selfserv_9624 with PID 22396 found at Wed Aug 23 18:12:20 UTC 2017 ssl.sh: #280: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22396 >/dev/null 2>/dev/null selfserv_9624 with PID 22396 found at Wed Aug 23 18:12:21 UTC 2017 ssl.sh: #281: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22396 >/dev/null 2>/dev/null selfserv_9624 with PID 22396 found at Wed Aug 23 18:12:21 UTC 2017 ssl.sh: #282: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22396 >/dev/null 2>/dev/null selfserv_9624 with PID 22396 found at Wed Aug 23 18:12:21 UTC 2017 ssl.sh: #283: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22396 >/dev/null 2>/dev/null selfserv_9624 with PID 22396 found at Wed Aug 23 18:12:21 UTC 2017 ssl.sh: #284: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22396 >/dev/null 2>/dev/null selfserv_9624 with PID 22396 found at Wed Aug 23 18:12:21 UTC 2017 ssl.sh: #285: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22396 >/dev/null 2>/dev/null selfserv_9624 with PID 22396 found at Wed Aug 23 18:12:22 UTC 2017 ssl.sh: #286: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 22396 >/dev/null 2>/dev/null selfserv_9624 with PID 22396 found at Wed Aug 23 18:12:22 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #287: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22396 >/dev/null 2>/dev/null selfserv_9624 with PID 22396 found at Wed Aug 23 18:12:22 UTC 2017 ssl.sh: #288: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22396 >/dev/null 2>/dev/null selfserv_9624 with PID 22396 found at Wed Aug 23 18:12:22 UTC 2017 ssl.sh: #289: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22396 >/dev/null 2>/dev/null selfserv_9624 with PID 22396 found at Wed Aug 23 18:12:22 UTC 2017 ssl.sh: #290: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22396 >/dev/null 2>/dev/null selfserv_9624 with PID 22396 found at Wed Aug 23 18:12:22 UTC 2017 ssl.sh: #291: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22396 >/dev/null 2>/dev/null selfserv_9624 with PID 22396 found at Wed Aug 23 18:12:23 UTC 2017 ssl.sh: #292: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22396 >/dev/null 2>/dev/null selfserv_9624 with PID 22396 found at Wed Aug 23 18:12:23 UTC 2017 ssl.sh: #293: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22396 >/dev/null 2>/dev/null selfserv_9624 with PID 22396 found at Wed Aug 23 18:12:23 UTC 2017 ssl.sh: #294: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22396 >/dev/null 2>/dev/null selfserv_9624 with PID 22396 found at Wed Aug 23 18:12:23 UTC 2017 ssl.sh: #295: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22396 >/dev/null 2>/dev/null selfserv_9624 with PID 22396 found at Wed Aug 23 18:12:23 UTC 2017 ssl.sh: #296: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22396 >/dev/null 2>/dev/null selfserv_9624 with PID 22396 found at Wed Aug 23 18:12:24 UTC 2017 ssl.sh: #297: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22396 >/dev/null 2>/dev/null selfserv_9624 with PID 22396 found at Wed Aug 23 18:12:24 UTC 2017 ssl.sh: #298: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22396 >/dev/null 2>/dev/null selfserv_9624 with PID 22396 found at Wed Aug 23 18:12:24 UTC 2017 ssl.sh: #299: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22396 >/dev/null 2>/dev/null selfserv_9624 with PID 22396 found at Wed Aug 23 18:12:24 UTC 2017 ssl.sh: #300: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 22396 >/dev/null 2>/dev/null selfserv_9624 with PID 22396 found at Wed Aug 23 18:12:24 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #301: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22396 >/dev/null 2>/dev/null selfserv_9624 with PID 22396 found at Wed Aug 23 18:12:25 UTC 2017 ssl.sh: #302: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22396 >/dev/null 2>/dev/null selfserv_9624 with PID 22396 found at Wed Aug 23 18:12:25 UTC 2017 ssl.sh: #303: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22396 >/dev/null 2>/dev/null selfserv_9624 with PID 22396 found at Wed Aug 23 18:12:25 UTC 2017 ssl.sh: #304: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22396 >/dev/null 2>/dev/null selfserv_9624 with PID 22396 found at Wed Aug 23 18:12:25 UTC 2017 ssl.sh: #305: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22396 >/dev/null 2>/dev/null selfserv_9624 with PID 22396 found at Wed Aug 23 18:12:25 UTC 2017 ssl.sh: #306: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22396 >/dev/null 2>/dev/null selfserv_9624 with PID 22396 found at Wed Aug 23 18:12:25 UTC 2017 ssl.sh: #307: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22396 >/dev/null 2>/dev/null selfserv_9624 with PID 22396 found at Wed Aug 23 18:12:25 UTC 2017 ssl.sh: #308: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22396 >/dev/null 2>/dev/null selfserv_9624 with PID 22396 found at Wed Aug 23 18:12:26 UTC 2017 ssl.sh: #309: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22396 >/dev/null 2>/dev/null selfserv_9624 with PID 22396 found at Wed Aug 23 18:12:26 UTC 2017 ssl.sh: #310: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22396 >/dev/null 2>/dev/null selfserv_9624 with PID 22396 found at Wed Aug 23 18:12:26 UTC 2017 ssl.sh: #311: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. kill -0 22396 >/dev/null 2>/dev/null selfserv_9624 with PID 22396 found at Wed Aug 23 18:12:26 UTC 2017 ssl.sh: #312: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22396 >/dev/null 2>/dev/null selfserv_9624 with PID 22396 found at Wed Aug 23 18:12:26 UTC 2017 ssl.sh: #313: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22396 >/dev/null 2>/dev/null selfserv_9624 with PID 22396 found at Wed Aug 23 18:12:27 UTC 2017 ssl.sh: #314: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 22396 at Wed Aug 23 18:12:27 UTC 2017 kill -USR1 22396 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 22396 killed at Wed Aug 23 18:12:27 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:12:27 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:12:27 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 23654 >/dev/null 2>/dev/null selfserv_9624 with PID 23654 found at Wed Aug 23 18:12:27 UTC 2017 selfserv_9624 with PID 23654 started at Wed Aug 23 18:12:27 UTC 2017 trying to kill selfserv_9624 with PID 23654 at Wed Aug 23 18:12:27 UTC 2017 kill -USR1 23654 selfserv: 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 23654 killed at Wed Aug 23 18:12:27 UTC 2017 selfserv_9624 starting at Wed Aug 23 18:12:27 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:12:27 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 23696 >/dev/null 2>/dev/null selfserv_9624 with PID 23696 found at Wed Aug 23 18:12:27 UTC 2017 selfserv_9624 with PID 23696 started at Wed Aug 23 18:12:27 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23696 >/dev/null 2>/dev/null selfserv_9624 with PID 23696 found at Wed Aug 23 18:12:27 UTC 2017 ssl.sh: #315: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23696 >/dev/null 2>/dev/null selfserv_9624 with PID 23696 found at Wed Aug 23 18:12:27 UTC 2017 ssl.sh: #316: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23696 >/dev/null 2>/dev/null selfserv_9624 with PID 23696 found at Wed Aug 23 18:12:28 UTC 2017 ssl.sh: #317: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23696 >/dev/null 2>/dev/null selfserv_9624 with PID 23696 found at Wed Aug 23 18:12:28 UTC 2017 ssl.sh: #318: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23696 >/dev/null 2>/dev/null selfserv_9624 with PID 23696 found at Wed Aug 23 18:12:28 UTC 2017 ssl.sh: #319: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23696 >/dev/null 2>/dev/null selfserv_9624 with PID 23696 found at Wed Aug 23 18:12:28 UTC 2017 ssl.sh: #320: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23696 >/dev/null 2>/dev/null selfserv_9624 with PID 23696 found at Wed Aug 23 18:12:29 UTC 2017 ssl.sh: #321: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23696 >/dev/null 2>/dev/null selfserv_9624 with PID 23696 found at Wed Aug 23 18:12:29 UTC 2017 ssl.sh: #322: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23696 >/dev/null 2>/dev/null selfserv_9624 with PID 23696 found at Wed Aug 23 18:12:29 UTC 2017 ssl.sh: #323: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23696 >/dev/null 2>/dev/null selfserv_9624 with PID 23696 found at Wed Aug 23 18:12:29 UTC 2017 ssl.sh: #324: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23696 >/dev/null 2>/dev/null selfserv_9624 with PID 23696 found at Wed Aug 23 18:12:30 UTC 2017 ssl.sh: #325: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23696 >/dev/null 2>/dev/null selfserv_9624 with PID 23696 found at Wed Aug 23 18:12:30 UTC 2017 ssl.sh: #326: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23696 >/dev/null 2>/dev/null selfserv_9624 with PID 23696 found at Wed Aug 23 18:12:30 UTC 2017 ssl.sh: #327: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 23696 >/dev/null 2>/dev/null selfserv_9624 with PID 23696 found at Wed Aug 23 18:12:31 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #328: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23696 >/dev/null 2>/dev/null selfserv_9624 with PID 23696 found at Wed Aug 23 18:12:31 UTC 2017 ssl.sh: #329: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23696 >/dev/null 2>/dev/null selfserv_9624 with PID 23696 found at Wed Aug 23 18:12:31 UTC 2017 ssl.sh: #330: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23696 >/dev/null 2>/dev/null selfserv_9624 with PID 23696 found at Wed Aug 23 18:12:31 UTC 2017 ssl.sh: #331: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23696 >/dev/null 2>/dev/null selfserv_9624 with PID 23696 found at Wed Aug 23 18:12:31 UTC 2017 ssl.sh: #332: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23696 >/dev/null 2>/dev/null selfserv_9624 with PID 23696 found at Wed Aug 23 18:12:32 UTC 2017 ssl.sh: #333: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23696 >/dev/null 2>/dev/null selfserv_9624 with PID 23696 found at Wed Aug 23 18:12:32 UTC 2017 ssl.sh: #334: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23696 >/dev/null 2>/dev/null selfserv_9624 with PID 23696 found at Wed Aug 23 18:12:32 UTC 2017 ssl.sh: #335: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23696 >/dev/null 2>/dev/null selfserv_9624 with PID 23696 found at Wed Aug 23 18:12:32 UTC 2017 ssl.sh: #336: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23696 >/dev/null 2>/dev/null selfserv_9624 with PID 23696 found at Wed Aug 23 18:12:33 UTC 2017 ssl.sh: #337: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23696 >/dev/null 2>/dev/null selfserv_9624 with PID 23696 found at Wed Aug 23 18:12:33 UTC 2017 ssl.sh: #338: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23696 >/dev/null 2>/dev/null selfserv_9624 with PID 23696 found at Wed Aug 23 18:12:33 UTC 2017 ssl.sh: #339: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23696 >/dev/null 2>/dev/null selfserv_9624 with PID 23696 found at Wed Aug 23 18:12:33 UTC 2017 ssl.sh: #340: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23696 >/dev/null 2>/dev/null selfserv_9624 with PID 23696 found at Wed Aug 23 18:12:34 UTC 2017 ssl.sh: #341: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 23696 >/dev/null 2>/dev/null selfserv_9624 with PID 23696 found at Wed Aug 23 18:12:34 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #342: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23696 >/dev/null 2>/dev/null selfserv_9624 with PID 23696 found at Wed Aug 23 18:12:34 UTC 2017 ssl.sh: #343: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23696 >/dev/null 2>/dev/null selfserv_9624 with PID 23696 found at Wed Aug 23 18:12:34 UTC 2017 ssl.sh: #344: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23696 >/dev/null 2>/dev/null selfserv_9624 with PID 23696 found at Wed Aug 23 18:12:35 UTC 2017 ssl.sh: #345: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23696 >/dev/null 2>/dev/null selfserv_9624 with PID 23696 found at Wed Aug 23 18:12:35 UTC 2017 ssl.sh: #346: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23696 >/dev/null 2>/dev/null selfserv_9624 with PID 23696 found at Wed Aug 23 18:12:35 UTC 2017 ssl.sh: #347: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23696 >/dev/null 2>/dev/null selfserv_9624 with PID 23696 found at Wed Aug 23 18:12:35 UTC 2017 ssl.sh: #348: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23696 >/dev/null 2>/dev/null selfserv_9624 with PID 23696 found at Wed Aug 23 18:12:36 UTC 2017 ssl.sh: #349: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23696 >/dev/null 2>/dev/null selfserv_9624 with PID 23696 found at Wed Aug 23 18:12:36 UTC 2017 ssl.sh: #350: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23696 >/dev/null 2>/dev/null selfserv_9624 with PID 23696 found at Wed Aug 23 18:12:36 UTC 2017 ssl.sh: #351: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23696 >/dev/null 2>/dev/null selfserv_9624 with PID 23696 found at Wed Aug 23 18:12:36 UTC 2017 ssl.sh: #352: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23696 >/dev/null 2>/dev/null selfserv_9624 with PID 23696 found at Wed Aug 23 18:12:37 UTC 2017 ssl.sh: #353: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23696 >/dev/null 2>/dev/null selfserv_9624 with PID 23696 found at Wed Aug 23 18:12:37 UTC 2017 ssl.sh: #354: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23696 >/dev/null 2>/dev/null selfserv_9624 with PID 23696 found at Wed Aug 23 18:12:37 UTC 2017 ssl.sh: #355: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 23696 at Wed Aug 23 18:12:37 UTC 2017 kill -USR1 23696 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 23696 killed at Wed Aug 23 18:12:37 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:12:37 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:12:37 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 24954 >/dev/null 2>/dev/null selfserv_9624 with PID 24954 found at Wed Aug 23 18:12:37 UTC 2017 selfserv_9624 with PID 24954 started at Wed Aug 23 18:12:37 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24954 >/dev/null 2>/dev/null selfserv_9624 with PID 24954 found at Wed Aug 23 18:12:38 UTC 2017 ssl.sh: #356: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24954 >/dev/null 2>/dev/null selfserv_9624 with PID 24954 found at Wed Aug 23 18:12:38 UTC 2017 ssl.sh: #357: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24954 >/dev/null 2>/dev/null selfserv_9624 with PID 24954 found at Wed Aug 23 18:12:38 UTC 2017 ssl.sh: #358: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24954 >/dev/null 2>/dev/null selfserv_9624 with PID 24954 found at Wed Aug 23 18:12:38 UTC 2017 ssl.sh: #359: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24954 >/dev/null 2>/dev/null selfserv_9624 with PID 24954 found at Wed Aug 23 18:12:39 UTC 2017 ssl.sh: #360: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24954 >/dev/null 2>/dev/null selfserv_9624 with PID 24954 found at Wed Aug 23 18:12:39 UTC 2017 ssl.sh: #361: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24954 >/dev/null 2>/dev/null selfserv_9624 with PID 24954 found at Wed Aug 23 18:12:39 UTC 2017 ssl.sh: #362: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24954 >/dev/null 2>/dev/null selfserv_9624 with PID 24954 found at Wed Aug 23 18:12:39 UTC 2017 ssl.sh: #363: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24954 >/dev/null 2>/dev/null selfserv_9624 with PID 24954 found at Wed Aug 23 18:12:40 UTC 2017 ssl.sh: #364: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24954 >/dev/null 2>/dev/null selfserv_9624 with PID 24954 found at Wed Aug 23 18:12:40 UTC 2017 ssl.sh: #365: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24954 >/dev/null 2>/dev/null selfserv_9624 with PID 24954 found at Wed Aug 23 18:12:40 UTC 2017 ssl.sh: #366: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24954 >/dev/null 2>/dev/null selfserv_9624 with PID 24954 found at Wed Aug 23 18:12:41 UTC 2017 ssl.sh: #367: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24954 >/dev/null 2>/dev/null selfserv_9624 with PID 24954 found at Wed Aug 23 18:12:41 UTC 2017 ssl.sh: #368: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 24954 >/dev/null 2>/dev/null selfserv_9624 with PID 24954 found at Wed Aug 23 18:12:41 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #369: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24954 >/dev/null 2>/dev/null selfserv_9624 with PID 24954 found at Wed Aug 23 18:12:41 UTC 2017 ssl.sh: #370: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24954 >/dev/null 2>/dev/null selfserv_9624 with PID 24954 found at Wed Aug 23 18:12:42 UTC 2017 ssl.sh: #371: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24954 >/dev/null 2>/dev/null selfserv_9624 with PID 24954 found at Wed Aug 23 18:12:42 UTC 2017 ssl.sh: #372: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24954 >/dev/null 2>/dev/null selfserv_9624 with PID 24954 found at Wed Aug 23 18:12:42 UTC 2017 ssl.sh: #373: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24954 >/dev/null 2>/dev/null selfserv_9624 with PID 24954 found at Wed Aug 23 18:12:42 UTC 2017 ssl.sh: #374: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24954 >/dev/null 2>/dev/null selfserv_9624 with PID 24954 found at Wed Aug 23 18:12:43 UTC 2017 ssl.sh: #375: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24954 >/dev/null 2>/dev/null selfserv_9624 with PID 24954 found at Wed Aug 23 18:12:43 UTC 2017 ssl.sh: #376: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24954 >/dev/null 2>/dev/null selfserv_9624 with PID 24954 found at Wed Aug 23 18:12:43 UTC 2017 ssl.sh: #377: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24954 >/dev/null 2>/dev/null selfserv_9624 with PID 24954 found at Wed Aug 23 18:12:43 UTC 2017 ssl.sh: #378: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24954 >/dev/null 2>/dev/null selfserv_9624 with PID 24954 found at Wed Aug 23 18:12:44 UTC 2017 ssl.sh: #379: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24954 >/dev/null 2>/dev/null selfserv_9624 with PID 24954 found at Wed Aug 23 18:12:44 UTC 2017 ssl.sh: #380: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24954 >/dev/null 2>/dev/null selfserv_9624 with PID 24954 found at Wed Aug 23 18:12:44 UTC 2017 ssl.sh: #381: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24954 >/dev/null 2>/dev/null selfserv_9624 with PID 24954 found at Wed Aug 23 18:12:44 UTC 2017 ssl.sh: #382: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 24954 >/dev/null 2>/dev/null selfserv_9624 with PID 24954 found at Wed Aug 23 18:12:44 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #383: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24954 >/dev/null 2>/dev/null selfserv_9624 with PID 24954 found at Wed Aug 23 18:12:45 UTC 2017 ssl.sh: #384: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24954 >/dev/null 2>/dev/null selfserv_9624 with PID 24954 found at Wed Aug 23 18:12:45 UTC 2017 ssl.sh: #385: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24954 >/dev/null 2>/dev/null selfserv_9624 with PID 24954 found at Wed Aug 23 18:12:45 UTC 2017 ssl.sh: #386: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24954 >/dev/null 2>/dev/null selfserv_9624 with PID 24954 found at Wed Aug 23 18:12:45 UTC 2017 ssl.sh: #387: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24954 >/dev/null 2>/dev/null selfserv_9624 with PID 24954 found at Wed Aug 23 18:12:46 UTC 2017 ssl.sh: #388: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24954 >/dev/null 2>/dev/null selfserv_9624 with PID 24954 found at Wed Aug 23 18:12:46 UTC 2017 ssl.sh: #389: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24954 >/dev/null 2>/dev/null selfserv_9624 with PID 24954 found at Wed Aug 23 18:12:46 UTC 2017 ssl.sh: #390: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24954 >/dev/null 2>/dev/null selfserv_9624 with PID 24954 found at Wed Aug 23 18:12:46 UTC 2017 ssl.sh: #391: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24954 >/dev/null 2>/dev/null selfserv_9624 with PID 24954 found at Wed Aug 23 18:12:47 UTC 2017 ssl.sh: #392: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24954 >/dev/null 2>/dev/null selfserv_9624 with PID 24954 found at Wed Aug 23 18:12:47 UTC 2017 ssl.sh: #393: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24954 >/dev/null 2>/dev/null selfserv_9624 with PID 24954 found at Wed Aug 23 18:12:47 UTC 2017 ssl.sh: #394: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24954 >/dev/null 2>/dev/null selfserv_9624 with PID 24954 found at Wed Aug 23 18:12:47 UTC 2017 ssl.sh: #395: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24954 >/dev/null 2>/dev/null selfserv_9624 with PID 24954 found at Wed Aug 23 18:12:48 UTC 2017 ssl.sh: #396: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 24954 at Wed Aug 23 18:12:48 UTC 2017 kill -USR1 24954 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 24954 killed at Wed Aug 23 18:12:48 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:12:48 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:12:48 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 26214 >/dev/null 2>/dev/null selfserv_9624 with PID 26214 found at Wed Aug 23 18:12:48 UTC 2017 selfserv_9624 with PID 26214 started at Wed Aug 23 18:12:48 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26214 >/dev/null 2>/dev/null selfserv_9624 with PID 26214 found at Wed Aug 23 18:12:48 UTC 2017 ssl.sh: #397: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26214 >/dev/null 2>/dev/null selfserv_9624 with PID 26214 found at Wed Aug 23 18:12:48 UTC 2017 ssl.sh: #398: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26214 >/dev/null 2>/dev/null selfserv_9624 with PID 26214 found at Wed Aug 23 18:12:49 UTC 2017 ssl.sh: #399: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26214 >/dev/null 2>/dev/null selfserv_9624 with PID 26214 found at Wed Aug 23 18:12:49 UTC 2017 ssl.sh: #400: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26214 >/dev/null 2>/dev/null selfserv_9624 with PID 26214 found at Wed Aug 23 18:12:49 UTC 2017 ssl.sh: #401: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26214 >/dev/null 2>/dev/null selfserv_9624 with PID 26214 found at Wed Aug 23 18:12:49 UTC 2017 ssl.sh: #402: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26214 >/dev/null 2>/dev/null selfserv_9624 with PID 26214 found at Wed Aug 23 18:12:49 UTC 2017 ssl.sh: #403: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26214 >/dev/null 2>/dev/null selfserv_9624 with PID 26214 found at Wed Aug 23 18:12:50 UTC 2017 ssl.sh: #404: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26214 >/dev/null 2>/dev/null selfserv_9624 with PID 26214 found at Wed Aug 23 18:12:50 UTC 2017 ssl.sh: #405: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26214 >/dev/null 2>/dev/null selfserv_9624 with PID 26214 found at Wed Aug 23 18:12:50 UTC 2017 ssl.sh: #406: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26214 >/dev/null 2>/dev/null selfserv_9624 with PID 26214 found at Wed Aug 23 18:12:50 UTC 2017 ssl.sh: #407: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26214 >/dev/null 2>/dev/null selfserv_9624 with PID 26214 found at Wed Aug 23 18:12:51 UTC 2017 ssl.sh: #408: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26214 >/dev/null 2>/dev/null selfserv_9624 with PID 26214 found at Wed Aug 23 18:12:51 UTC 2017 ssl.sh: #409: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 26214 >/dev/null 2>/dev/null selfserv_9624 with PID 26214 found at Wed Aug 23 18:12:51 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #410: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26214 >/dev/null 2>/dev/null selfserv_9624 with PID 26214 found at Wed Aug 23 18:12:51 UTC 2017 ssl.sh: #411: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26214 >/dev/null 2>/dev/null selfserv_9624 with PID 26214 found at Wed Aug 23 18:12:51 UTC 2017 ssl.sh: #412: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26214 >/dev/null 2>/dev/null selfserv_9624 with PID 26214 found at Wed Aug 23 18:12:52 UTC 2017 ssl.sh: #413: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26214 >/dev/null 2>/dev/null selfserv_9624 with PID 26214 found at Wed Aug 23 18:12:52 UTC 2017 ssl.sh: #414: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26214 >/dev/null 2>/dev/null selfserv_9624 with PID 26214 found at Wed Aug 23 18:12:52 UTC 2017 ssl.sh: #415: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26214 >/dev/null 2>/dev/null selfserv_9624 with PID 26214 found at Wed Aug 23 18:12:52 UTC 2017 ssl.sh: #416: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26214 >/dev/null 2>/dev/null selfserv_9624 with PID 26214 found at Wed Aug 23 18:12:52 UTC 2017 ssl.sh: #417: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26214 >/dev/null 2>/dev/null selfserv_9624 with PID 26214 found at Wed Aug 23 18:12:52 UTC 2017 ssl.sh: #418: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26214 >/dev/null 2>/dev/null selfserv_9624 with PID 26214 found at Wed Aug 23 18:12:53 UTC 2017 ssl.sh: #419: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26214 >/dev/null 2>/dev/null selfserv_9624 with PID 26214 found at Wed Aug 23 18:12:53 UTC 2017 ssl.sh: #420: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26214 >/dev/null 2>/dev/null selfserv_9624 with PID 26214 found at Wed Aug 23 18:12:53 UTC 2017 ssl.sh: #421: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26214 >/dev/null 2>/dev/null selfserv_9624 with PID 26214 found at Wed Aug 23 18:12:53 UTC 2017 ssl.sh: #422: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26214 >/dev/null 2>/dev/null selfserv_9624 with PID 26214 found at Wed Aug 23 18:12:54 UTC 2017 ssl.sh: #423: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 26214 >/dev/null 2>/dev/null selfserv_9624 with PID 26214 found at Wed Aug 23 18:12:54 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #424: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26214 >/dev/null 2>/dev/null selfserv_9624 with PID 26214 found at Wed Aug 23 18:12:54 UTC 2017 ssl.sh: #425: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26214 >/dev/null 2>/dev/null selfserv_9624 with PID 26214 found at Wed Aug 23 18:12:54 UTC 2017 ssl.sh: #426: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26214 >/dev/null 2>/dev/null selfserv_9624 with PID 26214 found at Wed Aug 23 18:12:54 UTC 2017 ssl.sh: #427: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26214 >/dev/null 2>/dev/null selfserv_9624 with PID 26214 found at Wed Aug 23 18:12:55 UTC 2017 ssl.sh: #428: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26214 >/dev/null 2>/dev/null selfserv_9624 with PID 26214 found at Wed Aug 23 18:12:55 UTC 2017 ssl.sh: #429: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26214 >/dev/null 2>/dev/null selfserv_9624 with PID 26214 found at Wed Aug 23 18:12:55 UTC 2017 ssl.sh: #430: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26214 >/dev/null 2>/dev/null selfserv_9624 with PID 26214 found at Wed Aug 23 18:12:55 UTC 2017 ssl.sh: #431: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26214 >/dev/null 2>/dev/null selfserv_9624 with PID 26214 found at Wed Aug 23 18:12:56 UTC 2017 ssl.sh: #432: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26214 >/dev/null 2>/dev/null selfserv_9624 with PID 26214 found at Wed Aug 23 18:12:56 UTC 2017 ssl.sh: #433: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26214 >/dev/null 2>/dev/null selfserv_9624 with PID 26214 found at Wed Aug 23 18:12:56 UTC 2017 ssl.sh: #434: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26214 >/dev/null 2>/dev/null selfserv_9624 with PID 26214 found at Wed Aug 23 18:12:56 UTC 2017 ssl.sh: #435: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26214 >/dev/null 2>/dev/null selfserv_9624 with PID 26214 found at Wed Aug 23 18:12:56 UTC 2017 ssl.sh: #436: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26214 >/dev/null 2>/dev/null selfserv_9624 with PID 26214 found at Wed Aug 23 18:12:57 UTC 2017 ssl.sh: #437: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 26214 at Wed Aug 23 18:12:57 UTC 2017 kill -USR1 26214 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 26214 killed at Wed Aug 23 18:12:57 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:12:57 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:12:57 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 27474 >/dev/null 2>/dev/null selfserv_9624 with PID 27474 found at Wed Aug 23 18:12:57 UTC 2017 selfserv_9624 with PID 27474 started at Wed Aug 23 18:12:57 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27474 >/dev/null 2>/dev/null selfserv_9624 with PID 27474 found at Wed Aug 23 18:12:57 UTC 2017 ssl.sh: #438: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27474 >/dev/null 2>/dev/null selfserv_9624 with PID 27474 found at Wed Aug 23 18:12:57 UTC 2017 ssl.sh: #439: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27474 >/dev/null 2>/dev/null selfserv_9624 with PID 27474 found at Wed Aug 23 18:12:58 UTC 2017 ssl.sh: #440: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27474 >/dev/null 2>/dev/null selfserv_9624 with PID 27474 found at Wed Aug 23 18:12:58 UTC 2017 ssl.sh: #441: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27474 >/dev/null 2>/dev/null selfserv_9624 with PID 27474 found at Wed Aug 23 18:12:58 UTC 2017 ssl.sh: #442: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27474 >/dev/null 2>/dev/null selfserv_9624 with PID 27474 found at Wed Aug 23 18:12:58 UTC 2017 ssl.sh: #443: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27474 >/dev/null 2>/dev/null selfserv_9624 with PID 27474 found at Wed Aug 23 18:12:59 UTC 2017 ssl.sh: #444: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27474 >/dev/null 2>/dev/null selfserv_9624 with PID 27474 found at Wed Aug 23 18:12:59 UTC 2017 ssl.sh: #445: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27474 >/dev/null 2>/dev/null selfserv_9624 with PID 27474 found at Wed Aug 23 18:12:59 UTC 2017 ssl.sh: #446: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27474 >/dev/null 2>/dev/null selfserv_9624 with PID 27474 found at Wed Aug 23 18:13:00 UTC 2017 ssl.sh: #447: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27474 >/dev/null 2>/dev/null selfserv_9624 with PID 27474 found at Wed Aug 23 18:13:00 UTC 2017 ssl.sh: #448: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27474 >/dev/null 2>/dev/null selfserv_9624 with PID 27474 found at Wed Aug 23 18:13:00 UTC 2017 ssl.sh: #449: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27474 >/dev/null 2>/dev/null selfserv_9624 with PID 27474 found at Wed Aug 23 18:13:00 UTC 2017 ssl.sh: #450: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 27474 >/dev/null 2>/dev/null selfserv_9624 with PID 27474 found at Wed Aug 23 18:13:01 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #451: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27474 >/dev/null 2>/dev/null selfserv_9624 with PID 27474 found at Wed Aug 23 18:13:01 UTC 2017 ssl.sh: #452: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27474 >/dev/null 2>/dev/null selfserv_9624 with PID 27474 found at Wed Aug 23 18:13:01 UTC 2017 ssl.sh: #453: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27474 >/dev/null 2>/dev/null selfserv_9624 with PID 27474 found at Wed Aug 23 18:13:01 UTC 2017 ssl.sh: #454: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27474 >/dev/null 2>/dev/null selfserv_9624 with PID 27474 found at Wed Aug 23 18:13:02 UTC 2017 ssl.sh: #455: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27474 >/dev/null 2>/dev/null selfserv_9624 with PID 27474 found at Wed Aug 23 18:13:02 UTC 2017 ssl.sh: #456: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27474 >/dev/null 2>/dev/null selfserv_9624 with PID 27474 found at Wed Aug 23 18:13:02 UTC 2017 ssl.sh: #457: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27474 >/dev/null 2>/dev/null selfserv_9624 with PID 27474 found at Wed Aug 23 18:13:02 UTC 2017 ssl.sh: #458: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27474 >/dev/null 2>/dev/null selfserv_9624 with PID 27474 found at Wed Aug 23 18:13:03 UTC 2017 ssl.sh: #459: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27474 >/dev/null 2>/dev/null selfserv_9624 with PID 27474 found at Wed Aug 23 18:13:03 UTC 2017 ssl.sh: #460: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27474 >/dev/null 2>/dev/null selfserv_9624 with PID 27474 found at Wed Aug 23 18:13:03 UTC 2017 ssl.sh: #461: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27474 >/dev/null 2>/dev/null selfserv_9624 with PID 27474 found at Wed Aug 23 18:13:03 UTC 2017 ssl.sh: #462: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27474 >/dev/null 2>/dev/null selfserv_9624 with PID 27474 found at Wed Aug 23 18:13:04 UTC 2017 ssl.sh: #463: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27474 >/dev/null 2>/dev/null selfserv_9624 with PID 27474 found at Wed Aug 23 18:13:04 UTC 2017 ssl.sh: #464: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 27474 >/dev/null 2>/dev/null selfserv_9624 with PID 27474 found at Wed Aug 23 18:13:04 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #465: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27474 >/dev/null 2>/dev/null selfserv_9624 with PID 27474 found at Wed Aug 23 18:13:05 UTC 2017 ssl.sh: #466: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27474 >/dev/null 2>/dev/null selfserv_9624 with PID 27474 found at Wed Aug 23 18:13:05 UTC 2017 ssl.sh: #467: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27474 >/dev/null 2>/dev/null selfserv_9624 with PID 27474 found at Wed Aug 23 18:13:05 UTC 2017 ssl.sh: #468: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27474 >/dev/null 2>/dev/null selfserv_9624 with PID 27474 found at Wed Aug 23 18:13:05 UTC 2017 ssl.sh: #469: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27474 >/dev/null 2>/dev/null selfserv_9624 with PID 27474 found at Wed Aug 23 18:13:05 UTC 2017 ssl.sh: #470: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27474 >/dev/null 2>/dev/null selfserv_9624 with PID 27474 found at Wed Aug 23 18:13:06 UTC 2017 ssl.sh: #471: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27474 >/dev/null 2>/dev/null selfserv_9624 with PID 27474 found at Wed Aug 23 18:13:06 UTC 2017 ssl.sh: #472: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27474 >/dev/null 2>/dev/null selfserv_9624 with PID 27474 found at Wed Aug 23 18:13:06 UTC 2017 ssl.sh: #473: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27474 >/dev/null 2>/dev/null selfserv_9624 with PID 27474 found at Wed Aug 23 18:13:07 UTC 2017 ssl.sh: #474: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27474 >/dev/null 2>/dev/null selfserv_9624 with PID 27474 found at Wed Aug 23 18:13:07 UTC 2017 ssl.sh: #475: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27474 >/dev/null 2>/dev/null selfserv_9624 with PID 27474 found at Wed Aug 23 18:13:07 UTC 2017 ssl.sh: #476: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27474 >/dev/null 2>/dev/null selfserv_9624 with PID 27474 found at Wed Aug 23 18:13:07 UTC 2017 ssl.sh: #477: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27474 >/dev/null 2>/dev/null selfserv_9624 with PID 27474 found at Wed Aug 23 18:13:08 UTC 2017 ssl.sh: #478: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 27474 at Wed Aug 23 18:13:08 UTC 2017 kill -USR1 27474 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 27474 killed at Wed Aug 23 18:13:08 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:13:08 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:13:08 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 28734 >/dev/null 2>/dev/null selfserv_9624 with PID 28734 found at Wed Aug 23 18:13:08 UTC 2017 selfserv_9624 with PID 28734 started at Wed Aug 23 18:13:08 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28734 >/dev/null 2>/dev/null selfserv_9624 with PID 28734 found at Wed Aug 23 18:13:08 UTC 2017 ssl.sh: #479: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28734 >/dev/null 2>/dev/null selfserv_9624 with PID 28734 found at Wed Aug 23 18:13:09 UTC 2017 ssl.sh: #480: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28734 >/dev/null 2>/dev/null selfserv_9624 with PID 28734 found at Wed Aug 23 18:13:09 UTC 2017 ssl.sh: #481: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28734 >/dev/null 2>/dev/null selfserv_9624 with PID 28734 found at Wed Aug 23 18:13:09 UTC 2017 ssl.sh: #482: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28734 >/dev/null 2>/dev/null selfserv_9624 with PID 28734 found at Wed Aug 23 18:13:09 UTC 2017 ssl.sh: #483: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28734 >/dev/null 2>/dev/null selfserv_9624 with PID 28734 found at Wed Aug 23 18:13:10 UTC 2017 ssl.sh: #484: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28734 >/dev/null 2>/dev/null selfserv_9624 with PID 28734 found at Wed Aug 23 18:13:10 UTC 2017 ssl.sh: #485: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28734 >/dev/null 2>/dev/null selfserv_9624 with PID 28734 found at Wed Aug 23 18:13:10 UTC 2017 ssl.sh: #486: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28734 >/dev/null 2>/dev/null selfserv_9624 with PID 28734 found at Wed Aug 23 18:13:10 UTC 2017 ssl.sh: #487: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28734 >/dev/null 2>/dev/null selfserv_9624 with PID 28734 found at Wed Aug 23 18:13:11 UTC 2017 ssl.sh: #488: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28734 >/dev/null 2>/dev/null selfserv_9624 with PID 28734 found at Wed Aug 23 18:13:11 UTC 2017 ssl.sh: #489: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28734 >/dev/null 2>/dev/null selfserv_9624 with PID 28734 found at Wed Aug 23 18:13:11 UTC 2017 ssl.sh: #490: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28734 >/dev/null 2>/dev/null selfserv_9624 with PID 28734 found at Wed Aug 23 18:13:11 UTC 2017 ssl.sh: #491: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 28734 >/dev/null 2>/dev/null selfserv_9624 with PID 28734 found at Wed Aug 23 18:13:12 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #492: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28734 >/dev/null 2>/dev/null selfserv_9624 with PID 28734 found at Wed Aug 23 18:13:12 UTC 2017 ssl.sh: #493: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28734 >/dev/null 2>/dev/null selfserv_9624 with PID 28734 found at Wed Aug 23 18:13:12 UTC 2017 ssl.sh: #494: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28734 >/dev/null 2>/dev/null selfserv_9624 with PID 28734 found at Wed Aug 23 18:13:12 UTC 2017 ssl.sh: #495: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28734 >/dev/null 2>/dev/null selfserv_9624 with PID 28734 found at Wed Aug 23 18:13:13 UTC 2017 ssl.sh: #496: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28734 >/dev/null 2>/dev/null selfserv_9624 with PID 28734 found at Wed Aug 23 18:13:13 UTC 2017 ssl.sh: #497: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28734 >/dev/null 2>/dev/null selfserv_9624 with PID 28734 found at Wed Aug 23 18:13:13 UTC 2017 ssl.sh: #498: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28734 >/dev/null 2>/dev/null selfserv_9624 with PID 28734 found at Wed Aug 23 18:13:13 UTC 2017 ssl.sh: #499: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28734 >/dev/null 2>/dev/null selfserv_9624 with PID 28734 found at Wed Aug 23 18:13:14 UTC 2017 ssl.sh: #500: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28734 >/dev/null 2>/dev/null selfserv_9624 with PID 28734 found at Wed Aug 23 18:13:14 UTC 2017 ssl.sh: #501: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28734 >/dev/null 2>/dev/null selfserv_9624 with PID 28734 found at Wed Aug 23 18:13:14 UTC 2017 ssl.sh: #502: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28734 >/dev/null 2>/dev/null selfserv_9624 with PID 28734 found at Wed Aug 23 18:13:14 UTC 2017 ssl.sh: #503: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28734 >/dev/null 2>/dev/null selfserv_9624 with PID 28734 found at Wed Aug 23 18:13:15 UTC 2017 ssl.sh: #504: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28734 >/dev/null 2>/dev/null selfserv_9624 with PID 28734 found at Wed Aug 23 18:13:15 UTC 2017 ssl.sh: #505: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 28734 >/dev/null 2>/dev/null selfserv_9624 with PID 28734 found at Wed Aug 23 18:13:15 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #506: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28734 >/dev/null 2>/dev/null selfserv_9624 with PID 28734 found at Wed Aug 23 18:13:16 UTC 2017 ssl.sh: #507: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28734 >/dev/null 2>/dev/null selfserv_9624 with PID 28734 found at Wed Aug 23 18:13:16 UTC 2017 ssl.sh: #508: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28734 >/dev/null 2>/dev/null selfserv_9624 with PID 28734 found at Wed Aug 23 18:13:16 UTC 2017 ssl.sh: #509: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28734 >/dev/null 2>/dev/null selfserv_9624 with PID 28734 found at Wed Aug 23 18:13:16 UTC 2017 ssl.sh: #510: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28734 >/dev/null 2>/dev/null selfserv_9624 with PID 28734 found at Wed Aug 23 18:13:17 UTC 2017 ssl.sh: #511: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28734 >/dev/null 2>/dev/null selfserv_9624 with PID 28734 found at Wed Aug 23 18:13:17 UTC 2017 ssl.sh: #512: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28734 >/dev/null 2>/dev/null selfserv_9624 with PID 28734 found at Wed Aug 23 18:13:17 UTC 2017 ssl.sh: #513: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28734 >/dev/null 2>/dev/null selfserv_9624 with PID 28734 found at Wed Aug 23 18:13:17 UTC 2017 ssl.sh: #514: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28734 >/dev/null 2>/dev/null selfserv_9624 with PID 28734 found at Wed Aug 23 18:13:18 UTC 2017 ssl.sh: #515: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28734 >/dev/null 2>/dev/null selfserv_9624 with PID 28734 found at Wed Aug 23 18:13:18 UTC 2017 ssl.sh: #516: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28734 >/dev/null 2>/dev/null selfserv_9624 with PID 28734 found at Wed Aug 23 18:13:18 UTC 2017 ssl.sh: #517: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28734 >/dev/null 2>/dev/null selfserv_9624 with PID 28734 found at Wed Aug 23 18:13:19 UTC 2017 ssl.sh: #518: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28734 >/dev/null 2>/dev/null selfserv_9624 with PID 28734 found at Wed Aug 23 18:13:19 UTC 2017 ssl.sh: #519: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 28734 at Wed Aug 23 18:13:19 UTC 2017 kill -USR1 28734 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 28734 killed at Wed Aug 23 18:13:19 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:13:19 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:13:19 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 29992 >/dev/null 2>/dev/null selfserv_9624 with PID 29992 found at Wed Aug 23 18:13:19 UTC 2017 selfserv_9624 with PID 29992 started at Wed Aug 23 18:13:19 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29992 >/dev/null 2>/dev/null selfserv_9624 with PID 29992 found at Wed Aug 23 18:13:19 UTC 2017 ssl.sh: #520: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29992 >/dev/null 2>/dev/null selfserv_9624 with PID 29992 found at Wed Aug 23 18:13:20 UTC 2017 ssl.sh: #521: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29992 >/dev/null 2>/dev/null selfserv_9624 with PID 29992 found at Wed Aug 23 18:13:20 UTC 2017 ssl.sh: #522: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29992 >/dev/null 2>/dev/null selfserv_9624 with PID 29992 found at Wed Aug 23 18:13:20 UTC 2017 ssl.sh: #523: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29992 >/dev/null 2>/dev/null selfserv_9624 with PID 29992 found at Wed Aug 23 18:13:20 UTC 2017 ssl.sh: #524: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29992 >/dev/null 2>/dev/null selfserv_9624 with PID 29992 found at Wed Aug 23 18:13:20 UTC 2017 ssl.sh: #525: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29992 >/dev/null 2>/dev/null selfserv_9624 with PID 29992 found at Wed Aug 23 18:13:21 UTC 2017 ssl.sh: #526: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29992 >/dev/null 2>/dev/null selfserv_9624 with PID 29992 found at Wed Aug 23 18:13:21 UTC 2017 ssl.sh: #527: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29992 >/dev/null 2>/dev/null selfserv_9624 with PID 29992 found at Wed Aug 23 18:13:21 UTC 2017 ssl.sh: #528: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29992 >/dev/null 2>/dev/null selfserv_9624 with PID 29992 found at Wed Aug 23 18:13:21 UTC 2017 ssl.sh: #529: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29992 >/dev/null 2>/dev/null selfserv_9624 with PID 29992 found at Wed Aug 23 18:13:22 UTC 2017 ssl.sh: #530: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29992 >/dev/null 2>/dev/null selfserv_9624 with PID 29992 found at Wed Aug 23 18:13:22 UTC 2017 ssl.sh: #531: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29992 >/dev/null 2>/dev/null selfserv_9624 with PID 29992 found at Wed Aug 23 18:13:22 UTC 2017 ssl.sh: #532: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 29992 >/dev/null 2>/dev/null selfserv_9624 with PID 29992 found at Wed Aug 23 18:13:22 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #533: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29992 >/dev/null 2>/dev/null selfserv_9624 with PID 29992 found at Wed Aug 23 18:13:23 UTC 2017 ssl.sh: #534: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29992 >/dev/null 2>/dev/null selfserv_9624 with PID 29992 found at Wed Aug 23 18:13:23 UTC 2017 ssl.sh: #535: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29992 >/dev/null 2>/dev/null selfserv_9624 with PID 29992 found at Wed Aug 23 18:13:23 UTC 2017 ssl.sh: #536: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29992 >/dev/null 2>/dev/null selfserv_9624 with PID 29992 found at Wed Aug 23 18:13:23 UTC 2017 ssl.sh: #537: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29992 >/dev/null 2>/dev/null selfserv_9624 with PID 29992 found at Wed Aug 23 18:13:23 UTC 2017 ssl.sh: #538: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29992 >/dev/null 2>/dev/null selfserv_9624 with PID 29992 found at Wed Aug 23 18:13:24 UTC 2017 ssl.sh: #539: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29992 >/dev/null 2>/dev/null selfserv_9624 with PID 29992 found at Wed Aug 23 18:13:24 UTC 2017 ssl.sh: #540: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29992 >/dev/null 2>/dev/null selfserv_9624 with PID 29992 found at Wed Aug 23 18:13:24 UTC 2017 ssl.sh: #541: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29992 >/dev/null 2>/dev/null selfserv_9624 with PID 29992 found at Wed Aug 23 18:13:24 UTC 2017 ssl.sh: #542: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29992 >/dev/null 2>/dev/null selfserv_9624 with PID 29992 found at Wed Aug 23 18:13:25 UTC 2017 ssl.sh: #543: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29992 >/dev/null 2>/dev/null selfserv_9624 with PID 29992 found at Wed Aug 23 18:13:25 UTC 2017 ssl.sh: #544: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29992 >/dev/null 2>/dev/null selfserv_9624 with PID 29992 found at Wed Aug 23 18:13:25 UTC 2017 ssl.sh: #545: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29992 >/dev/null 2>/dev/null selfserv_9624 with PID 29992 found at Wed Aug 23 18:13:25 UTC 2017 ssl.sh: #546: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 29992 >/dev/null 2>/dev/null selfserv_9624 with PID 29992 found at Wed Aug 23 18:13:26 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #547: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29992 >/dev/null 2>/dev/null selfserv_9624 with PID 29992 found at Wed Aug 23 18:13:26 UTC 2017 ssl.sh: #548: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29992 >/dev/null 2>/dev/null selfserv_9624 with PID 29992 found at Wed Aug 23 18:13:26 UTC 2017 ssl.sh: #549: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29992 >/dev/null 2>/dev/null selfserv_9624 with PID 29992 found at Wed Aug 23 18:13:26 UTC 2017 ssl.sh: #550: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29992 >/dev/null 2>/dev/null selfserv_9624 with PID 29992 found at Wed Aug 23 18:13:27 UTC 2017 ssl.sh: #551: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29992 >/dev/null 2>/dev/null selfserv_9624 with PID 29992 found at Wed Aug 23 18:13:27 UTC 2017 ssl.sh: #552: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29992 >/dev/null 2>/dev/null selfserv_9624 with PID 29992 found at Wed Aug 23 18:13:27 UTC 2017 ssl.sh: #553: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29992 >/dev/null 2>/dev/null selfserv_9624 with PID 29992 found at Wed Aug 23 18:13:27 UTC 2017 ssl.sh: #554: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29992 >/dev/null 2>/dev/null selfserv_9624 with PID 29992 found at Wed Aug 23 18:13:27 UTC 2017 ssl.sh: #555: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29992 >/dev/null 2>/dev/null selfserv_9624 with PID 29992 found at Wed Aug 23 18:13:28 UTC 2017 ssl.sh: #556: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29992 >/dev/null 2>/dev/null selfserv_9624 with PID 29992 found at Wed Aug 23 18:13:28 UTC 2017 ssl.sh: #557: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29992 >/dev/null 2>/dev/null selfserv_9624 with PID 29992 found at Wed Aug 23 18:13:28 UTC 2017 ssl.sh: #558: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29992 >/dev/null 2>/dev/null selfserv_9624 with PID 29992 found at Wed Aug 23 18:13:28 UTC 2017 ssl.sh: #559: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29992 >/dev/null 2>/dev/null selfserv_9624 with PID 29992 found at Wed Aug 23 18:13:29 UTC 2017 ssl.sh: #560: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 29992 at Wed Aug 23 18:13:29 UTC 2017 kill -USR1 29992 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 29992 killed at Wed Aug 23 18:13:29 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:13:29 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:13:29 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31258 >/dev/null 2>/dev/null selfserv_9624 with PID 31258 found at Wed Aug 23 18:13:29 UTC 2017 selfserv_9624 with PID 31258 started at Wed Aug 23 18:13:29 UTC 2017 trying to kill selfserv_9624 with PID 31258 at Wed Aug 23 18:13:29 UTC 2017 kill -USR1 31258 selfserv: 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 31258 killed at Wed Aug 23 18:13:29 UTC 2017 selfserv_9624 starting at Wed Aug 23 18:13:29 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:13:29 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31300 >/dev/null 2>/dev/null selfserv_9624 with PID 31300 found at Wed Aug 23 18:13:29 UTC 2017 selfserv_9624 with PID 31300 started at Wed Aug 23 18:13:29 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31300 >/dev/null 2>/dev/null selfserv_9624 with PID 31300 found at Wed Aug 23 18:13:29 UTC 2017 ssl.sh: #561: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31300 >/dev/null 2>/dev/null selfserv_9624 with PID 31300 found at Wed Aug 23 18:13:30 UTC 2017 ssl.sh: #562: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31300 >/dev/null 2>/dev/null selfserv_9624 with PID 31300 found at Wed Aug 23 18:13:30 UTC 2017 ssl.sh: #563: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31300 >/dev/null 2>/dev/null selfserv_9624 with PID 31300 found at Wed Aug 23 18:13:30 UTC 2017 ssl.sh: #564: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31300 >/dev/null 2>/dev/null selfserv_9624 with PID 31300 found at Wed Aug 23 18:13:30 UTC 2017 ssl.sh: #565: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31300 >/dev/null 2>/dev/null selfserv_9624 with PID 31300 found at Wed Aug 23 18:13:31 UTC 2017 ssl.sh: #566: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31300 >/dev/null 2>/dev/null selfserv_9624 with PID 31300 found at Wed Aug 23 18:13:31 UTC 2017 ssl.sh: #567: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31300 >/dev/null 2>/dev/null selfserv_9624 with PID 31300 found at Wed Aug 23 18:13:31 UTC 2017 ssl.sh: #568: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31300 >/dev/null 2>/dev/null selfserv_9624 with PID 31300 found at Wed Aug 23 18:13:31 UTC 2017 ssl.sh: #569: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31300 >/dev/null 2>/dev/null selfserv_9624 with PID 31300 found at Wed Aug 23 18:13:32 UTC 2017 ssl.sh: #570: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31300 >/dev/null 2>/dev/null selfserv_9624 with PID 31300 found at Wed Aug 23 18:13:32 UTC 2017 ssl.sh: #571: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31300 >/dev/null 2>/dev/null selfserv_9624 with PID 31300 found at Wed Aug 23 18:13:32 UTC 2017 ssl.sh: #572: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31300 >/dev/null 2>/dev/null selfserv_9624 with PID 31300 found at Wed Aug 23 18:13:32 UTC 2017 ssl.sh: #573: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 31300 >/dev/null 2>/dev/null selfserv_9624 with PID 31300 found at Wed Aug 23 18:13:33 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #574: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31300 >/dev/null 2>/dev/null selfserv_9624 with PID 31300 found at Wed Aug 23 18:13:33 UTC 2017 ssl.sh: #575: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31300 >/dev/null 2>/dev/null selfserv_9624 with PID 31300 found at Wed Aug 23 18:13:33 UTC 2017 ssl.sh: #576: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31300 >/dev/null 2>/dev/null selfserv_9624 with PID 31300 found at Wed Aug 23 18:13:33 UTC 2017 ssl.sh: #577: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31300 >/dev/null 2>/dev/null selfserv_9624 with PID 31300 found at Wed Aug 23 18:13:33 UTC 2017 ssl.sh: #578: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31300 >/dev/null 2>/dev/null selfserv_9624 with PID 31300 found at Wed Aug 23 18:13:34 UTC 2017 ssl.sh: #579: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31300 >/dev/null 2>/dev/null selfserv_9624 with PID 31300 found at Wed Aug 23 18:13:34 UTC 2017 ssl.sh: #580: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31300 >/dev/null 2>/dev/null selfserv_9624 with PID 31300 found at Wed Aug 23 18:13:34 UTC 2017 ssl.sh: #581: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31300 >/dev/null 2>/dev/null selfserv_9624 with PID 31300 found at Wed Aug 23 18:13:34 UTC 2017 ssl.sh: #582: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31300 >/dev/null 2>/dev/null selfserv_9624 with PID 31300 found at Wed Aug 23 18:13:35 UTC 2017 ssl.sh: #583: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31300 >/dev/null 2>/dev/null selfserv_9624 with PID 31300 found at Wed Aug 23 18:13:35 UTC 2017 ssl.sh: #584: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31300 >/dev/null 2>/dev/null selfserv_9624 with PID 31300 found at Wed Aug 23 18:13:35 UTC 2017 ssl.sh: #585: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31300 >/dev/null 2>/dev/null selfserv_9624 with PID 31300 found at Wed Aug 23 18:13:35 UTC 2017 ssl.sh: #586: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31300 >/dev/null 2>/dev/null selfserv_9624 with PID 31300 found at Wed Aug 23 18:13:36 UTC 2017 ssl.sh: #587: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 31300 >/dev/null 2>/dev/null selfserv_9624 with PID 31300 found at Wed Aug 23 18:13:36 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #588: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31300 >/dev/null 2>/dev/null selfserv_9624 with PID 31300 found at Wed Aug 23 18:13:36 UTC 2017 ssl.sh: #589: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31300 >/dev/null 2>/dev/null selfserv_9624 with PID 31300 found at Wed Aug 23 18:13:36 UTC 2017 ssl.sh: #590: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31300 >/dev/null 2>/dev/null selfserv_9624 with PID 31300 found at Wed Aug 23 18:13:37 UTC 2017 ssl.sh: #591: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31300 >/dev/null 2>/dev/null selfserv_9624 with PID 31300 found at Wed Aug 23 18:13:37 UTC 2017 ssl.sh: #592: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31300 >/dev/null 2>/dev/null selfserv_9624 with PID 31300 found at Wed Aug 23 18:13:37 UTC 2017 ssl.sh: #593: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31300 >/dev/null 2>/dev/null selfserv_9624 with PID 31300 found at Wed Aug 23 18:13:37 UTC 2017 ssl.sh: #594: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31300 >/dev/null 2>/dev/null selfserv_9624 with PID 31300 found at Wed Aug 23 18:13:37 UTC 2017 ssl.sh: #595: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31300 >/dev/null 2>/dev/null selfserv_9624 with PID 31300 found at Wed Aug 23 18:13:38 UTC 2017 ssl.sh: #596: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31300 >/dev/null 2>/dev/null selfserv_9624 with PID 31300 found at Wed Aug 23 18:13:38 UTC 2017 ssl.sh: #597: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31300 >/dev/null 2>/dev/null selfserv_9624 with PID 31300 found at Wed Aug 23 18:13:38 UTC 2017 ssl.sh: #598: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31300 >/dev/null 2>/dev/null selfserv_9624 with PID 31300 found at Wed Aug 23 18:13:38 UTC 2017 ssl.sh: #599: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31300 >/dev/null 2>/dev/null selfserv_9624 with PID 31300 found at Wed Aug 23 18:13:39 UTC 2017 ssl.sh: #600: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31300 >/dev/null 2>/dev/null selfserv_9624 with PID 31300 found at Wed Aug 23 18:13:39 UTC 2017 ssl.sh: #601: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 31300 at Wed Aug 23 18:13:39 UTC 2017 kill -USR1 31300 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 31300 killed at Wed Aug 23 18:13:39 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:13:39 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:13:39 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 32566 >/dev/null 2>/dev/null selfserv_9624 with PID 32566 found at Wed Aug 23 18:13:39 UTC 2017 selfserv_9624 with PID 32566 started at Wed Aug 23 18:13:39 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32566 >/dev/null 2>/dev/null selfserv_9624 with PID 32566 found at Wed Aug 23 18:13:39 UTC 2017 ssl.sh: #602: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32566 >/dev/null 2>/dev/null selfserv_9624 with PID 32566 found at Wed Aug 23 18:13:40 UTC 2017 ssl.sh: #603: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32566 >/dev/null 2>/dev/null selfserv_9624 with PID 32566 found at Wed Aug 23 18:13:40 UTC 2017 ssl.sh: #604: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32566 >/dev/null 2>/dev/null selfserv_9624 with PID 32566 found at Wed Aug 23 18:13:40 UTC 2017 ssl.sh: #605: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32566 >/dev/null 2>/dev/null selfserv_9624 with PID 32566 found at Wed Aug 23 18:13:40 UTC 2017 ssl.sh: #606: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32566 >/dev/null 2>/dev/null selfserv_9624 with PID 32566 found at Wed Aug 23 18:13:41 UTC 2017 ssl.sh: #607: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32566 >/dev/null 2>/dev/null selfserv_9624 with PID 32566 found at Wed Aug 23 18:13:41 UTC 2017 ssl.sh: #608: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32566 >/dev/null 2>/dev/null selfserv_9624 with PID 32566 found at Wed Aug 23 18:13:41 UTC 2017 ssl.sh: #609: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32566 >/dev/null 2>/dev/null selfserv_9624 with PID 32566 found at Wed Aug 23 18:13:41 UTC 2017 ssl.sh: #610: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32566 >/dev/null 2>/dev/null selfserv_9624 with PID 32566 found at Wed Aug 23 18:13:42 UTC 2017 ssl.sh: #611: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32566 >/dev/null 2>/dev/null selfserv_9624 with PID 32566 found at Wed Aug 23 18:13:42 UTC 2017 ssl.sh: #612: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32566 >/dev/null 2>/dev/null selfserv_9624 with PID 32566 found at Wed Aug 23 18:13:42 UTC 2017 ssl.sh: #613: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32566 >/dev/null 2>/dev/null selfserv_9624 with PID 32566 found at Wed Aug 23 18:13:42 UTC 2017 ssl.sh: #614: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 32566 >/dev/null 2>/dev/null selfserv_9624 with PID 32566 found at Wed Aug 23 18:13:43 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #615: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32566 >/dev/null 2>/dev/null selfserv_9624 with PID 32566 found at Wed Aug 23 18:13:43 UTC 2017 ssl.sh: #616: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32566 >/dev/null 2>/dev/null selfserv_9624 with PID 32566 found at Wed Aug 23 18:13:43 UTC 2017 ssl.sh: #617: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32566 >/dev/null 2>/dev/null selfserv_9624 with PID 32566 found at Wed Aug 23 18:13:43 UTC 2017 ssl.sh: #618: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32566 >/dev/null 2>/dev/null selfserv_9624 with PID 32566 found at Wed Aug 23 18:13:44 UTC 2017 ssl.sh: #619: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32566 >/dev/null 2>/dev/null selfserv_9624 with PID 32566 found at Wed Aug 23 18:13:44 UTC 2017 ssl.sh: #620: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32566 >/dev/null 2>/dev/null selfserv_9624 with PID 32566 found at Wed Aug 23 18:13:44 UTC 2017 ssl.sh: #621: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32566 >/dev/null 2>/dev/null selfserv_9624 with PID 32566 found at Wed Aug 23 18:13:44 UTC 2017 ssl.sh: #622: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32566 >/dev/null 2>/dev/null selfserv_9624 with PID 32566 found at Wed Aug 23 18:13:45 UTC 2017 ssl.sh: #623: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32566 >/dev/null 2>/dev/null selfserv_9624 with PID 32566 found at Wed Aug 23 18:13:45 UTC 2017 ssl.sh: #624: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32566 >/dev/null 2>/dev/null selfserv_9624 with PID 32566 found at Wed Aug 23 18:13:45 UTC 2017 ssl.sh: #625: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32566 >/dev/null 2>/dev/null selfserv_9624 with PID 32566 found at Wed Aug 23 18:13:45 UTC 2017 ssl.sh: #626: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32566 >/dev/null 2>/dev/null selfserv_9624 with PID 32566 found at Wed Aug 23 18:13:46 UTC 2017 ssl.sh: #627: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32566 >/dev/null 2>/dev/null selfserv_9624 with PID 32566 found at Wed Aug 23 18:13:46 UTC 2017 ssl.sh: #628: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 32566 >/dev/null 2>/dev/null selfserv_9624 with PID 32566 found at Wed Aug 23 18:13:46 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #629: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32566 >/dev/null 2>/dev/null selfserv_9624 with PID 32566 found at Wed Aug 23 18:13:46 UTC 2017 ssl.sh: #630: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32566 >/dev/null 2>/dev/null selfserv_9624 with PID 32566 found at Wed Aug 23 18:13:47 UTC 2017 ssl.sh: #631: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32566 >/dev/null 2>/dev/null selfserv_9624 with PID 32566 found at Wed Aug 23 18:13:47 UTC 2017 ssl.sh: #632: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32566 >/dev/null 2>/dev/null selfserv_9624 with PID 32566 found at Wed Aug 23 18:13:47 UTC 2017 ssl.sh: #633: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32566 >/dev/null 2>/dev/null selfserv_9624 with PID 32566 found at Wed Aug 23 18:13:47 UTC 2017 ssl.sh: #634: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32566 >/dev/null 2>/dev/null selfserv_9624 with PID 32566 found at Wed Aug 23 18:13:48 UTC 2017 ssl.sh: #635: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32566 >/dev/null 2>/dev/null selfserv_9624 with PID 32566 found at Wed Aug 23 18:13:48 UTC 2017 ssl.sh: #636: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32566 >/dev/null 2>/dev/null selfserv_9624 with PID 32566 found at Wed Aug 23 18:13:48 UTC 2017 ssl.sh: #637: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32566 >/dev/null 2>/dev/null selfserv_9624 with PID 32566 found at Wed Aug 23 18:13:48 UTC 2017 ssl.sh: #638: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32566 >/dev/null 2>/dev/null selfserv_9624 with PID 32566 found at Wed Aug 23 18:13:49 UTC 2017 ssl.sh: #639: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32566 >/dev/null 2>/dev/null selfserv_9624 with PID 32566 found at Wed Aug 23 18:13:49 UTC 2017 ssl.sh: #640: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32566 >/dev/null 2>/dev/null selfserv_9624 with PID 32566 found at Wed Aug 23 18:13:49 UTC 2017 ssl.sh: #641: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32566 >/dev/null 2>/dev/null selfserv_9624 with PID 32566 found at Wed Aug 23 18:13:49 UTC 2017 ssl.sh: #642: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 32566 at Wed Aug 23 18:13:49 UTC 2017 kill -USR1 32566 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 32566 killed at Wed Aug 23 18:13:49 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:13:49 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:13:49 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 1414 >/dev/null 2>/dev/null selfserv_9624 with PID 1414 found at Wed Aug 23 18:13:50 UTC 2017 selfserv_9624 with PID 1414 started at Wed Aug 23 18:13:50 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1414 >/dev/null 2>/dev/null selfserv_9624 with PID 1414 found at Wed Aug 23 18:13:50 UTC 2017 ssl.sh: #643: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1414 >/dev/null 2>/dev/null selfserv_9624 with PID 1414 found at Wed Aug 23 18:13:50 UTC 2017 ssl.sh: #644: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1414 >/dev/null 2>/dev/null selfserv_9624 with PID 1414 found at Wed Aug 23 18:13:50 UTC 2017 ssl.sh: #645: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1414 >/dev/null 2>/dev/null selfserv_9624 with PID 1414 found at Wed Aug 23 18:13:50 UTC 2017 ssl.sh: #646: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1414 >/dev/null 2>/dev/null selfserv_9624 with PID 1414 found at Wed Aug 23 18:13:51 UTC 2017 ssl.sh: #647: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1414 >/dev/null 2>/dev/null selfserv_9624 with PID 1414 found at Wed Aug 23 18:13:51 UTC 2017 ssl.sh: #648: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1414 >/dev/null 2>/dev/null selfserv_9624 with PID 1414 found at Wed Aug 23 18:13:51 UTC 2017 ssl.sh: #649: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1414 >/dev/null 2>/dev/null selfserv_9624 with PID 1414 found at Wed Aug 23 18:13:51 UTC 2017 ssl.sh: #650: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1414 >/dev/null 2>/dev/null selfserv_9624 with PID 1414 found at Wed Aug 23 18:13:51 UTC 2017 ssl.sh: #651: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1414 >/dev/null 2>/dev/null selfserv_9624 with PID 1414 found at Wed Aug 23 18:13:52 UTC 2017 ssl.sh: #652: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1414 >/dev/null 2>/dev/null selfserv_9624 with PID 1414 found at Wed Aug 23 18:13:52 UTC 2017 ssl.sh: #653: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1414 >/dev/null 2>/dev/null selfserv_9624 with PID 1414 found at Wed Aug 23 18:13:52 UTC 2017 ssl.sh: #654: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1414 >/dev/null 2>/dev/null selfserv_9624 with PID 1414 found at Wed Aug 23 18:13:52 UTC 2017 ssl.sh: #655: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 1414 >/dev/null 2>/dev/null selfserv_9624 with PID 1414 found at Wed Aug 23 18:13:52 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #656: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1414 >/dev/null 2>/dev/null selfserv_9624 with PID 1414 found at Wed Aug 23 18:13:53 UTC 2017 ssl.sh: #657: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1414 >/dev/null 2>/dev/null selfserv_9624 with PID 1414 found at Wed Aug 23 18:13:53 UTC 2017 ssl.sh: #658: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1414 >/dev/null 2>/dev/null selfserv_9624 with PID 1414 found at Wed Aug 23 18:13:53 UTC 2017 ssl.sh: #659: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1414 >/dev/null 2>/dev/null selfserv_9624 with PID 1414 found at Wed Aug 23 18:13:53 UTC 2017 ssl.sh: #660: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1414 >/dev/null 2>/dev/null selfserv_9624 with PID 1414 found at Wed Aug 23 18:13:53 UTC 2017 ssl.sh: #661: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1414 >/dev/null 2>/dev/null selfserv_9624 with PID 1414 found at Wed Aug 23 18:13:54 UTC 2017 ssl.sh: #662: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1414 >/dev/null 2>/dev/null selfserv_9624 with PID 1414 found at Wed Aug 23 18:13:54 UTC 2017 ssl.sh: #663: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1414 >/dev/null 2>/dev/null selfserv_9624 with PID 1414 found at Wed Aug 23 18:13:54 UTC 2017 ssl.sh: #664: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1414 >/dev/null 2>/dev/null selfserv_9624 with PID 1414 found at Wed Aug 23 18:13:54 UTC 2017 ssl.sh: #665: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1414 >/dev/null 2>/dev/null selfserv_9624 with PID 1414 found at Wed Aug 23 18:13:54 UTC 2017 ssl.sh: #666: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1414 >/dev/null 2>/dev/null selfserv_9624 with PID 1414 found at Wed Aug 23 18:13:55 UTC 2017 ssl.sh: #667: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1414 >/dev/null 2>/dev/null selfserv_9624 with PID 1414 found at Wed Aug 23 18:13:55 UTC 2017 ssl.sh: #668: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1414 >/dev/null 2>/dev/null selfserv_9624 with PID 1414 found at Wed Aug 23 18:13:55 UTC 2017 ssl.sh: #669: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 1414 >/dev/null 2>/dev/null selfserv_9624 with PID 1414 found at Wed Aug 23 18:13:55 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #670: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1414 >/dev/null 2>/dev/null selfserv_9624 with PID 1414 found at Wed Aug 23 18:13:55 UTC 2017 ssl.sh: #671: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1414 >/dev/null 2>/dev/null selfserv_9624 with PID 1414 found at Wed Aug 23 18:13:56 UTC 2017 ssl.sh: #672: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1414 >/dev/null 2>/dev/null selfserv_9624 with PID 1414 found at Wed Aug 23 18:13:56 UTC 2017 ssl.sh: #673: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1414 >/dev/null 2>/dev/null selfserv_9624 with PID 1414 found at Wed Aug 23 18:13:56 UTC 2017 ssl.sh: #674: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1414 >/dev/null 2>/dev/null selfserv_9624 with PID 1414 found at Wed Aug 23 18:13:56 UTC 2017 ssl.sh: #675: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1414 >/dev/null 2>/dev/null selfserv_9624 with PID 1414 found at Wed Aug 23 18:13:56 UTC 2017 ssl.sh: #676: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1414 >/dev/null 2>/dev/null selfserv_9624 with PID 1414 found at Wed Aug 23 18:13:57 UTC 2017 ssl.sh: #677: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1414 >/dev/null 2>/dev/null selfserv_9624 with PID 1414 found at Wed Aug 23 18:13:57 UTC 2017 ssl.sh: #678: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1414 >/dev/null 2>/dev/null selfserv_9624 with PID 1414 found at Wed Aug 23 18:13:57 UTC 2017 ssl.sh: #679: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1414 >/dev/null 2>/dev/null selfserv_9624 with PID 1414 found at Wed Aug 23 18:13:57 UTC 2017 ssl.sh: #680: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1414 >/dev/null 2>/dev/null selfserv_9624 with PID 1414 found at Wed Aug 23 18:13:57 UTC 2017 ssl.sh: #681: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1414 >/dev/null 2>/dev/null selfserv_9624 with PID 1414 found at Wed Aug 23 18:13:58 UTC 2017 ssl.sh: #682: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1414 >/dev/null 2>/dev/null selfserv_9624 with PID 1414 found at Wed Aug 23 18:13:58 UTC 2017 ssl.sh: #683: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 1414 at Wed Aug 23 18:13:58 UTC 2017 kill -USR1 1414 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 1414 killed at Wed Aug 23 18:13:58 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:13:58 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:13:58 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2675 >/dev/null 2>/dev/null selfserv_9624 with PID 2675 found at Wed Aug 23 18:13:58 UTC 2017 selfserv_9624 with PID 2675 started at Wed Aug 23 18:13:58 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2675 >/dev/null 2>/dev/null selfserv_9624 with PID 2675 found at Wed Aug 23 18:13:58 UTC 2017 ssl.sh: #684: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2675 >/dev/null 2>/dev/null selfserv_9624 with PID 2675 found at Wed Aug 23 18:13:58 UTC 2017 ssl.sh: #685: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2675 >/dev/null 2>/dev/null selfserv_9624 with PID 2675 found at Wed Aug 23 18:13:59 UTC 2017 ssl.sh: #686: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2675 >/dev/null 2>/dev/null selfserv_9624 with PID 2675 found at Wed Aug 23 18:13:59 UTC 2017 ssl.sh: #687: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2675 >/dev/null 2>/dev/null selfserv_9624 with PID 2675 found at Wed Aug 23 18:13:59 UTC 2017 ssl.sh: #688: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2675 >/dev/null 2>/dev/null selfserv_9624 with PID 2675 found at Wed Aug 23 18:13:59 UTC 2017 ssl.sh: #689: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2675 >/dev/null 2>/dev/null selfserv_9624 with PID 2675 found at Wed Aug 23 18:14:00 UTC 2017 ssl.sh: #690: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2675 >/dev/null 2>/dev/null selfserv_9624 with PID 2675 found at Wed Aug 23 18:14:00 UTC 2017 ssl.sh: #691: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2675 >/dev/null 2>/dev/null selfserv_9624 with PID 2675 found at Wed Aug 23 18:14:00 UTC 2017 ssl.sh: #692: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2675 >/dev/null 2>/dev/null selfserv_9624 with PID 2675 found at Wed Aug 23 18:14:01 UTC 2017 ssl.sh: #693: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2675 >/dev/null 2>/dev/null selfserv_9624 with PID 2675 found at Wed Aug 23 18:14:01 UTC 2017 ssl.sh: #694: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2675 >/dev/null 2>/dev/null selfserv_9624 with PID 2675 found at Wed Aug 23 18:14:01 UTC 2017 ssl.sh: #695: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2675 >/dev/null 2>/dev/null selfserv_9624 with PID 2675 found at Wed Aug 23 18:14:01 UTC 2017 ssl.sh: #696: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2675 >/dev/null 2>/dev/null selfserv_9624 with PID 2675 found at Wed Aug 23 18:14:02 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #697: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2675 >/dev/null 2>/dev/null selfserv_9624 with PID 2675 found at Wed Aug 23 18:14:02 UTC 2017 ssl.sh: #698: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2675 >/dev/null 2>/dev/null selfserv_9624 with PID 2675 found at Wed Aug 23 18:14:02 UTC 2017 ssl.sh: #699: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2675 >/dev/null 2>/dev/null selfserv_9624 with PID 2675 found at Wed Aug 23 18:14:02 UTC 2017 ssl.sh: #700: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2675 >/dev/null 2>/dev/null selfserv_9624 with PID 2675 found at Wed Aug 23 18:14:03 UTC 2017 ssl.sh: #701: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2675 >/dev/null 2>/dev/null selfserv_9624 with PID 2675 found at Wed Aug 23 18:14:03 UTC 2017 ssl.sh: #702: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2675 >/dev/null 2>/dev/null selfserv_9624 with PID 2675 found at Wed Aug 23 18:14:03 UTC 2017 ssl.sh: #703: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2675 >/dev/null 2>/dev/null selfserv_9624 with PID 2675 found at Wed Aug 23 18:14:03 UTC 2017 ssl.sh: #704: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2675 >/dev/null 2>/dev/null selfserv_9624 with PID 2675 found at Wed Aug 23 18:14:04 UTC 2017 ssl.sh: #705: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2675 >/dev/null 2>/dev/null selfserv_9624 with PID 2675 found at Wed Aug 23 18:14:04 UTC 2017 ssl.sh: #706: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2675 >/dev/null 2>/dev/null selfserv_9624 with PID 2675 found at Wed Aug 23 18:14:04 UTC 2017 ssl.sh: #707: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2675 >/dev/null 2>/dev/null selfserv_9624 with PID 2675 found at Wed Aug 23 18:14:05 UTC 2017 ssl.sh: #708: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2675 >/dev/null 2>/dev/null selfserv_9624 with PID 2675 found at Wed Aug 23 18:14:05 UTC 2017 ssl.sh: #709: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2675 >/dev/null 2>/dev/null selfserv_9624 with PID 2675 found at Wed Aug 23 18:14:05 UTC 2017 ssl.sh: #710: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2675 >/dev/null 2>/dev/null selfserv_9624 with PID 2675 found at Wed Aug 23 18:14:05 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #711: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2675 >/dev/null 2>/dev/null selfserv_9624 with PID 2675 found at Wed Aug 23 18:14:06 UTC 2017 ssl.sh: #712: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2675 >/dev/null 2>/dev/null selfserv_9624 with PID 2675 found at Wed Aug 23 18:14:06 UTC 2017 ssl.sh: #713: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2675 >/dev/null 2>/dev/null selfserv_9624 with PID 2675 found at Wed Aug 23 18:14:06 UTC 2017 ssl.sh: #714: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2675 >/dev/null 2>/dev/null selfserv_9624 with PID 2675 found at Wed Aug 23 18:14:06 UTC 2017 ssl.sh: #715: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2675 >/dev/null 2>/dev/null selfserv_9624 with PID 2675 found at Wed Aug 23 18:14:07 UTC 2017 ssl.sh: #716: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2675 >/dev/null 2>/dev/null selfserv_9624 with PID 2675 found at Wed Aug 23 18:14:07 UTC 2017 ssl.sh: #717: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2675 >/dev/null 2>/dev/null selfserv_9624 with PID 2675 found at Wed Aug 23 18:14:07 UTC 2017 ssl.sh: #718: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. kill -0 2675 >/dev/null 2>/dev/null selfserv_9624 with PID 2675 found at Wed Aug 23 18:14:08 UTC 2017 ssl.sh: #719: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2675 >/dev/null 2>/dev/null selfserv_9624 with PID 2675 found at Wed Aug 23 18:14:08 UTC 2017 ssl.sh: #720: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2675 >/dev/null 2>/dev/null selfserv_9624 with PID 2675 found at Wed Aug 23 18:14:08 UTC 2017 ssl.sh: #721: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2675 >/dev/null 2>/dev/null selfserv_9624 with PID 2675 found at Wed Aug 23 18:14:08 UTC 2017 ssl.sh: #722: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2675 >/dev/null 2>/dev/null selfserv_9624 with PID 2675 found at Wed Aug 23 18:14:09 UTC 2017 ssl.sh: #723: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2675 >/dev/null 2>/dev/null selfserv_9624 with PID 2675 found at Wed Aug 23 18:14:09 UTC 2017 ssl.sh: #724: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 2675 at Wed Aug 23 18:14:09 UTC 2017 kill -USR1 2675 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 2675 killed at Wed Aug 23 18:14:09 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:14:09 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:14:09 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3955 >/dev/null 2>/dev/null selfserv_9624 with PID 3955 found at Wed Aug 23 18:14:09 UTC 2017 selfserv_9624 with PID 3955 started at Wed Aug 23 18:14:09 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3955 >/dev/null 2>/dev/null selfserv_9624 with PID 3955 found at Wed Aug 23 18:14:09 UTC 2017 ssl.sh: #725: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3955 >/dev/null 2>/dev/null selfserv_9624 with PID 3955 found at Wed Aug 23 18:14:10 UTC 2017 ssl.sh: #726: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3955 >/dev/null 2>/dev/null selfserv_9624 with PID 3955 found at Wed Aug 23 18:14:10 UTC 2017 ssl.sh: #727: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3955 >/dev/null 2>/dev/null selfserv_9624 with PID 3955 found at Wed Aug 23 18:14:10 UTC 2017 ssl.sh: #728: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3955 >/dev/null 2>/dev/null selfserv_9624 with PID 3955 found at Wed Aug 23 18:14:10 UTC 2017 ssl.sh: #729: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3955 >/dev/null 2>/dev/null selfserv_9624 with PID 3955 found at Wed Aug 23 18:14:11 UTC 2017 ssl.sh: #730: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3955 >/dev/null 2>/dev/null selfserv_9624 with PID 3955 found at Wed Aug 23 18:14:11 UTC 2017 ssl.sh: #731: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3955 >/dev/null 2>/dev/null selfserv_9624 with PID 3955 found at Wed Aug 23 18:14:11 UTC 2017 ssl.sh: #732: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3955 >/dev/null 2>/dev/null selfserv_9624 with PID 3955 found at Wed Aug 23 18:14:11 UTC 2017 ssl.sh: #733: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3955 >/dev/null 2>/dev/null selfserv_9624 with PID 3955 found at Wed Aug 23 18:14:12 UTC 2017 ssl.sh: #734: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3955 >/dev/null 2>/dev/null selfserv_9624 with PID 3955 found at Wed Aug 23 18:14:12 UTC 2017 ssl.sh: #735: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3955 >/dev/null 2>/dev/null selfserv_9624 with PID 3955 found at Wed Aug 23 18:14:12 UTC 2017 ssl.sh: #736: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3955 >/dev/null 2>/dev/null selfserv_9624 with PID 3955 found at Wed Aug 23 18:14:13 UTC 2017 ssl.sh: #737: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 3955 >/dev/null 2>/dev/null selfserv_9624 with PID 3955 found at Wed Aug 23 18:14:13 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #738: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3955 >/dev/null 2>/dev/null selfserv_9624 with PID 3955 found at Wed Aug 23 18:14:13 UTC 2017 ssl.sh: #739: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3955 >/dev/null 2>/dev/null selfserv_9624 with PID 3955 found at Wed Aug 23 18:14:13 UTC 2017 ssl.sh: #740: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3955 >/dev/null 2>/dev/null selfserv_9624 with PID 3955 found at Wed Aug 23 18:14:14 UTC 2017 ssl.sh: #741: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3955 >/dev/null 2>/dev/null selfserv_9624 with PID 3955 found at Wed Aug 23 18:14:14 UTC 2017 ssl.sh: #742: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3955 >/dev/null 2>/dev/null selfserv_9624 with PID 3955 found at Wed Aug 23 18:14:14 UTC 2017 ssl.sh: #743: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3955 >/dev/null 2>/dev/null selfserv_9624 with PID 3955 found at Wed Aug 23 18:14:14 UTC 2017 ssl.sh: #744: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3955 >/dev/null 2>/dev/null selfserv_9624 with PID 3955 found at Wed Aug 23 18:14:15 UTC 2017 ssl.sh: #745: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3955 >/dev/null 2>/dev/null selfserv_9624 with PID 3955 found at Wed Aug 23 18:14:15 UTC 2017 ssl.sh: #746: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3955 >/dev/null 2>/dev/null selfserv_9624 with PID 3955 found at Wed Aug 23 18:14:15 UTC 2017 ssl.sh: #747: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3955 >/dev/null 2>/dev/null selfserv_9624 with PID 3955 found at Wed Aug 23 18:14:15 UTC 2017 ssl.sh: #748: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3955 >/dev/null 2>/dev/null selfserv_9624 with PID 3955 found at Wed Aug 23 18:14:16 UTC 2017 ssl.sh: #749: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3955 >/dev/null 2>/dev/null selfserv_9624 with PID 3955 found at Wed Aug 23 18:14:16 UTC 2017 ssl.sh: #750: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3955 >/dev/null 2>/dev/null selfserv_9624 with PID 3955 found at Wed Aug 23 18:14:16 UTC 2017 ssl.sh: #751: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 3955 >/dev/null 2>/dev/null selfserv_9624 with PID 3955 found at Wed Aug 23 18:14:16 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #752: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3955 >/dev/null 2>/dev/null selfserv_9624 with PID 3955 found at Wed Aug 23 18:14:17 UTC 2017 ssl.sh: #753: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3955 >/dev/null 2>/dev/null selfserv_9624 with PID 3955 found at Wed Aug 23 18:14:17 UTC 2017 ssl.sh: #754: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3955 >/dev/null 2>/dev/null selfserv_9624 with PID 3955 found at Wed Aug 23 18:14:17 UTC 2017 ssl.sh: #755: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3955 >/dev/null 2>/dev/null selfserv_9624 with PID 3955 found at Wed Aug 23 18:14:17 UTC 2017 ssl.sh: #756: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3955 >/dev/null 2>/dev/null selfserv_9624 with PID 3955 found at Wed Aug 23 18:14:18 UTC 2017 ssl.sh: #757: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3955 >/dev/null 2>/dev/null selfserv_9624 with PID 3955 found at Wed Aug 23 18:14:18 UTC 2017 ssl.sh: #758: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3955 >/dev/null 2>/dev/null selfserv_9624 with PID 3955 found at Wed Aug 23 18:14:18 UTC 2017 ssl.sh: #759: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3955 >/dev/null 2>/dev/null selfserv_9624 with PID 3955 found at Wed Aug 23 18:14:18 UTC 2017 ssl.sh: #760: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3955 >/dev/null 2>/dev/null selfserv_9624 with PID 3955 found at Wed Aug 23 18:14:19 UTC 2017 ssl.sh: #761: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3955 >/dev/null 2>/dev/null selfserv_9624 with PID 3955 found at Wed Aug 23 18:14:19 UTC 2017 ssl.sh: #762: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3955 >/dev/null 2>/dev/null selfserv_9624 with PID 3955 found at Wed Aug 23 18:14:19 UTC 2017 ssl.sh: #763: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3955 >/dev/null 2>/dev/null selfserv_9624 with PID 3955 found at Wed Aug 23 18:14:20 UTC 2017 ssl.sh: #764: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3955 >/dev/null 2>/dev/null selfserv_9624 with PID 3955 found at Wed Aug 23 18:14:20 UTC 2017 ssl.sh: #765: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 3955 at Wed Aug 23 18:14:20 UTC 2017 kill -USR1 3955 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 3955 killed at Wed Aug 23 18:14:20 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:14:20 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:14:20 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 5216 >/dev/null 2>/dev/null selfserv_9624 with PID 5216 found at Wed Aug 23 18:14:20 UTC 2017 selfserv_9624 with PID 5216 started at Wed Aug 23 18:14:20 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5216 >/dev/null 2>/dev/null selfserv_9624 with PID 5216 found at Wed Aug 23 18:14:20 UTC 2017 ssl.sh: #766: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5216 >/dev/null 2>/dev/null selfserv_9624 with PID 5216 found at Wed Aug 23 18:14:21 UTC 2017 ssl.sh: #767: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5216 >/dev/null 2>/dev/null selfserv_9624 with PID 5216 found at Wed Aug 23 18:14:21 UTC 2017 ssl.sh: #768: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5216 >/dev/null 2>/dev/null selfserv_9624 with PID 5216 found at Wed Aug 23 18:14:21 UTC 2017 ssl.sh: #769: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5216 >/dev/null 2>/dev/null selfserv_9624 with PID 5216 found at Wed Aug 23 18:14:21 UTC 2017 ssl.sh: #770: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5216 >/dev/null 2>/dev/null selfserv_9624 with PID 5216 found at Wed Aug 23 18:14:21 UTC 2017 ssl.sh: #771: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5216 >/dev/null 2>/dev/null selfserv_9624 with PID 5216 found at Wed Aug 23 18:14:22 UTC 2017 ssl.sh: #772: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5216 >/dev/null 2>/dev/null selfserv_9624 with PID 5216 found at Wed Aug 23 18:14:22 UTC 2017 ssl.sh: #773: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5216 >/dev/null 2>/dev/null selfserv_9624 with PID 5216 found at Wed Aug 23 18:14:22 UTC 2017 ssl.sh: #774: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5216 >/dev/null 2>/dev/null selfserv_9624 with PID 5216 found at Wed Aug 23 18:14:22 UTC 2017 ssl.sh: #775: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5216 >/dev/null 2>/dev/null selfserv_9624 with PID 5216 found at Wed Aug 23 18:14:22 UTC 2017 ssl.sh: #776: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5216 >/dev/null 2>/dev/null selfserv_9624 with PID 5216 found at Wed Aug 23 18:14:23 UTC 2017 ssl.sh: #777: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5216 >/dev/null 2>/dev/null selfserv_9624 with PID 5216 found at Wed Aug 23 18:14:23 UTC 2017 ssl.sh: #778: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 5216 >/dev/null 2>/dev/null selfserv_9624 with PID 5216 found at Wed Aug 23 18:14:23 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #779: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5216 >/dev/null 2>/dev/null selfserv_9624 with PID 5216 found at Wed Aug 23 18:14:23 UTC 2017 ssl.sh: #780: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5216 >/dev/null 2>/dev/null selfserv_9624 with PID 5216 found at Wed Aug 23 18:14:23 UTC 2017 ssl.sh: #781: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5216 >/dev/null 2>/dev/null selfserv_9624 with PID 5216 found at Wed Aug 23 18:14:24 UTC 2017 ssl.sh: #782: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5216 >/dev/null 2>/dev/null selfserv_9624 with PID 5216 found at Wed Aug 23 18:14:24 UTC 2017 ssl.sh: #783: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5216 >/dev/null 2>/dev/null selfserv_9624 with PID 5216 found at Wed Aug 23 18:14:24 UTC 2017 ssl.sh: #784: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5216 >/dev/null 2>/dev/null selfserv_9624 with PID 5216 found at Wed Aug 23 18:14:24 UTC 2017 ssl.sh: #785: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5216 >/dev/null 2>/dev/null selfserv_9624 with PID 5216 found at Wed Aug 23 18:14:24 UTC 2017 ssl.sh: #786: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5216 >/dev/null 2>/dev/null selfserv_9624 with PID 5216 found at Wed Aug 23 18:14:25 UTC 2017 ssl.sh: #787: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5216 >/dev/null 2>/dev/null selfserv_9624 with PID 5216 found at Wed Aug 23 18:14:25 UTC 2017 ssl.sh: #788: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5216 >/dev/null 2>/dev/null selfserv_9624 with PID 5216 found at Wed Aug 23 18:14:25 UTC 2017 ssl.sh: #789: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5216 >/dev/null 2>/dev/null selfserv_9624 with PID 5216 found at Wed Aug 23 18:14:25 UTC 2017 ssl.sh: #790: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5216 >/dev/null 2>/dev/null selfserv_9624 with PID 5216 found at Wed Aug 23 18:14:25 UTC 2017 ssl.sh: #791: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5216 >/dev/null 2>/dev/null selfserv_9624 with PID 5216 found at Wed Aug 23 18:14:26 UTC 2017 ssl.sh: #792: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 5216 >/dev/null 2>/dev/null selfserv_9624 with PID 5216 found at Wed Aug 23 18:14:26 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #793: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5216 >/dev/null 2>/dev/null selfserv_9624 with PID 5216 found at Wed Aug 23 18:14:26 UTC 2017 ssl.sh: #794: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5216 >/dev/null 2>/dev/null selfserv_9624 with PID 5216 found at Wed Aug 23 18:14:26 UTC 2017 ssl.sh: #795: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5216 >/dev/null 2>/dev/null selfserv_9624 with PID 5216 found at Wed Aug 23 18:14:26 UTC 2017 ssl.sh: #796: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5216 >/dev/null 2>/dev/null selfserv_9624 with PID 5216 found at Wed Aug 23 18:14:27 UTC 2017 ssl.sh: #797: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5216 >/dev/null 2>/dev/null selfserv_9624 with PID 5216 found at Wed Aug 23 18:14:27 UTC 2017 ssl.sh: #798: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5216 >/dev/null 2>/dev/null selfserv_9624 with PID 5216 found at Wed Aug 23 18:14:27 UTC 2017 ssl.sh: #799: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5216 >/dev/null 2>/dev/null selfserv_9624 with PID 5216 found at Wed Aug 23 18:14:27 UTC 2017 ssl.sh: #800: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5216 >/dev/null 2>/dev/null selfserv_9624 with PID 5216 found at Wed Aug 23 18:14:27 UTC 2017 ssl.sh: #801: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5216 >/dev/null 2>/dev/null selfserv_9624 with PID 5216 found at Wed Aug 23 18:14:28 UTC 2017 ssl.sh: #802: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5216 >/dev/null 2>/dev/null selfserv_9624 with PID 5216 found at Wed Aug 23 18:14:28 UTC 2017 ssl.sh: #803: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5216 >/dev/null 2>/dev/null selfserv_9624 with PID 5216 found at Wed Aug 23 18:14:28 UTC 2017 ssl.sh: #804: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5216 >/dev/null 2>/dev/null selfserv_9624 with PID 5216 found at Wed Aug 23 18:14:28 UTC 2017 ssl.sh: #805: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5216 >/dev/null 2>/dev/null selfserv_9624 with PID 5216 found at Wed Aug 23 18:14:28 UTC 2017 ssl.sh: #806: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 5216 at Wed Aug 23 18:14:28 UTC 2017 kill -USR1 5216 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 5216 killed at Wed Aug 23 18:14:29 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:14:29 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:14:29 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 6474 >/dev/null 2>/dev/null selfserv_9624 with PID 6474 found at Wed Aug 23 18:14:29 UTC 2017 selfserv_9624 with PID 6474 started at Wed Aug 23 18:14:29 UTC 2017 trying to kill selfserv_9624 with PID 6474 at Wed Aug 23 18:14:29 UTC 2017 kill -USR1 6474 selfserv: 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 6474 killed at Wed Aug 23 18:14:29 UTC 2017 ssl.sh: SSL - FIPS mode on for server =============================== ssl.sh: Turning FIPS on for the server modutil -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server -fips true -force FIPS mode enabled. ssl.sh: #807: (modutil -fips true) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server -list ssl.sh: #808: (modutil -list) produced a returncode of 0, expected is 0 - PASSED 1. NSS Internal FIPS PKCS #11 Module ssl.sh: #809: (grep "FIPS PKCS #11") produced a returncode of 0, expected is 0 - PASSED ssl.sh: Turning FIPS on for the extended server modutil -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_server -fips true -force FIPS mode enabled. ssl.sh: #810: (modutil -fips true) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_server -list ssl.sh: #811: (modutil -list) produced a returncode of 0, expected is 0 - PASSED 1. NSS Internal FIPS PKCS #11 Module ssl.sh: #812: (grep "FIPS PKCS #11") produced a returncode of 0, expected is 0 - PASSED ssl.sh: SSL Cipher Coverage - server fips/client normal - with ECC =============================== selfserv_9624 starting at Wed Aug 23 18:14:29 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:14:29 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 6560 >/dev/null 2>/dev/null selfserv_9624 with PID 6560 found at Wed Aug 23 18:14:29 UTC 2017 selfserv_9624 with PID 6560 started at Wed Aug 23 18:14:29 UTC 2017 ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c c -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #813: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #814: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c e -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #815: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c i -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #816: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c n -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #817: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c v -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #818: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c y -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #819: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c z -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #820: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :009F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #821: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :00A3 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #822: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :009D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #823: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c c -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #824: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c d -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #825: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c e -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #826: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c i -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #827: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c n -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #828: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c v -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #829: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c y -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #830: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c z -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #831: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c c -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #832: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c d -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #833: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c e -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #834: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c i -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #835: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c n -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #836: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c v -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #837: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c y -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #838: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c z -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #839: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c c -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #840: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c d -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #841: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c e -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #842: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c i -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #843: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c n -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #844: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c v -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #845: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c y -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #846: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c z -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #847: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :0016 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #848: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :0032 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #849: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :0033 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #850: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :0038 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #851: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :0039 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #852: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :003B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #853: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :003C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #854: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :003D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #855: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :0040 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #856: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :0067 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #857: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :006A -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #858: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :006B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #859: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :009C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #860: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :009E -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #861: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :00A2 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #862: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :CCAA -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #863: TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C001 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #864: TLS_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C002 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #865: TLS_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C003 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #866: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C004 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #867: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C005 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #868: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C006 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #869: TLS_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C007 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #870: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C008 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #871: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C009 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #872: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00A -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #873: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00B -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #874: TLS_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00C -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #875: TLS_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00D -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #876: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00E -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #877: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00F -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #878: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C010 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #879: TLS_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C011 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #880: TLS_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C012 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #881: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C013 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #882: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C014 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #883: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C001 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #884: TLS11_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C002 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #885: TLS11_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C003 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #886: TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C004 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #887: TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C005 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #888: TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C006 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #889: TLS11_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C007 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #890: TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C008 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #891: TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C009 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #892: TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00A -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #893: TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00B -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #894: TLS11_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00C -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #895: TLS11_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00D -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #896: TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00E -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #897: TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00F -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #898: TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C010 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #899: TLS11_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C011 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #900: TLS11_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C012 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #901: TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C013 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #902: TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C014 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #903: TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C001 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #904: TLS12_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C002 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #905: TLS12_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C003 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #906: TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C004 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #907: TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C005 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #908: TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C006 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #909: TLS12_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C007 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #910: TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C008 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #911: TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C009 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #912: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00A -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #913: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #914: TLS12_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #915: TLS12_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #916: TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00E -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #917: TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #918: TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C010 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #919: TLS12_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C011 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #920: TLS12_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C012 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #921: TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C013 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #922: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C014 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #923: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C023 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #924: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C024 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #925: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C027 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #926: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C028 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #927: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C02B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #928: TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C02C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #929: TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C02F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #930: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C030 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #931: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :CCA8 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #932: TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :CCA9 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #933: TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 6560 at Wed Aug 23 18:14:42 UTC 2017 kill -USR1 6560 selfserv: 0 cache hits; 121 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 6560 killed at Wed Aug 23 18:14:42 UTC 2017 ssl.sh: SSL Client Authentication - server fips/client normal - with ECC =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:14:42 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:14:42 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 8340 >/dev/null 2>/dev/null selfserv_9624 with PID 8340 found at Wed Aug 23 18:14:42 UTC 2017 selfserv_9624 with PID 8340 started at Wed Aug 23 18:14:42 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #934: TLS Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 8340 at Wed Aug 23 18:14:42 UTC 2017 kill -USR1 8340 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 8340 killed at Wed Aug 23 18:14:42 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:14:42 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:14:42 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 8393 >/dev/null 2>/dev/null selfserv_9624 with PID 8393 found at Wed Aug 23 18:14:42 UTC 2017 selfserv_9624 with PID 8393 started at Wed Aug 23 18:14:42 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #935: TLS Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 8393 at Wed Aug 23 18:14:43 UTC 2017 kill -USR1 8393 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 8393 killed at Wed Aug 23 18:14:43 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:14:43 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:14:43 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 8446 >/dev/null 2>/dev/null selfserv_9624 with PID 8446 found at Wed Aug 23 18:14:43 UTC 2017 selfserv_9624 with PID 8446 started at Wed Aug 23 18:14:43 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #936: TLS Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 8446 at Wed Aug 23 18:14:43 UTC 2017 kill -USR1 8446 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 8446 killed at Wed Aug 23 18:14:43 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:14:43 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:14:43 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 8499 >/dev/null 2>/dev/null selfserv_9624 with PID 8499 found at Wed Aug 23 18:14:43 UTC 2017 selfserv_9624 with PID 8499 started at Wed Aug 23 18:14:43 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #937: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 8499 at Wed Aug 23 18:14:44 UTC 2017 kill -USR1 8499 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 8499 killed at Wed Aug 23 18:14:44 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:14:44 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:14:44 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 8552 >/dev/null 2>/dev/null selfserv_9624 with PID 8552 found at Wed Aug 23 18:14:44 UTC 2017 selfserv_9624 with PID 8552 started at Wed Aug 23 18:14:44 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #938: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 8552 at Wed Aug 23 18:14:44 UTC 2017 kill -USR1 8552 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 8552 killed at Wed Aug 23 18:14:44 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:14:44 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:14:44 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 8605 >/dev/null 2>/dev/null selfserv_9624 with PID 8605 found at Wed Aug 23 18:14:44 UTC 2017 selfserv_9624 with PID 8605 started at Wed Aug 23 18:14:44 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #939: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 8605 at Wed Aug 23 18:14:44 UTC 2017 kill -USR1 8605 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 8605 killed at Wed Aug 23 18:14:44 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:14:45 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:14:45 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 8658 >/dev/null 2>/dev/null selfserv_9624 with PID 8658 found at Wed Aug 23 18:14:45 UTC 2017 selfserv_9624 with PID 8658 started at Wed Aug 23 18:14:45 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #940: SSL3 Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 8658 at Wed Aug 23 18:14:45 UTC 2017 kill -USR1 8658 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 8658 killed at Wed Aug 23 18:14:45 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:14:45 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:14:45 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 8711 >/dev/null 2>/dev/null selfserv_9624 with PID 8711 found at Wed Aug 23 18:14:45 UTC 2017 selfserv_9624 with PID 8711 started at Wed Aug 23 18:14:45 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #941: SSL3 Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 8711 at Wed Aug 23 18:14:45 UTC 2017 kill -USR1 8711 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 8711 killed at Wed Aug 23 18:14:45 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:14:45 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:14:45 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 8764 >/dev/null 2>/dev/null selfserv_9624 with PID 8764 found at Wed Aug 23 18:14:45 UTC 2017 selfserv_9624 with PID 8764 started at Wed Aug 23 18:14:45 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #942: SSL3 Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 8764 at Wed Aug 23 18:14:46 UTC 2017 kill -USR1 8764 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 8764 killed at Wed Aug 23 18:14:46 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:14:46 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:14:46 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 8817 >/dev/null 2>/dev/null selfserv_9624 with PID 8817 found at Wed Aug 23 18:14:46 UTC 2017 selfserv_9624 with PID 8817 started at Wed Aug 23 18:14:46 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #943: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 8817 at Wed Aug 23 18:14:46 UTC 2017 kill -USR1 8817 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 8817 killed at Wed Aug 23 18:14:46 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:14:46 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:14:46 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 8870 >/dev/null 2>/dev/null selfserv_9624 with PID 8870 found at Wed Aug 23 18:14:46 UTC 2017 selfserv_9624 with PID 8870 started at Wed Aug 23 18:14:46 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #944: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 8870 at Wed Aug 23 18:14:46 UTC 2017 kill -USR1 8870 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 8870 killed at Wed Aug 23 18:14:46 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:14:47 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:14:47 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 8923 >/dev/null 2>/dev/null selfserv_9624 with PID 8923 found at Wed Aug 23 18:14:47 UTC 2017 selfserv_9624 with PID 8923 started at Wed Aug 23 18:14:47 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #945: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 8923 at Wed Aug 23 18:14:47 UTC 2017 kill -USR1 8923 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 8923 killed at Wed Aug 23 18:14:47 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:14:47 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:14:47 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 8976 >/dev/null 2>/dev/null selfserv_9624 with PID 8976 found at Wed Aug 23 18:14:47 UTC 2017 selfserv_9624 with PID 8976 started at Wed Aug 23 18:14:47 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #946: TLS Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 8976 at Wed Aug 23 18:14:47 UTC 2017 kill -USR1 8976 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 8976 killed at Wed Aug 23 18:14:47 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:14:47 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:14:47 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9029 >/dev/null 2>/dev/null selfserv_9624 with PID 9029 found at Wed Aug 23 18:14:47 UTC 2017 selfserv_9624 with PID 9029 started at Wed Aug 23 18:14:47 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #947: TLS Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 9029 at Wed Aug 23 18:14:48 UTC 2017 kill -USR1 9029 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 9029 killed at Wed Aug 23 18:14:48 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:14:48 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:14:48 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9082 >/dev/null 2>/dev/null selfserv_9624 with PID 9082 found at Wed Aug 23 18:14:48 UTC 2017 selfserv_9624 with PID 9082 started at Wed Aug 23 18:14:48 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #948: TLS Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 9082 at Wed Aug 23 18:14:48 UTC 2017 kill -USR1 9082 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 9082 killed at Wed Aug 23 18:14:48 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:14:48 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:14:48 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9135 >/dev/null 2>/dev/null selfserv_9624 with PID 9135 found at Wed Aug 23 18:14:48 UTC 2017 selfserv_9624 with PID 9135 started at Wed Aug 23 18:14:48 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #949: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 9135 at Wed Aug 23 18:14:49 UTC 2017 kill -USR1 9135 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 9135 killed at Wed Aug 23 18:14:49 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:14:49 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:14:49 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9188 >/dev/null 2>/dev/null selfserv_9624 with PID 9188 found at Wed Aug 23 18:14:49 UTC 2017 selfserv_9624 with PID 9188 started at Wed Aug 23 18:14:49 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #950: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 9188 at Wed Aug 23 18:14:49 UTC 2017 kill -USR1 9188 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 9188 killed at Wed Aug 23 18:14:49 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:14:49 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:14:49 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9241 >/dev/null 2>/dev/null selfserv_9624 with PID 9241 found at Wed Aug 23 18:14:49 UTC 2017 selfserv_9624 with PID 9241 started at Wed Aug 23 18:14:49 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #951: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 9241 at Wed Aug 23 18:14:50 UTC 2017 kill -USR1 9241 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 9241 killed at Wed Aug 23 18:14:50 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:14:50 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:14:50 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9294 >/dev/null 2>/dev/null selfserv_9624 with PID 9294 found at Wed Aug 23 18:14:50 UTC 2017 selfserv_9624 with PID 9294 started at Wed Aug 23 18:14:50 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #952: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 9294 at Wed Aug 23 18:14:50 UTC 2017 kill -USR1 9294 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 9294 killed at Wed Aug 23 18:14:50 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:14:50 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:14:50 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9347 >/dev/null 2>/dev/null selfserv_9624 with PID 9347 found at Wed Aug 23 18:14:50 UTC 2017 selfserv_9624 with PID 9347 started at Wed Aug 23 18:14:50 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #953: TLS 1.0 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 9347 at Wed Aug 23 18:14:51 UTC 2017 kill -USR1 9347 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 9347 killed at Wed Aug 23 18:14:51 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:14:51 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:14:51 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9400 >/dev/null 2>/dev/null selfserv_9624 with PID 9400 found at Wed Aug 23 18:14:51 UTC 2017 selfserv_9624 with PID 9400 started at Wed Aug 23 18:14:51 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #954: TLS 1.0 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 9400 at Wed Aug 23 18:14:51 UTC 2017 kill -USR1 9400 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 9400 killed at Wed Aug 23 18:14:51 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:14:51 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:14:51 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9453 >/dev/null 2>/dev/null selfserv_9624 with PID 9453 found at Wed Aug 23 18:14:52 UTC 2017 selfserv_9624 with PID 9453 started at Wed Aug 23 18:14:52 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #955: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 9453 at Wed Aug 23 18:14:52 UTC 2017 kill -USR1 9453 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 9453 killed at Wed Aug 23 18:14:52 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:14:52 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:14:52 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9506 >/dev/null 2>/dev/null selfserv_9624 with PID 9506 found at Wed Aug 23 18:14:52 UTC 2017 selfserv_9624 with PID 9506 started at Wed Aug 23 18:14:52 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #956: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 9506 at Wed Aug 23 18:14:52 UTC 2017 kill -USR1 9506 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 9506 killed at Wed Aug 23 18:14:52 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:14:52 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:14:53 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9559 >/dev/null 2>/dev/null selfserv_9624 with PID 9559 found at Wed Aug 23 18:14:53 UTC 2017 selfserv_9624 with PID 9559 started at Wed Aug 23 18:14:53 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #957: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 9559 at Wed Aug 23 18:14:53 UTC 2017 kill -USR1 9559 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 9559 killed at Wed Aug 23 18:14:53 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:14:53 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:14:53 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9612 >/dev/null 2>/dev/null selfserv_9624 with PID 9612 found at Wed Aug 23 18:14:53 UTC 2017 selfserv_9624 with PID 9612 started at Wed Aug 23 18:14:53 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #958: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 9612 at Wed Aug 23 18:14:53 UTC 2017 kill -USR1 9612 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 9612 killed at Wed Aug 23 18:14:53 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:14:53 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:14:53 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9665 >/dev/null 2>/dev/null selfserv_9624 with PID 9665 found at Wed Aug 23 18:14:54 UTC 2017 selfserv_9624 with PID 9665 started at Wed Aug 23 18:14:54 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #959: SSL3 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 9665 at Wed Aug 23 18:14:54 UTC 2017 kill -USR1 9665 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 9665 killed at Wed Aug 23 18:14:54 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:14:54 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:14:54 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9718 >/dev/null 2>/dev/null selfserv_9624 with PID 9718 found at Wed Aug 23 18:14:54 UTC 2017 selfserv_9624 with PID 9718 started at Wed Aug 23 18:14:54 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #960: SSL3 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 9718 at Wed Aug 23 18:14:54 UTC 2017 kill -USR1 9718 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 9718 killed at Wed Aug 23 18:14:54 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:14:54 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:14:54 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9771 >/dev/null 2>/dev/null selfserv_9624 with PID 9771 found at Wed Aug 23 18:14:54 UTC 2017 selfserv_9624 with PID 9771 started at Wed Aug 23 18:14:54 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #961: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 9771 at Wed Aug 23 18:14:55 UTC 2017 kill -USR1 9771 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 9771 killed at Wed Aug 23 18:14:55 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:14:55 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:14:55 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9824 >/dev/null 2>/dev/null selfserv_9624 with PID 9824 found at Wed Aug 23 18:14:55 UTC 2017 selfserv_9624 with PID 9824 started at Wed Aug 23 18:14:55 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #962: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 9824 at Wed Aug 23 18:14:55 UTC 2017 kill -USR1 9824 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 9824 killed at Wed Aug 23 18:14:55 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:14:55 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:14:55 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9877 >/dev/null 2>/dev/null selfserv_9624 with PID 9877 found at Wed Aug 23 18:14:55 UTC 2017 selfserv_9624 with PID 9877 started at Wed Aug 23 18:14:55 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #963: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 9877 at Wed Aug 23 18:14:56 UTC 2017 kill -USR1 9877 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 9877 killed at Wed Aug 23 18:14:56 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:14:56 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:14:56 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9945 >/dev/null 2>/dev/null selfserv_9624 with PID 9945 found at Wed Aug 23 18:14:56 UTC 2017 selfserv_9624 with PID 9945 started at Wed Aug 23 18:14:56 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #964: TLS Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 9945 at Wed Aug 23 18:14:56 UTC 2017 kill -USR1 9945 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 9945 killed at Wed Aug 23 18:14:56 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:14:56 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:14:56 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9999 >/dev/null 2>/dev/null selfserv_9624 with PID 9999 found at Wed Aug 23 18:14:56 UTC 2017 selfserv_9624 with PID 9999 started at Wed Aug 23 18:14:56 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #965: TLS Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 9999 at Wed Aug 23 18:14:57 UTC 2017 kill -USR1 9999 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 9999 killed at Wed Aug 23 18:14:57 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:14:57 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:14:57 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10052 >/dev/null 2>/dev/null selfserv_9624 with PID 10052 found at Wed Aug 23 18:14:57 UTC 2017 selfserv_9624 with PID 10052 started at Wed Aug 23 18:14:57 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #966: TLS Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 10052 at Wed Aug 23 18:14:57 UTC 2017 kill -USR1 10052 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 10052 killed at Wed Aug 23 18:14:57 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:14:57 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:14:57 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10105 >/dev/null 2>/dev/null selfserv_9624 with PID 10105 found at Wed Aug 23 18:14:57 UTC 2017 selfserv_9624 with PID 10105 started at Wed Aug 23 18:14:57 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #967: TLS Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 10105 at Wed Aug 23 18:14:58 UTC 2017 kill -USR1 10105 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 10105 killed at Wed Aug 23 18:14:58 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:14:58 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:14:58 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10159 >/dev/null 2>/dev/null selfserv_9624 with PID 10159 found at Wed Aug 23 18:14:58 UTC 2017 selfserv_9624 with PID 10159 started at Wed Aug 23 18:14:58 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #968: SSL3 Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 10159 at Wed Aug 23 18:14:58 UTC 2017 kill -USR1 10159 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 10159 killed at Wed Aug 23 18:14:58 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:14:58 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:14:58 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10212 >/dev/null 2>/dev/null selfserv_9624 with PID 10212 found at Wed Aug 23 18:14:58 UTC 2017 selfserv_9624 with PID 10212 started at Wed Aug 23 18:14:58 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #969: SSL3 Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 10212 at Wed Aug 23 18:14:58 UTC 2017 kill -USR1 10212 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 10212 killed at Wed Aug 23 18:14:58 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:14:59 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:14:59 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10265 >/dev/null 2>/dev/null selfserv_9624 with PID 10265 found at Wed Aug 23 18:14:59 UTC 2017 selfserv_9624 with PID 10265 started at Wed Aug 23 18:14:59 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #970: SSL3 Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 10265 at Wed Aug 23 18:14:59 UTC 2017 kill -USR1 10265 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 10265 killed at Wed Aug 23 18:14:59 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:14:59 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:14:59 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10318 >/dev/null 2>/dev/null selfserv_9624 with PID 10318 found at Wed Aug 23 18:14:59 UTC 2017 selfserv_9624 with PID 10318 started at Wed Aug 23 18:14:59 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #971: SSL3 Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 10318 at Wed Aug 23 18:14:59 UTC 2017 kill -USR1 10318 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 10318 killed at Wed Aug 23 18:14:59 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:14:59 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:14:59 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10371 >/dev/null 2>/dev/null selfserv_9624 with PID 10371 found at Wed Aug 23 18:14:59 UTC 2017 selfserv_9624 with PID 10371 started at Wed Aug 23 18:14:59 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #972: TLS Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 10371 at Wed Aug 23 18:15:00 UTC 2017 kill -USR1 10371 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 10371 killed at Wed Aug 23 18:15:00 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:15:00 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:15:00 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10424 >/dev/null 2>/dev/null selfserv_9624 with PID 10424 found at Wed Aug 23 18:15:00 UTC 2017 selfserv_9624 with PID 10424 started at Wed Aug 23 18:15:00 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #973: TLS Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 10424 at Wed Aug 23 18:15:00 UTC 2017 kill -USR1 10424 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 10424 killed at Wed Aug 23 18:15:00 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:15:00 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:15:00 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10477 >/dev/null 2>/dev/null selfserv_9624 with PID 10477 found at Wed Aug 23 18:15:00 UTC 2017 selfserv_9624 with PID 10477 started at Wed Aug 23 18:15:00 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #974: TLS Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 10477 at Wed Aug 23 18:15:01 UTC 2017 kill -USR1 10477 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 10477 killed at Wed Aug 23 18:15:01 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:15:01 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:15:01 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10530 >/dev/null 2>/dev/null selfserv_9624 with PID 10530 found at Wed Aug 23 18:15:01 UTC 2017 selfserv_9624 with PID 10530 started at Wed Aug 23 18:15:01 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #975: TLS Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 10530 at Wed Aug 23 18:15:01 UTC 2017 kill -USR1 10530 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 10530 killed at Wed Aug 23 18:15:01 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:15:01 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:15:01 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10583 >/dev/null 2>/dev/null selfserv_9624 with PID 10583 found at Wed Aug 23 18:15:01 UTC 2017 selfserv_9624 with PID 10583 started at Wed Aug 23 18:15:01 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #976: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 10583 at Wed Aug 23 18:15:02 UTC 2017 kill -USR1 10583 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 10583 killed at Wed Aug 23 18:15:02 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:15:02 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:15:02 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10636 >/dev/null 2>/dev/null selfserv_9624 with PID 10636 found at Wed Aug 23 18:15:02 UTC 2017 selfserv_9624 with PID 10636 started at Wed Aug 23 18:15:02 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #977: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 10636 at Wed Aug 23 18:15:02 UTC 2017 kill -USR1 10636 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 10636 killed at Wed Aug 23 18:15:02 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:15:02 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:15:02 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10689 >/dev/null 2>/dev/null selfserv_9624 with PID 10689 found at Wed Aug 23 18:15:02 UTC 2017 selfserv_9624 with PID 10689 started at Wed Aug 23 18:15:02 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #978: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 10689 at Wed Aug 23 18:15:03 UTC 2017 kill -USR1 10689 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 10689 killed at Wed Aug 23 18:15:03 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:15:03 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:15:03 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10742 >/dev/null 2>/dev/null selfserv_9624 with PID 10742 found at Wed Aug 23 18:15:03 UTC 2017 selfserv_9624 with PID 10742 started at Wed Aug 23 18:15:03 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #979: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 10742 at Wed Aug 23 18:15:03 UTC 2017 kill -USR1 10742 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 10742 killed at Wed Aug 23 18:15:03 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:15:03 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:15:03 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10795 >/dev/null 2>/dev/null selfserv_9624 with PID 10795 found at Wed Aug 23 18:15:03 UTC 2017 selfserv_9624 with PID 10795 started at Wed Aug 23 18:15:03 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #980: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 10795 at Wed Aug 23 18:15:03 UTC 2017 kill -USR1 10795 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 10795 killed at Wed Aug 23 18:15:03 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:15:04 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:15:04 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10848 >/dev/null 2>/dev/null selfserv_9624 with PID 10848 found at Wed Aug 23 18:15:04 UTC 2017 selfserv_9624 with PID 10848 started at Wed Aug 23 18:15:04 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #981: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 10848 at Wed Aug 23 18:15:04 UTC 2017 kill -USR1 10848 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 10848 killed at Wed Aug 23 18:15:04 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:15:04 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:15:04 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10901 >/dev/null 2>/dev/null selfserv_9624 with PID 10901 found at Wed Aug 23 18:15:04 UTC 2017 selfserv_9624 with PID 10901 started at Wed Aug 23 18:15:04 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #982: SSL3 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 10901 at Wed Aug 23 18:15:04 UTC 2017 kill -USR1 10901 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 10901 killed at Wed Aug 23 18:15:04 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:15:04 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:15:04 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10954 >/dev/null 2>/dev/null selfserv_9624 with PID 10954 found at Wed Aug 23 18:15:04 UTC 2017 selfserv_9624 with PID 10954 started at Wed Aug 23 18:15:04 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #983: SSL3 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 10954 at Wed Aug 23 18:15:05 UTC 2017 kill -USR1 10954 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 10954 killed at Wed Aug 23 18:15:05 UTC 2017 ssl.sh: TLS Server hello response without SNI ---- selfserv_9624 starting at Wed Aug 23 18:15:05 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:15:05 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11028 >/dev/null 2>/dev/null selfserv_9624 with PID 11028 found at Wed Aug 23 18:15:05 UTC 2017 selfserv_9624 with PID 11028 started at Wed Aug 23 18:15:05 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #984: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 11028 at Wed Aug 23 18:15:05 UTC 2017 kill -USR1 11028 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11028 killed at Wed Aug 23 18:15:05 UTC 2017 ssl.sh: TLS Server hello response with SNI ---- selfserv_9624 starting at Wed Aug 23 18:15:05 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:15:05 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11087 >/dev/null 2>/dev/null selfserv_9624 with PID 11087 found at Wed Aug 23 18:15:05 UTC 2017 selfserv_9624 with PID 11087 started at Wed Aug 23 18:15:05 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #985: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 11087 at Wed Aug 23 18:15:06 UTC 2017 kill -USR1 11087 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11087 killed at Wed Aug 23 18:15:06 UTC 2017 ssl.sh: TLS Server response with alert ---- selfserv_9624 starting at Wed Aug 23 18:15:06 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:15:06 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11146 >/dev/null 2>/dev/null selfserv_9624 with PID 11146 found at Wed Aug 23 18:15:06 UTC 2017 selfserv_9624 with PID 11146 started at Wed Aug 23 18:15:06 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12182: SSL peer has no certificate for the requested DNS name. tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #986: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 11146 at Wed Aug 23 18:15:06 UTC 2017 kill -USR1 11146 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11146 killed at Wed Aug 23 18:15:06 UTC 2017 ssl.sh: SSL3 Server hello response without SNI ---- selfserv_9624 starting at Wed Aug 23 18:15:06 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:15:06 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11205 >/dev/null 2>/dev/null selfserv_9624 with PID 11205 found at Wed Aug 23 18:15:06 UTC 2017 selfserv_9624 with PID 11205 started at Wed Aug 23 18:15:06 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #987: SSL3 Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 11205 at Wed Aug 23 18:15:06 UTC 2017 kill -USR1 11205 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11205 killed at Wed Aug 23 18:15:06 UTC 2017 ssl.sh: SSL3 Server hello response with SNI: SSL don't have SH extensions ---- selfserv_9624 starting at Wed Aug 23 18:15:06 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:15:06 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11264 >/dev/null 2>/dev/null selfserv_9624 with PID 11264 found at Wed Aug 23 18:15:06 UTC 2017 selfserv_9624 with PID 11264 started at Wed Aug 23 18:15:06 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. tstclnt: authentication of server cert failed: SSL_ERROR_BAD_CERT_DOMAIN: Unable to communicate securely with peer: requested domain name does not match the server's certificate. ssl.sh: #988: SSL3 Server hello response with SNI: SSL don't have SH extensions produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 11264 at Wed Aug 23 18:15:07 UTC 2017 kill -USR1 11264 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11264 killed at Wed Aug 23 18:15:07 UTC 2017 ssl.sh: TLS Server hello response without SNI ---- selfserv_9624 starting at Wed Aug 23 18:15:07 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:15:07 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11323 >/dev/null 2>/dev/null selfserv_9624 with PID 11323 found at Wed Aug 23 18:15:07 UTC 2017 selfserv_9624 with PID 11323 started at Wed Aug 23 18:15:07 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #989: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 11323 at Wed Aug 23 18:15:07 UTC 2017 kill -USR1 11323 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11323 killed at Wed Aug 23 18:15:07 UTC 2017 ssl.sh: TLS Server hello response with SNI ---- selfserv_9624 starting at Wed Aug 23 18:15:07 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:15:07 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11382 >/dev/null 2>/dev/null selfserv_9624 with PID 11382 found at Wed Aug 23 18:15:07 UTC 2017 selfserv_9624 with PID 11382 started at Wed Aug 23 18:15:07 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #990: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 11382 at Wed Aug 23 18:15:07 UTC 2017 kill -USR1 11382 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11382 killed at Wed Aug 23 18:15:07 UTC 2017 ssl.sh: TLS Server hello response with SNI: Change name on 2d HS ---- selfserv_9624 starting at Wed Aug 23 18:15:08 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:15:08 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11441 >/dev/null 2>/dev/null selfserv_9624 with PID 11441 found at Wed Aug 23 18:15:08 UTC 2017 selfserv_9624 with PID 11441 started at Wed Aug 23 18:15:08 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain -a localhost.localdomain < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat tstclnt: authentication of server cert failed: SSL_ERROR_BAD_CERT_DOMAIN: Unable to communicate securely with peer: requested domain name does not match the server's certificate. selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. ssl.sh: #991: TLS Server hello response with SNI: Change name on 2d HS produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 11441 at Wed Aug 23 18:15:08 UTC 2017 kill -USR1 11441 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11441 killed at Wed Aug 23 18:15:08 UTC 2017 ssl.sh: TLS Server hello response with SNI: Change name to invalid 2d HS ---- selfserv_9624 starting at Wed Aug 23 18:15:08 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:15:08 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11500 >/dev/null 2>/dev/null selfserv_9624 with PID 11500 found at Wed Aug 23 18:15:08 UTC 2017 selfserv_9624 with PID 11500 started at Wed Aug 23 18:15:08 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12182: SSL peer has no certificate for the requested DNS name. subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #992: TLS Server hello response with SNI: Change name to invalid 2d HS produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 11500 at Wed Aug 23 18:15:08 UTC 2017 kill -USR1 11500 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11500 killed at Wed Aug 23 18:15:08 UTC 2017 ssl.sh: TLS Server response with alert ---- selfserv_9624 starting at Wed Aug 23 18:15:08 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:15:08 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11559 >/dev/null 2>/dev/null selfserv_9624 with PID 11559 found at Wed Aug 23 18:15:08 UTC 2017 selfserv_9624 with PID 11559 started at Wed Aug 23 18:15:08 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12182: SSL peer has no certificate for the requested DNS name. tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #993: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 11559 at Wed Aug 23 18:15:08 UTC 2017 kill -USR1 11559 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11559 killed at Wed Aug 23 18:15:08 UTC 2017 ssl.sh: SSL Cert Status (OCSP Stapling) - server fips/client normal - with ECC =============================== ssl.sh: skipping OCSP stapling, signed response, good status (non-FIPS only) ssl.sh: skipping OCSP stapling, signed response, revoked status (non-FIPS only) ssl.sh: skipping OCSP stapling, signed response, unknown status (non-FIPS only) ssl.sh: skipping OCSP stapling, unsigned failure response (non-FIPS only) ssl.sh: skipping OCSP stapling, good status, bad signature (non-FIPS only) ssl.sh: skipping OCSP stapling, invalid cert status data (non-FIPS only) ssl.sh: skipping Valid cert, Server doesn't staple (non-FIPS only) ssl.sh: skipping Stress OCSP stapling, server uses random status (non-FIPS only) ssl.sh: SSL Stress Test - server fips/client normal - with ECC =============================== ssl.sh: Stress SSL3 RC4 128 with MD5 ---- selfserv_9624 starting at Wed Aug 23 18:15:09 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:15:09 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11662 >/dev/null 2>/dev/null selfserv_9624 with PID 11662 found at Wed Aug 23 18:15:09 UTC 2017 selfserv_9624 with PID 11662 started at Wed Aug 23 18:15:09 UTC 2017 strsclnt -q -p 9624 -d ../client -w nss -c 1000 -C c -V ssl3:ssl3 \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:15:09 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 18:15:09 UTC 2017 ssl.sh: #994: Stress SSL3 RC4 128 with MD5 produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 11662 at Wed Aug 23 18:15:09 UTC 2017 kill -USR1 11662 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11662 killed at Wed Aug 23 18:15:09 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 ---- selfserv_9624 starting at Wed Aug 23 18:15:09 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:15:09 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11729 >/dev/null 2>/dev/null selfserv_9624 with PID 11729 found at Wed Aug 23 18:15:09 UTC 2017 selfserv_9624 with PID 11729 started at Wed Aug 23 18:15:09 UTC 2017 strsclnt -q -p 9624 -d ../client -w nss -c 1000 -C c \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:15:09 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 18:15:10 UTC 2017 ssl.sh: #995: Stress TLS RC4 128 with MD5 produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 11729 at Wed Aug 23 18:15:10 UTC 2017 kill -USR1 11729 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11729 killed at Wed Aug 23 18:15:10 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (false start) ---- selfserv_9624 starting at Wed Aug 23 18:15:10 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:15:10 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11796 >/dev/null 2>/dev/null selfserv_9624 with PID 11796 found at Wed Aug 23 18:15:10 UTC 2017 selfserv_9624 with PID 11796 started at Wed Aug 23 18:15:10 UTC 2017 strsclnt -q -p 9624 -d ../client -w nss -c 1000 -C c -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:15:10 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 18:15:11 UTC 2017 ssl.sh: #996: Stress TLS RC4 128 with MD5 (false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 11796 at Wed Aug 23 18:15:11 UTC 2017 kill -USR1 11796 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11796 killed at Wed Aug 23 18:15:11 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket) ---- selfserv_9624 starting at Wed Aug 23 18:15:11 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -u -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:15:11 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11863 >/dev/null 2>/dev/null selfserv_9624 with PID 11863 found at Wed Aug 23 18:15:11 UTC 2017 selfserv_9624 with PID 11863 started at Wed Aug 23 18:15:11 UTC 2017 strsclnt -q -p 9624 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C c -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:15:11 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Wed Aug 23 18:15:12 UTC 2017 ssl.sh: #997: Stress TLS RC4 128 with MD5 (session ticket) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 11863 at Wed Aug 23 18:15:12 UTC 2017 kill -USR1 11863 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11863 killed at Wed Aug 23 18:15:12 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression) ---- selfserv_9624 starting at Wed Aug 23 18:15:12 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -z -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:15:12 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11934 >/dev/null 2>/dev/null selfserv_9624 with PID 11934 found at Wed Aug 23 18:15:12 UTC 2017 selfserv_9624 with PID 11934 started at Wed Aug 23 18:15:12 UTC 2017 strsclnt -q -p 9624 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C c -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:15:12 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 18:15:13 UTC 2017 ssl.sh: #998: Stress TLS RC4 128 with MD5 (compression) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 11934 at Wed Aug 23 18:15:13 UTC 2017 kill -USR1 11934 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11934 killed at Wed Aug 23 18:15:13 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression) ---- selfserv_9624 starting at Wed Aug 23 18:15:13 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -u -z -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:15:13 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12001 >/dev/null 2>/dev/null selfserv_9624 with PID 12001 found at Wed Aug 23 18:15:13 UTC 2017 selfserv_9624 with PID 12001 started at Wed Aug 23 18:15:13 UTC 2017 strsclnt -q -p 9624 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C c -u -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:15:13 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Wed Aug 23 18:15:14 UTC 2017 ssl.sh: #999: Stress TLS RC4 128 with MD5 (session ticket, compression) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 12001 at Wed Aug 23 18:15:14 UTC 2017 kill -USR1 12001 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12001 killed at Wed Aug 23 18:15:14 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, false start) ---- selfserv_9624 starting at Wed Aug 23 18:15:14 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -u -z -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:15:14 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12068 >/dev/null 2>/dev/null selfserv_9624 with PID 12068 found at Wed Aug 23 18:15:14 UTC 2017 selfserv_9624 with PID 12068 started at Wed Aug 23 18:15:14 UTC 2017 strsclnt -q -p 9624 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C c -u -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:15:14 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Wed Aug 23 18:15:15 UTC 2017 ssl.sh: #1000: Stress TLS RC4 128 with MD5 (session ticket, compression, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 12068 at Wed Aug 23 18:15:15 UTC 2017 kill -USR1 12068 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12068 killed at Wed Aug 23 18:15:15 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, SNI) ---- selfserv_9624 starting at Wed Aug 23 18:15:15 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -u -a localhost-sni.localdomain -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:15:15 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12141 >/dev/null 2>/dev/null selfserv_9624 with PID 12141 found at Wed Aug 23 18:15:15 UTC 2017 selfserv_9624 with PID 12141 started at Wed Aug 23 18:15:15 UTC 2017 strsclnt -q -p 9624 -d ../client -w nss -V tls1.0:tls1.2 -c 1000 -C c -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:15:15 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Wed Aug 23 18:15:16 UTC 2017 ssl.sh: #1001: Stress TLS RC4 128 with MD5 (session ticket, SNI) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 12141 at Wed Aug 23 18:15:16 UTC 2017 kill -USR1 12141 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12141 killed at Wed Aug 23 18:15:16 UTC 2017 ssl.sh: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9624 starting at Wed Aug 23 18:15:16 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:15:16 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12223 >/dev/null 2>/dev/null selfserv_9624 with PID 12223 found at Wed Aug 23 18:15:16 UTC 2017 selfserv_9624 with PID 12223 started at Wed Aug 23 18:15:16 UTC 2017 strsclnt -q -p 9624 -d ../client -w nss -c 100 -C c -V ssl3:ssl3 -N -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:15:16 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Aug 23 18:15:18 UTC 2017 ssl.sh: #1002: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 12223 at Wed Aug 23 18:15:18 UTC 2017 kill -USR1 12223 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12223 killed at Wed Aug 23 18:15:18 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9624 starting at Wed Aug 23 18:15:18 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:15:18 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12289 >/dev/null 2>/dev/null selfserv_9624 with PID 12289 found at Wed Aug 23 18:15:18 UTC 2017 selfserv_9624 with PID 12289 started at Wed Aug 23 18:15:18 UTC 2017 strsclnt -q -p 9624 -d ../client -w nss -c 100 -C c -N -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:15:18 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Aug 23 18:15:19 UTC 2017 ssl.sh: #1003: Stress TLS RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 12289 at Wed Aug 23 18:15:19 UTC 2017 kill -USR1 12289 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12289 killed at Wed Aug 23 18:15:19 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, client auth) ---- selfserv_9624 starting at Wed Aug 23 18:15:19 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:15:19 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12355 >/dev/null 2>/dev/null selfserv_9624 with PID 12355 found at Wed Aug 23 18:15:19 UTC 2017 selfserv_9624 with PID 12355 started at Wed Aug 23 18:15:19 UTC 2017 strsclnt -q -p 9624 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:15:19 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Wed Aug 23 18:15:20 UTC 2017 ssl.sh: #1004: Stress TLS RC4 128 with MD5 (session ticket, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 12355 at Wed Aug 23 18:15:20 UTC 2017 kill -USR1 12355 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12355 killed at Wed Aug 23 18:15:20 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth) ---- selfserv_9624 starting at Wed Aug 23 18:15:20 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:15:20 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12422 >/dev/null 2>/dev/null selfserv_9624 with PID 12422 found at Wed Aug 23 18:15:20 UTC 2017 selfserv_9624 with PID 12422 started at Wed Aug 23 18:15:20 UTC 2017 strsclnt -q -p 9624 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:15:20 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 18:15:20 UTC 2017 ssl.sh: #1005: Stress TLS RC4 128 with MD5 (compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 12422 at Wed Aug 23 18:15:20 UTC 2017 kill -USR1 12422 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12422 killed at Wed Aug 23 18:15:20 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth, false start) ---- selfserv_9624 starting at Wed Aug 23 18:15:20 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:15:20 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12489 >/dev/null 2>/dev/null selfserv_9624 with PID 12489 found at Wed Aug 23 18:15:20 UTC 2017 selfserv_9624 with PID 12489 started at Wed Aug 23 18:15:20 UTC 2017 strsclnt -q -p 9624 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:15:20 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 18:15:21 UTC 2017 ssl.sh: #1006: Stress TLS RC4 128 with MD5 (compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 12489 at Wed Aug 23 18:15:21 UTC 2017 kill -USR1 12489 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12489 killed at Wed Aug 23 18:15:21 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) ---- selfserv_9624 starting at Wed Aug 23 18:15:21 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:15:21 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12556 >/dev/null 2>/dev/null selfserv_9624 with PID 12556 found at Wed Aug 23 18:15:21 UTC 2017 selfserv_9624 with PID 12556 started at Wed Aug 23 18:15:21 UTC 2017 strsclnt -q -p 9624 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -u -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:15:21 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Wed Aug 23 18:15:21 UTC 2017 ssl.sh: #1007: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 12556 at Wed Aug 23 18:15:21 UTC 2017 kill -USR1 12556 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12556 killed at Wed Aug 23 18:15:21 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) ---- selfserv_9624 starting at Wed Aug 23 18:15:22 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:15:22 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12623 >/dev/null 2>/dev/null selfserv_9624 with PID 12623 found at Wed Aug 23 18:15:22 UTC 2017 selfserv_9624 with PID 12623 started at Wed Aug 23 18:15:22 UTC 2017 strsclnt -q -p 9624 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -u -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:15:22 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Wed Aug 23 18:15:22 UTC 2017 ssl.sh: #1008: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 12623 at Wed Aug 23 18:15:22 UTC 2017 kill -USR1 12623 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12623 killed at Wed Aug 23 18:15:22 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, default virt host) ---- selfserv_9624 starting at Wed Aug 23 18:15:22 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -a localhost-sni.localdomain -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:15:22 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12696 >/dev/null 2>/dev/null selfserv_9624 with PID 12696 found at Wed Aug 23 18:15:22 UTC 2017 selfserv_9624 with PID 12696 started at Wed Aug 23 18:15:22 UTC 2017 strsclnt -q -p 9624 -d ../client -w nss -V tls1.0:tls1.2 -c 1000 -C c -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:15:22 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Wed Aug 23 18:15:23 UTC 2017 ssl.sh: #1009: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, default virt host) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 12696 at Wed Aug 23 18:15:23 UTC 2017 kill -USR1 12696 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12696 killed at Wed Aug 23 18:15:23 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, change virt host) ---- selfserv_9624 starting at Wed Aug 23 18:15:23 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -a localhost-sni.localdomain -k localhost-sni.localdomain -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:15:23 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12769 >/dev/null 2>/dev/null selfserv_9624 with PID 12769 found at Wed Aug 23 18:15:23 UTC 2017 selfserv_9624 with PID 12769 started at Wed Aug 23 18:15:23 UTC 2017 strsclnt -q -p 9624 -d ../client -w nss -V tls1.0:tls1.2 -c 1000 -C c -u -a localhost-sni.localdomain \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:15:23 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Wed Aug 23 18:15:24 UTC 2017 ssl.sh: #1010: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, change virt host) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 12769 at Wed Aug 23 18:15:24 UTC 2017 kill -USR1 12769 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12769 killed at Wed Aug 23 18:15:24 UTC 2017 ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse) ---- selfserv_9624 starting at Wed Aug 23 18:15:25 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C009 -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:15:25 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12851 >/dev/null 2>/dev/null selfserv_9624 with PID 12851 found at Wed Aug 23 18:15:25 UTC 2017 selfserv_9624 with PID 12851 started at Wed Aug 23 18:15:25 UTC 2017 strsclnt -q -p 9624 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C009 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:15:25 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Aug 23 18:15:28 UTC 2017 ssl.sh: #1011: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 12851 at Wed Aug 23 18:15:28 UTC 2017 kill -USR1 12851 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12851 killed at Wed Aug 23 18:15:28 UTC 2017 ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA256 (no reuse) ---- selfserv_9624 starting at Wed Aug 23 18:15:28 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C023 -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:15:28 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12917 >/dev/null 2>/dev/null selfserv_9624 with PID 12917 found at Wed Aug 23 18:15:28 UTC 2017 selfserv_9624 with PID 12917 started at Wed Aug 23 18:15:28 UTC 2017 strsclnt -q -p 9624 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C023 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:15:28 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Aug 23 18:15:31 UTC 2017 ssl.sh: #1012: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA256 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 12917 at Wed Aug 23 18:15:31 UTC 2017 kill -USR1 12917 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12917 killed at Wed Aug 23 18:15:31 UTC 2017 ssl.sh: Stress TLS ECDHE-ECDSA AES 128 GCM (no reuse) ---- selfserv_9624 starting at Wed Aug 23 18:15:31 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C02B -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:15:31 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12983 >/dev/null 2>/dev/null selfserv_9624 with PID 12983 found at Wed Aug 23 18:15:31 UTC 2017 selfserv_9624 with PID 12983 started at Wed Aug 23 18:15:31 UTC 2017 strsclnt -q -p 9624 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C02B -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:15:31 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Aug 23 18:15:34 UTC 2017 ssl.sh: #1013: Stress TLS ECDHE-ECDSA AES 128 GCM (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 12983 at Wed Aug 23 18:15:34 UTC 2017 kill -USR1 12983 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12983 killed at Wed Aug 23 18:15:34 UTC 2017 ssl.sh: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse) ---- selfserv_9624 starting at Wed Aug 23 18:15:34 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C004 -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:15:34 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13049 >/dev/null 2>/dev/null selfserv_9624 with PID 13049 found at Wed Aug 23 18:15:34 UTC 2017 selfserv_9624 with PID 13049 started at Wed Aug 23 18:15:34 UTC 2017 strsclnt -q -p 9624 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C004 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:15:34 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Aug 23 18:15:36 UTC 2017 ssl.sh: #1014: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 13049 at Wed Aug 23 18:15:36 UTC 2017 kill -USR1 13049 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 13049 killed at Wed Aug 23 18:15:36 UTC 2017 ssl.sh: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse) ---- selfserv_9624 starting at Wed Aug 23 18:15:36 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C00E -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:15:36 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13115 >/dev/null 2>/dev/null selfserv_9624 with PID 13115 found at Wed Aug 23 18:15:36 UTC 2017 selfserv_9624 with PID 13115 started at Wed Aug 23 18:15:36 UTC 2017 strsclnt -q -p 9624 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C00E -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:15:36 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Aug 23 18:15:38 UTC 2017 ssl.sh: #1015: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 13115 at Wed Aug 23 18:15:38 UTC 2017 kill -USR1 13115 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 13115 killed at Wed Aug 23 18:15:38 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA ---- selfserv_9624 starting at Wed Aug 23 18:15:38 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C013 -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:15:38 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13181 >/dev/null 2>/dev/null selfserv_9624 with PID 13181 found at Wed Aug 23 18:15:38 UTC 2017 selfserv_9624 with PID 13181 started at Wed Aug 23 18:15:38 UTC 2017 strsclnt -q -p 9624 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :C013 \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:15:38 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 18:15:39 UTC 2017 ssl.sh: #1016: Stress TLS ECDHE-RSA AES 128 CBC with SHA produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 13181 at Wed Aug 23 18:15:39 UTC 2017 kill -USR1 13181 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 13181 killed at Wed Aug 23 18:15:39 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA256 ---- selfserv_9624 starting at Wed Aug 23 18:15:39 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C027 -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:15:39 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13251 >/dev/null 2>/dev/null selfserv_9624 with PID 13251 found at Wed Aug 23 18:15:39 UTC 2017 selfserv_9624 with PID 13251 started at Wed Aug 23 18:15:39 UTC 2017 strsclnt -q -p 9624 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :C027 \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:15:39 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 18:15:40 UTC 2017 ssl.sh: #1017: Stress TLS ECDHE-RSA AES 128 CBC with SHA256 produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 13251 at Wed Aug 23 18:15:40 UTC 2017 kill -USR1 13251 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 13251 killed at Wed Aug 23 18:15:40 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 GCM ---- selfserv_9624 starting at Wed Aug 23 18:15:40 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C02F -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:15:40 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13322 >/dev/null 2>/dev/null selfserv_9624 with PID 13322 found at Wed Aug 23 18:15:40 UTC 2017 selfserv_9624 with PID 13322 started at Wed Aug 23 18:15:40 UTC 2017 strsclnt -q -p 9624 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :C02F \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:15:40 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 18:15:41 UTC 2017 ssl.sh: #1018: Stress TLS ECDHE-RSA AES 128 GCM produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 13322 at Wed Aug 23 18:15:41 UTC 2017 kill -USR1 13322 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 13322 killed at Wed Aug 23 18:15:41 UTC 2017 ssl.sh: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (session ticket) ---- selfserv_9624 starting at Wed Aug 23 18:15:41 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C004 -u -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:15:41 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13396 >/dev/null 2>/dev/null selfserv_9624 with PID 13396 found at Wed Aug 23 18:15:41 UTC 2017 selfserv_9624 with PID 13396 started at Wed Aug 23 18:15:41 UTC 2017 strsclnt -q -p 9624 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :C004 -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:15:41 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Wed Aug 23 18:15:42 UTC 2017 ssl.sh: #1019: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (session ticket) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 13396 at Wed Aug 23 18:15:42 UTC 2017 kill -USR1 13396 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 13396 killed at Wed Aug 23 18:15:42 UTC 2017 ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (session ticket) ---- selfserv_9624 starting at Wed Aug 23 18:15:42 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C009 -u -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:15:42 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13467 >/dev/null 2>/dev/null selfserv_9624 with PID 13467 found at Wed Aug 23 18:15:42 UTC 2017 selfserv_9624 with PID 13467 started at Wed Aug 23 18:15:42 UTC 2017 strsclnt -q -p 9624 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C009 -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:15:42 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Wed Aug 23 18:15:43 UTC 2017 ssl.sh: #1020: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (session ticket) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 13467 at Wed Aug 23 18:15:43 UTC 2017 kill -USR1 13467 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 13467 killed at Wed Aug 23 18:15:43 UTC 2017 ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9624 starting at Wed Aug 23 18:15:43 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C009 -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:15:43 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13556 >/dev/null 2>/dev/null selfserv_9624 with PID 13556 found at Wed Aug 23 18:15:43 UTC 2017 selfserv_9624 with PID 13556 started at Wed Aug 23 18:15:43 UTC 2017 strsclnt -q -p 9624 -d ../client -w nss -V ssl3:tls1.2 -c 10 -C :C009 -N -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:15:43 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Wed Aug 23 18:15:44 UTC 2017 ssl.sh: #1021: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 13556 at Wed Aug 23 18:15:44 UTC 2017 kill -USR1 13556 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 13556 killed at Wed Aug 23 18:15:44 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:15:44 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:15:44 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13632 >/dev/null 2>/dev/null selfserv_9624 with PID 13632 found at Wed Aug 23 18:15:44 UTC 2017 selfserv_9624 with PID 13632 started at Wed Aug 23 18:15:44 UTC 2017 strsclnt -q -p 9624 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:15:44 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 18:15:44 UTC 2017 ssl.sh: #1022: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 13632 at Wed Aug 23 18:15:44 UTC 2017 kill -USR1 13632 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 13632 killed at Wed Aug 23 18:15:44 UTC 2017 ssl.sh: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9624 starting at Wed Aug 23 18:15:44 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C004 -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:15:44 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13705 >/dev/null 2>/dev/null selfserv_9624 with PID 13705 found at Wed Aug 23 18:15:45 UTC 2017 selfserv_9624 with PID 13705 started at Wed Aug 23 18:15:45 UTC 2017 strsclnt -q -p 9624 -d ../client -w nss -V ssl3:tls1.2 -c 10 -C :C004 -N -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:15:45 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Wed Aug 23 18:15:46 UTC 2017 ssl.sh: #1023: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 13705 at Wed Aug 23 18:15:46 UTC 2017 kill -USR1 13705 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 13705 killed at Wed Aug 23 18:15:46 UTC 2017 ssl.sh: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9624 starting at Wed Aug 23 18:15:46 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C00E -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:15:46 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13815 >/dev/null 2>/dev/null selfserv_9624 with PID 13815 found at Wed Aug 23 18:15:47 UTC 2017 selfserv_9624 with PID 13815 started at Wed Aug 23 18:15:47 UTC 2017 strsclnt -q -p 9624 -d ../client -w nss -V ssl3:tls1.2 -c 10 -C :C00E -N -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ecmixed \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:15:47 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Wed Aug 23 18:15:48 UTC 2017 ssl.sh: #1024: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 13815 at Wed Aug 23 18:15:48 UTC 2017 kill -USR1 13815 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 13815 killed at Wed Aug 23 18:15:48 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) ---- selfserv_9624 starting at Wed Aug 23 18:15:48 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:15:48 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13908 >/dev/null 2>/dev/null selfserv_9624 with PID 13908 found at Wed Aug 23 18:15:48 UTC 2017 selfserv_9624 with PID 13908 started at Wed Aug 23 18:15:48 UTC 2017 strsclnt -q -p 9624 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:15:48 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 18:15:49 UTC 2017 ssl.sh: #1025: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 13908 at Wed Aug 23 18:15:49 UTC 2017 kill -USR1 13908 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 13908 killed at Wed Aug 23 18:15:49 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) ---- selfserv_9624 starting at Wed Aug 23 18:15:49 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -u -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:15:49 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13988 >/dev/null 2>/dev/null selfserv_9624 with PID 13988 found at Wed Aug 23 18:15:49 UTC 2017 selfserv_9624 with PID 13988 started at Wed Aug 23 18:15:49 UTC 2017 strsclnt -q -p 9624 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:15:49 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Wed Aug 23 18:15:49 UTC 2017 ssl.sh: #1026: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 13988 at Wed Aug 23 18:15:49 UTC 2017 kill -USR1 13988 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 13988 killed at Wed Aug 23 18:15:49 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_3DES_EDE_CBC_SHA (no reuse) ---- selfserv_9624 starting at Wed Aug 23 18:15:50 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0016 -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:15:50 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14074 >/dev/null 2>/dev/null selfserv_9624 with PID 14074 found at Wed Aug 23 18:15:50 UTC 2017 selfserv_9624 with PID 14074 started at Wed Aug 23 18:15:50 UTC 2017 strsclnt -q -p 9624 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :0016 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:15:50 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 4 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Aug 23 18:15:51 UTC 2017 ssl.sh: #1027: Stress TLS DHE_RSA_WITH_3DES_EDE_CBC_SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 14074 at Wed Aug 23 18:15:51 UTC 2017 kill -USR1 14074 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14074 killed at Wed Aug 23 18:15:51 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA ---- selfserv_9624 starting at Wed Aug 23 18:15:51 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0033 -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:15:51 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14198 >/dev/null 2>/dev/null selfserv_9624 with PID 14198 found at Wed Aug 23 18:15:51 UTC 2017 selfserv_9624 with PID 14198 started at Wed Aug 23 18:15:52 UTC 2017 strsclnt -q -p 9624 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :0033 \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:15:52 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 18:15:52 UTC 2017 ssl.sh: #1028: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 14198 at Wed Aug 23 18:15:52 UTC 2017 kill -USR1 14198 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14198 killed at Wed Aug 23 18:15:52 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA (no reuse) ---- selfserv_9624 starting at Wed Aug 23 18:15:53 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0039 -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:15:53 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14323 >/dev/null 2>/dev/null selfserv_9624 with PID 14323 found at Wed Aug 23 18:15:53 UTC 2017 selfserv_9624 with PID 14323 started at Wed Aug 23 18:15:53 UTC 2017 strsclnt -q -p 9624 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :0039 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:15:53 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 3 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Aug 23 18:15:54 UTC 2017 ssl.sh: #1029: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 14323 at Wed Aug 23 18:15:54 UTC 2017 kill -USR1 14323 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14323 killed at Wed Aug 23 18:15:54 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA256 (no reuse) ---- selfserv_9624 starting at Wed Aug 23 18:15:54 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0040 -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:15:54 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14393 >/dev/null 2>/dev/null selfserv_9624 with PID 14393 found at Wed Aug 23 18:15:55 UTC 2017 selfserv_9624 with PID 14393 started at Wed Aug 23 18:15:55 UTC 2017 strsclnt -q -p 9624 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :0040 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:15:55 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 7 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Aug 23 18:15:57 UTC 2017 ssl.sh: #1030: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA256 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 14393 at Wed Aug 23 18:15:57 UTC 2017 kill -USR1 14393 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14393 killed at Wed Aug 23 18:15:57 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (no reuse) ---- selfserv_9624 starting at Wed Aug 23 18:15:57 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0038 -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:15:57 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14483 >/dev/null 2>/dev/null selfserv_9624 with PID 14483 found at Wed Aug 23 18:15:57 UTC 2017 selfserv_9624 with PID 14483 started at Wed Aug 23 18:15:57 UTC 2017 strsclnt -q -p 9624 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :0038 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:15:57 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Wed Aug 23 18:16:16 UTC 2017 ssl.sh: #1031: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 14483 at Wed Aug 23 18:16:16 UTC 2017 kill -USR1 14483 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14483 killed at Wed Aug 23 18:16:16 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (no reuse ---- selfserv_9624 starting at Wed Aug 23 18:16:16 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :006A -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:16:16 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14690 >/dev/null 2>/dev/null selfserv_9624 with PID 14690 found at Wed Aug 23 18:16:16 UTC 2017 selfserv_9624 with PID 14690 started at Wed Aug 23 18:16:16 UTC 2017 strsclnt -q -p 9624 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :006A -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:16:16 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Wed Aug 23 18:16:35 UTC 2017 ssl.sh: #1032: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (no reuse produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 14690 at Wed Aug 23 18:16:35 UTC 2017 kill -USR1 14690 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14690 killed at Wed Aug 23 18:16:35 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA256 (no reuse) ---- selfserv_9624 starting at Wed Aug 23 18:16:35 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :006B -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:16:35 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14816 >/dev/null 2>/dev/null selfserv_9624 with PID 14816 found at Wed Aug 23 18:16:35 UTC 2017 selfserv_9624 with PID 14816 started at Wed Aug 23 18:16:35 UTC 2017 strsclnt -q -p 9624 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :006B -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:16:35 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Aug 23 18:16:37 UTC 2017 ssl.sh: #1033: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA256 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 14816 at Wed Aug 23 18:16:37 UTC 2017 kill -USR1 14816 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14816 killed at Wed Aug 23 18:16:37 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_GCM_SHA256 (no reuse) ---- selfserv_9624 starting at Wed Aug 23 18:16:37 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :009E -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:16:37 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14888 >/dev/null 2>/dev/null selfserv_9624 with PID 14888 found at Wed Aug 23 18:16:37 UTC 2017 selfserv_9624 with PID 14888 started at Wed Aug 23 18:16:37 UTC 2017 strsclnt -q -p 9624 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :009E -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:16:37 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Aug 23 18:16:39 UTC 2017 ssl.sh: #1034: Stress TLS DHE_RSA_WITH_AES_128_GCM_SHA256 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 14888 at Wed Aug 23 18:16:39 UTC 2017 kill -USR1 14888 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14888 killed at Wed Aug 23 18:16:39 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_GCM_SHA384 (no reuse) ---- selfserv_9624 starting at Wed Aug 23 18:16:39 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :009F -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:16:39 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14954 >/dev/null 2>/dev/null selfserv_9624 with PID 14954 found at Wed Aug 23 18:16:39 UTC 2017 selfserv_9624 with PID 14954 started at Wed Aug 23 18:16:39 UTC 2017 strsclnt -q -p 9624 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :009F -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:16:39 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 3 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Aug 23 18:16:41 UTC 2017 ssl.sh: #1035: Stress TLS DHE_RSA_WITH_AES_256_GCM_SHA384 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 14954 at Wed Aug 23 18:16:41 UTC 2017 kill -USR1 14954 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14954 killed at Wed Aug 23 18:16:41 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) ---- selfserv_9624 starting at Wed Aug 23 18:16:41 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0032 -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:16:41 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15038 >/dev/null 2>/dev/null selfserv_9624 with PID 15038 found at Wed Aug 23 18:16:41 UTC 2017 selfserv_9624 with PID 15038 started at Wed Aug 23 18:16:41 UTC 2017 strsclnt -q -p 9624 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :0032 -N -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:16:41 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Aug 23 18:16:44 UTC 2017 ssl.sh: #1036: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 15038 at Wed Aug 23 18:16:44 UTC 2017 kill -USR1 15038 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15038 killed at Wed Aug 23 18:16:44 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:16:44 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0067 -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:16:44 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15146 >/dev/null 2>/dev/null selfserv_9624 with PID 15146 found at Wed Aug 23 18:16:44 UTC 2017 selfserv_9624 with PID 15146 started at Wed Aug 23 18:16:44 UTC 2017 strsclnt -q -p 9624 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :0067 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-dsamixed \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:16:44 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 18:16:45 UTC 2017 ssl.sh: #1037: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 15146 at Wed Aug 23 18:16:45 UTC 2017 kill -USR1 15146 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15146 killed at Wed Aug 23 18:16:45 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) ---- selfserv_9624 starting at Wed Aug 23 18:16:45 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A2 -u -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:16:45 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15228 >/dev/null 2>/dev/null selfserv_9624 with PID 15228 found at Wed Aug 23 18:16:45 UTC 2017 selfserv_9624 with PID 15228 started at Wed Aug 23 18:16:45 UTC 2017 strsclnt -q -p 9624 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :00A2 -N -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:16:45 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Wed Aug 23 18:17:11 UTC 2017 ssl.sh: #1038: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 15228 at Wed Aug 23 18:17:11 UTC 2017 kill -USR1 15228 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15228 killed at Wed Aug 23 18:17:11 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) ---- selfserv_9624 starting at Wed Aug 23 18:17:11 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A3 -u -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:17:11 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15342 >/dev/null 2>/dev/null selfserv_9624 with PID 15342 found at Wed Aug 23 18:17:11 UTC 2017 selfserv_9624 with PID 15342 started at Wed Aug 23 18:17:11 UTC 2017 strsclnt -q -p 9624 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :00A3 -N -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:17:11 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Wed Aug 23 18:17:37 UTC 2017 ssl.sh: #1039: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 15342 at Wed Aug 23 18:17:37 UTC 2017 kill -USR1 15342 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15342 killed at Wed Aug 23 18:17:37 UTC 2017 ssl.sh: SSL Cipher Coverage Extended Test - server fips/client normal - with ECC =============================== selfserv_9624 starting at Wed Aug 23 18:17:38 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:17:38 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15426 >/dev/null 2>/dev/null selfserv_9624 with PID 15426 found at Wed Aug 23 18:17:38 UTC 2017 selfserv_9624 with PID 15426 started at Wed Aug 23 18:17:38 UTC 2017 ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c c -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1040: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1041: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c e -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1042: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c i -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1043: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c n -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1044: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c v -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1045: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c y -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1046: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c z -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1047: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :009F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1048: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :00A3 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1049: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :009D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1050: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c c -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1051: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c d -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1052: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c e -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1053: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c i -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1054: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c n -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1055: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c v -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1056: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c y -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1057: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c z -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1058: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c c -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1059: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c d -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1060: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c e -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1061: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c i -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1062: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c n -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1063: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c v -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1064: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c y -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1065: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c z -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1066: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c c -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1067: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c d -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1068: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c e -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1069: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c i -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1070: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c n -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1071: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c v -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1072: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c y -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1073: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c z -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1074: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :0016 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1075: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :0032 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1076: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :0033 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1077: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :0038 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1078: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :0039 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1079: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :003B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1080: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :003C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1081: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :003D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1082: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :0040 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1083: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :0067 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1084: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :006A -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1085: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :006B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1086: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :009C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1087: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :009E -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1088: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :00A2 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1089: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :CCAA -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1090: TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C001 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1091: TLS_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C002 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1092: TLS_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C003 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1093: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C004 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1094: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C005 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1095: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C006 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1096: TLS_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C007 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1097: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C008 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1098: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C009 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1099: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00A -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1100: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00B -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1101: TLS_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00C -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1102: TLS_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00D -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1103: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00E -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1104: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00F -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1105: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C010 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1106: TLS_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C011 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1107: TLS_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C012 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1108: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C013 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1109: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C014 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1110: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C001 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1111: TLS11_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C002 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1112: TLS11_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C003 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1113: TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C004 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1114: TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C005 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1115: TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C006 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1116: TLS11_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C007 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1117: TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C008 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1118: TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C009 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1119: TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00A -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1120: TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00B -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1121: TLS11_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00C -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1122: TLS11_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00D -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1123: TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00E -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1124: TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00F -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1125: TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C010 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1126: TLS11_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C011 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1127: TLS11_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C012 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1128: TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C013 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1129: TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C014 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1130: TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C001 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1131: TLS12_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C002 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1132: TLS12_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C003 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1133: TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C004 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1134: TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C005 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1135: TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C006 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1136: TLS12_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C007 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1137: TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C008 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1138: TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C009 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1139: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00A -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1140: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1141: TLS12_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1142: TLS12_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1143: TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00E -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1144: TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1145: TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C010 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1146: TLS12_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C011 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1147: TLS12_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C012 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1148: TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C013 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1149: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C014 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1150: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C023 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1151: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C024 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1152: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C027 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1153: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C028 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1154: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C02B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1155: TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C02C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1156: TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C02F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1157: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C030 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1158: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :CCA8 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1159: TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :CCA9 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1160: TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 15426 at Wed Aug 23 18:17:51 UTC 2017 kill -USR1 15426 selfserv: 0 cache hits; 121 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15426 killed at Wed Aug 23 18:17:51 UTC 2017 ssl.sh: SSL Client Authentication Extended Test - server fips/client normal - with ECC =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:17:51 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:17:51 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17239 >/dev/null 2>/dev/null selfserv_9624 with PID 17239 found at Wed Aug 23 18:17:51 UTC 2017 selfserv_9624 with PID 17239 started at Wed Aug 23 18:17:51 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1161: TLS Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 17239 at Wed Aug 23 18:17:51 UTC 2017 kill -USR1 17239 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 17239 killed at Wed Aug 23 18:17:51 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:17:51 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:17:51 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17292 >/dev/null 2>/dev/null selfserv_9624 with PID 17292 found at Wed Aug 23 18:17:51 UTC 2017 selfserv_9624 with PID 17292 started at Wed Aug 23 18:17:51 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1162: TLS Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 17292 at Wed Aug 23 18:17:52 UTC 2017 kill -USR1 17292 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 17292 killed at Wed Aug 23 18:17:52 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:17:52 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:17:52 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17345 >/dev/null 2>/dev/null selfserv_9624 with PID 17345 found at Wed Aug 23 18:17:52 UTC 2017 selfserv_9624 with PID 17345 started at Wed Aug 23 18:17:52 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1163: TLS Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 17345 at Wed Aug 23 18:17:52 UTC 2017 kill -USR1 17345 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 17345 killed at Wed Aug 23 18:17:52 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:17:52 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:17:52 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17398 >/dev/null 2>/dev/null selfserv_9624 with PID 17398 found at Wed Aug 23 18:17:52 UTC 2017 selfserv_9624 with PID 17398 started at Wed Aug 23 18:17:52 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1164: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 17398 at Wed Aug 23 18:17:53 UTC 2017 kill -USR1 17398 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 17398 killed at Wed Aug 23 18:17:53 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:17:53 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:17:53 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17451 >/dev/null 2>/dev/null selfserv_9624 with PID 17451 found at Wed Aug 23 18:17:53 UTC 2017 selfserv_9624 with PID 17451 started at Wed Aug 23 18:17:53 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1165: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 17451 at Wed Aug 23 18:17:53 UTC 2017 kill -USR1 17451 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 17451 killed at Wed Aug 23 18:17:53 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:17:53 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:17:53 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17504 >/dev/null 2>/dev/null selfserv_9624 with PID 17504 found at Wed Aug 23 18:17:53 UTC 2017 selfserv_9624 with PID 17504 started at Wed Aug 23 18:17:53 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1166: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 17504 at Wed Aug 23 18:17:53 UTC 2017 kill -USR1 17504 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 17504 killed at Wed Aug 23 18:17:53 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:17:54 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:17:54 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17559 >/dev/null 2>/dev/null selfserv_9624 with PID 17559 found at Wed Aug 23 18:17:54 UTC 2017 selfserv_9624 with PID 17559 started at Wed Aug 23 18:17:54 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1167: SSL3 Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 17559 at Wed Aug 23 18:17:54 UTC 2017 kill -USR1 17559 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 17559 killed at Wed Aug 23 18:17:54 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:17:54 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:17:54 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17614 >/dev/null 2>/dev/null selfserv_9624 with PID 17614 found at Wed Aug 23 18:17:54 UTC 2017 selfserv_9624 with PID 17614 started at Wed Aug 23 18:17:54 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1168: SSL3 Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 17614 at Wed Aug 23 18:17:54 UTC 2017 kill -USR1 17614 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 17614 killed at Wed Aug 23 18:17:54 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:17:54 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:17:54 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17667 >/dev/null 2>/dev/null selfserv_9624 with PID 17667 found at Wed Aug 23 18:17:54 UTC 2017 selfserv_9624 with PID 17667 started at Wed Aug 23 18:17:54 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1169: SSL3 Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 17667 at Wed Aug 23 18:17:55 UTC 2017 kill -USR1 17667 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 17667 killed at Wed Aug 23 18:17:55 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:17:55 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:17:55 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17721 >/dev/null 2>/dev/null selfserv_9624 with PID 17721 found at Wed Aug 23 18:17:55 UTC 2017 selfserv_9624 with PID 17721 started at Wed Aug 23 18:17:55 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1170: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 17721 at Wed Aug 23 18:17:55 UTC 2017 kill -USR1 17721 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 17721 killed at Wed Aug 23 18:17:55 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:17:55 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:17:55 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17777 >/dev/null 2>/dev/null selfserv_9624 with PID 17777 found at Wed Aug 23 18:17:55 UTC 2017 selfserv_9624 with PID 17777 started at Wed Aug 23 18:17:55 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1171: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 17777 at Wed Aug 23 18:17:55 UTC 2017 kill -USR1 17777 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 17777 killed at Wed Aug 23 18:17:55 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:17:55 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:17:55 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17830 >/dev/null 2>/dev/null selfserv_9624 with PID 17830 found at Wed Aug 23 18:17:56 UTC 2017 selfserv_9624 with PID 17830 started at Wed Aug 23 18:17:56 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1172: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 17830 at Wed Aug 23 18:17:56 UTC 2017 kill -USR1 17830 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 17830 killed at Wed Aug 23 18:17:56 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:17:56 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:17:56 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17885 >/dev/null 2>/dev/null selfserv_9624 with PID 17885 found at Wed Aug 23 18:17:56 UTC 2017 selfserv_9624 with PID 17885 started at Wed Aug 23 18:17:56 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1173: TLS Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 17885 at Wed Aug 23 18:17:56 UTC 2017 kill -USR1 17885 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 17885 killed at Wed Aug 23 18:17:56 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:17:56 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:17:56 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17940 >/dev/null 2>/dev/null selfserv_9624 with PID 17940 found at Wed Aug 23 18:17:56 UTC 2017 selfserv_9624 with PID 17940 started at Wed Aug 23 18:17:56 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1174: TLS Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 17940 at Wed Aug 23 18:17:57 UTC 2017 kill -USR1 17940 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 17940 killed at Wed Aug 23 18:17:57 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:17:57 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:17:57 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17995 >/dev/null 2>/dev/null selfserv_9624 with PID 17995 found at Wed Aug 23 18:17:57 UTC 2017 selfserv_9624 with PID 17995 started at Wed Aug 23 18:17:57 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1175: TLS Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 17995 at Wed Aug 23 18:17:57 UTC 2017 kill -USR1 17995 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 17995 killed at Wed Aug 23 18:17:57 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:17:57 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:17:57 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18048 >/dev/null 2>/dev/null selfserv_9624 with PID 18048 found at Wed Aug 23 18:17:57 UTC 2017 selfserv_9624 with PID 18048 started at Wed Aug 23 18:17:57 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1176: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 18048 at Wed Aug 23 18:17:58 UTC 2017 kill -USR1 18048 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 18048 killed at Wed Aug 23 18:17:58 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:17:58 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:17:58 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18101 >/dev/null 2>/dev/null selfserv_9624 with PID 18101 found at Wed Aug 23 18:17:58 UTC 2017 selfserv_9624 with PID 18101 started at Wed Aug 23 18:17:58 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1177: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 18101 at Wed Aug 23 18:17:58 UTC 2017 kill -USR1 18101 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 18101 killed at Wed Aug 23 18:17:58 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:17:58 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:17:58 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18154 >/dev/null 2>/dev/null selfserv_9624 with PID 18154 found at Wed Aug 23 18:17:58 UTC 2017 selfserv_9624 with PID 18154 started at Wed Aug 23 18:17:58 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1178: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 18154 at Wed Aug 23 18:17:59 UTC 2017 kill -USR1 18154 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 18154 killed at Wed Aug 23 18:17:59 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:17:59 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:17:59 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18207 >/dev/null 2>/dev/null selfserv_9624 with PID 18207 found at Wed Aug 23 18:17:59 UTC 2017 selfserv_9624 with PID 18207 started at Wed Aug 23 18:17:59 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1179: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 18207 at Wed Aug 23 18:17:59 UTC 2017 kill -USR1 18207 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 18207 killed at Wed Aug 23 18:17:59 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:17:59 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:17:59 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18260 >/dev/null 2>/dev/null selfserv_9624 with PID 18260 found at Wed Aug 23 18:17:59 UTC 2017 selfserv_9624 with PID 18260 started at Wed Aug 23 18:17:59 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1180: TLS 1.0 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 18260 at Wed Aug 23 18:18:00 UTC 2017 kill -USR1 18260 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 18260 killed at Wed Aug 23 18:18:00 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:18:00 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:18:00 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18313 >/dev/null 2>/dev/null selfserv_9624 with PID 18313 found at Wed Aug 23 18:18:00 UTC 2017 selfserv_9624 with PID 18313 started at Wed Aug 23 18:18:00 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1181: TLS 1.0 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 18313 at Wed Aug 23 18:18:00 UTC 2017 kill -USR1 18313 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 18313 killed at Wed Aug 23 18:18:00 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:18:00 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:18:00 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18367 >/dev/null 2>/dev/null selfserv_9624 with PID 18367 found at Wed Aug 23 18:18:00 UTC 2017 selfserv_9624 with PID 18367 started at Wed Aug 23 18:18:00 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1182: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 18367 at Wed Aug 23 18:18:01 UTC 2017 kill -USR1 18367 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 18367 killed at Wed Aug 23 18:18:01 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:18:01 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:18:01 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18420 >/dev/null 2>/dev/null selfserv_9624 with PID 18420 found at Wed Aug 23 18:18:01 UTC 2017 selfserv_9624 with PID 18420 started at Wed Aug 23 18:18:01 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1183: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 18420 at Wed Aug 23 18:18:01 UTC 2017 kill -USR1 18420 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 18420 killed at Wed Aug 23 18:18:01 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:18:01 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:18:01 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18473 >/dev/null 2>/dev/null selfserv_9624 with PID 18473 found at Wed Aug 23 18:18:01 UTC 2017 selfserv_9624 with PID 18473 started at Wed Aug 23 18:18:01 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1184: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 18473 at Wed Aug 23 18:18:02 UTC 2017 kill -USR1 18473 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 18473 killed at Wed Aug 23 18:18:02 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:18:02 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:18:02 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18526 >/dev/null 2>/dev/null selfserv_9624 with PID 18526 found at Wed Aug 23 18:18:02 UTC 2017 selfserv_9624 with PID 18526 started at Wed Aug 23 18:18:02 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1185: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 18526 at Wed Aug 23 18:18:02 UTC 2017 kill -USR1 18526 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 18526 killed at Wed Aug 23 18:18:02 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:18:02 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:18:02 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18579 >/dev/null 2>/dev/null selfserv_9624 with PID 18579 found at Wed Aug 23 18:18:02 UTC 2017 selfserv_9624 with PID 18579 started at Wed Aug 23 18:18:02 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1186: SSL3 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 18579 at Wed Aug 23 18:18:03 UTC 2017 kill -USR1 18579 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 18579 killed at Wed Aug 23 18:18:03 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:18:03 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:18:03 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18632 >/dev/null 2>/dev/null selfserv_9624 with PID 18632 found at Wed Aug 23 18:18:03 UTC 2017 selfserv_9624 with PID 18632 started at Wed Aug 23 18:18:03 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1187: SSL3 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 18632 at Wed Aug 23 18:18:03 UTC 2017 kill -USR1 18632 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 18632 killed at Wed Aug 23 18:18:03 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:18:03 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:18:03 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18685 >/dev/null 2>/dev/null selfserv_9624 with PID 18685 found at Wed Aug 23 18:18:03 UTC 2017 selfserv_9624 with PID 18685 started at Wed Aug 23 18:18:03 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1188: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 18685 at Wed Aug 23 18:18:04 UTC 2017 kill -USR1 18685 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 18685 killed at Wed Aug 23 18:18:04 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:18:04 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:18:04 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18738 >/dev/null 2>/dev/null selfserv_9624 with PID 18738 found at Wed Aug 23 18:18:04 UTC 2017 selfserv_9624 with PID 18738 started at Wed Aug 23 18:18:04 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1189: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 18738 at Wed Aug 23 18:18:04 UTC 2017 kill -USR1 18738 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 18738 killed at Wed Aug 23 18:18:04 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:18:04 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:18:04 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18793 >/dev/null 2>/dev/null selfserv_9624 with PID 18793 found at Wed Aug 23 18:18:04 UTC 2017 selfserv_9624 with PID 18793 started at Wed Aug 23 18:18:04 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1190: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 18793 at Wed Aug 23 18:18:04 UTC 2017 kill -USR1 18793 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 18793 killed at Wed Aug 23 18:18:05 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:18:05 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:18:05 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18861 >/dev/null 2>/dev/null selfserv_9624 with PID 18861 found at Wed Aug 23 18:18:05 UTC 2017 selfserv_9624 with PID 18861 started at Wed Aug 23 18:18:05 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1191: TLS Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 18861 at Wed Aug 23 18:18:05 UTC 2017 kill -USR1 18861 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 18861 killed at Wed Aug 23 18:18:05 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:18:05 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:18:05 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18914 >/dev/null 2>/dev/null selfserv_9624 with PID 18914 found at Wed Aug 23 18:18:05 UTC 2017 selfserv_9624 with PID 18914 started at Wed Aug 23 18:18:05 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1192: TLS Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 18914 at Wed Aug 23 18:18:06 UTC 2017 kill -USR1 18914 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 18914 killed at Wed Aug 23 18:18:06 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:18:06 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:18:06 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18967 >/dev/null 2>/dev/null selfserv_9624 with PID 18967 found at Wed Aug 23 18:18:06 UTC 2017 selfserv_9624 with PID 18967 started at Wed Aug 23 18:18:06 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1193: TLS Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 18967 at Wed Aug 23 18:18:06 UTC 2017 kill -USR1 18967 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 18967 killed at Wed Aug 23 18:18:06 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:18:06 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:18:06 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 19020 >/dev/null 2>/dev/null selfserv_9624 with PID 19020 found at Wed Aug 23 18:18:06 UTC 2017 selfserv_9624 with PID 19020 started at Wed Aug 23 18:18:06 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1194: TLS Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 19020 at Wed Aug 23 18:18:06 UTC 2017 kill -USR1 19020 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 19020 killed at Wed Aug 23 18:18:06 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:18:07 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:18:07 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 19073 >/dev/null 2>/dev/null selfserv_9624 with PID 19073 found at Wed Aug 23 18:18:07 UTC 2017 selfserv_9624 with PID 19073 started at Wed Aug 23 18:18:07 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1195: SSL3 Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 19073 at Wed Aug 23 18:18:07 UTC 2017 kill -USR1 19073 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 19073 killed at Wed Aug 23 18:18:07 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:18:07 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:18:07 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 19126 >/dev/null 2>/dev/null selfserv_9624 with PID 19126 found at Wed Aug 23 18:18:07 UTC 2017 selfserv_9624 with PID 19126 started at Wed Aug 23 18:18:07 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1196: SSL3 Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 19126 at Wed Aug 23 18:18:07 UTC 2017 kill -USR1 19126 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 19126 killed at Wed Aug 23 18:18:07 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:18:07 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:18:07 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 19181 >/dev/null 2>/dev/null selfserv_9624 with PID 19181 found at Wed Aug 23 18:18:08 UTC 2017 selfserv_9624 with PID 19181 started at Wed Aug 23 18:18:08 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1197: SSL3 Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 19181 at Wed Aug 23 18:18:08 UTC 2017 kill -USR1 19181 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 19181 killed at Wed Aug 23 18:18:08 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:18:08 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:18:08 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 19234 >/dev/null 2>/dev/null selfserv_9624 with PID 19234 found at Wed Aug 23 18:18:08 UTC 2017 selfserv_9624 with PID 19234 started at Wed Aug 23 18:18:08 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1198: SSL3 Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 19234 at Wed Aug 23 18:18:08 UTC 2017 kill -USR1 19234 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 19234 killed at Wed Aug 23 18:18:08 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:18:08 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:18:08 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 19287 >/dev/null 2>/dev/null selfserv_9624 with PID 19287 found at Wed Aug 23 18:18:08 UTC 2017 selfserv_9624 with PID 19287 started at Wed Aug 23 18:18:08 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1199: TLS Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 19287 at Wed Aug 23 18:18:09 UTC 2017 kill -USR1 19287 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 19287 killed at Wed Aug 23 18:18:09 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:18:09 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:18:09 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 19340 >/dev/null 2>/dev/null selfserv_9624 with PID 19340 found at Wed Aug 23 18:18:09 UTC 2017 selfserv_9624 with PID 19340 started at Wed Aug 23 18:18:09 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1200: TLS Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 19340 at Wed Aug 23 18:18:09 UTC 2017 kill -USR1 19340 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 19340 killed at Wed Aug 23 18:18:09 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:18:09 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:18:09 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 19393 >/dev/null 2>/dev/null selfserv_9624 with PID 19393 found at Wed Aug 23 18:18:09 UTC 2017 selfserv_9624 with PID 19393 started at Wed Aug 23 18:18:09 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1201: TLS Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 19393 at Wed Aug 23 18:18:10 UTC 2017 kill -USR1 19393 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 19393 killed at Wed Aug 23 18:18:10 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:18:10 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:18:10 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 19446 >/dev/null 2>/dev/null selfserv_9624 with PID 19446 found at Wed Aug 23 18:18:10 UTC 2017 selfserv_9624 with PID 19446 started at Wed Aug 23 18:18:10 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1202: TLS Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 19446 at Wed Aug 23 18:18:11 UTC 2017 kill -USR1 19446 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 19446 killed at Wed Aug 23 18:18:11 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:18:11 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:18:11 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 19499 >/dev/null 2>/dev/null selfserv_9624 with PID 19499 found at Wed Aug 23 18:18:11 UTC 2017 selfserv_9624 with PID 19499 started at Wed Aug 23 18:18:11 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1203: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 19499 at Wed Aug 23 18:18:11 UTC 2017 kill -USR1 19499 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 19499 killed at Wed Aug 23 18:18:11 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:18:11 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:18:11 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 19552 >/dev/null 2>/dev/null selfserv_9624 with PID 19552 found at Wed Aug 23 18:18:11 UTC 2017 selfserv_9624 with PID 19552 started at Wed Aug 23 18:18:11 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1204: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 19552 at Wed Aug 23 18:18:12 UTC 2017 kill -USR1 19552 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 19552 killed at Wed Aug 23 18:18:12 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:18:12 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:18:12 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 19605 >/dev/null 2>/dev/null selfserv_9624 with PID 19605 found at Wed Aug 23 18:18:12 UTC 2017 selfserv_9624 with PID 19605 started at Wed Aug 23 18:18:12 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1205: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 19605 at Wed Aug 23 18:18:12 UTC 2017 kill -USR1 19605 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 19605 killed at Wed Aug 23 18:18:12 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:18:12 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:18:12 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 19658 >/dev/null 2>/dev/null selfserv_9624 with PID 19658 found at Wed Aug 23 18:18:12 UTC 2017 selfserv_9624 with PID 19658 started at Wed Aug 23 18:18:12 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1206: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 19658 at Wed Aug 23 18:18:13 UTC 2017 kill -USR1 19658 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 19658 killed at Wed Aug 23 18:18:13 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:18:13 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:18:13 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 19711 >/dev/null 2>/dev/null selfserv_9624 with PID 19711 found at Wed Aug 23 18:18:13 UTC 2017 selfserv_9624 with PID 19711 started at Wed Aug 23 18:18:13 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1207: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 19711 at Wed Aug 23 18:18:13 UTC 2017 kill -USR1 19711 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 19711 killed at Wed Aug 23 18:18:13 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:18:13 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:18:13 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 19786 >/dev/null 2>/dev/null selfserv_9624 with PID 19786 found at Wed Aug 23 18:18:13 UTC 2017 selfserv_9624 with PID 19786 started at Wed Aug 23 18:18:13 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1208: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 19786 at Wed Aug 23 18:18:14 UTC 2017 kill -USR1 19786 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 19786 killed at Wed Aug 23 18:18:14 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:18:14 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:18:14 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 19880 >/dev/null 2>/dev/null selfserv_9624 with PID 19880 found at Wed Aug 23 18:18:14 UTC 2017 selfserv_9624 with PID 19880 started at Wed Aug 23 18:18:14 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1209: SSL3 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 19880 at Wed Aug 23 18:18:14 UTC 2017 kill -USR1 19880 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 19880 killed at Wed Aug 23 18:18:14 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:18:14 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:18:14 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 20050 >/dev/null 2>/dev/null selfserv_9624 with PID 20050 found at Wed Aug 23 18:18:14 UTC 2017 selfserv_9624 with PID 20050 started at Wed Aug 23 18:18:14 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1210: SSL3 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 20050 at Wed Aug 23 18:18:15 UTC 2017 kill -USR1 20050 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 20050 killed at Wed Aug 23 18:18:15 UTC 2017 ssl.sh: skipping TLS Server hello response without SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI for Extended Test ssl.sh: skipping TLS Server response with alert for Extended Test ssl.sh: skipping SSL3 Server hello response without SNI for Extended Test ssl.sh: skipping SSL3 Server hello response with SNI: SSL don't have SH extensions for Extended Test ssl.sh: skipping TLS Server hello response without SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI: Change name on 2d HS for Extended Test ssl.sh: skipping TLS Server hello response with SNI: Change name to invalid 2d HS for Extended Test ssl.sh: skipping TLS Server response with alert for Extended Test ssl.sh: SSL Cert Status (OCSP Stapling) Extended Test - server fips/client normal - with ECC =============================== ssl.sh: skipping OCSP stapling, signed response, good status for Extended Test ssl.sh: skipping OCSP stapling, signed response, revoked status for Extended Test ssl.sh: skipping OCSP stapling, signed response, unknown status for Extended Test ssl.sh: skipping OCSP stapling, unsigned failure response for Extended Test ssl.sh: skipping OCSP stapling, good status, bad signature for Extended Test ssl.sh: skipping OCSP stapling, invalid cert status data for Extended Test ssl.sh: skipping Valid cert, Server doesn't staple for Extended Test ssl.sh: skipping Stress OCSP stapling, server uses random status for Extended Test ssl.sh: SSL Stress Test Extended Test - server fips/client normal - with ECC =============================== ssl.sh: Stress SSL3 RC4 128 with MD5 ---- selfserv_9624 starting at Wed Aug 23 18:18:15 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:18:15 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 20276 >/dev/null 2>/dev/null selfserv_9624 with PID 20276 found at Wed Aug 23 18:18:15 UTC 2017 selfserv_9624 with PID 20276 started at Wed Aug 23 18:18:15 UTC 2017 strsclnt -q -p 9624 -d ../ext_client -w nss -c 1000 -C c -V ssl3:ssl3 \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:18:15 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 18:18:16 UTC 2017 ssl.sh: #1211: Stress SSL3 RC4 128 with MD5 produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 20276 at Wed Aug 23 18:18:16 UTC 2017 kill -USR1 20276 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 20276 killed at Wed Aug 23 18:18:16 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 ---- selfserv_9624 starting at Wed Aug 23 18:18:16 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:18:16 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 20421 >/dev/null 2>/dev/null selfserv_9624 with PID 20421 found at Wed Aug 23 18:18:16 UTC 2017 selfserv_9624 with PID 20421 started at Wed Aug 23 18:18:16 UTC 2017 strsclnt -q -p 9624 -d ../ext_client -w nss -c 1000 -C c \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:18:16 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 18:18:17 UTC 2017 ssl.sh: #1212: Stress TLS RC4 128 with MD5 produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 20421 at Wed Aug 23 18:18:17 UTC 2017 kill -USR1 20421 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 20421 killed at Wed Aug 23 18:18:17 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (false start) ---- selfserv_9624 starting at Wed Aug 23 18:18:17 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:18:17 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 20591 >/dev/null 2>/dev/null selfserv_9624 with PID 20591 found at Wed Aug 23 18:18:17 UTC 2017 selfserv_9624 with PID 20591 started at Wed Aug 23 18:18:17 UTC 2017 strsclnt -q -p 9624 -d ../ext_client -w nss -c 1000 -C c -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:18:17 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 18:18:18 UTC 2017 ssl.sh: #1213: Stress TLS RC4 128 with MD5 (false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 20591 at Wed Aug 23 18:18:18 UTC 2017 kill -USR1 20591 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 20591 killed at Wed Aug 23 18:18:18 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket) ---- selfserv_9624 starting at Wed Aug 23 18:18:18 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -u -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:18:18 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 20729 >/dev/null 2>/dev/null selfserv_9624 with PID 20729 found at Wed Aug 23 18:18:18 UTC 2017 selfserv_9624 with PID 20729 started at Wed Aug 23 18:18:18 UTC 2017 strsclnt -q -p 9624 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C c -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:18:18 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Wed Aug 23 18:18:19 UTC 2017 ssl.sh: #1214: Stress TLS RC4 128 with MD5 (session ticket) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 20729 at Wed Aug 23 18:18:19 UTC 2017 kill -USR1 20729 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 20729 killed at Wed Aug 23 18:18:19 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression) ---- selfserv_9624 starting at Wed Aug 23 18:18:19 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -z -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:18:19 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 20878 >/dev/null 2>/dev/null selfserv_9624 with PID 20878 found at Wed Aug 23 18:18:19 UTC 2017 selfserv_9624 with PID 20878 started at Wed Aug 23 18:18:19 UTC 2017 strsclnt -q -p 9624 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C c -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:18:19 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 18:18:20 UTC 2017 ssl.sh: #1215: Stress TLS RC4 128 with MD5 (compression) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 20878 at Wed Aug 23 18:18:20 UTC 2017 kill -USR1 20878 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 20878 killed at Wed Aug 23 18:18:20 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression) ---- selfserv_9624 starting at Wed Aug 23 18:18:20 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -u -z -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:18:20 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 21025 >/dev/null 2>/dev/null selfserv_9624 with PID 21025 found at Wed Aug 23 18:18:20 UTC 2017 selfserv_9624 with PID 21025 started at Wed Aug 23 18:18:20 UTC 2017 strsclnt -q -p 9624 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C c -u -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:18:20 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Wed Aug 23 18:18:21 UTC 2017 ssl.sh: #1216: Stress TLS RC4 128 with MD5 (session ticket, compression) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 21025 at Wed Aug 23 18:18:21 UTC 2017 kill -USR1 21025 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 21025 killed at Wed Aug 23 18:18:21 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, false start) ---- selfserv_9624 starting at Wed Aug 23 18:18:21 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -u -z -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:18:21 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 21171 >/dev/null 2>/dev/null selfserv_9624 with PID 21171 found at Wed Aug 23 18:18:21 UTC 2017 selfserv_9624 with PID 21171 started at Wed Aug 23 18:18:21 UTC 2017 strsclnt -q -p 9624 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C c -u -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:18:21 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Wed Aug 23 18:18:22 UTC 2017 ssl.sh: #1217: Stress TLS RC4 128 with MD5 (session ticket, compression, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 21171 at Wed Aug 23 18:18:23 UTC 2017 kill -USR1 21171 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 21171 killed at Wed Aug 23 18:18:23 UTC 2017 ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, SNI) for Extended Test ssl.sh: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9624 starting at Wed Aug 23 18:18:23 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:18:23 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 21374 >/dev/null 2>/dev/null selfserv_9624 with PID 21374 found at Wed Aug 23 18:18:23 UTC 2017 selfserv_9624 with PID 21374 started at Wed Aug 23 18:18:23 UTC 2017 strsclnt -q -p 9624 -d ../ext_client -w nss -c 100 -C c -V ssl3:ssl3 -N -n pkcs11:object=ExtendedSSLUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:18:23 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Aug 23 18:18:24 UTC 2017 ssl.sh: #1218: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 21374 at Wed Aug 23 18:18:24 UTC 2017 kill -USR1 21374 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 21374 killed at Wed Aug 23 18:18:24 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9624 starting at Wed Aug 23 18:18:24 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:18:24 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 21577 >/dev/null 2>/dev/null selfserv_9624 with PID 21577 found at Wed Aug 23 18:18:24 UTC 2017 selfserv_9624 with PID 21577 started at Wed Aug 23 18:18:24 UTC 2017 strsclnt -q -p 9624 -d ../ext_client -w nss -c 100 -C c -N -n pkcs11:object=ExtendedSSLUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:18:24 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Aug 23 18:18:26 UTC 2017 ssl.sh: #1219: Stress TLS RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 21577 at Wed Aug 23 18:18:26 UTC 2017 kill -USR1 21577 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 21577 killed at Wed Aug 23 18:18:26 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, client auth) ---- selfserv_9624 starting at Wed Aug 23 18:18:26 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:18:26 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 21663 >/dev/null 2>/dev/null selfserv_9624 with PID 21663 found at Wed Aug 23 18:18:26 UTC 2017 selfserv_9624 with PID 21663 started at Wed Aug 23 18:18:26 UTC 2017 strsclnt -q -p 9624 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:object=ExtendedSSLUser -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:18:26 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Wed Aug 23 18:18:26 UTC 2017 ssl.sh: #1220: Stress TLS RC4 128 with MD5 (session ticket, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 21663 at Wed Aug 23 18:18:26 UTC 2017 kill -USR1 21663 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 21663 killed at Wed Aug 23 18:18:26 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth) ---- selfserv_9624 starting at Wed Aug 23 18:18:27 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:18:27 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 21730 >/dev/null 2>/dev/null selfserv_9624 with PID 21730 found at Wed Aug 23 18:18:27 UTC 2017 selfserv_9624 with PID 21730 started at Wed Aug 23 18:18:27 UTC 2017 strsclnt -q -p 9624 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:object=ExtendedSSLUser -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:18:27 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 18:18:27 UTC 2017 ssl.sh: #1221: Stress TLS RC4 128 with MD5 (compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 21730 at Wed Aug 23 18:18:27 UTC 2017 kill -USR1 21730 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 21730 killed at Wed Aug 23 18:18:27 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth, false start) ---- selfserv_9624 starting at Wed Aug 23 18:18:27 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:18:27 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 21797 >/dev/null 2>/dev/null selfserv_9624 with PID 21797 found at Wed Aug 23 18:18:27 UTC 2017 selfserv_9624 with PID 21797 started at Wed Aug 23 18:18:27 UTC 2017 strsclnt -q -p 9624 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:object=ExtendedSSLUser -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:18:27 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 18:18:27 UTC 2017 ssl.sh: #1222: Stress TLS RC4 128 with MD5 (compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 21797 at Wed Aug 23 18:18:28 UTC 2017 kill -USR1 21797 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 21797 killed at Wed Aug 23 18:18:28 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) ---- selfserv_9624 starting at Wed Aug 23 18:18:28 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:18:28 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 21864 >/dev/null 2>/dev/null selfserv_9624 with PID 21864 found at Wed Aug 23 18:18:28 UTC 2017 selfserv_9624 with PID 21864 started at Wed Aug 23 18:18:28 UTC 2017 strsclnt -q -p 9624 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:object=ExtendedSSLUser -u -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:18:28 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Wed Aug 23 18:18:28 UTC 2017 ssl.sh: #1223: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 21864 at Wed Aug 23 18:18:28 UTC 2017 kill -USR1 21864 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 21864 killed at Wed Aug 23 18:18:28 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) ---- selfserv_9624 starting at Wed Aug 23 18:18:28 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:18:28 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 21931 >/dev/null 2>/dev/null selfserv_9624 with PID 21931 found at Wed Aug 23 18:18:28 UTC 2017 selfserv_9624 with PID 21931 started at Wed Aug 23 18:18:28 UTC 2017 strsclnt -q -p 9624 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:object=ExtendedSSLUser -u -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:18:28 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Wed Aug 23 18:18:29 UTC 2017 ssl.sh: #1224: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 21931 at Wed Aug 23 18:18:29 UTC 2017 kill -USR1 21931 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 21931 killed at Wed Aug 23 18:18:29 UTC 2017 ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, default virt host) for Extended Test ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, change virt host) for Extended Test ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse) ---- selfserv_9624 starting at Wed Aug 23 18:18:29 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C009 -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:18:29 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 22017 >/dev/null 2>/dev/null selfserv_9624 with PID 22017 found at Wed Aug 23 18:18:29 UTC 2017 selfserv_9624 with PID 22017 started at Wed Aug 23 18:18:29 UTC 2017 strsclnt -q -p 9624 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C009 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:18:29 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Aug 23 18:18:33 UTC 2017 ssl.sh: #1225: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 22017 at Wed Aug 23 18:18:33 UTC 2017 kill -USR1 22017 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 22017 killed at Wed Aug 23 18:18:33 UTC 2017 ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA256 (no reuse) ---- selfserv_9624 starting at Wed Aug 23 18:18:33 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C023 -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:18:33 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 22095 >/dev/null 2>/dev/null selfserv_9624 with PID 22095 found at Wed Aug 23 18:18:33 UTC 2017 selfserv_9624 with PID 22095 started at Wed Aug 23 18:18:33 UTC 2017 strsclnt -q -p 9624 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C023 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:18:33 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Aug 23 18:18:37 UTC 2017 ssl.sh: #1226: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA256 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 22095 at Wed Aug 23 18:18:37 UTC 2017 kill -USR1 22095 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 22095 killed at Wed Aug 23 18:18:37 UTC 2017 ssl.sh: Stress TLS ECDHE-ECDSA AES 128 GCM (no reuse) ---- selfserv_9624 starting at Wed Aug 23 18:18:37 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C02B -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:18:37 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 22185 >/dev/null 2>/dev/null selfserv_9624 with PID 22185 found at Wed Aug 23 18:18:37 UTC 2017 selfserv_9624 with PID 22185 started at Wed Aug 23 18:18:37 UTC 2017 strsclnt -q -p 9624 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C02B -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:18:37 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Aug 23 18:18:41 UTC 2017 ssl.sh: #1227: Stress TLS ECDHE-ECDSA AES 128 GCM (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 22185 at Wed Aug 23 18:18:41 UTC 2017 kill -USR1 22185 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 22185 killed at Wed Aug 23 18:18:41 UTC 2017 ssl.sh: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse) ---- selfserv_9624 starting at Wed Aug 23 18:18:41 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C004 -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:18:41 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 22263 >/dev/null 2>/dev/null selfserv_9624 with PID 22263 found at Wed Aug 23 18:18:41 UTC 2017 selfserv_9624 with PID 22263 started at Wed Aug 23 18:18:41 UTC 2017 strsclnt -q -p 9624 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C004 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:18:41 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Aug 23 18:18:45 UTC 2017 ssl.sh: #1228: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 22263 at Wed Aug 23 18:18:45 UTC 2017 kill -USR1 22263 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 22263 killed at Wed Aug 23 18:18:45 UTC 2017 ssl.sh: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse) ---- selfserv_9624 starting at Wed Aug 23 18:18:45 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C00E -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:18:45 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 22341 >/dev/null 2>/dev/null selfserv_9624 with PID 22341 found at Wed Aug 23 18:18:45 UTC 2017 selfserv_9624 with PID 22341 started at Wed Aug 23 18:18:45 UTC 2017 strsclnt -q -p 9624 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C00E -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:18:45 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 6 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Aug 23 18:18:46 UTC 2017 ssl.sh: #1229: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 22341 at Wed Aug 23 18:18:46 UTC 2017 kill -USR1 22341 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 22341 killed at Wed Aug 23 18:18:46 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA ---- selfserv_9624 starting at Wed Aug 23 18:18:46 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C013 -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:18:46 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 22407 >/dev/null 2>/dev/null selfserv_9624 with PID 22407 found at Wed Aug 23 18:18:46 UTC 2017 selfserv_9624 with PID 22407 started at Wed Aug 23 18:18:46 UTC 2017 strsclnt -q -p 9624 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :C013 \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:18:46 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 18:18:47 UTC 2017 ssl.sh: #1230: Stress TLS ECDHE-RSA AES 128 CBC with SHA produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 22407 at Wed Aug 23 18:18:47 UTC 2017 kill -USR1 22407 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 22407 killed at Wed Aug 23 18:18:47 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA256 ---- selfserv_9624 starting at Wed Aug 23 18:18:47 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C027 -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:18:47 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 22474 >/dev/null 2>/dev/null selfserv_9624 with PID 22474 found at Wed Aug 23 18:18:47 UTC 2017 selfserv_9624 with PID 22474 started at Wed Aug 23 18:18:47 UTC 2017 strsclnt -q -p 9624 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :C027 \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:18:47 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 18:18:48 UTC 2017 ssl.sh: #1231: Stress TLS ECDHE-RSA AES 128 CBC with SHA256 produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 22474 at Wed Aug 23 18:18:48 UTC 2017 kill -USR1 22474 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 22474 killed at Wed Aug 23 18:18:48 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 GCM ---- selfserv_9624 starting at Wed Aug 23 18:18:48 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C02F -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:18:48 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 22541 >/dev/null 2>/dev/null selfserv_9624 with PID 22541 found at Wed Aug 23 18:18:48 UTC 2017 selfserv_9624 with PID 22541 started at Wed Aug 23 18:18:48 UTC 2017 strsclnt -q -p 9624 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :C02F \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:18:48 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 18:18:49 UTC 2017 ssl.sh: #1232: Stress TLS ECDHE-RSA AES 128 GCM produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 22541 at Wed Aug 23 18:18:49 UTC 2017 kill -USR1 22541 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 22541 killed at Wed Aug 23 18:18:49 UTC 2017 ssl.sh: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (session ticket) ---- selfserv_9624 starting at Wed Aug 23 18:18:49 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C004 -u -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:18:49 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 22608 >/dev/null 2>/dev/null selfserv_9624 with PID 22608 found at Wed Aug 23 18:18:49 UTC 2017 selfserv_9624 with PID 22608 started at Wed Aug 23 18:18:49 UTC 2017 strsclnt -q -p 9624 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :C004 -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:18:49 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Wed Aug 23 18:18:50 UTC 2017 ssl.sh: #1233: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (session ticket) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 22608 at Wed Aug 23 18:18:50 UTC 2017 kill -USR1 22608 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 22608 killed at Wed Aug 23 18:18:50 UTC 2017 ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (session ticket) ---- selfserv_9624 starting at Wed Aug 23 18:18:50 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C009 -u -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:18:50 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 22675 >/dev/null 2>/dev/null selfserv_9624 with PID 22675 found at Wed Aug 23 18:18:50 UTC 2017 selfserv_9624 with PID 22675 started at Wed Aug 23 18:18:50 UTC 2017 strsclnt -q -p 9624 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C009 -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:18:50 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Wed Aug 23 18:18:51 UTC 2017 ssl.sh: #1234: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (session ticket) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 22675 at Wed Aug 23 18:18:51 UTC 2017 kill -USR1 22675 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 22675 killed at Wed Aug 23 18:18:51 UTC 2017 ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9624 starting at Wed Aug 23 18:18:51 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C009 -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:18:51 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 22757 >/dev/null 2>/dev/null selfserv_9624 with PID 22757 found at Wed Aug 23 18:18:51 UTC 2017 selfserv_9624 with PID 22757 started at Wed Aug 23 18:18:51 UTC 2017 strsclnt -q -p 9624 -d ../ext_client -w nss -V ssl3:tls1.2 -c 10 -C :C009 -N -n pkcs11:object=ExtendedSSLUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:18:51 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Wed Aug 23 18:18:52 UTC 2017 ssl.sh: #1235: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 22757 at Wed Aug 23 18:18:52 UTC 2017 kill -USR1 22757 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 22757 killed at Wed Aug 23 18:18:52 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:18:52 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:18:52 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 22823 >/dev/null 2>/dev/null selfserv_9624 with PID 22823 found at Wed Aug 23 18:18:52 UTC 2017 selfserv_9624 with PID 22823 started at Wed Aug 23 18:18:52 UTC 2017 strsclnt -q -p 9624 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n pkcs11:object=ExtendedSSLUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:18:52 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 18:18:52 UTC 2017 ssl.sh: #1236: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 22823 at Wed Aug 23 18:18:52 UTC 2017 kill -USR1 22823 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 22823 killed at Wed Aug 23 18:18:52 UTC 2017 ssl.sh: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9624 starting at Wed Aug 23 18:18:52 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C004 -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:18:52 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 22895 >/dev/null 2>/dev/null selfserv_9624 with PID 22895 found at Wed Aug 23 18:18:52 UTC 2017 selfserv_9624 with PID 22895 started at Wed Aug 23 18:18:53 UTC 2017 strsclnt -q -p 9624 -d ../ext_client -w nss -V ssl3:tls1.2 -c 10 -C :C004 -N -n pkcs11:object=ExtendedSSLUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:18:53 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Wed Aug 23 18:18:53 UTC 2017 ssl.sh: #1237: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 22895 at Wed Aug 23 18:18:53 UTC 2017 kill -USR1 22895 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 22895 killed at Wed Aug 23 18:18:53 UTC 2017 ssl.sh: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9624 starting at Wed Aug 23 18:18:53 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C00E -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:18:54 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 22961 >/dev/null 2>/dev/null selfserv_9624 with PID 22961 found at Wed Aug 23 18:18:54 UTC 2017 selfserv_9624 with PID 22961 started at Wed Aug 23 18:18:54 UTC 2017 strsclnt -q -p 9624 -d ../ext_client -w nss -V ssl3:tls1.2 -c 10 -C :C00E -N -n pkcs11:object=ExtendedSSLUser-ecmixed \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:18:54 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Wed Aug 23 18:18:54 UTC 2017 ssl.sh: #1238: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 22961 at Wed Aug 23 18:18:54 UTC 2017 kill -USR1 22961 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 22961 killed at Wed Aug 23 18:18:54 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) ---- selfserv_9624 starting at Wed Aug 23 18:18:54 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:18:54 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 23027 >/dev/null 2>/dev/null selfserv_9624 with PID 23027 found at Wed Aug 23 18:18:54 UTC 2017 selfserv_9624 with PID 23027 started at Wed Aug 23 18:18:54 UTC 2017 strsclnt -q -p 9624 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n pkcs11:object=ExtendedSSLUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:18:54 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 18:18:55 UTC 2017 ssl.sh: #1239: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 23027 at Wed Aug 23 18:18:55 UTC 2017 kill -USR1 23027 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 23027 killed at Wed Aug 23 18:18:55 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) ---- selfserv_9624 starting at Wed Aug 23 18:18:55 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -u -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:18:55 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 23101 >/dev/null 2>/dev/null selfserv_9624 with PID 23101 found at Wed Aug 23 18:18:55 UTC 2017 selfserv_9624 with PID 23101 started at Wed Aug 23 18:18:55 UTC 2017 strsclnt -q -p 9624 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n pkcs11:object=ExtendedSSLUser-ec -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:18:55 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Wed Aug 23 18:18:55 UTC 2017 ssl.sh: #1240: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 23101 at Wed Aug 23 18:18:55 UTC 2017 kill -USR1 23101 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 23101 killed at Wed Aug 23 18:18:55 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_3DES_EDE_CBC_SHA (no reuse) ---- selfserv_9624 starting at Wed Aug 23 18:18:55 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0016 -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:18:55 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 23183 >/dev/null 2>/dev/null selfserv_9624 with PID 23183 found at Wed Aug 23 18:18:55 UTC 2017 selfserv_9624 with PID 23183 started at Wed Aug 23 18:18:55 UTC 2017 strsclnt -q -p 9624 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :0016 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:18:55 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 7 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Aug 23 18:18:57 UTC 2017 ssl.sh: #1241: Stress TLS DHE_RSA_WITH_3DES_EDE_CBC_SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 23183 at Wed Aug 23 18:18:57 UTC 2017 kill -USR1 23183 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 23183 killed at Wed Aug 23 18:18:57 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA ---- selfserv_9624 starting at Wed Aug 23 18:18:57 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0033 -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:18:57 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 23261 >/dev/null 2>/dev/null selfserv_9624 with PID 23261 found at Wed Aug 23 18:18:57 UTC 2017 selfserv_9624 with PID 23261 started at Wed Aug 23 18:18:57 UTC 2017 strsclnt -q -p 9624 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :0033 \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:18:57 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 18:18:58 UTC 2017 ssl.sh: #1242: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 23261 at Wed Aug 23 18:18:58 UTC 2017 kill -USR1 23261 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 23261 killed at Wed Aug 23 18:18:58 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA (no reuse) ---- selfserv_9624 starting at Wed Aug 23 18:18:58 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0039 -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:18:58 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 23328 >/dev/null 2>/dev/null selfserv_9624 with PID 23328 found at Wed Aug 23 18:18:58 UTC 2017 selfserv_9624 with PID 23328 started at Wed Aug 23 18:18:58 UTC 2017 strsclnt -q -p 9624 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :0039 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:18:58 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 3 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Aug 23 18:19:00 UTC 2017 ssl.sh: #1243: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 23328 at Wed Aug 23 18:19:00 UTC 2017 kill -USR1 23328 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 23328 killed at Wed Aug 23 18:19:00 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA256 (no reuse) ---- selfserv_9624 starting at Wed Aug 23 18:19:00 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0040 -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:19:00 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 23394 >/dev/null 2>/dev/null selfserv_9624 with PID 23394 found at Wed Aug 23 18:19:00 UTC 2017 selfserv_9624 with PID 23394 started at Wed Aug 23 18:19:00 UTC 2017 strsclnt -q -p 9624 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :0040 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:19:00 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Aug 23 18:19:03 UTC 2017 ssl.sh: #1244: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA256 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 23394 at Wed Aug 23 18:19:03 UTC 2017 kill -USR1 23394 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 23394 killed at Wed Aug 23 18:19:03 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (no reuse) ---- selfserv_9624 starting at Wed Aug 23 18:19:03 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0038 -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:19:03 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 23470 >/dev/null 2>/dev/null selfserv_9624 with PID 23470 found at Wed Aug 23 18:19:03 UTC 2017 selfserv_9624 with PID 23470 started at Wed Aug 23 18:19:03 UTC 2017 strsclnt -q -p 9624 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :0038 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:19:03 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Wed Aug 23 18:19:28 UTC 2017 ssl.sh: #1245: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 23470 at Wed Aug 23 18:19:28 UTC 2017 kill -USR1 23470 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 23470 killed at Wed Aug 23 18:19:28 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (no reuse ---- selfserv_9624 starting at Wed Aug 23 18:19:28 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :006A -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:19:28 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 24319 >/dev/null 2>/dev/null selfserv_9624 with PID 24319 found at Wed Aug 23 18:19:28 UTC 2017 selfserv_9624 with PID 24319 started at Wed Aug 23 18:19:28 UTC 2017 strsclnt -q -p 9624 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :006A -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:19:28 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Wed Aug 23 18:19:53 UTC 2017 ssl.sh: #1246: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (no reuse produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 24319 at Wed Aug 23 18:19:53 UTC 2017 kill -USR1 24319 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 24319 killed at Wed Aug 23 18:19:53 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA256 (no reuse) ---- selfserv_9624 starting at Wed Aug 23 18:19:53 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :006B -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:19:53 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 24638 >/dev/null 2>/dev/null selfserv_9624 with PID 24638 found at Wed Aug 23 18:19:53 UTC 2017 selfserv_9624 with PID 24638 started at Wed Aug 23 18:19:53 UTC 2017 strsclnt -q -p 9624 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :006B -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:19:53 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 4 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Aug 23 18:19:55 UTC 2017 ssl.sh: #1247: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA256 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 24638 at Wed Aug 23 18:19:55 UTC 2017 kill -USR1 24638 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 24638 killed at Wed Aug 23 18:19:55 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_GCM_SHA256 (no reuse) ---- selfserv_9624 starting at Wed Aug 23 18:19:55 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :009E -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:19:55 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 24786 >/dev/null 2>/dev/null selfserv_9624 with PID 24786 found at Wed Aug 23 18:19:55 UTC 2017 selfserv_9624 with PID 24786 started at Wed Aug 23 18:19:55 UTC 2017 strsclnt -q -p 9624 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :009E -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:19:55 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Aug 23 18:19:57 UTC 2017 ssl.sh: #1248: Stress TLS DHE_RSA_WITH_AES_128_GCM_SHA256 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 24786 at Wed Aug 23 18:19:57 UTC 2017 kill -USR1 24786 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 24786 killed at Wed Aug 23 18:19:57 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_GCM_SHA384 (no reuse) ---- selfserv_9624 starting at Wed Aug 23 18:19:57 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :009F -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:19:57 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 24941 >/dev/null 2>/dev/null selfserv_9624 with PID 24941 found at Wed Aug 23 18:19:57 UTC 2017 selfserv_9624 with PID 24941 started at Wed Aug 23 18:19:57 UTC 2017 strsclnt -q -p 9624 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :009F -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:19:57 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Aug 23 18:19:58 UTC 2017 ssl.sh: #1249: Stress TLS DHE_RSA_WITH_AES_256_GCM_SHA384 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 24941 at Wed Aug 23 18:19:58 UTC 2017 kill -USR1 24941 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 24941 killed at Wed Aug 23 18:19:58 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) ---- selfserv_9624 starting at Wed Aug 23 18:19:59 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0032 -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:19:59 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 25112 >/dev/null 2>/dev/null selfserv_9624 with PID 25112 found at Wed Aug 23 18:19:59 UTC 2017 selfserv_9624 with PID 25112 started at Wed Aug 23 18:19:59 UTC 2017 strsclnt -q -p 9624 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :0032 -N -n pkcs11:object=ExtendedSSLUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:19:59 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Aug 23 18:20:03 UTC 2017 ssl.sh: #1250: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 25112 at Wed Aug 23 18:20:03 UTC 2017 kill -USR1 25112 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 25112 killed at Wed Aug 23 18:20:03 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:20:03 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0067 -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:20:03 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 25340 >/dev/null 2>/dev/null selfserv_9624 with PID 25340 found at Wed Aug 23 18:20:03 UTC 2017 selfserv_9624 with PID 25340 started at Wed Aug 23 18:20:03 UTC 2017 strsclnt -q -p 9624 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :0067 -n pkcs11:object=ExtendedSSLUser-dsamixed \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:20:03 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 18:20:04 UTC 2017 ssl.sh: #1251: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 25340 at Wed Aug 23 18:20:04 UTC 2017 kill -USR1 25340 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 25340 killed at Wed Aug 23 18:20:04 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) ---- selfserv_9624 starting at Wed Aug 23 18:20:04 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A2 -u -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:20:04 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 25494 >/dev/null 2>/dev/null selfserv_9624 with PID 25494 found at Wed Aug 23 18:20:04 UTC 2017 selfserv_9624 with PID 25494 started at Wed Aug 23 18:20:04 UTC 2017 strsclnt -q -p 9624 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :00A2 -N -n pkcs11:object=ExtendedSSLUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:20:04 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Wed Aug 23 18:20:42 UTC 2017 ssl.sh: #1252: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 25494 at Wed Aug 23 18:20:42 UTC 2017 kill -USR1 25494 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 25494 killed at Wed Aug 23 18:20:42 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) ---- selfserv_9624 starting at Wed Aug 23 18:20:42 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A3 -u -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:20:42 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 26633 >/dev/null 2>/dev/null selfserv_9624 with PID 26633 found at Wed Aug 23 18:20:42 UTC 2017 selfserv_9624 with PID 26633 started at Wed Aug 23 18:20:42 UTC 2017 strsclnt -q -p 9624 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :00A3 -N -n pkcs11:object=ExtendedSSLUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:20:42 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Wed Aug 23 18:21:20 UTC 2017 ssl.sh: #1253: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 26633 at Wed Aug 23 18:21:20 UTC 2017 kill -USR1 26633 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 26633 killed at Wed Aug 23 18:21:20 UTC 2017 ssl.sh: SSL - FIPS mode off for server =============================== ssl.sh: Turning FIPS off for the server modutil -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server -fips false -force FIPS mode disabled. ssl.sh: #1254: (modutil -fips false) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server -list ssl.sh: #1255: (modutil -list) produced a returncode of 0, expected is 0 - PASSED ssl.sh: #1256: (grep "FIPS PKCS #11") produced a returncode of 1, expected is 1 - PASSED ssl.sh: Turning FIPS off for the extended server modutil -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_server -fips false -force FIPS mode disabled. ssl.sh: #1257: (modutil -fips false) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_server -list ssl.sh: #1258: (modutil -list) produced a returncode of 0, expected is 0 - PASSED ssl.sh: #1259: (grep "FIPS PKCS #11") produced a returncode of 1, expected is 1 - PASSED ssl.sh: SSL - FIPS mode on for client =============================== ssl.sh: Turning FIPS on for the client modutil -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -fips true -force FIPS mode enabled. ssl.sh: #1260: (modutil -fips true) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -list ssl.sh: #1261: (modutil -list) produced a returncode of 0, expected is 0 - PASSED 1. NSS Internal FIPS PKCS #11 Module ssl.sh: #1262: (grep "FIPS PKCS #11") produced a returncode of 0, expected is 0 - PASSED ssl.sh: Turning FIPS on for the extended client modutil -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_client -fips true -force FIPS mode enabled. ssl.sh: #1263: (modutil -fips true) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_client -list ssl.sh: #1264: (modutil -list) produced a returncode of 0, expected is 0 - PASSED 1. NSS Internal FIPS PKCS #11 Module ssl.sh: #1265: (grep "FIPS PKCS #11") produced a returncode of 0, expected is 0 - PASSED ssl.sh: SSL Cipher Coverage - server normal/client fips - with ECC =============================== selfserv_9624 starting at Wed Aug 23 18:21:21 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:21:21 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 27709 >/dev/null 2>/dev/null selfserv_9624 with PID 27709 found at Wed Aug 23 18:21:22 UTC 2017 selfserv_9624 with PID 27709 started at Wed Aug 23 18:21:22 UTC 2017 ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c c -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1266: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1267: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c e -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1268: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c i -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1269: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c n -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1270: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c v -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1271: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c y -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1272: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c z -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1273: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :009F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1274: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :00A3 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1275: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :009D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1276: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c c -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1277: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c d -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1278: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c e -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1279: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c i -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1280: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c n -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1281: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c v -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1282: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c y -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1283: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c z -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1284: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c c -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1285: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c d -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1286: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c e -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1287: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c i -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1288: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c n -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1289: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c v -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1290: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c y -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1291: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c z -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1292: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c c -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1293: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c d -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1294: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c e -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1295: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c i -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1296: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c n -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1297: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c v -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1298: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c y -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1299: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c z -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1300: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :0016 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1301: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :0032 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1302: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :0033 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1303: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :0038 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1304: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :0039 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1305: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :003B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1306: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :003C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1307: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :003D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1308: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :0040 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1309: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :0067 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1310: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :006A -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1311: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :006B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1312: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :009C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1313: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :009E -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1314: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :00A2 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1315: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :CCAA -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1316: TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C001 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1317: TLS_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C002 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1318: TLS_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C003 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1319: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C004 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1320: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C005 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1321: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C006 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1322: TLS_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C007 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1323: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C008 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1324: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C009 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1325: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00A -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1326: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00B -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1327: TLS_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00C -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1328: TLS_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00D -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1329: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00E -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1330: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00F -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1331: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C010 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1332: TLS_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C011 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1333: TLS_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C012 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1334: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C013 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1335: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C014 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1336: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C001 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1337: TLS11_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C002 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1338: TLS11_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C003 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1339: TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C004 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1340: TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C005 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1341: TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C006 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1342: TLS11_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C007 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1343: TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C008 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1344: TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C009 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1345: TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00A -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1346: TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00B -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1347: TLS11_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00C -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1348: TLS11_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00D -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1349: TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00E -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1350: TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00F -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1351: TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C010 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1352: TLS11_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C011 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1353: TLS11_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C012 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1354: TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C013 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1355: TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C014 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1356: TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C001 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1357: TLS12_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C002 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1358: TLS12_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C003 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1359: TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C004 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1360: TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C005 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1361: TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C006 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1362: TLS12_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C007 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1363: TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C008 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1364: TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C009 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1365: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00A -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1366: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1367: TLS12_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1368: TLS12_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1369: TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00E -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1370: TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1371: TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C010 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1372: TLS12_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C011 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1373: TLS12_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C012 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1374: TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C013 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1375: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C014 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1376: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C023 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1377: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C024 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1378: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C027 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1379: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C028 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1380: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C02B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1381: TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C02C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1382: TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C02F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1383: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C030 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1384: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :CCA8 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1385: TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :CCA9 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1386: TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 27709 at Wed Aug 23 18:21:48 UTC 2017 kill -USR1 27709 selfserv: 0 cache hits; 121 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 27709 killed at Wed Aug 23 18:21:48 UTC 2017 ssl.sh: SSL Client Authentication - server normal/client fips - with ECC =============================== ssl.sh: skipping TLS Request don't require client auth (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (client auth) (non-FIPS only) ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:21:48 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:21:48 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30989 >/dev/null 2>/dev/null selfserv_9624 with PID 30989 found at Wed Aug 23 18:21:48 UTC 2017 selfserv_9624 with PID 30989 started at Wed Aug 23 18:21:48 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1387: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 30989 at Wed Aug 23 18:21:48 UTC 2017 kill -USR1 30989 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 30989 killed at Wed Aug 23 18:21:48 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:21:48 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:21:49 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31078 >/dev/null 2>/dev/null selfserv_9624 with PID 31078 found at Wed Aug 23 18:21:49 UTC 2017 selfserv_9624 with PID 31078 started at Wed Aug 23 18:21:49 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #1388: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 31078 at Wed Aug 23 18:22:15 UTC 2017 kill -USR1 31078 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 31078 killed at Wed Aug 23 18:22:15 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:22:15 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:22:15 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 32237 >/dev/null 2>/dev/null selfserv_9624 with PID 32237 found at Wed Aug 23 18:22:15 UTC 2017 selfserv_9624 with PID 32237 started at Wed Aug 23 18:22:15 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1389: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 32237 at Wed Aug 23 18:22:15 UTC 2017 kill -USR1 32237 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 32237 killed at Wed Aug 23 18:22:15 UTC 2017 ssl.sh: skipping SSL3 Request don't require client auth (client does not provide auth) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:22:16 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:22:16 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 32343 >/dev/null 2>/dev/null selfserv_9624 with PID 32343 found at Wed Aug 23 18:22:16 UTC 2017 selfserv_9624 with PID 32343 started at Wed Aug 23 18:22:16 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1390: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 32343 at Wed Aug 23 18:22:16 UTC 2017 kill -USR1 32343 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 32343 killed at Wed Aug 23 18:22:16 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:22:16 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:22:16 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 32430 >/dev/null 2>/dev/null selfserv_9624 with PID 32430 found at Wed Aug 23 18:22:16 UTC 2017 selfserv_9624 with PID 32430 started at Wed Aug 23 18:22:16 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #1391: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 32430 at Wed Aug 23 18:22:39 UTC 2017 kill -USR1 32430 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 32430 killed at Wed Aug 23 18:22:39 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:22:40 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:22:40 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 930 >/dev/null 2>/dev/null selfserv_9624 with PID 930 found at Wed Aug 23 18:22:40 UTC 2017 selfserv_9624 with PID 930 started at Wed Aug 23 18:22:40 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1392: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 930 at Wed Aug 23 18:22:40 UTC 2017 kill -USR1 930 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 930 killed at Wed Aug 23 18:22:40 UTC 2017 ssl.sh: skipping TLS Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:22:40 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:22:40 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 1024 >/dev/null 2>/dev/null selfserv_9624 with PID 1024 found at Wed Aug 23 18:22:40 UTC 2017 selfserv_9624 with PID 1024 started at Wed Aug 23 18:22:40 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1393: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 1024 at Wed Aug 23 18:22:40 UTC 2017 kill -USR1 1024 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 1024 killed at Wed Aug 23 18:22:41 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:22:41 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:22:41 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 1111 >/dev/null 2>/dev/null selfserv_9624 with PID 1111 found at Wed Aug 23 18:22:41 UTC 2017 selfserv_9624 with PID 1111 started at Wed Aug 23 18:22:41 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #1394: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 1111 at Wed Aug 23 18:23:07 UTC 2017 kill -USR1 1111 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 1111 killed at Wed Aug 23 18:23:07 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:23:07 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:23:07 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2029 >/dev/null 2>/dev/null selfserv_9624 with PID 2029 found at Wed Aug 23 18:23:07 UTC 2017 selfserv_9624 with PID 2029 started at Wed Aug 23 18:23:07 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1395: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 2029 at Wed Aug 23 18:23:07 UTC 2017 kill -USR1 2029 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 2029 killed at Wed Aug 23 18:23:07 UTC 2017 ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:23:08 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:23:08 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2088 >/dev/null 2>/dev/null selfserv_9624 with PID 2088 found at Wed Aug 23 18:23:08 UTC 2017 selfserv_9624 with PID 2088 started at Wed Aug 23 18:23:08 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1396: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 2088 at Wed Aug 23 18:23:08 UTC 2017 kill -USR1 2088 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 2088 killed at Wed Aug 23 18:23:08 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:23:08 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:23:08 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2141 >/dev/null 2>/dev/null selfserv_9624 with PID 2141 found at Wed Aug 23 18:23:08 UTC 2017 selfserv_9624 with PID 2141 started at Wed Aug 23 18:23:08 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #1397: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 2141 at Wed Aug 23 18:23:34 UTC 2017 kill -USR1 2141 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 2141 killed at Wed Aug 23 18:23:34 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:23:34 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:23:34 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3391 >/dev/null 2>/dev/null selfserv_9624 with PID 3391 found at Wed Aug 23 18:23:34 UTC 2017 selfserv_9624 with PID 3391 started at Wed Aug 23 18:23:34 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1398: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 3391 at Wed Aug 23 18:23:35 UTC 2017 kill -USR1 3391 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 3391 killed at Wed Aug 23 18:23:35 UTC 2017 ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:23:35 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:23:35 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3450 >/dev/null 2>/dev/null selfserv_9624 with PID 3450 found at Wed Aug 23 18:23:35 UTC 2017 selfserv_9624 with PID 3450 started at Wed Aug 23 18:23:35 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1399: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 3450 at Wed Aug 23 18:23:35 UTC 2017 kill -USR1 3450 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 3450 killed at Wed Aug 23 18:23:35 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:23:35 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:23:35 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3503 >/dev/null 2>/dev/null selfserv_9624 with PID 3503 found at Wed Aug 23 18:23:35 UTC 2017 selfserv_9624 with PID 3503 started at Wed Aug 23 18:23:35 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #1400: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 3503 at Wed Aug 23 18:23:59 UTC 2017 kill -USR1 3503 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 3503 killed at Wed Aug 23 18:23:59 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:23:59 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:23:59 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 4858 >/dev/null 2>/dev/null selfserv_9624 with PID 4858 found at Wed Aug 23 18:23:59 UTC 2017 selfserv_9624 with PID 4858 started at Wed Aug 23 18:23:59 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1401: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 4858 at Wed Aug 23 18:24:00 UTC 2017 kill -USR1 4858 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 4858 killed at Wed Aug 23 18:24:00 UTC 2017 ssl.sh: skipping TLS Request don't require client auth (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (EC) (client auth) (non-FIPS only) ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:24:01 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:24:01 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 4930 >/dev/null 2>/dev/null selfserv_9624 with PID 4930 found at Wed Aug 23 18:24:01 UTC 2017 selfserv_9624 with PID 4930 started at Wed Aug 23 18:24:01 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #1402: TLS Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 4930 at Wed Aug 23 18:24:27 UTC 2017 kill -USR1 4930 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 4930 killed at Wed Aug 23 18:24:28 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:24:28 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:24:28 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 4998 >/dev/null 2>/dev/null selfserv_9624 with PID 4998 found at Wed Aug 23 18:24:28 UTC 2017 selfserv_9624 with PID 4998 started at Wed Aug 23 18:24:28 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1403: TLS Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 4998 at Wed Aug 23 18:24:29 UTC 2017 kill -USR1 4998 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 4998 killed at Wed Aug 23 18:24:29 UTC 2017 ssl.sh: skipping SSL3 Request don't require client auth (EC) (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (EC) (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:24:29 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:24:29 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 5055 >/dev/null 2>/dev/null selfserv_9624 with PID 5055 found at Wed Aug 23 18:24:30 UTC 2017 selfserv_9624 with PID 5055 started at Wed Aug 23 18:24:30 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #1404: SSL3 Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 5055 at Wed Aug 23 18:24:53 UTC 2017 kill -USR1 5055 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 5055 killed at Wed Aug 23 18:24:53 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:24:54 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:24:54 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 5117 >/dev/null 2>/dev/null selfserv_9624 with PID 5117 found at Wed Aug 23 18:24:54 UTC 2017 selfserv_9624 with PID 5117 started at Wed Aug 23 18:24:54 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1405: SSL3 Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 5117 at Wed Aug 23 18:24:55 UTC 2017 kill -USR1 5117 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 5117 killed at Wed Aug 23 18:24:55 UTC 2017 ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:24:55 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:24:55 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 5175 >/dev/null 2>/dev/null selfserv_9624 with PID 5175 found at Wed Aug 23 18:24:55 UTC 2017 selfserv_9624 with PID 5175 started at Wed Aug 23 18:24:55 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #1406: TLS Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 5175 at Wed Aug 23 18:25:22 UTC 2017 kill -USR1 5175 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 5175 killed at Wed Aug 23 18:25:22 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:25:22 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:25:22 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 5244 >/dev/null 2>/dev/null selfserv_9624 with PID 5244 found at Wed Aug 23 18:25:22 UTC 2017 selfserv_9624 with PID 5244 started at Wed Aug 23 18:25:22 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1407: TLS Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 5244 at Wed Aug 23 18:25:23 UTC 2017 kill -USR1 5244 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 5244 killed at Wed Aug 23 18:25:23 UTC 2017 ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:25:24 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:25:24 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 5304 >/dev/null 2>/dev/null selfserv_9624 with PID 5304 found at Wed Aug 23 18:25:24 UTC 2017 selfserv_9624 with PID 5304 started at Wed Aug 23 18:25:24 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #1408: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 5304 at Wed Aug 23 18:25:50 UTC 2017 kill -USR1 5304 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 5304 killed at Wed Aug 23 18:25:51 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:25:51 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:25:51 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 5366 >/dev/null 2>/dev/null selfserv_9624 with PID 5366 found at Wed Aug 23 18:25:51 UTC 2017 selfserv_9624 with PID 5366 started at Wed Aug 23 18:25:51 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1409: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 5366 at Wed Aug 23 18:25:52 UTC 2017 kill -USR1 5366 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 5366 killed at Wed Aug 23 18:25:52 UTC 2017 ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:25:52 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:25:52 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 5423 >/dev/null 2>/dev/null selfserv_9624 with PID 5423 found at Wed Aug 23 18:25:52 UTC 2017 selfserv_9624 with PID 5423 started at Wed Aug 23 18:25:53 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #1410: SSL3 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 5423 at Wed Aug 23 18:26:16 UTC 2017 kill -USR1 5423 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 5423 killed at Wed Aug 23 18:26:16 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:26:16 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:26:16 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 5488 >/dev/null 2>/dev/null selfserv_9624 with PID 5488 found at Wed Aug 23 18:26:17 UTC 2017 selfserv_9624 with PID 5488 started at Wed Aug 23 18:26:17 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1411: SSL3 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 5488 at Wed Aug 23 18:26:18 UTC 2017 kill -USR1 5488 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 5488 killed at Wed Aug 23 18:26:18 UTC 2017 ssl.sh: TLS Server hello response without SNI ---- selfserv_9624 starting at Wed Aug 23 18:26:18 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:26:18 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 5565 >/dev/null 2>/dev/null selfserv_9624 with PID 5565 found at Wed Aug 23 18:26:18 UTC 2017 selfserv_9624 with PID 5565 started at Wed Aug 23 18:26:18 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1412: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 5565 at Wed Aug 23 18:26:19 UTC 2017 kill -USR1 5565 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 5565 killed at Wed Aug 23 18:26:19 UTC 2017 ssl.sh: TLS Server hello response with SNI ---- selfserv_9624 starting at Wed Aug 23 18:26:20 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:26:20 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 5624 >/dev/null 2>/dev/null selfserv_9624 with PID 5624 found at Wed Aug 23 18:26:20 UTC 2017 selfserv_9624 with PID 5624 started at Wed Aug 23 18:26:20 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1413: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 5624 at Wed Aug 23 18:26:21 UTC 2017 kill -USR1 5624 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 5624 killed at Wed Aug 23 18:26:21 UTC 2017 ssl.sh: TLS Server response with alert ---- selfserv_9624 starting at Wed Aug 23 18:26:21 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:26:21 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 5683 >/dev/null 2>/dev/null selfserv_9624 with PID 5683 found at Wed Aug 23 18:26:21 UTC 2017 selfserv_9624 with PID 5683 started at Wed Aug 23 18:26:21 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12182: SSL peer has no certificate for the requested DNS name. tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #1414: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 5683 at Wed Aug 23 18:26:22 UTC 2017 kill -USR1 5683 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 5683 killed at Wed Aug 23 18:26:22 UTC 2017 ssl.sh: SSL3 Server hello response without SNI ---- selfserv_9624 starting at Wed Aug 23 18:26:22 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:26:22 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 5742 >/dev/null 2>/dev/null selfserv_9624 with PID 5742 found at Wed Aug 23 18:26:22 UTC 2017 selfserv_9624 with PID 5742 started at Wed Aug 23 18:26:22 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1415: SSL3 Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 5742 at Wed Aug 23 18:26:23 UTC 2017 kill -USR1 5742 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 5742 killed at Wed Aug 23 18:26:23 UTC 2017 ssl.sh: SSL3 Server hello response with SNI: SSL don't have SH extensions ---- selfserv_9624 starting at Wed Aug 23 18:26:23 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:26:23 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 5804 >/dev/null 2>/dev/null selfserv_9624 with PID 5804 found at Wed Aug 23 18:26:24 UTC 2017 selfserv_9624 with PID 5804 started at Wed Aug 23 18:26:24 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -c v -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. tstclnt: authentication of server cert failed: SSL_ERROR_BAD_CERT_DOMAIN: Unable to communicate securely with peer: requested domain name does not match the server's certificate. ssl.sh: #1416: SSL3 Server hello response with SNI: SSL don't have SH extensions produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 5804 at Wed Aug 23 18:26:24 UTC 2017 kill -USR1 5804 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 5804 killed at Wed Aug 23 18:26:24 UTC 2017 ssl.sh: TLS Server hello response without SNI ---- selfserv_9624 starting at Wed Aug 23 18:26:25 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:26:25 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 5863 >/dev/null 2>/dev/null selfserv_9624 with PID 5863 found at Wed Aug 23 18:26:25 UTC 2017 selfserv_9624 with PID 5863 started at Wed Aug 23 18:26:25 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1417: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 5863 at Wed Aug 23 18:26:26 UTC 2017 kill -USR1 5863 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 5863 killed at Wed Aug 23 18:26:26 UTC 2017 ssl.sh: TLS Server hello response with SNI ---- selfserv_9624 starting at Wed Aug 23 18:26:26 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:26:26 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 5925 >/dev/null 2>/dev/null selfserv_9624 with PID 5925 found at Wed Aug 23 18:26:26 UTC 2017 selfserv_9624 with PID 5925 started at Wed Aug 23 18:26:26 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1418: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 5925 at Wed Aug 23 18:26:27 UTC 2017 kill -USR1 5925 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 5925 killed at Wed Aug 23 18:26:27 UTC 2017 ssl.sh: TLS Server hello response with SNI: Change name on 2d HS ---- selfserv_9624 starting at Wed Aug 23 18:26:27 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:26:27 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 5984 >/dev/null 2>/dev/null selfserv_9624 with PID 5984 found at Wed Aug 23 18:26:27 UTC 2017 selfserv_9624 with PID 5984 started at Wed Aug 23 18:26:28 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain -a localhost.localdomain < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. tstclnt: authentication of server cert failed: SSL_ERROR_BAD_CERT_DOMAIN: Unable to communicate securely with peer: requested domain name does not match the server's certificate. ssl.sh: #1419: TLS Server hello response with SNI: Change name on 2d HS produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 5984 at Wed Aug 23 18:26:28 UTC 2017 kill -USR1 5984 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 5984 killed at Wed Aug 23 18:26:28 UTC 2017 ssl.sh: TLS Server hello response with SNI: Change name to invalid 2d HS ---- selfserv_9624 starting at Wed Aug 23 18:26:29 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:26:29 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 6043 >/dev/null 2>/dev/null selfserv_9624 with PID 6043 found at Wed Aug 23 18:26:29 UTC 2017 selfserv_9624 with PID 6043 started at Wed Aug 23 18:26:29 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12182: SSL peer has no certificate for the requested DNS name. subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #1420: TLS Server hello response with SNI: Change name to invalid 2d HS produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 6043 at Wed Aug 23 18:26:29 UTC 2017 kill -USR1 6043 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 6043 killed at Wed Aug 23 18:26:29 UTC 2017 ssl.sh: TLS Server response with alert ---- selfserv_9624 starting at Wed Aug 23 18:26:30 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:26:30 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 6102 >/dev/null 2>/dev/null selfserv_9624 with PID 6102 found at Wed Aug 23 18:26:30 UTC 2017 selfserv_9624 with PID 6102 started at Wed Aug 23 18:26:30 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12182: SSL peer has no certificate for the requested DNS name. tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #1421: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 6102 at Wed Aug 23 18:26:30 UTC 2017 kill -USR1 6102 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 6102 killed at Wed Aug 23 18:26:30 UTC 2017 ssl.sh: SSL Cert Status (OCSP Stapling) - server normal/client fips - with ECC =============================== ssl.sh: skipping OCSP stapling, signed response, good status (non-FIPS only) ssl.sh: skipping OCSP stapling, signed response, revoked status (non-FIPS only) ssl.sh: skipping OCSP stapling, signed response, unknown status (non-FIPS only) ssl.sh: skipping OCSP stapling, unsigned failure response (non-FIPS only) ssl.sh: skipping OCSP stapling, good status, bad signature (non-FIPS only) ssl.sh: skipping OCSP stapling, invalid cert status data (non-FIPS only) ssl.sh: skipping Valid cert, Server doesn't staple (non-FIPS only) ssl.sh: skipping Stress OCSP stapling, server uses random status (non-FIPS only) ssl.sh: SSL Stress Test - server normal/client fips - with ECC =============================== ssl.sh: skipping Form is subject to the terms of the Mozilla Public (non-FIPS only) ssl.sh: skipping If a copy of the MPL was not distributed with this (non-FIPS only) ssl.sh: skipping obtain one at http://mozilla.org/MPL/2.0/. (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping the stress tests for SSL/TLS. (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping client Test Case name (non-FIPS only) ssl.sh: skipping params (non-FIPS only) ssl.sh: skipping ------ --------------- (non-FIPS only) ssl.sh: skipping Stress SSL3 RC4 128 with MD5 (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (false start) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (compression) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, compression) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, compression, false start) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, SNI) (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping versions here... (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9624 starting at Wed Aug 23 18:26:31 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:26:31 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 6197 >/dev/null 2>/dev/null selfserv_9624 with PID 6197 found at Wed Aug 23 18:26:31 UTC 2017 selfserv_9624 with PID 6197 started at Wed Aug 23 18:26:32 UTC 2017 strsclnt -q -p 9624 -d ../client -w nss -c 100 -C c -V ssl3:ssl3 -N -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:26:32 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Aug 23 18:26:33 UTC 2017 ssl.sh: #1422: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 6197 at Wed Aug 23 18:26:34 UTC 2017 kill -USR1 6197 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 6197 killed at Wed Aug 23 18:26:34 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9624 starting at Wed Aug 23 18:26:34 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:26:34 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 6263 >/dev/null 2>/dev/null selfserv_9624 with PID 6263 found at Wed Aug 23 18:26:34 UTC 2017 selfserv_9624 with PID 6263 started at Wed Aug 23 18:26:34 UTC 2017 strsclnt -q -p 9624 -d ../client -w nss -c 100 -C c -N -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:26:34 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Aug 23 18:26:36 UTC 2017 ssl.sh: #1423: Stress TLS RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 6263 at Wed Aug 23 18:26:36 UTC 2017 kill -USR1 6263 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 6263 killed at Wed Aug 23 18:26:36 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, client auth) ---- selfserv_9624 starting at Wed Aug 23 18:26:37 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:26:37 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 6332 >/dev/null 2>/dev/null selfserv_9624 with PID 6332 found at Wed Aug 23 18:26:37 UTC 2017 selfserv_9624 with PID 6332 started at Wed Aug 23 18:26:37 UTC 2017 strsclnt -q -p 9624 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:26:37 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Wed Aug 23 18:26:38 UTC 2017 ssl.sh: #1424: Stress TLS RC4 128 with MD5 (session ticket, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 6332 at Wed Aug 23 18:26:38 UTC 2017 kill -USR1 6332 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 6332 killed at Wed Aug 23 18:26:38 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth) ---- selfserv_9624 starting at Wed Aug 23 18:26:38 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:26:38 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 6399 >/dev/null 2>/dev/null selfserv_9624 with PID 6399 found at Wed Aug 23 18:26:38 UTC 2017 selfserv_9624 with PID 6399 started at Wed Aug 23 18:26:38 UTC 2017 strsclnt -q -p 9624 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:26:38 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 18:26:39 UTC 2017 ssl.sh: #1425: Stress TLS RC4 128 with MD5 (compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 6399 at Wed Aug 23 18:26:39 UTC 2017 kill -USR1 6399 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 6399 killed at Wed Aug 23 18:26:39 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth, false start) ---- selfserv_9624 starting at Wed Aug 23 18:26:39 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:26:39 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 6469 >/dev/null 2>/dev/null selfserv_9624 with PID 6469 found at Wed Aug 23 18:26:40 UTC 2017 selfserv_9624 with PID 6469 started at Wed Aug 23 18:26:40 UTC 2017 strsclnt -q -p 9624 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:26:40 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 18:26:40 UTC 2017 ssl.sh: #1426: Stress TLS RC4 128 with MD5 (compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 6469 at Wed Aug 23 18:26:40 UTC 2017 kill -USR1 6469 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 6469 killed at Wed Aug 23 18:26:41 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) ---- selfserv_9624 starting at Wed Aug 23 18:26:41 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:26:41 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 6536 >/dev/null 2>/dev/null selfserv_9624 with PID 6536 found at Wed Aug 23 18:26:41 UTC 2017 selfserv_9624 with PID 6536 started at Wed Aug 23 18:26:41 UTC 2017 strsclnt -q -p 9624 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -u -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:26:41 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Wed Aug 23 18:26:42 UTC 2017 ssl.sh: #1427: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 6536 at Wed Aug 23 18:26:42 UTC 2017 kill -USR1 6536 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 6536 killed at Wed Aug 23 18:26:42 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) ---- selfserv_9624 starting at Wed Aug 23 18:26:42 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:26:42 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 6603 >/dev/null 2>/dev/null selfserv_9624 with PID 6603 found at Wed Aug 23 18:26:42 UTC 2017 selfserv_9624 with PID 6603 started at Wed Aug 23 18:26:43 UTC 2017 strsclnt -q -p 9624 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -u -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:26:43 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Wed Aug 23 18:26:43 UTC 2017 ssl.sh: #1428: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 6603 at Wed Aug 23 18:26:43 UTC 2017 kill -USR1 6603 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 6603 killed at Wed Aug 23 18:26:43 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, default virt host) ---- selfserv_9624 starting at Wed Aug 23 18:26:44 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -a localhost-sni.localdomain -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:26:44 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 6676 >/dev/null 2>/dev/null selfserv_9624 with PID 6676 found at Wed Aug 23 18:26:44 UTC 2017 selfserv_9624 with PID 6676 started at Wed Aug 23 18:26:44 UTC 2017 strsclnt -q -p 9624 -d ../client -w nss -V tls1.0:tls1.2 -c 1000 -C c -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:26:44 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Wed Aug 23 18:26:45 UTC 2017 ssl.sh: #1429: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, default virt host) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 6676 at Wed Aug 23 18:26:45 UTC 2017 kill -USR1 6676 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 6676 killed at Wed Aug 23 18:26:45 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, change virt host) ---- selfserv_9624 starting at Wed Aug 23 18:26:46 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -a localhost-sni.localdomain -k localhost-sni.localdomain -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:26:46 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 6749 >/dev/null 2>/dev/null selfserv_9624 with PID 6749 found at Wed Aug 23 18:26:46 UTC 2017 selfserv_9624 with PID 6749 started at Wed Aug 23 18:26:46 UTC 2017 strsclnt -q -p 9624 -d ../client -w nss -V tls1.0:tls1.2 -c 1000 -C c -u -a localhost-sni.localdomain \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:26:46 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Wed Aug 23 18:26:48 UTC 2017 ssl.sh: #1430: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, change virt host) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 6749 at Wed Aug 23 18:26:48 UTC 2017 kill -USR1 6749 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 6749 killed at Wed Aug 23 18:26:48 UTC 2017 ssl.sh: skipping (non-FIPS only) ssl.sh: skipping ############################ (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA256 (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 GCM (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 CBC with SHA (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 CBC with SHA256 (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 GCM (non-FIPS only) ssl.sh: skipping Stress TLS ECDH-ECDSA AES 128 CBC with SHA (session ticket) (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (session ticket) (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping versions here... (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9624 starting at Wed Aug 23 18:26:49 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C009 -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:26:49 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 6848 >/dev/null 2>/dev/null selfserv_9624 with PID 6848 found at Wed Aug 23 18:26:49 UTC 2017 selfserv_9624 with PID 6848 started at Wed Aug 23 18:26:49 UTC 2017 strsclnt -q -p 9624 -d ../client -w nss -V ssl3:tls1.2 -c 10 -C :C009 -N -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:26:49 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Wed Aug 23 18:26:50 UTC 2017 ssl.sh: #1431: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 6848 at Wed Aug 23 18:26:50 UTC 2017 kill -USR1 6848 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 6848 killed at Wed Aug 23 18:26:50 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:26:51 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:26:51 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 6914 >/dev/null 2>/dev/null selfserv_9624 with PID 6914 found at Wed Aug 23 18:26:51 UTC 2017 selfserv_9624 with PID 6914 started at Wed Aug 23 18:26:51 UTC 2017 strsclnt -q -p 9624 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:26:51 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 18:26:51 UTC 2017 ssl.sh: #1432: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 6914 at Wed Aug 23 18:26:51 UTC 2017 kill -USR1 6914 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 6914 killed at Wed Aug 23 18:26:52 UTC 2017 ssl.sh: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9624 starting at Wed Aug 23 18:26:52 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C004 -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:26:52 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 6981 >/dev/null 2>/dev/null selfserv_9624 with PID 6981 found at Wed Aug 23 18:26:52 UTC 2017 selfserv_9624 with PID 6981 started at Wed Aug 23 18:26:52 UTC 2017 strsclnt -q -p 9624 -d ../client -w nss -V ssl3:tls1.2 -c 10 -C :C004 -N -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:26:52 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Wed Aug 23 18:26:53 UTC 2017 ssl.sh: #1433: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 6981 at Wed Aug 23 18:26:54 UTC 2017 kill -USR1 6981 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 6981 killed at Wed Aug 23 18:26:54 UTC 2017 ssl.sh: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9624 starting at Wed Aug 23 18:26:54 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C00E -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:26:54 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 7047 >/dev/null 2>/dev/null selfserv_9624 with PID 7047 found at Wed Aug 23 18:26:54 UTC 2017 selfserv_9624 with PID 7047 started at Wed Aug 23 18:26:54 UTC 2017 strsclnt -q -p 9624 -d ../client -w nss -V ssl3:tls1.2 -c 10 -C :C00E -N -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ecmixed \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:26:54 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Wed Aug 23 18:26:55 UTC 2017 ssl.sh: #1434: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 7047 at Wed Aug 23 18:26:55 UTC 2017 kill -USR1 7047 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 7047 killed at Wed Aug 23 18:26:55 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) ---- selfserv_9624 starting at Wed Aug 23 18:26:56 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:26:56 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 7114 >/dev/null 2>/dev/null selfserv_9624 with PID 7114 found at Wed Aug 23 18:26:56 UTC 2017 selfserv_9624 with PID 7114 started at Wed Aug 23 18:26:56 UTC 2017 strsclnt -q -p 9624 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:26:56 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 18:26:57 UTC 2017 ssl.sh: #1435: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 7114 at Wed Aug 23 18:26:57 UTC 2017 kill -USR1 7114 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 7114 killed at Wed Aug 23 18:26:57 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) ---- selfserv_9624 starting at Wed Aug 23 18:26:57 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -u -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:26:57 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 7184 >/dev/null 2>/dev/null selfserv_9624 with PID 7184 found at Wed Aug 23 18:26:57 UTC 2017 selfserv_9624 with PID 7184 started at Wed Aug 23 18:26:57 UTC 2017 strsclnt -q -p 9624 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:26:57 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Wed Aug 23 18:26:58 UTC 2017 ssl.sh: #1436: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 7184 at Wed Aug 23 18:26:58 UTC 2017 kill -USR1 7184 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 7184 killed at Wed Aug 23 18:26:58 UTC 2017 ssl.sh: skipping (non-FIPS only) ssl.sh: skipping ############################ (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_3DES_EDE_CBC_SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA256 (no reuse) (non-FIPS only) ssl.sh: skipping -V_ssl3:tls1.2_-c_1000_-C_:0038_-u Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (session ticket) (non-FIPS only) ssl.sh: skipping session ticket test, once session tickets with DHE_DSS are working (non-FIPS only) ssl.sh: skipping Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (no reuse) (non-FIPS only) ssl.sh: skipping -V_ssl3:tls1.2_-c_1000_-C_:006A Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (non-FIPS only) ssl.sh: skipping reuse test, once the session cache with DHE_DSS is working (non-FIPS only) ssl.sh: skipping Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (no reuse (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA256 (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_128_GCM_SHA256 (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_256_GCM_SHA384 (no reuse) (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping versions here... (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) ---- selfserv_9624 starting at Wed Aug 23 18:26:59 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0032 -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:26:59 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 7289 >/dev/null 2>/dev/null selfserv_9624 with PID 7289 found at Wed Aug 23 18:26:59 UTC 2017 selfserv_9624 with PID 7289 started at Wed Aug 23 18:26:59 UTC 2017 strsclnt -q -p 9624 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :0032 -N -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:26:59 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Aug 23 18:27:04 UTC 2017 ssl.sh: #1437: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 7289 at Wed Aug 23 18:27:04 UTC 2017 kill -USR1 7289 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 7289 killed at Wed Aug 23 18:27:04 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:27:04 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0067 -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:27:04 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 7355 >/dev/null 2>/dev/null selfserv_9624 with PID 7355 found at Wed Aug 23 18:27:04 UTC 2017 selfserv_9624 with PID 7355 started at Wed Aug 23 18:27:04 UTC 2017 strsclnt -q -p 9624 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :0067 -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-dsamixed \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:27:04 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 18:27:06 UTC 2017 ssl.sh: #1438: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 7355 at Wed Aug 23 18:27:06 UTC 2017 kill -USR1 7355 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 7355 killed at Wed Aug 23 18:27:06 UTC 2017 ssl.sh: skipping session ticket test, once session tickets with DHE_DSS are working (non-FIPS only) ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) ---- selfserv_9624 starting at Wed Aug 23 18:27:07 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A2 -u -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:27:07 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 7434 >/dev/null 2>/dev/null selfserv_9624 with PID 7434 found at Wed Aug 23 18:27:07 UTC 2017 selfserv_9624 with PID 7434 started at Wed Aug 23 18:27:07 UTC 2017 strsclnt -q -p 9624 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :00A2 -N -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:27:07 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Wed Aug 23 18:27:44 UTC 2017 ssl.sh: #1439: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 7434 at Wed Aug 23 18:27:44 UTC 2017 kill -USR1 7434 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 7434 killed at Wed Aug 23 18:27:44 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) ---- selfserv_9624 starting at Wed Aug 23 18:27:44 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A3 -u -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:27:44 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 7506 >/dev/null 2>/dev/null selfserv_9624 with PID 7506 found at Wed Aug 23 18:27:44 UTC 2017 selfserv_9624 with PID 7506 started at Wed Aug 23 18:27:44 UTC 2017 strsclnt -q -p 9624 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :00A3 -N -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:27:45 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Wed Aug 23 18:28:21 UTC 2017 ssl.sh: #1440: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 7506 at Wed Aug 23 18:28:21 UTC 2017 kill -USR1 7506 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 7506 killed at Wed Aug 23 18:28:21 UTC 2017 ssl.sh: SSL Cipher Coverage Extended Test - server normal/client fips - with ECC =============================== selfserv_9624 starting at Wed Aug 23 18:28:21 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:28:21 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 7567 >/dev/null 2>/dev/null selfserv_9624 with PID 7567 found at Wed Aug 23 18:28:21 UTC 2017 selfserv_9624 with PID 7567 started at Wed Aug 23 18:28:21 UTC 2017 ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c c -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1441: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1442: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c e -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1443: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c i -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1444: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c n -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1445: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c v -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1446: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c y -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1447: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c z -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1448: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :009F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1449: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :00A3 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1450: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :009D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1451: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c c -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1452: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c d -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1453: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c e -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1454: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c i -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1455: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c n -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1456: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c v -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1457: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c y -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1458: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c z -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1459: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c c -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1460: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c d -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1461: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c e -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1462: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c i -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1463: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c n -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1464: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c v -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1465: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c y -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1466: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c z -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1467: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c c -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1468: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c d -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1469: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c e -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1470: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c i -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1471: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c n -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1472: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c v -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1473: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c y -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1474: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c z -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1475: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :0016 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1476: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :0032 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1477: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :0033 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1478: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :0038 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1479: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :0039 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1480: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :003B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1481: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :003C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1482: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :003D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1483: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :0040 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1484: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :0067 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1485: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :006A -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1486: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :006B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1487: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :009C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1488: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :009E -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1489: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :00A2 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1490: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :CCAA -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1491: TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C001 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1492: TLS_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C002 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1493: TLS_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C003 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1494: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C004 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1495: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C005 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1496: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C006 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1497: TLS_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C007 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1498: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C008 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1499: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C009 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1500: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00A -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1501: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00B -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1502: TLS_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00C -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1503: TLS_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00D -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1504: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00E -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1505: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00F -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1506: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C010 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1507: TLS_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C011 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1508: TLS_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C012 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1509: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C013 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1510: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C014 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1511: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C001 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1512: TLS11_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C002 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1513: TLS11_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C003 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1514: TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C004 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1515: TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C005 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1516: TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C006 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1517: TLS11_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C007 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1518: TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C008 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1519: TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C009 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1520: TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00A -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1521: TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00B -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1522: TLS11_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00C -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1523: TLS11_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00D -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1524: TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00E -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1525: TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00F -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1526: TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C010 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1527: TLS11_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C011 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1528: TLS11_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C012 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1529: TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C013 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1530: TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C014 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1531: TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C001 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1532: TLS12_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C002 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1533: TLS12_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C003 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1534: TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C004 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1535: TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C005 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1536: TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C006 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1537: TLS12_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C007 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1538: TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C008 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1539: TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C009 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1540: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00A -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1541: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1542: TLS12_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1543: TLS12_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1544: TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00E -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1545: TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C00F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1546: TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C010 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1547: TLS12_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C011 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1548: TLS12_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C012 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1549: TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C013 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1550: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C014 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1551: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C023 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1552: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C024 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1553: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C027 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1554: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C028 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1555: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C02B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1556: TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C02C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1557: TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C02F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1558: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :C030 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1559: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :CCA8 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1560: TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -p 9624 -h localhost.localdomain -c :CCA9 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1561: TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 7567 at Wed Aug 23 18:29:26 UTC 2017 kill -USR1 7567 selfserv: 0 cache hits; 121 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 7567 killed at Wed Aug 23 18:29:26 UTC 2017 ssl.sh: SSL Client Authentication Extended Test - server normal/client fips - with ECC =============================== ssl.sh: skipping TLS Request don't require client auth (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (client auth) (non-FIPS only) ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:29:28 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:29:28 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9367 >/dev/null 2>/dev/null selfserv_9624 with PID 9367 found at Wed Aug 23 18:29:28 UTC 2017 selfserv_9624 with PID 9367 started at Wed Aug 23 18:29:28 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1562: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 9367 at Wed Aug 23 18:29:29 UTC 2017 kill -USR1 9367 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 9367 killed at Wed Aug 23 18:29:29 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:29:29 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:29:29 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9422 >/dev/null 2>/dev/null selfserv_9624 with PID 9422 found at Wed Aug 23 18:29:29 UTC 2017 selfserv_9624 with PID 9422 started at Wed Aug 23 18:29:29 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #1563: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 9422 at Wed Aug 23 18:29:57 UTC 2017 kill -USR1 9422 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 9422 killed at Wed Aug 23 18:29:57 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:29:57 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:29:57 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9481 >/dev/null 2>/dev/null selfserv_9624 with PID 9481 found at Wed Aug 23 18:29:57 UTC 2017 selfserv_9624 with PID 9481 started at Wed Aug 23 18:29:58 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1564: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 9481 at Wed Aug 23 18:29:58 UTC 2017 kill -USR1 9481 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 9481 killed at Wed Aug 23 18:29:58 UTC 2017 ssl.sh: skipping SSL3 Request don't require client auth (client does not provide auth) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:29:59 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:29:59 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9540 >/dev/null 2>/dev/null selfserv_9624 with PID 9540 found at Wed Aug 23 18:29:59 UTC 2017 selfserv_9624 with PID 9540 started at Wed Aug 23 18:29:59 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1565: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 9540 at Wed Aug 23 18:30:00 UTC 2017 kill -USR1 9540 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 9540 killed at Wed Aug 23 18:30:00 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:30:00 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:30:00 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9593 >/dev/null 2>/dev/null selfserv_9624 with PID 9593 found at Wed Aug 23 18:30:00 UTC 2017 selfserv_9624 with PID 9593 started at Wed Aug 23 18:30:00 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #1566: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 9593 at Wed Aug 23 18:30:24 UTC 2017 kill -USR1 9593 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 9593 killed at Wed Aug 23 18:30:24 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:30:24 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:30:24 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9656 >/dev/null 2>/dev/null selfserv_9624 with PID 9656 found at Wed Aug 23 18:30:24 UTC 2017 selfserv_9624 with PID 9656 started at Wed Aug 23 18:30:25 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1567: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 9656 at Wed Aug 23 18:30:25 UTC 2017 kill -USR1 9656 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 9656 killed at Wed Aug 23 18:30:25 UTC 2017 ssl.sh: skipping TLS Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:30:26 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:30:26 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9715 >/dev/null 2>/dev/null selfserv_9624 with PID 9715 found at Wed Aug 23 18:30:26 UTC 2017 selfserv_9624 with PID 9715 started at Wed Aug 23 18:30:26 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1568: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 9715 at Wed Aug 23 18:30:27 UTC 2017 kill -USR1 9715 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 9715 killed at Wed Aug 23 18:30:27 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:30:27 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:30:27 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9768 >/dev/null 2>/dev/null selfserv_9624 with PID 9768 found at Wed Aug 23 18:30:27 UTC 2017 selfserv_9624 with PID 9768 started at Wed Aug 23 18:30:27 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #1569: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 9768 at Wed Aug 23 18:30:55 UTC 2017 kill -USR1 9768 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 9768 killed at Wed Aug 23 18:30:55 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:30:55 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:30:55 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9839 >/dev/null 2>/dev/null selfserv_9624 with PID 9839 found at Wed Aug 23 18:30:55 UTC 2017 selfserv_9624 with PID 9839 started at Wed Aug 23 18:30:55 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1570: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 9839 at Wed Aug 23 18:30:55 UTC 2017 kill -USR1 9839 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 9839 killed at Wed Aug 23 18:30:55 UTC 2017 ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:30:55 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:30:55 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9898 >/dev/null 2>/dev/null selfserv_9624 with PID 9898 found at Wed Aug 23 18:30:55 UTC 2017 selfserv_9624 with PID 9898 started at Wed Aug 23 18:30:55 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1571: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 9898 at Wed Aug 23 18:30:56 UTC 2017 kill -USR1 9898 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 9898 killed at Wed Aug 23 18:30:56 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:30:56 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:30:56 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9951 >/dev/null 2>/dev/null selfserv_9624 with PID 9951 found at Wed Aug 23 18:30:56 UTC 2017 selfserv_9624 with PID 9951 started at Wed Aug 23 18:30:56 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #1572: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 9951 at Wed Aug 23 18:31:23 UTC 2017 kill -USR1 9951 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 9951 killed at Wed Aug 23 18:31:23 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:31:23 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:31:23 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10186 >/dev/null 2>/dev/null selfserv_9624 with PID 10186 found at Wed Aug 23 18:31:23 UTC 2017 selfserv_9624 with PID 10186 started at Wed Aug 23 18:31:23 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1573: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 10186 at Wed Aug 23 18:31:24 UTC 2017 kill -USR1 10186 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 10186 killed at Wed Aug 23 18:31:24 UTC 2017 ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:31:24 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:31:24 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10255 >/dev/null 2>/dev/null selfserv_9624 with PID 10255 found at Wed Aug 23 18:31:24 UTC 2017 selfserv_9624 with PID 10255 started at Wed Aug 23 18:31:24 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1574: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 10255 at Wed Aug 23 18:31:24 UTC 2017 kill -USR1 10255 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 10255 killed at Wed Aug 23 18:31:24 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:31:24 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:31:24 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10308 >/dev/null 2>/dev/null selfserv_9624 with PID 10308 found at Wed Aug 23 18:31:24 UTC 2017 selfserv_9624 with PID 10308 started at Wed Aug 23 18:31:24 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #1575: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 10308 at Wed Aug 23 18:31:48 UTC 2017 kill -USR1 10308 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 10308 killed at Wed Aug 23 18:31:48 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:31:48 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:31:48 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10557 >/dev/null 2>/dev/null selfserv_9624 with PID 10557 found at Wed Aug 23 18:31:48 UTC 2017 selfserv_9624 with PID 10557 started at Wed Aug 23 18:31:48 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1576: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 10557 at Wed Aug 23 18:31:48 UTC 2017 kill -USR1 10557 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 10557 killed at Wed Aug 23 18:31:48 UTC 2017 ssl.sh: skipping TLS Request don't require client auth (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (EC) (client auth) (non-FIPS only) ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:31:48 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:31:48 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10629 >/dev/null 2>/dev/null selfserv_9624 with PID 10629 found at Wed Aug 23 18:31:48 UTC 2017 selfserv_9624 with PID 10629 started at Wed Aug 23 18:31:48 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. ssl.sh: #1577: TLS Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 10629 at Wed Aug 23 18:32:16 UTC 2017 kill -USR1 10629 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 10629 killed at Wed Aug 23 18:32:16 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:32:16 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:32:16 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10697 >/dev/null 2>/dev/null selfserv_9624 with PID 10697 found at Wed Aug 23 18:32:16 UTC 2017 selfserv_9624 with PID 10697 started at Wed Aug 23 18:32:16 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1578: TLS Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 10697 at Wed Aug 23 18:32:16 UTC 2017 kill -USR1 10697 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 10697 killed at Wed Aug 23 18:32:16 UTC 2017 ssl.sh: skipping SSL3 Request don't require client auth (EC) (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (EC) (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:32:16 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:32:16 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10754 >/dev/null 2>/dev/null selfserv_9624 with PID 10754 found at Wed Aug 23 18:32:16 UTC 2017 selfserv_9624 with PID 10754 started at Wed Aug 23 18:32:16 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #1579: SSL3 Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 10754 at Wed Aug 23 18:32:40 UTC 2017 kill -USR1 10754 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 10754 killed at Wed Aug 23 18:32:40 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:32:40 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:32:40 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10807 >/dev/null 2>/dev/null selfserv_9624 with PID 10807 found at Wed Aug 23 18:32:40 UTC 2017 selfserv_9624 with PID 10807 started at Wed Aug 23 18:32:40 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1580: SSL3 Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 10807 at Wed Aug 23 18:32:40 UTC 2017 kill -USR1 10807 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 10807 killed at Wed Aug 23 18:32:40 UTC 2017 ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:32:40 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:32:40 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10864 >/dev/null 2>/dev/null selfserv_9624 with PID 10864 found at Wed Aug 23 18:32:40 UTC 2017 selfserv_9624 with PID 10864 started at Wed Aug 23 18:32:40 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #1581: TLS Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 10864 at Wed Aug 23 18:33:07 UTC 2017 kill -USR1 10864 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 10864 killed at Wed Aug 23 18:33:07 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:33:08 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:33:08 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10936 >/dev/null 2>/dev/null selfserv_9624 with PID 10936 found at Wed Aug 23 18:33:08 UTC 2017 selfserv_9624 with PID 10936 started at Wed Aug 23 18:33:08 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1582: TLS Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 10936 at Wed Aug 23 18:33:08 UTC 2017 kill -USR1 10936 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 10936 killed at Wed Aug 23 18:33:08 UTC 2017 ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:33:08 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:33:08 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10993 >/dev/null 2>/dev/null selfserv_9624 with PID 10993 found at Wed Aug 23 18:33:08 UTC 2017 selfserv_9624 with PID 10993 started at Wed Aug 23 18:33:08 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #1583: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 10993 at Wed Aug 23 18:33:35 UTC 2017 kill -USR1 10993 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 10993 killed at Wed Aug 23 18:33:35 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:33:36 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:33:36 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11046 >/dev/null 2>/dev/null selfserv_9624 with PID 11046 found at Wed Aug 23 18:33:36 UTC 2017 selfserv_9624 with PID 11046 started at Wed Aug 23 18:33:36 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1584: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 11046 at Wed Aug 23 18:33:36 UTC 2017 kill -USR1 11046 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11046 killed at Wed Aug 23 18:33:36 UTC 2017 ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:33:36 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:33:36 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11103 >/dev/null 2>/dev/null selfserv_9624 with PID 11103 found at Wed Aug 23 18:33:36 UTC 2017 selfserv_9624 with PID 11103 started at Wed Aug 23 18:33:36 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #1585: SSL3 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 11103 at Wed Aug 23 18:33:59 UTC 2017 kill -USR1 11103 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11103 killed at Wed Aug 23 18:33:59 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:33:59 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:34:00 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11321 >/dev/null 2>/dev/null selfserv_9624 with PID 11321 found at Wed Aug 23 18:34:00 UTC 2017 selfserv_9624 with PID 11321 started at Wed Aug 23 18:34:00 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1586: SSL3 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 11321 at Wed Aug 23 18:34:00 UTC 2017 kill -USR1 11321 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11321 killed at Wed Aug 23 18:34:00 UTC 2017 ssl.sh: skipping TLS Server hello response without SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI for Extended Test ssl.sh: skipping TLS Server response with alert for Extended Test ssl.sh: skipping SSL3 Server hello response without SNI for Extended Test ssl.sh: skipping SSL3 Server hello response with SNI: SSL don't have SH extensions for Extended Test ssl.sh: skipping TLS Server hello response without SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI: Change name on 2d HS for Extended Test ssl.sh: skipping TLS Server hello response with SNI: Change name to invalid 2d HS for Extended Test ssl.sh: skipping TLS Server response with alert for Extended Test ssl.sh: SSL Cert Status (OCSP Stapling) Extended Test - server normal/client fips - with ECC =============================== ssl.sh: skipping OCSP stapling, signed response, good status for Extended Test ssl.sh: skipping OCSP stapling, signed response, revoked status for Extended Test ssl.sh: skipping OCSP stapling, signed response, unknown status for Extended Test ssl.sh: skipping OCSP stapling, unsigned failure response for Extended Test ssl.sh: skipping OCSP stapling, good status, bad signature for Extended Test ssl.sh: skipping OCSP stapling, invalid cert status data for Extended Test ssl.sh: skipping Valid cert, Server doesn't staple for Extended Test ssl.sh: skipping Stress OCSP stapling, server uses random status for Extended Test ssl.sh: SSL Stress Test Extended Test - server normal/client fips - with ECC =============================== ssl.sh: skipping Form is subject to the terms of the Mozilla Public (non-FIPS only) ssl.sh: skipping If a copy of the MPL was not distributed with this (non-FIPS only) ssl.sh: skipping obtain one at http://mozilla.org/MPL/2.0/. (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping the stress tests for SSL/TLS. (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping client Test Case name (non-FIPS only) ssl.sh: skipping params (non-FIPS only) ssl.sh: skipping ------ --------------- (non-FIPS only) ssl.sh: skipping Stress SSL3 RC4 128 with MD5 (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (false start) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (compression) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, compression) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, compression, false start) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, SNI) for Extended Test ssl.sh: skipping (non-FIPS only) ssl.sh: skipping versions here... (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9624 starting at Wed Aug 23 18:34:00 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:34:00 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11451 >/dev/null 2>/dev/null selfserv_9624 with PID 11451 found at Wed Aug 23 18:34:00 UTC 2017 selfserv_9624 with PID 11451 started at Wed Aug 23 18:34:00 UTC 2017 strsclnt -q -p 9624 -d ../ext_client -w nss -c 100 -C c -V ssl3:ssl3 -N -n pkcs11:object=ExtendedSSLUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:34:00 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Aug 23 18:34:02 UTC 2017 ssl.sh: #1587: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 11451 at Wed Aug 23 18:34:02 UTC 2017 kill -USR1 11451 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11451 killed at Wed Aug 23 18:34:02 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9624 starting at Wed Aug 23 18:34:02 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:34:02 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11517 >/dev/null 2>/dev/null selfserv_9624 with PID 11517 found at Wed Aug 23 18:34:02 UTC 2017 selfserv_9624 with PID 11517 started at Wed Aug 23 18:34:02 UTC 2017 strsclnt -q -p 9624 -d ../ext_client -w nss -c 100 -C c -N -n pkcs11:object=ExtendedSSLUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:34:02 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Aug 23 18:34:03 UTC 2017 ssl.sh: #1588: Stress TLS RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 11517 at Wed Aug 23 18:34:04 UTC 2017 kill -USR1 11517 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11517 killed at Wed Aug 23 18:34:04 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, client auth) ---- selfserv_9624 starting at Wed Aug 23 18:34:04 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:34:04 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11583 >/dev/null 2>/dev/null selfserv_9624 with PID 11583 found at Wed Aug 23 18:34:04 UTC 2017 selfserv_9624 with PID 11583 started at Wed Aug 23 18:34:04 UTC 2017 strsclnt -q -p 9624 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:object=ExtendedSSLUser -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:34:04 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Wed Aug 23 18:34:04 UTC 2017 ssl.sh: #1589: Stress TLS RC4 128 with MD5 (session ticket, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 11583 at Wed Aug 23 18:34:04 UTC 2017 kill -USR1 11583 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11583 killed at Wed Aug 23 18:34:04 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth) ---- selfserv_9624 starting at Wed Aug 23 18:34:04 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:34:04 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11650 >/dev/null 2>/dev/null selfserv_9624 with PID 11650 found at Wed Aug 23 18:34:04 UTC 2017 selfserv_9624 with PID 11650 started at Wed Aug 23 18:34:04 UTC 2017 strsclnt -q -p 9624 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:object=ExtendedSSLUser -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:34:04 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 18:34:05 UTC 2017 ssl.sh: #1590: Stress TLS RC4 128 with MD5 (compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 11650 at Wed Aug 23 18:34:05 UTC 2017 kill -USR1 11650 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11650 killed at Wed Aug 23 18:34:05 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth, false start) ---- selfserv_9624 starting at Wed Aug 23 18:34:05 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:34:05 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11717 >/dev/null 2>/dev/null selfserv_9624 with PID 11717 found at Wed Aug 23 18:34:05 UTC 2017 selfserv_9624 with PID 11717 started at Wed Aug 23 18:34:05 UTC 2017 strsclnt -q -p 9624 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:object=ExtendedSSLUser -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:34:05 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 18:34:05 UTC 2017 ssl.sh: #1591: Stress TLS RC4 128 with MD5 (compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 11717 at Wed Aug 23 18:34:05 UTC 2017 kill -USR1 11717 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11717 killed at Wed Aug 23 18:34:05 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) ---- selfserv_9624 starting at Wed Aug 23 18:34:06 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:34:06 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11784 >/dev/null 2>/dev/null selfserv_9624 with PID 11784 found at Wed Aug 23 18:34:06 UTC 2017 selfserv_9624 with PID 11784 started at Wed Aug 23 18:34:06 UTC 2017 strsclnt -q -p 9624 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:object=ExtendedSSLUser -u -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:34:06 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Wed Aug 23 18:34:06 UTC 2017 ssl.sh: #1592: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 11784 at Wed Aug 23 18:34:06 UTC 2017 kill -USR1 11784 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11784 killed at Wed Aug 23 18:34:06 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) ---- selfserv_9624 starting at Wed Aug 23 18:34:06 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:34:06 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11851 >/dev/null 2>/dev/null selfserv_9624 with PID 11851 found at Wed Aug 23 18:34:06 UTC 2017 selfserv_9624 with PID 11851 started at Wed Aug 23 18:34:06 UTC 2017 strsclnt -q -p 9624 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:object=ExtendedSSLUser -u -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:34:06 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Wed Aug 23 18:34:07 UTC 2017 ssl.sh: #1593: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 11851 at Wed Aug 23 18:34:07 UTC 2017 kill -USR1 11851 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11851 killed at Wed Aug 23 18:34:07 UTC 2017 ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, default virt host) for Extended Test ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, change virt host) for Extended Test ssl.sh: skipping (non-FIPS only) ssl.sh: skipping ############################ (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA256 (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 GCM (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 CBC with SHA (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 CBC with SHA256 (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 GCM (non-FIPS only) ssl.sh: skipping Stress TLS ECDH-ECDSA AES 128 CBC with SHA (session ticket) (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (session ticket) (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping versions here... (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9624 starting at Wed Aug 23 18:34:07 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C009 -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:34:07 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11955 >/dev/null 2>/dev/null selfserv_9624 with PID 11955 found at Wed Aug 23 18:34:07 UTC 2017 selfserv_9624 with PID 11955 started at Wed Aug 23 18:34:07 UTC 2017 strsclnt -q -p 9624 -d ../ext_client -w nss -V ssl3:tls1.2 -c 10 -C :C009 -N -n pkcs11:object=ExtendedSSLUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:34:07 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Wed Aug 23 18:34:08 UTC 2017 ssl.sh: #1594: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 11955 at Wed Aug 23 18:34:08 UTC 2017 kill -USR1 11955 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11955 killed at Wed Aug 23 18:34:08 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:34:08 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:34:08 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12021 >/dev/null 2>/dev/null selfserv_9624 with PID 12021 found at Wed Aug 23 18:34:08 UTC 2017 selfserv_9624 with PID 12021 started at Wed Aug 23 18:34:08 UTC 2017 strsclnt -q -p 9624 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n pkcs11:object=ExtendedSSLUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:34:08 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 18:34:08 UTC 2017 ssl.sh: #1595: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 12021 at Wed Aug 23 18:34:08 UTC 2017 kill -USR1 12021 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12021 killed at Wed Aug 23 18:34:08 UTC 2017 ssl.sh: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9624 starting at Wed Aug 23 18:34:08 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C004 -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:34:09 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12088 >/dev/null 2>/dev/null selfserv_9624 with PID 12088 found at Wed Aug 23 18:34:09 UTC 2017 selfserv_9624 with PID 12088 started at Wed Aug 23 18:34:09 UTC 2017 strsclnt -q -p 9624 -d ../ext_client -w nss -V ssl3:tls1.2 -c 10 -C :C004 -N -n pkcs11:object=ExtendedSSLUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:34:09 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Wed Aug 23 18:34:09 UTC 2017 ssl.sh: #1596: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 12088 at Wed Aug 23 18:34:09 UTC 2017 kill -USR1 12088 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12088 killed at Wed Aug 23 18:34:09 UTC 2017 ssl.sh: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9624 starting at Wed Aug 23 18:34:09 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C00E -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:34:09 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12154 >/dev/null 2>/dev/null selfserv_9624 with PID 12154 found at Wed Aug 23 18:34:10 UTC 2017 selfserv_9624 with PID 12154 started at Wed Aug 23 18:34:10 UTC 2017 strsclnt -q -p 9624 -d ../ext_client -w nss -V ssl3:tls1.2 -c 10 -C :C00E -N -n pkcs11:object=ExtendedSSLUser-ecmixed \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:34:10 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Wed Aug 23 18:34:10 UTC 2017 ssl.sh: #1597: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 12154 at Wed Aug 23 18:34:10 UTC 2017 kill -USR1 12154 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12154 killed at Wed Aug 23 18:34:10 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) ---- selfserv_9624 starting at Wed Aug 23 18:34:10 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:34:10 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12220 >/dev/null 2>/dev/null selfserv_9624 with PID 12220 found at Wed Aug 23 18:34:10 UTC 2017 selfserv_9624 with PID 12220 started at Wed Aug 23 18:34:10 UTC 2017 strsclnt -q -p 9624 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n pkcs11:object=ExtendedSSLUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:34:10 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 18:34:10 UTC 2017 ssl.sh: #1598: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 12220 at Wed Aug 23 18:34:10 UTC 2017 kill -USR1 12220 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12220 killed at Wed Aug 23 18:34:10 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) ---- selfserv_9624 starting at Wed Aug 23 18:34:11 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -u -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:34:11 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12287 >/dev/null 2>/dev/null selfserv_9624 with PID 12287 found at Wed Aug 23 18:34:11 UTC 2017 selfserv_9624 with PID 12287 started at Wed Aug 23 18:34:11 UTC 2017 strsclnt -q -p 9624 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n pkcs11:object=ExtendedSSLUser-ec -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:34:11 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Wed Aug 23 18:34:11 UTC 2017 ssl.sh: #1599: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 12287 at Wed Aug 23 18:34:11 UTC 2017 kill -USR1 12287 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12287 killed at Wed Aug 23 18:34:11 UTC 2017 ssl.sh: skipping (non-FIPS only) ssl.sh: skipping ############################ (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_3DES_EDE_CBC_SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA256 (no reuse) (non-FIPS only) ssl.sh: skipping -V_ssl3:tls1.2_-c_1000_-C_:0038_-u Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (session ticket) (non-FIPS only) ssl.sh: skipping session ticket test, once session tickets with DHE_DSS are working (non-FIPS only) ssl.sh: skipping Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (no reuse) (non-FIPS only) ssl.sh: skipping -V_ssl3:tls1.2_-c_1000_-C_:006A Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (non-FIPS only) ssl.sh: skipping reuse test, once the session cache with DHE_DSS is working (non-FIPS only) ssl.sh: skipping Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (no reuse (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA256 (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_128_GCM_SHA256 (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_256_GCM_SHA384 (no reuse) (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping versions here... (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) ---- selfserv_9624 starting at Wed Aug 23 18:34:11 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0032 -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:34:11 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12392 >/dev/null 2>/dev/null selfserv_9624 with PID 12392 found at Wed Aug 23 18:34:11 UTC 2017 selfserv_9624 with PID 12392 started at Wed Aug 23 18:34:11 UTC 2017 strsclnt -q -p 9624 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :0032 -N -n pkcs11:object=ExtendedSSLUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:34:11 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Aug 23 18:34:16 UTC 2017 ssl.sh: #1600: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 12392 at Wed Aug 23 18:34:16 UTC 2017 kill -USR1 12392 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12392 killed at Wed Aug 23 18:34:16 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:34:16 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0067 -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:34:16 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12458 >/dev/null 2>/dev/null selfserv_9624 with PID 12458 found at Wed Aug 23 18:34:16 UTC 2017 selfserv_9624 with PID 12458 started at Wed Aug 23 18:34:16 UTC 2017 strsclnt -q -p 9624 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :0067 -n pkcs11:object=ExtendedSSLUser-dsamixed \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:34:16 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 18:34:17 UTC 2017 ssl.sh: #1601: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 12458 at Wed Aug 23 18:34:17 UTC 2017 kill -USR1 12458 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12458 killed at Wed Aug 23 18:34:17 UTC 2017 ssl.sh: skipping session ticket test, once session tickets with DHE_DSS are working (non-FIPS only) ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) ---- selfserv_9624 starting at Wed Aug 23 18:34:17 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A2 -u -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:34:17 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12537 >/dev/null 2>/dev/null selfserv_9624 with PID 12537 found at Wed Aug 23 18:34:17 UTC 2017 selfserv_9624 with PID 12537 started at Wed Aug 23 18:34:17 UTC 2017 strsclnt -q -p 9624 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :00A2 -N -n pkcs11:object=ExtendedSSLUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:34:17 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Wed Aug 23 18:34:55 UTC 2017 ssl.sh: #1602: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 12537 at Wed Aug 23 18:34:55 UTC 2017 kill -USR1 12537 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12537 killed at Wed Aug 23 18:34:55 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) ---- selfserv_9624 starting at Wed Aug 23 18:34:55 UTC 2017 selfserv_9624 -D -p 9624 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A3 -u -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:34:55 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12706 >/dev/null 2>/dev/null selfserv_9624 with PID 12706 found at Wed Aug 23 18:34:55 UTC 2017 selfserv_9624 with PID 12706 started at Wed Aug 23 18:34:55 UTC 2017 strsclnt -q -p 9624 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :00A3 -N -n pkcs11:object=ExtendedSSLUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:34:55 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Wed Aug 23 18:35:33 UTC 2017 ssl.sh: #1603: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9624 with PID 12706 at Wed Aug 23 18:35:33 UTC 2017 kill -USR1 12706 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12706 killed at Wed Aug 23 18:35:33 UTC 2017 ssl.sh: SSL - FIPS mode off for client =============================== ssl.sh: Turning FIPS off for the client modutil -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -fips false -force FIPS mode disabled. ssl.sh: #1604: (modutil -fips false) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -list ssl.sh: #1605: (modutil -list) produced a returncode of 0, expected is 0 - PASSED ssl.sh: #1606: (grep "FIPS PKCS #11") produced a returncode of 1, expected is 1 - PASSED ssl.sh: Turning FIPS off for the extended client modutil -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_client -fips false -force FIPS mode disabled. ssl.sh: #1607: (modutil -fips false) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_client -list ssl.sh: #1608: (modutil -list) produced a returncode of 0, expected is 0 - PASSED ssl.sh: #1609: (grep "FIPS PKCS #11") produced a returncode of 1, expected is 1 - PASSED TIMESTAMP ssl END: Wed Aug 23 18:35:34 UTC 2017 Running tests for ocsp TIMESTAMP ocsp BEGIN: Wed Aug 23 18:35:34 UTC 2017 ocsp.sh: OCSP tests =============================== TIMESTAMP ocsp END: Wed Aug 23 18:35:34 UTC 2017 Running tests for merge TIMESTAMP merge BEGIN: Wed Aug 23 18:35:34 UTC 2017 merge.sh: Merge Tests =============================== merge.sh: Creating an SDR key & Encrypt sdrtest -d . -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests.v3.2684 -t Test2 -f ../tests.pw merge.sh: #1: Creating SDR Key - PASSED merge.sh: Merging in Key for Existing user certutil --merge --source-dir ../dave -d . -f ../tests.pw -@ ../tests.pw merge.sh: #2: Merging Dave - PASSED merge.sh: Merging in new user certutil --merge --source-dir ../server -d . -f ../tests.pw -@ ../tests.pw merge.sh: #3: Merging server - PASSED merge.sh: Merging in new chain certutil --merge --source-dir ../ext_client -d . -f ../tests.pw -@ ../tests.pw merge.sh: #4: Merging ext_client - PASSED merge.sh: Merging in conflicting nicknames 1 certutil --merge --source-dir conflict1 -d . -f ../tests.pw -@ ../tests.pw merge.sh: #5: Merging conflicting nicknames 1 - PASSED merge.sh: Merging in conflicting nicknames 1 certutil --merge --source-dir conflict2 -d . -f ../tests.pw -@ ../tests.pw merge.sh: #6: Merging conflicting nicknames 2 - PASSED merge.sh: Verify nicknames were deconflicted (Alice #4) Certificate: Data: Version: 3 (0x2) Serial Number: 45 (0x2d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:51 2017 Not After : Tue Aug 23 18:09:51 2022 Subject: "CN=TestUser45,E=TestUser45@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:10:d5:56:23:b2:d8:1d:65:76:f5:a7:e3:4d:8e:60: 82:44:e8:27:e5:0a:35:74:bc:2f:92:8d:8c:31:38:5c: 7a:d7:fd:78:23:0e:f2:39:00:71:82:3f:c3:58:94:b5: 60:af:91:dd:78:5e:1a:83:0d:b7:16:f6:07:fe:e3:77: 17:9c:56:f5:a5:30:6e:5a:8c:75:a9:46:2e:a0:9f:b5: 35:ba:e6:65:f6:98:5a:99:4c:4c:31:ee:ea:50:f1:1d: 85:bd:4a:13:de:b2:36:3e:04:67:ba:a6:66:57:6a:56: 1a:8b:e9:51:71:c5:50:f5:a2:fc:9b:99:bf:90:3a:b2: 6d:95:ab:34:a3:bd:d8:32:dd:bb:ae:74:25:f6:8b:8b: e2:66:03:e0:23:88:2b:86:56:5a:9f:35:9c:0b:0d:7c: 47:61:b9:b3:f4:28:02:a1:c3:de:92:16:6b:e5:e1:8b: f1:d0:5d:1d:08:8d:d1:9f:3f:2f:e8:f3:f7:f2:3c:19: ca:66:26:0c:ac:39:53:20:87:5e:8e:94:52:2f:b2:e6: 2f:ef:83:c2:b3:52:ce:14:61:73:83:70:13:42:00:1e: dc:23:f5:e4:86:8d:d3:74:09:10:70:5a:5e:14:93:22: aa:e7:25:e5:0b:ab:a8:fc:43:81:e5:a3:b5:2b:3e:45 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3f:d1:e7:0a:56:86:ed:b1:4d:3b:44:08:b7:1f:2c:48: d0:e2:ff:39:a5:07:9d:04:7b:9c:ea:1d:cc:c4:d5:2a: 76:f0:61:e3:4a:2b:50:9d:49:8f:90:41:f6:71:cb:5f: 2b:35:94:07:41:26:93:a0:5b:b6:39:6f:67:d2:e5:b3: 2c:cc:19:e6:e0:58:4e:67:0a:ee:17:64:d4:0c:68:ae: 7f:cc:30:7d:1a:93:90:4b:ac:da:86:67:82:f6:65:86: 91:b3:a2:d8:25:a7:70:1d:d8:e2:1a:52:30:67:67:20: 79:46:57:93:cc:67:5e:01:d8:ae:e0:a6:38:3c:b7:ad: fe:7c:7e:eb:d6:2f:c5:d7:47:15:d9:46:9b:e9:63:ed: 7c:13:07:80:dd:1b:fc:fe:a7:fb:67:cc:c7:35:6a:10: 49:5c:ec:29:f8:bf:c5:7c:e6:13:2a:4b:ed:77:e1:1f: f9:94:ff:02:58:dc:78:6a:5e:a9:c2:e8:c0:11:67:ca: 9a:06:f7:72:66:f9:44:01:cd:33:6c:42:78:b8:35:1e: 1c:1f:d9:29:b9:96:10:ed:f1:32:fc:be:ff:e7:eb:31: 9a:fb:4d:2f:5f:3c:71:e3:13:b2:52:9b:4b:bc:09:50: 73:d4:85:81:c5:ef:db:9c:1a:ef:10:24:9c:3d:38:e5 Fingerprint (SHA-256): D2:D1:5D:DA:E8:69:A8:01:AA:9A:8B:42:26:0F:C4:A1:0F:D0:54:FE:E8:E7:49:21:FA:EB:53:1F:D4:A0:AC:B6 Fingerprint (SHA1): C7:D1:28:CB:84:0C:F2:3C:1F:27:86:1D:75:E8:E5:DF:07:C6:58:EA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: merge.sh: #7: Verify nicknames were deconflicted (Alice #4) - PASSED merge.sh: Verify nicknames were deconflicted (Alice #100) Certificate: Data: Version: 3 (0x2) Serial Number: 46 (0x2e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:52 2017 Not After : Tue Aug 23 18:09:52 2022 Subject: "CN=TestUser46,E=TestUser46@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ed:66:93:3c:e6:06:3c:38:98:71:6b:58:63:56:70:44: aa:26:68:38:a1:3e:f2:b9:9c:37:1c:50:5d:21:8e:5f: 81:a1:b1:c7:2b:e7:08:59:c0:10:76:0b:3e:f0:58:11: 61:33:a9:62:2d:98:ca:59:da:01:07:01:ff:6b:bd:a6: fb:f9:f2:1d:ba:f9:67:31:e6:b4:18:1e:3c:d8:86:f1: 53:c1:51:60:3e:84:d5:d8:12:a4:4e:81:02:2b:6e:6f: 21:0c:53:e1:97:50:96:9f:d4:d3:4b:d9:a0:fb:a3:db: aa:33:5a:1a:bd:b7:d9:94:4c:9c:2e:7a:9d:c1:50:fb: 47:fa:55:0d:e9:9e:40:d2:0c:7e:e8:aa:bc:fa:82:f2: 89:39:37:45:77:cc:8c:b1:fe:e1:27:0d:d9:60:3f:bd: 47:f6:df:bd:c9:fd:cc:c4:1f:9f:40:66:af:0c:f3:51: 57:5a:ce:4a:5f:a0:db:bb:44:66:31:16:6f:65:e6:dd: 3e:ad:13:b0:1e:0a:28:59:b9:fc:89:6b:98:22:17:80: a7:93:de:92:94:8d:4d:1c:a0:50:33:1f:45:9f:29:08: d5:ec:23:d4:2e:ce:9f:a7:6a:29:1a:d4:2a:51:62:da: 5b:63:25:c6:02:70:53:b5:c3:46:fa:a9:f9:a9:25:5b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2e:13:78:28:0b:7a:f3:87:dd:69:d2:1d:e6:c0:c4:8b: 4f:26:32:d3:38:63:be:49:b1:05:8c:c4:ef:67:2b:a0: 3d:ae:3e:ba:ce:4f:82:d4:3c:1c:bb:e2:a4:42:32:8a: 8a:9d:ea:2d:54:87:b8:bc:0b:96:3c:32:08:f5:45:fd: 82:fd:3a:78:f4:da:43:75:f8:82:1f:a8:ee:8b:45:3d: 7d:46:45:5b:2c:e7:bb:56:1e:45:b5:fd:2a:85:f1:50: 91:c3:cb:56:97:5a:c1:8e:f7:62:fa:6f:3c:5a:e1:5e: 1c:c1:33:ee:1c:b6:28:86:d9:db:47:f4:c0:0f:f5:b9: e9:8a:8c:cd:31:e3:cd:d8:ed:88:e9:3c:6a:42:ba:9f: d1:e7:ce:2b:91:a4:ea:8d:67:bf:26:55:f0:36:9b:87: 22:0e:ac:42:d1:7a:e5:16:fe:5a:c6:b7:02:af:5b:a8: 4a:e4:93:25:dc:a8:91:8f:08:15:8e:5f:c7:3b:90:6f: a2:36:87:0e:e6:eb:71:c8:07:5b:45:d9:54:a5:83:2d: b1:d5:37:e3:11:db:3d:fe:21:00:4a:34:8c:11:c5:ed: ad:43:9c:35:93:9d:37:c7:b9:e0:27:7a:87:30:9d:53: 66:32:2e:23:04:8c:43:a2:09:60:e1:63:4e:54:cd:cb Fingerprint (SHA-256): 44:58:49:18:45:CA:42:6E:91:7D:79:BB:A5:19:A5:78:8C:C6:CA:16:22:09:BE:FB:61:16:5A:90:BA:5C:3C:70 Fingerprint (SHA1): 7C:91:FF:17:F5:2B:C0:0E:8E:DB:12:8C:58:C6:BE:9F:57:31:34:71 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: merge.sh: #8: Verify nicknames were deconflicted (Alice #100) - PASSED merge.sh: Merging in SDR certutil --merge --source-dir ../SDR -d . -f ../tests.pw -@ ../tests.pw merge.sh: #9: Merging SDR - PASSED Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI TestCA-dsa CT,C,C Alice-ec u,u,u Dave u,u,u localhost.localdomain-dsamixed ,, serverCA-dsa C,C,C chain-2-clientCA-ec ,, Alice #1 ,, Dave-dsa ,, localhost.localdomain-ecmixed ,, localhost-sni.localdomain-dsamixed ,, Alice #99 ,, Alice-dsamixed u,u,u eve@bogus.com ,, bob-ec@bogus.com ,, localhost.localdomain u,u,u localhost-sni.localdomain-ecmixed ,, clientCA T,C,C Alice #3 ,, TestCA CT,C,C TestCA-ec CT,C,C Alice-ecmixed u,u,u Dave-ecmixed ,, localhost.localdomain-dsa ,, localhost-sni.localdomain u,u,u localhost-sni.localdomain-ec ,, ExtendedSSLUser u,u,u serverCA C,C,C ExtendedSSLUser-ec ,, serverCA-ec C,C,C chain-1-clientCA ,, clientCA-dsa T,C,C chain-1-clientCA-ec ,, Alice #2 ,, Alice #4 ,, Alice u,u,u Dave-ec ,, localhost-sni.localdomain-dsa ,, ExtendedSSLUser-dsa ,, ExtendedSSLUser-ecmixed ,, chain-2-clientCA ,, chain-1-clientCA-dsa ,, Alice #100 ,, Alice-dsa u,u,u ExtendedSSLUser-dsamixed ,, chain-2-clientCA-dsa ,, bob@bogus.com ,, Dave-dsamixed ,, localhost.localdomain-ec ,, clientCA-ec T,C,C CRL names CRL Type TestCA CRL TestCA-ec CRL merge.sh: Decrypt - With Original SDR Key sdrtest -d . -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests.v3.2684 -t Test2 -f ../tests.pw merge.sh: #10: Decrypt - Value 3 - PASSED merge.sh: Decrypt - With Merged SDR Key sdrtest -d . -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests.v1.2684 -t Test1 -f ../tests.pw merge.sh: #11: Decrypt - Value 1 - PASSED merge.sh: Signing with merged key ------------------ cmsutil -S -T -N Dave -H SHA1 -i alice.txt -d . -p nss -o dave.dsig merge.sh: #12: Create Detached Signature Dave . - PASSED cmsutil -D -i dave.dsig -c alice.txt -d . Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. merge.sh: #13: Verifying Dave's Detached Signature - PASSED merge.sh: verifying merged cert ------------------ certutil -V -n ExtendedSSLUser -u C -d . certutil: certificate is valid merge.sh: #14: Verifying ExtendedSSL User Cert - PASSED merge.sh: verifying merged crl ------------------ crlutil -L -n TestCA -d . CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US" This Update: Wed Aug 23 18:10:09 2017 Entry 1 (0x1): Serial Number: 40 (0x28) Revocation Date: Wed Aug 23 18:08:58 2017 Entry Extensions: Name: CRL reason code Entry 2 (0x2): Serial Number: 42 (0x2a) Revocation Date: Wed Aug 23 18:10:05 2017 CRL Extensions: Name: Certificate Issuer Alt Name RFC822 Name: "caemail@ca.com" DNS name: "ca.com" Directory Name: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" URI: "http://ca.com" IP Address: 87:0b:31:39:32:2e:31:36:38:2e:30:2e:31 merge.sh: #15: Verifying TestCA CRL - PASSED TEST_MODE=STANDARD NSS_DEFAULT_DB_TYPE=dbm TIMESTAMP merge END: Wed Aug 23 18:35:35 UTC 2017 Running tests for pkits TIMESTAMP pkits BEGIN: Wed Aug 23 18:35:35 UTC 2017 pkits.sh: PKITS data directory not defined, skipping. TIMESTAMP pkits END: Wed Aug 23 18:35:35 UTC 2017 Running tests for chains TIMESTAMP chains BEGIN: Wed Aug 23 18:35:35 UTC 2017 chains.sh: Certificate Chains Tests =============================== chains.sh: Creating DB OCSPRootDB certutil -N -d OCSPRootDB -f OCSPRootDB/dbpasswd chains.sh: #1: OCSPD: Creating DB OCSPRootDB - PASSED chains.sh: Creating Root CA OCSPRoot certutil -s "CN=OCSPRoot ROOT CA, O=OCSPRoot, C=US" -S -n OCSPRoot -t CTu,CTu,CTu -v 600 -x -d OCSPRootDB -1 -2 -5 -f OCSPRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823183536 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2: OCSPD: Creating Root CA OCSPRoot - PASSED chains.sh: Exporting Root CA OCSPRoot.der certutil -L -d OCSPRootDB -r -n OCSPRoot -o OCSPRoot.der chains.sh: #3: OCSPD: Exporting Root CA OCSPRoot.der - PASSED chains.sh: Exporting OCSPRoot as OCSPRoot.p12 from OCSPRootDB database /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPRootDB -o OCSPRoot.p12 -n OCSPRoot -k OCSPRootDB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #4: OCSPD: Exporting OCSPRoot as OCSPRoot.p12 from OCSPRootDB database - PASSED chains.sh: Creating DB OCSPCA1DB certutil -N -d OCSPCA1DB -f OCSPCA1DB/dbpasswd chains.sh: #5: OCSPD: Creating DB OCSPCA1DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA1Req.der certutil -s "CN=OCSPCA1 Intermediate, O=OCSPCA1, C=US" -R -2 -d OCSPCA1DB -f OCSPCA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o OCSPCA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6: OCSPD: Creating Intermediate certifiate request OCSPCA1Req.der - PASSED chains.sh: Creating certficate OCSPCA1OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA1Req.der -o OCSPCA1OCSPRoot.der -f OCSPRootDB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9634/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #7: OCSPD: Creating certficate OCSPCA1OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA1OCSPRoot.der to OCSPCA1DB database certutil -A -n OCSPCA1 -t u,u,u -d OCSPCA1DB -f OCSPCA1DB/dbpasswd -i OCSPCA1OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8: OCSPD: Importing certificate OCSPCA1OCSPRoot.der to OCSPCA1DB database - PASSED chains.sh: Exporting OCSPCA1 as OCSPCA1.p12 from OCSPCA1DB database /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPCA1DB -o OCSPCA1.p12 -n OCSPCA1 -k OCSPCA1DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #9: OCSPD: Exporting OCSPCA1 as OCSPCA1.p12 from OCSPCA1DB database - PASSED chains.sh: Creating DB OCSPCA2DB certutil -N -d OCSPCA2DB -f OCSPCA2DB/dbpasswd chains.sh: #10: OCSPD: Creating DB OCSPCA2DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA2Req.der certutil -s "CN=OCSPCA2 Intermediate, O=OCSPCA2, C=US" -R -2 -d OCSPCA2DB -f OCSPCA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o OCSPCA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #11: OCSPD: Creating Intermediate certifiate request OCSPCA2Req.der - PASSED chains.sh: Creating certficate OCSPCA2OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA2Req.der -o OCSPCA2OCSPRoot.der -f OCSPRootDB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9634/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #12: OCSPD: Creating certficate OCSPCA2OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA2OCSPRoot.der to OCSPCA2DB database certutil -A -n OCSPCA2 -t u,u,u -d OCSPCA2DB -f OCSPCA2DB/dbpasswd -i OCSPCA2OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13: OCSPD: Importing certificate OCSPCA2OCSPRoot.der to OCSPCA2DB database - PASSED chains.sh: Exporting OCSPCA2 as OCSPCA2.p12 from OCSPCA2DB database /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPCA2DB -o OCSPCA2.p12 -n OCSPCA2 -k OCSPCA2DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #14: OCSPD: Exporting OCSPCA2 as OCSPCA2.p12 from OCSPCA2DB database - PASSED chains.sh: Creating DB OCSPCA3DB certutil -N -d OCSPCA3DB -f OCSPCA3DB/dbpasswd chains.sh: #15: OCSPD: Creating DB OCSPCA3DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA3Req.der certutil -s "CN=OCSPCA3 Intermediate, O=OCSPCA3, C=US" -R -2 -d OCSPCA3DB -f OCSPCA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o OCSPCA3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #16: OCSPD: Creating Intermediate certifiate request OCSPCA3Req.der - PASSED chains.sh: Creating certficate OCSPCA3OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA3Req.der -o OCSPCA3OCSPRoot.der -f OCSPRootDB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9635 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #17: OCSPD: Creating certficate OCSPCA3OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA3OCSPRoot.der to OCSPCA3DB database certutil -A -n OCSPCA3 -t u,u,u -d OCSPCA3DB -f OCSPCA3DB/dbpasswd -i OCSPCA3OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #18: OCSPD: Importing certificate OCSPCA3OCSPRoot.der to OCSPCA3DB database - PASSED chains.sh: Exporting OCSPCA3 as OCSPCA3.p12 from OCSPCA3DB database /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPCA3DB -o OCSPCA3.p12 -n OCSPCA3 -k OCSPCA3DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #19: OCSPD: Exporting OCSPCA3 as OCSPCA3.p12 from OCSPCA3DB database - PASSED chains.sh: Creating DB OCSPEE11DB certutil -N -d OCSPEE11DB -f OCSPEE11DB/dbpasswd chains.sh: #20: OCSPD: Creating DB OCSPEE11DB - PASSED chains.sh: Creating EE certifiate request OCSPEE11Req.der certutil -s "CN=OCSPEE11 EE, O=OCSPEE11, C=US" -R -d OCSPEE11DB -f OCSPEE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o OCSPEE11Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #21: OCSPD: Creating EE certifiate request OCSPEE11Req.der - PASSED chains.sh: Creating certficate OCSPEE11OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE11Req.der -o OCSPEE11OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9634/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #22: OCSPD: Creating certficate OCSPEE11OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE11OCSPCA1.der to OCSPEE11DB database certutil -A -n OCSPEE11 -t u,u,u -d OCSPEE11DB -f OCSPEE11DB/dbpasswd -i OCSPEE11OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #23: OCSPD: Importing certificate OCSPEE11OCSPCA1.der to OCSPEE11DB database - PASSED chains.sh: Creating DB OCSPEE12DB certutil -N -d OCSPEE12DB -f OCSPEE12DB/dbpasswd chains.sh: #24: OCSPD: Creating DB OCSPEE12DB - PASSED chains.sh: Creating EE certifiate request OCSPEE12Req.der certutil -s "CN=OCSPEE12 EE, O=OCSPEE12, C=US" -R -d OCSPEE12DB -f OCSPEE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o OCSPEE12Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #25: OCSPD: Creating EE certifiate request OCSPEE12Req.der - PASSED chains.sh: Creating certficate OCSPEE12OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE12Req.der -o OCSPEE12OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9634/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #26: OCSPD: Creating certficate OCSPEE12OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE12OCSPCA1.der to OCSPEE12DB database certutil -A -n OCSPEE12 -t u,u,u -d OCSPEE12DB -f OCSPEE12DB/dbpasswd -i OCSPEE12OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #27: OCSPD: Importing certificate OCSPEE12OCSPCA1.der to OCSPEE12DB database - PASSED chains.sh: Creating DB OCSPEE13DB certutil -N -d OCSPEE13DB -f OCSPEE13DB/dbpasswd chains.sh: #28: OCSPD: Creating DB OCSPEE13DB - PASSED chains.sh: Creating EE certifiate request OCSPEE13Req.der certutil -s "CN=OCSPEE13 EE, O=OCSPEE13, C=US" -R -d OCSPEE13DB -f OCSPEE13DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o OCSPEE13Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #29: OCSPD: Creating EE certifiate request OCSPEE13Req.der - PASSED chains.sh: Creating certficate OCSPEE13OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE13Req.der -o OCSPEE13OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9634/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #30: OCSPD: Creating certficate OCSPEE13OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE13OCSPCA1.der to OCSPEE13DB database certutil -A -n OCSPEE13 -t u,u,u -d OCSPEE13DB -f OCSPEE13DB/dbpasswd -i OCSPEE13OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #31: OCSPD: Importing certificate OCSPEE13OCSPCA1.der to OCSPEE13DB database - PASSED chains.sh: Creating DB OCSPEE14DB certutil -N -d OCSPEE14DB -f OCSPEE14DB/dbpasswd chains.sh: #32: OCSPD: Creating DB OCSPEE14DB - PASSED chains.sh: Creating EE certifiate request OCSPEE14Req.der certutil -s "CN=OCSPEE14 EE, O=OCSPEE14, C=US" -R -d OCSPEE14DB -f OCSPEE14DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o OCSPEE14Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #33: OCSPD: Creating EE certifiate request OCSPEE14Req.der - PASSED chains.sh: Creating certficate OCSPEE14OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE14Req.der -o OCSPEE14OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 4 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9634/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #34: OCSPD: Creating certficate OCSPEE14OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE14OCSPCA1.der to OCSPEE14DB database certutil -A -n OCSPEE14 -t u,u,u -d OCSPEE14DB -f OCSPEE14DB/dbpasswd -i OCSPEE14OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #35: OCSPD: Importing certificate OCSPEE14OCSPCA1.der to OCSPEE14DB database - PASSED chains.sh: Creating DB OCSPEE15DB certutil -N -d OCSPEE15DB -f OCSPEE15DB/dbpasswd chains.sh: #36: OCSPD: Creating DB OCSPEE15DB - PASSED chains.sh: Creating EE certifiate request OCSPEE15Req.der certutil -s "CN=OCSPEE15 EE, O=OCSPEE15, C=US" -R -d OCSPEE15DB -f OCSPEE15DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o OCSPEE15Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #37: OCSPD: Creating EE certifiate request OCSPEE15Req.der - PASSED chains.sh: Creating certficate OCSPEE15OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE15Req.der -o OCSPEE15OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 5 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9635 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #38: OCSPD: Creating certficate OCSPEE15OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE15OCSPCA1.der to OCSPEE15DB database certutil -A -n OCSPEE15 -t u,u,u -d OCSPEE15DB -f OCSPEE15DB/dbpasswd -i OCSPEE15OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #39: OCSPD: Importing certificate OCSPEE15OCSPCA1.der to OCSPEE15DB database - PASSED chains.sh: Creating DB OCSPEE21DB certutil -N -d OCSPEE21DB -f OCSPEE21DB/dbpasswd chains.sh: #40: OCSPD: Creating DB OCSPEE21DB - PASSED chains.sh: Creating EE certifiate request OCSPEE21Req.der certutil -s "CN=OCSPEE21 EE, O=OCSPEE21, C=US" -R -d OCSPEE21DB -f OCSPEE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o OCSPEE21Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #41: OCSPD: Creating EE certifiate request OCSPEE21Req.der - PASSED chains.sh: Creating certficate OCSPEE21OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE21Req.der -o OCSPEE21OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9634/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #42: OCSPD: Creating certficate OCSPEE21OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE21OCSPCA2.der to OCSPEE21DB database certutil -A -n OCSPEE21 -t u,u,u -d OCSPEE21DB -f OCSPEE21DB/dbpasswd -i OCSPEE21OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #43: OCSPD: Importing certificate OCSPEE21OCSPCA2.der to OCSPEE21DB database - PASSED chains.sh: Creating DB OCSPEE22DB certutil -N -d OCSPEE22DB -f OCSPEE22DB/dbpasswd chains.sh: #44: OCSPD: Creating DB OCSPEE22DB - PASSED chains.sh: Creating EE certifiate request OCSPEE22Req.der certutil -s "CN=OCSPEE22 EE, O=OCSPEE22, C=US" -R -d OCSPEE22DB -f OCSPEE22DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o OCSPEE22Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #45: OCSPD: Creating EE certifiate request OCSPEE22Req.der - PASSED chains.sh: Creating certficate OCSPEE22OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE22Req.der -o OCSPEE22OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9634/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #46: OCSPD: Creating certficate OCSPEE22OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE22OCSPCA2.der to OCSPEE22DB database certutil -A -n OCSPEE22 -t u,u,u -d OCSPEE22DB -f OCSPEE22DB/dbpasswd -i OCSPEE22OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #47: OCSPD: Importing certificate OCSPEE22OCSPCA2.der to OCSPEE22DB database - PASSED chains.sh: Creating DB OCSPEE23DB certutil -N -d OCSPEE23DB -f OCSPEE23DB/dbpasswd chains.sh: #48: OCSPD: Creating DB OCSPEE23DB - PASSED chains.sh: Creating EE certifiate request OCSPEE23Req.der certutil -s "CN=OCSPEE23 EE, O=OCSPEE23, C=US" -R -d OCSPEE23DB -f OCSPEE23DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o OCSPEE23Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #49: OCSPD: Creating EE certifiate request OCSPEE23Req.der - PASSED chains.sh: Creating certficate OCSPEE23OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE23Req.der -o OCSPEE23OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9635 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #50: OCSPD: Creating certficate OCSPEE23OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE23OCSPCA2.der to OCSPEE23DB database certutil -A -n OCSPEE23 -t u,u,u -d OCSPEE23DB -f OCSPEE23DB/dbpasswd -i OCSPEE23OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #51: OCSPD: Importing certificate OCSPEE23OCSPCA2.der to OCSPEE23DB database - PASSED chains.sh: Creating DB OCSPEE31DB certutil -N -d OCSPEE31DB -f OCSPEE31DB/dbpasswd chains.sh: #52: OCSPD: Creating DB OCSPEE31DB - PASSED chains.sh: Creating EE certifiate request OCSPEE31Req.der certutil -s "CN=OCSPEE31 EE, O=OCSPEE31, C=US" -R -d OCSPEE31DB -f OCSPEE31DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o OCSPEE31Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #53: OCSPD: Creating EE certifiate request OCSPEE31Req.der - PASSED chains.sh: Creating certficate OCSPEE31OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE31Req.der -o OCSPEE31OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9634/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #54: OCSPD: Creating certficate OCSPEE31OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE31OCSPCA3.der to OCSPEE31DB database certutil -A -n OCSPEE31 -t u,u,u -d OCSPEE31DB -f OCSPEE31DB/dbpasswd -i OCSPEE31OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #55: OCSPD: Importing certificate OCSPEE31OCSPCA3.der to OCSPEE31DB database - PASSED chains.sh: Creating DB OCSPEE32DB certutil -N -d OCSPEE32DB -f OCSPEE32DB/dbpasswd chains.sh: #56: OCSPD: Creating DB OCSPEE32DB - PASSED chains.sh: Creating EE certifiate request OCSPEE32Req.der certutil -s "CN=OCSPEE32 EE, O=OCSPEE32, C=US" -R -d OCSPEE32DB -f OCSPEE32DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o OCSPEE32Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #57: OCSPD: Creating EE certifiate request OCSPEE32Req.der - PASSED chains.sh: Creating certficate OCSPEE32OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE32Req.der -o OCSPEE32OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9634/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #58: OCSPD: Creating certficate OCSPEE32OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE32OCSPCA3.der to OCSPEE32DB database certutil -A -n OCSPEE32 -t u,u,u -d OCSPEE32DB -f OCSPEE32DB/dbpasswd -i OCSPEE32OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #59: OCSPD: Importing certificate OCSPEE32OCSPCA3.der to OCSPEE32DB database - PASSED chains.sh: Creating DB OCSPEE33DB certutil -N -d OCSPEE33DB -f OCSPEE33DB/dbpasswd chains.sh: #60: OCSPD: Creating DB OCSPEE33DB - PASSED chains.sh: Creating EE certifiate request OCSPEE33Req.der certutil -s "CN=OCSPEE33 EE, O=OCSPEE33, C=US" -R -d OCSPEE33DB -f OCSPEE33DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o OCSPEE33Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #61: OCSPD: Creating EE certifiate request OCSPEE33Req.der - PASSED chains.sh: Creating certficate OCSPEE33OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE33Req.der -o OCSPEE33OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9635 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #62: OCSPD: Creating certficate OCSPEE33OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE33OCSPCA3.der to OCSPEE33DB database certutil -A -n OCSPEE33 -t u,u,u -d OCSPEE33DB -f OCSPEE33DB/dbpasswd -i OCSPEE33OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #63: OCSPD: Importing certificate OCSPEE33OCSPCA3.der to OCSPEE33DB database - PASSED chains.sh: Create CRL for OCSPRootDB crlutil -G -d OCSPRootDB -n OCSPRoot -f OCSPRootDB/dbpasswd -o OCSPRoot.crl === Crlutil input data === update=20170823183549Z nextupdate=20180823183549Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" This Update: Wed Aug 23 18:35:49 2017 Next Update: Thu Aug 23 18:35:49 2018 CRL Extensions: chains.sh: #64: OCSPD: Create CRL for OCSPRootDB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPRoot crlutil -M -d OCSPRootDB -n OCSPRoot -f OCSPRootDB/dbpasswd -o OCSPRoot.crl === Crlutil input data === update=20170823183550Z addcert 2 20170823183550Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" This Update: Wed Aug 23 18:35:50 2017 Next Update: Thu Aug 23 18:35:49 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Wed Aug 23 18:35:50 2017 CRL Extensions: chains.sh: #65: OCSPD: Revoking certificate with SN 2 issued by OCSPRoot - PASSED chains.sh: Create CRL for OCSPCA1DB crlutil -G -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20170823183550Z nextupdate=20180823183550Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Wed Aug 23 18:35:50 2017 Next Update: Thu Aug 23 18:35:50 2018 CRL Extensions: chains.sh: #66: OCSPD: Create CRL for OCSPCA1DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20170823183551Z addcert 2 20170823183551Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Wed Aug 23 18:35:51 2017 Next Update: Thu Aug 23 18:35:50 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Wed Aug 23 18:35:51 2017 CRL Extensions: chains.sh: #67: OCSPD: Revoking certificate with SN 2 issued by OCSPCA1 - PASSED chains.sh: Revoking certificate with SN 4 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20170823183552Z addcert 4 20170823183552Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Wed Aug 23 18:35:52 2017 Next Update: Thu Aug 23 18:35:50 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Wed Aug 23 18:35:51 2017 Entry 2 (0x2): Serial Number: 4 (0x4) Revocation Date: Wed Aug 23 18:35:52 2017 CRL Extensions: chains.sh: #68: OCSPD: Revoking certificate with SN 4 issued by OCSPCA1 - PASSED chains.sh: Create CRL for OCSPCA2DB crlutil -G -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20170823183552Z nextupdate=20180823183552Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Wed Aug 23 18:35:52 2017 Next Update: Thu Aug 23 18:35:52 2018 CRL Extensions: chains.sh: #69: OCSPD: Create CRL for OCSPCA2DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA2 crlutil -M -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20170823183553Z addcert 2 20170823183553Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Wed Aug 23 18:35:53 2017 Next Update: Thu Aug 23 18:35:52 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Wed Aug 23 18:35:53 2017 CRL Extensions: chains.sh: #70: OCSPD: Revoking certificate with SN 2 issued by OCSPCA2 - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA2 crlutil -M -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20170823183554Z addcert 3 20170823183554Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Wed Aug 23 18:35:54 2017 Next Update: Thu Aug 23 18:35:52 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Wed Aug 23 18:35:53 2017 Entry 2 (0x2): Serial Number: 3 (0x3) Revocation Date: Wed Aug 23 18:35:54 2017 CRL Extensions: chains.sh: #71: OCSPD: Revoking certificate with SN 3 issued by OCSPCA2 - PASSED chains.sh: Create CRL for OCSPCA3DB crlutil -G -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20170823183554Z nextupdate=20180823183554Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Wed Aug 23 18:35:54 2017 Next Update: Thu Aug 23 18:35:54 2018 CRL Extensions: chains.sh: #72: OCSPD: Create CRL for OCSPCA3DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA3 crlutil -M -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20170823183555Z addcert 2 20170823183555Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Wed Aug 23 18:35:55 2017 Next Update: Thu Aug 23 18:35:54 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Wed Aug 23 18:35:55 2017 CRL Extensions: chains.sh: #73: OCSPD: Revoking certificate with SN 2 issued by OCSPCA3 - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA3 crlutil -M -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20170823183556Z addcert 3 20170823183556Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Wed Aug 23 18:35:56 2017 Next Update: Thu Aug 23 18:35:54 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Wed Aug 23 18:35:55 2017 Entry 2 (0x2): Serial Number: 3 (0x3) Revocation Date: Wed Aug 23 18:35:56 2017 CRL Extensions: chains.sh: #74: OCSPD: Revoking certificate with SN 3 issued by OCSPCA3 - PASSED chains.sh: Creating DB ServerDB certutil -N -d ServerDB -f ServerDB/dbpasswd chains.sh: #75: OCSPD: Creating DB ServerDB - PASSED chains.sh: Importing certificate OCSPRoot.der to ServerDB database certutil -A -n OCSPRoot -t "CT,C,C" -d ServerDB -f ServerDB/dbpasswd -i OCSPRoot.der chains.sh: #76: OCSPD: Importing certificate OCSPRoot.der to ServerDB database - PASSED chains.sh: Importing CRL OCSPRoot.crl to ServerDB database crlutil -I -d ServerDB -f ServerDB/dbpasswd -i OCSPRoot.crl chains.sh: #77: OCSPD: Importing CRL OCSPRoot.crl to ServerDB database - PASSED chains.sh: Importing p12 key OCSPRoot.p12 to ServerDB database /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPRoot.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #78: OCSPD: Importing p12 key OCSPRoot.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA1.p12 to ServerDB database /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA1.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #79: OCSPD: Importing p12 key OCSPCA1.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA2.p12 to ServerDB database /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA2.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #80: OCSPD: Importing p12 key OCSPCA2.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA3.p12 to ServerDB database /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA3.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #81: OCSPD: Importing p12 key OCSPCA3.p12 to ServerDB database - PASSED chains.sh: Creating DB ClientDB certutil -N -d ClientDB -f ClientDB/dbpasswd chains.sh: #82: OCSPD: Creating DB ClientDB - PASSED chains.sh: Importing certificate OCSPRoot.der to ClientDB database certutil -A -n OCSPRoot -t "CT,C,C" -d ClientDB -f ClientDB/dbpasswd -i OCSPRoot.der chains.sh: #83: OCSPD: Importing certificate OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing CRL OCSPRoot.crl to ClientDB database crlutil -I -d ClientDB -f ClientDB/dbpasswd -i OCSPRoot.crl chains.sh: #84: OCSPD: Importing CRL OCSPRoot.crl to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA1OCSPRoot.der to ClientDB database certutil -A -n OCSPCA1OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA1OCSPRoot.der chains.sh: #85: OCSPD: Importing certificate OCSPCA1OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA2OCSPRoot.der to ClientDB database certutil -A -n OCSPCA2OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA2OCSPRoot.der chains.sh: #86: OCSPD: Importing certificate OCSPCA2OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA3OCSPRoot.der to ClientDB database certutil -A -n OCSPCA3OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA3OCSPRoot.der chains.sh: #87: OCSPD: Importing certificate OCSPCA3OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE11OCSPCA1.der to ClientDB database certutil -A -n OCSPEE11OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE11OCSPCA1.der chains.sh: #88: OCSPD: Importing certificate OCSPEE11OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE12OCSPCA1.der to ClientDB database certutil -A -n OCSPEE12OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE12OCSPCA1.der chains.sh: #89: OCSPD: Importing certificate OCSPEE12OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE13OCSPCA1.der to ClientDB database certutil -A -n OCSPEE13OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE13OCSPCA1.der chains.sh: #90: OCSPD: Importing certificate OCSPEE13OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE14OCSPCA1.der to ClientDB database certutil -A -n OCSPEE14OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE14OCSPCA1.der chains.sh: #91: OCSPD: Importing certificate OCSPEE14OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE15OCSPCA1.der to ClientDB database certutil -A -n OCSPEE15OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE15OCSPCA1.der chains.sh: #92: OCSPD: Importing certificate OCSPEE15OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE21OCSPCA2.der to ClientDB database certutil -A -n OCSPEE21OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE21OCSPCA2.der chains.sh: #93: OCSPD: Importing certificate OCSPEE21OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE22OCSPCA2.der to ClientDB database certutil -A -n OCSPEE22OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE22OCSPCA2.der chains.sh: #94: OCSPD: Importing certificate OCSPEE22OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE23OCSPCA2.der to ClientDB database certutil -A -n OCSPEE23OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE23OCSPCA2.der chains.sh: #95: OCSPD: Importing certificate OCSPEE23OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE31OCSPCA3.der to ClientDB database certutil -A -n OCSPEE31OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE31OCSPCA3.der chains.sh: #96: OCSPD: Importing certificate OCSPEE31OCSPCA3.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE32OCSPCA3.der to ClientDB database certutil -A -n OCSPEE32OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE32OCSPCA3.der chains.sh: #97: OCSPD: Importing certificate OCSPEE32OCSPCA3.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE33OCSPCA3.der to ClientDB database certutil -A -n OCSPEE33OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE33OCSPCA3.der chains.sh: #98: OCSPD: Importing certificate OCSPEE33OCSPCA3.der to ClientDB database - PASSED httpserv starting at Wed Aug 23 18:35:57 UTC 2017 httpserv -D -p 9634 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/chains/OCSPD/OCSPCA3.crl \ -O get -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/aiahttp/http_pid.2684 & trying to connect to httpserv at Wed Aug 23 18:35:57 UTC 2017 tstclnt -p 9634 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9634 (address=::1) tstclnt: exiting with return code 0 kill -0 14132 >/dev/null 2>/dev/null httpserv with PID 14132 found at Wed Aug 23 18:35:58 UTC 2017 httpserv with PID 14132 started at Wed Aug 23 18:35:58 UTC 2017 tstclnt -h localhost.localdomain -p 9634 -q -t 20 chains.sh: #99: Test that OCSP server is reachable - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183536 (0x3110c8b0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Wed Aug 23 18:35:35 2017 Not After : Tue Aug 23 18:35:35 2067 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 94:fe:b3:a6:12:f4:3b:f3:d2:5e:a0:6c:55:c5:62:fd: 42:24:0f:59:cd:b4:43:14:a8:71:60:4f:18:0c:a7:07: 52:99:b0:07:43:3a:63:41:5a:28:f5:88:93:fa:46:dc: f7:f0:b4:a9:bd:ac:96:b4:a5:74:dc:c3:a9:5b:96:6c: 86:1b:ca:d2:fa:75:ea:89:c1:33:37:25:37:98:e0:de: 21:80:68:b4:36:cd:1b:ff:e1:e5:0e:ed:b2:0c:43:f9: fd:f5:7b:16:20:bd:2d:79:b3:a2:b9:90:61:58:b0:6a: 53:21:a0:46:c5:58:84:7e:f3:d5:92:c1:56:11:26:1d: d8:01:da:e5:af:5c:3e:a1:45:3c:a6:7a:d8:87:77:0f: 4f:ef:97:d4:40:76:df:d8:53:79:7f:a5:fd:1c:14:2a: 30:4c:ae:86:8a:8b:49:9a:a5:e3:85:b9:f3:f7:35:73: d9:8f:64:3d:12:bc:94:fd:65:74:5b:9b:0f:b6:24:79: 73:97:4c:72:23:96:a6:97:c8:41:03:4a:26:bc:8a:90: 53:62:29:fb:a2:ac:b0:79:a8:4d:96:49:4f:47:ce:da: 0a:93:f1:49:d0:a6:20:9a:7e:d0:21:0d:d3:2e:6c:47: b2:2d:72:91:db:ab:90:4b:59:8c:60:7f:2b:94:2b:ef Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 89:13:b9:bc:80:d5:8a:bb:51:d4:d6:b5:5f:c5:36:28: 77:a3:dd:e1:6a:c0:75:e7:fd:4e:fe:86:05:56:31:e6: 19:eb:72:8d:ce:45:25:6d:b3:71:0f:7f:fb:9d:66:75: a0:04:54:28:44:84:17:d4:1e:d0:89:53:1a:ac:4a:6a: 9e:1f:64:9f:11:75:06:c1:81:00:38:03:a8:28:ac:25: a8:e6:b7:81:a3:38:a9:04:45:8d:7c:bc:24:13:4b:72: 07:a2:5d:93:e4:53:81:36:bf:cb:5d:e0:55:e3:3a:eb: 32:66:2e:af:d4:91:b0:7c:0b:6a:aa:b4:20:7c:c6:13: 33:26:8c:86:29:a1:00:69:e4:de:d1:b4:1b:44:8d:b6: 00:12:d2:bd:0b:47:3c:b9:fe:f8:19:4b:8e:2b:20:58: 77:52:56:7f:64:54:3f:81:f6:4c:fe:0e:af:09:57:ec: 22:e4:4c:44:4a:53:ba:be:54:6f:8c:83:a8:ca:cc:59: 03:1f:17:aa:27:d7:67:b7:06:6f:98:29:26:b9:72:27: 1f:67:5d:35:6c:79:87:db:68:c5:bb:2c:d3:e4:a1:41: 2c:fb:ad:c2:6c:90:63:85:eb:19:09:f4:2d:a8:86:fc: cf:11:58:8e:83:03:1e:94:fd:0b:bc:fd:86:de:9f:e3 Fingerprint (SHA-256): D2:51:5C:41:9B:94:5D:A9:88:C4:DB:7B:B5:5E:07:47:44:4C:80:52:26:BB:42:E4:C1:DD:F8:C2:6E:C5:91:EF Fingerprint (SHA1): 92:0A:BA:AC:F9:2E:78:88:8D:2A:33:16:11:57:4E:7A:7E:44:60:59 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #100: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #101: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #102: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED trying to kill httpserv with PID 14132 at Wed Aug 23 18:35:58 UTC 2017 kill -USR1 14132 httpserv: normal termination httpserv -b -p 9634 2>/dev/null; httpserv with PID 14132 killed at Wed Aug 23 18:35:58 UTC 2017 httpserv starting at Wed Aug 23 18:35:58 UTC 2017 httpserv -D -p 9634 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/chains/OCSPD/OCSPCA3.crl \ -O post -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/aiahttp/http_pid.2684 & trying to connect to httpserv at Wed Aug 23 18:35:58 UTC 2017 tstclnt -p 9634 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9634 (address=::1) tstclnt: exiting with return code 0 kill -0 14288 >/dev/null 2>/dev/null httpserv with PID 14288 found at Wed Aug 23 18:35:58 UTC 2017 httpserv with PID 14288 started at Wed Aug 23 18:35:58 UTC 2017 chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #103: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. OCSPEE12OCSPCA1 : ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #104: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #105: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED tstclnt -h localhost.localdomain -p 9634 -q -t 20 chains.sh: #106: Test that OCSP server is reachable - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183536 (0x3110c8b0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Wed Aug 23 18:35:35 2017 Not After : Tue Aug 23 18:35:35 2067 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 94:fe:b3:a6:12:f4:3b:f3:d2:5e:a0:6c:55:c5:62:fd: 42:24:0f:59:cd:b4:43:14:a8:71:60:4f:18:0c:a7:07: 52:99:b0:07:43:3a:63:41:5a:28:f5:88:93:fa:46:dc: f7:f0:b4:a9:bd:ac:96:b4:a5:74:dc:c3:a9:5b:96:6c: 86:1b:ca:d2:fa:75:ea:89:c1:33:37:25:37:98:e0:de: 21:80:68:b4:36:cd:1b:ff:e1:e5:0e:ed:b2:0c:43:f9: fd:f5:7b:16:20:bd:2d:79:b3:a2:b9:90:61:58:b0:6a: 53:21:a0:46:c5:58:84:7e:f3:d5:92:c1:56:11:26:1d: d8:01:da:e5:af:5c:3e:a1:45:3c:a6:7a:d8:87:77:0f: 4f:ef:97:d4:40:76:df:d8:53:79:7f:a5:fd:1c:14:2a: 30:4c:ae:86:8a:8b:49:9a:a5:e3:85:b9:f3:f7:35:73: d9:8f:64:3d:12:bc:94:fd:65:74:5b:9b:0f:b6:24:79: 73:97:4c:72:23:96:a6:97:c8:41:03:4a:26:bc:8a:90: 53:62:29:fb:a2:ac:b0:79:a8:4d:96:49:4f:47:ce:da: 0a:93:f1:49:d0:a6:20:9a:7e:d0:21:0d:d3:2e:6c:47: b2:2d:72:91:db:ab:90:4b:59:8c:60:7f:2b:94:2b:ef Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 89:13:b9:bc:80:d5:8a:bb:51:d4:d6:b5:5f:c5:36:28: 77:a3:dd:e1:6a:c0:75:e7:fd:4e:fe:86:05:56:31:e6: 19:eb:72:8d:ce:45:25:6d:b3:71:0f:7f:fb:9d:66:75: a0:04:54:28:44:84:17:d4:1e:d0:89:53:1a:ac:4a:6a: 9e:1f:64:9f:11:75:06:c1:81:00:38:03:a8:28:ac:25: a8:e6:b7:81:a3:38:a9:04:45:8d:7c:bc:24:13:4b:72: 07:a2:5d:93:e4:53:81:36:bf:cb:5d:e0:55:e3:3a:eb: 32:66:2e:af:d4:91:b0:7c:0b:6a:aa:b4:20:7c:c6:13: 33:26:8c:86:29:a1:00:69:e4:de:d1:b4:1b:44:8d:b6: 00:12:d2:bd:0b:47:3c:b9:fe:f8:19:4b:8e:2b:20:58: 77:52:56:7f:64:54:3f:81:f6:4c:fe:0e:af:09:57:ec: 22:e4:4c:44:4a:53:ba:be:54:6f:8c:83:a8:ca:cc:59: 03:1f:17:aa:27:d7:67:b7:06:6f:98:29:26:b9:72:27: 1f:67:5d:35:6c:79:87:db:68:c5:bb:2c:d3:e4:a1:41: 2c:fb:ad:c2:6c:90:63:85:eb:19:09:f4:2d:a8:86:fc: cf:11:58:8e:83:03:1e:94:fd:0b:bc:fd:86:de:9f:e3 Fingerprint (SHA-256): D2:51:5C:41:9B:94:5D:A9:88:C4:DB:7B:B5:5E:07:47:44:4C:80:52:26:BB:42:E4:C1:DD:F8:C2:6E:C5:91:EF Fingerprint (SHA1): 92:0A:BA:AC:F9:2E:78:88:8D:2A:33:16:11:57:4E:7A:7E:44:60:59 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #107: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #108: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #109: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED trying to kill httpserv with PID 14288 at Wed Aug 23 18:35:59 UTC 2017 kill -USR1 14288 httpserv: normal termination httpserv -b -p 9634 2>/dev/null; httpserv with PID 14288 killed at Wed Aug 23 18:35:59 UTC 2017 httpserv starting at Wed Aug 23 18:35:59 UTC 2017 httpserv -D -p 9634 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/chains/OCSPD/OCSPCA3.crl \ -O random -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/aiahttp/http_pid.2684 & trying to connect to httpserv at Wed Aug 23 18:35:59 UTC 2017 tstclnt -p 9634 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9634 (address=::1) tstclnt: exiting with return code 0 kill -0 14507 >/dev/null 2>/dev/null httpserv with PID 14507 found at Wed Aug 23 18:35:59 UTC 2017 httpserv with PID 14507 started at Wed Aug 23 18:35:59 UTC 2017 chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #110: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #111: Bridge: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823183537 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #112: Bridge: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #113: Bridge: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #114: Bridge: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823183538 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #115: Bridge: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #116: Bridge: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #117: Bridge: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #118: Bridge: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 823183539 -7 Bridge@Army < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #119: Bridge: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #120: Bridge: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 823183540 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #121: Bridge: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #122: Bridge: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #123: Bridge: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #124: Bridge: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #125: Bridge: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserBridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i UserReq.der -o UserBridge.der -f BridgeDB/dbpasswd -m 823183541 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #126: Bridge: Creating certficate UserBridge.der signed by Bridge - PASSED chains.sh: Importing certificate UserBridge.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserBridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #127: Bridge: Importing certificate UserBridge.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #128: Bridge: Creating DB AllDB - PASSED chains.sh: Importing certificate Army.der to AllDB database certutil -A -n Army -t "" -d AllDB -f AllDB/dbpasswd -i Army.der chains.sh: #129: Bridge: Importing certificate Army.der to AllDB database - PASSED chains.sh: Importing certificate Navy.der to AllDB database certutil -A -n Navy -t "" -d AllDB -f AllDB/dbpasswd -i Navy.der chains.sh: #130: Bridge: Importing certificate Navy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183538 (0x3110c8b2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:36:01 2017 Not After : Tue Aug 23 18:36:01 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:ec:0f:83:6d:e8:08:ef:85:b1:dd:e6:69:8d:ef:7f: 88:73:39:10:13:45:a3:bc:ee:6f:0d:f9:4b:c1:48:ff: 37:58:a1:65:0f:1e:7e:29:ed:ad:37:af:23:af:02:b7: 2c:64:c9:19:e8:4a:3a:4b:b1:a5:a5:d3:ab:6c:62:8b: ae:c1:7a:a8:ef:45:02:d7:9d:de:8e:d1:0e:2d:dc:f2: 33:0f:78:01:39:6d:95:ba:e3:a8:51:4f:b6:4a:68:fa: 70:d2:71:72:60:4d:34:2e:70:3f:78:d8:51:45:2e:03: 63:fd:bc:9d:d7:50:ba:5d:d6:e5:6e:da:cd:ba:11:e3: 24:a1:1f:7e:7b:f5:87:df:8f:26:e9:4e:95:c9:bc:86: a3:7c:d5:b2:fc:a7:37:94:5b:fa:d9:a5:24:18:b6:57: d1:51:1b:4a:f0:32:bf:8c:41:19:b0:4d:17:4d:5b:d7: b7:eb:14:4c:66:ff:1c:a7:eb:b5:2a:40:66:7d:aa:f7: ae:ac:8f:e0:df:61:83:9b:5e:3c:9c:d0:2a:84:ab:e5: 83:3f:2c:ae:2b:5b:d5:55:8e:00:36:45:9e:46:d9:cd: b0:d5:08:af:ad:ea:3a:a7:a1:2a:b2:a0:94:be:f2:43: 0b:c2:ec:73:9e:49:01:e8:d0:eb:68:5a:73:5c:a2:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 36:ec:5b:47:fc:b1:19:6c:4d:57:89:68:d3:86:33:d0: 42:63:99:b9:91:8f:9d:f8:41:5a:1e:87:1f:f7:1b:8d: b8:47:34:84:24:1b:e5:21:d0:b4:bb:2f:a1:7d:6e:0c: f6:23:2e:4d:d5:25:f5:82:6d:8a:72:9b:db:ed:39:b4: 8c:cc:0f:65:3a:6d:6e:6b:db:4e:42:bd:9d:c1:31:9d: 8b:2f:f0:17:c4:b1:33:54:fa:d8:52:6c:1b:60:c1:43: e9:b6:d8:09:12:12:8b:f0:e7:3a:a8:2d:30:7b:aa:99: 29:81:0b:2a:b1:fc:56:3a:a7:1c:cf:31:4e:98:60:52: 1b:1e:f9:c7:34:32:55:b2:d9:1d:ce:e3:fe:32:b1:cc: e6:c1:16:42:5e:86:2c:dc:46:fc:ec:2e:5b:69:16:e0: 5d:1a:83:af:e2:30:82:5b:fb:75:70:c3:e0:42:00:0d: ec:a9:b8:fb:95:60:82:67:a3:ee:90:d3:19:76:09:94: 29:8f:a9:c1:e1:9a:c2:4f:af:71:6d:f8:a3:07:6a:41: 1a:a6:6c:00:f3:cc:61:fa:13:f4:4e:fa:3a:0b:f4:22: 34:46:67:3b:06:94:aa:8b:b8:e3:9f:d0:98:93:6d:b3: ad:5f:49:c8:9a:c3:bc:2f:ce:97:c1:cc:ae:2e:cb:1b Fingerprint (SHA-256): AB:7D:26:93:ED:B3:58:32:55:AC:E6:8E:30:47:6E:36:7F:2B:07:7F:9C:CC:51:BE:83:74:D2:3F:28:81:79:9A Fingerprint (SHA1): FA:BA:6D:8A:1E:81:34:C8:F6:16:60:6C:F6:47:7C:5B:08:A0:6E:3C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #131: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeArmy.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183537 (0x3110c8b1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 18:36:00 2017 Not After : Tue Aug 23 18:36:00 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:8f:d5:c0:16:a1:97:d2:d9:5b:d6:d3:a4:36:34:e8: 49:da:40:8a:d9:4a:24:0a:e4:c8:ea:f7:53:aa:65:bc: c4:73:b9:a9:e6:32:c8:ca:53:ef:c2:f7:1f:3f:36:41: e6:fc:39:5d:5a:04:66:27:96:4f:3b:5b:90:6e:a6:d7: 9f:90:2e:ff:ef:08:cf:cc:f8:cc:5a:e2:a3:e4:e9:d7: 8d:8b:77:57:29:6b:ee:10:e0:93:1d:e0:c4:94:41:25: 49:63:ab:1c:62:49:bc:3a:80:1f:75:72:7a:88:42:36: 77:a9:48:11:fb:d3:71:33:9a:e8:1c:c0:40:07:37:75: 13:86:27:f9:6d:69:97:12:a6:d8:ad:7d:aa:be:0d:b8: 7d:6e:22:2e:d7:c0:3e:fd:e4:19:0b:66:25:76:a8:15: 9b:09:6f:e9:b6:82:b6:29:34:69:4c:2f:c1:a5:69:ef: 03:f3:23:92:98:4a:e6:6c:d8:fe:e0:43:a7:e4:56:f8: 06:43:0f:3d:be:6a:c0:e2:9c:70:19:20:2c:6f:6e:9c: 4b:e6:ea:39:1e:4d:78:a1:9b:e8:ff:df:bb:ce:5d:27: cc:a0:3c:ed:d1:37:b3:22:41:b2:85:f7:6e:fe:47:4a: e9:6b:d2:69:29:f0:d7:ac:d3:7e:02:ec:58:e6:78:db Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 10:0f:7b:b4:5a:6b:58:85:8f:b7:c9:94:74:92:db:b8: 4c:87:6d:a3:fa:40:73:54:8d:5b:8e:9f:b7:73:c3:ed: f7:f8:58:b6:f6:64:af:d6:af:66:36:b0:1c:73:e1:e8: e6:4b:38:a1:f1:c6:08:72:cc:f9:2c:21:35:aa:91:bf: a6:e6:73:1d:45:5c:b7:22:a6:ab:e8:ce:0a:bf:4a:01: 85:5b:ee:39:1d:5d:52:cd:ee:f7:de:5d:e3:92:6d:22: 46:25:b6:08:92:b7:9d:f3:50:68:9e:e9:0b:79:9c:53: fc:19:e2:29:d2:14:4e:ba:15:76:65:08:bd:a8:e4:d2: f4:a3:e7:b1:31:b7:04:91:96:d3:65:37:fe:67:09:b6: 7d:fb:03:9f:9d:4e:b1:c7:06:5a:1d:4c:9f:a7:fd:99: 9d:70:bc:a0:b5:33:1e:fc:bb:e7:bf:32:57:8f:5f:97: fb:e8:74:4b:1d:45:a5:55:30:41:00:81:03:8d:46:97: e6:18:ad:36:57:01:f3:92:3d:c5:a7:ab:87:76:bf:ed: 58:cc:f2:c6:b6:4f:af:68:84:f8:1d:cc:78:f8:06:07: ea:23:21:7b:d4:cd:6d:d9:7a:e2:ff:5a:de:bf:59:04: 18:fd:0d:92:78:7b:ff:65:06:78:78:e8:70:10:5a:95 Fingerprint (SHA-256): 14:92:68:49:E9:EA:C7:E0:24:10:F0:25:E9:30:B8:75:18:FD:3F:59:74:69:2C:02:FC:0F:A0:25:C4:E2:49:A8 Fingerprint (SHA1): B4:93:56:C0:8D:64:1D:7F:27:14:E8:38:B3:8F:73:15:88:EA:CB:3E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #132: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Army Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Navy [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #133: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Importing certificate BridgeArmy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeArmy.der chains.sh: #134: Bridge: Importing certificate BridgeArmy.der to AllDB database - PASSED chains.sh: Importing certificate BridgeNavy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeNavy.der chains.sh: #135: Bridge: Importing certificate BridgeNavy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183537 (0x3110c8b1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 18:36:00 2017 Not After : Tue Aug 23 18:36:00 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:8f:d5:c0:16:a1:97:d2:d9:5b:d6:d3:a4:36:34:e8: 49:da:40:8a:d9:4a:24:0a:e4:c8:ea:f7:53:aa:65:bc: c4:73:b9:a9:e6:32:c8:ca:53:ef:c2:f7:1f:3f:36:41: e6:fc:39:5d:5a:04:66:27:96:4f:3b:5b:90:6e:a6:d7: 9f:90:2e:ff:ef:08:cf:cc:f8:cc:5a:e2:a3:e4:e9:d7: 8d:8b:77:57:29:6b:ee:10:e0:93:1d:e0:c4:94:41:25: 49:63:ab:1c:62:49:bc:3a:80:1f:75:72:7a:88:42:36: 77:a9:48:11:fb:d3:71:33:9a:e8:1c:c0:40:07:37:75: 13:86:27:f9:6d:69:97:12:a6:d8:ad:7d:aa:be:0d:b8: 7d:6e:22:2e:d7:c0:3e:fd:e4:19:0b:66:25:76:a8:15: 9b:09:6f:e9:b6:82:b6:29:34:69:4c:2f:c1:a5:69:ef: 03:f3:23:92:98:4a:e6:6c:d8:fe:e0:43:a7:e4:56:f8: 06:43:0f:3d:be:6a:c0:e2:9c:70:19:20:2c:6f:6e:9c: 4b:e6:ea:39:1e:4d:78:a1:9b:e8:ff:df:bb:ce:5d:27: cc:a0:3c:ed:d1:37:b3:22:41:b2:85:f7:6e:fe:47:4a: e9:6b:d2:69:29:f0:d7:ac:d3:7e:02:ec:58:e6:78:db Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 10:0f:7b:b4:5a:6b:58:85:8f:b7:c9:94:74:92:db:b8: 4c:87:6d:a3:fa:40:73:54:8d:5b:8e:9f:b7:73:c3:ed: f7:f8:58:b6:f6:64:af:d6:af:66:36:b0:1c:73:e1:e8: e6:4b:38:a1:f1:c6:08:72:cc:f9:2c:21:35:aa:91:bf: a6:e6:73:1d:45:5c:b7:22:a6:ab:e8:ce:0a:bf:4a:01: 85:5b:ee:39:1d:5d:52:cd:ee:f7:de:5d:e3:92:6d:22: 46:25:b6:08:92:b7:9d:f3:50:68:9e:e9:0b:79:9c:53: fc:19:e2:29:d2:14:4e:ba:15:76:65:08:bd:a8:e4:d2: f4:a3:e7:b1:31:b7:04:91:96:d3:65:37:fe:67:09:b6: 7d:fb:03:9f:9d:4e:b1:c7:06:5a:1d:4c:9f:a7:fd:99: 9d:70:bc:a0:b5:33:1e:fc:bb:e7:bf:32:57:8f:5f:97: fb:e8:74:4b:1d:45:a5:55:30:41:00:81:03:8d:46:97: e6:18:ad:36:57:01:f3:92:3d:c5:a7:ab:87:76:bf:ed: 58:cc:f2:c6:b6:4f:af:68:84:f8:1d:cc:78:f8:06:07: ea:23:21:7b:d4:cd:6d:d9:7a:e2:ff:5a:de:bf:59:04: 18:fd:0d:92:78:7b:ff:65:06:78:78:e8:70:10:5a:95 Fingerprint (SHA-256): 14:92:68:49:E9:EA:C7:E0:24:10:F0:25:E9:30:B8:75:18:FD:3F:59:74:69:2C:02:FC:0F:A0:25:C4:E2:49:A8 Fingerprint (SHA1): B4:93:56:C0:8D:64:1D:7F:27:14:E8:38:B3:8F:73:15:88:EA:CB:3E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #136: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183538 (0x3110c8b2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:36:01 2017 Not After : Tue Aug 23 18:36:01 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:ec:0f:83:6d:e8:08:ef:85:b1:dd:e6:69:8d:ef:7f: 88:73:39:10:13:45:a3:bc:ee:6f:0d:f9:4b:c1:48:ff: 37:58:a1:65:0f:1e:7e:29:ed:ad:37:af:23:af:02:b7: 2c:64:c9:19:e8:4a:3a:4b:b1:a5:a5:d3:ab:6c:62:8b: ae:c1:7a:a8:ef:45:02:d7:9d:de:8e:d1:0e:2d:dc:f2: 33:0f:78:01:39:6d:95:ba:e3:a8:51:4f:b6:4a:68:fa: 70:d2:71:72:60:4d:34:2e:70:3f:78:d8:51:45:2e:03: 63:fd:bc:9d:d7:50:ba:5d:d6:e5:6e:da:cd:ba:11:e3: 24:a1:1f:7e:7b:f5:87:df:8f:26:e9:4e:95:c9:bc:86: a3:7c:d5:b2:fc:a7:37:94:5b:fa:d9:a5:24:18:b6:57: d1:51:1b:4a:f0:32:bf:8c:41:19:b0:4d:17:4d:5b:d7: b7:eb:14:4c:66:ff:1c:a7:eb:b5:2a:40:66:7d:aa:f7: ae:ac:8f:e0:df:61:83:9b:5e:3c:9c:d0:2a:84:ab:e5: 83:3f:2c:ae:2b:5b:d5:55:8e:00:36:45:9e:46:d9:cd: b0:d5:08:af:ad:ea:3a:a7:a1:2a:b2:a0:94:be:f2:43: 0b:c2:ec:73:9e:49:01:e8:d0:eb:68:5a:73:5c:a2:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 36:ec:5b:47:fc:b1:19:6c:4d:57:89:68:d3:86:33:d0: 42:63:99:b9:91:8f:9d:f8:41:5a:1e:87:1f:f7:1b:8d: b8:47:34:84:24:1b:e5:21:d0:b4:bb:2f:a1:7d:6e:0c: f6:23:2e:4d:d5:25:f5:82:6d:8a:72:9b:db:ed:39:b4: 8c:cc:0f:65:3a:6d:6e:6b:db:4e:42:bd:9d:c1:31:9d: 8b:2f:f0:17:c4:b1:33:54:fa:d8:52:6c:1b:60:c1:43: e9:b6:d8:09:12:12:8b:f0:e7:3a:a8:2d:30:7b:aa:99: 29:81:0b:2a:b1:fc:56:3a:a7:1c:cf:31:4e:98:60:52: 1b:1e:f9:c7:34:32:55:b2:d9:1d:ce:e3:fe:32:b1:cc: e6:c1:16:42:5e:86:2c:dc:46:fc:ec:2e:5b:69:16:e0: 5d:1a:83:af:e2:30:82:5b:fb:75:70:c3:e0:42:00:0d: ec:a9:b8:fb:95:60:82:67:a3:ee:90:d3:19:76:09:94: 29:8f:a9:c1:e1:9a:c2:4f:af:71:6d:f8:a3:07:6a:41: 1a:a6:6c:00:f3:cc:61:fa:13:f4:4e:fa:3a:0b:f4:22: 34:46:67:3b:06:94:aa:8b:b8:e3:9f:d0:98:93:6d:b3: ad:5f:49:c8:9a:c3:bc:2f:ce:97:c1:cc:ae:2e:cb:1b Fingerprint (SHA-256): AB:7D:26:93:ED:B3:58:32:55:AC:E6:8E:30:47:6E:36:7F:2B:07:7F:9C:CC:51:BE:83:74:D2:3F:28:81:79:9A Fingerprint (SHA1): FA:BA:6D:8A:1E:81:34:C8:F6:16:60:6C:F6:47:7C:5B:08:A0:6E:3C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #137: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Creating DB ArmyOnlyDB certutil -N -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd chains.sh: #138: Bridge: Creating DB ArmyOnlyDB - PASSED chains.sh: Importing certificate Army.der to ArmyOnlyDB database certutil -A -n Army -t "C,," -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd -i Army.der chains.sh: #139: Bridge: Importing certificate Army.der to ArmyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #140: Bridge: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #141: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #142: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183538 (0x3110c8b2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:36:01 2017 Not After : Tue Aug 23 18:36:01 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:ec:0f:83:6d:e8:08:ef:85:b1:dd:e6:69:8d:ef:7f: 88:73:39:10:13:45:a3:bc:ee:6f:0d:f9:4b:c1:48:ff: 37:58:a1:65:0f:1e:7e:29:ed:ad:37:af:23:af:02:b7: 2c:64:c9:19:e8:4a:3a:4b:b1:a5:a5:d3:ab:6c:62:8b: ae:c1:7a:a8:ef:45:02:d7:9d:de:8e:d1:0e:2d:dc:f2: 33:0f:78:01:39:6d:95:ba:e3:a8:51:4f:b6:4a:68:fa: 70:d2:71:72:60:4d:34:2e:70:3f:78:d8:51:45:2e:03: 63:fd:bc:9d:d7:50:ba:5d:d6:e5:6e:da:cd:ba:11:e3: 24:a1:1f:7e:7b:f5:87:df:8f:26:e9:4e:95:c9:bc:86: a3:7c:d5:b2:fc:a7:37:94:5b:fa:d9:a5:24:18:b6:57: d1:51:1b:4a:f0:32:bf:8c:41:19:b0:4d:17:4d:5b:d7: b7:eb:14:4c:66:ff:1c:a7:eb:b5:2a:40:66:7d:aa:f7: ae:ac:8f:e0:df:61:83:9b:5e:3c:9c:d0:2a:84:ab:e5: 83:3f:2c:ae:2b:5b:d5:55:8e:00:36:45:9e:46:d9:cd: b0:d5:08:af:ad:ea:3a:a7:a1:2a:b2:a0:94:be:f2:43: 0b:c2:ec:73:9e:49:01:e8:d0:eb:68:5a:73:5c:a2:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 36:ec:5b:47:fc:b1:19:6c:4d:57:89:68:d3:86:33:d0: 42:63:99:b9:91:8f:9d:f8:41:5a:1e:87:1f:f7:1b:8d: b8:47:34:84:24:1b:e5:21:d0:b4:bb:2f:a1:7d:6e:0c: f6:23:2e:4d:d5:25:f5:82:6d:8a:72:9b:db:ed:39:b4: 8c:cc:0f:65:3a:6d:6e:6b:db:4e:42:bd:9d:c1:31:9d: 8b:2f:f0:17:c4:b1:33:54:fa:d8:52:6c:1b:60:c1:43: e9:b6:d8:09:12:12:8b:f0:e7:3a:a8:2d:30:7b:aa:99: 29:81:0b:2a:b1:fc:56:3a:a7:1c:cf:31:4e:98:60:52: 1b:1e:f9:c7:34:32:55:b2:d9:1d:ce:e3:fe:32:b1:cc: e6:c1:16:42:5e:86:2c:dc:46:fc:ec:2e:5b:69:16:e0: 5d:1a:83:af:e2:30:82:5b:fb:75:70:c3:e0:42:00:0d: ec:a9:b8:fb:95:60:82:67:a3:ee:90:d3:19:76:09:94: 29:8f:a9:c1:e1:9a:c2:4f:af:71:6d:f8:a3:07:6a:41: 1a:a6:6c:00:f3:cc:61:fa:13:f4:4e:fa:3a:0b:f4:22: 34:46:67:3b:06:94:aa:8b:b8:e3:9f:d0:98:93:6d:b3: ad:5f:49:c8:9a:c3:bc:2f:ce:97:c1:cc:ae:2e:cb:1b Fingerprint (SHA-256): AB:7D:26:93:ED:B3:58:32:55:AC:E6:8E:30:47:6E:36:7F:2B:07:7F:9C:CC:51:BE:83:74:D2:3F:28:81:79:9A Fingerprint (SHA1): FA:BA:6D:8A:1E:81:34:C8:F6:16:60:6C:F6:47:7C:5B:08:A0:6E:3C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #143: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183538 (0x3110c8b2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:36:01 2017 Not After : Tue Aug 23 18:36:01 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:ec:0f:83:6d:e8:08:ef:85:b1:dd:e6:69:8d:ef:7f: 88:73:39:10:13:45:a3:bc:ee:6f:0d:f9:4b:c1:48:ff: 37:58:a1:65:0f:1e:7e:29:ed:ad:37:af:23:af:02:b7: 2c:64:c9:19:e8:4a:3a:4b:b1:a5:a5:d3:ab:6c:62:8b: ae:c1:7a:a8:ef:45:02:d7:9d:de:8e:d1:0e:2d:dc:f2: 33:0f:78:01:39:6d:95:ba:e3:a8:51:4f:b6:4a:68:fa: 70:d2:71:72:60:4d:34:2e:70:3f:78:d8:51:45:2e:03: 63:fd:bc:9d:d7:50:ba:5d:d6:e5:6e:da:cd:ba:11:e3: 24:a1:1f:7e:7b:f5:87:df:8f:26:e9:4e:95:c9:bc:86: a3:7c:d5:b2:fc:a7:37:94:5b:fa:d9:a5:24:18:b6:57: d1:51:1b:4a:f0:32:bf:8c:41:19:b0:4d:17:4d:5b:d7: b7:eb:14:4c:66:ff:1c:a7:eb:b5:2a:40:66:7d:aa:f7: ae:ac:8f:e0:df:61:83:9b:5e:3c:9c:d0:2a:84:ab:e5: 83:3f:2c:ae:2b:5b:d5:55:8e:00:36:45:9e:46:d9:cd: b0:d5:08:af:ad:ea:3a:a7:a1:2a:b2:a0:94:be:f2:43: 0b:c2:ec:73:9e:49:01:e8:d0:eb:68:5a:73:5c:a2:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 36:ec:5b:47:fc:b1:19:6c:4d:57:89:68:d3:86:33:d0: 42:63:99:b9:91:8f:9d:f8:41:5a:1e:87:1f:f7:1b:8d: b8:47:34:84:24:1b:e5:21:d0:b4:bb:2f:a1:7d:6e:0c: f6:23:2e:4d:d5:25:f5:82:6d:8a:72:9b:db:ed:39:b4: 8c:cc:0f:65:3a:6d:6e:6b:db:4e:42:bd:9d:c1:31:9d: 8b:2f:f0:17:c4:b1:33:54:fa:d8:52:6c:1b:60:c1:43: e9:b6:d8:09:12:12:8b:f0:e7:3a:a8:2d:30:7b:aa:99: 29:81:0b:2a:b1:fc:56:3a:a7:1c:cf:31:4e:98:60:52: 1b:1e:f9:c7:34:32:55:b2:d9:1d:ce:e3:fe:32:b1:cc: e6:c1:16:42:5e:86:2c:dc:46:fc:ec:2e:5b:69:16:e0: 5d:1a:83:af:e2:30:82:5b:fb:75:70:c3:e0:42:00:0d: ec:a9:b8:fb:95:60:82:67:a3:ee:90:d3:19:76:09:94: 29:8f:a9:c1:e1:9a:c2:4f:af:71:6d:f8:a3:07:6a:41: 1a:a6:6c:00:f3:cc:61:fa:13:f4:4e:fa:3a:0b:f4:22: 34:46:67:3b:06:94:aa:8b:b8:e3:9f:d0:98:93:6d:b3: ad:5f:49:c8:9a:c3:bc:2f:ce:97:c1:cc:ae:2e:cb:1b Fingerprint (SHA-256): AB:7D:26:93:ED:B3:58:32:55:AC:E6:8E:30:47:6E:36:7F:2B:07:7F:9C:CC:51:BE:83:74:D2:3F:28:81:79:9A Fingerprint (SHA1): FA:BA:6D:8A:1E:81:34:C8:F6:16:60:6C:F6:47:7C:5B:08:A0:6E:3C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #144: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Creating DB NavyOnlyDB certutil -N -d NavyOnlyDB -f NavyOnlyDB/dbpasswd chains.sh: #145: Bridge: Creating DB NavyOnlyDB - PASSED chains.sh: Importing certificate Navy.der to NavyOnlyDB database certutil -A -n Navy -t "C,," -d NavyOnlyDB -f NavyOnlyDB/dbpasswd -i Navy.der chains.sh: #146: Bridge: Importing certificate Navy.der to NavyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #147: Bridge: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@army [Certificate Authority]: Email Address(es): bridge@army ERROR -8179: Peer's Certificate issuer is not recognized. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #148: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #149: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183537 (0x3110c8b1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 18:36:00 2017 Not After : Tue Aug 23 18:36:00 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:8f:d5:c0:16:a1:97:d2:d9:5b:d6:d3:a4:36:34:e8: 49:da:40:8a:d9:4a:24:0a:e4:c8:ea:f7:53:aa:65:bc: c4:73:b9:a9:e6:32:c8:ca:53:ef:c2:f7:1f:3f:36:41: e6:fc:39:5d:5a:04:66:27:96:4f:3b:5b:90:6e:a6:d7: 9f:90:2e:ff:ef:08:cf:cc:f8:cc:5a:e2:a3:e4:e9:d7: 8d:8b:77:57:29:6b:ee:10:e0:93:1d:e0:c4:94:41:25: 49:63:ab:1c:62:49:bc:3a:80:1f:75:72:7a:88:42:36: 77:a9:48:11:fb:d3:71:33:9a:e8:1c:c0:40:07:37:75: 13:86:27:f9:6d:69:97:12:a6:d8:ad:7d:aa:be:0d:b8: 7d:6e:22:2e:d7:c0:3e:fd:e4:19:0b:66:25:76:a8:15: 9b:09:6f:e9:b6:82:b6:29:34:69:4c:2f:c1:a5:69:ef: 03:f3:23:92:98:4a:e6:6c:d8:fe:e0:43:a7:e4:56:f8: 06:43:0f:3d:be:6a:c0:e2:9c:70:19:20:2c:6f:6e:9c: 4b:e6:ea:39:1e:4d:78:a1:9b:e8:ff:df:bb:ce:5d:27: cc:a0:3c:ed:d1:37:b3:22:41:b2:85:f7:6e:fe:47:4a: e9:6b:d2:69:29:f0:d7:ac:d3:7e:02:ec:58:e6:78:db Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 10:0f:7b:b4:5a:6b:58:85:8f:b7:c9:94:74:92:db:b8: 4c:87:6d:a3:fa:40:73:54:8d:5b:8e:9f:b7:73:c3:ed: f7:f8:58:b6:f6:64:af:d6:af:66:36:b0:1c:73:e1:e8: e6:4b:38:a1:f1:c6:08:72:cc:f9:2c:21:35:aa:91:bf: a6:e6:73:1d:45:5c:b7:22:a6:ab:e8:ce:0a:bf:4a:01: 85:5b:ee:39:1d:5d:52:cd:ee:f7:de:5d:e3:92:6d:22: 46:25:b6:08:92:b7:9d:f3:50:68:9e:e9:0b:79:9c:53: fc:19:e2:29:d2:14:4e:ba:15:76:65:08:bd:a8:e4:d2: f4:a3:e7:b1:31:b7:04:91:96:d3:65:37:fe:67:09:b6: 7d:fb:03:9f:9d:4e:b1:c7:06:5a:1d:4c:9f:a7:fd:99: 9d:70:bc:a0:b5:33:1e:fc:bb:e7:bf:32:57:8f:5f:97: fb:e8:74:4b:1d:45:a5:55:30:41:00:81:03:8d:46:97: e6:18:ad:36:57:01:f3:92:3d:c5:a7:ab:87:76:bf:ed: 58:cc:f2:c6:b6:4f:af:68:84:f8:1d:cc:78:f8:06:07: ea:23:21:7b:d4:cd:6d:d9:7a:e2:ff:5a:de:bf:59:04: 18:fd:0d:92:78:7b:ff:65:06:78:78:e8:70:10:5a:95 Fingerprint (SHA-256): 14:92:68:49:E9:EA:C7:E0:24:10:F0:25:E9:30:B8:75:18:FD:3F:59:74:69:2C:02:FC:0F:A0:25:C4:E2:49:A8 Fingerprint (SHA1): B4:93:56:C0:8D:64:1D:7F:27:14:E8:38:B3:8F:73:15:88:EA:CB:3E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #150: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183537 (0x3110c8b1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 18:36:00 2017 Not After : Tue Aug 23 18:36:00 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:8f:d5:c0:16:a1:97:d2:d9:5b:d6:d3:a4:36:34:e8: 49:da:40:8a:d9:4a:24:0a:e4:c8:ea:f7:53:aa:65:bc: c4:73:b9:a9:e6:32:c8:ca:53:ef:c2:f7:1f:3f:36:41: e6:fc:39:5d:5a:04:66:27:96:4f:3b:5b:90:6e:a6:d7: 9f:90:2e:ff:ef:08:cf:cc:f8:cc:5a:e2:a3:e4:e9:d7: 8d:8b:77:57:29:6b:ee:10:e0:93:1d:e0:c4:94:41:25: 49:63:ab:1c:62:49:bc:3a:80:1f:75:72:7a:88:42:36: 77:a9:48:11:fb:d3:71:33:9a:e8:1c:c0:40:07:37:75: 13:86:27:f9:6d:69:97:12:a6:d8:ad:7d:aa:be:0d:b8: 7d:6e:22:2e:d7:c0:3e:fd:e4:19:0b:66:25:76:a8:15: 9b:09:6f:e9:b6:82:b6:29:34:69:4c:2f:c1:a5:69:ef: 03:f3:23:92:98:4a:e6:6c:d8:fe:e0:43:a7:e4:56:f8: 06:43:0f:3d:be:6a:c0:e2:9c:70:19:20:2c:6f:6e:9c: 4b:e6:ea:39:1e:4d:78:a1:9b:e8:ff:df:bb:ce:5d:27: cc:a0:3c:ed:d1:37:b3:22:41:b2:85:f7:6e:fe:47:4a: e9:6b:d2:69:29:f0:d7:ac:d3:7e:02:ec:58:e6:78:db Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 10:0f:7b:b4:5a:6b:58:85:8f:b7:c9:94:74:92:db:b8: 4c:87:6d:a3:fa:40:73:54:8d:5b:8e:9f:b7:73:c3:ed: f7:f8:58:b6:f6:64:af:d6:af:66:36:b0:1c:73:e1:e8: e6:4b:38:a1:f1:c6:08:72:cc:f9:2c:21:35:aa:91:bf: a6:e6:73:1d:45:5c:b7:22:a6:ab:e8:ce:0a:bf:4a:01: 85:5b:ee:39:1d:5d:52:cd:ee:f7:de:5d:e3:92:6d:22: 46:25:b6:08:92:b7:9d:f3:50:68:9e:e9:0b:79:9c:53: fc:19:e2:29:d2:14:4e:ba:15:76:65:08:bd:a8:e4:d2: f4:a3:e7:b1:31:b7:04:91:96:d3:65:37:fe:67:09:b6: 7d:fb:03:9f:9d:4e:b1:c7:06:5a:1d:4c:9f:a7:fd:99: 9d:70:bc:a0:b5:33:1e:fc:bb:e7:bf:32:57:8f:5f:97: fb:e8:74:4b:1d:45:a5:55:30:41:00:81:03:8d:46:97: e6:18:ad:36:57:01:f3:92:3d:c5:a7:ab:87:76:bf:ed: 58:cc:f2:c6:b6:4f:af:68:84:f8:1d:cc:78:f8:06:07: ea:23:21:7b:d4:cd:6d:d9:7a:e2:ff:5a:de:bf:59:04: 18:fd:0d:92:78:7b:ff:65:06:78:78:e8:70:10:5a:95 Fingerprint (SHA-256): 14:92:68:49:E9:EA:C7:E0:24:10:F0:25:E9:30:B8:75:18:FD:3F:59:74:69:2C:02:FC:0F:A0:25:C4:E2:49:A8 Fingerprint (SHA1): B4:93:56:C0:8D:64:1D:7F:27:14:E8:38:B3:8F:73:15:88:EA:CB:3E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #151: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Creating DB Root1DB certutil -N -d Root1DB -f Root1DB/dbpasswd chains.sh: #152: MegaBridge_3_2: Creating DB Root1DB - PASSED chains.sh: Creating Root CA Root1 certutil -s "CN=Root1 ROOT CA, O=Root1, C=US" -S -n Root1 -t CTu,CTu,CTu -v 600 -x -d Root1DB -1 -2 -5 -f Root1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823183542 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #153: MegaBridge_3_2: Creating Root CA Root1 - PASSED chains.sh: Exporting Root CA Root1.der certutil -L -d Root1DB -r -n Root1 -o Root1.der chains.sh: #154: MegaBridge_3_2: Exporting Root CA Root1.der - PASSED chains.sh: Creating DB Root2DB certutil -N -d Root2DB -f Root2DB/dbpasswd chains.sh: #155: MegaBridge_3_2: Creating DB Root2DB - PASSED chains.sh: Creating Root CA Root2 certutil -s "CN=Root2 ROOT CA, O=Root2, C=US" -S -n Root2 -t CTu,CTu,CTu -v 600 -x -d Root2DB -1 -2 -5 -f Root2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823183543 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #156: MegaBridge_3_2: Creating Root CA Root2 - PASSED chains.sh: Exporting Root CA Root2.der certutil -L -d Root2DB -r -n Root2 -o Root2.der chains.sh: #157: MegaBridge_3_2: Exporting Root CA Root2.der - PASSED chains.sh: Creating DB Root3DB certutil -N -d Root3DB -f Root3DB/dbpasswd chains.sh: #158: MegaBridge_3_2: Creating DB Root3DB - PASSED chains.sh: Creating Root CA Root3 certutil -s "CN=Root3 ROOT CA, O=Root3, C=US" -S -n Root3 -t CTu,CTu,CTu -v 600 -x -d Root3DB -1 -2 -5 -f Root3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823183544 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #159: MegaBridge_3_2: Creating Root CA Root3 - PASSED chains.sh: Exporting Root CA Root3.der certutil -L -d Root3DB -r -n Root3 -o Root3.der chains.sh: #160: MegaBridge_3_2: Exporting Root CA Root3.der - PASSED chains.sh: Creating DB Root4DB certutil -N -d Root4DB -f Root4DB/dbpasswd chains.sh: #161: MegaBridge_3_2: Creating DB Root4DB - PASSED chains.sh: Creating Root CA Root4 certutil -s "CN=Root4 ROOT CA, O=Root4, C=US" -S -n Root4 -t CTu,CTu,CTu -v 600 -x -d Root4DB -1 -2 -5 -f Root4DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823183545 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #162: MegaBridge_3_2: Creating Root CA Root4 - PASSED chains.sh: Exporting Root CA Root4.der certutil -L -d Root4DB -r -n Root4 -o Root4.der chains.sh: #163: MegaBridge_3_2: Exporting Root CA Root4.der - PASSED chains.sh: Creating DB Root5DB certutil -N -d Root5DB -f Root5DB/dbpasswd chains.sh: #164: MegaBridge_3_2: Creating DB Root5DB - PASSED chains.sh: Creating Root CA Root5 certutil -s "CN=Root5 ROOT CA, O=Root5, C=US" -S -n Root5 -t CTu,CTu,CTu -v 600 -x -d Root5DB -1 -2 -5 -f Root5DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823183546 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #165: MegaBridge_3_2: Creating Root CA Root5 - PASSED chains.sh: Exporting Root CA Root5.der certutil -L -d Root5DB -r -n Root5 -o Root5.der chains.sh: #166: MegaBridge_3_2: Exporting Root CA Root5.der - PASSED chains.sh: Creating DB Root6DB certutil -N -d Root6DB -f Root6DB/dbpasswd chains.sh: #167: MegaBridge_3_2: Creating DB Root6DB - PASSED chains.sh: Creating Root CA Root6 certutil -s "CN=Root6 ROOT CA, O=Root6, C=US" -S -n Root6 -t CTu,CTu,CTu -v 600 -x -d Root6DB -1 -2 -5 -f Root6DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823183547 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #168: MegaBridge_3_2: Creating Root CA Root6 - PASSED chains.sh: Exporting Root CA Root6.der certutil -L -d Root6DB -r -n Root6 -o Root6.der chains.sh: #169: MegaBridge_3_2: Exporting Root CA Root6.der - PASSED chains.sh: Creating DB Root7DB certutil -N -d Root7DB -f Root7DB/dbpasswd chains.sh: #170: MegaBridge_3_2: Creating DB Root7DB - PASSED chains.sh: Creating Root CA Root7 certutil -s "CN=Root7 ROOT CA, O=Root7, C=US" -S -n Root7 -t CTu,CTu,CTu -v 600 -x -d Root7DB -1 -2 -5 -f Root7DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823183548 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #171: MegaBridge_3_2: Creating Root CA Root7 - PASSED chains.sh: Exporting Root CA Root7.der certutil -L -d Root7DB -r -n Root7 -o Root7.der chains.sh: #172: MegaBridge_3_2: Exporting Root CA Root7.der - PASSED chains.sh: Creating DB Root8DB certutil -N -d Root8DB -f Root8DB/dbpasswd chains.sh: #173: MegaBridge_3_2: Creating DB Root8DB - PASSED chains.sh: Creating Root CA Root8 certutil -s "CN=Root8 ROOT CA, O=Root8, C=US" -S -n Root8 -t CTu,CTu,CTu -v 600 -x -d Root8DB -1 -2 -5 -f Root8DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823183549 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #174: MegaBridge_3_2: Creating Root CA Root8 - PASSED chains.sh: Exporting Root CA Root8.der certutil -L -d Root8DB -r -n Root8 -o Root8.der chains.sh: #175: MegaBridge_3_2: Exporting Root CA Root8.der - PASSED chains.sh: Creating DB Root9DB certutil -N -d Root9DB -f Root9DB/dbpasswd chains.sh: #176: MegaBridge_3_2: Creating DB Root9DB - PASSED chains.sh: Creating Root CA Root9 certutil -s "CN=Root9 ROOT CA, O=Root9, C=US" -S -n Root9 -t CTu,CTu,CTu -v 600 -x -d Root9DB -1 -2 -5 -f Root9DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823183550 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #177: MegaBridge_3_2: Creating Root CA Root9 - PASSED chains.sh: Exporting Root CA Root9.der certutil -L -d Root9DB -r -n Root9 -o Root9.der chains.sh: #178: MegaBridge_3_2: Exporting Root CA Root9.der - PASSED chains.sh: Creating DB Bridge11DB certutil -N -d Bridge11DB -f Bridge11DB/dbpasswd chains.sh: #179: MegaBridge_3_2: Creating DB Bridge11DB - PASSED chains.sh: Creating Bridge certifiate request Bridge11Req.der certutil -s "CN=Bridge11 Bridge, O=Bridge11, C=US" -R -2 -d Bridge11DB -f Bridge11DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o Bridge11Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #180: MegaBridge_3_2: Creating Bridge certifiate request Bridge11Req.der - PASSED chains.sh: Creating certficate Bridge11Root1.der signed by Root1 certutil -C -c Root1 -v 60 -d Root1DB -i Bridge11Req.der -o Bridge11Root1.der -f Root1DB/dbpasswd -m 823183551 -7 Bridge11@Root1 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #181: MegaBridge_3_2: Creating certficate Bridge11Root1.der signed by Root1 - PASSED chains.sh: Importing certificate Bridge11Root1.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #182: MegaBridge_3_2: Importing certificate Bridge11Root1.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root2.der signed by Root2 certutil -C -c Root2 -v 60 -d Root2DB -i Bridge11Req.der -o Bridge11Root2.der -f Root2DB/dbpasswd -m 823183552 -7 Bridge11@Root2 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #183: MegaBridge_3_2: Creating certficate Bridge11Root2.der signed by Root2 - PASSED chains.sh: Importing certificate Bridge11Root2.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #184: MegaBridge_3_2: Importing certificate Bridge11Root2.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root3.der signed by Root3 certutil -C -c Root3 -v 60 -d Root3DB -i Bridge11Req.der -o Bridge11Root3.der -f Root3DB/dbpasswd -m 823183553 -7 Bridge11@Root3 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #185: MegaBridge_3_2: Creating certficate Bridge11Root3.der signed by Root3 - PASSED chains.sh: Importing certificate Bridge11Root3.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #186: MegaBridge_3_2: Importing certificate Bridge11Root3.der to Bridge11DB database - PASSED chains.sh: Generating PKCS7 package from Bridge11DB database cmsutil -O -r "Bridge11@Root1,Bridge11@Root2,Bridge11@Root3" -d Bridge11DB > Bridge11.p7 chains.sh: #187: MegaBridge_3_2: Generating PKCS7 package from Bridge11DB database - PASSED chains.sh: Creating DB Bridge12DB certutil -N -d Bridge12DB -f Bridge12DB/dbpasswd chains.sh: #188: MegaBridge_3_2: Creating DB Bridge12DB - PASSED chains.sh: Creating Bridge certifiate request Bridge12Req.der certutil -s "CN=Bridge12 Bridge, O=Bridge12, C=US" -R -2 -d Bridge12DB -f Bridge12DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o Bridge12Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #189: MegaBridge_3_2: Creating Bridge certifiate request Bridge12Req.der - PASSED chains.sh: Creating certficate Bridge12Root4.der signed by Root4 certutil -C -c Root4 -v 60 -d Root4DB -i Bridge12Req.der -o Bridge12Root4.der -f Root4DB/dbpasswd -m 823183554 -7 Bridge12@Root4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #190: MegaBridge_3_2: Creating certficate Bridge12Root4.der signed by Root4 - PASSED chains.sh: Importing certificate Bridge12Root4.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #191: MegaBridge_3_2: Importing certificate Bridge12Root4.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root5.der signed by Root5 certutil -C -c Root5 -v 60 -d Root5DB -i Bridge12Req.der -o Bridge12Root5.der -f Root5DB/dbpasswd -m 823183555 -7 Bridge12@Root5 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #192: MegaBridge_3_2: Creating certficate Bridge12Root5.der signed by Root5 - PASSED chains.sh: Importing certificate Bridge12Root5.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root5.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #193: MegaBridge_3_2: Importing certificate Bridge12Root5.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root6.der signed by Root6 certutil -C -c Root6 -v 60 -d Root6DB -i Bridge12Req.der -o Bridge12Root6.der -f Root6DB/dbpasswd -m 823183556 -7 Bridge12@Root6 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #194: MegaBridge_3_2: Creating certficate Bridge12Root6.der signed by Root6 - PASSED chains.sh: Importing certificate Bridge12Root6.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root6.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #195: MegaBridge_3_2: Importing certificate Bridge12Root6.der to Bridge12DB database - PASSED chains.sh: Generating PKCS7 package from Bridge12DB database cmsutil -O -r "Bridge12@Root4,Bridge12@Root5,Bridge12@Root6" -d Bridge12DB > Bridge12.p7 chains.sh: #196: MegaBridge_3_2: Generating PKCS7 package from Bridge12DB database - PASSED chains.sh: Creating DB Bridge13DB certutil -N -d Bridge13DB -f Bridge13DB/dbpasswd chains.sh: #197: MegaBridge_3_2: Creating DB Bridge13DB - PASSED chains.sh: Creating Bridge certifiate request Bridge13Req.der certutil -s "CN=Bridge13 Bridge, O=Bridge13, C=US" -R -2 -d Bridge13DB -f Bridge13DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o Bridge13Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #198: MegaBridge_3_2: Creating Bridge certifiate request Bridge13Req.der - PASSED chains.sh: Creating certficate Bridge13Root7.der signed by Root7 certutil -C -c Root7 -v 60 -d Root7DB -i Bridge13Req.der -o Bridge13Root7.der -f Root7DB/dbpasswd -m 823183557 -7 Bridge13@Root7 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #199: MegaBridge_3_2: Creating certficate Bridge13Root7.der signed by Root7 - PASSED chains.sh: Importing certificate Bridge13Root7.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root7.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #200: MegaBridge_3_2: Importing certificate Bridge13Root7.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root8.der signed by Root8 certutil -C -c Root8 -v 60 -d Root8DB -i Bridge13Req.der -o Bridge13Root8.der -f Root8DB/dbpasswd -m 823183558 -7 Bridge13@Root8 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #201: MegaBridge_3_2: Creating certficate Bridge13Root8.der signed by Root8 - PASSED chains.sh: Importing certificate Bridge13Root8.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root8.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #202: MegaBridge_3_2: Importing certificate Bridge13Root8.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root9.der signed by Root9 certutil -C -c Root9 -v 60 -d Root9DB -i Bridge13Req.der -o Bridge13Root9.der -f Root9DB/dbpasswd -m 823183559 -7 Bridge13@Root9 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #203: MegaBridge_3_2: Creating certficate Bridge13Root9.der signed by Root9 - PASSED chains.sh: Importing certificate Bridge13Root9.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root9.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #204: MegaBridge_3_2: Importing certificate Bridge13Root9.der to Bridge13DB database - PASSED chains.sh: Generating PKCS7 package from Bridge13DB database cmsutil -O -r "Bridge13@Root7,Bridge13@Root8,Bridge13@Root9" -d Bridge13DB > Bridge13.p7 chains.sh: #205: MegaBridge_3_2: Generating PKCS7 package from Bridge13DB database - PASSED chains.sh: Creating DB Bridge21DB certutil -N -d Bridge21DB -f Bridge21DB/dbpasswd chains.sh: #206: MegaBridge_3_2: Creating DB Bridge21DB - PASSED chains.sh: Creating Bridge certifiate request Bridge21Req.der certutil -s "CN=Bridge21 Bridge, O=Bridge21, C=US" -R -2 -d Bridge21DB -f Bridge21DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o Bridge21Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #207: MegaBridge_3_2: Creating Bridge certifiate request Bridge21Req.der - PASSED chains.sh: Creating certficate Bridge21Bridge11.der signed by Bridge11 certutil -C -c Bridge11 -v 60 -d Bridge11DB -i Bridge21Req.der -o Bridge21Bridge11.der -f Bridge11DB/dbpasswd -m 823183560 -7 Bridge21@Bridge11 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #208: MegaBridge_3_2: Creating certficate Bridge21Bridge11.der signed by Bridge11 - PASSED chains.sh: Importing certificate Bridge21Bridge11.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge11.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #209: MegaBridge_3_2: Importing certificate Bridge21Bridge11.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge12.der signed by Bridge12 certutil -C -c Bridge12 -v 60 -d Bridge12DB -i Bridge21Req.der -o Bridge21Bridge12.der -f Bridge12DB/dbpasswd -m 823183561 -7 Bridge21@Bridge12 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #210: MegaBridge_3_2: Creating certficate Bridge21Bridge12.der signed by Bridge12 - PASSED chains.sh: Importing certificate Bridge21Bridge12.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #211: MegaBridge_3_2: Importing certificate Bridge21Bridge12.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge13.der signed by Bridge13 certutil -C -c Bridge13 -v 60 -d Bridge13DB -i Bridge21Req.der -o Bridge21Bridge13.der -f Bridge13DB/dbpasswd -m 823183562 -7 Bridge21@Bridge13 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #212: MegaBridge_3_2: Creating certficate Bridge21Bridge13.der signed by Bridge13 - PASSED chains.sh: Importing certificate Bridge21Bridge13.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #213: MegaBridge_3_2: Importing certificate Bridge21Bridge13.der to Bridge21DB database - PASSED chains.sh: Generating PKCS7 package from Bridge21DB database cmsutil -O -r "Bridge21@Bridge11,Bridge21@Bridge12,Bridge21@Bridge13" -d Bridge21DB > Bridge21.p7 chains.sh: #214: MegaBridge_3_2: Generating PKCS7 package from Bridge21DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #215: MegaBridge_3_2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #216: MegaBridge_3_2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge21.der signed by Bridge21 certutil -C -c Bridge21 -v 60 -d Bridge21DB -i CA1Req.der -o CA1Bridge21.der -f Bridge21DB/dbpasswd -m 823183563 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #217: MegaBridge_3_2: Creating certficate CA1Bridge21.der signed by Bridge21 - PASSED chains.sh: Importing certificate CA1Bridge21.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge21.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #218: MegaBridge_3_2: Importing certificate CA1Bridge21.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #219: MegaBridge_3_2: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #220: MegaBridge_3_2: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 823183564 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #221: MegaBridge_3_2: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #222: MegaBridge_3_2: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der -t Root1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183542 (0x3110c8b6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root1 ROOT CA,O=Root1,C=US" Validity: Not Before: Wed Aug 23 18:36:05 2017 Not After : Tue Aug 23 18:36:05 2067 Subject: "CN=Root1 ROOT CA,O=Root1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:6b:e5:46:54:4a:56:8b:1d:a0:57:1e:f0:f6:56:19: b0:92:b2:69:07:b2:de:fb:a5:da:c2:b2:8f:75:20:f2: 9d:fd:a4:84:37:03:ab:7e:f1:b4:ce:61:a9:d4:db:bf: 44:24:b7:40:23:d8:2b:51:83:ce:c1:a2:21:94:18:cb: 07:c1:98:b2:e4:a7:10:7a:52:b5:2c:90:73:60:57:fb: f7:be:7b:4c:67:65:6d:a2:2c:dc:f9:1c:57:a9:25:af: a6:b6:1d:f7:50:40:5d:35:70:6d:e8:cd:d6:44:5a:e3: 08:18:16:1b:f6:59:3b:cb:6b:ec:b0:23:e3:7a:1e:8a: ea:1a:02:2f:37:a6:d3:a8:ef:20:a4:ad:9e:87:c5:d6: f8:93:7e:64:17:76:d7:81:05:1f:f4:c3:6b:77:92:cf: 41:9a:cf:29:53:d1:0d:f8:74:30:04:dc:0f:5e:7d:f7: 1b:ff:c9:04:b9:86:1e:2b:73:ca:4e:e5:6c:a8:03:82: 4f:fb:42:70:ac:0f:8b:51:e0:8a:3d:14:93:31:76:4e: f3:e3:21:57:6c:a8:c6:9d:0a:c7:ac:ba:4b:78:19:52: f7:d6:69:b3:7b:d1:21:3e:f5:d9:2d:7d:f6:d9:e7:32: 74:1c:c7:86:4f:3e:9a:06:0d:e4:9e:27:1c:01:e8:bb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ac:3e:51:d8:6b:3c:0a:9c:cd:46:d5:4d:19:a8:87:3a: f5:16:fd:af:06:47:f8:ec:23:47:c5:7a:f8:7a:06:29: 02:9d:65:d3:3f:b6:47:e9:8d:3d:b6:93:a4:6c:33:7d: b3:21:e1:ea:d6:38:2e:a7:59:ca:c2:28:9e:ec:bc:09: 3a:12:a0:2c:6a:d6:e0:51:c6:c4:88:e7:59:cf:80:00: 64:53:b7:45:e7:62:28:b5:ec:2c:23:a2:ac:da:0b:7d: 1d:82:db:34:4f:06:97:03:04:66:4f:94:e4:04:2d:70: 2f:cc:60:fb:73:2d:9c:0f:a3:ef:c9:6c:15:11:ef:3a: 48:37:f6:d6:56:f4:30:19:08:85:f8:f1:75:03:ca:61: f0:43:47:92:a4:07:eb:ca:ac:78:05:09:9b:bb:6b:16: 19:1c:09:41:37:d5:c0:e8:a7:14:12:fb:99:5c:f4:ca: ff:4f:95:20:60:6b:c7:06:6c:fb:30:6d:0d:82:ab:c7: 96:3a:b1:06:0b:47:8a:2c:d8:80:ef:bd:28:e1:6a:7e: 01:65:95:f0:98:aa:0e:fc:4e:54:6e:8d:44:0c:93:8b: b6:6e:be:65:ac:68:06:9d:17:c4:17:59:a3:93:22:32: 19:97:5b:29:0c:20:3a:bd:af:92:61:b4:05:0d:f1:63 Fingerprint (SHA-256): 5E:6E:E0:02:FF:CA:52:04:9B:B2:DA:47:51:CA:F9:3F:20:67:E5:98:2E:BA:53:1B:92:A7:16:48:4D:0A:8B:AE Fingerprint (SHA1): DE:EE:D8:0E:CB:78:BA:C3:BF:60:BF:A3:7D:F7:F1:25:F6:03:8A:46 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #223: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der -t Root2.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183543 (0x3110c8b7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root2 ROOT CA,O=Root2,C=US" Validity: Not Before: Wed Aug 23 18:36:06 2017 Not After : Tue Aug 23 18:36:06 2067 Subject: "CN=Root2 ROOT CA,O=Root2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:9d:ff:a6:8d:36:ac:a4:3d:95:00:8e:6f:d4:cc:6f: ff:bb:b3:03:c4:3a:76:da:70:a8:ae:ef:61:22:3b:b2: e1:71:ab:34:ea:00:26:5b:93:28:0c:69:6d:6d:bc:fb: 58:09:03:41:c7:ad:9d:49:91:8f:b9:12:97:c9:79:08: 8d:a0:95:84:b1:09:4c:74:04:27:0f:c7:1f:05:bc:80: af:1f:df:36:3f:e1:22:fc:da:46:ca:25:67:4d:ab:4a: 85:35:53:f8:94:40:3f:4f:6b:d6:35:e1:ae:cd:dd:c4: ad:42:97:ac:79:ec:dd:47:51:e6:03:ba:4d:6c:41:3e: 53:17:c0:47:9f:3a:73:75:8b:de:63:ca:96:9a:4d:5c: 3b:08:52:62:81:3e:bb:61:3e:99:36:a9:c0:d3:d4:ab: d4:fd:a9:c2:a1:ea:f7:6b:ce:f4:dc:86:f7:e1:79:15: 3e:ba:c0:31:c3:53:6a:e6:15:0c:31:51:42:50:6f:d9: 32:82:d7:b5:6a:0f:38:f1:57:fc:e0:74:ca:bf:50:a4: c0:59:29:4c:a7:b7:56:8f:60:65:0b:7b:40:f1:83:9c: dc:d5:d5:0a:d7:de:b9:b2:aa:fc:f8:5e:b0:7a:29:50: da:2c:cb:2e:84:55:4c:64:c0:cd:ed:4a:c9:fa:04:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 74:92:4f:44:e7:a9:2a:4b:ee:95:e2:9c:c5:da:2f:f7: f2:e1:dd:34:62:7d:79:b9:ca:37:a8:79:60:c8:b1:31: 32:5f:8f:85:57:ec:a7:ec:2e:d0:09:12:cc:de:05:93: b1:57:61:7c:12:43:0a:54:42:13:ba:96:38:38:92:cc: 60:9a:f4:db:d7:2a:5d:6b:0c:04:8c:2c:3d:b6:6e:14: e9:df:27:cf:a3:fc:2f:d5:7b:5b:a3:96:f1:9a:4c:fc: 5b:0b:de:4a:6e:7f:a0:e2:df:e7:e4:73:e1:9b:10:5f: 6d:d0:d8:68:ac:06:cd:f2:00:c2:ad:7f:c0:10:ec:04: 0c:97:22:24:38:57:dc:91:c5:b8:f1:06:ee:47:51:6c: 30:9e:7f:f8:c8:ab:29:b9:bc:63:af:e3:8f:b5:12:85: 97:c5:7b:ea:70:25:8d:81:56:a2:25:32:ae:1f:a3:6b: 75:97:35:68:b3:6d:ab:83:51:53:80:7d:94:26:46:55: 7d:f5:95:f7:8d:82:11:4a:aa:d8:78:b8:b1:0d:f1:e9: 0b:8a:d3:d1:ef:5e:93:52:0d:fd:3c:21:74:5d:8a:17: d9:54:1e:04:b3:3a:e6:72:09:d4:ae:42:d6:af:60:0b: de:7e:5f:06:47:b6:b5:da:7b:13:58:5c:1e:8e:fc:1c Fingerprint (SHA-256): 0B:0A:C8:B7:B3:F5:CB:49:9E:93:DA:F5:47:69:13:19:85:1C:82:AB:6E:91:AF:EF:FC:B7:A4:15:7D:F9:E3:F9 Fingerprint (SHA1): 3C:DF:18:AF:82:34:C2:43:C8:3E:8B:2C:93:4F:CA:3C:75:B2:FA:8C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #224: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der -t Root3.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183544 (0x3110c8b8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root3 ROOT CA,O=Root3,C=US" Validity: Not Before: Wed Aug 23 18:36:06 2017 Not After : Tue Aug 23 18:36:06 2067 Subject: "CN=Root3 ROOT CA,O=Root3,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:87:7d:39:65:7e:0b:ce:c6:7b:be:88:28:18:14:e8: 89:98:7e:11:6d:3b:88:d2:19:00:5a:21:a9:44:f9:a6: f4:be:81:89:a4:a1:a9:af:3f:a4:4f:4a:8b:5f:a2:78: 52:63:c1:de:eb:84:c6:a4:9d:42:fa:4a:75:9e:d6:02: c5:29:ff:07:bb:a7:ca:7b:67:89:2e:67:9b:bb:de:c4: 0d:96:5e:5e:ec:7b:d5:11:b1:93:e4:f2:89:66:cc:a8: c1:f7:16:3f:42:e7:22:7f:a6:1e:16:60:be:de:a5:f9: 41:b8:b7:bb:59:6e:07:7f:37:e3:f0:e8:e9:b0:1f:52: 30:10:67:77:c2:57:76:75:ed:b9:29:13:6b:1b:8a:92: 82:e2:fe:6b:6d:a9:cc:b6:47:b1:4d:b1:85:16:b0:74: 35:78:51:b9:b0:a2:71:24:f2:be:fb:42:0c:1f:f2:bb: a5:cd:2c:e5:f0:7b:a6:48:2b:2c:31:e4:63:c1:4a:4b: 5a:b9:0d:02:73:6a:14:d3:7d:fe:49:e9:00:26:9e:a6: 44:27:b1:18:98:5c:6c:f9:55:12:a6:84:c3:e4:6f:13: 6d:03:b5:b0:09:c7:16:4f:da:68:b5:3a:c3:fb:62:ab: 7e:b6:1e:ed:e7:17:0b:d0:49:ef:50:18:80:40:07:29 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a6:37:d1:94:75:bf:07:ee:7d:f4:5e:58:2d:1e:30:90: 9d:43:46:79:43:f8:48:1b:31:e7:3e:f4:9b:66:a4:3a: e4:49:f6:09:9b:37:7c:0a:3f:7c:13:9b:cb:bf:59:a8: 98:8f:32:67:bf:12:5d:0c:46:b1:9e:4d:13:d4:e2:eb: 61:32:29:e5:87:20:4f:dd:df:26:61:9a:50:d8:9d:06: 09:ed:96:37:b5:e6:0c:f4:18:9a:a7:25:f0:11:ba:e3: 91:87:b4:69:bc:0d:ea:f0:da:4e:ef:01:39:43:1c:d0: 7d:7d:14:fe:9d:8b:4f:43:74:a2:f3:bf:33:23:5c:e2: 39:2f:93:d1:b8:b6:bf:20:b4:a5:de:ef:1b:69:27:23: b2:7e:77:84:82:cd:27:9a:ee:4c:cc:c2:d8:ff:cd:e4: 81:fb:11:85:7b:89:ed:3e:88:59:a4:b2:b9:04:f1:4c: eb:36:84:df:81:3d:d5:c3:9e:df:ff:bf:32:90:72:35: e8:50:6f:9b:4d:ca:4d:a6:82:eb:55:e2:5c:a1:9e:92: 26:61:b1:96:df:b6:5f:61:02:af:28:b6:09:26:7b:b1: d1:97:96:d8:c1:a5:f5:f0:b2:2b:9f:b0:6c:87:b5:e5: ff:de:a6:8f:72:ef:12:01:23:a6:af:63:9f:61:97:34 Fingerprint (SHA-256): 65:B2:AE:B2:0B:6A:DC:EF:22:09:E6:29:1D:39:E6:D4:9C:06:02:DE:6F:EA:69:28:A4:D0:6F:CB:6D:B5:1E:20 Fingerprint (SHA1): 52:E5:B0:74:DD:4B:01:E5:B2:46:40:D4:87:78:0F:4B:4B:3F:BD:AF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #225: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der -t Root4.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183545 (0x3110c8b9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root4 ROOT CA,O=Root4,C=US" Validity: Not Before: Wed Aug 23 18:36:07 2017 Not After : Tue Aug 23 18:36:07 2067 Subject: "CN=Root4 ROOT CA,O=Root4,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:65:27:22:fe:ff:a2:87:3e:6f:d5:74:61:b6:53:d6: b7:f7:c2:9f:12:5f:55:0c:bd:56:e6:99:1d:2f:6d:95: 1c:0f:b4:33:e8:36:fd:75:e8:e8:cf:3f:a6:a0:1e:da: a4:4a:49:85:45:e3:c2:f2:bd:5c:61:f3:be:31:c7:b8: eb:2f:21:fb:37:74:a5:63:fa:ea:90:31:36:47:db:e6: 7c:22:a0:a9:79:36:a8:b5:3c:ab:d6:d6:e3:9c:22:31: 0e:0b:82:b3:e7:96:58:be:3e:83:cf:0a:b8:41:e2:04: 37:c7:08:24:c9:14:a9:b3:da:9c:70:ee:77:a3:99:ac: e2:38:85:81:a0:2b:bc:dc:f5:c7:c1:c8:ab:dd:f3:ab: 62:fa:14:95:c4:b9:da:df:7a:23:d9:67:79:4e:0d:56: 06:20:31:be:69:79:3b:47:43:48:8e:55:fa:58:27:2a: cb:8e:ec:f5:de:e2:ae:e4:a3:30:97:41:46:b5:1a:fe: b5:26:8b:40:3c:25:18:47:7a:d1:59:c7:3b:88:a0:fd: c4:f4:a9:88:10:bc:ce:bb:d1:f8:91:cf:58:11:b9:87: 4b:76:58:c5:74:6c:e4:f9:12:15:0d:b2:26:fe:1b:93: 37:a1:26:9c:3d:c7:ce:eb:47:43:ba:87:01:5d:b5:e9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a7:01:8c:a4:b0:57:22:58:6d:a0:48:6c:87:58:0a:75: 2d:08:6e:da:fa:3d:2f:34:64:ab:f3:74:7e:bf:95:a7: 53:67:a6:c6:20:be:4f:83:f1:39:3f:3a:44:b6:be:e3: 42:c0:5f:25:64:d7:b8:2a:d0:12:1b:05:dd:97:31:ca: df:13:09:f4:82:f0:03:29:6c:81:f0:58:46:6f:82:c4: d8:86:19:0e:f8:01:c6:8d:51:12:ad:91:d3:c1:d3:3b: 40:01:72:aa:1e:9b:23:c4:24:87:97:a3:45:3d:4b:3c: 48:01:06:e0:3f:dc:f9:9b:3a:6c:8c:58:0d:eb:87:f2: 39:a5:20:8a:8c:39:ba:12:3d:87:bb:73:9a:42:89:77: a0:fd:0d:c8:cd:71:d6:21:6c:4e:76:7a:9e:e4:5b:db: 7a:be:18:ad:23:0e:93:d0:69:7c:1f:a4:be:a9:84:b8: 37:3a:15:ba:0e:21:aa:ee:75:63:4d:64:34:0e:cd:0f: 46:65:98:41:55:c8:48:9b:05:c7:82:32:9b:bd:46:6e: 40:8a:36:02:a3:67:39:86:6c:f6:98:db:b8:c9:c8:a0: f8:3d:d7:a5:ff:18:62:45:14:af:91:b6:4c:15:28:a3: 93:d1:82:2a:3f:2e:96:78:19:f1:82:f4:67:52:a3:38 Fingerprint (SHA-256): 54:07:1A:33:9D:6F:DB:51:DF:02:16:43:D9:E7:41:97:D2:DE:52:C0:26:74:2F:FE:C4:F2:C3:91:65:57:B9:0D Fingerprint (SHA1): 22:4C:8C:CD:50:4B:CF:AD:52:ED:01:67:C0:94:89:26:48:69:71:34 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #226: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der -t Root5.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183546 (0x3110c8ba) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root5 ROOT CA,O=Root5,C=US" Validity: Not Before: Wed Aug 23 18:36:08 2017 Not After : Tue Aug 23 18:36:08 2067 Subject: "CN=Root5 ROOT CA,O=Root5,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ee:ce:39:25:21:53:0d:fc:1d:a8:65:11:2f:6c:d1:5e: 29:93:0a:1c:37:2a:93:b2:0d:78:84:5b:30:ee:99:a5: b2:61:f7:9c:d2:52:09:95:36:f9:6b:92:4b:f2:bb:b8: 26:0f:e4:bf:ca:8e:69:94:2f:fc:44:f1:3d:c8:00:98: 2e:71:25:ce:1a:f9:50:90:85:27:2c:61:7f:cd:00:a6: 05:48:c6:a2:74:14:dc:16:f2:5b:ca:86:51:ff:6b:98: 86:7b:98:59:a1:bb:86:e0:d8:19:ad:a2:4c:f6:ee:c3: a5:09:4c:fd:eb:ad:ba:5c:68:d0:c6:22:b3:58:a8:0e: bf:3a:56:73:9c:80:d2:af:24:0b:0f:2d:75:ee:51:7d: f1:fd:c5:e0:81:d6:76:28:00:ba:9c:c0:de:6a:62:57: e6:b6:7a:eb:15:17:22:81:ad:72:91:3d:86:67:e5:6d: 0f:dc:b6:05:43:65:77:d8:78:18:3a:90:db:93:03:29: 16:b3:23:b3:8a:70:1c:0c:20:87:f6:b5:e9:51:5c:80: 69:47:bf:a7:53:f3:9c:41:b4:af:aa:1a:39:38:50:42: 61:7e:6e:4a:8d:fb:91:37:cf:46:b2:f9:a4:53:8f:93: b4:54:61:22:1d:44:8f:86:6e:a6:99:16:f7:ad:14:a7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: de:58:32:3d:fb:f9:f8:43:02:e2:76:08:fe:90:a0:72: 67:23:7b:37:bc:ae:ed:ee:12:5b:1c:29:7c:b0:a3:69: 6f:b4:94:42:6c:b2:7a:ac:2d:2b:c4:74:e6:aa:1c:13: f5:ce:95:04:74:29:5f:fe:d7:57:63:42:b5:c2:5c:7d: 81:d6:36:d6:54:1b:4d:c0:6e:fb:12:89:ae:25:5e:96: 79:30:7b:c4:c9:16:45:9a:43:c3:00:47:b4:86:ec:63: 9b:b0:1a:55:5d:da:71:86:92:fb:49:17:58:d9:cc:68: d9:fa:50:1f:2c:1b:43:b9:90:b8:6d:cb:2b:2d:0a:c5: 5b:ed:0e:d2:6a:e6:2b:4c:ed:55:35:90:b6:43:b4:3b: 6f:b0:15:47:bb:46:02:ce:46:11:d3:1b:69:c9:cd:52: 62:71:41:60:0c:4c:43:c4:e4:27:57:7c:b8:74:31:c3: 1a:2e:96:aa:37:93:7f:28:ac:20:1d:37:da:12:16:af: b4:d3:b3:9c:7c:62:d6:c9:a7:ac:89:cc:0a:fb:df:2a: d3:20:02:8f:8b:e8:7f:27:52:be:8a:3a:d8:b0:b3:11: e6:14:7f:f1:76:7d:44:5c:e8:fe:d7:82:16:b0:b3:71: 95:83:5e:7c:5d:bc:c9:9c:d4:76:e9:24:96:2e:bb:89 Fingerprint (SHA-256): 94:E7:E6:2A:57:31:2B:97:5D:B7:2A:83:71:52:02:8F:8A:47:55:33:24:21:FD:B3:DC:D5:F9:CE:BF:BA:F0:0D Fingerprint (SHA1): EE:AA:80:AF:A6:19:7C:9C:1A:20:9D:BD:66:9C:44:81:53:5C:06:E4 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #227: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der -t Root6.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183547 (0x3110c8bb) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root6 ROOT CA,O=Root6,C=US" Validity: Not Before: Wed Aug 23 18:36:09 2017 Not After : Tue Aug 23 18:36:09 2067 Subject: "CN=Root6 ROOT CA,O=Root6,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:9d:23:54:4e:6c:77:de:88:71:81:da:5a:2d:27:b8: 62:1d:73:c7:27:96:d4:92:93:c5:92:f9:7b:90:ad:c3: 3a:0e:84:cd:4e:24:a5:40:79:d7:ec:31:6a:61:c9:30: fd:4a:6d:33:8b:18:79:a5:c6:88:17:f1:b8:40:41:5c: c8:14:41:a0:81:9e:4e:8b:87:75:ef:c1:9c:42:58:a5: 2e:ec:91:f9:1d:78:d2:85:67:7d:ae:ab:03:36:5d:f6: 1f:cd:64:99:a7:d7:a7:d4:36:33:b9:35:0f:0d:6d:95: 30:c6:92:6e:47:82:27:34:38:db:31:17:5f:5b:e4:12: 68:03:44:2b:c3:c7:ce:b9:3d:72:11:62:1a:54:05:d0: 83:ec:32:42:2f:3b:7c:8f:6a:69:df:ab:1c:a2:34:84: 15:4b:88:32:e3:2c:13:80:57:ff:ae:22:0b:8a:49:c9: 65:5e:30:c1:65:21:37:44:95:56:69:c5:8d:ff:6e:83: 7f:91:a8:d6:fc:7e:b5:67:a9:72:05:36:94:71:cb:cd: 6b:6d:0d:f4:3c:fe:e3:82:c7:df:2a:ea:b4:20:c9:b9: 3c:22:20:6b:62:38:7e:3d:19:2d:dd:a0:6d:74:44:b7: e2:4d:09:4f:3e:85:91:af:58:dd:3e:f8:13:17:48:b5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:64:7b:b2:c2:b1:56:2d:2b:15:a3:c3:a7:5a:bd:7c: 94:b0:d8:f2:85:83:88:af:65:a8:2f:5a:6e:bf:a7:6f: 7b:29:cf:f2:04:32:b2:b8:83:ce:7d:97:d3:0a:b9:42: 62:dc:a8:8f:91:e8:6d:9a:42:ff:c8:ab:b0:67:a2:74: ca:27:12:19:24:a2:09:a8:5f:b0:37:45:c8:99:74:06: 87:5a:4c:db:34:d9:81:17:1d:2a:b0:0e:79:a0:db:81: 96:2c:47:4e:82:1d:f4:65:98:40:e7:5d:c9:bf:0e:46: f0:8d:a1:b3:ce:10:44:69:e5:73:d7:9c:6f:10:0d:84: 65:a1:2f:6a:4c:4e:44:75:d9:22:7c:a0:0c:fe:f5:d1: 11:98:c9:21:99:33:9c:64:69:49:a0:18:ca:86:e7:49: 4f:1e:63:81:74:8a:86:b6:77:be:08:37:34:92:c8:47: c4:01:f5:4d:63:cc:86:0d:48:9c:36:e1:c4:5e:ae:2a: 03:db:02:69:a6:b3:37:8d:10:5a:26:47:82:70:27:e7: db:9c:88:eb:98:b4:be:e4:05:70:06:e9:df:51:a9:a5: 78:86:ae:dd:af:c0:19:da:01:37:29:87:ab:ed:a9:10: 24:fb:8f:4e:90:f7:56:95:13:a3:01:0f:67:32:9d:05 Fingerprint (SHA-256): 36:E5:41:DD:2E:42:9F:AF:B2:10:26:56:34:F8:32:4B:BF:E0:DA:28:93:CD:23:9B:06:C4:7D:AD:DC:5D:12:EF Fingerprint (SHA1): E4:38:F1:AB:63:8E:F8:64:B4:17:55:50:2A:20:74:AF:37:83:06:5A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #228: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der -t Root7.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183548 (0x3110c8bc) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root7 ROOT CA,O=Root7,C=US" Validity: Not Before: Wed Aug 23 18:36:10 2017 Not After : Tue Aug 23 18:36:10 2067 Subject: "CN=Root7 ROOT CA,O=Root7,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:98:ce:d8:ae:f5:7b:4b:04:06:c8:d1:fe:56:6e:8b: f8:d4:de:cf:32:7d:ee:46:a5:13:37:fc:99:3b:ff:93: 31:eb:7c:8a:6a:e9:1d:23:a1:27:65:7d:09:8d:e5:ea: 5e:f2:c9:bc:ca:be:f3:50:3a:d2:6d:18:d7:ec:97:44: 23:f1:30:4a:fb:e6:bd:dc:6e:2b:0d:53:01:99:57:0b: 4d:80:41:92:06:c9:82:30:f2:07:a7:f6:21:59:f5:06: 04:cf:8c:e5:bd:f0:24:4c:35:4c:1f:83:b4:0b:18:39: 7d:6b:32:5d:82:dc:96:3b:92:1b:2b:41:0f:a9:ab:77: 29:99:5b:78:ea:b9:23:24:12:28:64:d7:68:92:78:e7: b2:fa:33:e5:77:2b:a6:fe:59:9b:81:0a:3e:42:18:fc: 94:d7:da:5e:89:d4:55:7f:b7:81:91:8d:3f:72:da:bb: d9:14:93:89:7b:20:4b:75:7c:43:2a:74:7d:af:ec:94: 15:40:46:f3:cc:c4:48:64:94:87:1a:48:79:40:fe:5a: fb:fb:f0:0a:92:1c:ea:1c:28:27:ff:ba:1c:af:6b:4e: a9:06:38:22:5e:2e:cd:08:6a:a3:a2:da:94:d9:99:98: 26:36:a8:ba:3b:ab:06:41:33:0b:f3:3e:7f:50:49:3d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:a8:f8:1e:35:8b:0b:81:d2:ba:35:d5:1b:ed:ab:8e: 53:50:09:e3:61:dd:87:0d:8a:c0:e5:1a:16:04:8b:e7: 72:4c:9b:61:71:b3:8e:87:c2:59:00:f4:ab:5a:00:a0: d9:d9:77:c8:ef:5b:61:8b:0c:e8:3f:00:79:62:b3:15: 49:35:57:eb:9f:5c:7c:fd:07:f5:1a:21:74:1d:b5:a4: 3c:1f:9a:0a:f2:17:73:b2:60:f5:6b:e4:81:14:c3:6b: 08:91:49:04:2c:8c:02:3a:3b:ad:3b:68:42:cc:86:7b: f5:26:29:a0:18:5a:d8:9e:3e:91:97:93:51:8c:34:93: 4c:1f:26:b7:2e:8e:6e:3c:73:69:66:32:12:ce:66:30: ee:47:ef:5f:d9:4b:d2:b8:28:a3:d1:75:57:34:32:45: 59:46:cd:40:ce:53:c2:13:bd:6a:99:97:ea:ad:80:d8: 53:6b:f5:26:a4:b4:be:c4:0b:be:ee:7a:f0:8d:4e:d6: bd:28:aa:bf:53:20:17:d0:47:92:05:33:8c:9e:bf:cd: 70:6c:d7:28:a5:62:c8:d6:4d:96:ac:72:fc:ea:fd:32: 4a:13:d0:ec:81:59:45:d6:32:00:92:24:d6:d7:12:c4: 05:9c:9f:59:60:ca:66:8c:0f:30:64:33:21:ce:66:a0 Fingerprint (SHA-256): 53:E6:43:DD:F9:51:31:66:2B:75:76:C1:A7:27:B2:07:D0:6B:31:3C:60:CA:D7:82:AB:FE:71:6B:26:7D:AD:60 Fingerprint (SHA1): E6:29:31:32:6C:42:21:E4:F6:FD:4E:61:1F:2B:FB:EC:C3:6D:C5:FF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #229: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der -t Root8.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183549 (0x3110c8bd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root8 ROOT CA,O=Root8,C=US" Validity: Not Before: Wed Aug 23 18:36:11 2017 Not After : Tue Aug 23 18:36:11 2067 Subject: "CN=Root8 ROOT CA,O=Root8,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e7:2d:9c:b1:c2:0d:74:17:3d:c3:27:88:a4:fe:f1:0a: 86:57:28:3c:b2:71:22:32:16:fe:eb:a5:49:c4:7c:06: c9:e1:3c:e3:d1:60:38:27:7b:30:e2:bc:c2:84:53:54: 71:57:5f:55:85:5d:45:b6:36:9d:9b:74:36:7c:57:6f: a0:bc:ee:4a:85:46:d5:48:42:48:99:09:aa:d4:73:c4: 55:ad:33:29:e3:35:2b:de:8a:0d:63:30:6c:45:24:c3: b7:6b:a1:a3:3f:aa:5c:d2:01:43:aa:8f:c9:10:64:eb: 8e:7c:32:90:a2:99:4f:e7:02:4f:97:46:3e:c5:c6:02: 60:94:91:b3:15:e6:03:d0:99:a9:ed:0c:0d:68:00:cf: f0:08:6f:ec:cb:6b:b2:30:61:85:4b:a5:17:8f:91:a0: 26:a0:63:45:82:58:b0:04:fd:90:b4:2d:ae:8d:7e:47: a0:28:c7:22:b0:05:10:c2:d1:7d:63:c5:44:56:5b:11: 59:e9:cc:4c:b1:03:a7:6d:2d:45:ef:53:b0:a6:fb:93: ff:48:f5:13:50:35:b4:65:9c:3e:9f:3e:88:57:f2:69: e0:95:5f:d0:5c:f0:62:f1:bd:d5:33:c8:c4:a6:1b:3c: 05:99:96:bd:c2:61:aa:bd:bc:3d:a4:fc:ff:eb:36:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:64:cd:ec:a3:ce:ac:62:b5:83:b0:54:76:01:20:8d: eb:31:8c:8a:26:64:14:af:7e:e0:cc:22:b2:e9:dc:e1: 51:fa:e9:fc:d6:db:8d:f6:b8:26:31:9f:19:24:4e:fa: 09:24:68:1b:68:42:b3:d3:b7:1f:52:8f:73:18:10:f9: fb:94:41:f5:c2:25:aa:24:91:c9:33:bf:91:aa:63:e0: 9d:c6:76:65:50:8e:36:04:a3:8b:1e:66:c1:96:ca:b9: 0b:6f:53:42:1c:86:bd:76:71:b1:85:9f:9c:3b:85:33: 71:2d:3e:de:dd:f1:a9:05:7f:ea:06:35:b5:d0:16:90: cb:8f:c2:25:e0:27:ab:ff:c7:d7:8a:45:14:99:bf:4e: 2f:35:a6:28:91:12:8a:d0:31:6a:43:a6:d3:aa:23:a0: d0:da:e0:8c:c3:12:c5:4e:2b:8a:1c:43:a5:35:3c:58: 0d:7e:9b:40:69:e3:7a:a7:bf:55:7d:8e:4a:15:06:5d: ec:29:21:d7:99:4b:9e:b3:3b:06:76:3f:ac:e3:6b:ee: 16:d1:25:95:c8:c9:93:16:69:19:68:62:86:c5:d3:8e: 70:31:f0:0c:48:ef:09:b1:39:f3:57:ee:90:d6:bf:47: 14:8f:a2:9a:b1:1c:37:c8:cf:9b:7a:79:95:fd:02:5b Fingerprint (SHA-256): 15:9B:02:27:92:1D:B4:63:40:74:A4:39:61:A5:29:14:A1:D2:8A:FB:AD:9D:B7:78:62:DC:B5:4A:C8:94:8C:23 Fingerprint (SHA1): 38:E7:00:35:76:26:85:5D:93:F5:C8:A0:90:B0:B1:EA:BC:5F:54:F3 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #230: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der -t Root9.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183550 (0x3110c8be) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root9 ROOT CA,O=Root9,C=US" Validity: Not Before: Wed Aug 23 18:36:11 2017 Not After : Tue Aug 23 18:36:11 2067 Subject: "CN=Root9 ROOT CA,O=Root9,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:98:0f:fa:0f:d9:a4:b4:7f:9b:a0:30:cc:bd:c5:33: 21:31:9a:42:0e:81:a2:f9:32:38:dc:cc:36:26:88:a8: 89:2e:64:69:2a:4c:9e:4d:2c:57:39:22:7b:6f:0c:56: f2:11:28:b5:3a:ab:57:b4:cb:a1:3f:54:35:71:97:0a: 83:34:02:c1:42:a8:89:ab:ec:bb:2b:d6:a7:4e:0b:13: aa:a4:44:e9:4f:77:a6:61:c5:bd:db:d1:67:57:b0:a8: 35:3a:49:60:41:2e:7c:50:3e:08:25:d8:5d:d5:23:1c: 75:48:c4:00:71:6c:0e:e6:76:f0:25:0c:55:d4:20:d8: cf:00:59:42:a1:14:33:77:6b:25:bf:71:ba:4a:2d:e5: 79:43:c5:60:b2:f5:69:e9:8a:69:26:4c:79:77:ce:9d: af:df:5b:b3:1e:95:f8:fc:f7:a2:5c:ac:53:59:a4:c4: ec:29:08:7d:7f:f5:00:98:16:22:c5:eb:22:60:dd:9f: ef:50:64:69:9a:35:6c:d1:f8:29:d1:2d:9b:af:71:c5: c9:14:a1:61:88:3e:4a:f6:ee:a2:d2:74:ee:b8:ec:a8: 4b:54:79:ad:cb:f6:32:d3:bd:00:4d:1b:ed:ad:bc:2a: 82:0b:65:fa:3e:80:1c:ac:c1:3a:fe:a5:f4:69:a0:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:42:40:18:ae:5e:17:7a:48:b7:b5:3b:3a:f5:c9:bb: d8:30:92:ef:2b:14:cf:ad:2b:d9:14:81:26:c3:eb:72: b7:14:e3:7f:cf:3f:4d:ec:34:90:45:dd:08:84:12:ab: 43:05:92:75:2c:a4:a8:9f:26:8c:3e:78:ff:49:29:a1: 4d:22:d0:a4:f7:34:5d:d8:b5:66:9b:17:5c:74:ef:14: 58:52:14:30:12:c4:e1:95:ae:03:8c:1b:70:21:c6:96: d0:c8:ae:6c:ee:12:07:61:7c:bc:f1:d2:64:e9:d0:12: 30:b8:65:0d:ea:aa:d5:c7:53:79:da:15:41:37:97:e9: f2:17:c8:4b:b1:76:ae:68:95:86:99:a3:dd:c9:e7:3c: 5e:d7:be:48:04:18:b1:ed:c4:9a:28:95:ab:31:d0:64: 11:64:8f:7f:98:21:c4:ba:8f:73:d8:33:d6:8a:c9:88: e8:73:8d:2d:e1:6b:7d:61:ab:f4:73:1e:18:17:1d:6e: da:ef:26:c0:59:bf:25:8a:ad:28:74:ea:b3:ab:3e:41: 9a:49:c6:7f:4d:37:48:9a:3f:d0:bd:5a:99:16:2e:6d: a7:b6:53:c3:6d:4a:a8:77:30:69:26:b4:b6:ad:4f:1b: fc:79:4e:37:10:9e:d4:1a:0a:65:73:b4:5f:f2:ac:8d Fingerprint (SHA-256): 46:40:15:76:4E:3C:C4:B2:D7:FD:9A:AD:E0:51:96:6E:AB:61:25:F8:67:68:A7:BD:2A:5C:91:58:1E:D2:6A:6A Fingerprint (SHA1): A0:8E:65:14:C8:5C:32:A3:B3:D5:02:A5:6B:2B:F4:1A:CD:54:7D:23 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #231: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #232: Extension: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823183565 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #233: Extension: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #234: Extension: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #235: Extension: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #236: Extension: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823183566 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #237: Extension: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #238: Extension: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #239: Extension: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #240: Extension: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823183567 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #241: Extension: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #242: Extension: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #243: Extension: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #244: Extension: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 823183568 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #245: Extension: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #246: Extension: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #247: Extension: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183565 (0x3110c8cd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:36:19 2017 Not After : Tue Aug 23 18:36:19 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:72:ce:8f:15:0a:fb:48:46:b2:f3:bd:88:a3:b8:5f: 10:02:55:9b:ed:7b:38:42:44:a8:1f:8e:47:0c:3b:04: 66:69:20:49:97:52:a6:0b:e2:7e:77:ab:fb:bd:f4:7b: 9b:2e:10:90:32:82:e6:66:8c:33:53:cb:bf:92:a0:58: d6:ff:1b:1b:19:a5:01:cf:de:da:e6:a3:3c:17:1c:49: 0d:58:bb:e1:ec:88:f4:9a:70:98:19:62:d5:3b:3f:0e: a6:95:b2:b4:29:9c:ab:20:a6:fb:dc:6f:ff:09:0f:8a: e6:97:44:56:62:9b:92:b2:70:14:de:9c:85:33:b2:c2: a1:b4:6e:60:e4:ee:b3:71:2c:b0:c6:bb:27:a1:3e:a1: 43:a4:a0:5c:3c:37:3e:60:2a:ac:00:18:36:5c:a3:c0: 44:ca:cb:c9:ba:6a:a7:5e:01:53:cc:98:1b:4e:8e:12: 03:a2:4a:a0:dd:19:c6:58:70:19:0f:0e:83:8b:7a:69: b4:c5:85:53:d4:75:0c:b5:01:d9:97:1a:f4:de:a9:d1: a9:b4:c8:ea:c6:34:2b:d6:29:96:e9:a9:16:34:36:f4: c5:84:55:7e:7b:42:01:34:89:52:1c:b8:de:ba:34:90: f9:09:2f:64:a3:3b:fa:a4:40:81:46:42:fc:17:03:59 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b6:74:02:76:f9:bb:62:08:5f:a7:d8:42:5f:bc:a0:f8: e8:6d:53:0b:c4:06:0a:d8:c9:2f:c0:7c:fa:52:b8:94: 05:fd:1d:9a:3f:18:bb:f9:5b:d4:0d:15:a0:f4:59:83: 32:7a:23:0f:e2:25:a3:fe:a4:e6:6d:8c:b8:4e:37:1d: 2a:d5:c3:65:86:9d:2e:28:c3:3a:db:0e:54:89:4a:5f: 3b:4f:cb:af:3c:3b:a8:5a:6c:59:dd:c5:bd:4f:e5:ea: 31:3f:61:bc:f4:9a:40:32:81:c2:d0:f9:07:91:2b:68: d4:b3:39:29:36:20:03:21:32:31:93:a8:ce:db:b2:25: ae:fd:d9:be:36:43:b1:a9:65:95:0b:5c:85:a6:e3:c5: 74:89:20:c1:b6:f4:11:e1:6c:0e:5a:22:bd:bf:5a:ce: c6:36:d4:ef:a3:0d:57:57:ea:30:e4:48:17:81:f6:97: f9:1c:cc:c6:33:da:ed:e0:da:2c:30:9b:55:c0:a1:69: 04:15:60:e7:f3:b1:71:b3:24:1e:bd:c5:b5:3e:1e:e3: 5c:5a:1f:a4:fb:fb:0a:fc:ba:a9:ee:82:a9:71:37:62: 45:bb:37:d9:8c:68:27:a7:b2:a5:23:8b:34:56:a7:c8: 67:0b:58:d3:8e:44:21:7a:0c:bb:ca:9f:89:f0:11:bd Fingerprint (SHA-256): DC:F4:51:FA:C3:40:07:50:FF:00:14:C8:F8:F1:CF:0E:11:9E:EB:E7:05:BB:C6:E6:7A:66:D8:B9:06:2A:43:92 Fingerprint (SHA1): A5:21:80:FC:0D:17:A2:63:B5:EC:8E:05:A2:43:C4:F3:B4:F6:F4:ED Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #248: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #249: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183566 (0x3110c8ce) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:36:20 2017 Not After : Tue Aug 23 18:36:20 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:16:11:4d:aa:85:4e:33:7c:bb:d1:a7:08:b7:9d:45: 7a:47:22:bd:49:1a:3f:d4:88:84:e8:47:f3:35:74:58: fc:5b:4f:d5:67:cc:04:de:9f:ac:2e:85:dc:bf:30:0a: 0d:26:32:fb:3f:33:0f:eb:6b:64:aa:a5:11:31:29:40: e2:e0:fb:bb:c5:ca:e2:f9:64:22:08:df:7a:a3:ee:04: 06:44:29:ec:62:31:8d:ac:99:7f:75:ec:e2:6f:72:ff: 96:51:b8:fe:1a:59:b5:e3:c0:1a:cb:13:e9:65:2a:cf: a8:fb:3b:0a:d3:c5:ee:7e:57:63:6f:16:ca:d7:66:a1: 33:ee:63:67:9a:bb:dd:2c:1e:7a:ce:73:cf:ed:e1:be: ea:a0:46:f5:63:91:a2:ee:8e:f4:17:81:60:19:04:9f: 4f:ee:cb:24:72:3c:3f:61:b6:b6:70:29:74:8c:53:08: 4c:32:d9:96:92:e9:a6:8a:3d:56:4f:08:d0:57:56:f5: 94:ac:9c:9a:f0:94:01:73:3e:cc:7a:23:4a:57:8b:8d: 60:bb:3a:65:0b:f8:21:1f:a2:83:bd:10:4a:1d:00:14: 4f:4e:a5:84:82:4e:2d:31:73:e8:f6:d8:b8:18:e8:c0: 82:42:ee:e6:18:01:4c:29:3e:36:d4:cc:8c:fc:0b:f7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 19:0c:69:1d:37:23:0f:4b:75:76:c5:7e:44:2c:95:73: 4a:36:71:7a:0e:ff:a5:d5:0a:90:fe:0a:97:62:09:d6: 61:0d:ab:e9:c8:35:91:4e:28:51:48:2b:e2:d1:fa:c4: 5e:37:7b:86:87:7b:ae:8a:46:bd:8b:68:d5:e5:ff:0e: 4e:f4:2a:87:22:48:bc:63:14:4b:21:f3:29:68:24:b6: 3a:89:96:7d:cd:f4:97:17:41:48:75:c9:a8:4c:28:a0: 92:1a:67:bf:fc:72:7a:bf:99:0d:07:55:53:37:06:41: 5e:ba:ee:b8:fa:a8:b7:8c:a0:57:eb:1f:ff:37:fa:7c: d2:cf:cd:e4:7d:17:ca:3e:65:cb:d8:57:5c:44:e9:43: 58:8f:c9:49:c2:d4:3a:67:48:70:47:29:fe:a2:d2:c7: ec:c2:75:60:c4:ac:ed:23:c0:29:95:3a:1e:b7:22:6b: 60:40:b2:dc:e9:d2:6e:4e:5e:73:b3:45:24:be:6d:6c: 3a:51:c9:23:03:3b:d6:25:18:21:88:f3:46:a4:5f:f0: 25:21:df:6c:b5:fe:69:4c:b6:bf:d3:62:a4:b1:fd:af: 05:4d:5e:f1:63:1f:c5:b0:0f:1c:03:78:b9:4e:8a:7b: b6:4c:cf:f7:df:87:92:ce:59:ff:b9:ce:91:9f:46:f8 Fingerprint (SHA-256): 21:4D:A0:8E:4F:C1:06:E2:8D:10:44:CA:FE:31:FC:D6:2B:9C:84:B2:67:EE:43:76:92:C4:DC:48:03:60:59:D0 Fingerprint (SHA1): 6D:C4:55:88:9B:8C:74:E3:AD:7A:C4:CA:19:5E:16:85:72:51:D6:84 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #250: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #251: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183567 (0x3110c8cf) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:36:21 2017 Not After : Tue Aug 23 18:36:21 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:22:fa:20:f8:43:3b:9b:56:9a:9d:79:a0:11:af:99: 12:53:a8:cc:68:2f:56:f4:fc:29:42:08:df:b2:be:7f: 5a:e1:45:99:96:65:9c:d4:a3:81:96:7d:02:5d:c9:ca: f1:5d:ad:26:17:f4:22:0f:62:e9:8c:d1:f3:18:b2:9b: f6:ad:34:c9:bb:5c:85:2e:c1:8c:4b:68:7b:3f:88:54: c5:61:09:f8:e1:d9:6b:13:7e:cc:85:38:cd:c6:3d:bd: 79:0e:20:d3:2b:05:67:a8:3f:27:13:e5:1d:4e:7f:87: f0:8a:ba:89:33:ac:ae:5b:0c:52:4e:6a:11:18:c3:41: 86:24:b3:27:97:07:dd:90:ff:7b:4f:94:f1:51:c1:bf: d0:16:94:a2:65:b0:d9:5a:ed:b5:42:d7:2f:00:d3:38: c3:2f:8d:9d:8d:a6:b3:6c:0c:2b:2b:44:28:e0:35:51: 54:ac:d3:4c:72:83:4a:4c:5d:8c:45:d8:4b:07:c3:1b: 46:82:e6:b8:b7:4f:0b:7b:5a:09:d3:84:b3:37:ef:da: db:93:a1:c7:57:8a:09:5c:8e:50:3b:63:3f:65:eb:b0: e0:e4:4e:24:3f:db:6f:85:05:93:a5:6d:85:b0:ec:d0: 62:db:70:e4:fb:d3:8b:3c:0e:dc:58:b3:e8:8d:ed:2d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:12:a9:91:95:43:3c:5e:21:4a:07:36:ae:88:b1:3a: b2:42:a1:c9:14:1c:c3:8b:eb:ef:5a:0a:34:a5:6f:f4: b6:4d:c6:e3:90:4f:90:3e:1e:9b:fa:6c:16:0c:93:8d: 3a:ce:57:6d:06:45:01:32:8c:b7:8e:16:90:f4:03:3f: 79:73:95:2b:0a:36:f9:50:fd:8d:40:04:e2:20:68:5a: 01:47:2b:52:6c:8a:58:33:1c:ee:ad:2b:73:76:1b:d9: bd:78:ea:5b:b7:fb:d8:7e:ec:dc:92:92:0c:6d:17:7c: d4:b7:50:c5:6f:ed:02:9a:12:d9:82:98:e3:fe:0d:22: 9c:fa:63:7a:aa:14:8d:7f:c6:72:a9:79:fa:6d:53:97: 4e:e0:07:2c:67:c1:ed:87:1a:06:db:ad:16:a8:65:84: 37:09:0d:ef:6f:86:aa:dd:4c:6b:d8:46:74:b1:20:e4: d4:77:71:ff:11:25:94:a9:27:41:8d:3d:d1:98:d0:57: 24:e3:dd:a4:34:da:77:7d:cc:7b:f7:d5:75:0d:1e:f4: 54:7a:31:b3:81:e4:53:d3:5e:cd:f7:65:f8:53:70:93: 1f:e5:fa:64:60:2c:6f:ac:bc:8c:c2:5f:12:d3:35:ec: a7:a0:1a:eb:73:a5:36:00:d8:60:b3:e1:1f:a5:f5:e7 Fingerprint (SHA-256): B7:09:A9:89:EA:E3:D4:C6:B1:26:26:26:E4:C0:F2:04:70:AC:A9:7A:EF:05:C3:18:4A:DD:DB:AB:04:0B:25:29 Fingerprint (SHA1): 8A:4E:F9:8D:52:DF:CF:40:FE:27:5D:B0:D9:96:0A:4E:C1:B6:5A:CA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #252: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #253: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #254: Extension: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #255: Extension: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #256: Extension: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183565 (0x3110c8cd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:36:19 2017 Not After : Tue Aug 23 18:36:19 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:72:ce:8f:15:0a:fb:48:46:b2:f3:bd:88:a3:b8:5f: 10:02:55:9b:ed:7b:38:42:44:a8:1f:8e:47:0c:3b:04: 66:69:20:49:97:52:a6:0b:e2:7e:77:ab:fb:bd:f4:7b: 9b:2e:10:90:32:82:e6:66:8c:33:53:cb:bf:92:a0:58: d6:ff:1b:1b:19:a5:01:cf:de:da:e6:a3:3c:17:1c:49: 0d:58:bb:e1:ec:88:f4:9a:70:98:19:62:d5:3b:3f:0e: a6:95:b2:b4:29:9c:ab:20:a6:fb:dc:6f:ff:09:0f:8a: e6:97:44:56:62:9b:92:b2:70:14:de:9c:85:33:b2:c2: a1:b4:6e:60:e4:ee:b3:71:2c:b0:c6:bb:27:a1:3e:a1: 43:a4:a0:5c:3c:37:3e:60:2a:ac:00:18:36:5c:a3:c0: 44:ca:cb:c9:ba:6a:a7:5e:01:53:cc:98:1b:4e:8e:12: 03:a2:4a:a0:dd:19:c6:58:70:19:0f:0e:83:8b:7a:69: b4:c5:85:53:d4:75:0c:b5:01:d9:97:1a:f4:de:a9:d1: a9:b4:c8:ea:c6:34:2b:d6:29:96:e9:a9:16:34:36:f4: c5:84:55:7e:7b:42:01:34:89:52:1c:b8:de:ba:34:90: f9:09:2f:64:a3:3b:fa:a4:40:81:46:42:fc:17:03:59 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b6:74:02:76:f9:bb:62:08:5f:a7:d8:42:5f:bc:a0:f8: e8:6d:53:0b:c4:06:0a:d8:c9:2f:c0:7c:fa:52:b8:94: 05:fd:1d:9a:3f:18:bb:f9:5b:d4:0d:15:a0:f4:59:83: 32:7a:23:0f:e2:25:a3:fe:a4:e6:6d:8c:b8:4e:37:1d: 2a:d5:c3:65:86:9d:2e:28:c3:3a:db:0e:54:89:4a:5f: 3b:4f:cb:af:3c:3b:a8:5a:6c:59:dd:c5:bd:4f:e5:ea: 31:3f:61:bc:f4:9a:40:32:81:c2:d0:f9:07:91:2b:68: d4:b3:39:29:36:20:03:21:32:31:93:a8:ce:db:b2:25: ae:fd:d9:be:36:43:b1:a9:65:95:0b:5c:85:a6:e3:c5: 74:89:20:c1:b6:f4:11:e1:6c:0e:5a:22:bd:bf:5a:ce: c6:36:d4:ef:a3:0d:57:57:ea:30:e4:48:17:81:f6:97: f9:1c:cc:c6:33:da:ed:e0:da:2c:30:9b:55:c0:a1:69: 04:15:60:e7:f3:b1:71:b3:24:1e:bd:c5:b5:3e:1e:e3: 5c:5a:1f:a4:fb:fb:0a:fc:ba:a9:ee:82:a9:71:37:62: 45:bb:37:d9:8c:68:27:a7:b2:a5:23:8b:34:56:a7:c8: 67:0b:58:d3:8e:44:21:7a:0c:bb:ca:9f:89:f0:11:bd Fingerprint (SHA-256): DC:F4:51:FA:C3:40:07:50:FF:00:14:C8:F8:F1:CF:0E:11:9E:EB:E7:05:BB:C6:E6:7A:66:D8:B9:06:2A:43:92 Fingerprint (SHA1): A5:21:80:FC:0D:17:A2:63:B5:EC:8E:05:A2:43:C4:F3:B4:F6:F4:ED Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #257: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #258: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183566 (0x3110c8ce) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:36:20 2017 Not After : Tue Aug 23 18:36:20 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:16:11:4d:aa:85:4e:33:7c:bb:d1:a7:08:b7:9d:45: 7a:47:22:bd:49:1a:3f:d4:88:84:e8:47:f3:35:74:58: fc:5b:4f:d5:67:cc:04:de:9f:ac:2e:85:dc:bf:30:0a: 0d:26:32:fb:3f:33:0f:eb:6b:64:aa:a5:11:31:29:40: e2:e0:fb:bb:c5:ca:e2:f9:64:22:08:df:7a:a3:ee:04: 06:44:29:ec:62:31:8d:ac:99:7f:75:ec:e2:6f:72:ff: 96:51:b8:fe:1a:59:b5:e3:c0:1a:cb:13:e9:65:2a:cf: a8:fb:3b:0a:d3:c5:ee:7e:57:63:6f:16:ca:d7:66:a1: 33:ee:63:67:9a:bb:dd:2c:1e:7a:ce:73:cf:ed:e1:be: ea:a0:46:f5:63:91:a2:ee:8e:f4:17:81:60:19:04:9f: 4f:ee:cb:24:72:3c:3f:61:b6:b6:70:29:74:8c:53:08: 4c:32:d9:96:92:e9:a6:8a:3d:56:4f:08:d0:57:56:f5: 94:ac:9c:9a:f0:94:01:73:3e:cc:7a:23:4a:57:8b:8d: 60:bb:3a:65:0b:f8:21:1f:a2:83:bd:10:4a:1d:00:14: 4f:4e:a5:84:82:4e:2d:31:73:e8:f6:d8:b8:18:e8:c0: 82:42:ee:e6:18:01:4c:29:3e:36:d4:cc:8c:fc:0b:f7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 19:0c:69:1d:37:23:0f:4b:75:76:c5:7e:44:2c:95:73: 4a:36:71:7a:0e:ff:a5:d5:0a:90:fe:0a:97:62:09:d6: 61:0d:ab:e9:c8:35:91:4e:28:51:48:2b:e2:d1:fa:c4: 5e:37:7b:86:87:7b:ae:8a:46:bd:8b:68:d5:e5:ff:0e: 4e:f4:2a:87:22:48:bc:63:14:4b:21:f3:29:68:24:b6: 3a:89:96:7d:cd:f4:97:17:41:48:75:c9:a8:4c:28:a0: 92:1a:67:bf:fc:72:7a:bf:99:0d:07:55:53:37:06:41: 5e:ba:ee:b8:fa:a8:b7:8c:a0:57:eb:1f:ff:37:fa:7c: d2:cf:cd:e4:7d:17:ca:3e:65:cb:d8:57:5c:44:e9:43: 58:8f:c9:49:c2:d4:3a:67:48:70:47:29:fe:a2:d2:c7: ec:c2:75:60:c4:ac:ed:23:c0:29:95:3a:1e:b7:22:6b: 60:40:b2:dc:e9:d2:6e:4e:5e:73:b3:45:24:be:6d:6c: 3a:51:c9:23:03:3b:d6:25:18:21:88:f3:46:a4:5f:f0: 25:21:df:6c:b5:fe:69:4c:b6:bf:d3:62:a4:b1:fd:af: 05:4d:5e:f1:63:1f:c5:b0:0f:1c:03:78:b9:4e:8a:7b: b6:4c:cf:f7:df:87:92:ce:59:ff:b9:ce:91:9f:46:f8 Fingerprint (SHA-256): 21:4D:A0:8E:4F:C1:06:E2:8D:10:44:CA:FE:31:FC:D6:2B:9C:84:B2:67:EE:43:76:92:C4:DC:48:03:60:59:D0 Fingerprint (SHA1): 6D:C4:55:88:9B:8C:74:E3:AD:7A:C4:CA:19:5E:16:85:72:51:D6:84 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #259: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #260: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183567 (0x3110c8cf) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:36:21 2017 Not After : Tue Aug 23 18:36:21 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:22:fa:20:f8:43:3b:9b:56:9a:9d:79:a0:11:af:99: 12:53:a8:cc:68:2f:56:f4:fc:29:42:08:df:b2:be:7f: 5a:e1:45:99:96:65:9c:d4:a3:81:96:7d:02:5d:c9:ca: f1:5d:ad:26:17:f4:22:0f:62:e9:8c:d1:f3:18:b2:9b: f6:ad:34:c9:bb:5c:85:2e:c1:8c:4b:68:7b:3f:88:54: c5:61:09:f8:e1:d9:6b:13:7e:cc:85:38:cd:c6:3d:bd: 79:0e:20:d3:2b:05:67:a8:3f:27:13:e5:1d:4e:7f:87: f0:8a:ba:89:33:ac:ae:5b:0c:52:4e:6a:11:18:c3:41: 86:24:b3:27:97:07:dd:90:ff:7b:4f:94:f1:51:c1:bf: d0:16:94:a2:65:b0:d9:5a:ed:b5:42:d7:2f:00:d3:38: c3:2f:8d:9d:8d:a6:b3:6c:0c:2b:2b:44:28:e0:35:51: 54:ac:d3:4c:72:83:4a:4c:5d:8c:45:d8:4b:07:c3:1b: 46:82:e6:b8:b7:4f:0b:7b:5a:09:d3:84:b3:37:ef:da: db:93:a1:c7:57:8a:09:5c:8e:50:3b:63:3f:65:eb:b0: e0:e4:4e:24:3f:db:6f:85:05:93:a5:6d:85:b0:ec:d0: 62:db:70:e4:fb:d3:8b:3c:0e:dc:58:b3:e8:8d:ed:2d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:12:a9:91:95:43:3c:5e:21:4a:07:36:ae:88:b1:3a: b2:42:a1:c9:14:1c:c3:8b:eb:ef:5a:0a:34:a5:6f:f4: b6:4d:c6:e3:90:4f:90:3e:1e:9b:fa:6c:16:0c:93:8d: 3a:ce:57:6d:06:45:01:32:8c:b7:8e:16:90:f4:03:3f: 79:73:95:2b:0a:36:f9:50:fd:8d:40:04:e2:20:68:5a: 01:47:2b:52:6c:8a:58:33:1c:ee:ad:2b:73:76:1b:d9: bd:78:ea:5b:b7:fb:d8:7e:ec:dc:92:92:0c:6d:17:7c: d4:b7:50:c5:6f:ed:02:9a:12:d9:82:98:e3:fe:0d:22: 9c:fa:63:7a:aa:14:8d:7f:c6:72:a9:79:fa:6d:53:97: 4e:e0:07:2c:67:c1:ed:87:1a:06:db:ad:16:a8:65:84: 37:09:0d:ef:6f:86:aa:dd:4c:6b:d8:46:74:b1:20:e4: d4:77:71:ff:11:25:94:a9:27:41:8d:3d:d1:98:d0:57: 24:e3:dd:a4:34:da:77:7d:cc:7b:f7:d5:75:0d:1e:f4: 54:7a:31:b3:81:e4:53:d3:5e:cd:f7:65:f8:53:70:93: 1f:e5:fa:64:60:2c:6f:ac:bc:8c:c2:5f:12:d3:35:ec: a7:a0:1a:eb:73:a5:36:00:d8:60:b3:e1:1f:a5:f5:e7 Fingerprint (SHA-256): B7:09:A9:89:EA:E3:D4:C6:B1:26:26:26:E4:C0:F2:04:70:AC:A9:7A:EF:05:C3:18:4A:DD:DB:AB:04:0B:25:29 Fingerprint (SHA1): 8A:4E:F9:8D:52:DF:CF:40:FE:27:5D:B0:D9:96:0A:4E:C1:B6:5A:CA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #261: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #262: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #263: Extension2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823183569 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #264: Extension2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #265: Extension2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #266: Extension2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #267: Extension2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823183570 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #268: Extension2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #269: Extension2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #270: Extension2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #271: Extension2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823183571 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #272: Extension2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #273: Extension2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #274: Extension2: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #275: Extension2: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 823183572 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #276: Extension2: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #277: Extension2: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #278: Extension2: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #279: Extension2: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 823183573 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #280: Extension2: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #281: Extension2: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #282: Extension2: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183569 (0x3110c8d1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:36:24 2017 Not After : Tue Aug 23 18:36:24 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f6:35:78:1c:21:93:03:4d:5a:5b:67:9b:0d:b1:24:68: 2d:4e:b0:bf:66:bb:df:76:c0:60:99:08:4c:89:fc:71: 0c:72:98:f1:ce:4a:54:bf:98:59:ad:10:da:44:6e:a5: 35:89:76:13:d4:df:94:b1:53:f3:41:8b:c9:57:fc:a4: 89:a9:94:da:1d:76:24:0a:77:7a:ce:c6:e8:7a:26:3f: a5:98:6c:42:52:77:6b:38:11:3d:dd:67:f6:af:14:7b: 1e:ed:6c:61:30:42:1b:4a:5c:4f:d0:d8:49:a0:8d:5d: b1:12:b2:76:24:85:76:c9:d0:c0:9b:93:21:17:82:0e: 35:e0:82:b6:63:65:fc:64:ae:71:93:85:b9:1e:2f:50: a1:cb:6f:2d:b5:29:80:78:40:53:c0:5f:4c:7c:5e:58: 38:f8:57:c7:f6:1d:14:de:d0:84:41:f3:a9:7f:27:c2: dc:f0:5a:9a:bb:b6:a3:16:b8:4b:14:b6:d9:bc:94:4a: c0:86:b7:16:b3:69:c1:1a:de:66:06:73:ad:ab:e0:4d: c5:ec:e2:99:4e:bb:3c:02:d6:9d:75:b0:a6:ba:1b:93: 9b:ab:1c:e5:28:18:79:a4:21:f2:cb:14:72:56:af:fd: 60:4d:8e:41:4b:df:c9:4e:e9:c2:8a:40:42:e0:37:ab Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2e:cd:25:8b:92:38:d2:0c:fc:34:51:96:45:71:56:6f: 46:29:a6:2e:34:9a:db:d9:72:63:9b:be:22:be:aa:e3: 51:2f:54:52:a8:c2:02:bd:59:c4:9f:43:d2:56:23:b8: a6:19:1d:5b:15:1c:38:3f:9d:c2:59:c1:07:a1:6e:7a: 92:10:a8:57:8a:be:9a:1f:e9:ce:eb:0a:0f:53:b8:a3: d3:aa:b8:ad:a9:27:e7:36:85:b9:07:05:80:d3:a1:58: 77:ee:44:51:a9:d8:bd:2c:9b:96:b4:8f:6c:30:a5:cb: 8f:68:46:35:a2:e0:02:28:72:c9:68:f3:c3:e3:d5:b3: bf:98:ab:eb:af:25:ca:3b:eb:c0:ce:6b:bc:28:88:08: 2e:e3:13:ad:50:7a:61:8c:27:5f:36:b7:46:58:82:6a: 98:91:c6:39:5a:39:f6:1b:cc:02:f9:e8:1d:0c:ea:35: f7:1a:cc:0c:b5:a6:32:10:f1:95:be:41:88:bd:5c:cb: b7:c0:28:d2:03:8b:e9:90:25:e4:c3:97:d8:e2:c2:b5: b7:8c:36:72:22:9a:a7:38:44:8c:7b:d4:63:a2:af:e8: 60:9f:14:5e:2a:0c:29:48:3b:84:ab:e0:c5:62:dc:a5: 62:07:ea:3d:9b:8e:b3:5d:3c:7e:c0:1f:c4:cb:cb:7b Fingerprint (SHA-256): 70:87:A8:33:BD:8B:E9:FB:DB:4D:13:C3:9A:9C:86:73:65:BA:52:51:A4:8C:BF:E9:06:78:B7:52:5D:DD:A7:ED Fingerprint (SHA1): 7D:32:47:18:CB:B3:40:34:B3:9E:88:BB:AF:09:C8:9C:81:C1:70:57 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #283: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #284: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183570 (0x3110c8d2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:36:25 2017 Not After : Tue Aug 23 18:36:25 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:11:a0:81:75:cb:26:a2:a0:29:f3:44:39:64:d2:de: fd:ac:62:fd:49:be:6a:9d:3b:5c:59:93:1f:c6:d9:65: 36:b2:ec:87:40:7a:63:34:55:6a:f7:6f:af:47:5d:af: ad:e7:ff:6a:1e:16:4f:a9:ec:71:61:a8:0b:81:c1:6d: ed:1e:29:6e:c8:7f:fe:4f:dc:6d:18:5f:cd:0f:ee:94: ab:5a:79:05:86:c9:cb:12:99:9d:ba:ec:91:b2:e7:c9: 7f:f9:3f:21:6a:90:98:3e:28:44:c2:51:85:bb:40:dc: 7f:dc:6b:ff:45:48:88:fb:da:05:0c:43:7f:1c:02:35: 6f:fe:e1:ba:6a:82:97:9f:59:cd:4c:9d:46:65:6b:e3: 87:c8:00:d1:d2:5b:e0:10:2f:d2:a3:ea:b7:fc:50:bb: 2f:5e:6e:39:0d:de:07:fc:ed:d4:d7:d2:e5:94:1a:45: 41:f8:0b:f8:e6:6b:a2:cb:81:04:c7:bd:0e:4d:d6:e2: a9:15:f8:80:a3:4a:fd:96:a5:ac:b3:a2:7d:4e:14:fe: f5:22:1a:b8:94:7c:26:14:ba:13:fd:85:e6:e0:ec:12: 8e:ed:5d:f1:13:0d:5d:59:98:80:5a:60:dc:30:4f:c7: 82:d3:90:9d:25:ba:56:f0:c5:a9:25:6e:d2:6e:ef:91 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:20:d4:14:68:dd:25:26:be:2b:56:a3:fa:9a:7d:c5: ae:73:c4:f3:ab:4e:84:09:f2:43:cc:c9:fa:e8:db:4c: 39:e3:9e:96:dd:01:a3:ed:0d:d4:04:2f:18:14:f5:06: 58:c1:ee:0b:8d:22:dd:81:17:06:18:a7:44:5a:64:36: 38:05:7d:4f:8f:97:61:2b:a3:4f:35:58:1d:f2:fe:04: e5:78:6d:a7:37:f5:f3:24:ef:e0:74:a7:53:07:89:4a: 70:4e:b5:24:84:06:ee:d4:2f:da:3b:58:18:93:c2:59: 78:03:7a:d0:a8:b9:1c:d9:da:51:cf:0c:0a:58:5a:8f: ab:34:cd:ef:88:ee:02:d0:2e:4b:16:a5:c8:16:ef:1c: 87:2c:46:a3:9d:c7:2b:71:df:2d:f5:90:a3:13:ca:0a: ef:02:47:4c:b5:88:d6:e7:07:07:2b:90:8d:66:47:f0: ed:76:d0:30:d5:4f:b5:14:d7:d5:50:76:0f:9b:f6:8c: cc:06:69:bd:2a:37:75:03:0d:b7:aa:de:03:39:50:f3: f6:9b:e1:a7:01:89:e4:b8:88:61:be:60:08:aa:08:2e: 5c:9e:06:d1:95:68:35:81:b7:4d:dd:c0:d9:33:c8:3a: 52:87:20:53:51:8c:4f:80:43:f0:8b:31:88:16:d1:27 Fingerprint (SHA-256): 53:97:DD:13:6F:41:47:8E:4B:55:DC:96:2C:09:4E:DA:2B:5F:A4:34:70:30:88:5B:DE:3E:8E:98:1F:E2:46:73 Fingerprint (SHA1): C2:AF:1F:0F:C8:B2:E7:2A:C9:70:BD:84:37:9D:1F:4B:08:10:81:AC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #285: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #286: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183571 (0x3110c8d3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:36:25 2017 Not After : Tue Aug 23 18:36:25 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:4b:a4:f2:8f:86:d7:2e:9b:20:37:26:f2:ca:8d:16: f8:a9:95:28:c7:bb:3b:03:00:a0:d3:1e:2a:ea:60:63: 08:fb:d0:0f:91:fa:0c:e6:76:ab:97:d3:bb:39:f0:67: 35:11:ee:12:14:7a:43:6f:73:52:3e:dd:04:38:28:3d: e6:76:5c:9e:f6:66:d5:b8:00:0a:d4:36:86:ec:24:09: 64:16:d2:ff:42:59:8a:9e:b7:04:36:12:ea:5a:b4:07: 3f:a3:41:51:99:5e:9a:4d:26:e7:12:ec:6c:9e:97:48: d2:9c:c1:e5:a0:e5:ec:97:0e:74:60:4c:83:11:0d:bf: 28:53:26:4e:08:0d:87:6a:3b:b3:97:d0:9c:6c:2f:c7: 6f:01:17:63:50:9e:92:95:d7:0f:fe:6d:98:29:f7:fa: 0e:0f:f4:92:84:03:42:be:24:68:dd:13:35:b6:10:5c: 63:d3:6a:a2:6f:5c:13:61:9b:cd:97:49:62:42:1e:fa: 50:17:a0:06:bb:63:5e:54:eb:c0:cf:e8:19:26:f2:71: 55:15:eb:cc:82:9e:72:14:25:d7:52:7a:98:fb:cb:71: 33:43:a0:8d:37:b9:91:7b:5d:d8:e9:3d:82:0e:d5:27: 99:dc:78:2f:c3:83:4c:a3:4b:0c:2e:6e:e5:f7:ec:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:64:59:4b:e8:ac:bd:f4:8f:e2:43:25:52:97:dd:7c: 79:1a:cb:cd:cc:38:c9:f2:0c:07:95:e2:ad:ec:57:03: 5d:61:5e:ef:2f:0f:8f:49:23:d7:e3:5a:e5:65:aa:2d: 94:c0:7d:7c:b3:0e:23:32:eb:d3:84:82:f8:5f:b7:b6: 36:2c:b0:76:36:fc:c5:01:82:5f:32:84:d8:7f:b9:d9: 6d:05:5a:b3:f6:f9:bb:76:ad:5d:84:f9:3c:4d:42:ac: 8c:33:d1:5a:a7:85:0b:36:95:25:6f:e2:96:a8:2a:a3: 72:21:ad:15:81:64:93:31:db:7b:f8:c1:ff:e7:35:d9: a2:c1:57:6a:e4:09:76:a3:0b:f9:c4:04:a4:1d:ee:49: 57:55:69:dc:fb:68:2b:a9:62:5f:a5:97:f2:ea:26:06: d7:8b:6f:31:d0:2b:be:c4:9f:f3:da:3b:50:d6:3d:46: 42:38:a8:20:fa:84:6b:d2:19:99:8a:ca:6b:7f:7d:2e: 2d:35:fc:0b:7b:d9:53:90:02:1c:0b:7a:89:99:c6:1e: 12:43:9f:23:49:fb:d5:ea:0a:61:5d:1f:7f:30:ef:0f: 98:e0:24:e1:67:db:56:20:6f:a8:0f:05:f9:45:42:db: 93:5f:f5:e5:41:ae:8e:ed:ab:62:f3:7c:b5:7d:d6:25 Fingerprint (SHA-256): 65:50:F6:D5:FA:FF:3C:D8:B8:B7:F7:78:2C:B0:BA:2F:BA:42:05:A8:A6:DB:3E:8A:B0:04:93:26:3A:19:47:4C Fingerprint (SHA1): E3:76:20:86:9A:A0:60:FB:9D:AF:86:14:A2:46:A1:FD:70:22:4D:2A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #287: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #288: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #289: Extension2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #290: Extension2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #291: Extension2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183569 (0x3110c8d1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:36:24 2017 Not After : Tue Aug 23 18:36:24 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f6:35:78:1c:21:93:03:4d:5a:5b:67:9b:0d:b1:24:68: 2d:4e:b0:bf:66:bb:df:76:c0:60:99:08:4c:89:fc:71: 0c:72:98:f1:ce:4a:54:bf:98:59:ad:10:da:44:6e:a5: 35:89:76:13:d4:df:94:b1:53:f3:41:8b:c9:57:fc:a4: 89:a9:94:da:1d:76:24:0a:77:7a:ce:c6:e8:7a:26:3f: a5:98:6c:42:52:77:6b:38:11:3d:dd:67:f6:af:14:7b: 1e:ed:6c:61:30:42:1b:4a:5c:4f:d0:d8:49:a0:8d:5d: b1:12:b2:76:24:85:76:c9:d0:c0:9b:93:21:17:82:0e: 35:e0:82:b6:63:65:fc:64:ae:71:93:85:b9:1e:2f:50: a1:cb:6f:2d:b5:29:80:78:40:53:c0:5f:4c:7c:5e:58: 38:f8:57:c7:f6:1d:14:de:d0:84:41:f3:a9:7f:27:c2: dc:f0:5a:9a:bb:b6:a3:16:b8:4b:14:b6:d9:bc:94:4a: c0:86:b7:16:b3:69:c1:1a:de:66:06:73:ad:ab:e0:4d: c5:ec:e2:99:4e:bb:3c:02:d6:9d:75:b0:a6:ba:1b:93: 9b:ab:1c:e5:28:18:79:a4:21:f2:cb:14:72:56:af:fd: 60:4d:8e:41:4b:df:c9:4e:e9:c2:8a:40:42:e0:37:ab Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2e:cd:25:8b:92:38:d2:0c:fc:34:51:96:45:71:56:6f: 46:29:a6:2e:34:9a:db:d9:72:63:9b:be:22:be:aa:e3: 51:2f:54:52:a8:c2:02:bd:59:c4:9f:43:d2:56:23:b8: a6:19:1d:5b:15:1c:38:3f:9d:c2:59:c1:07:a1:6e:7a: 92:10:a8:57:8a:be:9a:1f:e9:ce:eb:0a:0f:53:b8:a3: d3:aa:b8:ad:a9:27:e7:36:85:b9:07:05:80:d3:a1:58: 77:ee:44:51:a9:d8:bd:2c:9b:96:b4:8f:6c:30:a5:cb: 8f:68:46:35:a2:e0:02:28:72:c9:68:f3:c3:e3:d5:b3: bf:98:ab:eb:af:25:ca:3b:eb:c0:ce:6b:bc:28:88:08: 2e:e3:13:ad:50:7a:61:8c:27:5f:36:b7:46:58:82:6a: 98:91:c6:39:5a:39:f6:1b:cc:02:f9:e8:1d:0c:ea:35: f7:1a:cc:0c:b5:a6:32:10:f1:95:be:41:88:bd:5c:cb: b7:c0:28:d2:03:8b:e9:90:25:e4:c3:97:d8:e2:c2:b5: b7:8c:36:72:22:9a:a7:38:44:8c:7b:d4:63:a2:af:e8: 60:9f:14:5e:2a:0c:29:48:3b:84:ab:e0:c5:62:dc:a5: 62:07:ea:3d:9b:8e:b3:5d:3c:7e:c0:1f:c4:cb:cb:7b Fingerprint (SHA-256): 70:87:A8:33:BD:8B:E9:FB:DB:4D:13:C3:9A:9C:86:73:65:BA:52:51:A4:8C:BF:E9:06:78:B7:52:5D:DD:A7:ED Fingerprint (SHA1): 7D:32:47:18:CB:B3:40:34:B3:9E:88:BB:AF:09:C8:9C:81:C1:70:57 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #292: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #293: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183570 (0x3110c8d2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:36:25 2017 Not After : Tue Aug 23 18:36:25 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:11:a0:81:75:cb:26:a2:a0:29:f3:44:39:64:d2:de: fd:ac:62:fd:49:be:6a:9d:3b:5c:59:93:1f:c6:d9:65: 36:b2:ec:87:40:7a:63:34:55:6a:f7:6f:af:47:5d:af: ad:e7:ff:6a:1e:16:4f:a9:ec:71:61:a8:0b:81:c1:6d: ed:1e:29:6e:c8:7f:fe:4f:dc:6d:18:5f:cd:0f:ee:94: ab:5a:79:05:86:c9:cb:12:99:9d:ba:ec:91:b2:e7:c9: 7f:f9:3f:21:6a:90:98:3e:28:44:c2:51:85:bb:40:dc: 7f:dc:6b:ff:45:48:88:fb:da:05:0c:43:7f:1c:02:35: 6f:fe:e1:ba:6a:82:97:9f:59:cd:4c:9d:46:65:6b:e3: 87:c8:00:d1:d2:5b:e0:10:2f:d2:a3:ea:b7:fc:50:bb: 2f:5e:6e:39:0d:de:07:fc:ed:d4:d7:d2:e5:94:1a:45: 41:f8:0b:f8:e6:6b:a2:cb:81:04:c7:bd:0e:4d:d6:e2: a9:15:f8:80:a3:4a:fd:96:a5:ac:b3:a2:7d:4e:14:fe: f5:22:1a:b8:94:7c:26:14:ba:13:fd:85:e6:e0:ec:12: 8e:ed:5d:f1:13:0d:5d:59:98:80:5a:60:dc:30:4f:c7: 82:d3:90:9d:25:ba:56:f0:c5:a9:25:6e:d2:6e:ef:91 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:20:d4:14:68:dd:25:26:be:2b:56:a3:fa:9a:7d:c5: ae:73:c4:f3:ab:4e:84:09:f2:43:cc:c9:fa:e8:db:4c: 39:e3:9e:96:dd:01:a3:ed:0d:d4:04:2f:18:14:f5:06: 58:c1:ee:0b:8d:22:dd:81:17:06:18:a7:44:5a:64:36: 38:05:7d:4f:8f:97:61:2b:a3:4f:35:58:1d:f2:fe:04: e5:78:6d:a7:37:f5:f3:24:ef:e0:74:a7:53:07:89:4a: 70:4e:b5:24:84:06:ee:d4:2f:da:3b:58:18:93:c2:59: 78:03:7a:d0:a8:b9:1c:d9:da:51:cf:0c:0a:58:5a:8f: ab:34:cd:ef:88:ee:02:d0:2e:4b:16:a5:c8:16:ef:1c: 87:2c:46:a3:9d:c7:2b:71:df:2d:f5:90:a3:13:ca:0a: ef:02:47:4c:b5:88:d6:e7:07:07:2b:90:8d:66:47:f0: ed:76:d0:30:d5:4f:b5:14:d7:d5:50:76:0f:9b:f6:8c: cc:06:69:bd:2a:37:75:03:0d:b7:aa:de:03:39:50:f3: f6:9b:e1:a7:01:89:e4:b8:88:61:be:60:08:aa:08:2e: 5c:9e:06:d1:95:68:35:81:b7:4d:dd:c0:d9:33:c8:3a: 52:87:20:53:51:8c:4f:80:43:f0:8b:31:88:16:d1:27 Fingerprint (SHA-256): 53:97:DD:13:6F:41:47:8E:4B:55:DC:96:2C:09:4E:DA:2B:5F:A4:34:70:30:88:5B:DE:3E:8E:98:1F:E2:46:73 Fingerprint (SHA1): C2:AF:1F:0F:C8:B2:E7:2A:C9:70:BD:84:37:9D:1F:4B:08:10:81:AC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #294: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #295: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183571 (0x3110c8d3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:36:25 2017 Not After : Tue Aug 23 18:36:25 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:4b:a4:f2:8f:86:d7:2e:9b:20:37:26:f2:ca:8d:16: f8:a9:95:28:c7:bb:3b:03:00:a0:d3:1e:2a:ea:60:63: 08:fb:d0:0f:91:fa:0c:e6:76:ab:97:d3:bb:39:f0:67: 35:11:ee:12:14:7a:43:6f:73:52:3e:dd:04:38:28:3d: e6:76:5c:9e:f6:66:d5:b8:00:0a:d4:36:86:ec:24:09: 64:16:d2:ff:42:59:8a:9e:b7:04:36:12:ea:5a:b4:07: 3f:a3:41:51:99:5e:9a:4d:26:e7:12:ec:6c:9e:97:48: d2:9c:c1:e5:a0:e5:ec:97:0e:74:60:4c:83:11:0d:bf: 28:53:26:4e:08:0d:87:6a:3b:b3:97:d0:9c:6c:2f:c7: 6f:01:17:63:50:9e:92:95:d7:0f:fe:6d:98:29:f7:fa: 0e:0f:f4:92:84:03:42:be:24:68:dd:13:35:b6:10:5c: 63:d3:6a:a2:6f:5c:13:61:9b:cd:97:49:62:42:1e:fa: 50:17:a0:06:bb:63:5e:54:eb:c0:cf:e8:19:26:f2:71: 55:15:eb:cc:82:9e:72:14:25:d7:52:7a:98:fb:cb:71: 33:43:a0:8d:37:b9:91:7b:5d:d8:e9:3d:82:0e:d5:27: 99:dc:78:2f:c3:83:4c:a3:4b:0c:2e:6e:e5:f7:ec:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:64:59:4b:e8:ac:bd:f4:8f:e2:43:25:52:97:dd:7c: 79:1a:cb:cd:cc:38:c9:f2:0c:07:95:e2:ad:ec:57:03: 5d:61:5e:ef:2f:0f:8f:49:23:d7:e3:5a:e5:65:aa:2d: 94:c0:7d:7c:b3:0e:23:32:eb:d3:84:82:f8:5f:b7:b6: 36:2c:b0:76:36:fc:c5:01:82:5f:32:84:d8:7f:b9:d9: 6d:05:5a:b3:f6:f9:bb:76:ad:5d:84:f9:3c:4d:42:ac: 8c:33:d1:5a:a7:85:0b:36:95:25:6f:e2:96:a8:2a:a3: 72:21:ad:15:81:64:93:31:db:7b:f8:c1:ff:e7:35:d9: a2:c1:57:6a:e4:09:76:a3:0b:f9:c4:04:a4:1d:ee:49: 57:55:69:dc:fb:68:2b:a9:62:5f:a5:97:f2:ea:26:06: d7:8b:6f:31:d0:2b:be:c4:9f:f3:da:3b:50:d6:3d:46: 42:38:a8:20:fa:84:6b:d2:19:99:8a:ca:6b:7f:7d:2e: 2d:35:fc:0b:7b:d9:53:90:02:1c:0b:7a:89:99:c6:1e: 12:43:9f:23:49:fb:d5:ea:0a:61:5d:1f:7f:30:ef:0f: 98:e0:24:e1:67:db:56:20:6f:a8:0f:05:f9:45:42:db: 93:5f:f5:e5:41:ae:8e:ed:ab:62:f3:7c:b5:7d:d6:25 Fingerprint (SHA-256): 65:50:F6:D5:FA:FF:3C:D8:B8:B7:F7:78:2C:B0:BA:2F:BA:42:05:A8:A6:DB:3E:8A:B0:04:93:26:3A:19:47:4C Fingerprint (SHA1): E3:76:20:86:9A:A0:60:FB:9D:AF:86:14:A2:46:A1:FD:70:22:4D:2A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #296: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #297: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183569 (0x3110c8d1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:36:24 2017 Not After : Tue Aug 23 18:36:24 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f6:35:78:1c:21:93:03:4d:5a:5b:67:9b:0d:b1:24:68: 2d:4e:b0:bf:66:bb:df:76:c0:60:99:08:4c:89:fc:71: 0c:72:98:f1:ce:4a:54:bf:98:59:ad:10:da:44:6e:a5: 35:89:76:13:d4:df:94:b1:53:f3:41:8b:c9:57:fc:a4: 89:a9:94:da:1d:76:24:0a:77:7a:ce:c6:e8:7a:26:3f: a5:98:6c:42:52:77:6b:38:11:3d:dd:67:f6:af:14:7b: 1e:ed:6c:61:30:42:1b:4a:5c:4f:d0:d8:49:a0:8d:5d: b1:12:b2:76:24:85:76:c9:d0:c0:9b:93:21:17:82:0e: 35:e0:82:b6:63:65:fc:64:ae:71:93:85:b9:1e:2f:50: a1:cb:6f:2d:b5:29:80:78:40:53:c0:5f:4c:7c:5e:58: 38:f8:57:c7:f6:1d:14:de:d0:84:41:f3:a9:7f:27:c2: dc:f0:5a:9a:bb:b6:a3:16:b8:4b:14:b6:d9:bc:94:4a: c0:86:b7:16:b3:69:c1:1a:de:66:06:73:ad:ab:e0:4d: c5:ec:e2:99:4e:bb:3c:02:d6:9d:75:b0:a6:ba:1b:93: 9b:ab:1c:e5:28:18:79:a4:21:f2:cb:14:72:56:af:fd: 60:4d:8e:41:4b:df:c9:4e:e9:c2:8a:40:42:e0:37:ab Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2e:cd:25:8b:92:38:d2:0c:fc:34:51:96:45:71:56:6f: 46:29:a6:2e:34:9a:db:d9:72:63:9b:be:22:be:aa:e3: 51:2f:54:52:a8:c2:02:bd:59:c4:9f:43:d2:56:23:b8: a6:19:1d:5b:15:1c:38:3f:9d:c2:59:c1:07:a1:6e:7a: 92:10:a8:57:8a:be:9a:1f:e9:ce:eb:0a:0f:53:b8:a3: d3:aa:b8:ad:a9:27:e7:36:85:b9:07:05:80:d3:a1:58: 77:ee:44:51:a9:d8:bd:2c:9b:96:b4:8f:6c:30:a5:cb: 8f:68:46:35:a2:e0:02:28:72:c9:68:f3:c3:e3:d5:b3: bf:98:ab:eb:af:25:ca:3b:eb:c0:ce:6b:bc:28:88:08: 2e:e3:13:ad:50:7a:61:8c:27:5f:36:b7:46:58:82:6a: 98:91:c6:39:5a:39:f6:1b:cc:02:f9:e8:1d:0c:ea:35: f7:1a:cc:0c:b5:a6:32:10:f1:95:be:41:88:bd:5c:cb: b7:c0:28:d2:03:8b:e9:90:25:e4:c3:97:d8:e2:c2:b5: b7:8c:36:72:22:9a:a7:38:44:8c:7b:d4:63:a2:af:e8: 60:9f:14:5e:2a:0c:29:48:3b:84:ab:e0:c5:62:dc:a5: 62:07:ea:3d:9b:8e:b3:5d:3c:7e:c0:1f:c4:cb:cb:7b Fingerprint (SHA-256): 70:87:A8:33:BD:8B:E9:FB:DB:4D:13:C3:9A:9C:86:73:65:BA:52:51:A4:8C:BF:E9:06:78:B7:52:5D:DD:A7:ED Fingerprint (SHA1): 7D:32:47:18:CB:B3:40:34:B3:9E:88:BB:AF:09:C8:9C:81:C1:70:57 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #298: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183569 (0x3110c8d1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:36:24 2017 Not After : Tue Aug 23 18:36:24 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f6:35:78:1c:21:93:03:4d:5a:5b:67:9b:0d:b1:24:68: 2d:4e:b0:bf:66:bb:df:76:c0:60:99:08:4c:89:fc:71: 0c:72:98:f1:ce:4a:54:bf:98:59:ad:10:da:44:6e:a5: 35:89:76:13:d4:df:94:b1:53:f3:41:8b:c9:57:fc:a4: 89:a9:94:da:1d:76:24:0a:77:7a:ce:c6:e8:7a:26:3f: a5:98:6c:42:52:77:6b:38:11:3d:dd:67:f6:af:14:7b: 1e:ed:6c:61:30:42:1b:4a:5c:4f:d0:d8:49:a0:8d:5d: b1:12:b2:76:24:85:76:c9:d0:c0:9b:93:21:17:82:0e: 35:e0:82:b6:63:65:fc:64:ae:71:93:85:b9:1e:2f:50: a1:cb:6f:2d:b5:29:80:78:40:53:c0:5f:4c:7c:5e:58: 38:f8:57:c7:f6:1d:14:de:d0:84:41:f3:a9:7f:27:c2: dc:f0:5a:9a:bb:b6:a3:16:b8:4b:14:b6:d9:bc:94:4a: c0:86:b7:16:b3:69:c1:1a:de:66:06:73:ad:ab:e0:4d: c5:ec:e2:99:4e:bb:3c:02:d6:9d:75:b0:a6:ba:1b:93: 9b:ab:1c:e5:28:18:79:a4:21:f2:cb:14:72:56:af:fd: 60:4d:8e:41:4b:df:c9:4e:e9:c2:8a:40:42:e0:37:ab Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2e:cd:25:8b:92:38:d2:0c:fc:34:51:96:45:71:56:6f: 46:29:a6:2e:34:9a:db:d9:72:63:9b:be:22:be:aa:e3: 51:2f:54:52:a8:c2:02:bd:59:c4:9f:43:d2:56:23:b8: a6:19:1d:5b:15:1c:38:3f:9d:c2:59:c1:07:a1:6e:7a: 92:10:a8:57:8a:be:9a:1f:e9:ce:eb:0a:0f:53:b8:a3: d3:aa:b8:ad:a9:27:e7:36:85:b9:07:05:80:d3:a1:58: 77:ee:44:51:a9:d8:bd:2c:9b:96:b4:8f:6c:30:a5:cb: 8f:68:46:35:a2:e0:02:28:72:c9:68:f3:c3:e3:d5:b3: bf:98:ab:eb:af:25:ca:3b:eb:c0:ce:6b:bc:28:88:08: 2e:e3:13:ad:50:7a:61:8c:27:5f:36:b7:46:58:82:6a: 98:91:c6:39:5a:39:f6:1b:cc:02:f9:e8:1d:0c:ea:35: f7:1a:cc:0c:b5:a6:32:10:f1:95:be:41:88:bd:5c:cb: b7:c0:28:d2:03:8b:e9:90:25:e4:c3:97:d8:e2:c2:b5: b7:8c:36:72:22:9a:a7:38:44:8c:7b:d4:63:a2:af:e8: 60:9f:14:5e:2a:0c:29:48:3b:84:ab:e0:c5:62:dc:a5: 62:07:ea:3d:9b:8e:b3:5d:3c:7e:c0:1f:c4:cb:cb:7b Fingerprint (SHA-256): 70:87:A8:33:BD:8B:E9:FB:DB:4D:13:C3:9A:9C:86:73:65:BA:52:51:A4:8C:BF:E9:06:78:B7:52:5D:DD:A7:ED Fingerprint (SHA1): 7D:32:47:18:CB:B3:40:34:B3:9E:88:BB:AF:09:C8:9C:81:C1:70:57 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #299: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183570 (0x3110c8d2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:36:25 2017 Not After : Tue Aug 23 18:36:25 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:11:a0:81:75:cb:26:a2:a0:29:f3:44:39:64:d2:de: fd:ac:62:fd:49:be:6a:9d:3b:5c:59:93:1f:c6:d9:65: 36:b2:ec:87:40:7a:63:34:55:6a:f7:6f:af:47:5d:af: ad:e7:ff:6a:1e:16:4f:a9:ec:71:61:a8:0b:81:c1:6d: ed:1e:29:6e:c8:7f:fe:4f:dc:6d:18:5f:cd:0f:ee:94: ab:5a:79:05:86:c9:cb:12:99:9d:ba:ec:91:b2:e7:c9: 7f:f9:3f:21:6a:90:98:3e:28:44:c2:51:85:bb:40:dc: 7f:dc:6b:ff:45:48:88:fb:da:05:0c:43:7f:1c:02:35: 6f:fe:e1:ba:6a:82:97:9f:59:cd:4c:9d:46:65:6b:e3: 87:c8:00:d1:d2:5b:e0:10:2f:d2:a3:ea:b7:fc:50:bb: 2f:5e:6e:39:0d:de:07:fc:ed:d4:d7:d2:e5:94:1a:45: 41:f8:0b:f8:e6:6b:a2:cb:81:04:c7:bd:0e:4d:d6:e2: a9:15:f8:80:a3:4a:fd:96:a5:ac:b3:a2:7d:4e:14:fe: f5:22:1a:b8:94:7c:26:14:ba:13:fd:85:e6:e0:ec:12: 8e:ed:5d:f1:13:0d:5d:59:98:80:5a:60:dc:30:4f:c7: 82:d3:90:9d:25:ba:56:f0:c5:a9:25:6e:d2:6e:ef:91 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:20:d4:14:68:dd:25:26:be:2b:56:a3:fa:9a:7d:c5: ae:73:c4:f3:ab:4e:84:09:f2:43:cc:c9:fa:e8:db:4c: 39:e3:9e:96:dd:01:a3:ed:0d:d4:04:2f:18:14:f5:06: 58:c1:ee:0b:8d:22:dd:81:17:06:18:a7:44:5a:64:36: 38:05:7d:4f:8f:97:61:2b:a3:4f:35:58:1d:f2:fe:04: e5:78:6d:a7:37:f5:f3:24:ef:e0:74:a7:53:07:89:4a: 70:4e:b5:24:84:06:ee:d4:2f:da:3b:58:18:93:c2:59: 78:03:7a:d0:a8:b9:1c:d9:da:51:cf:0c:0a:58:5a:8f: ab:34:cd:ef:88:ee:02:d0:2e:4b:16:a5:c8:16:ef:1c: 87:2c:46:a3:9d:c7:2b:71:df:2d:f5:90:a3:13:ca:0a: ef:02:47:4c:b5:88:d6:e7:07:07:2b:90:8d:66:47:f0: ed:76:d0:30:d5:4f:b5:14:d7:d5:50:76:0f:9b:f6:8c: cc:06:69:bd:2a:37:75:03:0d:b7:aa:de:03:39:50:f3: f6:9b:e1:a7:01:89:e4:b8:88:61:be:60:08:aa:08:2e: 5c:9e:06:d1:95:68:35:81:b7:4d:dd:c0:d9:33:c8:3a: 52:87:20:53:51:8c:4f:80:43:f0:8b:31:88:16:d1:27 Fingerprint (SHA-256): 53:97:DD:13:6F:41:47:8E:4B:55:DC:96:2C:09:4E:DA:2B:5F:A4:34:70:30:88:5B:DE:3E:8E:98:1F:E2:46:73 Fingerprint (SHA1): C2:AF:1F:0F:C8:B2:E7:2A:C9:70:BD:84:37:9D:1F:4B:08:10:81:AC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #300: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183570 (0x3110c8d2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:36:25 2017 Not After : Tue Aug 23 18:36:25 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:11:a0:81:75:cb:26:a2:a0:29:f3:44:39:64:d2:de: fd:ac:62:fd:49:be:6a:9d:3b:5c:59:93:1f:c6:d9:65: 36:b2:ec:87:40:7a:63:34:55:6a:f7:6f:af:47:5d:af: ad:e7:ff:6a:1e:16:4f:a9:ec:71:61:a8:0b:81:c1:6d: ed:1e:29:6e:c8:7f:fe:4f:dc:6d:18:5f:cd:0f:ee:94: ab:5a:79:05:86:c9:cb:12:99:9d:ba:ec:91:b2:e7:c9: 7f:f9:3f:21:6a:90:98:3e:28:44:c2:51:85:bb:40:dc: 7f:dc:6b:ff:45:48:88:fb:da:05:0c:43:7f:1c:02:35: 6f:fe:e1:ba:6a:82:97:9f:59:cd:4c:9d:46:65:6b:e3: 87:c8:00:d1:d2:5b:e0:10:2f:d2:a3:ea:b7:fc:50:bb: 2f:5e:6e:39:0d:de:07:fc:ed:d4:d7:d2:e5:94:1a:45: 41:f8:0b:f8:e6:6b:a2:cb:81:04:c7:bd:0e:4d:d6:e2: a9:15:f8:80:a3:4a:fd:96:a5:ac:b3:a2:7d:4e:14:fe: f5:22:1a:b8:94:7c:26:14:ba:13:fd:85:e6:e0:ec:12: 8e:ed:5d:f1:13:0d:5d:59:98:80:5a:60:dc:30:4f:c7: 82:d3:90:9d:25:ba:56:f0:c5:a9:25:6e:d2:6e:ef:91 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:20:d4:14:68:dd:25:26:be:2b:56:a3:fa:9a:7d:c5: ae:73:c4:f3:ab:4e:84:09:f2:43:cc:c9:fa:e8:db:4c: 39:e3:9e:96:dd:01:a3:ed:0d:d4:04:2f:18:14:f5:06: 58:c1:ee:0b:8d:22:dd:81:17:06:18:a7:44:5a:64:36: 38:05:7d:4f:8f:97:61:2b:a3:4f:35:58:1d:f2:fe:04: e5:78:6d:a7:37:f5:f3:24:ef:e0:74:a7:53:07:89:4a: 70:4e:b5:24:84:06:ee:d4:2f:da:3b:58:18:93:c2:59: 78:03:7a:d0:a8:b9:1c:d9:da:51:cf:0c:0a:58:5a:8f: ab:34:cd:ef:88:ee:02:d0:2e:4b:16:a5:c8:16:ef:1c: 87:2c:46:a3:9d:c7:2b:71:df:2d:f5:90:a3:13:ca:0a: ef:02:47:4c:b5:88:d6:e7:07:07:2b:90:8d:66:47:f0: ed:76:d0:30:d5:4f:b5:14:d7:d5:50:76:0f:9b:f6:8c: cc:06:69:bd:2a:37:75:03:0d:b7:aa:de:03:39:50:f3: f6:9b:e1:a7:01:89:e4:b8:88:61:be:60:08:aa:08:2e: 5c:9e:06:d1:95:68:35:81:b7:4d:dd:c0:d9:33:c8:3a: 52:87:20:53:51:8c:4f:80:43:f0:8b:31:88:16:d1:27 Fingerprint (SHA-256): 53:97:DD:13:6F:41:47:8E:4B:55:DC:96:2C:09:4E:DA:2B:5F:A4:34:70:30:88:5B:DE:3E:8E:98:1F:E2:46:73 Fingerprint (SHA1): C2:AF:1F:0F:C8:B2:E7:2A:C9:70:BD:84:37:9D:1F:4B:08:10:81:AC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #301: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183571 (0x3110c8d3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:36:25 2017 Not After : Tue Aug 23 18:36:25 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:4b:a4:f2:8f:86:d7:2e:9b:20:37:26:f2:ca:8d:16: f8:a9:95:28:c7:bb:3b:03:00:a0:d3:1e:2a:ea:60:63: 08:fb:d0:0f:91:fa:0c:e6:76:ab:97:d3:bb:39:f0:67: 35:11:ee:12:14:7a:43:6f:73:52:3e:dd:04:38:28:3d: e6:76:5c:9e:f6:66:d5:b8:00:0a:d4:36:86:ec:24:09: 64:16:d2:ff:42:59:8a:9e:b7:04:36:12:ea:5a:b4:07: 3f:a3:41:51:99:5e:9a:4d:26:e7:12:ec:6c:9e:97:48: d2:9c:c1:e5:a0:e5:ec:97:0e:74:60:4c:83:11:0d:bf: 28:53:26:4e:08:0d:87:6a:3b:b3:97:d0:9c:6c:2f:c7: 6f:01:17:63:50:9e:92:95:d7:0f:fe:6d:98:29:f7:fa: 0e:0f:f4:92:84:03:42:be:24:68:dd:13:35:b6:10:5c: 63:d3:6a:a2:6f:5c:13:61:9b:cd:97:49:62:42:1e:fa: 50:17:a0:06:bb:63:5e:54:eb:c0:cf:e8:19:26:f2:71: 55:15:eb:cc:82:9e:72:14:25:d7:52:7a:98:fb:cb:71: 33:43:a0:8d:37:b9:91:7b:5d:d8:e9:3d:82:0e:d5:27: 99:dc:78:2f:c3:83:4c:a3:4b:0c:2e:6e:e5:f7:ec:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:64:59:4b:e8:ac:bd:f4:8f:e2:43:25:52:97:dd:7c: 79:1a:cb:cd:cc:38:c9:f2:0c:07:95:e2:ad:ec:57:03: 5d:61:5e:ef:2f:0f:8f:49:23:d7:e3:5a:e5:65:aa:2d: 94:c0:7d:7c:b3:0e:23:32:eb:d3:84:82:f8:5f:b7:b6: 36:2c:b0:76:36:fc:c5:01:82:5f:32:84:d8:7f:b9:d9: 6d:05:5a:b3:f6:f9:bb:76:ad:5d:84:f9:3c:4d:42:ac: 8c:33:d1:5a:a7:85:0b:36:95:25:6f:e2:96:a8:2a:a3: 72:21:ad:15:81:64:93:31:db:7b:f8:c1:ff:e7:35:d9: a2:c1:57:6a:e4:09:76:a3:0b:f9:c4:04:a4:1d:ee:49: 57:55:69:dc:fb:68:2b:a9:62:5f:a5:97:f2:ea:26:06: d7:8b:6f:31:d0:2b:be:c4:9f:f3:da:3b:50:d6:3d:46: 42:38:a8:20:fa:84:6b:d2:19:99:8a:ca:6b:7f:7d:2e: 2d:35:fc:0b:7b:d9:53:90:02:1c:0b:7a:89:99:c6:1e: 12:43:9f:23:49:fb:d5:ea:0a:61:5d:1f:7f:30:ef:0f: 98:e0:24:e1:67:db:56:20:6f:a8:0f:05:f9:45:42:db: 93:5f:f5:e5:41:ae:8e:ed:ab:62:f3:7c:b5:7d:d6:25 Fingerprint (SHA-256): 65:50:F6:D5:FA:FF:3C:D8:B8:B7:F7:78:2C:B0:BA:2F:BA:42:05:A8:A6:DB:3E:8A:B0:04:93:26:3A:19:47:4C Fingerprint (SHA1): E3:76:20:86:9A:A0:60:FB:9D:AF:86:14:A2:46:A1:FD:70:22:4D:2A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #302: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183571 (0x3110c8d3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:36:25 2017 Not After : Tue Aug 23 18:36:25 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:4b:a4:f2:8f:86:d7:2e:9b:20:37:26:f2:ca:8d:16: f8:a9:95:28:c7:bb:3b:03:00:a0:d3:1e:2a:ea:60:63: 08:fb:d0:0f:91:fa:0c:e6:76:ab:97:d3:bb:39:f0:67: 35:11:ee:12:14:7a:43:6f:73:52:3e:dd:04:38:28:3d: e6:76:5c:9e:f6:66:d5:b8:00:0a:d4:36:86:ec:24:09: 64:16:d2:ff:42:59:8a:9e:b7:04:36:12:ea:5a:b4:07: 3f:a3:41:51:99:5e:9a:4d:26:e7:12:ec:6c:9e:97:48: d2:9c:c1:e5:a0:e5:ec:97:0e:74:60:4c:83:11:0d:bf: 28:53:26:4e:08:0d:87:6a:3b:b3:97:d0:9c:6c:2f:c7: 6f:01:17:63:50:9e:92:95:d7:0f:fe:6d:98:29:f7:fa: 0e:0f:f4:92:84:03:42:be:24:68:dd:13:35:b6:10:5c: 63:d3:6a:a2:6f:5c:13:61:9b:cd:97:49:62:42:1e:fa: 50:17:a0:06:bb:63:5e:54:eb:c0:cf:e8:19:26:f2:71: 55:15:eb:cc:82:9e:72:14:25:d7:52:7a:98:fb:cb:71: 33:43:a0:8d:37:b9:91:7b:5d:d8:e9:3d:82:0e:d5:27: 99:dc:78:2f:c3:83:4c:a3:4b:0c:2e:6e:e5:f7:ec:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:64:59:4b:e8:ac:bd:f4:8f:e2:43:25:52:97:dd:7c: 79:1a:cb:cd:cc:38:c9:f2:0c:07:95:e2:ad:ec:57:03: 5d:61:5e:ef:2f:0f:8f:49:23:d7:e3:5a:e5:65:aa:2d: 94:c0:7d:7c:b3:0e:23:32:eb:d3:84:82:f8:5f:b7:b6: 36:2c:b0:76:36:fc:c5:01:82:5f:32:84:d8:7f:b9:d9: 6d:05:5a:b3:f6:f9:bb:76:ad:5d:84:f9:3c:4d:42:ac: 8c:33:d1:5a:a7:85:0b:36:95:25:6f:e2:96:a8:2a:a3: 72:21:ad:15:81:64:93:31:db:7b:f8:c1:ff:e7:35:d9: a2:c1:57:6a:e4:09:76:a3:0b:f9:c4:04:a4:1d:ee:49: 57:55:69:dc:fb:68:2b:a9:62:5f:a5:97:f2:ea:26:06: d7:8b:6f:31:d0:2b:be:c4:9f:f3:da:3b:50:d6:3d:46: 42:38:a8:20:fa:84:6b:d2:19:99:8a:ca:6b:7f:7d:2e: 2d:35:fc:0b:7b:d9:53:90:02:1c:0b:7a:89:99:c6:1e: 12:43:9f:23:49:fb:d5:ea:0a:61:5d:1f:7f:30:ef:0f: 98:e0:24:e1:67:db:56:20:6f:a8:0f:05:f9:45:42:db: 93:5f:f5:e5:41:ae:8e:ed:ab:62:f3:7c:b5:7d:d6:25 Fingerprint (SHA-256): 65:50:F6:D5:FA:FF:3C:D8:B8:B7:F7:78:2C:B0:BA:2F:BA:42:05:A8:A6:DB:3E:8A:B0:04:93:26:3A:19:47:4C Fingerprint (SHA1): E3:76:20:86:9A:A0:60:FB:9D:AF:86:14:A2:46:A1:FD:70:22:4D:2A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #303: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #304: AnyPolicy: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823183574 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #305: AnyPolicy: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #306: AnyPolicy: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #307: AnyPolicy: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #308: AnyPolicy: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 823183575 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #309: AnyPolicy: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #310: AnyPolicy: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #311: AnyPolicy: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #312: AnyPolicy: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823183576 --extCP --extIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n 0 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #313: AnyPolicy: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #314: AnyPolicy: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #315: AnyPolicy: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #316: AnyPolicy: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA3Req.der -o CA3CA1.der -f CA1DB/dbpasswd -m 823183577 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #317: AnyPolicy: Creating certficate CA3CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA3CA1.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #318: AnyPolicy: Importing certificate CA3CA1.der to CA3DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #319: AnyPolicy: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #320: AnyPolicy: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 823183578 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #321: AnyPolicy: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #322: AnyPolicy: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #323: AnyPolicy: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #324: AnyPolicy: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 823183579 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #325: AnyPolicy: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #326: AnyPolicy: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB User3DB certutil -N -d User3DB -f User3DB/dbpasswd chains.sh: #327: AnyPolicy: Creating DB User3DB - PASSED chains.sh: Creating EE certifiate request User3Req.der certutil -s "CN=User3 EE, O=User3, C=US" -R -d User3DB -f User3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o User3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #328: AnyPolicy: Creating EE certifiate request User3Req.der - PASSED chains.sh: Creating certficate User3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i User3Req.der -o User3CA3.der -f CA3DB/dbpasswd -m 823183580 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #329: AnyPolicy: Creating certficate User3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate User3CA3.der to User3DB database certutil -A -n User3 -t u,u,u -d User3DB -f User3DB/dbpasswd -i User3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #330: AnyPolicy: Importing certificate User3CA3.der to User3DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #331: AnyPolicy: Creating DB AllDB - PASSED chains.sh: Importing certificate RootCA.der to AllDB database certutil -A -n RootCA -t "" -d AllDB -f AllDB/dbpasswd -i RootCA.der chains.sh: #332: AnyPolicy: Importing certificate RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1RootCA.der chains.sh: #333: AnyPolicy: Importing certificate CA1RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #334: AnyPolicy: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA1.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA1.der chains.sh: #335: AnyPolicy: Importing certificate CA3CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183574 (0x3110c8d6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:36:29 2017 Not After : Tue Aug 23 18:36:29 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:1a:64:86:a3:f0:5c:36:7b:74:0e:84:1b:e1:64:1e: a8:b6:e8:9c:84:ac:6b:b1:a3:a2:15:ca:33:76:fe:44: 2b:9e:33:32:fd:dc:b5:b1:3f:88:86:fe:cf:7b:27:12: 40:e9:b6:6a:74:d4:d4:b6:fd:8e:aa:cc:ae:f5:08:02: 90:b1:d5:48:6a:ce:a8:4b:c1:72:29:13:f5:0d:ed:ff: c4:75:a8:64:bb:39:6b:14:c8:1e:cf:b9:9b:6e:07:56: 45:88:c9:22:1b:d7:ea:65:8d:c0:a5:0b:d1:8c:2c:05: 6d:0e:72:53:4b:fd:2c:93:18:d3:31:8e:04:a2:72:f1: 6e:82:aa:79:06:14:33:63:10:a3:b0:a8:55:43:2c:0c: 2d:8f:ba:6b:fa:2f:70:73:58:86:f4:ba:1b:12:99:85: e0:af:d6:cb:32:b8:15:d2:07:e6:22:fc:11:e2:3b:ec: 8d:47:9d:a6:38:49:5f:bc:a1:02:e4:b7:80:85:64:4c: 91:47:12:22:b6:9a:8a:3d:14:0f:4c:0a:d0:99:f6:9f: 75:e0:b9:81:0b:d6:6a:02:28:8b:22:0a:91:26:52:46: 20:f4:41:3f:cc:bd:72:41:d0:a3:0f:0d:08:c0:53:3b: 89:57:bf:fd:ad:b2:90:0d:32:15:bd:15:f0:3e:1c:ef Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3c:a9:b3:e3:e4:8f:e3:87:32:69:2f:b7:ee:c2:be:3d: d9:83:dc:8c:1c:11:a7:ba:89:4c:8e:58:8a:55:4f:92: 10:4a:b6:32:73:ae:0c:36:b4:30:3d:b5:aa:7c:7b:09: 33:cb:6d:88:73:0b:fa:02:a5:f5:0a:ac:ab:eb:0c:a3: 7f:7e:db:3d:27:f5:6a:bd:7a:ec:8d:67:90:06:7a:9f: 41:1f:8f:ac:2c:35:9a:c4:d1:53:19:c5:cc:d2:0d:a2: 85:c6:fd:d6:05:a7:53:4c:82:81:df:b3:e6:70:95:b5: 98:80:c6:79:b4:61:c1:29:b2:c8:81:92:0f:7a:22:43: ff:d6:76:e3:1c:6a:c2:bd:e2:6f:35:19:e8:39:5a:2f: e3:60:0f:95:6f:33:f0:08:2c:6e:05:2e:7f:fb:02:88: b8:87:16:e0:16:b3:18:f7:75:b4:5b:e6:d1:e7:dd:f6: 7c:de:39:ed:e5:80:96:54:c4:e9:06:d0:bf:3c:65:b6: 63:ff:12:6c:43:b5:ec:71:f2:a9:df:38:39:59:25:51: a3:4d:75:d2:29:0c:bd:bc:6c:f6:ca:45:2c:b3:41:b0: 50:0f:43:84:fe:6a:27:9f:1d:af:23:10:d2:e2:92:99: d9:3f:37:f1:5c:2a:30:43:db:99:75:2b:81:5d:98:47 Fingerprint (SHA-256): F1:CC:CE:2B:1F:B9:40:FE:76:5F:B5:A7:29:8D:7B:2B:C9:E3:EF:0E:93:E3:45:9E:9C:1A:66:27:22:E0:3C:52 Fingerprint (SHA1): 82:CC:FB:AF:7F:E1:C6:DB:6B:DF:99:38:1A:1B:32:4B:F1:F8:8B:BE Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #336: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #337: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #338: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #339: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User3CA3.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183574 (0x3110c8d6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:36:29 2017 Not After : Tue Aug 23 18:36:29 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:1a:64:86:a3:f0:5c:36:7b:74:0e:84:1b:e1:64:1e: a8:b6:e8:9c:84:ac:6b:b1:a3:a2:15:ca:33:76:fe:44: 2b:9e:33:32:fd:dc:b5:b1:3f:88:86:fe:cf:7b:27:12: 40:e9:b6:6a:74:d4:d4:b6:fd:8e:aa:cc:ae:f5:08:02: 90:b1:d5:48:6a:ce:a8:4b:c1:72:29:13:f5:0d:ed:ff: c4:75:a8:64:bb:39:6b:14:c8:1e:cf:b9:9b:6e:07:56: 45:88:c9:22:1b:d7:ea:65:8d:c0:a5:0b:d1:8c:2c:05: 6d:0e:72:53:4b:fd:2c:93:18:d3:31:8e:04:a2:72:f1: 6e:82:aa:79:06:14:33:63:10:a3:b0:a8:55:43:2c:0c: 2d:8f:ba:6b:fa:2f:70:73:58:86:f4:ba:1b:12:99:85: e0:af:d6:cb:32:b8:15:d2:07:e6:22:fc:11:e2:3b:ec: 8d:47:9d:a6:38:49:5f:bc:a1:02:e4:b7:80:85:64:4c: 91:47:12:22:b6:9a:8a:3d:14:0f:4c:0a:d0:99:f6:9f: 75:e0:b9:81:0b:d6:6a:02:28:8b:22:0a:91:26:52:46: 20:f4:41:3f:cc:bd:72:41:d0:a3:0f:0d:08:c0:53:3b: 89:57:bf:fd:ad:b2:90:0d:32:15:bd:15:f0:3e:1c:ef Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3c:a9:b3:e3:e4:8f:e3:87:32:69:2f:b7:ee:c2:be:3d: d9:83:dc:8c:1c:11:a7:ba:89:4c:8e:58:8a:55:4f:92: 10:4a:b6:32:73:ae:0c:36:b4:30:3d:b5:aa:7c:7b:09: 33:cb:6d:88:73:0b:fa:02:a5:f5:0a:ac:ab:eb:0c:a3: 7f:7e:db:3d:27:f5:6a:bd:7a:ec:8d:67:90:06:7a:9f: 41:1f:8f:ac:2c:35:9a:c4:d1:53:19:c5:cc:d2:0d:a2: 85:c6:fd:d6:05:a7:53:4c:82:81:df:b3:e6:70:95:b5: 98:80:c6:79:b4:61:c1:29:b2:c8:81:92:0f:7a:22:43: ff:d6:76:e3:1c:6a:c2:bd:e2:6f:35:19:e8:39:5a:2f: e3:60:0f:95:6f:33:f0:08:2c:6e:05:2e:7f:fb:02:88: b8:87:16:e0:16:b3:18:f7:75:b4:5b:e6:d1:e7:dd:f6: 7c:de:39:ed:e5:80:96:54:c4:e9:06:d0:bf:3c:65:b6: 63:ff:12:6c:43:b5:ec:71:f2:a9:df:38:39:59:25:51: a3:4d:75:d2:29:0c:bd:bc:6c:f6:ca:45:2c:b3:41:b0: 50:0f:43:84:fe:6a:27:9f:1d:af:23:10:d2:e2:92:99: d9:3f:37:f1:5c:2a:30:43:db:99:75:2b:81:5d:98:47 Fingerprint (SHA-256): F1:CC:CE:2B:1F:B9:40:FE:76:5F:B5:A7:29:8D:7B:2B:C9:E3:EF:0E:93:E3:45:9E:9C:1A:66:27:22:E0:3C:52 Fingerprint (SHA1): 82:CC:FB:AF:7F:E1:C6:DB:6B:DF:99:38:1A:1B:32:4B:F1:F8:8B:BE Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User3 EE,O=User3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #340: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User3CA3.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #341: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #342: AnyPolicyWithLevel: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823183581 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #343: AnyPolicyWithLevel: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #344: AnyPolicyWithLevel: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #345: AnyPolicyWithLevel: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #346: AnyPolicyWithLevel: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 823183582 --extCP --extIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #347: AnyPolicyWithLevel: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #348: AnyPolicyWithLevel: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA12DB certutil -N -d CA12DB -f CA12DB/dbpasswd chains.sh: #349: AnyPolicyWithLevel: Creating DB CA12DB - PASSED chains.sh: Creating Intermediate certifiate request CA12Req.der certutil -s "CN=CA12 Intermediate, O=CA12, C=US" -R -2 -d CA12DB -f CA12DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA12Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #350: AnyPolicyWithLevel: Creating Intermediate certifiate request CA12Req.der - PASSED chains.sh: Creating certficate CA12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA12Req.der -o CA12CA1.der -f CA1DB/dbpasswd -m 823183583 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #351: AnyPolicyWithLevel: Creating certficate CA12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA12CA1.der to CA12DB database certutil -A -n CA12 -t u,u,u -d CA12DB -f CA12DB/dbpasswd -i CA12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #352: AnyPolicyWithLevel: Importing certificate CA12CA1.der to CA12DB database - PASSED chains.sh: Creating DB CA13DB certutil -N -d CA13DB -f CA13DB/dbpasswd chains.sh: #353: AnyPolicyWithLevel: Creating DB CA13DB - PASSED chains.sh: Creating Intermediate certifiate request CA13Req.der certutil -s "CN=CA13 Intermediate, O=CA13, C=US" -R -2 -d CA13DB -f CA13DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA13Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #354: AnyPolicyWithLevel: Creating Intermediate certifiate request CA13Req.der - PASSED chains.sh: Creating certficate CA13CA12.der signed by CA12 certutil -C -c CA12 -v 60 -d CA12DB -i CA13Req.der -o CA13CA12.der -f CA12DB/dbpasswd -m 823183584 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #355: AnyPolicyWithLevel: Creating certficate CA13CA12.der signed by CA12 - PASSED chains.sh: Importing certificate CA13CA12.der to CA13DB database certutil -A -n CA13 -t u,u,u -d CA13DB -f CA13DB/dbpasswd -i CA13CA12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #356: AnyPolicyWithLevel: Importing certificate CA13CA12.der to CA13DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #357: AnyPolicyWithLevel: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #358: AnyPolicyWithLevel: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA13.der signed by CA13 certutil -C -c CA13 -v 60 -d CA13DB -i EE1Req.der -o EE1CA13.der -f CA13DB/dbpasswd -m 823183585 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #359: AnyPolicyWithLevel: Creating certficate EE1CA13.der signed by CA13 - PASSED chains.sh: Importing certificate EE1CA13.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #360: AnyPolicyWithLevel: Importing certificate EE1CA13.der to EE1DB database - PASSED chains.sh: Creating DB CA22DB certutil -N -d CA22DB -f CA22DB/dbpasswd chains.sh: #361: AnyPolicyWithLevel: Creating DB CA22DB - PASSED chains.sh: Creating Intermediate certifiate request CA22Req.der certutil -s "CN=CA22 Intermediate, O=CA22, C=US" -R -2 -d CA22DB -f CA22DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA22Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #362: AnyPolicyWithLevel: Creating Intermediate certifiate request CA22Req.der - PASSED chains.sh: Creating certficate CA22CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA22Req.der -o CA22CA1.der -f CA1DB/dbpasswd -m 823183586 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #363: AnyPolicyWithLevel: Creating certficate CA22CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA22CA1.der to CA22DB database certutil -A -n CA22 -t u,u,u -d CA22DB -f CA22DB/dbpasswd -i CA22CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #364: AnyPolicyWithLevel: Importing certificate CA22CA1.der to CA22DB database - PASSED chains.sh: Creating DB CA23DB certutil -N -d CA23DB -f CA23DB/dbpasswd chains.sh: #365: AnyPolicyWithLevel: Creating DB CA23DB - PASSED chains.sh: Creating Intermediate certifiate request CA23Req.der certutil -s "CN=CA23 Intermediate, O=CA23, C=US" -R -2 -d CA23DB -f CA23DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA23Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #366: AnyPolicyWithLevel: Creating Intermediate certifiate request CA23Req.der - PASSED chains.sh: Creating certficate CA23CA22.der signed by CA22 certutil -C -c CA22 -v 60 -d CA22DB -i CA23Req.der -o CA23CA22.der -f CA22DB/dbpasswd -m 823183587 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #367: AnyPolicyWithLevel: Creating certficate CA23CA22.der signed by CA22 - PASSED chains.sh: Importing certificate CA23CA22.der to CA23DB database certutil -A -n CA23 -t u,u,u -d CA23DB -f CA23DB/dbpasswd -i CA23CA22.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #368: AnyPolicyWithLevel: Importing certificate CA23CA22.der to CA23DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #369: AnyPolicyWithLevel: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #370: AnyPolicyWithLevel: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA23.der signed by CA23 certutil -C -c CA23 -v 60 -d CA23DB -i EE2Req.der -o EE2CA23.der -f CA23DB/dbpasswd -m 823183588 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #371: AnyPolicyWithLevel: Creating certficate EE2CA23.der signed by CA23 - PASSED chains.sh: Importing certificate EE2CA23.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA23.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #372: AnyPolicyWithLevel: Importing certificate EE2CA23.der to EE2DB database - PASSED chains.sh: Creating DB CA32DB certutil -N -d CA32DB -f CA32DB/dbpasswd chains.sh: #373: AnyPolicyWithLevel: Creating DB CA32DB - PASSED chains.sh: Creating Intermediate certifiate request CA32Req.der certutil -s "CN=CA32 Intermediate, O=CA32, C=US" -R -2 -d CA32DB -f CA32DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA32Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #374: AnyPolicyWithLevel: Creating Intermediate certifiate request CA32Req.der - PASSED chains.sh: Creating certficate CA32CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA32Req.der -o CA32CA1.der -f CA1DB/dbpasswd -m 823183589 --extCP --extIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #375: AnyPolicyWithLevel: Creating certficate CA32CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA32CA1.der to CA32DB database certutil -A -n CA32 -t u,u,u -d CA32DB -f CA32DB/dbpasswd -i CA32CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #376: AnyPolicyWithLevel: Importing certificate CA32CA1.der to CA32DB database - PASSED chains.sh: Creating DB CA33DB certutil -N -d CA33DB -f CA33DB/dbpasswd chains.sh: #377: AnyPolicyWithLevel: Creating DB CA33DB - PASSED chains.sh: Creating Intermediate certifiate request CA33Req.der certutil -s "CN=CA33 Intermediate, O=CA33, C=US" -R -2 -d CA33DB -f CA33DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA33Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #378: AnyPolicyWithLevel: Creating Intermediate certifiate request CA33Req.der - PASSED chains.sh: Creating certficate CA33CA32.der signed by CA32 certutil -C -c CA32 -v 60 -d CA32DB -i CA33Req.der -o CA33CA32.der -f CA32DB/dbpasswd -m 823183590 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #379: AnyPolicyWithLevel: Creating certficate CA33CA32.der signed by CA32 - PASSED chains.sh: Importing certificate CA33CA32.der to CA33DB database certutil -A -n CA33 -t u,u,u -d CA33DB -f CA33DB/dbpasswd -i CA33CA32.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #380: AnyPolicyWithLevel: Importing certificate CA33CA32.der to CA33DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #381: AnyPolicyWithLevel: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #382: AnyPolicyWithLevel: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA33.der signed by CA33 certutil -C -c CA33 -v 60 -d CA33DB -i EE3Req.der -o EE3CA33.der -f CA33DB/dbpasswd -m 823183591 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #383: AnyPolicyWithLevel: Creating certficate EE3CA33.der signed by CA33 - PASSED chains.sh: Importing certificate EE3CA33.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA33.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #384: AnyPolicyWithLevel: Importing certificate EE3CA33.der to EE3DB database - PASSED chains.sh: Creating DB CA42DB certutil -N -d CA42DB -f CA42DB/dbpasswd chains.sh: #385: AnyPolicyWithLevel: Creating DB CA42DB - PASSED chains.sh: Creating Intermediate certifiate request CA42Req.der certutil -s "CN=CA42 Intermediate, O=CA42, C=US" -R -2 -d CA42DB -f CA42DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA42Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #386: AnyPolicyWithLevel: Creating Intermediate certifiate request CA42Req.der - PASSED chains.sh: Creating certficate CA42CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA42Req.der -o CA42CA1.der -f CA1DB/dbpasswd -m 823183592 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #387: AnyPolicyWithLevel: Creating certficate CA42CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA42CA1.der to CA42DB database certutil -A -n CA42 -t u,u,u -d CA42DB -f CA42DB/dbpasswd -i CA42CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #388: AnyPolicyWithLevel: Importing certificate CA42CA1.der to CA42DB database - PASSED chains.sh: Creating DB CA43DB certutil -N -d CA43DB -f CA43DB/dbpasswd chains.sh: #389: AnyPolicyWithLevel: Creating DB CA43DB - PASSED chains.sh: Creating Intermediate certifiate request CA43Req.der certutil -s "CN=CA43 Intermediate, O=CA43, C=US" -R -2 -d CA43DB -f CA43DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA43Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #390: AnyPolicyWithLevel: Creating Intermediate certifiate request CA43Req.der - PASSED chains.sh: Creating certficate CA43CA42.der signed by CA42 certutil -C -c CA42 -v 60 -d CA42DB -i CA43Req.der -o CA43CA42.der -f CA42DB/dbpasswd -m 823183593 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #391: AnyPolicyWithLevel: Creating certficate CA43CA42.der signed by CA42 - PASSED chains.sh: Importing certificate CA43CA42.der to CA43DB database certutil -A -n CA43 -t u,u,u -d CA43DB -f CA43DB/dbpasswd -i CA43CA42.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #392: AnyPolicyWithLevel: Importing certificate CA43CA42.der to CA43DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #393: AnyPolicyWithLevel: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #394: AnyPolicyWithLevel: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA43.der signed by CA43 certutil -C -c CA43 -v 60 -d CA43DB -i EE4Req.der -o EE4CA43.der -f CA43DB/dbpasswd -m 823183594 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #395: AnyPolicyWithLevel: Creating certficate EE4CA43.der signed by CA43 - PASSED chains.sh: Importing certificate EE4CA43.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA43.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #396: AnyPolicyWithLevel: Importing certificate EE4CA43.der to EE4DB database - PASSED chains.sh: Creating DB CA52DB certutil -N -d CA52DB -f CA52DB/dbpasswd chains.sh: #397: AnyPolicyWithLevel: Creating DB CA52DB - PASSED chains.sh: Creating Intermediate certifiate request CA52Req.der certutil -s "CN=CA52 Intermediate, O=CA52, C=US" -R -2 -d CA52DB -f CA52DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA52Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #398: AnyPolicyWithLevel: Creating Intermediate certifiate request CA52Req.der - PASSED chains.sh: Creating certficate CA52CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA52Req.der -o CA52CA1.der -f CA1DB/dbpasswd -m 823183595 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #399: AnyPolicyWithLevel: Creating certficate CA52CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA52CA1.der to CA52DB database certutil -A -n CA52 -t u,u,u -d CA52DB -f CA52DB/dbpasswd -i CA52CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #400: AnyPolicyWithLevel: Importing certificate CA52CA1.der to CA52DB database - PASSED chains.sh: Creating DB CA53DB certutil -N -d CA53DB -f CA53DB/dbpasswd chains.sh: #401: AnyPolicyWithLevel: Creating DB CA53DB - PASSED chains.sh: Creating Intermediate certifiate request CA53Req.der certutil -s "CN=CA53 Intermediate, O=CA53, C=US" -R -2 -d CA53DB -f CA53DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA53Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #402: AnyPolicyWithLevel: Creating Intermediate certifiate request CA53Req.der - PASSED chains.sh: Creating certficate CA53CA52.der signed by CA52 certutil -C -c CA52 -v 60 -d CA52DB -i CA53Req.der -o CA53CA52.der -f CA52DB/dbpasswd -m 823183596 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #403: AnyPolicyWithLevel: Creating certficate CA53CA52.der signed by CA52 - PASSED chains.sh: Importing certificate CA53CA52.der to CA53DB database certutil -A -n CA53 -t u,u,u -d CA53DB -f CA53DB/dbpasswd -i CA53CA52.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #404: AnyPolicyWithLevel: Importing certificate CA53CA52.der to CA53DB database - PASSED chains.sh: Creating DB EE5DB certutil -N -d EE5DB -f EE5DB/dbpasswd chains.sh: #405: AnyPolicyWithLevel: Creating DB EE5DB - PASSED chains.sh: Creating EE certifiate request EE5Req.der certutil -s "CN=EE5 EE, O=EE5, C=US" -R -d EE5DB -f EE5DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE5Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #406: AnyPolicyWithLevel: Creating EE certifiate request EE5Req.der - PASSED chains.sh: Creating certficate EE5CA53.der signed by CA53 certutil -C -c CA53 -v 60 -d CA53DB -i EE5Req.der -o EE5CA53.der -f CA53DB/dbpasswd -m 823183597 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #407: AnyPolicyWithLevel: Creating certficate EE5CA53.der signed by CA53 - PASSED chains.sh: Importing certificate EE5CA53.der to EE5DB database certutil -A -n EE5 -t u,u,u -d EE5DB -f EE5DB/dbpasswd -i EE5CA53.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #408: AnyPolicyWithLevel: Importing certificate EE5CA53.der to EE5DB database - PASSED chains.sh: Creating DB CA61DB certutil -N -d CA61DB -f CA61DB/dbpasswd chains.sh: #409: AnyPolicyWithLevel: Creating DB CA61DB - PASSED chains.sh: Creating Intermediate certifiate request CA61Req.der certutil -s "CN=CA61 Intermediate, O=CA61, C=US" -R -2 -d CA61DB -f CA61DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA61Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #410: AnyPolicyWithLevel: Creating Intermediate certifiate request CA61Req.der - PASSED chains.sh: Creating certficate CA61RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA61Req.der -o CA61RootCA.der -f RootCADB/dbpasswd -m 823183598 --extCP --extIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 5 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #411: AnyPolicyWithLevel: Creating certficate CA61RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA61RootCA.der to CA61DB database certutil -A -n CA61 -t u,u,u -d CA61DB -f CA61DB/dbpasswd -i CA61RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #412: AnyPolicyWithLevel: Importing certificate CA61RootCA.der to CA61DB database - PASSED chains.sh: Creating DB CA62DB certutil -N -d CA62DB -f CA62DB/dbpasswd chains.sh: #413: AnyPolicyWithLevel: Creating DB CA62DB - PASSED chains.sh: Creating Intermediate certifiate request CA62Req.der certutil -s "CN=CA62 Intermediate, O=CA62, C=US" -R -2 -d CA62DB -f CA62DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA62Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #414: AnyPolicyWithLevel: Creating Intermediate certifiate request CA62Req.der - PASSED chains.sh: Creating certficate CA62CA61.der signed by CA61 certutil -C -c CA61 -v 60 -d CA61DB -i CA62Req.der -o CA62CA61.der -f CA61DB/dbpasswd -m 823183599 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #415: AnyPolicyWithLevel: Creating certficate CA62CA61.der signed by CA61 - PASSED chains.sh: Importing certificate CA62CA61.der to CA62DB database certutil -A -n CA62 -t u,u,u -d CA62DB -f CA62DB/dbpasswd -i CA62CA61.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #416: AnyPolicyWithLevel: Importing certificate CA62CA61.der to CA62DB database - PASSED chains.sh: Creating DB EE62DB certutil -N -d EE62DB -f EE62DB/dbpasswd chains.sh: #417: AnyPolicyWithLevel: Creating DB EE62DB - PASSED chains.sh: Creating EE certifiate request EE62Req.der certutil -s "CN=EE62 EE, O=EE62, C=US" -R -d EE62DB -f EE62DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE62Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #418: AnyPolicyWithLevel: Creating EE certifiate request EE62Req.der - PASSED chains.sh: Creating certficate EE62CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i EE62Req.der -o EE62CA62.der -f CA62DB/dbpasswd -m 823183600 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #419: AnyPolicyWithLevel: Creating certficate EE62CA62.der signed by CA62 - PASSED chains.sh: Importing certificate EE62CA62.der to EE62DB database certutil -A -n EE62 -t u,u,u -d EE62DB -f EE62DB/dbpasswd -i EE62CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #420: AnyPolicyWithLevel: Importing certificate EE62CA62.der to EE62DB database - PASSED chains.sh: Creating DB CA63DB certutil -N -d CA63DB -f CA63DB/dbpasswd chains.sh: #421: AnyPolicyWithLevel: Creating DB CA63DB - PASSED chains.sh: Creating Intermediate certifiate request CA63Req.der certutil -s "CN=CA63 Intermediate, O=CA63, C=US" -R -2 -d CA63DB -f CA63DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA63Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #422: AnyPolicyWithLevel: Creating Intermediate certifiate request CA63Req.der - PASSED chains.sh: Creating certficate CA63CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i CA63Req.der -o CA63CA62.der -f CA62DB/dbpasswd -m 823183601 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #423: AnyPolicyWithLevel: Creating certficate CA63CA62.der signed by CA62 - PASSED chains.sh: Importing certificate CA63CA62.der to CA63DB database certutil -A -n CA63 -t u,u,u -d CA63DB -f CA63DB/dbpasswd -i CA63CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #424: AnyPolicyWithLevel: Importing certificate CA63CA62.der to CA63DB database - PASSED chains.sh: Creating DB EE63DB certutil -N -d EE63DB -f EE63DB/dbpasswd chains.sh: #425: AnyPolicyWithLevel: Creating DB EE63DB - PASSED chains.sh: Creating EE certifiate request EE63Req.der certutil -s "CN=EE63 EE, O=EE63, C=US" -R -d EE63DB -f EE63DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE63Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #426: AnyPolicyWithLevel: Creating EE certifiate request EE63Req.der - PASSED chains.sh: Creating certficate EE63CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i EE63Req.der -o EE63CA63.der -f CA63DB/dbpasswd -m 823183602 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #427: AnyPolicyWithLevel: Creating certficate EE63CA63.der signed by CA63 - PASSED chains.sh: Importing certificate EE63CA63.der to EE63DB database certutil -A -n EE63 -t u,u,u -d EE63DB -f EE63DB/dbpasswd -i EE63CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #428: AnyPolicyWithLevel: Importing certificate EE63CA63.der to EE63DB database - PASSED chains.sh: Creating DB CA64DB certutil -N -d CA64DB -f CA64DB/dbpasswd chains.sh: #429: AnyPolicyWithLevel: Creating DB CA64DB - PASSED chains.sh: Creating Intermediate certifiate request CA64Req.der certutil -s "CN=CA64 Intermediate, O=CA64, C=US" -R -2 -d CA64DB -f CA64DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA64Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #430: AnyPolicyWithLevel: Creating Intermediate certifiate request CA64Req.der - PASSED chains.sh: Creating certficate CA64CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i CA64Req.der -o CA64CA63.der -f CA63DB/dbpasswd -m 823183603 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #431: AnyPolicyWithLevel: Creating certficate CA64CA63.der signed by CA63 - PASSED chains.sh: Importing certificate CA64CA63.der to CA64DB database certutil -A -n CA64 -t u,u,u -d CA64DB -f CA64DB/dbpasswd -i CA64CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #432: AnyPolicyWithLevel: Importing certificate CA64CA63.der to CA64DB database - PASSED chains.sh: Creating DB EE64DB certutil -N -d EE64DB -f EE64DB/dbpasswd chains.sh: #433: AnyPolicyWithLevel: Creating DB EE64DB - PASSED chains.sh: Creating EE certifiate request EE64Req.der certutil -s "CN=EE64 EE, O=EE64, C=US" -R -d EE64DB -f EE64DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE64Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #434: AnyPolicyWithLevel: Creating EE certifiate request EE64Req.der - PASSED chains.sh: Creating certficate EE64CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i EE64Req.der -o EE64CA64.der -f CA64DB/dbpasswd -m 823183604 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #435: AnyPolicyWithLevel: Creating certficate EE64CA64.der signed by CA64 - PASSED chains.sh: Importing certificate EE64CA64.der to EE64DB database certutil -A -n EE64 -t u,u,u -d EE64DB -f EE64DB/dbpasswd -i EE64CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #436: AnyPolicyWithLevel: Importing certificate EE64CA64.der to EE64DB database - PASSED chains.sh: Creating DB CA65DB certutil -N -d CA65DB -f CA65DB/dbpasswd chains.sh: #437: AnyPolicyWithLevel: Creating DB CA65DB - PASSED chains.sh: Creating Intermediate certifiate request CA65Req.der certutil -s "CN=CA65 Intermediate, O=CA65, C=US" -R -2 -d CA65DB -f CA65DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA65Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #438: AnyPolicyWithLevel: Creating Intermediate certifiate request CA65Req.der - PASSED chains.sh: Creating certficate CA65CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i CA65Req.der -o CA65CA64.der -f CA64DB/dbpasswd -m 823183605 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #439: AnyPolicyWithLevel: Creating certficate CA65CA64.der signed by CA64 - PASSED chains.sh: Importing certificate CA65CA64.der to CA65DB database certutil -A -n CA65 -t u,u,u -d CA65DB -f CA65DB/dbpasswd -i CA65CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #440: AnyPolicyWithLevel: Importing certificate CA65CA64.der to CA65DB database - PASSED chains.sh: Creating DB EE65DB certutil -N -d EE65DB -f EE65DB/dbpasswd chains.sh: #441: AnyPolicyWithLevel: Creating DB EE65DB - PASSED chains.sh: Creating EE certifiate request EE65Req.der certutil -s "CN=EE65 EE, O=EE65, C=US" -R -d EE65DB -f EE65DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE65Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #442: AnyPolicyWithLevel: Creating EE certifiate request EE65Req.der - PASSED chains.sh: Creating certficate EE65CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i EE65Req.der -o EE65CA65.der -f CA65DB/dbpasswd -m 823183606 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #443: AnyPolicyWithLevel: Creating certficate EE65CA65.der signed by CA65 - PASSED chains.sh: Importing certificate EE65CA65.der to EE65DB database certutil -A -n EE65 -t u,u,u -d EE65DB -f EE65DB/dbpasswd -i EE65CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #444: AnyPolicyWithLevel: Importing certificate EE65CA65.der to EE65DB database - PASSED chains.sh: Creating DB CA66DB certutil -N -d CA66DB -f CA66DB/dbpasswd chains.sh: #445: AnyPolicyWithLevel: Creating DB CA66DB - PASSED chains.sh: Creating Intermediate certifiate request CA66Req.der certutil -s "CN=CA66 Intermediate, O=CA66, C=US" -R -2 -d CA66DB -f CA66DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA66Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #446: AnyPolicyWithLevel: Creating Intermediate certifiate request CA66Req.der - PASSED chains.sh: Creating certficate CA66CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i CA66Req.der -o CA66CA65.der -f CA65DB/dbpasswd -m 823183607 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #447: AnyPolicyWithLevel: Creating certficate CA66CA65.der signed by CA65 - PASSED chains.sh: Importing certificate CA66CA65.der to CA66DB database certutil -A -n CA66 -t u,u,u -d CA66DB -f CA66DB/dbpasswd -i CA66CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #448: AnyPolicyWithLevel: Importing certificate CA66CA65.der to CA66DB database - PASSED chains.sh: Creating DB EE66DB certutil -N -d EE66DB -f EE66DB/dbpasswd chains.sh: #449: AnyPolicyWithLevel: Creating DB EE66DB - PASSED chains.sh: Creating EE certifiate request EE66Req.der certutil -s "CN=EE66 EE, O=EE66, C=US" -R -d EE66DB -f EE66DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE66Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #450: AnyPolicyWithLevel: Creating EE certifiate request EE66Req.der - PASSED chains.sh: Creating certficate EE66CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i EE66Req.der -o EE66CA66.der -f CA66DB/dbpasswd -m 823183608 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #451: AnyPolicyWithLevel: Creating certficate EE66CA66.der signed by CA66 - PASSED chains.sh: Importing certificate EE66CA66.der to EE66DB database certutil -A -n EE66 -t u,u,u -d EE66DB -f EE66DB/dbpasswd -i EE66CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #452: AnyPolicyWithLevel: Importing certificate EE66CA66.der to EE66DB database - PASSED chains.sh: Creating DB CA67DB certutil -N -d CA67DB -f CA67DB/dbpasswd chains.sh: #453: AnyPolicyWithLevel: Creating DB CA67DB - PASSED chains.sh: Creating Intermediate certifiate request CA67Req.der certutil -s "CN=CA67 Intermediate, O=CA67, C=US" -R -2 -d CA67DB -f CA67DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA67Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #454: AnyPolicyWithLevel: Creating Intermediate certifiate request CA67Req.der - PASSED chains.sh: Creating certficate CA67CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i CA67Req.der -o CA67CA66.der -f CA66DB/dbpasswd -m 823183609 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #455: AnyPolicyWithLevel: Creating certficate CA67CA66.der signed by CA66 - PASSED chains.sh: Importing certificate CA67CA66.der to CA67DB database certutil -A -n CA67 -t u,u,u -d CA67DB -f CA67DB/dbpasswd -i CA67CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #456: AnyPolicyWithLevel: Importing certificate CA67CA66.der to CA67DB database - PASSED chains.sh: Creating DB EE67DB certutil -N -d EE67DB -f EE67DB/dbpasswd chains.sh: #457: AnyPolicyWithLevel: Creating DB EE67DB - PASSED chains.sh: Creating EE certifiate request EE67Req.der certutil -s "CN=EE67 EE, O=EE67, C=US" -R -d EE67DB -f EE67DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE67Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #458: AnyPolicyWithLevel: Creating EE certifiate request EE67Req.der - PASSED chains.sh: Creating certficate EE67CA67.der signed by CA67 certutil -C -c CA67 -v 60 -d CA67DB -i EE67Req.der -o EE67CA67.der -f CA67DB/dbpasswd -m 823183610 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #459: AnyPolicyWithLevel: Creating certficate EE67CA67.der signed by CA67 - PASSED chains.sh: Importing certificate EE67CA67.der to EE67DB database certutil -A -n EE67 -t u,u,u -d EE67DB -f EE67DB/dbpasswd -i EE67CA67.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #460: AnyPolicyWithLevel: Importing certificate EE67CA67.der to EE67DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #461: AnyPolicyWithLevel: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183581 (0x3110c8dd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:36:37 2017 Not After : Tue Aug 23 18:36:37 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:a0:48:c1:6e:61:fa:32:4b:54:09:9b:3e:c0:0d:27: 82:e2:5d:aa:ce:69:7b:09:0f:b9:56:5b:6d:26:18:69: ed:48:79:de:4c:26:64:74:7f:75:2e:9e:0c:e8:b9:52: d7:23:79:77:da:5b:a3:ab:fd:b5:09:4b:f8:7b:3d:9c: da:04:93:4a:66:55:eb:3e:fd:f2:c8:b1:0a:a0:0c:a0: 67:1a:c2:d6:8a:06:ba:1f:46:c8:95:fd:08:d4:d3:a9: 30:42:11:0c:bc:19:c2:02:2e:e5:cd:f8:07:7a:aa:c2: 79:5c:a6:fe:7f:b7:7a:aa:65:ba:47:3b:03:1b:66:85: 75:5a:d9:a2:10:c4:4e:51:21:00:39:c8:5f:92:84:5c: dc:ed:a3:4c:f4:4f:95:f2:57:77:09:ff:01:f9:90:d7: 0a:60:dc:7a:6c:ec:8e:e3:78:b1:0f:a3:38:38:f1:aa: b3:b9:9f:26:8a:ee:6c:43:3d:ec:35:11:d2:86:f4:07: 51:d6:83:2b:18:c7:f9:2e:57:95:1b:62:83:88:e4:36: 99:a9:cb:4c:28:81:55:39:01:e2:09:2a:a2:3d:80:0b: 95:92:81:a4:1e:10:c6:7a:cf:e8:bb:e7:2a:32:fe:8b: 41:d4:31:1b:89:df:61:a5:f8:d5:8e:e1:94:4c:3e:a3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:83:80:11:fb:3b:65:64:6f:92:ad:66:b1:10:e1:ac: 1a:35:a9:6a:3b:68:59:d5:84:0f:27:ea:c4:07:0c:c5: ae:11:23:16:07:43:31:c2:c9:f5:89:76:57:7f:cf:c4: 00:0b:1d:d9:d9:ba:15:f3:e8:c3:ec:14:f8:b6:f8:65: e3:18:c3:4b:10:07:98:de:24:e6:e7:82:1d:7d:04:1e: 84:e9:60:4a:db:ce:17:b7:ee:9b:02:96:e5:ed:b4:e2: 4f:a5:3a:ca:6d:d7:e3:6f:b4:c5:df:ca:27:de:12:b2: df:8f:0c:22:13:a4:af:d7:5a:15:86:1e:db:de:82:6c: 52:55:73:ef:a5:37:1f:43:17:37:de:31:d0:b0:56:e4: bc:dd:cf:02:6d:6a:de:0b:fa:a0:47:75:b0:3b:48:ab: 2c:4d:7d:f4:a2:98:3a:66:22:ef:28:6c:98:8f:fa:4b: be:96:2a:16:84:bb:b3:53:5d:0e:c3:b5:b3:19:f6:3e: 7f:f8:f2:71:3b:f6:d4:d3:fe:71:b5:ff:3c:97:fd:62: 1d:5f:b2:e9:36:eb:bc:18:65:4d:ca:07:6d:bb:9f:df: 88:38:f4:fb:21:6c:55:7e:cb:5c:18:cc:e4:21:ca:38: 4a:a9:6c:8d:cb:67:f3:6c:e0:c1:2d:64:90:ce:10:d2 Fingerprint (SHA-256): 45:E7:5A:91:04:13:BF:B8:99:E1:CE:09:7E:C6:5D:3D:A2:1E:DB:1D:45:9C:35:71:45:2A:AA:BB:3B:DE:CC:94 Fingerprint (SHA1): 0C:CF:97:92:34:73:FC:6E:45:25:F6:E0:E5:C3:15:85:FD:2D:48:D2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #462: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #463: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183581 (0x3110c8dd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:36:37 2017 Not After : Tue Aug 23 18:36:37 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:a0:48:c1:6e:61:fa:32:4b:54:09:9b:3e:c0:0d:27: 82:e2:5d:aa:ce:69:7b:09:0f:b9:56:5b:6d:26:18:69: ed:48:79:de:4c:26:64:74:7f:75:2e:9e:0c:e8:b9:52: d7:23:79:77:da:5b:a3:ab:fd:b5:09:4b:f8:7b:3d:9c: da:04:93:4a:66:55:eb:3e:fd:f2:c8:b1:0a:a0:0c:a0: 67:1a:c2:d6:8a:06:ba:1f:46:c8:95:fd:08:d4:d3:a9: 30:42:11:0c:bc:19:c2:02:2e:e5:cd:f8:07:7a:aa:c2: 79:5c:a6:fe:7f:b7:7a:aa:65:ba:47:3b:03:1b:66:85: 75:5a:d9:a2:10:c4:4e:51:21:00:39:c8:5f:92:84:5c: dc:ed:a3:4c:f4:4f:95:f2:57:77:09:ff:01:f9:90:d7: 0a:60:dc:7a:6c:ec:8e:e3:78:b1:0f:a3:38:38:f1:aa: b3:b9:9f:26:8a:ee:6c:43:3d:ec:35:11:d2:86:f4:07: 51:d6:83:2b:18:c7:f9:2e:57:95:1b:62:83:88:e4:36: 99:a9:cb:4c:28:81:55:39:01:e2:09:2a:a2:3d:80:0b: 95:92:81:a4:1e:10:c6:7a:cf:e8:bb:e7:2a:32:fe:8b: 41:d4:31:1b:89:df:61:a5:f8:d5:8e:e1:94:4c:3e:a3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:83:80:11:fb:3b:65:64:6f:92:ad:66:b1:10:e1:ac: 1a:35:a9:6a:3b:68:59:d5:84:0f:27:ea:c4:07:0c:c5: ae:11:23:16:07:43:31:c2:c9:f5:89:76:57:7f:cf:c4: 00:0b:1d:d9:d9:ba:15:f3:e8:c3:ec:14:f8:b6:f8:65: e3:18:c3:4b:10:07:98:de:24:e6:e7:82:1d:7d:04:1e: 84:e9:60:4a:db:ce:17:b7:ee:9b:02:96:e5:ed:b4:e2: 4f:a5:3a:ca:6d:d7:e3:6f:b4:c5:df:ca:27:de:12:b2: df:8f:0c:22:13:a4:af:d7:5a:15:86:1e:db:de:82:6c: 52:55:73:ef:a5:37:1f:43:17:37:de:31:d0:b0:56:e4: bc:dd:cf:02:6d:6a:de:0b:fa:a0:47:75:b0:3b:48:ab: 2c:4d:7d:f4:a2:98:3a:66:22:ef:28:6c:98:8f:fa:4b: be:96:2a:16:84:bb:b3:53:5d:0e:c3:b5:b3:19:f6:3e: 7f:f8:f2:71:3b:f6:d4:d3:fe:71:b5:ff:3c:97:fd:62: 1d:5f:b2:e9:36:eb:bc:18:65:4d:ca:07:6d:bb:9f:df: 88:38:f4:fb:21:6c:55:7e:cb:5c:18:cc:e4:21:ca:38: 4a:a9:6c:8d:cb:67:f3:6c:e0:c1:2d:64:90:ce:10:d2 Fingerprint (SHA-256): 45:E7:5A:91:04:13:BF:B8:99:E1:CE:09:7E:C6:5D:3D:A2:1E:DB:1D:45:9C:35:71:45:2A:AA:BB:3B:DE:CC:94 Fingerprint (SHA1): 0C:CF:97:92:34:73:FC:6E:45:25:F6:E0:E5:C3:15:85:FD:2D:48:D2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #464: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #465: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #466: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #467: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183581 (0x3110c8dd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:36:37 2017 Not After : Tue Aug 23 18:36:37 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:a0:48:c1:6e:61:fa:32:4b:54:09:9b:3e:c0:0d:27: 82:e2:5d:aa:ce:69:7b:09:0f:b9:56:5b:6d:26:18:69: ed:48:79:de:4c:26:64:74:7f:75:2e:9e:0c:e8:b9:52: d7:23:79:77:da:5b:a3:ab:fd:b5:09:4b:f8:7b:3d:9c: da:04:93:4a:66:55:eb:3e:fd:f2:c8:b1:0a:a0:0c:a0: 67:1a:c2:d6:8a:06:ba:1f:46:c8:95:fd:08:d4:d3:a9: 30:42:11:0c:bc:19:c2:02:2e:e5:cd:f8:07:7a:aa:c2: 79:5c:a6:fe:7f:b7:7a:aa:65:ba:47:3b:03:1b:66:85: 75:5a:d9:a2:10:c4:4e:51:21:00:39:c8:5f:92:84:5c: dc:ed:a3:4c:f4:4f:95:f2:57:77:09:ff:01:f9:90:d7: 0a:60:dc:7a:6c:ec:8e:e3:78:b1:0f:a3:38:38:f1:aa: b3:b9:9f:26:8a:ee:6c:43:3d:ec:35:11:d2:86:f4:07: 51:d6:83:2b:18:c7:f9:2e:57:95:1b:62:83:88:e4:36: 99:a9:cb:4c:28:81:55:39:01:e2:09:2a:a2:3d:80:0b: 95:92:81:a4:1e:10:c6:7a:cf:e8:bb:e7:2a:32:fe:8b: 41:d4:31:1b:89:df:61:a5:f8:d5:8e:e1:94:4c:3e:a3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:83:80:11:fb:3b:65:64:6f:92:ad:66:b1:10:e1:ac: 1a:35:a9:6a:3b:68:59:d5:84:0f:27:ea:c4:07:0c:c5: ae:11:23:16:07:43:31:c2:c9:f5:89:76:57:7f:cf:c4: 00:0b:1d:d9:d9:ba:15:f3:e8:c3:ec:14:f8:b6:f8:65: e3:18:c3:4b:10:07:98:de:24:e6:e7:82:1d:7d:04:1e: 84:e9:60:4a:db:ce:17:b7:ee:9b:02:96:e5:ed:b4:e2: 4f:a5:3a:ca:6d:d7:e3:6f:b4:c5:df:ca:27:de:12:b2: df:8f:0c:22:13:a4:af:d7:5a:15:86:1e:db:de:82:6c: 52:55:73:ef:a5:37:1f:43:17:37:de:31:d0:b0:56:e4: bc:dd:cf:02:6d:6a:de:0b:fa:a0:47:75:b0:3b:48:ab: 2c:4d:7d:f4:a2:98:3a:66:22:ef:28:6c:98:8f:fa:4b: be:96:2a:16:84:bb:b3:53:5d:0e:c3:b5:b3:19:f6:3e: 7f:f8:f2:71:3b:f6:d4:d3:fe:71:b5:ff:3c:97:fd:62: 1d:5f:b2:e9:36:eb:bc:18:65:4d:ca:07:6d:bb:9f:df: 88:38:f4:fb:21:6c:55:7e:cb:5c:18:cc:e4:21:ca:38: 4a:a9:6c:8d:cb:67:f3:6c:e0:c1:2d:64:90:ce:10:d2 Fingerprint (SHA-256): 45:E7:5A:91:04:13:BF:B8:99:E1:CE:09:7E:C6:5D:3D:A2:1E:DB:1D:45:9C:35:71:45:2A:AA:BB:3B:DE:CC:94 Fingerprint (SHA1): 0C:CF:97:92:34:73:FC:6E:45:25:F6:E0:E5:C3:15:85:FD:2D:48:D2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA23 Intermediate,O=CA23,C=US" Certificate 3 Subject: "CN=CA22 Intermediate,O=CA22,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #468: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #469: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #470: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #471: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183581 (0x3110c8dd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:36:37 2017 Not After : Tue Aug 23 18:36:37 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:a0:48:c1:6e:61:fa:32:4b:54:09:9b:3e:c0:0d:27: 82:e2:5d:aa:ce:69:7b:09:0f:b9:56:5b:6d:26:18:69: ed:48:79:de:4c:26:64:74:7f:75:2e:9e:0c:e8:b9:52: d7:23:79:77:da:5b:a3:ab:fd:b5:09:4b:f8:7b:3d:9c: da:04:93:4a:66:55:eb:3e:fd:f2:c8:b1:0a:a0:0c:a0: 67:1a:c2:d6:8a:06:ba:1f:46:c8:95:fd:08:d4:d3:a9: 30:42:11:0c:bc:19:c2:02:2e:e5:cd:f8:07:7a:aa:c2: 79:5c:a6:fe:7f:b7:7a:aa:65:ba:47:3b:03:1b:66:85: 75:5a:d9:a2:10:c4:4e:51:21:00:39:c8:5f:92:84:5c: dc:ed:a3:4c:f4:4f:95:f2:57:77:09:ff:01:f9:90:d7: 0a:60:dc:7a:6c:ec:8e:e3:78:b1:0f:a3:38:38:f1:aa: b3:b9:9f:26:8a:ee:6c:43:3d:ec:35:11:d2:86:f4:07: 51:d6:83:2b:18:c7:f9:2e:57:95:1b:62:83:88:e4:36: 99:a9:cb:4c:28:81:55:39:01:e2:09:2a:a2:3d:80:0b: 95:92:81:a4:1e:10:c6:7a:cf:e8:bb:e7:2a:32:fe:8b: 41:d4:31:1b:89:df:61:a5:f8:d5:8e:e1:94:4c:3e:a3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:83:80:11:fb:3b:65:64:6f:92:ad:66:b1:10:e1:ac: 1a:35:a9:6a:3b:68:59:d5:84:0f:27:ea:c4:07:0c:c5: ae:11:23:16:07:43:31:c2:c9:f5:89:76:57:7f:cf:c4: 00:0b:1d:d9:d9:ba:15:f3:e8:c3:ec:14:f8:b6:f8:65: e3:18:c3:4b:10:07:98:de:24:e6:e7:82:1d:7d:04:1e: 84:e9:60:4a:db:ce:17:b7:ee:9b:02:96:e5:ed:b4:e2: 4f:a5:3a:ca:6d:d7:e3:6f:b4:c5:df:ca:27:de:12:b2: df:8f:0c:22:13:a4:af:d7:5a:15:86:1e:db:de:82:6c: 52:55:73:ef:a5:37:1f:43:17:37:de:31:d0:b0:56:e4: bc:dd:cf:02:6d:6a:de:0b:fa:a0:47:75:b0:3b:48:ab: 2c:4d:7d:f4:a2:98:3a:66:22:ef:28:6c:98:8f:fa:4b: be:96:2a:16:84:bb:b3:53:5d:0e:c3:b5:b3:19:f6:3e: 7f:f8:f2:71:3b:f6:d4:d3:fe:71:b5:ff:3c:97:fd:62: 1d:5f:b2:e9:36:eb:bc:18:65:4d:ca:07:6d:bb:9f:df: 88:38:f4:fb:21:6c:55:7e:cb:5c:18:cc:e4:21:ca:38: 4a:a9:6c:8d:cb:67:f3:6c:e0:c1:2d:64:90:ce:10:d2 Fingerprint (SHA-256): 45:E7:5A:91:04:13:BF:B8:99:E1:CE:09:7E:C6:5D:3D:A2:1E:DB:1D:45:9C:35:71:45:2A:AA:BB:3B:DE:CC:94 Fingerprint (SHA1): 0C:CF:97:92:34:73:FC:6E:45:25:F6:E0:E5:C3:15:85:FD:2D:48:D2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA33 Intermediate,O=CA33,C=US" Certificate 3 Subject: "CN=CA32 Intermediate,O=CA32,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #472: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183581 (0x3110c8dd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:36:37 2017 Not After : Tue Aug 23 18:36:37 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:a0:48:c1:6e:61:fa:32:4b:54:09:9b:3e:c0:0d:27: 82:e2:5d:aa:ce:69:7b:09:0f:b9:56:5b:6d:26:18:69: ed:48:79:de:4c:26:64:74:7f:75:2e:9e:0c:e8:b9:52: d7:23:79:77:da:5b:a3:ab:fd:b5:09:4b:f8:7b:3d:9c: da:04:93:4a:66:55:eb:3e:fd:f2:c8:b1:0a:a0:0c:a0: 67:1a:c2:d6:8a:06:ba:1f:46:c8:95:fd:08:d4:d3:a9: 30:42:11:0c:bc:19:c2:02:2e:e5:cd:f8:07:7a:aa:c2: 79:5c:a6:fe:7f:b7:7a:aa:65:ba:47:3b:03:1b:66:85: 75:5a:d9:a2:10:c4:4e:51:21:00:39:c8:5f:92:84:5c: dc:ed:a3:4c:f4:4f:95:f2:57:77:09:ff:01:f9:90:d7: 0a:60:dc:7a:6c:ec:8e:e3:78:b1:0f:a3:38:38:f1:aa: b3:b9:9f:26:8a:ee:6c:43:3d:ec:35:11:d2:86:f4:07: 51:d6:83:2b:18:c7:f9:2e:57:95:1b:62:83:88:e4:36: 99:a9:cb:4c:28:81:55:39:01:e2:09:2a:a2:3d:80:0b: 95:92:81:a4:1e:10:c6:7a:cf:e8:bb:e7:2a:32:fe:8b: 41:d4:31:1b:89:df:61:a5:f8:d5:8e:e1:94:4c:3e:a3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:83:80:11:fb:3b:65:64:6f:92:ad:66:b1:10:e1:ac: 1a:35:a9:6a:3b:68:59:d5:84:0f:27:ea:c4:07:0c:c5: ae:11:23:16:07:43:31:c2:c9:f5:89:76:57:7f:cf:c4: 00:0b:1d:d9:d9:ba:15:f3:e8:c3:ec:14:f8:b6:f8:65: e3:18:c3:4b:10:07:98:de:24:e6:e7:82:1d:7d:04:1e: 84:e9:60:4a:db:ce:17:b7:ee:9b:02:96:e5:ed:b4:e2: 4f:a5:3a:ca:6d:d7:e3:6f:b4:c5:df:ca:27:de:12:b2: df:8f:0c:22:13:a4:af:d7:5a:15:86:1e:db:de:82:6c: 52:55:73:ef:a5:37:1f:43:17:37:de:31:d0:b0:56:e4: bc:dd:cf:02:6d:6a:de:0b:fa:a0:47:75:b0:3b:48:ab: 2c:4d:7d:f4:a2:98:3a:66:22:ef:28:6c:98:8f:fa:4b: be:96:2a:16:84:bb:b3:53:5d:0e:c3:b5:b3:19:f6:3e: 7f:f8:f2:71:3b:f6:d4:d3:fe:71:b5:ff:3c:97:fd:62: 1d:5f:b2:e9:36:eb:bc:18:65:4d:ca:07:6d:bb:9f:df: 88:38:f4:fb:21:6c:55:7e:cb:5c:18:cc:e4:21:ca:38: 4a:a9:6c:8d:cb:67:f3:6c:e0:c1:2d:64:90:ce:10:d2 Fingerprint (SHA-256): 45:E7:5A:91:04:13:BF:B8:99:E1:CE:09:7E:C6:5D:3D:A2:1E:DB:1D:45:9C:35:71:45:2A:AA:BB:3B:DE:CC:94 Fingerprint (SHA1): 0C:CF:97:92:34:73:FC:6E:45:25:F6:E0:E5:C3:15:85:FD:2D:48:D2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #473: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #474: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183581 (0x3110c8dd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:36:37 2017 Not After : Tue Aug 23 18:36:37 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:a0:48:c1:6e:61:fa:32:4b:54:09:9b:3e:c0:0d:27: 82:e2:5d:aa:ce:69:7b:09:0f:b9:56:5b:6d:26:18:69: ed:48:79:de:4c:26:64:74:7f:75:2e:9e:0c:e8:b9:52: d7:23:79:77:da:5b:a3:ab:fd:b5:09:4b:f8:7b:3d:9c: da:04:93:4a:66:55:eb:3e:fd:f2:c8:b1:0a:a0:0c:a0: 67:1a:c2:d6:8a:06:ba:1f:46:c8:95:fd:08:d4:d3:a9: 30:42:11:0c:bc:19:c2:02:2e:e5:cd:f8:07:7a:aa:c2: 79:5c:a6:fe:7f:b7:7a:aa:65:ba:47:3b:03:1b:66:85: 75:5a:d9:a2:10:c4:4e:51:21:00:39:c8:5f:92:84:5c: dc:ed:a3:4c:f4:4f:95:f2:57:77:09:ff:01:f9:90:d7: 0a:60:dc:7a:6c:ec:8e:e3:78:b1:0f:a3:38:38:f1:aa: b3:b9:9f:26:8a:ee:6c:43:3d:ec:35:11:d2:86:f4:07: 51:d6:83:2b:18:c7:f9:2e:57:95:1b:62:83:88:e4:36: 99:a9:cb:4c:28:81:55:39:01:e2:09:2a:a2:3d:80:0b: 95:92:81:a4:1e:10:c6:7a:cf:e8:bb:e7:2a:32:fe:8b: 41:d4:31:1b:89:df:61:a5:f8:d5:8e:e1:94:4c:3e:a3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:83:80:11:fb:3b:65:64:6f:92:ad:66:b1:10:e1:ac: 1a:35:a9:6a:3b:68:59:d5:84:0f:27:ea:c4:07:0c:c5: ae:11:23:16:07:43:31:c2:c9:f5:89:76:57:7f:cf:c4: 00:0b:1d:d9:d9:ba:15:f3:e8:c3:ec:14:f8:b6:f8:65: e3:18:c3:4b:10:07:98:de:24:e6:e7:82:1d:7d:04:1e: 84:e9:60:4a:db:ce:17:b7:ee:9b:02:96:e5:ed:b4:e2: 4f:a5:3a:ca:6d:d7:e3:6f:b4:c5:df:ca:27:de:12:b2: df:8f:0c:22:13:a4:af:d7:5a:15:86:1e:db:de:82:6c: 52:55:73:ef:a5:37:1f:43:17:37:de:31:d0:b0:56:e4: bc:dd:cf:02:6d:6a:de:0b:fa:a0:47:75:b0:3b:48:ab: 2c:4d:7d:f4:a2:98:3a:66:22:ef:28:6c:98:8f:fa:4b: be:96:2a:16:84:bb:b3:53:5d:0e:c3:b5:b3:19:f6:3e: 7f:f8:f2:71:3b:f6:d4:d3:fe:71:b5:ff:3c:97:fd:62: 1d:5f:b2:e9:36:eb:bc:18:65:4d:ca:07:6d:bb:9f:df: 88:38:f4:fb:21:6c:55:7e:cb:5c:18:cc:e4:21:ca:38: 4a:a9:6c:8d:cb:67:f3:6c:e0:c1:2d:64:90:ce:10:d2 Fingerprint (SHA-256): 45:E7:5A:91:04:13:BF:B8:99:E1:CE:09:7E:C6:5D:3D:A2:1E:DB:1D:45:9C:35:71:45:2A:AA:BB:3B:DE:CC:94 Fingerprint (SHA1): 0C:CF:97:92:34:73:FC:6E:45:25:F6:E0:E5:C3:15:85:FD:2D:48:D2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #475: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #476: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #477: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #478: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183581 (0x3110c8dd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:36:37 2017 Not After : Tue Aug 23 18:36:37 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:a0:48:c1:6e:61:fa:32:4b:54:09:9b:3e:c0:0d:27: 82:e2:5d:aa:ce:69:7b:09:0f:b9:56:5b:6d:26:18:69: ed:48:79:de:4c:26:64:74:7f:75:2e:9e:0c:e8:b9:52: d7:23:79:77:da:5b:a3:ab:fd:b5:09:4b:f8:7b:3d:9c: da:04:93:4a:66:55:eb:3e:fd:f2:c8:b1:0a:a0:0c:a0: 67:1a:c2:d6:8a:06:ba:1f:46:c8:95:fd:08:d4:d3:a9: 30:42:11:0c:bc:19:c2:02:2e:e5:cd:f8:07:7a:aa:c2: 79:5c:a6:fe:7f:b7:7a:aa:65:ba:47:3b:03:1b:66:85: 75:5a:d9:a2:10:c4:4e:51:21:00:39:c8:5f:92:84:5c: dc:ed:a3:4c:f4:4f:95:f2:57:77:09:ff:01:f9:90:d7: 0a:60:dc:7a:6c:ec:8e:e3:78:b1:0f:a3:38:38:f1:aa: b3:b9:9f:26:8a:ee:6c:43:3d:ec:35:11:d2:86:f4:07: 51:d6:83:2b:18:c7:f9:2e:57:95:1b:62:83:88:e4:36: 99:a9:cb:4c:28:81:55:39:01:e2:09:2a:a2:3d:80:0b: 95:92:81:a4:1e:10:c6:7a:cf:e8:bb:e7:2a:32:fe:8b: 41:d4:31:1b:89:df:61:a5:f8:d5:8e:e1:94:4c:3e:a3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:83:80:11:fb:3b:65:64:6f:92:ad:66:b1:10:e1:ac: 1a:35:a9:6a:3b:68:59:d5:84:0f:27:ea:c4:07:0c:c5: ae:11:23:16:07:43:31:c2:c9:f5:89:76:57:7f:cf:c4: 00:0b:1d:d9:d9:ba:15:f3:e8:c3:ec:14:f8:b6:f8:65: e3:18:c3:4b:10:07:98:de:24:e6:e7:82:1d:7d:04:1e: 84:e9:60:4a:db:ce:17:b7:ee:9b:02:96:e5:ed:b4:e2: 4f:a5:3a:ca:6d:d7:e3:6f:b4:c5:df:ca:27:de:12:b2: df:8f:0c:22:13:a4:af:d7:5a:15:86:1e:db:de:82:6c: 52:55:73:ef:a5:37:1f:43:17:37:de:31:d0:b0:56:e4: bc:dd:cf:02:6d:6a:de:0b:fa:a0:47:75:b0:3b:48:ab: 2c:4d:7d:f4:a2:98:3a:66:22:ef:28:6c:98:8f:fa:4b: be:96:2a:16:84:bb:b3:53:5d:0e:c3:b5:b3:19:f6:3e: 7f:f8:f2:71:3b:f6:d4:d3:fe:71:b5:ff:3c:97:fd:62: 1d:5f:b2:e9:36:eb:bc:18:65:4d:ca:07:6d:bb:9f:df: 88:38:f4:fb:21:6c:55:7e:cb:5c:18:cc:e4:21:ca:38: 4a:a9:6c:8d:cb:67:f3:6c:e0:c1:2d:64:90:ce:10:d2 Fingerprint (SHA-256): 45:E7:5A:91:04:13:BF:B8:99:E1:CE:09:7E:C6:5D:3D:A2:1E:DB:1D:45:9C:35:71:45:2A:AA:BB:3B:DE:CC:94 Fingerprint (SHA1): 0C:CF:97:92:34:73:FC:6E:45:25:F6:E0:E5:C3:15:85:FD:2D:48:D2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE5 EE,O=EE5,C=US" Certificate 2 Subject: "CN=CA53 Intermediate,O=CA53,C=US" Certificate 3 Subject: "CN=CA52 Intermediate,O=CA52,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #479: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183581 (0x3110c8dd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:36:37 2017 Not After : Tue Aug 23 18:36:37 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:a0:48:c1:6e:61:fa:32:4b:54:09:9b:3e:c0:0d:27: 82:e2:5d:aa:ce:69:7b:09:0f:b9:56:5b:6d:26:18:69: ed:48:79:de:4c:26:64:74:7f:75:2e:9e:0c:e8:b9:52: d7:23:79:77:da:5b:a3:ab:fd:b5:09:4b:f8:7b:3d:9c: da:04:93:4a:66:55:eb:3e:fd:f2:c8:b1:0a:a0:0c:a0: 67:1a:c2:d6:8a:06:ba:1f:46:c8:95:fd:08:d4:d3:a9: 30:42:11:0c:bc:19:c2:02:2e:e5:cd:f8:07:7a:aa:c2: 79:5c:a6:fe:7f:b7:7a:aa:65:ba:47:3b:03:1b:66:85: 75:5a:d9:a2:10:c4:4e:51:21:00:39:c8:5f:92:84:5c: dc:ed:a3:4c:f4:4f:95:f2:57:77:09:ff:01:f9:90:d7: 0a:60:dc:7a:6c:ec:8e:e3:78:b1:0f:a3:38:38:f1:aa: b3:b9:9f:26:8a:ee:6c:43:3d:ec:35:11:d2:86:f4:07: 51:d6:83:2b:18:c7:f9:2e:57:95:1b:62:83:88:e4:36: 99:a9:cb:4c:28:81:55:39:01:e2:09:2a:a2:3d:80:0b: 95:92:81:a4:1e:10:c6:7a:cf:e8:bb:e7:2a:32:fe:8b: 41:d4:31:1b:89:df:61:a5:f8:d5:8e:e1:94:4c:3e:a3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:83:80:11:fb:3b:65:64:6f:92:ad:66:b1:10:e1:ac: 1a:35:a9:6a:3b:68:59:d5:84:0f:27:ea:c4:07:0c:c5: ae:11:23:16:07:43:31:c2:c9:f5:89:76:57:7f:cf:c4: 00:0b:1d:d9:d9:ba:15:f3:e8:c3:ec:14:f8:b6:f8:65: e3:18:c3:4b:10:07:98:de:24:e6:e7:82:1d:7d:04:1e: 84:e9:60:4a:db:ce:17:b7:ee:9b:02:96:e5:ed:b4:e2: 4f:a5:3a:ca:6d:d7:e3:6f:b4:c5:df:ca:27:de:12:b2: df:8f:0c:22:13:a4:af:d7:5a:15:86:1e:db:de:82:6c: 52:55:73:ef:a5:37:1f:43:17:37:de:31:d0:b0:56:e4: bc:dd:cf:02:6d:6a:de:0b:fa:a0:47:75:b0:3b:48:ab: 2c:4d:7d:f4:a2:98:3a:66:22:ef:28:6c:98:8f:fa:4b: be:96:2a:16:84:bb:b3:53:5d:0e:c3:b5:b3:19:f6:3e: 7f:f8:f2:71:3b:f6:d4:d3:fe:71:b5:ff:3c:97:fd:62: 1d:5f:b2:e9:36:eb:bc:18:65:4d:ca:07:6d:bb:9f:df: 88:38:f4:fb:21:6c:55:7e:cb:5c:18:cc:e4:21:ca:38: 4a:a9:6c:8d:cb:67:f3:6c:e0:c1:2d:64:90:ce:10:d2 Fingerprint (SHA-256): 45:E7:5A:91:04:13:BF:B8:99:E1:CE:09:7E:C6:5D:3D:A2:1E:DB:1D:45:9C:35:71:45:2A:AA:BB:3B:DE:CC:94 Fingerprint (SHA1): 0C:CF:97:92:34:73:FC:6E:45:25:F6:E0:E5:C3:15:85:FD:2D:48:D2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE62 EE,O=EE62,C=US" Certificate 2 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 3 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #480: AnyPolicyWithLevel: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183581 (0x3110c8dd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:36:37 2017 Not After : Tue Aug 23 18:36:37 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:a0:48:c1:6e:61:fa:32:4b:54:09:9b:3e:c0:0d:27: 82:e2:5d:aa:ce:69:7b:09:0f:b9:56:5b:6d:26:18:69: ed:48:79:de:4c:26:64:74:7f:75:2e:9e:0c:e8:b9:52: d7:23:79:77:da:5b:a3:ab:fd:b5:09:4b:f8:7b:3d:9c: da:04:93:4a:66:55:eb:3e:fd:f2:c8:b1:0a:a0:0c:a0: 67:1a:c2:d6:8a:06:ba:1f:46:c8:95:fd:08:d4:d3:a9: 30:42:11:0c:bc:19:c2:02:2e:e5:cd:f8:07:7a:aa:c2: 79:5c:a6:fe:7f:b7:7a:aa:65:ba:47:3b:03:1b:66:85: 75:5a:d9:a2:10:c4:4e:51:21:00:39:c8:5f:92:84:5c: dc:ed:a3:4c:f4:4f:95:f2:57:77:09:ff:01:f9:90:d7: 0a:60:dc:7a:6c:ec:8e:e3:78:b1:0f:a3:38:38:f1:aa: b3:b9:9f:26:8a:ee:6c:43:3d:ec:35:11:d2:86:f4:07: 51:d6:83:2b:18:c7:f9:2e:57:95:1b:62:83:88:e4:36: 99:a9:cb:4c:28:81:55:39:01:e2:09:2a:a2:3d:80:0b: 95:92:81:a4:1e:10:c6:7a:cf:e8:bb:e7:2a:32:fe:8b: 41:d4:31:1b:89:df:61:a5:f8:d5:8e:e1:94:4c:3e:a3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:83:80:11:fb:3b:65:64:6f:92:ad:66:b1:10:e1:ac: 1a:35:a9:6a:3b:68:59:d5:84:0f:27:ea:c4:07:0c:c5: ae:11:23:16:07:43:31:c2:c9:f5:89:76:57:7f:cf:c4: 00:0b:1d:d9:d9:ba:15:f3:e8:c3:ec:14:f8:b6:f8:65: e3:18:c3:4b:10:07:98:de:24:e6:e7:82:1d:7d:04:1e: 84:e9:60:4a:db:ce:17:b7:ee:9b:02:96:e5:ed:b4:e2: 4f:a5:3a:ca:6d:d7:e3:6f:b4:c5:df:ca:27:de:12:b2: df:8f:0c:22:13:a4:af:d7:5a:15:86:1e:db:de:82:6c: 52:55:73:ef:a5:37:1f:43:17:37:de:31:d0:b0:56:e4: bc:dd:cf:02:6d:6a:de:0b:fa:a0:47:75:b0:3b:48:ab: 2c:4d:7d:f4:a2:98:3a:66:22:ef:28:6c:98:8f:fa:4b: be:96:2a:16:84:bb:b3:53:5d:0e:c3:b5:b3:19:f6:3e: 7f:f8:f2:71:3b:f6:d4:d3:fe:71:b5:ff:3c:97:fd:62: 1d:5f:b2:e9:36:eb:bc:18:65:4d:ca:07:6d:bb:9f:df: 88:38:f4:fb:21:6c:55:7e:cb:5c:18:cc:e4:21:ca:38: 4a:a9:6c:8d:cb:67:f3:6c:e0:c1:2d:64:90:ce:10:d2 Fingerprint (SHA-256): 45:E7:5A:91:04:13:BF:B8:99:E1:CE:09:7E:C6:5D:3D:A2:1E:DB:1D:45:9C:35:71:45:2A:AA:BB:3B:DE:CC:94 Fingerprint (SHA1): 0C:CF:97:92:34:73:FC:6E:45:25:F6:E0:E5:C3:15:85:FD:2D:48:D2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE63 EE,O=EE63,C=US" Certificate 2 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 3 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 4 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #481: AnyPolicyWithLevel: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183581 (0x3110c8dd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:36:37 2017 Not After : Tue Aug 23 18:36:37 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:a0:48:c1:6e:61:fa:32:4b:54:09:9b:3e:c0:0d:27: 82:e2:5d:aa:ce:69:7b:09:0f:b9:56:5b:6d:26:18:69: ed:48:79:de:4c:26:64:74:7f:75:2e:9e:0c:e8:b9:52: d7:23:79:77:da:5b:a3:ab:fd:b5:09:4b:f8:7b:3d:9c: da:04:93:4a:66:55:eb:3e:fd:f2:c8:b1:0a:a0:0c:a0: 67:1a:c2:d6:8a:06:ba:1f:46:c8:95:fd:08:d4:d3:a9: 30:42:11:0c:bc:19:c2:02:2e:e5:cd:f8:07:7a:aa:c2: 79:5c:a6:fe:7f:b7:7a:aa:65:ba:47:3b:03:1b:66:85: 75:5a:d9:a2:10:c4:4e:51:21:00:39:c8:5f:92:84:5c: dc:ed:a3:4c:f4:4f:95:f2:57:77:09:ff:01:f9:90:d7: 0a:60:dc:7a:6c:ec:8e:e3:78:b1:0f:a3:38:38:f1:aa: b3:b9:9f:26:8a:ee:6c:43:3d:ec:35:11:d2:86:f4:07: 51:d6:83:2b:18:c7:f9:2e:57:95:1b:62:83:88:e4:36: 99:a9:cb:4c:28:81:55:39:01:e2:09:2a:a2:3d:80:0b: 95:92:81:a4:1e:10:c6:7a:cf:e8:bb:e7:2a:32:fe:8b: 41:d4:31:1b:89:df:61:a5:f8:d5:8e:e1:94:4c:3e:a3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:83:80:11:fb:3b:65:64:6f:92:ad:66:b1:10:e1:ac: 1a:35:a9:6a:3b:68:59:d5:84:0f:27:ea:c4:07:0c:c5: ae:11:23:16:07:43:31:c2:c9:f5:89:76:57:7f:cf:c4: 00:0b:1d:d9:d9:ba:15:f3:e8:c3:ec:14:f8:b6:f8:65: e3:18:c3:4b:10:07:98:de:24:e6:e7:82:1d:7d:04:1e: 84:e9:60:4a:db:ce:17:b7:ee:9b:02:96:e5:ed:b4:e2: 4f:a5:3a:ca:6d:d7:e3:6f:b4:c5:df:ca:27:de:12:b2: df:8f:0c:22:13:a4:af:d7:5a:15:86:1e:db:de:82:6c: 52:55:73:ef:a5:37:1f:43:17:37:de:31:d0:b0:56:e4: bc:dd:cf:02:6d:6a:de:0b:fa:a0:47:75:b0:3b:48:ab: 2c:4d:7d:f4:a2:98:3a:66:22:ef:28:6c:98:8f:fa:4b: be:96:2a:16:84:bb:b3:53:5d:0e:c3:b5:b3:19:f6:3e: 7f:f8:f2:71:3b:f6:d4:d3:fe:71:b5:ff:3c:97:fd:62: 1d:5f:b2:e9:36:eb:bc:18:65:4d:ca:07:6d:bb:9f:df: 88:38:f4:fb:21:6c:55:7e:cb:5c:18:cc:e4:21:ca:38: 4a:a9:6c:8d:cb:67:f3:6c:e0:c1:2d:64:90:ce:10:d2 Fingerprint (SHA-256): 45:E7:5A:91:04:13:BF:B8:99:E1:CE:09:7E:C6:5D:3D:A2:1E:DB:1D:45:9C:35:71:45:2A:AA:BB:3B:DE:CC:94 Fingerprint (SHA1): 0C:CF:97:92:34:73:FC:6E:45:25:F6:E0:E5:C3:15:85:FD:2D:48:D2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE64 EE,O=EE64,C=US" Certificate 2 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 3 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 4 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 5 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #482: AnyPolicyWithLevel: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183581 (0x3110c8dd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:36:37 2017 Not After : Tue Aug 23 18:36:37 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:a0:48:c1:6e:61:fa:32:4b:54:09:9b:3e:c0:0d:27: 82:e2:5d:aa:ce:69:7b:09:0f:b9:56:5b:6d:26:18:69: ed:48:79:de:4c:26:64:74:7f:75:2e:9e:0c:e8:b9:52: d7:23:79:77:da:5b:a3:ab:fd:b5:09:4b:f8:7b:3d:9c: da:04:93:4a:66:55:eb:3e:fd:f2:c8:b1:0a:a0:0c:a0: 67:1a:c2:d6:8a:06:ba:1f:46:c8:95:fd:08:d4:d3:a9: 30:42:11:0c:bc:19:c2:02:2e:e5:cd:f8:07:7a:aa:c2: 79:5c:a6:fe:7f:b7:7a:aa:65:ba:47:3b:03:1b:66:85: 75:5a:d9:a2:10:c4:4e:51:21:00:39:c8:5f:92:84:5c: dc:ed:a3:4c:f4:4f:95:f2:57:77:09:ff:01:f9:90:d7: 0a:60:dc:7a:6c:ec:8e:e3:78:b1:0f:a3:38:38:f1:aa: b3:b9:9f:26:8a:ee:6c:43:3d:ec:35:11:d2:86:f4:07: 51:d6:83:2b:18:c7:f9:2e:57:95:1b:62:83:88:e4:36: 99:a9:cb:4c:28:81:55:39:01:e2:09:2a:a2:3d:80:0b: 95:92:81:a4:1e:10:c6:7a:cf:e8:bb:e7:2a:32:fe:8b: 41:d4:31:1b:89:df:61:a5:f8:d5:8e:e1:94:4c:3e:a3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:83:80:11:fb:3b:65:64:6f:92:ad:66:b1:10:e1:ac: 1a:35:a9:6a:3b:68:59:d5:84:0f:27:ea:c4:07:0c:c5: ae:11:23:16:07:43:31:c2:c9:f5:89:76:57:7f:cf:c4: 00:0b:1d:d9:d9:ba:15:f3:e8:c3:ec:14:f8:b6:f8:65: e3:18:c3:4b:10:07:98:de:24:e6:e7:82:1d:7d:04:1e: 84:e9:60:4a:db:ce:17:b7:ee:9b:02:96:e5:ed:b4:e2: 4f:a5:3a:ca:6d:d7:e3:6f:b4:c5:df:ca:27:de:12:b2: df:8f:0c:22:13:a4:af:d7:5a:15:86:1e:db:de:82:6c: 52:55:73:ef:a5:37:1f:43:17:37:de:31:d0:b0:56:e4: bc:dd:cf:02:6d:6a:de:0b:fa:a0:47:75:b0:3b:48:ab: 2c:4d:7d:f4:a2:98:3a:66:22:ef:28:6c:98:8f:fa:4b: be:96:2a:16:84:bb:b3:53:5d:0e:c3:b5:b3:19:f6:3e: 7f:f8:f2:71:3b:f6:d4:d3:fe:71:b5:ff:3c:97:fd:62: 1d:5f:b2:e9:36:eb:bc:18:65:4d:ca:07:6d:bb:9f:df: 88:38:f4:fb:21:6c:55:7e:cb:5c:18:cc:e4:21:ca:38: 4a:a9:6c:8d:cb:67:f3:6c:e0:c1:2d:64:90:ce:10:d2 Fingerprint (SHA-256): 45:E7:5A:91:04:13:BF:B8:99:E1:CE:09:7E:C6:5D:3D:A2:1E:DB:1D:45:9C:35:71:45:2A:AA:BB:3B:DE:CC:94 Fingerprint (SHA1): 0C:CF:97:92:34:73:FC:6E:45:25:F6:E0:E5:C3:15:85:FD:2D:48:D2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE65 EE,O=EE65,C=US" Certificate 2 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 3 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 4 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 5 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 6 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #483: AnyPolicyWithLevel: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183581 (0x3110c8dd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:36:37 2017 Not After : Tue Aug 23 18:36:37 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:a0:48:c1:6e:61:fa:32:4b:54:09:9b:3e:c0:0d:27: 82:e2:5d:aa:ce:69:7b:09:0f:b9:56:5b:6d:26:18:69: ed:48:79:de:4c:26:64:74:7f:75:2e:9e:0c:e8:b9:52: d7:23:79:77:da:5b:a3:ab:fd:b5:09:4b:f8:7b:3d:9c: da:04:93:4a:66:55:eb:3e:fd:f2:c8:b1:0a:a0:0c:a0: 67:1a:c2:d6:8a:06:ba:1f:46:c8:95:fd:08:d4:d3:a9: 30:42:11:0c:bc:19:c2:02:2e:e5:cd:f8:07:7a:aa:c2: 79:5c:a6:fe:7f:b7:7a:aa:65:ba:47:3b:03:1b:66:85: 75:5a:d9:a2:10:c4:4e:51:21:00:39:c8:5f:92:84:5c: dc:ed:a3:4c:f4:4f:95:f2:57:77:09:ff:01:f9:90:d7: 0a:60:dc:7a:6c:ec:8e:e3:78:b1:0f:a3:38:38:f1:aa: b3:b9:9f:26:8a:ee:6c:43:3d:ec:35:11:d2:86:f4:07: 51:d6:83:2b:18:c7:f9:2e:57:95:1b:62:83:88:e4:36: 99:a9:cb:4c:28:81:55:39:01:e2:09:2a:a2:3d:80:0b: 95:92:81:a4:1e:10:c6:7a:cf:e8:bb:e7:2a:32:fe:8b: 41:d4:31:1b:89:df:61:a5:f8:d5:8e:e1:94:4c:3e:a3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:83:80:11:fb:3b:65:64:6f:92:ad:66:b1:10:e1:ac: 1a:35:a9:6a:3b:68:59:d5:84:0f:27:ea:c4:07:0c:c5: ae:11:23:16:07:43:31:c2:c9:f5:89:76:57:7f:cf:c4: 00:0b:1d:d9:d9:ba:15:f3:e8:c3:ec:14:f8:b6:f8:65: e3:18:c3:4b:10:07:98:de:24:e6:e7:82:1d:7d:04:1e: 84:e9:60:4a:db:ce:17:b7:ee:9b:02:96:e5:ed:b4:e2: 4f:a5:3a:ca:6d:d7:e3:6f:b4:c5:df:ca:27:de:12:b2: df:8f:0c:22:13:a4:af:d7:5a:15:86:1e:db:de:82:6c: 52:55:73:ef:a5:37:1f:43:17:37:de:31:d0:b0:56:e4: bc:dd:cf:02:6d:6a:de:0b:fa:a0:47:75:b0:3b:48:ab: 2c:4d:7d:f4:a2:98:3a:66:22:ef:28:6c:98:8f:fa:4b: be:96:2a:16:84:bb:b3:53:5d:0e:c3:b5:b3:19:f6:3e: 7f:f8:f2:71:3b:f6:d4:d3:fe:71:b5:ff:3c:97:fd:62: 1d:5f:b2:e9:36:eb:bc:18:65:4d:ca:07:6d:bb:9f:df: 88:38:f4:fb:21:6c:55:7e:cb:5c:18:cc:e4:21:ca:38: 4a:a9:6c:8d:cb:67:f3:6c:e0:c1:2d:64:90:ce:10:d2 Fingerprint (SHA-256): 45:E7:5A:91:04:13:BF:B8:99:E1:CE:09:7E:C6:5D:3D:A2:1E:DB:1D:45:9C:35:71:45:2A:AA:BB:3B:DE:CC:94 Fingerprint (SHA1): 0C:CF:97:92:34:73:FC:6E:45:25:F6:E0:E5:C3:15:85:FD:2D:48:D2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE66 EE,O=EE66,C=US" Certificate 2 Subject: "CN=CA66 Intermediate,O=CA66,C=US" Certificate 3 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 4 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 5 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 6 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 7 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #484: AnyPolicyWithLevel: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 8. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #485: AnyPolicyWithLevel: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #486: explicitPolicy: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823183611 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #487: explicitPolicy: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #488: explicitPolicy: Exporting Root CA Root.der - PASSED chains.sh: Creating DB nonEVCADB certutil -N -d nonEVCADB -f nonEVCADB/dbpasswd chains.sh: #489: explicitPolicy: Creating DB nonEVCADB - PASSED chains.sh: Creating Intermediate certifiate request nonEVCAReq.der certutil -s "CN=nonEVCA Intermediate, O=nonEVCA, C=US" -R -2 -d nonEVCADB -f nonEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o nonEVCAReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #490: explicitPolicy: Creating Intermediate certifiate request nonEVCAReq.der - PASSED chains.sh: Creating certficate nonEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i nonEVCAReq.der -o nonEVCARoot.der -f RootDB/dbpasswd -m 823183612 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #491: explicitPolicy: Creating certficate nonEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate nonEVCARoot.der to nonEVCADB database certutil -A -n nonEVCA -t u,u,u -d nonEVCADB -f nonEVCADB/dbpasswd -i nonEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #492: explicitPolicy: Importing certificate nonEVCARoot.der to nonEVCADB database - PASSED chains.sh: Creating DB EVCADB certutil -N -d EVCADB -f EVCADB/dbpasswd chains.sh: #493: explicitPolicy: Creating DB EVCADB - PASSED chains.sh: Creating Intermediate certifiate request EVCAReq.der certutil -s "CN=EVCA Intermediate, O=EVCA, C=US" -R -2 -d EVCADB -f EVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EVCAReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #494: explicitPolicy: Creating Intermediate certifiate request EVCAReq.der - PASSED chains.sh: Creating certficate EVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i EVCAReq.der -o EVCARoot.der -f RootDB/dbpasswd -m 823183613 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #495: explicitPolicy: Creating certficate EVCARoot.der signed by Root - PASSED chains.sh: Importing certificate EVCARoot.der to EVCADB database certutil -A -n EVCA -t u,u,u -d EVCADB -f EVCADB/dbpasswd -i EVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #496: explicitPolicy: Importing certificate EVCARoot.der to EVCADB database - PASSED chains.sh: Creating DB otherEVCADB certutil -N -d otherEVCADB -f otherEVCADB/dbpasswd chains.sh: #497: explicitPolicy: Creating DB otherEVCADB - PASSED chains.sh: Creating Intermediate certifiate request otherEVCAReq.der certutil -s "CN=otherEVCA Intermediate, O=otherEVCA, C=US" -R -2 -d otherEVCADB -f otherEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o otherEVCAReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #498: explicitPolicy: Creating Intermediate certifiate request otherEVCAReq.der - PASSED chains.sh: Creating certficate otherEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i otherEVCAReq.der -o otherEVCARoot.der -f RootDB/dbpasswd -m 823183614 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #499: explicitPolicy: Creating certficate otherEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate otherEVCARoot.der to otherEVCADB database certutil -A -n otherEVCA -t u,u,u -d otherEVCADB -f otherEVCADB/dbpasswd -i otherEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #500: explicitPolicy: Importing certificate otherEVCARoot.der to otherEVCADB database - PASSED chains.sh: Creating DB validEVDB certutil -N -d validEVDB -f validEVDB/dbpasswd chains.sh: #501: explicitPolicy: Creating DB validEVDB - PASSED chains.sh: Creating EE certifiate request validEVReq.der certutil -s "CN=validEV EE, O=validEV, C=US" -R -d validEVDB -f validEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o validEVReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #502: explicitPolicy: Creating EE certifiate request validEVReq.der - PASSED chains.sh: Creating certficate validEVEVCA.der signed by EVCA certutil -C -c EVCA -v 60 -d EVCADB -i validEVReq.der -o validEVEVCA.der -f EVCADB/dbpasswd -m 823183615 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #503: explicitPolicy: Creating certficate validEVEVCA.der signed by EVCA - PASSED chains.sh: Importing certificate validEVEVCA.der to validEVDB database certutil -A -n validEV -t u,u,u -d validEVDB -f validEVDB/dbpasswd -i validEVEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #504: explicitPolicy: Importing certificate validEVEVCA.der to validEVDB database - PASSED chains.sh: Creating DB invalidEVDB certutil -N -d invalidEVDB -f invalidEVDB/dbpasswd chains.sh: #505: explicitPolicy: Creating DB invalidEVDB - PASSED chains.sh: Creating EE certifiate request invalidEVReq.der certutil -s "CN=invalidEV EE, O=invalidEV, C=US" -R -d invalidEVDB -f invalidEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o invalidEVReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #506: explicitPolicy: Creating EE certifiate request invalidEVReq.der - PASSED chains.sh: Creating certficate invalidEVnonEVCA.der signed by nonEVCA certutil -C -c nonEVCA -v 60 -d nonEVCADB -i invalidEVReq.der -o invalidEVnonEVCA.der -f nonEVCADB/dbpasswd -m 823183616 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #507: explicitPolicy: Creating certficate invalidEVnonEVCA.der signed by nonEVCA - PASSED chains.sh: Importing certificate invalidEVnonEVCA.der to invalidEVDB database certutil -A -n invalidEV -t u,u,u -d invalidEVDB -f invalidEVDB/dbpasswd -i invalidEVnonEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #508: explicitPolicy: Importing certificate invalidEVnonEVCA.der to invalidEVDB database - PASSED chains.sh: Creating DB wrongEVOIDDB certutil -N -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd chains.sh: #509: explicitPolicy: Creating DB wrongEVOIDDB - PASSED chains.sh: Creating EE certifiate request wrongEVOIDReq.der certutil -s "CN=wrongEVOID EE, O=wrongEVOID, C=US" -R -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o wrongEVOIDReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #510: explicitPolicy: Creating EE certifiate request wrongEVOIDReq.der - PASSED chains.sh: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA certutil -C -c otherEVCA -v 60 -d otherEVCADB -i wrongEVOIDReq.der -o wrongEVOIDotherEVCA.der -f otherEVCADB/dbpasswd -m 823183617 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #511: explicitPolicy: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA - PASSED chains.sh: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database certutil -A -n wrongEVOID -t u,u,u -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -i wrongEVOIDotherEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #512: explicitPolicy: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #513: explicitPolicy: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183611 (0x3110c8fb) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:37:04 2017 Not After : Tue Aug 23 18:37:04 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ac:54:d9:06:13:b7:f4:29:cd:d4:10:d8:d3:5a:8d: fa:c8:27:14:cf:ab:95:48:d9:99:38:1c:3b:16:db:7d: 52:6a:fe:97:d7:7c:9a:81:bd:ce:a2:5f:5e:cb:3a:f3: 61:41:2f:52:81:33:2d:cd:f1:d5:65:eb:0e:90:42:81: c5:3d:7a:78:69:2b:0f:5d:44:fe:23:f1:63:43:e4:36: fd:de:e7:9b:c5:e9:a8:94:5c:df:73:f7:2b:c8:2c:7f: 8a:c6:a0:ac:41:30:f6:d5:3f:35:51:a1:04:c5:f9:4f: 70:d6:a2:33:16:58:5a:90:1d:f6:79:7d:c8:39:41:db: 52:38:71:19:3c:b3:21:e8:76:6a:10:10:78:a3:df:71: 0f:aa:81:85:26:85:a7:02:95:e0:3a:f5:d6:0e:e9:19: b9:34:4b:95:74:7e:fa:8d:b8:9c:c1:5f:be:04:19:76: ae:a6:28:8e:56:95:c1:c8:9c:28:41:72:f1:b5:26:20: 1d:b8:ae:e6:8f:58:0d:38:24:90:76:72:89:11:d1:64: 6f:11:2f:5e:56:15:ce:e4:45:62:45:d6:f1:e8:5b:60: 07:ee:b1:3e:13:a1:fd:dd:64:73:3c:4e:b3:2b:bf:1e: 8a:e4:de:c3:d9:68:44:a7:9d:fd:c3:78:9f:d4:0a:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 19:e4:5f:97:f5:79:12:3f:54:28:9a:a2:4a:ed:f6:98: bf:54:5e:a7:3e:82:33:4e:16:93:2f:f8:a3:44:aa:9c: a8:f1:b4:2f:d2:0c:04:b3:41:18:0c:d3:ff:f4:58:db: 43:9d:de:ba:af:76:4c:ca:9b:46:ca:e8:41:dc:45:23: 56:66:1c:76:0f:ff:6e:3a:4b:34:92:b2:4c:3e:a1:27: 99:71:fb:34:b1:44:bd:4f:8d:76:da:98:8a:d9:e6:ac: 49:f7:71:a3:33:f4:d0:b9:d7:97:53:1b:ee:22:d5:84: 6e:b1:35:65:9b:61:2d:e9:09:44:95:fb:a7:23:c2:a5: 38:ba:6d:f4:9f:06:35:02:09:91:01:63:a2:0b:fe:44: 6d:d0:5a:b4:46:06:1d:1a:af:4a:71:1d:e5:82:66:a3: 57:30:71:79:0b:13:52:05:60:0a:ff:85:a5:24:51:86: d9:e7:7b:e1:8c:3c:d7:22:49:e7:cd:e6:c6:d6:4f:f0: 33:e0:b2:d8:f6:65:ac:b7:7c:fd:41:ac:bc:e3:d7:00: 21:b7:ed:f3:d6:e4:cf:6d:53:14:05:07:a3:bc:e1:8f: d0:44:46:7b:fa:72:45:13:87:e7:1f:17:8a:0a:2e:5c: ab:4d:fa:b7:d4:5d:4f:05:64:61:11:d5:b6:a0:e6:7d Fingerprint (SHA-256): 41:02:5F:BB:68:89:D8:04:F8:F9:1C:53:B1:6E:FA:89:E1:8C:3C:05:15:60:AC:CF:09:54:ED:51:51:69:26:BE Fingerprint (SHA1): 99:DE:44:CD:26:88:F4:D7:87:88:0B:46:95:E5:FC:7A:D2:06:B5:1B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #514: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #515: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #516: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "C,C,C" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #517: explicitPolicy: Importing certificate Root.der to AllDB database - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183611 (0x3110c8fb) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:37:04 2017 Not After : Tue Aug 23 18:37:04 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:ac:54:d9:06:13:b7:f4:29:cd:d4:10:d8:d3:5a:8d: fa:c8:27:14:cf:ab:95:48:d9:99:38:1c:3b:16:db:7d: 52:6a:fe:97:d7:7c:9a:81:bd:ce:a2:5f:5e:cb:3a:f3: 61:41:2f:52:81:33:2d:cd:f1:d5:65:eb:0e:90:42:81: c5:3d:7a:78:69:2b:0f:5d:44:fe:23:f1:63:43:e4:36: fd:de:e7:9b:c5:e9:a8:94:5c:df:73:f7:2b:c8:2c:7f: 8a:c6:a0:ac:41:30:f6:d5:3f:35:51:a1:04:c5:f9:4f: 70:d6:a2:33:16:58:5a:90:1d:f6:79:7d:c8:39:41:db: 52:38:71:19:3c:b3:21:e8:76:6a:10:10:78:a3:df:71: 0f:aa:81:85:26:85:a7:02:95:e0:3a:f5:d6:0e:e9:19: b9:34:4b:95:74:7e:fa:8d:b8:9c:c1:5f:be:04:19:76: ae:a6:28:8e:56:95:c1:c8:9c:28:41:72:f1:b5:26:20: 1d:b8:ae:e6:8f:58:0d:38:24:90:76:72:89:11:d1:64: 6f:11:2f:5e:56:15:ce:e4:45:62:45:d6:f1:e8:5b:60: 07:ee:b1:3e:13:a1:fd:dd:64:73:3c:4e:b3:2b:bf:1e: 8a:e4:de:c3:d9:68:44:a7:9d:fd:c3:78:9f:d4:0a:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 19:e4:5f:97:f5:79:12:3f:54:28:9a:a2:4a:ed:f6:98: bf:54:5e:a7:3e:82:33:4e:16:93:2f:f8:a3:44:aa:9c: a8:f1:b4:2f:d2:0c:04:b3:41:18:0c:d3:ff:f4:58:db: 43:9d:de:ba:af:76:4c:ca:9b:46:ca:e8:41:dc:45:23: 56:66:1c:76:0f:ff:6e:3a:4b:34:92:b2:4c:3e:a1:27: 99:71:fb:34:b1:44:bd:4f:8d:76:da:98:8a:d9:e6:ac: 49:f7:71:a3:33:f4:d0:b9:d7:97:53:1b:ee:22:d5:84: 6e:b1:35:65:9b:61:2d:e9:09:44:95:fb:a7:23:c2:a5: 38:ba:6d:f4:9f:06:35:02:09:91:01:63:a2:0b:fe:44: 6d:d0:5a:b4:46:06:1d:1a:af:4a:71:1d:e5:82:66:a3: 57:30:71:79:0b:13:52:05:60:0a:ff:85:a5:24:51:86: d9:e7:7b:e1:8c:3c:d7:22:49:e7:cd:e6:c6:d6:4f:f0: 33:e0:b2:d8:f6:65:ac:b7:7c:fd:41:ac:bc:e3:d7:00: 21:b7:ed:f3:d6:e4:cf:6d:53:14:05:07:a3:bc:e1:8f: d0:44:46:7b:fa:72:45:13:87:e7:1f:17:8a:0a:2e:5c: ab:4d:fa:b7:d4:5d:4f:05:64:61:11:d5:b6:a0:e6:7d Fingerprint (SHA-256): 41:02:5F:BB:68:89:D8:04:F8:F9:1C:53:B1:6E:FA:89:E1:8C:3C:05:15:60:AC:CF:09:54:ED:51:51:69:26:BE Fingerprint (SHA1): 99:DE:44:CD:26:88:F4:D7:87:88:0B:46:95:E5:FC:7A:D2:06:B5:1B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #518: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #519: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #520: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #521: Mapping: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823183618 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #522: Mapping: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #523: Mapping: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #524: Mapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #525: Mapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823183619 --extCP --extPM < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #526: Mapping: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #527: Mapping: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #528: Mapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #529: Mapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823183620 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #530: Mapping: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #531: Mapping: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #532: Mapping: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #533: Mapping: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 823183621 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #534: Mapping: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #535: Mapping: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #536: Mapping: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #537: Mapping: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #538: Mapping: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #539: Mapping: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183618 (0x3110c902) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:37:11 2017 Not After : Tue Aug 23 18:37:11 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:30:39:4e:fd:e0:ac:6a:a1:59:29:20:15:66:26:97: ce:bb:a9:72:d7:a0:9a:5e:fe:8d:6a:e1:58:eb:28:b1: 70:19:b6:27:ac:bf:ba:cd:00:f9:fa:5b:6d:a8:a1:30: 00:04:70:18:fe:6c:fe:23:8b:49:e8:c5:a8:f4:22:81: 2c:ad:6d:bc:f2:00:60:ad:26:ba:f8:de:fe:2c:20:b0: c7:a9:c0:53:26:2f:d0:aa:96:4c:ee:39:89:2e:83:12: ab:09:25:c1:6f:e0:32:9d:eb:10:71:b0:14:42:66:66: 68:22:3f:39:d7:90:c9:d7:ac:b8:2e:91:83:b2:b4:02: 6b:d5:d9:eb:eb:73:bf:02:2b:73:9c:30:44:63:aa:1f: 2d:71:ec:4e:77:64:2e:05:29:3b:27:3a:e5:1f:98:de: 7b:5b:aa:95:87:01:93:3e:7e:a7:df:59:94:69:6b:8a: 2e:3b:f7:ca:69:ff:e6:6f:b0:71:2a:6c:d8:4b:4b:51: a3:1f:6a:cf:2c:56:3f:2b:e8:2a:fa:0b:99:95:59:80: 92:d0:0e:e7:16:11:3d:db:0b:a5:78:3f:65:0a:4e:a9: 5c:40:e5:6b:0b:60:57:44:49:de:72:36:93:a0:5b:25: 45:ce:b5:21:00:7c:e5:f6:00:91:59:d7:df:e5:e4:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:d6:ac:80:8b:fe:1a:ee:5c:bf:aa:da:b4:d0:5f:64: 7b:fd:c3:a7:c9:d4:d2:ff:ef:a4:cb:32:aa:19:0d:f0: 13:c9:c6:0d:8d:df:d9:b6:61:9d:86:c1:cc:2a:39:38: 39:80:60:ad:b8:39:17:29:7d:68:26:3a:8b:97:10:98: 6d:89:4f:c0:23:39:33:36:cc:75:f0:5f:4c:14:8a:ee: 83:48:ce:7d:97:09:1b:8b:1e:ea:2f:35:12:07:fc:94: 8a:2e:96:3d:83:09:a2:c1:48:cb:3d:20:5f:49:8c:79: 9f:1e:0c:24:1f:54:1c:7c:84:2e:b2:60:bc:f1:f5:12: fa:f8:19:82:67:c4:87:d1:2d:94:82:f7:21:da:c5:85: df:0c:e1:0f:24:ed:f1:aa:10:54:3e:6e:a1:03:36:fd: 93:c3:d5:e3:bf:27:5d:ad:58:05:fc:2b:42:eb:e5:7c: 09:72:80:66:8f:4b:34:08:4e:02:aa:18:ff:bd:49:7d: ad:90:bc:47:48:93:bd:c9:37:52:cf:20:42:46:a1:84: 83:b1:2c:bb:1c:8b:52:16:06:58:9c:32:2b:0e:46:dd: 64:15:0b:f4:5a:55:39:57:c0:c8:c7:dd:91:f4:65:11: f7:2b:a7:db:93:aa:dd:d7:c4:83:b9:63:b9:5e:b9:7f Fingerprint (SHA-256): 1A:9B:BE:9D:4B:CE:B1:E7:F2:EA:C1:4C:B8:53:B9:3C:7E:0D:47:45:72:5F:E6:7E:4F:D3:F6:8D:AF:39:F3:7E Fingerprint (SHA1): C9:F1:B3:E7:3B:49:7A:01:10:76:8C:50:CF:04:E7:FB:F0:57:47:18 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #540: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #541: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #542: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183619 (0x3110c903) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:37:12 2017 Not After : Tue Aug 23 18:37:12 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:12:72:7c:64:e7:34:d4:5e:bb:a1:c0:1f:e0:68:bb: 20:ec:87:f5:c9:6a:17:e6:7c:a4:2f:e9:a9:8e:d0:6e: 80:e9:2c:1e:41:83:d9:96:99:ed:d9:ff:34:c3:20:e5: c1:20:4a:2b:5b:22:3e:ad:f6:e9:3f:29:3b:a9:c8:1c: 05:54:20:41:fd:07:12:15:b3:78:a0:4e:53:8a:04:4d: be:8d:c2:f2:01:61:cf:2c:ce:61:40:b4:28:4a:fb:ee: b6:cb:16:fa:12:37:6a:d6:ac:15:cb:02:5f:c0:5e:da: ba:1c:f7:43:96:11:93:ba:2c:cd:82:b0:db:8f:43:ab: d7:f9:92:2d:e9:70:c3:a3:06:fa:e8:94:46:d7:c4:41: 16:1a:c7:e3:14:21:a7:de:bb:fd:93:0d:14:a5:21:8c: ff:0a:e1:f0:7d:84:d2:e9:0c:16:08:f9:18:0a:4f:2f: 3e:bf:33:b8:76:76:ae:23:49:84:66:9e:74:f7:a1:30: 2a:22:4e:ff:dc:48:66:1f:72:d4:6e:0f:be:f2:9e:a2: b7:b9:c0:76:4f:02:36:2b:b5:a8:2e:06:71:c2:d0:0b: af:b7:a0:3b:78:b9:3c:eb:0a:d3:12:cd:31:c6:e5:58: b9:3a:9c:21:77:ce:8e:58:fe:40:90:2b:5c:e6:5c:65 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7b:9a:1f:74:a4:8d:eb:b5:72:6a:6e:51:f7:e3:ae:8d: 78:1e:a6:2e:4e:92:47:96:cd:d1:de:db:21:24:af:48: b2:30:9f:9b:d2:64:01:e2:e3:26:eb:c2:c0:39:2c:95: 96:e7:3e:53:18:1d:05:92:9b:e3:d2:0a:80:57:df:7a: 32:ed:b8:ee:9f:30:73:35:6c:f4:3d:47:7c:29:71:44: 59:38:24:a8:35:4a:b6:b3:f7:8e:6c:10:d2:cf:f4:c7: 9c:c2:c0:08:69:4c:0a:d2:ad:6a:a7:4a:82:ed:73:6c: 91:68:34:da:bb:fb:8b:da:bb:c5:55:4e:95:17:60:0c: b2:a0:e6:b9:39:bc:2f:9d:8e:fe:fc:56:c7:20:1e:5e: 06:ff:89:40:8f:0f:1a:55:ba:54:d2:c8:56:e7:d2:9c: 7b:c8:11:4c:8f:73:7f:32:01:61:77:f4:69:94:a1:15: 94:13:87:d3:fa:d3:17:22:a1:e8:7f:fc:ea:86:0f:4e: bb:16:a4:a9:e9:a3:a0:96:06:30:27:12:54:0a:94:c2: 2c:ff:0e:b4:04:97:90:31:c1:92:20:dc:33:84:00:a6: 18:7a:dd:7a:cc:da:dd:ef:86:00:8f:40:66:ef:3e:e5: 00:8b:15:b7:ce:19:63:16:a3:78:ad:24:db:07:37:14 Fingerprint (SHA-256): 3E:63:8A:9D:9F:6F:04:B7:3A:D1:C5:FF:34:92:57:97:00:1A:8E:BA:9D:2F:62:9D:9D:C6:44:1E:02:49:5D:30 Fingerprint (SHA1): 58:AD:4B:12:E1:89:12:1B:A8:E6:E0:EB:47:FE:58:C4:1E:DF:33:56 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #543: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #544: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183620 (0x3110c904) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:37:14 2017 Not After : Tue Aug 23 18:37:14 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e0:79:4c:67:b2:cc:d0:7c:ec:e0:b5:40:72:90:41:a5: 41:37:f6:ed:3d:18:95:33:f1:29:fc:73:a0:6a:4d:0b: 22:3a:ca:49:6e:45:70:72:ac:cb:e3:ce:00:a9:fa:35: c5:57:7b:69:e2:97:9f:84:43:55:d2:5e:9a:2e:8d:da: 3d:a2:5e:e8:93:b8:48:36:79:92:ba:81:28:c4:de:de: 75:2d:ae:66:b9:ae:41:6f:4c:65:88:2f:ad:02:54:27: c5:14:00:b6:dd:14:5a:43:83:8c:0a:a3:16:b3:bc:6b: 57:a0:53:44:6f:e3:fd:fb:4d:75:ea:4b:8f:c2:55:2b: 28:2b:a2:be:fb:32:1b:99:3d:06:5a:25:40:2c:00:ff: 7a:7d:68:ae:0b:de:51:4f:8c:0d:40:1f:3d:59:c5:fc: 16:56:8e:1c:3e:89:4a:fd:02:c7:e3:22:bc:f6:c5:ed: be:93:28:d4:08:37:d7:be:3a:6d:39:3a:84:4c:d7:b5: a7:7e:a6:6f:42:22:0a:eb:e0:55:b3:86:b9:eb:25:32: 65:44:64:8d:23:da:ff:b7:d9:56:89:79:8d:c0:cb:63: 8b:87:5e:38:38:1c:02:7d:95:29:38:33:c4:97:91:a4: ff:44:b5:40:d1:55:aa:40:bf:0e:4e:09:0c:f3:a8:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ae:d5:50:5b:4c:ae:b0:f9:9b:15:1e:27:8e:52:8e:c9: e8:8c:f2:50:cf:e2:d0:ce:07:6a:7c:36:a9:9b:ba:5a: 0e:c2:8a:1b:9c:08:c1:ed:24:2d:ea:23:5e:4b:e1:e2: f4:cf:68:0e:dc:8c:03:80:54:e6:3e:8f:6f:fd:35:fa: 1a:d2:13:8a:10:e3:c7:ce:c2:b3:55:93:b6:08:77:41: 4f:21:11:33:83:dc:29:75:45:b0:ca:f5:81:bf:17:37: e1:ef:18:3c:db:81:ec:62:10:56:ee:d6:eb:da:86:64: 81:1f:15:a3:a1:1b:47:80:db:5b:19:1f:1f:8e:9f:97: be:a7:fa:3c:90:30:1a:83:77:2b:93:6c:d7:5e:3e:ea: 80:05:8f:87:b9:b2:d4:a6:13:02:75:b5:56:88:7d:cf: b7:32:87:bd:ae:bd:c1:db:b9:26:9b:3e:14:6b:04:83: f5:fa:a0:18:c9:44:be:c6:6d:9a:b7:79:75:51:a3:28: 4a:0c:9b:90:2f:a9:c8:37:3c:6c:f1:81:4f:4c:d0:88: 0f:2a:4f:a9:6a:e6:93:0c:7b:2f:2b:42:87:8d:7c:c2: fa:95:aa:79:8a:1c:9e:32:a2:a4:b3:e9:3f:a7:bf:c7: 56:dd:32:37:04:a4:dd:5d:e8:c9:60:cb:9e:81:fc:d2 Fingerprint (SHA-256): DB:E7:D5:C8:66:04:96:16:5F:FC:B8:25:21:1D:34:13:59:90:91:C1:BC:B0:3D:1F:A7:5E:72:17:3D:2F:73:02 Fingerprint (SHA1): CC:7C:53:6D:B3:32:34:77:FC:A9:57:9E:C6:11:C7:89:A4:5D:01:A7 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #545: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #546: Mapping2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823183622 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #547: Mapping2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #548: Mapping2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #549: Mapping2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #550: Mapping2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823183623 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #551: Mapping2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #552: Mapping2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #553: Mapping2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #554: Mapping2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823183624 --extCP --extPM < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #555: Mapping2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #556: Mapping2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #557: Mapping2: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #558: Mapping2: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i CA3Req.der -o CA3CA2.der -f CA2DB/dbpasswd -m 823183625 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #559: Mapping2: Creating certficate CA3CA2.der signed by CA2 - PASSED chains.sh: Importing certificate CA3CA2.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #560: Mapping2: Importing certificate CA3CA2.der to CA3DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #561: Mapping2: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #562: Mapping2: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i UserReq.der -o UserCA3.der -f CA3DB/dbpasswd -m 823183626 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #563: Mapping2: Creating certficate UserCA3.der signed by CA3 - PASSED chains.sh: Importing certificate UserCA3.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #564: Mapping2: Importing certificate UserCA3.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #565: Mapping2: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #566: Mapping2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #567: Mapping2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #568: Mapping2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA2.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA2.der chains.sh: #569: Mapping2: Importing certificate CA3CA2.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183622 (0x3110c906) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:37:16 2017 Not After : Tue Aug 23 18:37:16 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:9a:0d:72:94:30:a7:2a:98:d4:43:be:eb:5b:6d:fe: 96:e5:49:7f:6a:50:5e:ea:99:71:b9:46:90:76:cf:ce: 9b:8b:e3:6e:35:8d:5c:17:a2:e4:f3:c4:cb:dc:61:5d: a3:b8:3f:0f:eb:7a:d1:b8:a7:6e:60:52:55:4e:bb:8c: 21:64:a6:2c:1a:1c:3b:0c:15:d5:b1:84:59:48:3d:b4: ed:7e:06:c9:3a:b9:6a:53:ea:2c:e8:d9:5a:d8:2c:b5: a7:4d:d0:c6:20:69:51:9e:67:93:d5:21:75:d3:d8:c3: ae:37:86:3c:89:07:17:be:fd:9b:9f:a7:13:86:9a:f9: 86:a5:09:4e:de:2a:be:b7:b0:92:b1:ca:7f:42:9c:21: 49:bc:7b:08:83:7c:a1:ff:80:f0:45:ef:4e:cc:ee:c1: 35:ed:8b:84:ea:bf:e9:9e:9a:e4:18:55:ac:7a:df:2b: d6:f9:0e:81:79:e7:44:73:30:98:59:19:49:71:20:61: 36:9f:70:1c:6c:81:57:0e:96:91:8c:71:cc:0b:7f:ae: f1:26:a9:e3:47:45:0a:39:49:f7:23:fa:be:eb:55:9f: 05:cc:43:27:04:5e:82:e7:8f:7e:0e:13:c7:e4:f5:6f: fe:d9:33:23:54:60:9b:8e:ef:c6:c1:af:7c:8a:3d:79 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:71:07:42:95:ef:e5:d9:39:38:60:ca:d5:7d:1c:d6: 23:fd:88:84:58:67:6c:db:c1:2c:c5:81:35:73:30:96: 55:05:c8:f8:0d:31:a9:d9:1c:44:cc:ce:09:6e:07:33: b2:bc:88:b6:a4:63:d1:22:b9:7b:55:9f:b4:22:08:11: f0:fc:8a:e6:da:05:a6:ee:79:b8:b4:62:c8:05:3f:c5: 9a:f0:02:59:01:8c:b2:08:97:5c:bf:82:e7:6d:91:d2: a6:88:ae:6b:6e:38:b8:e3:90:d9:bc:20:ed:11:f3:73: c1:a6:cd:bf:9b:fb:61:e2:51:fe:98:32:a1:98:91:04: f9:30:84:9e:1c:d9:e2:fb:f6:92:d1:0f:5a:69:18:28: 5c:70:37:c0:54:3e:b5:d4:7b:ae:4a:d5:4f:6c:3f:bc: 29:03:c6:5f:33:b2:07:d0:85:08:31:2f:13:6c:5e:fb: 8f:37:5a:a0:74:c1:d9:19:e7:0c:19:ae:9d:f7:85:e0: 73:f0:b4:da:1c:ba:7e:d5:89:a8:25:87:55:4b:62:1b: b4:db:7d:45:cb:41:68:94:aa:8e:9e:4e:71:0d:4b:75: ed:08:62:99:d6:4c:2a:ad:1f:44:10:35:f8:14:c8:9c: b8:fc:44:6b:62:88:e2:8e:42:59:9e:8c:0b:1f:bc:0e Fingerprint (SHA-256): 47:01:CF:A0:0D:02:CE:34:2D:E7:7E:C4:B4:64:FD:29:8F:CB:21:BC:54:D1:B8:71:94:79:C4:7A:6E:EE:09:61 Fingerprint (SHA1): 7D:61:3A:84:C4:8C:F9:77:71:A2:5D:D5:5D:7F:92:DF:79:51:BD:EE Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #570: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #571: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183623 (0x3110c907) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:37:17 2017 Not After : Tue Aug 23 18:37:17 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:3a:93:5b:70:00:f9:3b:a5:9d:10:35:44:6e:a5:8e: bd:7e:9b:40:3a:64:2b:ab:c4:74:a1:00:77:14:75:e6: d8:7f:b5:72:c0:0d:f7:3f:ed:50:a6:97:7b:96:65:f1: 29:1e:e1:1c:a9:2a:e7:c7:0a:5f:a2:05:a0:2b:06:3f: c9:ed:3d:86:c2:21:40:84:52:96:6a:dd:fa:c0:a8:b4: 31:09:d3:a8:88:4e:2b:88:3c:e8:6a:6b:f8:b5:37:bd: 5b:bd:4e:b2:ea:55:d7:8c:9b:bf:e7:d6:5c:89:05:1a: e5:e3:a8:db:0a:67:8a:ff:51:b3:a4:5a:45:9e:8e:21: 73:31:6f:e7:2e:d0:e7:aa:8d:13:86:8f:dd:ac:7b:71: b9:eb:f7:1c:08:42:78:6c:90:33:93:24:b3:2b:5f:f5: 92:04:62:48:a1:07:87:97:66:11:80:cc:0b:49:69:8c: 4a:fd:aa:e2:2f:54:d2:64:e8:2f:41:2e:74:74:a0:39: 22:94:b1:4f:ed:e9:f7:bd:ef:7d:95:1e:91:83:bc:5e: b9:80:66:bb:9d:8d:10:71:06:5b:99:f5:99:07:7c:28: e8:c0:3a:f1:8b:78:f9:08:0c:a7:15:38:d9:b9:2c:02: 95:95:be:76:23:70:96:54:49:57:cf:f8:1a:3b:87:15 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b4:69:4a:04:4d:14:f8:06:e7:dc:83:29:21:37:46:4c: 34:3f:a7:1a:df:d1:ee:07:fa:b0:02:5c:b7:e1:58:77: 26:2a:56:46:2d:35:d9:bc:a6:e6:b6:a4:9b:a5:f2:88: 53:e9:07:41:2d:16:ef:9f:29:f0:0d:a9:80:9a:6b:2f: 82:93:94:ad:03:22:25:10:e5:09:21:a4:cc:cf:24:92: 1f:5f:60:e2:f0:64:ad:a9:48:07:96:12:1a:65:0e:9f: 63:c9:c0:f7:3a:28:12:85:2b:d7:9e:4a:0b:cc:56:4a: a6:b1:1e:73:f4:35:68:4a:d8:81:88:62:f3:de:8e:93: 9a:03:ab:3a:eb:e7:b7:29:08:5b:d4:87:00:65:92:e4: 12:e5:69:ee:49:76:f0:3a:a8:51:d3:04:fa:b0:78:a6: ee:ff:e8:72:4d:a3:09:f4:c4:67:8f:af:f6:0e:17:b9: 8b:59:67:1a:4c:ba:c5:95:23:bc:b7:00:78:a4:41:66: cf:cd:ec:50:65:97:d7:28:81:e6:82:aa:73:d0:bd:3b: bb:65:e1:73:a0:1a:70:88:04:4e:4a:34:39:0e:e2:b3: f8:40:52:8d:54:20:da:18:c4:63:01:db:e4:a4:6d:03: aa:23:21:f0:71:0e:74:1e:1c:14:80:32:a1:89:c7:62 Fingerprint (SHA-256): C5:6B:47:7C:1D:30:AB:75:AC:41:25:8C:B4:27:D1:CD:89:AE:F9:12:BA:95:62:14:C8:9D:12:E0:F1:4D:7B:08 Fingerprint (SHA1): C6:0F:16:D1:01:C9:6E:CE:DF:88:56:7C:66:57:39:0F:9F:3C:38:B5 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #572: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #573: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #574: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183624 (0x3110c908) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:37:18 2017 Not After : Tue Aug 23 18:37:18 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:2f:73:f2:df:8a:b3:13:a3:4b:8d:df:b5:71:48:87: ad:45:85:71:b9:17:f2:94:2a:46:b9:a5:1f:bf:89:3a: b8:25:0a:62:f3:60:bd:5f:c1:8c:24:67:0e:fe:fa:14: 48:60:dd:1e:72:61:d3:11:e9:3d:76:01:88:03:55:77: 42:46:bb:5b:3b:0e:f5:d4:c7:da:d0:b5:8c:c8:08:53: 13:cc:66:0e:92:b0:f0:ca:b4:aa:2f:b1:a9:9b:28:e9: bf:0b:43:85:3b:0e:eb:60:1d:e8:e9:37:9a:e3:a3:a5: e9:08:0b:6b:23:d6:59:36:71:d6:4b:49:10:55:cb:f3: 3d:d9:6c:5f:29:0b:50:18:27:45:ac:f0:b3:c6:74:9a: c7:0d:9f:49:85:48:ab:1b:37:58:75:31:97:de:7a:c1: 57:46:0b:20:7f:39:b2:5a:98:4a:45:83:4d:bc:fb:8c: 8d:0f:db:b2:fd:9a:7b:49:4e:75:df:bd:7e:d6:28:f9: 66:92:f9:d8:bf:a9:f6:cc:5b:37:b2:29:d1:9d:54:34: 5d:b2:b1:4f:8f:11:74:02:00:fb:6f:42:9b:5b:c2:1f: ee:00:22:7f:78:8a:11:8d:98:4a:f1:70:42:ee:01:be: 98:a1:e9:dc:1e:9d:87:fd:33:94:a1:5c:e7:ed:06:5b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 23:0d:b7:49:c5:1d:36:df:19:b7:ea:d8:66:22:2b:7e: a9:30:f5:c0:48:38:b5:34:6c:be:1e:7a:c6:b7:9b:e6: b3:79:9d:db:4a:7e:91:e9:80:06:58:1c:60:e0:5d:b5: 5a:cd:4d:61:e7:21:77:ef:ad:f5:b7:c0:51:03:8b:24: 50:a2:59:c2:62:0b:13:4d:79:8c:61:b8:5e:05:68:10: f9:5b:97:3c:77:5d:87:ef:2d:21:37:3e:2a:58:53:16: ba:f5:86:fc:bd:71:2e:6a:ab:45:9b:b3:9d:b0:c1:f2: 4f:18:ba:37:d2:fa:46:87:37:6f:3f:09:a9:0b:1b:96: c7:be:3a:7d:46:52:8a:b9:50:be:56:cc:9f:8d:0c:05: 17:eb:12:82:58:00:4e:e5:ce:00:d1:ff:51:bc:b5:39: ac:2e:6a:c5:78:04:f0:81:bf:d6:7a:a4:c1:7f:e4:51: f7:3f:e8:4d:e3:a7:53:e8:8e:d7:e8:f6:bf:29:ad:c0: 43:8f:ec:5f:ac:da:5e:81:e1:3c:ce:c9:a7:dc:14:6d: 75:64:b9:4b:33:2b:37:31:29:79:0e:75:4c:85:89:b2: 10:46:e6:bd:26:85:63:5b:32:3e:25:7f:b1:72:c7:c0: bb:5d:47:82:f0:13:9e:89:36:cf:26:e0:45:67:7e:90 Fingerprint (SHA-256): 10:F2:11:95:4F:CB:5B:6B:8A:3A:67:89:1C:2B:95:06:FF:68:F6:6A:A6:5B:50:A5:1A:A5:72:F5:D2:22:FA:17 Fingerprint (SHA1): 42:03:30:B0:2A:F1:4D:39:91:F4:34:BF:E3:76:14:52:97:1A:B6:75 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #575: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #576: AIA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823183627 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #577: AIA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #578: AIA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #579: AIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #580: AIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823183628 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #581: AIA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #582: AIA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #583: AIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #584: AIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823183629 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9634/localhost-2684-CA1Root-823183536.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #585: AIA: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #586: AIA: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #587: AIA: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #588: AIA: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 823183630 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #589: AIA: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #590: AIA: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der vfychain -d UserDB -pp -vv UserCA2.der CA2CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA1 Intermediate,O=CA1,C=US Returned value is 1, expected result is fail chains.sh: #591: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der vfychain -d UserDB -pp -vv -f UserCA2.der CA2CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183627 (0x3110c90b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:37:22 2017 Not After : Tue Aug 23 18:37:22 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d9:2b:c4:4a:3e:36:d2:ee:11:32:53:f1:b0:6c:12:2d: 62:6b:f4:99:3f:7b:42:f6:0d:ef:09:45:20:33:12:f0: 44:d5:74:a4:67:7d:64:1c:98:34:7b:f8:60:52:f1:90: 20:87:b7:bd:c0:da:53:b3:66:72:65:1e:97:95:8b:9f: a8:6f:65:13:db:35:80:88:97:2f:23:c7:e4:d3:59:83: 1b:32:b0:d9:f5:2c:05:df:38:82:45:7c:fa:ac:f6:41: c6:e1:dd:bd:54:5a:8c:4a:62:ab:e3:1d:1b:37:9b:2c: b8:9f:b2:aa:03:1e:a5:b4:e2:34:f0:1a:bb:49:fb:77: df:16:5b:ef:a2:4d:16:9c:db:dd:a9:b1:58:04:a1:c5: 08:28:39:32:4b:c6:1a:90:c8:36:77:c7:19:5c:7c:49: f3:86:f1:59:18:75:8d:31:f9:6d:a5:7a:34:1c:d7:35: c4:62:e8:d6:ff:4d:fa:af:6f:71:94:d0:85:e8:1b:9d: a1:94:1c:25:a0:b9:b2:f7:36:77:c0:a8:ef:4f:1a:32: 39:b6:93:7b:32:11:6b:98:1d:31:29:92:8d:6d:ec:98: 13:77:79:8e:b5:41:12:1f:bc:7f:35:8f:81:00:86:39: b7:71:b6:91:8a:de:60:e2:af:ca:6b:cc:0b:6b:24:19 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:8d:39:b4:db:f5:50:ef:24:da:fb:f9:ba:c3:d3:7e: 89:2b:b5:63:40:de:81:7c:f7:11:25:4e:19:76:55:e5: 1a:43:a7:22:5e:eb:56:24:0a:0a:7d:43:f3:54:87:eb: ed:00:b2:cf:f9:f9:f7:43:c5:7a:79:05:22:b2:98:63: dc:81:2c:2e:0e:0b:75:79:de:f1:04:61:ee:a3:55:8f: 75:02:f8:ba:6b:04:8a:1e:96:a2:ca:c6:ab:90:54:59: 1b:a9:75:4f:c1:52:8d:50:67:47:8b:11:c0:50:f5:bc: 23:59:96:5a:b3:67:c3:3f:25:23:cd:3e:bd:5c:93:31: bf:29:21:8d:80:f6:8a:0a:79:60:70:3c:8c:58:18:33: 29:bc:e7:80:07:ed:4c:9f:65:a2:2f:03:8b:01:e5:48: b7:56:6f:6d:5f:b1:2a:e5:f6:79:67:58:e1:ce:ca:89: 9d:6f:fb:af:db:11:81:dd:9a:8b:ac:a1:bb:b9:d4:4c: 78:12:43:94:01:6e:60:9c:4b:57:91:b9:1f:89:c3:9c: 44:59:2a:64:14:fe:5e:31:f4:7c:78:18:d9:11:53:9d: 7b:e8:20:1e:0f:b9:08:b1:01:88:7e:83:c0:4c:62:5b: d2:52:97:f5:ba:45:eb:47:db:41:6f:b6:9b:ab:4e:cb Fingerprint (SHA-256): 20:BA:0E:90:02:EC:62:54:EB:5C:ED:CB:F6:BB:00:41:AE:A6:FA:A4:24:0F:FF:7C:07:7E:35:78:1D:1D:4F:F6 Fingerprint (SHA1): A7:5E:1E:A5:74:AE:AA:0F:F7:1F:30:A2:D2:D8:2C:D2:F0:8C:29:99 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #592: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #593: BridgeWithAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823183631 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #594: BridgeWithAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #595: BridgeWithAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #596: BridgeWithAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823183632 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #597: BridgeWithAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #598: BridgeWithAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #599: BridgeWithAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #600: BridgeWithAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 823183633 -7 Bridge@Army < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #601: BridgeWithAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #602: BridgeWithAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 823183634 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #603: BridgeWithAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #604: BridgeWithAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #605: BridgeWithAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #606: BridgeWithAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #607: BridgeWithAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 823183635 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9634/localhost-2684-Bridge-823183537.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #608: BridgeWithAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #609: BridgeWithAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #610: BridgeWithAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #611: BridgeWithAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 823183636 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #612: BridgeWithAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #613: BridgeWithAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #614: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #615: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183632 (0x3110c910) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:37:28 2017 Not After : Tue Aug 23 18:37:28 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:e9:fd:fe:dc:e5:71:74:1e:22:95:9d:de:cf:52:fb: 82:5a:3a:21:f3:7d:0f:b7:82:11:f3:17:12:34:65:b8: d3:eb:29:34:88:1b:34:9f:f2:25:cf:1d:19:5e:b3:93: 5e:b4:1a:a7:33:a4:d2:59:b4:af:36:32:e5:2d:4c:de: 87:8f:49:65:7f:04:e4:a7:d2:7d:af:2b:4b:91:c3:99: 7e:50:16:58:fe:e8:2f:53:7a:8e:88:ca:de:6b:61:d9: f7:90:3d:2b:47:91:2c:f9:21:d6:b8:81:86:e9:0a:e1: 70:12:ea:f9:81:b2:eb:1a:b9:41:15:3a:86:14:91:bf: ca:30:f4:82:88:b5:83:ba:ff:53:7d:06:13:01:9e:db: a9:44:77:0c:99:e5:ec:43:fa:19:b5:0a:12:3e:ee:3f: 6f:ac:b5:e3:1e:5c:22:02:cc:5f:b1:cc:ef:70:f6:9b: c8:e6:f6:c4:79:56:8f:f2:1f:7d:fc:f0:25:ff:4c:a9: dd:99:ae:d3:df:1f:5f:1c:83:64:df:eb:b6:b2:39:7d: d1:46:95:e0:ca:fc:34:6e:ce:06:09:27:69:00:4e:89: ca:cf:64:15:c5:f9:7a:4c:95:5f:71:25:33:80:14:26: 41:9e:22:2d:4f:64:3b:75:2a:c0:83:a9:cf:92:70:03 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a6:66:a5:6b:b4:37:1b:67:3f:4a:fe:9c:39:0b:ab:51: 27:60:be:92:93:e5:42:a2:b2:dc:15:dc:2c:b4:2b:ae: 0c:c4:2a:22:87:25:7f:f3:8c:0a:46:2e:e2:37:38:98: b7:5a:25:bb:0e:d6:aa:ed:f2:4d:15:fe:a7:f8:f4:2c: ff:ca:99:72:ad:ce:f2:73:3a:31:f3:95:b3:44:c3:82: a8:6b:ca:39:41:b0:d1:a4:0d:ec:23:8e:65:59:bb:fc: 67:0a:64:84:99:03:be:73:28:19:51:fd:47:67:f8:28: 99:c7:af:cc:14:c9:3a:66:95:bf:f9:c1:6f:94:27:8c: e6:5e:4c:bc:72:c6:4a:e3:47:af:2d:a3:fa:86:b5:b4: 55:c0:88:0f:86:39:e9:bb:6b:d4:3c:51:32:5c:1f:ef: 10:87:34:a9:dc:2e:8d:a3:80:d9:9c:5d:d9:8c:df:54: a3:76:95:45:e1:fd:54:81:f5:9b:52:e3:bf:2b:1d:4b: 95:95:cd:94:82:a8:2e:c5:74:04:52:c1:b5:c6:6a:b0: 64:18:59:54:d2:30:00:66:10:f3:83:70:d4:f7:72:ff: 41:55:95:e6:3c:44:b2:18:87:2e:56:df:0c:56:fc:72: 74:7c:6b:71:5f:50:8c:0d:2b:f4:d9:4f:5e:91:f6:4c Fingerprint (SHA-256): 77:A9:07:AD:6B:F4:16:BC:E8:D7:E6:91:E6:6E:81:53:43:95:82:CB:BA:EC:5C:BD:64:7A:45:07:BC:03:10:25 Fingerprint (SHA1): 60:AF:34:35:A5:69:33:67:61:43:49:3F:8F:0E:3B:B9:1F:0B:2E:22 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #616: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183632 (0x3110c910) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:37:28 2017 Not After : Tue Aug 23 18:37:28 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:e9:fd:fe:dc:e5:71:74:1e:22:95:9d:de:cf:52:fb: 82:5a:3a:21:f3:7d:0f:b7:82:11:f3:17:12:34:65:b8: d3:eb:29:34:88:1b:34:9f:f2:25:cf:1d:19:5e:b3:93: 5e:b4:1a:a7:33:a4:d2:59:b4:af:36:32:e5:2d:4c:de: 87:8f:49:65:7f:04:e4:a7:d2:7d:af:2b:4b:91:c3:99: 7e:50:16:58:fe:e8:2f:53:7a:8e:88:ca:de:6b:61:d9: f7:90:3d:2b:47:91:2c:f9:21:d6:b8:81:86:e9:0a:e1: 70:12:ea:f9:81:b2:eb:1a:b9:41:15:3a:86:14:91:bf: ca:30:f4:82:88:b5:83:ba:ff:53:7d:06:13:01:9e:db: a9:44:77:0c:99:e5:ec:43:fa:19:b5:0a:12:3e:ee:3f: 6f:ac:b5:e3:1e:5c:22:02:cc:5f:b1:cc:ef:70:f6:9b: c8:e6:f6:c4:79:56:8f:f2:1f:7d:fc:f0:25:ff:4c:a9: dd:99:ae:d3:df:1f:5f:1c:83:64:df:eb:b6:b2:39:7d: d1:46:95:e0:ca:fc:34:6e:ce:06:09:27:69:00:4e:89: ca:cf:64:15:c5:f9:7a:4c:95:5f:71:25:33:80:14:26: 41:9e:22:2d:4f:64:3b:75:2a:c0:83:a9:cf:92:70:03 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a6:66:a5:6b:b4:37:1b:67:3f:4a:fe:9c:39:0b:ab:51: 27:60:be:92:93:e5:42:a2:b2:dc:15:dc:2c:b4:2b:ae: 0c:c4:2a:22:87:25:7f:f3:8c:0a:46:2e:e2:37:38:98: b7:5a:25:bb:0e:d6:aa:ed:f2:4d:15:fe:a7:f8:f4:2c: ff:ca:99:72:ad:ce:f2:73:3a:31:f3:95:b3:44:c3:82: a8:6b:ca:39:41:b0:d1:a4:0d:ec:23:8e:65:59:bb:fc: 67:0a:64:84:99:03:be:73:28:19:51:fd:47:67:f8:28: 99:c7:af:cc:14:c9:3a:66:95:bf:f9:c1:6f:94:27:8c: e6:5e:4c:bc:72:c6:4a:e3:47:af:2d:a3:fa:86:b5:b4: 55:c0:88:0f:86:39:e9:bb:6b:d4:3c:51:32:5c:1f:ef: 10:87:34:a9:dc:2e:8d:a3:80:d9:9c:5d:d9:8c:df:54: a3:76:95:45:e1:fd:54:81:f5:9b:52:e3:bf:2b:1d:4b: 95:95:cd:94:82:a8:2e:c5:74:04:52:c1:b5:c6:6a:b0: 64:18:59:54:d2:30:00:66:10:f3:83:70:d4:f7:72:ff: 41:55:95:e6:3c:44:b2:18:87:2e:56:df:0c:56:fc:72: 74:7c:6b:71:5f:50:8c:0d:2b:f4:d9:4f:5e:91:f6:4c Fingerprint (SHA-256): 77:A9:07:AD:6B:F4:16:BC:E8:D7:E6:91:E6:6E:81:53:43:95:82:CB:BA:EC:5C:BD:64:7A:45:07:BC:03:10:25 Fingerprint (SHA1): 60:AF:34:35:A5:69:33:67:61:43:49:3F:8F:0E:3B:B9:1F:0B:2E:22 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #617: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #618: BridgeWithHalfAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823183637 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #619: BridgeWithHalfAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #620: BridgeWithHalfAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #621: BridgeWithHalfAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823183638 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #622: BridgeWithHalfAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #623: BridgeWithHalfAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #624: BridgeWithHalfAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #625: BridgeWithHalfAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 823183639 -7 Bridge@Army < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #626: BridgeWithHalfAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #627: BridgeWithHalfAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 823183640 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #628: BridgeWithHalfAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #629: BridgeWithHalfAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #630: BridgeWithHalfAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #631: BridgeWithHalfAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #632: BridgeWithHalfAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 823183641 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9634/localhost-2684-Bridge-823183538.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #633: BridgeWithHalfAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #634: BridgeWithHalfAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #635: BridgeWithHalfAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #636: BridgeWithHalfAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 823183642 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #637: BridgeWithHalfAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #638: BridgeWithHalfAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #639: BridgeWithHalfAIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #640: BridgeWithHalfAIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 823183643 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9634/localhost-2684-BridgeNavy-823183539.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #641: BridgeWithHalfAIA: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #642: BridgeWithHalfAIA: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #643: BridgeWithHalfAIA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #644: BridgeWithHalfAIA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 823183644 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #645: BridgeWithHalfAIA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #646: BridgeWithHalfAIA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #647: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #648: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183638 (0x3110c916) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:37:34 2017 Not After : Tue Aug 23 18:37:34 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:eb:ff:e9:c9:57:4a:bd:a6:fb:26:01:f3:4c:7b:fb: c5:ab:56:53:39:ab:6f:f7:29:3b:48:fc:f2:21:af:4d: ea:00:e7:52:f2:0f:55:88:ad:dd:0e:93:7c:eb:18:37: 2b:60:64:dc:6a:69:0f:3f:c4:a1:20:36:19:5b:01:e1: 0d:86:3e:f2:5f:a1:3b:e6:58:cf:33:e5:5b:11:bf:22: ca:be:2b:b1:39:19:78:37:5f:27:f5:66:ca:50:d8:0b: fd:a1:b9:0e:24:9c:8c:32:bd:c9:95:ad:b8:aa:61:6c: 36:f3:f9:bf:52:6b:4f:30:01:47:16:cf:55:8e:20:c2: cb:3f:da:b9:92:5c:2d:6a:7b:57:9d:3d:06:e9:05:0a: 26:29:53:6c:00:58:0e:52:8e:1b:c3:4e:9b:67:59:7e: 3f:c2:06:84:8f:06:ce:6a:f8:d9:d5:c6:fa:6c:b2:d7: a5:01:05:b6:88:e7:ab:13:14:3e:5d:57:10:4d:89:70: c5:98:51:7b:03:0a:94:10:2c:62:e0:0f:3b:f0:88:cc: 94:0e:ba:58:74:d4:07:90:cc:cd:8f:d5:ea:7d:4c:b3: a1:cf:91:ee:56:bb:d7:9c:57:d7:a7:19:cf:89:8f:7b: 88:fa:09:f1:6d:9c:d7:26:73:5e:10:e2:b4:58:53:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 08:57:a5:62:c3:9c:c9:d6:fa:70:05:f4:65:d2:68:0b: 44:11:3d:1e:4a:0e:5b:87:fb:83:b2:4a:b9:18:76:b5: 32:5c:4e:d0:46:b7:5c:0b:ab:68:73:d1:39:07:34:bb: 4a:7c:c6:e5:23:08:86:cf:3b:6f:51:0b:62:2d:f3:7b: 87:46:43:d4:a7:2c:cd:23:f9:ce:73:51:07:2c:a8:78: 72:61:3a:86:6d:0e:18:55:15:96:38:75:4b:a0:93:a7: e6:42:dc:7c:7f:c7:4d:62:ef:14:8e:85:6d:0c:5b:47: 6e:55:3c:96:33:6a:fa:fe:34:6d:25:ae:f2:5d:6b:71: 07:de:f1:7f:c1:e0:10:3f:e7:c1:20:03:88:e5:dd:81: ba:99:9b:13:4c:8e:67:6e:2a:02:00:51:86:99:4e:80: 74:3f:b4:86:96:f4:5d:23:d6:37:fa:c1:88:03:94:a0: 2b:0a:45:f4:42:52:27:bf:11:62:64:c6:bb:3a:b9:0f: 39:92:02:97:9b:19:29:3d:2f:84:bf:c9:64:91:38:f3: 28:89:af:75:ae:23:56:57:55:13:82:70:66:51:a1:1b: ba:4a:69:98:16:cd:a4:18:5b:bc:49:5c:67:d8:86:aa: 82:d3:50:69:00:91:a9:7f:50:93:62:04:30:9f:5d:d7 Fingerprint (SHA-256): AB:89:C1:18:67:43:03:82:ED:93:30:AF:AC:A2:7C:2F:78:18:21:7E:8D:2B:89:D3:B4:4C:2B:B1:AE:DF:BB:5C Fingerprint (SHA1): 33:66:9F:7F:06:76:24:C1:A9:3C:18:96:97:27:E3:1B:02:E1:22:45 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #649: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183638 (0x3110c916) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:37:34 2017 Not After : Tue Aug 23 18:37:34 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:eb:ff:e9:c9:57:4a:bd:a6:fb:26:01:f3:4c:7b:fb: c5:ab:56:53:39:ab:6f:f7:29:3b:48:fc:f2:21:af:4d: ea:00:e7:52:f2:0f:55:88:ad:dd:0e:93:7c:eb:18:37: 2b:60:64:dc:6a:69:0f:3f:c4:a1:20:36:19:5b:01:e1: 0d:86:3e:f2:5f:a1:3b:e6:58:cf:33:e5:5b:11:bf:22: ca:be:2b:b1:39:19:78:37:5f:27:f5:66:ca:50:d8:0b: fd:a1:b9:0e:24:9c:8c:32:bd:c9:95:ad:b8:aa:61:6c: 36:f3:f9:bf:52:6b:4f:30:01:47:16:cf:55:8e:20:c2: cb:3f:da:b9:92:5c:2d:6a:7b:57:9d:3d:06:e9:05:0a: 26:29:53:6c:00:58:0e:52:8e:1b:c3:4e:9b:67:59:7e: 3f:c2:06:84:8f:06:ce:6a:f8:d9:d5:c6:fa:6c:b2:d7: a5:01:05:b6:88:e7:ab:13:14:3e:5d:57:10:4d:89:70: c5:98:51:7b:03:0a:94:10:2c:62:e0:0f:3b:f0:88:cc: 94:0e:ba:58:74:d4:07:90:cc:cd:8f:d5:ea:7d:4c:b3: a1:cf:91:ee:56:bb:d7:9c:57:d7:a7:19:cf:89:8f:7b: 88:fa:09:f1:6d:9c:d7:26:73:5e:10:e2:b4:58:53:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 08:57:a5:62:c3:9c:c9:d6:fa:70:05:f4:65:d2:68:0b: 44:11:3d:1e:4a:0e:5b:87:fb:83:b2:4a:b9:18:76:b5: 32:5c:4e:d0:46:b7:5c:0b:ab:68:73:d1:39:07:34:bb: 4a:7c:c6:e5:23:08:86:cf:3b:6f:51:0b:62:2d:f3:7b: 87:46:43:d4:a7:2c:cd:23:f9:ce:73:51:07:2c:a8:78: 72:61:3a:86:6d:0e:18:55:15:96:38:75:4b:a0:93:a7: e6:42:dc:7c:7f:c7:4d:62:ef:14:8e:85:6d:0c:5b:47: 6e:55:3c:96:33:6a:fa:fe:34:6d:25:ae:f2:5d:6b:71: 07:de:f1:7f:c1:e0:10:3f:e7:c1:20:03:88:e5:dd:81: ba:99:9b:13:4c:8e:67:6e:2a:02:00:51:86:99:4e:80: 74:3f:b4:86:96:f4:5d:23:d6:37:fa:c1:88:03:94:a0: 2b:0a:45:f4:42:52:27:bf:11:62:64:c6:bb:3a:b9:0f: 39:92:02:97:9b:19:29:3d:2f:84:bf:c9:64:91:38:f3: 28:89:af:75:ae:23:56:57:55:13:82:70:66:51:a1:1b: ba:4a:69:98:16:cd:a4:18:5b:bc:49:5c:67:d8:86:aa: 82:d3:50:69:00:91:a9:7f:50:93:62:04:30:9f:5d:d7 Fingerprint (SHA-256): AB:89:C1:18:67:43:03:82:ED:93:30:AF:AC:A2:7C:2F:78:18:21:7E:8D:2B:89:D3:B4:4C:2B:B1:AE:DF:BB:5C Fingerprint (SHA1): 33:66:9F:7F:06:76:24:C1:A9:3C:18:96:97:27:E3:1B:02:E1:22:45 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #650: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der BridgeArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=EE2 EE,O=EE2,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA2 Intermediate,O=CA2,C=US Returned value is 1, expected result is fail chains.sh: #651: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183637 (0x3110c915) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 18:37:32 2017 Not After : Tue Aug 23 18:37:32 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:8d:96:02:1a:49:3e:3d:02:0e:23:46:f6:62:3c:26: 5c:e4:7f:a3:82:fc:81:3c:47:7b:66:b7:7c:27:74:4b: 4f:24:97:ca:50:5d:b7:20:93:2c:e9:9e:46:d7:8a:ce: 71:89:aa:59:26:01:35:4f:47:4b:ed:67:c1:68:e4:48: 16:de:40:bc:82:37:46:82:bf:5d:e3:8c:bc:d2:a7:e8: 44:e3:21:3a:12:0f:a6:43:9b:e5:58:21:66:e1:09:02: 6f:2c:33:bb:15:36:5f:10:20:fe:f6:a7:fd:75:72:bb: d4:6b:b7:f0:0c:ae:ae:15:20:70:71:9c:41:57:0e:a4: 16:ff:2f:26:66:30:79:a7:d6:db:f9:32:75:a0:eb:f6: cb:74:3f:4c:2f:61:f4:24:39:7c:4a:3f:ff:24:be:4a: 5e:1a:1f:3d:6a:d2:47:37:83:4c:8c:16:54:fc:fb:5f: 53:50:74:fe:87:f2:1e:bb:ea:73:d3:7f:fc:06:c4:da: 75:4a:e8:06:83:54:0b:4d:bc:1a:40:41:72:97:d1:34: a4:9c:1e:ce:98:63:81:d5:ab:af:79:35:6a:05:e3:a8: f8:ec:f6:73:c3:af:b1:88:db:e8:a5:18:79:91:62:b0: 31:65:f1:08:18:fe:65:a7:28:6a:58:7f:94:fd:94:d9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 72:ea:46:be:96:83:a4:18:49:4d:dd:b4:1a:fc:06:fe: 6d:a6:9c:0d:99:74:db:ec:a4:c0:30:46:9a:1e:3e:8a: 89:a3:e4:df:b2:02:f0:62:71:0b:17:25:77:9f:63:27: 29:0e:8f:91:d1:67:41:2b:fc:05:b7:8e:0e:ed:ac:b3: db:64:1f:8b:ef:b4:d1:41:07:d9:e3:ac:ad:27:2b:c1: 0f:8c:2f:d8:22:ee:ef:e7:08:8d:df:d0:a5:8b:b4:95: c8:dc:77:3d:4b:8e:4e:9c:81:ac:9f:5a:f5:64:a2:08: 05:17:48:ea:6d:49:11:c4:a5:f6:2a:29:79:76:72:3d: 57:b7:24:7f:0f:f4:63:28:fd:47:83:b0:2b:f8:64:dd: 9a:2f:0b:76:4f:1b:ba:7c:3d:8d:30:1e:ce:26:41:11: 03:5b:ee:d8:ef:f4:c1:1f:1b:aa:5a:6a:7d:cb:fd:84: bc:92:66:97:3d:c2:f8:05:bc:6a:91:c9:7d:8d:d7:bf: 62:6e:00:5c:d4:cc:20:96:be:3f:46:23:bd:72:f6:87: 51:dd:91:c3:6e:ac:9d:b8:85:f2:10:9b:36:6a:a6:8a: 6c:ff:07:64:71:42:e2:e2:e3:d4:f9:b5:e9:e8:10:77: 8e:cc:8f:bb:73:02:52:1c:7b:85:ed:b6:7f:ba:a8:e6 Fingerprint (SHA-256): 06:21:0C:E0:7A:93:F1:C5:52:86:9A:C7:33:37:C1:01:22:7E:A8:16:7A:1A:41:B4:5D:E2:49:4A:B0:26:ED:E0 Fingerprint (SHA1): DE:C2:1E:F9:BE:CD:BC:50:53:38:47:E0:7B:76:F6:AD:75:08:B7:82 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #652: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183638 (0x3110c916) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:37:34 2017 Not After : Tue Aug 23 18:37:34 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:eb:ff:e9:c9:57:4a:bd:a6:fb:26:01:f3:4c:7b:fb: c5:ab:56:53:39:ab:6f:f7:29:3b:48:fc:f2:21:af:4d: ea:00:e7:52:f2:0f:55:88:ad:dd:0e:93:7c:eb:18:37: 2b:60:64:dc:6a:69:0f:3f:c4:a1:20:36:19:5b:01:e1: 0d:86:3e:f2:5f:a1:3b:e6:58:cf:33:e5:5b:11:bf:22: ca:be:2b:b1:39:19:78:37:5f:27:f5:66:ca:50:d8:0b: fd:a1:b9:0e:24:9c:8c:32:bd:c9:95:ad:b8:aa:61:6c: 36:f3:f9:bf:52:6b:4f:30:01:47:16:cf:55:8e:20:c2: cb:3f:da:b9:92:5c:2d:6a:7b:57:9d:3d:06:e9:05:0a: 26:29:53:6c:00:58:0e:52:8e:1b:c3:4e:9b:67:59:7e: 3f:c2:06:84:8f:06:ce:6a:f8:d9:d5:c6:fa:6c:b2:d7: a5:01:05:b6:88:e7:ab:13:14:3e:5d:57:10:4d:89:70: c5:98:51:7b:03:0a:94:10:2c:62:e0:0f:3b:f0:88:cc: 94:0e:ba:58:74:d4:07:90:cc:cd:8f:d5:ea:7d:4c:b3: a1:cf:91:ee:56:bb:d7:9c:57:d7:a7:19:cf:89:8f:7b: 88:fa:09:f1:6d:9c:d7:26:73:5e:10:e2:b4:58:53:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 08:57:a5:62:c3:9c:c9:d6:fa:70:05:f4:65:d2:68:0b: 44:11:3d:1e:4a:0e:5b:87:fb:83:b2:4a:b9:18:76:b5: 32:5c:4e:d0:46:b7:5c:0b:ab:68:73:d1:39:07:34:bb: 4a:7c:c6:e5:23:08:86:cf:3b:6f:51:0b:62:2d:f3:7b: 87:46:43:d4:a7:2c:cd:23:f9:ce:73:51:07:2c:a8:78: 72:61:3a:86:6d:0e:18:55:15:96:38:75:4b:a0:93:a7: e6:42:dc:7c:7f:c7:4d:62:ef:14:8e:85:6d:0c:5b:47: 6e:55:3c:96:33:6a:fa:fe:34:6d:25:ae:f2:5d:6b:71: 07:de:f1:7f:c1:e0:10:3f:e7:c1:20:03:88:e5:dd:81: ba:99:9b:13:4c:8e:67:6e:2a:02:00:51:86:99:4e:80: 74:3f:b4:86:96:f4:5d:23:d6:37:fa:c1:88:03:94:a0: 2b:0a:45:f4:42:52:27:bf:11:62:64:c6:bb:3a:b9:0f: 39:92:02:97:9b:19:29:3d:2f:84:bf:c9:64:91:38:f3: 28:89:af:75:ae:23:56:57:55:13:82:70:66:51:a1:1b: ba:4a:69:98:16:cd:a4:18:5b:bc:49:5c:67:d8:86:aa: 82:d3:50:69:00:91:a9:7f:50:93:62:04:30:9f:5d:d7 Fingerprint (SHA-256): AB:89:C1:18:67:43:03:82:ED:93:30:AF:AC:A2:7C:2F:78:18:21:7E:8D:2B:89:D3:B4:4C:2B:B1:AE:DF:BB:5C Fingerprint (SHA1): 33:66:9F:7F:06:76:24:C1:A9:3C:18:96:97:27:E3:1B:02:E1:22:45 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #653: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183638 (0x3110c916) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:37:34 2017 Not After : Tue Aug 23 18:37:34 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:eb:ff:e9:c9:57:4a:bd:a6:fb:26:01:f3:4c:7b:fb: c5:ab:56:53:39:ab:6f:f7:29:3b:48:fc:f2:21:af:4d: ea:00:e7:52:f2:0f:55:88:ad:dd:0e:93:7c:eb:18:37: 2b:60:64:dc:6a:69:0f:3f:c4:a1:20:36:19:5b:01:e1: 0d:86:3e:f2:5f:a1:3b:e6:58:cf:33:e5:5b:11:bf:22: ca:be:2b:b1:39:19:78:37:5f:27:f5:66:ca:50:d8:0b: fd:a1:b9:0e:24:9c:8c:32:bd:c9:95:ad:b8:aa:61:6c: 36:f3:f9:bf:52:6b:4f:30:01:47:16:cf:55:8e:20:c2: cb:3f:da:b9:92:5c:2d:6a:7b:57:9d:3d:06:e9:05:0a: 26:29:53:6c:00:58:0e:52:8e:1b:c3:4e:9b:67:59:7e: 3f:c2:06:84:8f:06:ce:6a:f8:d9:d5:c6:fa:6c:b2:d7: a5:01:05:b6:88:e7:ab:13:14:3e:5d:57:10:4d:89:70: c5:98:51:7b:03:0a:94:10:2c:62:e0:0f:3b:f0:88:cc: 94:0e:ba:58:74:d4:07:90:cc:cd:8f:d5:ea:7d:4c:b3: a1:cf:91:ee:56:bb:d7:9c:57:d7:a7:19:cf:89:8f:7b: 88:fa:09:f1:6d:9c:d7:26:73:5e:10:e2:b4:58:53:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 08:57:a5:62:c3:9c:c9:d6:fa:70:05:f4:65:d2:68:0b: 44:11:3d:1e:4a:0e:5b:87:fb:83:b2:4a:b9:18:76:b5: 32:5c:4e:d0:46:b7:5c:0b:ab:68:73:d1:39:07:34:bb: 4a:7c:c6:e5:23:08:86:cf:3b:6f:51:0b:62:2d:f3:7b: 87:46:43:d4:a7:2c:cd:23:f9:ce:73:51:07:2c:a8:78: 72:61:3a:86:6d:0e:18:55:15:96:38:75:4b:a0:93:a7: e6:42:dc:7c:7f:c7:4d:62:ef:14:8e:85:6d:0c:5b:47: 6e:55:3c:96:33:6a:fa:fe:34:6d:25:ae:f2:5d:6b:71: 07:de:f1:7f:c1:e0:10:3f:e7:c1:20:03:88:e5:dd:81: ba:99:9b:13:4c:8e:67:6e:2a:02:00:51:86:99:4e:80: 74:3f:b4:86:96:f4:5d:23:d6:37:fa:c1:88:03:94:a0: 2b:0a:45:f4:42:52:27:bf:11:62:64:c6:bb:3a:b9:0f: 39:92:02:97:9b:19:29:3d:2f:84:bf:c9:64:91:38:f3: 28:89:af:75:ae:23:56:57:55:13:82:70:66:51:a1:1b: ba:4a:69:98:16:cd:a4:18:5b:bc:49:5c:67:d8:86:aa: 82:d3:50:69:00:91:a9:7f:50:93:62:04:30:9f:5d:d7 Fingerprint (SHA-256): AB:89:C1:18:67:43:03:82:ED:93:30:AF:AC:A2:7C:2F:78:18:21:7E:8D:2B:89:D3:B4:4C:2B:B1:AE:DF:BB:5C Fingerprint (SHA1): 33:66:9F:7F:06:76:24:C1:A9:3C:18:96:97:27:E3:1B:02:E1:22:45 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #654: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #655: BridgeWithPolicyExtensionAndMapping: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823183645 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #656: BridgeWithPolicyExtensionAndMapping: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #657: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #658: BridgeWithPolicyExtensionAndMapping: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823183646 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #659: BridgeWithPolicyExtensionAndMapping: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #660: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB CAArmyDB certutil -N -d CAArmyDB -f CAArmyDB/dbpasswd chains.sh: #661: BridgeWithPolicyExtensionAndMapping: Creating DB CAArmyDB - PASSED chains.sh: Creating Intermediate certifiate request CAArmyReq.der certutil -s "CN=CAArmy Intermediate, O=CAArmy, C=US" -R -2 -d CAArmyDB -f CAArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CAArmyReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #662: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CAArmyReq.der - PASSED chains.sh: Creating certficate CAArmyArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i CAArmyReq.der -o CAArmyArmy.der -f ArmyDB/dbpasswd -m 823183647 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #663: BridgeWithPolicyExtensionAndMapping: Creating certficate CAArmyArmy.der signed by Army - PASSED chains.sh: Importing certificate CAArmyArmy.der to CAArmyDB database certutil -A -n CAArmy -t u,u,u -d CAArmyDB -f CAArmyDB/dbpasswd -i CAArmyArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #664: BridgeWithPolicyExtensionAndMapping: Importing certificate CAArmyArmy.der to CAArmyDB database - PASSED chains.sh: Creating DB CANavyDB certutil -N -d CANavyDB -f CANavyDB/dbpasswd chains.sh: #665: BridgeWithPolicyExtensionAndMapping: Creating DB CANavyDB - PASSED chains.sh: Creating Intermediate certifiate request CANavyReq.der certutil -s "CN=CANavy Intermediate, O=CANavy, C=US" -R -2 -d CANavyDB -f CANavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CANavyReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #666: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CANavyReq.der - PASSED chains.sh: Creating certficate CANavyNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i CANavyReq.der -o CANavyNavy.der -f NavyDB/dbpasswd -m 823183648 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #667: BridgeWithPolicyExtensionAndMapping: Creating certficate CANavyNavy.der signed by Navy - PASSED chains.sh: Importing certificate CANavyNavy.der to CANavyDB database certutil -A -n CANavy -t u,u,u -d CANavyDB -f CANavyDB/dbpasswd -i CANavyNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #668: BridgeWithPolicyExtensionAndMapping: Importing certificate CANavyNavy.der to CANavyDB database - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #669: BridgeWithPolicyExtensionAndMapping: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #670: BridgeWithPolicyExtensionAndMapping: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeCAArmy.der signed by CAArmy certutil -C -c CAArmy -v 60 -d CAArmyDB -i BridgeReq.der -o BridgeCAArmy.der -f CAArmyDB/dbpasswd -m 823183649 -7 Bridge@CAArmy --extCP --extPM < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n OID.1.1 OID.2.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #671: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCAArmy.der signed by CAArmy - PASSED chains.sh: Importing certificate BridgeCAArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCAArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #672: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCAArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeCANavy.der signed by CANavy certutil -C -c CANavy -v 60 -d CANavyDB -i BridgeReq.der -o BridgeCANavy.der -f CANavyDB/dbpasswd -m 823183650 -7 Bridge@CANavy --extCP --extPM < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n OID.2.1 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #673: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCANavy.der signed by CANavy - PASSED chains.sh: Importing certificate BridgeCANavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCANavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #674: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCANavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@CAArmy,Bridge@CANavy" -d BridgeDB > Bridge.p7 chains.sh: #675: BridgeWithPolicyExtensionAndMapping: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #676: BridgeWithPolicyExtensionAndMapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #677: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 823183651 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #678: BridgeWithPolicyExtensionAndMapping: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #679: BridgeWithPolicyExtensionAndMapping: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #680: BridgeWithPolicyExtensionAndMapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #681: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 823183652 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #682: BridgeWithPolicyExtensionAndMapping: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #683: BridgeWithPolicyExtensionAndMapping: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #684: BridgeWithPolicyExtensionAndMapping: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #685: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 823183653 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #686: BridgeWithPolicyExtensionAndMapping: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #687: BridgeWithPolicyExtensionAndMapping: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #688: BridgeWithPolicyExtensionAndMapping: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #689: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 823183654 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #690: BridgeWithPolicyExtensionAndMapping: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #691: BridgeWithPolicyExtensionAndMapping: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #692: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183645 (0x3110c91d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 18:37:40 2017 Not After : Tue Aug 23 18:37:40 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:10:25:83:b7:5e:cc:81:75:87:06:23:62:ab:34:0f: 31:6a:8e:84:7a:20:88:6c:c1:e6:28:31:11:fe:5b:4c: ac:d1:ce:bf:86:80:df:f2:fc:e8:f7:a0:b2:7e:cd:23: cf:0a:d1:28:81:3a:ef:e5:25:32:ac:be:94:db:97:a5: 63:f4:1a:87:e0:0a:3c:dc:2a:47:97:67:9a:5f:f8:07: e0:a6:98:63:c2:a4:cb:14:a5:6b:4f:eb:15:6c:75:36: dc:a0:a7:c6:97:85:84:3b:86:e0:25:48:1f:51:39:38: 7c:d4:f6:6b:30:a5:fc:61:ca:e1:fa:ff:56:02:33:98: 0d:8a:d9:3d:08:93:81:1d:f1:fe:0a:06:c8:0c:a0:af: 02:2a:3d:ea:c1:9e:9e:b9:2d:ef:3d:ca:8b:6f:c3:e9: e9:05:59:4f:d5:ff:76:d3:71:96:e5:66:d3:83:fb:7e: 9d:43:ad:81:87:19:64:ce:c5:0b:56:f0:23:6d:cb:93: 31:1c:89:a5:33:ae:61:b3:c5:1f:29:65:95:65:cc:1e: cc:e0:67:4c:ef:1b:7e:3a:41:0f:c3:d8:35:c3:30:f8: 48:0e:ac:59:69:a3:f3:98:62:86:d4:9f:f3:79:dd:d5: 8d:ce:a0:3a:43:dd:bd:17:6d:7a:50:7d:bb:c1:8e:0d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: d0:f4:20:a1:1e:5a:3d:70:7d:78:98:45:f4:e1:a8:9b: a3:37:d1:bb:06:03:ef:78:db:0e:c6:a4:69:3c:82:0e: 6b:66:89:bc:40:f8:d0:06:ea:82:7d:49:3b:13:99:bf: 06:79:57:91:8d:f9:08:b6:38:99:fd:40:a6:bb:9f:4e: 17:fd:85:2e:f6:87:47:5e:02:69:78:28:c0:42:db:16: 81:a2:7a:29:e7:28:dc:d0:79:52:d9:40:62:51:d4:07: 30:22:49:a5:01:a6:d5:b4:a5:ae:f8:c6:e2:45:40:1e: f2:34:a3:38:77:66:06:7c:f0:f1:68:15:de:bd:61:4b: 1e:e6:7a:78:a3:98:cd:e7:9d:e4:79:67:8c:74:d8:37: 5f:8e:2b:2a:9c:60:83:de:86:3f:b0:ac:18:e4:d9:97: 59:cb:c4:c8:97:2f:0d:93:42:d5:7d:e3:48:2a:9b:70: 70:70:84:5b:a2:5e:4f:37:3c:06:4f:f4:2e:56:a9:9b: e9:4d:82:4a:6e:0e:0d:81:0b:83:b4:58:2e:40:55:b0: 73:af:c8:d6:c4:0c:9e:14:ca:fd:ab:cc:63:95:86:82: 18:25:3b:39:f3:8e:bb:90:fb:dd:16:8e:29:f1:4b:0a: d3:70:7a:02:91:61:58:fd:d5:cd:07:f2:84:0b:e7:fe Fingerprint (SHA-256): 64:31:62:71:31:80:92:37:F2:39:43:59:15:D3:C9:52:66:69:15:1B:8E:77:E0:19:B1:F4:BC:C6:1D:92:61:89 Fingerprint (SHA1): B0:4C:0F:3B:87:7F:46:00:F0:E2:41:6F:C9:8B:95:7D:22:96:94:96 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CAArmy Intermediate,O=CAArmy,C=US" Returned value is 0, expected result is pass chains.sh: #693: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #694: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #695: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #696: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #697: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #698: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #699: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #700: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #701: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183646 (0x3110c91e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:37:41 2017 Not After : Tue Aug 23 18:37:41 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:24:19:f9:03:a9:4e:94:f8:d6:97:4a:d7:4a:23:c4: dd:6a:d8:18:e3:58:9d:ad:d7:0e:6b:f6:78:66:44:de: e1:fe:57:99:bc:96:ff:ff:7f:3c:b8:c1:0c:6d:8a:10: cb:6b:a3:36:31:db:ec:3f:06:63:c6:9d:2f:52:a7:de: a7:47:8c:26:c6:ba:f8:09:ec:f1:2f:01:03:1c:12:60: ff:52:0e:61:44:5b:83:2e:d7:9c:70:20:2d:c1:8c:3f: 37:af:68:e6:e2:15:aa:ec:68:78:87:41:80:c6:63:1c: 49:16:2e:c2:46:a9:e8:f3:b3:10:c4:43:04:17:4b:53: 43:d3:c6:3a:d5:33:0d:26:31:33:ff:8b:4c:6f:ae:ce: f2:0f:2d:02:eb:f7:34:93:6c:5b:ff:fd:84:61:d0:eb: 77:8c:2b:80:8a:68:1a:0d:32:22:54:41:d1:1a:82:17: f9:54:83:14:08:71:a2:3b:b4:46:cb:9f:37:87:17:ba: 75:32:8c:36:55:f2:85:5d:41:e0:27:6b:7d:58:b0:af: 9d:35:d3:3d:86:b8:74:e1:9e:2c:3c:a0:1c:9f:49:b1: 45:1d:3f:8e:b5:e9:2f:8c:6a:7e:ba:96:b3:ad:70:4a: 3b:29:7c:4b:c4:8a:3d:d5:2a:73:1c:18:9d:21:ab:ad Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 10:d1:bf:4a:44:3e:9d:ae:95:2a:9e:41:a1:c7:cf:fc: cf:00:ea:a1:14:fd:77:7a:98:fc:1d:24:2f:f0:8e:12: b8:0f:44:4b:c4:9f:31:90:d2:b0:73:cf:6b:5c:4f:40: 1a:14:52:84:c0:97:d1:ab:f4:95:7a:2b:cc:65:3a:8f: c0:20:c3:51:32:f7:d9:05:ce:ff:60:e9:06:d9:5c:c5: 2e:70:35:0e:14:9e:74:49:54:93:b7:6c:34:1e:b6:1b: 2f:02:66:a1:e3:c3:e2:e2:34:a7:b9:09:01:9d:d8:4e: 37:7b:84:69:50:11:51:2e:9d:96:01:73:6c:ff:89:4d: 38:f0:cf:69:d2:e0:83:8a:eb:bc:90:95:1f:b5:09:40: 5d:55:ef:0c:70:8e:ce:a4:13:ec:43:2e:e2:15:c2:59: 99:bc:db:6f:b7:93:8c:ca:ae:e5:02:8f:3b:d7:d5:38: d8:86:e5:e0:d9:de:41:4e:66:20:e4:44:84:8f:01:78: a0:93:d5:c8:1d:35:67:a7:98:85:09:48:de:3a:39:a9: 96:9f:74:2e:70:f7:fa:48:f6:f1:92:e9:af:89:cd:6e: ad:3b:da:d0:e3:d9:af:bb:29:42:bb:0b:3d:06:05:cc: c9:2b:04:14:7a:6e:ab:1b:c5:d4:4c:41:07:ff:92:73 Fingerprint (SHA-256): 20:0C:B1:DE:8C:58:5D:13:2A:88:8F:72:C2:EF:E4:73:98:31:8A:32:90:33:52:09:13:A2:4A:DA:DF:84:CB:14 Fingerprint (SHA1): 42:21:DA:6D:EE:59:5A:FE:B6:3D:88:9F:85:C4:19:49:1C:E5:49:23 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CANavy Intermediate,O=CANavy,C=US" Returned value is 0, expected result is pass chains.sh: #702: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #703: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #704: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #705: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #706: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #707: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #708: RealCerts: Creating DB AllDB - PASSED chains.sh: Importing certificate TestCA.ca.cert to AllDB database certutil -A -n TestCA.ca -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/TestCA.ca.cert chains.sh: #709: RealCerts: Importing certificate TestCA.ca.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser50.cert to AllDB database certutil -A -n TestUser50 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/TestUser50.cert chains.sh: #710: RealCerts: Importing certificate TestUser50.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser51.cert to AllDB database certutil -A -n TestUser51 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/TestUser51.cert chains.sh: #711: RealCerts: Importing certificate TestUser51.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalRootCA.cert to AllDB database certutil -A -n PayPalRootCA -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/PayPalRootCA.cert chains.sh: #712: RealCerts: Importing certificate PayPalRootCA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalICA.cert to AllDB database certutil -A -n PayPalICA -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/PayPalICA.cert chains.sh: #713: RealCerts: Importing certificate PayPalICA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalEE.cert to AllDB database certutil -A -n PayPalEE -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/PayPalEE.cert chains.sh: #714: RealCerts: Importing certificate PayPalEE.cert to AllDB database - PASSED chains.sh: Importing certificate BrAirWaysBadSig.cert to AllDB database certutil -A -n BrAirWaysBadSig -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/BrAirWaysBadSig.cert chains.sh: #715: RealCerts: Importing certificate BrAirWaysBadSig.cert to AllDB database - PASSED chains.sh: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/TestUser50.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser50,E=TestUser50@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #716: RealCerts: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/TestUser51.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser51,E=TestUser51@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #717: RealCerts: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 vfychain -d AllDB -pp -vv -o OID.2.16.840.1.114412.1.1 /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/PayPalEE.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 02:ac:5c:26:6a:0b:40:9b:8f:0b:79:f2:ae:46:25:77 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O= DigiCert Inc,C=US" Validity: Not Before: Fri Nov 10 00:00:00 2006 Not After : Mon Nov 10 00:00:00 2031 Subject: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O =DigiCert Inc,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cc:e5:73:e6:fb:d4:bb:e5:2d:2d:32:a6:df:e5:81: 3f:c9:cd:25:49:b6:71:2a:c3:d5:94:34:67:a2:0a:1c: b0:5f:69:a6:40:b1:c4:b7:b2:8f:d0:98:a4:a9:41:59: 3a:d3:dc:94:d6:3c:db:74:38:a4:4a:cc:4d:25:82:f7: 4a:a5:53:12:38:ee:f3:49:6d:71:91:7e:63:b6:ab:a6: 5f:c3:a4:84:f8:4f:62:51:be:f8:c5:ec:db:38:92:e3: 06:e5:08:91:0c:c4:28:41:55:fb:cb:5a:89:15:7e:71: e8:35:bf:4d:72:09:3d:be:3a:38:50:5b:77:31:1b:8d: b3:c7:24:45:9a:a7:ac:6d:00:14:5a:04:b7:ba:13:eb: 51:0a:98:41:41:22:4e:65:61:87:81:41:50:a6:79:5c: 89:de:19:4a:57:d5:2e:e6:5d:1c:53:2c:7e:98:cd:1a: 06:16:a4:68:73:d0:34:04:13:5c:a1:71:d3:5a:7c:55: db:5e:64:e1:37:87:30:56:04:e5:11:b4:29:80:12:f1: 79:39:88:a2:02:11:7c:27:66:b7:88:b7:78:f2:ca:0a: a8:38:ab:0a:64:c2:bf:66:5d:95:84:c1:a1:25:1e:87: 5d:1a:50:0b:20:12:cc:41:bb:6e:0b:51:38:b8:4b:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Certificate Signing CRL Signing Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Name: Certificate Authority Key Identifier Key ID: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 1c:1a:06:97:dc:d7:9c:9f:3c:88:66:06:08:57:21:db: 21:47:f8:2a:67:aa:bf:18:32:76:40:10:57:c1:8a:f3: 7a:d9:11:65:8e:35:fa:9e:fc:45:b5:9e:d9:4c:31:4b: b8:91:e8:43:2c:8e:b3:78:ce:db:e3:53:79:71:d6:e5: 21:94:01:da:55:87:9a:24:64:f6:8a:66:cc:de:9c:37: cd:a8:34:b1:69:9b:23:c8:9e:78:22:2b:70:43:e3:55: 47:31:61:19:ef:58:c5:85:2f:4e:30:f6:a0:31:16:23: c8:e7:e2:65:16:33:cb:bf:1a:1b:a0:3d:f8:ca:5e:8b: 31:8b:60:08:89:2d:0c:06:5c:52:b7:c4:f9:0a:98:d1: 15:5f:9f:12:be:7c:36:63:38:bd:44:a4:7f:e4:26:2b: 0a:c4:97:69:0d:e9:8c:e2:c0:10:57:b8:c8:76:12:91: 55:f2:48:69:d8:bc:2a:02:5b:0f:44:d4:20:31:db:f4: ba:70:26:5d:90:60:9e:bc:4b:17:09:2f:b4:cb:1e:43: 68:c9:07:27:c1:d2:5c:f7:ea:21:b9:68:12:9c:3c:9c: bf:9e:fc:80:5c:9b:63:cd:ec:47:aa:25:27:67:a0:37: f3:00:82:7d:54:d7:a9:f8:e9:2e:13:a3:77:e8:1f:4a Fingerprint (SHA-256): 74:31:E5:F4:C3:C1:CE:46:90:77:4F:0B:61:E0:54:40:88:3B:A9:A0:1E:D0:0B:A6:AB:D7:80:6E:D3:B1:18:CF Fingerprint (SHA1): 5F:B7:EE:06:33:E2:59:DB:AD:0C:4C:9A:E6:D3:8F:1A:61:C7:DC:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=paypal.com,OU=PayPal Production,O="PayPal, Inc.",L =San Jose,ST=California,C=US" Certificate 2 Subject: "CN=DigiCert SHA2 High Assurance Server CA,OU=www.digi cert.com,O=DigiCert Inc,C=US" Returned value is 0, expected result is pass chains.sh: #718: RealCerts: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 - PASSED chains.sh: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/BrAirWaysBadSig.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. BrAirWaysBadSig : ERROR -8181: Peer's Certificate has expired. Returned value is 1, expected result is fail chains.sh: #719: RealCerts: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #720: DSA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -k dsa -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823183655 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #721: DSA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #722: DSA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #723: DSA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -k dsa -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #724: DSA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823183656 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #725: DSA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #726: DSA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #727: DSA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -k dsa -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #728: DSA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 823183657 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #729: DSA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #730: DSA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #731: DSA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -k dsa -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #732: DSA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA2Req.der -o CA2Root.der -f RootDB/dbpasswd -m 823183658 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #733: DSA: Creating certficate CA2Root.der signed by Root - PASSED chains.sh: Importing certificate CA2Root.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #734: DSA: Importing certificate CA2Root.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #735: DSA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -k rsa -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #736: DSA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 823183659 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #737: DSA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #738: DSA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #739: DSA: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -k rsa -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #740: DSA: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA3Req.der -o CA3Root.der -f RootDB/dbpasswd -m 823183660 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #741: DSA: Creating certficate CA3Root.der signed by Root - PASSED chains.sh: Importing certificate CA3Root.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #742: DSA: Importing certificate CA3Root.der to CA3DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #743: DSA: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -k dsa -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #744: DSA: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i EE3Req.der -o EE3CA3.der -f CA3DB/dbpasswd -m 823183661 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #745: DSA: Creating certficate EE3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate EE3CA3.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #746: DSA: Importing certificate EE3CA3.der to EE3DB database - PASSED chains.sh: Creating DB CA4DB certutil -N -d CA4DB -f CA4DB/dbpasswd chains.sh: #747: DSA: Creating DB CA4DB - PASSED chains.sh: Creating Intermediate certifiate request CA4Req.der certutil -s "CN=CA4 Intermediate, O=CA4, C=US" -k rsa -R -2 -d CA4DB -f CA4DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA4Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #748: DSA: Creating Intermediate certifiate request CA4Req.der - PASSED chains.sh: Creating certficate CA4Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA4Req.der -o CA4Root.der -f RootDB/dbpasswd -m 823183662 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #749: DSA: Creating certficate CA4Root.der signed by Root - PASSED chains.sh: Importing certificate CA4Root.der to CA4DB database certutil -A -n CA4 -t u,u,u -d CA4DB -f CA4DB/dbpasswd -i CA4Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #750: DSA: Importing certificate CA4Root.der to CA4DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #751: DSA: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -k rsa -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #752: DSA: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA4.der signed by CA4 certutil -C -c CA4 -v 60 -d CA4DB -i EE4Req.der -o EE4CA4.der -f CA4DB/dbpasswd -m 823183663 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #753: DSA: Creating certficate EE4CA4.der signed by CA4 - PASSED chains.sh: Importing certificate EE4CA4.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #754: DSA: Importing certificate EE4CA4.der to EE4DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #755: DSA: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE1CA1.der CA1Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183655 (0x3110c927) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:37:49 2017 Not After : Tue Aug 23 18:37:49 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 14:3e:0c:ca:a9:b1:49:a1:39:f4:3e:da:33:59:28:67: 38:d3:94:ef:28:6a:02:0b:73:64:12:28:44:fc:e3:b6: 18:79:68:2e:dd:63:67:bc:bc:22:41:a2:13:2d:ec:6d: e0:8f:d0:ed:7c:c3:25:d1:5d:2b:f6:9b:37:b0:2a:a4: a1:73:32:83:1e:65:a8:78:1a:08:de:3d:5d:d4:f0:f3: e5:39:4b:f0:0f:4a:b0:a6:6a:08:c9:4e:f6:74:41:a3: f9:bf:48:63:68:fc:76:ac:d6:d5:a6:30:fe:9f:f9:b2: 64:ef:46:4b:c3:5a:89:74:34:7d:ae:57:bb:80:84:99: 7c:40:82:8c:88:48:69:a4:d0:04:6a:1e:24:df:85:a3: b5:57:3b:85:f8:58:8e:01:3e:a5:d7:a7:51:8d:83:46: 78:b9:61:98:c4:13:c9:4d:55:5b:61:13:0f:32:73:c7: 67:c6:ec:e4:ae:d8:47:28:52:b8:74:17:92:8d:31:22: 00:17:e1:71:b3:cc:6c:58:3e:65:cd:94:4d:67:5b:28: 10:51:5a:22:bc:33:ba:15:f6:4f:0c:8a:f7:af:d2:55: ea:8d:47:fd:4e:f9:df:69:17:82:30:11:44:8d:16:b6: d3:a4:10:70:95:c5:c7:39:21:fb:99:66:6c:b6:ce:ec Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:19:47:c4:ac:23:a3:24:98:79:b5:58:9e: 08:77:f7:33:9a:c1:42:3a:32:47:d0:23:15:05:14:57: 02:1c:72:f8:85:b9:32:a4:aa:52:68:f2:05:6f:c7:4b: a0:fe:d0:23:fc:50:a5:44:7c:39:01:8d:39:07 Fingerprint (SHA-256): 3E:20:6D:B6:AF:52:32:37:63:2C:14:88:BD:9B:51:05:30:81:AE:2B:66:86:00:58:26:4E:E8:2D:28:1B:04:35 Fingerprint (SHA1): 7D:79:C5:26:10:43:36:DC:43:E9:9F:90:44:B7:84:77:FA:26:6E:69 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #756: DSA: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE2CA2.der CA2Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183655 (0x3110c927) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:37:49 2017 Not After : Tue Aug 23 18:37:49 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 14:3e:0c:ca:a9:b1:49:a1:39:f4:3e:da:33:59:28:67: 38:d3:94:ef:28:6a:02:0b:73:64:12:28:44:fc:e3:b6: 18:79:68:2e:dd:63:67:bc:bc:22:41:a2:13:2d:ec:6d: e0:8f:d0:ed:7c:c3:25:d1:5d:2b:f6:9b:37:b0:2a:a4: a1:73:32:83:1e:65:a8:78:1a:08:de:3d:5d:d4:f0:f3: e5:39:4b:f0:0f:4a:b0:a6:6a:08:c9:4e:f6:74:41:a3: f9:bf:48:63:68:fc:76:ac:d6:d5:a6:30:fe:9f:f9:b2: 64:ef:46:4b:c3:5a:89:74:34:7d:ae:57:bb:80:84:99: 7c:40:82:8c:88:48:69:a4:d0:04:6a:1e:24:df:85:a3: b5:57:3b:85:f8:58:8e:01:3e:a5:d7:a7:51:8d:83:46: 78:b9:61:98:c4:13:c9:4d:55:5b:61:13:0f:32:73:c7: 67:c6:ec:e4:ae:d8:47:28:52:b8:74:17:92:8d:31:22: 00:17:e1:71:b3:cc:6c:58:3e:65:cd:94:4d:67:5b:28: 10:51:5a:22:bc:33:ba:15:f6:4f:0c:8a:f7:af:d2:55: ea:8d:47:fd:4e:f9:df:69:17:82:30:11:44:8d:16:b6: d3:a4:10:70:95:c5:c7:39:21:fb:99:66:6c:b6:ce:ec Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:19:47:c4:ac:23:a3:24:98:79:b5:58:9e: 08:77:f7:33:9a:c1:42:3a:32:47:d0:23:15:05:14:57: 02:1c:72:f8:85:b9:32:a4:aa:52:68:f2:05:6f:c7:4b: a0:fe:d0:23:fc:50:a5:44:7c:39:01:8d:39:07 Fingerprint (SHA-256): 3E:20:6D:B6:AF:52:32:37:63:2C:14:88:BD:9B:51:05:30:81:AE:2B:66:86:00:58:26:4E:E8:2D:28:1B:04:35 Fingerprint (SHA1): 7D:79:C5:26:10:43:36:DC:43:E9:9F:90:44:B7:84:77:FA:26:6E:69 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #757: DSA: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE3CA3.der CA3Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183655 (0x3110c927) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:37:49 2017 Not After : Tue Aug 23 18:37:49 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 14:3e:0c:ca:a9:b1:49:a1:39:f4:3e:da:33:59:28:67: 38:d3:94:ef:28:6a:02:0b:73:64:12:28:44:fc:e3:b6: 18:79:68:2e:dd:63:67:bc:bc:22:41:a2:13:2d:ec:6d: e0:8f:d0:ed:7c:c3:25:d1:5d:2b:f6:9b:37:b0:2a:a4: a1:73:32:83:1e:65:a8:78:1a:08:de:3d:5d:d4:f0:f3: e5:39:4b:f0:0f:4a:b0:a6:6a:08:c9:4e:f6:74:41:a3: f9:bf:48:63:68:fc:76:ac:d6:d5:a6:30:fe:9f:f9:b2: 64:ef:46:4b:c3:5a:89:74:34:7d:ae:57:bb:80:84:99: 7c:40:82:8c:88:48:69:a4:d0:04:6a:1e:24:df:85:a3: b5:57:3b:85:f8:58:8e:01:3e:a5:d7:a7:51:8d:83:46: 78:b9:61:98:c4:13:c9:4d:55:5b:61:13:0f:32:73:c7: 67:c6:ec:e4:ae:d8:47:28:52:b8:74:17:92:8d:31:22: 00:17:e1:71:b3:cc:6c:58:3e:65:cd:94:4d:67:5b:28: 10:51:5a:22:bc:33:ba:15:f6:4f:0c:8a:f7:af:d2:55: ea:8d:47:fd:4e:f9:df:69:17:82:30:11:44:8d:16:b6: d3:a4:10:70:95:c5:c7:39:21:fb:99:66:6c:b6:ce:ec Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:19:47:c4:ac:23:a3:24:98:79:b5:58:9e: 08:77:f7:33:9a:c1:42:3a:32:47:d0:23:15:05:14:57: 02:1c:72:f8:85:b9:32:a4:aa:52:68:f2:05:6f:c7:4b: a0:fe:d0:23:fc:50:a5:44:7c:39:01:8d:39:07 Fingerprint (SHA-256): 3E:20:6D:B6:AF:52:32:37:63:2C:14:88:BD:9B:51:05:30:81:AE:2B:66:86:00:58:26:4E:E8:2D:28:1B:04:35 Fingerprint (SHA1): 7D:79:C5:26:10:43:36:DC:43:E9:9F:90:44:B7:84:77:FA:26:6E:69 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #758: DSA: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE4CA4.der CA4Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183655 (0x3110c927) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:37:49 2017 Not After : Tue Aug 23 18:37:49 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 14:3e:0c:ca:a9:b1:49:a1:39:f4:3e:da:33:59:28:67: 38:d3:94:ef:28:6a:02:0b:73:64:12:28:44:fc:e3:b6: 18:79:68:2e:dd:63:67:bc:bc:22:41:a2:13:2d:ec:6d: e0:8f:d0:ed:7c:c3:25:d1:5d:2b:f6:9b:37:b0:2a:a4: a1:73:32:83:1e:65:a8:78:1a:08:de:3d:5d:d4:f0:f3: e5:39:4b:f0:0f:4a:b0:a6:6a:08:c9:4e:f6:74:41:a3: f9:bf:48:63:68:fc:76:ac:d6:d5:a6:30:fe:9f:f9:b2: 64:ef:46:4b:c3:5a:89:74:34:7d:ae:57:bb:80:84:99: 7c:40:82:8c:88:48:69:a4:d0:04:6a:1e:24:df:85:a3: b5:57:3b:85:f8:58:8e:01:3e:a5:d7:a7:51:8d:83:46: 78:b9:61:98:c4:13:c9:4d:55:5b:61:13:0f:32:73:c7: 67:c6:ec:e4:ae:d8:47:28:52:b8:74:17:92:8d:31:22: 00:17:e1:71:b3:cc:6c:58:3e:65:cd:94:4d:67:5b:28: 10:51:5a:22:bc:33:ba:15:f6:4f:0c:8a:f7:af:d2:55: ea:8d:47:fd:4e:f9:df:69:17:82:30:11:44:8d:16:b6: d3:a4:10:70:95:c5:c7:39:21:fb:99:66:6c:b6:ce:ec Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:19:47:c4:ac:23:a3:24:98:79:b5:58:9e: 08:77:f7:33:9a:c1:42:3a:32:47:d0:23:15:05:14:57: 02:1c:72:f8:85:b9:32:a4:aa:52:68:f2:05:6f:c7:4b: a0:fe:d0:23:fc:50:a5:44:7c:39:01:8d:39:07 Fingerprint (SHA-256): 3E:20:6D:B6:AF:52:32:37:63:2C:14:88:BD:9B:51:05:30:81:AE:2B:66:86:00:58:26:4E:E8:2D:28:1B:04:35 Fingerprint (SHA1): 7D:79:C5:26:10:43:36:DC:43:E9:9F:90:44:B7:84:77:FA:26:6E:69 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA4 Intermediate,O=CA4,C=US" Returned value is 0, expected result is pass chains.sh: #759: DSA: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #760: Revocation: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 10 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #761: Revocation: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #762: Revocation: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #763: Revocation: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #764: Revocation: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 11 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #765: Revocation: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #766: Revocation: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #767: Revocation: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #768: Revocation: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 12 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #769: Revocation: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #770: Revocation: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #771: Revocation: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE11Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #772: Revocation: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 13 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #773: Revocation: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #774: Revocation: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB EE12DB certutil -N -d EE12DB -f EE12DB/dbpasswd chains.sh: #775: Revocation: Creating DB EE12DB - PASSED chains.sh: Creating EE certifiate request EE12Req.der certutil -s "CN=EE12 EE, O=EE12, C=US" -R -d EE12DB -f EE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE12Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #776: Revocation: Creating EE certifiate request EE12Req.der - PASSED chains.sh: Creating certficate EE12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE12Req.der -o EE12CA1.der -f CA1DB/dbpasswd -m 14 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #777: Revocation: Creating certficate EE12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE12CA1.der to EE12DB database certutil -A -n EE12 -t u,u,u -d EE12DB -f EE12DB/dbpasswd -i EE12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #778: Revocation: Importing certificate EE12CA1.der to EE12DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #779: Revocation: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #780: Revocation: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 15 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #781: Revocation: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #782: Revocation: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #783: Revocation: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #784: Revocation: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 16 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #785: Revocation: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #786: Revocation: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170823183800Z nextupdate=20180823183800Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Wed Aug 23 18:38:00 2017 Next Update: Thu Aug 23 18:38:00 2018 CRL Extensions: chains.sh: #787: Revocation: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170823183800Z nextupdate=20180823183800Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Aug 23 18:38:00 2017 Next Update: Thu Aug 23 18:38:00 2018 CRL Extensions: chains.sh: #788: Revocation: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170823183801Z nextupdate=20180823183801Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Wed Aug 23 18:38:01 2017 Next Update: Thu Aug 23 18:38:01 2018 CRL Extensions: chains.sh: #789: Revocation: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170823183801Z nextupdate=20180823183801Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Wed Aug 23 18:38:01 2017 Next Update: Thu Aug 23 18:38:01 2018 CRL Extensions: chains.sh: #790: Revocation: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 14 issued by CA1 crlutil -M -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170823183802Z addcert 14 20170823183802Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Wed Aug 23 18:38:02 2017 Next Update: Thu Aug 23 18:38:01 2018 Entry 1 (0x1): Serial Number: 14 (0xe) Revocation Date: Wed Aug 23 18:38:02 2017 CRL Extensions: chains.sh: #791: Revocation: Revoking certificate with SN 14 issued by CA1 - PASSED chains.sh: Revoking certificate with SN 15 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170823183803Z addcert 15 20170823183803Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Aug 23 18:38:03 2017 Next Update: Thu Aug 23 18:38:00 2018 Entry 1 (0x1): Serial Number: 15 (0xf) Revocation Date: Wed Aug 23 18:38:03 2017 CRL Extensions: chains.sh: #792: Revocation: Revoking certificate with SN 15 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #793: Revocation: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #794: Revocation: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #795: Revocation: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Importing certificate CA0Root.der to AllDB database certutil -A -n CA0 -t "" -d AllDB -f AllDB/dbpasswd -i CA0Root.der chains.sh: #796: Revocation: Importing certificate CA0Root.der to AllDB database - PASSED chains.sh: Importing CRL CA0.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA0.crl chains.sh: #797: Revocation: Importing CRL CA0.crl to AllDB database - PASSED chains.sh: Importing certificate CA1CA0.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1CA0.der chains.sh: #798: Revocation: Importing certificate CA1CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA1.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA1.crl chains.sh: #799: Revocation: Importing CRL CA1.crl to AllDB database - PASSED chains.sh: Importing certificate CA2CA0.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA0.der chains.sh: #800: Revocation: Importing certificate CA2CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA2.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA2.crl chains.sh: #801: Revocation: Importing CRL CA2.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:37:55 2017 Not After : Tue Aug 23 18:37:55 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:36:d3:85:31:23:b4:81:1b:d7:b6:21:37:16:85:9d: 42:0c:d9:44:2e:24:cd:51:b8:cb:dd:d3:4b:52:35:f6: 2c:b1:49:97:bb:af:06:c9:b0:98:d2:34:3f:0b:0a:1e: 8d:d5:02:d0:6c:68:aa:93:eb:c0:c8:ac:30:79:d9:e6: 0d:c2:fc:5f:c4:4c:e8:49:3d:9a:d6:40:83:25:b1:9b: 71:cb:6e:42:b0:cd:2a:d9:ec:7f:99:c7:8c:ea:26:26: 23:13:63:54:e0:49:95:72:d9:62:9b:fc:de:fb:8e:40: 7e:3f:8f:76:98:90:db:48:04:ef:5c:37:53:72:80:fa: ba:77:db:88:b1:51:f6:be:31:e3:90:53:b2:03:58:93: 1f:f2:74:8b:e7:78:16:cd:68:31:7d:c1:56:52:5f:d6: 20:8e:30:98:ee:e7:ab:51:44:04:c6:b1:a4:9e:78:9c: b4:26:79:6d:ad:28:2a:19:8f:ab:b7:57:b0:0b:b4:f2: 62:9c:3c:47:18:ee:cf:55:38:e7:8e:bb:f2:9b:fa:44: 5b:ea:ac:1b:26:bd:58:b5:99:41:c1:33:91:97:93:7d: 8e:27:fd:20:ff:ac:eb:62:71:08:0e:92:b4:d8:1f:48: b7:a3:de:de:12:cf:3c:f6:f1:fc:df:1a:52:6c:04:3b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a5:9b:3c:f0:fd:88:1f:8d:6f:07:1c:0a:04:8f:0f:0e: 17:d0:45:b3:bb:92:5e:e6:aa:79:81:c8:a5:a7:e0:29: aa:50:ff:81:8a:56:df:45:af:91:b5:f0:27:57:5c:aa: 35:70:46:fb:50:e0:ee:ef:52:60:7c:3f:e1:e7:79:42: f3:5f:80:39:d1:46:13:73:4b:75:52:bc:60:4a:ba:8d: 87:04:1a:77:b7:52:b2:73:4f:44:a3:b7:53:4d:e0:6d: a2:e6:b2:a6:bd:c8:ec:88:fe:c5:09:e4:0b:81:7c:b1: f0:2b:ea:74:a1:c1:20:03:b0:51:af:33:17:42:44:59: 15:bb:f8:71:75:bf:2a:af:f9:c4:d2:cd:cb:fd:57:42: 1a:c5:1f:bf:42:3f:ed:9a:54:41:a1:20:30:5b:df:97: 46:5d:fd:2b:4e:9b:61:14:24:bb:91:42:66:c9:fb:3e: fb:c1:94:5a:5f:fb:6d:36:d6:59:57:73:37:f9:49:2b: 8d:51:85:e3:84:0a:97:15:1f:f7:42:c1:78:5c:ce:52: ef:b6:38:13:2f:41:ca:67:3d:2d:f5:80:26:77:bc:84: b8:72:45:11:71:19:20:2b:13:dc:ad:2a:db:cf:3b:c0: 81:1a:1a:eb:38:b4:86:ac:38:0d:6b:e8:df:4e:fe:77 Fingerprint (SHA-256): 3E:80:66:5A:02:67:41:3C:74:E5:DB:0C:1E:B8:8A:AF:EE:E6:7A:8E:E2:57:AD:14:06:7E:ED:BA:03:48:A8:AD Fingerprint (SHA1): F9:2C:F4:6D:5D:84:34:4B:E4:AA:96:CE:50:6B:6E:F3:1D:3F:4C:59 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #802: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE12CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #803: Revocation: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:37:55 2017 Not After : Tue Aug 23 18:37:55 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:36:d3:85:31:23:b4:81:1b:d7:b6:21:37:16:85:9d: 42:0c:d9:44:2e:24:cd:51:b8:cb:dd:d3:4b:52:35:f6: 2c:b1:49:97:bb:af:06:c9:b0:98:d2:34:3f:0b:0a:1e: 8d:d5:02:d0:6c:68:aa:93:eb:c0:c8:ac:30:79:d9:e6: 0d:c2:fc:5f:c4:4c:e8:49:3d:9a:d6:40:83:25:b1:9b: 71:cb:6e:42:b0:cd:2a:d9:ec:7f:99:c7:8c:ea:26:26: 23:13:63:54:e0:49:95:72:d9:62:9b:fc:de:fb:8e:40: 7e:3f:8f:76:98:90:db:48:04:ef:5c:37:53:72:80:fa: ba:77:db:88:b1:51:f6:be:31:e3:90:53:b2:03:58:93: 1f:f2:74:8b:e7:78:16:cd:68:31:7d:c1:56:52:5f:d6: 20:8e:30:98:ee:e7:ab:51:44:04:c6:b1:a4:9e:78:9c: b4:26:79:6d:ad:28:2a:19:8f:ab:b7:57:b0:0b:b4:f2: 62:9c:3c:47:18:ee:cf:55:38:e7:8e:bb:f2:9b:fa:44: 5b:ea:ac:1b:26:bd:58:b5:99:41:c1:33:91:97:93:7d: 8e:27:fd:20:ff:ac:eb:62:71:08:0e:92:b4:d8:1f:48: b7:a3:de:de:12:cf:3c:f6:f1:fc:df:1a:52:6c:04:3b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a5:9b:3c:f0:fd:88:1f:8d:6f:07:1c:0a:04:8f:0f:0e: 17:d0:45:b3:bb:92:5e:e6:aa:79:81:c8:a5:a7:e0:29: aa:50:ff:81:8a:56:df:45:af:91:b5:f0:27:57:5c:aa: 35:70:46:fb:50:e0:ee:ef:52:60:7c:3f:e1:e7:79:42: f3:5f:80:39:d1:46:13:73:4b:75:52:bc:60:4a:ba:8d: 87:04:1a:77:b7:52:b2:73:4f:44:a3:b7:53:4d:e0:6d: a2:e6:b2:a6:bd:c8:ec:88:fe:c5:09:e4:0b:81:7c:b1: f0:2b:ea:74:a1:c1:20:03:b0:51:af:33:17:42:44:59: 15:bb:f8:71:75:bf:2a:af:f9:c4:d2:cd:cb:fd:57:42: 1a:c5:1f:bf:42:3f:ed:9a:54:41:a1:20:30:5b:df:97: 46:5d:fd:2b:4e:9b:61:14:24:bb:91:42:66:c9:fb:3e: fb:c1:94:5a:5f:fb:6d:36:d6:59:57:73:37:f9:49:2b: 8d:51:85:e3:84:0a:97:15:1f:f7:42:c1:78:5c:ce:52: ef:b6:38:13:2f:41:ca:67:3d:2d:f5:80:26:77:bc:84: b8:72:45:11:71:19:20:2b:13:dc:ad:2a:db:cf:3b:c0: 81:1a:1a:eb:38:b4:86:ac:38:0d:6b:e8:df:4e:fe:77 Fingerprint (SHA-256): 3E:80:66:5A:02:67:41:3C:74:E5:DB:0C:1E:B8:8A:AF:EE:E6:7A:8E:E2:57:AD:14:06:7E:ED:BA:03:48:A8:AD Fingerprint (SHA1): F9:2C:F4:6D:5D:84:34:4B:E4:AA:96:CE:50:6B:6E:F3:1D:3F:4C:59 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #804: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE21CA2.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #805: Revocation: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #806: CRLDP: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823183664 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #807: CRLDP: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #808: CRLDP: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #809: CRLDP: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #810: CRLDP: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 823183665 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #811: CRLDP: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #812: CRLDP: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #813: CRLDP: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9634/localhost-2684-CA0-823183555.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #814: CRLDP: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 10 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9634/localhost-2684-CA0Root-823183540.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #815: CRLDP: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #816: CRLDP: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #817: CRLDP: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE11Req.der -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9634/localhost-2684-CA0-823183555.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #818: CRLDP: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 823183666 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #819: CRLDP: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #820: CRLDP: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #821: CRLDP: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9634/localhost-2684-CA0-823183555.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #822: CRLDP: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 20 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9634/localhost-2684-CA0Root-823183541.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #823: CRLDP: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #824: CRLDP: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #825: CRLDP: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #826: CRLDP: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 823183667 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #827: CRLDP: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #828: CRLDP: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #829: CRLDP: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE1Req.der -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9634/localhost-2684-CA0-823183555.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #830: CRLDP: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE1Req.der -o EE1CA0.der -f CA0DB/dbpasswd -m 30 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9634/localhost-2684-CA0Root-823183542.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #831: CRLDP: Creating certficate EE1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE1CA0.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #832: CRLDP: Importing certificate EE1CA0.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #833: CRLDP: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE2Req.der -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9634/localhost-2684-CA0-823183555.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #834: CRLDP: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE2Req.der -o EE2CA0.der -f CA0DB/dbpasswd -m 40 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9634/localhost-2684-CA0Root-823183543.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #835: CRLDP: Creating certficate EE2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE2CA0.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #836: CRLDP: Importing certificate EE2CA0.der to EE2DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170823183810Z nextupdate=20180823183810Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Wed Aug 23 18:38:10 2017 Next Update: Thu Aug 23 18:38:10 2018 CRL Extensions: chains.sh: #837: CRLDP: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170823183810Z nextupdate=20180823183810Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Aug 23 18:38:10 2017 Next Update: Thu Aug 23 18:38:10 2018 CRL Extensions: chains.sh: #838: CRLDP: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170823183810Z nextupdate=20180823183810Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Wed Aug 23 18:38:10 2017 Next Update: Thu Aug 23 18:38:10 2018 CRL Extensions: chains.sh: #839: CRLDP: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170823183810Z nextupdate=20180823183810Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Wed Aug 23 18:38:10 2017 Next Update: Thu Aug 23 18:38:10 2018 CRL Extensions: chains.sh: #840: CRLDP: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 20 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170823183811Z addcert 20 20170823183811Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Aug 23 18:38:11 2017 Next Update: Thu Aug 23 18:38:10 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Wed Aug 23 18:38:11 2017 CRL Extensions: chains.sh: #841: CRLDP: Revoking certificate with SN 20 issued by CA0 - PASSED chains.sh: Revoking certificate with SN 40 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170823183812Z addcert 40 20170823183812Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Aug 23 18:38:12 2017 Next Update: Thu Aug 23 18:38:10 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Wed Aug 23 18:38:11 2017 Entry 2 (0x2): Serial Number: 40 (0x28) Revocation Date: Wed Aug 23 18:38:12 2017 CRL Extensions: chains.sh: #842: CRLDP: Revoking certificate with SN 40 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #843: CRLDP: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #844: CRLDP: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #845: CRLDP: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE11CA1.der CA1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183664 (0x3110c930) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:38:05 2017 Not After : Tue Aug 23 18:38:05 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ab:7f:05:e9:ab:5a:b2:a6:49:98:4c:75:27:e1:d1:ad: ae:ed:b0:4b:a7:be:4a:3e:94:ad:86:7e:f9:b6:dc:fd: cb:db:0e:79:2c:94:19:15:7f:5c:39:45:08:31:55:ce: 7e:c9:f6:ed:1a:a2:f2:6f:78:fb:64:d5:51:e8:8e:97: bf:87:3f:da:06:5f:6f:52:7a:a6:1d:3a:63:41:5d:f4: da:17:25:a0:2d:89:97:6c:03:5b:9c:2b:69:72:11:a1: 47:fa:bb:c9:19:67:8e:41:61:12:4e:97:82:7f:e9:0d: 03:71:3d:f8:dd:8a:a8:ca:d7:1a:79:31:36:b1:90:3b: 38:65:e4:6e:96:c6:cf:4e:5b:e8:57:4b:eb:88:63:64: 1d:7b:2d:d8:b2:08:6a:d9:e0:76:99:cb:ab:41:30:0a: 72:6c:46:66:32:df:6e:70:9a:a8:7d:3e:75:3e:d1:27: 62:ce:06:db:53:e4:f5:0a:53:b9:93:64:ca:01:32:ee: 98:c4:21:c9:ef:d4:5d:de:db:81:05:30:f7:05:b2:90: 6b:b9:f9:7d:3e:31:99:47:37:d4:b1:99:f9:72:1c:e9: c1:4a:b1:c8:29:0a:06:50:5a:4d:b3:d1:79:a6:33:18: 74:2b:17:49:7e:20:88:6c:6a:a8:74:93:28:d1:d9:0d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0b:d9:bf:52:cc:a9:1c:d9:e1:66:1a:6c:84:70:f9:64: 90:5b:85:7a:a4:19:6e:55:3d:0a:79:98:f0:3e:15:e4: bb:e3:02:c7:a1:eb:bb:9b:23:fb:f0:10:0a:bd:87:12: 7a:c5:82:9b:6a:48:73:84:90:e5:2d:eb:b4:9d:81:6b: 58:d4:da:10:b9:35:2a:0d:66:19:a2:cf:f5:91:d9:19: 4a:d9:45:3b:92:de:09:d5:f6:e6:0f:2f:93:29:d3:41: a1:c1:a7:ac:97:e7:07:7c:32:e8:79:33:24:85:a2:62: 7d:23:7d:7d:d4:b0:7d:3d:f2:e5:68:b4:33:5e:5e:69: 13:b3:89:64:fa:9a:93:28:41:e7:6c:a8:67:db:8e:df: 35:2c:3f:13:90:b0:a6:1d:f0:9d:b4:2c:58:9d:d3:48: 5a:74:8a:21:d8:1c:c1:70:88:71:7b:08:4e:9f:1e:8d: cf:36:8a:92:1d:77:5c:62:06:f2:bd:ce:28:3a:7e:5a: e6:cb:c6:a5:72:ef:8f:b8:4b:73:ab:b1:18:f4:e8:d9: 01:7e:85:14:97:92:51:4b:a2:be:52:ae:1a:66:05:26: 21:da:4a:49:80:52:2f:32:6c:cf:eb:4f:ab:0a:91:00: 7a:0c:bc:9f:f7:a9:14:62:2a:b4:11:fb:cf:2e:80:f5 Fingerprint (SHA-256): B2:F0:54:F0:AF:51:F8:7B:6E:A1:8C:BA:C9:C9:AC:50:8F:26:37:DF:67:DD:A7:EF:D8:93:98:E5:DD:22:56:38 Fingerprint (SHA1): 6C:FE:09:31:B0:D8:B1:C7:20:DE:FC:EA:A0:E3:F0:3F:D3:B7:7C:47 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #846: CRLDP: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE21CA2.der CA2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #847: CRLDP: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183664 (0x3110c930) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:38:05 2017 Not After : Tue Aug 23 18:38:05 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ab:7f:05:e9:ab:5a:b2:a6:49:98:4c:75:27:e1:d1:ad: ae:ed:b0:4b:a7:be:4a:3e:94:ad:86:7e:f9:b6:dc:fd: cb:db:0e:79:2c:94:19:15:7f:5c:39:45:08:31:55:ce: 7e:c9:f6:ed:1a:a2:f2:6f:78:fb:64:d5:51:e8:8e:97: bf:87:3f:da:06:5f:6f:52:7a:a6:1d:3a:63:41:5d:f4: da:17:25:a0:2d:89:97:6c:03:5b:9c:2b:69:72:11:a1: 47:fa:bb:c9:19:67:8e:41:61:12:4e:97:82:7f:e9:0d: 03:71:3d:f8:dd:8a:a8:ca:d7:1a:79:31:36:b1:90:3b: 38:65:e4:6e:96:c6:cf:4e:5b:e8:57:4b:eb:88:63:64: 1d:7b:2d:d8:b2:08:6a:d9:e0:76:99:cb:ab:41:30:0a: 72:6c:46:66:32:df:6e:70:9a:a8:7d:3e:75:3e:d1:27: 62:ce:06:db:53:e4:f5:0a:53:b9:93:64:ca:01:32:ee: 98:c4:21:c9:ef:d4:5d:de:db:81:05:30:f7:05:b2:90: 6b:b9:f9:7d:3e:31:99:47:37:d4:b1:99:f9:72:1c:e9: c1:4a:b1:c8:29:0a:06:50:5a:4d:b3:d1:79:a6:33:18: 74:2b:17:49:7e:20:88:6c:6a:a8:74:93:28:d1:d9:0d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0b:d9:bf:52:cc:a9:1c:d9:e1:66:1a:6c:84:70:f9:64: 90:5b:85:7a:a4:19:6e:55:3d:0a:79:98:f0:3e:15:e4: bb:e3:02:c7:a1:eb:bb:9b:23:fb:f0:10:0a:bd:87:12: 7a:c5:82:9b:6a:48:73:84:90:e5:2d:eb:b4:9d:81:6b: 58:d4:da:10:b9:35:2a:0d:66:19:a2:cf:f5:91:d9:19: 4a:d9:45:3b:92:de:09:d5:f6:e6:0f:2f:93:29:d3:41: a1:c1:a7:ac:97:e7:07:7c:32:e8:79:33:24:85:a2:62: 7d:23:7d:7d:d4:b0:7d:3d:f2:e5:68:b4:33:5e:5e:69: 13:b3:89:64:fa:9a:93:28:41:e7:6c:a8:67:db:8e:df: 35:2c:3f:13:90:b0:a6:1d:f0:9d:b4:2c:58:9d:d3:48: 5a:74:8a:21:d8:1c:c1:70:88:71:7b:08:4e:9f:1e:8d: cf:36:8a:92:1d:77:5c:62:06:f2:bd:ce:28:3a:7e:5a: e6:cb:c6:a5:72:ef:8f:b8:4b:73:ab:b1:18:f4:e8:d9: 01:7e:85:14:97:92:51:4b:a2:be:52:ae:1a:66:05:26: 21:da:4a:49:80:52:2f:32:6c:cf:eb:4f:ab:0a:91:00: 7a:0c:bc:9f:f7:a9:14:62:2a:b4:11:fb:cf:2e:80:f5 Fingerprint (SHA-256): B2:F0:54:F0:AF:51:F8:7B:6E:A1:8C:BA:C9:C9:AC:50:8F:26:37:DF:67:DD:A7:EF:D8:93:98:E5:DD:22:56:38 Fingerprint (SHA1): 6C:FE:09:31:B0:D8:B1:C7:20:DE:FC:EA:A0:E3:F0:3F:D3:B7:7C:47 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #848: CRLDP: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #849: CRLDP: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #850: TrustAnchors: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823183668 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #851: TrustAnchors: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #852: TrustAnchors: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #853: TrustAnchors: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #854: TrustAnchors: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 823183669 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #855: TrustAnchors: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #856: TrustAnchors: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #857: TrustAnchors: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #858: TrustAnchors: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823183670 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #859: TrustAnchors: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #860: TrustAnchors: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #861: TrustAnchors: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #862: TrustAnchors: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE1Req.der -o EE1CA2.der -f CA2DB/dbpasswd -m 823183671 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #863: TrustAnchors: Creating certficate EE1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE1CA2.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #864: TrustAnchors: Importing certificate EE1CA2.der to EE1DB database - PASSED chains.sh: Creating DB OtherRootDB certutil -N -d OtherRootDB -f OtherRootDB/dbpasswd chains.sh: #865: TrustAnchors: Creating DB OtherRootDB - PASSED chains.sh: Creating Root CA OtherRoot certutil -s "CN=OtherRoot ROOT CA, O=OtherRoot, C=US" -S -n OtherRoot -t CTu,CTu,CTu -v 600 -x -d OtherRootDB -1 -2 -5 -f OtherRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823183672 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #866: TrustAnchors: Creating Root CA OtherRoot - PASSED chains.sh: Exporting Root CA OtherRoot.der certutil -L -d OtherRootDB -r -n OtherRoot -o OtherRoot.der chains.sh: #867: TrustAnchors: Exporting Root CA OtherRoot.der - PASSED chains.sh: Creating DB OtherIntermediateDB certutil -N -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd chains.sh: #868: TrustAnchors: Creating DB OtherIntermediateDB - PASSED chains.sh: Creating Intermediate certifiate request OtherIntermediateReq.der certutil -s "CN=OtherIntermediate Intermediate, O=OtherIntermediate, C=US" -R -2 -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o OtherIntermediateReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #869: TrustAnchors: Creating Intermediate certifiate request OtherIntermediateReq.der - PASSED chains.sh: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot certutil -C -c OtherRoot -v 60 -d OtherRootDB -i OtherIntermediateReq.der -o OtherIntermediateOtherRoot.der -f OtherRootDB/dbpasswd -m 823183673 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #870: TrustAnchors: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot - PASSED chains.sh: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database certutil -A -n OtherIntermediate -t u,u,u -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -i OtherIntermediateOtherRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #871: TrustAnchors: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #872: TrustAnchors: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #873: TrustAnchors: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate certutil -C -c OtherIntermediate -v 60 -d OtherIntermediateDB -i EE2Req.der -o EE2OtherIntermediate.der -f OtherIntermediateDB/dbpasswd -m 823183674 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #874: TrustAnchors: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate - PASSED chains.sh: Importing certificate EE2OtherIntermediate.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2OtherIntermediate.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #875: TrustAnchors: Importing certificate EE2OtherIntermediate.der to EE2DB database - PASSED chains.sh: Creating DB DBOnlyDB certutil -N -d DBOnlyDB -f DBOnlyDB/dbpasswd chains.sh: #876: TrustAnchors: Creating DB DBOnlyDB - PASSED chains.sh: Importing certificate RootCA.der to DBOnlyDB database certutil -A -n RootCA -t "CT,C,C" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i RootCA.der chains.sh: #877: TrustAnchors: Importing certificate RootCA.der to DBOnlyDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to DBOnlyDB database certutil -A -n CA1 -t "" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i CA1RootCA.der chains.sh: #878: TrustAnchors: Importing certificate CA1RootCA.der to DBOnlyDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183668 (0x3110c934) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:38:14 2017 Not After : Tue Aug 23 18:38:14 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:8c:bf:aa:3b:57:8b:d4:ef:c1:fa:e0:b0:e2:de:1a: b5:cb:e2:ed:32:d2:31:8f:3d:3a:4a:4b:f2:7b:91:6f: 0f:2c:10:7c:0e:43:c8:cf:99:45:6d:d9:5b:db:43:66: 76:d6:b5:92:14:9a:72:7f:33:7c:84:93:cd:0f:bc:64: e9:8a:4a:52:a0:71:d8:ff:ad:bd:15:cf:1a:38:b5:ce: 85:f0:e5:5e:86:0d:b1:ab:87:d6:ed:58:d6:eb:7c:74: cd:57:e0:52:47:b8:8c:93:42:31:6c:c9:4d:08:d2:3b: 79:93:ad:34:2b:5f:6f:69:cf:c3:ec:85:4e:f9:47:2b: 9d:8c:84:35:8c:79:4f:0f:db:c0:75:a7:fd:ea:f8:ad: ef:fa:71:45:56:e7:a2:ed:ec:56:f9:47:bf:0d:66:99: 4f:b1:72:39:7c:49:8f:1c:30:33:7f:ba:ee:0e:2c:a6: 66:b8:70:87:54:45:0a:3b:ab:c6:be:da:ee:b7:ce:63: eb:f7:ce:37:98:19:a6:30:7b:2e:9f:15:56:8b:4c:d8: 82:54:8e:b7:85:14:08:d8:5b:42:0f:9a:0b:99:58:3a: 79:60:bd:5f:f7:03:18:14:3b:c2:b8:d8:cb:cc:53:60: 8f:3d:e5:bd:20:b7:60:11:33:46:67:5f:b2:af:e8:bf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:f4:7a:f7:e0:44:54:7a:7e:3f:d8:24:f9:36:6f:9c: 2f:8a:8c:d1:5f:d9:fd:cf:1f:21:d6:a2:ce:07:c1:11: b9:06:c9:27:6a:05:fb:ac:27:d2:d0:3e:97:5d:17:e5: 03:0a:d8:d5:41:ef:80:54:4d:e3:fe:78:b1:59:31:91: 4b:a0:7f:77:e1:58:cf:e3:3f:6b:14:13:f0:99:c2:52: 08:48:c2:79:02:c8:dc:39:dd:c1:1b:4d:de:ea:2e:86: 38:34:f7:83:bf:9f:18:c7:69:5d:4c:1c:78:14:8e:8a: 0c:98:7e:b4:01:99:30:08:88:cd:49:9d:58:9d:e0:bd: 39:f4:cb:a3:5e:51:a6:09:33:c9:68:59:02:a7:58:14: 16:7e:00:00:61:a2:1d:01:73:72:1c:e2:7f:11:36:d9: f8:53:0b:63:95:be:20:5b:c5:97:47:2e:75:da:04:0a: 63:c4:d3:e7:23:98:0a:e7:e8:20:ea:b9:b1:bb:68:a2: 4e:49:6e:2f:1d:20:56:12:5c:a4:6c:90:00:ae:e2:8b: af:7b:be:75:7f:de:b5:13:29:3b:d8:7d:31:4b:4a:36: 30:f1:6c:a8:ee:c8:f7:88:b3:40:93:46:57:52:78:f6: 4d:80:52:1d:3c:b9:6f:57:2e:4e:74:b9:1b:67:37:c7 Fingerprint (SHA-256): 5B:41:B9:A5:36:65:91:DB:6B:FD:9A:49:E1:CE:07:CC:3A:37:AF:B7:12:E4:E4:00:B6:B0:AA:D9:5E:FB:69:98 Fingerprint (SHA1): 0E:C7:61:35:DA:5B:01:15:50:70:8B:AE:40:B9:2F:43:7F:9E:8D:DB Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #879: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der vfychain -d DBOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183670 (0x3110c936) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:38:15 2017 Not After : Tue Aug 23 18:38:15 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:45:28:10:5e:97:53:cb:bb:d9:5b:d7:13:bd:d1:5e: de:f2:e8:80:b6:40:2b:ef:06:7b:30:26:8c:d1:2d:33: 67:23:ed:36:ee:e8:fd:8f:95:68:10:ea:7a:0b:91:00: e6:b0:03:05:9e:86:fb:cb:dc:aa:c2:e0:a4:80:1a:61: 7a:71:93:9f:7b:a1:66:ad:3f:d4:17:ca:08:7a:9c:03: f8:48:e0:ae:e8:5f:97:bf:80:ce:e9:fa:20:d3:51:38: 9e:13:ff:b5:9a:f2:ac:fd:45:eb:54:cf:e1:f5:0f:fe: 26:fa:ea:85:c1:13:f0:ef:14:1c:54:a0:e2:0f:cf:23: 34:d7:46:50:a7:de:a9:aa:b0:e7:73:d8:1f:18:7a:25: 04:80:f3:b4:db:9d:eb:fa:81:4a:49:c9:25:63:63:9a: 52:ed:b4:36:b8:31:8d:d0:76:41:28:ea:2e:b6:c8:da: 4e:14:65:32:fe:7f:c2:3c:71:de:16:6b:f2:9b:2a:d6: cc:07:a3:4a:26:e6:62:45:34:18:46:17:a0:a8:d7:72: 2f:e1:18:b9:d7:54:3d:83:6e:96:03:4e:15:87:af:6a: db:bd:92:ec:b9:85:81:37:e1:2b:51:aa:d1:46:5c:f3: af:df:8e:a1:dc:b0:d2:ef:26:dc:a3:a7:24:73:0b:1d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 74:a4:c6:15:88:52:35:90:cf:09:75:a3:e8:a6:66:e2: f4:b9:83:22:08:31:c8:59:53:ba:42:e8:aa:5e:e7:a0: 2d:d8:76:85:54:e6:6c:a7:ad:6d:97:a3:91:d5:2b:b3: 1a:df:d8:9e:bf:de:da:e8:49:94:37:50:b0:15:b8:00: 4c:a3:60:45:54:98:3c:3a:35:86:68:be:c4:5c:0b:27: 8a:8e:16:d9:df:7b:52:c8:8f:39:f4:34:04:6a:72:c7: 69:a2:ed:66:3c:7e:6f:17:70:45:22:8f:3d:1d:0a:6f: 4e:14:a9:79:94:c4:6f:ca:d8:78:fc:d4:97:40:c5:a8: 83:5d:c9:5b:19:a3:24:be:84:4f:85:c0:5f:89:a5:53: 5f:69:2f:56:bb:72:6a:63:b1:2d:c5:53:02:ca:db:91: 95:f5:f1:c9:c8:af:5c:f7:19:5e:8a:2d:59:57:87:ac: 76:da:c3:34:58:03:b0:18:ce:08:25:5f:c5:76:c9:ea: b9:ae:22:8a:e9:e3:59:58:5d:73:4b:7f:21:0c:21:db: 11:ad:a8:9b:e3:96:a0:10:d6:bf:d2:d2:90:23:6b:44: 18:2f:df:40:5c:6b:85:62:cd:05:ff:54:8b:a6:77:86: f6:2e:6c:c8:5a:a3:70:d4:70:78:12:b7:ee:2b:29:1b Fingerprint (SHA-256): B9:01:D6:55:78:A7:6B:55:C1:7C:4B:5C:A1:3E:38:47:DE:FC:2C:86:D4:23:08:F2:35:F0:6A:13:BF:5B:46:C2 Fingerprint (SHA1): CC:E7:D4:80:13:0B:2E:BA:89:61:2A:A4:8F:87:C1:87:1F:C3:A1:4A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #880: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183668 (0x3110c934) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:38:14 2017 Not After : Tue Aug 23 18:38:14 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:8c:bf:aa:3b:57:8b:d4:ef:c1:fa:e0:b0:e2:de:1a: b5:cb:e2:ed:32:d2:31:8f:3d:3a:4a:4b:f2:7b:91:6f: 0f:2c:10:7c:0e:43:c8:cf:99:45:6d:d9:5b:db:43:66: 76:d6:b5:92:14:9a:72:7f:33:7c:84:93:cd:0f:bc:64: e9:8a:4a:52:a0:71:d8:ff:ad:bd:15:cf:1a:38:b5:ce: 85:f0:e5:5e:86:0d:b1:ab:87:d6:ed:58:d6:eb:7c:74: cd:57:e0:52:47:b8:8c:93:42:31:6c:c9:4d:08:d2:3b: 79:93:ad:34:2b:5f:6f:69:cf:c3:ec:85:4e:f9:47:2b: 9d:8c:84:35:8c:79:4f:0f:db:c0:75:a7:fd:ea:f8:ad: ef:fa:71:45:56:e7:a2:ed:ec:56:f9:47:bf:0d:66:99: 4f:b1:72:39:7c:49:8f:1c:30:33:7f:ba:ee:0e:2c:a6: 66:b8:70:87:54:45:0a:3b:ab:c6:be:da:ee:b7:ce:63: eb:f7:ce:37:98:19:a6:30:7b:2e:9f:15:56:8b:4c:d8: 82:54:8e:b7:85:14:08:d8:5b:42:0f:9a:0b:99:58:3a: 79:60:bd:5f:f7:03:18:14:3b:c2:b8:d8:cb:cc:53:60: 8f:3d:e5:bd:20:b7:60:11:33:46:67:5f:b2:af:e8:bf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:f4:7a:f7:e0:44:54:7a:7e:3f:d8:24:f9:36:6f:9c: 2f:8a:8c:d1:5f:d9:fd:cf:1f:21:d6:a2:ce:07:c1:11: b9:06:c9:27:6a:05:fb:ac:27:d2:d0:3e:97:5d:17:e5: 03:0a:d8:d5:41:ef:80:54:4d:e3:fe:78:b1:59:31:91: 4b:a0:7f:77:e1:58:cf:e3:3f:6b:14:13:f0:99:c2:52: 08:48:c2:79:02:c8:dc:39:dd:c1:1b:4d:de:ea:2e:86: 38:34:f7:83:bf:9f:18:c7:69:5d:4c:1c:78:14:8e:8a: 0c:98:7e:b4:01:99:30:08:88:cd:49:9d:58:9d:e0:bd: 39:f4:cb:a3:5e:51:a6:09:33:c9:68:59:02:a7:58:14: 16:7e:00:00:61:a2:1d:01:73:72:1c:e2:7f:11:36:d9: f8:53:0b:63:95:be:20:5b:c5:97:47:2e:75:da:04:0a: 63:c4:d3:e7:23:98:0a:e7:e8:20:ea:b9:b1:bb:68:a2: 4e:49:6e:2f:1d:20:56:12:5c:a4:6c:90:00:ae:e2:8b: af:7b:be:75:7f:de:b5:13:29:3b:d8:7d:31:4b:4a:36: 30:f1:6c:a8:ee:c8:f7:88:b3:40:93:46:57:52:78:f6: 4d:80:52:1d:3c:b9:6f:57:2e:4e:74:b9:1b:67:37:c7 Fingerprint (SHA-256): 5B:41:B9:A5:36:65:91:DB:6B:FD:9A:49:E1:CE:07:CC:3A:37:AF:B7:12:E4:E4:00:B6:B0:AA:D9:5E:FB:69:98 Fingerprint (SHA1): 0E:C7:61:35:DA:5B:01:15:50:70:8B:AE:40:B9:2F:43:7F:9E:8D:DB Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #881: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA - PASSED chains.sh: Creating DB TrustOnlyDB certutil -N -d TrustOnlyDB -f TrustOnlyDB/dbpasswd chains.sh: #882: TrustAnchors: Creating DB TrustOnlyDB - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der CA2CA1.der CA1RootCA.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183668 (0x3110c934) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:38:14 2017 Not After : Tue Aug 23 18:38:14 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:8c:bf:aa:3b:57:8b:d4:ef:c1:fa:e0:b0:e2:de:1a: b5:cb:e2:ed:32:d2:31:8f:3d:3a:4a:4b:f2:7b:91:6f: 0f:2c:10:7c:0e:43:c8:cf:99:45:6d:d9:5b:db:43:66: 76:d6:b5:92:14:9a:72:7f:33:7c:84:93:cd:0f:bc:64: e9:8a:4a:52:a0:71:d8:ff:ad:bd:15:cf:1a:38:b5:ce: 85:f0:e5:5e:86:0d:b1:ab:87:d6:ed:58:d6:eb:7c:74: cd:57:e0:52:47:b8:8c:93:42:31:6c:c9:4d:08:d2:3b: 79:93:ad:34:2b:5f:6f:69:cf:c3:ec:85:4e:f9:47:2b: 9d:8c:84:35:8c:79:4f:0f:db:c0:75:a7:fd:ea:f8:ad: ef:fa:71:45:56:e7:a2:ed:ec:56:f9:47:bf:0d:66:99: 4f:b1:72:39:7c:49:8f:1c:30:33:7f:ba:ee:0e:2c:a6: 66:b8:70:87:54:45:0a:3b:ab:c6:be:da:ee:b7:ce:63: eb:f7:ce:37:98:19:a6:30:7b:2e:9f:15:56:8b:4c:d8: 82:54:8e:b7:85:14:08:d8:5b:42:0f:9a:0b:99:58:3a: 79:60:bd:5f:f7:03:18:14:3b:c2:b8:d8:cb:cc:53:60: 8f:3d:e5:bd:20:b7:60:11:33:46:67:5f:b2:af:e8:bf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:f4:7a:f7:e0:44:54:7a:7e:3f:d8:24:f9:36:6f:9c: 2f:8a:8c:d1:5f:d9:fd:cf:1f:21:d6:a2:ce:07:c1:11: b9:06:c9:27:6a:05:fb:ac:27:d2:d0:3e:97:5d:17:e5: 03:0a:d8:d5:41:ef:80:54:4d:e3:fe:78:b1:59:31:91: 4b:a0:7f:77:e1:58:cf:e3:3f:6b:14:13:f0:99:c2:52: 08:48:c2:79:02:c8:dc:39:dd:c1:1b:4d:de:ea:2e:86: 38:34:f7:83:bf:9f:18:c7:69:5d:4c:1c:78:14:8e:8a: 0c:98:7e:b4:01:99:30:08:88:cd:49:9d:58:9d:e0:bd: 39:f4:cb:a3:5e:51:a6:09:33:c9:68:59:02:a7:58:14: 16:7e:00:00:61:a2:1d:01:73:72:1c:e2:7f:11:36:d9: f8:53:0b:63:95:be:20:5b:c5:97:47:2e:75:da:04:0a: 63:c4:d3:e7:23:98:0a:e7:e8:20:ea:b9:b1:bb:68:a2: 4e:49:6e:2f:1d:20:56:12:5c:a4:6c:90:00:ae:e2:8b: af:7b:be:75:7f:de:b5:13:29:3b:d8:7d:31:4b:4a:36: 30:f1:6c:a8:ee:c8:f7:88:b3:40:93:46:57:52:78:f6: 4d:80:52:1d:3c:b9:6f:57:2e:4e:74:b9:1b:67:37:c7 Fingerprint (SHA-256): 5B:41:B9:A5:36:65:91:DB:6B:FD:9A:49:E1:CE:07:CC:3A:37:AF:B7:12:E4:E4:00:B6:B0:AA:D9:5E:FB:69:98 Fingerprint (SHA1): 0E:C7:61:35:DA:5B:01:15:50:70:8B:AE:40:B9:2F:43:7F:9E:8D:DB Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #883: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183670 (0x3110c936) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:38:15 2017 Not After : Tue Aug 23 18:38:15 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:45:28:10:5e:97:53:cb:bb:d9:5b:d7:13:bd:d1:5e: de:f2:e8:80:b6:40:2b:ef:06:7b:30:26:8c:d1:2d:33: 67:23:ed:36:ee:e8:fd:8f:95:68:10:ea:7a:0b:91:00: e6:b0:03:05:9e:86:fb:cb:dc:aa:c2:e0:a4:80:1a:61: 7a:71:93:9f:7b:a1:66:ad:3f:d4:17:ca:08:7a:9c:03: f8:48:e0:ae:e8:5f:97:bf:80:ce:e9:fa:20:d3:51:38: 9e:13:ff:b5:9a:f2:ac:fd:45:eb:54:cf:e1:f5:0f:fe: 26:fa:ea:85:c1:13:f0:ef:14:1c:54:a0:e2:0f:cf:23: 34:d7:46:50:a7:de:a9:aa:b0:e7:73:d8:1f:18:7a:25: 04:80:f3:b4:db:9d:eb:fa:81:4a:49:c9:25:63:63:9a: 52:ed:b4:36:b8:31:8d:d0:76:41:28:ea:2e:b6:c8:da: 4e:14:65:32:fe:7f:c2:3c:71:de:16:6b:f2:9b:2a:d6: cc:07:a3:4a:26:e6:62:45:34:18:46:17:a0:a8:d7:72: 2f:e1:18:b9:d7:54:3d:83:6e:96:03:4e:15:87:af:6a: db:bd:92:ec:b9:85:81:37:e1:2b:51:aa:d1:46:5c:f3: af:df:8e:a1:dc:b0:d2:ef:26:dc:a3:a7:24:73:0b:1d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 74:a4:c6:15:88:52:35:90:cf:09:75:a3:e8:a6:66:e2: f4:b9:83:22:08:31:c8:59:53:ba:42:e8:aa:5e:e7:a0: 2d:d8:76:85:54:e6:6c:a7:ad:6d:97:a3:91:d5:2b:b3: 1a:df:d8:9e:bf:de:da:e8:49:94:37:50:b0:15:b8:00: 4c:a3:60:45:54:98:3c:3a:35:86:68:be:c4:5c:0b:27: 8a:8e:16:d9:df:7b:52:c8:8f:39:f4:34:04:6a:72:c7: 69:a2:ed:66:3c:7e:6f:17:70:45:22:8f:3d:1d:0a:6f: 4e:14:a9:79:94:c4:6f:ca:d8:78:fc:d4:97:40:c5:a8: 83:5d:c9:5b:19:a3:24:be:84:4f:85:c0:5f:89:a5:53: 5f:69:2f:56:bb:72:6a:63:b1:2d:c5:53:02:ca:db:91: 95:f5:f1:c9:c8:af:5c:f7:19:5e:8a:2d:59:57:87:ac: 76:da:c3:34:58:03:b0:18:ce:08:25:5f:c5:76:c9:ea: b9:ae:22:8a:e9:e3:59:58:5d:73:4b:7f:21:0c:21:db: 11:ad:a8:9b:e3:96:a0:10:d6:bf:d2:d2:90:23:6b:44: 18:2f:df:40:5c:6b:85:62:cd:05:ff:54:8b:a6:77:86: f6:2e:6c:c8:5a:a3:70:d4:70:78:12:b7:ee:2b:29:1b Fingerprint (SHA-256): B9:01:D6:55:78:A7:6B:55:C1:7C:4B:5C:A1:3E:38:47:DE:FC:2C:86:D4:23:08:F2:35:F0:6A:13:BF:5B:46:C2 Fingerprint (SHA1): CC:E7:D4:80:13:0B:2E:BA:89:61:2A:A4:8F:87:C1:87:1F:C3:A1:4A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #884: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Creating DB TrustAndDBDB certutil -N -d TrustAndDBDB -f TrustAndDBDB/dbpasswd chains.sh: #885: TrustAnchors: Creating DB TrustAndDBDB - PASSED chains.sh: Importing certificate RootCA.der to TrustAndDBDB database certutil -A -n RootCA -t "CT,C,C" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i RootCA.der chains.sh: #886: TrustAnchors: Importing certificate RootCA.der to TrustAndDBDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to TrustAndDBDB database certutil -A -n CA1 -t "" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i CA1RootCA.der chains.sh: #887: TrustAnchors: Importing certificate CA1RootCA.der to TrustAndDBDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp vfychain -d TrustAndDBDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183668 (0x3110c934) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:38:14 2017 Not After : Tue Aug 23 18:38:14 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:8c:bf:aa:3b:57:8b:d4:ef:c1:fa:e0:b0:e2:de:1a: b5:cb:e2:ed:32:d2:31:8f:3d:3a:4a:4b:f2:7b:91:6f: 0f:2c:10:7c:0e:43:c8:cf:99:45:6d:d9:5b:db:43:66: 76:d6:b5:92:14:9a:72:7f:33:7c:84:93:cd:0f:bc:64: e9:8a:4a:52:a0:71:d8:ff:ad:bd:15:cf:1a:38:b5:ce: 85:f0:e5:5e:86:0d:b1:ab:87:d6:ed:58:d6:eb:7c:74: cd:57:e0:52:47:b8:8c:93:42:31:6c:c9:4d:08:d2:3b: 79:93:ad:34:2b:5f:6f:69:cf:c3:ec:85:4e:f9:47:2b: 9d:8c:84:35:8c:79:4f:0f:db:c0:75:a7:fd:ea:f8:ad: ef:fa:71:45:56:e7:a2:ed:ec:56:f9:47:bf:0d:66:99: 4f:b1:72:39:7c:49:8f:1c:30:33:7f:ba:ee:0e:2c:a6: 66:b8:70:87:54:45:0a:3b:ab:c6:be:da:ee:b7:ce:63: eb:f7:ce:37:98:19:a6:30:7b:2e:9f:15:56:8b:4c:d8: 82:54:8e:b7:85:14:08:d8:5b:42:0f:9a:0b:99:58:3a: 79:60:bd:5f:f7:03:18:14:3b:c2:b8:d8:cb:cc:53:60: 8f:3d:e5:bd:20:b7:60:11:33:46:67:5f:b2:af:e8:bf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:f4:7a:f7:e0:44:54:7a:7e:3f:d8:24:f9:36:6f:9c: 2f:8a:8c:d1:5f:d9:fd:cf:1f:21:d6:a2:ce:07:c1:11: b9:06:c9:27:6a:05:fb:ac:27:d2:d0:3e:97:5d:17:e5: 03:0a:d8:d5:41:ef:80:54:4d:e3:fe:78:b1:59:31:91: 4b:a0:7f:77:e1:58:cf:e3:3f:6b:14:13:f0:99:c2:52: 08:48:c2:79:02:c8:dc:39:dd:c1:1b:4d:de:ea:2e:86: 38:34:f7:83:bf:9f:18:c7:69:5d:4c:1c:78:14:8e:8a: 0c:98:7e:b4:01:99:30:08:88:cd:49:9d:58:9d:e0:bd: 39:f4:cb:a3:5e:51:a6:09:33:c9:68:59:02:a7:58:14: 16:7e:00:00:61:a2:1d:01:73:72:1c:e2:7f:11:36:d9: f8:53:0b:63:95:be:20:5b:c5:97:47:2e:75:da:04:0a: 63:c4:d3:e7:23:98:0a:e7:e8:20:ea:b9:b1:bb:68:a2: 4e:49:6e:2f:1d:20:56:12:5c:a4:6c:90:00:ae:e2:8b: af:7b:be:75:7f:de:b5:13:29:3b:d8:7d:31:4b:4a:36: 30:f1:6c:a8:ee:c8:f7:88:b3:40:93:46:57:52:78:f6: 4d:80:52:1d:3c:b9:6f:57:2e:4e:74:b9:1b:67:37:c7 Fingerprint (SHA-256): 5B:41:B9:A5:36:65:91:DB:6B:FD:9A:49:E1:CE:07:CC:3A:37:AF:B7:12:E4:E4:00:B6:B0:AA:D9:5E:FB:69:98 Fingerprint (SHA1): 0E:C7:61:35:DA:5B:01:15:50:70:8B:AE:40:B9:2F:43:7F:9E:8D:DB Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #888: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv EE2OtherIntermediate.der OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183672 (0x3110c938) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Wed Aug 23 18:38:16 2017 Not After : Tue Aug 23 18:38:16 2067 Subject: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f8:81:d2:c0:20:33:af:0b:88:cd:15:95:37:95:9e:48: ae:c8:81:c7:21:0b:0d:57:e6:1f:9b:17:3e:27:86:78: 54:20:0c:75:b3:2f:c4:6a:32:31:3c:93:56:45:b6:82: f0:63:f4:e3:d9:50:73:0a:44:9f:32:21:c1:56:2d:17: 67:19:6f:0e:80:47:a7:b2:35:84:28:bb:ac:b4:3d:ce: a0:e1:1d:28:05:c1:46:d4:13:68:11:ba:e0:77:5c:b1: 46:71:02:c8:b2:dc:e0:10:1d:a9:f4:e9:15:3c:68:76: db:8b:3a:14:53:e8:b0:de:36:6f:f6:6c:2a:4d:ae:4a: e9:67:3c:0a:1c:60:12:60:8a:d1:ea:c2:43:8b:78:48: 23:8b:e5:6b:3a:da:a1:c5:b6:65:e6:4c:a6:6d:de:48: e4:a1:93:bf:77:1d:ce:2e:68:4a:29:34:d4:9d:90:1a: 5f:70:54:d7:44:00:ed:6f:cb:d9:40:de:66:a6:ba:f7: b3:34:d0:c7:db:de:ae:ca:8f:0a:bb:be:92:ae:08:9b: 37:fe:5f:de:fa:12:f6:59:c1:32:8c:3f:62:dc:43:14: 2c:30:0b:85:94:ce:bc:06:69:90:5a:fb:6a:2d:38:c4: b6:e0:ba:81:d4:b4:80:9f:96:42:21:41:9d:20:6c:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dc:37:cc:d3:64:fc:67:e0:92:3d:71:90:e1:01:83:ad: a3:b8:e5:9d:59:96:97:71:8d:1d:c1:ab:7f:6e:ac:58: 67:4e:d9:35:a0:9d:2c:db:00:a3:b3:8d:71:e4:21:70: 33:71:46:fe:9f:25:45:7b:6a:4e:10:5e:53:4b:ad:de: a9:c5:85:25:ca:3c:02:77:73:96:14:68:62:5f:07:68: 54:37:f0:51:d9:e3:c3:e0:c6:06:7f:37:3b:5f:e4:38: f2:3b:2b:9b:c2:03:54:c5:d5:29:aa:8e:30:57:15:09: 6b:d3:81:65:be:04:1f:66:1e:db:54:b6:9b:1c:4f:b7: 95:cd:49:25:1c:f8:8d:f9:ba:ee:ea:0d:a3:22:98:11: 86:6b:f2:96:e1:19:da:03:7a:a5:45:f3:0e:31:d5:d6: 45:d3:e0:c2:c8:58:35:c7:3b:d3:ea:51:00:bf:b5:c4: 03:88:63:f0:24:06:d2:10:64:a5:3d:8f:00:b6:57:d5: 45:3b:19:2a:6d:da:f8:ab:a7:12:da:74:19:bd:e4:4f: dd:7f:d6:a8:6f:58:9f:fb:dd:91:cf:4c:f0:59:bb:31: 0c:48:b6:d3:c7:f5:84:8e:19:14:33:da:84:f6:19:8c: d9:86:43:3e:25:93:b3:c0:bb:00:f7:eb:c4:6a:2e:54 Fingerprint (SHA-256): B4:53:FC:B9:CA:15:E3:A7:BC:6C:E0:93:FE:1D:E0:86:81:AD:77:F2:ED:A2:A4:E7:7A:3A:3E:75:81:FE:5D:50 Fingerprint (SHA1): C7:C3:38:4A:B5:7B:A1:CF:6C:55:96:C5:F7:1B:BF:B6:7E:08:7D:D0 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate ,C=US" Returned value is 0, expected result is pass chains.sh: #889: TrustAnchors: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv -T EE1CA2.der CA2CA1.der -t OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183668 (0x3110c934) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:38:14 2017 Not After : Tue Aug 23 18:38:14 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:8c:bf:aa:3b:57:8b:d4:ef:c1:fa:e0:b0:e2:de:1a: b5:cb:e2:ed:32:d2:31:8f:3d:3a:4a:4b:f2:7b:91:6f: 0f:2c:10:7c:0e:43:c8:cf:99:45:6d:d9:5b:db:43:66: 76:d6:b5:92:14:9a:72:7f:33:7c:84:93:cd:0f:bc:64: e9:8a:4a:52:a0:71:d8:ff:ad:bd:15:cf:1a:38:b5:ce: 85:f0:e5:5e:86:0d:b1:ab:87:d6:ed:58:d6:eb:7c:74: cd:57:e0:52:47:b8:8c:93:42:31:6c:c9:4d:08:d2:3b: 79:93:ad:34:2b:5f:6f:69:cf:c3:ec:85:4e:f9:47:2b: 9d:8c:84:35:8c:79:4f:0f:db:c0:75:a7:fd:ea:f8:ad: ef:fa:71:45:56:e7:a2:ed:ec:56:f9:47:bf:0d:66:99: 4f:b1:72:39:7c:49:8f:1c:30:33:7f:ba:ee:0e:2c:a6: 66:b8:70:87:54:45:0a:3b:ab:c6:be:da:ee:b7:ce:63: eb:f7:ce:37:98:19:a6:30:7b:2e:9f:15:56:8b:4c:d8: 82:54:8e:b7:85:14:08:d8:5b:42:0f:9a:0b:99:58:3a: 79:60:bd:5f:f7:03:18:14:3b:c2:b8:d8:cb:cc:53:60: 8f:3d:e5:bd:20:b7:60:11:33:46:67:5f:b2:af:e8:bf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:f4:7a:f7:e0:44:54:7a:7e:3f:d8:24:f9:36:6f:9c: 2f:8a:8c:d1:5f:d9:fd:cf:1f:21:d6:a2:ce:07:c1:11: b9:06:c9:27:6a:05:fb:ac:27:d2:d0:3e:97:5d:17:e5: 03:0a:d8:d5:41:ef:80:54:4d:e3:fe:78:b1:59:31:91: 4b:a0:7f:77:e1:58:cf:e3:3f:6b:14:13:f0:99:c2:52: 08:48:c2:79:02:c8:dc:39:dd:c1:1b:4d:de:ea:2e:86: 38:34:f7:83:bf:9f:18:c7:69:5d:4c:1c:78:14:8e:8a: 0c:98:7e:b4:01:99:30:08:88:cd:49:9d:58:9d:e0:bd: 39:f4:cb:a3:5e:51:a6:09:33:c9:68:59:02:a7:58:14: 16:7e:00:00:61:a2:1d:01:73:72:1c:e2:7f:11:36:d9: f8:53:0b:63:95:be:20:5b:c5:97:47:2e:75:da:04:0a: 63:c4:d3:e7:23:98:0a:e7:e8:20:ea:b9:b1:bb:68:a2: 4e:49:6e:2f:1d:20:56:12:5c:a4:6c:90:00:ae:e2:8b: af:7b:be:75:7f:de:b5:13:29:3b:d8:7d:31:4b:4a:36: 30:f1:6c:a8:ee:c8:f7:88:b3:40:93:46:57:52:78:f6: 4d:80:52:1d:3c:b9:6f:57:2e:4e:74:b9:1b:67:37:c7 Fingerprint (SHA-256): 5B:41:B9:A5:36:65:91:DB:6B:FD:9A:49:E1:CE:07:CC:3A:37:AF:B7:12:E4:E4:00:B6:B0:AA:D9:5E:FB:69:98 Fingerprint (SHA1): 0E:C7:61:35:DA:5B:01:15:50:70:8B:AE:40:B9:2F:43:7F:9E:8D:DB Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #890: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der - PASSED chains.sh: Creating DB ExplicitDistrustDB certutil -N -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd chains.sh: #891: TrustAnchors: Creating DB ExplicitDistrustDB - PASSED chains.sh: Importing certificate RootCA.der to ExplicitDistrustDB database certutil -A -n RootCA -t "CT,C,C" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i RootCA.der chains.sh: #892: TrustAnchors: Importing certificate RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to ExplicitDistrustDB database certutil -A -n CA1 -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i CA1RootCA.der chains.sh: #893: TrustAnchors: Importing certificate CA1RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate OtherRoot.der to ExplicitDistrustDB database certutil -A -n OtherRoot -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i OtherRoot.der chains.sh: #894: TrustAnchors: Importing certificate OtherRoot.der to ExplicitDistrustDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der vfychain -d ExplicitDistrustDB -pp -vv EE1CA2.der CA2CA1.der -t CA1RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8171: Peer's certificate has been marked as not trusted by the user. Returned value is 1, expected result is fail chains.sh: #895: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der vfychain -d ExplicitDistrustDB -pp -vv EE2OtherIntermediate.der -t OtherIntermediateOtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183673 (0x3110c939) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Wed Aug 23 18:38:17 2017 Not After : Tue Aug 23 18:38:17 2022 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:ff:19:f8:c4:4c:df:92:ec:37:d4:81:9a:85:83:82: 67:5d:74:bf:29:20:5e:e8:f4:d3:b0:c1:c1:eb:dd:46: a6:2e:c1:48:97:2a:3b:29:3a:3e:be:5f:ce:24:df:bf: f9:df:fc:ab:87:6e:5e:14:8c:47:36:0d:c8:2f:a5:7c: 87:f5:82:47:cf:5b:54:ad:65:30:2a:06:80:89:e5:f1: bc:6c:0a:4c:72:64:1e:a3:98:9a:44:bb:f8:3f:05:3d: 83:f9:24:6c:0b:08:f6:f0:f1:a6:1b:09:2a:27:1a:5a: 6a:01:eb:47:c1:93:83:e1:6c:ad:c2:4f:7b:44:6f:85: ea:a1:c4:5b:c7:3d:98:b6:c5:db:65:8f:46:10:ad:f0: 17:79:96:70:de:13:5c:a5:ea:da:c0:29:96:f4:6f:12: ba:c4:01:75:b2:03:b5:cd:b8:b5:ee:d9:bc:18:61:eb: a6:0f:2c:4b:38:7e:96:92:99:0a:b6:6a:ec:f0:ff:19: 21:9e:3f:65:d4:a5:88:d4:12:ed:4d:9d:bc:cf:de:07: 51:a4:b3:77:60:a8:09:f2:37:4d:93:36:28:70:8f:ef: 23:5d:e5:1d:85:ea:45:4a:b1:e7:70:b7:d7:be:25:08: dc:4b:53:6c:be:22:6c:77:db:b6:fe:2e:71:62:81:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 50:94:0e:ea:78:16:00:53:d6:bc:0a:87:83:32:44:fd: 81:e7:e1:a3:fa:ce:bc:0c:0b:9e:ff:14:8f:5a:8d:92: ce:28:2d:e7:67:35:dc:64:df:12:4d:d5:a7:d0:95:1f: b3:33:63:31:c0:d7:c5:b1:5e:55:f8:d4:71:60:98:69: e3:58:e6:cd:2c:88:cc:2b:6d:2b:74:e2:8e:5b:7e:e1: d0:7b:11:85:8f:a5:fa:32:4c:b0:ff:51:34:6f:b8:bf: a0:3f:64:1b:f6:20:f8:15:69:5a:f4:1a:bd:d7:da:63: 20:10:62:c3:4f:c6:f3:5c:b1:b0:c5:03:74:e5:f6:4e: 7e:c2:38:eb:4d:fb:87:9a:e8:9d:f6:d7:a0:3f:66:ca: 2e:f2:38:cc:3a:ff:99:7a:52:5c:32:32:66:57:f1:3e: 63:dc:8d:cd:70:a8:98:4e:29:0d:f3:46:e4:72:99:45: 8a:94:ec:b8:2e:0f:ae:5a:6f:31:7e:07:2d:b2:32:11: eb:e6:e1:3e:fe:72:f8:eb:f4:45:9c:7c:96:0b:25:f1: 3f:68:16:e2:43:ee:e8:d9:09:d7:09:52:39:62:95:d1: 3c:d5:43:c9:52:97:04:d9:65:75:d5:d3:11:36:49:48: cd:f6:ae:f7:2f:23:39:f0:c8:a1:c8:24:03:6e:80:9f Fingerprint (SHA-256): BA:C8:91:88:86:12:57:EE:99:E9:FE:86:FD:44:E3:DE:A2:C6:53:54:D9:53:C0:3A:88:C1:20:E1:70:49:F9:35 Fingerprint (SHA1): E8:A1:E6:3E:E4:32:C0:B4:CB:66:EA:86:95:F4:22:63:31:FF:03:0A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Returned value is 0, expected result is pass chains.sh: #896: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der - PASSED chains.sh: Creating DB trustanchorsDB certutil -N -d trustanchorsDB -f trustanchorsDB/dbpasswd chains.sh: #897: TrustAnchors: Creating DB trustanchorsDB - PASSED chains.sh: Importing certificate NameConstraints.ca.cert to trustanchorsDB database certutil -A -n NameConstraints.ca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.ca.cert chains.sh: #898: TrustAnchors: Importing certificate NameConstraints.ca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database certutil -A -n NameConstraints.ncca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.ncca.cert chains.sh: #899: TrustAnchors: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database certutil -A -n NameConstraints.dcisscopy -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.dcisscopy.cert chains.sh: #900: TrustAnchors: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database - PASSED chains.sh: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server1.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #901: TrustAnchors: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server2.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #902: TrustAnchors: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server3.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test.example,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #903: TrustAnchors: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #904: TrustAnchors: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server5.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #905: TrustAnchors: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server6.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test2.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=BOGUS NSS,L=Mountain View, ST=California,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #906: TrustAnchors: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server7.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,OU=bar,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #907: TrustAnchors: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server8.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #908: TrustAnchors: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server9.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #909: TrustAnchors: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server10.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #910: TrustAnchors: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server11.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=site.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #911: TrustAnchors: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server12.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #912: TrustAnchors: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server13.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #913: TrustAnchors: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server14.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #914: TrustAnchors: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server15.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #915: TrustAnchors: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server16.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #916: TrustAnchors: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server17.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View, ST=CA,C=US" Validity: Not Before: Sat Jan 04 01:22:59 2014 Not After : Sat Nov 04 01:22:59 2023 Subject: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View ,ST=CA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:de:c4:e3:a7:09:e3:b3:85:70:e6:da:bc:af:24:28: c0:ac:99:38:ae:ea:b9:32:a5:57:9d:1c:77:06:24:c4: 71:69:63:73:97:44:44:35:9f:e2:37:71:8d:bd:ef:04: 4d:cc:a0:31:0b:fc:db:6d:58:70:c9:28:61:38:f6:ba: ca:1b:ee:0e:e1:b4:99:78:95:78:73:e2:67:21:6d:a9: f2:4a:29:1c:61:0a:21:0c:d1:70:0d:38:fc:95:75:85: 49:e0:4b:e0:1b:69:96:8d:07:f9:ae:71:f3:cf:25:34: a1:d2:63:bb:d0:25:96:0f:c2:a6:7f:c2:47:3d:ed:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Name Constraints Permitted Subtree: DNS name: ".example" Minimum: 0 (0x0) Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 84:54:cb:5c:0a:63:14:04:d9:6f:63:d6:22:89:45:91: 33:d6:f3:66:c4:06:cc:5f:d0:91:9c:e8:66:58:c5:89: 3f:10:68:ec:08:66:80:05:e2:f6:25:d9:15:18:f5:8a: 9b:71:23:af:80:79:eb:a3:94:26:d7:60:50:4c:3b:df: 46:70:2f:d4:51:6d:b9:e2:ac:57:28:2a:c5:c4:2d:1b: c8:cb:8d:43:6a:4e:a8:27:9d:4b:a9:9c:07:11:d2:4e: 5e:98:db:ec:02:e2:74:a6:80:a9:bd:fb:03:e2:77:bd: df:23:0c:ba:2b:be:44:e6:20:6d:4e:fa:79:41:4e:34 Fingerprint (SHA-256): 63:EF:E9:FE:7D:06:80:C9:BF:27:95:BB:FB:0F:A5:92:23:5E:C7:AE:BC:7D:E1:39:BC:4A:B3:E3:47:5C:01:29 Fingerprint (SHA1): 56:B5:8D:10:3C:0D:28:DC:F1:80:FB:2E:C4:3C:85:8B:20:02:68:CA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test4.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA6,O=OtherOrg,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #917: TrustAnchors: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.dcissblocked.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. NameConstraints.dcisscopy [Certificate Authority]: Email Address(es): igca@sgdn.pm.gouv.fr ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #918: TrustAnchors: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.dcissallowed.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 998899 (0xf3df3) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,S T=France,C=FR" Validity: Not Before: Sun Feb 02 17:21:27 2014 Not After : Fri Feb 02 17:21:27 2024 Subject: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris, ST=France,C=FR" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:e2:f3:2e:4e:9b:5e:f8:e5:17:d3:51:71:0f:9f:b7: bb:4b:3d:e1:33:a6:f9:d1:ad:5a:31:ca:6d:ad:5b:ed: 19:5a:32:1d:a9:31:5b:83:ee:3b:19:83:92:b4:5c:0f: 1c:74:e5:f5:ef:22:a3:d8:22:a8:13:0e:18:37:26:54: ab:ee:7a:d6:d5:4c:42:67:6c:81:fd:0c:46:7d:d8:d9: b7:8d:b6:1c:76:13:10:06:aa:b3:18:74:2e:09:95:3a: a1:a1:98:8c:ff:26:23:95:5d:87:a1:a8:6d:ea:8d:66: de:ab:17:43:1c:3d:14:20:10:2f:c6:ff:c2:96:d3:ce: 5f:9f:0f:d4:88:1d:b5:d1:b1:f6:c0:ae:1f:0a:1c:bf: b4:97:11:7f:6d:5b:a6:e3:f6:fc:db:bd:c1:3a:82:01: 5c:17:31:f5:28:35:fc:44:f0:2f:e3:08:f5:db:b3:10: 10:5e:73:7d:ef:79:9b:50:9c:f2:54:32:ea:17:59:73: 29:fe:d2:19:9e:d8:b7:23:b2:3e:f6:4f:e6:25:b3:f0: e5:f3:19:32:ae:e8:a1:ed:33:f9:9c:bd:b8:47:49:26: 82:b4:92:53:66:da:41:e2:af:60:90:74:d3:07:95:6c: 65:79:25:15:95:9e:31:77:2e:e5:ff:ce:04:db:a9:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 3f:c0:72:d5:d7:cb:fa:59:84:d5:df:5e:41:5d:8f:d9: c1:20:44:21:29:68:bd:e3:b0:d0:42:23:64:2a:82:6a: b2:0b:35:82:76:71:94:fe:ba:aa:ea:bc:94:81:0f:1f: f7:aa:81:9d:88:ea:9d:ab:4d:52:ae:fc:1e:a8:bc:43: 2e:2d:9a:25:e8:5a:c0:53:ea:ea:e4:33:f1:fa:dc:4d: f0:1f:68:fa:6b:60:f3:75:a7:44:66:07:41:59:be:a3: a0:a1:aa:fc:39:b5:3b:b1:47:f4:9a:71:bf:ff:6e:c4: 9b:b7:e7:8f:fc:ef:ea:98:bc:f7:07:73:8f:d8:08:04: 82:f3:16:30:3a:a2:57:12:4b:7c:41:b6:94:96:fa:8c: 5c:8f:64:21:21:fd:36:cb:e9:4e:98:88:7c:99:6c:4e: bc:1c:77:73:a3:ed:86:47:fb:e8:5c:5f:59:92:bf:d2: 18:95:35:d6:f5:e8:7e:0e:71:3e:fa:21:1f:11:8a:a1: f0:f4:e7:e1:2d:c2:49:cb:c2:ab:56:b8:87:b2:1d:6d: b5:74:65:7e:13:cb:c8:07:f6:ee:b7:d0:cc:b8:40:db: 9b:65:c9:c0:f5:62:90:62:61:7a:5a:c7:73:ca:e1:65: 2a:43:6b:62:0b:10:ad:20:29:a3:4f:73:9f:a0:7a:5b Fingerprint (SHA-256): C1:CB:93:FA:F9:26:39:68:57:0E:02:E7:5A:65:20:37:9F:F4:72:57:F1:C5:A8:08:72:6A:F0:4D:59:40:D9:6C Fingerprint (SHA1): 48:FA:DF:4D:92:76:B9:29:EC:A0:EC:31:53:A9:1C:B9:C0:C1:E6:55 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=foo.example.fr,O=Foo,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #919: TrustAnchors: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp - PASSED trying to kill httpserv with PID 14507 at Wed Aug 23 18:38:21 UTC 2017 kill -USR1 14507 httpserv: normal termination httpserv -b -p 9634 2>/dev/null; httpserv with PID 14507 killed at Wed Aug 23 18:38:21 UTC 2017 httpserv starting at Wed Aug 23 18:38:21 UTC 2017 httpserv -D -p 9634 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/chains/OCSPD/OCSPCA3.crl \ -O get-unknown -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/aiahttp/http_pid.2684 & trying to connect to httpserv at Wed Aug 23 18:38:21 UTC 2017 tstclnt -p 9634 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9634 (address=::1) tstclnt: exiting with return code 0 kill -0 27173 >/dev/null 2>/dev/null httpserv with PID 27173 found at Wed Aug 23 18:38:21 UTC 2017 httpserv with PID 27173 started at Wed Aug 23 18:38:21 UTC 2017 chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #920: Bridge: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823183675 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #921: Bridge: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #922: Bridge: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #923: Bridge: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823183676 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #924: Bridge: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #925: Bridge: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #926: Bridge: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #927: Bridge: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 823183677 -7 Bridge@Army < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #928: Bridge: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #929: Bridge: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 823183678 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #930: Bridge: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #931: Bridge: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #932: Bridge: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #933: Bridge: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #934: Bridge: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserBridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i UserReq.der -o UserBridge.der -f BridgeDB/dbpasswd -m 823183679 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #935: Bridge: Creating certficate UserBridge.der signed by Bridge - PASSED chains.sh: Importing certificate UserBridge.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserBridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #936: Bridge: Importing certificate UserBridge.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #937: Bridge: Creating DB AllDB - PASSED chains.sh: Importing certificate Army.der to AllDB database certutil -A -n Army -t "" -d AllDB -f AllDB/dbpasswd -i Army.der chains.sh: #938: Bridge: Importing certificate Army.der to AllDB database - PASSED chains.sh: Importing certificate Navy.der to AllDB database certutil -A -n Navy -t "" -d AllDB -f AllDB/dbpasswd -i Navy.der chains.sh: #939: Bridge: Importing certificate Navy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183676 (0x3110c93c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:38:22 2017 Not After : Tue Aug 23 18:38:22 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ab:40:9d:d5:e2:6f:59:9e:11:94:21:4f:30:e6:9e:7c: 43:b2:48:83:c8:cd:38:c2:d0:38:41:4b:63:e4:29:a8: 4a:2c:b9:36:10:dc:94:98:77:a1:5d:9e:fb:e5:a7:e6: 85:a9:ad:97:85:6b:e8:8d:33:df:bf:55:63:cf:46:7b: c8:0b:36:65:55:f8:cf:b1:4b:fd:c1:1b:08:e4:53:33: ac:5b:5b:63:ef:ac:4d:e9:82:79:4a:f5:12:53:81:85: 72:34:7b:5a:cf:b3:cf:15:9d:de:28:5c:23:e5:75:1e: e7:48:11:a5:8a:b7:cb:2e:99:88:60:7e:65:7b:27:80: cf:77:30:18:78:f0:9f:99:48:78:83:65:38:20:50:f5: 7a:58:7e:fa:7b:d8:6d:f0:02:08:06:71:73:b2:98:50: 65:5a:e9:03:7b:88:7b:d1:47:6b:27:dd:22:2f:b5:9e: 84:03:f3:5b:55:80:71:b3:24:17:aa:da:95:c2:ad:47: b0:ed:4d:27:c4:6b:0f:af:74:f5:30:82:30:05:a3:96: 26:21:db:7c:91:2c:4d:f5:95:03:2a:71:83:89:ae:fe: 8f:92:3e:cd:59:8e:c9:9f:61:06:07:a7:db:bd:c5:27: bf:16:3c:35:c5:69:7e:d8:28:b1:04:84:8f:b8:6e:e3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:4f:3c:10:18:a9:cd:72:cd:cb:48:f0:6c:45:8e:7d: cf:80:f5:0f:6f:29:5e:c6:0b:ff:cc:71:b8:bb:72:47: 43:b7:22:cb:0d:80:49:90:fe:77:1e:05:78:53:f7:ce: 76:f7:3e:52:f9:b2:26:e9:6f:91:4b:14:bd:17:8d:81: 95:db:eb:98:4d:40:71:56:0b:3c:21:cf:3b:f4:e7:fa: ac:b0:d8:1f:0c:13:2d:e2:20:f4:96:b0:b5:f9:cf:07: 75:a6:78:c9:26:b6:8c:70:98:99:0d:44:09:c4:66:21: 42:e3:86:22:34:32:62:4e:0a:41:4c:1a:2c:20:5d:eb: 38:27:bc:72:74:9b:15:32:f2:49:1e:f0:9a:ec:dd:14: 28:2f:a2:6e:55:44:1d:80:c2:65:ba:ec:6b:15:aa:c7: fc:8b:73:85:8d:1b:8a:bb:4d:ad:9e:20:56:21:c1:24: 4c:5e:a5:9d:8d:09:ed:b9:9b:99:fa:56:ec:bc:10:5f: d6:2d:0d:2b:f6:43:fa:55:ae:28:8a:f7:d9:f3:3a:ec: 24:56:57:8b:cb:5f:50:19:a5:f1:a5:d6:6f:46:2c:cd: d3:5b:4d:43:d1:dc:c7:ce:f3:da:16:84:c1:0a:73:1b: 03:24:46:24:f3:41:98:89:95:f8:af:f3:73:62:09:b4 Fingerprint (SHA-256): 0D:4A:29:63:64:0A:BF:D2:28:14:37:C4:0D:FA:81:3D:F3:49:0C:1D:64:3B:56:CE:9A:91:EA:EF:23:55:B8:4E Fingerprint (SHA1): CB:D5:25:3F:49:BA:17:A1:2F:0B:E4:5B:93:82:74:7A:65:F4:BE:17 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #940: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeArmy.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183675 (0x3110c93b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 18:38:21 2017 Not After : Tue Aug 23 18:38:21 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:2a:51:18:b1:77:9a:a5:6c:a8:a9:9b:8c:e9:3a:b0: 0a:34:a4:a5:62:f5:7d:76:9b:c3:4d:d1:dc:5e:ac:e7: 72:c1:ba:0e:e5:a7:16:c2:c9:b6:bc:6d:6c:91:a1:d7: 48:68:d0:22:ac:7e:9a:e9:f8:37:80:0c:47:de:9e:17: fa:c9:49:75:ea:2b:df:21:50:0c:65:8b:1b:66:24:90: 05:d9:2e:03:bb:73:2d:ce:23:66:88:71:60:af:34:21: a5:19:aa:32:29:48:ce:43:e4:db:f6:86:d1:ab:4e:bd: 61:b5:ba:3e:f4:30:a3:10:7f:56:f5:8f:57:f5:f4:78: c8:fa:79:57:fc:7a:0e:6a:5f:11:f4:d9:cc:77:76:33: 46:9e:7f:c0:26:c4:51:61:48:68:ce:9f:49:61:34:73: 12:8c:80:f8:fa:37:19:a9:55:b1:d2:ea:28:fc:dc:05: ce:07:7d:40:7f:d3:f3:d8:cb:ea:b7:93:a3:ec:4c:bb: 9c:46:69:97:66:c7:38:eb:6c:76:af:ae:20:ac:d0:b8: 92:fc:fd:be:0c:45:74:f2:04:a7:87:93:b8:96:61:29: a7:30:79:1c:25:a1:fb:89:95:e6:3c:6f:98:54:af:14: 85:51:8d:dd:6d:1c:10:ea:13:e6:8c:f5:e5:d5:b7:0f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:e8:d7:e3:35:b1:a7:e1:98:41:e0:d6:6e:31:0d:9c: 3c:26:96:f1:70:09:0a:e5:e4:8e:c6:08:51:64:45:6d: 86:d5:4a:cf:9b:71:53:8f:c6:b1:f0:85:dc:f6:e5:75: 1c:6f:59:fe:72:38:74:ea:e3:94:94:fd:09:e5:66:a0: 2a:8b:94:56:bd:a5:0c:a4:72:d1:a9:3e:f1:f5:98:1e: d0:2c:0a:59:3a:92:e9:e1:9a:ca:88:ea:1e:e4:67:a0: 10:29:3f:f4:a4:5b:a4:82:ca:01:f8:f3:47:8a:4f:2a: 00:7f:c9:a7:f0:00:04:09:a5:70:10:38:55:66:19:5a: 1d:33:b5:76:c1:c6:3e:eb:53:5e:2b:c1:ae:b7:c0:f8: 7a:43:b7:2b:61:c6:c1:e9:68:24:7c:17:d8:99:83:fd: 9f:14:f3:a1:a7:c0:fc:90:0e:df:33:ad:9f:16:31:15: d1:d4:aa:ac:81:45:7a:6e:bc:4d:7e:c4:eb:79:1e:c6: e5:84:98:c9:5c:fa:2c:a9:d8:eb:14:07:be:00:b5:94: e3:bf:b1:ff:a2:f4:0f:15:f2:c7:f4:41:60:72:16:ad: 5e:a2:45:a1:34:34:6a:4b:37:fa:66:e4:21:65:57:be: e2:0b:99:5b:ac:3e:f8:8a:cd:1a:62:fc:dd:09:73:b9 Fingerprint (SHA-256): E1:FB:D9:05:D8:A4:F2:25:D8:3C:23:3A:6B:96:E4:A6:26:5A:9D:96:23:C7:53:F5:92:4B:82:6C:88:6D:3E:94 Fingerprint (SHA1): AC:21:7D:B3:8D:A5:BC:DF:6A:57:15:0E:43:40:B2:B0:33:72:42:87 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #941: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Army Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Navy [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #942: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Importing certificate BridgeArmy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeArmy.der chains.sh: #943: Bridge: Importing certificate BridgeArmy.der to AllDB database - PASSED chains.sh: Importing certificate BridgeNavy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeNavy.der chains.sh: #944: Bridge: Importing certificate BridgeNavy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183675 (0x3110c93b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 18:38:21 2017 Not After : Tue Aug 23 18:38:21 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:2a:51:18:b1:77:9a:a5:6c:a8:a9:9b:8c:e9:3a:b0: 0a:34:a4:a5:62:f5:7d:76:9b:c3:4d:d1:dc:5e:ac:e7: 72:c1:ba:0e:e5:a7:16:c2:c9:b6:bc:6d:6c:91:a1:d7: 48:68:d0:22:ac:7e:9a:e9:f8:37:80:0c:47:de:9e:17: fa:c9:49:75:ea:2b:df:21:50:0c:65:8b:1b:66:24:90: 05:d9:2e:03:bb:73:2d:ce:23:66:88:71:60:af:34:21: a5:19:aa:32:29:48:ce:43:e4:db:f6:86:d1:ab:4e:bd: 61:b5:ba:3e:f4:30:a3:10:7f:56:f5:8f:57:f5:f4:78: c8:fa:79:57:fc:7a:0e:6a:5f:11:f4:d9:cc:77:76:33: 46:9e:7f:c0:26:c4:51:61:48:68:ce:9f:49:61:34:73: 12:8c:80:f8:fa:37:19:a9:55:b1:d2:ea:28:fc:dc:05: ce:07:7d:40:7f:d3:f3:d8:cb:ea:b7:93:a3:ec:4c:bb: 9c:46:69:97:66:c7:38:eb:6c:76:af:ae:20:ac:d0:b8: 92:fc:fd:be:0c:45:74:f2:04:a7:87:93:b8:96:61:29: a7:30:79:1c:25:a1:fb:89:95:e6:3c:6f:98:54:af:14: 85:51:8d:dd:6d:1c:10:ea:13:e6:8c:f5:e5:d5:b7:0f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:e8:d7:e3:35:b1:a7:e1:98:41:e0:d6:6e:31:0d:9c: 3c:26:96:f1:70:09:0a:e5:e4:8e:c6:08:51:64:45:6d: 86:d5:4a:cf:9b:71:53:8f:c6:b1:f0:85:dc:f6:e5:75: 1c:6f:59:fe:72:38:74:ea:e3:94:94:fd:09:e5:66:a0: 2a:8b:94:56:bd:a5:0c:a4:72:d1:a9:3e:f1:f5:98:1e: d0:2c:0a:59:3a:92:e9:e1:9a:ca:88:ea:1e:e4:67:a0: 10:29:3f:f4:a4:5b:a4:82:ca:01:f8:f3:47:8a:4f:2a: 00:7f:c9:a7:f0:00:04:09:a5:70:10:38:55:66:19:5a: 1d:33:b5:76:c1:c6:3e:eb:53:5e:2b:c1:ae:b7:c0:f8: 7a:43:b7:2b:61:c6:c1:e9:68:24:7c:17:d8:99:83:fd: 9f:14:f3:a1:a7:c0:fc:90:0e:df:33:ad:9f:16:31:15: d1:d4:aa:ac:81:45:7a:6e:bc:4d:7e:c4:eb:79:1e:c6: e5:84:98:c9:5c:fa:2c:a9:d8:eb:14:07:be:00:b5:94: e3:bf:b1:ff:a2:f4:0f:15:f2:c7:f4:41:60:72:16:ad: 5e:a2:45:a1:34:34:6a:4b:37:fa:66:e4:21:65:57:be: e2:0b:99:5b:ac:3e:f8:8a:cd:1a:62:fc:dd:09:73:b9 Fingerprint (SHA-256): E1:FB:D9:05:D8:A4:F2:25:D8:3C:23:3A:6B:96:E4:A6:26:5A:9D:96:23:C7:53:F5:92:4B:82:6C:88:6D:3E:94 Fingerprint (SHA1): AC:21:7D:B3:8D:A5:BC:DF:6A:57:15:0E:43:40:B2:B0:33:72:42:87 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #945: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183676 (0x3110c93c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:38:22 2017 Not After : Tue Aug 23 18:38:22 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ab:40:9d:d5:e2:6f:59:9e:11:94:21:4f:30:e6:9e:7c: 43:b2:48:83:c8:cd:38:c2:d0:38:41:4b:63:e4:29:a8: 4a:2c:b9:36:10:dc:94:98:77:a1:5d:9e:fb:e5:a7:e6: 85:a9:ad:97:85:6b:e8:8d:33:df:bf:55:63:cf:46:7b: c8:0b:36:65:55:f8:cf:b1:4b:fd:c1:1b:08:e4:53:33: ac:5b:5b:63:ef:ac:4d:e9:82:79:4a:f5:12:53:81:85: 72:34:7b:5a:cf:b3:cf:15:9d:de:28:5c:23:e5:75:1e: e7:48:11:a5:8a:b7:cb:2e:99:88:60:7e:65:7b:27:80: cf:77:30:18:78:f0:9f:99:48:78:83:65:38:20:50:f5: 7a:58:7e:fa:7b:d8:6d:f0:02:08:06:71:73:b2:98:50: 65:5a:e9:03:7b:88:7b:d1:47:6b:27:dd:22:2f:b5:9e: 84:03:f3:5b:55:80:71:b3:24:17:aa:da:95:c2:ad:47: b0:ed:4d:27:c4:6b:0f:af:74:f5:30:82:30:05:a3:96: 26:21:db:7c:91:2c:4d:f5:95:03:2a:71:83:89:ae:fe: 8f:92:3e:cd:59:8e:c9:9f:61:06:07:a7:db:bd:c5:27: bf:16:3c:35:c5:69:7e:d8:28:b1:04:84:8f:b8:6e:e3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:4f:3c:10:18:a9:cd:72:cd:cb:48:f0:6c:45:8e:7d: cf:80:f5:0f:6f:29:5e:c6:0b:ff:cc:71:b8:bb:72:47: 43:b7:22:cb:0d:80:49:90:fe:77:1e:05:78:53:f7:ce: 76:f7:3e:52:f9:b2:26:e9:6f:91:4b:14:bd:17:8d:81: 95:db:eb:98:4d:40:71:56:0b:3c:21:cf:3b:f4:e7:fa: ac:b0:d8:1f:0c:13:2d:e2:20:f4:96:b0:b5:f9:cf:07: 75:a6:78:c9:26:b6:8c:70:98:99:0d:44:09:c4:66:21: 42:e3:86:22:34:32:62:4e:0a:41:4c:1a:2c:20:5d:eb: 38:27:bc:72:74:9b:15:32:f2:49:1e:f0:9a:ec:dd:14: 28:2f:a2:6e:55:44:1d:80:c2:65:ba:ec:6b:15:aa:c7: fc:8b:73:85:8d:1b:8a:bb:4d:ad:9e:20:56:21:c1:24: 4c:5e:a5:9d:8d:09:ed:b9:9b:99:fa:56:ec:bc:10:5f: d6:2d:0d:2b:f6:43:fa:55:ae:28:8a:f7:d9:f3:3a:ec: 24:56:57:8b:cb:5f:50:19:a5:f1:a5:d6:6f:46:2c:cd: d3:5b:4d:43:d1:dc:c7:ce:f3:da:16:84:c1:0a:73:1b: 03:24:46:24:f3:41:98:89:95:f8:af:f3:73:62:09:b4 Fingerprint (SHA-256): 0D:4A:29:63:64:0A:BF:D2:28:14:37:C4:0D:FA:81:3D:F3:49:0C:1D:64:3B:56:CE:9A:91:EA:EF:23:55:B8:4E Fingerprint (SHA1): CB:D5:25:3F:49:BA:17:A1:2F:0B:E4:5B:93:82:74:7A:65:F4:BE:17 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #946: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Creating DB ArmyOnlyDB certutil -N -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd chains.sh: #947: Bridge: Creating DB ArmyOnlyDB - PASSED chains.sh: Importing certificate Army.der to ArmyOnlyDB database certutil -A -n Army -t "C,," -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd -i Army.der chains.sh: #948: Bridge: Importing certificate Army.der to ArmyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #949: Bridge: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #950: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #951: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183676 (0x3110c93c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:38:22 2017 Not After : Tue Aug 23 18:38:22 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ab:40:9d:d5:e2:6f:59:9e:11:94:21:4f:30:e6:9e:7c: 43:b2:48:83:c8:cd:38:c2:d0:38:41:4b:63:e4:29:a8: 4a:2c:b9:36:10:dc:94:98:77:a1:5d:9e:fb:e5:a7:e6: 85:a9:ad:97:85:6b:e8:8d:33:df:bf:55:63:cf:46:7b: c8:0b:36:65:55:f8:cf:b1:4b:fd:c1:1b:08:e4:53:33: ac:5b:5b:63:ef:ac:4d:e9:82:79:4a:f5:12:53:81:85: 72:34:7b:5a:cf:b3:cf:15:9d:de:28:5c:23:e5:75:1e: e7:48:11:a5:8a:b7:cb:2e:99:88:60:7e:65:7b:27:80: cf:77:30:18:78:f0:9f:99:48:78:83:65:38:20:50:f5: 7a:58:7e:fa:7b:d8:6d:f0:02:08:06:71:73:b2:98:50: 65:5a:e9:03:7b:88:7b:d1:47:6b:27:dd:22:2f:b5:9e: 84:03:f3:5b:55:80:71:b3:24:17:aa:da:95:c2:ad:47: b0:ed:4d:27:c4:6b:0f:af:74:f5:30:82:30:05:a3:96: 26:21:db:7c:91:2c:4d:f5:95:03:2a:71:83:89:ae:fe: 8f:92:3e:cd:59:8e:c9:9f:61:06:07:a7:db:bd:c5:27: bf:16:3c:35:c5:69:7e:d8:28:b1:04:84:8f:b8:6e:e3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:4f:3c:10:18:a9:cd:72:cd:cb:48:f0:6c:45:8e:7d: cf:80:f5:0f:6f:29:5e:c6:0b:ff:cc:71:b8:bb:72:47: 43:b7:22:cb:0d:80:49:90:fe:77:1e:05:78:53:f7:ce: 76:f7:3e:52:f9:b2:26:e9:6f:91:4b:14:bd:17:8d:81: 95:db:eb:98:4d:40:71:56:0b:3c:21:cf:3b:f4:e7:fa: ac:b0:d8:1f:0c:13:2d:e2:20:f4:96:b0:b5:f9:cf:07: 75:a6:78:c9:26:b6:8c:70:98:99:0d:44:09:c4:66:21: 42:e3:86:22:34:32:62:4e:0a:41:4c:1a:2c:20:5d:eb: 38:27:bc:72:74:9b:15:32:f2:49:1e:f0:9a:ec:dd:14: 28:2f:a2:6e:55:44:1d:80:c2:65:ba:ec:6b:15:aa:c7: fc:8b:73:85:8d:1b:8a:bb:4d:ad:9e:20:56:21:c1:24: 4c:5e:a5:9d:8d:09:ed:b9:9b:99:fa:56:ec:bc:10:5f: d6:2d:0d:2b:f6:43:fa:55:ae:28:8a:f7:d9:f3:3a:ec: 24:56:57:8b:cb:5f:50:19:a5:f1:a5:d6:6f:46:2c:cd: d3:5b:4d:43:d1:dc:c7:ce:f3:da:16:84:c1:0a:73:1b: 03:24:46:24:f3:41:98:89:95:f8:af:f3:73:62:09:b4 Fingerprint (SHA-256): 0D:4A:29:63:64:0A:BF:D2:28:14:37:C4:0D:FA:81:3D:F3:49:0C:1D:64:3B:56:CE:9A:91:EA:EF:23:55:B8:4E Fingerprint (SHA1): CB:D5:25:3F:49:BA:17:A1:2F:0B:E4:5B:93:82:74:7A:65:F4:BE:17 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #952: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183676 (0x3110c93c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:38:22 2017 Not After : Tue Aug 23 18:38:22 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ab:40:9d:d5:e2:6f:59:9e:11:94:21:4f:30:e6:9e:7c: 43:b2:48:83:c8:cd:38:c2:d0:38:41:4b:63:e4:29:a8: 4a:2c:b9:36:10:dc:94:98:77:a1:5d:9e:fb:e5:a7:e6: 85:a9:ad:97:85:6b:e8:8d:33:df:bf:55:63:cf:46:7b: c8:0b:36:65:55:f8:cf:b1:4b:fd:c1:1b:08:e4:53:33: ac:5b:5b:63:ef:ac:4d:e9:82:79:4a:f5:12:53:81:85: 72:34:7b:5a:cf:b3:cf:15:9d:de:28:5c:23:e5:75:1e: e7:48:11:a5:8a:b7:cb:2e:99:88:60:7e:65:7b:27:80: cf:77:30:18:78:f0:9f:99:48:78:83:65:38:20:50:f5: 7a:58:7e:fa:7b:d8:6d:f0:02:08:06:71:73:b2:98:50: 65:5a:e9:03:7b:88:7b:d1:47:6b:27:dd:22:2f:b5:9e: 84:03:f3:5b:55:80:71:b3:24:17:aa:da:95:c2:ad:47: b0:ed:4d:27:c4:6b:0f:af:74:f5:30:82:30:05:a3:96: 26:21:db:7c:91:2c:4d:f5:95:03:2a:71:83:89:ae:fe: 8f:92:3e:cd:59:8e:c9:9f:61:06:07:a7:db:bd:c5:27: bf:16:3c:35:c5:69:7e:d8:28:b1:04:84:8f:b8:6e:e3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:4f:3c:10:18:a9:cd:72:cd:cb:48:f0:6c:45:8e:7d: cf:80:f5:0f:6f:29:5e:c6:0b:ff:cc:71:b8:bb:72:47: 43:b7:22:cb:0d:80:49:90:fe:77:1e:05:78:53:f7:ce: 76:f7:3e:52:f9:b2:26:e9:6f:91:4b:14:bd:17:8d:81: 95:db:eb:98:4d:40:71:56:0b:3c:21:cf:3b:f4:e7:fa: ac:b0:d8:1f:0c:13:2d:e2:20:f4:96:b0:b5:f9:cf:07: 75:a6:78:c9:26:b6:8c:70:98:99:0d:44:09:c4:66:21: 42:e3:86:22:34:32:62:4e:0a:41:4c:1a:2c:20:5d:eb: 38:27:bc:72:74:9b:15:32:f2:49:1e:f0:9a:ec:dd:14: 28:2f:a2:6e:55:44:1d:80:c2:65:ba:ec:6b:15:aa:c7: fc:8b:73:85:8d:1b:8a:bb:4d:ad:9e:20:56:21:c1:24: 4c:5e:a5:9d:8d:09:ed:b9:9b:99:fa:56:ec:bc:10:5f: d6:2d:0d:2b:f6:43:fa:55:ae:28:8a:f7:d9:f3:3a:ec: 24:56:57:8b:cb:5f:50:19:a5:f1:a5:d6:6f:46:2c:cd: d3:5b:4d:43:d1:dc:c7:ce:f3:da:16:84:c1:0a:73:1b: 03:24:46:24:f3:41:98:89:95:f8:af:f3:73:62:09:b4 Fingerprint (SHA-256): 0D:4A:29:63:64:0A:BF:D2:28:14:37:C4:0D:FA:81:3D:F3:49:0C:1D:64:3B:56:CE:9A:91:EA:EF:23:55:B8:4E Fingerprint (SHA1): CB:D5:25:3F:49:BA:17:A1:2F:0B:E4:5B:93:82:74:7A:65:F4:BE:17 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #953: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Creating DB NavyOnlyDB certutil -N -d NavyOnlyDB -f NavyOnlyDB/dbpasswd chains.sh: #954: Bridge: Creating DB NavyOnlyDB - PASSED chains.sh: Importing certificate Navy.der to NavyOnlyDB database certutil -A -n Navy -t "C,," -d NavyOnlyDB -f NavyOnlyDB/dbpasswd -i Navy.der chains.sh: #955: Bridge: Importing certificate Navy.der to NavyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #956: Bridge: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@army [Certificate Authority]: Email Address(es): bridge@army ERROR -8179: Peer's Certificate issuer is not recognized. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #957: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #958: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183675 (0x3110c93b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 18:38:21 2017 Not After : Tue Aug 23 18:38:21 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:2a:51:18:b1:77:9a:a5:6c:a8:a9:9b:8c:e9:3a:b0: 0a:34:a4:a5:62:f5:7d:76:9b:c3:4d:d1:dc:5e:ac:e7: 72:c1:ba:0e:e5:a7:16:c2:c9:b6:bc:6d:6c:91:a1:d7: 48:68:d0:22:ac:7e:9a:e9:f8:37:80:0c:47:de:9e:17: fa:c9:49:75:ea:2b:df:21:50:0c:65:8b:1b:66:24:90: 05:d9:2e:03:bb:73:2d:ce:23:66:88:71:60:af:34:21: a5:19:aa:32:29:48:ce:43:e4:db:f6:86:d1:ab:4e:bd: 61:b5:ba:3e:f4:30:a3:10:7f:56:f5:8f:57:f5:f4:78: c8:fa:79:57:fc:7a:0e:6a:5f:11:f4:d9:cc:77:76:33: 46:9e:7f:c0:26:c4:51:61:48:68:ce:9f:49:61:34:73: 12:8c:80:f8:fa:37:19:a9:55:b1:d2:ea:28:fc:dc:05: ce:07:7d:40:7f:d3:f3:d8:cb:ea:b7:93:a3:ec:4c:bb: 9c:46:69:97:66:c7:38:eb:6c:76:af:ae:20:ac:d0:b8: 92:fc:fd:be:0c:45:74:f2:04:a7:87:93:b8:96:61:29: a7:30:79:1c:25:a1:fb:89:95:e6:3c:6f:98:54:af:14: 85:51:8d:dd:6d:1c:10:ea:13:e6:8c:f5:e5:d5:b7:0f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:e8:d7:e3:35:b1:a7:e1:98:41:e0:d6:6e:31:0d:9c: 3c:26:96:f1:70:09:0a:e5:e4:8e:c6:08:51:64:45:6d: 86:d5:4a:cf:9b:71:53:8f:c6:b1:f0:85:dc:f6:e5:75: 1c:6f:59:fe:72:38:74:ea:e3:94:94:fd:09:e5:66:a0: 2a:8b:94:56:bd:a5:0c:a4:72:d1:a9:3e:f1:f5:98:1e: d0:2c:0a:59:3a:92:e9:e1:9a:ca:88:ea:1e:e4:67:a0: 10:29:3f:f4:a4:5b:a4:82:ca:01:f8:f3:47:8a:4f:2a: 00:7f:c9:a7:f0:00:04:09:a5:70:10:38:55:66:19:5a: 1d:33:b5:76:c1:c6:3e:eb:53:5e:2b:c1:ae:b7:c0:f8: 7a:43:b7:2b:61:c6:c1:e9:68:24:7c:17:d8:99:83:fd: 9f:14:f3:a1:a7:c0:fc:90:0e:df:33:ad:9f:16:31:15: d1:d4:aa:ac:81:45:7a:6e:bc:4d:7e:c4:eb:79:1e:c6: e5:84:98:c9:5c:fa:2c:a9:d8:eb:14:07:be:00:b5:94: e3:bf:b1:ff:a2:f4:0f:15:f2:c7:f4:41:60:72:16:ad: 5e:a2:45:a1:34:34:6a:4b:37:fa:66:e4:21:65:57:be: e2:0b:99:5b:ac:3e:f8:8a:cd:1a:62:fc:dd:09:73:b9 Fingerprint (SHA-256): E1:FB:D9:05:D8:A4:F2:25:D8:3C:23:3A:6B:96:E4:A6:26:5A:9D:96:23:C7:53:F5:92:4B:82:6C:88:6D:3E:94 Fingerprint (SHA1): AC:21:7D:B3:8D:A5:BC:DF:6A:57:15:0E:43:40:B2:B0:33:72:42:87 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #959: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183675 (0x3110c93b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 18:38:21 2017 Not After : Tue Aug 23 18:38:21 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:2a:51:18:b1:77:9a:a5:6c:a8:a9:9b:8c:e9:3a:b0: 0a:34:a4:a5:62:f5:7d:76:9b:c3:4d:d1:dc:5e:ac:e7: 72:c1:ba:0e:e5:a7:16:c2:c9:b6:bc:6d:6c:91:a1:d7: 48:68:d0:22:ac:7e:9a:e9:f8:37:80:0c:47:de:9e:17: fa:c9:49:75:ea:2b:df:21:50:0c:65:8b:1b:66:24:90: 05:d9:2e:03:bb:73:2d:ce:23:66:88:71:60:af:34:21: a5:19:aa:32:29:48:ce:43:e4:db:f6:86:d1:ab:4e:bd: 61:b5:ba:3e:f4:30:a3:10:7f:56:f5:8f:57:f5:f4:78: c8:fa:79:57:fc:7a:0e:6a:5f:11:f4:d9:cc:77:76:33: 46:9e:7f:c0:26:c4:51:61:48:68:ce:9f:49:61:34:73: 12:8c:80:f8:fa:37:19:a9:55:b1:d2:ea:28:fc:dc:05: ce:07:7d:40:7f:d3:f3:d8:cb:ea:b7:93:a3:ec:4c:bb: 9c:46:69:97:66:c7:38:eb:6c:76:af:ae:20:ac:d0:b8: 92:fc:fd:be:0c:45:74:f2:04:a7:87:93:b8:96:61:29: a7:30:79:1c:25:a1:fb:89:95:e6:3c:6f:98:54:af:14: 85:51:8d:dd:6d:1c:10:ea:13:e6:8c:f5:e5:d5:b7:0f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:e8:d7:e3:35:b1:a7:e1:98:41:e0:d6:6e:31:0d:9c: 3c:26:96:f1:70:09:0a:e5:e4:8e:c6:08:51:64:45:6d: 86:d5:4a:cf:9b:71:53:8f:c6:b1:f0:85:dc:f6:e5:75: 1c:6f:59:fe:72:38:74:ea:e3:94:94:fd:09:e5:66:a0: 2a:8b:94:56:bd:a5:0c:a4:72:d1:a9:3e:f1:f5:98:1e: d0:2c:0a:59:3a:92:e9:e1:9a:ca:88:ea:1e:e4:67:a0: 10:29:3f:f4:a4:5b:a4:82:ca:01:f8:f3:47:8a:4f:2a: 00:7f:c9:a7:f0:00:04:09:a5:70:10:38:55:66:19:5a: 1d:33:b5:76:c1:c6:3e:eb:53:5e:2b:c1:ae:b7:c0:f8: 7a:43:b7:2b:61:c6:c1:e9:68:24:7c:17:d8:99:83:fd: 9f:14:f3:a1:a7:c0:fc:90:0e:df:33:ad:9f:16:31:15: d1:d4:aa:ac:81:45:7a:6e:bc:4d:7e:c4:eb:79:1e:c6: e5:84:98:c9:5c:fa:2c:a9:d8:eb:14:07:be:00:b5:94: e3:bf:b1:ff:a2:f4:0f:15:f2:c7:f4:41:60:72:16:ad: 5e:a2:45:a1:34:34:6a:4b:37:fa:66:e4:21:65:57:be: e2:0b:99:5b:ac:3e:f8:8a:cd:1a:62:fc:dd:09:73:b9 Fingerprint (SHA-256): E1:FB:D9:05:D8:A4:F2:25:D8:3C:23:3A:6B:96:E4:A6:26:5A:9D:96:23:C7:53:F5:92:4B:82:6C:88:6D:3E:94 Fingerprint (SHA1): AC:21:7D:B3:8D:A5:BC:DF:6A:57:15:0E:43:40:B2:B0:33:72:42:87 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #960: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Creating DB Root1DB certutil -N -d Root1DB -f Root1DB/dbpasswd chains.sh: #961: MegaBridge_3_2: Creating DB Root1DB - PASSED chains.sh: Creating Root CA Root1 certutil -s "CN=Root1 ROOT CA, O=Root1, C=US" -S -n Root1 -t CTu,CTu,CTu -v 600 -x -d Root1DB -1 -2 -5 -f Root1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823183680 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #962: MegaBridge_3_2: Creating Root CA Root1 - PASSED chains.sh: Exporting Root CA Root1.der certutil -L -d Root1DB -r -n Root1 -o Root1.der chains.sh: #963: MegaBridge_3_2: Exporting Root CA Root1.der - PASSED chains.sh: Creating DB Root2DB certutil -N -d Root2DB -f Root2DB/dbpasswd chains.sh: #964: MegaBridge_3_2: Creating DB Root2DB - PASSED chains.sh: Creating Root CA Root2 certutil -s "CN=Root2 ROOT CA, O=Root2, C=US" -S -n Root2 -t CTu,CTu,CTu -v 600 -x -d Root2DB -1 -2 -5 -f Root2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823183681 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #965: MegaBridge_3_2: Creating Root CA Root2 - PASSED chains.sh: Exporting Root CA Root2.der certutil -L -d Root2DB -r -n Root2 -o Root2.der chains.sh: #966: MegaBridge_3_2: Exporting Root CA Root2.der - PASSED chains.sh: Creating DB Root3DB certutil -N -d Root3DB -f Root3DB/dbpasswd chains.sh: #967: MegaBridge_3_2: Creating DB Root3DB - PASSED chains.sh: Creating Root CA Root3 certutil -s "CN=Root3 ROOT CA, O=Root3, C=US" -S -n Root3 -t CTu,CTu,CTu -v 600 -x -d Root3DB -1 -2 -5 -f Root3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823183682 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #968: MegaBridge_3_2: Creating Root CA Root3 - PASSED chains.sh: Exporting Root CA Root3.der certutil -L -d Root3DB -r -n Root3 -o Root3.der chains.sh: #969: MegaBridge_3_2: Exporting Root CA Root3.der - PASSED chains.sh: Creating DB Root4DB certutil -N -d Root4DB -f Root4DB/dbpasswd chains.sh: #970: MegaBridge_3_2: Creating DB Root4DB - PASSED chains.sh: Creating Root CA Root4 certutil -s "CN=Root4 ROOT CA, O=Root4, C=US" -S -n Root4 -t CTu,CTu,CTu -v 600 -x -d Root4DB -1 -2 -5 -f Root4DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823183683 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #971: MegaBridge_3_2: Creating Root CA Root4 - PASSED chains.sh: Exporting Root CA Root4.der certutil -L -d Root4DB -r -n Root4 -o Root4.der chains.sh: #972: MegaBridge_3_2: Exporting Root CA Root4.der - PASSED chains.sh: Creating DB Root5DB certutil -N -d Root5DB -f Root5DB/dbpasswd chains.sh: #973: MegaBridge_3_2: Creating DB Root5DB - PASSED chains.sh: Creating Root CA Root5 certutil -s "CN=Root5 ROOT CA, O=Root5, C=US" -S -n Root5 -t CTu,CTu,CTu -v 600 -x -d Root5DB -1 -2 -5 -f Root5DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823183684 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #974: MegaBridge_3_2: Creating Root CA Root5 - PASSED chains.sh: Exporting Root CA Root5.der certutil -L -d Root5DB -r -n Root5 -o Root5.der chains.sh: #975: MegaBridge_3_2: Exporting Root CA Root5.der - PASSED chains.sh: Creating DB Root6DB certutil -N -d Root6DB -f Root6DB/dbpasswd chains.sh: #976: MegaBridge_3_2: Creating DB Root6DB - PASSED chains.sh: Creating Root CA Root6 certutil -s "CN=Root6 ROOT CA, O=Root6, C=US" -S -n Root6 -t CTu,CTu,CTu -v 600 -x -d Root6DB -1 -2 -5 -f Root6DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823183685 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #977: MegaBridge_3_2: Creating Root CA Root6 - PASSED chains.sh: Exporting Root CA Root6.der certutil -L -d Root6DB -r -n Root6 -o Root6.der chains.sh: #978: MegaBridge_3_2: Exporting Root CA Root6.der - PASSED chains.sh: Creating DB Root7DB certutil -N -d Root7DB -f Root7DB/dbpasswd chains.sh: #979: MegaBridge_3_2: Creating DB Root7DB - PASSED chains.sh: Creating Root CA Root7 certutil -s "CN=Root7 ROOT CA, O=Root7, C=US" -S -n Root7 -t CTu,CTu,CTu -v 600 -x -d Root7DB -1 -2 -5 -f Root7DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823183686 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #980: MegaBridge_3_2: Creating Root CA Root7 - PASSED chains.sh: Exporting Root CA Root7.der certutil -L -d Root7DB -r -n Root7 -o Root7.der chains.sh: #981: MegaBridge_3_2: Exporting Root CA Root7.der - PASSED chains.sh: Creating DB Root8DB certutil -N -d Root8DB -f Root8DB/dbpasswd chains.sh: #982: MegaBridge_3_2: Creating DB Root8DB - PASSED chains.sh: Creating Root CA Root8 certutil -s "CN=Root8 ROOT CA, O=Root8, C=US" -S -n Root8 -t CTu,CTu,CTu -v 600 -x -d Root8DB -1 -2 -5 -f Root8DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823183687 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #983: MegaBridge_3_2: Creating Root CA Root8 - PASSED chains.sh: Exporting Root CA Root8.der certutil -L -d Root8DB -r -n Root8 -o Root8.der chains.sh: #984: MegaBridge_3_2: Exporting Root CA Root8.der - PASSED chains.sh: Creating DB Root9DB certutil -N -d Root9DB -f Root9DB/dbpasswd chains.sh: #985: MegaBridge_3_2: Creating DB Root9DB - PASSED chains.sh: Creating Root CA Root9 certutil -s "CN=Root9 ROOT CA, O=Root9, C=US" -S -n Root9 -t CTu,CTu,CTu -v 600 -x -d Root9DB -1 -2 -5 -f Root9DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823183688 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #986: MegaBridge_3_2: Creating Root CA Root9 - PASSED chains.sh: Exporting Root CA Root9.der certutil -L -d Root9DB -r -n Root9 -o Root9.der chains.sh: #987: MegaBridge_3_2: Exporting Root CA Root9.der - PASSED chains.sh: Creating DB Bridge11DB certutil -N -d Bridge11DB -f Bridge11DB/dbpasswd chains.sh: #988: MegaBridge_3_2: Creating DB Bridge11DB - PASSED chains.sh: Creating Bridge certifiate request Bridge11Req.der certutil -s "CN=Bridge11 Bridge, O=Bridge11, C=US" -R -2 -d Bridge11DB -f Bridge11DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o Bridge11Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #989: MegaBridge_3_2: Creating Bridge certifiate request Bridge11Req.der - PASSED chains.sh: Creating certficate Bridge11Root1.der signed by Root1 certutil -C -c Root1 -v 60 -d Root1DB -i Bridge11Req.der -o Bridge11Root1.der -f Root1DB/dbpasswd -m 823183689 -7 Bridge11@Root1 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #990: MegaBridge_3_2: Creating certficate Bridge11Root1.der signed by Root1 - PASSED chains.sh: Importing certificate Bridge11Root1.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #991: MegaBridge_3_2: Importing certificate Bridge11Root1.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root2.der signed by Root2 certutil -C -c Root2 -v 60 -d Root2DB -i Bridge11Req.der -o Bridge11Root2.der -f Root2DB/dbpasswd -m 823183690 -7 Bridge11@Root2 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #992: MegaBridge_3_2: Creating certficate Bridge11Root2.der signed by Root2 - PASSED chains.sh: Importing certificate Bridge11Root2.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #993: MegaBridge_3_2: Importing certificate Bridge11Root2.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root3.der signed by Root3 certutil -C -c Root3 -v 60 -d Root3DB -i Bridge11Req.der -o Bridge11Root3.der -f Root3DB/dbpasswd -m 823183691 -7 Bridge11@Root3 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #994: MegaBridge_3_2: Creating certficate Bridge11Root3.der signed by Root3 - PASSED chains.sh: Importing certificate Bridge11Root3.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #995: MegaBridge_3_2: Importing certificate Bridge11Root3.der to Bridge11DB database - PASSED chains.sh: Generating PKCS7 package from Bridge11DB database cmsutil -O -r "Bridge11@Root1,Bridge11@Root2,Bridge11@Root3" -d Bridge11DB > Bridge11.p7 chains.sh: #996: MegaBridge_3_2: Generating PKCS7 package from Bridge11DB database - PASSED chains.sh: Creating DB Bridge12DB certutil -N -d Bridge12DB -f Bridge12DB/dbpasswd chains.sh: #997: MegaBridge_3_2: Creating DB Bridge12DB - PASSED chains.sh: Creating Bridge certifiate request Bridge12Req.der certutil -s "CN=Bridge12 Bridge, O=Bridge12, C=US" -R -2 -d Bridge12DB -f Bridge12DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o Bridge12Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #998: MegaBridge_3_2: Creating Bridge certifiate request Bridge12Req.der - PASSED chains.sh: Creating certficate Bridge12Root4.der signed by Root4 certutil -C -c Root4 -v 60 -d Root4DB -i Bridge12Req.der -o Bridge12Root4.der -f Root4DB/dbpasswd -m 823183692 -7 Bridge12@Root4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #999: MegaBridge_3_2: Creating certficate Bridge12Root4.der signed by Root4 - PASSED chains.sh: Importing certificate Bridge12Root4.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1000: MegaBridge_3_2: Importing certificate Bridge12Root4.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root5.der signed by Root5 certutil -C -c Root5 -v 60 -d Root5DB -i Bridge12Req.der -o Bridge12Root5.der -f Root5DB/dbpasswd -m 823183693 -7 Bridge12@Root5 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1001: MegaBridge_3_2: Creating certficate Bridge12Root5.der signed by Root5 - PASSED chains.sh: Importing certificate Bridge12Root5.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root5.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1002: MegaBridge_3_2: Importing certificate Bridge12Root5.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root6.der signed by Root6 certutil -C -c Root6 -v 60 -d Root6DB -i Bridge12Req.der -o Bridge12Root6.der -f Root6DB/dbpasswd -m 823183694 -7 Bridge12@Root6 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1003: MegaBridge_3_2: Creating certficate Bridge12Root6.der signed by Root6 - PASSED chains.sh: Importing certificate Bridge12Root6.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root6.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1004: MegaBridge_3_2: Importing certificate Bridge12Root6.der to Bridge12DB database - PASSED chains.sh: Generating PKCS7 package from Bridge12DB database cmsutil -O -r "Bridge12@Root4,Bridge12@Root5,Bridge12@Root6" -d Bridge12DB > Bridge12.p7 chains.sh: #1005: MegaBridge_3_2: Generating PKCS7 package from Bridge12DB database - PASSED chains.sh: Creating DB Bridge13DB certutil -N -d Bridge13DB -f Bridge13DB/dbpasswd chains.sh: #1006: MegaBridge_3_2: Creating DB Bridge13DB - PASSED chains.sh: Creating Bridge certifiate request Bridge13Req.der certutil -s "CN=Bridge13 Bridge, O=Bridge13, C=US" -R -2 -d Bridge13DB -f Bridge13DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o Bridge13Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1007: MegaBridge_3_2: Creating Bridge certifiate request Bridge13Req.der - PASSED chains.sh: Creating certficate Bridge13Root7.der signed by Root7 certutil -C -c Root7 -v 60 -d Root7DB -i Bridge13Req.der -o Bridge13Root7.der -f Root7DB/dbpasswd -m 823183695 -7 Bridge13@Root7 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1008: MegaBridge_3_2: Creating certficate Bridge13Root7.der signed by Root7 - PASSED chains.sh: Importing certificate Bridge13Root7.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root7.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1009: MegaBridge_3_2: Importing certificate Bridge13Root7.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root8.der signed by Root8 certutil -C -c Root8 -v 60 -d Root8DB -i Bridge13Req.der -o Bridge13Root8.der -f Root8DB/dbpasswd -m 823183696 -7 Bridge13@Root8 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1010: MegaBridge_3_2: Creating certficate Bridge13Root8.der signed by Root8 - PASSED chains.sh: Importing certificate Bridge13Root8.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root8.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1011: MegaBridge_3_2: Importing certificate Bridge13Root8.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root9.der signed by Root9 certutil -C -c Root9 -v 60 -d Root9DB -i Bridge13Req.der -o Bridge13Root9.der -f Root9DB/dbpasswd -m 823183697 -7 Bridge13@Root9 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1012: MegaBridge_3_2: Creating certficate Bridge13Root9.der signed by Root9 - PASSED chains.sh: Importing certificate Bridge13Root9.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root9.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1013: MegaBridge_3_2: Importing certificate Bridge13Root9.der to Bridge13DB database - PASSED chains.sh: Generating PKCS7 package from Bridge13DB database cmsutil -O -r "Bridge13@Root7,Bridge13@Root8,Bridge13@Root9" -d Bridge13DB > Bridge13.p7 chains.sh: #1014: MegaBridge_3_2: Generating PKCS7 package from Bridge13DB database - PASSED chains.sh: Creating DB Bridge21DB certutil -N -d Bridge21DB -f Bridge21DB/dbpasswd chains.sh: #1015: MegaBridge_3_2: Creating DB Bridge21DB - PASSED chains.sh: Creating Bridge certifiate request Bridge21Req.der certutil -s "CN=Bridge21 Bridge, O=Bridge21, C=US" -R -2 -d Bridge21DB -f Bridge21DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o Bridge21Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1016: MegaBridge_3_2: Creating Bridge certifiate request Bridge21Req.der - PASSED chains.sh: Creating certficate Bridge21Bridge11.der signed by Bridge11 certutil -C -c Bridge11 -v 60 -d Bridge11DB -i Bridge21Req.der -o Bridge21Bridge11.der -f Bridge11DB/dbpasswd -m 823183698 -7 Bridge21@Bridge11 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1017: MegaBridge_3_2: Creating certficate Bridge21Bridge11.der signed by Bridge11 - PASSED chains.sh: Importing certificate Bridge21Bridge11.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge11.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1018: MegaBridge_3_2: Importing certificate Bridge21Bridge11.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge12.der signed by Bridge12 certutil -C -c Bridge12 -v 60 -d Bridge12DB -i Bridge21Req.der -o Bridge21Bridge12.der -f Bridge12DB/dbpasswd -m 823183699 -7 Bridge21@Bridge12 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1019: MegaBridge_3_2: Creating certficate Bridge21Bridge12.der signed by Bridge12 - PASSED chains.sh: Importing certificate Bridge21Bridge12.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1020: MegaBridge_3_2: Importing certificate Bridge21Bridge12.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge13.der signed by Bridge13 certutil -C -c Bridge13 -v 60 -d Bridge13DB -i Bridge21Req.der -o Bridge21Bridge13.der -f Bridge13DB/dbpasswd -m 823183700 -7 Bridge21@Bridge13 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1021: MegaBridge_3_2: Creating certficate Bridge21Bridge13.der signed by Bridge13 - PASSED chains.sh: Importing certificate Bridge21Bridge13.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1022: MegaBridge_3_2: Importing certificate Bridge21Bridge13.der to Bridge21DB database - PASSED chains.sh: Generating PKCS7 package from Bridge21DB database cmsutil -O -r "Bridge21@Bridge11,Bridge21@Bridge12,Bridge21@Bridge13" -d Bridge21DB > Bridge21.p7 chains.sh: #1023: MegaBridge_3_2: Generating PKCS7 package from Bridge21DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1024: MegaBridge_3_2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1025: MegaBridge_3_2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge21.der signed by Bridge21 certutil -C -c Bridge21 -v 60 -d Bridge21DB -i CA1Req.der -o CA1Bridge21.der -f Bridge21DB/dbpasswd -m 823183701 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1026: MegaBridge_3_2: Creating certficate CA1Bridge21.der signed by Bridge21 - PASSED chains.sh: Importing certificate CA1Bridge21.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge21.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1027: MegaBridge_3_2: Importing certificate CA1Bridge21.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1028: MegaBridge_3_2: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1029: MegaBridge_3_2: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 823183702 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1030: MegaBridge_3_2: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1031: MegaBridge_3_2: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der -t Root1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183680 (0x3110c940) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root1 ROOT CA,O=Root1,C=US" Validity: Not Before: Wed Aug 23 18:38:27 2017 Not After : Tue Aug 23 18:38:27 2067 Subject: "CN=Root1 ROOT CA,O=Root1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:07:38:c7:e9:11:65:2f:c3:56:1c:db:20:09:fb:2d: a6:b9:5a:19:e9:c5:94:da:60:33:d0:1c:75:3c:fa:32: a0:fc:22:3c:a7:18:da:4c:3e:11:9f:ad:f7:d2:66:f2: 5a:95:a4:e7:41:b3:04:38:24:6f:01:07:09:45:77:87: f5:ef:52:71:fc:2b:b0:9b:20:7d:a1:7d:77:75:65:74: 29:61:dc:08:da:92:3b:13:0b:f9:be:f3:7e:91:a9:06: bd:e4:74:2b:b9:ed:8b:e9:d1:0f:c2:93:56:f2:32:bd: aa:a1:d6:03:74:fe:17:28:39:fd:07:a1:34:a9:81:25: 14:a0:6f:72:4e:32:06:10:db:7c:dd:47:7b:fe:41:cc: 69:49:d6:1e:fe:a3:79:97:45:cf:6a:5a:65:f5:4b:54: d8:6b:16:6b:c7:77:51:88:aa:ca:87:d3:1d:8c:c8:4c: f8:d2:16:6d:72:0e:b9:df:4f:5f:5f:8a:a8:35:20:bd: b5:55:49:83:bb:b5:0c:21:c4:ef:f9:01:2f:f1:d5:77: f9:65:49:2e:4b:13:bb:ee:35:f8:61:9e:65:82:e0:c3: 4c:60:f5:c7:e0:a9:7b:b8:0c:3d:ce:e6:1e:15:bb:f4: 50:60:f7:3f:05:9d:94:10:5e:89:bc:53:2c:29:90:15 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 72:ab:8d:87:b6:f7:a6:b7:d9:6b:61:9b:ea:33:2e:a2: a5:3a:59:e5:1f:2f:59:d5:91:d9:bf:c5:77:c3:2a:97: 01:a1:3b:a9:85:dc:c8:6f:db:33:32:48:b6:70:08:18: 98:99:68:7b:00:9c:65:20:63:54:c8:23:33:84:d8:42: 3c:c9:24:1e:dc:59:28:9f:bd:60:3f:2c:0a:11:0b:40: 7e:1b:65:09:6f:d4:90:57:12:db:4b:5d:8b:13:4b:97: 8b:d6:35:71:b4:29:87:7c:12:23:dc:3d:55:af:f4:77: 66:3a:5a:28:9c:c0:44:a3:b1:5b:e6:3e:25:52:27:31: 54:e5:46:7e:53:47:3b:72:86:c5:2f:31:60:33:7b:5d: d3:72:69:7f:3c:bb:03:b2:47:49:2c:cd:13:d9:71:3a: 81:50:b2:57:3f:d6:59:27:1f:ca:ff:e8:63:71:f8:4d: ee:3b:a9:66:b9:5b:c7:e8:08:62:91:70:6c:0b:00:cf: a8:f9:b8:d4:64:c0:37:38:d5:14:c6:12:13:5a:f2:38: 43:aa:dc:fe:b6:9c:32:98:0f:b8:e1:55:0d:8a:43:96: f2:28:38:52:b2:fa:64:f2:75:0a:44:d4:26:7a:6d:82: 63:33:de:84:78:9f:55:b3:f5:6f:7f:de:e2:d6:02:ff Fingerprint (SHA-256): 30:76:25:25:16:E4:F9:93:7F:D1:88:8A:76:18:4E:61:DE:2C:9C:10:14:65:67:42:DB:2C:98:51:12:53:65:CB Fingerprint (SHA1): E9:FE:79:69:38:F6:83:43:CC:7B:7B:31:89:C0:3E:A6:ED:90:45:5D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #1032: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der -t Root2.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183681 (0x3110c941) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root2 ROOT CA,O=Root2,C=US" Validity: Not Before: Wed Aug 23 18:38:28 2017 Not After : Tue Aug 23 18:38:28 2067 Subject: "CN=Root2 ROOT CA,O=Root2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:a9:b5:5b:70:7b:4a:63:a7:e4:91:f4:dc:42:2b:b5: be:6b:8e:77:c7:a6:8f:1a:0e:3a:15:86:b7:aa:33:1c: 7d:e1:d1:ee:18:97:cd:ef:8a:86:85:e7:cd:fb:90:0b: ee:59:04:98:a4:0e:6d:fa:a9:0f:b1:a9:5f:0c:a5:7c: a0:e0:c0:ac:e0:cc:31:9a:69:b1:53:b3:76:7a:cf:24: 4e:1d:be:62:d4:b5:b8:f1:0e:ed:7c:e5:c6:65:5f:f3: aa:56:bb:7f:b7:06:e3:b7:cc:2e:6c:61:56:29:67:da: 84:5b:e3:eb:38:29:51:4a:c7:b3:cf:c1:97:e2:02:c1: 5c:81:47:13:9b:b2:02:ae:b9:c5:2b:5c:ab:dd:d1:b5: 11:cd:a0:70:c0:8a:4b:80:90:43:5b:96:dd:92:39:d4: 22:1c:d7:c1:75:85:12:58:ae:70:cd:94:bd:e1:33:7a: 62:91:49:20:4a:20:25:40:bd:2a:f2:b3:dc:ef:90:68: e5:aa:2e:e0:94:12:03:11:89:81:09:61:b3:28:45:75: 21:c5:10:b4:d1:6a:fe:20:4a:e4:ae:c6:ee:e8:5b:0f: 8a:d6:c1:4d:25:eb:ff:31:5f:97:5a:26:e2:f6:80:29: ed:6d:71:f0:05:a0:6a:a3:ec:3a:63:18:d4:b0:38:fd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:98:a1:99:61:6a:f8:a2:ca:84:3d:ac:f1:e2:d9:f2: 0a:1d:86:2f:01:f8:66:14:80:22:1c:15:f8:05:28:2d: cf:5a:23:a9:1c:a3:0c:8b:8c:e2:3a:8d:0f:f9:c4:5e: ef:53:0a:e3:20:4a:85:0d:a0:58:80:46:25:10:d2:66: 82:e5:e1:eb:04:76:88:ba:82:4e:f6:b2:8d:32:ad:4a: 8d:55:f8:12:b9:2d:81:57:30:88:76:c9:f2:ad:7d:14: 4a:79:ff:35:e0:d0:6a:01:24:54:a0:14:5b:70:18:10: fe:1b:59:9c:44:74:08:e6:5b:41:e2:c6:df:84:d8:9b: 7e:f2:50:64:cb:af:c8:5e:c7:9b:34:ac:3e:7f:23:81: d8:9d:36:bd:92:29:af:48:df:b2:69:d0:4a:a7:57:28: e7:86:c6:8a:a3:ea:11:59:66:b0:66:66:a8:3c:fe:3e: ac:75:a2:a8:91:b2:d5:b2:bf:b1:6d:fe:56:45:6a:62: fe:43:a1:74:34:82:dd:55:31:c9:46:73:14:86:8f:b4: 42:63:d9:a3:ac:86:de:41:27:5d:15:fa:91:43:52:87: 23:cf:e5:91:05:72:18:a6:36:8f:ef:48:14:3a:92:18: e4:6a:11:80:46:54:8f:26:09:98:7b:45:a8:fa:8c:db Fingerprint (SHA-256): FD:70:4A:D6:D2:68:E0:E5:D4:28:3C:04:8F:A8:B5:EB:5D:51:48:F4:4E:EF:08:0A:37:C9:D0:28:C9:6C:10:5C Fingerprint (SHA1): 63:4B:FC:0B:80:84:76:E6:5C:43:5E:C5:6F:6D:68:9A:A5:BB:C8:D7 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #1033: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der -t Root3.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183682 (0x3110c942) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root3 ROOT CA,O=Root3,C=US" Validity: Not Before: Wed Aug 23 18:38:28 2017 Not After : Tue Aug 23 18:38:28 2067 Subject: "CN=Root3 ROOT CA,O=Root3,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:6f:32:3c:e2:18:67:70:8c:09:40:2e:31:42:b2:e3: 44:83:ee:17:ed:f2:c8:37:17:c2:05:3f:a9:d2:5e:d8: d5:3c:d2:5f:da:a1:d5:2e:d5:4a:f9:66:78:f2:74:de: 7d:3b:27:52:94:a1:32:9a:4c:49:9d:d0:cb:b0:fb:fc: 2f:8e:9c:6f:a1:d9:80:42:ae:d1:d0:92:59:5d:61:ef: ea:fb:4b:92:3d:11:1f:03:30:9c:4f:2a:f4:ad:8e:cb: cb:77:64:e5:5a:81:cc:2c:1a:44:43:cd:23:94:01:c2: ba:24:83:0e:3a:8e:26:20:9d:c2:17:b1:75:83:6e:bf: 7d:02:ba:28:0b:15:3a:53:0e:48:fa:0e:62:e3:12:ed: f1:59:da:33:0c:47:d1:ee:11:74:47:be:88:6b:10:f3: a8:0e:92:f7:3e:a4:8a:e8:fd:00:ff:4b:12:b6:43:f6: 8c:09:b3:b9:4f:8f:93:d2:fb:6b:52:f8:26:41:76:49: 26:a3:3d:1f:c9:be:f8:db:ca:60:04:0d:f6:ed:c8:c1: 6d:7f:63:58:88:0b:58:41:97:9b:80:e8:a9:61:e5:51: ea:fe:34:0f:01:58:b7:31:8b:c0:84:1d:f1:37:9e:75: 9e:aa:b1:a5:21:3b:6b:9f:01:c1:7e:3d:6d:11:56:4d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3e:75:21:3a:4e:ee:1a:9e:9d:fb:c2:4c:a3:7a:c6:83: 16:4a:3a:de:67:2b:39:31:aa:7b:c4:6d:e9:85:01:f1: 6e:3b:3b:4f:eb:06:ed:c8:f1:80:a5:f8:04:9c:97:83: 64:cd:b0:d0:58:ad:59:74:18:ee:a6:a1:08:47:bd:31: 42:5a:13:72:85:22:42:75:dc:f8:8c:9b:0b:db:aa:e5: 8e:b7:cf:66:9f:12:8d:4b:b6:3f:f1:b5:e0:74:95:8d: 69:f5:6c:fa:5a:ca:1c:8a:ed:d2:c0:45:dc:50:5f:30: 0a:b4:f5:12:13:6b:27:07:64:84:d0:2a:61:fe:ea:b1: 69:f6:1f:be:b6:5d:2a:93:39:96:0d:ad:64:15:9d:03: 00:41:0f:ba:e3:1f:8d:c5:6b:bf:a1:f7:74:25:e6:de: 06:cc:53:05:3c:d9:cf:e0:ed:42:c9:ab:c8:82:08:71: 94:59:d0:f6:10:00:85:e5:72:6f:11:06:f4:e9:1d:88: bb:f9:13:a4:59:58:d8:92:d2:f6:71:16:e7:4d:0d:d2: 23:87:bb:f6:b8:7c:c1:8c:cf:c6:af:c4:f2:bd:30:09: df:61:0a:22:18:b8:b5:6e:7a:cb:62:1f:41:e8:4a:7e: 10:91:e9:35:ec:6d:53:6b:3e:39:5c:d1:c2:45:d0:64 Fingerprint (SHA-256): 46:78:D7:2F:29:98:ED:9E:08:7E:DB:93:FE:DB:77:54:8C:4E:26:5A:3F:E7:BB:6E:98:EB:F0:F8:7B:6E:A1:26 Fingerprint (SHA1): 5D:AD:51:A0:C5:D7:D0:AF:3E:6F:8A:BB:29:20:86:A7:C4:25:50:44 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #1034: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der -t Root4.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183683 (0x3110c943) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root4 ROOT CA,O=Root4,C=US" Validity: Not Before: Wed Aug 23 18:38:29 2017 Not After : Tue Aug 23 18:38:29 2067 Subject: "CN=Root4 ROOT CA,O=Root4,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:05:3e:f1:e9:05:0d:41:6a:4e:e4:21:29:4a:67:90: ef:83:08:29:cb:2e:ed:c7:5d:26:b1:d5:18:41:62:82: 19:77:c8:4f:c6:7b:d1:6f:45:6b:00:96:98:30:7f:8b: 36:d8:cb:b0:7b:e5:15:d3:0a:17:03:ec:df:a3:7d:35: 01:67:0d:0f:0e:24:8d:7c:84:e2:c2:ab:81:30:5d:a2: 54:dc:8d:3c:09:0f:61:7b:15:ae:ed:3c:75:9f:1e:27: ba:0b:06:1c:22:3b:6f:f6:84:94:02:71:d1:04:84:60: 73:fb:3a:37:10:85:63:82:d4:4b:be:c4:21:c0:df:c9: d4:76:d7:f0:32:8e:e9:48:43:c6:3e:86:c6:39:12:63: d7:ac:82:76:46:82:e5:45:41:8a:49:9b:9a:93:ff:c5: e2:a8:a5:5f:c3:a1:b7:e0:f0:5d:8a:2b:ff:a1:ea:6a: f4:85:aa:35:e6:55:57:eb:43:13:fe:27:35:e4:7b:12: 16:5b:1c:62:f7:d2:55:1e:17:eb:91:4a:9e:1c:88:09: 22:e1:87:a6:26:63:b8:e2:b8:57:9f:58:76:7a:3d:62: 65:28:d8:2b:5f:09:e4:82:eb:ce:90:64:5b:86:77:f2: 94:1a:49:42:0f:63:24:18:a5:aa:33:11:08:58:fb:5d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 40:ea:78:35:87:66:96:f7:8d:75:1e:59:1a:84:93:ab: 17:0d:76:ff:1e:c8:f3:f7:d2:c3:b4:c6:b1:76:00:21: 86:7d:69:4e:19:de:56:bc:72:b3:e1:3f:c4:14:a3:00: bd:f5:c6:80:9f:47:f3:88:43:6d:37:c2:37:51:4f:bd: 14:72:a2:39:83:4e:33:fc:cb:f3:fb:bd:86:bc:ef:3e: 12:b0:e4:e2:2a:f3:54:91:56:85:9e:e7:5a:6a:a9:65: 54:d4:0f:1e:10:06:e3:08:15:61:b1:9d:62:c4:9a:7a: fa:84:42:e7:95:79:d0:64:19:a6:a0:32:fe:a4:cb:8a: 62:34:81:10:f5:e9:cb:f7:f8:89:20:6a:d9:21:f9:3a: 26:e5:dd:ca:15:b2:89:67:59:12:a1:7c:89:ff:2e:29: 59:e3:95:1f:da:e7:6f:b5:a3:1e:5c:6f:65:10:5e:4f: f3:3e:54:db:9f:e7:78:b8:20:ad:d8:c0:06:7b:bb:29: f9:4f:2d:af:a1:5e:08:35:2f:9c:d8:61:b9:d8:9e:c0: 69:08:3b:a6:cb:7f:82:9c:d3:f2:49:de:1e:bc:2a:c4: d8:f3:6b:40:e5:e0:8c:2e:9c:b0:b1:ad:21:a9:e4:86: 63:64:f6:bc:4e:b4:7b:ab:dd:4e:4e:cd:90:f8:f4:85 Fingerprint (SHA-256): FA:0A:9B:AB:95:94:BD:8D:7F:41:CF:59:7E:29:F9:15:A2:EA:77:EA:B6:45:B6:4E:C0:98:4C:2A:FB:3A:CC:58 Fingerprint (SHA1): 75:83:B4:0E:8C:A2:78:45:9C:3C:0B:34:2C:99:80:98:2A:A4:E2:8B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #1035: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der -t Root5.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183684 (0x3110c944) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root5 ROOT CA,O=Root5,C=US" Validity: Not Before: Wed Aug 23 18:38:29 2017 Not After : Tue Aug 23 18:38:29 2067 Subject: "CN=Root5 ROOT CA,O=Root5,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ce:59:ba:7e:16:3d:ed:62:63:c0:52:b5:eb:c4:23:e6: 88:73:4e:71:7c:87:1d:ed:b9:e9:09:c0:dc:4a:40:e1: e2:b9:41:cf:81:f4:00:75:1d:e4:e0:35:2e:60:82:4c: 5d:3f:d2:e6:1c:ae:fc:b5:e9:5d:16:bb:78:14:19:e4: 19:f1:6a:a0:99:b8:83:69:b3:b2:9f:3c:79:b4:78:04: a7:27:6b:81:2d:28:f5:8a:00:5d:4b:37:bc:ae:cc:eb: b6:8b:08:17:06:81:6e:26:e1:af:82:6f:26:f1:0c:45: 41:91:d0:f9:70:3a:46:6e:9f:08:80:d1:d3:89:9c:65: 95:bd:2e:f6:0d:1e:b7:9c:b0:90:9a:09:2b:61:ce:5b: 58:87:ec:38:d1:d9:c0:f3:a6:6f:c9:a1:11:16:7d:fb: a9:88:cf:fc:c9:f9:c1:04:8e:cb:c9:29:62:94:ad:e1: 86:b5:fe:5c:57:3e:55:57:11:e7:d4:25:e8:75:89:69: 45:c6:9c:35:15:a5:1e:ec:af:2a:e6:b7:d2:00:f9:0a: f0:37:ed:fa:03:7d:45:07:30:4f:3e:2b:a2:33:55:2c: d4:de:c8:11:cb:c8:ce:58:46:d9:6e:8e:95:29:29:fe: 91:78:31:c8:17:8d:95:54:7b:93:0d:f2:2e:38:1f:b1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 15:4d:a2:8b:ca:87:15:a8:de:36:10:a9:ab:29:a9:fb: cb:f5:ed:24:e5:80:7d:d9:e5:03:21:a0:78:d4:62:9f: 94:45:52:b8:54:92:9f:81:97:b8:78:6e:5d:80:9d:c3: 3d:9a:cf:e4:d6:8a:d7:fc:0a:4c:fa:e8:49:ad:11:ee: 02:14:53:82:f8:56:00:d0:ae:1d:86:ee:28:10:15:1b: e0:b9:f4:ce:98:64:53:97:06:c5:c4:e5:6c:2e:b7:df: 2a:52:3b:e0:95:c5:9d:bd:de:f0:b0:35:d2:7a:84:5d: c2:1d:66:a2:38:20:09:c7:4f:f6:7e:3c:20:ba:e9:b5: d6:49:0a:a3:1f:9b:bd:32:56:3a:c5:2e:fa:2a:54:9d: ad:ee:2a:58:4b:46:0d:b8:d3:d0:bd:90:12:97:0e:6c: 44:16:41:a2:d8:80:d1:68:fb:72:7b:c1:3f:8e:d8:17: ff:69:df:17:65:a5:14:cd:a2:6c:3e:5a:26:e1:4d:d0: c7:b1:77:e8:c6:61:bb:f4:c7:ca:df:8a:fd:1e:f5:52: 36:bd:cc:f3:f5:af:6b:fb:55:f2:44:90:68:96:1e:64: be:56:61:83:07:ee:28:30:af:01:58:65:66:64:d6:cb: ca:7f:07:c9:df:9c:ec:2b:09:04:22:b3:9f:85:75:73 Fingerprint (SHA-256): 42:D8:96:49:41:5B:2D:AA:5B:0D:30:55:BE:80:03:73:DB:35:8A:84:9A:49:13:93:ED:56:C8:59:0F:2A:CE:8D Fingerprint (SHA1): AA:A8:1A:FC:28:6E:53:C2:E4:1B:B0:2B:83:21:3B:E4:C9:5C:40:5F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #1036: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der -t Root6.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183685 (0x3110c945) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root6 ROOT CA,O=Root6,C=US" Validity: Not Before: Wed Aug 23 18:38:30 2017 Not After : Tue Aug 23 18:38:30 2067 Subject: "CN=Root6 ROOT CA,O=Root6,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:47:22:c4:35:c1:3d:ee:c4:ac:67:20:51:70:d5:b8: 90:ad:22:f9:75:56:b8:9b:e2:41:8a:c3:51:13:5d:48: 0d:4a:02:28:d5:a3:c0:e3:e8:35:14:9d:e2:31:7a:9c: be:23:ab:7a:e3:3b:31:6d:77:38:b8:5a:01:80:3b:56: 9b:12:19:4c:90:e4:56:30:ea:33:16:28:33:7f:82:b6: 4b:bc:be:23:1f:59:03:2e:08:71:30:5a:bc:21:6c:e8: 7d:96:58:f5:cf:b8:99:2c:d5:6f:99:fd:de:f5:71:83: 08:37:97:e3:13:eb:21:0b:96:e6:4c:dc:ac:df:47:24: 76:14:53:6b:51:d7:5a:76:c7:d6:db:15:ca:dd:4a:2d: 6e:ad:5a:d6:fd:c7:e2:c3:a7:16:fd:b8:35:b5:b0:1a: 8d:5d:51:9a:53:9a:66:9a:dd:78:2a:fd:7d:ec:49:69: 73:35:ee:f8:34:eb:b8:56:2d:bf:1c:36:d7:01:89:c8: 9a:d1:1f:7f:df:aa:33:ba:cb:2a:dd:4a:c8:75:6f:36: 38:f2:04:5d:b9:be:21:f1:3a:5d:81:a1:21:35:af:88: a8:95:38:36:40:b0:a5:25:69:ec:a8:a5:d6:ac:fc:cc: 77:ef:cf:0a:fb:01:e9:01:64:ca:4f:fb:09:7b:d5:ad Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8f:4d:7d:20:77:07:63:88:85:de:b4:66:7e:2d:8a:78: 3a:b7:e9:85:c9:24:a6:b3:9c:36:0d:2a:77:f8:02:9a: 15:ab:fb:87:59:93:85:2a:e5:0a:5d:58:0a:b9:2f:fb: 10:d0:75:4d:94:49:29:a6:82:b6:a5:b1:5c:15:2f:16: 3c:1c:1f:d2:60:35:7b:15:3b:a3:19:13:b0:3f:76:a3: fa:3b:00:e8:e4:56:91:c9:9b:ac:34:e3:68:2b:83:1c: 42:55:5b:45:8d:51:a9:af:90:4b:20:4f:5f:ec:68:8b: f1:fc:3e:7f:e5:a4:62:46:51:c5:c6:93:8d:18:62:6a: eb:c7:a1:c4:1e:15:67:a7:49:07:dc:1f:11:41:b7:29: 6a:f1:f1:5d:a5:55:b8:24:ad:f6:7f:06:4d:18:cb:36: 3f:c9:88:74:06:c4:ba:df:95:f7:f6:45:f0:0d:5d:59: f3:64:95:48:dc:42:ed:83:b8:c5:90:9f:03:b2:59:e6: 8f:bb:9f:05:15:2b:0d:2b:5b:56:72:b0:8a:ba:3b:ac: 98:df:b1:7f:dc:3f:61:2d:44:51:29:68:eb:b3:52:bd: d0:2f:e3:b9:3f:34:19:4b:c8:84:a7:b4:45:14:ae:1d: f6:a7:46:0d:4b:47:85:5a:34:90:df:08:96:52:85:a7 Fingerprint (SHA-256): 69:37:66:3B:72:55:89:F2:27:90:94:46:2C:A7:9B:5D:B4:36:6A:5E:24:86:30:0A:27:08:5B:45:51:02:B2:DE Fingerprint (SHA1): 5A:28:41:20:3D:44:94:75:E5:93:4F:F1:F4:27:1A:4D:1E:79:D1:BC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #1037: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der -t Root7.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183686 (0x3110c946) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root7 ROOT CA,O=Root7,C=US" Validity: Not Before: Wed Aug 23 18:38:31 2017 Not After : Tue Aug 23 18:38:31 2067 Subject: "CN=Root7 ROOT CA,O=Root7,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:5f:53:88:91:7b:4e:52:67:df:93:08:91:90:28:3d: 65:c9:a7:6f:85:33:86:9c:b0:26:fa:e5:fd:e2:a9:20: bd:6c:6d:23:29:fa:f4:84:95:6b:d6:8b:9d:48:58:b3: 5c:d0:85:f0:fe:85:db:bf:61:08:a1:e8:31:fc:b2:7f: f4:9f:a7:46:20:da:9b:2c:5c:44:19:14:c2:fb:ea:26: e6:0d:d5:4f:11:3a:f9:66:0f:29:02:b2:d4:e3:cb:f6: 6e:0d:c6:fa:ff:6e:78:90:7e:91:81:ec:f7:70:81:75: 9e:17:b6:f8:8c:a7:ba:55:1a:d9:44:76:5f:88:dc:86: a3:22:38:9b:90:a7:e6:23:31:92:14:48:45:10:64:5d: be:d3:cc:48:4f:0f:47:9f:41:f6:b1:84:f8:cb:fb:17: 4c:a0:ae:73:3c:ff:8f:12:46:67:60:e8:0a:64:8d:0e: 0f:65:8b:cb:2d:e7:bd:5b:d0:c1:d6:fe:49:61:57:06: 6b:85:49:6d:54:23:1f:6a:44:d5:de:a0:ab:2f:d9:17: cc:3a:80:71:d5:02:1e:6d:17:8e:4a:ae:30:11:26:32: 81:5a:63:f9:8c:f5:2c:84:07:e3:a1:32:e5:31:8e:3d: 2e:cc:d8:eb:50:49:e1:83:32:13:bc:84:42:23:77:cf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:ca:8d:9d:ea:60:11:d2:8e:79:b2:21:db:6e:4e:af: d3:43:06:08:7e:12:8e:6c:9f:d0:db:11:fe:99:0e:9d: d2:30:ea:a0:f1:ce:42:b3:93:22:34:bd:c9:cb:35:8e: 88:a5:51:bc:e3:3e:7a:c6:e0:9b:fb:e6:8b:ed:8c:01: 37:18:fb:bd:0f:2c:af:14:60:53:4e:85:56:40:c5:9b: 03:87:30:16:25:4a:0d:55:f6:54:77:1b:5c:2e:a3:7a: 6b:4c:42:aa:09:46:b7:7b:25:6d:b0:ec:ef:27:a1:66: 1e:b5:b5:bc:b3:58:18:6f:4c:48:63:a3:b1:7d:b0:d2: e9:8e:30:15:c6:bc:eb:3d:21:9a:6d:f4:27:1c:bf:8f: 25:70:53:7e:eb:99:37:66:a4:c0:93:f0:d1:02:bc:81: 9d:f9:fc:13:e2:d7:85:79:b1:cc:b6:e3:27:c8:8a:cd: 17:3f:84:c7:dd:60:29:22:81:df:21:6c:4a:71:b3:d9: ce:25:93:d9:e2:70:c6:cc:c1:a8:7d:0a:1b:0b:12:18: 01:e7:55:fc:97:13:b6:5e:76:0b:fa:f2:40:5e:49:a1: ce:6b:bf:58:0e:6c:8d:67:a9:21:07:09:6a:b9:26:94: b5:53:f1:85:6d:5b:44:52:ba:66:12:d1:8c:97:6a:cc Fingerprint (SHA-256): 0C:29:7E:35:35:A8:35:A9:48:F1:D5:BB:E3:A8:49:29:53:A1:EF:4D:41:78:E2:09:1D:91:F6:C3:29:34:9D:5B Fingerprint (SHA1): 78:8C:9A:95:D7:74:91:D3:7B:C3:57:1D:06:34:76:DC:BA:81:FB:EE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #1038: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der -t Root8.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183687 (0x3110c947) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root8 ROOT CA,O=Root8,C=US" Validity: Not Before: Wed Aug 23 18:38:32 2017 Not After : Tue Aug 23 18:38:32 2067 Subject: "CN=Root8 ROOT CA,O=Root8,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a1:c9:92:32:f1:c3:ae:fe:12:33:b4:aa:88:aa:09:f9: be:3b:4b:38:80:3b:99:89:73:a0:5f:c1:e8:ff:c1:41: 72:f0:80:bb:09:1f:bd:df:f4:8b:57:8a:67:8e:7d:08: 72:c7:ce:03:50:18:83:ec:ab:b3:84:d1:f8:0b:0e:45: e7:8b:58:5d:50:3c:1c:ba:09:ae:d4:7a:02:4e:c2:4c: 98:96:80:65:56:96:a5:5c:79:35:49:62:14:68:2a:c3: 4d:42:b4:04:8d:f4:9a:1a:18:b9:b9:04:38:1e:18:c3: e4:8d:b3:6d:29:a1:94:b2:18:01:12:d9:34:68:be:36: 90:d5:59:0d:93:9d:6f:59:be:ef:a9:8f:c8:13:d9:56: f5:ac:48:44:09:f9:bb:50:b2:a0:f3:12:c3:a1:d7:66: 41:16:ff:27:ec:94:09:12:e9:1d:84:7a:cb:48:68:ae: d2:75:23:58:40:c0:2c:55:fe:e8:2a:15:71:9f:23:0e: 5d:03:09:f3:b5:d6:83:b0:1e:6b:5e:64:8d:0e:07:8d: 85:66:92:ec:1f:6a:de:90:d6:a4:a0:09:82:61:a0:c1: 8e:bd:81:7b:3a:b3:e0:b8:56:e3:e5:eb:a4:3b:b9:8d: 30:03:cc:1b:4d:0d:98:ff:56:05:87:b2:08:53:b8:5f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:d1:1c:cf:54:fc:68:00:af:1f:f8:56:89:a6:88:de: 29:1f:84:c4:59:04:5b:2e:6f:93:49:61:61:d5:2e:bd: 7d:39:28:f6:8d:08:16:92:00:3a:2c:1f:d5:d5:d6:3b: 6b:6b:9d:b2:cd:ea:18:1a:34:91:47:51:17:c2:73:f4: d3:49:6b:ad:13:bb:fe:cd:91:a8:47:fe:f9:ca:a7:80: aa:5e:02:56:e5:a9:89:66:5c:c3:28:17:71:74:1f:99: 24:d3:8a:aa:bf:cf:8c:53:69:45:29:fd:27:78:cb:e2: e9:7e:43:c1:63:78:4b:5b:4e:cc:c2:fe:53:71:b7:4f: 20:26:88:31:88:98:c7:fe:fb:d7:3c:40:28:4d:2b:11: 32:ef:8e:2b:f5:3a:1c:5a:0d:05:0c:d7:4c:ee:a5:5d: af:aa:d5:c1:d3:b7:a3:aa:91:26:05:9d:5d:4c:0a:4e: 6f:2b:66:25:68:3b:7f:16:6b:b2:c5:60:27:58:82:82: 47:5f:64:33:48:1a:a3:eb:35:87:ae:39:af:bd:96:2b: 5c:e3:e7:77:27:71:ea:5c:4f:a4:de:42:87:33:05:b0: bd:3b:8c:f2:f4:df:33:fb:99:93:27:17:9c:e0:92:29: 37:a3:f2:96:3d:f7:87:37:e7:8f:ec:7e:28:0d:2d:f2 Fingerprint (SHA-256): 21:75:1C:14:2F:4E:10:07:30:1B:4A:75:D3:76:A5:A0:1E:E7:4F:18:8D:38:33:F5:10:6D:43:C3:9E:0F:C8:D6 Fingerprint (SHA1): 0E:48:49:A1:78:36:F6:46:8E:C8:45:A9:19:DF:99:D6:52:1B:D0:CB Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #1039: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der -t Root9.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183688 (0x3110c948) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root9 ROOT CA,O=Root9,C=US" Validity: Not Before: Wed Aug 23 18:38:33 2017 Not After : Tue Aug 23 18:38:33 2067 Subject: "CN=Root9 ROOT CA,O=Root9,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:93:5c:f8:a3:b8:7a:e3:4c:18:64:92:fa:e4:cd:6d: e4:28:11:04:74:17:55:33:1e:84:a9:ef:21:0b:20:7a: 45:e8:b4:5e:59:64:d7:83:8c:12:5e:35:54:59:50:62: 31:23:3b:6e:79:90:a7:25:60:ca:4c:8c:4b:8f:b9:8a: 98:46:3d:c9:33:4e:23:41:d4:e7:91:2a:b0:94:13:11: 51:14:0e:f1:73:e3:e1:c2:d3:16:7f:e0:ef:16:a4:ea: 3e:00:50:4f:f6:9a:68:3b:28:87:2b:1a:fc:1f:15:65: 6c:5f:79:b0:67:32:04:d2:52:42:65:c7:77:1b:4c:ce: 6d:34:53:8d:26:72:92:58:5f:a2:71:3b:90:1d:d3:5a: fb:21:b2:79:71:b4:9e:da:5e:aa:82:52:d2:12:df:73: 26:1a:14:e0:a0:49:08:f1:2d:31:90:fd:15:ef:25:25: c3:08:0b:a9:6a:85:00:a8:7a:84:9a:96:cd:87:28:11: 93:8d:2f:cb:2c:32:de:95:56:21:50:d3:de:4f:b0:95: 60:ba:fc:21:1b:ad:16:30:bb:00:bb:28:8a:b8:66:24: 59:41:12:d7:1f:4c:bf:ca:ce:2d:74:cb:fc:bf:48:86: 6a:d6:ef:16:c7:dd:dc:60:05:10:d1:e2:e5:32:65:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:69:d4:f7:cf:52:5d:49:62:8f:f8:a0:0f:b4:e4:68: ef:e1:bc:28:a3:24:d8:96:32:9a:a9:bf:0f:66:4a:87: b4:10:d3:71:71:5e:1b:3a:e2:3d:ec:d3:07:35:d9:46: 7e:f1:73:d7:bc:83:51:52:02:c1:59:43:ba:75:27:3c: e7:6e:81:ce:92:49:31:ba:81:a2:49:dc:10:ec:eb:be: c9:3b:33:ae:a9:8a:ca:3b:5e:30:98:78:03:87:e1:9f: 23:fb:95:19:19:bf:63:ef:7a:33:6a:48:26:c4:44:c5: f2:26:55:63:59:01:33:90:6a:95:1c:be:a0:44:5f:56: 4a:85:11:67:5c:47:59:75:d9:95:2c:6a:e8:d0:be:46: dc:a5:e5:ff:39:5e:e2:69:4d:64:bd:0c:a0:ac:23:62: 5f:1b:8c:75:28:31:03:e5:e4:de:e7:0a:2c:ed:e6:1f: 04:63:c0:60:fd:7c:80:e2:17:87:28:e5:c0:73:7b:d4: f3:88:f3:cd:73:ed:38:bb:09:66:b2:7a:0d:7b:63:d0: 94:1b:9a:b1:0c:54:43:85:f5:0b:1e:d1:64:f7:89:72: 31:57:61:28:02:99:1a:fe:6d:2a:d6:25:ad:59:9d:18: 55:e8:82:48:cd:25:08:f6:89:32:00:6c:cf:c8:1d:f7 Fingerprint (SHA-256): 67:7B:83:9C:FE:B3:0D:B3:85:42:B9:52:6C:35:3D:4B:84:1D:85:2F:67:C9:F7:D9:73:BC:9A:19:F2:4A:69:76 Fingerprint (SHA1): 3E:8E:1B:CA:CF:4C:49:ED:76:BE:6B:00:38:ED:1C:01:CB:13:EE:44 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #1040: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1041: Extension: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823183703 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1042: Extension: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1043: Extension: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1044: Extension: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1045: Extension: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823183704 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1046: Extension: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1047: Extension: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1048: Extension: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1049: Extension: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823183705 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1050: Extension: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1051: Extension: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1052: Extension: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1053: Extension: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 823183706 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1054: Extension: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1055: Extension: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1056: Extension: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183703 (0x3110c957) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:38:40 2017 Not After : Tue Aug 23 18:38:40 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:f6:20:17:73:65:61:af:b2:e5:ff:e8:fd:de:9c:cb: bc:b6:e3:e6:7c:d9:9a:34:d4:1c:94:9d:5a:43:b1:86: 0b:2e:2f:5d:34:cb:1b:10:19:fe:ff:ca:9a:82:dc:29: 73:d1:48:cd:f1:e3:2d:b9:a7:91:d1:c8:75:b2:26:9f: b0:ec:96:81:8c:29:b0:ae:fe:f7:f9:1c:5b:75:cc:c7: 05:0d:2a:bd:99:94:d5:14:48:5a:23:bb:13:de:a8:b6: 25:6f:c2:da:c8:32:0b:01:df:d7:b5:d5:8d:a8:47:3a: 5c:8b:d8:ef:bb:a4:26:bd:fc:ff:fd:0f:42:47:4f:2b: 84:61:8b:bf:1a:81:78:43:1d:a6:f7:42:06:93:7a:d2: ea:c5:d6:87:94:98:44:5c:44:3b:c8:96:0b:52:30:28: e1:a0:09:1a:24:e5:52:bd:0b:de:e1:48:e5:cd:1e:2a: 99:31:cd:76:e8:91:32:83:85:85:8f:c5:3c:83:21:87: 42:26:63:41:75:16:62:fa:84:d2:f4:71:36:fc:b8:ba: 01:58:68:32:cf:f2:bf:f5:45:ec:78:b2:42:5d:69:cb: d6:eb:41:aa:ed:24:86:2e:6a:94:f5:ec:26:47:e1:aa: ce:ef:fc:14:d3:64:06:2c:d0:4c:98:69:65:a8:6f:3b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:e6:d3:9e:95:3a:5a:d0:f7:e0:51:20:4a:88:f6:2c: 6a:b5:36:c2:bc:f5:e2:2a:02:3e:6b:6c:dc:11:aa:b4: 45:5a:c1:71:33:28:af:9e:b3:45:16:ad:30:f2:09:9e: 9e:6c:f2:30:a6:06:67:73:0d:aa:59:15:30:00:04:13: 9c:c7:cf:30:c4:07:6e:f6:cf:a3:bd:1e:5a:4e:d0:f4: e9:d1:c9:32:71:49:7c:b8:19:a4:6a:82:07:da:57:13: 8b:bb:1e:af:8b:fe:89:d3:91:ce:1a:70:d9:64:cb:cc: 3c:a9:e5:5f:95:8f:5e:26:ff:34:97:52:37:b3:37:92: a6:63:12:f1:0b:3f:ac:3c:1a:fb:12:8f:14:1a:37:a7: bd:ce:96:6a:b9:4d:34:5a:96:e4:10:e0:45:6c:1f:1b: 86:f0:6c:75:ff:a3:4f:26:69:e9:8d:f0:fb:28:de:3a: a9:5f:56:cc:92:1c:1d:08:65:07:49:7d:79:19:e2:92: 0a:1b:d8:d9:41:93:1d:4c:e8:7d:d3:82:13:1b:58:3f: 92:db:5a:15:c5:ef:cc:da:72:0f:ed:37:22:22:4b:13: e5:c8:9b:04:1d:f3:49:7d:ea:69:54:f5:c5:37:e6:f9: 06:ab:bb:b1:f5:0d:fc:d4:02:57:e8:b5:b4:bb:e2:e5 Fingerprint (SHA-256): 88:41:C8:AB:98:DD:D7:BA:9C:89:76:AF:97:F7:FE:2F:E9:C5:E2:50:85:77:9D:A1:17:F5:8B:74:30:D7:03:E3 Fingerprint (SHA1): 0F:AC:07:9F:06:42:97:EC:80:82:1C:F7:02:59:35:03:D0:BB:F0:CD Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1057: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1058: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183704 (0x3110c958) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:38:41 2017 Not After : Tue Aug 23 18:38:41 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:1d:81:6e:05:4d:fb:b5:df:f0:8b:a8:39:ca:d0:a1: 53:8d:22:e3:85:6c:a4:6d:67:a7:ab:9a:63:27:9d:64: 32:ed:5f:67:4b:bb:83:b1:45:18:f4:7c:7f:0b:9a:46: 9e:cc:f4:ca:65:b6:f8:a5:1c:32:8e:94:29:ed:18:67: 33:a3:ec:96:00:10:68:f4:bb:57:b8:0d:44:99:3d:ae: e2:c0:e3:27:65:91:6b:a5:ad:10:ea:0a:0a:61:80:3a: 1a:9a:3d:7a:eb:6c:32:c8:3f:6f:a1:20:61:e0:1e:78: ad:f3:d1:a1:f5:b8:38:49:c9:95:c2:b5:66:1f:2e:06: 70:e2:49:a7:b9:c4:50:94:43:71:63:ee:47:6a:24:07: 20:d7:52:2d:08:e7:02:14:18:37:d7:87:36:ca:15:b2: e6:99:0d:14:b8:37:ec:74:41:b9:5e:55:80:e3:4e:11: f8:56:15:ed:49:e8:9a:54:49:59:77:12:1b:c0:b3:90: f2:78:64:63:fe:4b:35:3b:9e:92:57:9e:c5:97:aa:c8: c9:a3:df:00:99:fb:68:ee:86:54:5e:b5:bd:31:e9:24: 43:ee:a3:51:60:56:72:2d:e0:6b:2f:fc:e4:79:05:29: 02:45:73:e6:3f:8d:8f:85:41:42:e6:98:69:14:8d:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a2:6a:4e:9d:39:fe:62:9f:47:f3:1d:92:08:9e:68:69: d9:ea:e1:7f:22:e5:41:56:a9:b8:66:6d:e4:26:c9:19: 50:15:c8:58:4c:8a:01:44:9d:4e:ee:69:33:6a:91:b5: 81:86:43:61:eb:d5:44:4f:bc:25:57:a1:ed:85:e1:ed: 25:a3:b9:0a:41:4d:25:fe:98:f8:93:c4:b6:1d:63:4a: a3:40:ae:97:b9:94:bf:ab:54:01:70:0d:5e:3d:6f:a7: be:94:60:86:99:35:dd:ef:7f:8c:6f:0a:a6:7f:2e:82: fc:73:a1:3d:75:be:50:e3:74:78:de:5d:a7:df:a8:c7: 99:2e:50:2b:2f:7c:ae:5f:a7:89:d4:c5:15:d7:10:0e: 75:21:f6:48:ad:fd:ba:66:c1:63:29:63:fa:9c:e3:f3: 12:74:96:7d:08:b3:fd:c2:71:1f:0f:4b:85:74:58:f5: d6:8c:ba:98:7a:7a:3e:ce:4f:59:3a:ad:be:ac:92:d5: 39:32:d6:f1:fa:cd:e2:b3:95:5a:70:04:09:6b:6c:14: 2e:c3:5a:7f:5c:12:e5:80:79:b7:e5:e4:48:6c:04:11: c0:33:c8:a4:a3:cf:a3:6f:70:d7:99:bb:4c:e8:8e:cb: 58:e9:4d:6f:a6:3a:f6:08:59:91:39:62:84:05:bb:af Fingerprint (SHA-256): D2:EF:10:4E:D2:58:51:1F:40:5C:2C:C4:64:7A:64:F3:19:8B:85:0E:CD:A7:D9:54:4C:B5:AD:96:A7:6C:6F:2C Fingerprint (SHA1): 62:E2:E6:2A:D5:07:93:5D:DF:51:2C:CB:C0:82:70:C1:5B:91:9B:07 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1059: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1060: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183705 (0x3110c959) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:38:42 2017 Not After : Tue Aug 23 18:38:42 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:6c:b8:ed:9d:34:d5:a4:cc:78:fe:ab:e5:26:b1:99: 80:5e:a1:e6:b8:26:a7:0c:64:41:f7:cd:f8:09:a4:fa: 82:d9:31:88:d6:2b:8a:98:f9:42:c9:3f:23:5b:b3:14: c8:b9:4b:a0:b0:81:07:2e:9b:0f:a0:02:f8:4c:fb:7e: df:2a:85:57:8a:6b:8d:43:bc:36:de:e2:3b:fd:67:9c: 5f:32:67:4f:8c:75:5c:b2:75:15:40:c1:56:33:95:8e: 35:0b:44:96:8c:ea:71:80:1f:95:c2:83:9c:5d:d9:00: 8a:91:f2:d0:92:30:61:e9:1a:54:00:50:ea:16:48:d6: 82:e3:b4:0e:cb:ed:c5:10:b7:6d:76:8d:31:f5:2e:91: 8f:73:a7:14:a4:da:cc:d5:da:d8:3f:94:44:70:0f:9d: 00:72:5f:56:00:9c:94:21:ff:79:b7:be:eb:83:88:75: 68:cd:39:7a:78:d8:18:e1:2b:ea:af:31:61:b2:70:06: a4:dc:77:2d:cb:91:ea:ac:45:39:f3:f6:1d:91:bd:d5: fb:2b:aa:9e:af:fd:ff:8b:e7:b2:6c:bc:92:f3:b3:55: 74:f1:bc:dc:c4:df:69:54:f5:57:d2:19:45:ee:ac:54: b8:b0:2f:7e:d1:cd:1e:d5:36:9f:a1:fa:36:2e:60:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a2:de:29:79:43:cd:1c:b8:31:88:2f:fd:aa:f1:7e:89: d5:3b:42:43:b9:dc:e3:ba:17:2e:8e:8e:71:01:03:f0: 01:17:88:19:a4:8f:4a:45:9f:cd:88:23:2b:2f:be:a4: 63:65:ae:3a:83:36:90:a7:f1:a5:98:74:c8:e9:18:1d: 2e:df:51:8e:74:40:3a:7f:05:e8:89:ec:df:6f:2e:24: 73:64:9e:37:b5:4e:6b:7f:1c:90:2d:0c:7c:d9:ee:b6: 35:4a:40:1c:c7:5f:7f:ea:b2:b1:45:5c:3d:38:90:e1: 2f:d1:1e:85:18:27:ca:7e:4b:09:c2:c6:2c:c4:72:5a: 41:7a:ab:c7:48:b0:44:a1:6e:ad:54:82:a1:6c:50:7d: d7:00:02:60:bb:52:00:ac:95:e1:68:52:fe:0b:7a:15: 6b:8b:39:50:d1:06:d3:b1:17:a7:c3:26:55:49:2e:bb: d0:33:c2:bb:26:ba:89:a2:af:18:3b:a6:0b:a0:2f:e5: 08:1e:b8:61:d5:24:10:f5:ef:a3:ef:db:e1:b4:d4:32: c6:e2:07:0e:ec:05:3b:30:69:55:8c:23:5b:1b:f0:f0: 52:4b:0e:01:78:65:b7:cd:da:1f:e3:bc:d2:cf:6e:ee: 15:f1:76:16:63:83:81:38:fe:dd:0b:9f:10:03:9d:22 Fingerprint (SHA-256): 7D:E1:38:F4:DD:3A:DE:99:CA:24:86:28:8E:F6:2E:5C:5F:42:5A:24:59:D7:2C:23:B5:8C:D5:CF:92:6F:7D:86 Fingerprint (SHA1): F1:2F:5D:31:91:B7:A9:B7:28:8A:08:1E:C5:D1:57:69:67:15:6D:71 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #1061: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1062: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1063: Extension: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #1064: Extension: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1065: Extension: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183703 (0x3110c957) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:38:40 2017 Not After : Tue Aug 23 18:38:40 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:f6:20:17:73:65:61:af:b2:e5:ff:e8:fd:de:9c:cb: bc:b6:e3:e6:7c:d9:9a:34:d4:1c:94:9d:5a:43:b1:86: 0b:2e:2f:5d:34:cb:1b:10:19:fe:ff:ca:9a:82:dc:29: 73:d1:48:cd:f1:e3:2d:b9:a7:91:d1:c8:75:b2:26:9f: b0:ec:96:81:8c:29:b0:ae:fe:f7:f9:1c:5b:75:cc:c7: 05:0d:2a:bd:99:94:d5:14:48:5a:23:bb:13:de:a8:b6: 25:6f:c2:da:c8:32:0b:01:df:d7:b5:d5:8d:a8:47:3a: 5c:8b:d8:ef:bb:a4:26:bd:fc:ff:fd:0f:42:47:4f:2b: 84:61:8b:bf:1a:81:78:43:1d:a6:f7:42:06:93:7a:d2: ea:c5:d6:87:94:98:44:5c:44:3b:c8:96:0b:52:30:28: e1:a0:09:1a:24:e5:52:bd:0b:de:e1:48:e5:cd:1e:2a: 99:31:cd:76:e8:91:32:83:85:85:8f:c5:3c:83:21:87: 42:26:63:41:75:16:62:fa:84:d2:f4:71:36:fc:b8:ba: 01:58:68:32:cf:f2:bf:f5:45:ec:78:b2:42:5d:69:cb: d6:eb:41:aa:ed:24:86:2e:6a:94:f5:ec:26:47:e1:aa: ce:ef:fc:14:d3:64:06:2c:d0:4c:98:69:65:a8:6f:3b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:e6:d3:9e:95:3a:5a:d0:f7:e0:51:20:4a:88:f6:2c: 6a:b5:36:c2:bc:f5:e2:2a:02:3e:6b:6c:dc:11:aa:b4: 45:5a:c1:71:33:28:af:9e:b3:45:16:ad:30:f2:09:9e: 9e:6c:f2:30:a6:06:67:73:0d:aa:59:15:30:00:04:13: 9c:c7:cf:30:c4:07:6e:f6:cf:a3:bd:1e:5a:4e:d0:f4: e9:d1:c9:32:71:49:7c:b8:19:a4:6a:82:07:da:57:13: 8b:bb:1e:af:8b:fe:89:d3:91:ce:1a:70:d9:64:cb:cc: 3c:a9:e5:5f:95:8f:5e:26:ff:34:97:52:37:b3:37:92: a6:63:12:f1:0b:3f:ac:3c:1a:fb:12:8f:14:1a:37:a7: bd:ce:96:6a:b9:4d:34:5a:96:e4:10:e0:45:6c:1f:1b: 86:f0:6c:75:ff:a3:4f:26:69:e9:8d:f0:fb:28:de:3a: a9:5f:56:cc:92:1c:1d:08:65:07:49:7d:79:19:e2:92: 0a:1b:d8:d9:41:93:1d:4c:e8:7d:d3:82:13:1b:58:3f: 92:db:5a:15:c5:ef:cc:da:72:0f:ed:37:22:22:4b:13: e5:c8:9b:04:1d:f3:49:7d:ea:69:54:f5:c5:37:e6:f9: 06:ab:bb:b1:f5:0d:fc:d4:02:57:e8:b5:b4:bb:e2:e5 Fingerprint (SHA-256): 88:41:C8:AB:98:DD:D7:BA:9C:89:76:AF:97:F7:FE:2F:E9:C5:E2:50:85:77:9D:A1:17:F5:8B:74:30:D7:03:E3 Fingerprint (SHA1): 0F:AC:07:9F:06:42:97:EC:80:82:1C:F7:02:59:35:03:D0:BB:F0:CD Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1066: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1067: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183704 (0x3110c958) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:38:41 2017 Not After : Tue Aug 23 18:38:41 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:1d:81:6e:05:4d:fb:b5:df:f0:8b:a8:39:ca:d0:a1: 53:8d:22:e3:85:6c:a4:6d:67:a7:ab:9a:63:27:9d:64: 32:ed:5f:67:4b:bb:83:b1:45:18:f4:7c:7f:0b:9a:46: 9e:cc:f4:ca:65:b6:f8:a5:1c:32:8e:94:29:ed:18:67: 33:a3:ec:96:00:10:68:f4:bb:57:b8:0d:44:99:3d:ae: e2:c0:e3:27:65:91:6b:a5:ad:10:ea:0a:0a:61:80:3a: 1a:9a:3d:7a:eb:6c:32:c8:3f:6f:a1:20:61:e0:1e:78: ad:f3:d1:a1:f5:b8:38:49:c9:95:c2:b5:66:1f:2e:06: 70:e2:49:a7:b9:c4:50:94:43:71:63:ee:47:6a:24:07: 20:d7:52:2d:08:e7:02:14:18:37:d7:87:36:ca:15:b2: e6:99:0d:14:b8:37:ec:74:41:b9:5e:55:80:e3:4e:11: f8:56:15:ed:49:e8:9a:54:49:59:77:12:1b:c0:b3:90: f2:78:64:63:fe:4b:35:3b:9e:92:57:9e:c5:97:aa:c8: c9:a3:df:00:99:fb:68:ee:86:54:5e:b5:bd:31:e9:24: 43:ee:a3:51:60:56:72:2d:e0:6b:2f:fc:e4:79:05:29: 02:45:73:e6:3f:8d:8f:85:41:42:e6:98:69:14:8d:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a2:6a:4e:9d:39:fe:62:9f:47:f3:1d:92:08:9e:68:69: d9:ea:e1:7f:22:e5:41:56:a9:b8:66:6d:e4:26:c9:19: 50:15:c8:58:4c:8a:01:44:9d:4e:ee:69:33:6a:91:b5: 81:86:43:61:eb:d5:44:4f:bc:25:57:a1:ed:85:e1:ed: 25:a3:b9:0a:41:4d:25:fe:98:f8:93:c4:b6:1d:63:4a: a3:40:ae:97:b9:94:bf:ab:54:01:70:0d:5e:3d:6f:a7: be:94:60:86:99:35:dd:ef:7f:8c:6f:0a:a6:7f:2e:82: fc:73:a1:3d:75:be:50:e3:74:78:de:5d:a7:df:a8:c7: 99:2e:50:2b:2f:7c:ae:5f:a7:89:d4:c5:15:d7:10:0e: 75:21:f6:48:ad:fd:ba:66:c1:63:29:63:fa:9c:e3:f3: 12:74:96:7d:08:b3:fd:c2:71:1f:0f:4b:85:74:58:f5: d6:8c:ba:98:7a:7a:3e:ce:4f:59:3a:ad:be:ac:92:d5: 39:32:d6:f1:fa:cd:e2:b3:95:5a:70:04:09:6b:6c:14: 2e:c3:5a:7f:5c:12:e5:80:79:b7:e5:e4:48:6c:04:11: c0:33:c8:a4:a3:cf:a3:6f:70:d7:99:bb:4c:e8:8e:cb: 58:e9:4d:6f:a6:3a:f6:08:59:91:39:62:84:05:bb:af Fingerprint (SHA-256): D2:EF:10:4E:D2:58:51:1F:40:5C:2C:C4:64:7A:64:F3:19:8B:85:0E:CD:A7:D9:54:4C:B5:AD:96:A7:6C:6F:2C Fingerprint (SHA1): 62:E2:E6:2A:D5:07:93:5D:DF:51:2C:CB:C0:82:70:C1:5B:91:9B:07 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1068: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1069: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183705 (0x3110c959) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:38:42 2017 Not After : Tue Aug 23 18:38:42 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:6c:b8:ed:9d:34:d5:a4:cc:78:fe:ab:e5:26:b1:99: 80:5e:a1:e6:b8:26:a7:0c:64:41:f7:cd:f8:09:a4:fa: 82:d9:31:88:d6:2b:8a:98:f9:42:c9:3f:23:5b:b3:14: c8:b9:4b:a0:b0:81:07:2e:9b:0f:a0:02:f8:4c:fb:7e: df:2a:85:57:8a:6b:8d:43:bc:36:de:e2:3b:fd:67:9c: 5f:32:67:4f:8c:75:5c:b2:75:15:40:c1:56:33:95:8e: 35:0b:44:96:8c:ea:71:80:1f:95:c2:83:9c:5d:d9:00: 8a:91:f2:d0:92:30:61:e9:1a:54:00:50:ea:16:48:d6: 82:e3:b4:0e:cb:ed:c5:10:b7:6d:76:8d:31:f5:2e:91: 8f:73:a7:14:a4:da:cc:d5:da:d8:3f:94:44:70:0f:9d: 00:72:5f:56:00:9c:94:21:ff:79:b7:be:eb:83:88:75: 68:cd:39:7a:78:d8:18:e1:2b:ea:af:31:61:b2:70:06: a4:dc:77:2d:cb:91:ea:ac:45:39:f3:f6:1d:91:bd:d5: fb:2b:aa:9e:af:fd:ff:8b:e7:b2:6c:bc:92:f3:b3:55: 74:f1:bc:dc:c4:df:69:54:f5:57:d2:19:45:ee:ac:54: b8:b0:2f:7e:d1:cd:1e:d5:36:9f:a1:fa:36:2e:60:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a2:de:29:79:43:cd:1c:b8:31:88:2f:fd:aa:f1:7e:89: d5:3b:42:43:b9:dc:e3:ba:17:2e:8e:8e:71:01:03:f0: 01:17:88:19:a4:8f:4a:45:9f:cd:88:23:2b:2f:be:a4: 63:65:ae:3a:83:36:90:a7:f1:a5:98:74:c8:e9:18:1d: 2e:df:51:8e:74:40:3a:7f:05:e8:89:ec:df:6f:2e:24: 73:64:9e:37:b5:4e:6b:7f:1c:90:2d:0c:7c:d9:ee:b6: 35:4a:40:1c:c7:5f:7f:ea:b2:b1:45:5c:3d:38:90:e1: 2f:d1:1e:85:18:27:ca:7e:4b:09:c2:c6:2c:c4:72:5a: 41:7a:ab:c7:48:b0:44:a1:6e:ad:54:82:a1:6c:50:7d: d7:00:02:60:bb:52:00:ac:95:e1:68:52:fe:0b:7a:15: 6b:8b:39:50:d1:06:d3:b1:17:a7:c3:26:55:49:2e:bb: d0:33:c2:bb:26:ba:89:a2:af:18:3b:a6:0b:a0:2f:e5: 08:1e:b8:61:d5:24:10:f5:ef:a3:ef:db:e1:b4:d4:32: c6:e2:07:0e:ec:05:3b:30:69:55:8c:23:5b:1b:f0:f0: 52:4b:0e:01:78:65:b7:cd:da:1f:e3:bc:d2:cf:6e:ee: 15:f1:76:16:63:83:81:38:fe:dd:0b:9f:10:03:9d:22 Fingerprint (SHA-256): 7D:E1:38:F4:DD:3A:DE:99:CA:24:86:28:8E:F6:2E:5C:5F:42:5A:24:59:D7:2C:23:B5:8C:D5:CF:92:6F:7D:86 Fingerprint (SHA1): F1:2F:5D:31:91:B7:A9:B7:28:8A:08:1E:C5:D1:57:69:67:15:6D:71 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #1070: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1071: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1072: Extension2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823183707 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1073: Extension2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1074: Extension2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1075: Extension2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1076: Extension2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823183708 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1077: Extension2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1078: Extension2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1079: Extension2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1080: Extension2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823183709 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1081: Extension2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1082: Extension2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #1083: Extension2: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1084: Extension2: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 823183710 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1085: Extension2: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1086: Extension2: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #1087: Extension2: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1088: Extension2: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 823183711 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1089: Extension2: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1090: Extension2: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1091: Extension2: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183707 (0x3110c95b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:38:45 2017 Not After : Tue Aug 23 18:38:45 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:45:ac:2c:7a:ce:0b:a0:6b:47:07:98:94:36:77:9e: 54:c7:1e:f0:4b:64:49:08:80:fa:64:86:c6:af:93:4c: 0f:3e:8e:20:e8:b2:a0:b5:13:8c:de:4d:ac:8b:3d:c8: 70:64:51:bb:2f:95:51:72:22:44:12:cb:c2:e8:96:14: 73:f2:7e:44:e3:96:d9:cd:02:b3:f8:1c:d1:b5:c5:72: 73:f5:7a:40:3b:79:ae:35:8d:25:f8:6a:3e:82:3c:f9: c1:81:60:7d:dd:23:d4:2b:3e:55:67:7b:19:54:d3:b8: 18:c8:f0:a9:17:18:01:4b:c7:c1:ad:2a:c4:2a:cc:59: 42:d2:a4:4a:91:05:1f:38:b9:c9:41:30:86:4a:48:48: 40:77:55:ff:93:97:20:9f:85:a5:1d:c3:65:fa:3b:e7: 2c:bd:87:4e:23:11:85:40:ca:62:1a:75:77:5d:30:37: 4f:21:29:2d:d4:90:ca:08:3a:fc:52:90:e6:b7:8d:50: f5:91:d9:c8:74:44:17:c7:c0:b4:bb:6f:03:e2:9d:64: 53:1c:6d:6b:99:6f:58:a0:ef:06:b7:35:86:ec:c6:3f: 3c:59:03:e7:43:4b:b5:63:dd:af:1b:33:0d:ae:cb:9b: 90:30:5c:ab:4d:64:57:f0:47:db:01:cc:77:d7:fc:bf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 49:58:0b:d2:99:c3:f5:2f:8c:58:63:68:69:0a:12:c8: 90:28:89:1b:5d:b6:a5:c4:1d:d8:a7:1c:b5:65:47:7b: 8a:96:8a:ba:2a:01:62:90:6b:71:9f:66:9d:8c:6b:a0: ac:db:b4:89:e4:5e:10:6c:4c:55:9f:31:1a:76:0f:46: 8f:00:74:d1:09:da:b3:db:31:1c:fe:fe:6e:38:e0:f3: ae:47:0a:e4:9f:ed:7c:c9:ab:9f:a3:c3:30:23:64:5b: 9f:7e:13:1e:38:f9:b5:98:bb:7d:6a:4d:35:6d:21:88: f0:ae:13:ed:9a:25:19:f8:34:69:c4:6f:bf:38:7b:79: 05:0d:0d:80:ec:c8:4f:96:37:4f:1d:5f:dc:16:89:d7: b0:32:04:42:90:09:be:f8:09:d8:d4:8e:cf:e6:cc:c3: c7:93:a2:c6:dc:c5:57:0e:c7:23:83:9f:4a:f1:19:47: ea:d1:a5:29:9a:c6:18:af:b6:d9:b9:80:ce:31:17:99: fd:3e:76:21:f6:37:ec:05:22:ff:e5:4e:e6:08:55:2f: 5d:ec:3c:01:68:01:4a:e8:0f:5f:87:c1:58:8b:e2:d9: ca:f5:b0:58:fb:46:d6:50:6d:07:da:bb:76:c2:7b:87: 1d:1a:11:dc:68:8a:79:c4:ec:47:cc:fc:4b:55:6e:75 Fingerprint (SHA-256): DB:DB:9F:7E:3A:F4:EA:19:1D:EC:4F:0F:B4:25:3E:21:2D:B9:C0:45:CF:77:77:E8:48:E8:94:6D:D3:2F:B5:D7 Fingerprint (SHA1): 98:F7:21:B4:AD:9E:00:BB:02:A7:70:B0:FC:C2:A1:00:F1:18:16:F2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1092: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1093: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183708 (0x3110c95c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:38:45 2017 Not After : Tue Aug 23 18:38:45 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:57:c5:38:b0:38:26:32:7c:a6:b8:aa:4e:9e:4b:a1: 03:30:22:19:bb:82:1c:17:59:6d:0e:01:1a:8b:e8:95: 18:70:96:88:b8:81:f8:33:21:5d:b8:28:bf:41:c8:2a: 61:84:a0:f9:2b:82:6a:63:77:64:26:cb:03:e4:a5:14: b3:14:40:47:64:69:0e:34:f5:d1:80:ff:d6:1e:19:91: 31:a9:38:41:bd:2e:f0:54:81:d1:7b:b6:3d:db:e2:c1: 96:6f:9c:5d:3f:ea:1d:4f:18:51:a6:c0:a4:a8:d7:a2: 86:b4:31:a3:9c:6c:9d:32:eb:c6:ff:e5:fc:b3:dc:f0: 64:38:ed:06:65:ee:1d:fc:a0:5b:f6:05:71:16:27:34: 75:38:9a:ed:1d:e4:b5:95:df:59:bb:14:31:5f:85:5a: 18:2f:89:96:b3:51:3f:65:c5:05:9d:05:18:24:f3:83: 78:0b:ed:95:1c:b6:9e:cb:c6:50:56:8a:3a:b7:69:55: 3a:b2:b5:6c:08:8c:52:05:44:a6:61:50:b2:d8:4c:02: 53:4f:dc:57:35:ef:96:b6:c0:af:36:d9:3a:43:51:63: ba:d1:f3:4c:a2:d9:29:6a:de:24:0d:76:b2:d5:8a:fb: c4:c6:40:c2:94:36:d0:59:32:c6:55:3a:b5:f5:28:8f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b0:a4:15:40:d2:49:47:59:6f:4c:8f:91:83:32:a6:49: 4e:e7:7f:54:b2:5a:ac:11:ef:c5:0d:f6:c7:ab:3b:0c: 95:63:2d:40:ec:ce:35:ac:95:de:43:7f:20:0e:fc:55: c7:90:cc:d0:99:fe:c8:03:fc:10:5d:09:1d:aa:6f:bd: 8f:a0:7e:38:b3:48:06:c3:b5:dd:aa:c9:17:11:bc:64: c2:62:5c:89:16:a1:27:20:76:38:ab:53:6c:1d:3c:89: b9:78:04:eb:94:f1:3f:3b:5e:ce:d3:ca:fc:f1:22:11: 4c:cc:98:9d:39:0d:c6:39:f9:af:fa:37:12:87:37:03: 66:48:f7:62:a5:8a:ce:6c:bd:f9:67:f8:33:07:7e:43: 2b:d0:a7:a9:82:50:ee:4c:eb:c5:42:85:d0:ad:15:37: be:05:ca:3f:79:75:09:96:0a:0c:29:50:17:48:42:51: 49:92:c2:f3:0e:61:3f:52:d3:24:76:a7:f7:a4:f4:6a: 3a:21:4f:96:4b:d3:05:fb:e5:ce:75:8b:7d:b6:25:75: a1:7b:27:f5:53:a5:7f:c4:97:36:16:64:45:6e:83:3c: b0:a2:aa:96:8e:d5:d5:b2:a0:ff:c2:5d:89:2c:9f:8c: 09:f6:e2:43:a8:b7:14:4b:2d:3b:08:95:b0:3f:3f:bc Fingerprint (SHA-256): E1:C8:AC:5B:B4:2D:4B:AD:C4:27:B8:79:75:23:4A:3F:51:19:65:30:D3:40:81:0F:3E:25:AA:A4:FC:B7:E9:92 Fingerprint (SHA1): EA:92:AD:37:6E:04:93:E3:53:44:60:09:E7:D0:8E:01:32:F1:95:E3 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1094: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1095: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183709 (0x3110c95d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:38:47 2017 Not After : Tue Aug 23 18:38:47 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:9c:f5:2c:f3:52:99:a0:9c:01:2f:2e:e0:09:fa:a2: d2:d4:c5:ef:86:c7:ba:b8:ef:c4:e8:53:16:f1:1d:07: 57:f7:f9:ac:c0:90:47:e3:fb:2a:e4:0a:90:2c:43:be: 80:3d:23:77:0e:b6:7f:fa:fd:9d:e0:3b:ac:b7:e8:30: 27:7b:30:fa:4d:89:c6:50:4e:10:aa:6e:89:5f:52:da: 5a:8a:da:1b:53:1c:6f:1a:f6:13:f7:0f:ff:56:1a:4b: 8d:84:f1:4d:97:5b:0b:0c:5f:43:53:c7:a9:b7:f6:74: 03:fb:7f:34:55:b3:34:53:28:fb:f8:52:6a:30:27:52: f4:54:71:7c:ca:8d:ac:3e:51:7c:d6:a8:9c:c7:12:92: 8c:59:16:be:99:4f:96:a8:2b:0e:aa:19:fa:2a:ed:c6: 03:e4:5c:4c:8d:b6:08:6f:77:80:d4:cf:3a:03:ee:6b: e6:63:70:d8:fb:af:6c:df:e7:8a:d7:74:e7:da:90:da: ef:80:3c:28:ae:de:0f:30:c7:e0:ab:6c:84:08:78:ed: c6:22:c1:62:1c:7f:37:93:af:37:0d:d3:88:57:1c:b0: 06:30:9f:28:21:af:5a:ba:91:04:a2:13:cd:0f:6f:13: f2:ae:2c:90:49:32:dd:55:f9:c8:e0:97:3d:93:4d:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:d8:68:4f:1c:b7:3a:32:df:c8:c0:24:64:e6:db:ac: 10:c2:af:ec:d2:7f:9c:b1:3a:aa:4c:00:ff:e1:37:03: 67:94:41:8c:54:a3:a8:12:37:10:88:fd:f1:b7:88:6a: 7c:25:50:25:ee:41:01:c5:8b:88:e6:5e:36:50:3f:79: a0:15:99:de:1c:f5:ac:4d:3f:90:90:48:22:5d:3d:d1: 31:65:9f:2d:1d:c1:19:5c:5c:d9:c9:fc:8e:ae:81:5c: 67:bd:d4:f0:18:d0:ef:fb:c9:bb:91:94:74:7a:5b:bb: 41:fc:22:cf:88:1c:4a:6f:b6:e3:64:55:94:c6:dd:3f: fb:7d:57:16:84:84:e7:8b:63:71:c4:af:a6:cb:2a:95: f2:7e:79:d0:8e:ea:5b:88:f9:10:4e:33:e7:77:bf:8e: 85:eb:47:5f:ed:dd:6b:06:dc:3e:1e:ea:8e:ec:fe:b4: bc:78:ea:70:16:b3:d5:89:61:48:d0:f9:dd:7c:6c:b8: 47:96:6d:3c:e7:31:79:27:d7:26:dd:67:60:a4:a1:fe: a6:cc:65:2d:49:35:60:e3:e0:56:1e:3a:2e:f9:15:cc: 21:e6:f9:da:d0:1a:41:33:ae:7c:f5:b6:1c:3c:a3:35: 2b:2f:d8:e3:fc:35:51:cd:f7:85:8e:66:ae:49:46:0a Fingerprint (SHA-256): 84:38:A0:B6:39:BB:05:7F:18:29:D2:1E:C2:AF:24:36:57:A7:68:A7:E8:E4:1B:9D:92:C9:3D:16:8F:D9:1F:58 Fingerprint (SHA1): B1:A3:63:A2:1E:53:D5:61:BB:E8:3A:AF:64:7D:6E:A7:AA:AC:AA:42 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #1096: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1097: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1098: Extension2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #1099: Extension2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1100: Extension2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183707 (0x3110c95b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:38:45 2017 Not After : Tue Aug 23 18:38:45 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:45:ac:2c:7a:ce:0b:a0:6b:47:07:98:94:36:77:9e: 54:c7:1e:f0:4b:64:49:08:80:fa:64:86:c6:af:93:4c: 0f:3e:8e:20:e8:b2:a0:b5:13:8c:de:4d:ac:8b:3d:c8: 70:64:51:bb:2f:95:51:72:22:44:12:cb:c2:e8:96:14: 73:f2:7e:44:e3:96:d9:cd:02:b3:f8:1c:d1:b5:c5:72: 73:f5:7a:40:3b:79:ae:35:8d:25:f8:6a:3e:82:3c:f9: c1:81:60:7d:dd:23:d4:2b:3e:55:67:7b:19:54:d3:b8: 18:c8:f0:a9:17:18:01:4b:c7:c1:ad:2a:c4:2a:cc:59: 42:d2:a4:4a:91:05:1f:38:b9:c9:41:30:86:4a:48:48: 40:77:55:ff:93:97:20:9f:85:a5:1d:c3:65:fa:3b:e7: 2c:bd:87:4e:23:11:85:40:ca:62:1a:75:77:5d:30:37: 4f:21:29:2d:d4:90:ca:08:3a:fc:52:90:e6:b7:8d:50: f5:91:d9:c8:74:44:17:c7:c0:b4:bb:6f:03:e2:9d:64: 53:1c:6d:6b:99:6f:58:a0:ef:06:b7:35:86:ec:c6:3f: 3c:59:03:e7:43:4b:b5:63:dd:af:1b:33:0d:ae:cb:9b: 90:30:5c:ab:4d:64:57:f0:47:db:01:cc:77:d7:fc:bf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 49:58:0b:d2:99:c3:f5:2f:8c:58:63:68:69:0a:12:c8: 90:28:89:1b:5d:b6:a5:c4:1d:d8:a7:1c:b5:65:47:7b: 8a:96:8a:ba:2a:01:62:90:6b:71:9f:66:9d:8c:6b:a0: ac:db:b4:89:e4:5e:10:6c:4c:55:9f:31:1a:76:0f:46: 8f:00:74:d1:09:da:b3:db:31:1c:fe:fe:6e:38:e0:f3: ae:47:0a:e4:9f:ed:7c:c9:ab:9f:a3:c3:30:23:64:5b: 9f:7e:13:1e:38:f9:b5:98:bb:7d:6a:4d:35:6d:21:88: f0:ae:13:ed:9a:25:19:f8:34:69:c4:6f:bf:38:7b:79: 05:0d:0d:80:ec:c8:4f:96:37:4f:1d:5f:dc:16:89:d7: b0:32:04:42:90:09:be:f8:09:d8:d4:8e:cf:e6:cc:c3: c7:93:a2:c6:dc:c5:57:0e:c7:23:83:9f:4a:f1:19:47: ea:d1:a5:29:9a:c6:18:af:b6:d9:b9:80:ce:31:17:99: fd:3e:76:21:f6:37:ec:05:22:ff:e5:4e:e6:08:55:2f: 5d:ec:3c:01:68:01:4a:e8:0f:5f:87:c1:58:8b:e2:d9: ca:f5:b0:58:fb:46:d6:50:6d:07:da:bb:76:c2:7b:87: 1d:1a:11:dc:68:8a:79:c4:ec:47:cc:fc:4b:55:6e:75 Fingerprint (SHA-256): DB:DB:9F:7E:3A:F4:EA:19:1D:EC:4F:0F:B4:25:3E:21:2D:B9:C0:45:CF:77:77:E8:48:E8:94:6D:D3:2F:B5:D7 Fingerprint (SHA1): 98:F7:21:B4:AD:9E:00:BB:02:A7:70:B0:FC:C2:A1:00:F1:18:16:F2 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1101: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1102: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183708 (0x3110c95c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:38:45 2017 Not After : Tue Aug 23 18:38:45 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:57:c5:38:b0:38:26:32:7c:a6:b8:aa:4e:9e:4b:a1: 03:30:22:19:bb:82:1c:17:59:6d:0e:01:1a:8b:e8:95: 18:70:96:88:b8:81:f8:33:21:5d:b8:28:bf:41:c8:2a: 61:84:a0:f9:2b:82:6a:63:77:64:26:cb:03:e4:a5:14: b3:14:40:47:64:69:0e:34:f5:d1:80:ff:d6:1e:19:91: 31:a9:38:41:bd:2e:f0:54:81:d1:7b:b6:3d:db:e2:c1: 96:6f:9c:5d:3f:ea:1d:4f:18:51:a6:c0:a4:a8:d7:a2: 86:b4:31:a3:9c:6c:9d:32:eb:c6:ff:e5:fc:b3:dc:f0: 64:38:ed:06:65:ee:1d:fc:a0:5b:f6:05:71:16:27:34: 75:38:9a:ed:1d:e4:b5:95:df:59:bb:14:31:5f:85:5a: 18:2f:89:96:b3:51:3f:65:c5:05:9d:05:18:24:f3:83: 78:0b:ed:95:1c:b6:9e:cb:c6:50:56:8a:3a:b7:69:55: 3a:b2:b5:6c:08:8c:52:05:44:a6:61:50:b2:d8:4c:02: 53:4f:dc:57:35:ef:96:b6:c0:af:36:d9:3a:43:51:63: ba:d1:f3:4c:a2:d9:29:6a:de:24:0d:76:b2:d5:8a:fb: c4:c6:40:c2:94:36:d0:59:32:c6:55:3a:b5:f5:28:8f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b0:a4:15:40:d2:49:47:59:6f:4c:8f:91:83:32:a6:49: 4e:e7:7f:54:b2:5a:ac:11:ef:c5:0d:f6:c7:ab:3b:0c: 95:63:2d:40:ec:ce:35:ac:95:de:43:7f:20:0e:fc:55: c7:90:cc:d0:99:fe:c8:03:fc:10:5d:09:1d:aa:6f:bd: 8f:a0:7e:38:b3:48:06:c3:b5:dd:aa:c9:17:11:bc:64: c2:62:5c:89:16:a1:27:20:76:38:ab:53:6c:1d:3c:89: b9:78:04:eb:94:f1:3f:3b:5e:ce:d3:ca:fc:f1:22:11: 4c:cc:98:9d:39:0d:c6:39:f9:af:fa:37:12:87:37:03: 66:48:f7:62:a5:8a:ce:6c:bd:f9:67:f8:33:07:7e:43: 2b:d0:a7:a9:82:50:ee:4c:eb:c5:42:85:d0:ad:15:37: be:05:ca:3f:79:75:09:96:0a:0c:29:50:17:48:42:51: 49:92:c2:f3:0e:61:3f:52:d3:24:76:a7:f7:a4:f4:6a: 3a:21:4f:96:4b:d3:05:fb:e5:ce:75:8b:7d:b6:25:75: a1:7b:27:f5:53:a5:7f:c4:97:36:16:64:45:6e:83:3c: b0:a2:aa:96:8e:d5:d5:b2:a0:ff:c2:5d:89:2c:9f:8c: 09:f6:e2:43:a8:b7:14:4b:2d:3b:08:95:b0:3f:3f:bc Fingerprint (SHA-256): E1:C8:AC:5B:B4:2D:4B:AD:C4:27:B8:79:75:23:4A:3F:51:19:65:30:D3:40:81:0F:3E:25:AA:A4:FC:B7:E9:92 Fingerprint (SHA1): EA:92:AD:37:6E:04:93:E3:53:44:60:09:E7:D0:8E:01:32:F1:95:E3 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1103: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1104: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183709 (0x3110c95d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:38:47 2017 Not After : Tue Aug 23 18:38:47 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:9c:f5:2c:f3:52:99:a0:9c:01:2f:2e:e0:09:fa:a2: d2:d4:c5:ef:86:c7:ba:b8:ef:c4:e8:53:16:f1:1d:07: 57:f7:f9:ac:c0:90:47:e3:fb:2a:e4:0a:90:2c:43:be: 80:3d:23:77:0e:b6:7f:fa:fd:9d:e0:3b:ac:b7:e8:30: 27:7b:30:fa:4d:89:c6:50:4e:10:aa:6e:89:5f:52:da: 5a:8a:da:1b:53:1c:6f:1a:f6:13:f7:0f:ff:56:1a:4b: 8d:84:f1:4d:97:5b:0b:0c:5f:43:53:c7:a9:b7:f6:74: 03:fb:7f:34:55:b3:34:53:28:fb:f8:52:6a:30:27:52: f4:54:71:7c:ca:8d:ac:3e:51:7c:d6:a8:9c:c7:12:92: 8c:59:16:be:99:4f:96:a8:2b:0e:aa:19:fa:2a:ed:c6: 03:e4:5c:4c:8d:b6:08:6f:77:80:d4:cf:3a:03:ee:6b: e6:63:70:d8:fb:af:6c:df:e7:8a:d7:74:e7:da:90:da: ef:80:3c:28:ae:de:0f:30:c7:e0:ab:6c:84:08:78:ed: c6:22:c1:62:1c:7f:37:93:af:37:0d:d3:88:57:1c:b0: 06:30:9f:28:21:af:5a:ba:91:04:a2:13:cd:0f:6f:13: f2:ae:2c:90:49:32:dd:55:f9:c8:e0:97:3d:93:4d:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:d8:68:4f:1c:b7:3a:32:df:c8:c0:24:64:e6:db:ac: 10:c2:af:ec:d2:7f:9c:b1:3a:aa:4c:00:ff:e1:37:03: 67:94:41:8c:54:a3:a8:12:37:10:88:fd:f1:b7:88:6a: 7c:25:50:25:ee:41:01:c5:8b:88:e6:5e:36:50:3f:79: a0:15:99:de:1c:f5:ac:4d:3f:90:90:48:22:5d:3d:d1: 31:65:9f:2d:1d:c1:19:5c:5c:d9:c9:fc:8e:ae:81:5c: 67:bd:d4:f0:18:d0:ef:fb:c9:bb:91:94:74:7a:5b:bb: 41:fc:22:cf:88:1c:4a:6f:b6:e3:64:55:94:c6:dd:3f: fb:7d:57:16:84:84:e7:8b:63:71:c4:af:a6:cb:2a:95: f2:7e:79:d0:8e:ea:5b:88:f9:10:4e:33:e7:77:bf:8e: 85:eb:47:5f:ed:dd:6b:06:dc:3e:1e:ea:8e:ec:fe:b4: bc:78:ea:70:16:b3:d5:89:61:48:d0:f9:dd:7c:6c:b8: 47:96:6d:3c:e7:31:79:27:d7:26:dd:67:60:a4:a1:fe: a6:cc:65:2d:49:35:60:e3:e0:56:1e:3a:2e:f9:15:cc: 21:e6:f9:da:d0:1a:41:33:ae:7c:f5:b6:1c:3c:a3:35: 2b:2f:d8:e3:fc:35:51:cd:f7:85:8e:66:ae:49:46:0a Fingerprint (SHA-256): 84:38:A0:B6:39:BB:05:7F:18:29:D2:1E:C2:AF:24:36:57:A7:68:A7:E8:E4:1B:9D:92:C9:3D:16:8F:D9:1F:58 Fingerprint (SHA1): B1:A3:63:A2:1E:53:D5:61:BB:E8:3A:AF:64:7D:6E:A7:AA:AC:AA:42 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #1105: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1106: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183707 (0x3110c95b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:38:45 2017 Not After : Tue Aug 23 18:38:45 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:45:ac:2c:7a:ce:0b:a0:6b:47:07:98:94:36:77:9e: 54:c7:1e:f0:4b:64:49:08:80:fa:64:86:c6:af:93:4c: 0f:3e:8e:20:e8:b2:a0:b5:13:8c:de:4d:ac:8b:3d:c8: 70:64:51:bb:2f:95:51:72:22:44:12:cb:c2:e8:96:14: 73:f2:7e:44:e3:96:d9:cd:02:b3:f8:1c:d1:b5:c5:72: 73:f5:7a:40:3b:79:ae:35:8d:25:f8:6a:3e:82:3c:f9: c1:81:60:7d:dd:23:d4:2b:3e:55:67:7b:19:54:d3:b8: 18:c8:f0:a9:17:18:01:4b:c7:c1:ad:2a:c4:2a:cc:59: 42:d2:a4:4a:91:05:1f:38:b9:c9:41:30:86:4a:48:48: 40:77:55:ff:93:97:20:9f:85:a5:1d:c3:65:fa:3b:e7: 2c:bd:87:4e:23:11:85:40:ca:62:1a:75:77:5d:30:37: 4f:21:29:2d:d4:90:ca:08:3a:fc:52:90:e6:b7:8d:50: f5:91:d9:c8:74:44:17:c7:c0:b4:bb:6f:03:e2:9d:64: 53:1c:6d:6b:99:6f:58:a0:ef:06:b7:35:86:ec:c6:3f: 3c:59:03:e7:43:4b:b5:63:dd:af:1b:33:0d:ae:cb:9b: 90:30:5c:ab:4d:64:57:f0:47:db:01:cc:77:d7:fc:bf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 49:58:0b:d2:99:c3:f5:2f:8c:58:63:68:69:0a:12:c8: 90:28:89:1b:5d:b6:a5:c4:1d:d8:a7:1c:b5:65:47:7b: 8a:96:8a:ba:2a:01:62:90:6b:71:9f:66:9d:8c:6b:a0: ac:db:b4:89:e4:5e:10:6c:4c:55:9f:31:1a:76:0f:46: 8f:00:74:d1:09:da:b3:db:31:1c:fe:fe:6e:38:e0:f3: ae:47:0a:e4:9f:ed:7c:c9:ab:9f:a3:c3:30:23:64:5b: 9f:7e:13:1e:38:f9:b5:98:bb:7d:6a:4d:35:6d:21:88: f0:ae:13:ed:9a:25:19:f8:34:69:c4:6f:bf:38:7b:79: 05:0d:0d:80:ec:c8:4f:96:37:4f:1d:5f:dc:16:89:d7: b0:32:04:42:90:09:be:f8:09:d8:d4:8e:cf:e6:cc:c3: c7:93:a2:c6:dc:c5:57:0e:c7:23:83:9f:4a:f1:19:47: ea:d1:a5:29:9a:c6:18:af:b6:d9:b9:80:ce:31:17:99: fd:3e:76:21:f6:37:ec:05:22:ff:e5:4e:e6:08:55:2f: 5d:ec:3c:01:68:01:4a:e8:0f:5f:87:c1:58:8b:e2:d9: ca:f5:b0:58:fb:46:d6:50:6d:07:da:bb:76:c2:7b:87: 1d:1a:11:dc:68:8a:79:c4:ec:47:cc:fc:4b:55:6e:75 Fingerprint (SHA-256): DB:DB:9F:7E:3A:F4:EA:19:1D:EC:4F:0F:B4:25:3E:21:2D:B9:C0:45:CF:77:77:E8:48:E8:94:6D:D3:2F:B5:D7 Fingerprint (SHA1): 98:F7:21:B4:AD:9E:00:BB:02:A7:70:B0:FC:C2:A1:00:F1:18:16:F2 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1107: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183707 (0x3110c95b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:38:45 2017 Not After : Tue Aug 23 18:38:45 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:45:ac:2c:7a:ce:0b:a0:6b:47:07:98:94:36:77:9e: 54:c7:1e:f0:4b:64:49:08:80:fa:64:86:c6:af:93:4c: 0f:3e:8e:20:e8:b2:a0:b5:13:8c:de:4d:ac:8b:3d:c8: 70:64:51:bb:2f:95:51:72:22:44:12:cb:c2:e8:96:14: 73:f2:7e:44:e3:96:d9:cd:02:b3:f8:1c:d1:b5:c5:72: 73:f5:7a:40:3b:79:ae:35:8d:25:f8:6a:3e:82:3c:f9: c1:81:60:7d:dd:23:d4:2b:3e:55:67:7b:19:54:d3:b8: 18:c8:f0:a9:17:18:01:4b:c7:c1:ad:2a:c4:2a:cc:59: 42:d2:a4:4a:91:05:1f:38:b9:c9:41:30:86:4a:48:48: 40:77:55:ff:93:97:20:9f:85:a5:1d:c3:65:fa:3b:e7: 2c:bd:87:4e:23:11:85:40:ca:62:1a:75:77:5d:30:37: 4f:21:29:2d:d4:90:ca:08:3a:fc:52:90:e6:b7:8d:50: f5:91:d9:c8:74:44:17:c7:c0:b4:bb:6f:03:e2:9d:64: 53:1c:6d:6b:99:6f:58:a0:ef:06:b7:35:86:ec:c6:3f: 3c:59:03:e7:43:4b:b5:63:dd:af:1b:33:0d:ae:cb:9b: 90:30:5c:ab:4d:64:57:f0:47:db:01:cc:77:d7:fc:bf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 49:58:0b:d2:99:c3:f5:2f:8c:58:63:68:69:0a:12:c8: 90:28:89:1b:5d:b6:a5:c4:1d:d8:a7:1c:b5:65:47:7b: 8a:96:8a:ba:2a:01:62:90:6b:71:9f:66:9d:8c:6b:a0: ac:db:b4:89:e4:5e:10:6c:4c:55:9f:31:1a:76:0f:46: 8f:00:74:d1:09:da:b3:db:31:1c:fe:fe:6e:38:e0:f3: ae:47:0a:e4:9f:ed:7c:c9:ab:9f:a3:c3:30:23:64:5b: 9f:7e:13:1e:38:f9:b5:98:bb:7d:6a:4d:35:6d:21:88: f0:ae:13:ed:9a:25:19:f8:34:69:c4:6f:bf:38:7b:79: 05:0d:0d:80:ec:c8:4f:96:37:4f:1d:5f:dc:16:89:d7: b0:32:04:42:90:09:be:f8:09:d8:d4:8e:cf:e6:cc:c3: c7:93:a2:c6:dc:c5:57:0e:c7:23:83:9f:4a:f1:19:47: ea:d1:a5:29:9a:c6:18:af:b6:d9:b9:80:ce:31:17:99: fd:3e:76:21:f6:37:ec:05:22:ff:e5:4e:e6:08:55:2f: 5d:ec:3c:01:68:01:4a:e8:0f:5f:87:c1:58:8b:e2:d9: ca:f5:b0:58:fb:46:d6:50:6d:07:da:bb:76:c2:7b:87: 1d:1a:11:dc:68:8a:79:c4:ec:47:cc:fc:4b:55:6e:75 Fingerprint (SHA-256): DB:DB:9F:7E:3A:F4:EA:19:1D:EC:4F:0F:B4:25:3E:21:2D:B9:C0:45:CF:77:77:E8:48:E8:94:6D:D3:2F:B5:D7 Fingerprint (SHA1): 98:F7:21:B4:AD:9E:00:BB:02:A7:70:B0:FC:C2:A1:00:F1:18:16:F2 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1108: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183708 (0x3110c95c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:38:45 2017 Not After : Tue Aug 23 18:38:45 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:57:c5:38:b0:38:26:32:7c:a6:b8:aa:4e:9e:4b:a1: 03:30:22:19:bb:82:1c:17:59:6d:0e:01:1a:8b:e8:95: 18:70:96:88:b8:81:f8:33:21:5d:b8:28:bf:41:c8:2a: 61:84:a0:f9:2b:82:6a:63:77:64:26:cb:03:e4:a5:14: b3:14:40:47:64:69:0e:34:f5:d1:80:ff:d6:1e:19:91: 31:a9:38:41:bd:2e:f0:54:81:d1:7b:b6:3d:db:e2:c1: 96:6f:9c:5d:3f:ea:1d:4f:18:51:a6:c0:a4:a8:d7:a2: 86:b4:31:a3:9c:6c:9d:32:eb:c6:ff:e5:fc:b3:dc:f0: 64:38:ed:06:65:ee:1d:fc:a0:5b:f6:05:71:16:27:34: 75:38:9a:ed:1d:e4:b5:95:df:59:bb:14:31:5f:85:5a: 18:2f:89:96:b3:51:3f:65:c5:05:9d:05:18:24:f3:83: 78:0b:ed:95:1c:b6:9e:cb:c6:50:56:8a:3a:b7:69:55: 3a:b2:b5:6c:08:8c:52:05:44:a6:61:50:b2:d8:4c:02: 53:4f:dc:57:35:ef:96:b6:c0:af:36:d9:3a:43:51:63: ba:d1:f3:4c:a2:d9:29:6a:de:24:0d:76:b2:d5:8a:fb: c4:c6:40:c2:94:36:d0:59:32:c6:55:3a:b5:f5:28:8f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b0:a4:15:40:d2:49:47:59:6f:4c:8f:91:83:32:a6:49: 4e:e7:7f:54:b2:5a:ac:11:ef:c5:0d:f6:c7:ab:3b:0c: 95:63:2d:40:ec:ce:35:ac:95:de:43:7f:20:0e:fc:55: c7:90:cc:d0:99:fe:c8:03:fc:10:5d:09:1d:aa:6f:bd: 8f:a0:7e:38:b3:48:06:c3:b5:dd:aa:c9:17:11:bc:64: c2:62:5c:89:16:a1:27:20:76:38:ab:53:6c:1d:3c:89: b9:78:04:eb:94:f1:3f:3b:5e:ce:d3:ca:fc:f1:22:11: 4c:cc:98:9d:39:0d:c6:39:f9:af:fa:37:12:87:37:03: 66:48:f7:62:a5:8a:ce:6c:bd:f9:67:f8:33:07:7e:43: 2b:d0:a7:a9:82:50:ee:4c:eb:c5:42:85:d0:ad:15:37: be:05:ca:3f:79:75:09:96:0a:0c:29:50:17:48:42:51: 49:92:c2:f3:0e:61:3f:52:d3:24:76:a7:f7:a4:f4:6a: 3a:21:4f:96:4b:d3:05:fb:e5:ce:75:8b:7d:b6:25:75: a1:7b:27:f5:53:a5:7f:c4:97:36:16:64:45:6e:83:3c: b0:a2:aa:96:8e:d5:d5:b2:a0:ff:c2:5d:89:2c:9f:8c: 09:f6:e2:43:a8:b7:14:4b:2d:3b:08:95:b0:3f:3f:bc Fingerprint (SHA-256): E1:C8:AC:5B:B4:2D:4B:AD:C4:27:B8:79:75:23:4A:3F:51:19:65:30:D3:40:81:0F:3E:25:AA:A4:FC:B7:E9:92 Fingerprint (SHA1): EA:92:AD:37:6E:04:93:E3:53:44:60:09:E7:D0:8E:01:32:F1:95:E3 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1109: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183708 (0x3110c95c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:38:45 2017 Not After : Tue Aug 23 18:38:45 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:57:c5:38:b0:38:26:32:7c:a6:b8:aa:4e:9e:4b:a1: 03:30:22:19:bb:82:1c:17:59:6d:0e:01:1a:8b:e8:95: 18:70:96:88:b8:81:f8:33:21:5d:b8:28:bf:41:c8:2a: 61:84:a0:f9:2b:82:6a:63:77:64:26:cb:03:e4:a5:14: b3:14:40:47:64:69:0e:34:f5:d1:80:ff:d6:1e:19:91: 31:a9:38:41:bd:2e:f0:54:81:d1:7b:b6:3d:db:e2:c1: 96:6f:9c:5d:3f:ea:1d:4f:18:51:a6:c0:a4:a8:d7:a2: 86:b4:31:a3:9c:6c:9d:32:eb:c6:ff:e5:fc:b3:dc:f0: 64:38:ed:06:65:ee:1d:fc:a0:5b:f6:05:71:16:27:34: 75:38:9a:ed:1d:e4:b5:95:df:59:bb:14:31:5f:85:5a: 18:2f:89:96:b3:51:3f:65:c5:05:9d:05:18:24:f3:83: 78:0b:ed:95:1c:b6:9e:cb:c6:50:56:8a:3a:b7:69:55: 3a:b2:b5:6c:08:8c:52:05:44:a6:61:50:b2:d8:4c:02: 53:4f:dc:57:35:ef:96:b6:c0:af:36:d9:3a:43:51:63: ba:d1:f3:4c:a2:d9:29:6a:de:24:0d:76:b2:d5:8a:fb: c4:c6:40:c2:94:36:d0:59:32:c6:55:3a:b5:f5:28:8f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b0:a4:15:40:d2:49:47:59:6f:4c:8f:91:83:32:a6:49: 4e:e7:7f:54:b2:5a:ac:11:ef:c5:0d:f6:c7:ab:3b:0c: 95:63:2d:40:ec:ce:35:ac:95:de:43:7f:20:0e:fc:55: c7:90:cc:d0:99:fe:c8:03:fc:10:5d:09:1d:aa:6f:bd: 8f:a0:7e:38:b3:48:06:c3:b5:dd:aa:c9:17:11:bc:64: c2:62:5c:89:16:a1:27:20:76:38:ab:53:6c:1d:3c:89: b9:78:04:eb:94:f1:3f:3b:5e:ce:d3:ca:fc:f1:22:11: 4c:cc:98:9d:39:0d:c6:39:f9:af:fa:37:12:87:37:03: 66:48:f7:62:a5:8a:ce:6c:bd:f9:67:f8:33:07:7e:43: 2b:d0:a7:a9:82:50:ee:4c:eb:c5:42:85:d0:ad:15:37: be:05:ca:3f:79:75:09:96:0a:0c:29:50:17:48:42:51: 49:92:c2:f3:0e:61:3f:52:d3:24:76:a7:f7:a4:f4:6a: 3a:21:4f:96:4b:d3:05:fb:e5:ce:75:8b:7d:b6:25:75: a1:7b:27:f5:53:a5:7f:c4:97:36:16:64:45:6e:83:3c: b0:a2:aa:96:8e:d5:d5:b2:a0:ff:c2:5d:89:2c:9f:8c: 09:f6:e2:43:a8:b7:14:4b:2d:3b:08:95:b0:3f:3f:bc Fingerprint (SHA-256): E1:C8:AC:5B:B4:2D:4B:AD:C4:27:B8:79:75:23:4A:3F:51:19:65:30:D3:40:81:0F:3E:25:AA:A4:FC:B7:E9:92 Fingerprint (SHA1): EA:92:AD:37:6E:04:93:E3:53:44:60:09:E7:D0:8E:01:32:F1:95:E3 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1110: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183709 (0x3110c95d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:38:47 2017 Not After : Tue Aug 23 18:38:47 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:9c:f5:2c:f3:52:99:a0:9c:01:2f:2e:e0:09:fa:a2: d2:d4:c5:ef:86:c7:ba:b8:ef:c4:e8:53:16:f1:1d:07: 57:f7:f9:ac:c0:90:47:e3:fb:2a:e4:0a:90:2c:43:be: 80:3d:23:77:0e:b6:7f:fa:fd:9d:e0:3b:ac:b7:e8:30: 27:7b:30:fa:4d:89:c6:50:4e:10:aa:6e:89:5f:52:da: 5a:8a:da:1b:53:1c:6f:1a:f6:13:f7:0f:ff:56:1a:4b: 8d:84:f1:4d:97:5b:0b:0c:5f:43:53:c7:a9:b7:f6:74: 03:fb:7f:34:55:b3:34:53:28:fb:f8:52:6a:30:27:52: f4:54:71:7c:ca:8d:ac:3e:51:7c:d6:a8:9c:c7:12:92: 8c:59:16:be:99:4f:96:a8:2b:0e:aa:19:fa:2a:ed:c6: 03:e4:5c:4c:8d:b6:08:6f:77:80:d4:cf:3a:03:ee:6b: e6:63:70:d8:fb:af:6c:df:e7:8a:d7:74:e7:da:90:da: ef:80:3c:28:ae:de:0f:30:c7:e0:ab:6c:84:08:78:ed: c6:22:c1:62:1c:7f:37:93:af:37:0d:d3:88:57:1c:b0: 06:30:9f:28:21:af:5a:ba:91:04:a2:13:cd:0f:6f:13: f2:ae:2c:90:49:32:dd:55:f9:c8:e0:97:3d:93:4d:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:d8:68:4f:1c:b7:3a:32:df:c8:c0:24:64:e6:db:ac: 10:c2:af:ec:d2:7f:9c:b1:3a:aa:4c:00:ff:e1:37:03: 67:94:41:8c:54:a3:a8:12:37:10:88:fd:f1:b7:88:6a: 7c:25:50:25:ee:41:01:c5:8b:88:e6:5e:36:50:3f:79: a0:15:99:de:1c:f5:ac:4d:3f:90:90:48:22:5d:3d:d1: 31:65:9f:2d:1d:c1:19:5c:5c:d9:c9:fc:8e:ae:81:5c: 67:bd:d4:f0:18:d0:ef:fb:c9:bb:91:94:74:7a:5b:bb: 41:fc:22:cf:88:1c:4a:6f:b6:e3:64:55:94:c6:dd:3f: fb:7d:57:16:84:84:e7:8b:63:71:c4:af:a6:cb:2a:95: f2:7e:79:d0:8e:ea:5b:88:f9:10:4e:33:e7:77:bf:8e: 85:eb:47:5f:ed:dd:6b:06:dc:3e:1e:ea:8e:ec:fe:b4: bc:78:ea:70:16:b3:d5:89:61:48:d0:f9:dd:7c:6c:b8: 47:96:6d:3c:e7:31:79:27:d7:26:dd:67:60:a4:a1:fe: a6:cc:65:2d:49:35:60:e3:e0:56:1e:3a:2e:f9:15:cc: 21:e6:f9:da:d0:1a:41:33:ae:7c:f5:b6:1c:3c:a3:35: 2b:2f:d8:e3:fc:35:51:cd:f7:85:8e:66:ae:49:46:0a Fingerprint (SHA-256): 84:38:A0:B6:39:BB:05:7F:18:29:D2:1E:C2:AF:24:36:57:A7:68:A7:E8:E4:1B:9D:92:C9:3D:16:8F:D9:1F:58 Fingerprint (SHA1): B1:A3:63:A2:1E:53:D5:61:BB:E8:3A:AF:64:7D:6E:A7:AA:AC:AA:42 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #1111: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183709 (0x3110c95d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:38:47 2017 Not After : Tue Aug 23 18:38:47 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:9c:f5:2c:f3:52:99:a0:9c:01:2f:2e:e0:09:fa:a2: d2:d4:c5:ef:86:c7:ba:b8:ef:c4:e8:53:16:f1:1d:07: 57:f7:f9:ac:c0:90:47:e3:fb:2a:e4:0a:90:2c:43:be: 80:3d:23:77:0e:b6:7f:fa:fd:9d:e0:3b:ac:b7:e8:30: 27:7b:30:fa:4d:89:c6:50:4e:10:aa:6e:89:5f:52:da: 5a:8a:da:1b:53:1c:6f:1a:f6:13:f7:0f:ff:56:1a:4b: 8d:84:f1:4d:97:5b:0b:0c:5f:43:53:c7:a9:b7:f6:74: 03:fb:7f:34:55:b3:34:53:28:fb:f8:52:6a:30:27:52: f4:54:71:7c:ca:8d:ac:3e:51:7c:d6:a8:9c:c7:12:92: 8c:59:16:be:99:4f:96:a8:2b:0e:aa:19:fa:2a:ed:c6: 03:e4:5c:4c:8d:b6:08:6f:77:80:d4:cf:3a:03:ee:6b: e6:63:70:d8:fb:af:6c:df:e7:8a:d7:74:e7:da:90:da: ef:80:3c:28:ae:de:0f:30:c7:e0:ab:6c:84:08:78:ed: c6:22:c1:62:1c:7f:37:93:af:37:0d:d3:88:57:1c:b0: 06:30:9f:28:21:af:5a:ba:91:04:a2:13:cd:0f:6f:13: f2:ae:2c:90:49:32:dd:55:f9:c8:e0:97:3d:93:4d:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:d8:68:4f:1c:b7:3a:32:df:c8:c0:24:64:e6:db:ac: 10:c2:af:ec:d2:7f:9c:b1:3a:aa:4c:00:ff:e1:37:03: 67:94:41:8c:54:a3:a8:12:37:10:88:fd:f1:b7:88:6a: 7c:25:50:25:ee:41:01:c5:8b:88:e6:5e:36:50:3f:79: a0:15:99:de:1c:f5:ac:4d:3f:90:90:48:22:5d:3d:d1: 31:65:9f:2d:1d:c1:19:5c:5c:d9:c9:fc:8e:ae:81:5c: 67:bd:d4:f0:18:d0:ef:fb:c9:bb:91:94:74:7a:5b:bb: 41:fc:22:cf:88:1c:4a:6f:b6:e3:64:55:94:c6:dd:3f: fb:7d:57:16:84:84:e7:8b:63:71:c4:af:a6:cb:2a:95: f2:7e:79:d0:8e:ea:5b:88:f9:10:4e:33:e7:77:bf:8e: 85:eb:47:5f:ed:dd:6b:06:dc:3e:1e:ea:8e:ec:fe:b4: bc:78:ea:70:16:b3:d5:89:61:48:d0:f9:dd:7c:6c:b8: 47:96:6d:3c:e7:31:79:27:d7:26:dd:67:60:a4:a1:fe: a6:cc:65:2d:49:35:60:e3:e0:56:1e:3a:2e:f9:15:cc: 21:e6:f9:da:d0:1a:41:33:ae:7c:f5:b6:1c:3c:a3:35: 2b:2f:d8:e3:fc:35:51:cd:f7:85:8e:66:ae:49:46:0a Fingerprint (SHA-256): 84:38:A0:B6:39:BB:05:7F:18:29:D2:1E:C2:AF:24:36:57:A7:68:A7:E8:E4:1B:9D:92:C9:3D:16:8F:D9:1F:58 Fingerprint (SHA1): B1:A3:63:A2:1E:53:D5:61:BB:E8:3A:AF:64:7D:6E:A7:AA:AC:AA:42 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #1112: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #1113: AnyPolicy: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823183712 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1114: AnyPolicy: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #1115: AnyPolicy: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1116: AnyPolicy: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1117: AnyPolicy: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 823183713 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1118: AnyPolicy: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1119: AnyPolicy: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1120: AnyPolicy: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1121: AnyPolicy: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823183714 --extCP --extIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n 0 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #1122: AnyPolicy: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1123: AnyPolicy: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #1124: AnyPolicy: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1125: AnyPolicy: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA3Req.der -o CA3CA1.der -f CA1DB/dbpasswd -m 823183715 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1126: AnyPolicy: Creating certficate CA3CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA3CA1.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1127: AnyPolicy: Importing certificate CA3CA1.der to CA3DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #1128: AnyPolicy: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1129: AnyPolicy: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 823183716 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1130: AnyPolicy: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1131: AnyPolicy: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #1132: AnyPolicy: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1133: AnyPolicy: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 823183717 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1134: AnyPolicy: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1135: AnyPolicy: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB User3DB certutil -N -d User3DB -f User3DB/dbpasswd chains.sh: #1136: AnyPolicy: Creating DB User3DB - PASSED chains.sh: Creating EE certifiate request User3Req.der certutil -s "CN=User3 EE, O=User3, C=US" -R -d User3DB -f User3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o User3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1137: AnyPolicy: Creating EE certifiate request User3Req.der - PASSED chains.sh: Creating certficate User3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i User3Req.der -o User3CA3.der -f CA3DB/dbpasswd -m 823183718 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1138: AnyPolicy: Creating certficate User3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate User3CA3.der to User3DB database certutil -A -n User3 -t u,u,u -d User3DB -f User3DB/dbpasswd -i User3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1139: AnyPolicy: Importing certificate User3CA3.der to User3DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1140: AnyPolicy: Creating DB AllDB - PASSED chains.sh: Importing certificate RootCA.der to AllDB database certutil -A -n RootCA -t "" -d AllDB -f AllDB/dbpasswd -i RootCA.der chains.sh: #1141: AnyPolicy: Importing certificate RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1RootCA.der chains.sh: #1142: AnyPolicy: Importing certificate CA1RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1143: AnyPolicy: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA1.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA1.der chains.sh: #1144: AnyPolicy: Importing certificate CA3CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183712 (0x3110c960) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:38:51 2017 Not After : Tue Aug 23 18:38:51 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:ae:a1:73:99:c6:d4:03:bb:7f:5a:ca:e4:74:9e:8f: 23:2a:46:c2:10:6e:a7:f5:25:a0:62:c7:e4:12:08:e7: 91:18:39:a3:ec:f8:be:94:36:de:05:23:9d:76:e0:c7: ec:f2:8c:b6:03:12:16:30:34:42:8c:7f:8f:6b:45:5c: d7:25:08:fb:31:b0:eb:8d:c9:b9:ec:8e:63:39:87:94: 17:2d:59:fd:30:c4:32:11:da:98:90:08:2a:32:ed:09: 22:9d:df:bd:cd:19:09:68:17:9d:2a:67:27:e7:b1:b2: b3:57:a1:59:59:c2:75:e4:d8:94:b6:5c:ba:92:0e:6d: b3:30:db:38:1d:75:de:cf:84:ec:82:53:0d:fe:7b:e4: 34:94:81:51:35:48:41:00:82:c3:4b:cb:60:e4:e5:50: 57:6f:0a:99:72:db:c5:32:52:43:a9:86:4c:d8:81:b0: 2a:be:5b:8f:fe:08:57:ab:65:9e:ef:fa:0d:3e:f5:d6: 1e:12:ce:74:84:a9:03:70:09:73:18:0c:7a:bf:d3:1e: ad:7a:05:ae:f9:17:39:24:bf:5b:59:b8:8d:08:86:e0: 7d:3f:79:83:d5:25:18:b3:af:38:30:aa:00:74:0b:d0: 25:5c:bd:02:fc:47:ac:4e:e6:30:fa:e9:af:80:3b:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:28:03:9f:87:8b:76:27:33:b0:60:38:6c:e5:e9:72: cd:f4:ec:ad:0b:c3:4f:47:4a:19:20:53:13:71:0d:16: d9:b7:4d:88:fa:e7:d1:57:cf:e7:cf:6d:81:10:db:c9: 8b:5c:3a:37:fe:9a:de:44:96:4b:8b:79:0f:80:63:dc: 94:4f:33:81:d6:73:0f:65:99:73:a7:00:91:cb:9d:e1: a3:5d:ed:cb:6a:95:f3:42:15:cf:06:89:4b:16:27:e2: ca:b9:2a:d4:e5:e7:a7:f4:b8:c9:33:63:ce:24:74:3e: 86:b5:c5:db:a1:1d:7f:9c:9d:b6:50:2f:31:f9:69:78: 8e:49:4d:90:5c:8f:99:c8:77:83:4e:bf:14:64:27:01: 01:67:57:b4:d1:1c:30:5a:57:f1:36:11:c8:3e:78:2a: 99:bf:3d:28:88:2c:c5:ab:c2:80:7c:d7:ff:12:9b:25: 28:76:bd:23:c8:8d:a3:6f:c2:f4:17:2b:93:9d:ff:2e: 62:2b:11:4c:60:a9:53:da:3d:ed:83:e3:b6:a9:a4:0c: 20:73:1c:9a:36:8f:ea:48:d2:be:da:85:4a:72:1d:3e: e5:bb:11:98:a6:be:c1:c6:17:da:e0:db:46:a8:14:a6: c6:b2:7d:fb:e8:11:c0:06:1f:a1:63:5d:a3:9f:2c:2d Fingerprint (SHA-256): 63:BB:97:70:01:00:81:D7:42:64:E6:D3:5F:A4:CF:03:04:2B:FB:B4:58:A2:02:C8:51:D2:59:67:09:13:C0:84 Fingerprint (SHA1): 1F:3F:52:92:B4:1D:EC:51:FE:3B:C4:E7:BA:96:74:28:C1:8E:30:01 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1145: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1146: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1147: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1148: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User3CA3.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183712 (0x3110c960) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:38:51 2017 Not After : Tue Aug 23 18:38:51 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:ae:a1:73:99:c6:d4:03:bb:7f:5a:ca:e4:74:9e:8f: 23:2a:46:c2:10:6e:a7:f5:25:a0:62:c7:e4:12:08:e7: 91:18:39:a3:ec:f8:be:94:36:de:05:23:9d:76:e0:c7: ec:f2:8c:b6:03:12:16:30:34:42:8c:7f:8f:6b:45:5c: d7:25:08:fb:31:b0:eb:8d:c9:b9:ec:8e:63:39:87:94: 17:2d:59:fd:30:c4:32:11:da:98:90:08:2a:32:ed:09: 22:9d:df:bd:cd:19:09:68:17:9d:2a:67:27:e7:b1:b2: b3:57:a1:59:59:c2:75:e4:d8:94:b6:5c:ba:92:0e:6d: b3:30:db:38:1d:75:de:cf:84:ec:82:53:0d:fe:7b:e4: 34:94:81:51:35:48:41:00:82:c3:4b:cb:60:e4:e5:50: 57:6f:0a:99:72:db:c5:32:52:43:a9:86:4c:d8:81:b0: 2a:be:5b:8f:fe:08:57:ab:65:9e:ef:fa:0d:3e:f5:d6: 1e:12:ce:74:84:a9:03:70:09:73:18:0c:7a:bf:d3:1e: ad:7a:05:ae:f9:17:39:24:bf:5b:59:b8:8d:08:86:e0: 7d:3f:79:83:d5:25:18:b3:af:38:30:aa:00:74:0b:d0: 25:5c:bd:02:fc:47:ac:4e:e6:30:fa:e9:af:80:3b:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:28:03:9f:87:8b:76:27:33:b0:60:38:6c:e5:e9:72: cd:f4:ec:ad:0b:c3:4f:47:4a:19:20:53:13:71:0d:16: d9:b7:4d:88:fa:e7:d1:57:cf:e7:cf:6d:81:10:db:c9: 8b:5c:3a:37:fe:9a:de:44:96:4b:8b:79:0f:80:63:dc: 94:4f:33:81:d6:73:0f:65:99:73:a7:00:91:cb:9d:e1: a3:5d:ed:cb:6a:95:f3:42:15:cf:06:89:4b:16:27:e2: ca:b9:2a:d4:e5:e7:a7:f4:b8:c9:33:63:ce:24:74:3e: 86:b5:c5:db:a1:1d:7f:9c:9d:b6:50:2f:31:f9:69:78: 8e:49:4d:90:5c:8f:99:c8:77:83:4e:bf:14:64:27:01: 01:67:57:b4:d1:1c:30:5a:57:f1:36:11:c8:3e:78:2a: 99:bf:3d:28:88:2c:c5:ab:c2:80:7c:d7:ff:12:9b:25: 28:76:bd:23:c8:8d:a3:6f:c2:f4:17:2b:93:9d:ff:2e: 62:2b:11:4c:60:a9:53:da:3d:ed:83:e3:b6:a9:a4:0c: 20:73:1c:9a:36:8f:ea:48:d2:be:da:85:4a:72:1d:3e: e5:bb:11:98:a6:be:c1:c6:17:da:e0:db:46:a8:14:a6: c6:b2:7d:fb:e8:11:c0:06:1f:a1:63:5d:a3:9f:2c:2d Fingerprint (SHA-256): 63:BB:97:70:01:00:81:D7:42:64:E6:D3:5F:A4:CF:03:04:2B:FB:B4:58:A2:02:C8:51:D2:59:67:09:13:C0:84 Fingerprint (SHA1): 1F:3F:52:92:B4:1D:EC:51:FE:3B:C4:E7:BA:96:74:28:C1:8E:30:01 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User3 EE,O=User3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1149: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User3CA3.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1150: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #1151: AnyPolicyWithLevel: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823183719 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1152: AnyPolicyWithLevel: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #1153: AnyPolicyWithLevel: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1154: AnyPolicyWithLevel: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1155: AnyPolicyWithLevel: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 823183720 --extCP --extIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #1156: AnyPolicyWithLevel: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1157: AnyPolicyWithLevel: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA12DB certutil -N -d CA12DB -f CA12DB/dbpasswd chains.sh: #1158: AnyPolicyWithLevel: Creating DB CA12DB - PASSED chains.sh: Creating Intermediate certifiate request CA12Req.der certutil -s "CN=CA12 Intermediate, O=CA12, C=US" -R -2 -d CA12DB -f CA12DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA12Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1159: AnyPolicyWithLevel: Creating Intermediate certifiate request CA12Req.der - PASSED chains.sh: Creating certficate CA12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA12Req.der -o CA12CA1.der -f CA1DB/dbpasswd -m 823183721 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1160: AnyPolicyWithLevel: Creating certficate CA12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA12CA1.der to CA12DB database certutil -A -n CA12 -t u,u,u -d CA12DB -f CA12DB/dbpasswd -i CA12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1161: AnyPolicyWithLevel: Importing certificate CA12CA1.der to CA12DB database - PASSED chains.sh: Creating DB CA13DB certutil -N -d CA13DB -f CA13DB/dbpasswd chains.sh: #1162: AnyPolicyWithLevel: Creating DB CA13DB - PASSED chains.sh: Creating Intermediate certifiate request CA13Req.der certutil -s "CN=CA13 Intermediate, O=CA13, C=US" -R -2 -d CA13DB -f CA13DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA13Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1163: AnyPolicyWithLevel: Creating Intermediate certifiate request CA13Req.der - PASSED chains.sh: Creating certficate CA13CA12.der signed by CA12 certutil -C -c CA12 -v 60 -d CA12DB -i CA13Req.der -o CA13CA12.der -f CA12DB/dbpasswd -m 823183722 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1164: AnyPolicyWithLevel: Creating certficate CA13CA12.der signed by CA12 - PASSED chains.sh: Importing certificate CA13CA12.der to CA13DB database certutil -A -n CA13 -t u,u,u -d CA13DB -f CA13DB/dbpasswd -i CA13CA12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1165: AnyPolicyWithLevel: Importing certificate CA13CA12.der to CA13DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1166: AnyPolicyWithLevel: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1167: AnyPolicyWithLevel: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA13.der signed by CA13 certutil -C -c CA13 -v 60 -d CA13DB -i EE1Req.der -o EE1CA13.der -f CA13DB/dbpasswd -m 823183723 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1168: AnyPolicyWithLevel: Creating certficate EE1CA13.der signed by CA13 - PASSED chains.sh: Importing certificate EE1CA13.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1169: AnyPolicyWithLevel: Importing certificate EE1CA13.der to EE1DB database - PASSED chains.sh: Creating DB CA22DB certutil -N -d CA22DB -f CA22DB/dbpasswd chains.sh: #1170: AnyPolicyWithLevel: Creating DB CA22DB - PASSED chains.sh: Creating Intermediate certifiate request CA22Req.der certutil -s "CN=CA22 Intermediate, O=CA22, C=US" -R -2 -d CA22DB -f CA22DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA22Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1171: AnyPolicyWithLevel: Creating Intermediate certifiate request CA22Req.der - PASSED chains.sh: Creating certficate CA22CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA22Req.der -o CA22CA1.der -f CA1DB/dbpasswd -m 823183724 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1172: AnyPolicyWithLevel: Creating certficate CA22CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA22CA1.der to CA22DB database certutil -A -n CA22 -t u,u,u -d CA22DB -f CA22DB/dbpasswd -i CA22CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1173: AnyPolicyWithLevel: Importing certificate CA22CA1.der to CA22DB database - PASSED chains.sh: Creating DB CA23DB certutil -N -d CA23DB -f CA23DB/dbpasswd chains.sh: #1174: AnyPolicyWithLevel: Creating DB CA23DB - PASSED chains.sh: Creating Intermediate certifiate request CA23Req.der certutil -s "CN=CA23 Intermediate, O=CA23, C=US" -R -2 -d CA23DB -f CA23DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA23Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1175: AnyPolicyWithLevel: Creating Intermediate certifiate request CA23Req.der - PASSED chains.sh: Creating certficate CA23CA22.der signed by CA22 certutil -C -c CA22 -v 60 -d CA22DB -i CA23Req.der -o CA23CA22.der -f CA22DB/dbpasswd -m 823183725 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1176: AnyPolicyWithLevel: Creating certficate CA23CA22.der signed by CA22 - PASSED chains.sh: Importing certificate CA23CA22.der to CA23DB database certutil -A -n CA23 -t u,u,u -d CA23DB -f CA23DB/dbpasswd -i CA23CA22.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1177: AnyPolicyWithLevel: Importing certificate CA23CA22.der to CA23DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1178: AnyPolicyWithLevel: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1179: AnyPolicyWithLevel: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA23.der signed by CA23 certutil -C -c CA23 -v 60 -d CA23DB -i EE2Req.der -o EE2CA23.der -f CA23DB/dbpasswd -m 823183726 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1180: AnyPolicyWithLevel: Creating certficate EE2CA23.der signed by CA23 - PASSED chains.sh: Importing certificate EE2CA23.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA23.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1181: AnyPolicyWithLevel: Importing certificate EE2CA23.der to EE2DB database - PASSED chains.sh: Creating DB CA32DB certutil -N -d CA32DB -f CA32DB/dbpasswd chains.sh: #1182: AnyPolicyWithLevel: Creating DB CA32DB - PASSED chains.sh: Creating Intermediate certifiate request CA32Req.der certutil -s "CN=CA32 Intermediate, O=CA32, C=US" -R -2 -d CA32DB -f CA32DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA32Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1183: AnyPolicyWithLevel: Creating Intermediate certifiate request CA32Req.der - PASSED chains.sh: Creating certficate CA32CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA32Req.der -o CA32CA1.der -f CA1DB/dbpasswd -m 823183727 --extCP --extIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #1184: AnyPolicyWithLevel: Creating certficate CA32CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA32CA1.der to CA32DB database certutil -A -n CA32 -t u,u,u -d CA32DB -f CA32DB/dbpasswd -i CA32CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1185: AnyPolicyWithLevel: Importing certificate CA32CA1.der to CA32DB database - PASSED chains.sh: Creating DB CA33DB certutil -N -d CA33DB -f CA33DB/dbpasswd chains.sh: #1186: AnyPolicyWithLevel: Creating DB CA33DB - PASSED chains.sh: Creating Intermediate certifiate request CA33Req.der certutil -s "CN=CA33 Intermediate, O=CA33, C=US" -R -2 -d CA33DB -f CA33DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA33Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1187: AnyPolicyWithLevel: Creating Intermediate certifiate request CA33Req.der - PASSED chains.sh: Creating certficate CA33CA32.der signed by CA32 certutil -C -c CA32 -v 60 -d CA32DB -i CA33Req.der -o CA33CA32.der -f CA32DB/dbpasswd -m 823183728 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1188: AnyPolicyWithLevel: Creating certficate CA33CA32.der signed by CA32 - PASSED chains.sh: Importing certificate CA33CA32.der to CA33DB database certutil -A -n CA33 -t u,u,u -d CA33DB -f CA33DB/dbpasswd -i CA33CA32.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1189: AnyPolicyWithLevel: Importing certificate CA33CA32.der to CA33DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #1190: AnyPolicyWithLevel: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1191: AnyPolicyWithLevel: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA33.der signed by CA33 certutil -C -c CA33 -v 60 -d CA33DB -i EE3Req.der -o EE3CA33.der -f CA33DB/dbpasswd -m 823183729 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1192: AnyPolicyWithLevel: Creating certficate EE3CA33.der signed by CA33 - PASSED chains.sh: Importing certificate EE3CA33.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA33.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1193: AnyPolicyWithLevel: Importing certificate EE3CA33.der to EE3DB database - PASSED chains.sh: Creating DB CA42DB certutil -N -d CA42DB -f CA42DB/dbpasswd chains.sh: #1194: AnyPolicyWithLevel: Creating DB CA42DB - PASSED chains.sh: Creating Intermediate certifiate request CA42Req.der certutil -s "CN=CA42 Intermediate, O=CA42, C=US" -R -2 -d CA42DB -f CA42DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA42Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1195: AnyPolicyWithLevel: Creating Intermediate certifiate request CA42Req.der - PASSED chains.sh: Creating certficate CA42CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA42Req.der -o CA42CA1.der -f CA1DB/dbpasswd -m 823183730 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1196: AnyPolicyWithLevel: Creating certficate CA42CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA42CA1.der to CA42DB database certutil -A -n CA42 -t u,u,u -d CA42DB -f CA42DB/dbpasswd -i CA42CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1197: AnyPolicyWithLevel: Importing certificate CA42CA1.der to CA42DB database - PASSED chains.sh: Creating DB CA43DB certutil -N -d CA43DB -f CA43DB/dbpasswd chains.sh: #1198: AnyPolicyWithLevel: Creating DB CA43DB - PASSED chains.sh: Creating Intermediate certifiate request CA43Req.der certutil -s "CN=CA43 Intermediate, O=CA43, C=US" -R -2 -d CA43DB -f CA43DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA43Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1199: AnyPolicyWithLevel: Creating Intermediate certifiate request CA43Req.der - PASSED chains.sh: Creating certficate CA43CA42.der signed by CA42 certutil -C -c CA42 -v 60 -d CA42DB -i CA43Req.der -o CA43CA42.der -f CA42DB/dbpasswd -m 823183731 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1200: AnyPolicyWithLevel: Creating certficate CA43CA42.der signed by CA42 - PASSED chains.sh: Importing certificate CA43CA42.der to CA43DB database certutil -A -n CA43 -t u,u,u -d CA43DB -f CA43DB/dbpasswd -i CA43CA42.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1201: AnyPolicyWithLevel: Importing certificate CA43CA42.der to CA43DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #1202: AnyPolicyWithLevel: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1203: AnyPolicyWithLevel: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA43.der signed by CA43 certutil -C -c CA43 -v 60 -d CA43DB -i EE4Req.der -o EE4CA43.der -f CA43DB/dbpasswd -m 823183732 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1204: AnyPolicyWithLevel: Creating certficate EE4CA43.der signed by CA43 - PASSED chains.sh: Importing certificate EE4CA43.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA43.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1205: AnyPolicyWithLevel: Importing certificate EE4CA43.der to EE4DB database - PASSED chains.sh: Creating DB CA52DB certutil -N -d CA52DB -f CA52DB/dbpasswd chains.sh: #1206: AnyPolicyWithLevel: Creating DB CA52DB - PASSED chains.sh: Creating Intermediate certifiate request CA52Req.der certutil -s "CN=CA52 Intermediate, O=CA52, C=US" -R -2 -d CA52DB -f CA52DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA52Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1207: AnyPolicyWithLevel: Creating Intermediate certifiate request CA52Req.der - PASSED chains.sh: Creating certficate CA52CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA52Req.der -o CA52CA1.der -f CA1DB/dbpasswd -m 823183733 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1208: AnyPolicyWithLevel: Creating certficate CA52CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA52CA1.der to CA52DB database certutil -A -n CA52 -t u,u,u -d CA52DB -f CA52DB/dbpasswd -i CA52CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1209: AnyPolicyWithLevel: Importing certificate CA52CA1.der to CA52DB database - PASSED chains.sh: Creating DB CA53DB certutil -N -d CA53DB -f CA53DB/dbpasswd chains.sh: #1210: AnyPolicyWithLevel: Creating DB CA53DB - PASSED chains.sh: Creating Intermediate certifiate request CA53Req.der certutil -s "CN=CA53 Intermediate, O=CA53, C=US" -R -2 -d CA53DB -f CA53DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA53Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1211: AnyPolicyWithLevel: Creating Intermediate certifiate request CA53Req.der - PASSED chains.sh: Creating certficate CA53CA52.der signed by CA52 certutil -C -c CA52 -v 60 -d CA52DB -i CA53Req.der -o CA53CA52.der -f CA52DB/dbpasswd -m 823183734 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1212: AnyPolicyWithLevel: Creating certficate CA53CA52.der signed by CA52 - PASSED chains.sh: Importing certificate CA53CA52.der to CA53DB database certutil -A -n CA53 -t u,u,u -d CA53DB -f CA53DB/dbpasswd -i CA53CA52.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1213: AnyPolicyWithLevel: Importing certificate CA53CA52.der to CA53DB database - PASSED chains.sh: Creating DB EE5DB certutil -N -d EE5DB -f EE5DB/dbpasswd chains.sh: #1214: AnyPolicyWithLevel: Creating DB EE5DB - PASSED chains.sh: Creating EE certifiate request EE5Req.der certutil -s "CN=EE5 EE, O=EE5, C=US" -R -d EE5DB -f EE5DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE5Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1215: AnyPolicyWithLevel: Creating EE certifiate request EE5Req.der - PASSED chains.sh: Creating certficate EE5CA53.der signed by CA53 certutil -C -c CA53 -v 60 -d CA53DB -i EE5Req.der -o EE5CA53.der -f CA53DB/dbpasswd -m 823183735 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1216: AnyPolicyWithLevel: Creating certficate EE5CA53.der signed by CA53 - PASSED chains.sh: Importing certificate EE5CA53.der to EE5DB database certutil -A -n EE5 -t u,u,u -d EE5DB -f EE5DB/dbpasswd -i EE5CA53.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1217: AnyPolicyWithLevel: Importing certificate EE5CA53.der to EE5DB database - PASSED chains.sh: Creating DB CA61DB certutil -N -d CA61DB -f CA61DB/dbpasswd chains.sh: #1218: AnyPolicyWithLevel: Creating DB CA61DB - PASSED chains.sh: Creating Intermediate certifiate request CA61Req.der certutil -s "CN=CA61 Intermediate, O=CA61, C=US" -R -2 -d CA61DB -f CA61DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA61Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1219: AnyPolicyWithLevel: Creating Intermediate certifiate request CA61Req.der - PASSED chains.sh: Creating certficate CA61RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA61Req.der -o CA61RootCA.der -f RootCADB/dbpasswd -m 823183736 --extCP --extIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 5 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #1220: AnyPolicyWithLevel: Creating certficate CA61RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA61RootCA.der to CA61DB database certutil -A -n CA61 -t u,u,u -d CA61DB -f CA61DB/dbpasswd -i CA61RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1221: AnyPolicyWithLevel: Importing certificate CA61RootCA.der to CA61DB database - PASSED chains.sh: Creating DB CA62DB certutil -N -d CA62DB -f CA62DB/dbpasswd chains.sh: #1222: AnyPolicyWithLevel: Creating DB CA62DB - PASSED chains.sh: Creating Intermediate certifiate request CA62Req.der certutil -s "CN=CA62 Intermediate, O=CA62, C=US" -R -2 -d CA62DB -f CA62DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA62Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1223: AnyPolicyWithLevel: Creating Intermediate certifiate request CA62Req.der - PASSED chains.sh: Creating certficate CA62CA61.der signed by CA61 certutil -C -c CA61 -v 60 -d CA61DB -i CA62Req.der -o CA62CA61.der -f CA61DB/dbpasswd -m 823183737 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1224: AnyPolicyWithLevel: Creating certficate CA62CA61.der signed by CA61 - PASSED chains.sh: Importing certificate CA62CA61.der to CA62DB database certutil -A -n CA62 -t u,u,u -d CA62DB -f CA62DB/dbpasswd -i CA62CA61.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1225: AnyPolicyWithLevel: Importing certificate CA62CA61.der to CA62DB database - PASSED chains.sh: Creating DB EE62DB certutil -N -d EE62DB -f EE62DB/dbpasswd chains.sh: #1226: AnyPolicyWithLevel: Creating DB EE62DB - PASSED chains.sh: Creating EE certifiate request EE62Req.der certutil -s "CN=EE62 EE, O=EE62, C=US" -R -d EE62DB -f EE62DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE62Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1227: AnyPolicyWithLevel: Creating EE certifiate request EE62Req.der - PASSED chains.sh: Creating certficate EE62CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i EE62Req.der -o EE62CA62.der -f CA62DB/dbpasswd -m 823183738 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1228: AnyPolicyWithLevel: Creating certficate EE62CA62.der signed by CA62 - PASSED chains.sh: Importing certificate EE62CA62.der to EE62DB database certutil -A -n EE62 -t u,u,u -d EE62DB -f EE62DB/dbpasswd -i EE62CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1229: AnyPolicyWithLevel: Importing certificate EE62CA62.der to EE62DB database - PASSED chains.sh: Creating DB CA63DB certutil -N -d CA63DB -f CA63DB/dbpasswd chains.sh: #1230: AnyPolicyWithLevel: Creating DB CA63DB - PASSED chains.sh: Creating Intermediate certifiate request CA63Req.der certutil -s "CN=CA63 Intermediate, O=CA63, C=US" -R -2 -d CA63DB -f CA63DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA63Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1231: AnyPolicyWithLevel: Creating Intermediate certifiate request CA63Req.der - PASSED chains.sh: Creating certficate CA63CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i CA63Req.der -o CA63CA62.der -f CA62DB/dbpasswd -m 823183739 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1232: AnyPolicyWithLevel: Creating certficate CA63CA62.der signed by CA62 - PASSED chains.sh: Importing certificate CA63CA62.der to CA63DB database certutil -A -n CA63 -t u,u,u -d CA63DB -f CA63DB/dbpasswd -i CA63CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1233: AnyPolicyWithLevel: Importing certificate CA63CA62.der to CA63DB database - PASSED chains.sh: Creating DB EE63DB certutil -N -d EE63DB -f EE63DB/dbpasswd chains.sh: #1234: AnyPolicyWithLevel: Creating DB EE63DB - PASSED chains.sh: Creating EE certifiate request EE63Req.der certutil -s "CN=EE63 EE, O=EE63, C=US" -R -d EE63DB -f EE63DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE63Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1235: AnyPolicyWithLevel: Creating EE certifiate request EE63Req.der - PASSED chains.sh: Creating certficate EE63CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i EE63Req.der -o EE63CA63.der -f CA63DB/dbpasswd -m 823183740 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1236: AnyPolicyWithLevel: Creating certficate EE63CA63.der signed by CA63 - PASSED chains.sh: Importing certificate EE63CA63.der to EE63DB database certutil -A -n EE63 -t u,u,u -d EE63DB -f EE63DB/dbpasswd -i EE63CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1237: AnyPolicyWithLevel: Importing certificate EE63CA63.der to EE63DB database - PASSED chains.sh: Creating DB CA64DB certutil -N -d CA64DB -f CA64DB/dbpasswd chains.sh: #1238: AnyPolicyWithLevel: Creating DB CA64DB - PASSED chains.sh: Creating Intermediate certifiate request CA64Req.der certutil -s "CN=CA64 Intermediate, O=CA64, C=US" -R -2 -d CA64DB -f CA64DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA64Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1239: AnyPolicyWithLevel: Creating Intermediate certifiate request CA64Req.der - PASSED chains.sh: Creating certficate CA64CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i CA64Req.der -o CA64CA63.der -f CA63DB/dbpasswd -m 823183741 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1240: AnyPolicyWithLevel: Creating certficate CA64CA63.der signed by CA63 - PASSED chains.sh: Importing certificate CA64CA63.der to CA64DB database certutil -A -n CA64 -t u,u,u -d CA64DB -f CA64DB/dbpasswd -i CA64CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1241: AnyPolicyWithLevel: Importing certificate CA64CA63.der to CA64DB database - PASSED chains.sh: Creating DB EE64DB certutil -N -d EE64DB -f EE64DB/dbpasswd chains.sh: #1242: AnyPolicyWithLevel: Creating DB EE64DB - PASSED chains.sh: Creating EE certifiate request EE64Req.der certutil -s "CN=EE64 EE, O=EE64, C=US" -R -d EE64DB -f EE64DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE64Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1243: AnyPolicyWithLevel: Creating EE certifiate request EE64Req.der - PASSED chains.sh: Creating certficate EE64CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i EE64Req.der -o EE64CA64.der -f CA64DB/dbpasswd -m 823183742 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1244: AnyPolicyWithLevel: Creating certficate EE64CA64.der signed by CA64 - PASSED chains.sh: Importing certificate EE64CA64.der to EE64DB database certutil -A -n EE64 -t u,u,u -d EE64DB -f EE64DB/dbpasswd -i EE64CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1245: AnyPolicyWithLevel: Importing certificate EE64CA64.der to EE64DB database - PASSED chains.sh: Creating DB CA65DB certutil -N -d CA65DB -f CA65DB/dbpasswd chains.sh: #1246: AnyPolicyWithLevel: Creating DB CA65DB - PASSED chains.sh: Creating Intermediate certifiate request CA65Req.der certutil -s "CN=CA65 Intermediate, O=CA65, C=US" -R -2 -d CA65DB -f CA65DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA65Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1247: AnyPolicyWithLevel: Creating Intermediate certifiate request CA65Req.der - PASSED chains.sh: Creating certficate CA65CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i CA65Req.der -o CA65CA64.der -f CA64DB/dbpasswd -m 823183743 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1248: AnyPolicyWithLevel: Creating certficate CA65CA64.der signed by CA64 - PASSED chains.sh: Importing certificate CA65CA64.der to CA65DB database certutil -A -n CA65 -t u,u,u -d CA65DB -f CA65DB/dbpasswd -i CA65CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1249: AnyPolicyWithLevel: Importing certificate CA65CA64.der to CA65DB database - PASSED chains.sh: Creating DB EE65DB certutil -N -d EE65DB -f EE65DB/dbpasswd chains.sh: #1250: AnyPolicyWithLevel: Creating DB EE65DB - PASSED chains.sh: Creating EE certifiate request EE65Req.der certutil -s "CN=EE65 EE, O=EE65, C=US" -R -d EE65DB -f EE65DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE65Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1251: AnyPolicyWithLevel: Creating EE certifiate request EE65Req.der - PASSED chains.sh: Creating certficate EE65CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i EE65Req.der -o EE65CA65.der -f CA65DB/dbpasswd -m 823183744 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1252: AnyPolicyWithLevel: Creating certficate EE65CA65.der signed by CA65 - PASSED chains.sh: Importing certificate EE65CA65.der to EE65DB database certutil -A -n EE65 -t u,u,u -d EE65DB -f EE65DB/dbpasswd -i EE65CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1253: AnyPolicyWithLevel: Importing certificate EE65CA65.der to EE65DB database - PASSED chains.sh: Creating DB CA66DB certutil -N -d CA66DB -f CA66DB/dbpasswd chains.sh: #1254: AnyPolicyWithLevel: Creating DB CA66DB - PASSED chains.sh: Creating Intermediate certifiate request CA66Req.der certutil -s "CN=CA66 Intermediate, O=CA66, C=US" -R -2 -d CA66DB -f CA66DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA66Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1255: AnyPolicyWithLevel: Creating Intermediate certifiate request CA66Req.der - PASSED chains.sh: Creating certficate CA66CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i CA66Req.der -o CA66CA65.der -f CA65DB/dbpasswd -m 823183745 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1256: AnyPolicyWithLevel: Creating certficate CA66CA65.der signed by CA65 - PASSED chains.sh: Importing certificate CA66CA65.der to CA66DB database certutil -A -n CA66 -t u,u,u -d CA66DB -f CA66DB/dbpasswd -i CA66CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1257: AnyPolicyWithLevel: Importing certificate CA66CA65.der to CA66DB database - PASSED chains.sh: Creating DB EE66DB certutil -N -d EE66DB -f EE66DB/dbpasswd chains.sh: #1258: AnyPolicyWithLevel: Creating DB EE66DB - PASSED chains.sh: Creating EE certifiate request EE66Req.der certutil -s "CN=EE66 EE, O=EE66, C=US" -R -d EE66DB -f EE66DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE66Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1259: AnyPolicyWithLevel: Creating EE certifiate request EE66Req.der - PASSED chains.sh: Creating certficate EE66CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i EE66Req.der -o EE66CA66.der -f CA66DB/dbpasswd -m 823183746 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1260: AnyPolicyWithLevel: Creating certficate EE66CA66.der signed by CA66 - PASSED chains.sh: Importing certificate EE66CA66.der to EE66DB database certutil -A -n EE66 -t u,u,u -d EE66DB -f EE66DB/dbpasswd -i EE66CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1261: AnyPolicyWithLevel: Importing certificate EE66CA66.der to EE66DB database - PASSED chains.sh: Creating DB CA67DB certutil -N -d CA67DB -f CA67DB/dbpasswd chains.sh: #1262: AnyPolicyWithLevel: Creating DB CA67DB - PASSED chains.sh: Creating Intermediate certifiate request CA67Req.der certutil -s "CN=CA67 Intermediate, O=CA67, C=US" -R -2 -d CA67DB -f CA67DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA67Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1263: AnyPolicyWithLevel: Creating Intermediate certifiate request CA67Req.der - PASSED chains.sh: Creating certficate CA67CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i CA67Req.der -o CA67CA66.der -f CA66DB/dbpasswd -m 823183747 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1264: AnyPolicyWithLevel: Creating certficate CA67CA66.der signed by CA66 - PASSED chains.sh: Importing certificate CA67CA66.der to CA67DB database certutil -A -n CA67 -t u,u,u -d CA67DB -f CA67DB/dbpasswd -i CA67CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1265: AnyPolicyWithLevel: Importing certificate CA67CA66.der to CA67DB database - PASSED chains.sh: Creating DB EE67DB certutil -N -d EE67DB -f EE67DB/dbpasswd chains.sh: #1266: AnyPolicyWithLevel: Creating DB EE67DB - PASSED chains.sh: Creating EE certifiate request EE67Req.der certutil -s "CN=EE67 EE, O=EE67, C=US" -R -d EE67DB -f EE67DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE67Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1267: AnyPolicyWithLevel: Creating EE certifiate request EE67Req.der - PASSED chains.sh: Creating certficate EE67CA67.der signed by CA67 certutil -C -c CA67 -v 60 -d CA67DB -i EE67Req.der -o EE67CA67.der -f CA67DB/dbpasswd -m 823183748 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1268: AnyPolicyWithLevel: Creating certficate EE67CA67.der signed by CA67 - PASSED chains.sh: Importing certificate EE67CA67.der to EE67DB database certutil -A -n EE67 -t u,u,u -d EE67DB -f EE67DB/dbpasswd -i EE67CA67.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1269: AnyPolicyWithLevel: Importing certificate EE67CA67.der to EE67DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1270: AnyPolicyWithLevel: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183719 (0x3110c967) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:38:57 2017 Not After : Tue Aug 23 18:38:57 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c8:26:76:08:bd:cd:fa:85:ba:d0:f8:f0:49:f1:b3: 22:f2:88:0b:5c:82:1b:3a:2c:d2:c2:ca:fc:5d:c1:22: 5f:e8:72:1c:78:af:7f:bb:f5:eb:58:a2:15:2b:d7:ed: ea:b8:3f:87:8e:8e:af:47:50:11:f8:b7:65:fe:75:1c: fc:ab:0a:d3:2f:66:b0:4c:4f:5b:3c:d1:6e:4d:44:dc: ff:ff:b0:78:6e:dc:20:a3:e1:1d:a9:21:e9:27:94:0a: 21:05:ec:c3:9c:64:bf:bc:71:b1:99:f2:b4:9e:7f:0a: fa:50:7e:84:c7:a5:c4:aa:27:9a:12:24:f6:62:da:f2: d4:71:44:61:58:b6:9e:cc:01:9e:19:1e:5e:ab:06:cb: f9:fc:98:31:38:72:15:7f:06:7a:e7:52:c4:fc:fa:e8: 34:21:41:57:0e:5e:78:7f:eb:40:1f:b7:d2:f0:d3:7c: 0f:41:3f:3e:a2:f4:75:76:ad:be:d7:44:e2:75:77:cf: 51:e9:c0:da:88:86:36:73:c8:8e:b8:35:4c:27:21:9f: ee:74:39:18:bc:5b:cc:5b:6c:43:e6:2a:4f:eb:ad:13: 44:2d:ec:9a:c9:e1:89:4b:53:1e:6f:80:00:31:99:0c: 36:a5:e9:48:0a:70:ed:aa:03:bd:41:6e:b4:44:5b:4d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 89:8b:4e:bc:2b:d3:98:5a:76:7c:8a:a2:f8:da:c8:30: 8b:eb:3c:0e:e8:b5:a6:e0:23:99:8a:4a:41:48:fd:82: 33:10:b0:6b:4a:c2:48:c0:d2:5f:0c:9d:74:be:9b:2b: 2c:78:f0:ea:20:e4:bf:3e:e7:5b:e5:b3:de:37:c7:03: 8e:04:0f:8f:53:0c:8c:63:8c:3d:0c:5c:10:33:c8:44: 74:c2:23:01:d4:77:a6:49:54:c3:01:ef:97:f4:df:b2: 9d:1e:dc:6b:bf:ff:be:03:71:93:c2:68:cb:af:2b:ea: 37:59:c9:34:e7:e1:fa:ea:0d:9c:d8:61:66:ec:b2:3d: 8c:4d:97:be:a2:5f:3b:b6:a5:4f:fa:55:c4:62:6c:5e: 1b:b0:80:c7:c8:17:aa:d4:06:ce:0b:50:1c:ad:bb:5d: 2a:e1:da:e9:b7:44:9a:62:73:a2:58:6e:d8:20:49:36: d6:9a:45:28:94:b7:91:87:2c:39:2a:64:a1:bd:86:ba: 72:74:00:dc:63:52:45:d8:f2:2d:0a:ad:59:9a:29:a7: d2:91:97:e2:49:fd:ff:60:72:0c:a3:b6:64:e4:81:d4: 11:b7:50:47:fa:ca:e5:2e:fc:49:3f:9c:a6:52:7e:4d: 79:a3:39:c2:72:fb:ae:3d:7b:a9:de:7a:5b:d9:15:b5 Fingerprint (SHA-256): 63:E3:AD:60:7F:BD:6F:99:99:89:AE:E8:19:DC:47:83:03:54:05:B7:74:F9:FD:8A:97:98:4B:3C:B6:60:C6:AE Fingerprint (SHA1): 27:59:9E:12:24:8E:0B:4B:6D:8B:E5:BF:AC:C1:49:AE:34:BD:D6:15 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1271: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1272: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183719 (0x3110c967) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:38:57 2017 Not After : Tue Aug 23 18:38:57 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c8:26:76:08:bd:cd:fa:85:ba:d0:f8:f0:49:f1:b3: 22:f2:88:0b:5c:82:1b:3a:2c:d2:c2:ca:fc:5d:c1:22: 5f:e8:72:1c:78:af:7f:bb:f5:eb:58:a2:15:2b:d7:ed: ea:b8:3f:87:8e:8e:af:47:50:11:f8:b7:65:fe:75:1c: fc:ab:0a:d3:2f:66:b0:4c:4f:5b:3c:d1:6e:4d:44:dc: ff:ff:b0:78:6e:dc:20:a3:e1:1d:a9:21:e9:27:94:0a: 21:05:ec:c3:9c:64:bf:bc:71:b1:99:f2:b4:9e:7f:0a: fa:50:7e:84:c7:a5:c4:aa:27:9a:12:24:f6:62:da:f2: d4:71:44:61:58:b6:9e:cc:01:9e:19:1e:5e:ab:06:cb: f9:fc:98:31:38:72:15:7f:06:7a:e7:52:c4:fc:fa:e8: 34:21:41:57:0e:5e:78:7f:eb:40:1f:b7:d2:f0:d3:7c: 0f:41:3f:3e:a2:f4:75:76:ad:be:d7:44:e2:75:77:cf: 51:e9:c0:da:88:86:36:73:c8:8e:b8:35:4c:27:21:9f: ee:74:39:18:bc:5b:cc:5b:6c:43:e6:2a:4f:eb:ad:13: 44:2d:ec:9a:c9:e1:89:4b:53:1e:6f:80:00:31:99:0c: 36:a5:e9:48:0a:70:ed:aa:03:bd:41:6e:b4:44:5b:4d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 89:8b:4e:bc:2b:d3:98:5a:76:7c:8a:a2:f8:da:c8:30: 8b:eb:3c:0e:e8:b5:a6:e0:23:99:8a:4a:41:48:fd:82: 33:10:b0:6b:4a:c2:48:c0:d2:5f:0c:9d:74:be:9b:2b: 2c:78:f0:ea:20:e4:bf:3e:e7:5b:e5:b3:de:37:c7:03: 8e:04:0f:8f:53:0c:8c:63:8c:3d:0c:5c:10:33:c8:44: 74:c2:23:01:d4:77:a6:49:54:c3:01:ef:97:f4:df:b2: 9d:1e:dc:6b:bf:ff:be:03:71:93:c2:68:cb:af:2b:ea: 37:59:c9:34:e7:e1:fa:ea:0d:9c:d8:61:66:ec:b2:3d: 8c:4d:97:be:a2:5f:3b:b6:a5:4f:fa:55:c4:62:6c:5e: 1b:b0:80:c7:c8:17:aa:d4:06:ce:0b:50:1c:ad:bb:5d: 2a:e1:da:e9:b7:44:9a:62:73:a2:58:6e:d8:20:49:36: d6:9a:45:28:94:b7:91:87:2c:39:2a:64:a1:bd:86:ba: 72:74:00:dc:63:52:45:d8:f2:2d:0a:ad:59:9a:29:a7: d2:91:97:e2:49:fd:ff:60:72:0c:a3:b6:64:e4:81:d4: 11:b7:50:47:fa:ca:e5:2e:fc:49:3f:9c:a6:52:7e:4d: 79:a3:39:c2:72:fb:ae:3d:7b:a9:de:7a:5b:d9:15:b5 Fingerprint (SHA-256): 63:E3:AD:60:7F:BD:6F:99:99:89:AE:E8:19:DC:47:83:03:54:05:B7:74:F9:FD:8A:97:98:4B:3C:B6:60:C6:AE Fingerprint (SHA1): 27:59:9E:12:24:8E:0B:4B:6D:8B:E5:BF:AC:C1:49:AE:34:BD:D6:15 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1273: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1274: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1275: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1276: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183719 (0x3110c967) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:38:57 2017 Not After : Tue Aug 23 18:38:57 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c8:26:76:08:bd:cd:fa:85:ba:d0:f8:f0:49:f1:b3: 22:f2:88:0b:5c:82:1b:3a:2c:d2:c2:ca:fc:5d:c1:22: 5f:e8:72:1c:78:af:7f:bb:f5:eb:58:a2:15:2b:d7:ed: ea:b8:3f:87:8e:8e:af:47:50:11:f8:b7:65:fe:75:1c: fc:ab:0a:d3:2f:66:b0:4c:4f:5b:3c:d1:6e:4d:44:dc: ff:ff:b0:78:6e:dc:20:a3:e1:1d:a9:21:e9:27:94:0a: 21:05:ec:c3:9c:64:bf:bc:71:b1:99:f2:b4:9e:7f:0a: fa:50:7e:84:c7:a5:c4:aa:27:9a:12:24:f6:62:da:f2: d4:71:44:61:58:b6:9e:cc:01:9e:19:1e:5e:ab:06:cb: f9:fc:98:31:38:72:15:7f:06:7a:e7:52:c4:fc:fa:e8: 34:21:41:57:0e:5e:78:7f:eb:40:1f:b7:d2:f0:d3:7c: 0f:41:3f:3e:a2:f4:75:76:ad:be:d7:44:e2:75:77:cf: 51:e9:c0:da:88:86:36:73:c8:8e:b8:35:4c:27:21:9f: ee:74:39:18:bc:5b:cc:5b:6c:43:e6:2a:4f:eb:ad:13: 44:2d:ec:9a:c9:e1:89:4b:53:1e:6f:80:00:31:99:0c: 36:a5:e9:48:0a:70:ed:aa:03:bd:41:6e:b4:44:5b:4d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 89:8b:4e:bc:2b:d3:98:5a:76:7c:8a:a2:f8:da:c8:30: 8b:eb:3c:0e:e8:b5:a6:e0:23:99:8a:4a:41:48:fd:82: 33:10:b0:6b:4a:c2:48:c0:d2:5f:0c:9d:74:be:9b:2b: 2c:78:f0:ea:20:e4:bf:3e:e7:5b:e5:b3:de:37:c7:03: 8e:04:0f:8f:53:0c:8c:63:8c:3d:0c:5c:10:33:c8:44: 74:c2:23:01:d4:77:a6:49:54:c3:01:ef:97:f4:df:b2: 9d:1e:dc:6b:bf:ff:be:03:71:93:c2:68:cb:af:2b:ea: 37:59:c9:34:e7:e1:fa:ea:0d:9c:d8:61:66:ec:b2:3d: 8c:4d:97:be:a2:5f:3b:b6:a5:4f:fa:55:c4:62:6c:5e: 1b:b0:80:c7:c8:17:aa:d4:06:ce:0b:50:1c:ad:bb:5d: 2a:e1:da:e9:b7:44:9a:62:73:a2:58:6e:d8:20:49:36: d6:9a:45:28:94:b7:91:87:2c:39:2a:64:a1:bd:86:ba: 72:74:00:dc:63:52:45:d8:f2:2d:0a:ad:59:9a:29:a7: d2:91:97:e2:49:fd:ff:60:72:0c:a3:b6:64:e4:81:d4: 11:b7:50:47:fa:ca:e5:2e:fc:49:3f:9c:a6:52:7e:4d: 79:a3:39:c2:72:fb:ae:3d:7b:a9:de:7a:5b:d9:15:b5 Fingerprint (SHA-256): 63:E3:AD:60:7F:BD:6F:99:99:89:AE:E8:19:DC:47:83:03:54:05:B7:74:F9:FD:8A:97:98:4B:3C:B6:60:C6:AE Fingerprint (SHA1): 27:59:9E:12:24:8E:0B:4B:6D:8B:E5:BF:AC:C1:49:AE:34:BD:D6:15 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA23 Intermediate,O=CA23,C=US" Certificate 3 Subject: "CN=CA22 Intermediate,O=CA22,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1277: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1278: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1279: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1280: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183719 (0x3110c967) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:38:57 2017 Not After : Tue Aug 23 18:38:57 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c8:26:76:08:bd:cd:fa:85:ba:d0:f8:f0:49:f1:b3: 22:f2:88:0b:5c:82:1b:3a:2c:d2:c2:ca:fc:5d:c1:22: 5f:e8:72:1c:78:af:7f:bb:f5:eb:58:a2:15:2b:d7:ed: ea:b8:3f:87:8e:8e:af:47:50:11:f8:b7:65:fe:75:1c: fc:ab:0a:d3:2f:66:b0:4c:4f:5b:3c:d1:6e:4d:44:dc: ff:ff:b0:78:6e:dc:20:a3:e1:1d:a9:21:e9:27:94:0a: 21:05:ec:c3:9c:64:bf:bc:71:b1:99:f2:b4:9e:7f:0a: fa:50:7e:84:c7:a5:c4:aa:27:9a:12:24:f6:62:da:f2: d4:71:44:61:58:b6:9e:cc:01:9e:19:1e:5e:ab:06:cb: f9:fc:98:31:38:72:15:7f:06:7a:e7:52:c4:fc:fa:e8: 34:21:41:57:0e:5e:78:7f:eb:40:1f:b7:d2:f0:d3:7c: 0f:41:3f:3e:a2:f4:75:76:ad:be:d7:44:e2:75:77:cf: 51:e9:c0:da:88:86:36:73:c8:8e:b8:35:4c:27:21:9f: ee:74:39:18:bc:5b:cc:5b:6c:43:e6:2a:4f:eb:ad:13: 44:2d:ec:9a:c9:e1:89:4b:53:1e:6f:80:00:31:99:0c: 36:a5:e9:48:0a:70:ed:aa:03:bd:41:6e:b4:44:5b:4d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 89:8b:4e:bc:2b:d3:98:5a:76:7c:8a:a2:f8:da:c8:30: 8b:eb:3c:0e:e8:b5:a6:e0:23:99:8a:4a:41:48:fd:82: 33:10:b0:6b:4a:c2:48:c0:d2:5f:0c:9d:74:be:9b:2b: 2c:78:f0:ea:20:e4:bf:3e:e7:5b:e5:b3:de:37:c7:03: 8e:04:0f:8f:53:0c:8c:63:8c:3d:0c:5c:10:33:c8:44: 74:c2:23:01:d4:77:a6:49:54:c3:01:ef:97:f4:df:b2: 9d:1e:dc:6b:bf:ff:be:03:71:93:c2:68:cb:af:2b:ea: 37:59:c9:34:e7:e1:fa:ea:0d:9c:d8:61:66:ec:b2:3d: 8c:4d:97:be:a2:5f:3b:b6:a5:4f:fa:55:c4:62:6c:5e: 1b:b0:80:c7:c8:17:aa:d4:06:ce:0b:50:1c:ad:bb:5d: 2a:e1:da:e9:b7:44:9a:62:73:a2:58:6e:d8:20:49:36: d6:9a:45:28:94:b7:91:87:2c:39:2a:64:a1:bd:86:ba: 72:74:00:dc:63:52:45:d8:f2:2d:0a:ad:59:9a:29:a7: d2:91:97:e2:49:fd:ff:60:72:0c:a3:b6:64:e4:81:d4: 11:b7:50:47:fa:ca:e5:2e:fc:49:3f:9c:a6:52:7e:4d: 79:a3:39:c2:72:fb:ae:3d:7b:a9:de:7a:5b:d9:15:b5 Fingerprint (SHA-256): 63:E3:AD:60:7F:BD:6F:99:99:89:AE:E8:19:DC:47:83:03:54:05:B7:74:F9:FD:8A:97:98:4B:3C:B6:60:C6:AE Fingerprint (SHA1): 27:59:9E:12:24:8E:0B:4B:6D:8B:E5:BF:AC:C1:49:AE:34:BD:D6:15 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA33 Intermediate,O=CA33,C=US" Certificate 3 Subject: "CN=CA32 Intermediate,O=CA32,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1281: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183719 (0x3110c967) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:38:57 2017 Not After : Tue Aug 23 18:38:57 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c8:26:76:08:bd:cd:fa:85:ba:d0:f8:f0:49:f1:b3: 22:f2:88:0b:5c:82:1b:3a:2c:d2:c2:ca:fc:5d:c1:22: 5f:e8:72:1c:78:af:7f:bb:f5:eb:58:a2:15:2b:d7:ed: ea:b8:3f:87:8e:8e:af:47:50:11:f8:b7:65:fe:75:1c: fc:ab:0a:d3:2f:66:b0:4c:4f:5b:3c:d1:6e:4d:44:dc: ff:ff:b0:78:6e:dc:20:a3:e1:1d:a9:21:e9:27:94:0a: 21:05:ec:c3:9c:64:bf:bc:71:b1:99:f2:b4:9e:7f:0a: fa:50:7e:84:c7:a5:c4:aa:27:9a:12:24:f6:62:da:f2: d4:71:44:61:58:b6:9e:cc:01:9e:19:1e:5e:ab:06:cb: f9:fc:98:31:38:72:15:7f:06:7a:e7:52:c4:fc:fa:e8: 34:21:41:57:0e:5e:78:7f:eb:40:1f:b7:d2:f0:d3:7c: 0f:41:3f:3e:a2:f4:75:76:ad:be:d7:44:e2:75:77:cf: 51:e9:c0:da:88:86:36:73:c8:8e:b8:35:4c:27:21:9f: ee:74:39:18:bc:5b:cc:5b:6c:43:e6:2a:4f:eb:ad:13: 44:2d:ec:9a:c9:e1:89:4b:53:1e:6f:80:00:31:99:0c: 36:a5:e9:48:0a:70:ed:aa:03:bd:41:6e:b4:44:5b:4d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 89:8b:4e:bc:2b:d3:98:5a:76:7c:8a:a2:f8:da:c8:30: 8b:eb:3c:0e:e8:b5:a6:e0:23:99:8a:4a:41:48:fd:82: 33:10:b0:6b:4a:c2:48:c0:d2:5f:0c:9d:74:be:9b:2b: 2c:78:f0:ea:20:e4:bf:3e:e7:5b:e5:b3:de:37:c7:03: 8e:04:0f:8f:53:0c:8c:63:8c:3d:0c:5c:10:33:c8:44: 74:c2:23:01:d4:77:a6:49:54:c3:01:ef:97:f4:df:b2: 9d:1e:dc:6b:bf:ff:be:03:71:93:c2:68:cb:af:2b:ea: 37:59:c9:34:e7:e1:fa:ea:0d:9c:d8:61:66:ec:b2:3d: 8c:4d:97:be:a2:5f:3b:b6:a5:4f:fa:55:c4:62:6c:5e: 1b:b0:80:c7:c8:17:aa:d4:06:ce:0b:50:1c:ad:bb:5d: 2a:e1:da:e9:b7:44:9a:62:73:a2:58:6e:d8:20:49:36: d6:9a:45:28:94:b7:91:87:2c:39:2a:64:a1:bd:86:ba: 72:74:00:dc:63:52:45:d8:f2:2d:0a:ad:59:9a:29:a7: d2:91:97:e2:49:fd:ff:60:72:0c:a3:b6:64:e4:81:d4: 11:b7:50:47:fa:ca:e5:2e:fc:49:3f:9c:a6:52:7e:4d: 79:a3:39:c2:72:fb:ae:3d:7b:a9:de:7a:5b:d9:15:b5 Fingerprint (SHA-256): 63:E3:AD:60:7F:BD:6F:99:99:89:AE:E8:19:DC:47:83:03:54:05:B7:74:F9:FD:8A:97:98:4B:3C:B6:60:C6:AE Fingerprint (SHA1): 27:59:9E:12:24:8E:0B:4B:6D:8B:E5:BF:AC:C1:49:AE:34:BD:D6:15 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1282: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1283: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183719 (0x3110c967) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:38:57 2017 Not After : Tue Aug 23 18:38:57 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c8:26:76:08:bd:cd:fa:85:ba:d0:f8:f0:49:f1:b3: 22:f2:88:0b:5c:82:1b:3a:2c:d2:c2:ca:fc:5d:c1:22: 5f:e8:72:1c:78:af:7f:bb:f5:eb:58:a2:15:2b:d7:ed: ea:b8:3f:87:8e:8e:af:47:50:11:f8:b7:65:fe:75:1c: fc:ab:0a:d3:2f:66:b0:4c:4f:5b:3c:d1:6e:4d:44:dc: ff:ff:b0:78:6e:dc:20:a3:e1:1d:a9:21:e9:27:94:0a: 21:05:ec:c3:9c:64:bf:bc:71:b1:99:f2:b4:9e:7f:0a: fa:50:7e:84:c7:a5:c4:aa:27:9a:12:24:f6:62:da:f2: d4:71:44:61:58:b6:9e:cc:01:9e:19:1e:5e:ab:06:cb: f9:fc:98:31:38:72:15:7f:06:7a:e7:52:c4:fc:fa:e8: 34:21:41:57:0e:5e:78:7f:eb:40:1f:b7:d2:f0:d3:7c: 0f:41:3f:3e:a2:f4:75:76:ad:be:d7:44:e2:75:77:cf: 51:e9:c0:da:88:86:36:73:c8:8e:b8:35:4c:27:21:9f: ee:74:39:18:bc:5b:cc:5b:6c:43:e6:2a:4f:eb:ad:13: 44:2d:ec:9a:c9:e1:89:4b:53:1e:6f:80:00:31:99:0c: 36:a5:e9:48:0a:70:ed:aa:03:bd:41:6e:b4:44:5b:4d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 89:8b:4e:bc:2b:d3:98:5a:76:7c:8a:a2:f8:da:c8:30: 8b:eb:3c:0e:e8:b5:a6:e0:23:99:8a:4a:41:48:fd:82: 33:10:b0:6b:4a:c2:48:c0:d2:5f:0c:9d:74:be:9b:2b: 2c:78:f0:ea:20:e4:bf:3e:e7:5b:e5:b3:de:37:c7:03: 8e:04:0f:8f:53:0c:8c:63:8c:3d:0c:5c:10:33:c8:44: 74:c2:23:01:d4:77:a6:49:54:c3:01:ef:97:f4:df:b2: 9d:1e:dc:6b:bf:ff:be:03:71:93:c2:68:cb:af:2b:ea: 37:59:c9:34:e7:e1:fa:ea:0d:9c:d8:61:66:ec:b2:3d: 8c:4d:97:be:a2:5f:3b:b6:a5:4f:fa:55:c4:62:6c:5e: 1b:b0:80:c7:c8:17:aa:d4:06:ce:0b:50:1c:ad:bb:5d: 2a:e1:da:e9:b7:44:9a:62:73:a2:58:6e:d8:20:49:36: d6:9a:45:28:94:b7:91:87:2c:39:2a:64:a1:bd:86:ba: 72:74:00:dc:63:52:45:d8:f2:2d:0a:ad:59:9a:29:a7: d2:91:97:e2:49:fd:ff:60:72:0c:a3:b6:64:e4:81:d4: 11:b7:50:47:fa:ca:e5:2e:fc:49:3f:9c:a6:52:7e:4d: 79:a3:39:c2:72:fb:ae:3d:7b:a9:de:7a:5b:d9:15:b5 Fingerprint (SHA-256): 63:E3:AD:60:7F:BD:6F:99:99:89:AE:E8:19:DC:47:83:03:54:05:B7:74:F9:FD:8A:97:98:4B:3C:B6:60:C6:AE Fingerprint (SHA1): 27:59:9E:12:24:8E:0B:4B:6D:8B:E5:BF:AC:C1:49:AE:34:BD:D6:15 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1284: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1285: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1286: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1287: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183719 (0x3110c967) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:38:57 2017 Not After : Tue Aug 23 18:38:57 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c8:26:76:08:bd:cd:fa:85:ba:d0:f8:f0:49:f1:b3: 22:f2:88:0b:5c:82:1b:3a:2c:d2:c2:ca:fc:5d:c1:22: 5f:e8:72:1c:78:af:7f:bb:f5:eb:58:a2:15:2b:d7:ed: ea:b8:3f:87:8e:8e:af:47:50:11:f8:b7:65:fe:75:1c: fc:ab:0a:d3:2f:66:b0:4c:4f:5b:3c:d1:6e:4d:44:dc: ff:ff:b0:78:6e:dc:20:a3:e1:1d:a9:21:e9:27:94:0a: 21:05:ec:c3:9c:64:bf:bc:71:b1:99:f2:b4:9e:7f:0a: fa:50:7e:84:c7:a5:c4:aa:27:9a:12:24:f6:62:da:f2: d4:71:44:61:58:b6:9e:cc:01:9e:19:1e:5e:ab:06:cb: f9:fc:98:31:38:72:15:7f:06:7a:e7:52:c4:fc:fa:e8: 34:21:41:57:0e:5e:78:7f:eb:40:1f:b7:d2:f0:d3:7c: 0f:41:3f:3e:a2:f4:75:76:ad:be:d7:44:e2:75:77:cf: 51:e9:c0:da:88:86:36:73:c8:8e:b8:35:4c:27:21:9f: ee:74:39:18:bc:5b:cc:5b:6c:43:e6:2a:4f:eb:ad:13: 44:2d:ec:9a:c9:e1:89:4b:53:1e:6f:80:00:31:99:0c: 36:a5:e9:48:0a:70:ed:aa:03:bd:41:6e:b4:44:5b:4d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 89:8b:4e:bc:2b:d3:98:5a:76:7c:8a:a2:f8:da:c8:30: 8b:eb:3c:0e:e8:b5:a6:e0:23:99:8a:4a:41:48:fd:82: 33:10:b0:6b:4a:c2:48:c0:d2:5f:0c:9d:74:be:9b:2b: 2c:78:f0:ea:20:e4:bf:3e:e7:5b:e5:b3:de:37:c7:03: 8e:04:0f:8f:53:0c:8c:63:8c:3d:0c:5c:10:33:c8:44: 74:c2:23:01:d4:77:a6:49:54:c3:01:ef:97:f4:df:b2: 9d:1e:dc:6b:bf:ff:be:03:71:93:c2:68:cb:af:2b:ea: 37:59:c9:34:e7:e1:fa:ea:0d:9c:d8:61:66:ec:b2:3d: 8c:4d:97:be:a2:5f:3b:b6:a5:4f:fa:55:c4:62:6c:5e: 1b:b0:80:c7:c8:17:aa:d4:06:ce:0b:50:1c:ad:bb:5d: 2a:e1:da:e9:b7:44:9a:62:73:a2:58:6e:d8:20:49:36: d6:9a:45:28:94:b7:91:87:2c:39:2a:64:a1:bd:86:ba: 72:74:00:dc:63:52:45:d8:f2:2d:0a:ad:59:9a:29:a7: d2:91:97:e2:49:fd:ff:60:72:0c:a3:b6:64:e4:81:d4: 11:b7:50:47:fa:ca:e5:2e:fc:49:3f:9c:a6:52:7e:4d: 79:a3:39:c2:72:fb:ae:3d:7b:a9:de:7a:5b:d9:15:b5 Fingerprint (SHA-256): 63:E3:AD:60:7F:BD:6F:99:99:89:AE:E8:19:DC:47:83:03:54:05:B7:74:F9:FD:8A:97:98:4B:3C:B6:60:C6:AE Fingerprint (SHA1): 27:59:9E:12:24:8E:0B:4B:6D:8B:E5:BF:AC:C1:49:AE:34:BD:D6:15 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE5 EE,O=EE5,C=US" Certificate 2 Subject: "CN=CA53 Intermediate,O=CA53,C=US" Certificate 3 Subject: "CN=CA52 Intermediate,O=CA52,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1288: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183719 (0x3110c967) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:38:57 2017 Not After : Tue Aug 23 18:38:57 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c8:26:76:08:bd:cd:fa:85:ba:d0:f8:f0:49:f1:b3: 22:f2:88:0b:5c:82:1b:3a:2c:d2:c2:ca:fc:5d:c1:22: 5f:e8:72:1c:78:af:7f:bb:f5:eb:58:a2:15:2b:d7:ed: ea:b8:3f:87:8e:8e:af:47:50:11:f8:b7:65:fe:75:1c: fc:ab:0a:d3:2f:66:b0:4c:4f:5b:3c:d1:6e:4d:44:dc: ff:ff:b0:78:6e:dc:20:a3:e1:1d:a9:21:e9:27:94:0a: 21:05:ec:c3:9c:64:bf:bc:71:b1:99:f2:b4:9e:7f:0a: fa:50:7e:84:c7:a5:c4:aa:27:9a:12:24:f6:62:da:f2: d4:71:44:61:58:b6:9e:cc:01:9e:19:1e:5e:ab:06:cb: f9:fc:98:31:38:72:15:7f:06:7a:e7:52:c4:fc:fa:e8: 34:21:41:57:0e:5e:78:7f:eb:40:1f:b7:d2:f0:d3:7c: 0f:41:3f:3e:a2:f4:75:76:ad:be:d7:44:e2:75:77:cf: 51:e9:c0:da:88:86:36:73:c8:8e:b8:35:4c:27:21:9f: ee:74:39:18:bc:5b:cc:5b:6c:43:e6:2a:4f:eb:ad:13: 44:2d:ec:9a:c9:e1:89:4b:53:1e:6f:80:00:31:99:0c: 36:a5:e9:48:0a:70:ed:aa:03:bd:41:6e:b4:44:5b:4d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 89:8b:4e:bc:2b:d3:98:5a:76:7c:8a:a2:f8:da:c8:30: 8b:eb:3c:0e:e8:b5:a6:e0:23:99:8a:4a:41:48:fd:82: 33:10:b0:6b:4a:c2:48:c0:d2:5f:0c:9d:74:be:9b:2b: 2c:78:f0:ea:20:e4:bf:3e:e7:5b:e5:b3:de:37:c7:03: 8e:04:0f:8f:53:0c:8c:63:8c:3d:0c:5c:10:33:c8:44: 74:c2:23:01:d4:77:a6:49:54:c3:01:ef:97:f4:df:b2: 9d:1e:dc:6b:bf:ff:be:03:71:93:c2:68:cb:af:2b:ea: 37:59:c9:34:e7:e1:fa:ea:0d:9c:d8:61:66:ec:b2:3d: 8c:4d:97:be:a2:5f:3b:b6:a5:4f:fa:55:c4:62:6c:5e: 1b:b0:80:c7:c8:17:aa:d4:06:ce:0b:50:1c:ad:bb:5d: 2a:e1:da:e9:b7:44:9a:62:73:a2:58:6e:d8:20:49:36: d6:9a:45:28:94:b7:91:87:2c:39:2a:64:a1:bd:86:ba: 72:74:00:dc:63:52:45:d8:f2:2d:0a:ad:59:9a:29:a7: d2:91:97:e2:49:fd:ff:60:72:0c:a3:b6:64:e4:81:d4: 11:b7:50:47:fa:ca:e5:2e:fc:49:3f:9c:a6:52:7e:4d: 79:a3:39:c2:72:fb:ae:3d:7b:a9:de:7a:5b:d9:15:b5 Fingerprint (SHA-256): 63:E3:AD:60:7F:BD:6F:99:99:89:AE:E8:19:DC:47:83:03:54:05:B7:74:F9:FD:8A:97:98:4B:3C:B6:60:C6:AE Fingerprint (SHA1): 27:59:9E:12:24:8E:0B:4B:6D:8B:E5:BF:AC:C1:49:AE:34:BD:D6:15 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE62 EE,O=EE62,C=US" Certificate 2 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 3 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1289: AnyPolicyWithLevel: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183719 (0x3110c967) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:38:57 2017 Not After : Tue Aug 23 18:38:57 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c8:26:76:08:bd:cd:fa:85:ba:d0:f8:f0:49:f1:b3: 22:f2:88:0b:5c:82:1b:3a:2c:d2:c2:ca:fc:5d:c1:22: 5f:e8:72:1c:78:af:7f:bb:f5:eb:58:a2:15:2b:d7:ed: ea:b8:3f:87:8e:8e:af:47:50:11:f8:b7:65:fe:75:1c: fc:ab:0a:d3:2f:66:b0:4c:4f:5b:3c:d1:6e:4d:44:dc: ff:ff:b0:78:6e:dc:20:a3:e1:1d:a9:21:e9:27:94:0a: 21:05:ec:c3:9c:64:bf:bc:71:b1:99:f2:b4:9e:7f:0a: fa:50:7e:84:c7:a5:c4:aa:27:9a:12:24:f6:62:da:f2: d4:71:44:61:58:b6:9e:cc:01:9e:19:1e:5e:ab:06:cb: f9:fc:98:31:38:72:15:7f:06:7a:e7:52:c4:fc:fa:e8: 34:21:41:57:0e:5e:78:7f:eb:40:1f:b7:d2:f0:d3:7c: 0f:41:3f:3e:a2:f4:75:76:ad:be:d7:44:e2:75:77:cf: 51:e9:c0:da:88:86:36:73:c8:8e:b8:35:4c:27:21:9f: ee:74:39:18:bc:5b:cc:5b:6c:43:e6:2a:4f:eb:ad:13: 44:2d:ec:9a:c9:e1:89:4b:53:1e:6f:80:00:31:99:0c: 36:a5:e9:48:0a:70:ed:aa:03:bd:41:6e:b4:44:5b:4d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 89:8b:4e:bc:2b:d3:98:5a:76:7c:8a:a2:f8:da:c8:30: 8b:eb:3c:0e:e8:b5:a6:e0:23:99:8a:4a:41:48:fd:82: 33:10:b0:6b:4a:c2:48:c0:d2:5f:0c:9d:74:be:9b:2b: 2c:78:f0:ea:20:e4:bf:3e:e7:5b:e5:b3:de:37:c7:03: 8e:04:0f:8f:53:0c:8c:63:8c:3d:0c:5c:10:33:c8:44: 74:c2:23:01:d4:77:a6:49:54:c3:01:ef:97:f4:df:b2: 9d:1e:dc:6b:bf:ff:be:03:71:93:c2:68:cb:af:2b:ea: 37:59:c9:34:e7:e1:fa:ea:0d:9c:d8:61:66:ec:b2:3d: 8c:4d:97:be:a2:5f:3b:b6:a5:4f:fa:55:c4:62:6c:5e: 1b:b0:80:c7:c8:17:aa:d4:06:ce:0b:50:1c:ad:bb:5d: 2a:e1:da:e9:b7:44:9a:62:73:a2:58:6e:d8:20:49:36: d6:9a:45:28:94:b7:91:87:2c:39:2a:64:a1:bd:86:ba: 72:74:00:dc:63:52:45:d8:f2:2d:0a:ad:59:9a:29:a7: d2:91:97:e2:49:fd:ff:60:72:0c:a3:b6:64:e4:81:d4: 11:b7:50:47:fa:ca:e5:2e:fc:49:3f:9c:a6:52:7e:4d: 79:a3:39:c2:72:fb:ae:3d:7b:a9:de:7a:5b:d9:15:b5 Fingerprint (SHA-256): 63:E3:AD:60:7F:BD:6F:99:99:89:AE:E8:19:DC:47:83:03:54:05:B7:74:F9:FD:8A:97:98:4B:3C:B6:60:C6:AE Fingerprint (SHA1): 27:59:9E:12:24:8E:0B:4B:6D:8B:E5:BF:AC:C1:49:AE:34:BD:D6:15 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE63 EE,O=EE63,C=US" Certificate 2 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 3 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 4 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1290: AnyPolicyWithLevel: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183719 (0x3110c967) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:38:57 2017 Not After : Tue Aug 23 18:38:57 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c8:26:76:08:bd:cd:fa:85:ba:d0:f8:f0:49:f1:b3: 22:f2:88:0b:5c:82:1b:3a:2c:d2:c2:ca:fc:5d:c1:22: 5f:e8:72:1c:78:af:7f:bb:f5:eb:58:a2:15:2b:d7:ed: ea:b8:3f:87:8e:8e:af:47:50:11:f8:b7:65:fe:75:1c: fc:ab:0a:d3:2f:66:b0:4c:4f:5b:3c:d1:6e:4d:44:dc: ff:ff:b0:78:6e:dc:20:a3:e1:1d:a9:21:e9:27:94:0a: 21:05:ec:c3:9c:64:bf:bc:71:b1:99:f2:b4:9e:7f:0a: fa:50:7e:84:c7:a5:c4:aa:27:9a:12:24:f6:62:da:f2: d4:71:44:61:58:b6:9e:cc:01:9e:19:1e:5e:ab:06:cb: f9:fc:98:31:38:72:15:7f:06:7a:e7:52:c4:fc:fa:e8: 34:21:41:57:0e:5e:78:7f:eb:40:1f:b7:d2:f0:d3:7c: 0f:41:3f:3e:a2:f4:75:76:ad:be:d7:44:e2:75:77:cf: 51:e9:c0:da:88:86:36:73:c8:8e:b8:35:4c:27:21:9f: ee:74:39:18:bc:5b:cc:5b:6c:43:e6:2a:4f:eb:ad:13: 44:2d:ec:9a:c9:e1:89:4b:53:1e:6f:80:00:31:99:0c: 36:a5:e9:48:0a:70:ed:aa:03:bd:41:6e:b4:44:5b:4d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 89:8b:4e:bc:2b:d3:98:5a:76:7c:8a:a2:f8:da:c8:30: 8b:eb:3c:0e:e8:b5:a6:e0:23:99:8a:4a:41:48:fd:82: 33:10:b0:6b:4a:c2:48:c0:d2:5f:0c:9d:74:be:9b:2b: 2c:78:f0:ea:20:e4:bf:3e:e7:5b:e5:b3:de:37:c7:03: 8e:04:0f:8f:53:0c:8c:63:8c:3d:0c:5c:10:33:c8:44: 74:c2:23:01:d4:77:a6:49:54:c3:01:ef:97:f4:df:b2: 9d:1e:dc:6b:bf:ff:be:03:71:93:c2:68:cb:af:2b:ea: 37:59:c9:34:e7:e1:fa:ea:0d:9c:d8:61:66:ec:b2:3d: 8c:4d:97:be:a2:5f:3b:b6:a5:4f:fa:55:c4:62:6c:5e: 1b:b0:80:c7:c8:17:aa:d4:06:ce:0b:50:1c:ad:bb:5d: 2a:e1:da:e9:b7:44:9a:62:73:a2:58:6e:d8:20:49:36: d6:9a:45:28:94:b7:91:87:2c:39:2a:64:a1:bd:86:ba: 72:74:00:dc:63:52:45:d8:f2:2d:0a:ad:59:9a:29:a7: d2:91:97:e2:49:fd:ff:60:72:0c:a3:b6:64:e4:81:d4: 11:b7:50:47:fa:ca:e5:2e:fc:49:3f:9c:a6:52:7e:4d: 79:a3:39:c2:72:fb:ae:3d:7b:a9:de:7a:5b:d9:15:b5 Fingerprint (SHA-256): 63:E3:AD:60:7F:BD:6F:99:99:89:AE:E8:19:DC:47:83:03:54:05:B7:74:F9:FD:8A:97:98:4B:3C:B6:60:C6:AE Fingerprint (SHA1): 27:59:9E:12:24:8E:0B:4B:6D:8B:E5:BF:AC:C1:49:AE:34:BD:D6:15 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE64 EE,O=EE64,C=US" Certificate 2 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 3 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 4 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 5 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1291: AnyPolicyWithLevel: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183719 (0x3110c967) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:38:57 2017 Not After : Tue Aug 23 18:38:57 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c8:26:76:08:bd:cd:fa:85:ba:d0:f8:f0:49:f1:b3: 22:f2:88:0b:5c:82:1b:3a:2c:d2:c2:ca:fc:5d:c1:22: 5f:e8:72:1c:78:af:7f:bb:f5:eb:58:a2:15:2b:d7:ed: ea:b8:3f:87:8e:8e:af:47:50:11:f8:b7:65:fe:75:1c: fc:ab:0a:d3:2f:66:b0:4c:4f:5b:3c:d1:6e:4d:44:dc: ff:ff:b0:78:6e:dc:20:a3:e1:1d:a9:21:e9:27:94:0a: 21:05:ec:c3:9c:64:bf:bc:71:b1:99:f2:b4:9e:7f:0a: fa:50:7e:84:c7:a5:c4:aa:27:9a:12:24:f6:62:da:f2: d4:71:44:61:58:b6:9e:cc:01:9e:19:1e:5e:ab:06:cb: f9:fc:98:31:38:72:15:7f:06:7a:e7:52:c4:fc:fa:e8: 34:21:41:57:0e:5e:78:7f:eb:40:1f:b7:d2:f0:d3:7c: 0f:41:3f:3e:a2:f4:75:76:ad:be:d7:44:e2:75:77:cf: 51:e9:c0:da:88:86:36:73:c8:8e:b8:35:4c:27:21:9f: ee:74:39:18:bc:5b:cc:5b:6c:43:e6:2a:4f:eb:ad:13: 44:2d:ec:9a:c9:e1:89:4b:53:1e:6f:80:00:31:99:0c: 36:a5:e9:48:0a:70:ed:aa:03:bd:41:6e:b4:44:5b:4d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 89:8b:4e:bc:2b:d3:98:5a:76:7c:8a:a2:f8:da:c8:30: 8b:eb:3c:0e:e8:b5:a6:e0:23:99:8a:4a:41:48:fd:82: 33:10:b0:6b:4a:c2:48:c0:d2:5f:0c:9d:74:be:9b:2b: 2c:78:f0:ea:20:e4:bf:3e:e7:5b:e5:b3:de:37:c7:03: 8e:04:0f:8f:53:0c:8c:63:8c:3d:0c:5c:10:33:c8:44: 74:c2:23:01:d4:77:a6:49:54:c3:01:ef:97:f4:df:b2: 9d:1e:dc:6b:bf:ff:be:03:71:93:c2:68:cb:af:2b:ea: 37:59:c9:34:e7:e1:fa:ea:0d:9c:d8:61:66:ec:b2:3d: 8c:4d:97:be:a2:5f:3b:b6:a5:4f:fa:55:c4:62:6c:5e: 1b:b0:80:c7:c8:17:aa:d4:06:ce:0b:50:1c:ad:bb:5d: 2a:e1:da:e9:b7:44:9a:62:73:a2:58:6e:d8:20:49:36: d6:9a:45:28:94:b7:91:87:2c:39:2a:64:a1:bd:86:ba: 72:74:00:dc:63:52:45:d8:f2:2d:0a:ad:59:9a:29:a7: d2:91:97:e2:49:fd:ff:60:72:0c:a3:b6:64:e4:81:d4: 11:b7:50:47:fa:ca:e5:2e:fc:49:3f:9c:a6:52:7e:4d: 79:a3:39:c2:72:fb:ae:3d:7b:a9:de:7a:5b:d9:15:b5 Fingerprint (SHA-256): 63:E3:AD:60:7F:BD:6F:99:99:89:AE:E8:19:DC:47:83:03:54:05:B7:74:F9:FD:8A:97:98:4B:3C:B6:60:C6:AE Fingerprint (SHA1): 27:59:9E:12:24:8E:0B:4B:6D:8B:E5:BF:AC:C1:49:AE:34:BD:D6:15 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE65 EE,O=EE65,C=US" Certificate 2 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 3 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 4 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 5 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 6 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1292: AnyPolicyWithLevel: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183719 (0x3110c967) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:38:57 2017 Not After : Tue Aug 23 18:38:57 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c8:26:76:08:bd:cd:fa:85:ba:d0:f8:f0:49:f1:b3: 22:f2:88:0b:5c:82:1b:3a:2c:d2:c2:ca:fc:5d:c1:22: 5f:e8:72:1c:78:af:7f:bb:f5:eb:58:a2:15:2b:d7:ed: ea:b8:3f:87:8e:8e:af:47:50:11:f8:b7:65:fe:75:1c: fc:ab:0a:d3:2f:66:b0:4c:4f:5b:3c:d1:6e:4d:44:dc: ff:ff:b0:78:6e:dc:20:a3:e1:1d:a9:21:e9:27:94:0a: 21:05:ec:c3:9c:64:bf:bc:71:b1:99:f2:b4:9e:7f:0a: fa:50:7e:84:c7:a5:c4:aa:27:9a:12:24:f6:62:da:f2: d4:71:44:61:58:b6:9e:cc:01:9e:19:1e:5e:ab:06:cb: f9:fc:98:31:38:72:15:7f:06:7a:e7:52:c4:fc:fa:e8: 34:21:41:57:0e:5e:78:7f:eb:40:1f:b7:d2:f0:d3:7c: 0f:41:3f:3e:a2:f4:75:76:ad:be:d7:44:e2:75:77:cf: 51:e9:c0:da:88:86:36:73:c8:8e:b8:35:4c:27:21:9f: ee:74:39:18:bc:5b:cc:5b:6c:43:e6:2a:4f:eb:ad:13: 44:2d:ec:9a:c9:e1:89:4b:53:1e:6f:80:00:31:99:0c: 36:a5:e9:48:0a:70:ed:aa:03:bd:41:6e:b4:44:5b:4d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 89:8b:4e:bc:2b:d3:98:5a:76:7c:8a:a2:f8:da:c8:30: 8b:eb:3c:0e:e8:b5:a6:e0:23:99:8a:4a:41:48:fd:82: 33:10:b0:6b:4a:c2:48:c0:d2:5f:0c:9d:74:be:9b:2b: 2c:78:f0:ea:20:e4:bf:3e:e7:5b:e5:b3:de:37:c7:03: 8e:04:0f:8f:53:0c:8c:63:8c:3d:0c:5c:10:33:c8:44: 74:c2:23:01:d4:77:a6:49:54:c3:01:ef:97:f4:df:b2: 9d:1e:dc:6b:bf:ff:be:03:71:93:c2:68:cb:af:2b:ea: 37:59:c9:34:e7:e1:fa:ea:0d:9c:d8:61:66:ec:b2:3d: 8c:4d:97:be:a2:5f:3b:b6:a5:4f:fa:55:c4:62:6c:5e: 1b:b0:80:c7:c8:17:aa:d4:06:ce:0b:50:1c:ad:bb:5d: 2a:e1:da:e9:b7:44:9a:62:73:a2:58:6e:d8:20:49:36: d6:9a:45:28:94:b7:91:87:2c:39:2a:64:a1:bd:86:ba: 72:74:00:dc:63:52:45:d8:f2:2d:0a:ad:59:9a:29:a7: d2:91:97:e2:49:fd:ff:60:72:0c:a3:b6:64:e4:81:d4: 11:b7:50:47:fa:ca:e5:2e:fc:49:3f:9c:a6:52:7e:4d: 79:a3:39:c2:72:fb:ae:3d:7b:a9:de:7a:5b:d9:15:b5 Fingerprint (SHA-256): 63:E3:AD:60:7F:BD:6F:99:99:89:AE:E8:19:DC:47:83:03:54:05:B7:74:F9:FD:8A:97:98:4B:3C:B6:60:C6:AE Fingerprint (SHA1): 27:59:9E:12:24:8E:0B:4B:6D:8B:E5:BF:AC:C1:49:AE:34:BD:D6:15 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE66 EE,O=EE66,C=US" Certificate 2 Subject: "CN=CA66 Intermediate,O=CA66,C=US" Certificate 3 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 4 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 5 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 6 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 7 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1293: AnyPolicyWithLevel: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 8. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1294: AnyPolicyWithLevel: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1295: explicitPolicy: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823183749 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1296: explicitPolicy: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1297: explicitPolicy: Exporting Root CA Root.der - PASSED chains.sh: Creating DB nonEVCADB certutil -N -d nonEVCADB -f nonEVCADB/dbpasswd chains.sh: #1298: explicitPolicy: Creating DB nonEVCADB - PASSED chains.sh: Creating Intermediate certifiate request nonEVCAReq.der certutil -s "CN=nonEVCA Intermediate, O=nonEVCA, C=US" -R -2 -d nonEVCADB -f nonEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o nonEVCAReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1299: explicitPolicy: Creating Intermediate certifiate request nonEVCAReq.der - PASSED chains.sh: Creating certficate nonEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i nonEVCAReq.der -o nonEVCARoot.der -f RootDB/dbpasswd -m 823183750 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1300: explicitPolicy: Creating certficate nonEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate nonEVCARoot.der to nonEVCADB database certutil -A -n nonEVCA -t u,u,u -d nonEVCADB -f nonEVCADB/dbpasswd -i nonEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1301: explicitPolicy: Importing certificate nonEVCARoot.der to nonEVCADB database - PASSED chains.sh: Creating DB EVCADB certutil -N -d EVCADB -f EVCADB/dbpasswd chains.sh: #1302: explicitPolicy: Creating DB EVCADB - PASSED chains.sh: Creating Intermediate certifiate request EVCAReq.der certutil -s "CN=EVCA Intermediate, O=EVCA, C=US" -R -2 -d EVCADB -f EVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EVCAReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1303: explicitPolicy: Creating Intermediate certifiate request EVCAReq.der - PASSED chains.sh: Creating certficate EVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i EVCAReq.der -o EVCARoot.der -f RootDB/dbpasswd -m 823183751 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1304: explicitPolicy: Creating certficate EVCARoot.der signed by Root - PASSED chains.sh: Importing certificate EVCARoot.der to EVCADB database certutil -A -n EVCA -t u,u,u -d EVCADB -f EVCADB/dbpasswd -i EVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1305: explicitPolicy: Importing certificate EVCARoot.der to EVCADB database - PASSED chains.sh: Creating DB otherEVCADB certutil -N -d otherEVCADB -f otherEVCADB/dbpasswd chains.sh: #1306: explicitPolicy: Creating DB otherEVCADB - PASSED chains.sh: Creating Intermediate certifiate request otherEVCAReq.der certutil -s "CN=otherEVCA Intermediate, O=otherEVCA, C=US" -R -2 -d otherEVCADB -f otherEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o otherEVCAReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1307: explicitPolicy: Creating Intermediate certifiate request otherEVCAReq.der - PASSED chains.sh: Creating certficate otherEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i otherEVCAReq.der -o otherEVCARoot.der -f RootDB/dbpasswd -m 823183752 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1308: explicitPolicy: Creating certficate otherEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate otherEVCARoot.der to otherEVCADB database certutil -A -n otherEVCA -t u,u,u -d otherEVCADB -f otherEVCADB/dbpasswd -i otherEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1309: explicitPolicy: Importing certificate otherEVCARoot.der to otherEVCADB database - PASSED chains.sh: Creating DB validEVDB certutil -N -d validEVDB -f validEVDB/dbpasswd chains.sh: #1310: explicitPolicy: Creating DB validEVDB - PASSED chains.sh: Creating EE certifiate request validEVReq.der certutil -s "CN=validEV EE, O=validEV, C=US" -R -d validEVDB -f validEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o validEVReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1311: explicitPolicy: Creating EE certifiate request validEVReq.der - PASSED chains.sh: Creating certficate validEVEVCA.der signed by EVCA certutil -C -c EVCA -v 60 -d EVCADB -i validEVReq.der -o validEVEVCA.der -f EVCADB/dbpasswd -m 823183753 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1312: explicitPolicy: Creating certficate validEVEVCA.der signed by EVCA - PASSED chains.sh: Importing certificate validEVEVCA.der to validEVDB database certutil -A -n validEV -t u,u,u -d validEVDB -f validEVDB/dbpasswd -i validEVEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1313: explicitPolicy: Importing certificate validEVEVCA.der to validEVDB database - PASSED chains.sh: Creating DB invalidEVDB certutil -N -d invalidEVDB -f invalidEVDB/dbpasswd chains.sh: #1314: explicitPolicy: Creating DB invalidEVDB - PASSED chains.sh: Creating EE certifiate request invalidEVReq.der certutil -s "CN=invalidEV EE, O=invalidEV, C=US" -R -d invalidEVDB -f invalidEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o invalidEVReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1315: explicitPolicy: Creating EE certifiate request invalidEVReq.der - PASSED chains.sh: Creating certficate invalidEVnonEVCA.der signed by nonEVCA certutil -C -c nonEVCA -v 60 -d nonEVCADB -i invalidEVReq.der -o invalidEVnonEVCA.der -f nonEVCADB/dbpasswd -m 823183754 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1316: explicitPolicy: Creating certficate invalidEVnonEVCA.der signed by nonEVCA - PASSED chains.sh: Importing certificate invalidEVnonEVCA.der to invalidEVDB database certutil -A -n invalidEV -t u,u,u -d invalidEVDB -f invalidEVDB/dbpasswd -i invalidEVnonEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1317: explicitPolicy: Importing certificate invalidEVnonEVCA.der to invalidEVDB database - PASSED chains.sh: Creating DB wrongEVOIDDB certutil -N -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd chains.sh: #1318: explicitPolicy: Creating DB wrongEVOIDDB - PASSED chains.sh: Creating EE certifiate request wrongEVOIDReq.der certutil -s "CN=wrongEVOID EE, O=wrongEVOID, C=US" -R -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o wrongEVOIDReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1319: explicitPolicy: Creating EE certifiate request wrongEVOIDReq.der - PASSED chains.sh: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA certutil -C -c otherEVCA -v 60 -d otherEVCADB -i wrongEVOIDReq.der -o wrongEVOIDotherEVCA.der -f otherEVCADB/dbpasswd -m 823183755 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1320: explicitPolicy: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA - PASSED chains.sh: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database certutil -A -n wrongEVOID -t u,u,u -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -i wrongEVOIDotherEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1321: explicitPolicy: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1322: explicitPolicy: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183749 (0x3110c985) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:39:23 2017 Not After : Tue Aug 23 18:39:23 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:a2:c1:9a:f2:eb:e7:cb:53:48:3d:92:a3:d1:83:83: 32:f8:6b:7a:31:7a:5e:92:7b:53:f7:58:f7:4d:4e:5c: 40:ce:49:5c:ab:a3:78:dc:00:f3:b8:83:6b:16:c2:0b: d5:8e:43:a0:18:d6:a2:7c:71:f4:86:e1:13:1c:85:87: 62:7f:30:64:0b:a7:b8:c2:ac:55:05:7e:e3:3c:b0:d4: d4:04:13:fa:c4:bf:94:86:41:91:a4:54:6b:f2:42:6e: ae:5e:47:8a:3f:62:22:66:61:00:2c:a2:b3:b6:55:91: 5d:61:16:ab:99:79:6a:88:5f:77:11:9a:20:e1:85:14: 7c:52:30:85:7a:da:1d:cf:04:7f:2c:e3:21:c0:f8:a5: ee:63:57:4a:c1:0c:66:fe:d9:52:c7:e1:54:a7:85:93: 79:4c:fd:17:0a:96:67:d4:8e:92:b6:02:7e:52:ec:9f: 40:3d:b3:df:a3:77:2a:37:15:30:14:e0:47:f3:26:b6: 4b:4c:e9:61:20:56:21:ab:78:cb:60:f2:d2:5a:12:80: b6:b1:1f:46:30:99:b1:0c:56:65:ec:0e:cf:41:44:99: 41:f7:25:36:ec:c0:b4:09:75:26:80:ca:8e:18:66:5f: 41:02:a4:5a:c3:55:e3:50:9e:12:d1:bd:d7:c6:28:93 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 32:4a:90:dc:24:a6:fe:b1:69:89:b0:08:e8:15:31:64: d9:4a:87:03:66:ac:5f:6f:41:05:a3:69:a8:e9:cd:28: 34:c4:0c:96:e9:f0:39:1d:c5:b5:fc:19:db:90:16:b1: 36:22:d1:8a:cc:17:5b:75:14:05:a8:41:47:77:eb:de: e6:02:a0:43:b6:25:a7:76:a2:57:a1:7a:76:3b:b8:1d: 9a:da:b8:ab:b7:ef:5b:13:2c:c7:ea:b1:4f:a6:fa:2a: db:63:1f:42:d4:61:2b:82:b7:e5:83:45:db:57:0c:74: 31:0a:65:08:6c:b0:12:7c:8d:1f:60:07:44:7f:c3:cb: 2b:e0:01:d5:94:ed:5c:2a:6d:2e:98:d6:47:df:92:c6: 5b:a5:2d:d9:04:eb:ac:55:2c:53:52:5c:7c:50:07:9a: 41:d7:d4:96:16:95:ec:d5:c3:72:d2:4a:b4:f5:2b:be: 12:4b:63:0a:b3:38:a3:36:7e:ec:19:76:01:03:61:e6: d8:6a:85:3e:70:ae:76:88:6d:94:44:fc:77:51:cd:55: c1:6b:90:18:5f:97:94:23:b6:d0:5b:38:d7:c3:68:7e: 84:42:e7:b0:37:8c:0b:cf:0c:e2:d2:d5:ea:7a:90:77: 4d:b9:f9:30:ac:05:14:e2:84:7a:6c:ad:1e:5e:02:da Fingerprint (SHA-256): EA:D4:FA:8F:7D:28:9C:B8:90:15:2F:EC:A9:6B:84:9F:5D:59:A9:DD:3A:04:54:B1:1E:93:DF:86:23:6C:36:42 Fingerprint (SHA1): 46:3A:70:CA:8B:EA:D5:2F:E4:DF:8C:B7:F9:D0:24:AC:24:67:35:3F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #1323: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1324: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1325: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "C,C,C" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1326: explicitPolicy: Importing certificate Root.der to AllDB database - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183749 (0x3110c985) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:39:23 2017 Not After : Tue Aug 23 18:39:23 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:a2:c1:9a:f2:eb:e7:cb:53:48:3d:92:a3:d1:83:83: 32:f8:6b:7a:31:7a:5e:92:7b:53:f7:58:f7:4d:4e:5c: 40:ce:49:5c:ab:a3:78:dc:00:f3:b8:83:6b:16:c2:0b: d5:8e:43:a0:18:d6:a2:7c:71:f4:86:e1:13:1c:85:87: 62:7f:30:64:0b:a7:b8:c2:ac:55:05:7e:e3:3c:b0:d4: d4:04:13:fa:c4:bf:94:86:41:91:a4:54:6b:f2:42:6e: ae:5e:47:8a:3f:62:22:66:61:00:2c:a2:b3:b6:55:91: 5d:61:16:ab:99:79:6a:88:5f:77:11:9a:20:e1:85:14: 7c:52:30:85:7a:da:1d:cf:04:7f:2c:e3:21:c0:f8:a5: ee:63:57:4a:c1:0c:66:fe:d9:52:c7:e1:54:a7:85:93: 79:4c:fd:17:0a:96:67:d4:8e:92:b6:02:7e:52:ec:9f: 40:3d:b3:df:a3:77:2a:37:15:30:14:e0:47:f3:26:b6: 4b:4c:e9:61:20:56:21:ab:78:cb:60:f2:d2:5a:12:80: b6:b1:1f:46:30:99:b1:0c:56:65:ec:0e:cf:41:44:99: 41:f7:25:36:ec:c0:b4:09:75:26:80:ca:8e:18:66:5f: 41:02:a4:5a:c3:55:e3:50:9e:12:d1:bd:d7:c6:28:93 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 32:4a:90:dc:24:a6:fe:b1:69:89:b0:08:e8:15:31:64: d9:4a:87:03:66:ac:5f:6f:41:05:a3:69:a8:e9:cd:28: 34:c4:0c:96:e9:f0:39:1d:c5:b5:fc:19:db:90:16:b1: 36:22:d1:8a:cc:17:5b:75:14:05:a8:41:47:77:eb:de: e6:02:a0:43:b6:25:a7:76:a2:57:a1:7a:76:3b:b8:1d: 9a:da:b8:ab:b7:ef:5b:13:2c:c7:ea:b1:4f:a6:fa:2a: db:63:1f:42:d4:61:2b:82:b7:e5:83:45:db:57:0c:74: 31:0a:65:08:6c:b0:12:7c:8d:1f:60:07:44:7f:c3:cb: 2b:e0:01:d5:94:ed:5c:2a:6d:2e:98:d6:47:df:92:c6: 5b:a5:2d:d9:04:eb:ac:55:2c:53:52:5c:7c:50:07:9a: 41:d7:d4:96:16:95:ec:d5:c3:72:d2:4a:b4:f5:2b:be: 12:4b:63:0a:b3:38:a3:36:7e:ec:19:76:01:03:61:e6: d8:6a:85:3e:70:ae:76:88:6d:94:44:fc:77:51:cd:55: c1:6b:90:18:5f:97:94:23:b6:d0:5b:38:d7:c3:68:7e: 84:42:e7:b0:37:8c:0b:cf:0c:e2:d2:d5:ea:7a:90:77: 4d:b9:f9:30:ac:05:14:e2:84:7a:6c:ad:1e:5e:02:da Fingerprint (SHA-256): EA:D4:FA:8F:7D:28:9C:B8:90:15:2F:EC:A9:6B:84:9F:5D:59:A9:DD:3A:04:54:B1:1E:93:DF:86:23:6C:36:42 Fingerprint (SHA1): 46:3A:70:CA:8B:EA:D5:2F:E4:DF:8C:B7:F9:D0:24:AC:24:67:35:3F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #1327: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1328: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1329: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1330: Mapping: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823183756 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1331: Mapping: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1332: Mapping: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1333: Mapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1334: Mapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823183757 --extCP --extPM < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #1335: Mapping: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1336: Mapping: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1337: Mapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1338: Mapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823183758 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1339: Mapping: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1340: Mapping: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1341: Mapping: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1342: Mapping: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 823183759 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1343: Mapping: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1344: Mapping: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1345: Mapping: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1346: Mapping: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #1347: Mapping: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1348: Mapping: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183756 (0x3110c98c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:39:31 2017 Not After : Tue Aug 23 18:39:31 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:ec:63:02:95:0e:07:c9:9b:8b:de:3e:ae:d5:0c:5a: 47:a2:d7:57:7c:0e:c0:aa:54:1a:65:1a:06:72:d3:f2: 56:ae:02:bd:e8:a7:22:85:94:2d:13:27:28:4a:18:07: 2c:b3:66:c2:c0:72:8d:d7:cd:d4:db:d8:67:b3:27:13: f6:1d:63:55:5b:2c:40:b7:17:3f:a1:98:4e:1f:3f:c8: 5f:04:35:91:40:32:c4:26:b7:86:a9:13:f4:90:c0:c0: 80:80:78:be:67:d5:d0:a5:f7:45:36:84:e0:53:4a:47: b4:1d:ff:a9:1f:cd:ff:6e:7b:72:fc:4a:59:cf:92:95: 8a:5b:6e:f7:ae:25:43:8c:54:b8:23:d3:f2:43:00:92: 64:c2:b4:d5:7d:44:20:9f:63:65:43:35:85:7f:b2:06: da:46:a5:24:ca:2b:43:79:84:00:18:d9:b5:ce:96:a4: 97:15:c8:fe:b5:10:0c:a0:11:63:d8:c7:74:a0:bc:29: f4:f3:29:d1:11:63:3e:3e:9c:5c:df:9c:42:11:38:37: 36:4b:dd:a0:0b:4d:e2:8c:80:08:1c:3c:95:c5:8a:8b: 95:84:e5:bd:20:f6:93:61:67:fb:b4:60:d8:23:a6:48: 13:a1:b8:b4:fa:7a:70:ed:54:06:26:03:36:05:27:eb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3b:6e:c7:3d:5f:4f:39:14:40:31:3c:ce:26:8b:a6:07: 52:7c:64:77:d1:9f:d8:da:5c:18:1d:a2:d5:d5:ae:c3: a6:2c:c4:f3:fe:c1:91:b8:d4:81:e3:88:6d:cc:64:78: f0:03:11:bf:6f:d9:02:9c:6b:de:f8:f6:57:4f:5d:12: 1b:e0:2a:42:78:d4:31:3e:dc:ae:05:b8:bb:1a:fd:1d: 62:9d:3d:b2:07:b0:90:2e:8c:de:fe:49:3e:eb:69:9f: 7f:6d:cf:b6:87:2a:8c:40:dd:57:cc:14:8a:28:6b:36: 90:41:3c:c3:e9:5d:59:40:79:91:40:09:93:52:c8:83: 3a:34:a6:e4:84:c4:0a:04:81:31:67:6c:5e:e6:51:64: 6e:8d:79:03:8a:d2:5f:1b:36:bf:89:c7:41:bb:60:6e: 3e:06:83:e0:c6:47:b1:cf:6a:e2:d8:54:ec:26:d4:41: ec:0b:8e:21:fd:19:36:62:ba:dc:d6:db:b1:f5:67:34: 3b:c8:8d:bf:95:1d:b9:e6:4d:fa:af:da:10:39:d0:f0: df:58:c0:81:fe:af:47:d9:a4:e1:51:c9:a1:db:f8:82: a4:d6:05:78:bc:51:98:5f:6b:b1:b6:82:f5:34:86:09: e9:93:95:34:d5:9e:25:7a:49:da:ab:49:06:69:8c:7d Fingerprint (SHA-256): 59:BA:86:47:81:59:FB:06:BF:42:67:2A:6D:74:7A:D7:13:3B:A8:15:AA:E2:F2:DF:4D:7A:56:1A:EC:95:05:93 Fingerprint (SHA1): 07:90:3C:8E:63:7A:2F:FB:A8:DB:B3:51:08:7C:07:A9:46:D8:0D:47 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1349: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1350: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1351: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183757 (0x3110c98d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:39:32 2017 Not After : Tue Aug 23 18:39:32 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:58:a7:72:5d:bc:55:55:ce:4c:66:01:70:35:b2:2a: 55:9e:bc:2e:9d:75:98:dd:c3:ff:e8:a0:74:48:fa:c8: d6:66:1e:cb:f0:8f:1e:63:c2:5e:3b:21:0f:70:f7:cf: cb:a3:f7:9a:05:b6:84:6a:13:21:e0:af:d8:15:93:f7: 0c:30:f0:8e:d7:b7:b8:c6:0c:3b:0d:49:b1:2e:28:72: 88:cc:01:1d:28:76:51:0f:d5:27:62:a5:9c:3e:38:6c: 80:08:93:24:78:46:36:d4:c3:81:b1:77:c7:64:e2:20: fb:f5:19:7a:2a:fa:c7:50:c2:96:af:ec:98:b1:ba:20: e2:57:1a:5b:71:23:bc:98:aa:06:a8:07:3a:61:63:fb: 62:d0:8f:9a:10:99:ee:21:86:e2:08:e0:96:4a:89:13: ab:53:fd:8a:a9:9c:42:31:53:33:a8:63:f2:a2:d6:54: b7:3b:66:56:00:bc:ec:e9:3f:f2:88:4d:d8:0e:7f:55: a3:9b:8b:f2:5f:31:1e:14:d2:f4:8c:c0:15:7e:4a:e2: b5:bb:71:15:8b:58:6b:aa:ff:fd:81:77:3b:2c:97:15: e2:17:6d:c9:26:dd:d9:33:d7:a5:a1:cb:c8:c0:c1:d1: 0a:e2:29:24:f1:7b:16:28:b9:1e:c2:3a:79:a0:3f:b7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2a:3a:85:25:eb:6b:ee:d0:e2:90:c8:3c:11:88:b1:59: 87:97:bb:0f:2f:c4:19:24:99:2c:7f:c8:c8:0a:64:c2: d4:04:a2:01:55:28:fc:94:06:ef:98:74:7c:be:8e:1a: 75:15:4e:a4:09:ad:86:e7:68:83:ae:43:05:89:d8:ac: c5:04:79:24:84:85:d4:b8:76:5d:bd:44:40:8a:d7:cb: b6:d5:55:58:97:a8:97:44:bc:39:61:12:7f:d2:2a:8c: ec:a3:14:31:eb:a0:59:d7:9c:ce:5a:7f:f8:c2:99:f8: ce:e2:e3:68:ae:00:3d:54:17:d4:6e:c8:d2:cc:e3:a2: c3:d4:78:98:83:0f:ff:ae:6c:0e:26:f8:b9:ef:c5:ae: 6e:ad:77:17:5f:db:db:66:aa:14:2f:59:39:07:f8:52: fb:13:1e:7a:38:8d:10:ce:b3:b1:f0:2f:cf:ac:c4:f2: 18:6e:85:17:99:75:e1:33:7a:16:b5:e1:7d:bc:92:ec: 85:4e:2a:95:e9:e5:a9:02:e1:f3:5c:ae:4a:08:38:2e: 63:1f:62:5d:9a:5f:12:7d:42:f4:99:e5:0c:a0:5f:65: 23:c7:63:74:d8:7c:74:13:b1:55:79:7d:b0:ad:ba:f2: 0f:72:0c:91:7e:65:d2:cd:0a:37:6e:89:95:37:ed:1a Fingerprint (SHA-256): B3:5B:19:A9:F5:5A:CC:10:83:86:B2:D2:81:A6:32:C6:66:42:08:71:E9:C6:D9:25:C1:14:07:CA:0A:CC:5A:36 Fingerprint (SHA1): 00:45:E0:85:91:26:EE:1E:72:CF:32:10:83:4B:74:36:22:D7:48:DF Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1352: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1353: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183758 (0x3110c98e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:39:33 2017 Not After : Tue Aug 23 18:39:33 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e0:98:61:78:31:73:d4:e2:c0:20:26:30:33:72:3f:3e: 5d:e0:66:c7:bd:fc:a4:b3:3b:4f:dc:4e:ec:b7:51:31: bd:2e:1d:a7:7d:09:77:5e:1b:3e:05:b3:2d:44:e9:95: ff:62:91:a0:5e:9f:ef:d3:4e:3a:9c:55:c0:70:e8:5e: 3d:98:f5:20:3e:ff:0d:8d:60:73:0e:4f:75:dd:31:d6: 27:b8:7a:31:f4:fd:04:44:0b:55:e4:5d:26:38:63:be: ee:bd:77:66:1b:19:63:2b:0a:cf:00:f5:0e:30:d4:85: 9d:de:a3:0c:1d:e3:6a:1d:43:96:63:f8:ad:d4:42:24: 37:ad:19:04:91:47:93:9e:70:35:fd:bc:44:a1:20:7a: 37:2b:2b:d0:fd:6c:86:7f:6b:cf:16:4b:32:b8:24:48: a1:27:43:ad:53:66:b2:90:2d:79:2a:84:eb:62:63:82: cb:a1:f4:f1:68:18:a4:5c:76:82:54:ff:93:2e:94:42: bf:ff:72:bc:b1:dc:35:d3:25:eb:16:bf:38:c1:16:60: 5d:1a:40:d2:47:b0:47:b9:96:4e:46:c5:40:f2:d7:df: ab:b9:b2:9f:d2:95:24:0f:74:c5:26:5a:32:eb:4a:74: a0:ab:23:88:72:ab:85:9c:24:b6:0e:9b:f5:f7:3e:a7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 11:29:4f:f3:7b:b2:2d:d4:87:d2:b1:ff:9f:66:48:b1: 07:b0:f0:c8:bf:c3:67:fb:7a:f8:28:af:0c:86:0b:fc: ef:6a:e4:1c:0c:29:61:91:32:79:f2:8d:53:5e:f4:72: b0:a8:38:ca:1a:2b:31:d1:26:e6:ec:1f:f5:24:e5:92: 34:85:fd:e7:e7:83:a9:aa:9f:a5:af:ca:51:2e:22:33: f8:ab:4c:8d:62:65:3f:62:b6:12:1b:d4:db:9b:65:c7: 71:9f:61:1a:0e:28:2a:e9:a4:9f:ce:d0:aa:05:0c:5a: 16:83:76:b6:4d:be:2e:94:43:1b:64:ce:df:1f:10:e7: b4:94:0f:85:90:61:db:42:fe:d7:57:50:66:83:bb:bc: eb:53:15:43:fd:7e:e9:7a:c7:07:5e:ef:bb:be:71:1d: f0:43:b8:38:45:2d:58:f4:42:7c:d7:83:dc:ad:42:75: e8:f8:b4:3a:cd:68:c6:b9:73:73:06:7b:95:9c:9b:98: b5:10:f6:b7:2f:19:04:9f:c4:63:1e:5b:f4:d3:de:e4: f7:ef:44:cc:d6:6f:62:99:88:66:cb:a1:02:45:d6:e7: cd:5d:d7:44:28:06:c5:b6:bb:bd:91:d4:7b:00:bb:f8: 09:90:65:69:07:e8:a8:b4:27:43:2d:b6:de:88:af:04 Fingerprint (SHA-256): 83:9C:C9:E8:03:ED:12:26:22:B5:8B:F2:A6:BB:8E:80:4A:7B:97:3F:10:53:A7:5B:74:1F:76:DF:11:92:EF:5E Fingerprint (SHA1): C7:A8:80:C7:97:C8:BC:62:77:DC:22:BE:60:E2:0E:01:3F:20:89:EC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #1354: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1355: Mapping2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823183760 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1356: Mapping2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1357: Mapping2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1358: Mapping2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1359: Mapping2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823183761 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1360: Mapping2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1361: Mapping2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1362: Mapping2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1363: Mapping2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823183762 --extCP --extPM < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #1364: Mapping2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1365: Mapping2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #1366: Mapping2: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1367: Mapping2: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i CA3Req.der -o CA3CA2.der -f CA2DB/dbpasswd -m 823183763 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1368: Mapping2: Creating certficate CA3CA2.der signed by CA2 - PASSED chains.sh: Importing certificate CA3CA2.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1369: Mapping2: Importing certificate CA3CA2.der to CA3DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1370: Mapping2: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1371: Mapping2: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i UserReq.der -o UserCA3.der -f CA3DB/dbpasswd -m 823183764 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1372: Mapping2: Creating certficate UserCA3.der signed by CA3 - PASSED chains.sh: Importing certificate UserCA3.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1373: Mapping2: Importing certificate UserCA3.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1374: Mapping2: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1375: Mapping2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #1376: Mapping2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1377: Mapping2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA2.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA2.der chains.sh: #1378: Mapping2: Importing certificate CA3CA2.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183760 (0x3110c990) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:39:34 2017 Not After : Tue Aug 23 18:39:34 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e5:ad:d4:80:2e:81:15:61:ad:00:78:68:01:6f:d8:d9: 3f:dd:a8:dc:dc:eb:84:70:f7:e0:ab:eb:53:28:40:fb: 4c:37:e2:b1:6a:28:c0:b5:35:ac:e3:52:e7:5c:8b:93: bd:83:03:f9:f4:51:44:73:75:e8:10:d4:11:92:f5:58: 71:21:17:34:b2:0e:a4:94:99:9f:93:23:05:cb:38:7a: d1:0d:19:73:7b:19:01:16:23:00:42:61:25:e0:ad:0c: 17:da:af:69:71:f6:30:58:ee:9a:4d:74:f1:67:b7:9d: 61:8d:31:55:88:0a:88:9f:f5:e8:72:22:fb:f3:f0:52: c8:72:f9:94:88:8e:11:b9:56:8d:f8:8f:04:c1:45:73: 81:2e:bb:1e:fa:f5:da:58:2d:94:38:6b:16:81:83:e8: fa:c5:d5:77:b1:91:e8:27:b5:c8:97:cb:2e:fb:61:24: cb:73:90:f4:8a:41:4e:75:5c:78:64:e1:b9:6e:37:f5: fd:2d:5c:69:7a:14:80:4b:33:e0:26:1a:3b:6b:0b:2e: a2:60:d5:21:d9:80:6c:a9:4e:02:59:4a:24:d2:4d:b5: cc:df:e5:ad:46:37:a1:d8:a0:aa:f0:e2:91:72:5a:ff: 5c:ca:34:8e:0e:c7:7f:af:cb:f1:96:c3:08:f9:47:9f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 36:7b:b3:5c:2a:3a:0e:5a:e8:c4:8e:a3:93:6e:41:0c: 7c:be:3f:a8:13:b9:f5:23:27:2b:b9:aa:98:ba:d7:7e: 73:55:31:67:62:d3:c1:0d:43:dd:d2:e6:e5:20:60:b5: 1f:48:29:89:79:99:13:37:18:d8:4c:d3:b8:25:57:88: d1:5d:6e:36:f3:c2:c4:00:a9:61:50:2d:3d:bc:f8:88: 74:1e:e6:13:72:86:b2:94:9d:ac:e3:12:3c:05:77:88: 03:cb:9d:02:1b:94:f0:1f:a1:9a:60:c4:7a:06:0c:0d: 76:12:9c:5f:92:83:3e:d4:e8:e2:13:37:c9:be:85:52: 68:55:50:84:3b:8e:3f:b6:e5:28:ca:83:d0:9d:c4:bb: 35:0c:1b:81:a4:1e:25:2b:12:b7:ee:3a:6f:4e:63:4d: 80:27:36:cc:ff:ca:3b:18:04:dc:df:b2:f9:a1:f2:59: 22:89:98:36:08:58:d9:e9:30:90:6d:9d:ae:0a:63:af: 1d:77:3f:0e:29:15:7d:19:76:09:cb:31:e9:78:a3:eb: a9:28:31:6d:c3:dd:d6:8f:e6:9a:59:39:13:9e:f6:16: 91:9a:1a:10:d6:43:75:03:f3:1c:b7:e0:6c:f5:4d:46: f0:37:2b:2e:ed:1f:d9:b8:50:47:4a:3b:a5:bb:85:65 Fingerprint (SHA-256): 22:2B:7F:FA:1E:80:01:D4:19:12:1A:9A:F6:BE:97:F3:31:46:80:B2:60:3A:98:92:B6:26:17:00:68:F5:3E:29 Fingerprint (SHA1): 70:B0:2E:AD:8F:79:46:D0:44:D3:BF:FB:18:E1:AE:AB:A4:2E:E0:3A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1379: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1380: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183761 (0x3110c991) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:39:36 2017 Not After : Tue Aug 23 18:39:36 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:3f:24:5a:7c:b5:fd:7e:aa:df:91:8d:e4:33:27:4e: 97:cc:ec:ba:2f:cb:aa:9b:a7:bd:e4:f9:cb:9b:54:7b: ca:ae:81:b7:41:4d:ca:1b:33:b0:63:a3:58:39:23:3d: 79:48:9a:32:96:29:59:46:33:22:22:c8:a1:ff:4b:1e: cb:1b:8e:2a:c4:e1:fd:82:5e:12:21:34:a5:d7:cf:6c: cb:78:eb:37:16:39:31:5a:47:dc:c8:c1:47:ad:f4:28: 29:ec:b9:32:9f:c5:e5:52:e4:fe:75:ae:6d:f8:c5:08: a3:bf:f4:84:f0:94:87:3a:f2:06:e9:2e:f7:f8:5e:72: b0:f9:cd:ca:2b:b1:bf:ef:f5:ae:a3:65:b0:b2:81:5a: f5:48:36:83:d9:30:83:df:c2:5d:1a:9a:62:44:7a:81: b8:91:03:38:d6:a9:f0:ea:9f:a7:81:87:21:34:3e:58: 86:ec:be:89:7b:29:c2:65:8e:79:d4:a4:43:18:9f:c0: c9:c6:04:5d:2b:ac:e4:84:15:8b:7f:b1:9f:2e:9d:e8: 2a:3f:ca:52:fe:6d:77:38:ae:42:5e:44:3a:fe:3a:3e: 0b:ee:92:0c:06:70:dc:ba:bc:3e:79:ee:1a:de:ca:7d: fc:71:27:04:86:72:c1:49:7b:8a:63:bd:7a:fb:53:49 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: d4:0a:f2:fb:d6:9f:26:a8:04:c0:b8:01:cf:01:89:70: 76:2a:a7:89:f7:42:f2:cc:6a:ba:01:43:cd:fb:72:b8: 44:50:2b:09:62:ea:27:3b:29:6a:85:a1:63:a9:3e:64: d3:d4:75:10:0b:29:f5:20:a9:e3:70:bc:7a:47:b2:60: 6e:24:c6:54:8a:31:b6:5b:9b:04:45:af:22:fb:d6:de: a0:e6:46:30:bd:ea:c6:63:12:64:e4:09:31:b6:a1:c3: a2:17:9f:51:c5:96:d2:7f:81:ed:eb:cb:f1:fc:ff:52: 97:61:c8:00:2e:20:a0:d8:05:b5:2a:0f:d3:7c:73:e6: 64:14:1b:c1:3f:41:16:9e:e1:6a:ed:a1:6d:f2:7f:02: fd:58:c6:0e:05:6c:24:73:3e:45:be:da:24:49:d3:5d: 75:40:15:4b:a6:76:5b:d9:8c:2a:78:01:47:6d:64:75: 02:9b:05:a4:8a:2e:ec:18:99:a2:37:df:d7:cb:94:5f: d9:27:23:ef:99:f3:5c:b0:b3:ef:1e:40:a5:e2:6b:7f: d5:f4:70:c9:d0:fa:db:5a:fe:4e:24:9b:2e:2a:7d:be: 4a:ae:9d:89:b2:5e:a5:bc:79:c6:30:7c:71:40:76:0f: ad:17:9e:ad:84:51:06:07:7f:2e:99:85:7a:5d:d6:2a Fingerprint (SHA-256): A2:10:79:75:5C:ED:63:16:60:90:D3:E7:18:5A:89:AB:05:87:DF:63:3D:58:C0:A2:68:CE:16:0A:30:83:8B:D7 Fingerprint (SHA1): 91:BA:E1:09:29:D6:7B:DD:A6:C2:8E:79:16:68:36:F1:4A:56:69:B4 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1381: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1382: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1383: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183762 (0x3110c992) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:39:38 2017 Not After : Tue Aug 23 18:39:38 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ce:31:31:ea:bb:bb:b8:29:60:17:09:fe:72:55:32:a3: 10:e1:ce:ef:e8:78:77:6d:e7:bb:0e:7a:80:9e:6e:8a: 80:7a:9e:ba:ae:80:ba:98:fc:b7:ec:52:dd:50:ef:9a: 14:be:fb:40:c5:c5:6c:11:a9:1c:e7:30:11:63:17:0f: db:17:07:69:b4:9b:4f:94:90:fd:a8:25:d2:82:63:ff: ee:f5:e7:6f:2b:45:c8:8f:08:b0:a0:d7:c1:77:95:91: ca:d8:0f:8f:9b:42:de:5a:9c:62:9d:b4:68:60:a4:9d: 00:fb:d8:61:3d:96:d0:fd:2f:a3:7e:d6:33:a1:00:e5: 0c:04:64:a2:8a:d3:a0:54:b1:f6:6b:66:b2:cd:e9:e8: 65:57:88:50:20:47:a8:8d:db:79:00:7f:00:06:91:da: 7d:15:a1:5a:83:d7:ed:80:1b:ef:39:7c:e9:71:a4:30: d2:71:ce:90:5a:29:a0:d4:53:53:ec:fc:24:85:5f:3c: 35:a6:26:5a:6f:0b:43:e7:40:b6:6f:c6:d1:fd:85:08: c8:27:9a:f2:f1:b4:b0:4d:2d:00:a7:0c:06:9e:b5:42: 96:29:be:a4:2f:0d:ba:95:b8:49:8e:1d:6d:69:39:a2: c1:2b:74:e5:59:6d:30:4e:24:c0:94:fa:02:f8:50:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 37:4e:75:14:b0:9b:d6:00:a9:58:e7:51:e8:97:3b:ab: db:a6:fc:71:7f:42:64:13:98:90:46:a7:52:48:80:5f: 15:cd:b0:ce:8a:a1:7b:b6:f2:f2:ce:18:b8:7a:b9:54: b5:00:e9:87:8b:de:1a:98:19:b6:b5:49:39:3f:eb:72: b5:37:9d:d5:42:22:c4:ca:65:3c:6d:41:5f:83:ae:5d: 9d:7b:50:d6:4f:eb:cc:1f:ab:1d:c1:10:a5:ca:f5:eb: d8:e4:83:68:9e:5b:34:f9:e0:05:7d:ed:61:37:8b:a3: 0b:b4:44:92:12:82:ab:9e:44:49:f1:e6:b6:5c:da:80: a7:af:17:84:d4:1a:27:46:1d:1b:2f:ce:60:8c:36:76: 67:8f:94:69:16:d7:3c:82:92:f4:e2:d9:93:b7:ee:9b: 36:77:d2:f8:d1:76:7e:f6:8c:ac:c5:b7:f7:39:da:8b: e8:84:dc:e2:38:7b:0d:49:81:cc:92:53:7a:24:40:5e: 79:01:dc:55:0f:08:27:94:c2:f1:a6:50:06:ed:d7:33: a2:f7:d2:2e:8f:a0:53:23:58:fe:eb:91:3b:a5:69:67: df:8c:85:cb:d9:e2:79:78:3f:63:e8:db:eb:3b:02:87: 7f:9f:da:8f:1e:3e:5d:78:03:2c:27:2a:a8:04:ff:b2 Fingerprint (SHA-256): C4:C2:0A:E2:DE:F6:CE:2D:FE:66:68:E6:E8:D3:AF:8F:AC:21:89:6C:44:56:E2:75:96:1E:33:99:23:5E:30:65 Fingerprint (SHA1): 89:CE:D4:20:B7:BF:94:06:BF:03:8D:66:7A:A9:F9:6F:7A:2C:19:32 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #1384: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1385: AIA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823183765 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1386: AIA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1387: AIA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1388: AIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1389: AIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823183766 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1390: AIA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1391: AIA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1392: AIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1393: AIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823183767 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9634/localhost-2684-CA1Root-823183544.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1394: AIA: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1395: AIA: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1396: AIA: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1397: AIA: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 823183768 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1398: AIA: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1399: AIA: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der vfychain -d UserDB -pp -vv UserCA2.der CA2CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA1 Intermediate,O=CA1,C=US Returned value is 1, expected result is fail chains.sh: #1400: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der vfychain -d UserDB -pp -vv -f UserCA2.der CA2CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183765 (0x3110c995) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:39:42 2017 Not After : Tue Aug 23 18:39:42 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:e2:a3:c4:88:f9:3d:a8:2a:43:26:17:75:84:92:eb: 14:dd:fb:f3:66:dc:09:61:9c:43:d3:99:9c:b5:0a:8c: f4:16:06:c0:1e:a5:2e:98:23:83:53:2c:d8:e4:a1:85: 09:22:cc:cd:5c:11:9f:82:07:50:84:ac:4a:81:f3:eb: 37:41:fe:95:21:a9:bc:fe:11:ae:95:95:16:a5:72:5c: a1:67:c1:a3:36:61:00:c9:3e:c8:83:58:2b:f6:02:03: 43:19:ee:6a:67:ed:cb:60:a4:81:4a:01:35:1b:04:da: 7f:0b:b9:df:96:c8:5a:94:c3:e3:50:18:78:81:b5:33: 58:73:ba:0d:fd:8d:77:95:76:ec:a4:7b:3e:da:b9:9e: bb:2b:2b:ea:b0:19:21:1a:b8:26:f1:95:82:41:cf:a4: 82:14:9b:2e:6a:1b:0a:63:af:fa:23:8d:ce:fa:fa:3d: 14:c5:fc:c6:bd:14:04:54:2a:1d:93:4b:2a:48:c5:91: c4:75:14:c5:c0:d2:04:5a:93:38:a5:6a:64:5b:62:65: 3f:2b:31:19:4f:56:ca:05:9c:34:f2:94:e0:6a:4b:76: 39:9c:c4:de:d4:0d:4e:99:d0:0b:7a:0e:7c:41:8c:56: 86:e5:20:97:6d:8e:79:b0:ae:38:f0:2e:e1:6b:79:8b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 51:ca:d9:0e:7d:e0:54:ce:63:8f:af:84:91:07:8c:76: 9b:13:2c:ea:24:c7:67:23:5f:5b:38:87:21:b9:21:9f: 2a:c5:f6:23:02:cf:b2:39:46:54:91:56:52:cb:7a:e5: 28:9d:c9:ee:d1:ad:33:89:fa:fa:27:f0:83:94:8f:d2: 36:06:10:72:46:8f:c0:da:48:d3:22:ce:2f:ac:d6:ec: ea:b9:4e:34:c0:47:ef:50:93:93:ec:cf:c7:74:27:17: db:6d:a9:2a:05:4f:9e:b2:7a:a6:34:c6:48:1e:d8:8c: 13:29:7a:cc:ee:2b:c0:93:6e:2c:b1:5a:1b:59:1d:f2: 74:97:1a:c8:fd:63:7a:bd:66:b0:38:e6:60:6c:b4:5f: 9c:3c:39:06:3f:ab:0a:e1:1c:36:dc:84:6e:4e:80:b9: 83:b1:07:12:0b:b8:6a:64:5c:58:25:0a:b6:d6:d7:a5: 3f:73:d6:49:ee:25:f9:00:0e:37:e1:3d:41:64:13:f6: c2:41:0e:6d:8c:90:4b:2a:93:33:f2:2d:a0:5d:e7:44: 9e:5e:ec:c8:0a:f4:42:e7:8a:8c:81:57:5a:a7:ce:fa: 11:86:27:96:85:2c:71:3b:80:c5:82:df:3d:5a:dc:84: c1:f8:aa:fc:50:0f:d8:2c:6b:33:7d:af:a6:1f:e8:8c Fingerprint (SHA-256): 6A:3B:0D:1C:46:84:3A:07:AF:E2:93:81:DD:EA:80:53:7E:45:82:20:58:C2:D7:86:8A:20:9B:1C:0B:F7:31:6A Fingerprint (SHA1): 61:D4:2A:DF:80:BA:1C:AC:3A:2C:61:58:B6:62:3F:9B:38:81:B6:48 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1401: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #1402: BridgeWithAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823183769 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1403: BridgeWithAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #1404: BridgeWithAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #1405: BridgeWithAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823183770 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1406: BridgeWithAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #1407: BridgeWithAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #1408: BridgeWithAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1409: BridgeWithAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 823183771 -7 Bridge@Army < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1410: BridgeWithAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1411: BridgeWithAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 823183772 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1412: BridgeWithAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1413: BridgeWithAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #1414: BridgeWithAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1415: BridgeWithAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1416: BridgeWithAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 823183773 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9634/localhost-2684-Bridge-823183545.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1417: BridgeWithAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1418: BridgeWithAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1419: BridgeWithAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1420: BridgeWithAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 823183774 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1421: BridgeWithAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1422: BridgeWithAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #1423: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #1424: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183770 (0x3110c99a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:39:47 2017 Not After : Tue Aug 23 18:39:47 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:77:a6:30:8d:a2:4d:1f:cd:9e:57:da:23:a1:64:80: 70:76:b4:8c:c5:93:09:bb:93:f3:4c:ec:c9:a2:44:7b: 0f:b3:3e:b3:ba:bd:c7:4e:03:b6:25:28:25:6f:ed:a2: df:90:0e:a8:e5:02:53:96:5a:e4:98:39:8a:28:56:6f: bf:31:f1:da:5b:cc:d6:79:3f:e4:c6:63:4e:05:7a:7e: 1f:0e:21:b4:6f:7a:56:9d:7d:cf:6a:6f:a1:b7:f1:6c: 3c:4d:9a:4b:77:06:21:16:cf:78:a8:0a:47:f5:5a:c7: 34:b1:bd:e2:50:35:99:ae:23:00:4e:c1:0b:7b:20:8c: 14:42:75:a4:70:d3:0e:02:f2:3c:a9:15:af:95:fd:8f: e7:76:7c:21:6a:1a:57:06:19:fe:b5:6c:ff:c0:af:92: bc:25:7a:cc:62:e0:df:82:6e:c8:82:13:2b:63:96:12: 5c:ca:c0:a2:44:97:2d:e1:39:5a:0a:bc:18:3b:c5:53: 10:84:e5:8c:f0:94:a3:3b:5a:84:df:ff:ed:af:db:4a: 61:03:6f:50:a8:bb:f4:6e:78:13:fb:78:7e:9e:c2:d7: c5:f6:b1:81:a8:5a:e1:4f:2e:f8:7c:e6:40:8a:bb:10: 2c:e5:84:6d:9e:10:7b:77:3c:24:d5:f5:b9:00:fd:19 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c0:e8:12:dc:1d:36:99:20:28:2d:6e:91:19:35:66:8f: a3:18:b9:61:99:4c:f9:cc:12:3a:57:b5:71:36:06:46: ff:11:8e:a2:17:ef:b5:7a:0d:8a:79:3c:23:3b:7b:b1: 71:d1:f2:0a:90:4d:e5:dc:cf:0f:e8:06:f7:c7:e1:07: 83:2e:5a:0e:8f:8a:12:f3:bf:ad:4d:a2:7f:d7:a9:77: 7c:fa:dc:2b:5b:0d:b2:1c:55:86:d1:db:2a:2c:a4:41: ee:d9:d2:8a:46:07:76:9b:73:96:00:10:dc:f7:aa:ce: 96:28:24:eb:fa:54:11:24:4b:66:be:6c:3e:0c:51:39: 12:45:e2:74:30:6f:68:85:33:80:b3:1a:59:52:e1:bb: 2f:21:07:c3:62:45:45:5b:ba:26:20:68:7d:b9:a4:be: ea:de:bd:46:4f:4e:71:35:58:1b:21:8d:58:1d:bf:ad: 40:9e:53:71:e1:c1:bb:4b:a2:b4:a2:19:b4:d3:17:52: 7f:24:c2:e3:3d:cb:31:c2:a2:20:41:17:9e:a3:10:65: cf:68:0e:d8:c0:b4:a1:2a:23:c0:5c:8d:fd:a7:91:e7: 74:ed:91:4d:74:55:ac:2b:ec:14:d5:0a:6e:88:06:54: 2d:da:8a:a8:f8:d3:d9:d6:40:c0:a8:62:4d:20:14:4e Fingerprint (SHA-256): EB:D5:64:DA:A0:3C:8D:6E:B2:75:E0:FC:55:E4:92:78:57:75:2A:AE:3B:34:E9:E6:F5:BC:20:7D:F7:F5:E2:E5 Fingerprint (SHA1): BC:E9:14:FB:C5:30:8D:40:1A:65:9E:38:CC:84:E0:DF:BD:1F:88:89 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1425: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183770 (0x3110c99a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:39:47 2017 Not After : Tue Aug 23 18:39:47 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:77:a6:30:8d:a2:4d:1f:cd:9e:57:da:23:a1:64:80: 70:76:b4:8c:c5:93:09:bb:93:f3:4c:ec:c9:a2:44:7b: 0f:b3:3e:b3:ba:bd:c7:4e:03:b6:25:28:25:6f:ed:a2: df:90:0e:a8:e5:02:53:96:5a:e4:98:39:8a:28:56:6f: bf:31:f1:da:5b:cc:d6:79:3f:e4:c6:63:4e:05:7a:7e: 1f:0e:21:b4:6f:7a:56:9d:7d:cf:6a:6f:a1:b7:f1:6c: 3c:4d:9a:4b:77:06:21:16:cf:78:a8:0a:47:f5:5a:c7: 34:b1:bd:e2:50:35:99:ae:23:00:4e:c1:0b:7b:20:8c: 14:42:75:a4:70:d3:0e:02:f2:3c:a9:15:af:95:fd:8f: e7:76:7c:21:6a:1a:57:06:19:fe:b5:6c:ff:c0:af:92: bc:25:7a:cc:62:e0:df:82:6e:c8:82:13:2b:63:96:12: 5c:ca:c0:a2:44:97:2d:e1:39:5a:0a:bc:18:3b:c5:53: 10:84:e5:8c:f0:94:a3:3b:5a:84:df:ff:ed:af:db:4a: 61:03:6f:50:a8:bb:f4:6e:78:13:fb:78:7e:9e:c2:d7: c5:f6:b1:81:a8:5a:e1:4f:2e:f8:7c:e6:40:8a:bb:10: 2c:e5:84:6d:9e:10:7b:77:3c:24:d5:f5:b9:00:fd:19 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c0:e8:12:dc:1d:36:99:20:28:2d:6e:91:19:35:66:8f: a3:18:b9:61:99:4c:f9:cc:12:3a:57:b5:71:36:06:46: ff:11:8e:a2:17:ef:b5:7a:0d:8a:79:3c:23:3b:7b:b1: 71:d1:f2:0a:90:4d:e5:dc:cf:0f:e8:06:f7:c7:e1:07: 83:2e:5a:0e:8f:8a:12:f3:bf:ad:4d:a2:7f:d7:a9:77: 7c:fa:dc:2b:5b:0d:b2:1c:55:86:d1:db:2a:2c:a4:41: ee:d9:d2:8a:46:07:76:9b:73:96:00:10:dc:f7:aa:ce: 96:28:24:eb:fa:54:11:24:4b:66:be:6c:3e:0c:51:39: 12:45:e2:74:30:6f:68:85:33:80:b3:1a:59:52:e1:bb: 2f:21:07:c3:62:45:45:5b:ba:26:20:68:7d:b9:a4:be: ea:de:bd:46:4f:4e:71:35:58:1b:21:8d:58:1d:bf:ad: 40:9e:53:71:e1:c1:bb:4b:a2:b4:a2:19:b4:d3:17:52: 7f:24:c2:e3:3d:cb:31:c2:a2:20:41:17:9e:a3:10:65: cf:68:0e:d8:c0:b4:a1:2a:23:c0:5c:8d:fd:a7:91:e7: 74:ed:91:4d:74:55:ac:2b:ec:14:d5:0a:6e:88:06:54: 2d:da:8a:a8:f8:d3:d9:d6:40:c0:a8:62:4d:20:14:4e Fingerprint (SHA-256): EB:D5:64:DA:A0:3C:8D:6E:B2:75:E0:FC:55:E4:92:78:57:75:2A:AE:3B:34:E9:E6:F5:BC:20:7D:F7:F5:E2:E5 Fingerprint (SHA1): BC:E9:14:FB:C5:30:8D:40:1A:65:9E:38:CC:84:E0:DF:BD:1F:88:89 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1426: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #1427: BridgeWithHalfAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823183775 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1428: BridgeWithHalfAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #1429: BridgeWithHalfAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #1430: BridgeWithHalfAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823183776 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1431: BridgeWithHalfAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #1432: BridgeWithHalfAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #1433: BridgeWithHalfAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1434: BridgeWithHalfAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 823183777 -7 Bridge@Army < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1435: BridgeWithHalfAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1436: BridgeWithHalfAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 823183778 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1437: BridgeWithHalfAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1438: BridgeWithHalfAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #1439: BridgeWithHalfAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1440: BridgeWithHalfAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1441: BridgeWithHalfAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 823183779 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9634/localhost-2684-Bridge-823183546.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1442: BridgeWithHalfAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1443: BridgeWithHalfAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1444: BridgeWithHalfAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1445: BridgeWithHalfAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 823183780 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1446: BridgeWithHalfAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1447: BridgeWithHalfAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1448: BridgeWithHalfAIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1449: BridgeWithHalfAIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 823183781 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9634/localhost-2684-BridgeNavy-823183547.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1450: BridgeWithHalfAIA: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1451: BridgeWithHalfAIA: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1452: BridgeWithHalfAIA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1453: BridgeWithHalfAIA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 823183782 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1454: BridgeWithHalfAIA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1455: BridgeWithHalfAIA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #1456: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #1457: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183776 (0x3110c9a0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:39:52 2017 Not After : Tue Aug 23 18:39:52 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:aa:be:1a:1d:78:ed:50:aa:93:d9:f1:f3:7b:19:80: 18:9b:1d:b3:ab:bf:46:9c:33:67:ae:7b:a6:b9:78:f0: e9:9f:6d:09:2c:59:84:3b:29:5b:11:a6:71:62:ff:45: a2:a4:34:03:0a:63:57:97:b5:89:9c:cb:23:f8:fc:64: 7a:4e:d8:0c:03:c2:4e:7b:ce:cc:fe:90:92:1c:1b:21: 1b:71:0c:48:4c:68:fc:ba:13:bb:7c:7d:0b:e5:f6:05: ca:9a:41:63:b4:6c:54:63:4c:21:3c:74:5e:9b:fd:15: d1:1f:94:65:0f:28:81:e8:6d:95:fc:cc:d3:b9:35:ad: 69:34:82:15:db:ab:dd:f3:e1:be:fb:e5:9a:64:40:02: 64:39:9e:ed:29:52:12:54:19:e1:81:e9:cd:38:a9:43: 8d:ac:9d:77:77:09:8a:f5:ad:7d:d9:e8:cf:29:0f:2f: 4a:b9:79:fd:56:9c:b2:e0:59:2a:53:a9:42:d3:c8:66: 23:fc:f6:41:9f:be:73:0b:b8:78:d6:46:c3:af:04:3c: 8f:fc:ce:10:a9:8e:86:c2:9a:7e:5f:d7:48:a8:9f:a1: 55:fa:6f:bd:84:3b:9c:b8:83:98:98:d4:a7:74:14:ab: 52:1d:39:51:fa:2b:2f:a1:89:34:ae:da:96:3b:a7:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:57:1d:66:b5:e3:e5:58:f5:6d:99:42:cf:3f:fd:50: d5:99:f8:f4:d0:57:40:ad:22:75:59:62:92:88:0d:fb: 9e:4c:ce:0e:cf:57:51:3d:61:3e:fa:ad:fc:41:20:76: 0c:18:33:eb:1f:d7:e1:20:e7:90:72:3b:49:76:fc:e9: 7a:97:7f:b2:e9:cd:d4:37:6f:0d:76:e6:0e:3f:8e:0f: ee:ca:22:1e:a7:d6:ee:4d:c0:d2:66:85:d0:7c:02:ed: 29:61:5e:72:75:cb:6b:9f:c0:84:31:8a:7b:29:f2:1c: 83:7c:4b:cf:5d:65:48:d4:67:2d:38:22:d1:87:04:ae: 3d:da:3b:cf:7b:9f:e6:10:af:13:32:6d:b6:08:d6:a6: 3a:17:48:15:88:e2:63:e2:6d:a2:5b:30:d1:f3:f4:d8: a3:84:f4:6c:18:f7:a8:32:89:60:59:08:85:c6:96:74: 7c:ce:61:7e:54:9b:23:a4:da:fe:d9:2f:8e:8f:9a:9d: 28:ae:a3:0c:67:ff:8b:3a:ef:71:f0:e6:7e:50:6b:13: 54:e9:64:b5:da:e4:60:3a:c9:2a:86:cd:fe:35:18:4c: 6c:21:94:70:0c:2a:45:ae:fe:c7:af:0d:15:f7:19:09: fc:3c:2e:4d:15:a4:c2:9b:c9:42:4a:b2:c6:b8:f1:1e Fingerprint (SHA-256): D7:D9:33:0F:E3:3C:1A:A9:21:C6:80:72:07:2E:63:57:6E:F9:C7:86:45:58:FD:43:93:A3:93:00:32:36:6D:CE Fingerprint (SHA1): CE:83:11:C6:A0:8C:C3:EA:B2:6E:81:AA:61:89:6D:5A:A9:F5:8E:33 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1458: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183776 (0x3110c9a0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:39:52 2017 Not After : Tue Aug 23 18:39:52 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:aa:be:1a:1d:78:ed:50:aa:93:d9:f1:f3:7b:19:80: 18:9b:1d:b3:ab:bf:46:9c:33:67:ae:7b:a6:b9:78:f0: e9:9f:6d:09:2c:59:84:3b:29:5b:11:a6:71:62:ff:45: a2:a4:34:03:0a:63:57:97:b5:89:9c:cb:23:f8:fc:64: 7a:4e:d8:0c:03:c2:4e:7b:ce:cc:fe:90:92:1c:1b:21: 1b:71:0c:48:4c:68:fc:ba:13:bb:7c:7d:0b:e5:f6:05: ca:9a:41:63:b4:6c:54:63:4c:21:3c:74:5e:9b:fd:15: d1:1f:94:65:0f:28:81:e8:6d:95:fc:cc:d3:b9:35:ad: 69:34:82:15:db:ab:dd:f3:e1:be:fb:e5:9a:64:40:02: 64:39:9e:ed:29:52:12:54:19:e1:81:e9:cd:38:a9:43: 8d:ac:9d:77:77:09:8a:f5:ad:7d:d9:e8:cf:29:0f:2f: 4a:b9:79:fd:56:9c:b2:e0:59:2a:53:a9:42:d3:c8:66: 23:fc:f6:41:9f:be:73:0b:b8:78:d6:46:c3:af:04:3c: 8f:fc:ce:10:a9:8e:86:c2:9a:7e:5f:d7:48:a8:9f:a1: 55:fa:6f:bd:84:3b:9c:b8:83:98:98:d4:a7:74:14:ab: 52:1d:39:51:fa:2b:2f:a1:89:34:ae:da:96:3b:a7:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:57:1d:66:b5:e3:e5:58:f5:6d:99:42:cf:3f:fd:50: d5:99:f8:f4:d0:57:40:ad:22:75:59:62:92:88:0d:fb: 9e:4c:ce:0e:cf:57:51:3d:61:3e:fa:ad:fc:41:20:76: 0c:18:33:eb:1f:d7:e1:20:e7:90:72:3b:49:76:fc:e9: 7a:97:7f:b2:e9:cd:d4:37:6f:0d:76:e6:0e:3f:8e:0f: ee:ca:22:1e:a7:d6:ee:4d:c0:d2:66:85:d0:7c:02:ed: 29:61:5e:72:75:cb:6b:9f:c0:84:31:8a:7b:29:f2:1c: 83:7c:4b:cf:5d:65:48:d4:67:2d:38:22:d1:87:04:ae: 3d:da:3b:cf:7b:9f:e6:10:af:13:32:6d:b6:08:d6:a6: 3a:17:48:15:88:e2:63:e2:6d:a2:5b:30:d1:f3:f4:d8: a3:84:f4:6c:18:f7:a8:32:89:60:59:08:85:c6:96:74: 7c:ce:61:7e:54:9b:23:a4:da:fe:d9:2f:8e:8f:9a:9d: 28:ae:a3:0c:67:ff:8b:3a:ef:71:f0:e6:7e:50:6b:13: 54:e9:64:b5:da:e4:60:3a:c9:2a:86:cd:fe:35:18:4c: 6c:21:94:70:0c:2a:45:ae:fe:c7:af:0d:15:f7:19:09: fc:3c:2e:4d:15:a4:c2:9b:c9:42:4a:b2:c6:b8:f1:1e Fingerprint (SHA-256): D7:D9:33:0F:E3:3C:1A:A9:21:C6:80:72:07:2E:63:57:6E:F9:C7:86:45:58:FD:43:93:A3:93:00:32:36:6D:CE Fingerprint (SHA1): CE:83:11:C6:A0:8C:C3:EA:B2:6E:81:AA:61:89:6D:5A:A9:F5:8E:33 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1459: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der BridgeArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=EE2 EE,O=EE2,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA2 Intermediate,O=CA2,C=US Returned value is 1, expected result is fail chains.sh: #1460: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183775 (0x3110c99f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 18:39:51 2017 Not After : Tue Aug 23 18:39:51 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:4f:74:d7:01:a0:9f:d9:17:6e:14:51:fa:94:d4:2e: 3d:ba:0f:da:bd:09:2b:c6:dc:73:aa:1d:1f:49:68:85: de:d8:bc:06:26:d7:53:b3:64:85:67:e7:8e:aa:0c:33: 0b:4f:a6:34:8d:69:5d:c9:48:6d:fc:08:53:e5:d9:73: b9:21:20:b8:d5:38:cf:3c:36:65:79:ce:68:c5:41:11: c6:a2:cf:bc:9c:98:2d:4a:ee:39:e8:65:76:2f:4e:0f: 4e:0c:ae:af:4b:d8:e5:5a:2e:32:48:da:8f:86:c5:fc: 06:95:da:2e:58:77:7e:7e:1a:ee:b0:7d:36:82:f2:d2: 37:50:3f:d2:d9:39:4c:67:fc:c7:82:c7:6c:73:fe:1d: 2c:73:a3:05:fb:79:a9:f9:6a:b0:e4:16:4e:34:b1:f0: 2a:a5:0a:51:90:f3:23:0a:5d:d6:1c:06:e7:38:96:3f: a9:87:c3:b7:fa:53:13:b7:3b:70:83:d0:31:40:31:00: 43:d7:76:3d:16:52:92:38:f6:2d:5f:c9:ac:dc:4d:ca: 9b:4c:33:4d:38:46:32:6e:d9:84:e1:1d:5b:93:23:01: 98:c0:13:aa:c2:ca:5c:7e:b7:47:49:30:fe:14:6a:74: 48:08:b2:2f:49:bc:a9:4e:d3:1a:43:9a:10:0d:24:7d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9e:21:eb:41:1a:a7:b4:4b:6a:f5:75:fc:97:74:33:90: f7:2f:bd:84:a1:50:b4:cc:e7:44:ff:ee:82:0d:53:89: 69:6e:99:e5:d0:97:3d:38:01:7e:17:0c:5a:3a:fe:15: 24:b7:3c:cc:f3:fd:11:62:e0:3d:29:a4:cb:81:b5:cc: 78:3e:09:a7:1c:ad:ad:df:0f:85:f9:d0:56:9c:09:f3: 73:83:6e:30:3f:0a:4d:c8:69:4c:a4:04:c2:e7:72:6c: 71:9e:45:06:60:07:3a:76:c3:2d:61:5a:37:4c:4c:4d: 44:84:2a:97:71:36:40:aa:82:c7:93:b9:04:a6:e8:eb: 6a:31:cc:a9:78:ae:b5:84:96:96:9b:d6:7d:af:04:b2: 68:c8:07:5d:27:bb:53:08:d0:fe:7f:88:21:8f:a9:10: 13:a9:fc:47:6c:e7:a8:8f:ab:6f:a2:a9:5e:4b:07:d2: 76:91:9c:5c:da:16:f1:b9:bd:c8:c1:d7:97:b8:9f:cc: 4c:90:54:63:2f:da:fe:22:a6:2a:e0:66:8f:5c:79:56: 1d:21:6c:77:c8:b5:8e:91:51:ce:54:0e:bf:d7:11:09: f3:69:1a:6a:b6:7d:fc:f1:d7:52:4e:ad:48:e8:0c:35: ef:d0:41:6c:95:ea:03:a0:78:7c:1e:8c:58:da:cd:e7 Fingerprint (SHA-256): 43:96:31:37:13:61:8D:0F:9F:6F:5F:D5:FE:2D:35:A6:89:19:DC:DF:66:C2:93:27:00:92:7C:12:32:AA:1D:B3 Fingerprint (SHA1): BA:E3:39:47:CE:AE:1C:44:56:A2:56:95:6A:6C:5C:C0:06:61:54:04 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1461: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183776 (0x3110c9a0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:39:52 2017 Not After : Tue Aug 23 18:39:52 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:aa:be:1a:1d:78:ed:50:aa:93:d9:f1:f3:7b:19:80: 18:9b:1d:b3:ab:bf:46:9c:33:67:ae:7b:a6:b9:78:f0: e9:9f:6d:09:2c:59:84:3b:29:5b:11:a6:71:62:ff:45: a2:a4:34:03:0a:63:57:97:b5:89:9c:cb:23:f8:fc:64: 7a:4e:d8:0c:03:c2:4e:7b:ce:cc:fe:90:92:1c:1b:21: 1b:71:0c:48:4c:68:fc:ba:13:bb:7c:7d:0b:e5:f6:05: ca:9a:41:63:b4:6c:54:63:4c:21:3c:74:5e:9b:fd:15: d1:1f:94:65:0f:28:81:e8:6d:95:fc:cc:d3:b9:35:ad: 69:34:82:15:db:ab:dd:f3:e1:be:fb:e5:9a:64:40:02: 64:39:9e:ed:29:52:12:54:19:e1:81:e9:cd:38:a9:43: 8d:ac:9d:77:77:09:8a:f5:ad:7d:d9:e8:cf:29:0f:2f: 4a:b9:79:fd:56:9c:b2:e0:59:2a:53:a9:42:d3:c8:66: 23:fc:f6:41:9f:be:73:0b:b8:78:d6:46:c3:af:04:3c: 8f:fc:ce:10:a9:8e:86:c2:9a:7e:5f:d7:48:a8:9f:a1: 55:fa:6f:bd:84:3b:9c:b8:83:98:98:d4:a7:74:14:ab: 52:1d:39:51:fa:2b:2f:a1:89:34:ae:da:96:3b:a7:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:57:1d:66:b5:e3:e5:58:f5:6d:99:42:cf:3f:fd:50: d5:99:f8:f4:d0:57:40:ad:22:75:59:62:92:88:0d:fb: 9e:4c:ce:0e:cf:57:51:3d:61:3e:fa:ad:fc:41:20:76: 0c:18:33:eb:1f:d7:e1:20:e7:90:72:3b:49:76:fc:e9: 7a:97:7f:b2:e9:cd:d4:37:6f:0d:76:e6:0e:3f:8e:0f: ee:ca:22:1e:a7:d6:ee:4d:c0:d2:66:85:d0:7c:02:ed: 29:61:5e:72:75:cb:6b:9f:c0:84:31:8a:7b:29:f2:1c: 83:7c:4b:cf:5d:65:48:d4:67:2d:38:22:d1:87:04:ae: 3d:da:3b:cf:7b:9f:e6:10:af:13:32:6d:b6:08:d6:a6: 3a:17:48:15:88:e2:63:e2:6d:a2:5b:30:d1:f3:f4:d8: a3:84:f4:6c:18:f7:a8:32:89:60:59:08:85:c6:96:74: 7c:ce:61:7e:54:9b:23:a4:da:fe:d9:2f:8e:8f:9a:9d: 28:ae:a3:0c:67:ff:8b:3a:ef:71:f0:e6:7e:50:6b:13: 54:e9:64:b5:da:e4:60:3a:c9:2a:86:cd:fe:35:18:4c: 6c:21:94:70:0c:2a:45:ae:fe:c7:af:0d:15:f7:19:09: fc:3c:2e:4d:15:a4:c2:9b:c9:42:4a:b2:c6:b8:f1:1e Fingerprint (SHA-256): D7:D9:33:0F:E3:3C:1A:A9:21:C6:80:72:07:2E:63:57:6E:F9:C7:86:45:58:FD:43:93:A3:93:00:32:36:6D:CE Fingerprint (SHA1): CE:83:11:C6:A0:8C:C3:EA:B2:6E:81:AA:61:89:6D:5A:A9:F5:8E:33 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1462: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183776 (0x3110c9a0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:39:52 2017 Not After : Tue Aug 23 18:39:52 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:aa:be:1a:1d:78:ed:50:aa:93:d9:f1:f3:7b:19:80: 18:9b:1d:b3:ab:bf:46:9c:33:67:ae:7b:a6:b9:78:f0: e9:9f:6d:09:2c:59:84:3b:29:5b:11:a6:71:62:ff:45: a2:a4:34:03:0a:63:57:97:b5:89:9c:cb:23:f8:fc:64: 7a:4e:d8:0c:03:c2:4e:7b:ce:cc:fe:90:92:1c:1b:21: 1b:71:0c:48:4c:68:fc:ba:13:bb:7c:7d:0b:e5:f6:05: ca:9a:41:63:b4:6c:54:63:4c:21:3c:74:5e:9b:fd:15: d1:1f:94:65:0f:28:81:e8:6d:95:fc:cc:d3:b9:35:ad: 69:34:82:15:db:ab:dd:f3:e1:be:fb:e5:9a:64:40:02: 64:39:9e:ed:29:52:12:54:19:e1:81:e9:cd:38:a9:43: 8d:ac:9d:77:77:09:8a:f5:ad:7d:d9:e8:cf:29:0f:2f: 4a:b9:79:fd:56:9c:b2:e0:59:2a:53:a9:42:d3:c8:66: 23:fc:f6:41:9f:be:73:0b:b8:78:d6:46:c3:af:04:3c: 8f:fc:ce:10:a9:8e:86:c2:9a:7e:5f:d7:48:a8:9f:a1: 55:fa:6f:bd:84:3b:9c:b8:83:98:98:d4:a7:74:14:ab: 52:1d:39:51:fa:2b:2f:a1:89:34:ae:da:96:3b:a7:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:57:1d:66:b5:e3:e5:58:f5:6d:99:42:cf:3f:fd:50: d5:99:f8:f4:d0:57:40:ad:22:75:59:62:92:88:0d:fb: 9e:4c:ce:0e:cf:57:51:3d:61:3e:fa:ad:fc:41:20:76: 0c:18:33:eb:1f:d7:e1:20:e7:90:72:3b:49:76:fc:e9: 7a:97:7f:b2:e9:cd:d4:37:6f:0d:76:e6:0e:3f:8e:0f: ee:ca:22:1e:a7:d6:ee:4d:c0:d2:66:85:d0:7c:02:ed: 29:61:5e:72:75:cb:6b:9f:c0:84:31:8a:7b:29:f2:1c: 83:7c:4b:cf:5d:65:48:d4:67:2d:38:22:d1:87:04:ae: 3d:da:3b:cf:7b:9f:e6:10:af:13:32:6d:b6:08:d6:a6: 3a:17:48:15:88:e2:63:e2:6d:a2:5b:30:d1:f3:f4:d8: a3:84:f4:6c:18:f7:a8:32:89:60:59:08:85:c6:96:74: 7c:ce:61:7e:54:9b:23:a4:da:fe:d9:2f:8e:8f:9a:9d: 28:ae:a3:0c:67:ff:8b:3a:ef:71:f0:e6:7e:50:6b:13: 54:e9:64:b5:da:e4:60:3a:c9:2a:86:cd:fe:35:18:4c: 6c:21:94:70:0c:2a:45:ae:fe:c7:af:0d:15:f7:19:09: fc:3c:2e:4d:15:a4:c2:9b:c9:42:4a:b2:c6:b8:f1:1e Fingerprint (SHA-256): D7:D9:33:0F:E3:3C:1A:A9:21:C6:80:72:07:2E:63:57:6E:F9:C7:86:45:58:FD:43:93:A3:93:00:32:36:6D:CE Fingerprint (SHA1): CE:83:11:C6:A0:8C:C3:EA:B2:6E:81:AA:61:89:6D:5A:A9:F5:8E:33 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1463: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #1464: BridgeWithPolicyExtensionAndMapping: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823183783 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1465: BridgeWithPolicyExtensionAndMapping: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #1466: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #1467: BridgeWithPolicyExtensionAndMapping: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823183784 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1468: BridgeWithPolicyExtensionAndMapping: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #1469: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB CAArmyDB certutil -N -d CAArmyDB -f CAArmyDB/dbpasswd chains.sh: #1470: BridgeWithPolicyExtensionAndMapping: Creating DB CAArmyDB - PASSED chains.sh: Creating Intermediate certifiate request CAArmyReq.der certutil -s "CN=CAArmy Intermediate, O=CAArmy, C=US" -R -2 -d CAArmyDB -f CAArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CAArmyReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1471: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CAArmyReq.der - PASSED chains.sh: Creating certficate CAArmyArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i CAArmyReq.der -o CAArmyArmy.der -f ArmyDB/dbpasswd -m 823183785 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1472: BridgeWithPolicyExtensionAndMapping: Creating certficate CAArmyArmy.der signed by Army - PASSED chains.sh: Importing certificate CAArmyArmy.der to CAArmyDB database certutil -A -n CAArmy -t u,u,u -d CAArmyDB -f CAArmyDB/dbpasswd -i CAArmyArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1473: BridgeWithPolicyExtensionAndMapping: Importing certificate CAArmyArmy.der to CAArmyDB database - PASSED chains.sh: Creating DB CANavyDB certutil -N -d CANavyDB -f CANavyDB/dbpasswd chains.sh: #1474: BridgeWithPolicyExtensionAndMapping: Creating DB CANavyDB - PASSED chains.sh: Creating Intermediate certifiate request CANavyReq.der certutil -s "CN=CANavy Intermediate, O=CANavy, C=US" -R -2 -d CANavyDB -f CANavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CANavyReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1475: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CANavyReq.der - PASSED chains.sh: Creating certficate CANavyNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i CANavyReq.der -o CANavyNavy.der -f NavyDB/dbpasswd -m 823183786 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1476: BridgeWithPolicyExtensionAndMapping: Creating certficate CANavyNavy.der signed by Navy - PASSED chains.sh: Importing certificate CANavyNavy.der to CANavyDB database certutil -A -n CANavy -t u,u,u -d CANavyDB -f CANavyDB/dbpasswd -i CANavyNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1477: BridgeWithPolicyExtensionAndMapping: Importing certificate CANavyNavy.der to CANavyDB database - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #1478: BridgeWithPolicyExtensionAndMapping: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1479: BridgeWithPolicyExtensionAndMapping: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeCAArmy.der signed by CAArmy certutil -C -c CAArmy -v 60 -d CAArmyDB -i BridgeReq.der -o BridgeCAArmy.der -f CAArmyDB/dbpasswd -m 823183787 -7 Bridge@CAArmy --extCP --extPM < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n OID.1.1 OID.2.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #1480: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCAArmy.der signed by CAArmy - PASSED chains.sh: Importing certificate BridgeCAArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCAArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1481: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCAArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeCANavy.der signed by CANavy certutil -C -c CANavy -v 60 -d CANavyDB -i BridgeReq.der -o BridgeCANavy.der -f CANavyDB/dbpasswd -m 823183788 -7 Bridge@CANavy --extCP --extPM < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n OID.2.1 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #1482: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCANavy.der signed by CANavy - PASSED chains.sh: Importing certificate BridgeCANavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCANavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1483: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCANavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@CAArmy,Bridge@CANavy" -d BridgeDB > Bridge.p7 chains.sh: #1484: BridgeWithPolicyExtensionAndMapping: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1485: BridgeWithPolicyExtensionAndMapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1486: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 823183789 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1487: BridgeWithPolicyExtensionAndMapping: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1488: BridgeWithPolicyExtensionAndMapping: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1489: BridgeWithPolicyExtensionAndMapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1490: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 823183790 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1491: BridgeWithPolicyExtensionAndMapping: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1492: BridgeWithPolicyExtensionAndMapping: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1493: BridgeWithPolicyExtensionAndMapping: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1494: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 823183791 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1495: BridgeWithPolicyExtensionAndMapping: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1496: BridgeWithPolicyExtensionAndMapping: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1497: BridgeWithPolicyExtensionAndMapping: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1498: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 823183792 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1499: BridgeWithPolicyExtensionAndMapping: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1500: BridgeWithPolicyExtensionAndMapping: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1501: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183783 (0x3110c9a7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 18:39:59 2017 Not After : Tue Aug 23 18:39:59 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:73:06:e0:6e:02:7f:03:db:8d:37:6d:12:ed:e3:a0: 7e:05:af:e5:f2:94:fd:09:43:28:4f:c3:f9:f1:5a:5c: 40:4b:97:5c:88:06:2b:c1:cc:67:61:7f:2d:3b:2d:a3: 9f:60:d2:df:24:80:9f:35:ab:3d:ea:6e:79:8a:8f:b5: e5:51:72:59:cd:f9:34:5d:00:52:fa:88:e3:4b:9d:eb: 0b:6a:1e:6a:ce:97:46:ae:9b:51:49:c0:ca:04:d0:55: 94:b0:f9:34:30:19:ae:2f:85:84:df:12:e0:c4:c4:f7: 80:fa:ce:fc:00:38:65:25:89:38:52:82:d4:90:69:24: 1a:84:9f:10:97:e1:ef:da:62:bb:98:11:f2:6b:5f:98: ec:a6:c5:f1:66:44:bc:fc:6e:c0:a9:37:fa:68:b3:69: 23:3a:92:21:57:f9:1a:3a:11:9e:c6:0a:92:2e:71:a7: b4:10:b9:0e:3b:9f:97:c5:90:ec:a1:b1:32:df:7f:60: 67:88:c9:7c:b3:b7:0d:aa:a4:db:19:cc:aa:cd:fb:ae: 35:19:d1:49:ab:d0:e8:9a:9a:97:d8:fc:0c:69:35:a9: 57:45:68:59:58:eb:8c:93:71:d5:8f:58:c3:ed:39:81: 7f:4d:73:89:10:5a:88:b7:21:af:d5:68:63:f4:a6:23 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 28:f3:00:65:c0:8c:77:51:a6:65:1d:04:84:c6:84:aa: 6e:2c:75:f9:e9:85:11:b1:0f:8e:b2:4f:02:a0:65:8e: 60:41:99:cc:50:36:33:fa:08:23:68:4a:be:34:88:ff: 0b:59:bf:99:04:ce:41:2b:fd:df:62:4a:95:e6:0d:3e: 69:ea:0f:ad:a4:dc:e9:63:66:85:d8:2b:f5:4b:af:c1: f6:1d:ca:b1:3f:3a:b2:26:3a:b7:a5:5a:38:7e:de:27: 6d:19:01:8f:9f:21:7b:90:55:27:c8:5b:2a:79:4d:5e: 1a:5b:b9:b3:d0:f7:eb:b5:16:66:c6:0f:63:b3:e9:fb: bd:6e:c3:e4:c7:38:dc:0e:e6:a0:38:0b:bc:d2:02:db: 3f:3c:16:26:99:c4:d2:c0:a8:8c:7d:aa:44:db:d0:b5: ac:29:2a:26:6c:3b:d1:da:a6:c1:cf:73:b6:b7:aa:fe: 57:e2:26:25:7d:33:38:2a:0a:48:b5:91:2d:49:0f:08: ec:09:96:d0:a7:68:26:61:21:cf:c5:9f:8e:3c:95:15: 6b:46:d0:d4:eb:26:2f:50:dd:55:15:7c:b8:01:a7:50: d8:6c:a4:eb:3a:dd:08:e2:4e:42:22:2f:e3:27:79:4b: cb:dd:c5:4f:d9:16:94:14:f0:a3:29:02:19:8f:f4:3f Fingerprint (SHA-256): 9E:08:F6:E0:68:B4:1E:E7:15:BD:3B:CF:52:CB:DA:7D:F8:2B:91:AD:12:10:7B:84:74:B2:AA:EF:C7:E3:1F:C1 Fingerprint (SHA1): 39:0D:4E:B9:1D:02:D2:D8:A6:35:74:4F:51:53:1D:1D:4B:5C:AD:CD Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CAArmy Intermediate,O=CAArmy,C=US" Returned value is 0, expected result is pass chains.sh: #1502: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1503: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1504: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1505: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1506: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1507: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1508: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1509: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1510: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183784 (0x3110c9a8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:39:59 2017 Not After : Tue Aug 23 18:39:59 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:1b:87:37:a3:1a:21:c7:25:c8:3b:91:8e:e5:67:e3: 4e:06:7d:fb:d0:19:63:88:db:52:45:32:fa:8e:e9:ba: 69:94:5b:0c:8f:b7:b7:45:ea:79:75:1a:0e:3a:d1:16: 9e:16:27:58:6a:bd:b9:1b:ff:57:a7:d0:a9:21:ad:6b: 8d:b0:6f:31:0e:90:34:2c:b2:00:0c:42:06:ea:f4:06: d6:18:00:61:fe:1b:34:a0:0b:58:77:0f:0a:ba:5a:d6: 04:ae:32:14:c3:41:c8:18:69:48:d3:60:1c:50:fe:9e: 04:bc:6c:96:01:2b:45:07:f6:bc:d5:b4:05:af:0e:40: 71:5a:36:4c:a3:ab:f9:b5:f5:1a:d3:48:b8:99:fd:31: aa:2c:e5:44:33:e1:bc:36:74:62:e0:38:91:55:6e:c5: f3:73:be:c0:5e:28:bc:d7:96:98:3f:24:11:94:eb:67: da:fa:7b:29:02:25:79:4b:9e:af:be:7a:10:52:70:3f: d7:f0:8b:12:dd:7e:a2:89:4f:5a:81:cd:41:e4:5c:c1: 65:d1:26:b2:14:a3:10:47:bb:77:8b:4e:ee:a0:14:09: e4:77:48:b5:fa:2b:88:4d:7a:c3:1c:53:ca:64:b9:5e: b5:d3:36:10:ae:73:0e:34:7d:1c:18:8d:3d:3b:1f:53 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 26:0c:90:a8:00:05:cd:bc:77:61:22:ea:29:27:e0:e0: 70:78:3c:39:c5:3b:34:cc:9b:5e:f5:0d:6d:f8:ab:16: 9e:65:7d:22:0e:a0:08:4f:a5:3c:93:01:81:ca:5d:b2: b7:2f:ca:5f:df:0f:c5:4d:61:07:d2:6f:74:f9:50:2b: b5:97:a3:0c:10:25:8f:3d:48:4e:c9:68:c6:e8:b4:29: 95:7a:58:0f:e3:f2:a2:2b:bf:a2:02:35:e6:c5:e1:ad: 3d:c8:a7:13:0f:b0:bf:e2:45:2b:1d:67:f0:22:e9:73: 62:e0:5d:bf:5d:91:97:23:7a:f3:b5:de:28:a1:51:f9: 97:72:c1:d7:74:47:6f:81:7e:5e:c4:57:65:48:15:76: a2:16:2d:27:2b:73:83:e4:1f:fe:b0:60:b0:8b:7b:42: c2:ac:86:12:cd:4f:0c:5c:aa:2a:f6:4b:bf:a8:1b:d8: 05:b0:77:5b:5a:2f:05:02:3c:21:73:af:a0:37:7d:6f: dc:be:34:e5:c4:e2:f8:0f:be:eb:64:60:f9:ec:49:7e: 58:04:f0:bf:da:5b:e4:e9:23:0c:b1:73:a2:35:fa:a4: c7:02:02:4c:fc:f7:90:0b:48:b0:8c:da:2e:40:1e:28: a8:84:d0:d0:1c:65:9f:56:7a:f6:94:2a:fa:7e:8f:4c Fingerprint (SHA-256): 53:44:5D:E8:CE:67:48:C6:F5:45:AB:E7:40:CF:97:5F:44:C1:E4:E1:19:88:45:6F:4A:EC:CE:25:BB:72:E2:22 Fingerprint (SHA1): 21:57:DC:87:66:DE:07:A5:5D:A3:9E:6E:D8:4F:AC:6F:65:4B:4F:3C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CANavy Intermediate,O=CANavy,C=US" Returned value is 0, expected result is pass chains.sh: #1511: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1512: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1513: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1514: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1515: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1516: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1517: RealCerts: Creating DB AllDB - PASSED chains.sh: Importing certificate TestCA.ca.cert to AllDB database certutil -A -n TestCA.ca -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/TestCA.ca.cert chains.sh: #1518: RealCerts: Importing certificate TestCA.ca.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser50.cert to AllDB database certutil -A -n TestUser50 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/TestUser50.cert chains.sh: #1519: RealCerts: Importing certificate TestUser50.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser51.cert to AllDB database certutil -A -n TestUser51 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/TestUser51.cert chains.sh: #1520: RealCerts: Importing certificate TestUser51.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalRootCA.cert to AllDB database certutil -A -n PayPalRootCA -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/PayPalRootCA.cert chains.sh: #1521: RealCerts: Importing certificate PayPalRootCA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalICA.cert to AllDB database certutil -A -n PayPalICA -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/PayPalICA.cert chains.sh: #1522: RealCerts: Importing certificate PayPalICA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalEE.cert to AllDB database certutil -A -n PayPalEE -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/PayPalEE.cert chains.sh: #1523: RealCerts: Importing certificate PayPalEE.cert to AllDB database - PASSED chains.sh: Importing certificate BrAirWaysBadSig.cert to AllDB database certutil -A -n BrAirWaysBadSig -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/BrAirWaysBadSig.cert chains.sh: #1524: RealCerts: Importing certificate BrAirWaysBadSig.cert to AllDB database - PASSED chains.sh: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/TestUser50.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser50,E=TestUser50@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #1525: RealCerts: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/TestUser51.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser51,E=TestUser51@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #1526: RealCerts: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 vfychain -d AllDB -pp -vv -o OID.2.16.840.1.114412.1.1 /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/PayPalEE.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 02:ac:5c:26:6a:0b:40:9b:8f:0b:79:f2:ae:46:25:77 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O= DigiCert Inc,C=US" Validity: Not Before: Fri Nov 10 00:00:00 2006 Not After : Mon Nov 10 00:00:00 2031 Subject: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O =DigiCert Inc,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cc:e5:73:e6:fb:d4:bb:e5:2d:2d:32:a6:df:e5:81: 3f:c9:cd:25:49:b6:71:2a:c3:d5:94:34:67:a2:0a:1c: b0:5f:69:a6:40:b1:c4:b7:b2:8f:d0:98:a4:a9:41:59: 3a:d3:dc:94:d6:3c:db:74:38:a4:4a:cc:4d:25:82:f7: 4a:a5:53:12:38:ee:f3:49:6d:71:91:7e:63:b6:ab:a6: 5f:c3:a4:84:f8:4f:62:51:be:f8:c5:ec:db:38:92:e3: 06:e5:08:91:0c:c4:28:41:55:fb:cb:5a:89:15:7e:71: e8:35:bf:4d:72:09:3d:be:3a:38:50:5b:77:31:1b:8d: b3:c7:24:45:9a:a7:ac:6d:00:14:5a:04:b7:ba:13:eb: 51:0a:98:41:41:22:4e:65:61:87:81:41:50:a6:79:5c: 89:de:19:4a:57:d5:2e:e6:5d:1c:53:2c:7e:98:cd:1a: 06:16:a4:68:73:d0:34:04:13:5c:a1:71:d3:5a:7c:55: db:5e:64:e1:37:87:30:56:04:e5:11:b4:29:80:12:f1: 79:39:88:a2:02:11:7c:27:66:b7:88:b7:78:f2:ca:0a: a8:38:ab:0a:64:c2:bf:66:5d:95:84:c1:a1:25:1e:87: 5d:1a:50:0b:20:12:cc:41:bb:6e:0b:51:38:b8:4b:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Certificate Signing CRL Signing Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Name: Certificate Authority Key Identifier Key ID: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 1c:1a:06:97:dc:d7:9c:9f:3c:88:66:06:08:57:21:db: 21:47:f8:2a:67:aa:bf:18:32:76:40:10:57:c1:8a:f3: 7a:d9:11:65:8e:35:fa:9e:fc:45:b5:9e:d9:4c:31:4b: b8:91:e8:43:2c:8e:b3:78:ce:db:e3:53:79:71:d6:e5: 21:94:01:da:55:87:9a:24:64:f6:8a:66:cc:de:9c:37: cd:a8:34:b1:69:9b:23:c8:9e:78:22:2b:70:43:e3:55: 47:31:61:19:ef:58:c5:85:2f:4e:30:f6:a0:31:16:23: c8:e7:e2:65:16:33:cb:bf:1a:1b:a0:3d:f8:ca:5e:8b: 31:8b:60:08:89:2d:0c:06:5c:52:b7:c4:f9:0a:98:d1: 15:5f:9f:12:be:7c:36:63:38:bd:44:a4:7f:e4:26:2b: 0a:c4:97:69:0d:e9:8c:e2:c0:10:57:b8:c8:76:12:91: 55:f2:48:69:d8:bc:2a:02:5b:0f:44:d4:20:31:db:f4: ba:70:26:5d:90:60:9e:bc:4b:17:09:2f:b4:cb:1e:43: 68:c9:07:27:c1:d2:5c:f7:ea:21:b9:68:12:9c:3c:9c: bf:9e:fc:80:5c:9b:63:cd:ec:47:aa:25:27:67:a0:37: f3:00:82:7d:54:d7:a9:f8:e9:2e:13:a3:77:e8:1f:4a Fingerprint (SHA-256): 74:31:E5:F4:C3:C1:CE:46:90:77:4F:0B:61:E0:54:40:88:3B:A9:A0:1E:D0:0B:A6:AB:D7:80:6E:D3:B1:18:CF Fingerprint (SHA1): 5F:B7:EE:06:33:E2:59:DB:AD:0C:4C:9A:E6:D3:8F:1A:61:C7:DC:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=paypal.com,OU=PayPal Production,O="PayPal, Inc.",L =San Jose,ST=California,C=US" Certificate 2 Subject: "CN=DigiCert SHA2 High Assurance Server CA,OU=www.digi cert.com,O=DigiCert Inc,C=US" Returned value is 0, expected result is pass chains.sh: #1527: RealCerts: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 - PASSED chains.sh: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/BrAirWaysBadSig.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. BrAirWaysBadSig : ERROR -8181: Peer's Certificate has expired. Returned value is 1, expected result is fail chains.sh: #1528: RealCerts: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1529: DSA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -k dsa -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823183793 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1530: DSA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1531: DSA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1532: DSA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -k dsa -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1533: DSA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823183794 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1534: DSA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1535: DSA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1536: DSA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -k dsa -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1537: DSA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 823183795 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1538: DSA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1539: DSA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1540: DSA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -k dsa -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1541: DSA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA2Req.der -o CA2Root.der -f RootDB/dbpasswd -m 823183796 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1542: DSA: Creating certficate CA2Root.der signed by Root - PASSED chains.sh: Importing certificate CA2Root.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1543: DSA: Importing certificate CA2Root.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1544: DSA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -k rsa -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1545: DSA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 823183797 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1546: DSA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1547: DSA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #1548: DSA: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -k rsa -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1549: DSA: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA3Req.der -o CA3Root.der -f RootDB/dbpasswd -m 823183798 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1550: DSA: Creating certficate CA3Root.der signed by Root - PASSED chains.sh: Importing certificate CA3Root.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1551: DSA: Importing certificate CA3Root.der to CA3DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #1552: DSA: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -k dsa -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1553: DSA: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i EE3Req.der -o EE3CA3.der -f CA3DB/dbpasswd -m 823183799 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1554: DSA: Creating certficate EE3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate EE3CA3.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1555: DSA: Importing certificate EE3CA3.der to EE3DB database - PASSED chains.sh: Creating DB CA4DB certutil -N -d CA4DB -f CA4DB/dbpasswd chains.sh: #1556: DSA: Creating DB CA4DB - PASSED chains.sh: Creating Intermediate certifiate request CA4Req.der certutil -s "CN=CA4 Intermediate, O=CA4, C=US" -k rsa -R -2 -d CA4DB -f CA4DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA4Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1557: DSA: Creating Intermediate certifiate request CA4Req.der - PASSED chains.sh: Creating certficate CA4Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA4Req.der -o CA4Root.der -f RootDB/dbpasswd -m 823183800 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1558: DSA: Creating certficate CA4Root.der signed by Root - PASSED chains.sh: Importing certificate CA4Root.der to CA4DB database certutil -A -n CA4 -t u,u,u -d CA4DB -f CA4DB/dbpasswd -i CA4Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1559: DSA: Importing certificate CA4Root.der to CA4DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #1560: DSA: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -k rsa -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1561: DSA: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA4.der signed by CA4 certutil -C -c CA4 -v 60 -d CA4DB -i EE4Req.der -o EE4CA4.der -f CA4DB/dbpasswd -m 823183801 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1562: DSA: Creating certficate EE4CA4.der signed by CA4 - PASSED chains.sh: Importing certificate EE4CA4.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1563: DSA: Importing certificate EE4CA4.der to EE4DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1564: DSA: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE1CA1.der CA1Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183793 (0x3110c9b1) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:40:07 2017 Not After : Tue Aug 23 18:40:07 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 50:85:95:8a:d7:e7:f2:1c:0c:95:4d:33:01:48:7c:bc: 47:6a:9c:70:2e:11:64:ef:cb:95:0d:b9:f2:6a:60:d7: 31:ba:66:bf:d5:71:01:c5:65:43:37:28:7b:ea:38:28: 56:58:49:19:25:80:ce:19:96:6e:c5:c5:16:08:26:54: 0c:5d:4c:fd:74:8b:ea:78:52:e8:1f:39:55:c7:d3:42: 16:4b:7f:03:40:89:6b:22:7c:a1:3d:a7:80:4f:db:52: c9:1f:a7:5f:17:67:f8:12:0d:f5:db:45:07:63:a1:03: e5:c7:32:12:62:78:aa:e0:c7:42:ef:8c:fd:d0:68:58: c3:3b:75:b9:42:7f:87:04:9c:88:ab:34:b4:a0:7d:9b: 14:2c:06:61:d1:ce:d2:ad:46:df:f7:4b:6d:f2:b8:08: 72:02:de:41:c9:39:d6:26:37:f4:9e:b7:a2:8c:05:23: 3d:41:34:f1:71:c6:a2:8d:ee:18:7e:b5:ca:8b:7d:97: b7:54:9a:05:1a:6d:f0:3a:50:81:8e:1c:7f:7b:12:49: 9e:3b:cd:7c:a9:42:41:e2:6e:f5:46:f2:f6:4a:32:de: fa:0e:e6:14:78:e6:a1:6c:c4:b9:1d:69:9f:28:9d:db: 5d:ef:ba:f0:b9:9b:62:8e:a7:32:b7:03:4e:5e:5e:cf Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3e:02:1d:00:a6:cb:ef:79:db:73:95:93:bd:95:58: 9b:47:87:e0:7d:de:e5:e7:ad:7e:d5:7f:81:d4:fb:fa: 3e:02:1d:00:b0:1e:90:53:78:17:4b:c7:9d:ba:08:81: 2a:02:34:76:14:19:de:d7:6b:37:16:41:c4:70:df:dd Fingerprint (SHA-256): 5B:62:10:C7:50:84:A6:B8:C9:29:6B:D6:A8:59:7D:34:F7:C3:DD:85:98:0F:07:8A:C6:BD:0A:9A:5E:B5:82:B0 Fingerprint (SHA1): EB:7D:20:FE:EF:77:67:1B:1B:3F:40:04:86:13:C5:E9:24:51:B2:2E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1565: DSA: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE2CA2.der CA2Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183793 (0x3110c9b1) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:40:07 2017 Not After : Tue Aug 23 18:40:07 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 50:85:95:8a:d7:e7:f2:1c:0c:95:4d:33:01:48:7c:bc: 47:6a:9c:70:2e:11:64:ef:cb:95:0d:b9:f2:6a:60:d7: 31:ba:66:bf:d5:71:01:c5:65:43:37:28:7b:ea:38:28: 56:58:49:19:25:80:ce:19:96:6e:c5:c5:16:08:26:54: 0c:5d:4c:fd:74:8b:ea:78:52:e8:1f:39:55:c7:d3:42: 16:4b:7f:03:40:89:6b:22:7c:a1:3d:a7:80:4f:db:52: c9:1f:a7:5f:17:67:f8:12:0d:f5:db:45:07:63:a1:03: e5:c7:32:12:62:78:aa:e0:c7:42:ef:8c:fd:d0:68:58: c3:3b:75:b9:42:7f:87:04:9c:88:ab:34:b4:a0:7d:9b: 14:2c:06:61:d1:ce:d2:ad:46:df:f7:4b:6d:f2:b8:08: 72:02:de:41:c9:39:d6:26:37:f4:9e:b7:a2:8c:05:23: 3d:41:34:f1:71:c6:a2:8d:ee:18:7e:b5:ca:8b:7d:97: b7:54:9a:05:1a:6d:f0:3a:50:81:8e:1c:7f:7b:12:49: 9e:3b:cd:7c:a9:42:41:e2:6e:f5:46:f2:f6:4a:32:de: fa:0e:e6:14:78:e6:a1:6c:c4:b9:1d:69:9f:28:9d:db: 5d:ef:ba:f0:b9:9b:62:8e:a7:32:b7:03:4e:5e:5e:cf Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3e:02:1d:00:a6:cb:ef:79:db:73:95:93:bd:95:58: 9b:47:87:e0:7d:de:e5:e7:ad:7e:d5:7f:81:d4:fb:fa: 3e:02:1d:00:b0:1e:90:53:78:17:4b:c7:9d:ba:08:81: 2a:02:34:76:14:19:de:d7:6b:37:16:41:c4:70:df:dd Fingerprint (SHA-256): 5B:62:10:C7:50:84:A6:B8:C9:29:6B:D6:A8:59:7D:34:F7:C3:DD:85:98:0F:07:8A:C6:BD:0A:9A:5E:B5:82:B0 Fingerprint (SHA1): EB:7D:20:FE:EF:77:67:1B:1B:3F:40:04:86:13:C5:E9:24:51:B2:2E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1566: DSA: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE3CA3.der CA3Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183793 (0x3110c9b1) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:40:07 2017 Not After : Tue Aug 23 18:40:07 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 50:85:95:8a:d7:e7:f2:1c:0c:95:4d:33:01:48:7c:bc: 47:6a:9c:70:2e:11:64:ef:cb:95:0d:b9:f2:6a:60:d7: 31:ba:66:bf:d5:71:01:c5:65:43:37:28:7b:ea:38:28: 56:58:49:19:25:80:ce:19:96:6e:c5:c5:16:08:26:54: 0c:5d:4c:fd:74:8b:ea:78:52:e8:1f:39:55:c7:d3:42: 16:4b:7f:03:40:89:6b:22:7c:a1:3d:a7:80:4f:db:52: c9:1f:a7:5f:17:67:f8:12:0d:f5:db:45:07:63:a1:03: e5:c7:32:12:62:78:aa:e0:c7:42:ef:8c:fd:d0:68:58: c3:3b:75:b9:42:7f:87:04:9c:88:ab:34:b4:a0:7d:9b: 14:2c:06:61:d1:ce:d2:ad:46:df:f7:4b:6d:f2:b8:08: 72:02:de:41:c9:39:d6:26:37:f4:9e:b7:a2:8c:05:23: 3d:41:34:f1:71:c6:a2:8d:ee:18:7e:b5:ca:8b:7d:97: b7:54:9a:05:1a:6d:f0:3a:50:81:8e:1c:7f:7b:12:49: 9e:3b:cd:7c:a9:42:41:e2:6e:f5:46:f2:f6:4a:32:de: fa:0e:e6:14:78:e6:a1:6c:c4:b9:1d:69:9f:28:9d:db: 5d:ef:ba:f0:b9:9b:62:8e:a7:32:b7:03:4e:5e:5e:cf Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3e:02:1d:00:a6:cb:ef:79:db:73:95:93:bd:95:58: 9b:47:87:e0:7d:de:e5:e7:ad:7e:d5:7f:81:d4:fb:fa: 3e:02:1d:00:b0:1e:90:53:78:17:4b:c7:9d:ba:08:81: 2a:02:34:76:14:19:de:d7:6b:37:16:41:c4:70:df:dd Fingerprint (SHA-256): 5B:62:10:C7:50:84:A6:B8:C9:29:6B:D6:A8:59:7D:34:F7:C3:DD:85:98:0F:07:8A:C6:BD:0A:9A:5E:B5:82:B0 Fingerprint (SHA1): EB:7D:20:FE:EF:77:67:1B:1B:3F:40:04:86:13:C5:E9:24:51:B2:2E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #1567: DSA: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE4CA4.der CA4Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183793 (0x3110c9b1) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:40:07 2017 Not After : Tue Aug 23 18:40:07 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 50:85:95:8a:d7:e7:f2:1c:0c:95:4d:33:01:48:7c:bc: 47:6a:9c:70:2e:11:64:ef:cb:95:0d:b9:f2:6a:60:d7: 31:ba:66:bf:d5:71:01:c5:65:43:37:28:7b:ea:38:28: 56:58:49:19:25:80:ce:19:96:6e:c5:c5:16:08:26:54: 0c:5d:4c:fd:74:8b:ea:78:52:e8:1f:39:55:c7:d3:42: 16:4b:7f:03:40:89:6b:22:7c:a1:3d:a7:80:4f:db:52: c9:1f:a7:5f:17:67:f8:12:0d:f5:db:45:07:63:a1:03: e5:c7:32:12:62:78:aa:e0:c7:42:ef:8c:fd:d0:68:58: c3:3b:75:b9:42:7f:87:04:9c:88:ab:34:b4:a0:7d:9b: 14:2c:06:61:d1:ce:d2:ad:46:df:f7:4b:6d:f2:b8:08: 72:02:de:41:c9:39:d6:26:37:f4:9e:b7:a2:8c:05:23: 3d:41:34:f1:71:c6:a2:8d:ee:18:7e:b5:ca:8b:7d:97: b7:54:9a:05:1a:6d:f0:3a:50:81:8e:1c:7f:7b:12:49: 9e:3b:cd:7c:a9:42:41:e2:6e:f5:46:f2:f6:4a:32:de: fa:0e:e6:14:78:e6:a1:6c:c4:b9:1d:69:9f:28:9d:db: 5d:ef:ba:f0:b9:9b:62:8e:a7:32:b7:03:4e:5e:5e:cf Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3e:02:1d:00:a6:cb:ef:79:db:73:95:93:bd:95:58: 9b:47:87:e0:7d:de:e5:e7:ad:7e:d5:7f:81:d4:fb:fa: 3e:02:1d:00:b0:1e:90:53:78:17:4b:c7:9d:ba:08:81: 2a:02:34:76:14:19:de:d7:6b:37:16:41:c4:70:df:dd Fingerprint (SHA-256): 5B:62:10:C7:50:84:A6:B8:C9:29:6B:D6:A8:59:7D:34:F7:C3:DD:85:98:0F:07:8A:C6:BD:0A:9A:5E:B5:82:B0 Fingerprint (SHA1): EB:7D:20:FE:EF:77:67:1B:1B:3F:40:04:86:13:C5:E9:24:51:B2:2E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA4 Intermediate,O=CA4,C=US" Returned value is 0, expected result is pass chains.sh: #1568: DSA: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1569: Revocation: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 10 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1570: Revocation: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1571: Revocation: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #1572: Revocation: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1573: Revocation: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 11 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1574: Revocation: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1575: Revocation: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1576: Revocation: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1577: Revocation: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 12 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1578: Revocation: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1579: Revocation: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #1580: Revocation: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE11Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1581: Revocation: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 13 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1582: Revocation: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1583: Revocation: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB EE12DB certutil -N -d EE12DB -f EE12DB/dbpasswd chains.sh: #1584: Revocation: Creating DB EE12DB - PASSED chains.sh: Creating EE certifiate request EE12Req.der certutil -s "CN=EE12 EE, O=EE12, C=US" -R -d EE12DB -f EE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE12Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1585: Revocation: Creating EE certifiate request EE12Req.der - PASSED chains.sh: Creating certficate EE12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE12Req.der -o EE12CA1.der -f CA1DB/dbpasswd -m 14 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1586: Revocation: Creating certficate EE12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE12CA1.der to EE12DB database certutil -A -n EE12 -t u,u,u -d EE12DB -f EE12DB/dbpasswd -i EE12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1587: Revocation: Importing certificate EE12CA1.der to EE12DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1588: Revocation: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1589: Revocation: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 15 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1590: Revocation: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1591: Revocation: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #1592: Revocation: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1593: Revocation: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 16 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1594: Revocation: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1595: Revocation: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170823184016Z nextupdate=20180823184016Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Wed Aug 23 18:40:16 2017 Next Update: Thu Aug 23 18:40:16 2018 CRL Extensions: chains.sh: #1596: Revocation: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170823184016Z nextupdate=20180823184016Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Aug 23 18:40:16 2017 Next Update: Thu Aug 23 18:40:16 2018 CRL Extensions: chains.sh: #1597: Revocation: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170823184016Z nextupdate=20180823184016Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Wed Aug 23 18:40:16 2017 Next Update: Thu Aug 23 18:40:16 2018 CRL Extensions: chains.sh: #1598: Revocation: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170823184016Z nextupdate=20180823184016Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Wed Aug 23 18:40:16 2017 Next Update: Thu Aug 23 18:40:16 2018 CRL Extensions: chains.sh: #1599: Revocation: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 14 issued by CA1 crlutil -M -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170823184017Z addcert 14 20170823184017Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Wed Aug 23 18:40:17 2017 Next Update: Thu Aug 23 18:40:16 2018 Entry 1 (0x1): Serial Number: 14 (0xe) Revocation Date: Wed Aug 23 18:40:17 2017 CRL Extensions: chains.sh: #1600: Revocation: Revoking certificate with SN 14 issued by CA1 - PASSED chains.sh: Revoking certificate with SN 15 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170823184018Z addcert 15 20170823184018Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Aug 23 18:40:18 2017 Next Update: Thu Aug 23 18:40:16 2018 Entry 1 (0x1): Serial Number: 15 (0xf) Revocation Date: Wed Aug 23 18:40:18 2017 CRL Extensions: chains.sh: #1601: Revocation: Revoking certificate with SN 15 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1602: Revocation: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1603: Revocation: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #1604: Revocation: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Importing certificate CA0Root.der to AllDB database certutil -A -n CA0 -t "" -d AllDB -f AllDB/dbpasswd -i CA0Root.der chains.sh: #1605: Revocation: Importing certificate CA0Root.der to AllDB database - PASSED chains.sh: Importing CRL CA0.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA0.crl chains.sh: #1606: Revocation: Importing CRL CA0.crl to AllDB database - PASSED chains.sh: Importing certificate CA1CA0.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1CA0.der chains.sh: #1607: Revocation: Importing certificate CA1CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA1.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA1.crl chains.sh: #1608: Revocation: Importing CRL CA1.crl to AllDB database - PASSED chains.sh: Importing certificate CA2CA0.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA0.der chains.sh: #1609: Revocation: Importing certificate CA2CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA2.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA2.crl chains.sh: #1610: Revocation: Importing CRL CA2.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:40:12 2017 Not After : Tue Aug 23 18:40:12 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:62:80:9e:62:5b:14:3e:7f:34:d6:e0:50:a6:b0:bb: 50:48:04:22:80:57:fc:d2:94:c3:ef:07:f4:78:ba:74: 12:34:47:c1:99:d3:42:36:35:4e:80:f4:b8:b6:7e:a9: 4d:b5:ca:b7:ef:16:ec:45:70:c8:b5:ec:62:61:56:cd: 36:75:96:11:60:6e:49:e1:91:e2:b9:43:b2:2f:b2:e4: 0b:21:a9:03:fd:c3:b5:37:03:36:b0:d2:86:76:79:3c: a1:d0:87:22:05:d9:d3:9b:8e:08:74:6f:fa:b8:2e:fa: d7:e1:d6:a9:1e:c4:1c:1b:dd:73:8d:4f:02:6e:1a:6d: ac:76:11:93:1e:db:83:f1:85:1a:3c:10:ea:95:ed:7d: ce:3c:de:ef:15:9a:38:c5:cc:81:f1:86:0c:59:24:1d: dd:67:47:7c:53:a2:45:c4:77:c4:97:a9:a7:b5:5e:41: 18:d5:c2:0c:94:61:b6:ec:b7:93:1c:9b:92:b6:46:be: 5f:f3:19:9b:14:82:de:0b:a9:25:29:ac:a0:b9:a8:9f: 73:46:09:fe:0e:24:de:e4:f6:46:ba:7f:79:44:81:8b: 41:8e:13:10:3c:ee:83:e1:dd:05:cd:25:75:f6:b8:f8: b5:b5:2d:3d:79:9a:1d:dd:a1:e6:7f:bd:fa:8c:98:a5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:02:e2:3e:5d:b2:97:1e:0e:ba:54:5c:fc:aa:6b:d4: 45:1f:c0:1c:8e:1b:9b:67:5d:e2:35:3c:77:52:c6:ad: 6b:5c:bf:b3:cc:60:89:1d:02:c7:c8:1b:01:e1:a2:64: e6:2e:40:c6:ce:d8:82:be:25:3f:1a:57:80:7b:52:10: e1:97:15:a9:f0:f2:a2:b5:d0:3d:8f:46:21:7f:c1:cf: 16:f6:e5:78:22:12:19:6b:c0:e1:cd:8f:51:1a:23:7c: db:36:11:ed:3c:f1:05:18:25:19:9f:24:8a:c6:f7:a9: bd:04:b3:3d:a1:41:c9:0d:90:c5:60:2d:4e:ea:26:51: 83:ec:c6:93:9e:59:51:3c:9d:a7:ef:be:ef:28:7d:87: d6:ea:ec:d8:04:0f:a0:eb:66:66:0a:1f:f6:0d:c9:69: 5b:29:ce:44:e7:c3:0b:bc:7c:ec:89:bc:f0:67:3a:c9: be:b9:74:d2:e8:36:89:17:45:91:4c:49:7a:4a:42:fc: 79:0e:ef:bf:a0:7b:33:77:02:9b:95:31:1e:e0:70:37: ce:5d:0d:1a:a8:a1:7f:b6:4b:6a:d4:dd:50:d3:e2:46: bb:fc:45:59:6c:d4:ee:c2:77:2a:2a:f7:d8:90:c2:0c: 61:f1:9a:ea:13:0c:c2:25:15:fe:95:c6:fd:1d:07:42 Fingerprint (SHA-256): 92:19:0A:AE:B7:18:06:7A:B3:C2:F3:0A:DE:CF:C1:95:CB:69:D9:7B:9B:77:79:C2:E8:86:A9:0C:98:57:3C:94 Fingerprint (SHA1): 0B:83:08:2B:73:14:96:DE:21:A9:DA:1D:86:7A:C6:4F:19:CC:2F:C4 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #1611: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE12CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1612: Revocation: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:40:12 2017 Not After : Tue Aug 23 18:40:12 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:62:80:9e:62:5b:14:3e:7f:34:d6:e0:50:a6:b0:bb: 50:48:04:22:80:57:fc:d2:94:c3:ef:07:f4:78:ba:74: 12:34:47:c1:99:d3:42:36:35:4e:80:f4:b8:b6:7e:a9: 4d:b5:ca:b7:ef:16:ec:45:70:c8:b5:ec:62:61:56:cd: 36:75:96:11:60:6e:49:e1:91:e2:b9:43:b2:2f:b2:e4: 0b:21:a9:03:fd:c3:b5:37:03:36:b0:d2:86:76:79:3c: a1:d0:87:22:05:d9:d3:9b:8e:08:74:6f:fa:b8:2e:fa: d7:e1:d6:a9:1e:c4:1c:1b:dd:73:8d:4f:02:6e:1a:6d: ac:76:11:93:1e:db:83:f1:85:1a:3c:10:ea:95:ed:7d: ce:3c:de:ef:15:9a:38:c5:cc:81:f1:86:0c:59:24:1d: dd:67:47:7c:53:a2:45:c4:77:c4:97:a9:a7:b5:5e:41: 18:d5:c2:0c:94:61:b6:ec:b7:93:1c:9b:92:b6:46:be: 5f:f3:19:9b:14:82:de:0b:a9:25:29:ac:a0:b9:a8:9f: 73:46:09:fe:0e:24:de:e4:f6:46:ba:7f:79:44:81:8b: 41:8e:13:10:3c:ee:83:e1:dd:05:cd:25:75:f6:b8:f8: b5:b5:2d:3d:79:9a:1d:dd:a1:e6:7f:bd:fa:8c:98:a5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:02:e2:3e:5d:b2:97:1e:0e:ba:54:5c:fc:aa:6b:d4: 45:1f:c0:1c:8e:1b:9b:67:5d:e2:35:3c:77:52:c6:ad: 6b:5c:bf:b3:cc:60:89:1d:02:c7:c8:1b:01:e1:a2:64: e6:2e:40:c6:ce:d8:82:be:25:3f:1a:57:80:7b:52:10: e1:97:15:a9:f0:f2:a2:b5:d0:3d:8f:46:21:7f:c1:cf: 16:f6:e5:78:22:12:19:6b:c0:e1:cd:8f:51:1a:23:7c: db:36:11:ed:3c:f1:05:18:25:19:9f:24:8a:c6:f7:a9: bd:04:b3:3d:a1:41:c9:0d:90:c5:60:2d:4e:ea:26:51: 83:ec:c6:93:9e:59:51:3c:9d:a7:ef:be:ef:28:7d:87: d6:ea:ec:d8:04:0f:a0:eb:66:66:0a:1f:f6:0d:c9:69: 5b:29:ce:44:e7:c3:0b:bc:7c:ec:89:bc:f0:67:3a:c9: be:b9:74:d2:e8:36:89:17:45:91:4c:49:7a:4a:42:fc: 79:0e:ef:bf:a0:7b:33:77:02:9b:95:31:1e:e0:70:37: ce:5d:0d:1a:a8:a1:7f:b6:4b:6a:d4:dd:50:d3:e2:46: bb:fc:45:59:6c:d4:ee:c2:77:2a:2a:f7:d8:90:c2:0c: 61:f1:9a:ea:13:0c:c2:25:15:fe:95:c6:fd:1d:07:42 Fingerprint (SHA-256): 92:19:0A:AE:B7:18:06:7A:B3:C2:F3:0A:DE:CF:C1:95:CB:69:D9:7B:9B:77:79:C2:E8:86:A9:0C:98:57:3C:94 Fingerprint (SHA1): 0B:83:08:2B:73:14:96:DE:21:A9:DA:1D:86:7A:C6:4F:19:CC:2F:C4 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #1613: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE21CA2.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1614: Revocation: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1615: CRLDP: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823183802 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1616: CRLDP: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1617: CRLDP: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #1618: CRLDP: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1619: CRLDP: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 823183803 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1620: CRLDP: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1621: CRLDP: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1622: CRLDP: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9634/localhost-2684-CA0-823183574.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1623: CRLDP: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 10 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9634/localhost-2684-CA0Root-823183548.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1624: CRLDP: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1625: CRLDP: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #1626: CRLDP: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE11Req.der -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9634/localhost-2684-CA0-823183574.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1627: CRLDP: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 823183804 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1628: CRLDP: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1629: CRLDP: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1630: CRLDP: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9634/localhost-2684-CA0-823183574.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1631: CRLDP: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 20 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9634/localhost-2684-CA0Root-823183549.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1632: CRLDP: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1633: CRLDP: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #1634: CRLDP: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1635: CRLDP: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 823183805 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1636: CRLDP: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1637: CRLDP: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1638: CRLDP: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE1Req.der -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9634/localhost-2684-CA0-823183574.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1639: CRLDP: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE1Req.der -o EE1CA0.der -f CA0DB/dbpasswd -m 30 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9634/localhost-2684-CA0Root-823183550.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1640: CRLDP: Creating certficate EE1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE1CA0.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1641: CRLDP: Importing certificate EE1CA0.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1642: CRLDP: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE2Req.der -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9634/localhost-2684-CA0-823183574.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1643: CRLDP: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE2Req.der -o EE2CA0.der -f CA0DB/dbpasswd -m 40 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9634/localhost-2684-CA0Root-823183551.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1644: CRLDP: Creating certficate EE2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE2CA0.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1645: CRLDP: Importing certificate EE2CA0.der to EE2DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170823184025Z nextupdate=20180823184025Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Wed Aug 23 18:40:25 2017 Next Update: Thu Aug 23 18:40:25 2018 CRL Extensions: chains.sh: #1646: CRLDP: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170823184025Z nextupdate=20180823184025Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Aug 23 18:40:25 2017 Next Update: Thu Aug 23 18:40:25 2018 CRL Extensions: chains.sh: #1647: CRLDP: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170823184025Z nextupdate=20180823184025Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Wed Aug 23 18:40:25 2017 Next Update: Thu Aug 23 18:40:25 2018 CRL Extensions: chains.sh: #1648: CRLDP: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170823184025Z nextupdate=20180823184025Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Wed Aug 23 18:40:25 2017 Next Update: Thu Aug 23 18:40:25 2018 CRL Extensions: chains.sh: #1649: CRLDP: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 20 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170823184026Z addcert 20 20170823184026Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Aug 23 18:40:26 2017 Next Update: Thu Aug 23 18:40:25 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Wed Aug 23 18:40:26 2017 CRL Extensions: chains.sh: #1650: CRLDP: Revoking certificate with SN 20 issued by CA0 - PASSED chains.sh: Revoking certificate with SN 40 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170823184027Z addcert 40 20170823184027Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Aug 23 18:40:27 2017 Next Update: Thu Aug 23 18:40:25 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Wed Aug 23 18:40:26 2017 Entry 2 (0x2): Serial Number: 40 (0x28) Revocation Date: Wed Aug 23 18:40:27 2017 CRL Extensions: chains.sh: #1651: CRLDP: Revoking certificate with SN 40 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1652: CRLDP: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1653: CRLDP: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #1654: CRLDP: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE11CA1.der CA1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183802 (0x3110c9ba) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:40:20 2017 Not After : Tue Aug 23 18:40:20 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:df:01:44:24:75:63:7c:e4:68:dd:e5:ac:42:91:7f: 5f:5f:b8:11:88:24:71:68:44:73:ef:10:19:ea:b8:0d: c2:e7:34:ce:3a:a1:ae:55:64:31:89:43:5e:d6:a1:97: 8e:7b:96:01:8c:93:49:bb:a2:b1:ed:2c:69:ee:ea:0b: 6e:3c:1a:d4:84:ca:3a:79:64:9d:36:ac:74:aa:29:d5: c7:c7:f2:fa:a9:6a:5c:73:09:4c:10:93:62:43:7b:50: f9:ee:96:99:d0:2e:0d:13:7b:e0:97:49:2f:ba:34:a8: 7e:76:e8:ab:03:b7:44:84:b4:a0:52:85:7e:28:57:bb: 33:14:67:c3:8b:d7:f1:de:bd:a8:60:15:40:0e:fc:7e: 30:25:60:82:7e:81:8e:5c:c4:cc:a1:fb:c2:eb:0b:f9: eb:c9:ab:b0:73:be:85:09:ab:78:a2:a5:cf:a5:49:17: 44:db:4c:b1:43:7c:37:84:7c:ad:17:7c:03:3d:6f:8c: 08:ff:4e:d6:b5:bd:3b:3e:6d:c5:72:4f:f3:a7:1b:e2: fa:90:3f:f3:54:ee:da:06:02:59:fc:93:6c:76:3b:e5: c2:69:d1:ff:e7:59:91:87:43:07:6d:ae:29:e4:c1:28: 6c:40:8e:67:b3:68:e7:b9:bc:8d:c3:61:02:9f:be:a1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 15:24:a5:e7:98:90:4e:76:e8:60:97:8e:65:fe:d0:d3: 74:5a:09:f1:d1:ab:5c:74:38:99:9c:65:c9:3c:d4:ef: 61:1c:a6:9d:a1:26:80:07:d5:33:a6:f7:49:7b:0c:ca: 10:76:d9:30:ed:c8:0a:ce:0c:25:e6:de:d1:5e:82:3b: f8:66:7d:57:39:24:6b:6c:a8:15:b9:c5:d1:b2:83:23: 25:f1:90:02:ae:d1:b0:26:22:69:28:06:40:17:21:d0: 68:3d:6f:30:6c:9f:c4:75:c6:95:79:11:72:ae:2c:b4: e5:09:e0:e1:b7:cf:9f:b4:e7:d2:c3:15:c3:12:61:de: 29:4f:fc:19:77:a0:3e:a3:b4:eb:25:ae:c1:d1:62:53: b9:5e:40:93:2d:a9:e2:d1:41:ad:43:bf:2a:bb:9e:f1: 63:e2:1f:47:8a:42:6c:a2:6e:02:24:f2:7f:cb:06:fd: 17:33:7d:9f:ff:61:1f:d8:0e:f1:c5:d6:85:24:e7:e2: ed:fd:4a:45:36:75:e4:77:e4:25:ce:fb:f2:b0:81:2a: 9d:21:c6:0d:0b:72:4a:27:90:68:13:3e:c5:00:7b:e1: 07:7a:cd:e2:41:c9:d7:19:1c:2f:e6:9e:b1:01:4c:4a: 81:d2:90:7d:ca:84:ac:44:c9:c0:be:1e:02:16:20:ad Fingerprint (SHA-256): B5:BD:40:0E:33:3D:5F:21:09:76:9C:77:D9:C7:D5:D7:AC:D9:EE:EC:89:62:19:49:3B:85:5F:E5:FC:22:27:A5 Fingerprint (SHA1): 89:17:59:64:2C:CA:32:92:FC:26:C9:E6:57:63:9D:76:23:EC:27:2C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #1655: CRLDP: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE21CA2.der CA2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1656: CRLDP: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183802 (0x3110c9ba) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:40:20 2017 Not After : Tue Aug 23 18:40:20 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:df:01:44:24:75:63:7c:e4:68:dd:e5:ac:42:91:7f: 5f:5f:b8:11:88:24:71:68:44:73:ef:10:19:ea:b8:0d: c2:e7:34:ce:3a:a1:ae:55:64:31:89:43:5e:d6:a1:97: 8e:7b:96:01:8c:93:49:bb:a2:b1:ed:2c:69:ee:ea:0b: 6e:3c:1a:d4:84:ca:3a:79:64:9d:36:ac:74:aa:29:d5: c7:c7:f2:fa:a9:6a:5c:73:09:4c:10:93:62:43:7b:50: f9:ee:96:99:d0:2e:0d:13:7b:e0:97:49:2f:ba:34:a8: 7e:76:e8:ab:03:b7:44:84:b4:a0:52:85:7e:28:57:bb: 33:14:67:c3:8b:d7:f1:de:bd:a8:60:15:40:0e:fc:7e: 30:25:60:82:7e:81:8e:5c:c4:cc:a1:fb:c2:eb:0b:f9: eb:c9:ab:b0:73:be:85:09:ab:78:a2:a5:cf:a5:49:17: 44:db:4c:b1:43:7c:37:84:7c:ad:17:7c:03:3d:6f:8c: 08:ff:4e:d6:b5:bd:3b:3e:6d:c5:72:4f:f3:a7:1b:e2: fa:90:3f:f3:54:ee:da:06:02:59:fc:93:6c:76:3b:e5: c2:69:d1:ff:e7:59:91:87:43:07:6d:ae:29:e4:c1:28: 6c:40:8e:67:b3:68:e7:b9:bc:8d:c3:61:02:9f:be:a1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 15:24:a5:e7:98:90:4e:76:e8:60:97:8e:65:fe:d0:d3: 74:5a:09:f1:d1:ab:5c:74:38:99:9c:65:c9:3c:d4:ef: 61:1c:a6:9d:a1:26:80:07:d5:33:a6:f7:49:7b:0c:ca: 10:76:d9:30:ed:c8:0a:ce:0c:25:e6:de:d1:5e:82:3b: f8:66:7d:57:39:24:6b:6c:a8:15:b9:c5:d1:b2:83:23: 25:f1:90:02:ae:d1:b0:26:22:69:28:06:40:17:21:d0: 68:3d:6f:30:6c:9f:c4:75:c6:95:79:11:72:ae:2c:b4: e5:09:e0:e1:b7:cf:9f:b4:e7:d2:c3:15:c3:12:61:de: 29:4f:fc:19:77:a0:3e:a3:b4:eb:25:ae:c1:d1:62:53: b9:5e:40:93:2d:a9:e2:d1:41:ad:43:bf:2a:bb:9e:f1: 63:e2:1f:47:8a:42:6c:a2:6e:02:24:f2:7f:cb:06:fd: 17:33:7d:9f:ff:61:1f:d8:0e:f1:c5:d6:85:24:e7:e2: ed:fd:4a:45:36:75:e4:77:e4:25:ce:fb:f2:b0:81:2a: 9d:21:c6:0d:0b:72:4a:27:90:68:13:3e:c5:00:7b:e1: 07:7a:cd:e2:41:c9:d7:19:1c:2f:e6:9e:b1:01:4c:4a: 81:d2:90:7d:ca:84:ac:44:c9:c0:be:1e:02:16:20:ad Fingerprint (SHA-256): B5:BD:40:0E:33:3D:5F:21:09:76:9C:77:D9:C7:D5:D7:AC:D9:EE:EC:89:62:19:49:3B:85:5F:E5:FC:22:27:A5 Fingerprint (SHA1): 89:17:59:64:2C:CA:32:92:FC:26:C9:E6:57:63:9D:76:23:EC:27:2C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #1657: CRLDP: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1658: CRLDP: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #1659: TrustAnchors: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823183806 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1660: TrustAnchors: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #1661: TrustAnchors: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1662: TrustAnchors: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1663: TrustAnchors: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 823183807 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1664: TrustAnchors: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1665: TrustAnchors: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1666: TrustAnchors: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1667: TrustAnchors: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823183808 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1668: TrustAnchors: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1669: TrustAnchors: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1670: TrustAnchors: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1671: TrustAnchors: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE1Req.der -o EE1CA2.der -f CA2DB/dbpasswd -m 823183809 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1672: TrustAnchors: Creating certficate EE1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE1CA2.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1673: TrustAnchors: Importing certificate EE1CA2.der to EE1DB database - PASSED chains.sh: Creating DB OtherRootDB certutil -N -d OtherRootDB -f OtherRootDB/dbpasswd chains.sh: #1674: TrustAnchors: Creating DB OtherRootDB - PASSED chains.sh: Creating Root CA OtherRoot certutil -s "CN=OtherRoot ROOT CA, O=OtherRoot, C=US" -S -n OtherRoot -t CTu,CTu,CTu -v 600 -x -d OtherRootDB -1 -2 -5 -f OtherRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823183810 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1675: TrustAnchors: Creating Root CA OtherRoot - PASSED chains.sh: Exporting Root CA OtherRoot.der certutil -L -d OtherRootDB -r -n OtherRoot -o OtherRoot.der chains.sh: #1676: TrustAnchors: Exporting Root CA OtherRoot.der - PASSED chains.sh: Creating DB OtherIntermediateDB certutil -N -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd chains.sh: #1677: TrustAnchors: Creating DB OtherIntermediateDB - PASSED chains.sh: Creating Intermediate certifiate request OtherIntermediateReq.der certutil -s "CN=OtherIntermediate Intermediate, O=OtherIntermediate, C=US" -R -2 -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o OtherIntermediateReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1678: TrustAnchors: Creating Intermediate certifiate request OtherIntermediateReq.der - PASSED chains.sh: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot certutil -C -c OtherRoot -v 60 -d OtherRootDB -i OtherIntermediateReq.der -o OtherIntermediateOtherRoot.der -f OtherRootDB/dbpasswd -m 823183811 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1679: TrustAnchors: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot - PASSED chains.sh: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database certutil -A -n OtherIntermediate -t u,u,u -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -i OtherIntermediateOtherRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1680: TrustAnchors: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1681: TrustAnchors: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1682: TrustAnchors: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate certutil -C -c OtherIntermediate -v 60 -d OtherIntermediateDB -i EE2Req.der -o EE2OtherIntermediate.der -f OtherIntermediateDB/dbpasswd -m 823183812 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1683: TrustAnchors: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate - PASSED chains.sh: Importing certificate EE2OtherIntermediate.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2OtherIntermediate.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1684: TrustAnchors: Importing certificate EE2OtherIntermediate.der to EE2DB database - PASSED chains.sh: Creating DB DBOnlyDB certutil -N -d DBOnlyDB -f DBOnlyDB/dbpasswd chains.sh: #1685: TrustAnchors: Creating DB DBOnlyDB - PASSED chains.sh: Importing certificate RootCA.der to DBOnlyDB database certutil -A -n RootCA -t "CT,C,C" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i RootCA.der chains.sh: #1686: TrustAnchors: Importing certificate RootCA.der to DBOnlyDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to DBOnlyDB database certutil -A -n CA1 -t "" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i CA1RootCA.der chains.sh: #1687: TrustAnchors: Importing certificate CA1RootCA.der to DBOnlyDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183806 (0x3110c9be) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:40:28 2017 Not After : Tue Aug 23 18:40:28 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e6:8b:39:31:b2:28:3b:dd:8b:2a:2a:86:9c:ca:e4:52: e5:9c:76:78:32:a7:70:6e:f7:98:52:59:00:f8:19:a4: 38:c9:92:f7:10:df:14:c7:33:a9:c7:90:71:de:c8:40: 0d:d0:bb:bf:ec:7b:9f:fb:50:23:c6:66:a6:2e:3f:cb: 9c:cb:9d:c2:82:89:e4:cf:0f:dc:00:d3:3c:76:30:ff: b2:39:8a:c6:4a:b3:3a:44:0e:78:c0:62:b5:cf:d0:e5: 2b:df:32:64:77:f4:ce:50:f9:48:8e:f2:ba:bc:9c:cf: c8:18:d2:18:35:d2:0f:0f:c4:b1:2b:50:c9:7f:c9:d5: c2:5a:ac:d6:f6:dc:fc:e3:0b:ee:43:1d:4e:70:34:8a: 5a:0c:5b:12:e5:bd:8b:e4:19:b1:b7:7c:e6:d1:09:34: 6b:01:41:6c:57:04:bc:d6:8a:d4:1b:b6:11:bc:8b:98: 6e:84:ad:00:f4:b0:f7:10:a2:52:0e:ab:19:f6:44:b4: f3:91:96:ae:98:bf:4c:43:fe:be:13:8d:4d:0f:02:1a: 4f:11:af:ec:15:dd:9d:2c:e2:72:4e:1b:43:ca:8b:c2: 66:3a:f8:40:48:6b:e5:7d:04:6f:f9:95:6a:6e:3b:2e: 51:5b:db:99:a5:96:37:dd:13:f4:b5:b9:ee:5e:fe:89 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:a7:d4:c9:48:36:6f:10:c6:f8:95:0d:c9:6a:54:3d: 94:2e:78:41:38:d4:cc:7d:72:a7:a5:eb:ab:ca:71:82: fd:83:c2:33:fb:6d:67:e8:32:d2:9f:7a:c9:ae:77:bd: e8:f0:51:84:fc:f2:be:22:fb:14:ee:4c:87:e1:de:62: 97:f5:56:2c:a9:68:3e:fa:5e:e2:ae:55:5e:2e:d2:3e: 9f:00:cd:0e:da:f0:50:92:9e:10:a9:99:ae:16:eb:60: 8e:88:f1:2a:cf:a1:36:53:12:d4:60:17:75:8d:64:70: d9:2d:11:c3:ec:04:05:65:48:8d:df:02:4b:2b:a2:53: 02:98:4c:67:fc:a9:40:e7:3f:ed:ae:0c:80:85:dd:74: 0d:1f:b2:62:2f:0e:f4:2d:3f:35:0b:3f:72:46:ea:0a: d6:09:53:3d:8b:34:cf:83:89:64:a4:57:8e:6a:0a:eb: 14:03:1a:90:5a:75:33:01:9f:d0:6c:f6:01:b9:6a:a1: cc:1b:ae:6f:79:b9:fe:cb:b5:20:48:d8:85:ab:9f:a8: 94:46:1f:69:26:17:b5:a5:b0:6b:85:3c:67:91:7a:fd: 8d:e6:27:98:ba:6d:6a:35:8e:02:02:07:32:b5:e2:aa: d2:66:f7:a5:07:8e:89:c0:ff:d7:7d:4f:a4:1f:53:90 Fingerprint (SHA-256): 1A:4A:F1:F5:22:3A:B9:FC:74:A4:75:36:16:EA:C4:04:19:03:9C:FE:5C:FE:1B:78:5B:A2:62:2F:DE:EA:73:97 Fingerprint (SHA1): 56:49:9F:FC:35:87:EE:F2:93:5A:2C:3F:2D:73:2A:1D:24:79:AC:9A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1688: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der vfychain -d DBOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183808 (0x3110c9c0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:40:29 2017 Not After : Tue Aug 23 18:40:29 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:f7:18:f8:fc:fe:38:e6:b0:ac:25:d9:83:4e:a7:28: b6:a3:21:54:50:e1:bb:1d:9a:dc:a9:37:37:52:c7:8a: f4:fc:44:1d:b8:2b:cb:67:83:53:3a:2f:b7:3d:c0:f4: 22:f5:ab:19:76:5f:21:2a:7c:24:90:c2:f8:d6:e1:ed: ec:ba:4e:e6:15:14:44:7e:3e:c7:87:5e:8f:bd:bd:96: 75:57:b8:b3:11:dc:30:f2:74:56:89:fc:d0:c6:a6:c4: ec:7a:21:57:d4:8e:7a:e5:08:aa:ce:fc:72:8b:7d:63: d6:06:e7:24:89:04:71:ed:35:d3:d3:d0:e0:b3:f5:7f: 0a:ca:1d:a1:59:bb:64:14:0f:72:2d:20:4f:d3:db:e3: 38:a8:d4:18:da:5b:ea:51:97:80:85:3e:37:88:80:6d: d5:af:e0:d6:c2:67:c8:99:5a:98:09:0b:51:9e:b3:5d: e8:f1:6e:5f:ab:7c:e2:27:2f:c4:51:70:ed:8f:b6:d1: b7:03:d6:32:94:55:d9:f2:3d:be:4a:6c:4f:22:58:a4: 1d:36:39:42:0b:40:2b:3f:19:92:d0:d7:62:69:76:e5: 4d:93:1d:42:76:07:92:90:6c:cb:fd:d4:eb:2b:fe:f7: dd:f3:ee:c3:18:60:98:4b:ca:e2:64:a3:ea:94:25:23 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 55:cb:20:f3:d2:75:5f:98:9e:2b:24:2d:0a:cf:5b:cb: 54:70:2a:d1:4a:56:0d:e3:49:fe:49:2b:b9:5e:ce:01: 25:4d:4d:3b:c2:7a:bf:6e:4f:9b:78:3b:b2:93:c7:c1: e4:0c:34:f1:6c:6d:4e:09:5a:c4:07:95:79:97:8c:09: 85:61:5f:a7:98:7b:f8:36:15:63:af:5d:b0:c1:21:be: 52:57:77:17:37:c8:66:3d:c0:6b:da:a3:72:1b:b0:5e: 6c:48:fb:2f:b8:4a:3b:85:da:43:a9:8b:a6:96:93:82: 04:36:d2:61:36:ac:57:12:95:7f:b6:44:c6:c5:24:b0: c6:c9:98:c6:44:2c:5d:ee:8a:ac:e1:99:f2:73:e5:05: f7:38:06:35:91:b4:44:e9:9f:58:14:9f:17:70:97:96: 65:ba:47:41:6b:41:58:fa:c0:ad:01:fc:07:29:8c:86: 37:53:86:e7:1d:06:7f:a2:91:26:ab:53:ba:9c:0b:eb: e1:21:4c:02:5f:70:4d:ee:f6:3c:8e:98:c7:82:ac:fd: 1f:d1:8d:d3:fe:22:39:28:b0:25:ab:f4:81:63:21:34: a5:38:ec:7c:81:9f:a8:41:c2:77:0f:24:34:ef:92:c3: aa:0b:f8:19:ca:d9:df:4a:38:70:ee:2c:4a:0c:a4:07 Fingerprint (SHA-256): 7F:C3:E7:1D:F4:09:C6:C4:80:9F:34:F2:EE:2B:F4:1E:F1:91:F5:A0:F7:CA:B6:43:A0:0C:3B:43:1E:B8:4B:B6 Fingerprint (SHA1): 40:06:6B:04:95:C6:A1:FE:33:D5:D1:41:C7:DD:01:F0:3B:56:56:E7 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #1689: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183806 (0x3110c9be) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:40:28 2017 Not After : Tue Aug 23 18:40:28 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e6:8b:39:31:b2:28:3b:dd:8b:2a:2a:86:9c:ca:e4:52: e5:9c:76:78:32:a7:70:6e:f7:98:52:59:00:f8:19:a4: 38:c9:92:f7:10:df:14:c7:33:a9:c7:90:71:de:c8:40: 0d:d0:bb:bf:ec:7b:9f:fb:50:23:c6:66:a6:2e:3f:cb: 9c:cb:9d:c2:82:89:e4:cf:0f:dc:00:d3:3c:76:30:ff: b2:39:8a:c6:4a:b3:3a:44:0e:78:c0:62:b5:cf:d0:e5: 2b:df:32:64:77:f4:ce:50:f9:48:8e:f2:ba:bc:9c:cf: c8:18:d2:18:35:d2:0f:0f:c4:b1:2b:50:c9:7f:c9:d5: c2:5a:ac:d6:f6:dc:fc:e3:0b:ee:43:1d:4e:70:34:8a: 5a:0c:5b:12:e5:bd:8b:e4:19:b1:b7:7c:e6:d1:09:34: 6b:01:41:6c:57:04:bc:d6:8a:d4:1b:b6:11:bc:8b:98: 6e:84:ad:00:f4:b0:f7:10:a2:52:0e:ab:19:f6:44:b4: f3:91:96:ae:98:bf:4c:43:fe:be:13:8d:4d:0f:02:1a: 4f:11:af:ec:15:dd:9d:2c:e2:72:4e:1b:43:ca:8b:c2: 66:3a:f8:40:48:6b:e5:7d:04:6f:f9:95:6a:6e:3b:2e: 51:5b:db:99:a5:96:37:dd:13:f4:b5:b9:ee:5e:fe:89 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:a7:d4:c9:48:36:6f:10:c6:f8:95:0d:c9:6a:54:3d: 94:2e:78:41:38:d4:cc:7d:72:a7:a5:eb:ab:ca:71:82: fd:83:c2:33:fb:6d:67:e8:32:d2:9f:7a:c9:ae:77:bd: e8:f0:51:84:fc:f2:be:22:fb:14:ee:4c:87:e1:de:62: 97:f5:56:2c:a9:68:3e:fa:5e:e2:ae:55:5e:2e:d2:3e: 9f:00:cd:0e:da:f0:50:92:9e:10:a9:99:ae:16:eb:60: 8e:88:f1:2a:cf:a1:36:53:12:d4:60:17:75:8d:64:70: d9:2d:11:c3:ec:04:05:65:48:8d:df:02:4b:2b:a2:53: 02:98:4c:67:fc:a9:40:e7:3f:ed:ae:0c:80:85:dd:74: 0d:1f:b2:62:2f:0e:f4:2d:3f:35:0b:3f:72:46:ea:0a: d6:09:53:3d:8b:34:cf:83:89:64:a4:57:8e:6a:0a:eb: 14:03:1a:90:5a:75:33:01:9f:d0:6c:f6:01:b9:6a:a1: cc:1b:ae:6f:79:b9:fe:cb:b5:20:48:d8:85:ab:9f:a8: 94:46:1f:69:26:17:b5:a5:b0:6b:85:3c:67:91:7a:fd: 8d:e6:27:98:ba:6d:6a:35:8e:02:02:07:32:b5:e2:aa: d2:66:f7:a5:07:8e:89:c0:ff:d7:7d:4f:a4:1f:53:90 Fingerprint (SHA-256): 1A:4A:F1:F5:22:3A:B9:FC:74:A4:75:36:16:EA:C4:04:19:03:9C:FE:5C:FE:1B:78:5B:A2:62:2F:DE:EA:73:97 Fingerprint (SHA1): 56:49:9F:FC:35:87:EE:F2:93:5A:2C:3F:2D:73:2A:1D:24:79:AC:9A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1690: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA - PASSED chains.sh: Creating DB TrustOnlyDB certutil -N -d TrustOnlyDB -f TrustOnlyDB/dbpasswd chains.sh: #1691: TrustAnchors: Creating DB TrustOnlyDB - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der CA2CA1.der CA1RootCA.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183806 (0x3110c9be) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:40:28 2017 Not After : Tue Aug 23 18:40:28 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e6:8b:39:31:b2:28:3b:dd:8b:2a:2a:86:9c:ca:e4:52: e5:9c:76:78:32:a7:70:6e:f7:98:52:59:00:f8:19:a4: 38:c9:92:f7:10:df:14:c7:33:a9:c7:90:71:de:c8:40: 0d:d0:bb:bf:ec:7b:9f:fb:50:23:c6:66:a6:2e:3f:cb: 9c:cb:9d:c2:82:89:e4:cf:0f:dc:00:d3:3c:76:30:ff: b2:39:8a:c6:4a:b3:3a:44:0e:78:c0:62:b5:cf:d0:e5: 2b:df:32:64:77:f4:ce:50:f9:48:8e:f2:ba:bc:9c:cf: c8:18:d2:18:35:d2:0f:0f:c4:b1:2b:50:c9:7f:c9:d5: c2:5a:ac:d6:f6:dc:fc:e3:0b:ee:43:1d:4e:70:34:8a: 5a:0c:5b:12:e5:bd:8b:e4:19:b1:b7:7c:e6:d1:09:34: 6b:01:41:6c:57:04:bc:d6:8a:d4:1b:b6:11:bc:8b:98: 6e:84:ad:00:f4:b0:f7:10:a2:52:0e:ab:19:f6:44:b4: f3:91:96:ae:98:bf:4c:43:fe:be:13:8d:4d:0f:02:1a: 4f:11:af:ec:15:dd:9d:2c:e2:72:4e:1b:43:ca:8b:c2: 66:3a:f8:40:48:6b:e5:7d:04:6f:f9:95:6a:6e:3b:2e: 51:5b:db:99:a5:96:37:dd:13:f4:b5:b9:ee:5e:fe:89 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:a7:d4:c9:48:36:6f:10:c6:f8:95:0d:c9:6a:54:3d: 94:2e:78:41:38:d4:cc:7d:72:a7:a5:eb:ab:ca:71:82: fd:83:c2:33:fb:6d:67:e8:32:d2:9f:7a:c9:ae:77:bd: e8:f0:51:84:fc:f2:be:22:fb:14:ee:4c:87:e1:de:62: 97:f5:56:2c:a9:68:3e:fa:5e:e2:ae:55:5e:2e:d2:3e: 9f:00:cd:0e:da:f0:50:92:9e:10:a9:99:ae:16:eb:60: 8e:88:f1:2a:cf:a1:36:53:12:d4:60:17:75:8d:64:70: d9:2d:11:c3:ec:04:05:65:48:8d:df:02:4b:2b:a2:53: 02:98:4c:67:fc:a9:40:e7:3f:ed:ae:0c:80:85:dd:74: 0d:1f:b2:62:2f:0e:f4:2d:3f:35:0b:3f:72:46:ea:0a: d6:09:53:3d:8b:34:cf:83:89:64:a4:57:8e:6a:0a:eb: 14:03:1a:90:5a:75:33:01:9f:d0:6c:f6:01:b9:6a:a1: cc:1b:ae:6f:79:b9:fe:cb:b5:20:48:d8:85:ab:9f:a8: 94:46:1f:69:26:17:b5:a5:b0:6b:85:3c:67:91:7a:fd: 8d:e6:27:98:ba:6d:6a:35:8e:02:02:07:32:b5:e2:aa: d2:66:f7:a5:07:8e:89:c0:ff:d7:7d:4f:a4:1f:53:90 Fingerprint (SHA-256): 1A:4A:F1:F5:22:3A:B9:FC:74:A4:75:36:16:EA:C4:04:19:03:9C:FE:5C:FE:1B:78:5B:A2:62:2F:DE:EA:73:97 Fingerprint (SHA1): 56:49:9F:FC:35:87:EE:F2:93:5A:2C:3F:2D:73:2A:1D:24:79:AC:9A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1692: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183808 (0x3110c9c0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:40:29 2017 Not After : Tue Aug 23 18:40:29 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:f7:18:f8:fc:fe:38:e6:b0:ac:25:d9:83:4e:a7:28: b6:a3:21:54:50:e1:bb:1d:9a:dc:a9:37:37:52:c7:8a: f4:fc:44:1d:b8:2b:cb:67:83:53:3a:2f:b7:3d:c0:f4: 22:f5:ab:19:76:5f:21:2a:7c:24:90:c2:f8:d6:e1:ed: ec:ba:4e:e6:15:14:44:7e:3e:c7:87:5e:8f:bd:bd:96: 75:57:b8:b3:11:dc:30:f2:74:56:89:fc:d0:c6:a6:c4: ec:7a:21:57:d4:8e:7a:e5:08:aa:ce:fc:72:8b:7d:63: d6:06:e7:24:89:04:71:ed:35:d3:d3:d0:e0:b3:f5:7f: 0a:ca:1d:a1:59:bb:64:14:0f:72:2d:20:4f:d3:db:e3: 38:a8:d4:18:da:5b:ea:51:97:80:85:3e:37:88:80:6d: d5:af:e0:d6:c2:67:c8:99:5a:98:09:0b:51:9e:b3:5d: e8:f1:6e:5f:ab:7c:e2:27:2f:c4:51:70:ed:8f:b6:d1: b7:03:d6:32:94:55:d9:f2:3d:be:4a:6c:4f:22:58:a4: 1d:36:39:42:0b:40:2b:3f:19:92:d0:d7:62:69:76:e5: 4d:93:1d:42:76:07:92:90:6c:cb:fd:d4:eb:2b:fe:f7: dd:f3:ee:c3:18:60:98:4b:ca:e2:64:a3:ea:94:25:23 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 55:cb:20:f3:d2:75:5f:98:9e:2b:24:2d:0a:cf:5b:cb: 54:70:2a:d1:4a:56:0d:e3:49:fe:49:2b:b9:5e:ce:01: 25:4d:4d:3b:c2:7a:bf:6e:4f:9b:78:3b:b2:93:c7:c1: e4:0c:34:f1:6c:6d:4e:09:5a:c4:07:95:79:97:8c:09: 85:61:5f:a7:98:7b:f8:36:15:63:af:5d:b0:c1:21:be: 52:57:77:17:37:c8:66:3d:c0:6b:da:a3:72:1b:b0:5e: 6c:48:fb:2f:b8:4a:3b:85:da:43:a9:8b:a6:96:93:82: 04:36:d2:61:36:ac:57:12:95:7f:b6:44:c6:c5:24:b0: c6:c9:98:c6:44:2c:5d:ee:8a:ac:e1:99:f2:73:e5:05: f7:38:06:35:91:b4:44:e9:9f:58:14:9f:17:70:97:96: 65:ba:47:41:6b:41:58:fa:c0:ad:01:fc:07:29:8c:86: 37:53:86:e7:1d:06:7f:a2:91:26:ab:53:ba:9c:0b:eb: e1:21:4c:02:5f:70:4d:ee:f6:3c:8e:98:c7:82:ac:fd: 1f:d1:8d:d3:fe:22:39:28:b0:25:ab:f4:81:63:21:34: a5:38:ec:7c:81:9f:a8:41:c2:77:0f:24:34:ef:92:c3: aa:0b:f8:19:ca:d9:df:4a:38:70:ee:2c:4a:0c:a4:07 Fingerprint (SHA-256): 7F:C3:E7:1D:F4:09:C6:C4:80:9F:34:F2:EE:2B:F4:1E:F1:91:F5:A0:F7:CA:B6:43:A0:0C:3B:43:1E:B8:4B:B6 Fingerprint (SHA1): 40:06:6B:04:95:C6:A1:FE:33:D5:D1:41:C7:DD:01:F0:3B:56:56:E7 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #1693: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Creating DB TrustAndDBDB certutil -N -d TrustAndDBDB -f TrustAndDBDB/dbpasswd chains.sh: #1694: TrustAnchors: Creating DB TrustAndDBDB - PASSED chains.sh: Importing certificate RootCA.der to TrustAndDBDB database certutil -A -n RootCA -t "CT,C,C" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i RootCA.der chains.sh: #1695: TrustAnchors: Importing certificate RootCA.der to TrustAndDBDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to TrustAndDBDB database certutil -A -n CA1 -t "" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i CA1RootCA.der chains.sh: #1696: TrustAnchors: Importing certificate CA1RootCA.der to TrustAndDBDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp vfychain -d TrustAndDBDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183806 (0x3110c9be) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:40:28 2017 Not After : Tue Aug 23 18:40:28 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e6:8b:39:31:b2:28:3b:dd:8b:2a:2a:86:9c:ca:e4:52: e5:9c:76:78:32:a7:70:6e:f7:98:52:59:00:f8:19:a4: 38:c9:92:f7:10:df:14:c7:33:a9:c7:90:71:de:c8:40: 0d:d0:bb:bf:ec:7b:9f:fb:50:23:c6:66:a6:2e:3f:cb: 9c:cb:9d:c2:82:89:e4:cf:0f:dc:00:d3:3c:76:30:ff: b2:39:8a:c6:4a:b3:3a:44:0e:78:c0:62:b5:cf:d0:e5: 2b:df:32:64:77:f4:ce:50:f9:48:8e:f2:ba:bc:9c:cf: c8:18:d2:18:35:d2:0f:0f:c4:b1:2b:50:c9:7f:c9:d5: c2:5a:ac:d6:f6:dc:fc:e3:0b:ee:43:1d:4e:70:34:8a: 5a:0c:5b:12:e5:bd:8b:e4:19:b1:b7:7c:e6:d1:09:34: 6b:01:41:6c:57:04:bc:d6:8a:d4:1b:b6:11:bc:8b:98: 6e:84:ad:00:f4:b0:f7:10:a2:52:0e:ab:19:f6:44:b4: f3:91:96:ae:98:bf:4c:43:fe:be:13:8d:4d:0f:02:1a: 4f:11:af:ec:15:dd:9d:2c:e2:72:4e:1b:43:ca:8b:c2: 66:3a:f8:40:48:6b:e5:7d:04:6f:f9:95:6a:6e:3b:2e: 51:5b:db:99:a5:96:37:dd:13:f4:b5:b9:ee:5e:fe:89 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:a7:d4:c9:48:36:6f:10:c6:f8:95:0d:c9:6a:54:3d: 94:2e:78:41:38:d4:cc:7d:72:a7:a5:eb:ab:ca:71:82: fd:83:c2:33:fb:6d:67:e8:32:d2:9f:7a:c9:ae:77:bd: e8:f0:51:84:fc:f2:be:22:fb:14:ee:4c:87:e1:de:62: 97:f5:56:2c:a9:68:3e:fa:5e:e2:ae:55:5e:2e:d2:3e: 9f:00:cd:0e:da:f0:50:92:9e:10:a9:99:ae:16:eb:60: 8e:88:f1:2a:cf:a1:36:53:12:d4:60:17:75:8d:64:70: d9:2d:11:c3:ec:04:05:65:48:8d:df:02:4b:2b:a2:53: 02:98:4c:67:fc:a9:40:e7:3f:ed:ae:0c:80:85:dd:74: 0d:1f:b2:62:2f:0e:f4:2d:3f:35:0b:3f:72:46:ea:0a: d6:09:53:3d:8b:34:cf:83:89:64:a4:57:8e:6a:0a:eb: 14:03:1a:90:5a:75:33:01:9f:d0:6c:f6:01:b9:6a:a1: cc:1b:ae:6f:79:b9:fe:cb:b5:20:48:d8:85:ab:9f:a8: 94:46:1f:69:26:17:b5:a5:b0:6b:85:3c:67:91:7a:fd: 8d:e6:27:98:ba:6d:6a:35:8e:02:02:07:32:b5:e2:aa: d2:66:f7:a5:07:8e:89:c0:ff:d7:7d:4f:a4:1f:53:90 Fingerprint (SHA-256): 1A:4A:F1:F5:22:3A:B9:FC:74:A4:75:36:16:EA:C4:04:19:03:9C:FE:5C:FE:1B:78:5B:A2:62:2F:DE:EA:73:97 Fingerprint (SHA1): 56:49:9F:FC:35:87:EE:F2:93:5A:2C:3F:2D:73:2A:1D:24:79:AC:9A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1697: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv EE2OtherIntermediate.der OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183810 (0x3110c9c2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Wed Aug 23 18:40:31 2017 Not After : Tue Aug 23 18:40:31 2067 Subject: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:10:84:f9:be:66:a1:42:5b:ae:67:fa:8c:42:2b:61: 4b:31:ac:76:d8:5e:5d:53:f2:b7:40:06:e2:c2:10:25: a6:e8:9d:ba:a7:32:90:5a:d8:0c:fd:70:5b:67:0c:31: 06:9b:92:ce:15:ae:ce:99:24:83:f5:bc:4e:1a:6d:f5: 2c:cf:2b:17:0b:0f:cd:ad:ff:32:bd:cd:c1:0e:81:28: 02:7c:24:a2:53:89:e5:a2:46:ee:9a:d1:69:35:1d:9d: 36:1c:82:05:26:03:09:26:83:26:67:d7:9a:07:33:36: 52:a0:7c:0b:9e:b3:a4:99:24:8f:3f:44:32:fd:4f:84: eb:45:16:af:a2:a9:bd:6f:ca:ec:4f:8c:0b:93:2a:26: b6:9e:98:49:35:19:a9:e1:e1:3c:7a:25:57:1b:82:f4: bf:f4:78:15:a7:85:bd:9e:a0:07:e1:5a:81:54:b0:f9: 90:da:0d:6a:fd:95:ef:85:71:cf:74:28:ab:a9:90:6a: 46:cd:6f:d0:c1:b9:17:a7:d1:47:fa:f9:ed:f2:3f:36: 94:ed:c4:99:bd:a4:2b:59:1d:3d:50:d8:bb:d8:b8:57: 72:99:10:54:d1:f2:f1:99:1d:84:bd:f4:b9:b7:c7:05: 98:4e:d3:df:45:a2:31:cf:2e:be:e4:ba:da:d7:f0:cd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 37:7b:7f:5d:b9:99:cb:a4:dd:f9:6b:ee:34:29:69:d6: 7e:f0:d7:8a:fa:24:39:45:b1:b8:52:bf:70:25:9d:a2: 9e:19:a5:89:e2:e1:71:21:07:16:dc:2c:36:77:95:7a: fa:5a:1c:1a:3f:a4:d2:40:be:ed:8c:61:51:31:a3:22: 46:ec:fe:95:78:f6:68:32:ff:05:ad:42:c3:4b:6a:ae: d0:f5:f2:db:1e:95:a3:fe:aa:d7:d1:c9:99:8e:7c:ae: 76:e9:88:fa:cd:ba:27:0e:bc:24:40:c6:4e:fc:41:7e: e6:77:7f:4b:b2:95:dc:28:7f:57:78:03:56:ce:0e:24: c4:50:66:5b:e6:1b:fc:30:f0:f1:bf:a7:1d:93:3c:6a: 50:4c:15:b3:9e:d7:d2:fd:ea:41:20:9c:80:74:28:2c: 79:a5:88:11:41:1c:96:b3:cf:92:f5:44:1d:68:47:e4: f6:6e:07:e6:fb:e4:71:1f:c2:6c:c9:ce:d8:b3:12:6e: 11:ae:8f:c8:11:9a:ec:4a:8b:e1:b6:70:2c:76:0d:52: f8:24:88:29:d6:93:6d:2e:da:15:48:c7:c8:2c:17:b0: 07:bf:58:b3:a5:12:f0:1d:9d:28:3d:dc:7b:db:bd:4a: e5:58:bd:7c:f3:9d:a9:8d:c5:c0:84:01:eb:8a:ca:b1 Fingerprint (SHA-256): 95:D1:4A:39:28:3C:2C:54:1E:1F:3B:F4:F0:E6:9B:B2:B3:7C:E8:15:5C:62:D4:BB:AF:1E:01:A1:28:C9:C1:36 Fingerprint (SHA1): 0D:1B:59:FB:9C:CC:B7:6C:B2:67:76:7D:EC:9D:C3:C8:2A:77:0B:51 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate ,C=US" Returned value is 0, expected result is pass chains.sh: #1698: TrustAnchors: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv -T EE1CA2.der CA2CA1.der -t OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183806 (0x3110c9be) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:40:28 2017 Not After : Tue Aug 23 18:40:28 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e6:8b:39:31:b2:28:3b:dd:8b:2a:2a:86:9c:ca:e4:52: e5:9c:76:78:32:a7:70:6e:f7:98:52:59:00:f8:19:a4: 38:c9:92:f7:10:df:14:c7:33:a9:c7:90:71:de:c8:40: 0d:d0:bb:bf:ec:7b:9f:fb:50:23:c6:66:a6:2e:3f:cb: 9c:cb:9d:c2:82:89:e4:cf:0f:dc:00:d3:3c:76:30:ff: b2:39:8a:c6:4a:b3:3a:44:0e:78:c0:62:b5:cf:d0:e5: 2b:df:32:64:77:f4:ce:50:f9:48:8e:f2:ba:bc:9c:cf: c8:18:d2:18:35:d2:0f:0f:c4:b1:2b:50:c9:7f:c9:d5: c2:5a:ac:d6:f6:dc:fc:e3:0b:ee:43:1d:4e:70:34:8a: 5a:0c:5b:12:e5:bd:8b:e4:19:b1:b7:7c:e6:d1:09:34: 6b:01:41:6c:57:04:bc:d6:8a:d4:1b:b6:11:bc:8b:98: 6e:84:ad:00:f4:b0:f7:10:a2:52:0e:ab:19:f6:44:b4: f3:91:96:ae:98:bf:4c:43:fe:be:13:8d:4d:0f:02:1a: 4f:11:af:ec:15:dd:9d:2c:e2:72:4e:1b:43:ca:8b:c2: 66:3a:f8:40:48:6b:e5:7d:04:6f:f9:95:6a:6e:3b:2e: 51:5b:db:99:a5:96:37:dd:13:f4:b5:b9:ee:5e:fe:89 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:a7:d4:c9:48:36:6f:10:c6:f8:95:0d:c9:6a:54:3d: 94:2e:78:41:38:d4:cc:7d:72:a7:a5:eb:ab:ca:71:82: fd:83:c2:33:fb:6d:67:e8:32:d2:9f:7a:c9:ae:77:bd: e8:f0:51:84:fc:f2:be:22:fb:14:ee:4c:87:e1:de:62: 97:f5:56:2c:a9:68:3e:fa:5e:e2:ae:55:5e:2e:d2:3e: 9f:00:cd:0e:da:f0:50:92:9e:10:a9:99:ae:16:eb:60: 8e:88:f1:2a:cf:a1:36:53:12:d4:60:17:75:8d:64:70: d9:2d:11:c3:ec:04:05:65:48:8d:df:02:4b:2b:a2:53: 02:98:4c:67:fc:a9:40:e7:3f:ed:ae:0c:80:85:dd:74: 0d:1f:b2:62:2f:0e:f4:2d:3f:35:0b:3f:72:46:ea:0a: d6:09:53:3d:8b:34:cf:83:89:64:a4:57:8e:6a:0a:eb: 14:03:1a:90:5a:75:33:01:9f:d0:6c:f6:01:b9:6a:a1: cc:1b:ae:6f:79:b9:fe:cb:b5:20:48:d8:85:ab:9f:a8: 94:46:1f:69:26:17:b5:a5:b0:6b:85:3c:67:91:7a:fd: 8d:e6:27:98:ba:6d:6a:35:8e:02:02:07:32:b5:e2:aa: d2:66:f7:a5:07:8e:89:c0:ff:d7:7d:4f:a4:1f:53:90 Fingerprint (SHA-256): 1A:4A:F1:F5:22:3A:B9:FC:74:A4:75:36:16:EA:C4:04:19:03:9C:FE:5C:FE:1B:78:5B:A2:62:2F:DE:EA:73:97 Fingerprint (SHA1): 56:49:9F:FC:35:87:EE:F2:93:5A:2C:3F:2D:73:2A:1D:24:79:AC:9A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1699: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der - PASSED chains.sh: Creating DB ExplicitDistrustDB certutil -N -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd chains.sh: #1700: TrustAnchors: Creating DB ExplicitDistrustDB - PASSED chains.sh: Importing certificate RootCA.der to ExplicitDistrustDB database certutil -A -n RootCA -t "CT,C,C" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i RootCA.der chains.sh: #1701: TrustAnchors: Importing certificate RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to ExplicitDistrustDB database certutil -A -n CA1 -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i CA1RootCA.der chains.sh: #1702: TrustAnchors: Importing certificate CA1RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate OtherRoot.der to ExplicitDistrustDB database certutil -A -n OtherRoot -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i OtherRoot.der chains.sh: #1703: TrustAnchors: Importing certificate OtherRoot.der to ExplicitDistrustDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der vfychain -d ExplicitDistrustDB -pp -vv EE1CA2.der CA2CA1.der -t CA1RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8171: Peer's certificate has been marked as not trusted by the user. Returned value is 1, expected result is fail chains.sh: #1704: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der vfychain -d ExplicitDistrustDB -pp -vv EE2OtherIntermediate.der -t OtherIntermediateOtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823183811 (0x3110c9c3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Wed Aug 23 18:40:32 2017 Not After : Tue Aug 23 18:40:32 2022 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:f8:a8:f2:39:c2:79:10:73:15:0f:35:7a:17:c4:4f: 73:72:12:5f:d3:01:f8:ac:06:4e:0d:75:2d:60:8c:47: dd:20:34:da:41:da:2e:fd:e7:33:b8:4f:bc:2e:c9:83: a4:35:aa:0f:79:00:48:ff:15:ac:68:11:a9:fb:12:8d: 7d:9e:72:f5:aa:3d:5e:6e:ab:3e:80:07:43:41:7f:5b: 78:76:47:07:03:1b:d8:45:4c:06:74:48:73:ff:1d:51: 8d:51:09:57:0d:cb:2a:51:54:07:01:a5:97:19:27:83: e4:87:42:b4:49:a1:9f:a2:f7:7b:e0:23:39:17:9b:92: e4:15:16:2a:c8:1e:63:23:06:ee:af:8d:b8:65:03:41: 2c:7c:3b:98:8b:ab:81:81:db:9a:55:a7:2a:16:fd:a6: 06:74:ba:11:68:c0:79:53:c4:6a:5c:3b:fa:fe:6a:8a: 35:d6:45:07:f1:6a:eb:08:3f:b1:da:61:37:39:13:58: 81:c7:b9:c0:cc:36:cc:a3:01:b5:a9:66:c3:a9:a2:4d: e1:c0:80:22:f0:fe:f3:77:1c:3f:57:94:ee:3f:b1:0e: 39:b8:c4:8e:b7:d2:5b:24:6f:9e:85:14:c2:c9:a3:92: 2d:ec:11:b6:92:82:69:67:a9:3f:b9:a5:af:67:4f:bf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 30:c2:c7:b1:b5:29:20:db:df:02:8f:c7:c5:e3:dc:2c: 09:b7:f8:c4:54:97:79:37:29:a9:fc:1b:e3:50:1e:6b: d8:79:3a:cd:cf:8b:1f:22:84:20:00:60:d3:b4:c2:8a: df:80:cb:d0:38:b6:27:a8:5f:e7:6c:d2:1c:24:22:7b: fc:10:f5:b1:18:dd:87:b3:4a:cc:99:b8:ef:c0:10:9e: eb:41:cb:90:77:d4:4b:42:6a:0d:ed:f3:14:a5:db:74: ef:47:6f:93:95:5b:e7:e3:c7:87:19:31:7c:5c:da:88: c6:cd:7e:71:f7:e7:d9:81:9b:fe:58:4b:85:5e:b3:e3: 7a:d6:4e:f1:62:53:2e:e3:7c:0c:65:4d:c8:b5:05:27: 68:08:72:f2:e3:25:a2:c3:0d:3b:c6:d8:24:63:0c:40: 48:6c:41:b0:96:22:54:fe:66:e5:64:41:47:a8:e0:91: 7e:f2:cb:ab:66:1e:a9:a0:b7:36:9b:cb:60:aa:8b:4a: ec:0f:5a:31:86:aa:3a:23:19:e8:27:3e:72:fa:bf:69: 39:19:6f:2e:e0:7a:e1:c1:e5:d1:7a:45:f7:fe:a0:c1: dc:4d:07:2d:2c:e9:36:7f:57:75:50:0a:7b:89:90:a5: 08:98:5b:18:68:39:2a:1c:cb:20:87:60:bf:2e:b9:12 Fingerprint (SHA-256): FD:11:48:F0:5A:17:78:A0:2F:35:67:F5:69:69:1A:F1:B9:2A:A7:A5:54:C6:8C:DC:E9:46:B6:B5:90:D7:BA:E2 Fingerprint (SHA1): 29:EF:30:E5:43:4B:9E:68:29:FD:A2:66:A2:33:AA:99:3F:AD:71:B0 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Returned value is 0, expected result is pass chains.sh: #1705: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der - PASSED chains.sh: Creating DB trustanchorsDB certutil -N -d trustanchorsDB -f trustanchorsDB/dbpasswd chains.sh: #1706: TrustAnchors: Creating DB trustanchorsDB - PASSED chains.sh: Importing certificate NameConstraints.ca.cert to trustanchorsDB database certutil -A -n NameConstraints.ca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.ca.cert chains.sh: #1707: TrustAnchors: Importing certificate NameConstraints.ca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database certutil -A -n NameConstraints.ncca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.ncca.cert chains.sh: #1708: TrustAnchors: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database certutil -A -n NameConstraints.dcisscopy -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.dcisscopy.cert chains.sh: #1709: TrustAnchors: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database - PASSED chains.sh: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server1.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #1710: TrustAnchors: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server2.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1711: TrustAnchors: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server3.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test.example,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #1712: TrustAnchors: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #1713: TrustAnchors: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server5.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1714: TrustAnchors: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server6.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test2.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=BOGUS NSS,L=Mountain View, ST=California,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #1715: TrustAnchors: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server7.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,OU=bar,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #1716: TrustAnchors: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server8.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #1717: TrustAnchors: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server9.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #1718: TrustAnchors: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server10.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1719: TrustAnchors: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server11.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=site.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #1720: TrustAnchors: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server12.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1721: TrustAnchors: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server13.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #1722: TrustAnchors: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server14.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1723: TrustAnchors: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server15.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1724: TrustAnchors: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server16.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1725: TrustAnchors: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server17.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View, ST=CA,C=US" Validity: Not Before: Sat Jan 04 01:22:59 2014 Not After : Sat Nov 04 01:22:59 2023 Subject: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View ,ST=CA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:de:c4:e3:a7:09:e3:b3:85:70:e6:da:bc:af:24:28: c0:ac:99:38:ae:ea:b9:32:a5:57:9d:1c:77:06:24:c4: 71:69:63:73:97:44:44:35:9f:e2:37:71:8d:bd:ef:04: 4d:cc:a0:31:0b:fc:db:6d:58:70:c9:28:61:38:f6:ba: ca:1b:ee:0e:e1:b4:99:78:95:78:73:e2:67:21:6d:a9: f2:4a:29:1c:61:0a:21:0c:d1:70:0d:38:fc:95:75:85: 49:e0:4b:e0:1b:69:96:8d:07:f9:ae:71:f3:cf:25:34: a1:d2:63:bb:d0:25:96:0f:c2:a6:7f:c2:47:3d:ed:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Name Constraints Permitted Subtree: DNS name: ".example" Minimum: 0 (0x0) Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 84:54:cb:5c:0a:63:14:04:d9:6f:63:d6:22:89:45:91: 33:d6:f3:66:c4:06:cc:5f:d0:91:9c:e8:66:58:c5:89: 3f:10:68:ec:08:66:80:05:e2:f6:25:d9:15:18:f5:8a: 9b:71:23:af:80:79:eb:a3:94:26:d7:60:50:4c:3b:df: 46:70:2f:d4:51:6d:b9:e2:ac:57:28:2a:c5:c4:2d:1b: c8:cb:8d:43:6a:4e:a8:27:9d:4b:a9:9c:07:11:d2:4e: 5e:98:db:ec:02:e2:74:a6:80:a9:bd:fb:03:e2:77:bd: df:23:0c:ba:2b:be:44:e6:20:6d:4e:fa:79:41:4e:34 Fingerprint (SHA-256): 63:EF:E9:FE:7D:06:80:C9:BF:27:95:BB:FB:0F:A5:92:23:5E:C7:AE:BC:7D:E1:39:BC:4A:B3:E3:47:5C:01:29 Fingerprint (SHA1): 56:B5:8D:10:3C:0D:28:DC:F1:80:FB:2E:C4:3C:85:8B:20:02:68:CA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test4.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA6,O=OtherOrg,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #1726: TrustAnchors: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.dcissblocked.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. NameConstraints.dcisscopy [Certificate Authority]: Email Address(es): igca@sgdn.pm.gouv.fr ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1727: TrustAnchors: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.dcissallowed.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 998899 (0xf3df3) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,S T=France,C=FR" Validity: Not Before: Sun Feb 02 17:21:27 2014 Not After : Fri Feb 02 17:21:27 2024 Subject: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris, ST=France,C=FR" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:e2:f3:2e:4e:9b:5e:f8:e5:17:d3:51:71:0f:9f:b7: bb:4b:3d:e1:33:a6:f9:d1:ad:5a:31:ca:6d:ad:5b:ed: 19:5a:32:1d:a9:31:5b:83:ee:3b:19:83:92:b4:5c:0f: 1c:74:e5:f5:ef:22:a3:d8:22:a8:13:0e:18:37:26:54: ab:ee:7a:d6:d5:4c:42:67:6c:81:fd:0c:46:7d:d8:d9: b7:8d:b6:1c:76:13:10:06:aa:b3:18:74:2e:09:95:3a: a1:a1:98:8c:ff:26:23:95:5d:87:a1:a8:6d:ea:8d:66: de:ab:17:43:1c:3d:14:20:10:2f:c6:ff:c2:96:d3:ce: 5f:9f:0f:d4:88:1d:b5:d1:b1:f6:c0:ae:1f:0a:1c:bf: b4:97:11:7f:6d:5b:a6:e3:f6:fc:db:bd:c1:3a:82:01: 5c:17:31:f5:28:35:fc:44:f0:2f:e3:08:f5:db:b3:10: 10:5e:73:7d:ef:79:9b:50:9c:f2:54:32:ea:17:59:73: 29:fe:d2:19:9e:d8:b7:23:b2:3e:f6:4f:e6:25:b3:f0: e5:f3:19:32:ae:e8:a1:ed:33:f9:9c:bd:b8:47:49:26: 82:b4:92:53:66:da:41:e2:af:60:90:74:d3:07:95:6c: 65:79:25:15:95:9e:31:77:2e:e5:ff:ce:04:db:a9:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 3f:c0:72:d5:d7:cb:fa:59:84:d5:df:5e:41:5d:8f:d9: c1:20:44:21:29:68:bd:e3:b0:d0:42:23:64:2a:82:6a: b2:0b:35:82:76:71:94:fe:ba:aa:ea:bc:94:81:0f:1f: f7:aa:81:9d:88:ea:9d:ab:4d:52:ae:fc:1e:a8:bc:43: 2e:2d:9a:25:e8:5a:c0:53:ea:ea:e4:33:f1:fa:dc:4d: f0:1f:68:fa:6b:60:f3:75:a7:44:66:07:41:59:be:a3: a0:a1:aa:fc:39:b5:3b:b1:47:f4:9a:71:bf:ff:6e:c4: 9b:b7:e7:8f:fc:ef:ea:98:bc:f7:07:73:8f:d8:08:04: 82:f3:16:30:3a:a2:57:12:4b:7c:41:b6:94:96:fa:8c: 5c:8f:64:21:21:fd:36:cb:e9:4e:98:88:7c:99:6c:4e: bc:1c:77:73:a3:ed:86:47:fb:e8:5c:5f:59:92:bf:d2: 18:95:35:d6:f5:e8:7e:0e:71:3e:fa:21:1f:11:8a:a1: f0:f4:e7:e1:2d:c2:49:cb:c2:ab:56:b8:87:b2:1d:6d: b5:74:65:7e:13:cb:c8:07:f6:ee:b7:d0:cc:b8:40:db: 9b:65:c9:c0:f5:62:90:62:61:7a:5a:c7:73:ca:e1:65: 2a:43:6b:62:0b:10:ad:20:29:a3:4f:73:9f:a0:7a:5b Fingerprint (SHA-256): C1:CB:93:FA:F9:26:39:68:57:0E:02:E7:5A:65:20:37:9F:F4:72:57:F1:C5:A8:08:72:6A:F0:4D:59:40:D9:6C Fingerprint (SHA1): 48:FA:DF:4D:92:76:B9:29:EC:A0:EC:31:53:A9:1C:B9:C0:C1:E6:55 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=foo.example.fr,O=Foo,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #1728: TrustAnchors: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp - PASSED trying to kill httpserv with PID 27173 at Wed Aug 23 18:40:36 UTC 2017 kill -USR1 27173 httpserv: normal termination httpserv -b -p 9634 2>/dev/null; httpserv with PID 27173 killed at Wed Aug 23 18:40:36 UTC 2017 TIMESTAMP chains END: Wed Aug 23 18:40:36 UTC 2017 Running tests for ec TIMESTAMP ec BEGIN: Wed Aug 23 18:40:36 UTC 2017 Running ec tests for ecperf TIMESTAMP ecperf BEGIN: Wed Aug 23 18:40:36 UTC 2017 ecperf.sh: ecperf test =============================== ./ecperf.sh: line 43: ecperf: command not found ecperf.sh: #1: ec(perf) test - PASSED TIMESTAMP ecperf END: Wed Aug 23 18:40:36 UTC 2017 Running ec tests for ectest TIMESTAMP ectest BEGIN: Wed Aug 23 18:40:36 UTC 2017 ectest.sh: freebl and pk11 ectest tests =============================== No password file "../tests.pw" exists. Test curve25519 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #1: ec test certutil keygen - curve25519 - PASSED Test secp256r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #2: ec test certutil keygen - secp256r1 - PASSED Test secp384r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #3: ec test certutil keygen - secp384r1 - PASSED Test secp521r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #4: ec test certutil keygen - secp521r1 - PASSED Test sect571r1 key generation using certutil that should fail because it's not implemented ... Generating key. This may take a few moments... certutil: unable to generate key(s) : SEC_ERROR_INVALID_KEY: The key does not support the requested operation. ectest.sh: #5: ec test certutil keygen - secp521r1 - PASSED ectest.sh: #6: pk11 ec tests - PASSED TIMESTAMP ectest END: Wed Aug 23 18:40:36 UTC 2017 TIMESTAMP ec END: Wed Aug 23 18:40:36 UTC 2017 Running tests for gtests TIMESTAMP gtests BEGIN: Wed Aug 23 18:40:36 UTC 2017 gtests: prng_gtest certhigh_gtest certdb_gtest der_gtest pk11_gtest util_gtest freebl_gtest gtests.sh: #1: Skipping prng_gtest (not built) - UNKNOWN gtests.sh: certhigh_gtest =============================== executing certhigh_gtest [==========] Running 1 test from 1 test case. [----------] Global test environment set-up. [----------] 1 test from CERT_FormatNameUnitTest [ RUN ] CERT_FormatNameUnitTest.Overflow [ OK ] CERT_FormatNameUnitTest.Overflow (0 ms) [----------] 1 test from CERT_FormatNameUnitTest (1 ms total) [----------] Global test environment tear-down [==========] 1 test from 1 test case ran. (1 ms total) [ PASSED ] 1 test. gtests.sh: #2: certhigh_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/certhigh_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #3: 'CERT_FormatNameUnitTest: Overflow' - PASSED gtests.sh: certdb_gtest =============================== executing certdb_gtest [==========] Running 16 tests from 2 test cases. [----------] Global test environment set-up. [----------] 11 tests from ParseAVAStrings/Alg1485ParseTest [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/0 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/0 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/1 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/1 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/2 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/2 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/3 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/3 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/4 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/4 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/5 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/5 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/6 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/6 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/7 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/7 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/8 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/8 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/9 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/9 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/10 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/10 (0 ms) [----------] 11 tests from ParseAVAStrings/Alg1485ParseTest (1 ms total) [----------] 5 tests from CompareAVAStrings/Alg1485CompareTest [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/0 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/0 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/1 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/1 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/2 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/2 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/3 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/3 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/4 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/4 (0 ms) [----------] 5 tests from CompareAVAStrings/Alg1485CompareTest (0 ms total) [----------] Global test environment tear-down [==========] 16 tests from 2 test cases ran. (1 ms total) [ PASSED ] 16 tests. gtests.sh: #3: certdb_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/certdb_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #4: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/0 40-byte object <B0-E9 43-34 00-00 00-00 51-00 00-00 00-00 00-00 51-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/1 40-byte object <B0-E9 43-34 00-00 00-00 52-00 00-00 00-00 00-00 52-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/2 40-byte object <B0-E9 43-34 00-00 00-00 51-00 00-00 00-00 00-00 51-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #7: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/3 40-byte object <80-F7 43-34 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #8: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/4 40-byte object <F0-F1 43-34 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/5 40-byte object <70-E9 43-34 00-00 00-00 0C-00 00-00 00-00 00-00 32-2E 35-2E 34-2E 36-3D F0-9F 98-91 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/6 40-byte object <70-E9 43-34 00-00 00-00 0F-00 00-00 00-00 00-00 4F-49 44-2E 6D-6F 6F-63 6F-77 3D-F0 9F-98 91-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/7 40-byte object <70-E9 43-34 00-00 00-00 07-00 00-00 00-00 00-00 33-2E 32-3D 62-61 64-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/8 40-byte object <70-E9 43-34 00-00 00-00 0B-00 00-00 00-00 00-00 32-35 36-2E 32-35 37-3D 62-61 64-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #13: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/9 40-byte object <70-E9 43-34 00-00 00-00 05-00 00-00 00-00 00-00 59-4F 3D-4C 4F-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #14: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/10 40-byte object <F0-F1 43-34 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #15: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/0 72-byte object <60-0D 44-34 00-00 00-00 1C-00 00-00 00-00 00-00 1C-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-0D 44-34 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 FF-FF FF-FF 00-00 00-00>' - PASSED gtests.sh: #16: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/1 72-byte object <E0-0C 44-34 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-0E 44-34 00-00 00-00 1C-00 00-00 00-00 00-00 1C-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #17: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/2 72-byte object <F0-0E 44-34 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-12 44-34 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #18: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/3 72-byte object <90-0D 44-34 00-00 00-00 23-00 00-00 00-00 00-00 23-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-12 44-34 00-00 00-00 23-00 00-00 00-00 00-00 23-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 FF-FF FF-FF 00-00 00-00>' - PASSED gtests.sh: #19: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/4 72-byte object <F0-15 44-34 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-18 44-34 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 FF-FF FF-FF 00-00 00-00>' - PASSED gtests.sh: #4: Skipping der_gtest (not built) - UNKNOWN gtests.sh: pk11_gtest =============================== executing pk11_gtest [==========] Running 61 tests from 11 test cases. [----------] Global test environment set-up. [----------] 6 tests from Pkcs11AESKeyWrapTest [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 (0 ms) [----------] 6 tests from Pkcs11AESKeyWrapTest (1 ms total) [----------] 3 tests from Pkcs11ChaCha20Poly1305Test [ RUN ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt [ OK ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt (0 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.CheckTestVector1 [ OK ] Pkcs11ChaCha20Poly1305Test.CheckTestVector1 (0 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.CheckTestVector2 [ OK ] Pkcs11ChaCha20Poly1305Test.CheckTestVector2 (0 ms) [----------] 3 tests from Pkcs11ChaCha20Poly1305Test (0 ms total) [----------] 3 tests from Pkcs11Curve25519Test [ RUN ] Pkcs11Curve25519Test.DeriveSharedSecret [ OK ] Pkcs11Curve25519Test.DeriveSharedSecret (6 ms) [ RUN ] Pkcs11Curve25519Test.DeriveSharedSecretShort [ OK ] Pkcs11Curve25519Test.DeriveSharedSecretShort (1 ms) [ RUN ] Pkcs11Curve25519Test.DeriveSharedSecretLong [ OK ] Pkcs11Curve25519Test.DeriveSharedSecretLong (0 ms) [----------] 3 tests from Pkcs11Curve25519Test (7 ms total) [----------] 12 tests from Pkcs11EcdsaSha256Test [ RUN ] Pkcs11EcdsaSha256Test.VerifyP256 [ OK ] Pkcs11EcdsaSha256Test.VerifyP256 (3 ms) [ RUN ] Pkcs11EcdsaSha256Test.SignAndVerifyP256 [ OK ] Pkcs11EcdsaSha256Test.SignAndVerifyP256 (3 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportNoCurveOIDOrAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportNoCurveOIDOrAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportOnlyAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportOnlyAlgorithmParams (1 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportMatchingCurveOIDAndAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportMatchingCurveOIDAndAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportDissimilarCurveOIDAndAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportDissimilarCurveOIDAndAlgorithmParams (1 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportNoAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportNoAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportInvalidAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportInvalidAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportPointNotOnCurve [ OK ] Pkcs11EcdsaSha256Test.ImportPointNotOnCurve (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportNoPublicKey [ OK ] Pkcs11EcdsaSha256Test.ImportNoPublicKey (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportSpkiNoAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportSpkiNoAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportSpkiPointNotOnCurve [ OK ] Pkcs11EcdsaSha256Test.ImportSpkiPointNotOnCurve (0 ms) [----------] 12 tests from Pkcs11EcdsaSha256Test (9 ms total) [----------] 2 tests from Pkcs11EcdsaSha384Test [ RUN ] Pkcs11EcdsaSha384Test.VerifyP384 [ OK ] Pkcs11EcdsaSha384Test.VerifyP384 (14 ms) [ RUN ] Pkcs11EcdsaSha384Test.SignAndVerifyP384 [ OK ] Pkcs11EcdsaSha384Test.SignAndVerifyP384 (18 ms) [----------] 2 tests from Pkcs11EcdsaSha384Test (33 ms total) [----------] 2 tests from Pkcs11EcdsaSha512Test [ RUN ] Pkcs11EcdsaSha512Test.VerifyP521 [ OK ] Pkcs11EcdsaSha512Test.VerifyP521 (16 ms) [ RUN ] Pkcs11EcdsaSha512Test.SignAndVerifyP521 [ OK ] Pkcs11EcdsaSha512Test.SignAndVerifyP521 (23 ms) [----------] 2 tests from Pkcs11EcdsaSha512Test (40 ms total) [----------] 2 tests from Pkcs11ExportTest [ RUN ] Pkcs11ExportTest.DeriveNonExport [ OK ] Pkcs11ExportTest.DeriveNonExport (0 ms) [ RUN ] Pkcs11ExportTest.DeriveExport [ OK ] Pkcs11ExportTest.DeriveExport (0 ms) [----------] 2 tests from Pkcs11ExportTest (0 ms total) [----------] 2 tests from Pkcs11Pbkdf2Test [ RUN ] Pkcs11Pbkdf2Test.DeriveKnown1 [ OK ] Pkcs11Pbkdf2Test.DeriveKnown1 (68 ms) [ RUN ] Pkcs11Pbkdf2Test.DeriveKnown2 [ OK ] Pkcs11Pbkdf2Test.DeriveKnown2 (106 ms) [----------] 2 tests from Pkcs11Pbkdf2Test (174 ms total) [----------] 5 tests from TlsPrfTest [ RUN ] TlsPrfTest.ExtendedMsParamErr [ OK ] TlsPrfTest.ExtendedMsParamErr (0 ms) [ RUN ] TlsPrfTest.ExtendedMsDhTlsPrf [ OK ] TlsPrfTest.ExtendedMsDhTlsPrf (0 ms) [ RUN ] TlsPrfTest.ExtendedMsRsaTlsPrf [ OK ] TlsPrfTest.ExtendedMsRsaTlsPrf (0 ms) [ RUN ] TlsPrfTest.ExtendedMsDhSha256 [ OK ] TlsPrfTest.ExtendedMsDhSha256 (1 ms) [ RUN ] TlsPrfTest.ExtendedMsRsaSha256 [ OK ] TlsPrfTest.ExtendedMsRsaSha256 (0 ms) [----------] 5 tests from TlsPrfTest (1 ms total) [----------] 21 tests from Pkcs11RsaPssVectorTest [ RUN ] Pkcs11RsaPssVectorTest.GenerateAndSignAndVerify [ OK ] Pkcs11RsaPssVectorTest.GenerateAndSignAndVerify (78 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature1 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature1 (0 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify1 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify1 (3 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature2 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature2 (0 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify2 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify2 (3 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature3 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature3 (0 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify3 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify3 (3 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature4 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature4 (0 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify4 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify4 (3 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature5 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature5 (0 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify5 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify5 (3 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature6 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature6 (1 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify6 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify6 (3 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature7 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature7 (0 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify7 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify7 (3 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature8 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature8 (0 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify8 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify8 (4 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature9 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature9 (0 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify9 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify9 (9 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature10 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature10 (0 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify10 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify10 (16 ms) [----------] 21 tests from Pkcs11RsaPssVectorTest (130 ms total) [----------] 3 tests from DERPrivateKeyImportTest [ RUN ] DERPrivateKeyImportTest.ImportPrivateRSAKey [ OK ] DERPrivateKeyImportTest.ImportPrivateRSAKey (0 ms) [ RUN ] DERPrivateKeyImportTest.ImportInvalidPrivateKey [ OK ] DERPrivateKeyImportTest.ImportInvalidPrivateKey (0 ms) [ RUN ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey [ OK ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey (0 ms) [----------] 3 tests from DERPrivateKeyImportTest (0 ms total) [----------] Global test environment tear-down [==========] 61 tests from 11 test cases ran. (396 ms total) [ PASSED ] 61 tests. gtests.sh: #5: pk11_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pk11_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #6: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest1' - PASSED gtests.sh: #7: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest2' - PASSED gtests.sh: #8: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest3' - PASSED gtests.sh: #9: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest4' - PASSED gtests.sh: #10: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest5' - PASSED gtests.sh: #11: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest6' - PASSED gtests.sh: #12: 'Pkcs11ChaCha20Poly1305Test: GenerateEncryptDecrypt' - PASSED gtests.sh: #13: 'Pkcs11ChaCha20Poly1305Test: CheckTestVector1' - PASSED gtests.sh: #14: 'Pkcs11ChaCha20Poly1305Test: CheckTestVector2' - PASSED gtests.sh: #15: 'Pkcs11Curve25519Test: DeriveSharedSecret' - PASSED gtests.sh: #16: 'Pkcs11Curve25519Test: DeriveSharedSecretShort' - PASSED gtests.sh: #17: 'Pkcs11Curve25519Test: DeriveSharedSecretLong' - PASSED gtests.sh: #18: 'Pkcs11EcdsaSha256Test: VerifyP256' - PASSED gtests.sh: #19: 'Pkcs11EcdsaSha256Test: SignAndVerifyP256' - PASSED gtests.sh: #20: 'Pkcs11EcdsaSha256Test: ImportNoCurveOIDOrAlgorithmParams' - PASSED gtests.sh: #21: 'Pkcs11EcdsaSha256Test: ImportOnlyAlgorithmParams' - PASSED gtests.sh: #22: 'Pkcs11EcdsaSha256Test: ImportMatchingCurveOIDAndAlgorithmParams' - PASSED gtests.sh: #23: 'Pkcs11EcdsaSha256Test: ImportDissimilarCurveOIDAndAlgorithmParams' - PASSED gtests.sh: #24: 'Pkcs11EcdsaSha256Test: ImportNoAlgorithmParams' - PASSED gtests.sh: #25: 'Pkcs11EcdsaSha256Test: ImportInvalidAlgorithmParams' - PASSED gtests.sh: #26: 'Pkcs11EcdsaSha256Test: ImportPointNotOnCurve' - PASSED gtests.sh: #27: 'Pkcs11EcdsaSha256Test: ImportNoPublicKey' - PASSED gtests.sh: #28: 'Pkcs11EcdsaSha256Test: ImportSpkiNoAlgorithmParams' - PASSED gtests.sh: #29: 'Pkcs11EcdsaSha256Test: ImportSpkiPointNotOnCurve' - PASSED gtests.sh: #30: 'Pkcs11EcdsaSha384Test: VerifyP384' - PASSED gtests.sh: #31: 'Pkcs11EcdsaSha384Test: SignAndVerifyP384' - PASSED gtests.sh: #32: 'Pkcs11EcdsaSha512Test: VerifyP521' - PASSED gtests.sh: #33: 'Pkcs11EcdsaSha512Test: SignAndVerifyP521' - PASSED gtests.sh: #34: 'Pkcs11ExportTest: DeriveNonExport' - PASSED gtests.sh: #35: 'Pkcs11ExportTest: DeriveExport' - PASSED gtests.sh: #36: 'Pkcs11Pbkdf2Test: DeriveKnown1' - PASSED gtests.sh: #37: 'Pkcs11Pbkdf2Test: DeriveKnown2' - PASSED gtests.sh: #38: 'TlsPrfTest: ExtendedMsParamErr' - PASSED gtests.sh: #39: 'TlsPrfTest: ExtendedMsDhTlsPrf' - PASSED gtests.sh: #40: 'TlsPrfTest: ExtendedMsRsaTlsPrf' - PASSED gtests.sh: #41: 'TlsPrfTest: ExtendedMsDhSha256' - PASSED gtests.sh: #42: 'TlsPrfTest: ExtendedMsRsaSha256' - PASSED gtests.sh: #43: 'Pkcs11RsaPssVectorTest: GenerateAndSignAndVerify' - PASSED gtests.sh: #44: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature1' - PASSED gtests.sh: #45: 'Pkcs11RsaPssVectorTest: SignAndVerify1' - PASSED gtests.sh: #46: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature2' - PASSED gtests.sh: #47: 'Pkcs11RsaPssVectorTest: SignAndVerify2' - PASSED gtests.sh: #48: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature3' - PASSED gtests.sh: #49: 'Pkcs11RsaPssVectorTest: SignAndVerify3' - PASSED gtests.sh: #50: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature4' - PASSED gtests.sh: #51: 'Pkcs11RsaPssVectorTest: SignAndVerify4' - PASSED gtests.sh: #52: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature5' - PASSED gtests.sh: #53: 'Pkcs11RsaPssVectorTest: SignAndVerify5' - PASSED gtests.sh: #54: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature6' - PASSED gtests.sh: #55: 'Pkcs11RsaPssVectorTest: SignAndVerify6' - PASSED gtests.sh: #56: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature7' - PASSED gtests.sh: #57: 'Pkcs11RsaPssVectorTest: SignAndVerify7' - PASSED gtests.sh: #58: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature8' - PASSED gtests.sh: #59: 'Pkcs11RsaPssVectorTest: SignAndVerify8' - PASSED gtests.sh: #60: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature9' - PASSED gtests.sh: #61: 'Pkcs11RsaPssVectorTest: SignAndVerify9' - PASSED gtests.sh: #62: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature10' - PASSED gtests.sh: #63: 'Pkcs11RsaPssVectorTest: SignAndVerify10' - PASSED gtests.sh: #64: 'DERPrivateKeyImportTest: ImportPrivateRSAKey' - PASSED gtests.sh: #65: 'DERPrivateKeyImportTest: ImportInvalidPrivateKey' - PASSED gtests.sh: #66: 'DERPrivateKeyImportTest: ImportZeroLengthPrivateKey' - PASSED gtests.sh: #6: Skipping util_gtest (not built) - UNKNOWN gtests.sh: #7: Skipping freebl_gtest (not built) - UNKNOWN TIMESTAMP gtests END: Wed Aug 23 18:40:37 UTC 2017 Running tests for ssl_gtests TIMESTAMP ssl_gtests BEGIN: Wed Aug 23 18:40:37 UTC 2017 ssl_gtest.sh: SSL Gtests =============================== ssl_gtest.sh: #1: create ssl_gtest database - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #2: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #3: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #5: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #6: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #7: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #9: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #11: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #12: create certificate: ca - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #13: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #14: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #15: create certificate: sign - PASSED DEBUG: ssl_gtests will be divided into 1 chunk(s) [==========] Running 8098 tests from 67 test cases. [----------] Global test environment set-up. [----------] 3 tests from TlsAgentStreamTestClient [ RUN ] TlsAgentStreamTestClient.EncryptedExtensionsInClearTwoPieces client: Changing state from INIT to CONNECTING Process message: [25] 16030400140200004e7f129cbc149b0e2efa0df3f05c707ae0 Process message: [71] 1603040042d19b3e5a446bdfe5c22864f700c19c087608130100280028002400... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentStreamTestClient.EncryptedExtensionsInClearTwoPieces (16 ms) [ RUN ] TlsAgentStreamTestClient.Set0RttOptionThenWrite client: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestClient.Set0RttOptionThenWrite (7 ms) [ RUN ] TlsAgentStreamTestClient.Set0RttOptionThenRead client: Changing state from INIT to CONNECTING Process message: [11] 1703040006414243444546 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentStreamTestClient.Set0RttOptionThenRead (7 ms) [----------] 3 tests from TlsAgentStreamTestClient (30 ms total) [----------] 1 test from TlsAgentDgramTestClient [ RUN ] TlsAgentDgramTestClient.EncryptedExtensionsInClearTwoPieces client: Changing state from INIT to CONNECTING Process message: [45] 160304000000000000000000200200004e00000000000000147f129cbc149b0e... Process message: [95] 160304000000000000000100520200004e000000001400003a446bdfe5c22864... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentDgramTestClient.EncryptedExtensionsInClearTwoPieces (13 ms) [----------] 1 test from TlsAgentDgramTestClient (13 ms total) [----------] 5 tests from TlsAgentStreamTestServer [ RUN ] TlsAgentStreamTestServer.Set0RttOptionClientHelloThenRead server: Changing state from INIT to CONNECTING Process message: [216] 16030400d3010000cf03036cb34681c81af9d20597487ca831031c06a862b190... Process message: [216] 17030400064142434445466cb34681c81af9d20597487ca831031c06a862b190... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsAgentStreamTestServer.Set0RttOptionClientHelloThenRead (14 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1SignAndKEX server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1SignAndKEX (18 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1Sign server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1Sign (14 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1KEX server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1KEX (10 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPss server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPss (9 ms) [----------] 5 tests from TlsAgentStreamTestServer (65 ms total) [----------] 3 tests from TlsConnectDatagram13 [ RUN ] TlsConnectDatagram13.AuthCompleteBeforeFinished Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12d682b330a8... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.AuthCompleteBeforeFinished (85 ms) [ RUN ] TlsConnectDatagram13.AuthCompleteAfterFinished Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: call SSL_AuthCertificateComplete client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.AuthCompleteAfterFinished (36 ms) [ RUN ] TlsConnectDatagram13.DropClientSecondFlightWithHelloRetry Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [957] 16feff0000000000000001009b0200008f000100000000008f7f12e52f25c6cc... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.DropClientSecondFlightWithHelloRetry (104 ms) [----------] 3 tests from TlsConnectDatagram13 (225 ms total) [----------] 12 tests from TlsConnectTest [ RUN ] TlsConnectTest.DamageSecretHandleClientFinished Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Damaging HS secret client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] TlsConnectTest.DamageSecretHandleClientFinished (34 ms) [ RUN ] TlsConnectTest.DamageSecretHandleServerFinished Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [87] 16030100520200004e7f12c26a1bcfb3fcdb61a7cc85a4e669c91a497fd1866d... record drop: [82] 0200004e7f12c26a1bcfb3fcdb61a7cc85a4e669c91a497fd1866dfdae7de4ab... server: Original packet: [760] 16030100520200004e7f12c26a1bcfb3fcdb61a7cc85a4e669c91a497fd1866d... server: Filtered packet: [673] 170301029ca2b215791dde8f163b2d54db089563cd37fbbf28154c4c47db01e3... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.DamageSecretHandleServerFinished (34 ms) [ RUN ] TlsConnectTest.GatherEmptyV3Record Version: TLS (no version) client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.GatherEmptyV3Record (34 ms) [ RUN ] TlsConnectTest.GatherExcessiveV3Record Version: TLS (no version) client: Send Direct [5] 1603014801 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 22 server: Handshake failed with error SSL_ERROR_RX_RECORD_TOO_LONG: SSL received a record that exceeded the maximum permissible length. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.GatherExcessiveV3Record (6 ms) [ RUN ] TlsConnectTest.Select12AfterHelloRetryRequest Version: TLS (no version) client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.Select12AfterHelloRetryRequest (30 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionTwice Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionTwice (101 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionDuplicateNST Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionDuplicateNST (75 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionDowngrade Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionDowngrade (92 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionForcedDowngrade Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [84] 7f12a72ce45ea6d1df6cda52e293bcc3632d366c6178f01e4a82be5736a6f390... handshake new: [84] 7f12a72ce45ea6d1df6cda52e293bcc3632d366c6178f01e4a82be5736a6f390... record old: [88] 020000547f12a72ce45ea6d1df6cda52e293bcc3632d366c6178f01e4a82be57... record new: [88] 020000547f12a72ce45ea6d1df6cda52e293bcc3632d366c6178f01e4a82be57... handshake old: [84] 7f12a72ce45ea6d1df6cda52e293bcc3632d366c6178f01e4a82be5736a6f390... handshake new: [84] 0303a72ce45ea6d1df6cda52e293bcc3632d366c6178f01e4a82be5736a6f390... record old: [88] 020000547f12a72ce45ea6d1df6cda52e293bcc3632d366c6178f01e4a82be57... record new: [88] 020000540303a72ce45ea6d1df6cda52e293bcc3632d366c6178f01e4a82be57... server: Original packet: [185] 1603010058020000547f12a72ce45ea6d1df6cda52e293bcc3632d366c6178f0... server: Filtered packet: [185] 1603010058020000540303a72ce45ea6d1df6cda52e293bcc3632d366c6178f0... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.TestTls13ResumptionForcedDowngrade (62 ms) [ RUN ] TlsConnectTest.DisallowSSLv3HelloWithTLSv13Enabled Version: TLS (no version) [ OK ] TlsConnectTest.DisallowSSLv3HelloWithTLSv13Enabled (5 ms) [ RUN ] TlsConnectTest.Tls13RejectsRehandshakeClient Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.Tls13RejectsRehandshakeClient (34 ms) [ RUN ] TlsConnectTest.Tls13RejectsRehandshakeServer Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.Tls13RejectsRehandshakeServer (34 ms) [----------] 12 tests from TlsConnectTest (541 ms total) [----------] 14 tests from TlsExtensionTest13Stream [ RUN ] TlsExtensionTest13Stream.DropServerKeyShare Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [36] 001d002069f4c9c8308cb2573a19b4f849db9c1593dbec680c0d0d2206115bce... handshake old: [78] 7f1248d6cd5f1a387df61e7e6f33247bacce46d4c227b088331a29a4232e7687... handshake new: [38] 7f1248d6cd5f1a387df61e7e6f33247bacce46d4c227b088331a29a4232e7687... record old: [82] 0200004e7f1248d6cd5f1a387df61e7e6f33247bacce46d4c227b088331a29a4... record new: [42] 020000267f1248d6cd5f1a387df61e7e6f33247bacce46d4c227b088331a29a4... server: Original packet: [760] 16030100520200004e7f1248d6cd5f1a387df61e7e6f33247bacce46d4c227b0... server: Filtered packet: [720] 160301002a020000267f1248d6cd5f1a387df61e7e6f33247bacce46d4c227b0... client: Fatal alert sent: 109 client: Handshake failed with error SSL_ERROR_MISSING_KEY_SHARE: SSL expected a Key Share extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.DropServerKeyShare (28 ms) [ RUN ] TlsExtensionTest13Stream.WrongServerKeyShare Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [36] 001d002016937e5968b101698ad621c8a8c18d7e584dbba54fd5eed98aa1b8d5... extension new: [6] 001800020102 handshake old: [78] 7f128f6425b5016e06a790fa03bb83e69e5bf11818e18e4ff80d62f9346177d8... handshake new: [48] 7f128f6425b5016e06a790fa03bb83e69e5bf11818e18e4ff80d62f9346177d8... record old: [82] 0200004e7f128f6425b5016e06a790fa03bb83e69e5bf11818e18e4ff80d62f9... record new: [52] 020000307f128f6425b5016e06a790fa03bb83e69e5bf11818e18e4ff80d62f9... server: Original packet: [760] 16030100520200004e7f128f6425b5016e06a790fa03bb83e69e5bf11818e18e... server: Filtered packet: [730] 1603010034020000307f128f6425b5016e06a790fa03bb83e69e5bf11818e18e... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_KEY_SHARE: SSL received a malformed Key Share extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.WrongServerKeyShare (27 ms) [ RUN ] TlsExtensionTest13Stream.UnknownServerKeyShare Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [36] 001d002067ee1bc379cd0e9853b7502b5e417b479796663828597774eeb67642... extension new: [6] ffff00020102 handshake old: [78] 7f127a13383d299bafdb8674db7381741fb427c7fafc5d2727038af847ff487e... handshake new: [48] 7f127a13383d299bafdb8674db7381741fb427c7fafc5d2727038af847ff487e... record old: [82] 0200004e7f127a13383d299bafdb8674db7381741fb427c7fafc5d2727038af8... record new: [52] 020000307f127a13383d299bafdb8674db7381741fb427c7fafc5d2727038af8... server: Original packet: [760] 16030100520200004e7f127a13383d299bafdb8674db7381741fb427c7fafc5d... server: Filtered packet: [730] 1603010034020000307f127a13383d299bafdb8674db7381741fb427c7fafc5d... client: Fatal alert sent: 109 client: Handshake failed with error SSL_ERROR_MISSING_KEY_SHARE: SSL expected a Key Share extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.UnknownServerKeyShare (27 ms) [ RUN ] TlsExtensionTest13Stream.AddServerSignatureAlgorithmsOnResumption Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [84] 7f1232b23c56cf6951df00510f55e9eed598ad5d09b1b506198fd39d9b1a03cc... handshake new: [88] 7f1232b23c56cf6951df00510f55e9eed598ad5d09b1b506198fd39d9b1a03cc... record old: [88] 020000547f1232b23c56cf6951df00510f55e9eed598ad5d09b1b506198fd39d... record new: [92] 020000587f1232b23c56cf6951df00510f55e9eed598ad5d09b1b506198fd39d... server: Original packet: [185] 1603010058020000547f1232b23c56cf6951df00510f55e9eed598ad5d09b1b5... server: Filtered packet: [189] 160301005c020000587f1232b23c56cf6951df00510f55e9eed598ad5d09b1b5... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.AddServerSignatureAlgorithmsOnResumption (58 ms) [ RUN ] TlsExtensionTest13Stream.ResumeEmptyPskLabel Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a27078eeb7bb1235d4d7e81c3400000000b995a97e6b435b9f5715be20... extension new: [43] 00060000ea79d57d002120c9fff1b99d44350f996f7db1fd700caf7eb050021a... handshake old: [508] 0303b1aa524096d8ea7a766e669f3ed9565fe4e341e94ece1b6650d68c62054c... handshake new: [346] 0303b1aa524096d8ea7a766e669f3ed9565fe4e341e94ece1b6650d68c62054c... record old: [512] 010001fc0303b1aa524096d8ea7a766e669f3ed9565fe4e341e94ece1b6650d6... record new: [350] 0100015a0303b1aa524096d8ea7a766e669f3ed9565fe4e341e94ece1b6650d6... client: Original packet: [517] 1603010200010001fc0303b1aa524096d8ea7a766e669f3ed9565fe4e341e94e... client: Filtered packet: [355] 160301015e0100015a0303b1aa524096d8ea7a766e669f3ed9565fe4e341e94e... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeEmptyPskLabel (47 ms) [ RUN ] TlsExtensionTest13Stream.ResumeIncorrectBinderValue Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a2a8686aa4bc1dd00adf29219500000000fd5badb462d8046d965bb8d6... extension new: [205] 00a800a2a8686aa4bc1dd00adf29219500000000fd5badb462d8046d965bb8d6... handshake old: [508] 0303edac60b051cc1c9e90d60fb64c46c31f0dff48b3c0aa8029feff4ec5b183... handshake new: [508] 0303edac60b051cc1c9e90d60fb64c46c31f0dff48b3c0aa8029feff4ec5b183... record old: [512] 010001fc0303edac60b051cc1c9e90d60fb64c46c31f0dff48b3c0aa8029feff... record new: [512] 010001fc0303edac60b051cc1c9e90d60fb64c46c31f0dff48b3c0aa8029feff... client: Original packet: [517] 1603010200010001fc0303edac60b051cc1c9e90d60fb64c46c31f0dff48b3c0... client: Filtered packet: [517] 1603010200010001fc0303edac60b051cc1c9e90d60fb64c46c31f0dff48b3c0... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeIncorrectBinderValue (48 ms) [ RUN ] TlsExtensionTest13Stream.ResumeIncorrectBinderLength Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a27eb75a75014f5619ceb8e843000000004c0d1ae5682102fff2255fdf... extension new: [206] 00a800a27eb75a75014f5619ceb8e843000000004c0d1ae5682102fff2255fdf... handshake old: [508] 030329f7681e4bba8f139b6491500aeb6a18e0cea34322fcad601cbd4827f4d2... handshake new: [509] 030329f7681e4bba8f139b6491500aeb6a18e0cea34322fcad601cbd4827f4d2... record old: [512] 010001fc030329f7681e4bba8f139b6491500aeb6a18e0cea34322fcad601cbd... record new: [513] 010001fd030329f7681e4bba8f139b6491500aeb6a18e0cea34322fcad601cbd... client: Original packet: [517] 1603010200010001fc030329f7681e4bba8f139b6491500aeb6a18e0cea34322... client: Filtered packet: [518] 1603010201010001fd030329f7681e4bba8f139b6491500aeb6a18e0cea34322... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeIncorrectBinderLength (48 ms) [ RUN ] TlsExtensionTest13Stream.ResumeBinderTooShort Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a20cd78bef973734621337231300000000af802d56acf8f31fa3f26d58... extension new: [204] 00a800a20cd78bef973734621337231300000000af802d56acf8f31fa3f26d58... handshake old: [508] 0303ae8c42b6e58cbe917c3cad73f98efadae2ad5cb108bc9276267172674e9c... handshake new: [507] 0303ae8c42b6e58cbe917c3cad73f98efadae2ad5cb108bc9276267172674e9c... record old: [512] 010001fc0303ae8c42b6e58cbe917c3cad73f98efadae2ad5cb108bc92762671... record new: [511] 010001fb0303ae8c42b6e58cbe917c3cad73f98efadae2ad5cb108bc92762671... client: Original packet: [517] 1603010200010001fc0303ae8c42b6e58cbe917c3cad73f98efadae2ad5cb108... client: Filtered packet: [516] 16030101ff010001fb0303ae8c42b6e58cbe917c3cad73f98efadae2ad5cb108... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeBinderTooShort (47 ms) [ RUN ] TlsExtensionTest13Stream.ResumeTwoPsks Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a2225609fa4b04470f40f0175a000000001377c9a1770e197c873c7d08... extension new: [406] 015000a2225609fa4b04470f40f0175a000000001377c9a1770e197c873c7d08... handshake old: [508] 03039a522f08f4ba2989ffb711be70bac4dfb1116b7466bfbd2aad8a6293279a... handshake new: [709] 03039a522f08f4ba2989ffb711be70bac4dfb1116b7466bfbd2aad8a6293279a... record old: [512] 010001fc03039a522f08f4ba2989ffb711be70bac4dfb1116b7466bfbd2aad8a... record new: [713] 010002c503039a522f08f4ba2989ffb711be70bac4dfb1116b7466bfbd2aad8a... client: Original packet: [517] 1603010200010001fc03039a522f08f4ba2989ffb711be70bac4dfb1116b7466... client: Filtered packet: [718] 16030102c9010002c503039a522f08f4ba2989ffb711be70bac4dfb1116b7466... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeTwoPsks (46 ms) [ RUN ] TlsExtensionTest13Stream.ResumeTwoIdentitiesOneBinder Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a25e143821d6d231b58a4ee430000000004bf6a4f7839582cf171d70af... extension new: [373] 015000a25e143821d6d231b58a4ee430000000004bf6a4f7839582cf171d70af... handshake old: [508] 0303642c366333eff059d77d14f065b77491b52e20d6a658ae3532d4242c035d... handshake new: [676] 0303642c366333eff059d77d14f065b77491b52e20d6a658ae3532d4242c035d... record old: [512] 010001fc0303642c366333eff059d77d14f065b77491b52e20d6a658ae3532d4... record new: [680] 010002a40303642c366333eff059d77d14f065b77491b52e20d6a658ae3532d4... client: Original packet: [517] 1603010200010001fc0303642c366333eff059d77d14f065b77491b52e20d6a6... client: Filtered packet: [685] 16030102a8010002a40303642c366333eff059d77d14f065b77491b52e20d6a6... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeTwoIdentitiesOneBinder (48 ms) [ RUN ] TlsExtensionTest13Stream.ResumeOneIdentityTwoBinders Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a268a4c4162a6e9091e4ff111e00000000cea1b826b4868682855b28bb... extension new: [238] 00a800a268a4c4162a6e9091e4ff111e00000000cea1b826b4868682855b28bb... handshake old: [508] 0303b4798f1af8d9059ed7dbb3bc96bb94fba82664f1de46646bc13cd37c8c36... handshake new: [541] 0303b4798f1af8d9059ed7dbb3bc96bb94fba82664f1de46646bc13cd37c8c36... record old: [512] 010001fc0303b4798f1af8d9059ed7dbb3bc96bb94fba82664f1de46646bc13c... record new: [545] 0100021d0303b4798f1af8d9059ed7dbb3bc96bb94fba82664f1de46646bc13c... client: Original packet: [517] 1603010200010001fc0303b4798f1af8d9059ed7dbb3bc96bb94fba82664f1de... client: Filtered packet: [550] 16030102210100021d0303b4798f1af8d9059ed7dbb3bc96bb94fba82664f1de... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeOneIdentityTwoBinders (47 ms) [ RUN ] TlsExtensionTest13Stream.ResumePskExtensionNotLast Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [508] 03030e4dbd557bbf0e1053d6965c3892324ff14a1e61e97025cb9e678a8fcada... handshake new: [512] 03030e4dbd557bbf0e1053d6965c3892324ff14a1e61e97025cb9e678a8fcada... record old: [512] 010001fc03030e4dbd557bbf0e1053d6965c3892324ff14a1e61e97025cb9e67... record new: [516] 0100020003030e4dbd557bbf0e1053d6965c3892324ff14a1e61e97025cb9e67... client: Original packet: [517] 1603010200010001fc03030e4dbd557bbf0e1053d6965c3892324ff14a1e61e9... client: Filtered packet: [521] 16030102040100020003030e4dbd557bbf0e1053d6965c3892324ff14a1e61e9... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumePskExtensionNotLast (46 ms) [ RUN ] TlsExtensionTest13Stream.ResumeNoKeModes Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [2] 0101 handshake old: [508] 0303a36c50e87aa54bc04fe91f14d5793ead78ba925316f2d8b50ea18180c131... handshake new: [502] 0303a36c50e87aa54bc04fe91f14d5793ead78ba925316f2d8b50ea18180c131... record old: [512] 010001fc0303a36c50e87aa54bc04fe91f14d5793ead78ba925316f2d8b50ea1... record new: [506] 010001f60303a36c50e87aa54bc04fe91f14d5793ead78ba925316f2d8b50ea1... client: Original packet: [517] 1603010200010001fc0303a36c50e87aa54bc04fe91f14d5793ead78ba925316... client: Filtered packet: [511] 16030101fa010001f60303a36c50e87aa54bc04fe91f14d5793ead78ba925316... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_PSK_KEY_EXCHANGE_MODES: SSL expected a PSK key exchange modes extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeNoKeModes (46 ms) [ RUN ] TlsExtensionTest13Stream.ResumeBogusKeModes Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0101 extension new: [2] 0100 handshake old: [508] 0303101a57b58f032214fa21a26b6bca554d0d94bfdf55fc9a8ac19ccf6c138d... handshake new: [508] 0303101a57b58f032214fa21a26b6bca554d0d94bfdf55fc9a8ac19ccf6c138d... record old: [512] 010001fc0303101a57b58f032214fa21a26b6bca554d0d94bfdf55fc9a8ac19c... record new: [512] 010001fc0303101a57b58f032214fa21a26b6bca554d0d94bfdf55fc9a8ac19c... client: Original packet: [517] 1603010200010001fc0303101a57b58f032214fa21a26b6bca554d0d94bfdf55... client: Filtered packet: [517] 1603010200010001fc0303101a57b58f032214fa21a26b6bca554d0d94bfdf55... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeBogusKeModes (68 ms) [----------] 14 tests from TlsExtensionTest13Stream (632 ms total) [----------] 7 tests from GatherV2ClientHelloTest [ RUN ] GatherV2ClientHelloTest.GatherV2RecordLongHeader Version: TLS (no version) client: Send Direct [5] 0002000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherV2RecordLongHeader (5 ms) [ RUN ] GatherV2ClientHelloTest.GatherV2RecordLongHeader2 Version: TLS (no version) client: Send Direct [5] 0001000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherV2RecordLongHeader2 (5 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordLongHeader Version: TLS (no version) client: Send Direct [5] 0000000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordLongHeader (5 ms) [ RUN ] GatherV2ClientHelloTest.GatherV2RecordShortHeader Version: TLS (no version) client: Send Direct [5] 8003000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherV2RecordShortHeader (5 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader2 Version: TLS (no version) client: Send Direct [5] 8002000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader2 (5 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader3 Version: TLS (no version) client: Send Direct [5] 8001000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader3 (5 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader Version: TLS (no version) client: Send Direct [5] 8000000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader (5 ms) [----------] 7 tests from GatherV2ClientHelloTest (35 ms total) [----------] 3 tests from TlsConnectStreamTls13 [ RUN ] TlsConnectStreamTls13.Tls13FailedWriteSecondFlight Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SOCKET_WRITE_FAILURE: Attempt to write encrypted data to underlying socket failed. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.Tls13FailedWriteSecondFlight (33 ms) [ RUN ] TlsConnectStreamTls13.NegotiateShortHeaders Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.NegotiateShortHeaders (34 ms) [ RUN ] TlsConnectStreamTls13.Tls14ClientHelloWithSupportedVersions Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [182] 0303f3efec9b19aa4d73aafc5af97d4739193fb305093d05b744bf8f9a0e7c7b... handshake new: [182] 0305f3efec9b19aa4d73aafc5af97d4739193fb305093d05b744bf8f9a0e7c7b... record old: [186] 010000b60303f3efec9b19aa4d73aafc5af97d4739193fb305093d05b744bf8f... record new: [186] 010000b60305f3efec9b19aa4d73aafc5af97d4739193fb305093d05b744bf8f... client: Original packet: [191] 16030100ba010000b60303f3efec9b19aa4d73aafc5af97d4739193fb305093d... client: Filtered packet: [191] 16030100ba010000b60305f3efec9b19aa4d73aafc5af97d4739193fb305093d... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.Tls14ClientHelloWithSupportedVersions (33 ms) [----------] 3 tests from TlsConnectStreamTls13 (100 ms total) [----------] 3 tests from SSLv2ClientHelloTestF [ RUN ] SSLv2ClientHelloTestF.Connect13 Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [191] 16030100ba010000b60303b3c28fafd8eaa59f0361c6396346f9b16600c38eb9... client: Filtered packet: [30] 801c01030400030000001000c02f08b8088622ecdff89e2edeaea7abde4a server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] SSLv2ClientHelloTestF.Connect13 (13 ms) [ RUN ] SSLv2ClientHelloTestF.FallbackSCSV Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302d290eaf4290fe65a483b3a37df0e01bc60d25ae96c... client: Filtered packet: [33] 801f010302000600000010000033005600ece3af5b11e3b8ae972b529a248535... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] SSLv2ClientHelloTestF.FallbackSCSV (31 ms) [ RUN ] SSLv2ClientHelloTestF.InappropriateFallbackSCSV Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303027298a78a6d1ae11c0d56d663b895d5b7cae13fe082... client: Filtered packet: [33] 801f01030200060000001000003300560018ea1883c469c994ff0622b597c8b2... server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] SSLv2ClientHelloTestF.InappropriateFallbackSCSV (5 ms) [----------] 3 tests from SSLv2ClientHelloTestF (49 ms total) [----------] 3 tests from Tls13NoSupportedVersions [ RUN ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer12 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 0303f60a64b89f4203cfc180d31126f3858d38ce4a60a5fc1d7a4290f9d14261... handshake new: [177] 0304f60a64b89f4203cfc180d31126f3858d38ce4a60a5fc1d7a4290f9d14261... record old: [181] 010000b10303f60a64b89f4203cfc180d31126f3858d38ce4a60a5fc1d7a4290... record new: [181] 010000b10304f60a64b89f4203cfc180d31126f3858d38ce4a60a5fc1d7a4290... client: Original packet: [186] 16030100b5010000b10303f60a64b89f4203cfc180d31126f3858d38ce4a60a5... client: Filtered packet: [186] 16030100b5010000b10304f60a64b89f4203cfc180d31126f3858d38ce4a60a5... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer12 (27 ms) [ RUN ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer13 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 0303a7c93855e2114bfa73e4d786eb35db24d5d35d85028e75e4110ef657f5b4... handshake new: [177] 0304a7c93855e2114bfa73e4d786eb35db24d5d35d85028e75e4110ef657f5b4... record old: [181] 010000b10303a7c93855e2114bfa73e4d786eb35db24d5d35d85028e75e4110e... record new: [181] 010000b10304a7c93855e2114bfa73e4d786eb35db24d5d35d85028e75e4110e... client: Original packet: [186] 16030100b5010000b10303a7c93855e2114bfa73e4d786eb35db24d5d35d8502... client: Filtered packet: [186] 16030100b5010000b10304a7c93855e2114bfa73e4d786eb35db24d5d35d8502... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer13 (27 ms) [ RUN ] Tls13NoSupportedVersions.Tls14ClientHelloWithoutSupportedVersionsServer13 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 0303c7c4eee993ff1f1dc5510f91898dd7902ef3e7b3559617b825b6504d3ed0... handshake new: [177] 0305c7c4eee993ff1f1dc5510f91898dd7902ef3e7b3559617b825b6504d3ed0... record old: [181] 010000b10303c7c4eee993ff1f1dc5510f91898dd7902ef3e7b3559617b825b6... record new: [181] 010000b10305c7c4eee993ff1f1dc5510f91898dd7902ef3e7b3559617b825b6... client: Original packet: [186] 16030100b5010000b10303c7c4eee993ff1f1dc5510f91898dd7902ef3e7b355... client: Filtered packet: [186] 16030100b5010000b10305c7c4eee993ff1f1dc5510f91898dd7902ef3e7b355... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Tls13NoSupportedVersions.Tls14ClientHelloWithoutSupportedVersionsServer13 (27 ms) [----------] 3 tests from Tls13NoSupportedVersions (81 ms total) [----------] 8 tests from SelfEncryptTest128 [ RUN ] SelfEncryptTest128.ShortKeyName Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortKeyName (0 ms) [ RUN ] SelfEncryptTest128.ShortIv Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortIv (0 ms) [ RUN ] SelfEncryptTest128.ShortCiphertextLen Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortCiphertextLen (0 ms) [ RUN ] SelfEncryptTest128.ShortCiphertext Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortCiphertext (0 ms) [ RUN ] SelfEncryptTest128.MacWithAESKeyEncrypt Error: SEC_ERROR_LIBRARY_FAILURE [ OK ] SelfEncryptTest128.MacWithAESKeyEncrypt (0 ms) [ RUN ] SelfEncryptTest128.AESWithMacKeyEncrypt Error: SEC_ERROR_INVALID_KEY [ OK ] SelfEncryptTest128.AESWithMacKeyEncrypt (0 ms) [ RUN ] SelfEncryptTest128.MacWithAESKeyDecrypt Error: SEC_ERROR_LIBRARY_FAILURE [ OK ] SelfEncryptTest128.MacWithAESKeyDecrypt (0 ms) [ RUN ] SelfEncryptTest128.AESWithMacKeyDecrypt Error: SEC_ERROR_INVALID_KEY [ OK ] SelfEncryptTest128.AESWithMacKeyDecrypt (0 ms) [----------] 8 tests from SelfEncryptTest128 (1 ms total) [----------] 68 tests from Version13Only/TlsConnectTls13 [ RUN ] Version13Only/TlsConnectTls13.ZeroRtt/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRtt/0 (69 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRtt/1 (67 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/0 (68 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/1 (67 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/0 (66 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/1 (66 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/0 (69 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/1 (72 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/0 (33 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/1 (33 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/0 (67 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/1 (67 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/0 (67 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/1 (66 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/0 (67 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/1 (66 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/0 (65 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/1 (65 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/0 (66 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/1 (65 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/0 (49 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/1 (49 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. server: Changing state from CONNECTING to ERROR client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/0 (49 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/1 (50 ms) [ RUN ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/0 (66 ms) [ RUN ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/1 (66 ms) [ RUN ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_TOO_MUCH_EARLY_DATA: SSL received more early data than permitted. server: Changing state from CONNECTING to ERROR client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/0 (66 ms) [ RUN ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/1 (67 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/0 (8 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/1 (8 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/0 (8 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/1 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [182] 030305fd2695d97dcbcb30431caa7cfa540cbe21611dcb62116970d0a551674f... handshake new: [146] 030305fd2695d97dcbcb30431caa7cfa540cbe21611dcb62116970d0a551674f... record old: [186] 010000b6030305fd2695d97dcbcb30431caa7cfa540cbe21611dcb62116970d0... record new: [150] 01000092030305fd2695d97dcbcb30431caa7cfa540cbe21611dcb62116970d0... client: Original packet: [191] 16030100ba010000b6030305fd2695d97dcbcb30431caa7cfa540cbe21611dcb... client: Filtered packet: [155] 160301009601000092030305fd2695d97dcbcb30431caa7cfa540cbe21611dcb... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/0 (12 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [183] fefd768842da211103aefa2ae063d6c60246b0068b8b113ec2770bd2afa06b87... handshake new: [147] fefd768842da211103aefa2ae063d6c60246b0068b8b113ec2770bd2afa06b87... record old: [195] 010000b700000000000000b7fefd768842da211103aefa2ae063d6c60246b006... record new: [159] 010000930000000000000093fefd768842da211103aefa2ae063d6c60246b006... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd768842da21... client: Filtered packet: [172] 16feff0000000000000000009f010000930000000000000093fefd768842da21... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/1 (12 ms) [ RUN ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/0 (33 ms) [ RUN ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/1 (34 ms) [ RUN ] Version13Only/TlsConnectTls13.DamageServerSignature/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 84965c405b5c9ae31061eef8 handshake old: [132] 08040080322831bba905da5f5d851d02e963bb53306c3a80e3b1687436b03190... handshake new: [132] 08040080322831bba905da5f5d851d02e963bb53306c3a80e3b1687436b03190... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] 84965c405b5c9ae31061eef8 server: Original packet: [760] 16030100520200004e7f12801516838393dfe0d78b0bd18fb33268c3c744504b... server: Filtered packet: [760] 16030100520200004e7f12801516838393dfe0d78b0bd18fb33268c3c744504b... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR Nonce [12] f405aeb79f66b6bbdbecaebd server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DamageServerSignature/0 (34 ms) [ RUN ] Version13Only/TlsConnectTls13.DamageServerSignature/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] bc02a7179e5a5340a485b9c7 Nonce [12] bc02a7179e5a5340a485b9c6 Nonce [12] bc02a7179e5a5340a485b9c5 handshake old: [132] 080400802dfc3a58a6bcc59e9ab369405f9ddc86fb10011efc0b54f90409646f... handshake new: [132] 080400802dfc3a58a6bcc59e9ab369405f9ddc86fb10011efc0b54f90409646f... record old: [144] 0f0000840003000000000084080400802dfc3a58a6bcc59e9ab369405f9ddc86... record new: [144] 0f0000840003000000000084080400802dfc3a58a6bcc59e9ab369405f9ddc86... Nonce [12] bc02a7179e5a5340a485b9c5 Nonce [12] bc02a7179e5a5340a485b9c4 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12c93fddeaa1... server: Filtered packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12c93fddeaa1... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DamageServerSignature/1 (33 ms) [ RUN ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/0 (34 ms) [ RUN ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/1 (33 ms) [ RUN ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/0 (7 ms) [ RUN ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/1 (7 ms) [ RUN ] Version13Only/TlsConnectTls13.ResumeFfdhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ResumeFfdhe/0 (59 ms) [ RUN ] Version13Only/TlsConnectTls13.ResumeFfdhe/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ResumeFfdhe/1 (61 ms) [ RUN ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [182] 03032532dfbc464cae0ca89585730de8f47a3ba3eba095097faae9db6067a688... handshake new: [158] 03032532dfbc464cae0ca89585730de8f47a3ba3eba095097faae9db6067a688... record old: [186] 010000b603032532dfbc464cae0ca89585730de8f47a3ba3eba095097faae9db... record new: [162] 0100009e03032532dfbc464cae0ca89585730de8f47a3ba3eba095097faae9db... client: Original packet: [191] 16030100ba010000b603032532dfbc464cae0ca89585730de8f47a3ba3eba095... client: Filtered packet: [167] 16030100a20100009e03032532dfbc464cae0ca89585730de8f47a3ba3eba095... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/0 (12 ms) [ RUN ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [183] fefd6a3cf03ccd3ec0f10594c1cbd223a3005c89a2e2a2139d78ddcbd11bb8e8... handshake new: [159] fefd6a3cf03ccd3ec0f10594c1cbd223a3005c89a2e2a2139d78ddcbd11bb8e8... record old: [195] 010000b700000000000000b7fefd6a3cf03ccd3ec0f10594c1cbd223a3005c89... record new: [171] 0100009f000000000000009ffefd6a3cf03ccd3ec0f10594c1cbd223a3005c89... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd6a3cf03ccd... client: Filtered packet: [184] 16feff000000000000000000ab0100009f000000000000009ffefd6a3cf03ccd... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/1 (11 ms) [ RUN ] Version13Only/TlsConnectTls13.UseLameGroup/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_CIPHERS_SUPPORTED: No cipher suites are present and enabled in this program. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.UseLameGroup/0 (5 ms) [ RUN ] Version13Only/TlsConnectTls13.UseLameGroup/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_CIPHERS_SUPPORTED: No cipher suites are present and enabled in this program. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.UseLameGroup/1 (5 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterSha384/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterSha384/0 (33 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterSha384/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterSha384/1 (34 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/0 (33 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/1 (33 ms) [ RUN ] Version13Only/TlsConnectTls13.EarlyExporter/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.EarlyExporter/0 (66 ms) [ RUN ] Version13Only/TlsConnectTls13.EarlyExporter/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.EarlyExporter/1 (66 ms) [ RUN ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/0 (86 ms) [ RUN ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/1 (86 ms) [ RUN ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 110 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 110 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/0 (56 ms) [ RUN ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [538] 16feff0000000000000000020d010002010000000000000201fefde33e3faf2e... client: Filtered packet: [538] 16feff0000000000000001020d010002010001000000000201fefde33e3faf2e... server: Fatal alert sent: 110 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 110 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/1 (57 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [103] 0065001800610460b70c95e0e6c672c0e3e74d469cc59edb1b84845a1ad2e99a... extension new: [38] 0024001d0020dbc18e5f9f17f044884efc07a8b48d6991a0e8bbc798c13d4f0f... handshake old: [247] 03031fd4d1b6cfae9a8ef09596aa07cbe6abc84bc615af6a8448c28c7a855485... handshake new: [182] 03031fd4d1b6cfae9a8ef09596aa07cbe6abc84bc615af6a8448c28c7a855485... record old: [251] 010000f703031fd4d1b6cfae9a8ef09596aa07cbe6abc84bc615af6a8448c28c... record new: [186] 010000b603031fd4d1b6cfae9a8ef09596aa07cbe6abc84bc615af6a8448c28c... client: Original packet: [256] 16030100fb010000f703031fd4d1b6cfae9a8ef09596aa07cbe6abc84bc615af... client: Filtered packet: [191] 16030100ba010000b603031fd4d1b6cfae9a8ef09596aa07cbe6abc84bc615af... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/0 (23 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [103] 0065001800610410817e90898c711c6ea437b522a6f0c56635287812e8dd5683... extension new: [38] 0024001d0020399dfca473cdeeb86ad37a6b1a66a8f8bbf6ea5eec4ce3147b16... handshake old: [248] fefda3b569d283cc02e63f365e5a5812f6f630595454a441fbeb42537b298801... handshake new: [183] fefda3b569d283cc02e63f365e5a5812f6f630595454a441fbeb42537b298801... record old: [260] 010000f800010000000000f8fefda3b569d283cc02e63f365e5a5812f6f63059... record new: [195] 010000b700010000000000b7fefda3b569d283cc02e63f365e5a5812f6f63059... client: Original packet: [273] 16feff00000000000000010104010000f800010000000000f8fefda3b569d283... client: Filtered packet: [208] 16feff000000000000000100c3010000b700010000000000b7fefda3b569d283... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/1 (22 ms) [ RUN ] Version13Only/TlsConnectTls13.CaptureAlertClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [78] 7f12419603d29606d6dbfa2bff6d9f96c6b432659fd97bf081189701ba80c4e0... handshake new: [77] 7f12419603d29606d6dbfa2bff6d9f96c6b432659fd97bf081189701ba80c4e0... record old: [82] 0200004e7f12419603d29606d6dbfa2bff6d9f96c6b432659fd97bf081189701... record new: [81] 0200004d7f12419603d29606d6dbfa2bff6d9f96c6b432659fd97bf081189701... server: Original packet: [760] 16030100520200004e7f12419603d29606d6dbfa2bff6d9f96c6b432659fd97b... server: Filtered packet: [759] 16030100510200004d7f12419603d29606d6dbfa2bff6d9f96c6b432659fd97b... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.CaptureAlertClient/0 (27 ms) [ RUN ] Version13Only/TlsConnectTls13.CaptureAlertClient/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [78] 7f1268e7d0c3f53e3c16a01b0dde3532f774484ad0db82740b5c514698340c3a... handshake new: [77] 7f1268e7d0c3f53e3c16a01b0dde3532f774484ad0db82740b5c514698340c3a... record old: [90] 0200004e000000000000004e7f1268e7d0c3f53e3c16a01b0dde3532f774484a... record new: [89] 0200004d000000000000004d7f1268e7d0c3f53e3c16a01b0dde3532f774484a... server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f1268e7d0c3f5... server: Filtered packet: [905] 16feff000000000000000000590200004d000000000000004d7f1268e7d0c3f5... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.CaptureAlertClient/1 (28 ms) [ RUN ] Version13Only/TlsConnectTls13.UnknownAlert/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 255 client: Warning alert received: 255 client: Read error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.UnknownAlert/0 (35 ms) [ RUN ] Version13Only/TlsConnectTls13.UnknownAlert/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 255 client: Warning alert received: 255 client: Read error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.UnknownAlert/1 (34 ms) [ RUN ] Version13Only/TlsConnectTls13.AlertWrongLevel/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 10 client: Warning alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AlertWrongLevel/0 (33 ms) [ RUN ] Version13Only/TlsConnectTls13.AlertWrongLevel/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 10 client: Warning alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AlertWrongLevel/1 (35 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/0 (63 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/1 (66 ms) [----------] 68 tests from Version13Only/TlsConnectTls13 (3077 ms total) [----------] 16 tests from AgentTests/TlsAgentTest [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/0 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/0 (7 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/1 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/1 (1 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/2 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/2 (0 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/3 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/3 (0 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/4 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/4 (5 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/5 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/5 (5 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/6 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/6 (5 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/7 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/7 (5 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/0 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/0 (7 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/1 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/1 (0 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/2 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/2 (1 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/3 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/3 (0 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/4 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/4 (5 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/5 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/5 (5 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/6 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/6 (5 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/7 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/7 (5 ms) [----------] 16 tests from AgentTests/TlsAgentTest (56 ms total) [----------] 4 tests from ClientTests13/TlsAgentTestClient13 [ RUN ] ClientTests13/TlsAgentTestClient13.CannedHello/0 client: Changing state from INIT to CONNECTING Process message: [87] 16030400520200004e7f129cbc149b0e2efa0df3f05c707ae0d19b3e5a446bdf... [ OK ] ClientTests13/TlsAgentTestClient13.CannedHello/0 (13 ms) [ RUN ] ClientTests13/TlsAgentTestClient13.CannedHello/1 client: Changing state from INIT to CONNECTING Process message: [103] 1603040000000000000000005a0200004e000000000000004e7f129cbc149b0e... [ OK ] ClientTests13/TlsAgentTestClient13.CannedHello/1 (13 ms) [ RUN ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/0 client: Changing state from INIT to CONNECTING Process message: [91] 16030400560200004e7f129cbc149b0e2efa0df3f05c707ae0d19b3e5a446bdf... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/0 (13 ms) [ RUN ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/1 client: Changing state from INIT to CONNECTING Process message: [115] 160304000000000000000000660200004e000000000000004e7f129cbc149b0e... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/1 (13 ms) [----------] 4 tests from ClientTests13/TlsAgentTestClient13 (52 ms total) [----------] 236 tests from GenericStream/TlsConnectGeneric [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/0 (48 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/1 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/2 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/3 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/0 (37 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/1 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/2 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/3 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/0 (38 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/1 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/2 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/3 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/0 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/1 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/2 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/3 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/0 (37 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/1 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/2 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/3 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/0 (50 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/1 (43 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/2 (44 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/3 (43 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 (47 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 (58 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 (77 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/3 (68 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 (47 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 (58 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 (68 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/3 (68 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 (46 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 (58 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 (68 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/3 (67 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 (38 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/3 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 (38 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/3 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/3 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/3 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/0 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/1 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/2 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/3 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/0 (38 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/1 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/2 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/3 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/0 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/1 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/2 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/3 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/0 (38 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/1 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/2 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/3 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/0 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/1 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/2 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/3 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 827a9e41d8a211420b15ce51 handshake old: [132] 08040080a3fb4c4247b22efc1185a992acc001cf902ceef0a1fc7c50587d954b... handshake new: [132] 08040080a3fb4c4247b22efc1185a992acc001cf902ceef0a1fc7c50587d954b... record old: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... record new: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... Nonce [12] 827a9e41d8a211420b15ce51 client: Original packet: [645] 17030102804735d67733f0b7a73a48d848bdd31959626f49a1b86fecc20ce60c... client: Filtered packet: [645] 17030102804735d67733f0b7a73a48d848bdd31959626f49a1b86fecc20ce60c... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR Nonce [12] 51844a32d14ebac561c5011a client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/0 (43 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/1 Version: TLS 1.2 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [132] 020100804a1ffedaed643327febc53f29729ae745f849fea94396e09cb3b363c... handshake new: [132] 020100804a1ffedaed643327febc53f29729ae745f849fea94396e09cb3b363c... record old: [621] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... record new: [621] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... client: Original packet: [677] 160303026d0b0001bc0001b90001b6308201b23082011ba00302010202010130... client: Filtered packet: [677] 160303026d0b0001bc0001b90001b6308201b23082011ba00302010202010130... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/1 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/2 Version: TLS 1.1 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [130] 00808e9fb0e93b38657925f561c269c8f199563ab8f1dfc3d391071b20d4e2ef... handshake new: [130] 00808e9fb0e93b38657925f561c269c8f199563ab8f1dfc3d391071b20d4e2ef... record old: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... record new: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... client: Original packet: [699] 160302026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... client: Filtered packet: [699] 160302026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/2 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/3 Version: TLS 1.0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [130] 0080a076ff8d3e073d36e3c6c9967008c7fb394e7b36e2a7144177206e37e795... handshake new: [130] 0080a076ff8d3e073d36e3c6c9967008c7fb394e7b36e2a7144177206e37e795... record old: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... record new: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... client: Original packet: [683] 160301026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... client: Filtered packet: [683] 160301026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/3 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/0 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/1 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/2 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/3 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/0 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/1 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/2 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/3 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/0 (63 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/1 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/2 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/3 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/0 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/1 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/2 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/3 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/0 (48 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/1 (37 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/2 (37 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/3 (38 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/0 (53 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/1 (37 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/2 (38 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/3 (36 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/3 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/0 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/1 (5 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/2 (5 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/3 (5 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/0 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/1 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/2 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/3 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/0 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/1 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/2 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/3 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/0 Version: TLS 1.3 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/0 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/1 Version: TLS 1.2 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/1 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/2 Version: TLS 1.1 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/2 (1 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/3 Version: TLS 1.0 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/3 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/0 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/1 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/2 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/3 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/0 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/1 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/2 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/3 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/0 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/1 (5 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/2 (5 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/3 (5 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [182] 0303e02ca6ee295bc14a0021364ff74ecbfc2db075cf1626829a4888eff1c89e... handshake new: [181] 0303e02ca6ee295bc14a0021364ff74ecbfc2db075cf1626829a4888eff1c89e... record old: [186] 010000b60303e02ca6ee295bc14a0021364ff74ecbfc2db075cf1626829a4888... record new: [185] 010000b50303e02ca6ee295bc14a0021364ff74ecbfc2db075cf1626829a4888... client: Original packet: [191] 16030100ba010000b60303e02ca6ee295bc14a0021364ff74ecbfc2db075cf16... client: Filtered packet: [190] 16030100b9010000b50303e02ca6ee295bc14a0021364ff74ecbfc2db075cf16... Alert: [2] 022f server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/0 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 030317f2b55426f17f4c2b8ddaf2858c4bc26549c712df61fcc9586d0bd5c332... handshake new: [176] 030317f2b55426f17f4c2b8ddaf2858c4bc26549c712df61fcc9586d0bd5c332... record old: [181] 010000b1030317f2b55426f17f4c2b8ddaf2858c4bc26549c712df61fcc9586d... record new: [180] 010000b0030317f2b55426f17f4c2b8ddaf2858c4bc26549c712df61fcc9586d... client: Original packet: [186] 16030100b5010000b1030317f2b55426f17f4c2b8ddaf2858c4bc26549c712df... client: Filtered packet: [185] 16030100b4010000b0030317f2b55426f17f4c2b8ddaf2858c4bc26549c712df... Alert: [2] 022f server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/1 (5 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [115] 0302463ee3d6c294a7c2f3f84837d29d215bd0210757719e94d7972ec2388661... handshake new: [114] 0302463ee3d6c294a7c2f3f84837d29d215bd0210757719e94d7972ec2388661... record old: [119] 010000730302463ee3d6c294a7c2f3f84837d29d215bd0210757719e94d7972e... record new: [118] 010000720302463ee3d6c294a7c2f3f84837d29d215bd0210757719e94d7972e... client: Original packet: [124] 1603010077010000730302463ee3d6c294a7c2f3f84837d29d215bd021075771... client: Filtered packet: [123] 1603010076010000720302463ee3d6c294a7c2f3f84837d29d215bd021075771... Alert: [2] 022f server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/2 (6 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [115] 0301dcf57463ecf9240456cb6494fb084d66b28d0a2e8dec6f95febefb755a5d... handshake new: [114] 0301dcf57463ecf9240456cb6494fb084d66b28d0a2e8dec6f95febefb755a5d... record old: [119] 010000730301dcf57463ecf9240456cb6494fb084d66b28d0a2e8dec6f95febe... record new: [118] 010000720301dcf57463ecf9240456cb6494fb084d66b28d0a2e8dec6f95febe... client: Original packet: [124] 1603010077010000730301dcf57463ecf9240456cb6494fb084d66b28d0a2e8d... client: Filtered packet: [123] 1603010076010000720301dcf57463ecf9240456cb6494fb084d66b28d0a2e8d... Alert: [2] 022f server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/3 (5 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/0 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/1 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/2 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/3 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/0 (38 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/1 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/2 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/3 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/0 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/1 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/2 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/3 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/0 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/1 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/2 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/3 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/0 (66 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/1 (52 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/2 (55 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/3 (53 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/0 (68 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/1 (53 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/2 (54 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/3 (53 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/0 (68 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/1 (53 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/2 (54 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/3 (55 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/0 (67 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/1 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/2 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/3 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/0 (70 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/1 (55 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/2 (55 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/3 (55 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/0 (66 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/1 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/2 (36 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/3 (36 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/0 (70 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/1 (58 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/2 (57 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/3 (57 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/0 (68 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/1 (55 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/2 (54 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/3 (55 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/0 (70 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/1 (56 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/2 (56 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/3 (56 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 (71 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 (56 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 (56 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/3 (56 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/0 (1072 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/1 (1059 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/2 (1058 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/3 (1058 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 (1072 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 (1059 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 (1061 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/3 (1060 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/0 (48 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/1 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/2 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/3 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/0 (70 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/1 (57 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/2 (58 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/3 (57 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/0 (66 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/1 (58 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/2 (56 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/3 (57 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/0 (68 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/1 (54 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/2 (54 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/3 (54 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/0 (68 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/1 (55 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/2 (54 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/3 (55 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/0 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/1 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/2 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/3 Version: TLS 1.0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/3 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/0 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/1 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/2 Version: TLS 1.1 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/2 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/3 Version: TLS 1.0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/3 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/3 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/0 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/1 Version: TLS 1.2 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/1 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/2 Version: TLS 1.1 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/2 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/3 Version: TLS 1.0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/3 (26 ms) [----------] 236 tests from GenericStream/TlsConnectGeneric (17013 ms total) [----------] 177 tests from GenericDatagram/TlsConnectGeneric [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/0 (46 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/1 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/2 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/0 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/1 (26 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/2 (28 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuth/0 (38 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuth/1 (31 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuth/2 (30 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/0 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/1 (26 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/2 (26 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/0 (35 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/1 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/2 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/0 (49 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/1 (42 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/2 (43 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 (46 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 (57 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 (67 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 (45 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 (57 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 (67 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 (46 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 (58 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 (70 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 (38 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 (31 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 (31 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 (38 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 (26 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 (27 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 (26 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 (27 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.NoOcsp/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.NoOcsp/0 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.NoOcsp/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.NoOcsp/1 (27 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.NoOcsp/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.NoOcsp/2 (26 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/0 (37 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/1 (31 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/2 (31 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/0 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/1 (26 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/2 (27 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspSuccess/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspSuccess/0 (38 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspSuccess/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspSuccess/1 (31 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspSuccess/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspSuccess/2 (31 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/0 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/1 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/2 (31 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/0 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 00628ac38904d4a10e844710 Nonce [12] 00628ac38904d4a10e844711 handshake old: [132] 080400808cba23ee21b5b5fe4399613bfa120aabd56be474bc6038af50da0fff... handshake new: [132] 080400808cba23ee21b5b5fe4399613bfa120aabd56be474bc6038af50da0fff... record old: [144] 0f0000840002000000000084080400808cba23ee21b5b5fe4399613bfa120aab... record new: [144] 0f0000840002000000000084080400808cba23ee21b5b5fe4399613bfa120aab... Nonce [12] 00628ac38904d4a10e844711 Nonce [12] 00628ac38904d4a10e844712 client: Original packet: [737] 17feff000200000000000001dce04367c5458e178578ab493bc321155d99cc9c... client: Filtered packet: [737] 17feff000200000000000001dce04367c5458e178578ab493bc321155d99cc9c... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR Nonce [12] 0f97d7af46c54ec0498afe7e client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/0 (38 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/1 Version: DTLS 1.2 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [132] 020100808e055468e8430ba997a2a23a32f2f783fe3429f0c4dd67f4b8fa925a... handshake new: [132] 020100808e055468e8430ba997a2a23a32f2f783fe3429f0c4dd67f4b8fa925a... record old: [144] 0f0000840003000000000084020100808e055468e8430ba997a2a23a32f2f783... record new: [144] 0f0000840003000000000084020100808e055468e8430ba997a2a23a32f2f783... client: Original packet: [759] 16fefd000000000000000101c80b0001bc00010000000001bc0001b90001b630... client: Filtered packet: [759] 16fefd000000000000000101c80b0001bc00010000000001bc0001b90001b630... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/1 (31 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/2 Version: DTLS 1.0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [130] 008065af59135c3e91d50e58f39fb44e71851b74bec76faa85895ca4058dc3e1... handshake new: [130] 008065af59135c3e91d50e58f39fb44e71851b74bec76faa85895ca4058dc3e1... record old: [142] 0f0000820003000000000082008065af59135c3e91d50e58f39fb44e71851b74... record new: [142] 0f0000820003000000000082008065af59135c3e91d50e58f39fb44e71851b74... client: Original packet: [773] 16feff000000000000000101c80b0001bc00010000000001bc0001b90001b630... client: Filtered packet: [773] 16feff000000000000000101c80b0001bc00010000000001bc0001b90001b630... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/2 (31 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectDhe/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectDhe/0 (31 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectDhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectDhe/1 (30 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectDhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectDhe/2 (29 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/0 (31 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/1 (30 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/2 (30 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/0 (61 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/1 (30 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/2 (30 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/0 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/1 (27 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/2 (28 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/0 (46 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/1 (37 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/2 (37 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/0 (53 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/1 (36 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/2 (37 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 (31 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 (31 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 (29 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/0 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/1 (5 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/2 (5 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterBasic/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterBasic/0 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterBasic/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterBasic/1 (26 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterBasic/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterBasic/2 (27 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterContext/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterContext/0 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterContext/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterContext/1 (26 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterContext/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterContext/2 (27 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SetupOnly/0 Version: DTLS 1.3 [ OK ] GenericDatagram/TlsConnectGeneric.SetupOnly/0 (0 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SetupOnly/1 Version: DTLS 1.2 [ OK ] GenericDatagram/TlsConnectGeneric.SetupOnly/1 (0 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SetupOnly/2 Version: DTLS 1.0 [ OK ] GenericDatagram/TlsConnectGeneric.SetupOnly/2 (1 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Connect/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Connect/0 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Connect/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Connect/1 (26 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Connect/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Connect/2 (27 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/0 (31 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/1 (28 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/2 (28 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/0 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/1 (4 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/2 (5 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [183] fefd8119856e91ab5267c67f4d200723c6c93fa5a01d61a4f125bd46f8e6f09a... handshake new: [182] fefd8119856e91ab5267c67f4d200723c6c93fa5a01d61a4f125bd46f8e6f09a... record old: [195] 010000b700000000000000b7fefd8119856e91ab5267c67f4d200723c6c93fa5... record new: [194] 010000b600000000000000b6fefd8119856e91ab5267c67f4d200723c6c93fa5... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd8119856e91... client: Filtered packet: [207] 16feff000000000000000000c2010000b600000000000000b6fefd8119856e91... Alert: [2] 022f server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/0 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [174] fefd40206c30a25d5a8b0754c4cfc59bbee6348f3be968b722577a6d81461583... handshake new: [173] fefd40206c30a25d5a8b0754c4cfc59bbee6348f3be968b722577a6d81461583... record old: [186] 010000ae00000000000000aefefd40206c30a25d5a8b0754c4cfc59bbee6348f... record new: [185] 010000ad00000000000000adfefd40206c30a25d5a8b0754c4cfc59bbee6348f... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd40206c30a2... client: Filtered packet: [198] 16fefd000000000000000000b9010000ad00000000000000adfefd40206c30a2... Alert: [2] 022f server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/1 (6 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [112] feff83a135c3094379da149801ddec9c3536b9f4edc2a10f49b4be115baa9ae6... handshake new: [111] feff83a135c3094379da149801ddec9c3536b9f4edc2a10f49b4be115baa9ae6... record old: [124] 010000700000000000000070feff83a135c3094379da149801ddec9c3536b9f4... record new: [123] 0100006f000000000000006ffeff83a135c3094379da149801ddec9c3536b9f4... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff83a135c309... client: Filtered packet: [136] 16feff0000000000000000007b0100006f000000000000006ffeff83a135c309... Alert: [2] 022f server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/2 (5 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/0 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/1 (27 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/2 (28 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/0 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/1 (31 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/2 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/0 (35 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/1 (27 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/2 (28 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionMaybe/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionMaybe/0 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionMaybe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionMaybe/1 (27 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionMaybe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionMaybe/2 (28 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/0 (67 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/1 (54 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/2 (55 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/0 (67 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/1 (54 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/2 (54 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/0 (68 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/1 (53 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/2 (53 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/0 (66 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/1 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/2 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/0 (67 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/1 (54 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/2 (56 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/0 (65 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/1 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/2 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/0 (68 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/1 (55 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/2 (55 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/0 (67 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/1 (53 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/2 (54 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/0 (69 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/1 (55 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/2 (55 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 (69 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 (55 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 (56 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/0 (1070 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/1 (1055 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/2 (1057 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 (1069 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 (1057 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 (1057 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/0 (48 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/1 (36 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/2 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/0 (73 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/1 (60 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/2 (57 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/0 (66 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/1 (57 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/2 (58 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/0 (69 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/1 (55 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/2 (55 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/0 (68 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/1 (55 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/2 (54 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/0 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/1 (27 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/2 (26 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/0 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/1 (27 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/2 Version: DTLS 1.0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/2 (1 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 (27 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 (27 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/0 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/0 (84 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/1 Version: DTLS 1.2 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/1 (75 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/2 Version: DTLS 1.0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/2 (80 ms) [----------] 177 tests from GenericDatagram/TlsConnectGeneric (12977 ms total) [----------] 24 tests from StreamOnly/TlsConnectStream [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/0 (13 ms) [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/1 Version: TLS 1.2 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/1 (5 ms) [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/2 Version: TLS 1.1 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/2 (5 ms) [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/3 Version: TLS 1.0 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/3 (6 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/0 (34 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/1 (27 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/2 (28 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/3 (0 ms) [ RUN ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [84] 7f1291a871fe74b4a14eb9d7cd29f9ad5014cd20d5974daf9a1f108a7daa5a91... handshake new: [84] 7f1291a871fe74b4a14eb9d7cd29f9ad5014cd20d5974daf9a1f108a7daa5a91... record old: [88] 020000547f1291a871fe74b4a14eb9d7cd29f9ad5014cd20d5974daf9a1f108a... record new: [88] 020000547f1291a871fe74b4a14eb9d7cd29f9ad5014cd20d5974daf9a1f108a... server: Original packet: [185] 1603010058020000547f1291a871fe74b4a14eb9d7cd29f9ad5014cd20d5974d... server: Filtered packet: [185] 1603010058020000547f1291a871fe74b4a14eb9d7cd29f9ad5014cd20d5974d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/0 (61 ms) [ RUN ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 03037a42ba9ab39b63326b77c87ad64ee5d4a12c3f64d8d891554bf8ca21bded... handshake new: [83] 03037a42ba9ab39b63326b77c87ad64ee5d4a12c3f64d8d891554bf8ca21bded... record old: [87] 0200005303037a42ba9ab39b63326b77c87ad64ee5d4a12c3f64d8d891554bf8... record new: [87] 0200005303037a42ba9ab39b63326b77c87ad64ee5d4a12c3f64d8d891554bf8... server: Original packet: [167] 16030300570200005303037a42ba9ab39b63326b77c87ad64ee5d4a12c3f64d8... server: Filtered packet: [167] 16030300570200005303037a42ba9ab39b63326b77c87ad64ee5d4a12c3f64d8... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/1 (34 ms) [ RUN ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 0302dccd3bf08e8d5fb5f40b28032eb21b0f761f85c77f519675f64004049ffb... handshake new: [83] 0302dccd3bf08e8d5fb5f40b28032eb21b0f761f85c77f519675f64004049ffb... record old: [87] 020000530302dccd3bf08e8d5fb5f40b28032eb21b0f761f85c77f519675f640... record new: [87] 020000530302dccd3bf08e8d5fb5f40b28032eb21b0f761f85c77f519675f640... server: Original packet: [167] 1603020057020000530302dccd3bf08e8d5fb5f40b28032eb21b0f761f85c77f... server: Filtered packet: [167] 1603020057020000530302dccd3bf08e8d5fb5f40b28032eb21b0f761f85c77f... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/2 (34 ms) [ RUN ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 0301b0e83fb1b37f04de76e2e0117b3e86662e435e8ba831e2413bced4b71ea1... handshake new: [83] 0301b0e83fb1b37f04de76e2e0117b3e86662e435e8ba831e2413bced4b71ea1... record old: [87] 020000530301b0e83fb1b37f04de76e2e0117b3e86662e435e8ba831e2413bce... record new: [87] 020000530301b0e83fb1b37f04de76e2e0117b3e86662e435e8ba831e2413bce... server: Original packet: [151] 1603010057020000530301b0e83fb1b37f04de76e2e0117b3e86662e435e8ba8... server: Filtered packet: [151] 1603010057020000530301b0e83fb1b37f04de76e2e0117b3e86662e435e8ba8... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/3 (34 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/0 (33 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/1 (27 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/2 (27 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/3 (27 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RENEGOTIATION_NOT_ALLOWED: Renegotiation is not allowed on this SSL socket. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/0 (33 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/1 (30 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/2 (29 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/3 (0 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RENEGOTIATION_NOT_ALLOWED: Renegotiation is not allowed on this SSL socket. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/0 (33 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/1 (30 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/2 (29 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/3 (0 ms) [----------] 24 tests from StreamOnly/TlsConnectStream (580 ms total) [----------] 18 tests from Version12Only/TlsConnectTls12 [ RUN ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/0 (28 ms) [ RUN ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/1 (26 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/0 (30 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/1 (31 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/0 (43 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/1 (43 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgsFallback/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Zeroing CertReq.supported_signature_algorithms handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502... handshake new: [8] 0301400200000000 record old: [751] 020000570303e92039fbd274412dbbb28cf18580937bce2c75dc3d9bdc08a819... record new: [721] 020000570303e92039fbd274412dbbb28cf18580937bce2c75dc3d9bdc08a819... server: Original packet: [756] 16030302ef020000570303e92039fbd274412dbbb28cf18580937bce2c75dc3d... server: Filtered packet: [726] 16030302d1020000570303e92039fbd274412dbbb28cf18580937bce2c75dc3d... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgsFallback/0 (30 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgsFallback/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Zeroing CertReq.supported_signature_algorithms handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502... handshake new: [8] 0301400200000000 record old: [50] 0d000026000300000000002603014002001e0403050306030203080408050806... record new: [20] 0d00000800030000000000080301400200000000 server: Original packet: [856] 16fefd00000000000000000063020000570000000000000057fefd97ba13491c... server: Filtered packet: [826] 16fefd00000000000000000063020000570000000000000057fefd97ba13491c... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgsFallback/1 (31 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/0 (28 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/1 (29 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/0 (28 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/1 (29 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [177] 0303acf528003f9c53abb7f3973018c808489f2202901fb9a7d7c53837f8158d... handshake new: [141] 0303acf528003f9c53abb7f3973018c808489f2202901fb9a7d7c53837f8158d... record old: [181] 010000b10303acf528003f9c53abb7f3973018c808489f2202901fb9a7d7c538... record new: [145] 0100008d0303acf528003f9c53abb7f3973018c808489f2202901fb9a7d7c538... client: Original packet: [186] 16030100b5010000b10303acf528003f9c53abb7f3973018c808489f2202901f... client: Filtered packet: [150] 16030100910100008d0303acf528003f9c53abb7f3973018c808489f2202901f... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/0 (26 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [174] fefd7c5e408955b887a04c1f08890f23cd2751d490ad8809b820dbc8c0ef28df... handshake new: [138] fefd7c5e408955b887a04c1f08890f23cd2751d490ad8809b820dbc8c0ef28df... record old: [186] 010000ae00000000000000aefefd7c5e408955b887a04c1f08890f23cd2751d4... record new: [150] 0100008a000000000000008afefd7c5e408955b887a04c1f08890f23cd2751d4... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd7c5e408955... client: Filtered packet: [163] 16fefd000000000000000000960100008a000000000000008afefd7c5e408955... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/1 (28 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectEcdheP384/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectEcdheP384/0 (68 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectEcdheP384/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectEcdheP384/1 (68 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/0 (27 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/1 (29 ms) [----------] 18 tests from Version12Only/TlsConnectTls12 (624 ms total) [----------] 135 tests from Pre13Stream/TlsConnectGenericPre13 [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/2 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [6] 140301000101 record drop: [1] 01 server: Original packet: [59] 1403010001011603010030c590126d5688e7ae794e277357854a9ad33e03f22e... server: Filtered packet: [53] 1603010030c590126d5688e7ae794e277357854a9ad33e03f22e3f3655ddb62c... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (27 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [6] 140302000101 record drop: [1] 01 server: Original packet: [75] 14030200010116030200406fb667da6fedf62d5497e462d040bc1969b0d43d3d... server: Filtered packet: [69] 16030200406fb667da6fedf62d5497e462d040bc1969b0d43d3d476efc12e12a... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (27 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [6] 140303000101 record drop: [1] 01 server: Original packet: [51] 14030300010116030300280000000000000000dc7353a1a5503b6d413083deec... server: Filtered packet: [45] 16030300280000000000000000dc7353a1a5503b6d413083deeced58794d9386... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/2 (27 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [6] 140301000101 record drop: [1] 01 server: Original packet: [59] 14030100010116030100303fb96774f9b0eb4d4e9fdee89455bf4e87e6df7e8d... server: Filtered packet: [53] 16030100303fb96774f9b0eb4d4e9fdee89455bf4e87e6df7e8d7b0a1f62cfd7... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 (28 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [6] 140302000101 record drop: [1] 01 server: Original packet: [75] 14030200010116030200404fa87805c09c77af3c0a45ab9d7954259374c7758d... server: Filtered packet: [69] 16030200404fa87805c09c77af3c0a45ab9d7954259374c7758d95148d215021... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 (29 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [6] 140303000101 record drop: [1] 01 server: Original packet: [51] 1403030001011603030028000000000000000066503348477c403fac150fb186... server: Filtered packet: [45] 1603030028000000000000000066503348477c403fac150fb1869545b9f55d48... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/2 (27 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/0 (28 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/1 (27 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/2 (26 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 (32 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 (32 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/2 (30 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] 03018c5489bde1b89b6dcc76fc27e2d9b184f32b03896003a85e020d728e4cba... handshake new: [92] 03018c5489bde1b89b6dcc76fc27e2d9b184f32b03896003a85e020d728e4cba... record old: [725] 0200005b03018c5489bde1b89b6dcc76fc27e2d9b184f32b03896003a85e020d... record new: [726] 0200005c03018c5489bde1b89b6dcc76fc27e2d9b184f32b03896003a85e020d... server: Original packet: [730] 16030102d50200005b03018c5489bde1b89b6dcc76fc27e2d9b184f32b038960... server: Filtered packet: [731] 16030102d60200005c03018c5489bde1b89b6dcc76fc27e2d9b184f32b038960... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/0 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] 0302fc451d59d73bd6ca8bdac54ca2dc7e97e2548431418c7006680044ceb6cc... handshake new: [92] 0302fc451d59d73bd6ca8bdac54ca2dc7e97e2548431418c7006680044ceb6cc... record old: [725] 0200005b0302fc451d59d73bd6ca8bdac54ca2dc7e97e2548431418c70066800... record new: [726] 0200005c0302fc451d59d73bd6ca8bdac54ca2dc7e97e2548431418c70066800... server: Original packet: [730] 16030202d50200005b0302fc451d59d73bd6ca8bdac54ca2dc7e97e254843141... server: Filtered packet: [731] 16030202d60200005c0302fc451d59d73bd6ca8bdac54ca2dc7e97e254843141... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/1 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] 0303102e205f774b0437ada67dd4175792492a8a326ef533b51779753dce3f1e... handshake new: [92] 0303102e205f774b0437ada67dd4175792492a8a326ef533b51779753dce3f1e... record old: [727] 0200005b0303102e205f774b0437ada67dd4175792492a8a326ef533b5177975... record new: [728] 0200005c0303102e205f774b0437ada67dd4175792492a8a326ef533b5177975... server: Original packet: [732] 16030302d70200005b0303102e205f774b0437ada67dd4175792492a8a326ef5... server: Filtered packet: [733] 16030302d80200005c0303102e205f774b0437ada67dd4175792492a8a326ef5... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/2 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2088982a62f884b64ec35f7f3ecac44952acce4ee09620719a782d5ceb... handshake new: [166] 03001d2088982a62f884b64ec35f7f3ecac44952acce4ee09620719a782d5ceb... record old: [707] 020000570301e83476b36515aac930cebf739356ed5656314ae393f89a87ac3b... record new: [707] 020000570301e83476b36515aac930cebf739356ed5656314ae393f89a87ac3b... server: Original packet: [712] 16030102c3020000570301e83476b36515aac930cebf739356ed5656314ae393... server: Filtered packet: [712] 16030102c3020000570301e83476b36515aac930cebf739356ed5656314ae393... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/0 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2088982a62f884b64ec35f7f3ecac44952acce4ee09620719a782d5ceb... handshake new: [166] 03001d2088982a62f884b64ec35f7f3ecac44952acce4ee09620719a782d5ceb... record old: [707] 0200005703027537673da4cc8d1446c3bb3d4fd0815e143bf4aaf64acad259fa... record new: [707] 0200005703027537673da4cc8d1446c3bb3d4fd0815e143bf4aaf64acad259fa... server: Original packet: [712] 16030202c30200005703027537673da4cc8d1446c3bb3d4fd0815e143bf4aaf6... server: Filtered packet: [712] 16030202c30200005703027537673da4cc8d1446c3bb3d4fd0815e143bf4aaf6... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/1 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d2088982a62f884b64ec35f7f3ecac44952acce4ee09620719a782d5ceb... handshake new: [168] 03001d2088982a62f884b64ec35f7f3ecac44952acce4ee09620719a782d5ceb... record old: [709] 02000057030338da504d0b5ac03e57f722bb27d469ba97f2459c700405e04d1d... record new: [709] 02000057030338da504d0b5ac03e57f722bb27d469ba97f2459c700405e04d1d... server: Original packet: [714] 16030302c502000057030338da504d0b5ac03e57f722bb27d469ba97f2459c70... server: Filtered packet: [714] 16030302c502000057030338da504d0b5ac03e57f722bb27d469ba97f2459c70... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/2 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/0 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/1 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/2 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301630bdf6d9726d93ca4ebf4c66f9d8c4552f4dcf218a6e027ffb5... record new: [1184] 020000510301630bdf6d9726d93ca4ebf4c66f9d8c4552f4dcf218a6e027ffb5... server: Original packet: [1189] 16030104a0020000510301630bdf6d9726d93ca4ebf4c66f9d8c4552f4dcf218... server: Filtered packet: [1189] 16030104a0020000510301630bdf6d9726d93ca4ebf4c66f9d8c4552f4dcf218... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/0 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302e83f84f5a226121a0eef3cece450307d738479e92594459bd677... record new: [1184] 020000510302e83f84f5a226121a0eef3cece450307d738479e92594459bd677... server: Original packet: [1189] 16030204a0020000510302e83f84f5a226121a0eef3cece450307d738479e925... server: Filtered packet: [1189] 16030204a0020000510302e83f84f5a226121a0eef3cece450307d738479e925... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/1 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303dffc90f5a3be7cd2c33743d9d40e533cde827b549c7539ebad68... record new: [1186] 020000510303dffc90f5a3be7cd2c33743d9d40e533cde827b549c7539ebad68... server: Original packet: [1191] 16030304a2020000510303dffc90f5a3be7cd2c33743d9d40e533cde827b549c... server: Filtered packet: [1191] 16030304a2020000510303dffc90f5a3be7cd2c33743d9d40e533cde827b549c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/2 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301c43fb9b1e92a87ba9067f9d4d49dda17061186309188aad43675... record new: [1184] 020000510301c43fb9b1e92a87ba9067f9d4d49dda17061186309188aad43675... server: Original packet: [1189] 16030104a0020000510301c43fb9b1e92a87ba9067f9d4d49dda170611863091... server: Filtered packet: [1189] 16030104a0020000510301c43fb9b1e92a87ba9067f9d4d49dda170611863091... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/0 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030248d712a0d384b458483a557e3cffc895c14ccba90e4ed16242a4... record new: [1184] 02000051030248d712a0d384b458483a557e3cffc895c14ccba90e4ed16242a4... server: Original packet: [1189] 16030204a002000051030248d712a0d384b458483a557e3cffc895c14ccba90e... server: Filtered packet: [1189] 16030204a002000051030248d712a0d384b458483a557e3cffc895c14ccba90e... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/1 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303f8437e4835c0b289d796c7af122ac546b60ee33051b4ee368b34... record new: [1186] 020000510303f8437e4835c0b289d796c7af122ac546b60ee33051b4ee368b34... server: Original packet: [1191] 16030304a2020000510303f8437e4835c0b289d796c7af122ac546b60ee33051... server: Filtered packet: [1191] 16030304a2020000510303f8437e4835c0b289d796c7af122ac546b60ee33051... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/2 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PadDheP/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [1184] 020000510301ad9e6c301173616767f8afb808b78a897a434021ac017842c9a9... record new: [1185] 020000510301ad9e6c301173616767f8afb808b78a897a434021ac017842c9a9... server: Original packet: [1189] 16030104a0020000510301ad9e6c301173616767f8afb808b78a897a434021ac... server: Filtered packet: [1190] 16030104a1020000510301ad9e6c301173616767f8afb808b78a897a434021ac... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.PadDheP/0 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PadDheP/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [1184] 0200005103024cd1a35a45e0a322556280e00227f5c8fb9162ab53a70efe0fc4... record new: [1185] 0200005103024cd1a35a45e0a322556280e00227f5c8fb9162ab53a70efe0fc4... server: Original packet: [1189] 16030204a00200005103024cd1a35a45e0a322556280e00227f5c8fb9162ab53... server: Filtered packet: [1190] 16030204a10200005103024cd1a35a45e0a322556280e00227f5c8fb9162ab53... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.PadDheP/1 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PadDheP/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [1186] 020000510303aae20e2b8933039d82276560053efbd4a60d97378d9c136e5044... record new: [1187] 020000510303aae20e2b8933039d82276560053efbd4a60d97378d9c136e5044... server: Original packet: [1191] 16030304a2020000510303aae20e2b8933039d82276560053efbd4a60d97378d... server: Filtered packet: [1192] 16030304a3020000510303aae20e2b8933039d82276560053efbd4a60d97378d... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.PadDheP/2 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/0 (2671 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/1 (30 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/2 (30 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 (61 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 (62 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/2 (61 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/2 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/0 (61 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/1 (62 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/2 (61 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/0 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/1 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/2 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [584] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [2251] 0200005703011be82f26847a0a9f7540cb663c065f9a9b939a1e94357748f019... record new: [2250] 0200005703011be82f26847a0a9f7540cb663c065f9a9b939a1e94357748f019... server: Original packet: [2256] 16030108cb0200005703011be82f26847a0a9f7540cb663c065f9a9b939a1e94... server: Filtered packet: [2255] 16030108ca0200005703011be82f26847a0a9f7540cb663c065f9a9b939a1e94... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [585] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [2252] 02000057030223e78aa6f0ad6a624a15eb4188556959498912199993a73b8c6a... record new: [2250] 02000057030223e78aa6f0ad6a624a15eb4188556959498912199993a73b8c6a... server: Original packet: [2257] 16030208cc02000057030223e78aa6f0ad6a624a15eb41885569594989121999... server: Filtered packet: [2255] 16030208ca02000057030223e78aa6f0ad6a624a15eb41885569594989121999... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [585] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [585] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [2252] 0200005703032b3fc34a4f9f7ae31feb5a8516b6fe51c586c35035e20fa077dc... record new: [2252] 0200005703032b3fc34a4f9f7ae31feb5a8516b6fe51c586c35035e20fa077dc... server: Original packet: [2257] 16030308cc0200005703032b3fc34a4f9f7ae31feb5a8516b6fe51c586c35035... server: Filtered packet: [2257] 16030308cc0200005703032b3fc34a4f9f7ae31feb5a8516b6fe51c586c35035... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/2 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/0 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/1 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/2 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/2 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/0 (37 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/1 (38 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/2 (37 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 (42 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 (41 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/2 (41 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [115] 0301844df1fa78512b889756f66b6b21abcf05958c9cd7b24174d48da10d6cfa... handshake new: [101] 0301844df1fa78512b889756f66b6b21abcf05958c9cd7b24174d48da10d6cfa... record old: [119] 010000730301844df1fa78512b889756f66b6b21abcf05958c9cd7b24174d48d... record new: [105] 010000650301844df1fa78512b889756f66b6b21abcf05958c9cd7b24174d48d... client: Original packet: [124] 1603010077010000730301844df1fa78512b889756f66b6b21abcf05958c9cd7... client: Filtered packet: [110] 1603010069010000650301844df1fa78512b889756f66b6b21abcf05958c9cd7... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [115] 03025d27817b068059eaecc5cc786ce402c483f2dcd0c2ce751e8c64bcee4155... handshake new: [101] 03025d27817b068059eaecc5cc786ce402c483f2dcd0c2ce751e8c64bcee4155... record old: [119] 0100007303025d27817b068059eaecc5cc786ce402c483f2dcd0c2ce751e8c64... record new: [105] 0100006503025d27817b068059eaecc5cc786ce402c483f2dcd0c2ce751e8c64... client: Original packet: [124] 16030100770100007303025d27817b068059eaecc5cc786ce402c483f2dcd0c2... client: Filtered packet: [110] 16030100690100006503025d27817b068059eaecc5cc786ce402c483f2dcd0c2... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [177] 03038098b1bd80f74ff08c485f524e29bf874a465def77e534ce3f00756f9b92... handshake new: [163] 03038098b1bd80f74ff08c485f524e29bf874a465def77e534ce3f00756f9b92... record old: [181] 010000b103038098b1bd80f74ff08c485f524e29bf874a465def77e534ce3f00... record new: [167] 010000a303038098b1bd80f74ff08c485f524e29bf874a465def77e534ce3f00... client: Original packet: [186] 16030100b5010000b103038098b1bd80f74ff08c485f524e29bf874a465def77... client: Filtered packet: [172] 16030100a7010000a303038098b1bd80f74ff08c485f524e29bf874a465def77... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/2 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/0 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/1 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/2 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 (27 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 (26 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/2 (27 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2088982a62f884b64ec35f7f3ecac44952acce4ee09620719a782d5ceb... handshake new: [4] 03001d00 record old: [707] 02000057030115a28aef430456d1419bf39fd05302ffc682ae7cb47ee7113732... record new: [545] 02000057030115a28aef430456d1419bf39fd05302ffc682ae7cb47ee7113732... server: Original packet: [712] 16030102c302000057030115a28aef430456d1419bf39fd05302ffc682ae7cb4... server: Filtered packet: [550] 160301022102000057030115a28aef430456d1419bf39fd05302ffc682ae7cb4... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2088982a62f884b64ec35f7f3ecac44952acce4ee09620719a782d5ceb... handshake new: [4] 03001d00 record old: [707] 020000570302f1547c30789a2d9463af4aef0975ae821426d7e0a49e6f62357b... record new: [545] 020000570302f1547c30789a2d9463af4aef0975ae821426d7e0a49e6f62357b... server: Original packet: [712] 16030202c3020000570302f1547c30789a2d9463af4aef0975ae821426d7e0a4... server: Filtered packet: [550] 1603020221020000570302f1547c30789a2d9463af4aef0975ae821426d7e0a4... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d2088982a62f884b64ec35f7f3ecac44952acce4ee09620719a782d5ceb... handshake new: [4] 03001d00 record old: [709] 020000570303020343ec3f558653b22c93d337c641879e8bbd42306e65590aa5... record new: [545] 020000570303020343ec3f558653b22c93d337c641879e8bbd42306e65590aa5... server: Original packet: [714] 16030302c5020000570303020343ec3f558653b22c93d337c641879e8bbd4230... server: Filtered packet: [550] 1603030221020000570303020343ec3f558653b22c93d337c641879e8bbd4230... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/2 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 20126891e17e09ccb377bbf7a0eb30225b9b120f27c0399001788c53658591bf... handshake new: [1] 00 record old: [37] 1000002120126891e17e09ccb377bbf7a0eb30225b9b120f27c0399001788c53... record new: [5] 1000000100 client: Original packet: [101] 16030100251000002120126891e17e09ccb377bbf7a0eb30225b9b120f27c039... client: Filtered packet: [69] 160301000510000001001403010001011603010030e852ea5061ec628c02cc47... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 (21 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 20fd6d18f0f3aabe74818e63ad233ef64e7bb95189c431792fd76646220aa95c... handshake new: [1] 00 record old: [37] 1000002120fd6d18f0f3aabe74818e63ad233ef64e7bb95189c431792fd76646... record new: [5] 1000000100 client: Original packet: [117] 16030200251000002120fd6d18f0f3aabe74818e63ad233ef64e7bb95189c431... client: Filtered packet: [85] 1603020005100000010014030200010116030200405dff36662b207d61ef22d0... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 (20 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 2014154cbb6cba142b368f6aaf2f992fd4f11cd3f3251acf2673fa1182408787... handshake new: [1] 00 record old: [37] 100000212014154cbb6cba142b368f6aaf2f992fd4f11cd3f3251acf2673fa11... record new: [5] 1000000100 client: Original packet: [93] 1603030025100000212014154cbb6cba142b368f6aaf2f992fd4f11cd3f3251a... client: Filtered packet: [61] 16030300051000000100140303000101160303002800000000000000006272fb... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/2 (20 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 (33 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 (32 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/2 (32 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/2 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 (32 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 (32 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/2 (31 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 (33 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 (34 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/2 (33 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 (27 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 (27 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/2 (26 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 (27 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 (27 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/2 (27 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 (32 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 (31 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/2 (31 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 (53 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 (53 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/2 (52 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 (28 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 (26 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/2 (27 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 0301ba4ae4c124e874920489708d086f5d2118b72748c61316834483de86239e... handshake new: [86] 0301ba4ae4c124e874920489708d086f5d2118b72748c61316834483de86239e... record old: [707] 020000570301ba4ae4c124e874920489708d086f5d2118b72748c61316834483... record new: [706] 020000560301ba4ae4c124e874920489708d086f5d2118b72748c61316834483... server: Original packet: [712] 16030102c3020000570301ba4ae4c124e874920489708d086f5d2118b72748c6... server: Filtered packet: [711] 16030102c2020000560301ba4ae4c124e874920489708d086f5d2118b72748c6... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/0 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 0302dc18ad5b4a7367a46cc9f39309c8e3579375b2dd95b2d01ee87d16a83472... handshake new: [86] 0302dc18ad5b4a7367a46cc9f39309c8e3579375b2dd95b2d01ee87d16a83472... record old: [707] 020000570302dc18ad5b4a7367a46cc9f39309c8e3579375b2dd95b2d01ee87d... record new: [706] 020000560302dc18ad5b4a7367a46cc9f39309c8e3579375b2dd95b2d01ee87d... server: Original packet: [712] 16030202c3020000570302dc18ad5b4a7367a46cc9f39309c8e3579375b2dd95... server: Filtered packet: [711] 16030202c2020000560302dc18ad5b4a7367a46cc9f39309c8e3579375b2dd95... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/1 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 030345d7ca8fc00cf9358125490d1d3ccbd68ec9729b0c3d19fdc4b90d530136... handshake new: [86] 030345d7ca8fc00cf9358125490d1d3ccbd68ec9729b0c3d19fdc4b90d530136... record old: [709] 02000057030345d7ca8fc00cf9358125490d1d3ccbd68ec9729b0c3d19fdc4b9... record new: [708] 02000056030345d7ca8fc00cf9358125490d1d3ccbd68ec9729b0c3d19fdc4b9... server: Original packet: [714] 16030302c502000057030345d7ca8fc00cf9358125490d1d3ccbd68ec9729b0c... server: Filtered packet: [713] 16030302c402000056030345d7ca8fc00cf9358125490d1d3ccbd68ec9729b0c... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/2 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/0 (28 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/1 (26 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/2 (27 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/0 (33 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/1 (33 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/2 (33 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/0 (53 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/1 (53 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/2 (54 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 (54 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 (55 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/2 (54 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 (66 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 (65 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/2 (66 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 Version: TLS 1.0 [ OK ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 (0 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 0302e78778bfb7e49eee90a87a44fe6be6e34a157c163ede28684ced36bba1df... handshake new: [83] 0301e78778bfb7e49eee90a87a44fe6be6e34a157c163ede28684ced36bba1df... record old: [87] 020000530302e78778bfb7e49eee90a87a44fe6be6e34a157c163ede28684ced... record new: [87] 020000530301e78778bfb7e49eee90a87a44fe6be6e34a157c163ede28684ced... server: Original packet: [167] 1603020057020000530302e78778bfb7e49eee90a87a44fe6be6e34a157c163e... server: Filtered packet: [167] 1603020057020000530301e78778bfb7e49eee90a87a44fe6be6e34a157c163e... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 (35 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 0303e03215032c6a6179e1bd2332e43bd47655733dd61d709d8656261f8f1385... handshake new: [83] 0302e03215032c6a6179e1bd2332e43bd47655733dd61d709d8656261f8f1385... record old: [87] 020000530303e03215032c6a6179e1bd2332e43bd47655733dd61d709d865626... record new: [87] 020000530302e03215032c6a6179e1bd2332e43bd47655733dd61d709d865626... server: Original packet: [167] 1603030057020000530303e03215032c6a6179e1bd2332e43bd47655733dd61d... server: Filtered packet: [167] 1603030057020000530302e03215032c6a6179e1bd2332e43bd47655733dd61d... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/2 (34 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/0 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/1 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/2 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/2 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 (4 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/2 (5 ms) [----------] 135 tests from Pre13Stream/TlsConnectGenericPre13 (5982 ms total) [----------] 90 tests from Pre13Datagram/TlsConnectGenericPre13 [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [14] 14feff0000000000000004000101 record drop: [1] 01 server: Original packet: [91] 14feff000000000000000400010116feff000100000000000000405490ad83f2... server: Filtered packet: [77] 16feff000100000000000000405490ad83f2d58b24ff08b1c4d66c1ab876f57b... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (28 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [14] 14fefd0000000000000004000101 record drop: [1] 01 server: Original packet: [75] 14fefd000000000000000400010116fefd000100000000000000300001000000... server: Filtered packet: [61] 16fefd000100000000000000300001000000000000acabec15e33953ecafa24a... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (28 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [14] 14feff0000000000000004000101 record drop: [1] 01 server: Original packet: [91] 14feff000000000000000400010116feff00010000000000000040e91b48f7e6... server: Filtered packet: [77] 16feff00010000000000000040e91b48f7e60e09fb78bc3595290363d3d936c7... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 (27 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [14] 14fefd0000000000000004000101 record drop: [1] 01 server: Original packet: [75] 14fefd000000000000000400010116fefd000100000000000000300001000000... server: Filtered packet: [61] 16fefd0001000000000000003000010000000000001cb6b21d2f039eaef9d618... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 (27 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/0 (27 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/1 (27 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 (31 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 (31 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] feff899a75b77e0fc8cdbc26cc2a9591021ab353e2a5874ac2bed7439e96663e... handshake new: [92] feff899a75b77e0fc8cdbc26cc2a9591021ab353e2a5874ac2bed7439e96663e... record old: [103] 0200005b000000000000005bfeff899a75b77e0fc8cdbc26cc2a9591021ab353... record new: [104] 0200005c000000000000005cfeff899a75b77e0fc8cdbc26cc2a9591021ab353... server: Original packet: [830] 16feff000000000000000000670200005b000000000000005bfeff899a75b77e... server: Filtered packet: [831] 16feff000000000000000000680200005c000000000000005cfeff899a75b77e... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/0 (13 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] fefd5fdc170311e4fd622762efb4cbe170cffe461eadf4b08bbc0a862f9acac7... handshake new: [92] fefd5fdc170311e4fd622762efb4cbe170cffe461eadf4b08bbc0a862f9acac7... record old: [103] 0200005b000000000000005bfefd5fdc170311e4fd622762efb4cbe170cffe46... record new: [104] 0200005c000000000000005cfefd5fdc170311e4fd622762efb4cbe170cffe46... server: Original packet: [832] 16fefd000000000000000000670200005b000000000000005bfefd5fdc170311... server: Filtered packet: [833] 16fefd000000000000000000680200005c000000000000005cfefd5fdc170311... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/1 (12 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2088982a62f884b64ec35f7f3ecac44952acce4ee09620719a782d5ceb... handshake new: [166] 03001d2088982a62f884b64ec35f7f3ecac44952acce4ee09620719a782d5ceb... record old: [178] 0c0000a600020000000000a603001d2088982a62f884b64ec35f7f3ecac44952... record new: [178] 0c0000a600020000000000a603001d2088982a62f884b64ec35f7f3ecac44952... server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feffbadb9cb04b... server: Filtered packet: [791] 16feff00000000000000000063020000570000000000000057feffbadb9cb04b... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/0 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d2088982a62f884b64ec35f7f3ecac44952acce4ee09620719a782d5ceb... handshake new: [168] 03001d2088982a62f884b64ec35f7f3ecac44952acce4ee09620719a782d5ceb... record old: [180] 0c0000a800020000000000a803001d2088982a62f884b64ec35f7f3ecac44952... record new: [180] 0c0000a800020000000000a803001d2088982a62f884b64ec35f7f3ecac44952... server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd7aa82623c7... server: Filtered packet: [793] 16fefd00000000000000000063020000570000000000000057fefd7aa82623c7... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/1 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/0 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/1 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffb6ffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff3022ad5c68... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff3022ad5c68... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/0 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffb6ffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdce73f2cc67... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdce73f2cc67... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/1 (13 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff1b2fb75046... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff1b2fb75046... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/0 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd7c2aaa96d4... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd7c2aaa96d4... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/1 (13 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a010100ffffffffffffffffadf85458a2bb4a9aaf... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffbeb35abe71... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feffbeb35abe71... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/0 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c010100ffffffffffffffffadf85458a2bb4a9aaf... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd928d3217f0... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd928d3217f0... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/1 (13 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/0 (31 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/1 (29 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 (62 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 (61 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 (6 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/0 (61 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/1 (63 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/0 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/1 (6 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [595] 0c00024700020000000002470100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [595] 0c00024700020000000002470100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [633] 16feff000000000000000302530c00024700020000000002470100ffffffffff... server: Filtered packet: [633] 16feff000000000000000302530c00024700020000000002470100ffffffffff... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 (17 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [585] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [585] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [597] 0c00024900020000000002490100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [597] 0c00024900020000000002490100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [635] 16fefd000000000000000302550c00024900020000000002490100ffffffffff... server: Filtered packet: [635] 16fefd000000000000000302550c00024900020000000002490100ffffffffff... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 (16 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/0 (13 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/1 (13 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 (13 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/0 (37 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/1 (37 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 (42 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 (41 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [112] feffbc900aa20337488310cb0cbdfba9582277ccbbb2ce362b0268901ac6521a... handshake new: [98] feffbc900aa20337488310cb0cbdfba9582277ccbbb2ce362b0268901ac6521a... record old: [124] 010000700000000000000070feffbc900aa20337488310cb0cbdfba9582277cc... record new: [110] 010000620000000000000062feffbc900aa20337488310cb0cbdfba9582277cc... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffbc900aa203... client: Filtered packet: [123] 16feff0000000000000000006e010000620000000000000062feffbc900aa203... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 (16 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [174] fefdd4b1e9833f17970375179886c7b05f2bd0e490752446bef6e9ab101d34e5... handshake new: [160] fefdd4b1e9833f17970375179886c7b05f2bd0e490752446bef6e9ab101d34e5... record old: [186] 010000ae00000000000000aefefdd4b1e9833f17970375179886c7b05f2bd0e4... record new: [172] 010000a000000000000000a0fefdd4b1e9833f17970375179886c7b05f2bd0e4... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefdd4b1e9833f... client: Filtered packet: [185] 16fefd000000000000000000ac010000a000000000000000a0fefdd4b1e9833f... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/0 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/1 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 (27 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 (27 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2088982a62f884b64ec35f7f3ecac44952acce4ee09620719a782d5ceb... handshake new: [4] 03001d00 record old: [178] 0c0000a600020000000000a603001d2088982a62f884b64ec35f7f3ecac44952... record new: [16] 0c000004000200000000000403001d00 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feffbc75005db1... server: Filtered packet: [629] 16feff00000000000000000063020000570000000000000057feffbc75005db1... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d2088982a62f884b64ec35f7f3ecac44952acce4ee09620719a782d5ceb... handshake new: [4] 03001d00 record old: [180] 0c0000a800020000000000a803001d2088982a62f884b64ec35f7f3ecac44952... record new: [16] 0c000004000200000000000403001d00 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefdcaeb3f9679... server: Filtered packet: [629] 16fefd00000000000000000063020000570000000000000057fefdcaeb3f9679... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 2077b18c8acd0080c05e2f15b7c7247e64c15798dbbf95a85e987ac25e83cca2... handshake new: [1] 00 record old: [45] 1000002100010000000000212077b18c8acd0080c05e2f15b7c7247e64c15798... record new: [13] 10000001000100000000000100 client: Original packet: [149] 16feff0000000000000001002d1000002100010000000000212077b18c8acd00... client: Filtered packet: [117] 16feff0000000000000001000d1000000100010000000000010014feff000000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 (21 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 20bf4168b5ddbda7071a10a29588fec582fe5477cd52ac25351bd6ea146043db... handshake new: [1] 00 record old: [45] 10000021000100000000002120bf4168b5ddbda7071a10a29588fec582fe5477... record new: [13] 10000001000100000000000100 client: Original packet: [133] 16fefd0000000000000001002d10000021000100000000002120bf4168b5ddbd... client: Filtered packet: [101] 16fefd0000000000000001000d1000000100010000000000010014fefd000000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 (20 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 (32 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 (32 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 (33 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 (32 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 (33 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 (34 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 (27 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 (28 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 (28 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 (28 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 (32 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 (33 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 (54 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 (53 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 (27 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 (27 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] feff1aaedd8057877ffb2371e187ff8bf2fedfbe1579155013d9481cf5c23f46... handshake new: [86] feff1aaedd8057877ffb2371e187ff8bf2fedfbe1579155013d9481cf5c23f46... record old: [99] 020000570000000000000057feff1aaedd8057877ffb2371e187ff8bf2fedfbe... record new: [98] 020000560000000000000056feff1aaedd8057877ffb2371e187ff8bf2fedfbe... server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff1aaedd8057... server: Filtered packet: [790] 16feff00000000000000000062020000560000000000000056feff1aaedd8057... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/0 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] fefd1fd4e50fa57332fc4764ba06259726388bbfd3493cf869dcd65059ab6c26... handshake new: [86] fefd1fd4e50fa57332fc4764ba06259726388bbfd3493cf869dcd65059ab6c26... record old: [99] 020000570000000000000057fefd1fd4e50fa57332fc4764ba06259726388bbf... record new: [98] 020000560000000000000056fefd1fd4e50fa57332fc4764ba06259726388bbf... server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd1fd4e50fa5... server: Filtered packet: [792] 16fefd00000000000000000062020000560000000000000056fefd1fd4e50fa5... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/1 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/0 (27 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/1 (28 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/0 (34 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/1 (33 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/0 (55 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/1 (53 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 (54 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 (54 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 (67 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 (65 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 Version: DTLS 1.0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 (1 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] fefd50776018ba64c916e935eb98f13aba383b47914648a57d401e9f526dfde1... handshake new: [83] feff50776018ba64c916e935eb98f13aba383b47914648a57d401e9f526dfde1... record old: [95] 020000530000000000000053fefd50776018ba64c916e935eb98f13aba383b47... record new: [95] 020000530000000000000053feff50776018ba64c916e935eb98f13aba383b47... server: Original packet: [199] 16fefd0000000000000000005f020000530000000000000053fefd50776018ba... server: Filtered packet: [199] 16fefd0000000000000000005f020000530000000000000053feff50776018ba... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 (33 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/0 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/1 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 (5 ms) [----------] 90 tests from Pre13Datagram/TlsConnectGenericPre13 (2219 ms total) [----------] 8 tests from Version12Plus/TlsConnectTls12Plus [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/0 (8 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/1 (2 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/2 (8 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/3 (2 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/0 (33 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/1 (27 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/2 (33 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/3 (27 ms) [----------] 8 tests from Version12Plus/TlsConnectTls12Plus (140 ms total) [----------] 2 tests from Pre12Stream/TlsConnectPre12 [ RUN ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 (28 ms) [ RUN ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/1 (28 ms) [----------] 2 tests from Pre12Stream/TlsConnectPre12 (56 ms total) [----------] 1 test from Pre12Datagram/TlsConnectPre12 [ RUN ] Pre12Datagram/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre12Datagram/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 (29 ms) [----------] 1 test from Pre12Datagram/TlsConnectPre12 (29 ms total) [----------] 60 tests from SignatureSchemeRsa/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (33 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (34 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (33 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (33 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/4 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/4 (34 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/5 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/5 (27 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/6 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/6 (26 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/7 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/7 (27 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/8 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/8 (26 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/9 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/9 (27 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/10 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/10 (33 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/11 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/11 (33 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/12 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/12 (34 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/13 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/13 (33 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/14 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/14 (34 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/15 (27 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/16 (26 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/17 (28 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/18 (27 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/19 (27 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (33 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (33 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (34 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (33 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/4 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/4 (34 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/5 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/5 (27 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/6 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/6 (27 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/7 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/7 (26 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/8 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/8 (27 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/9 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/9 (27 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/10 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/10 (33 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/11 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/11 (33 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/12 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/12 (34 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/13 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/13 (33 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/14 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/14 (33 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/15 (28 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/16 (27 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/17 (26 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/18 (28 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/19 (27 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (33 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (34 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (33 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (33 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/4 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/4 (34 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/5 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/5 (26 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/6 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/6 (27 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/7 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/7 (26 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/8 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/8 (26 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/9 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/9 (26 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/10 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/10 (34 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/11 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/11 (33 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/12 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/12 (34 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/13 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/13 (33 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/14 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/14 (34 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/15 (26 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/16 (27 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/17 (27 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/18 (26 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/19 (27 ms) [----------] 60 tests from SignatureSchemeRsa/TlsSignatureSchemeConfiguration (1807 ms total) [----------] 12 tests from SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (46 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (40 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (47 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (41 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (48 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (40 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (47 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (41 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (46 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (40 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (47 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (40 ms) [----------] 12 tests from SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration (523 ms total) [----------] 6 tests from SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (27 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (27 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (26 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (27 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (26 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (27 ms) [----------] 6 tests from SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration (160 ms total) [----------] 12 tests from SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (31 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (28 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (31 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (28 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (32 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (28 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (32 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (28 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (31 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (28 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (31 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (28 ms) [----------] 12 tests from SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration (356 ms total) [----------] 12 tests from SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (46 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (58 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (46 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (58 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (47 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (59 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (47 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (59 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (46 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (58 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (46 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (58 ms) [----------] 12 tests from SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration (630 ms total) [----------] 12 tests from SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (53 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (72 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (52 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (73 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (53 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (71 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (53 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (73 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (53 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (72 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (54 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (73 ms) [----------] 12 tests from SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration (752 ms total) [----------] 12 tests from SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (28 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (59 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (28 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (58 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (28 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (58 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (28 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (58 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (28 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (58 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (29 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (58 ms) [----------] 12 tests from SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration (519 ms total) [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 (13 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 (28 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 (26 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 (12 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 (29 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 (13 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 (27 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 (13 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 (29 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 (13 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 (27 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 (15 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 (17 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 (31 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 (17 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 (34 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 (15 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 (32 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 (18 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 (33 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 (18 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 (32 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 (18 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 (33 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 (13 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 (28 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 (27 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 (13 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 (28 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 (28 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 (12 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 (29 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 (27 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 (13 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 (29 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 (13 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 (27 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 (13 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 (29 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 (13 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 (27 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 (13 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 (29 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 (27 ms) [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest (1158 ms total) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 (43 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 (44 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 (28 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 (27 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 (43 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 (43 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 (28 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 (28 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 (16 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 (15 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 (0 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 (0 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 (34 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 (34 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 (15 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 (14 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 (0 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 (0 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 (32 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 (34 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 (43 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 (43 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 (28 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 (27 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 (43 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 (42 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 (29 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 (27 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 (42 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 (43 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 (29 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 (27 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 (43 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 (43 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 (28 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 (27 ms) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest (1146 ms total) [----------] 72 tests from CipherSuiteAEAD/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 (27 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 (28 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 (27 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 (27 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 (30 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 (30 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 (28 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 (27 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 (30 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 (28 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 (29 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 (28 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12 (27 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13 (31 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14 (30 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15 (29 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16 (27 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17 (31 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 (35 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 (34 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 (36 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 (37 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 (38 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/12 (34 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/13 (37 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/14 (38 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/15 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/16 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/17 (36 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 (28 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 (28 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 (27 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 (27 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 (31 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 (31 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 (29 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 (29 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 (31 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 (29 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 (29 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 (27 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/12 (27 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/13 (31 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/14 (30 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/15 (29 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/16 (27 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/17 (31 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 (29 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 (28 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 (27 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 (28 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 (30 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 (30 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 (29 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 (27 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 (30 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 (28 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 (28 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 (27 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/12 (28 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/13 (31 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/14 (30 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/15 (28 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/16 (28 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/17 (30 ms) [----------] 72 tests from CipherSuiteAEAD/TlsCipherSuiteTest (2175 ms total) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 (31 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 (29 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 (28 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 (30 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 (43 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 (43 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 (30 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 (28 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 (27 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 (30 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 (42 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 (44 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 (36 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 (16 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 (31 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 (33 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 (37 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 (14 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 (0 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 (0 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 (37 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 (16 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 (32 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 (35 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 (38 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 (17 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 (0 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 (0 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 (31 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 (29 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 (27 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 (31 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 (43 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 (45 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 (30 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 (30 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 (27 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 (30 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 (43 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 (43 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 (30 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 (28 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 (27 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 (30 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 (43 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 (43 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 (31 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 (28 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 (27 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 (30 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 (44 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 (43 ms) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest (1666 ms total) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 (26 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 (26 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 (34 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 (35 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 (35 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 (34 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 (31 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 (34 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 (35 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 (34 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 (34 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 (31 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 (34 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 (34 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 (26 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 (26 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 (26 ms) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest (4161 ms total) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 (28 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 (28 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 (28 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 (26 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 (26 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 (27 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 (28 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 (28 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 (28 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 (27 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 (27 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 (26 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 (33 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 (33 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 (33 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 (33 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 (34 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 (31 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 (33 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 (33 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 (34 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 (28 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 (28 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 (28 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 (28 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 (27 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 (27 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 (29 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 (29 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 (29 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 (26 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 (27 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 (27 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 (28 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 (29 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 (28 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 (27 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 (27 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 (27 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 (29 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 (29 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 (28 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 (27 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 (27 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 (27 ms) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest (2068 ms total) [----------] 960 tests from CipherSuiteTLS13/TlsCipherSuiteTest [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/0 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/1 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/2 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/3 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/4 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/5 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/6 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/7 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/8 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/9 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/10 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/11 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/12 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/13 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/14 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/15 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/16 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/17 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/18 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/19 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/20 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/21 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/22 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/23 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/24 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/25 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/26 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/27 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/28 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/29 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/30 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/31 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/32 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/33 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/34 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/35 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/36 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/37 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/38 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/39 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/40 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/41 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/42 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/43 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/44 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/45 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/46 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/47 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/48 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/49 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/50 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/51 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/52 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/53 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/54 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/55 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/56 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/57 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/58 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/59 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/60 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/61 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/62 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/63 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/64 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/65 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/66 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/67 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/68 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/69 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/70 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/71 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/72 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/73 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/74 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/75 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/76 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/77 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/78 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/79 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/80 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/81 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/82 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/83 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/84 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/85 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/86 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/87 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/88 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/89 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/90 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/91 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/92 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/93 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/94 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/95 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/96 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/97 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/98 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/99 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/100 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/101 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/102 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/103 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/104 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/105 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/106 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/107 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/108 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/109 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/110 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/111 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/112 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/113 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/114 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/115 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/116 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/117 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/118 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/119 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/120 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/121 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/122 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/123 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/124 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/125 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/126 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/127 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/128 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/129 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/130 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/131 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/132 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/133 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/134 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/135 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/136 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/137 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/138 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/139 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/140 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/141 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/142 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/143 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/144 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/145 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/146 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/147 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/148 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/149 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/150 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/151 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/152 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/153 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/154 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/155 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/156 (74 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/157 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/158 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/159 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/160 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/161 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/162 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/163 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/164 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/165 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/166 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/167 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/168 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/169 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/170 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/171 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/172 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/173 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/174 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/175 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/176 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/177 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/178 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/179 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/180 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/181 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/182 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/183 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/184 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/185 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/186 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/187 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/188 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/189 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/190 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/191 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/192 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/193 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/194 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/195 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/196 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/197 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/198 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/199 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/200 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/201 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/202 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/203 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/204 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/205 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/206 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/207 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/208 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/209 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/210 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/211 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/212 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/213 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/214 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/215 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/216 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/217 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/218 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/219 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/220 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/221 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/222 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/223 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/224 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/225 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/226 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/227 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/228 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/229 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/230 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/231 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/232 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/233 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/234 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/235 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/236 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/237 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/238 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/239 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/0 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/1 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/2 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/3 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/4 (96 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/5 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/6 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/7 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/8 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/9 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/10 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/11 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/12 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/13 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/14 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/15 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/16 (93 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/17 (92 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/18 (93 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/19 (92 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/20 (121 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/21 (93 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/22 (92 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/23 (108 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/24 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/25 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/26 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/27 (58 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/28 (89 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/29 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/30 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/31 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/32 (123 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/33 (122 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/34 (123 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/35 (121 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/36 (151 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/37 (122 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/38 (122 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/39 (137 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/40 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/41 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/42 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/43 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/44 (93 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/45 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/46 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/47 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/48 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/49 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/50 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/51 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/52 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/53 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/54 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/55 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/56 (92 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/57 (92 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/58 (91 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/59 (91 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/60 (121 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/61 (92 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/62 (92 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/63 (108 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/64 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/65 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/66 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/67 (57 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/68 (89 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/69 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/70 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/71 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/72 (123 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/73 (123 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/74 (122 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/75 (121 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/76 (151 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/77 (123 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/78 (122 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/79 (138 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/80 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/81 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/82 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/83 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/84 (95 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/85 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/86 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/87 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/88 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/89 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/90 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/91 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/92 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/93 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/94 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/95 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/96 (92 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/97 (92 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/98 (93 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/99 (91 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/100 (120 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/101 (93 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/102 (93 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/103 (108 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/104 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/105 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/106 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/107 (58 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/108 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/109 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/110 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/111 (74 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/112 (124 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/113 (123 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/114 (124 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/115 (122 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/116 (153 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/117 (123 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/118 (123 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/119 (140 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/120 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/121 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/122 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/123 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/124 (96 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/125 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/126 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/127 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/128 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/129 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/130 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/131 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/132 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/133 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/134 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/135 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/136 (93 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/137 (95 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/138 (94 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/139 (93 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/140 (123 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/141 (95 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/142 (95 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/143 (109 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/144 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/145 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/146 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/147 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/148 (89 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/149 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/150 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/151 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/152 (124 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/153 (124 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/154 (124 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/155 (122 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/156 (153 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/157 (123 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/158 (122 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/159 (137 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/160 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/161 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/162 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/163 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/164 (93 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/165 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/166 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/167 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/168 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/169 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/170 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/171 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/172 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/173 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/174 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/175 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/176 (92 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/177 (91 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/178 (93 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/179 (91 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/180 (121 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/181 (92 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/182 (98 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/183 (120 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/184 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/185 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/186 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/187 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/188 (96 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/189 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/190 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/191 (79 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/192 (127 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/193 (125 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/194 (123 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/195 (123 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/196 (151 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/197 (123 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/198 (123 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/199 (137 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/200 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/201 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/202 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/203 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/204 (95 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/205 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/206 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/207 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/208 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/209 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/210 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/211 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/212 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/213 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/214 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/215 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/216 (93 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/217 (93 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/218 (96 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/219 (90 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/220 (121 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/221 (92 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/222 (92 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/223 (108 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/224 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/225 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/226 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/227 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/228 (89 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/229 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/230 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/231 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/232 (124 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/233 (124 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/234 (123 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/235 (123 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/236 (152 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/237 (124 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/238 (123 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/239 (138 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/0 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/1 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/2 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/3 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/4 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/5 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/6 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/7 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/8 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/9 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/10 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/11 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/12 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/13 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/14 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/15 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/16 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/17 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/18 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/19 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/20 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/21 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/22 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/23 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/24 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/25 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/26 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/27 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/28 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/29 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/30 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/31 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/32 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/33 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/34 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/35 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/36 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/37 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/38 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/39 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/40 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/41 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/42 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/43 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/44 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/45 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/46 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/47 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/48 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/49 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/50 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/51 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/52 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/53 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/54 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/55 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/56 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/57 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/58 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/59 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/60 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/61 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/62 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/63 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/64 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/65 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/66 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/67 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/68 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/69 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/70 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/71 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/72 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/73 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/74 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/75 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/76 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/77 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/78 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/79 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/80 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/81 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/82 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/83 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/84 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/85 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/86 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/87 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/88 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/89 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/90 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/91 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/92 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/93 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/94 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/95 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/96 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/97 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/98 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/99 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/100 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/101 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/102 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/103 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/104 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/105 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/106 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/107 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/108 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/109 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/110 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/111 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/112 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/113 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/114 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/115 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/116 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/117 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/118 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/119 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/120 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/121 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/122 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/123 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/124 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/125 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/126 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/127 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/128 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/129 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/130 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/131 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/132 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/133 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/134 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/135 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/136 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/137 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/138 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/139 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/140 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/141 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/142 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/143 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/144 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/145 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/146 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/147 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/148 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/149 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/150 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/151 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/152 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/153 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/154 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/155 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/156 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/157 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/158 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/159 (79 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/160 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/161 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/162 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/163 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/164 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/165 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/166 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/167 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/168 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/169 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/170 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/171 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/172 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/173 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/174 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/175 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/176 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/177 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/178 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/179 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/180 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/181 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/182 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/183 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/184 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/185 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/186 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/187 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/188 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/189 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/190 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/191 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/192 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/193 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/194 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/195 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/196 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/197 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/198 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/199 (79 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/200 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/201 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/202 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/203 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/204 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/205 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/206 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/207 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/208 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/209 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/210 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/211 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/212 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/213 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/214 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/215 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/216 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/217 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/218 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/219 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/220 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/221 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/222 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/223 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/224 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/225 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/226 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/227 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/228 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/229 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/230 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/231 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/232 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/233 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/234 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/235 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/236 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/237 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/238 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/239 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/0 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/1 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/2 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/3 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/4 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/5 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/6 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/7 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/8 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/9 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/10 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/11 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/12 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/13 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/14 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/15 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/16 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/17 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/18 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/19 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/20 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/21 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/22 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/23 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/24 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/25 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/26 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/27 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/28 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/29 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/30 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/31 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/32 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/33 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/34 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/35 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/36 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/37 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/38 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/39 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/40 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/41 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/42 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/43 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/44 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/45 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/46 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/47 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/48 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/49 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/50 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/51 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/52 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/53 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/54 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/55 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/56 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/57 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/58 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/59 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/60 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/61 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/62 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/63 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/64 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/65 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/66 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/67 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/68 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/69 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/70 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/71 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/72 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/73 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/74 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/75 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/76 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/77 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/78 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/79 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/80 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/81 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/82 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/83 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/84 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/85 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/86 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/87 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/88 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/89 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/90 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/91 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/92 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/93 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/94 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/95 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/96 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/97 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/98 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/99 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/100 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/101 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/102 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/103 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/104 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/105 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/106 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/107 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/108 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/109 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/110 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/111 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/112 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/113 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/114 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/115 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/116 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/117 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/118 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/119 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/120 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/121 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/122 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/123 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/124 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/125 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/126 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/127 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/128 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/129 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/130 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/131 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/132 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/133 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/134 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/135 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/136 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/137 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/138 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/139 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/140 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/141 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/142 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/143 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/144 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/145 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/146 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/147 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/148 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/149 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/150 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/151 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/152 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/153 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/154 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/155 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/156 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/157 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/158 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/159 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/160 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/161 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/162 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/163 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/164 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/165 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/166 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/167 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/168 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/169 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/170 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/171 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/172 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/173 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/174 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/175 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/176 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/177 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/178 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/179 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/180 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/181 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/182 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/183 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/184 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/185 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/186 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/187 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/188 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/189 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/190 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/191 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/192 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/193 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/194 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/195 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/196 (74 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/197 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/198 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/199 (74 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/200 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/201 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/202 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/203 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/204 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/205 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/206 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/207 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/208 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/209 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/210 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/211 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/212 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/213 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/214 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/215 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/216 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/217 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/218 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/219 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/220 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/221 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/222 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/223 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/224 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/225 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/226 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/227 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/228 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/229 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/230 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/231 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/232 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/233 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/234 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/235 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/236 (74 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/237 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/238 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/239 (75 ms) [----------] 960 tests from CipherSuiteTLS13/TlsCipherSuiteTest (49111 ms total) [----------] 72 tests from CipherSuiteTLS13AllGroups/TlsCipherSuiteTest [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/0 (46 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/1 (30 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/2 (60 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/3 (73 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/4 (43 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/5 (75 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/6 (115 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/7 (226 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/8 (547 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/9 (46 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/10 (29 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/11 (59 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/12 (74 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/13 (44 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/14 (74 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/15 (115 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/16 (227 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/17 (552 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/0 (93 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/1 (60 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/2 (121 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/3 (149 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/4 (88 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/5 (150 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/6 (229 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/7 (453 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/8 (1101 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/9 (93 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/10 (60 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/11 (120 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/12 (148 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/13 (89 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/14 (151 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/15 (230 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/16 (456 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/17 (1110 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/0 (49 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/1 (32 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/2 (69 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/3 (80 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/4 (47 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/5 (81 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/6 (116 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/7 (227 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/8 (562 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/9 (49 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/10 (33 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/11 (65 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/12 (81 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/13 (47 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/14 (79 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/15 (119 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/16 (233 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/17 (563 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/0 (48 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/1 (32 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/2 (64 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/3 (79 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/4 (46 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/5 (78 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/6 (119 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/7 (233 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/8 (560 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/9 (49 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/10 (31 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/11 (64 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/12 (80 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/13 (45 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/14 (78 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/15 (117 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/16 (231 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/17 (560 ms) [----------] 72 tests from CipherSuiteTLS13AllGroups/TlsCipherSuiteTest (12387 ms total) [----------] 8 tests from TestSecurityStatus/SecurityStatusTest [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 (28 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 (9 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 (29 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 (9 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 (10 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 (8 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 (9 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/7 (27 ms) [----------] 8 tests from TestSecurityStatus/SecurityStatusTest (129 ms total) [----------] 72 tests from DamageYStream/TlsDamageDHYTest [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301392351bd9fb6baa41b5da8ebb162b40b840bbc6b27beee9270ab... record new: [1184] 020000510301392351bd9fb6baa41b5da8ebb162b40b840bbc6b27beee9270ab... server: Original packet: [1189] 16030104a0020000510301392351bd9fb6baa41b5da8ebb162b40b840bbc6b27... server: Filtered packet: [1189] 16030104a0020000510301392351bd9fb6baa41b5da8ebb162b40b840bbc6b27... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030180f7189b9f40608fb3d41e637c5333896b99f5cf4773a2bc7dee... record new: [1184] 02000051030180f7189b9f40608fb3d41e637c5333896b99f5cf4773a2bc7dee... server: Original packet: [1189] 16030104a002000051030180f7189b9f40608fb3d41e637c5333896b99f5cf47... server: Filtered packet: [1189] 16030104a002000051030180f7189b9f40608fb3d41e637c5333896b99f5cf47... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103017c1e8f6e211eccc325328138736f836925a4345fc7c226ab7cc0... record new: [1184] 0200005103017c1e8f6e211eccc325328138736f836925a4345fc7c226ab7cc0... server: Original packet: [1189] 16030104a00200005103017c1e8f6e211eccc325328138736f836925a4345fc7... server: Filtered packet: [1189] 16030104a00200005103017c1e8f6e211eccc325328138736f836925a4345fc7... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103016ef7e54e01157b7a02ded72b682224ec97e3df6497d32377446e... record new: [1184] 0200005103016ef7e54e01157b7a02ded72b682224ec97e3df6497d32377446e... server: Original packet: [1189] 16030104a00200005103016ef7e54e01157b7a02ded72b682224ec97e3df6497... server: Filtered packet: [1189] 16030104a00200005103016ef7e54e01157b7a02ded72b682224ec97e3df6497... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030185f0d910d4fa8480191968297d7521591bb5390dfc63ff95549b... record new: [1184] 02000051030185f0d910d4fa8480191968297d7521591bb5390dfc63ff95549b... server: Original packet: [1189] 16030104a002000051030185f0d910d4fa8480191968297d7521591bb5390dfc... server: Filtered packet: [1189] 16030104a002000051030185f0d910d4fa8480191968297d7521591bb5390dfc... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 (13 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301f3b8112ee10cdfadc2793486e238fa0845a88ad3f92109167101... record new: [1184] 020000510301f3b8112ee10cdfadc2793486e238fa0845a88ad3f92109167101... server: Original packet: [1189] 16030104a0020000510301f3b8112ee10cdfadc2793486e238fa0845a88ad3f9... server: Filtered packet: [1189] 16030104a0020000510301f3b8112ee10cdfadc2793486e238fa0845a88ad3f9... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301029b7fb9b6dd7bc85b6567c6bf56bc9107d9f909a47cee20bc3c... record new: [1184] 020000510301029b7fb9b6dd7bc85b6567c6bf56bc9107d9f909a47cee20bc3c... server: Original packet: [1189] 16030104a0020000510301029b7fb9b6dd7bc85b6567c6bf56bc9107d9f909a4... server: Filtered packet: [1189] 16030104a0020000510301029b7fb9b6dd7bc85b6567c6bf56bc9107d9f909a4... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103018191b9bef78f13d6a00061d34b85a506d8c1daf00a094a2a1d98... record new: [1184] 0200005103018191b9bef78f13d6a00061d34b85a506d8c1daf00a094a2a1d98... server: Original packet: [1189] 16030104a00200005103018191b9bef78f13d6a00061d34b85a506d8c1daf00a... server: Filtered packet: [1189] 16030104a00200005103018191b9bef78f13d6a00061d34b85a506d8c1daf00a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301545e5b0b669003ad60e76e800eff5aa709c83a96931e0954a354... record new: [1185] 020000510301545e5b0b669003ad60e76e800eff5aa709c83a96931e0954a354... server: Original packet: [1189] 16030104a0020000510301545e5b0b669003ad60e76e800eff5aa709c83a9693... server: Filtered packet: [1190] 16030104a1020000510301545e5b0b669003ad60e76e800eff5aa709c83a9693... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103010470fbdf893190712306b95894033bc5f8113e3ffb2a544d0c23... record new: [1185] 0200005103010470fbdf893190712306b95894033bc5f8113e3ffb2a544d0c23... server: Original packet: [1189] 16030104a00200005103010470fbdf893190712306b95894033bc5f8113e3ffb... server: Filtered packet: [1190] 16030104a10200005103010470fbdf893190712306b95894033bc5f8113e3ffb... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301cfb99d816d1a3357584f3162c3bc0fde2a7627a3794c64ba846a... record new: [1185] 020000510301cfb99d816d1a3357584f3162c3bc0fde2a7627a3794c64ba846a... server: Original packet: [1189] 16030104a0020000510301cfb99d816d1a3357584f3162c3bc0fde2a7627a379... server: Filtered packet: [1190] 16030104a1020000510301cfb99d816d1a3357584f3162c3bc0fde2a7627a379... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030119b1b25eed0ce4f13f356e7dda82fb9cca787e5090a9c13732f0... record new: [1185] 02000051030119b1b25eed0ce4f13f356e7dda82fb9cca787e5090a9c13732f0... server: Original packet: [1189] 16030104a002000051030119b1b25eed0ce4f13f356e7dda82fb9cca787e5090... server: Filtered packet: [1190] 16030104a102000051030119b1b25eed0ce4f13f356e7dda82fb9cca787e5090... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302e56adb621cf5f5eb0bdd2c4890fa8d6014dc1cb85948b8aa375d... record new: [1184] 020000510302e56adb621cf5f5eb0bdd2c4890fa8d6014dc1cb85948b8aa375d... server: Original packet: [1189] 16030204a0020000510302e56adb621cf5f5eb0bdd2c4890fa8d6014dc1cb859... server: Filtered packet: [1189] 16030204a0020000510302e56adb621cf5f5eb0bdd2c4890fa8d6014dc1cb859... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030275a3a5edd6992c6d439978f69b86cc6e58d2a00967aac29206c5... record new: [1184] 02000051030275a3a5edd6992c6d439978f69b86cc6e58d2a00967aac29206c5... server: Original packet: [1189] 16030204a002000051030275a3a5edd6992c6d439978f69b86cc6e58d2a00967... server: Filtered packet: [1189] 16030204a002000051030275a3a5edd6992c6d439978f69b86cc6e58d2a00967... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103021b970566581f5a33d822c2624beb1b60fb1e057ff9b1612c97af... record new: [1184] 0200005103021b970566581f5a33d822c2624beb1b60fb1e057ff9b1612c97af... server: Original packet: [1189] 16030204a00200005103021b970566581f5a33d822c2624beb1b60fb1e057ff9... server: Filtered packet: [1189] 16030204a00200005103021b970566581f5a33d822c2624beb1b60fb1e057ff9... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302edbdd36bedc55929a36cdd2db4dea60af1a9624ffa9dfe7dc4dd... record new: [1184] 020000510302edbdd36bedc55929a36cdd2db4dea60af1a9624ffa9dfe7dc4dd... server: Original packet: [1189] 16030204a0020000510302edbdd36bedc55929a36cdd2db4dea60af1a9624ffa... server: Filtered packet: [1189] 16030204a0020000510302edbdd36bedc55929a36cdd2db4dea60af1a9624ffa... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030236e6f9516ae2de728b9d68b880b6bb93cbe137988efa63e29add... record new: [1184] 02000051030236e6f9516ae2de728b9d68b880b6bb93cbe137988efa63e29add... server: Original packet: [1189] 16030204a002000051030236e6f9516ae2de728b9d68b880b6bb93cbe137988e... server: Filtered packet: [1189] 16030204a002000051030236e6f9516ae2de728b9d68b880b6bb93cbe137988e... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302c8e489d79bef205713700b5d386a0ff3e3fb500d67102542086f... record new: [1184] 020000510302c8e489d79bef205713700b5d386a0ff3e3fb500d67102542086f... server: Original packet: [1189] 16030204a0020000510302c8e489d79bef205713700b5d386a0ff3e3fb500d67... server: Filtered packet: [1189] 16030204a0020000510302c8e489d79bef205713700b5d386a0ff3e3fb500d67... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302951f70f487e8f94b565a7a0fcc8aad275a8bdfb48dea0a8250af... record new: [1184] 020000510302951f70f487e8f94b565a7a0fcc8aad275a8bdfb48dea0a8250af... server: Original packet: [1189] 16030204a0020000510302951f70f487e8f94b565a7a0fcc8aad275a8bdfb48d... server: Filtered packet: [1189] 16030204a0020000510302951f70f487e8f94b565a7a0fcc8aad275a8bdfb48d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 (13 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302aeb14aa8193683988ce389e8159b95614d06dbdc1ccc42cf37f9... record new: [1184] 020000510302aeb14aa8193683988ce389e8159b95614d06dbdc1ccc42cf37f9... server: Original packet: [1189] 16030204a0020000510302aeb14aa8193683988ce389e8159b95614d06dbdc1c... server: Filtered packet: [1189] 16030204a0020000510302aeb14aa8193683988ce389e8159b95614d06dbdc1c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030243ee2344f59b92a0a57123ed53acb0a944207fd64136d18c1180... record new: [1185] 02000051030243ee2344f59b92a0a57123ed53acb0a944207fd64136d18c1180... server: Original packet: [1189] 16030204a002000051030243ee2344f59b92a0a57123ed53acb0a944207fd641... server: Filtered packet: [1190] 16030204a102000051030243ee2344f59b92a0a57123ed53acb0a944207fd641... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302f1892c76252b337aa4c4359aeb55a2bdb498160052538de2d80b... record new: [1185] 020000510302f1892c76252b337aa4c4359aeb55a2bdb498160052538de2d80b... server: Original packet: [1189] 16030204a0020000510302f1892c76252b337aa4c4359aeb55a2bdb498160052... server: Filtered packet: [1190] 16030204a1020000510302f1892c76252b337aa4c4359aeb55a2bdb498160052... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302ea96dbe8349858d453bdbd328ab614f4864c467adba389e9c8be... record new: [1185] 020000510302ea96dbe8349858d453bdbd328ab614f4864c467adba389e9c8be... server: Original packet: [1189] 16030204a0020000510302ea96dbe8349858d453bdbd328ab614f4864c467adb... server: Filtered packet: [1190] 16030204a1020000510302ea96dbe8349858d453bdbd328ab614f4864c467adb... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302e7d9ec1731406ed3249edb783f031a13147531645cd8ad0554c7... record new: [1185] 020000510302e7d9ec1731406ed3249edb783f031a13147531645cd8ad0554c7... server: Original packet: [1189] 16030204a0020000510302e7d9ec1731406ed3249edb783f031a13147531645c... server: Filtered packet: [1190] 16030204a1020000510302e7d9ec1731406ed3249edb783f031a13147531645c... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303e676c78065d89664c3be88415c083fac7c12b5ac6753a63222bc... record new: [1186] 020000510303e676c78065d89664c3be88415c083fac7c12b5ac6753a63222bc... server: Original packet: [1191] 16030304a2020000510303e676c78065d89664c3be88415c083fac7c12b5ac67... server: Filtered packet: [1191] 16030304a2020000510303e676c78065d89664c3be88415c083fac7c12b5ac67... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 (13 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103036fb571fb398eb2a6c125454e0a92bfda071812e8672563ee7505... record new: [1186] 0200005103036fb571fb398eb2a6c125454e0a92bfda071812e8672563ee7505... server: Original packet: [1191] 16030304a20200005103036fb571fb398eb2a6c125454e0a92bfda071812e867... server: Filtered packet: [1191] 16030304a20200005103036fb571fb398eb2a6c125454e0a92bfda071812e867... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303b4e0e96f52462b7365ad487964652bd6cda80469112a89bb4ccd... record new: [1186] 020000510303b4e0e96f52462b7365ad487964652bd6cda80469112a89bb4ccd... server: Original packet: [1191] 16030304a2020000510303b4e0e96f52462b7365ad487964652bd6cda8046911... server: Filtered packet: [1191] 16030304a2020000510303b4e0e96f52462b7365ad487964652bd6cda8046911... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 (13 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303a010eb9813bc06c19bc9c10b8ab3639a34754d34cf6ee55b94a7... record new: [1186] 020000510303a010eb9813bc06c19bc9c10b8ab3639a34754d34cf6ee55b94a7... server: Original packet: [1191] 16030304a2020000510303a010eb9813bc06c19bc9c10b8ab3639a34754d34cf... server: Filtered packet: [1191] 16030304a2020000510303a010eb9813bc06c19bc9c10b8ab3639a34754d34cf... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030317b997e85c3b9ca205248472c6037c61b3ab9c488c8a24682ed7... record new: [1186] 02000051030317b997e85c3b9ca205248472c6037c61b3ab9c488c8a24682ed7... server: Original packet: [1191] 16030304a202000051030317b997e85c3b9ca205248472c6037c61b3ab9c488c... server: Filtered packet: [1191] 16030304a202000051030317b997e85c3b9ca205248472c6037c61b3ab9c488c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303eb14f007213906a723a358b567bb4b52efeeec0436f3fe21b626... record new: [1186] 020000510303eb14f007213906a723a358b567bb4b52efeeec0436f3fe21b626... server: Original packet: [1191] 16030304a2020000510303eb14f007213906a723a358b567bb4b52efeeec0436... server: Filtered packet: [1191] 16030304a2020000510303eb14f007213906a723a358b567bb4b52efeeec0436... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303b71852a682f88c752bf5c77d93ec95ebf2065783e8f0d617e71b... record new: [1186] 020000510303b71852a682f88c752bf5c77d93ec95ebf2065783e8f0d617e71b... server: Original packet: [1191] 16030304a2020000510303b71852a682f88c752bf5c77d93ec95ebf2065783e8... server: Filtered packet: [1191] 16030304a2020000510303b71852a682f88c752bf5c77d93ec95ebf2065783e8... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 (13 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303e1cc70eaf2c1bfa54a20f24d7b8f1ba9931ce61f848b64dc912a... record new: [1186] 020000510303e1cc70eaf2c1bfa54a20f24d7b8f1ba9931ce61f848b64dc912a... server: Original packet: [1191] 16030304a2020000510303e1cc70eaf2c1bfa54a20f24d7b8f1ba9931ce61f84... server: Filtered packet: [1191] 16030304a2020000510303e1cc70eaf2c1bfa54a20f24d7b8f1ba9931ce61f84... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 (13 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103033a54b5832ee9f82ffa5aa0e31f6e435409d7a5c8ceb826d88560... record new: [1187] 0200005103033a54b5832ee9f82ffa5aa0e31f6e435409d7a5c8ceb826d88560... server: Original packet: [1191] 16030304a20200005103033a54b5832ee9f82ffa5aa0e31f6e435409d7a5c8ce... server: Filtered packet: [1192] 16030304a30200005103033a54b5832ee9f82ffa5aa0e31f6e435409d7a5c8ce... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 (13 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303b34c771e7a133acc6ce59b073fed74090a211da553c59cdc70d5... record new: [1187] 020000510303b34c771e7a133acc6ce59b073fed74090a211da553c59cdc70d5... server: Original packet: [1191] 16030304a2020000510303b34c771e7a133acc6ce59b073fed74090a211da553... server: Filtered packet: [1192] 16030304a3020000510303b34c771e7a133acc6ce59b073fed74090a211da553... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103032715d7450485e539d1a6846b49471a1d200242b60612a950f196... record new: [1187] 0200005103032715d7450485e539d1a6846b49471a1d200242b60612a950f196... server: Original packet: [1191] 16030304a20200005103032715d7450485e539d1a6846b49471a1d200242b606... server: Filtered packet: [1192] 16030304a30200005103032715d7450485e539d1a6846b49471a1d200242b606... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 (13 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030397410587c2011a67030ebd47e6cd6b2ec76e57a285aa34fa902d... record new: [1187] 02000051030397410587c2011a67030ebd47e6cd6b2ec76e57a285aa34fa902d... server: Original packet: [1191] 16030304a202000051030397410587c2011a67030ebd47e6cd6b2ec76e57a285... server: Filtered packet: [1192] 16030304a302000051030397410587c2011a67030ebd47e6cd6b2ec76e57a285... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f7f13e1d3b4256069612b8d76f48b9d45b1a015287373aa1d158670eeaa6... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100f7f13e1d3b4256069612b8d76f48b9d45b1a015287373aa1d158... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100f7f13e1d3b4256069612b8d76f48b9d45b1a015287... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 (26 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010011ccd78810137c267a1d851d9231d74ecab968195547b26643f5c130cd88... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010011ccd78810137c267a1d851d9231d74ecab968195547b26643f5... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 160301010610000102010011ccd78810137c267a1d851d9231d74ecab9681955... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 (25 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ff970b978a6eb275b452a7574d791546e64d6faf36abf1264ab8ebaf4a4d... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100ff970b978a6eb275b452a7574d791546e64d6faf36abf1264ab8... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100ff970b978a6eb275b452a7574d791546e64d6faf36... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 (26 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ad20becd56724dbd4d4e3477571170d5813c6cc53c90a7014d115127c972... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100ad20becd56724dbd4d4e3477571170d5813c6cc53c90a7014d11... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100ad20becd56724dbd4d4e3477571170d5813c6cc53c... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 (25 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005955aef437dd5a012788657a27f552b88cf0b5f78b7a042e2ed17021e499... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 1000010201005955aef437dd5a012788657a27f552b88cf0b5f78b7a042e2ed1... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 16030101061000010201005955aef437dd5a012788657a27f552b88cf0b5f78b... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 (26 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100883a5126ef8b0cc75e3cff6171493d942f86cf0ea2d1719219978cdad513... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100883a5126ef8b0cc75e3cff6171493d942f86cf0ea2d171921997... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 1603010106100001020100883a5126ef8b0cc75e3cff6171493d942f86cf0ea2... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 (26 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d11426e8d243bf7ded9218ed22cbf7d4045d6149c751ec2d4b648eb43cbf... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100d11426e8d243bf7ded9218ed22cbf7d4045d6149c751ec2d4b64... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 1603010106100001020100d11426e8d243bf7ded9218ed22cbf7d4045d6149c7... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 (25 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010003d4f8b5e2f1a61baac3e5311fbf94528c10c368b91b046870ed14084a17... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 10000102010003d4f8b5e2f1a61baac3e5311fbf94528c10c368b91b046870ed... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 160301010610000102010003d4f8b5e2f1a61baac3e5311fbf94528c10c368b9... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 (26 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100cbdd5cbe91c47adad73c4c4876e4c2bf1682a479e5f24ecb342e10c07c59... handshake new: [259] 010101cbdd5cbe91c47adad73c4c4876e4c2bf1682a479e5f24ecb342e10c07c... record old: [262] 100001020100cbdd5cbe91c47adad73c4c4876e4c2bf1682a479e5f24ecb342e... record new: [263] 10000103010101cbdd5cbe91c47adad73c4c4876e4c2bf1682a479e5f24ecb34... client: Original packet: [326] 1603010106100001020100cbdd5cbe91c47adad73c4c4876e4c2bf1682a479e5... client: Filtered packet: [327] 160301010710000103010101cbdd5cbe91c47adad73c4c4876e4c2bf1682a479... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 (27 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c013adb0d09eb825baeeb847cf0d5c8bb52ce958f8ee6ed6d7080de1f7ff... handshake new: [259] 010101c013adb0d09eb825baeeb847cf0d5c8bb52ce958f8ee6ed6d7080de1f7... record old: [262] 100001020100c013adb0d09eb825baeeb847cf0d5c8bb52ce958f8ee6ed6d708... record new: [263] 10000103010101c013adb0d09eb825baeeb847cf0d5c8bb52ce958f8ee6ed6d7... client: Original packet: [326] 1603010106100001020100c013adb0d09eb825baeeb847cf0d5c8bb52ce958f8... client: Filtered packet: [327] 160301010710000103010101c013adb0d09eb825baeeb847cf0d5c8bb52ce958... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 (27 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01008855c2465e31cd14ee69585852af31f7fa7c8541f99211d8a4e12b6113a4... handshake new: [259] 0101008855c2465e31cd14ee69585852af31f7fa7c8541f99211d8a4e12b6113... record old: [262] 1000010201008855c2465e31cd14ee69585852af31f7fa7c8541f99211d8a4e1... record new: [263] 100001030101008855c2465e31cd14ee69585852af31f7fa7c8541f99211d8a4... client: Original packet: [326] 16030101061000010201008855c2465e31cd14ee69585852af31f7fa7c8541f9... client: Filtered packet: [327] 1603010107100001030101008855c2465e31cd14ee69585852af31f7fa7c8541... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 (32 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a1aab5cc0a2593e02bd46778df99df8f739cfa5d4121f9eb2ca77a43629b... handshake new: [259] 010100a1aab5cc0a2593e02bd46778df99df8f739cfa5d4121f9eb2ca77a4362... record old: [262] 100001020100a1aab5cc0a2593e02bd46778df99df8f739cfa5d4121f9eb2ca7... record new: [263] 10000103010100a1aab5cc0a2593e02bd46778df99df8f739cfa5d4121f9eb2c... client: Original packet: [326] 1603010106100001020100a1aab5cc0a2593e02bd46778df99df8f739cfa5d41... client: Filtered packet: [327] 160301010710000103010100a1aab5cc0a2593e02bd46778df99df8f739cfa5d... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 (32 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010084e7a6cafde58b70d73c0b5fd663f8561dc851c7e34027840d1d727479c5... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010084e7a6cafde58b70d73c0b5fd663f8561dc851c7e34027840d1d... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 160302010610000102010084e7a6cafde58b70d73c0b5fd663f8561dc851c7e3... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 (25 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f9abb39a395803c6bdd1e56d20e9d5df72db99b1f94e750049698372088d... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100f9abb39a395803c6bdd1e56d20e9d5df72db99b1f94e75004969... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100f9abb39a395803c6bdd1e56d20e9d5df72db99b1f9... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 (26 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d45aa260d41dc47b3dd0d13ff92a23d59ccf19b8e7923ed7bb765cd7f310... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100d45aa260d41dc47b3dd0d13ff92a23d59ccf19b8e7923ed7bb76... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100d45aa260d41dc47b3dd0d13ff92a23d59ccf19b8e7... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 (25 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01008c7828cf8df15f2001bfde2269acaa9add4bbf13bf106bb07f8a9991a9d0... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201008c7828cf8df15f2001bfde2269acaa9add4bbf13bf106bb07f8a... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 16030201061000010201008c7828cf8df15f2001bfde2269acaa9add4bbf13bf... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 (26 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f3542dcdb8ae148d6e96a00522c239e1ae007edbdcf8fa2b5350e351c92e... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100f3542dcdb8ae148d6e96a00522c239e1ae007edbdcf8fa2b5350... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 1603020106100001020100f3542dcdb8ae148d6e96a00522c239e1ae007edbdc... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 (26 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e43340a9e2a2737c8cd8f29f7f83c68d5d4116bfb50d61a4cfa845dbd860... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100e43340a9e2a2737c8cd8f29f7f83c68d5d4116bfb50d61a4cfa8... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 1603020106100001020100e43340a9e2a2737c8cd8f29f7f83c68d5d4116bfb5... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 (26 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d4f42088af476f28b9fc2956b12a91a078bf8e4c1550053ec8cd39444b85... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100d4f42088af476f28b9fc2956b12a91a078bf8e4c1550053ec8cd... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 1603020106100001020100d4f42088af476f28b9fc2956b12a91a078bf8e4c15... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 (27 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007fdd716bd60b7d162f806b9394d6b5e9cbd74a8ed20f67f53a32db4c9921... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201007fdd716bd60b7d162f806b9394d6b5e9cbd74a8ed20f67f53a32... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 16030201061000010201007fdd716bd60b7d162f806b9394d6b5e9cbd74a8ed2... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 (25 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d42ded49d973d0c9af60db06823643baa832e7211bdd38f15a146fefb3cd... handshake new: [259] 010101d42ded49d973d0c9af60db06823643baa832e7211bdd38f15a146fefb3... record old: [262] 100001020100d42ded49d973d0c9af60db06823643baa832e7211bdd38f15a14... record new: [263] 10000103010101d42ded49d973d0c9af60db06823643baa832e7211bdd38f15a... client: Original packet: [342] 1603020106100001020100d42ded49d973d0c9af60db06823643baa832e7211b... client: Filtered packet: [343] 160302010710000103010101d42ded49d973d0c9af60db06823643baa832e721... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 (26 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c28e9b7d20cdd4599474fb704ba258708c651ac4b7ff20808069ad58df32... handshake new: [259] 010101c28e9b7d20cdd4599474fb704ba258708c651ac4b7ff20808069ad58df... record old: [262] 100001020100c28e9b7d20cdd4599474fb704ba258708c651ac4b7ff20808069... record new: [263] 10000103010101c28e9b7d20cdd4599474fb704ba258708c651ac4b7ff208080... client: Original packet: [342] 1603020106100001020100c28e9b7d20cdd4599474fb704ba258708c651ac4b7... client: Filtered packet: [343] 160302010710000103010101c28e9b7d20cdd4599474fb704ba258708c651ac4... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 (26 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a4980b9aad203e09de11f326ef5f2322451d09ba184434ea5295527a432f... handshake new: [259] 010100a4980b9aad203e09de11f326ef5f2322451d09ba184434ea5295527a43... record old: [262] 100001020100a4980b9aad203e09de11f326ef5f2322451d09ba184434ea5295... record new: [263] 10000103010100a4980b9aad203e09de11f326ef5f2322451d09ba184434ea52... client: Original packet: [342] 1603020106100001020100a4980b9aad203e09de11f326ef5f2322451d09ba18... client: Filtered packet: [343] 160302010710000103010100a4980b9aad203e09de11f326ef5f2322451d09ba... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 (32 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f022dc9e314aa53bce63f7dbc2afb2210087dc4165f96dace7838d106bb7... handshake new: [259] 010100f022dc9e314aa53bce63f7dbc2afb2210087dc4165f96dace7838d106b... record old: [262] 100001020100f022dc9e314aa53bce63f7dbc2afb2210087dc4165f96dace783... record new: [263] 10000103010100f022dc9e314aa53bce63f7dbc2afb2210087dc4165f96dace7... client: Original packet: [342] 1603020106100001020100f022dc9e314aa53bce63f7dbc2afb2210087dc4165... client: Filtered packet: [343] 160302010710000103010100f022dc9e314aa53bce63f7dbc2afb2210087dc41... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 (32 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b46d3ffa2eecc118db544c23b27478f9fdf618db741b010ae483cb3862b1... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100b46d3ffa2eecc118db544c23b27478f9fdf618db741b010ae483... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 1603030106100001020100b46d3ffa2eecc118db544c23b27478f9fdf618db74... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 (27 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f25d956e6eaa796623577fbe588dcdc1be7249cf21d962c4dfa70ee1f73d... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100f25d956e6eaa796623577fbe588dcdc1be7249cf21d962c4dfa7... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 1603030106100001020100f25d956e6eaa796623577fbe588dcdc1be7249cf21... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 (26 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100eb75ea6a67b8bc9135287d639d8c5a16f188b2ec62bf76eb5a6221d6d5d5... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100eb75ea6a67b8bc9135287d639d8c5a16f188b2ec62bf76eb5a62... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 1603030106100001020100eb75ea6a67b8bc9135287d639d8c5a16f188b2ec62... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 (26 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f208b478303be246bb4e74447930feeb2ed130beb1013e5a69c16a70bc7b... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100f208b478303be246bb4e74447930feeb2ed130beb1013e5a69c1... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 1603030106100001020100f208b478303be246bb4e74447930feeb2ed130beb1... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 (26 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006431c7b11862fa574b00e3d7010823b98609399c38913c1d35c824b82f66... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 1000010201006431c7b11862fa574b00e3d7010823b98609399c38913c1d35c8... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 16030301061000010201006431c7b11862fa574b00e3d7010823b98609399c38... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 (26 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001ce44c617c3f223d8dbc4e2ed221517b3308c645a7a725f368620196b491... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 1000010201001ce44c617c3f223d8dbc4e2ed221517b3308c645a7a725f36862... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 16030301061000010201001ce44c617c3f223d8dbc4e2ed221517b3308c645a7... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 (26 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a71d94a5bff2fe943c0a887b2307eed86c3f8ab675be18514f13309327c2... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100a71d94a5bff2fe943c0a887b2307eed86c3f8ab675be18514f13... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 1603030106100001020100a71d94a5bff2fe943c0a887b2307eed86c3f8ab675... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 (27 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01009d8e319ddfc255d15e85f174a14a0c9be19f63c1478e4fbdd6574de4587c... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201009d8e319ddfc255d15e85f174a14a0c9be19f63c1478e4fbdd657... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 16030301061000010201009d8e319ddfc255d15e85f174a14a0c9be19f63c147... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 (26 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010040b0b109ba604da0949ff1bb32ae5bcb77989f95c0c6f4e8c310b007302a... handshake new: [259] 01010140b0b109ba604da0949ff1bb32ae5bcb77989f95c0c6f4e8c310b00730... record old: [262] 10000102010040b0b109ba604da0949ff1bb32ae5bcb77989f95c0c6f4e8c310... record new: [263] 1000010301010140b0b109ba604da0949ff1bb32ae5bcb77989f95c0c6f4e8c3... client: Original packet: [318] 160303010610000102010040b0b109ba604da0949ff1bb32ae5bcb77989f95c0... client: Filtered packet: [319] 16030301071000010301010140b0b109ba604da0949ff1bb32ae5bcb77989f95... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 (26 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b82db0962f2c7972a183608ddd193650ee42b5d19910e7595b9965a0f9d8... handshake new: [259] 010101b82db0962f2c7972a183608ddd193650ee42b5d19910e7595b9965a0f9... record old: [262] 100001020100b82db0962f2c7972a183608ddd193650ee42b5d19910e7595b99... record new: [263] 10000103010101b82db0962f2c7972a183608ddd193650ee42b5d19910e7595b... client: Original packet: [318] 1603030106100001020100b82db0962f2c7972a183608ddd193650ee42b5d199... client: Filtered packet: [319] 160303010710000103010101b82db0962f2c7972a183608ddd193650ee42b5d1... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 (26 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01008928ae0c870dcbb38fc42f8bfe9009bdd1795a1d61e1e8788042f12202c0... handshake new: [259] 0101008928ae0c870dcbb38fc42f8bfe9009bdd1795a1d61e1e8788042f12202... record old: [262] 1000010201008928ae0c870dcbb38fc42f8bfe9009bdd1795a1d61e1e8788042... record new: [263] 100001030101008928ae0c870dcbb38fc42f8bfe9009bdd1795a1d61e1e87880... client: Original packet: [318] 16030301061000010201008928ae0c870dcbb38fc42f8bfe9009bdd1795a1d61... client: Filtered packet: [319] 1603030107100001030101008928ae0c870dcbb38fc42f8bfe9009bdd1795a1d... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 (33 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f40184f19f8976511653017b2ed708035df3aa905874e7f011a6a4a7e8d4... handshake new: [259] 010100f40184f19f8976511653017b2ed708035df3aa905874e7f011a6a4a7e8... record old: [262] 100001020100f40184f19f8976511653017b2ed708035df3aa905874e7f011a6... record new: [263] 10000103010100f40184f19f8976511653017b2ed708035df3aa905874e7f011... client: Original packet: [318] 1603030106100001020100f40184f19f8976511653017b2ed708035df3aa9058... client: Filtered packet: [319] 160303010710000103010100f40184f19f8976511653017b2ed708035df3aa90... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 (32 ms) [----------] 72 tests from DamageYStream/TlsDamageDHYTest (1470 ms total) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff1d20475cbe... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff1d20475cbe... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffbf2dcd6a9a... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffbf2dcd6a9a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 (14 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff0ddd064ff3... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff0ddd064ff3... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffb9988e3b87... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffb9988e3b87... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 (14 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff713f4f7f58... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff713f4f7f58... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff41ea06c1f6... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff41ea06c1f6... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 (14 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffbbe5c10412... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffbbe5c10412... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 (14 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff3d3d1cff8e... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff3d3d1cff8e... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff851885721a... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff851885721a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff109c53f575... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff109c53f575... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff606222cf97... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff606222cf97... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 (14 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff98c7d10044... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff98c7d10044... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 (14 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdade54ecf4c... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdade54ecf4c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 (14 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd8755920783... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd8755920783... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 (14 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd1aa7bf9a23... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd1aa7bf9a23... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 (13 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd546ca819d2... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd546ca819d2... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 (13 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdd15151df24... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdd15151df24... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 (14 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefde6123a8f6c... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefde6123a8f6c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 (14 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd3dc7856ed7... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd3dc7856ed7... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 (14 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd8acfe54085... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd8acfe54085... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 (14 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd832ba57125... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd832ba57125... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 (14 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdeea7ffec71... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefdeea7ffec71... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 (14 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd5e4cffc305... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd5e4cffc305... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 (14 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd2cb29a1926... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd2cb29a1926... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007e70c171da9361eb64c49262c86b7f5d5d1ca05c735c6194aba84267fcb9... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201007e70c171da9361eb64c49262c86b7f5d5d1c... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201007e70c171da... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 (25 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100aa5f5a9a62c986e0ad14ae386802c0aeb5bda8c2a4e8dd62c9db61a3573d... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100aa5f5a9a62c986e0ad14ae386802c0aeb5bd... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100aa5f5a9a62... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 (26 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000c5a96606a3a02a717929c3b07fc632b1a3efd3a21ee40d2f3ea2a4e9afe... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201000c5a96606a3a02a717929c3b07fc632b1a3e... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201000c5a96606a... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 (26 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f012f22e73824fd7617c709e14a01f3950d842b6171bb4845d3a535842b2... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100f012f22e73824fd7617c709e14a01f3950d8... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100f012f22e73... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 (26 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b81523d1e66d3f66712782868a9cc600528dae407a8b931258a4952ecfe0... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100b81523d1e66d3f66712782868a9cc600528d... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100b81523d1e6... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 (26 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100783376df90876721ea994dedec2e1c04462d4f8b3e5f1db2c7d302bcd3e3... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100783376df90876721ea994dedec2e1c04462d... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100783376df90... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 (26 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005af552102b5f20c92bccb3b050b0451ee9f54e26653ccb0a014e7a22913b... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 10000102000100000000010201005af552102b5f20c92bccb3b050b0451ee9f5... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201005af552102b... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 (25 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010042297643eeca2dcef494bc8d748e4367553113f6988d42daafe883ff44b9... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 100001020001000000000102010042297643eeca2dcef494bc8d748e43675531... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010042297643ee... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 (25 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010099d4d1478302b8605f285770921844a153dd0d86ac21ca08290b19978f73... handshake new: [259] 01010199d4d1478302b8605f285770921844a153dd0d86ac21ca08290b19978f... record old: [270] 100001020001000000000102010099d4d1478302b8605f285770921844a153dd... record new: [271] 10000103000100000000010301010199d4d1478302b8605f285770921844a153... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010099d4d14783... client: Filtered packet: [375] 16feff0000000000000001010f10000103000100000000010301010199d4d147... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 (25 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005b661d1aeb121cb0716fa42a1f059d596079121dccba43a46dde86a1e4d7... handshake new: [259] 0101015b661d1aeb121cb0716fa42a1f059d596079121dccba43a46dde86a1e4... record old: [270] 10000102000100000000010201005b661d1aeb121cb0716fa42a1f059d596079... record new: [271] 1000010300010000000001030101015b661d1aeb121cb0716fa42a1f059d5960... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201005b661d1aeb... client: Filtered packet: [375] 16feff0000000000000001010f1000010300010000000001030101015b661d1a... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 (25 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000655ba6c9c62776f866a63e4d5dde2cd77d831d0fbc5bf7a02a4a05930d5... handshake new: [259] 0101000655ba6c9c62776f866a63e4d5dde2cd77d831d0fbc5bf7a02a4a05930... record old: [270] 10000102000100000000010201000655ba6c9c62776f866a63e4d5dde2cd77d8... record new: [271] 1000010300010000000001030101000655ba6c9c62776f866a63e4d5dde2cd77... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201000655ba6c9c... client: Filtered packet: [375] 16feff0000000000000001010f1000010300010000000001030101000655ba6c... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 (32 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01003ed81e314329f99449408d44fcbf08737711cc3fa3c2e42a7ef9dda0a598... handshake new: [259] 0101003ed81e314329f99449408d44fcbf08737711cc3fa3c2e42a7ef9dda0a5... record old: [270] 10000102000100000000010201003ed81e314329f99449408d44fcbf08737711... record new: [271] 1000010300010000000001030101003ed81e314329f99449408d44fcbf087377... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201003ed81e3143... client: Filtered packet: [375] 16feff0000000000000001010f1000010300010000000001030101003ed81e31... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 (31 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100137af52b399b95d02eb2139eb5087e22170814d625fbcbe46c55c2133e89... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100137af52b399b95d02eb2139eb5087e221708... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100137af52b39... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 (25 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000f44239b63787fce49aab8f3aab170557619645ff3a66bfc42ef02f566aa... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201000f44239b63787fce49aab8f3aab170557619... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201000f44239b63... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 (26 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100392e1fb1109e63446c2c43632bd48f9cdb860c41447cd80c248996f876c0... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100392e1fb1109e63446c2c43632bd48f9cdb86... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100392e1fb110... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 (25 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d32d025100aafaeae091bab4b6bc9be69518b80f32070ab40dfddbaaec76... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100d32d025100aafaeae091bab4b6bc9be69518... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100d32d025100... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 (26 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100bd9ddbd8b123a247b68b4c35e8f7b773bb3dd05e31c0bc206f2f57f130a0... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100bd9ddbd8b123a247b68b4c35e8f7b773bb3d... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100bd9ddbd8b1... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 (25 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007d0c3c0334eb4f58cf766f3f02a949b09d8b39aa0f341cfee31c21186e01... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 10000102000100000000010201007d0c3c0334eb4f58cf766f3f02a949b09d8b... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201007d0c3c0334... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 (26 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007fa49fcfd0d45340c608fec740b4b50535c2c967569666f8c7ab6e093b66... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 10000102000100000000010201007fa49fcfd0d45340c608fec740b4b50535c2... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201007fa49fcfd0... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 (25 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010044a57f5b0a3694e307b9c066a314031519cf8e69b6e3b9ac0622e0c8013a... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 100001020001000000000102010044a57f5b0a3694e307b9c066a314031519cf... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010044a57f5b0a... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 (25 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001e7ed67ea3897070a0c9759a0f5c1b70f73ced960125accd331eda743693... handshake new: [259] 0101011e7ed67ea3897070a0c9759a0f5c1b70f73ced960125accd331eda7436... record old: [270] 10000102000100000000010201001e7ed67ea3897070a0c9759a0f5c1b70f73c... record new: [271] 1000010300010000000001030101011e7ed67ea3897070a0c9759a0f5c1b70f7... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201001e7ed67ea3... client: Filtered packet: [359] 16fefd0000000000000001010f1000010300010000000001030101011e7ed67e... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 (26 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100cbcf41873c2fa2754ced51c702367c0f19e93d335067d6d17c726665c47c... handshake new: [259] 010101cbcf41873c2fa2754ced51c702367c0f19e93d335067d6d17c726665c4... record old: [270] 1000010200010000000001020100cbcf41873c2fa2754ced51c702367c0f19e9... record new: [271] 100001030001000000000103010101cbcf41873c2fa2754ced51c702367c0f19... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100cbcf41873c... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010101cbcf4187... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 (26 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b4c53fdffbc881c419ae0631b0e8e5c3d802a3419d043684f1003b53b111... handshake new: [259] 010100b4c53fdffbc881c419ae0631b0e8e5c3d802a3419d043684f1003b53b1... record old: [270] 1000010200010000000001020100b4c53fdffbc881c419ae0631b0e8e5c3d802... record new: [271] 100001030001000000000103010100b4c53fdffbc881c419ae0631b0e8e5c3d8... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100b4c53fdffb... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010100b4c53fdf... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 (31 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01009109e48ea5ff471634d7f8eadb87fef93ef7a5cd79e461928d2055973ad9... handshake new: [259] 0101009109e48ea5ff471634d7f8eadb87fef93ef7a5cd79e461928d2055973a... record old: [270] 10000102000100000000010201009109e48ea5ff471634d7f8eadb87fef93ef7... record new: [271] 1000010300010000000001030101009109e48ea5ff471634d7f8eadb87fef93e... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201009109e48ea5... client: Filtered packet: [359] 16fefd0000000000000001010f1000010300010000000001030101009109e48e... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 (31 ms) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest (977 ms total) [----------] 39 tests from DatagramOnly/TlsConnectDatagram [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd06a89e1ce7... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/0 (86 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefdceadcd123a... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/1 (80 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [137] 16feff0000000000000000007c010000700000000000000070feffd2688e1c8f... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/2 (80 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12a18823e029... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/0 (86 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [793] 16fefd00000000000000000063020000570000000000000057fefd4afc2d4161... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/1 (76 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [791] 16feff00000000000000000063020000570000000000000057feff8a018185a8... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/2 (77 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdff5340d3b2... server: Droppped packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f124cfb5866aa... client: Droppped packet: [74] 17feff0002000000000000003d8d283a45569b238f730b27883a032e2049b68e... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [906] 16feff0000000000000002005a0200004e000000000000004e7f124cfb5866aa... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Droppped packet: [32] 17feff000300000000000000131f5db191d9392f802b07d63cb27fc219346206 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/0 (432 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefdf53d2c3788... server: Droppped packet: [793] 16fefd00000000000000000063020000570000000000000057fefda61b42c7b8... client: Droppped packet: [133] 16fefd0000000000000002002d10000021000100000000002120204199e0d77a... server: Droppped packet: [75] 14fefd000000000000000800010116fefd000100000000000000300001000000... server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Droppped packet: [133] 16fefd0000000000000006002d10000021000100000000002120204199e0d77a... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/1 (483 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [137] 16feff0000000000000000007c010000700000000000000070feff8742307dad... server: Droppped packet: [791] 16feff00000000000000000063020000570000000000000057feffd224329a31... client: Droppped packet: [149] 16feff0000000000000002002d10000021000100000000002120b18985eac364... server: Droppped packet: [91] 14feff000000000000000800010116feff00010000000000000040ac100e9f7c... server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Droppped packet: [149] 16feff0000000000000006002d10000021000100000000002120b18985eac364... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/2 (481 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12a8422f25b9... server: Droppped packet: [906] 16feff0000000000000001005a0200004e000000000000004e7f12a8422f25b9... server: Droppped packet: [906] 16feff0000000000000002005a0200004e000000000000004e7f12a8422f25b9... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/0 (390 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [793] 16fefd00000000000000000063020000570000000000000057fefdce8b471ba9... server: Droppped packet: [793] 16fefd00000000000000040063020000570000000000000057fefdce8b471ba9... server: Droppped packet: [793] 16fefd00000000000000080063020000570000000000000057fefdce8b471ba9... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/1 (381 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [791] 16feff00000000000000000063020000570000000000000057feff4f8c1bb220... server: Droppped packet: [791] 16feff00000000000000040063020000570000000000000057feff4f8c1bb220... server: Droppped packet: [791] 16feff00000000000000080063020000570000000000000057feff4f8c1bb220... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/2 (382 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [74] 17feff0002000000000000003d38b82eef92c47e15457f5900f3e5e157fb143d... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/0 (82 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [133] 16fefd0000000000000001002d1000002100010000000000212079782d246255... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/1 (66 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [149] 16feff0000000000000001002d10000021000100000000002120737b3aaadbd0... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/2 (66 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [74] 17feff0002000000000000003dc216d95cf4e82ab7a17bb15e3a1f87ac0d88cc... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Droppped packet: [74] 17feff0002000000000001003dfc99095b7b26512994b68abf474d54fd9db848... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Droppped packet: [74] 17feff0002000000000002003d80bdf6b58ddb9ae1584b2c32254313294e9b91... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/0 (382 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [133] 16fefd0000000000000001002d10000021000100000000002120ef8f9871c6f4... client: Droppped packet: [133] 16fefd0000000000000003002d10000021000100000000002120ef8f9871c6f4... client: Droppped packet: [133] 16fefd0000000000000005002d10000021000100000000002120ef8f9871c6f4... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/1 (370 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [149] 16feff0000000000000001002d100000210001000000000021202718f0e1e34b... client: Droppped packet: [149] 16feff0000000000000003002d100000210001000000000021202718f0e1e34b... client: Droppped packet: [149] 16feff0000000000000005002d100000210001000000000021202718f0e1e34b... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/2 (369 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/0 (35 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [75] 14fefd000000000000000400010116fefd000100000000000000300001000000... server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [75] 14fefd000000000000000500010116fefd000100000000000100300001000000... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [75] 14fefd000000000000000600010116fefd000100000000000200300001000000... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/1 (379 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [91] 14feff000000000000000400010116feff000100000000000000405da46c418f... server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [91] 14feff000000000000000500010116feff00010000000000010040b38a1014c7... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [91] 14feff000000000000000600010116feff000100000000000200406b4f362127... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/2 (376 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/0 (35 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/1 (28 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/2 (28 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdd38cad88e3... client: Filtered packet: [233] 16feff00000000000000000067010000b7000000000000005bfefdd38cad88e3... client: Original packet: [74] 17feff0002000000000000003d4771cdc44eef6ec596811164482ff6d5d1ecd8... client: Filtered packet: [74] 17feff0002000000000000003d4771cdc44eef6ec596811164482ff6d5d1ecd8... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Original packet: [80] 17feff00030000000000000043b91901bc2f9855598baef19a6aaecc8143a7f2... client: Filtered packet: [80] 17feff00030000000000000043b91901bc2f9855598baef19a6aaecc8143a7f2... client: Original packet: [32] 17feff00030000000000010013a21937087b1238fb25b3a4dcda96f64f1e9aec client: Filtered packet: [32] 17feff00030000000000010013a21937087b1238fb25b3a4dcda96f64f1e9aec client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/0 (36 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd68fc1f76cb... client: Filtered packet: [224] 16fefd00000000000000000063010000ae0000000000000057fefd68fc1f76cb... client: Original packet: [133] 16fefd0000000000000001002d10000021000100000000002120be340d0dcfd6... client: Filtered packet: [158] 16fefd0000000000000002001c10000021000100000000001020be340d0dcfd6... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Original packet: [87] 17fefd0001000000000001004a000100000000000133dd77fa2f0f3d08a927a3... client: Filtered packet: [87] 17fefd0001000000000001004a000100000000000133dd77fa2f0f3d08a927a3... client: Original packet: [39] 15fefd0001000000000002001a0001000000000002db174e8aeed6f37be5e71c... client: Filtered packet: [39] 15fefd0001000000000002001a0001000000000002db174e8aeed6f37be5e71c... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/1 (29 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff7542990a20... client: Filtered packet: [162] 16feff00000000000000000044010000700000000000000038feff7542990a20... client: Original packet: [149] 16feff0000000000000001002d10000021000100000000002120dcdcba4606fb... client: Filtered packet: [174] 16feff0000000000000002001c10000021000100000000001020dcdcba4606fb... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Original packet: [109] 17feff00010000000000010060a454f94be8c4305810731cfb33e8a49b5f8488... client: Filtered packet: [109] 17feff00010000000000010060a454f94be8c4305810731cfb33e8a49b5f8488... client: Original packet: [61] 15feff0001000000000002003017dc73a24ebd2874aa709b65ca6893069f96be... client: Filtered packet: [61] 15feff0001000000000002003017dc73a24ebd2874aa709b65ca6893069f96be... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/2 (30 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12554cad3754... server: Filtered packet: [931] 16feff000000000000000000330200004e00000000000000277f12554cad3754... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Original packet: [80] 17feff00030000000000000043748e5139d9f0750e6b3840fc05410e737a9800... server: Filtered packet: [80] 17feff00030000000000000043748e5139d9f0750e6b3840fc05410e737a9800... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/0 (34 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd3367a98c41... server: Filtered packet: [868] 16fefd0000000000000000003702000057000000000000002bfefd3367a98c41... server: Original packet: [75] 14fefd000000000000000400010116fefd000100000000000000300001000000... server: Filtered packet: [75] 14fefd000000000000000700010116fefd000100000000000000300001000000... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Original packet: [87] 17fefd0001000000000001004a0001000000000001c18ffd6b047f31d93e6f63... server: Filtered packet: [87] 17fefd0001000000000001004a0001000000000001c18ffd6b047f31d93e6f63... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/1 (28 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feffd0afec65f2... server: Filtered packet: [866] 16feff0000000000000000003702000057000000000000002bfeffd0afec65f2... server: Original packet: [91] 14feff000000000000000400010116feff00010000000000000040b83407dd6a... server: Filtered packet: [91] 14feff000000000000000700010116feff00010000000000000040b83407dd6a... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Original packet: [109] 17feff000100000000000100604be92f7e5b4d8a1ec881f9cdd659a821615339... server: Filtered packet: [109] 17feff000100000000000100604be92f7e5b4d8a1ec881f9cdd659a821615339... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/2 (29 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/0 (35 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/1 (28 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/2 (28 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ShortRead/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error SSL_ERROR_RX_SHORT_DTLS_READ: Not enough room in buffer for DTLS record. client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ShortRead/0 (34 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ShortRead/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error SSL_ERROR_RX_SHORT_DTLS_READ: Not enough room in buffer for DTLS record. client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ShortRead/1 (29 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ShortRead/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error SSL_ERROR_RX_SHORT_DTLS_READ: Not enough room in buffer for DTLS record. client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ShortRead/2 (29 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 Expiring holddown timer client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/0 (35 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Expiring holddown timer client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/1 (28 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Expiring holddown timer client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/2 (28 ms) [----------] 39 tests from DatagramOnly/TlsConnectDatagram (5715 ms total) [----------] 4 tests from Datagram12Plus/TlsConnectDatagram12Plus [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/0 (35 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/1 (28 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/0 (34 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/1 (27 ms) [----------] 4 tests from Datagram12Plus/TlsConnectDatagram12Plus (125 ms total) [----------] 24 tests from KeyExchangeTest/TlsKeyExchangeTest [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 (50 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 (39 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 (39 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 (51 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/4 (39 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/5 (40 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 (50 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 (39 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 (40 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 (50 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/4 (39 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/5 (40 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 (49 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 (39 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 (39 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 (50 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/4 (40 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/5 (40 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/0 (32 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/1 (28 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/2 (30 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/3 (32 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/4 (29 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/5 (29 ms) [----------] 24 tests from KeyExchangeTest/TlsKeyExchangeTest (954 ms total) [----------] 30 tests from Pre13StreamOnly/TlsConnectStreamPre13 [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/0 (26 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/1 (25 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/2 (25 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndClientRenegotiate/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndClientRenegotiate/0 (50 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndClientRenegotiate/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndClientRenegotiate/1 (50 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndClientRenegotiate/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndClientRenegotiate/2 (49 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndServerRenegotiate/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndServerRenegotiate/0 (50 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndServerRenegotiate/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndServerRenegotiate/1 (53 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndServerRenegotiate/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndServerRenegotiate/2 (51 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS client: Original packet: [101] 16030100251000002120abed0aec3bb300b167cbf7e1ed5fcf5e2ee6506f0094... client: Filtered packet: [110] 16030100251000002120abed0aec3bb300b167cbf7e1ed5fcf5e2ee6506f0094... server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/0 (28 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS client: Original packet: [117] 16030200251000002120799705a7d40d131135e46f1d1f798f266263569cbc33... client: Filtered packet: [126] 16030200251000002120799705a7d40d131135e46f1d1f798f266263569cbc33... server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/1 (28 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS client: Original packet: [93] 160303002510000021206394471b953a0940b6d19a2c741fc9bb1055c7f2d31a... client: Filtered packet: [102] 160303002510000021206394471b953a0940b6d19a2c741fc9bb1055c7f2d31a... server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/2 (27 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/0 Version: TLS 1.0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Injecting Finished header before CCS server: Original packet: [59] 1403010001011603010030f218ab2649ab48f97260bd665d166b558cc88d3871... server: Filtered packet: [68] 16030100041400000c1403010001011603010030f218ab2649ab48f97260bd66... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTED to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/0 (29 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/1 Version: TLS 1.1 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Injecting Finished header before CCS server: Original packet: [75] 1403020001011603020040ae2993e89b4fe98138677a9b714cd776a0dc77af82... server: Filtered packet: [84] 16030200041400000c1403020001011603020040ae2993e89b4fe98138677a9b... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/1 (28 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/2 Version: TLS 1.2 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Injecting Finished header before CCS server: Original packet: [51] 14030300010116030300280000000000000000d9ed9cd8bb9a17619b7e666db0... server: Filtered packet: [60] 16030300041400000c14030300010116030300280000000000000000d9ed9cd8... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTED to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/2 (29 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 00804adc5a5e6bf28819899072b790ec4530cb00ff00e79c82f680b21bfa1a4e... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 1000008200804adc5a5e6bf28819899072b790ec4530cb00ff00e79c82f680b2... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [198] 16030100861000008200804adc5a5e6bf28819899072b790ec4530cb00ff00e7... client: Filtered packet: [198] 1603010086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/0 (8 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 0080738d963aed7639af4f24411a2917ef485fcc01fbdf84ae6697024e8e6d94... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 100000820080738d963aed7639af4f24411a2917ef485fcc01fbdf84ae669702... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [214] 1603020086100000820080738d963aed7639af4f24411a2917ef485fcc01fbdf... client: Filtered packet: [214] 1603020086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/1 (8 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 008095defe3d9b259ab198fd42ddd2df9a6dcdb8037b409ff77a75e93a506642... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 10000082008095defe3d9b259ab198fd42ddd2df9a6dcdb8037b409ff77a75e9... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [190] 160303008610000082008095defe3d9b259ab198fd42ddd2df9a6dcdb8037b40... client: Filtered packet: [190] 1603030086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/2 (7 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/0 (9 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/1 (9 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/2 (9 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 00807ad1a3b131768367f1f0bcf0b44ad7d5aae24acd0c0977a618f9829df35b... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 1000008200807ad1a3b131768367f1f0bcf0b44ad7d5aae24acd0c0977a618f9... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [198] 16030100861000008200807ad1a3b131768367f1f0bcf0b44ad7d5aae24acd0c... client: Filtered packet: [198] 1603010086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/0 (8 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 0080976fde07cd6719f7aebee20a671217f6145b755f69c63ed07e0bd628fb91... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 100000820080976fde07cd6719f7aebee20a671217f6145b755f69c63ed07e0b... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [214] 1603020086100000820080976fde07cd6719f7aebee20a671217f6145b755f69... client: Filtered packet: [214] 1603020086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/1 (8 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 0080294737fd34641afc8e5ab9e2595693329c8d484aa8fc7570be5e51ef113d... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 100000820080294737fd34641afc8e5ab9e2595693329c8d484aa8fc7570be5e... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [190] 1603030086100000820080294737fd34641afc8e5ab9e2595693329c8d484aa8... client: Filtered packet: [190] 1603030086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/2 (7 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/0 (10 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/1 (8 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/2 (9 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/0 (10 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/1 (9 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/2 (8 ms) [----------] 30 tests from Pre13StreamOnly/TlsConnectStreamPre13 (678 ms total) [----------] 16 tests from KeyExchangeTest/TlsKeyExchangeTest13 [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/0 (17 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/1 (17 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/0 (34 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/1 (35 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/0 (24 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/1 (24 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/0 (24 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/1 (25 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/0 (25 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/1 (24 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/0 (25 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/1 (24 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/0 (35 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/1 (35 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/0 (24 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/1 (24 ms) [----------] 16 tests from KeyExchangeTest/TlsKeyExchangeTest13 (417 ms total) [----------] 64 tests from ExtensionStream/TlsExtensionTestGeneric [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [182] 0303747946d07496be47720828213ac27c4fdc62ea842bb461a7b8dba99d10b1... handshake new: [182] 0303747946d07496be47720828213ac27c4fdc62ea842bb461a7b8dba99d10b1... record old: [186] 010000b60303747946d07496be47720828213ac27c4fdc62ea842bb461a7b8db... record new: [186] 010000b60303747946d07496be47720828213ac27c4fdc62ea842bb461a7b8db... client: Original packet: [191] 16030100ba010000b60303747946d07496be47720828213ac27c4fdc62ea842b... client: Filtered packet: [191] 16030100ba010000b60303747946d07496be47720828213ac27c4fdc62ea842b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/0 (12 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [177] 03030cf63b8017d5d4845c6de423dd8a12a4861eef7643b05d6277a4f9110901... handshake new: [177] 03030cf63b8017d5d4845c6de423dd8a12a4861eef7643b05d6277a4f9110901... record old: [181] 010000b103030cf63b8017d5d4845c6de423dd8a12a4861eef7643b05d6277a4... record new: [181] 010000b103030cf63b8017d5d4845c6de423dd8a12a4861eef7643b05d6277a4... client: Original packet: [186] 16030100b5010000b103030cf63b8017d5d4845c6de423dd8a12a4861eef7643... client: Filtered packet: [186] 16030100b5010000b103030cf63b8017d5d4845c6de423dd8a12a4861eef7643... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/1 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [115] 0302f705eeb2f845a79f92bf861562dd6e82885f168845d1f55757878498e649... handshake new: [115] 0302f705eeb2f845a79f92bf861562dd6e82885f168845d1f55757878498e649... record old: [119] 010000730302f705eeb2f845a79f92bf861562dd6e82885f168845d1f5575787... record new: [119] 010000730302f705eeb2f845a79f92bf861562dd6e82885f168845d1f5575787... client: Original packet: [124] 1603010077010000730302f705eeb2f845a79f92bf861562dd6e82885f168845... client: Filtered packet: [124] 1603010077010000730302f705eeb2f845a79f92bf861562dd6e82885f168845... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/2 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [115] 0301890aa0cb34df666cfed5b993a5e9207f572e9ba83e4ec3abb074eeb5f3e5... handshake new: [115] 0301890aa0cb34df666cfed5b993a5e9207f572e9ba83e4ec3abb074eeb5f3e5... record old: [119] 010000730301890aa0cb34df666cfed5b993a5e9207f572e9ba83e4ec3abb074... record new: [119] 010000730301890aa0cb34df666cfed5b993a5e9207f572e9ba83e4ec3abb074... client: Original packet: [124] 1603010077010000730301890aa0cb34df666cfed5b993a5e9207f572e9ba83e... client: Filtered packet: [124] 1603010077010000730301890aa0cb34df666cfed5b993a5e9207f572e9ba83e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/3 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [182] 0303330e4ae80d061e1134159b4317bb5e1c02c0341257932e98cc8557e98820... handshake new: [182] 0303330e4ae80d061e1134159b4317bb5e1c02c0341257932e98cc8557e98820... record old: [186] 010000b60303330e4ae80d061e1134159b4317bb5e1c02c0341257932e98cc85... record new: [186] 010000b60303330e4ae80d061e1134159b4317bb5e1c02c0341257932e98cc85... client: Original packet: [191] 16030100ba010000b60303330e4ae80d061e1134159b4317bb5e1c02c0341257... client: Filtered packet: [191] 16030100ba010000b60303330e4ae80d061e1134159b4317bb5e1c02c0341257... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/0 (12 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [177] 03031e4c521a244e8b2a296e1807b57eb3602fe3c8909e5103ef30cb681d41f1... handshake new: [177] 03031e4c521a244e8b2a296e1807b57eb3602fe3c8909e5103ef30cb681d41f1... record old: [181] 010000b103031e4c521a244e8b2a296e1807b57eb3602fe3c8909e5103ef30cb... record new: [181] 010000b103031e4c521a244e8b2a296e1807b57eb3602fe3c8909e5103ef30cb... client: Original packet: [186] 16030100b5010000b103031e4c521a244e8b2a296e1807b57eb3602fe3c8909e... client: Filtered packet: [186] 16030100b5010000b103031e4c521a244e8b2a296e1807b57eb3602fe3c8909e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/1 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [115] 0302147fd5675ec741922d6e6d12e57608b3cce95ef7288f077b119d26bd6d21... handshake new: [115] 0302147fd5675ec741922d6e6d12e57608b3cce95ef7288f077b119d26bd6d21... record old: [119] 010000730302147fd5675ec741922d6e6d12e57608b3cce95ef7288f077b119d... record new: [119] 010000730302147fd5675ec741922d6e6d12e57608b3cce95ef7288f077b119d... client: Original packet: [124] 1603010077010000730302147fd5675ec741922d6e6d12e57608b3cce95ef728... client: Filtered packet: [124] 1603010077010000730302147fd5675ec741922d6e6d12e57608b3cce95ef728... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/2 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [115] 0301ec2d1830527e3bfb7962aefc277bdeb0545a10e4521872e1b6fa6143290d... handshake new: [115] 0301ec2d1830527e3bfb7962aefc277bdeb0545a10e4521872e1b6fa6143290d... record old: [119] 010000730301ec2d1830527e3bfb7962aefc277bdeb0545a10e4521872e1b6fa... record new: [119] 010000730301ec2d1830527e3bfb7962aefc277bdeb0545a10e4521872e1b6fa... client: Original packet: [124] 1603010077010000730301ec2d1830527e3bfb7962aefc277bdeb0545a10e452... client: Filtered packet: [124] 1603010077010000730301ec2d1830527e3bfb7962aefc277bdeb0545a10e452... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/3 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [182] 0303af01047c0e837a54388551da178927e46350cfba6467d272c2879fea15eb... handshake new: [178] 0303af01047c0e837a54388551da178927e46350cfba6467d272c2879fea15eb... record old: [186] 010000b60303af01047c0e837a54388551da178927e46350cfba6467d272c287... record new: [182] 010000b20303af01047c0e837a54388551da178927e46350cfba6467d272c287... client: Original packet: [191] 16030100ba010000b60303af01047c0e837a54388551da178927e46350cfba64... client: Filtered packet: [187] 16030100b6010000b20303af01047c0e837a54388551da178927e46350cfba64... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/0 (13 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [177] 0303dc2cc4bc6d056d81888dcf57fea1d91e08090d4171c7b03f36ce0a6cb0d1... handshake new: [173] 0303dc2cc4bc6d056d81888dcf57fea1d91e08090d4171c7b03f36ce0a6cb0d1... record old: [181] 010000b10303dc2cc4bc6d056d81888dcf57fea1d91e08090d4171c7b03f36ce... record new: [177] 010000ad0303dc2cc4bc6d056d81888dcf57fea1d91e08090d4171c7b03f36ce... client: Original packet: [186] 16030100b5010000b10303dc2cc4bc6d056d81888dcf57fea1d91e08090d4171... client: Filtered packet: [182] 16030100b1010000ad0303dc2cc4bc6d056d81888dcf57fea1d91e08090d4171... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/1 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [115] 03025ae6a8e48a047203c81d83bb58a75ef4fc9ba734261d682270430dee24c2... handshake new: [111] 03025ae6a8e48a047203c81d83bb58a75ef4fc9ba734261d682270430dee24c2... record old: [119] 0100007303025ae6a8e48a047203c81d83bb58a75ef4fc9ba734261d68227043... record new: [115] 0100006f03025ae6a8e48a047203c81d83bb58a75ef4fc9ba734261d68227043... client: Original packet: [124] 16030100770100007303025ae6a8e48a047203c81d83bb58a75ef4fc9ba73426... client: Filtered packet: [120] 16030100730100006f03025ae6a8e48a047203c81d83bb58a75ef4fc9ba73426... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/2 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [115] 0301dfa1d1af3b0ffbd738d9106e5717816cd001adb686bb1f7114701c95cbc3... handshake new: [111] 0301dfa1d1af3b0ffbd738d9106e5717816cd001adb686bb1f7114701c95cbc3... record old: [119] 010000730301dfa1d1af3b0ffbd738d9106e5717816cd001adb686bb1f711470... record new: [115] 0100006f0301dfa1d1af3b0ffbd738d9106e5717816cd001adb686bb1f711470... client: Original packet: [124] 1603010077010000730301dfa1d1af3b0ffbd738d9106e5717816cd001adb686... client: Filtered packet: [120] 16030100730100006f0301dfa1d1af3b0ffbd738d9106e5717816cd001adb686... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/3 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [182] 0303cb192a22ccc9e48e2226e551f08e278877a3f2df8587b899c6a43b29d98a... handshake new: [200] 0303cb192a22ccc9e48e2226e551f08e278877a3f2df8587b899c6a43b29d98a... record old: [186] 010000b60303cb192a22ccc9e48e2226e551f08e278877a3f2df8587b899c6a4... record new: [204] 010000c80303cb192a22ccc9e48e2226e551f08e278877a3f2df8587b899c6a4... client: Original packet: [191] 16030100ba010000b60303cb192a22ccc9e48e2226e551f08e278877a3f2df85... client: Filtered packet: [209] 16030100cc010000c80303cb192a22ccc9e48e2226e551f08e278877a3f2df85... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/0 (13 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 0303a04604a7b0e0514d789b942934cc5d8c787078124d0c6d937e39cc68ac97... handshake new: [195] 0303a04604a7b0e0514d789b942934cc5d8c787078124d0c6d937e39cc68ac97... record old: [181] 010000b10303a04604a7b0e0514d789b942934cc5d8c787078124d0c6d937e39... record new: [199] 010000c30303a04604a7b0e0514d789b942934cc5d8c787078124d0c6d937e39... client: Original packet: [186] 16030100b5010000b10303a04604a7b0e0514d789b942934cc5d8c787078124d... client: Filtered packet: [204] 16030100c7010000c30303a04604a7b0e0514d789b942934cc5d8c787078124d... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/1 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [115] 0302aaf0d1576f23092018e291f107f57b7107df1a7d0e4f2e15baa0dad6daa2... handshake new: [133] 0302aaf0d1576f23092018e291f107f57b7107df1a7d0e4f2e15baa0dad6daa2... record old: [119] 010000730302aaf0d1576f23092018e291f107f57b7107df1a7d0e4f2e15baa0... record new: [137] 010000850302aaf0d1576f23092018e291f107f57b7107df1a7d0e4f2e15baa0... client: Original packet: [124] 1603010077010000730302aaf0d1576f23092018e291f107f57b7107df1a7d0e... client: Filtered packet: [142] 1603010089010000850302aaf0d1576f23092018e291f107f57b7107df1a7d0e... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/2 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [115] 0301b7b29937503a456d45e06d6914d194de2d7afab59929c17b4be31fdb3a63... handshake new: [133] 0301b7b29937503a456d45e06d6914d194de2d7afab59929c17b4be31fdb3a63... record old: [119] 010000730301b7b29937503a456d45e06d6914d194de2d7afab59929c17b4be3... record new: [137] 010000850301b7b29937503a456d45e06d6914d194de2d7afab59929c17b4be3... client: Original packet: [124] 1603010077010000730301b7b29937503a456d45e06d6914d194de2d7afab599... client: Filtered packet: [142] 1603010089010000850301b7b29937503a456d45e06d6914d194de2d7afab599... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/3 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [182] 03032a4396f577a5b4337b7fce43691f37648b74af4ee2025d2d60aa79eec3d1... handshake new: [188] 03032a4396f577a5b4337b7fce43691f37648b74af4ee2025d2d60aa79eec3d1... record old: [186] 010000b603032a4396f577a5b4337b7fce43691f37648b74af4ee2025d2d60aa... record new: [192] 010000bc03032a4396f577a5b4337b7fce43691f37648b74af4ee2025d2d60aa... client: Original packet: [191] 16030100ba010000b603032a4396f577a5b4337b7fce43691f37648b74af4ee2... client: Filtered packet: [197] 16030100c0010000bc03032a4396f577a5b4337b7fce43691f37648b74af4ee2... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/0 (13 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [177] 03033ae48fdd9c7b375d1ed6ae6c70e0b4ce88b4dd9aeac6ab8677ff41a9de15... handshake new: [183] 03033ae48fdd9c7b375d1ed6ae6c70e0b4ce88b4dd9aeac6ab8677ff41a9de15... record old: [181] 010000b103033ae48fdd9c7b375d1ed6ae6c70e0b4ce88b4dd9aeac6ab8677ff... record new: [187] 010000b703033ae48fdd9c7b375d1ed6ae6c70e0b4ce88b4dd9aeac6ab8677ff... client: Original packet: [186] 16030100b5010000b103033ae48fdd9c7b375d1ed6ae6c70e0b4ce88b4dd9aea... client: Filtered packet: [192] 16030100bb010000b703033ae48fdd9c7b375d1ed6ae6c70e0b4ce88b4dd9aea... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/1 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [115] 0302c6549bbe04e6f1a559419c82d32cf9b0978d8a669dae62bf8804f00f02d8... handshake new: [121] 0302c6549bbe04e6f1a559419c82d32cf9b0978d8a669dae62bf8804f00f02d8... record old: [119] 010000730302c6549bbe04e6f1a559419c82d32cf9b0978d8a669dae62bf8804... record new: [125] 010000790302c6549bbe04e6f1a559419c82d32cf9b0978d8a669dae62bf8804... client: Original packet: [124] 1603010077010000730302c6549bbe04e6f1a559419c82d32cf9b0978d8a669d... client: Filtered packet: [130] 160301007d010000790302c6549bbe04e6f1a559419c82d32cf9b0978d8a669d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/2 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [115] 0301dec8af764806aebb4aadcfba013143915af4b2dc22e4f97624d6ba7d3c5d... handshake new: [121] 0301dec8af764806aebb4aadcfba013143915af4b2dc22e4f97624d6ba7d3c5d... record old: [119] 010000730301dec8af764806aebb4aadcfba013143915af4b2dc22e4f97624d6... record new: [125] 010000790301dec8af764806aebb4aadcfba013143915af4b2dc22e4f97624d6... client: Original packet: [124] 1603010077010000730301dec8af764806aebb4aadcfba013143915af4b2dc22... client: Filtered packet: [130] 160301007d010000790301dec8af764806aebb4aadcfba013143915af4b2dc22... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/3 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [182] 0303571ffc86bce3cce2785dbd30822c0ab2d2b89436a9d5b6f9481acd50ab2f... handshake new: [173] 0303571ffc86bce3cce2785dbd30822c0ab2d2b89436a9d5b6f9481acd50ab2f... record old: [186] 010000b60303571ffc86bce3cce2785dbd30822c0ab2d2b89436a9d5b6f9481a... record new: [177] 010000ad0303571ffc86bce3cce2785dbd30822c0ab2d2b89436a9d5b6f9481a... client: Original packet: [191] 16030100ba010000b60303571ffc86bce3cce2785dbd30822c0ab2d2b89436a9... client: Filtered packet: [182] 16030100b1010000ad0303571ffc86bce3cce2785dbd30822c0ab2d2b89436a9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/0 (12 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [177] 0303cc15216755ea22b5f0ce47fe2a949eb3561728af9b81bc6aba943dda6890... handshake new: [168] 0303cc15216755ea22b5f0ce47fe2a949eb3561728af9b81bc6aba943dda6890... record old: [181] 010000b10303cc15216755ea22b5f0ce47fe2a949eb3561728af9b81bc6aba94... record new: [172] 010000a80303cc15216755ea22b5f0ce47fe2a949eb3561728af9b81bc6aba94... client: Original packet: [186] 16030100b5010000b10303cc15216755ea22b5f0ce47fe2a949eb3561728af9b... client: Filtered packet: [177] 16030100ac010000a80303cc15216755ea22b5f0ce47fe2a949eb3561728af9b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/1 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [115] 0302291d05ebb11e5777d55f4bcf52ed9666de5a918dd2f184514e1a4421c38a... handshake new: [106] 0302291d05ebb11e5777d55f4bcf52ed9666de5a918dd2f184514e1a4421c38a... record old: [119] 010000730302291d05ebb11e5777d55f4bcf52ed9666de5a918dd2f184514e1a... record new: [110] 0100006a0302291d05ebb11e5777d55f4bcf52ed9666de5a918dd2f184514e1a... client: Original packet: [124] 1603010077010000730302291d05ebb11e5777d55f4bcf52ed9666de5a918dd2... client: Filtered packet: [115] 160301006e0100006a0302291d05ebb11e5777d55f4bcf52ed9666de5a918dd2... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/2 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [115] 030152bda8259672527ce2cec46376a82ea7c06284fba94d3503a539211b39ef... handshake new: [106] 030152bda8259672527ce2cec46376a82ea7c06284fba94d3503a539211b39ef... record old: [119] 01000073030152bda8259672527ce2cec46376a82ea7c06284fba94d3503a539... record new: [110] 0100006a030152bda8259672527ce2cec46376a82ea7c06284fba94d3503a539... client: Original packet: [124] 160301007701000073030152bda8259672527ce2cec46376a82ea7c06284fba9... client: Filtered packet: [115] 160301006e0100006a030152bda8259672527ce2cec46376a82ea7c06284fba9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/3 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [192] 0303b471591ed3ffe482dd37e323fe3d21b0f3f891e9b62e96a58126643e9f35... handshake new: [186] 0303b471591ed3ffe482dd37e323fe3d21b0f3f891e9b62e96a58126643e9f35... record old: [196] 010000c00303b471591ed3ffe482dd37e323fe3d21b0f3f891e9b62e96a58126... record new: [190] 010000ba0303b471591ed3ffe482dd37e323fe3d21b0f3f891e9b62e96a58126... client: Original packet: [201] 16030100c4010000c00303b471591ed3ffe482dd37e323fe3d21b0f3f891e9b6... client: Filtered packet: [195] 16030100be010000ba0303b471591ed3ffe482dd37e323fe3d21b0f3f891e9b6... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/0 (12 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [187] 0303a0fcff39c6ecda8a3286345eee9a3ecb4ba88f00251ba855e99d0ac1c990... handshake new: [181] 0303a0fcff39c6ecda8a3286345eee9a3ecb4ba88f00251ba855e99d0ac1c990... record old: [191] 010000bb0303a0fcff39c6ecda8a3286345eee9a3ecb4ba88f00251ba855e99d... record new: [185] 010000b50303a0fcff39c6ecda8a3286345eee9a3ecb4ba88f00251ba855e99d... client: Original packet: [196] 16030100bf010000bb0303a0fcff39c6ecda8a3286345eee9a3ecb4ba88f0025... client: Filtered packet: [190] 16030100b9010000b50303a0fcff39c6ecda8a3286345eee9a3ecb4ba88f0025... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/1 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [125] 03024037c8af0d6465a1eaf965a852437fa2e0393bc3f93bdf643ccd42772d7f... handshake new: [119] 03024037c8af0d6465a1eaf965a852437fa2e0393bc3f93bdf643ccd42772d7f... record old: [129] 0100007d03024037c8af0d6465a1eaf965a852437fa2e0393bc3f93bdf643ccd... record new: [123] 0100007703024037c8af0d6465a1eaf965a852437fa2e0393bc3f93bdf643ccd... client: Original packet: [134] 16030100810100007d03024037c8af0d6465a1eaf965a852437fa2e0393bc3f9... client: Filtered packet: [128] 160301007b0100007703024037c8af0d6465a1eaf965a852437fa2e0393bc3f9... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/2 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [125] 03017682dbe710e71d5659d610b1d3cc8beb0f4d737db98b2cbfeb96d41c8713... handshake new: [119] 03017682dbe710e71d5659d610b1d3cc8beb0f4d737db98b2cbfeb96d41c8713... record old: [129] 0100007d03017682dbe710e71d5659d610b1d3cc8beb0f4d737db98b2cbfeb96... record new: [123] 0100007703017682dbe710e71d5659d610b1d3cc8beb0f4d737db98b2cbfeb96... client: Original packet: [134] 16030100810100007d03017682dbe710e71d5659d610b1d3cc8beb0f4d737db9... client: Filtered packet: [128] 160301007b0100007703017682dbe710e71d5659d610b1d3cc8beb0f4d737db9... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/3 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [192] 03031646ea6387a459761118fff581a6a3c5f788449047dd8cb4d5e226ca2157... handshake new: [188] 03031646ea6387a459761118fff581a6a3c5f788449047dd8cb4d5e226ca2157... record old: [196] 010000c003031646ea6387a459761118fff581a6a3c5f788449047dd8cb4d5e2... record new: [192] 010000bc03031646ea6387a459761118fff581a6a3c5f788449047dd8cb4d5e2... client: Original packet: [201] 16030100c4010000c003031646ea6387a459761118fff581a6a3c5f788449047... client: Filtered packet: [197] 16030100c0010000bc03031646ea6387a459761118fff581a6a3c5f788449047... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/0 (13 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [187] 0303aec224396ca74ba4a2eb3c7560cf577415f693f7699c92d672b277867387... handshake new: [183] 0303aec224396ca74ba4a2eb3c7560cf577415f693f7699c92d672b277867387... record old: [191] 010000bb0303aec224396ca74ba4a2eb3c7560cf577415f693f7699c92d672b2... record new: [187] 010000b70303aec224396ca74ba4a2eb3c7560cf577415f693f7699c92d672b2... client: Original packet: [196] 16030100bf010000bb0303aec224396ca74ba4a2eb3c7560cf577415f693f769... client: Filtered packet: [192] 16030100bb010000b70303aec224396ca74ba4a2eb3c7560cf577415f693f769... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/1 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [125] 030283abfeb590818deb1bc30c9a890e5e19032076d3f9fbe54337326d756f79... handshake new: [121] 030283abfeb590818deb1bc30c9a890e5e19032076d3f9fbe54337326d756f79... record old: [129] 0100007d030283abfeb590818deb1bc30c9a890e5e19032076d3f9fbe5433732... record new: [125] 01000079030283abfeb590818deb1bc30c9a890e5e19032076d3f9fbe5433732... client: Original packet: [134] 16030100810100007d030283abfeb590818deb1bc30c9a890e5e19032076d3f9... client: Filtered packet: [130] 160301007d01000079030283abfeb590818deb1bc30c9a890e5e19032076d3f9... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/2 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [125] 0301b1e7be38b9bb57c750ec97be0d9482b34a33f2dc71e89694cbc2e265eb21... handshake new: [121] 0301b1e7be38b9bb57c750ec97be0d9482b34a33f2dc71e89694cbc2e265eb21... record old: [129] 0100007d0301b1e7be38b9bb57c750ec97be0d9482b34a33f2dc71e89694cbc2... record new: [125] 010000790301b1e7be38b9bb57c750ec97be0d9482b34a33f2dc71e89694cbc2... client: Original packet: [134] 16030100810100007d0301b1e7be38b9bb57c750ec97be0d9482b34a33f2dc71... client: Filtered packet: [130] 160301007d010000790301b1e7be38b9bb57c750ec97be0d9482b34a33f2dc71... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/3 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [192] 0303800efc6b58d551c7b65882b0644de4fd161c8b151cd8b7780abf6123a184... handshake new: [187] 0303800efc6b58d551c7b65882b0644de4fd161c8b151cd8b7780abf6123a184... record old: [196] 010000c00303800efc6b58d551c7b65882b0644de4fd161c8b151cd8b7780abf... record new: [191] 010000bb0303800efc6b58d551c7b65882b0644de4fd161c8b151cd8b7780abf... client: Original packet: [201] 16030100c4010000c00303800efc6b58d551c7b65882b0644de4fd161c8b151c... client: Filtered packet: [196] 16030100bf010000bb0303800efc6b58d551c7b65882b0644de4fd161c8b151c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/0 (13 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [187] 0303ab6758a4b7f4e843edcfd5f796fc030966c86037580a14dde433efc58785... handshake new: [182] 0303ab6758a4b7f4e843edcfd5f796fc030966c86037580a14dde433efc58785... record old: [191] 010000bb0303ab6758a4b7f4e843edcfd5f796fc030966c86037580a14dde433... record new: [186] 010000b60303ab6758a4b7f4e843edcfd5f796fc030966c86037580a14dde433... client: Original packet: [196] 16030100bf010000bb0303ab6758a4b7f4e843edcfd5f796fc030966c8603758... client: Filtered packet: [191] 16030100ba010000b60303ab6758a4b7f4e843edcfd5f796fc030966c8603758... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/1 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [125] 03024afe89655038e04ae9350d158ca0585ffa77cfc9d265c3397fc91b4c574e... handshake new: [120] 03024afe89655038e04ae9350d158ca0585ffa77cfc9d265c3397fc91b4c574e... record old: [129] 0100007d03024afe89655038e04ae9350d158ca0585ffa77cfc9d265c3397fc9... record new: [124] 0100007803024afe89655038e04ae9350d158ca0585ffa77cfc9d265c3397fc9... client: Original packet: [134] 16030100810100007d03024afe89655038e04ae9350d158ca0585ffa77cfc9d2... client: Filtered packet: [129] 160301007c0100007803024afe89655038e04ae9350d158ca0585ffa77cfc9d2... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/2 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [125] 0301b191f3dec7957c6e49b9a7eb9c7665868694e7ddecae6fb0475d39e8e8cb... handshake new: [120] 0301b191f3dec7957c6e49b9a7eb9c7665868694e7ddecae6fb0475d39e8e8cb... record old: [129] 0100007d0301b191f3dec7957c6e49b9a7eb9c7665868694e7ddecae6fb0475d... record new: [124] 010000780301b191f3dec7957c6e49b9a7eb9c7665868694e7ddecae6fb0475d... client: Original packet: [134] 16030100810100007d0301b191f3dec7957c6e49b9a7eb9c7665868694e7ddec... client: Filtered packet: [129] 160301007c010000780301b191f3dec7957c6e49b9a7eb9c7665868694e7ddec... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/3 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [192] 03033d5a651c9268c7e88e0fa399db2ed0f495bb92042ef49c112f52ef495be9... handshake new: [191] 03033d5a651c9268c7e88e0fa399db2ed0f495bb92042ef49c112f52ef495be9... record old: [196] 010000c003033d5a651c9268c7e88e0fa399db2ed0f495bb92042ef49c112f52... record new: [195] 010000bf03033d5a651c9268c7e88e0fa399db2ed0f495bb92042ef49c112f52... client: Original packet: [201] 16030100c4010000c003033d5a651c9268c7e88e0fa399db2ed0f495bb92042e... client: Filtered packet: [200] 16030100c3010000bf03033d5a651c9268c7e88e0fa399db2ed0f495bb92042e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/0 (13 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [187] 0303710b7909a84f7b87685480be30acbe1a2424e404eb55e0338b2855ea8775... handshake new: [186] 0303710b7909a84f7b87685480be30acbe1a2424e404eb55e0338b2855ea8775... record old: [191] 010000bb0303710b7909a84f7b87685480be30acbe1a2424e404eb55e0338b28... record new: [190] 010000ba0303710b7909a84f7b87685480be30acbe1a2424e404eb55e0338b28... client: Original packet: [196] 16030100bf010000bb0303710b7909a84f7b87685480be30acbe1a2424e404eb... client: Filtered packet: [195] 16030100be010000ba0303710b7909a84f7b87685480be30acbe1a2424e404eb... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/1 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [125] 0302b8a7ee14982f6fd04cabd72c4caaebffc73c065a4aa2d2acd829359788e4... handshake new: [124] 0302b8a7ee14982f6fd04cabd72c4caaebffc73c065a4aa2d2acd829359788e4... record old: [129] 0100007d0302b8a7ee14982f6fd04cabd72c4caaebffc73c065a4aa2d2acd829... record new: [128] 0100007c0302b8a7ee14982f6fd04cabd72c4caaebffc73c065a4aa2d2acd829... client: Original packet: [134] 16030100810100007d0302b8a7ee14982f6fd04cabd72c4caaebffc73c065a4a... client: Filtered packet: [133] 16030100800100007c0302b8a7ee14982f6fd04cabd72c4caaebffc73c065a4a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/2 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [125] 0301486198a4d213272bbebbabaa85c96a29b1fc418d6b661bbb21c988e64b18... handshake new: [124] 0301486198a4d213272bbebbabaa85c96a29b1fc418d6b661bbb21c988e64b18... record old: [129] 0100007d0301486198a4d213272bbebbabaa85c96a29b1fc418d6b661bbb21c9... record new: [128] 0100007c0301486198a4d213272bbebbabaa85c96a29b1fc418d6b661bbb21c9... client: Original packet: [134] 16030100810100007d0301486198a4d213272bbebbabaa85c96a29b1fc418d6b... client: Filtered packet: [133] 16030100800100007c0301486198a4d213272bbebbabaa85c96a29b1fc418d6b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/3 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [192] 0303e46323bc9ddb16221bcafcbfec04fa244268c324e164fffe2679cd72d960... handshake new: [189] 0303e46323bc9ddb16221bcafcbfec04fa244268c324e164fffe2679cd72d960... record old: [196] 010000c00303e46323bc9ddb16221bcafcbfec04fa244268c324e164fffe2679... record new: [193] 010000bd0303e46323bc9ddb16221bcafcbfec04fa244268c324e164fffe2679... client: Original packet: [201] 16030100c4010000c00303e46323bc9ddb16221bcafcbfec04fa244268c324e1... client: Filtered packet: [198] 16030100c1010000bd0303e46323bc9ddb16221bcafcbfec04fa244268c324e1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/0 (13 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [187] 0303e2610f39a478717bd526f306bbf51d6a9531c69608f89aea44b2876599b7... handshake new: [184] 0303e2610f39a478717bd526f306bbf51d6a9531c69608f89aea44b2876599b7... record old: [191] 010000bb0303e2610f39a478717bd526f306bbf51d6a9531c69608f89aea44b2... record new: [188] 010000b80303e2610f39a478717bd526f306bbf51d6a9531c69608f89aea44b2... client: Original packet: [196] 16030100bf010000bb0303e2610f39a478717bd526f306bbf51d6a9531c69608... client: Filtered packet: [193] 16030100bc010000b80303e2610f39a478717bd526f306bbf51d6a9531c69608... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/1 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [125] 030228736522c0f67c8e714b0160cfd12ce00b1f490fe3e40fb4ae3fadbd2003... handshake new: [122] 030228736522c0f67c8e714b0160cfd12ce00b1f490fe3e40fb4ae3fadbd2003... record old: [129] 0100007d030228736522c0f67c8e714b0160cfd12ce00b1f490fe3e40fb4ae3f... record new: [126] 0100007a030228736522c0f67c8e714b0160cfd12ce00b1f490fe3e40fb4ae3f... client: Original packet: [134] 16030100810100007d030228736522c0f67c8e714b0160cfd12ce00b1f490fe3... client: Filtered packet: [131] 160301007e0100007a030228736522c0f67c8e714b0160cfd12ce00b1f490fe3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/2 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [125] 03015fe82e88d5121f5c31439b47e2ba53d8d85febec49c0135a6fce9e7df12b... handshake new: [122] 03015fe82e88d5121f5c31439b47e2ba53d8d85febec49c0135a6fce9e7df12b... record old: [129] 0100007d03015fe82e88d5121f5c31439b47e2ba53d8d85febec49c0135a6fce... record new: [126] 0100007a03015fe82e88d5121f5c31439b47e2ba53d8d85febec49c0135a6fce... client: Original packet: [134] 16030100810100007d03015fe82e88d5121f5c31439b47e2ba53d8d85febec49... client: Filtered packet: [131] 160301007e0100007a03015fe82e88d5121f5c31439b47e2ba53d8d85febec49... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/3 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/0 (11 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/1 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/2 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/3 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [182] 0303c3becbb61ae66b5d660157633d1e820753a4d635f44831f626fbbccfe2d4... handshake new: [158] 0303c3becbb61ae66b5d660157633d1e820753a4d635f44831f626fbbccfe2d4... record old: [186] 010000b60303c3becbb61ae66b5d660157633d1e820753a4d635f44831f626fb... record new: [162] 0100009e0303c3becbb61ae66b5d660157633d1e820753a4d635f44831f626fb... client: Original packet: [191] 16030100ba010000b60303c3becbb61ae66b5d660157633d1e820753a4d635f4... client: Filtered packet: [167] 16030100a20100009e0303c3becbb61ae66b5d660157633d1e820753a4d635f4... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/0 (13 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [177] 03036fbbf88e21da4b02111b8ba81d8218555a48b5cf1bef999a43b60f8de5ce... handshake new: [163] 03036fbbf88e21da4b02111b8ba81d8218555a48b5cf1bef999a43b60f8de5ce... record old: [181] 010000b103036fbbf88e21da4b02111b8ba81d8218555a48b5cf1bef999a43b6... record new: [167] 010000a303036fbbf88e21da4b02111b8ba81d8218555a48b5cf1bef999a43b6... client: Original packet: [186] 16030100b5010000b103036fbbf88e21da4b02111b8ba81d8218555a48b5cf1b... client: Filtered packet: [172] 16030100a7010000a303036fbbf88e21da4b02111b8ba81d8218555a48b5cf1b... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/1 (15 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [115] 0302949d27d87c3d57652a6ff3ce844d0171ef90c227a56baca07dee3ac99fb1... handshake new: [101] 0302949d27d87c3d57652a6ff3ce844d0171ef90c227a56baca07dee3ac99fb1... record old: [119] 010000730302949d27d87c3d57652a6ff3ce844d0171ef90c227a56baca07dee... record new: [105] 010000650302949d27d87c3d57652a6ff3ce844d0171ef90c227a56baca07dee... client: Original packet: [124] 1603010077010000730302949d27d87c3d57652a6ff3ce844d0171ef90c227a5... client: Filtered packet: [110] 1603010069010000650302949d27d87c3d57652a6ff3ce844d0171ef90c227a5... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/2 (17 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [115] 030190d940615e36948a9983f4af4d35a63026ac5871c16757e288fdadee9478... handshake new: [101] 030190d940615e36948a9983f4af4d35a63026ac5871c16757e288fdadee9478... record old: [119] 01000073030190d940615e36948a9983f4af4d35a63026ac5871c16757e288fd... record new: [105] 01000065030190d940615e36948a9983f4af4d35a63026ac5871c16757e288fd... client: Original packet: [124] 160301007701000073030190d940615e36948a9983f4af4d35a63026ac5871c1... client: Filtered packet: [110] 160301006901000065030190d940615e36948a9983f4af4d35a63026ac5871c1... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/3 (16 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [3] 000100 handshake old: [182] 0303764c8242917f25e0c9f979eeb7f720272f308cfa353d30425fd9a1a046d1... handshake new: [165] 0303764c8242917f25e0c9f979eeb7f720272f308cfa353d30425fd9a1a046d1... record old: [186] 010000b60303764c8242917f25e0c9f979eeb7f720272f308cfa353d30425fd9... record new: [169] 010000a50303764c8242917f25e0c9f979eeb7f720272f308cfa353d30425fd9... client: Original packet: [191] 16030100ba010000b60303764c8242917f25e0c9f979eeb7f720272f308cfa35... client: Filtered packet: [174] 16030100a9010000a50303764c8242917f25e0c9f979eeb7f720272f308cfa35... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/0 (13 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [177] 030322e1e93119d52b301b07b60749a36e49218e57e9bf0cf3720a743eac50ac... handshake new: [170] 030322e1e93119d52b301b07b60749a36e49218e57e9bf0cf3720a743eac50ac... record old: [181] 010000b1030322e1e93119d52b301b07b60749a36e49218e57e9bf0cf3720a74... record new: [174] 010000aa030322e1e93119d52b301b07b60749a36e49218e57e9bf0cf3720a74... client: Original packet: [186] 16030100b5010000b1030322e1e93119d52b301b07b60749a36e49218e57e9bf... client: Filtered packet: [179] 16030100ae010000aa030322e1e93119d52b301b07b60749a36e49218e57e9bf... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/1 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [115] 030249c2f36d0d020b361aed4f3f2ec17ebe7670a5f0c257e297afa3a27a43fb... handshake new: [108] 030249c2f36d0d020b361aed4f3f2ec17ebe7670a5f0c257e297afa3a27a43fb... record old: [119] 01000073030249c2f36d0d020b361aed4f3f2ec17ebe7670a5f0c257e297afa3... record new: [112] 0100006c030249c2f36d0d020b361aed4f3f2ec17ebe7670a5f0c257e297afa3... client: Original packet: [124] 160301007701000073030249c2f36d0d020b361aed4f3f2ec17ebe7670a5f0c2... client: Filtered packet: [117] 16030100700100006c030249c2f36d0d020b361aed4f3f2ec17ebe7670a5f0c2... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/2 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [115] 03019f2f3eda09e76f1628e901c019e12ea9b74f9eba3c251b50c508972cad64... handshake new: [108] 03019f2f3eda09e76f1628e901c019e12ea9b74f9eba3c251b50c508972cad64... record old: [119] 0100007303019f2f3eda09e76f1628e901c019e12ea9b74f9eba3c251b50c508... record new: [112] 0100006c03019f2f3eda09e76f1628e901c019e12ea9b74f9eba3c251b50c508... client: Original packet: [124] 16030100770100007303019f2f3eda09e76f1628e901c019e12ea9b74f9eba3c... client: Filtered packet: [117] 16030100700100006c03019f2f3eda09e76f1628e901c019e12ea9b74f9eba3c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/3 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [4] 09990000 handshake old: [182] 03034755862a0b970cceceed447fa6563f7ed1bc90c2f7c0fef08ef88666a864... handshake new: [166] 03034755862a0b970cceceed447fa6563f7ed1bc90c2f7c0fef08ef88666a864... record old: [186] 010000b603034755862a0b970cceceed447fa6563f7ed1bc90c2f7c0fef08ef8... record new: [170] 010000a603034755862a0b970cceceed447fa6563f7ed1bc90c2f7c0fef08ef8... client: Original packet: [191] 16030100ba010000b603034755862a0b970cceceed447fa6563f7ed1bc90c2f7... client: Filtered packet: [175] 16030100aa010000a603034755862a0b970cceceed447fa6563f7ed1bc90c2f7... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 (13 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [177] 03035c2900106731e085b5311fa466d189e6a325c3344c682593a66d3483b098... handshake new: [171] 03035c2900106731e085b5311fa466d189e6a325c3344c682593a66d3483b098... record old: [181] 010000b103035c2900106731e085b5311fa466d189e6a325c3344c682593a66d... record new: [175] 010000ab03035c2900106731e085b5311fa466d189e6a325c3344c682593a66d... client: Original packet: [186] 16030100b5010000b103035c2900106731e085b5311fa466d189e6a325c3344c... client: Filtered packet: [180] 16030100af010000ab03035c2900106731e085b5311fa466d189e6a325c3344c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [115] 0302114e962b9d0da2d8eb81604622b7354c19f7d56c6c8f18224efc16d180e7... handshake new: [109] 0302114e962b9d0da2d8eb81604622b7354c19f7d56c6c8f18224efc16d180e7... record old: [119] 010000730302114e962b9d0da2d8eb81604622b7354c19f7d56c6c8f18224efc... record new: [113] 0100006d0302114e962b9d0da2d8eb81604622b7354c19f7d56c6c8f18224efc... client: Original packet: [124] 1603010077010000730302114e962b9d0da2d8eb81604622b7354c19f7d56c6c... client: Filtered packet: [118] 16030100710100006d0302114e962b9d0da2d8eb81604622b7354c19f7d56c6c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [115] 03015252cf4e4683d881fde2ba389dd8bb57c0e36749922a614f05a91297fc10... handshake new: [109] 03015252cf4e4683d881fde2ba389dd8bb57c0e36749922a614f05a91297fc10... record old: [119] 0100007303015252cf4e4683d881fde2ba389dd8bb57c0e36749922a614f05a9... record new: [113] 0100006d03015252cf4e4683d881fde2ba389dd8bb57c0e36749922a614f05a9... client: Original packet: [124] 16030100770100007303015252cf4e4683d881fde2ba389dd8bb57c0e3674992... client: Filtered packet: [118] 16030100710100006d03015252cf4e4683d881fde2ba389dd8bb57c0e3674992... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/3 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [5] 0002000000 handshake old: [182] 030324ce16e58732445ee0eb5bfa90f315fbf6156869d9780a21a976fb736a01... handshake new: [167] 030324ce16e58732445ee0eb5bfa90f315fbf6156869d9780a21a976fb736a01... record old: [186] 010000b6030324ce16e58732445ee0eb5bfa90f315fbf6156869d9780a21a976... record new: [171] 010000a7030324ce16e58732445ee0eb5bfa90f315fbf6156869d9780a21a976... client: Original packet: [191] 16030100ba010000b6030324ce16e58732445ee0eb5bfa90f315fbf6156869d9... client: Filtered packet: [176] 16030100ab010000a7030324ce16e58732445ee0eb5bfa90f315fbf6156869d9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 (13 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [177] 030375d9e284bb20f9fc68ded4aa71c602ad5485d38848cee67fb265ee133205... handshake new: [172] 030375d9e284bb20f9fc68ded4aa71c602ad5485d38848cee67fb265ee133205... record old: [181] 010000b1030375d9e284bb20f9fc68ded4aa71c602ad5485d38848cee67fb265... record new: [176] 010000ac030375d9e284bb20f9fc68ded4aa71c602ad5485d38848cee67fb265... client: Original packet: [186] 16030100b5010000b1030375d9e284bb20f9fc68ded4aa71c602ad5485d38848... client: Filtered packet: [181] 16030100b0010000ac030375d9e284bb20f9fc68ded4aa71c602ad5485d38848... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [115] 0302481a22ea722ba3e62236717b53d2e78702a86baa1cafaa88a75468461425... handshake new: [110] 0302481a22ea722ba3e62236717b53d2e78702a86baa1cafaa88a75468461425... record old: [119] 010000730302481a22ea722ba3e62236717b53d2e78702a86baa1cafaa88a754... record new: [114] 0100006e0302481a22ea722ba3e62236717b53d2e78702a86baa1cafaa88a754... client: Original packet: [124] 1603010077010000730302481a22ea722ba3e62236717b53d2e78702a86baa1c... client: Filtered packet: [119] 16030100720100006e0302481a22ea722ba3e62236717b53d2e78702a86baa1c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [115] 030146c019406760196ccaa57c454e6c2e8752a2a136fa1dc8687b800541ddc2... handshake new: [110] 030146c019406760196ccaa57c454e6c2e8752a2a136fa1dc8687b800541ddc2... record old: [119] 01000073030146c019406760196ccaa57c454e6c2e8752a2a136fa1dc8687b80... record new: [114] 0100006e030146c019406760196ccaa57c454e6c2e8752a2a136fa1dc8687b80... client: Original packet: [124] 160301007701000073030146c019406760196ccaa57c454e6c2e8752a2a136fa... client: Filtered packet: [119] 16030100720100006e030146c019406760196ccaa57c454e6c2e8752a2a136fa... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/3 (6 ms) [----------] 64 tests from ExtensionStream/TlsExtensionTestGeneric (536 ms total) [----------] 48 tests from ExtensionDatagram/TlsExtensionTestGeneric [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [183] fefd6ecbd655caf1b21bfd52538b60e771cab8664da4b9098671a99d64c29846... handshake new: [183] fefd6ecbd655caf1b21bfd52538b60e771cab8664da4b9098671a99d64c29846... record old: [195] 010000b700000000000000b7fefd6ecbd655caf1b21bfd52538b60e771cab866... record new: [195] 010000b700000000000000b7fefd6ecbd655caf1b21bfd52538b60e771cab866... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd6ecbd655ca... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd6ecbd655ca... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/0 (13 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [174] fefd84aaec881e0fb7c502e22d073a7aa51dea7017aaad86222fb6da7a3c6fe8... handshake new: [174] fefd84aaec881e0fb7c502e22d073a7aa51dea7017aaad86222fb6da7a3c6fe8... record old: [186] 010000ae00000000000000aefefd84aaec881e0fb7c502e22d073a7aa51dea70... record new: [186] 010000ae00000000000000aefefd84aaec881e0fb7c502e22d073a7aa51dea70... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd84aaec881e... client: Filtered packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd84aaec881e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/1 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [112] feff7b00c02169350c2e107f5ebb22c164d8dc6e4c0548ba17c6d79b25d4a70b... handshake new: [112] feff7b00c02169350c2e107f5ebb22c164d8dc6e4c0548ba17c6d79b25d4a70b... record old: [124] 010000700000000000000070feff7b00c02169350c2e107f5ebb22c164d8dc6e... record new: [124] 010000700000000000000070feff7b00c02169350c2e107f5ebb22c164d8dc6e... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff7b00c02169... client: Filtered packet: [137] 16feff0000000000000000007c010000700000000000000070feff7b00c02169... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/2 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [183] fefd70f1ff2ee37bd33da5b9c710544cea8c38bd6e2086f633d067af5998fbc3... handshake new: [183] fefd70f1ff2ee37bd33da5b9c710544cea8c38bd6e2086f633d067af5998fbc3... record old: [195] 010000b700000000000000b7fefd70f1ff2ee37bd33da5b9c710544cea8c38bd... record new: [195] 010000b700000000000000b7fefd70f1ff2ee37bd33da5b9c710544cea8c38bd... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd70f1ff2ee3... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd70f1ff2ee3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/0 (13 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [174] fefd11104706767938c15d540ea764a111b076ae60ca423db8f59a6005f32931... handshake new: [174] fefd11104706767938c15d540ea764a111b076ae60ca423db8f59a6005f32931... record old: [186] 010000ae00000000000000aefefd11104706767938c15d540ea764a111b076ae... record new: [186] 010000ae00000000000000aefefd11104706767938c15d540ea764a111b076ae... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd1110470676... client: Filtered packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd1110470676... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/1 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [112] feff2a90a3c2645df0c0f0410d171a401f5443e6923050273126736ebafb2bfe... handshake new: [112] feff2a90a3c2645df0c0f0410d171a401f5443e6923050273126736ebafb2bfe... record old: [124] 010000700000000000000070feff2a90a3c2645df0c0f0410d171a401f5443e6... record new: [124] 010000700000000000000070feff2a90a3c2645df0c0f0410d171a401f5443e6... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff2a90a3c264... client: Filtered packet: [137] 16feff0000000000000000007c010000700000000000000070feff2a90a3c264... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/2 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [183] fefd65c793cfe0b1f38e73844dcac92e676c0a021f624e01fea150e0a20e833c... handshake new: [179] fefd65c793cfe0b1f38e73844dcac92e676c0a021f624e01fea150e0a20e833c... record old: [195] 010000b700000000000000b7fefd65c793cfe0b1f38e73844dcac92e676c0a02... record new: [191] 010000b300000000000000b3fefd65c793cfe0b1f38e73844dcac92e676c0a02... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd65c793cfe0... client: Filtered packet: [204] 16feff000000000000000000bf010000b300000000000000b3fefd65c793cfe0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/0 (12 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [174] fefd4d6d7efef196bb612b0416286e440c68f5abe01d2b48abfa156e56e1bf32... handshake new: [170] fefd4d6d7efef196bb612b0416286e440c68f5abe01d2b48abfa156e56e1bf32... record old: [186] 010000ae00000000000000aefefd4d6d7efef196bb612b0416286e440c68f5ab... record new: [182] 010000aa00000000000000aafefd4d6d7efef196bb612b0416286e440c68f5ab... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd4d6d7efef1... client: Filtered packet: [195] 16fefd000000000000000000b6010000aa00000000000000aafefd4d6d7efef1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/1 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [112] feff5c3d02cbd0c8ac654f085cee6418604edaec9dfa58823797de26f195ab03... handshake new: [108] feff5c3d02cbd0c8ac654f085cee6418604edaec9dfa58823797de26f195ab03... record old: [124] 010000700000000000000070feff5c3d02cbd0c8ac654f085cee6418604edaec... record new: [120] 0100006c000000000000006cfeff5c3d02cbd0c8ac654f085cee6418604edaec... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff5c3d02cbd0... client: Filtered packet: [133] 16feff000000000000000000780100006c000000000000006cfeff5c3d02cbd0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/2 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [183] fefd5b7e5561a3b5c2f046bc898fb0cc5eeb3ced099b6354deb7f65cd295f79a... handshake new: [201] fefd5b7e5561a3b5c2f046bc898fb0cc5eeb3ced099b6354deb7f65cd295f79a... record old: [195] 010000b700000000000000b7fefd5b7e5561a3b5c2f046bc898fb0cc5eeb3ced... record new: [213] 010000c900000000000000c9fefd5b7e5561a3b5c2f046bc898fb0cc5eeb3ced... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd5b7e5561a3... client: Filtered packet: [226] 16feff000000000000000000d5010000c900000000000000c9fefd5b7e5561a3... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/0 (12 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [174] fefd7cc93ef2e010cd359e88aca7940b31ec218b6b24b9e861bcc33a2f7e9b4b... handshake new: [192] fefd7cc93ef2e010cd359e88aca7940b31ec218b6b24b9e861bcc33a2f7e9b4b... record old: [186] 010000ae00000000000000aefefd7cc93ef2e010cd359e88aca7940b31ec218b... record new: [204] 010000c000000000000000c0fefd7cc93ef2e010cd359e88aca7940b31ec218b... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd7cc93ef2e0... client: Filtered packet: [217] 16fefd000000000000000000cc010000c000000000000000c0fefd7cc93ef2e0... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/1 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [112] feff86b811a4d5f20c2fadada7c52b16d96ef88ba2ea362ada66c9f10be9cb7b... handshake new: [130] feff86b811a4d5f20c2fadada7c52b16d96ef88ba2ea362ada66c9f10be9cb7b... record old: [124] 010000700000000000000070feff86b811a4d5f20c2fadada7c52b16d96ef88b... record new: [142] 010000820000000000000082feff86b811a4d5f20c2fadada7c52b16d96ef88b... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff86b811a4d5... client: Filtered packet: [155] 16feff0000000000000000008e010000820000000000000082feff86b811a4d5... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/2 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [183] fefdbb6a2326b043a84ffe95cdcb4aeb0609a2a86b571a28f9cef1f3d87f88a0... handshake new: [189] fefdbb6a2326b043a84ffe95cdcb4aeb0609a2a86b571a28f9cef1f3d87f88a0... record old: [195] 010000b700000000000000b7fefdbb6a2326b043a84ffe95cdcb4aeb0609a2a8... record new: [201] 010000bd00000000000000bdfefdbb6a2326b043a84ffe95cdcb4aeb0609a2a8... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdbb6a2326b0... client: Filtered packet: [214] 16feff000000000000000000c9010000bd00000000000000bdfefdbb6a2326b0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/0 (12 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [174] fefda4c3092defa30ad6bfb071e5aa255b37f57fcaf0346335a5dee7b0aa6bd8... handshake new: [180] fefda4c3092defa30ad6bfb071e5aa255b37f57fcaf0346335a5dee7b0aa6bd8... record old: [186] 010000ae00000000000000aefefda4c3092defa30ad6bfb071e5aa255b37f57f... record new: [192] 010000b400000000000000b4fefda4c3092defa30ad6bfb071e5aa255b37f57f... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefda4c3092def... client: Filtered packet: [205] 16fefd000000000000000000c0010000b400000000000000b4fefda4c3092def... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/1 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [112] feff956e772b64b4345daf0dbe1e174d4e38f54cc929931289a72fdab3f997f0... handshake new: [118] feff956e772b64b4345daf0dbe1e174d4e38f54cc929931289a72fdab3f997f0... record old: [124] 010000700000000000000070feff956e772b64b4345daf0dbe1e174d4e38f54c... record new: [130] 010000760000000000000076feff956e772b64b4345daf0dbe1e174d4e38f54c... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff956e772b64... client: Filtered packet: [143] 16feff00000000000000000082010000760000000000000076feff956e772b64... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/2 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [183] fefd67b1384391ff3092090bf4068f66f2fd98e7a69f193c4c53e8756c896498... handshake new: [174] fefd67b1384391ff3092090bf4068f66f2fd98e7a69f193c4c53e8756c896498... record old: [195] 010000b700000000000000b7fefd67b1384391ff3092090bf4068f66f2fd98e7... record new: [186] 010000ae00000000000000aefefd67b1384391ff3092090bf4068f66f2fd98e7... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd67b1384391... client: Filtered packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd67b1384391... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/0 (12 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [174] fefd955fcdb2dbd98fc177ab01cdec615e677e9c5ca59a0eafb6ddfa2ba57d1c... handshake new: [165] fefd955fcdb2dbd98fc177ab01cdec615e677e9c5ca59a0eafb6ddfa2ba57d1c... record old: [186] 010000ae00000000000000aefefd955fcdb2dbd98fc177ab01cdec615e677e9c... record new: [177] 010000a500000000000000a5fefd955fcdb2dbd98fc177ab01cdec615e677e9c... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd955fcdb2db... client: Filtered packet: [190] 16fefd000000000000000000b1010000a500000000000000a5fefd955fcdb2db... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/1 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [112] feff78e0cc23fa36a64b25f2e0071fb142a15c4dc64fc78c302963840908f9be... handshake new: [103] feff78e0cc23fa36a64b25f2e0071fb142a15c4dc64fc78c302963840908f9be... record old: [124] 010000700000000000000070feff78e0cc23fa36a64b25f2e0071fb142a15c4d... record new: [115] 010000670000000000000067feff78e0cc23fa36a64b25f2e0071fb142a15c4d... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff78e0cc23fa... client: Filtered packet: [128] 16feff00000000000000000073010000670000000000000067feff78e0cc23fa... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/2 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [193] fefdf8a17cf354e9459af6c6f6cf6988dadde1412eac68322a02a01850ab2248... handshake new: [187] fefdf8a17cf354e9459af6c6f6cf6988dadde1412eac68322a02a01850ab2248... record old: [205] 010000c100000000000000c1fefdf8a17cf354e9459af6c6f6cf6988dadde141... record new: [199] 010000bb00000000000000bbfefdf8a17cf354e9459af6c6f6cf6988dadde141... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefdf8a17cf354... client: Filtered packet: [212] 16feff000000000000000000c7010000bb00000000000000bbfefdf8a17cf354... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/0 (12 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [184] fefdda31c37cf5bc5f7372b315ebb105f149b8069abc89aacd39df4f27b8ba21... handshake new: [178] fefdda31c37cf5bc5f7372b315ebb105f149b8069abc89aacd39df4f27b8ba21... record old: [196] 010000b800000000000000b8fefdda31c37cf5bc5f7372b315ebb105f149b806... record new: [190] 010000b200000000000000b2fefdda31c37cf5bc5f7372b315ebb105f149b806... client: Original packet: [209] 16fefd000000000000000000c4010000b800000000000000b8fefdda31c37cf5... client: Filtered packet: [203] 16fefd000000000000000000be010000b200000000000000b2fefdda31c37cf5... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/1 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [122] feff1e1efb3bf023ac77d35057b4c6bf87e218430d701f34e27c8df112f1da9e... handshake new: [116] feff1e1efb3bf023ac77d35057b4c6bf87e218430d701f34e27c8df112f1da9e... record old: [134] 0100007a000000000000007afeff1e1efb3bf023ac77d35057b4c6bf87e21843... record new: [128] 010000740000000000000074feff1e1efb3bf023ac77d35057b4c6bf87e21843... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeff1e1efb3bf0... client: Filtered packet: [141] 16feff00000000000000000080010000740000000000000074feff1e1efb3bf0... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/2 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [193] fefda34f7c83817d3f9ddf8ff0e548e03eb4b68be4662f2870de859fcbeb5662... handshake new: [189] fefda34f7c83817d3f9ddf8ff0e548e03eb4b68be4662f2870de859fcbeb5662... record old: [205] 010000c100000000000000c1fefda34f7c83817d3f9ddf8ff0e548e03eb4b68b... record new: [201] 010000bd00000000000000bdfefda34f7c83817d3f9ddf8ff0e548e03eb4b68b... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefda34f7c8381... client: Filtered packet: [214] 16feff000000000000000000c9010000bd00000000000000bdfefda34f7c8381... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/0 (13 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [184] fefd20ac00c2bda24d0c04ba7c7185becb064c5273b4abb894db91fe8ae8acad... handshake new: [180] fefd20ac00c2bda24d0c04ba7c7185becb064c5273b4abb894db91fe8ae8acad... record old: [196] 010000b800000000000000b8fefd20ac00c2bda24d0c04ba7c7185becb064c52... record new: [192] 010000b400000000000000b4fefd20ac00c2bda24d0c04ba7c7185becb064c52... client: Original packet: [209] 16fefd000000000000000000c4010000b800000000000000b8fefd20ac00c2bd... client: Filtered packet: [205] 16fefd000000000000000000c0010000b400000000000000b4fefd20ac00c2bd... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/1 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [122] feff26deb682c3f01d2c8e90316fa9ae4314e497e026d17620d6e2f1c4378e48... handshake new: [118] feff26deb682c3f01d2c8e90316fa9ae4314e497e026d17620d6e2f1c4378e48... record old: [134] 0100007a000000000000007afeff26deb682c3f01d2c8e90316fa9ae4314e497... record new: [130] 010000760000000000000076feff26deb682c3f01d2c8e90316fa9ae4314e497... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeff26deb682c3... client: Filtered packet: [143] 16feff00000000000000000082010000760000000000000076feff26deb682c3... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/2 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [193] fefd7b7888eebdad60db2f9835323c3d165828f81227e8d755da77ee34be5e11... handshake new: [188] fefd7b7888eebdad60db2f9835323c3d165828f81227e8d755da77ee34be5e11... record old: [205] 010000c100000000000000c1fefd7b7888eebdad60db2f9835323c3d165828f8... record new: [200] 010000bc00000000000000bcfefd7b7888eebdad60db2f9835323c3d165828f8... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefd7b7888eebd... client: Filtered packet: [213] 16feff000000000000000000c8010000bc00000000000000bcfefd7b7888eebd... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/0 (12 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [184] fefd8205cc012f78af8054e60ecd6f8bb3874e926dd57cb47607d7aa39ca3133... handshake new: [179] fefd8205cc012f78af8054e60ecd6f8bb3874e926dd57cb47607d7aa39ca3133... record old: [196] 010000b800000000000000b8fefd8205cc012f78af8054e60ecd6f8bb3874e92... record new: [191] 010000b300000000000000b3fefd8205cc012f78af8054e60ecd6f8bb3874e92... client: Original packet: [209] 16fefd000000000000000000c4010000b800000000000000b8fefd8205cc012f... client: Filtered packet: [204] 16fefd000000000000000000bf010000b300000000000000b3fefd8205cc012f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/1 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [122] feffe21eaf5a0c160563e490a0b667386d0a31695031393331cfcce2f600e4ce... handshake new: [117] feffe21eaf5a0c160563e490a0b667386d0a31695031393331cfcce2f600e4ce... record old: [134] 0100007a000000000000007afeffe21eaf5a0c160563e490a0b667386d0a3169... record new: [129] 010000750000000000000075feffe21eaf5a0c160563e490a0b667386d0a3169... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeffe21eaf5a0c... client: Filtered packet: [142] 16feff00000000000000000081010000750000000000000075feffe21eaf5a0c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/2 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [193] fefdea304a09eb01b524447bbabe63633a7752535dbd60f18afe5458c96d9a5a... handshake new: [192] fefdea304a09eb01b524447bbabe63633a7752535dbd60f18afe5458c96d9a5a... record old: [205] 010000c100000000000000c1fefdea304a09eb01b524447bbabe63633a775253... record new: [204] 010000c000000000000000c0fefdea304a09eb01b524447bbabe63633a775253... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefdea304a09eb... client: Filtered packet: [217] 16feff000000000000000000cc010000c000000000000000c0fefdea304a09eb... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/0 (13 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [184] fefd45b95838209adb487643f9bf78d47563b4e339c0755795633bfa07f0a375... handshake new: [183] fefd45b95838209adb487643f9bf78d47563b4e339c0755795633bfa07f0a375... record old: [196] 010000b800000000000000b8fefd45b95838209adb487643f9bf78d47563b4e3... record new: [195] 010000b700000000000000b7fefd45b95838209adb487643f9bf78d47563b4e3... client: Original packet: [209] 16fefd000000000000000000c4010000b800000000000000b8fefd45b9583820... client: Filtered packet: [208] 16fefd000000000000000000c3010000b700000000000000b7fefd45b9583820... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/1 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [122] feff83ee1b8d76e445a3b56aca6d05e9962514cc572f358cace1abb6ec5185a3... handshake new: [121] feff83ee1b8d76e445a3b56aca6d05e9962514cc572f358cace1abb6ec5185a3... record old: [134] 0100007a000000000000007afeff83ee1b8d76e445a3b56aca6d05e9962514cc... record new: [133] 010000790000000000000079feff83ee1b8d76e445a3b56aca6d05e9962514cc... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeff83ee1b8d76... client: Filtered packet: [146] 16feff00000000000000000085010000790000000000000079feff83ee1b8d76... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/2 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [193] fefd7ac8bff7590bd050c9b17c2521084ed84b6147f1cd77348f0c88b9f3675a... handshake new: [190] fefd7ac8bff7590bd050c9b17c2521084ed84b6147f1cd77348f0c88b9f3675a... record old: [205] 010000c100000000000000c1fefd7ac8bff7590bd050c9b17c2521084ed84b61... record new: [202] 010000be00000000000000befefd7ac8bff7590bd050c9b17c2521084ed84b61... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefd7ac8bff759... client: Filtered packet: [215] 16feff000000000000000000ca010000be00000000000000befefd7ac8bff759... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/0 (13 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [184] fefdc061bed53dc87d0f2b12e6c917095490d1fa04e0a87a4edad555a999971e... handshake new: [181] fefdc061bed53dc87d0f2b12e6c917095490d1fa04e0a87a4edad555a999971e... record old: [196] 010000b800000000000000b8fefdc061bed53dc87d0f2b12e6c917095490d1fa... record new: [193] 010000b500000000000000b5fefdc061bed53dc87d0f2b12e6c917095490d1fa... client: Original packet: [209] 16fefd000000000000000000c4010000b800000000000000b8fefdc061bed53d... client: Filtered packet: [206] 16fefd000000000000000000c1010000b500000000000000b5fefdc061bed53d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/1 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [122] feff93b08fd77951ec909c48343e24f700981e2999dbe6dc8fa863a0f3388a2a... handshake new: [119] feff93b08fd77951ec909c48343e24f700981e2999dbe6dc8fa863a0f3388a2a... record old: [134] 0100007a000000000000007afeff93b08fd77951ec909c48343e24f700981e29... record new: [131] 010000770000000000000077feff93b08fd77951ec909c48343e24f700981e29... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeff93b08fd779... client: Filtered packet: [144] 16feff00000000000000000083010000770000000000000077feff93b08fd779... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/2 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/0 (11 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/1 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/2 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [183] fefd6a61499b1b3ed24b00234b85e2e5f6aa3a220a8bcfcc2e067f453d6f5095... handshake new: [159] fefd6a61499b1b3ed24b00234b85e2e5f6aa3a220a8bcfcc2e067f453d6f5095... record old: [195] 010000b700000000000000b7fefd6a61499b1b3ed24b00234b85e2e5f6aa3a22... record new: [171] 0100009f000000000000009ffefd6a61499b1b3ed24b00234b85e2e5f6aa3a22... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd6a61499b1b... client: Filtered packet: [184] 16feff000000000000000000ab0100009f000000000000009ffefd6a61499b1b... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/0 (13 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [174] fefdc69c1bac98aad61ce8c9df327ab5b8c63c92df1b6512c2df3e78b2485a5e... handshake new: [160] fefdc69c1bac98aad61ce8c9df327ab5b8c63c92df1b6512c2df3e78b2485a5e... record old: [186] 010000ae00000000000000aefefdc69c1bac98aad61ce8c9df327ab5b8c63c92... record new: [172] 010000a000000000000000a0fefdc69c1bac98aad61ce8c9df327ab5b8c63c92... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefdc69c1bac98... client: Filtered packet: [185] 16fefd000000000000000000ac010000a000000000000000a0fefdc69c1bac98... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/1 (17 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [112] fefff7b26608d765be17e90dd666178db7a2b626612b20ad36fce8cd5b6a9257... handshake new: [98] fefff7b26608d765be17e90dd666178db7a2b626612b20ad36fce8cd5b6a9257... record old: [124] 010000700000000000000070fefff7b26608d765be17e90dd666178db7a2b626... record new: [110] 010000620000000000000062fefff7b26608d765be17e90dd666178db7a2b626... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070fefff7b26608d7... client: Filtered packet: [123] 16feff0000000000000000006e010000620000000000000062fefff7b26608d7... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/2 (16 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [3] 000100 handshake old: [183] fefd4d7dba02d0d9c57513ccbe5f782c11c3b82c8d398255fab5e080df143b27... handshake new: [166] fefd4d7dba02d0d9c57513ccbe5f782c11c3b82c8d398255fab5e080df143b27... record old: [195] 010000b700000000000000b7fefd4d7dba02d0d9c57513ccbe5f782c11c3b82c... record new: [178] 010000a600000000000000a6fefd4d7dba02d0d9c57513ccbe5f782c11c3b82c... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd4d7dba02d0... client: Filtered packet: [191] 16feff000000000000000000b2010000a600000000000000a6fefd4d7dba02d0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/0 (13 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [174] fefd7a7b94709f1a37f239401a7913a67996ed96027d9643769c7a184bdaea4c... handshake new: [167] fefd7a7b94709f1a37f239401a7913a67996ed96027d9643769c7a184bdaea4c... record old: [186] 010000ae00000000000000aefefd7a7b94709f1a37f239401a7913a67996ed96... record new: [179] 010000a700000000000000a7fefd7a7b94709f1a37f239401a7913a67996ed96... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd7a7b94709f... client: Filtered packet: [192] 16fefd000000000000000000b3010000a700000000000000a7fefd7a7b94709f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/1 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [112] feff4707a66b70fd56e9d1e86bcd89063c76f8370677fab474c1d8d465ea586a... handshake new: [105] feff4707a66b70fd56e9d1e86bcd89063c76f8370677fab474c1d8d465ea586a... record old: [124] 010000700000000000000070feff4707a66b70fd56e9d1e86bcd89063c76f837... record new: [117] 010000690000000000000069feff4707a66b70fd56e9d1e86bcd89063c76f837... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff4707a66b70... client: Filtered packet: [130] 16feff00000000000000000075010000690000000000000069feff4707a66b70... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/2 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [4] 09990000 handshake old: [183] fefd0b877ce39ec819a691215416321298ae7262e86dc561c0b2df7cae3965fc... handshake new: [167] fefd0b877ce39ec819a691215416321298ae7262e86dc561c0b2df7cae3965fc... record old: [195] 010000b700000000000000b7fefd0b877ce39ec819a691215416321298ae7262... record new: [179] 010000a700000000000000a7fefd0b877ce39ec819a691215416321298ae7262... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd0b877ce39e... client: Filtered packet: [192] 16feff000000000000000000b3010000a700000000000000a7fefd0b877ce39e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 (12 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [174] fefd383b491e4c05e699ebdf73ff91a5d43157fb9de9767e01f80af6121b92e7... handshake new: [168] fefd383b491e4c05e699ebdf73ff91a5d43157fb9de9767e01f80af6121b92e7... record old: [186] 010000ae00000000000000aefefd383b491e4c05e699ebdf73ff91a5d43157fb... record new: [180] 010000a800000000000000a8fefd383b491e4c05e699ebdf73ff91a5d43157fb... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd383b491e4c... client: Filtered packet: [193] 16fefd000000000000000000b4010000a800000000000000a8fefd383b491e4c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [112] feff79e41d508be54ad6e8462408ca44cd51561ce6e11dba082a76d9a93ad657... handshake new: [106] feff79e41d508be54ad6e8462408ca44cd51561ce6e11dba082a76d9a93ad657... record old: [124] 010000700000000000000070feff79e41d508be54ad6e8462408ca44cd51561c... record new: [118] 0100006a000000000000006afeff79e41d508be54ad6e8462408ca44cd51561c... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff79e41d508b... client: Filtered packet: [131] 16feff000000000000000000760100006a000000000000006afeff79e41d508b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [5] 0002000000 handshake old: [183] fefdecb03c3d69573608cf5aa00b8af53b024f259dccf49618cacedbb2a1ba38... handshake new: [168] fefdecb03c3d69573608cf5aa00b8af53b024f259dccf49618cacedbb2a1ba38... record old: [195] 010000b700000000000000b7fefdecb03c3d69573608cf5aa00b8af53b024f25... record new: [180] 010000a800000000000000a8fefdecb03c3d69573608cf5aa00b8af53b024f25... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdecb03c3d69... client: Filtered packet: [193] 16feff000000000000000000b4010000a800000000000000a8fefdecb03c3d69... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 (14 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [174] fefdd919a4aa1f8305496ecc854f12ee4a0aeba7a437eeb70fc32d02b83766e2... handshake new: [169] fefdd919a4aa1f8305496ecc854f12ee4a0aeba7a437eeb70fc32d02b83766e2... record old: [186] 010000ae00000000000000aefefdd919a4aa1f8305496ecc854f12ee4a0aeba7... record new: [181] 010000a900000000000000a9fefdd919a4aa1f8305496ecc854f12ee4a0aeba7... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefdd919a4aa1f... client: Filtered packet: [194] 16fefd000000000000000000b5010000a900000000000000a9fefdd919a4aa1f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [112] feff4bf7e54233f557a234ab306495700badfe691eca6d3b25e9dfb16d5dce79... handshake new: [107] feff4bf7e54233f557a234ab306495700badfe691eca6d3b25e9dfb16d5dce79... record old: [124] 010000700000000000000070feff4bf7e54233f557a234ab306495700badfe69... record new: [119] 0100006b000000000000006bfeff4bf7e54233f557a234ab306495700badfe69... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff4bf7e54233... client: Filtered packet: [132] 16feff000000000000000000770100006b000000000000006bfeff4bf7e54233... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 (7 ms) [----------] 48 tests from ExtensionDatagram/TlsExtensionTestGeneric (428 ms total) [----------] 39 tests from ExtensionPre13Stream/TlsExtensionTestPre13 [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 030163abf5aca870577b39a492f3d79e52ac96ba4bdc834967a26db8af4f0b2f... handshake new: [93] 030163abf5aca870577b39a492f3d79e52ac96ba4bdc834967a26db8af4f0b2f... record old: [715] 0200005f030163abf5aca870577b39a492f3d79e52ac96ba4bdc834967a26db8... record new: [713] 0200005d030163abf5aca870577b39a492f3d79e52ac96ba4bdc834967a26db8... server: Original packet: [720] 16030102cb0200005f030163abf5aca870577b39a492f3d79e52ac96ba4bdc83... server: Filtered packet: [718] 16030102c90200005d030163abf5aca870577b39a492f3d79e52ac96ba4bdc83... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 (9 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 03024d1e2a734969710a636aa69960ddbb5cdac728d493aeffd7059c06126590... handshake new: [93] 03024d1e2a734969710a636aa69960ddbb5cdac728d493aeffd7059c06126590... record old: [715] 0200005f03024d1e2a734969710a636aa69960ddbb5cdac728d493aeffd7059c... record new: [713] 0200005d03024d1e2a734969710a636aa69960ddbb5cdac728d493aeffd7059c... server: Original packet: [720] 16030202cb0200005f03024d1e2a734969710a636aa69960ddbb5cdac728d493... server: Filtered packet: [718] 16030202c90200005d03024d1e2a734969710a636aa69960ddbb5cdac728d493... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 03033b74ff74d70c6cc2db2f08b2188b7282179698d5876cb5f371ce3e029a6e... handshake new: [93] 03033b74ff74d70c6cc2db2f08b2188b7282179698d5876cb5f371ce3e029a6e... record old: [717] 0200005f03033b74ff74d70c6cc2db2f08b2188b7282179698d5876cb5f371ce... record new: [715] 0200005d03033b74ff74d70c6cc2db2f08b2188b7282179698d5876cb5f371ce... server: Original packet: [722] 16030302cd0200005f03033b74ff74d70c6cc2db2f08b2188b7282179698d587... server: Filtered packet: [720] 16030302cb0200005d03033b74ff74d70c6cc2db2f08b2188b7282179698d587... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 0301483cfb77d855d7fee3321d16b4270c3c38e185a19d7247900603b4cd0bd3... handshake new: [94] 0301483cfb77d855d7fee3321d16b4270c3c38e185a19d7247900603b4cd0bd3... record old: [715] 0200005f0301483cfb77d855d7fee3321d16b4270c3c38e185a19d7247900603... record new: [714] 0200005e0301483cfb77d855d7fee3321d16b4270c3c38e185a19d7247900603... server: Original packet: [720] 16030102cb0200005f0301483cfb77d855d7fee3321d16b4270c3c38e185a19d... server: Filtered packet: [719] 16030102ca0200005e0301483cfb77d855d7fee3321d16b4270c3c38e185a19d... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 (9 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 030239f0cfee8084f52f07143c572a13a4a301a01998c13d8d743899ddc64f3d... handshake new: [94] 030239f0cfee8084f52f07143c572a13a4a301a01998c13d8d743899ddc64f3d... record old: [715] 0200005f030239f0cfee8084f52f07143c572a13a4a301a01998c13d8d743899... record new: [714] 0200005e030239f0cfee8084f52f07143c572a13a4a301a01998c13d8d743899... server: Original packet: [720] 16030202cb0200005f030239f0cfee8084f52f07143c572a13a4a301a01998c1... server: Filtered packet: [719] 16030202ca0200005e030239f0cfee8084f52f07143c572a13a4a301a01998c1... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 (9 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 03034a6b196ec83841adc00a7cb07c65b152a893e1a394a98a834d2d03c4dad4... handshake new: [94] 03034a6b196ec83841adc00a7cb07c65b152a893e1a394a98a834d2d03c4dad4... record old: [717] 0200005f03034a6b196ec83841adc00a7cb07c65b152a893e1a394a98a834d2d... record new: [716] 0200005e03034a6b196ec83841adc00a7cb07c65b152a893e1a394a98a834d2d... server: Original packet: [722] 16030302cd0200005f03034a6b196ec83841adc00a7cb07c65b152a893e1a394... server: Filtered packet: [721] 16030302cc0200005e03034a6b196ec83841adc00a7cb07c65b152a893e1a394... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 03011674e5bf0dad4055687e0223530fdbd2ed0f2e70097eefd3408a1c999830... handshake new: [96] 03011674e5bf0dad4055687e0223530fdbd2ed0f2e70097eefd3408a1c999830... record old: [715] 0200005f03011674e5bf0dad4055687e0223530fdbd2ed0f2e70097eefd3408a... record new: [716] 0200006003011674e5bf0dad4055687e0223530fdbd2ed0f2e70097eefd3408a... server: Original packet: [720] 16030102cb0200005f03011674e5bf0dad4055687e0223530fdbd2ed0f2e7009... server: Filtered packet: [721] 16030102cc0200006003011674e5bf0dad4055687e0223530fdbd2ed0f2e7009... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 (9 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 0302cfd66ace1d19bae640d17f76ffc5e154734fbf784fd6a420a25736abad00... handshake new: [96] 0302cfd66ace1d19bae640d17f76ffc5e154734fbf784fd6a420a25736abad00... record old: [715] 0200005f0302cfd66ace1d19bae640d17f76ffc5e154734fbf784fd6a420a257... record new: [716] 020000600302cfd66ace1d19bae640d17f76ffc5e154734fbf784fd6a420a257... server: Original packet: [720] 16030202cb0200005f0302cfd66ace1d19bae640d17f76ffc5e154734fbf784f... server: Filtered packet: [721] 16030202cc020000600302cfd66ace1d19bae640d17f76ffc5e154734fbf784f... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 (9 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 03037ab66f45839f8745e2650dffb16d1cdad1b9ee1787d4c784f50fa1e3f987... handshake new: [96] 03037ab66f45839f8745e2650dffb16d1cdad1b9ee1787d4c784f50fa1e3f987... record old: [717] 0200005f03037ab66f45839f8745e2650dffb16d1cdad1b9ee1787d4c784f50f... record new: [718] 0200006003037ab66f45839f8745e2650dffb16d1cdad1b9ee1787d4c784f50f... server: Original packet: [722] 16030302cd0200005f03037ab66f45839f8745e2650dffb16d1cdad1b9ee1787... server: Filtered packet: [723] 16030302ce0200006003037ab66f45839f8745e2650dffb16d1cdad1b9ee1787... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 03013fc87c7f15af62ab6269566506ec88bbdb8b084eedd565993d54dfcb8516... handshake new: [97] 03013fc87c7f15af62ab6269566506ec88bbdb8b084eedd565993d54dfcb8516... record old: [715] 0200005f03013fc87c7f15af62ab6269566506ec88bbdb8b084eedd565993d54... record new: [717] 0200006103013fc87c7f15af62ab6269566506ec88bbdb8b084eedd565993d54... server: Original packet: [720] 16030102cb0200005f03013fc87c7f15af62ab6269566506ec88bbdb8b084eed... server: Filtered packet: [722] 16030102cd0200006103013fc87c7f15af62ab6269566506ec88bbdb8b084eed... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 (9 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 0302b9aaa33f4c0f76faa415188ed160110bfd3cc59620482b8df3f0cbe7be52... handshake new: [97] 0302b9aaa33f4c0f76faa415188ed160110bfd3cc59620482b8df3f0cbe7be52... record old: [715] 0200005f0302b9aaa33f4c0f76faa415188ed160110bfd3cc59620482b8df3f0... record new: [717] 020000610302b9aaa33f4c0f76faa415188ed160110bfd3cc59620482b8df3f0... server: Original packet: [720] 16030202cb0200005f0302b9aaa33f4c0f76faa415188ed160110bfd3cc59620... server: Filtered packet: [722] 16030202cd020000610302b9aaa33f4c0f76faa415188ed160110bfd3cc59620... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 (9 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 0303e89feae89a8b3110c1b7dcff3860255303999d4992145e97abccd8da147e... handshake new: [97] 0303e89feae89a8b3110c1b7dcff3860255303999d4992145e97abccd8da147e... record old: [717] 0200005f0303e89feae89a8b3110c1b7dcff3860255303999d4992145e97abcc... record new: [719] 020000610303e89feae89a8b3110c1b7dcff3860255303999d4992145e97abcc... server: Original packet: [722] 16030302cd0200005f0303e89feae89a8b3110c1b7dcff3860255303999d4992... server: Filtered packet: [724] 16030302cf020000610303e89feae89a8b3110c1b7dcff3860255303999d4992... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 0301682da017534175c8d0cad6a41ab28014ed906063b2613e6a7d4be49354f1... handshake new: [96] 0301682da017534175c8d0cad6a41ab28014ed906063b2613e6a7d4be49354f1... record old: [715] 0200005f0301682da017534175c8d0cad6a41ab28014ed906063b2613e6a7d4b... record new: [716] 020000600301682da017534175c8d0cad6a41ab28014ed906063b2613e6a7d4b... server: Original packet: [720] 16030102cb0200005f0301682da017534175c8d0cad6a41ab28014ed906063b2... server: Filtered packet: [721] 16030102cc020000600301682da017534175c8d0cad6a41ab28014ed906063b2... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 03020712b8befc2203500c60241b95ab41d284a8de52f5e383a5d33fac3fe773... handshake new: [96] 03020712b8befc2203500c60241b95ab41d284a8de52f5e383a5d33fac3fe773... record old: [715] 0200005f03020712b8befc2203500c60241b95ab41d284a8de52f5e383a5d33f... record new: [716] 0200006003020712b8befc2203500c60241b95ab41d284a8de52f5e383a5d33f... server: Original packet: [720] 16030202cb0200005f03020712b8befc2203500c60241b95ab41d284a8de52f5... server: Filtered packet: [721] 16030202cc0200006003020712b8befc2203500c60241b95ab41d284a8de52f5... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 (9 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 0303df8d8ed3cbf458682a495f480314dcf4219e1fdca6ad31f71723a395a414... handshake new: [96] 0303df8d8ed3cbf458682a495f480314dcf4219e1fdca6ad31f71723a395a414... record old: [717] 0200005f0303df8d8ed3cbf458682a495f480314dcf4219e1fdca6ad31f71723... record new: [718] 020000600303df8d8ed3cbf458682a495f480314dcf4219e1fdca6ad31f71723... server: Original packet: [722] 16030302cd0200005f0303df8d8ed3cbf458682a495f480314dcf4219e1fdca6... server: Filtered packet: [723] 16030302ce020000600303df8d8ed3cbf458682a495f480314dcf4219e1fdca6... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 (9 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 0301cbb98197abaf9b536ced2cc91356b202a44b40246e3d17952c594b50cd75... handshake new: [95] 0301cbb98197abaf9b536ced2cc91356b202a44b40246e3d17952c594b50cd75... record old: [715] 0200005f0301cbb98197abaf9b536ced2cc91356b202a44b40246e3d17952c59... record new: [715] 0200005f0301cbb98197abaf9b536ced2cc91356b202a44b40246e3d17952c59... server: Original packet: [720] 16030102cb0200005f0301cbb98197abaf9b536ced2cc91356b202a44b40246e... server: Filtered packet: [720] 16030102cb0200005f0301cbb98197abaf9b536ced2cc91356b202a44b40246e... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 (9 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 0302e08cd51e64d571737a24af6e38292a6d0ef9b734eb3950dfb045a90ebe7c... handshake new: [95] 0302e08cd51e64d571737a24af6e38292a6d0ef9b734eb3950dfb045a90ebe7c... record old: [715] 0200005f0302e08cd51e64d571737a24af6e38292a6d0ef9b734eb3950dfb045... record new: [715] 0200005f0302e08cd51e64d571737a24af6e38292a6d0ef9b734eb3950dfb045... server: Original packet: [720] 16030202cb0200005f0302e08cd51e64d571737a24af6e38292a6d0ef9b734eb... server: Filtered packet: [720] 16030202cb0200005f0302e08cd51e64d571737a24af6e38292a6d0ef9b734eb... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 03038acb1716f973fbba8448a6ade630d2980503a279ed23e90734cca29ca1f3... handshake new: [95] 03038acb1716f973fbba8448a6ade630d2980503a279ed23e90734cca29ca1f3... record old: [717] 0200005f03038acb1716f973fbba8448a6ade630d2980503a279ed23e90734cc... record new: [717] 0200005f03038acb1716f973fbba8448a6ade630d2980503a279ed23e90734cc... server: Original packet: [722] 16030302cd0200005f03038acb1716f973fbba8448a6ade630d2980503a279ed... server: Filtered packet: [722] 16030302cd0200005f03038acb1716f973fbba8448a6ade630d2980503a279ed... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 0301fcdb0c7e737b45b766b93f07860d0963667f949a75c786986a267a558940... handshake new: [95] 0301fcdb0c7e737b45b766b93f07860d0963667f949a75c786986a267a558940... record old: [715] 0200005f0301fcdb0c7e737b45b766b93f07860d0963667f949a75c786986a26... record new: [715] 0200005f0301fcdb0c7e737b45b766b93f07860d0963667f949a75c786986a26... server: Original packet: [720] 16030102cb0200005f0301fcdb0c7e737b45b766b93f07860d0963667f949a75... server: Filtered packet: [720] 16030102cb0200005f0301fcdb0c7e737b45b766b93f07860d0963667f949a75... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 (9 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 0302345ef50a8d65f0a7543fcde6fa248653cdcfce1dbe88ad72cb4d57068251... handshake new: [95] 0302345ef50a8d65f0a7543fcde6fa248653cdcfce1dbe88ad72cb4d57068251... record old: [715] 0200005f0302345ef50a8d65f0a7543fcde6fa248653cdcfce1dbe88ad72cb4d... record new: [715] 0200005f0302345ef50a8d65f0a7543fcde6fa248653cdcfce1dbe88ad72cb4d... server: Original packet: [720] 16030202cb0200005f0302345ef50a8d65f0a7543fcde6fa248653cdcfce1dbe... server: Filtered packet: [720] 16030202cb0200005f0302345ef50a8d65f0a7543fcde6fa248653cdcfce1dbe... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 (9 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 0303e7bb606008f70c0d41ce9b8e2d499c8918d86066328b7c4da5af666fd5cc... handshake new: [95] 0303e7bb606008f70c0d41ce9b8e2d499c8918d86066328b7c4da5af666fd5cc... record old: [717] 0200005f0303e7bb606008f70c0d41ce9b8e2d499c8918d86066328b7c4da5af... record new: [717] 0200005f0303e7bb606008f70c0d41ce9b8e2d499c8918d86066328b7c4da5af... server: Original packet: [722] 16030302cd0200005f0303e7bb606008f70c0d41ce9b8e2d499c8918d8606632... server: Filtered packet: [722] 16030302cd0200005f0303e7bb606008f70c0d41ce9b8e2d499c8918d8606632... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 (9 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [115] 0301a01d0cf214e93c4fb697f17381b412f15c75e838af1a5d5723207b49bcaa... handshake new: [114] 0301a01d0cf214e93c4fb697f17381b412f15c75e838af1a5d5723207b49bcaa... record old: [119] 010000730301a01d0cf214e93c4fb697f17381b412f15c75e838af1a5d572320... record new: [118] 010000720301a01d0cf214e93c4fb697f17381b412f15c75e838af1a5d572320... client: Original packet: [124] 1603010077010000730301a01d0cf214e93c4fb697f17381b412f15c75e838af... client: Filtered packet: [123] 1603010076010000720301a01d0cf214e93c4fb697f17381b412f15c75e838af... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/0 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [115] 030293e1d7783c893ae238f635d44aa829ebd8b948a1fd09c09644553bd5dd24... handshake new: [114] 030293e1d7783c893ae238f635d44aa829ebd8b948a1fd09c09644553bd5dd24... record old: [119] 01000073030293e1d7783c893ae238f635d44aa829ebd8b948a1fd09c0964455... record new: [118] 01000072030293e1d7783c893ae238f635d44aa829ebd8b948a1fd09c0964455... client: Original packet: [124] 160301007701000073030293e1d7783c893ae238f635d44aa829ebd8b948a1fd... client: Filtered packet: [123] 160301007601000072030293e1d7783c893ae238f635d44aa829ebd8b948a1fd... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/1 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [177] 030344cf820cddb8ce5a96b6ebd7fd9b598ac5888fde6d88ad08fcbbbed18a78... handshake new: [176] 030344cf820cddb8ce5a96b6ebd7fd9b598ac5888fde6d88ad08fcbbbed18a78... record old: [181] 010000b1030344cf820cddb8ce5a96b6ebd7fd9b598ac5888fde6d88ad08fcbb... record new: [180] 010000b0030344cf820cddb8ce5a96b6ebd7fd9b598ac5888fde6d88ad08fcbb... client: Original packet: [186] 16030100b5010000b1030344cf820cddb8ce5a96b6ebd7fd9b598ac5888fde6d... client: Filtered packet: [185] 16030100b4010000b0030344cf820cddb8ce5a96b6ebd7fd9b598ac5888fde6d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/2 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [115] 0301d6071239e0d5f536ab4d00de54affd41d0bcc58d3ed59013f1a57143517b... handshake new: [116] 0301d6071239e0d5f536ab4d00de54affd41d0bcc58d3ed59013f1a57143517b... record old: [119] 010000730301d6071239e0d5f536ab4d00de54affd41d0bcc58d3ed59013f1a5... record new: [120] 010000740301d6071239e0d5f536ab4d00de54affd41d0bcc58d3ed59013f1a5... client: Original packet: [124] 1603010077010000730301d6071239e0d5f536ab4d00de54affd41d0bcc58d3e... client: Filtered packet: [125] 1603010078010000740301d6071239e0d5f536ab4d00de54affd41d0bcc58d3e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/0 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [115] 0302e67584acd80c08df5a54ae42c3748b7851599a4a81add8db961721e4ed35... handshake new: [116] 0302e67584acd80c08df5a54ae42c3748b7851599a4a81add8db961721e4ed35... record old: [119] 010000730302e67584acd80c08df5a54ae42c3748b7851599a4a81add8db9617... record new: [120] 010000740302e67584acd80c08df5a54ae42c3748b7851599a4a81add8db9617... client: Original packet: [124] 1603010077010000730302e67584acd80c08df5a54ae42c3748b7851599a4a81... client: Filtered packet: [125] 1603010078010000740302e67584acd80c08df5a54ae42c3748b7851599a4a81... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/1 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [177] 0303203e854ca8029c2e416d83d9018da42e5186e62e551de5b2d6d4b9a896f0... handshake new: [178] 0303203e854ca8029c2e416d83d9018da42e5186e62e551de5b2d6d4b9a896f0... record old: [181] 010000b10303203e854ca8029c2e416d83d9018da42e5186e62e551de5b2d6d4... record new: [182] 010000b20303203e854ca8029c2e416d83d9018da42e5186e62e551de5b2d6d4... client: Original packet: [186] 16030100b5010000b10303203e854ca8029c2e416d83d9018da42e5186e62e55... client: Filtered packet: [187] 16030100b6010000b20303203e854ca8029c2e416d83d9018da42e5186e62e55... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/2 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [115] 03015811d519adfe7c3120d12691f089818f4907e57ace79f8acd1470565817b... handshake new: [116] 03015811d519adfe7c3120d12691f089818f4907e57ace79f8acd1470565817b... record old: [119] 0100007303015811d519adfe7c3120d12691f089818f4907e57ace79f8acd147... record new: [120] 0100007403015811d519adfe7c3120d12691f089818f4907e57ace79f8acd147... client: Original packet: [124] 16030100770100007303015811d519adfe7c3120d12691f089818f4907e57ace... client: Filtered packet: [125] 16030100780100007403015811d519adfe7c3120d12691f089818f4907e57ace... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/0 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [115] 0302990566b697f32da339259ba8f0df2a81f01045d3aba2f9bf079f29b904f4... handshake new: [116] 0302990566b697f32da339259ba8f0df2a81f01045d3aba2f9bf079f29b904f4... record old: [119] 010000730302990566b697f32da339259ba8f0df2a81f01045d3aba2f9bf079f... record new: [120] 010000740302990566b697f32da339259ba8f0df2a81f01045d3aba2f9bf079f... client: Original packet: [124] 1603010077010000730302990566b697f32da339259ba8f0df2a81f01045d3ab... client: Filtered packet: [125] 1603010078010000740302990566b697f32da339259ba8f0df2a81f01045d3ab... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/1 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [177] 0303ca93de445bd5f5dde352d8d97d21b43a4bfc4239fe9d0f47e8de70d0ce71... handshake new: [178] 0303ca93de445bd5f5dde352d8d97d21b43a4bfc4239fe9d0f47e8de70d0ce71... record old: [181] 010000b10303ca93de445bd5f5dde352d8d97d21b43a4bfc4239fe9d0f47e8de... record new: [182] 010000b20303ca93de445bd5f5dde352d8d97d21b43a4bfc4239fe9d0f47e8de... client: Original packet: [186] 16030100b5010000b10303ca93de445bd5f5dde352d8d97d21b43a4bfc4239fe... client: Filtered packet: [187] 16030100b6010000b20303ca93de445bd5f5dde352d8d97d21b43a4bfc4239fe... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/2 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [115] 03013e6314cdb4bc1a2c4cc746fedefb731f9b2720688fec12caf705552de8f1... handshake new: [115] 03013e6314cdb4bc1a2c4cc746fedefb731f9b2720688fec12caf705552de8f1... record old: [119] 0100007303013e6314cdb4bc1a2c4cc746fedefb731f9b2720688fec12caf705... record new: [119] 0100007303013e6314cdb4bc1a2c4cc746fedefb731f9b2720688fec12caf705... client: Original packet: [124] 16030100770100007303013e6314cdb4bc1a2c4cc746fedefb731f9b2720688f... client: Filtered packet: [124] 16030100770100007303013e6314cdb4bc1a2c4cc746fedefb731f9b2720688f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [115] 0302fa424a01336f1c46eec0934fed3ba5fdb20584a69c237e6a6cb597a513df... handshake new: [115] 0302fa424a01336f1c46eec0934fed3ba5fdb20584a69c237e6a6cb597a513df... record old: [119] 010000730302fa424a01336f1c46eec0934fed3ba5fdb20584a69c237e6a6cb5... record new: [119] 010000730302fa424a01336f1c46eec0934fed3ba5fdb20584a69c237e6a6cb5... client: Original packet: [124] 1603010077010000730302fa424a01336f1c46eec0934fed3ba5fdb20584a69c... client: Filtered packet: [124] 1603010077010000730302fa424a01336f1c46eec0934fed3ba5fdb20584a69c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [177] 0303eefe1053219b4524751fa386b192521c00fe160f73387d145231599261f7... handshake new: [177] 0303eefe1053219b4524751fa386b192521c00fe160f73387d145231599261f7... record old: [181] 010000b10303eefe1053219b4524751fa386b192521c00fe160f73387d145231... record new: [181] 010000b10303eefe1053219b4524751fa386b192521c00fe160f73387d145231... client: Original packet: [186] 16030100b5010000b10303eefe1053219b4524751fa386b192521c00fe160f73... client: Filtered packet: [186] 16030100b5010000b10303eefe1053219b4524751fa386b192521c00fe160f73... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [115] 03015b0d227063341406b0e425cb93c644a74840373a769f586f75c9214d2962... handshake new: [116] 03015b0d227063341406b0e425cb93c644a74840373a769f586f75c9214d2962... record old: [119] 0100007303015b0d227063341406b0e425cb93c644a74840373a769f586f75c9... record new: [120] 0100007403015b0d227063341406b0e425cb93c644a74840373a769f586f75c9... client: Original packet: [124] 16030100770100007303015b0d227063341406b0e425cb93c644a74840373a76... client: Filtered packet: [125] 16030100780100007403015b0d227063341406b0e425cb93c644a74840373a76... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [115] 030242dfda20e03dd83c39cbf1712cbf2c70ad4809fd57a9ed2aafaa2bcdf4eb... handshake new: [116] 030242dfda20e03dd83c39cbf1712cbf2c70ad4809fd57a9ed2aafaa2bcdf4eb... record old: [119] 01000073030242dfda20e03dd83c39cbf1712cbf2c70ad4809fd57a9ed2aafaa... record new: [120] 01000074030242dfda20e03dd83c39cbf1712cbf2c70ad4809fd57a9ed2aafaa... client: Original packet: [124] 160301007701000073030242dfda20e03dd83c39cbf1712cbf2c70ad4809fd57... client: Filtered packet: [125] 160301007801000074030242dfda20e03dd83c39cbf1712cbf2c70ad4809fd57... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [177] 0303b9294818ecf900fd8c890edfc48c7b17bcd31990472169f5df3383292cf7... handshake new: [178] 0303b9294818ecf900fd8c890edfc48c7b17bcd31990472169f5df3383292cf7... record old: [181] 010000b10303b9294818ecf900fd8c890edfc48c7b17bcd31990472169f5df33... record new: [182] 010000b20303b9294818ecf900fd8c890edfc48c7b17bcd31990472169f5df33... client: Original packet: [186] 16030100b5010000b10303b9294818ecf900fd8c890edfc48c7b17bcd3199047... client: Filtered packet: [187] 16030100b6010000b20303b9294818ecf900fd8c890edfc48c7b17bcd3199047... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [115] 0301490d324e3f527250497d1b84474a4f4b97f1bcf4b892ac85deef7f392a31... handshake new: [114] 0301490d324e3f527250497d1b84474a4f4b97f1bcf4b892ac85deef7f392a31... record old: [119] 010000730301490d324e3f527250497d1b84474a4f4b97f1bcf4b892ac85deef... record new: [118] 010000720301490d324e3f527250497d1b84474a4f4b97f1bcf4b892ac85deef... client: Original packet: [124] 1603010077010000730301490d324e3f527250497d1b84474a4f4b97f1bcf4b8... client: Filtered packet: [123] 1603010076010000720301490d324e3f527250497d1b84474a4f4b97f1bcf4b8... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [115] 0302d0ccf06f00e29c171c8e59e35002070fd8c3497bb2aa7a10aa910235c591... handshake new: [114] 0302d0ccf06f00e29c171c8e59e35002070fd8c3497bb2aa7a10aa910235c591... record old: [119] 010000730302d0ccf06f00e29c171c8e59e35002070fd8c3497bb2aa7a10aa91... record new: [118] 010000720302d0ccf06f00e29c171c8e59e35002070fd8c3497bb2aa7a10aa91... client: Original packet: [124] 1603010077010000730302d0ccf06f00e29c171c8e59e35002070fd8c3497bb2... client: Filtered packet: [123] 1603010076010000720302d0ccf06f00e29c171c8e59e35002070fd8c3497bb2... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [177] 0303d38a3a3cfe7d010efdb4b7a16cf9b49374544936a4145d976d6bb96931b5... handshake new: [176] 0303d38a3a3cfe7d010efdb4b7a16cf9b49374544936a4145d976d6bb96931b5... record old: [181] 010000b10303d38a3a3cfe7d010efdb4b7a16cf9b49374544936a4145d976d6b... record new: [180] 010000b00303d38a3a3cfe7d010efdb4b7a16cf9b49374544936a4145d976d6b... client: Original packet: [186] 16030100b5010000b10303d38a3a3cfe7d010efdb4b7a16cf9b49374544936a4... client: Filtered packet: [185] 16030100b4010000b00303d38a3a3cfe7d010efdb4b7a16cf9b49374544936a4... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 (6 ms) [----------] 39 tests from ExtensionPre13Stream/TlsExtensionTestPre13 (295 ms total) [----------] 52 tests from ExtensionPre13Datagram/TlsExtensionTestPre13 [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 0302f13b0b5e3113adb0d82f2acd05893675821be9b84fffedb2016fe228862b... handshake new: [93] 0302f13b0b5e3113adb0d82f2acd05893675821be9b84fffedb2016fe228862b... record old: [715] 0200005f0302f13b0b5e3113adb0d82f2acd05893675821be9b84fffedb2016f... record new: [713] 0200005d0302f13b0b5e3113adb0d82f2acd05893675821be9b84fffedb2016f... server: Original packet: [720] 16030202cb0200005f0302f13b0b5e3113adb0d82f2acd05893675821be9b84f... server: Filtered packet: [718] 16030202c90200005d0302f13b0b5e3113adb0d82f2acd05893675821be9b84f... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 03039c2386ceea3618e9d47c66419cfcefcc2d302320f9a143a3dd802e9718a2... handshake new: [93] 03039c2386ceea3618e9d47c66419cfcefcc2d302320f9a143a3dd802e9718a2... record old: [717] 0200005f03039c2386ceea3618e9d47c66419cfcefcc2d302320f9a143a3dd80... record new: [715] 0200005d03039c2386ceea3618e9d47c66419cfcefcc2d302320f9a143a3dd80... server: Original packet: [722] 16030302cd0200005f03039c2386ceea3618e9d47c66419cfcefcc2d302320f9... server: Filtered packet: [720] 16030302cb0200005d03039c2386ceea3618e9d47c66419cfcefcc2d302320f9... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] feffd1e340eec0979612553710037522bdd48f67b347958e201ab4294d1666d9... handshake new: [93] feffd1e340eec0979612553710037522bdd48f67b347958e201ab4294d1666d9... record old: [107] 0200005f000000000000005ffeffd1e340eec0979612553710037522bdd48f67... record new: [105] 0200005d000000000000005dfeffd1e340eec0979612553710037522bdd48f67... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeffd1e340eec0... server: Filtered packet: [797] 16feff000000000000000000690200005d000000000000005dfeffd1e340eec0... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] fefdd6da11d657061541d8079e1ef65ff64f1ccde632c1c77910e02702a49ade... handshake new: [93] fefdd6da11d657061541d8079e1ef65ff64f1ccde632c1c77910e02702a49ade... record old: [107] 0200005f000000000000005ffefdd6da11d657061541d8079e1ef65ff64f1ccd... record new: [105] 0200005d000000000000005dfefdd6da11d657061541d8079e1ef65ff64f1ccd... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefdd6da11d657... server: Filtered packet: [799] 16fefd000000000000000000690200005d000000000000005dfefdd6da11d657... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/3 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 0302a663e92228f906673a9baafe924ce04f8aa339e76898dc876c64124b4726... handshake new: [94] 0302a663e92228f906673a9baafe924ce04f8aa339e76898dc876c64124b4726... record old: [715] 0200005f0302a663e92228f906673a9baafe924ce04f8aa339e76898dc876c64... record new: [714] 0200005e0302a663e92228f906673a9baafe924ce04f8aa339e76898dc876c64... server: Original packet: [720] 16030202cb0200005f0302a663e92228f906673a9baafe924ce04f8aa339e768... server: Filtered packet: [719] 16030202ca0200005e0302a663e92228f906673a9baafe924ce04f8aa339e768... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 0303da3f1b7f27ec1a65df1629da81ed134af8a45fdafe46c31c5edd6e8e3f93... handshake new: [94] 0303da3f1b7f27ec1a65df1629da81ed134af8a45fdafe46c31c5edd6e8e3f93... record old: [717] 0200005f0303da3f1b7f27ec1a65df1629da81ed134af8a45fdafe46c31c5edd... record new: [716] 0200005e0303da3f1b7f27ec1a65df1629da81ed134af8a45fdafe46c31c5edd... server: Original packet: [722] 16030302cd0200005f0303da3f1b7f27ec1a65df1629da81ed134af8a45fdafe... server: Filtered packet: [721] 16030302cc0200005e0303da3f1b7f27ec1a65df1629da81ed134af8a45fdafe... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] feffccabb8ed6d4c2f34785cf0d70a91fc3badcebba22fd5e56f58d82460ed71... handshake new: [94] feffccabb8ed6d4c2f34785cf0d70a91fc3badcebba22fd5e56f58d82460ed71... record old: [107] 0200005f000000000000005ffeffccabb8ed6d4c2f34785cf0d70a91fc3badce... record new: [106] 0200005e000000000000005efeffccabb8ed6d4c2f34785cf0d70a91fc3badce... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeffccabb8ed6d... server: Filtered packet: [798] 16feff0000000000000000006a0200005e000000000000005efeffccabb8ed6d... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] fefd76c5bdc2c9b7fa427fd3908f8a570e7b4df0dc51bda50c8a4ec62cd5b032... handshake new: [94] fefd76c5bdc2c9b7fa427fd3908f8a570e7b4df0dc51bda50c8a4ec62cd5b032... record old: [107] 0200005f000000000000005ffefd76c5bdc2c9b7fa427fd3908f8a570e7b4df0... record new: [106] 0200005e000000000000005efefd76c5bdc2c9b7fa427fd3908f8a570e7b4df0... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd76c5bdc2c9... server: Filtered packet: [800] 16fefd0000000000000000006a0200005e000000000000005efefd76c5bdc2c9... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/3 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 0302d9d1acaea85602a3b6944bd2eb35ac9a511d49a9dfa87eb92c8302902765... handshake new: [96] 0302d9d1acaea85602a3b6944bd2eb35ac9a511d49a9dfa87eb92c8302902765... record old: [715] 0200005f0302d9d1acaea85602a3b6944bd2eb35ac9a511d49a9dfa87eb92c83... record new: [716] 020000600302d9d1acaea85602a3b6944bd2eb35ac9a511d49a9dfa87eb92c83... server: Original packet: [720] 16030202cb0200005f0302d9d1acaea85602a3b6944bd2eb35ac9a511d49a9df... server: Filtered packet: [721] 16030202cc020000600302d9d1acaea85602a3b6944bd2eb35ac9a511d49a9df... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 03038d2265a1e788041c6598150b6a277f5189e5cd507ece47a2a1e90f3e3223... handshake new: [96] 03038d2265a1e788041c6598150b6a277f5189e5cd507ece47a2a1e90f3e3223... record old: [717] 0200005f03038d2265a1e788041c6598150b6a277f5189e5cd507ece47a2a1e9... record new: [718] 0200006003038d2265a1e788041c6598150b6a277f5189e5cd507ece47a2a1e9... server: Original packet: [722] 16030302cd0200005f03038d2265a1e788041c6598150b6a277f5189e5cd507e... server: Filtered packet: [723] 16030302ce0200006003038d2265a1e788041c6598150b6a277f5189e5cd507e... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] feffdab914f3ba57dd0c66f38234cc7942c1161a830bae9f9859ad376cb9d99a... handshake new: [96] feffdab914f3ba57dd0c66f38234cc7942c1161a830bae9f9859ad376cb9d99a... record old: [107] 0200005f000000000000005ffeffdab914f3ba57dd0c66f38234cc7942c1161a... record new: [108] 020000600000000000000060feffdab914f3ba57dd0c66f38234cc7942c1161a... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeffdab914f3ba... server: Filtered packet: [800] 16feff0000000000000000006c020000600000000000000060feffdab914f3ba... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] fefdac14c5acf76328d76f0bde0a6eb3ef98f35bdac81b47ba14d309d1e49328... handshake new: [96] fefdac14c5acf76328d76f0bde0a6eb3ef98f35bdac81b47ba14d309d1e49328... record old: [107] 0200005f000000000000005ffefdac14c5acf76328d76f0bde0a6eb3ef98f35b... record new: [108] 020000600000000000000060fefdac14c5acf76328d76f0bde0a6eb3ef98f35b... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefdac14c5acf7... server: Filtered packet: [802] 16fefd0000000000000000006c020000600000000000000060fefdac14c5acf7... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/3 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 0302b3a297a6543e2c8ca070f32cbcc5a858493c70c3a177a5b063e7b8d31e1f... handshake new: [97] 0302b3a297a6543e2c8ca070f32cbcc5a858493c70c3a177a5b063e7b8d31e1f... record old: [715] 0200005f0302b3a297a6543e2c8ca070f32cbcc5a858493c70c3a177a5b063e7... record new: [717] 020000610302b3a297a6543e2c8ca070f32cbcc5a858493c70c3a177a5b063e7... server: Original packet: [720] 16030202cb0200005f0302b3a297a6543e2c8ca070f32cbcc5a858493c70c3a1... server: Filtered packet: [722] 16030202cd020000610302b3a297a6543e2c8ca070f32cbcc5a858493c70c3a1... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 03032d1b9df002dfe8b5602e4853bf1e84383c772691057ed751f3d51f298f44... handshake new: [97] 03032d1b9df002dfe8b5602e4853bf1e84383c772691057ed751f3d51f298f44... record old: [717] 0200005f03032d1b9df002dfe8b5602e4853bf1e84383c772691057ed751f3d5... record new: [719] 0200006103032d1b9df002dfe8b5602e4853bf1e84383c772691057ed751f3d5... server: Original packet: [722] 16030302cd0200005f03032d1b9df002dfe8b5602e4853bf1e84383c77269105... server: Filtered packet: [724] 16030302cf0200006103032d1b9df002dfe8b5602e4853bf1e84383c77269105... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] feff249aff734624f49d7fdf6bf231c55b54f67d28e4e0ab2f320cc6071f67de... handshake new: [97] feff249aff734624f49d7fdf6bf231c55b54f67d28e4e0ab2f320cc6071f67de... record old: [107] 0200005f000000000000005ffeff249aff734624f49d7fdf6bf231c55b54f67d... record new: [109] 020000610000000000000061feff249aff734624f49d7fdf6bf231c55b54f67d... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff249aff7346... server: Filtered packet: [801] 16feff0000000000000000006d020000610000000000000061feff249aff7346... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] fefd5e98cedc725abc4d142fa8d050ab8283434bbb29f4ba91053e781d4b7b66... handshake new: [97] fefd5e98cedc725abc4d142fa8d050ab8283434bbb29f4ba91053e781d4b7b66... record old: [107] 0200005f000000000000005ffefd5e98cedc725abc4d142fa8d050ab8283434b... record new: [109] 020000610000000000000061fefd5e98cedc725abc4d142fa8d050ab8283434b... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd5e98cedc72... server: Filtered packet: [803] 16fefd0000000000000000006d020000610000000000000061fefd5e98cedc72... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/3 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 0302976c8cd0b4f184039a42d647cd5e0c128d0d63ff63f0ec0fb0fcab010447... handshake new: [96] 0302976c8cd0b4f184039a42d647cd5e0c128d0d63ff63f0ec0fb0fcab010447... record old: [715] 0200005f0302976c8cd0b4f184039a42d647cd5e0c128d0d63ff63f0ec0fb0fc... record new: [716] 020000600302976c8cd0b4f184039a42d647cd5e0c128d0d63ff63f0ec0fb0fc... server: Original packet: [720] 16030202cb0200005f0302976c8cd0b4f184039a42d647cd5e0c128d0d63ff63... server: Filtered packet: [721] 16030202cc020000600302976c8cd0b4f184039a42d647cd5e0c128d0d63ff63... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 030306a95c306a6c5c2fac00f10ac4d66fdad37bb9c5246ff89a344a85b78c79... handshake new: [96] 030306a95c306a6c5c2fac00f10ac4d66fdad37bb9c5246ff89a344a85b78c79... record old: [717] 0200005f030306a95c306a6c5c2fac00f10ac4d66fdad37bb9c5246ff89a344a... record new: [718] 02000060030306a95c306a6c5c2fac00f10ac4d66fdad37bb9c5246ff89a344a... server: Original packet: [722] 16030302cd0200005f030306a95c306a6c5c2fac00f10ac4d66fdad37bb9c524... server: Filtered packet: [723] 16030302ce02000060030306a95c306a6c5c2fac00f10ac4d66fdad37bb9c524... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] feff34c6960aff33170e5c765d5d4820bffa9d2bdd0e192ae3e3be9effa48054... handshake new: [96] feff34c6960aff33170e5c765d5d4820bffa9d2bdd0e192ae3e3be9effa48054... record old: [107] 0200005f000000000000005ffeff34c6960aff33170e5c765d5d4820bffa9d2b... record new: [108] 020000600000000000000060feff34c6960aff33170e5c765d5d4820bffa9d2b... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff34c6960aff... server: Filtered packet: [800] 16feff0000000000000000006c020000600000000000000060feff34c6960aff... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] fefd7780be4460df6e6736e0522f094a3e7ef13a4e7d31584e899c180e0b4a12... handshake new: [96] fefd7780be4460df6e6736e0522f094a3e7ef13a4e7d31584e899c180e0b4a12... record old: [107] 0200005f000000000000005ffefd7780be4460df6e6736e0522f094a3e7ef13a... record new: [108] 020000600000000000000060fefd7780be4460df6e6736e0522f094a3e7ef13a... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd7780be4460... server: Filtered packet: [802] 16fefd0000000000000000006c020000600000000000000060fefd7780be4460... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/3 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 03021aafa7d1c0102ababb658dccd89e3611963c513c29e40790020b9523d66b... handshake new: [95] 03021aafa7d1c0102ababb658dccd89e3611963c513c29e40790020b9523d66b... record old: [715] 0200005f03021aafa7d1c0102ababb658dccd89e3611963c513c29e40790020b... record new: [715] 0200005f03021aafa7d1c0102ababb658dccd89e3611963c513c29e40790020b... server: Original packet: [720] 16030202cb0200005f03021aafa7d1c0102ababb658dccd89e3611963c513c29... server: Filtered packet: [720] 16030202cb0200005f03021aafa7d1c0102ababb658dccd89e3611963c513c29... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 0303442a613f0df7bbccf62fdcfdbb97687c905261b7fbdedfdecf5bde6f7c6b... handshake new: [95] 0303442a613f0df7bbccf62fdcfdbb97687c905261b7fbdedfdecf5bde6f7c6b... record old: [717] 0200005f0303442a613f0df7bbccf62fdcfdbb97687c905261b7fbdedfdecf5b... record new: [717] 0200005f0303442a613f0df7bbccf62fdcfdbb97687c905261b7fbdedfdecf5b... server: Original packet: [722] 16030302cd0200005f0303442a613f0df7bbccf62fdcfdbb97687c905261b7fb... server: Filtered packet: [722] 16030302cd0200005f0303442a613f0df7bbccf62fdcfdbb97687c905261b7fb... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] feff611f1da4d4707db0b103d0c9e6374f85991b6a18a0fe0eaa97ec78eb6adf... handshake new: [95] feff611f1da4d4707db0b103d0c9e6374f85991b6a18a0fe0eaa97ec78eb6adf... record old: [107] 0200005f000000000000005ffeff611f1da4d4707db0b103d0c9e6374f85991b... record new: [107] 0200005f000000000000005ffeff611f1da4d4707db0b103d0c9e6374f85991b... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff611f1da4d4... server: Filtered packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff611f1da4d4... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] fefd47f6140a677bcfa6b4f0de2b759b985cee62b452ae46a315fc1650988590... handshake new: [95] fefd47f6140a677bcfa6b4f0de2b759b985cee62b452ae46a315fc1650988590... record old: [107] 0200005f000000000000005ffefd47f6140a677bcfa6b4f0de2b759b985cee62... record new: [107] 0200005f000000000000005ffefd47f6140a677bcfa6b4f0de2b759b985cee62... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd47f6140a67... server: Filtered packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd47f6140a67... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/3 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 03021a39c291bc8c0dbace1c951403ae290709863b980e50d1faf2a6333677f3... handshake new: [95] 03021a39c291bc8c0dbace1c951403ae290709863b980e50d1faf2a6333677f3... record old: [715] 0200005f03021a39c291bc8c0dbace1c951403ae290709863b980e50d1faf2a6... record new: [715] 0200005f03021a39c291bc8c0dbace1c951403ae290709863b980e50d1faf2a6... server: Original packet: [720] 16030202cb0200005f03021a39c291bc8c0dbace1c951403ae290709863b980e... server: Filtered packet: [720] 16030202cb0200005f03021a39c291bc8c0dbace1c951403ae290709863b980e... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 0303a5255ee7577e8cf589a11c64e7934bf87fdc8e735398fb6ad0e764ccdcc9... handshake new: [95] 0303a5255ee7577e8cf589a11c64e7934bf87fdc8e735398fb6ad0e764ccdcc9... record old: [717] 0200005f0303a5255ee7577e8cf589a11c64e7934bf87fdc8e735398fb6ad0e7... record new: [717] 0200005f0303a5255ee7577e8cf589a11c64e7934bf87fdc8e735398fb6ad0e7... server: Original packet: [722] 16030302cd0200005f0303a5255ee7577e8cf589a11c64e7934bf87fdc8e7353... server: Filtered packet: [722] 16030302cd0200005f0303a5255ee7577e8cf589a11c64e7934bf87fdc8e7353... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] fefffb4b163c7e867aa7e5272b9838a20f61000844e1a6e7e60614f595d9ba74... handshake new: [95] fefffb4b163c7e867aa7e5272b9838a20f61000844e1a6e7e60614f595d9ba74... record old: [107] 0200005f000000000000005ffefffb4b163c7e867aa7e5272b9838a20f610008... record new: [107] 0200005f000000000000005ffefffb4b163c7e867aa7e5272b9838a20f610008... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffefffb4b163c7e... server: Filtered packet: [799] 16feff0000000000000000006b0200005f000000000000005ffefffb4b163c7e... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] fefdb7f8fe4b980d6768219819fdd7273103ec9770dc4782bb6635168975e9bf... handshake new: [95] fefdb7f8fe4b980d6768219819fdd7273103ec9770dc4782bb6635168975e9bf... record old: [107] 0200005f000000000000005ffefdb7f8fe4b980d6768219819fdd7273103ec97... record new: [107] 0200005f000000000000005ffefdb7f8fe4b980d6768219819fdd7273103ec97... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefdb7f8fe4b98... server: Filtered packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefdb7f8fe4b98... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/3 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [115] 030218337eecb6678207662bcf935df71e3840e5a33d9f38f9e89b33416fdb9f... handshake new: [114] 030218337eecb6678207662bcf935df71e3840e5a33d9f38f9e89b33416fdb9f... record old: [119] 01000073030218337eecb6678207662bcf935df71e3840e5a33d9f38f9e89b33... record new: [118] 01000072030218337eecb6678207662bcf935df71e3840e5a33d9f38f9e89b33... client: Original packet: [124] 160301007701000073030218337eecb6678207662bcf935df71e3840e5a33d9f... client: Filtered packet: [123] 160301007601000072030218337eecb6678207662bcf935df71e3840e5a33d9f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/0 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [177] 03037d6180fa4d1d217258f4c73f5fa8bade949e026caebea67b8e83a559d161... handshake new: [176] 03037d6180fa4d1d217258f4c73f5fa8bade949e026caebea67b8e83a559d161... record old: [181] 010000b103037d6180fa4d1d217258f4c73f5fa8bade949e026caebea67b8e83... record new: [180] 010000b003037d6180fa4d1d217258f4c73f5fa8bade949e026caebea67b8e83... client: Original packet: [186] 16030100b5010000b103037d6180fa4d1d217258f4c73f5fa8bade949e026cae... client: Filtered packet: [185] 16030100b4010000b003037d6180fa4d1d217258f4c73f5fa8bade949e026cae... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/1 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [112] feff2db624f41d754916b7ebff89dc2996dde6a33939f8bc0791f51c42f39ebf... handshake new: [111] feff2db624f41d754916b7ebff89dc2996dde6a33939f8bc0791f51c42f39ebf... record old: [124] 010000700000000000000070feff2db624f41d754916b7ebff89dc2996dde6a3... record new: [123] 0100006f000000000000006ffeff2db624f41d754916b7ebff89dc2996dde6a3... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff2db624f41d... client: Filtered packet: [136] 16feff0000000000000000007b0100006f000000000000006ffeff2db624f41d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/2 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [174] fefdefa3ac43dc5303b43901ef0fe2dee8f5e970ab4918aff1266526a28ab790... handshake new: [173] fefdefa3ac43dc5303b43901ef0fe2dee8f5e970ab4918aff1266526a28ab790... record old: [186] 010000ae00000000000000aefefdefa3ac43dc5303b43901ef0fe2dee8f5e970... record new: [185] 010000ad00000000000000adfefdefa3ac43dc5303b43901ef0fe2dee8f5e970... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefdefa3ac43dc... client: Filtered packet: [198] 16fefd000000000000000000b9010000ad00000000000000adfefdefa3ac43dc... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/3 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [115] 030230b7e9cd707b6d406dc2789f8acf9a84d6ed1f4c16aaa0b49293447b2e03... handshake new: [116] 030230b7e9cd707b6d406dc2789f8acf9a84d6ed1f4c16aaa0b49293447b2e03... record old: [119] 01000073030230b7e9cd707b6d406dc2789f8acf9a84d6ed1f4c16aaa0b49293... record new: [120] 01000074030230b7e9cd707b6d406dc2789f8acf9a84d6ed1f4c16aaa0b49293... client: Original packet: [124] 160301007701000073030230b7e9cd707b6d406dc2789f8acf9a84d6ed1f4c16... client: Filtered packet: [125] 160301007801000074030230b7e9cd707b6d406dc2789f8acf9a84d6ed1f4c16... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/0 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [177] 0303b3495243ebae26c1d6ca3fb37bea5aee4bad93112fea7c13b89d06d689cf... handshake new: [178] 0303b3495243ebae26c1d6ca3fb37bea5aee4bad93112fea7c13b89d06d689cf... record old: [181] 010000b10303b3495243ebae26c1d6ca3fb37bea5aee4bad93112fea7c13b89d... record new: [182] 010000b20303b3495243ebae26c1d6ca3fb37bea5aee4bad93112fea7c13b89d... client: Original packet: [186] 16030100b5010000b10303b3495243ebae26c1d6ca3fb37bea5aee4bad93112f... client: Filtered packet: [187] 16030100b6010000b20303b3495243ebae26c1d6ca3fb37bea5aee4bad93112f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/1 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [112] feffa77e9f654c0d4f400967727d2cbd6464cfc7cf1f2c647369271b33df20ee... handshake new: [113] feffa77e9f654c0d4f400967727d2cbd6464cfc7cf1f2c647369271b33df20ee... record old: [124] 010000700000000000000070feffa77e9f654c0d4f400967727d2cbd6464cfc7... record new: [125] 010000710000000000000071feffa77e9f654c0d4f400967727d2cbd6464cfc7... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffa77e9f654c... client: Filtered packet: [138] 16feff0000000000000000007d010000710000000000000071feffa77e9f654c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/2 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [174] fefd494fdc0f7f59dde10778d7d02a8e5bc81ef78789fee205380eaf2bd935c7... handshake new: [175] fefd494fdc0f7f59dde10778d7d02a8e5bc81ef78789fee205380eaf2bd935c7... record old: [186] 010000ae00000000000000aefefd494fdc0f7f59dde10778d7d02a8e5bc81ef7... record new: [187] 010000af00000000000000affefd494fdc0f7f59dde10778d7d02a8e5bc81ef7... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd494fdc0f7f... client: Filtered packet: [200] 16fefd000000000000000000bb010000af00000000000000affefd494fdc0f7f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/3 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [115] 0302ed1a0c17e8019a5e2b0a983e3e7fb1cd07d80625d267e7a4a5ebf8d55e83... handshake new: [116] 0302ed1a0c17e8019a5e2b0a983e3e7fb1cd07d80625d267e7a4a5ebf8d55e83... record old: [119] 010000730302ed1a0c17e8019a5e2b0a983e3e7fb1cd07d80625d267e7a4a5eb... record new: [120] 010000740302ed1a0c17e8019a5e2b0a983e3e7fb1cd07d80625d267e7a4a5eb... client: Original packet: [124] 1603010077010000730302ed1a0c17e8019a5e2b0a983e3e7fb1cd07d80625d2... client: Filtered packet: [125] 1603010078010000740302ed1a0c17e8019a5e2b0a983e3e7fb1cd07d80625d2... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/0 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [177] 03037f212b6890d66c1e7997bf298779fbc66805a5e7b398016df86b5166bcd5... handshake new: [178] 03037f212b6890d66c1e7997bf298779fbc66805a5e7b398016df86b5166bcd5... record old: [181] 010000b103037f212b6890d66c1e7997bf298779fbc66805a5e7b398016df86b... record new: [182] 010000b203037f212b6890d66c1e7997bf298779fbc66805a5e7b398016df86b... client: Original packet: [186] 16030100b5010000b103037f212b6890d66c1e7997bf298779fbc66805a5e7b3... client: Filtered packet: [187] 16030100b6010000b203037f212b6890d66c1e7997bf298779fbc66805a5e7b3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/1 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [112] feffb6cbeaa89677bfb3bfcbadae13d631e49502073124c1397dab79b3b8fe78... handshake new: [113] feffb6cbeaa89677bfb3bfcbadae13d631e49502073124c1397dab79b3b8fe78... record old: [124] 010000700000000000000070feffb6cbeaa89677bfb3bfcbadae13d631e49502... record new: [125] 010000710000000000000071feffb6cbeaa89677bfb3bfcbadae13d631e49502... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffb6cbeaa896... client: Filtered packet: [138] 16feff0000000000000000007d010000710000000000000071feffb6cbeaa896... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/2 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [174] fefd581e0c7de6d55abf131c65af98f4db241f3bb9ab74d496e552cef116afae... handshake new: [175] fefd581e0c7de6d55abf131c65af98f4db241f3bb9ab74d496e552cef116afae... record old: [186] 010000ae00000000000000aefefd581e0c7de6d55abf131c65af98f4db241f3b... record new: [187] 010000af00000000000000affefd581e0c7de6d55abf131c65af98f4db241f3b... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd581e0c7de6... client: Filtered packet: [200] 16fefd000000000000000000bb010000af00000000000000affefd581e0c7de6... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/3 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [115] 0302476de7c6b53dc98eec88b0a8f095bf0b4c822a6b668d187e204dd56fe8ed... handshake new: [115] 0302476de7c6b53dc98eec88b0a8f095bf0b4c822a6b668d187e204dd56fe8ed... record old: [119] 010000730302476de7c6b53dc98eec88b0a8f095bf0b4c822a6b668d187e204d... record new: [119] 010000730302476de7c6b53dc98eec88b0a8f095bf0b4c822a6b668d187e204d... client: Original packet: [124] 1603010077010000730302476de7c6b53dc98eec88b0a8f095bf0b4c822a6b66... client: Filtered packet: [124] 1603010077010000730302476de7c6b53dc98eec88b0a8f095bf0b4c822a6b66... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [177] 0303d44838582d53163e7b6fa633ac3de5b30b5016dd380ba94cab4f91ecabf2... handshake new: [177] 0303d44838582d53163e7b6fa633ac3de5b30b5016dd380ba94cab4f91ecabf2... record old: [181] 010000b10303d44838582d53163e7b6fa633ac3de5b30b5016dd380ba94cab4f... record new: [181] 010000b10303d44838582d53163e7b6fa633ac3de5b30b5016dd380ba94cab4f... client: Original packet: [186] 16030100b5010000b10303d44838582d53163e7b6fa633ac3de5b30b5016dd38... client: Filtered packet: [186] 16030100b5010000b10303d44838582d53163e7b6fa633ac3de5b30b5016dd38... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [112] feff4563455cbfb58a1212f2fcea5d6aeb924cd3f30d08d581f6446f99ce239e... handshake new: [112] feff4563455cbfb58a1212f2fcea5d6aeb924cd3f30d08d581f6446f99ce239e... record old: [124] 010000700000000000000070feff4563455cbfb58a1212f2fcea5d6aeb924cd3... record new: [124] 010000700000000000000070feff4563455cbfb58a1212f2fcea5d6aeb924cd3... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff4563455cbf... client: Filtered packet: [137] 16feff0000000000000000007c010000700000000000000070feff4563455cbf... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [174] fefdb6c0225ed2c30ab5cef13789e57d546b883e5008b0ed33d2b8b0838ad3b6... handshake new: [174] fefdb6c0225ed2c30ab5cef13789e57d546b883e5008b0ed33d2b8b0838ad3b6... record old: [186] 010000ae00000000000000aefefdb6c0225ed2c30ab5cef13789e57d546b883e... record new: [186] 010000ae00000000000000aefefdb6c0225ed2c30ab5cef13789e57d546b883e... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefdb6c0225ed2... client: Filtered packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefdb6c0225ed2... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/3 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [115] 0302ba6b51ea5e7e2bf9a2648a4a2b62f534bba98f2501ca072abfdf62b0eb5f... handshake new: [116] 0302ba6b51ea5e7e2bf9a2648a4a2b62f534bba98f2501ca072abfdf62b0eb5f... record old: [119] 010000730302ba6b51ea5e7e2bf9a2648a4a2b62f534bba98f2501ca072abfdf... record new: [120] 010000740302ba6b51ea5e7e2bf9a2648a4a2b62f534bba98f2501ca072abfdf... client: Original packet: [124] 1603010077010000730302ba6b51ea5e7e2bf9a2648a4a2b62f534bba98f2501... client: Filtered packet: [125] 1603010078010000740302ba6b51ea5e7e2bf9a2648a4a2b62f534bba98f2501... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [177] 030335b2007929d7108550fd431470bb422f520d0e804ef9437b0dae7be7dbd9... handshake new: [178] 030335b2007929d7108550fd431470bb422f520d0e804ef9437b0dae7be7dbd9... record old: [181] 010000b1030335b2007929d7108550fd431470bb422f520d0e804ef9437b0dae... record new: [182] 010000b2030335b2007929d7108550fd431470bb422f520d0e804ef9437b0dae... client: Original packet: [186] 16030100b5010000b1030335b2007929d7108550fd431470bb422f520d0e804e... client: Filtered packet: [187] 16030100b6010000b2030335b2007929d7108550fd431470bb422f520d0e804e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [112] feff02971831e011a587d47bef67ea9ac8a3615dc1c946fce852aa2a8bed7a0f... handshake new: [113] feff02971831e011a587d47bef67ea9ac8a3615dc1c946fce852aa2a8bed7a0f... record old: [124] 010000700000000000000070feff02971831e011a587d47bef67ea9ac8a3615d... record new: [125] 010000710000000000000071feff02971831e011a587d47bef67ea9ac8a3615d... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff02971831e0... client: Filtered packet: [138] 16feff0000000000000000007d010000710000000000000071feff02971831e0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [174] fefda3b17e03e076f51b5d1e4defc104bc9d60f42bc1670df14c1d46efaa031a... handshake new: [175] fefda3b17e03e076f51b5d1e4defc104bc9d60f42bc1670df14c1d46efaa031a... record old: [186] 010000ae00000000000000aefefda3b17e03e076f51b5d1e4defc104bc9d60f4... record new: [187] 010000af00000000000000affefda3b17e03e076f51b5d1e4defc104bc9d60f4... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefda3b17e03e0... client: Filtered packet: [200] 16fefd000000000000000000bb010000af00000000000000affefda3b17e03e0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/3 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [115] 0302087481214cba33892b929766b8dcbd6c6c1ec73b3b9b1b0f4aa3b90f6ae4... handshake new: [114] 0302087481214cba33892b929766b8dcbd6c6c1ec73b3b9b1b0f4aa3b90f6ae4... record old: [119] 010000730302087481214cba33892b929766b8dcbd6c6c1ec73b3b9b1b0f4aa3... record new: [118] 010000720302087481214cba33892b929766b8dcbd6c6c1ec73b3b9b1b0f4aa3... client: Original packet: [124] 1603010077010000730302087481214cba33892b929766b8dcbd6c6c1ec73b3b... client: Filtered packet: [123] 1603010076010000720302087481214cba33892b929766b8dcbd6c6c1ec73b3b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [177] 0303afdda6464b21da13196cee71db1b14cce108e144878399ba13d93a492d3d... handshake new: [176] 0303afdda6464b21da13196cee71db1b14cce108e144878399ba13d93a492d3d... record old: [181] 010000b10303afdda6464b21da13196cee71db1b14cce108e144878399ba13d9... record new: [180] 010000b00303afdda6464b21da13196cee71db1b14cce108e144878399ba13d9... client: Original packet: [186] 16030100b5010000b10303afdda6464b21da13196cee71db1b14cce108e14487... client: Filtered packet: [185] 16030100b4010000b00303afdda6464b21da13196cee71db1b14cce108e14487... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [112] feff9543d79eded42df795043e0507313045532974e5a2cfca7cfe13fe774d66... handshake new: [111] feff9543d79eded42df795043e0507313045532974e5a2cfca7cfe13fe774d66... record old: [124] 010000700000000000000070feff9543d79eded42df795043e05073130455329... record new: [123] 0100006f000000000000006ffeff9543d79eded42df795043e05073130455329... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff9543d79ede... client: Filtered packet: [136] 16feff0000000000000000007b0100006f000000000000006ffeff9543d79ede... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [174] fefd3393860ae3f94fb0e81b34ffba74217ead232c0bdc48e00bad375e1e6e62... handshake new: [173] fefd3393860ae3f94fb0e81b34ffba74217ead232c0bdc48e00bad375e1e6e62... record old: [186] 010000ae00000000000000aefefd3393860ae3f94fb0e81b34ffba74217ead23... record new: [185] 010000ad00000000000000adfefd3393860ae3f94fb0e81b34ffba74217ead23... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd3393860ae3... client: Filtered packet: [198] 16fefd000000000000000000b9010000ad00000000000000adfefd3393860ae3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/3 (7 ms) [----------] 52 tests from ExtensionPre13Datagram/TlsExtensionTestPre13 (399 ms total) [----------] 6 tests from ExtensionDatagramOnly/TlsExtensionTestDtls [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [3] 000400 handshake old: [194] fefdf88b3eef9e116b3d00d79cbf366da3392dd5b22472144e8acfe51cd5212a... handshake new: [190] fefdf88b3eef9e116b3d00d79cbf366da3392dd5b22472144e8acfe51cd5212a... record old: [206] 010000c200000000000000c2fefdf88b3eef9e116b3d00d79cbf366da3392dd5... record new: [202] 010000be00000000000000befefdf88b3eef9e116b3d00d79cbf366da3392dd5... client: Original packet: [219] 16feff000000000000000000ce010000c200000000000000c2fefdf88b3eef9e... client: Filtered packet: [215] 16feff000000000000000000ca010000be00000000000000befefdf88b3eef9e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/0 (12 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [3] 000400 handshake old: [185] fefda5642a0296f540e03366693ff97d8a310a15902721446ca8ad2cd8eb83a9... handshake new: [181] fefda5642a0296f540e03366693ff97d8a310a15902721446ca8ad2cd8eb83a9... record old: [197] 010000b900000000000000b9fefda5642a0296f540e03366693ff97d8a310a15... record new: [193] 010000b500000000000000b5fefda5642a0296f540e03366693ff97d8a310a15... client: Original packet: [210] 16fefd000000000000000000c5010000b900000000000000b9fefda5642a0296... client: Filtered packet: [206] 16fefd000000000000000000c1010000b500000000000000b5fefda5642a0296... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/1 (6 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [3] 000400 handshake old: [123] feffb7587cf85b993d6e5b47f976eabc734ee5ca61fad9afc2b31866bf800d66... handshake new: [119] feffb7587cf85b993d6e5b47f976eabc734ee5ca61fad9afc2b31866bf800d66... record old: [135] 0100007b000000000000007bfeffb7587cf85b993d6e5b47f976eabc734ee5ca... record new: [131] 010000770000000000000077feffb7587cf85b993d6e5b47f976eabc734ee5ca... client: Original packet: [148] 16feff000000000000000000870100007b000000000000007bfeffb7587cf85b... client: Filtered packet: [144] 16feff00000000000000000083010000770000000000000077feffb7587cf85b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/2 (6 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [4] 0001ff00 handshake old: [194] fefd116a30fd2ef81468311a44cb57e82efedaf37b810497a2b884cbeb5930d6... handshake new: [191] fefd116a30fd2ef81468311a44cb57e82efedaf37b810497a2b884cbeb5930d6... record old: [206] 010000c200000000000000c2fefd116a30fd2ef81468311a44cb57e82efedaf3... record new: [203] 010000bf00000000000000bffefd116a30fd2ef81468311a44cb57e82efedaf3... client: Original packet: [219] 16feff000000000000000000ce010000c200000000000000c2fefd116a30fd2e... client: Filtered packet: [216] 16feff000000000000000000cb010000bf00000000000000bffefd116a30fd2e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/0 (12 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [4] 0001ff00 handshake old: [185] fefd72704dff9ebaf7d66e8935b677f5fc3ccdc6dd991ef5feddda96d4bbfedc... handshake new: [182] fefd72704dff9ebaf7d66e8935b677f5fc3ccdc6dd991ef5feddda96d4bbfedc... record old: [197] 010000b900000000000000b9fefd72704dff9ebaf7d66e8935b677f5fc3ccdc6... record new: [194] 010000b600000000000000b6fefd72704dff9ebaf7d66e8935b677f5fc3ccdc6... client: Original packet: [210] 16fefd000000000000000000c5010000b900000000000000b9fefd72704dff9e... client: Filtered packet: [207] 16fefd000000000000000000c2010000b600000000000000b6fefd72704dff9e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/1 (10 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [4] 0001ff00 handshake old: [123] feff126fd63bf2142f11973d387fe61d117bf67f0c90fe97807502928575a5ba... handshake new: [120] feff126fd63bf2142f11973d387fe61d117bf67f0c90fe97807502928575a5ba... record old: [135] 0100007b000000000000007bfeff126fd63bf2142f11973d387fe61d117bf67f... record new: [132] 010000780000000000000078feff126fd63bf2142f11973d387fe61d117bf67f... client: Original packet: [148] 16feff000000000000000000870100007b000000000000007bfeff126fd63bf2... client: Filtered packet: [145] 16feff00000000000000000084010000780000000000000078feff126fd63bf2... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/2 (6 ms) [----------] 6 tests from ExtensionDatagramOnly/TlsExtensionTestDtls (53 ms total) [----------] 16 tests from ExtensionTls12Plus/TlsExtensionTest12Plus [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [182] 03037e9442663cbd285aaae79168e8f2034f724d71affe8041e1fbb32ca9c625... handshake new: [151] 03037e9442663cbd285aaae79168e8f2034f724d71affe8041e1fbb32ca9c625... record old: [186] 010000b603037e9442663cbd285aaae79168e8f2034f724d71affe8041e1fbb3... record new: [155] 0100009703037e9442663cbd285aaae79168e8f2034f724d71affe8041e1fbb3... client: Original packet: [191] 16030100ba010000b603037e9442663cbd285aaae79168e8f2034f724d71affe... client: Filtered packet: [160] 160301009b0100009703037e9442663cbd285aaae79168e8f2034f724d71affe... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/0 (12 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [177] 0303f1de63269f039a28d6bc2006d55a57097508d2844f78b91b981db9337f4b... handshake new: [146] 0303f1de63269f039a28d6bc2006d55a57097508d2844f78b91b981db9337f4b... record old: [181] 010000b10303f1de63269f039a28d6bc2006d55a57097508d2844f78b91b981d... record new: [150] 010000920303f1de63269f039a28d6bc2006d55a57097508d2844f78b91b981d... client: Original packet: [186] 16030100b5010000b10303f1de63269f039a28d6bc2006d55a57097508d2844f... client: Filtered packet: [155] 1603010096010000920303f1de63269f039a28d6bc2006d55a57097508d2844f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/1 (6 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [183] fefd0327a86b64f35643c1567b2a07cf2b86dd80d8301f3aba1b1c759d60e598... handshake new: [152] fefd0327a86b64f35643c1567b2a07cf2b86dd80d8301f3aba1b1c759d60e598... record old: [195] 010000b700000000000000b7fefd0327a86b64f35643c1567b2a07cf2b86dd80... record new: [164] 010000980000000000000098fefd0327a86b64f35643c1567b2a07cf2b86dd80... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd0327a86b64... client: Filtered packet: [177] 16feff000000000000000000a4010000980000000000000098fefd0327a86b64... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/2 (12 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [174] fefdd641ac999220668383fbec0292c2fc9ac4c41931d320c398fc14a4ef5dc8... handshake new: [143] fefdd641ac999220668383fbec0292c2fc9ac4c41931d320c398fc14a4ef5dc8... record old: [186] 010000ae00000000000000aefefdd641ac999220668383fbec0292c2fc9ac4c4... record new: [155] 0100008f000000000000008ffefdd641ac999220668383fbec0292c2fc9ac4c4... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefdd641ac9992... client: Filtered packet: [168] 16fefd0000000000000000009b0100008f000000000000008ffefdd641ac9992... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/3 (6 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [182] 030324ef74edad8b2dca2298f49f3c8b48ad309cf7d0c917a2f48d0f91ba8ce8... handshake new: [155] 030324ef74edad8b2dca2298f49f3c8b48ad309cf7d0c917a2f48d0f91ba8ce8... record old: [186] 010000b6030324ef74edad8b2dca2298f49f3c8b48ad309cf7d0c917a2f48d0f... record new: [159] 0100009b030324ef74edad8b2dca2298f49f3c8b48ad309cf7d0c917a2f48d0f... client: Original packet: [191] 16030100ba010000b6030324ef74edad8b2dca2298f49f3c8b48ad309cf7d0c9... client: Filtered packet: [164] 160301009f0100009b030324ef74edad8b2dca2298f49f3c8b48ad309cf7d0c9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/0 (12 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [177] 03036277b5d453e3c10b8f29cbba32763b48361587338079897715d44b9a3c66... handshake new: [150] 03036277b5d453e3c10b8f29cbba32763b48361587338079897715d44b9a3c66... record old: [181] 010000b103036277b5d453e3c10b8f29cbba32763b48361587338079897715d4... record new: [154] 0100009603036277b5d453e3c10b8f29cbba32763b48361587338079897715d4... client: Original packet: [186] 16030100b5010000b103036277b5d453e3c10b8f29cbba32763b483615873380... client: Filtered packet: [159] 160301009a0100009603036277b5d453e3c10b8f29cbba32763b483615873380... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/1 (7 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [183] fefd22f65d74f16be1e10a2085d808af1237d178042ccd3ff58fe60de6c8e406... handshake new: [156] fefd22f65d74f16be1e10a2085d808af1237d178042ccd3ff58fe60de6c8e406... record old: [195] 010000b700000000000000b7fefd22f65d74f16be1e10a2085d808af1237d178... record new: [168] 0100009c000000000000009cfefd22f65d74f16be1e10a2085d808af1237d178... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd22f65d74f1... client: Filtered packet: [181] 16feff000000000000000000a80100009c000000000000009cfefd22f65d74f1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/2 (14 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [174] fefdca946ea8ce20657304cc1d9717d586185ebac3fc3a8847e41a1a0fe0f699... handshake new: [147] fefdca946ea8ce20657304cc1d9717d586185ebac3fc3a8847e41a1a0fe0f699... record old: [186] 010000ae00000000000000aefefdca946ea8ce20657304cc1d9717d586185eba... record new: [159] 010000930000000000000093fefdca946ea8ce20657304cc1d9717d586185eba... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefdca946ea8ce... client: Filtered packet: [172] 16fefd0000000000000000009f010000930000000000000093fefdca946ea8ce... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/3 (9 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [182] 03033680013f6c89d56a23d9b2c4865c530eb20e8005a5ec94475b9b4b0df9f6... handshake new: [152] 03033680013f6c89d56a23d9b2c4865c530eb20e8005a5ec94475b9b4b0df9f6... record old: [186] 010000b603033680013f6c89d56a23d9b2c4865c530eb20e8005a5ec94475b9b... record new: [156] 0100009803033680013f6c89d56a23d9b2c4865c530eb20e8005a5ec94475b9b... client: Original packet: [191] 16030100ba010000b603033680013f6c89d56a23d9b2c4865c530eb20e8005a5... client: Filtered packet: [161] 160301009c0100009803033680013f6c89d56a23d9b2c4865c530eb20e8005a5... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/0 (12 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [177] 03033c3ca19cb70efd266fc1ffc962845d4c0422206aa703cc71c07649842487... handshake new: [147] 03033c3ca19cb70efd266fc1ffc962845d4c0422206aa703cc71c07649842487... record old: [181] 010000b103033c3ca19cb70efd266fc1ffc962845d4c0422206aa703cc71c076... record new: [151] 0100009303033c3ca19cb70efd266fc1ffc962845d4c0422206aa703cc71c076... client: Original packet: [186] 16030100b5010000b103033c3ca19cb70efd266fc1ffc962845d4c0422206aa7... client: Filtered packet: [156] 16030100970100009303033c3ca19cb70efd266fc1ffc962845d4c0422206aa7... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/1 (6 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [183] fefd4ae0c1718f1fe2d0eca5cae67c8a8b4397859b514cf7bce8b272f7f0f2b5... handshake new: [153] fefd4ae0c1718f1fe2d0eca5cae67c8a8b4397859b514cf7bce8b272f7f0f2b5... record old: [195] 010000b700000000000000b7fefd4ae0c1718f1fe2d0eca5cae67c8a8b439785... record new: [165] 010000990000000000000099fefd4ae0c1718f1fe2d0eca5cae67c8a8b439785... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd4ae0c1718f... client: Filtered packet: [178] 16feff000000000000000000a5010000990000000000000099fefd4ae0c1718f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/2 (13 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [174] fefd6e33eae996ede44c1d9850e94a816efc2156e4fb95a660e27b8a3bfdfc28... handshake new: [144] fefd6e33eae996ede44c1d9850e94a816efc2156e4fb95a660e27b8a3bfdfc28... record old: [186] 010000ae00000000000000aefefd6e33eae996ede44c1d9850e94a816efc2156... record new: [156] 010000900000000000000090fefd6e33eae996ede44c1d9850e94a816efc2156... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd6e33eae996... client: Filtered packet: [169] 16fefd0000000000000000009c010000900000000000000090fefd6e33eae996... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/3 (6 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [182] 03038123dd0504ec9f65606eb26e7a58896fe02bd4406725fac944ebf957db08... handshake new: [153] 03038123dd0504ec9f65606eb26e7a58896fe02bd4406725fac944ebf957db08... record old: [186] 010000b603038123dd0504ec9f65606eb26e7a58896fe02bd4406725fac944eb... record new: [157] 0100009903038123dd0504ec9f65606eb26e7a58896fe02bd4406725fac944eb... client: Original packet: [191] 16030100ba010000b603038123dd0504ec9f65606eb26e7a58896fe02bd44067... client: Filtered packet: [162] 160301009d0100009903038123dd0504ec9f65606eb26e7a58896fe02bd44067... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/0 (12 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [177] 0303d3bcb2522b93970174fcf0b1b76baa04dbc2119dccc6d3b9ce71f4d86562... handshake new: [148] 0303d3bcb2522b93970174fcf0b1b76baa04dbc2119dccc6d3b9ce71f4d86562... record old: [181] 010000b10303d3bcb2522b93970174fcf0b1b76baa04dbc2119dccc6d3b9ce71... record new: [152] 010000940303d3bcb2522b93970174fcf0b1b76baa04dbc2119dccc6d3b9ce71... client: Original packet: [186] 16030100b5010000b10303d3bcb2522b93970174fcf0b1b76baa04dbc2119dcc... client: Filtered packet: [157] 1603010098010000940303d3bcb2522b93970174fcf0b1b76baa04dbc2119dcc... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/1 (6 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [183] fefd71330ff285210cba23e8784323263b06ba95bbe01860d2e197996741e495... handshake new: [154] fefd71330ff285210cba23e8784323263b06ba95bbe01860d2e197996741e495... record old: [195] 010000b700000000000000b7fefd71330ff285210cba23e8784323263b06ba95... record new: [166] 0100009a000000000000009afefd71330ff285210cba23e8784323263b06ba95... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd71330ff285... client: Filtered packet: [179] 16feff000000000000000000a60100009a000000000000009afefd71330ff285... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/2 (13 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [174] fefd54b9e3fa9c7a41aca4b13a18b2273b00267fe052c6342d43e6385c0b51de... handshake new: [145] fefd54b9e3fa9c7a41aca4b13a18b2273b00267fe052c6342d43e6385c0b51de... record old: [186] 010000ae00000000000000aefefd54b9e3fa9c7a41aca4b13a18b2273b00267f... record new: [157] 010000910000000000000091fefd54b9e3fa9c7a41aca4b13a18b2273b00267f... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd54b9e3fa9c... client: Filtered packet: [170] 16fefd0000000000000000009d010000910000000000000091fefd54b9e3fa9c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/3 (6 ms) [----------] 16 tests from ExtensionTls12Plus/TlsExtensionTest12Plus (152 ms total) [----------] 20 tests from ExtensionTls13/TlsExtensionTest13 [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [38] 0024001d00201ab860351856b119882863cb1daecc6a901780a9b51b460e1f21... extension new: [2] 0024 handshake old: [182] 03032e3140bfff5023e41ddf36d51f5f7eebf5b866b4d9dbead250547a820935... handshake new: [146] 03032e3140bfff5023e41ddf36d51f5f7eebf5b866b4d9dbead250547a820935... record old: [186] 010000b603032e3140bfff5023e41ddf36d51f5f7eebf5b866b4d9dbead25054... record new: [150] 0100009203032e3140bfff5023e41ddf36d51f5f7eebf5b866b4d9dbead25054... client: Original packet: [191] 16030100ba010000b603032e3140bfff5023e41ddf36d51f5f7eebf5b866b4d9... client: Filtered packet: [155] 16030100960100009203032e3140bfff5023e41ddf36d51f5f7eebf5b866b4d9... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/0 (13 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [38] 0024001d0020697a269268879cb32244a96f13ebfef499adf852cdc204ac040b... extension new: [2] 0024 handshake old: [183] fefda96592ee19abe2122e674ea162ae4301072b21d21ffcdc6df25b715b5f82... handshake new: [147] fefda96592ee19abe2122e674ea162ae4301072b21d21ffcdc6df25b715b5f82... record old: [195] 010000b700000000000000b7fefda96592ee19abe2122e674ea162ae4301072b... record new: [159] 010000930000000000000093fefda96592ee19abe2122e674ea162ae4301072b... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefda96592ee19... client: Filtered packet: [172] 16feff0000000000000000009f010000930000000000000093fefda96592ee19... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/1 (14 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/0 (35 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/1 (34 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 020303 handshake old: [182] 0303d383ab6638cad5a5dd1819f1f1faba784a79fe5fc98e471fe4785279bea7... handshake new: [182] 0303d383ab6638cad5a5dd1819f1f1faba784a79fe5fc98e471fe4785279bea7... record old: [186] 010000b60303d383ab6638cad5a5dd1819f1f1faba784a79fe5fc98e471fe478... record new: [186] 010000b60303d383ab6638cad5a5dd1819f1f1faba784a79fe5fc98e471fe478... client: Original packet: [191] 16030100ba010000b60303d383ab6638cad5a5dd1819f1f1faba784a79fe5fc9... client: Filtered packet: [191] 16030100ba010000b60303d383ab6638cad5a5dd1819f1f1faba784a79fe5fc9... server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/0 (12 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 020303 handshake old: [183] fefd0b95d29c2b4bb38b45b9dfbd6b06f3c3080fc804101ca9d30bbacf856e97... handshake new: [183] fefd0b95d29c2b4bb38b45b9dfbd6b06f3c3080fc804101ca9d30bbacf856e97... record old: [195] 010000b700000000000000b7fefd0b95d29c2b4bb38b45b9dfbd6b06f3c3080f... record new: [195] 010000b700000000000000b7fefd0b95d29c2b4bb38b45b9dfbd6b06f3c3080f... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd0b95d29c2b... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd0b95d29c2b... server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/1 (13 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 020303 handshake old: [182] 0303cfa24aa2dc2dce8b1ab24eb4393fe2e5ca0b4a0643d74d6a80de309aeb25... handshake new: [182] 0303cfa24aa2dc2dce8b1ab24eb4393fe2e5ca0b4a0643d74d6a80de309aeb25... record old: [186] 010000b60303cfa24aa2dc2dce8b1ab24eb4393fe2e5ca0b4a0643d74d6a80de... record new: [186] 010000b60303cfa24aa2dc2dce8b1ab24eb4393fe2e5ca0b4a0643d74d6a80de... client: Original packet: [191] 16030100ba010000b60303cfa24aa2dc2dce8b1ab24eb4393fe2e5ca0b4a0643... client: Filtered packet: [191] 16030100ba010000b60303cfa24aa2dc2dce8b1ab24eb4393fe2e5ca0b4a0643... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/0 (12 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 020303 handshake old: [183] fefd1e2653f256d8f8ac934afea4a81e5e61d7a452d3fd4a3118feecb3661bcc... handshake new: [183] fefd1e2653f256d8f8ac934afea4a81e5e61d7a452d3fd4a3118feecb3661bcc... record old: [195] 010000b700000000000000b7fefd1e2653f256d8f8ac934afea4a81e5e61d7a4... record new: [195] 010000b700000000000000b7fefd1e2653f256d8f8ac934afea4a81e5e61d7a4... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd1e2653f256... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd1e2653f256... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/1 (12 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [5] 047f120303 extension new: [3] 020303 handshake old: [250] 0303f30df091255871c2c32473d25b5317abdb708db29b24b0b2bbeaa8821127... handshake new: [248] 0303f30df091255871c2c32473d25b5317abdb708db29b24b0b2bbeaa8821127... record old: [254] 010000fa0303f30df091255871c2c32473d25b5317abdb708db29b24b0b2bbea... record new: [252] 010000f80303f30df091255871c2c32473d25b5317abdb708db29b24b0b2bbea... client: Original packet: [259] 16030100fe010000fa0303f30df091255871c2c32473d25b5317abdb708db29b... client: Filtered packet: [257] 16030100fc010000f80303f30df091255871c2c32473d25b5317abdb708db29b... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/0 (34 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [5] 047f120303 extension new: [3] 020303 handshake old: [247] fefd6f20bf68ebc81c357160d247b71e8cfd8af25a8a5a120adf73a92e1a6b61... handshake new: [245] fefd6f20bf68ebc81c357160d247b71e8cfd8af25a8a5a120adf73a92e1a6b61... record old: [259] 010000f700000000000000f7fefd6f20bf68ebc81c357160d247b71e8cfd8af2... record new: [257] 010000f500000000000000f5fefd6f20bf68ebc81c357160d247b71e8cfd8af2... client: Original packet: [272] 16feff00000000000000000103010000f700000000000000f7fefd6f20bf68eb... client: Filtered packet: [270] 16feff00000000000000000101010000f500000000000000f5fefd6f20bf68eb... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/1 (35 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [168] 0303d0dcf43d102fb3bbe3c2644b7e3e7403613f2ed1658137c2dd4c6b24fae2... handshake new: [132] 0303d0dcf43d102fb3bbe3c2644b7e3e7403613f2ed1658137c2dd4c6b24fae2... record old: [172] 010000a80303d0dcf43d102fb3bbe3c2644b7e3e7403613f2ed1658137c2dd4c... record new: [136] 010000840303d0dcf43d102fb3bbe3c2644b7e3e7403613f2ed1658137c2dd4c... client: Original packet: [177] 16030100ac010000a80303d0dcf43d102fb3bbe3c2644b7e3e7403613f2ed165... client: Filtered packet: [141] 1603010088010000840303d0dcf43d102fb3bbe3c2644b7e3e7403613f2ed165... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/0 (22 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [169] fefdb0c40deb0c57075a77d64d73d46e9df73aa37f520455adb759c2256d43d9... handshake new: [133] fefdb0c40deb0c57075a77d64d73d46e9df73aa37f520455adb759c2256d43d9... record old: [181] 010000a900010000000000a9fefdb0c40deb0c57075a77d64d73d46e9df73aa3... record new: [145] 010000850001000000000085fefdb0c40deb0c57075a77d64d73d46e9df73aa3... client: Original packet: [194] 16feff000000000000000100b5010000a900010000000000a9fefdb0c40deb0c... client: Filtered packet: [158] 16feff00000000000000010091010000850001000000000085fefdb0c40deb0c... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/1 (23 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [38] 0024001d00208da0737d82345ae42b6fe4ce069e70dcbe0b0097e34474141137... handshake old: [168] 030344663c5e79f6bac17cf11b684059174af9d1818c4f3ecd9e208688e8beb2... handshake new: [126] 030344663c5e79f6bac17cf11b684059174af9d1818c4f3ecd9e208688e8beb2... record old: [172] 010000a8030344663c5e79f6bac17cf11b684059174af9d1818c4f3ecd9e2086... record new: [130] 0100007e030344663c5e79f6bac17cf11b684059174af9d1818c4f3ecd9e2086... client: Original packet: [177] 16030100ac010000a8030344663c5e79f6bac17cf11b684059174af9d1818c4f... client: Filtered packet: [135] 16030100820100007e030344663c5e79f6bac17cf11b684059174af9d1818c4f... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/0 (22 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [38] 0024001d0020bc9c61c829fad140600da80bf2e1b5b56e58ad5c40fb2ed0ce92... handshake old: [169] fefdf6af3d2263e1040e847cf3b012b3c7b363e29fad8e6f2ecb23d673299a0e... handshake new: [127] fefdf6af3d2263e1040e847cf3b012b3c7b363e29fad8e6f2ecb23d673299a0e... record old: [181] 010000a900010000000000a9fefdf6af3d2263e1040e847cf3b012b3c7b363e2... record new: [139] 0100007f000100000000007ffefdf6af3d2263e1040e847cf3b012b3c7b363e2... client: Original packet: [194] 16feff000000000000000100b5010000a900010000000000a9fefdf6af3d2263... client: Filtered packet: [152] 16feff0000000000000001008b0100007f000100000000007ffefdf6af3d2263... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/1 (23 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [6] 00040018001d handshake old: [168] 0303a4bb2e184d3bf3a85cb1cfedba7bf1e8937cfb96c85cb43713f94b5bb322... handshake new: [158] 0303a4bb2e184d3bf3a85cb1cfedba7bf1e8937cfb96c85cb43713f94b5bb322... record old: [172] 010000a80303a4bb2e184d3bf3a85cb1cfedba7bf1e8937cfb96c85cb43713f9... record new: [162] 0100009e0303a4bb2e184d3bf3a85cb1cfedba7bf1e8937cfb96c85cb43713f9... client: Original packet: [177] 16030100ac010000a80303a4bb2e184d3bf3a85cb1cfedba7bf1e8937cfb96c8... client: Filtered packet: [167] 16030100a20100009e0303a4bb2e184d3bf3a85cb1cfedba7bf1e8937cfb96c8... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/0 (22 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [6] 00040018001d handshake old: [169] fefd29ba96f32e991d79783b506c8fd342429e3a740091288fbfb214d0dec454... handshake new: [159] fefd29ba96f32e991d79783b506c8fd342429e3a740091288fbfb214d0dec454... record old: [181] 010000a900010000000000a9fefd29ba96f32e991d79783b506c8fd342429e3a... record new: [171] 0100009f000100000000009ffefd29ba96f32e991d79783b506c8fd342429e3a... client: Original packet: [194] 16feff000000000000000100b5010000a900010000000000a9fefd29ba96f32e... client: Filtered packet: [184] 16feff000000000000000100ab0100009f000100000000009ffefd29ba96f32e... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/1 (23 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [2] 0000 handshake old: [182] 0303b39b394ed29d038a43d4b3a25fa82864fe7718fbb9cdf55344d1b078d3da... handshake new: [181] 0303b39b394ed29d038a43d4b3a25fa82864fe7718fbb9cdf55344d1b078d3da... record old: [186] 010000b60303b39b394ed29d038a43d4b3a25fa82864fe7718fbb9cdf55344d1... record new: [185] 010000b50303b39b394ed29d038a43d4b3a25fa82864fe7718fbb9cdf55344d1... client: Original packet: [191] 16030100ba010000b60303b39b394ed29d038a43d4b3a25fa82864fe7718fbb9... client: Filtered packet: [190] 16030100b9010000b50303b39b394ed29d038a43d4b3a25fa82864fe7718fbb9... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/0 (12 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [2] 0000 handshake old: [183] fefd2215a5a0378573b38f0b2abffbf6fdacf84ad235930ee4f1b9da36800556... handshake new: [182] fefd2215a5a0378573b38f0b2abffbf6fdacf84ad235930ee4f1b9da36800556... record old: [195] 010000b700000000000000b7fefd2215a5a0378573b38f0b2abffbf6fdacf84a... record new: [194] 010000b600000000000000b6fefd2215a5a0378573b38f0b2abffbf6fdacf84a... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd2215a5a037... client: Filtered packet: [207] 16feff000000000000000000c2010000b600000000000000b6fefd2215a5a037... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/1 (12 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.OddVersionList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 000100 handshake old: [182] 030348e03821dbd9f849e549e310b1d92ede410cdfdc75b2acc578412c02b559... handshake new: [182] 030348e03821dbd9f849e549e310b1d92ede410cdfdc75b2acc578412c02b559... record old: [186] 010000b6030348e03821dbd9f849e549e310b1d92ede410cdfdc75b2acc57841... record new: [186] 010000b6030348e03821dbd9f849e549e310b1d92ede410cdfdc75b2acc57841... client: Original packet: [191] 16030100ba010000b6030348e03821dbd9f849e549e310b1d92ede410cdfdc75... client: Filtered packet: [191] 16030100ba010000b6030348e03821dbd9f849e549e310b1d92ede410cdfdc75... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.OddVersionList/0 (12 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.OddVersionList/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 000100 handshake old: [183] fefd77fd778e0c573693efefcfe8735f66683b089c3f99b3dce932835b626e00... handshake new: [183] fefd77fd778e0c573693efefcfe8735f66683b089c3f99b3dce932835b626e00... record old: [195] 010000b700000000000000b7fefd77fd778e0c573693efefcfe8735f66683b08... record new: [195] 010000b700000000000000b7fefd77fd778e0c573693efefcfe8735f66683b08... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd77fd778e0c... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd77fd778e0c... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.OddVersionList/1 (13 ms) [----------] 20 tests from ExtensionTls13/TlsExtensionTest13 (398 ms total) [----------] 3 tests from BogusExtensionStream/TlsBogusExtensionTestPre13 [ RUN ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 0301f3e2a2e2a5ead9cda79feadea1240bcfd1a48b0d38007960fe4b31c30457... handshake new: [91] 0301f3e2a2e2a5ead9cda79feadea1240bcfd1a48b0d38007960fe4b31c30457... record old: [707] 020000570301f3e2a2e2a5ead9cda79feadea1240bcfd1a48b0d38007960fe4b... record new: [711] 0200005b0301f3e2a2e2a5ead9cda79feadea1240bcfd1a48b0d38007960fe4b... server: Original packet: [712] 16030102c3020000570301f3e2a2e2a5ead9cda79feadea1240bcfd1a48b0d38... server: Filtered packet: [716] 16030102c70200005b0301f3e2a2e2a5ead9cda79feadea1240bcfd1a48b0d38... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 (9 ms) [ RUN ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 0302816f36bc9855732cab838e4e80ea6a7eab638a660a8efe09026eddebb161... handshake new: [91] 0302816f36bc9855732cab838e4e80ea6a7eab638a660a8efe09026eddebb161... record old: [707] 020000570302816f36bc9855732cab838e4e80ea6a7eab638a660a8efe09026e... record new: [711] 0200005b0302816f36bc9855732cab838e4e80ea6a7eab638a660a8efe09026e... server: Original packet: [712] 16030202c3020000570302816f36bc9855732cab838e4e80ea6a7eab638a660a... server: Filtered packet: [716] 16030202c70200005b0302816f36bc9855732cab838e4e80ea6a7eab638a660a... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 (8 ms) [ RUN ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 030371a728b9b6bc43a5c698b25af11dbbd1461983a169206956f7db4b489e78... handshake new: [91] 030371a728b9b6bc43a5c698b25af11dbbd1461983a169206956f7db4b489e78... record old: [709] 02000057030371a728b9b6bc43a5c698b25af11dbbd1461983a169206956f7db... record new: [713] 0200005b030371a728b9b6bc43a5c698b25af11dbbd1461983a169206956f7db... server: Original packet: [714] 16030302c502000057030371a728b9b6bc43a5c698b25af11dbbd1461983a169... server: Filtered packet: [718] 16030302c90200005b030371a728b9b6bc43a5c698b25af11dbbd1461983a169... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/2 (9 ms) [----------] 3 tests from BogusExtensionStream/TlsBogusExtensionTestPre13 (26 ms total) [----------] 2 tests from BogusExtensionDatagram/TlsBogusExtensionTestPre13 [ RUN ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] feffa8bbff589a4b7cde480d3b997446a6eb581e37f88274c0e72335509ccc2c... handshake new: [91] feffa8bbff589a4b7cde480d3b997446a6eb581e37f88274c0e72335509ccc2c... record old: [99] 020000570000000000000057feffa8bbff589a4b7cde480d3b997446a6eb581e... record new: [103] 0200005b000000000000005bfeffa8bbff589a4b7cde480d3b997446a6eb581e... server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feffa8bbff589a... server: Filtered packet: [795] 16feff000000000000000000670200005b000000000000005bfeffa8bbff589a... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 (8 ms) [ RUN ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] fefd2da06e6baa3542bbb3feb48b2703aea69515e2d8115326eb2059704f08fd... handshake new: [91] fefd2da06e6baa3542bbb3feb48b2703aea69515e2d8115326eb2059704f08fd... record old: [99] 020000570000000000000057fefd2da06e6baa3542bbb3feb48b2703aea69515... record new: [103] 0200005b000000000000005bfefd2da06e6baa3542bbb3feb48b2703aea69515... server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd2da06e6baa... server: Filtered packet: [797] 16fefd000000000000000000670200005b000000000000005bfefd2da06e6baa... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 (8 ms) [----------] 2 tests from BogusExtensionDatagram/TlsBogusExtensionTestPre13 (17 ms total) [----------] 22 tests from BogusExtension13/TlsBogusExtensionTest13 [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [78] 7f1212de7458a320646b6b59cf43338860d70f6bdc0e84af1232b77f3a6ab7cc... handshake new: [82] 7f1212de7458a320646b6b59cf43338860d70f6bdc0e84af1232b77f3a6ab7cc... record old: [82] 0200004e7f1212de7458a320646b6b59cf43338860d70f6bdc0e84af1232b77f... record new: [86] 020000527f1212de7458a320646b6b59cf43338860d70f6bdc0e84af1232b77f... Nonce [12] 66d0517f3929d38ef180961d server: Original packet: [760] 16030100520200004e7f1212de7458a320646b6b59cf43338860d70f6bdc0e84... server: Filtered packet: [764] 1603010056020000527f1212de7458a320646b6b59cf43338860d70f6bdc0e84... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR Nonce [12] fda537660753560fff5d5a59 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/0 (28 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [78] 7f125129be628a82bbb515fe88ff781a423e2813525263318455679eb0f0dedc... handshake new: [82] 7f125129be628a82bbb515fe88ff781a423e2813525263318455679eb0f0dedc... record old: [90] 0200004e000000000000004e7f125129be628a82bbb515fe88ff781a423e2813... record new: [94] 0200005200000000000000527f125129be628a82bbb515fe88ff781a423e2813... Nonce [12] 97e5ca8f7736866b6a0fe5f1 Nonce [12] 97e5ca8f7736866b6a0fe5f0 Nonce [12] 97e5ca8f7736866b6a0fe5f3 Nonce [12] 97e5ca8f7736866b6a0fe5f2 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f125129be628a... server: Filtered packet: [910] 16feff0000000000000000005e0200005200000000000000527f125129be628a... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/1 (27 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] d6439411d5948a6693a6fd5b handshake old: [30] 001c000a00140012001d0017001800190100010101020103010400000000 handshake new: [34] 0020000a00140012001d001700180019010001010102010301040000000000ff... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [655] 080000220020000a00140012001d001700180019010001010102010301040000... Nonce [12] d6439411d5948a6693a6fd5b server: Original packet: [760] 16030100520200004e7f127b780223eb4ae2425f9daa2e2f8b8317736c83b3f3... server: Filtered packet: [764] 16030100520200004e7f127b780223eb4ae2425f9daa2e2f8b8317736c83b3f3... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR Nonce [12] d9c3a2f7e2b3a6e3f786afe1 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/0 (35 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 6927ae0dcacee26373d959c6 handshake old: [30] 001c000a00140012001d0017001800190100010101020103010400000000 handshake new: [34] 0020000a00140012001d001700180019010001010102010301040000000000ff... record old: [42] 0800001e000100000000001e001c000a00140012001d00170018001901000101... record new: [46] 0800002200010000000000220020000a00140012001d00170018001901000101... Nonce [12] 6927ae0dcacee26373d959c6 Nonce [12] 6927ae0dcacee26373d959c7 Nonce [12] 6927ae0dcacee26373d959c4 Nonce [12] 6927ae0dcacee26373d959c5 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f1280e47a2877... server: Filtered packet: [910] 16feff0000000000000000005a0200004e000000000000004e7f1280e47a2877... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/1 (34 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 0ab5a576c02e9a0500db109e handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [655] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] 0ab5a576c02e9a0500db109e server: Original packet: [760] 16030100520200004e7f12db2d326ddd30ae43a2708dba6c5070b8c1e520da12... server: Filtered packet: [764] 16030100520200004e7f12db2d326ddd30ae43a2708dba6c5070b8c1e520da12... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR Nonce [12] 1ba91f7e2a3aacb0cfcf8b66 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/0 (35 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] fc6a65d120a1124d0155e07f Nonce [12] fc6a65d120a1124d0155e07e handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [457] 0b0001bd00020000000001bd000001b90001b0308201ac30820115a003020102... Nonce [12] fc6a65d120a1124d0155e07e Nonce [12] fc6a65d120a1124d0155e07d Nonce [12] fc6a65d120a1124d0155e07c server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f125ddf4d4f94... server: Filtered packet: [910] 16feff0000000000000000005a0200004e000000000000004e7f125ddf4d4f94... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/1 (34 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] fd3534445572ab00333ec4eb handshake old: [37] 00001e0403050306030203080408050806040105010601020104020502060202... handshake new: [41] 00001e0403050306030203080408050806040105010601020104020502060202... record old: [692] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [696] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] fd3534445572ab00333ec4eb server: Original packet: [801] 16030100520200004e7f12662c88790de22c8121f8e81d1ae53bc1acd9c31127... server: Filtered packet: [805] 16030100520200004e7f12662c88790de22c8121f8e81d1ae53bc1acd9c31127... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR Nonce [12] 14f67f785e6994fd27f8e013 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/0 (35 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 962236b5a0a3e8aea1431831 Nonce [12] 962236b5a0a3e8aea1431830 handshake old: [37] 00001e0403050306030203080408050806040105010601020104020502060202... handshake new: [41] 00001e0403050306030203080408050806040105010601020104020502060202... record old: [49] 0d000025000200000000002500001e0403050306030203080408050806040105... record new: [53] 0d000029000200000000002900001e0403050306030203080408050806040105... Nonce [12] 962236b5a0a3e8aea1431830 Nonce [12] 962236b5a0a3e8aea1431833 Nonce [12] 962236b5a0a3e8aea1431832 Nonce [12] 962236b5a0a3e8aea1431835 server: Original packet: [985] 16feff0000000000000000005a0200004e000000000000004e7f12227a0d1a9b... server: Filtered packet: [989] 16feff0000000000000000005a0200004e000000000000004e7f12227a0d1a9b... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/1 (35 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [10] 7f120006002800020018 handshake new: [14] 7f12000a00280002001800ff0000 record old: [14] 0600000a7f120006002800020018 record new: [18] 0600000e7f12000a00280002001800ff0000 server: Original packet: [19] 160301000e0600000a7f120006002800020018 server: Filtered packet: [23] 16030100120600000e7f12000a00280002001800ff0000 client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/0 (23 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [10] 7f120006002800020018 handshake new: [14] 7f12000a00280002001800ff0000 record old: [22] 0600000a000000000000000a7f120006002800020018 record new: [26] 0600000e000000000000000e7f12000a00280002001800ff0000 server: Original packet: [35] 16feff000000000000000000160600000a000000000000000a7f120006002800... server: Filtered packet: [39] 16feff0000000000000000001a0600000e000000000000000e7f12000a002800... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/1 (23 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionServerHello/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [78] 7f12e68d3d3fcf4d54aa5b815db6a6fbba6f2acc977f5dad4c2d1f6dcd7e43cc... handshake new: [82] 7f12e68d3d3fcf4d54aa5b815db6a6fbba6f2acc977f5dad4c2d1f6dcd7e43cc... record old: [82] 0200004e7f12e68d3d3fcf4d54aa5b815db6a6fbba6f2acc977f5dad4c2d1f6d... record new: [86] 020000527f12e68d3d3fcf4d54aa5b815db6a6fbba6f2acc977f5dad4c2d1f6d... Nonce [12] 635ff82b4224c7073408ba77 server: Original packet: [760] 16030100520200004e7f12e68d3d3fcf4d54aa5b815db6a6fbba6f2acc977f5d... server: Filtered packet: [764] 1603010056020000527f12e68d3d3fcf4d54aa5b815db6a6fbba6f2acc977f5d... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR Nonce [12] 4f50c0fe0cbcf2968e7c8ce4 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionServerHello/0 (28 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionServerHello/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [78] 7f1203f53ad7cdc5518d489b9122a9a8ca2424821f1b2c0ca2f0fb5f1a219668... handshake new: [82] 7f1203f53ad7cdc5518d489b9122a9a8ca2424821f1b2c0ca2f0fb5f1a219668... record old: [90] 0200004e000000000000004e7f1203f53ad7cdc5518d489b9122a9a8ca242482... record new: [94] 0200005200000000000000527f1203f53ad7cdc5518d489b9122a9a8ca242482... Nonce [12] 91643d7c0dc674d471fe31f3 Nonce [12] 91643d7c0dc674d471fe31f2 Nonce [12] 91643d7c0dc674d471fe31f1 Nonce [12] 91643d7c0dc674d471fe31f0 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f1203f53ad7cd... server: Filtered packet: [910] 16feff0000000000000000005e0200005200000000000000527f1203f53ad7cd... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionServerHello/1 (28 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 1de3dcf03d8c1810be1707f5 handshake old: [30] 001c000a00140012001d0017001800190100010101020103010400000000 handshake new: [34] 0020000a00140012001d0017001800190100010101020103010400000000002b... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [655] 080000220020000a00140012001d001700180019010001010102010301040000... Nonce [12] 1de3dcf03d8c1810be1707f5 server: Original packet: [760] 16030100520200004e7f122c3a507730d9afd3ffffe5862920ce466c93b2dfc3... server: Filtered packet: [764] 16030100520200004e7f122c3a507730d9afd3ffffe5862920ce466c93b2dfc3... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR Nonce [12] c84efabab2f8f7a6168e52e5 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/0 (35 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 3c6b9f37d748174525725353 handshake old: [30] 001c000a00140012001d0017001800190100010101020103010400000000 handshake new: [34] 0020000a00140012001d0017001800190100010101020103010400000000002b... record old: [42] 0800001e000100000000001e001c000a00140012001d00170018001901000101... record new: [46] 0800002200010000000000220020000a00140012001d00170018001901000101... Nonce [12] 3c6b9f37d748174525725353 Nonce [12] 3c6b9f37d748174525725352 Nonce [12] 3c6b9f37d748174525725351 Nonce [12] 3c6b9f37d748174525725350 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12468018b7e5... server: Filtered packet: [910] 16feff0000000000000000005a0200004e000000000000004e7f12468018b7e5... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/1 (34 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] ac0c48708ad1f14d3247bd82 handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [655] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] ac0c48708ad1f14d3247bd82 server: Original packet: [760] 16030100520200004e7f12b5c146cdbdf6f0a6595cb7a1192ac23639d00ffa1e... server: Filtered packet: [764] 16030100520200004e7f12b5c146cdbdf6f0a6595cb7a1192ac23639d00ffa1e... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR Nonce [12] 12b90f5f9acc7292b3d7433f server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/0 (35 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] f51e0e9f56c67eb02f4a99c1 Nonce [12] f51e0e9f56c67eb02f4a99c0 handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [457] 0b0001bd00020000000001bd000001b90001b0308201ac30820115a003020102... Nonce [12] f51e0e9f56c67eb02f4a99c0 Nonce [12] f51e0e9f56c67eb02f4a99c3 Nonce [12] f51e0e9f56c67eb02f4a99c2 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f123450ff0dfd... server: Filtered packet: [910] 16feff0000000000000000005a0200004e000000000000004e7f123450ff0dfd... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/1 (36 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 180432dae82572c7911c2971 handshake old: [37] 00001e0403050306030203080408050806040105010601020104020502060202... handshake new: [41] 00001e0403050306030203080408050806040105010601020104020502060202... record old: [692] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [696] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] 180432dae82572c7911c2971 server: Original packet: [801] 16030100520200004e7f122980eb1fa1bb916c0137e92bee83e36f608a019f17... server: Filtered packet: [805] 16030100520200004e7f122980eb1fa1bb916c0137e92bee83e36f608a019f17... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR Nonce [12] 4eb913d30c3697a9f37e8bc8 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/0 (34 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 056cb8d160a06b1da82a9b02 Nonce [12] 056cb8d160a06b1da82a9b03 handshake old: [37] 00001e0403050306030203080408050806040105010601020104020502060202... handshake new: [41] 00001e0403050306030203080408050806040105010601020104020502060202... record old: [49] 0d000025000200000000002500001e0403050306030203080408050806040105... record new: [53] 0d000029000200000000002900001e0403050306030203080408050806040105... Nonce [12] 056cb8d160a06b1da82a9b03 Nonce [12] 056cb8d160a06b1da82a9b00 Nonce [12] 056cb8d160a06b1da82a9b01 Nonce [12] 056cb8d160a06b1da82a9b06 server: Original packet: [985] 16feff0000000000000000005a0200004e000000000000004e7f1203a2adec7b... server: Filtered packet: [989] 16feff0000000000000000005a0200004e000000000000004e7f1203a2adec7b... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/1 (34 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionHelloRetryRequest/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [10] 7f120006002800020018 handshake new: [14] 7f12000a002800020018002b0000 record old: [14] 0600000a7f120006002800020018 record new: [18] 0600000e7f12000a002800020018002b0000 server: Original packet: [19] 160301000e0600000a7f120006002800020018 server: Filtered packet: [23] 16030100120600000e7f12000a002800020018002b0000 client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionHelloRetryRequest/0 (23 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionHelloRetryRequest/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [10] 7f120006002800020018 handshake new: [14] 7f12000a002800020018002b0000 record old: [22] 0600000a000000000000000a7f120006002800020018 record new: [26] 0600000e000000000000000e7f12000a002800020018002b0000 server: Original packet: [35] 16feff000000000000000000160600000a000000000000000a7f120006002800... server: Filtered packet: [39] 16feff0000000000000000001a0600000e000000000000000e7f12000a002800... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionHelloRetryRequest/1 (22 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 418ece6206f84360e2cacb96 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Nonce [12] 8a955dc5e48356f8b34f7428 handshake old: [174] 0000001e09504b9900a2cd1abf2148725e92e2c6c75e0000000053dac8b7ac94... handshake new: [178] 0000001e09504b9900a2cd1abf2148725e92e2c6c75e0000000053dac8b7ac94... record old: [178] 040000ae0000001e09504b9900a2cd1abf2148725e92e2c6c75e0000000053da... record new: [182] 040000b20000001e09504b9900a2cd1abf2148725e92e2c6c75e0000000053da... Nonce [12] 8a955dc5e48356f8b34f7428 server: Original packet: [200] 17030100c3ba9acf171ce7567e030e9e8127b6464784bfc72f7b348efb80e404... server: Filtered packet: [204] 17030100c7ba9acf0b1ce7567e030e9e8127b6464784bfc72f7b348efb80e404... Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 Nonce [12] 8a955dc5e48356f8b34f7428 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/0 (69 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 8885c14a6853c3f2c32c2cd8 Nonce [12] 8885c14a6853c3f2c32c2cd9 Nonce [12] 8885c14a6853c3f2c32c2cda Nonce [12] 8885c14a6853c3f2c32c2cdb client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Nonce [12] 78225017fc074cb12ac93d6b handshake old: [174] 0000001e3b7c070800a293f9f83dfa0890f10ed2297500000000157b4ef249b8... handshake new: [178] 0000001e3b7c070800a293f9f83dfa0890f10ed2297500000000157b4ef249b8... record old: [186] 040000ae00050000000000ae0000001e3b7c070800a293f9f83dfa0890f10ed2... record new: [190] 040000b200050000000000b20000001e3b7c070800a293f9f83dfa0890f10ed2... Nonce [12] 78225017fc074cb12ac93d6b server: Original packet: [216] 17feff000300000000000000cb42d7e531dcb37eb374c38f5c617ef71ff05911... server: Filtered packet: [220] 17feff000300000000000000cf42d7e52ddcb37eb374c38f40617ef71ff05911... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 Nonce [12] 78225017fc074cb12ac93d6a client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/1 (69 ms) [----------] 22 tests from BogusExtension13/TlsBogusExtensionTest13 (757 ms total) [----------] 4 tests from HelloRetryRequestKeyExchangeTests/TlsKeyExchange13 [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/0 (44 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/1 (45 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/0 (45 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/1 (45 ms) [----------] 4 tests from HelloRetryRequestKeyExchangeTests/TlsKeyExchange13 (179 ms total) [----------] 8 tests from HelloRetryRequestAgentTests/HelloRetryRequestAgentTest [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/0 client: Changing state from INIT to CONNECTING Process message: [19] 160304000e0600000a7f120006002800020018 Process message: [19] 160304000e0600000a7f120006002800020019 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_RETRY_REQUEST: SSL received an unexpected Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/0 (17 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/1 client: Changing state from INIT to CONNECTING Process message: [35] 160304000000000000000000160600000a000000000000000a7f120006002800... Process message: [35] 160304000000000000000100160600000a000100000000000a7f120006002800... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_RETRY_REQUEST: SSL received an unexpected Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/1 (17 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/0 client: Changing state from INIT to CONNECTING Process message: [19] 160304000e0600000a7f12000600280002001d client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/0 (7 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/1 client: Changing state from INIT to CONNECTING Process message: [35] 160304000000000000000000160600000a000000000000000a7f120006002800... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/1 (7 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/0 client: Changing state from INIT to CONNECTING Process message: [13] 1603040008060000047f120000 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/0 (6 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/1 client: Changing state from INIT to CONNECTING Process message: [29] 160304000000000000000000100600000400000000000000047f120000 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/1 (7 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleHelloRetryRequestCookie/0 client: Changing state from INIT to CONNECTING Process message: [22] 16030400110600000d7f120009002c00050003c00c13 [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleHelloRetryRequestCookie/0 (7 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleHelloRetryRequestCookie/1 client: Changing state from INIT to CONNECTING Process message: [38] 160304000000000000000000190600000d000000000000000d7f120009002c00... [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleHelloRetryRequestCookie/1 (6 ms) [----------] 8 tests from HelloRetryRequestAgentTests/HelloRetryRequestAgentTest (74 ms total) [----------] 88 tests from TlsPadding/TlsPaddingTest [ RUN ] TlsPadding/TlsPaddingTest.Correct/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.Correct/0 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.Correct/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.Correct/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.Correct/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.Correct/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.Correct/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.Correct/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410101 [ OK ] TlsPadding/TlsPaddingTest.Correct/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.Correct/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414100 [ OK ] TlsPadding/TlsPaddingTest.Correct/9 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/17 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/19 Content length=287 padding length=0 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/0 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/2 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/4 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/6 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/7 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/8 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/12 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/14 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/15 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/16 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/17 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/18 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/19 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/21 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fffefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410f0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fdfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410d0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fcfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410c0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f2f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0f0e [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0d0c [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0c0b [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 (0 ms) [----------] 88 tests from TlsPadding/TlsPaddingTest (9 ms total) [----------] 8 tests from SkipTls10/TlsSkipTest [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 0200005103016ca02d02c399f632b9dd31462a756cc06679580200d1d110a9ca... record new: [89] 0200005103016ca02d02c399f632b9dd31462a756cc06679580200d1d110a9ca... server: Original packet: [536] 16030102130200005103016ca02d02c399f632b9dd31462a756cc06679580200... server: Filtered packet: [94] 16030100590200005103016ca02d02c399f632b9dd31462a756cc06679580200... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 (6 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570301e0a80dca779b318af86016c952189785e759b13b22fc85ec0b25... record new: [265] 020000570301e0a80dca779b318af86016c952189785e759b13b22fc85ec0b25... server: Original packet: [712] 16030102c3020000570301e0a80dca779b318af86016c952189785e759b13b22... server: Filtered packet: [270] 1603010109020000570301e0a80dca779b318af86016c952189785e759b13b22... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 (8 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 02000057030180ed57b83d8b12a15fb3693691bc2860223c76204647739f1de7... record new: [265] 02000057030180ed57b83d8b12a15fb3693691bc2860223c76204647739f1de7... server: Original packet: [712] 16030102c302000057030180ed57b83d8b12a15fb3693691bc2860223c762046... server: Filtered packet: [270] 160301010902000057030180ed57b83d8b12a15fb3693691bc2860223c762046... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 (8 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [524] 020000570301fd27116e31a19b167af9f104465bed738134698a0daa1b978b18... record new: [207] 020000570301fd27116e31a19b167af9f104465bed738134698a0daa1b978b18... server: Original packet: [529] 160301020c020000570301fd27116e31a19b167af9f104465bed738134698a0d... server: Filtered packet: [212] 16030100cf020000570301fd27116e31a19b167af9f104465bed738134698a0d... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 (3 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [707] 0200005703014277e8c2f4af1845c5ee11d589803876da48c04874487598aee6... record new: [537] 0200005703014277e8c2f4af1845c5ee11d589803876da48c04874487598aee6... server: Original packet: [712] 16030102c30200005703014277e8c2f4af1845c5ee11d589803876da48c04874... server: Filtered packet: [542] 16030102190200005703014277e8c2f4af1845c5ee11d589803876da48c04874... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 (8 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [525] 02000057030130a7f91281ed66ebc8958b15b9fab847be1fe7a7374d09cb16e9... record new: [412] 02000057030130a7f91281ed66ebc8958b15b9fab847be1fe7a7374d09cb16e9... server: Original packet: [530] 160301020d02000057030130a7f91281ed66ebc8958b15b9fab847be1fe7a737... server: Filtered packet: [417] 160301019c02000057030130a7f91281ed66ebc8958b15b9fab847be1fe7a737... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (3 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570301de3d8ec97b8061a0021ce920561f52822fe82b03422255564deb... record new: [265] 020000570301de3d8ec97b8061a0021ce920561f52822fe82b03422255564deb... Dropping handshake: 12 record old: [265] 020000570301de3d8ec97b8061a0021ce920561f52822fe82b03422255564deb... record new: [95] 020000570301de3d8ec97b8061a0021ce920561f52822fe82b03422255564deb... server: Original packet: [712] 16030102c3020000570301de3d8ec97b8061a0021ce920561f52822fe82b0342... server: Filtered packet: [100] 160301005f020000570301de3d8ec97b8061a0021ce920561f52822fe82b0342... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 (8 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [525] 02000057030102e547e1fe04baa4d38ad7d82e178ddc1998d04e04ff34bee6df... record new: [208] 02000057030102e547e1fe04baa4d38ad7d82e178ddc1998d04e04ff34bee6df... Dropping handshake: 12 record old: [208] 02000057030102e547e1fe04baa4d38ad7d82e178ddc1998d04e04ff34bee6df... record new: [95] 02000057030102e547e1fe04baa4d38ad7d82e178ddc1998d04e04ff34bee6df... server: Original packet: [530] 160301020d02000057030102e547e1fe04baa4d38ad7d82e178ddc1998d04e04... server: Filtered packet: [100] 160301005f02000057030102e547e1fe04baa4d38ad7d82e178ddc1998d04e04... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (3 ms) [----------] 8 tests from SkipTls10/TlsSkipTest (47 ms total) [----------] 32 tests from SkipVariants/TlsSkipTest [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 020000510302731555e0725e3b797bf121749e1edf14d936cb27ebaa43450aad... record new: [89] 020000510302731555e0725e3b797bf121749e1edf14d936cb27ebaa43450aad... server: Original packet: [536] 1603020213020000510302731555e0725e3b797bf121749e1edf14d936cb27eb... server: Filtered packet: [94] 1603020059020000510302731555e0725e3b797bf121749e1edf14d936cb27eb... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 0200005103037d956fbb84dce19e0b6ea91944eff4552667b1e39dbf72c10e11... record new: [89] 0200005103037d956fbb84dce19e0b6ea91944eff4552667b1e39dbf72c10e11... server: Original packet: [536] 16030302130200005103037d956fbb84dce19e0b6ea91944eff4552667b1e39d... server: Filtered packet: [94] 16030300590200005103037d956fbb84dce19e0b6ea91944eff4552667b1e39d... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16feff0000000000000000005d020000510000000000000051feffd592ed052e... server: Filtered packet: [144] 16feff0000000000000000005d020000510000000000000051feffd592ed052e... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16fefd0000000000000000005d020000510000000000000051fefd075c765ca9... server: Filtered packet: [144] 16fefd0000000000000000005d020000510000000000000051fefd075c765ca9... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 0200005703028763edc08a8de501b30b095b8be5ec7602640c5874382e63a7a4... record new: [265] 0200005703028763edc08a8de501b30b095b8be5ec7602640c5874382e63a7a4... server: Original packet: [712] 16030202c30200005703028763edc08a8de501b30b095b8be5ec7602640c5874... server: Filtered packet: [270] 16030201090200005703028763edc08a8de501b30b095b8be5ec7602640c5874... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 020000570303acde96ed9af8c4d7e469fa880ffaae40e48a6bcfa2be8e078004... record new: [267] 020000570303acde96ed9af8c4d7e469fa880ffaae40e48a6bcfa2be8e078004... server: Original packet: [714] 16030302c5020000570303acde96ed9af8c4d7e469fa880ffaae40e48a6bcfa2... server: Filtered packet: [272] 160303010b020000570303acde96ed9af8c4d7e469fa880ffaae40e48a6bcfa2... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d2088982a62f884b64ec35f7f3ecac44952... record new: [178] 0c0000a600010000000000a603001d2088982a62f884b64ec35f7f3ecac44952... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feffb3ed94db2b... server: Filtered packet: [341] 16feff00000000000000000063020000570000000000000057feffb3ed94db2b... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d2088982a62f884b64ec35f7f3ecac44952... record new: [180] 0c0000a800010000000000a803001d2088982a62f884b64ec35f7f3ecac44952... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefdf994349ac4... server: Filtered packet: [343] 16fefd00000000000000000063020000570000000000000057fefdf994349ac4... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 02000057030213b81f0287f7313c7b4242fe6c068cfd5448459c4449d3990f28... record new: [265] 02000057030213b81f0287f7313c7b4242fe6c068cfd5448459c4449d3990f28... server: Original packet: [712] 16030202c302000057030213b81f0287f7313c7b4242fe6c068cfd5448459c44... server: Filtered packet: [270] 160302010902000057030213b81f0287f7313c7b4242fe6c068cfd5448459c44... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 0200005703039b39e7f4aed8bb3c9d978b5e86528ed460012f3960fa56ee997e... record new: [267] 0200005703039b39e7f4aed8bb3c9d978b5e86528ed460012f3960fa56ee997e... server: Original packet: [714] 16030302c50200005703039b39e7f4aed8bb3c9d978b5e86528ed460012f3960... server: Filtered packet: [272] 160303010b0200005703039b39e7f4aed8bb3c9d978b5e86528ed460012f3960... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d2088982a62f884b64ec35f7f3ecac44952... record new: [178] 0c0000a600010000000000a603001d2088982a62f884b64ec35f7f3ecac44952... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feffa68f36a676... server: Filtered packet: [341] 16feff00000000000000000063020000570000000000000057feffa68f36a676... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d2088982a62f884b64ec35f7f3ecac44952... record new: [180] 0c0000a800010000000000a803001d2088982a62f884b64ec35f7f3ecac44952... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd3388ff92a8... server: Filtered packet: [343] 16fefd00000000000000000063020000570000000000000057fefd3388ff92a8... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [525] 0200005703021bd20a23ea4fb63f6606fab37a429e8ee6ad8a226b78651991d3... record new: [208] 0200005703021bd20a23ea4fb63f6606fab37a429e8ee6ad8a226b78651991d3... server: Original packet: [530] 160302020d0200005703021bd20a23ea4fb63f6606fab37a429e8ee6ad8a226b... server: Filtered packet: [213] 16030200d00200005703021bd20a23ea4fb63f6606fab37a429e8ee6ad8a226b... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [526] 020000570303dce6543be722c8ac7fb41d6ae9e1155d83abe1992386999fdb27... record new: [209] 020000570303dce6543be722c8ac7fb41d6ae9e1155d83abe1992386999fdb27... server: Original packet: [531] 160303020e020000570303dce6543be722c8ac7fb41d6ae9e1155d83abe19923... server: Filtered packet: [214] 16030300d1020000570303dce6543be722c8ac7fb41d6ae9e1155d83abe19923... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [325] 0b00013900010000000001390001360001333082012f3081d5a0030201020201... record new: [0] record old: [120] 0c00006c000200000000006c03001d2088982a62f884b64ec35f7f3ecac44952... record new: [120] 0c00006c000100000000006c03001d2088982a62f884b64ec35f7f3ecac44952... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [608] 16feff00000000000000000063020000570000000000000057feff1dcf8883fb... server: Filtered packet: [283] 16feff00000000000000000063020000570000000000000057feff1dcf8883fb... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [325] 0b00013900010000000001390001360001333082012f3081d5a0030201020201... record new: [0] record old: [122] 0c00006e000200000000006e03001d2088982a62f884b64ec35f7f3ecac44952... record new: [122] 0c00006e000100000000006e03001d2088982a62f884b64ec35f7f3ecac44952... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [610] 16fefd00000000000000000063020000570000000000000057fefd5fb1738c8a... server: Filtered packet: [285] 16fefd00000000000000000063020000570000000000000057fefd5fb1738c8a... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [707] 0200005703028643e7f9d25dc1c39d70a5adf60833a6ef7c10443be8abd00ff3... record new: [537] 0200005703028643e7f9d25dc1c39d70a5adf60833a6ef7c10443be8abd00ff3... server: Original packet: [712] 16030202c30200005703028643e7f9d25dc1c39d70a5adf60833a6ef7c10443b... server: Filtered packet: [542] 16030202190200005703028643e7f9d25dc1c39d70a5adf60833a6ef7c10443b... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [709] 020000570303592c781d5b22a2e68d93caacaeee8978a21f3646fa0044def877... record new: [537] 020000570303592c781d5b22a2e68d93caacaeee8978a21f3646fa0044def877... server: Original packet: [714] 16030302c5020000570303592c781d5b22a2e68d93caacaeee8978a21f3646fa... server: Filtered packet: [542] 1603030219020000570303592c781d5b22a2e68d93caacaeee8978a21f3646fa... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [178] 0c0000a600020000000000a603001d2088982a62f884b64ec35f7f3ecac44952... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff78d4bb4f5e... server: Filtered packet: [613] 16feff00000000000000000063020000570000000000000057feff78d4bb4f5e... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [180] 0c0000a800020000000000a803001d2088982a62f884b64ec35f7f3ecac44952... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefdad31005cce... server: Filtered packet: [613] 16fefd00000000000000000063020000570000000000000057fefdad31005cce... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [524] 020000570302c434c55df439af1bac56f2c34917490404ec93db65a41cec6030... record new: [412] 020000570302c434c55df439af1bac56f2c34917490404ec93db65a41cec6030... server: Original packet: [529] 160302020c020000570302c434c55df439af1bac56f2c34917490404ec93db65... server: Filtered packet: [417] 160302019c020000570302c434c55df439af1bac56f2c34917490404ec93db65... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [527] 02000057030333450232ecd0f9fe6dac6b29197aae6fad5bc6087a9e1e52a382... record new: [412] 02000057030333450232ecd0f9fe6dac6b29197aae6fad5bc6087a9e1e52a382... server: Original packet: [532] 160303020f02000057030333450232ecd0f9fe6dac6b29197aae6fad5bc6087a... server: Filtered packet: [417] 160303019c02000057030333450232ecd0f9fe6dac6b29197aae6fad5bc6087a... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [121] 0c00006d000200000000006d03001d2088982a62f884b64ec35f7f3ecac44952... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [609] 16feff00000000000000000063020000570000000000000057feff5e0956b47b... server: Filtered packet: [488] 16feff00000000000000000063020000570000000000000057feff5e0956b47b... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [122] 0c00006e000200000000006e03001d2088982a62f884b64ec35f7f3ecac44952... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [610] 16fefd00000000000000000063020000570000000000000057fefd752bd7bfd5... server: Filtered packet: [488] 16fefd00000000000000000063020000570000000000000057fefd752bd7bfd5... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570302cb5fd0480269ff77f4237faa6efcffa0cb2f3d245df27be699ad... record new: [265] 020000570302cb5fd0480269ff77f4237faa6efcffa0cb2f3d245df27be699ad... Dropping handshake: 12 record old: [265] 020000570302cb5fd0480269ff77f4237faa6efcffa0cb2f3d245df27be699ad... record new: [95] 020000570302cb5fd0480269ff77f4237faa6efcffa0cb2f3d245df27be699ad... server: Original packet: [712] 16030202c3020000570302cb5fd0480269ff77f4237faa6efcffa0cb2f3d245d... server: Filtered packet: [100] 160302005f020000570302cb5fd0480269ff77f4237faa6efcffa0cb2f3d245d... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 020000570303786ea457a89fd95d9d58cc23e4d68418bd8a1980f432d1eb1770... record new: [267] 020000570303786ea457a89fd95d9d58cc23e4d68418bd8a1980f432d1eb1770... Dropping handshake: 12 record old: [267] 020000570303786ea457a89fd95d9d58cc23e4d68418bd8a1980f432d1eb1770... record new: [95] 020000570303786ea457a89fd95d9d58cc23e4d68418bd8a1980f432d1eb1770... server: Original packet: [714] 16030302c5020000570303786ea457a89fd95d9d58cc23e4d68418bd8a1980f4... server: Filtered packet: [100] 160303005f020000570303786ea457a89fd95d9d58cc23e4d68418bd8a1980f4... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 (9 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d2088982a62f884b64ec35f7f3ecac44952... record new: [178] 0c0000a600010000000000a603001d2088982a62f884b64ec35f7f3ecac44952... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [178] 0c0000a600010000000000a603001d2088982a62f884b64ec35f7f3ecac44952... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff67556880e1... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feff67556880e1... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d2088982a62f884b64ec35f7f3ecac44952... record new: [180] 0c0000a800010000000000a803001d2088982a62f884b64ec35f7f3ecac44952... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [180] 0c0000a800010000000000a803001d2088982a62f884b64ec35f7f3ecac44952... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefdc6dc1ef9e1... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefdc6dc1ef9e1... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 (9 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [526] 0200005703027e3fe32010e6771e223a6efd3167c54c6eae9c0f1d49eaf41dce... record new: [209] 0200005703027e3fe32010e6771e223a6efd3167c54c6eae9c0f1d49eaf41dce... Dropping handshake: 12 record old: [209] 0200005703027e3fe32010e6771e223a6efd3167c54c6eae9c0f1d49eaf41dce... record new: [95] 0200005703027e3fe32010e6771e223a6efd3167c54c6eae9c0f1d49eaf41dce... server: Original packet: [531] 160302020e0200005703027e3fe32010e6771e223a6efd3167c54c6eae9c0f1d... server: Filtered packet: [100] 160302005f0200005703027e3fe32010e6771e223a6efd3167c54c6eae9c0f1d... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [526] 020000570303955ba1471bd01f66deffa353adfd083a8929ca664a55f4a2ded0... record new: [209] 020000570303955ba1471bd01f66deffa353adfd083a8929ca664a55f4a2ded0... Dropping handshake: 12 record old: [209] 020000570303955ba1471bd01f66deffa353adfd083a8929ca664a55f4a2ded0... record new: [95] 020000570303955ba1471bd01f66deffa353adfd083a8929ca664a55f4a2ded0... server: Original packet: [531] 160303020e020000570303955ba1471bd01f66deffa353adfd083a8929ca664a... server: Filtered packet: [100] 160303005f020000570303955ba1471bd01f66deffa353adfd083a8929ca664a... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [325] 0b00013900010000000001390001360001333082012f3081d5a0030201020201... record new: [0] record old: [121] 0c00006d000200000000006d03001d2088982a62f884b64ec35f7f3ecac44952... record new: [121] 0c00006d000100000000006d03001d2088982a62f884b64ec35f7f3ecac44952... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [121] 0c00006d000100000000006d03001d2088982a62f884b64ec35f7f3ecac44952... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [609] 16feff00000000000000000063020000570000000000000057feff1a018c83c2... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feff1a018c83c2... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [325] 0b00013900010000000001390001360001333082012f3081d5a0030201020201... record new: [0] record old: [124] 0c000070000200000000007003001d2088982a62f884b64ec35f7f3ecac44952... record new: [124] 0c000070000100000000007003001d2088982a62f884b64ec35f7f3ecac44952... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [124] 0c000070000100000000007003001d2088982a62f884b64ec35f7f3ecac44952... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [612] 16fefd00000000000000000063020000570000000000000057fefd95c616d89f... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefd95c616d89f... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 (5 ms) [----------] 32 tests from SkipVariants/TlsSkipTest (197 ms total) [----------] 10 tests from Skip13Variants/Tls13SkipTest [ RUN ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] d12e544f0051a38e2aa58ab8 Dropping handshake: 8 record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [617] 0b0001b9000001b50001b0308201ac30820115a003020102020102300d06092a... Nonce [12] d12e544f0051a38e2aa58ab8 server: Original packet: [760] 16030100520200004e7f1207d38f6c3456b104a4129c0e826f391434b695e5fd... server: Filtered packet: [726] 16030100520200004e7f1207d38f6c3456b104a4129c0e826f391434b695e5fd... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERTIFICATE: SSL received an unexpected Certificate handshake message. client: Changing state from CONNECTING to ERROR Nonce [12] 09754e8aa43efff5f3370cbc server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/0 (35 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] bd0834a09dfcada8cb7723dd Dropping handshake: 8 record old: [42] 0800001e000100000000001e001c000a00140012001d00170018001901000101... record new: [0] Nonce [12] bd0834a09dfcada8cb7723dd Nonce [12] bd0834a09dfcada8cb7723dc record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [453] 0b0001b900010000000001b9000001b50001b0308201ac30820115a003020102... Nonce [12] bd0834a09dfcada8cb7723dc Nonce [12] bd0834a09dfcada8cb7723df record old: [144] 0f00008400030000000000840804008032a48484eccce944a0fadb4136ce8c01... record new: [144] 0f00008400020000000000840804008032a48484eccce944a0fadb4136ce8c01... Nonce [12] bd0834a09dfcada8cb7723df Nonce [12] bd0834a09dfcada8cb7723de record old: [44] 1400002000040000000000201285568ee2168ddaca54a65e01f81d61be92c263... record new: [44] 1400002000030000000000201285568ee2168ddaca54a65e01f81d61be92c263... Nonce [12] bd0834a09dfcada8cb7723de server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12a5b455ce4a... server: Filtered packet: [864] 16feff0000000000000000005a0200004e000000000000004e7f12a5b455ce4a... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERTIFICATE: SSL received an unexpected Certificate handshake message. client: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/1 (35 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] ad5ae07360ae2272bda60cb4 Dropping handshake: 11 record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [206] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] ad5ae07360ae2272bda60cb4 server: Original packet: [760] 16030100520200004e7f12adf4d152ea66c2ed9db6155467a732df7012ea49c1... server: Filtered packet: [315] 16030100520200004e7f12adf4d152ea66c2ed9db6155467a732df7012ea49c1... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR Nonce [12] 114753b3af702311b27fa11d server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/0 (35 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] a11c88e951be1b7e645f6741 Nonce [12] a11c88e951be1b7e645f6740 Dropping handshake: 11 record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [0] Nonce [12] a11c88e951be1b7e645f6740 Nonce [12] a11c88e951be1b7e645f6743 record old: [144] 0f000084000300000000008408040080764999a30f2448947b761a691f23a210... record new: [144] 0f000084000200000000008408040080764999a30f2448947b761a691f23a210... Nonce [12] a11c88e951be1b7e645f6743 Nonce [12] a11c88e951be1b7e645f6742 record old: [44] 1400002000040000000000202e06a2c1eccb448e71aba0b7d38a67e07666fca3... record new: [44] 1400002000030000000000202e06a2c1eccb448e71aba0b7d38a67e07666fca3... Nonce [12] a11c88e951be1b7e645f6742 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f122faf321720... server: Filtered packet: [453] 16feff0000000000000000005a0200004e000000000000004e7f122faf321720... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/1 (35 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] cb2bf774c4e57e3fa659ce83 Dropping handshake: 15 record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [515] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] cb2bf774c4e57e3fa659ce83 server: Original packet: [760] 16030100520200004e7f1288fda7694595674fa9a29487c289192ac9ca774905... server: Filtered packet: [624] 16030100520200004e7f1288fda7694595674fa9a29487c289192ac9ca774905... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR Nonce [12] 4432c9b7473e42d76360609f server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/0 (34 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] e4bc78f71e1983daa258cc0c Nonce [12] e4bc78f71e1983daa258cc0d Nonce [12] e4bc78f71e1983daa258cc0e Dropping handshake: 15 record old: [144] 0f0000840003000000000084080400808310ba703fcdfa9d6340b11c0cc0095d... record new: [0] Nonce [12] e4bc78f71e1983daa258cc0e Nonce [12] e4bc78f71e1983daa258cc0f record old: [44] 14000020000400000000002005853702e404d7c5b2d80652bf358b839fb1ff53... record new: [44] 14000020000300000000002005853702e404d7c5b2d80652bf358b839fb1ff53... Nonce [12] e4bc78f71e1983daa258cc0f server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f1218fd4363c0... server: Filtered packet: [762] 16feff0000000000000000005a0200004e000000000000004e7f1218fd4363c0... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/1 (34 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] c424c2fe14bf9ecd2ca63adf Dropping handshake: 11 record old: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... record new: [172] 0f000084080400804d329af46333045292340cd550d45712704cad194c1b2c9b... Nonce [12] c424c2fe14bf9ecd2ca63adf client: Original packet: [645] 1703010280f6f712dff7510552e4f3598916e4b444d213595349a9dc1128434f... client: Filtered packet: [194] 17030100bdf2f713e4ff550469a9c0754df7d60226c2264e261a7f8a015a0ee3... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR Nonce [12] ec789848486e21cf188237c3 client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/0 (40 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] c645d856d05a48f9e7066856 Dropping handshake: 11 record old: [459] 0b0001bf00010000000001bf000001bb0001b6308201b23082011ba003020102... record new: [0] Nonce [12] c645d856d05a48f9e7066856 Nonce [12] c645d856d05a48f9e7066857 record old: [144] 0f00008400020000000000840804008097fc98d3e369fd80e9a138107e27a719... record new: [144] 0f00008400010000000000840804008097fc98d3e369fd80e9a138107e27a719... Nonce [12] c645d856d05a48f9e7066857 Nonce [12] c645d856d05a48f9e7066854 record old: [44] 1400002000030000000000204231019f2f44a2c978708d5b9a367a75be6374d5... record new: [44] 1400002000020000000000204231019f2f44a2c978708d5b9a367a75be6374d5... Nonce [12] c645d856d05a48f9e7066854 client: Original packet: [737] 17feff000200000000000001dcfde8cbf1ae74e898839572efc83d362c5f25d1... client: Filtered packet: [278] 17feff00020000000000000011e0e190516c2b94dd2697e440fd12b883ba17fe... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR Nonce [12] c72a1b60297bf3d7a215d743 client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/1 (39 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] c527d996952a97d73026f980 Dropping handshake: 15 record old: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... record new: [487] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... Nonce [12] c527d996952a97d73026f980 client: Original packet: [645] 1703010280067f7f1ce3c8356610a4c70a96d852e29425fed2974ee8d919fa7f... client: Filtered packet: [509] 17030101f8067f7f1ce3c8356610a4c70a96d852e29425fed2974ee8d919fa7f... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. Nonce [12] a10ad42d397513cfe6665d3e client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/0 (39 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] bfe86eeb3191a1d1bf801631 Nonce [12] bfe86eeb3191a1d1bf801630 Dropping handshake: 15 record old: [144] 0f0000840002000000000084080400802d8dd309028d21fca804b518bea27350... record new: [0] Nonce [12] bfe86eeb3191a1d1bf801630 Nonce [12] bfe86eeb3191a1d1bf801633 record old: [44] 14000020000300000000002081285cb4abfe54700fca60f9c0ae7acf61b41dd0... record new: [44] 14000020000200000000002081285cb4abfe54700fca60f9c0ae7acf61b41dd0... Nonce [12] bfe86eeb3191a1d1bf801633 client: Original packet: [737] 17feff000200000000000001dc9e5a2020cdcc36d4c0d56e2d9c11f5bf898fcc... client: Filtered packet: [593] 17feff000200000000000001dc9e5a2020cdcc36d4c0d56e2d9c11f5bf898fcc... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR Nonce [12] d70620a895df72857d727c93 client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/1 (40 ms) [----------] 10 tests from Skip13Variants/Tls13SkipTest (367 ms total) [----------] 12 tests from VersionsStream10Pre13/SSLv2ClientHelloTest [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.Connect/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303011fde229cca99368db2fa428a9ddf7b3fd67166ddb7... client: Filtered packet: [30] 801c01030100030000001000003340c3c4de2a188b5f9ecda268b0f0f66d server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.Connect/0 (31 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 Version: TLS 1.0 client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030106ff19d44a4847bb7a923fd451c8b3cf69fd856678... client: Filtered packet: [286] 011bff01030100030000001000003363780e8439ff0ee8a24a3a1d128d1eaf00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 (6 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.NegotiateECSuite/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301a3b0e9bde965a3b9d8056464b70c46967c07fe3e0b... client: Filtered packet: [30] 801c01030100030000001000c0130774883e4b146a43d36ee2d1a21483a6 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.NegotiateECSuite/0 (16 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddPadding/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303016bbb7a9b1803a05d565963bb2895c4a4acbed2ad85... client: Filtered packet: [286] 011bff010301000300000010000033d32847c3bee7225ba68d8bb0d7b7147c00... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddPadding/0 (32 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.SendSecurityEscape/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301648828b3e0b6c7924016ab30e7ba511a5cda5731aa... client: Filtered packet: [286] 411bff010301000300000010000033e18190bb981b35ca76067a3f1f1ab88a00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.SendSecurityEscape/0 (6 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030162b6b2b4d3f51584431038e4e12ed1e6455a63ba0a... client: Filtered packet: [36] 002104010301000300000010000033c4266e4293f2630c917bf5fc800954b800... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding/0 (6 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301b6ab1fcd67b993a6e989ae1e6c8c4099b212be6555... client: Filtered packet: [36] 0021060103010003000000100000339926764293efe72ca7ae5ae13cded1ab00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 (6 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.SmallClientRandom/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301ad264927a685c77ea8dc13ba9ed7d2d847ca074685... client: Filtered packet: [29] 801b01030100030000000f0000332b71e3b81954a5e8ef0c33d11a43cc server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.SmallClientRandom/0 (7 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.MaxClientRandom/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030110774f3598b82d0075e47cd7c556fd4f669b6d283c... client: Filtered packet: [46] 802c0103010003000000200000336686f0d3e3c91259e2a760480ace64209f9f... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.MaxClientRandom/0 (32 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.BigClientRandom/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301f8fe3d27b79c085f0a7c76b15287fbaebf908bc215... client: Filtered packet: [47] 802d010301000300000021000033ca53d0211b4caea68dc0fa83456aa9b4a755... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.BigClientRandom/0 (5 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303016683aa36d67f269fd13e1d778aa0b832d9f677207f... client: Filtered packet: [30] 801c01030100030000001000003395358723fdb0d19f16c5303b844ea459 server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSAFE_NEGOTIATION: Peer attempted old style (potentially vulnerable) handshake. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 (5 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301637a16a19855f7d56823d669887b3fcdd968bdf1cc... client: Filtered packet: [33] 801f0103010006000000100000330000ff11737c6d28ece7c50de3597f2109d8... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 (32 ms) [----------] 12 tests from VersionsStream10Pre13/SSLv2ClientHelloTest (185 ms total) [----------] 24 tests from VersionsStreamPre13/SSLv2ClientHelloTest [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030258ab526922952d98094a243775b7f5aae9800368c2... client: Filtered packet: [30] 801c01030200030000001000003384d7c21e24344b5894876ca2bb86bd67 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/0 (32 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b103036c1f4f96a527a6a8a066dd150d4482332f610c900a... client: Filtered packet: [30] 801c01030300030000001000003346b7a077989ee670f3f5dadb5c218033 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/1 (31 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 Version: TLS 1.1 client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302299eab52dfc1760098c19ca40e51a67f15c000d777... client: Filtered packet: [286] 011bff01030200030000001000003356edf80e0563d3172f71a36d10474b7f00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 (5 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/1 Version: TLS 1.2 client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303271ae57447834a16bdea27c07ce310887b8abd13ad... client: Filtered packet: [286] 011bff01030300030000001000003355e88dae2f2710a713607ebb5473babb00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/1 (6 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302350690fd1552c0e25d963555306787f2f87c3a712a... client: Filtered packet: [30] 801c01030200030000001000c013dd87a0c442b66230e2ee6c2b06ab013f server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/0 (15 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303bf48cf7a49eb5ecf91947e333f23742b9967080cd3... client: Filtered packet: [30] 801c01030300030000001000c01363c7a3334809bdd3f79986d796902e94 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/1 (16 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303026418b3dace88d70f6d059470f8b681092a01355aee... client: Filtered packet: [286] 011bff0103020003000000100000337fd4a775302549c9b0beacf38bb3101500... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/0 (31 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b1030321f12cd54c4c4ea3b17a2618082da3711ce3f89eb2... client: Filtered packet: [286] 011bff0103030003000000100000333328881301928ced56a3194ed65a4b5a00... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/1 (31 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303020e92cb05172f79256e3fe0021f46062aaa8cb9f303... client: Filtered packet: [286] 411bff010302000300000010000033c12d4dd207378f246c0165b20aba723600... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/0 (5 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303e769bf20c3040e71fe58f52cc608fb26152722246d... client: Filtered packet: [286] 411bff0103030003000000100000332919ab61c49f8eb06ced4801fed9c49000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/1 (6 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302dfa5cef21e8544f85f4f34a0a3d7b3e38aa5a2ebf3... client: Filtered packet: [36] 00210401030200030000001000003342a8c80d5305e7c3891c178b6035c73100... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/0 (5 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b103034329180692d0a4a88f9db832bc43e3bea87e985263... client: Filtered packet: [36] 002104010303000300000010000033b8b6532180a956474d21f9c27d649aa300... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/1 (5 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030285e23bb734427211180029b19ebd56166621fb9a73... client: Filtered packet: [36] 0021060103020003000000100000338cd67fd685f7dea76713915d4e76366000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 (6 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b1030378eba01a828960bcb8d8d6aea0f16a42742269e6bd... client: Filtered packet: [36] 0021060103030003000000100000339e4edf62ed962cb0fe994a98ba933bbf00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/1 (5 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302ba3e0a16b837a9457c50f262098dd4a399765349be... client: Filtered packet: [29] 801b01030200030000000f0000337308f502c02637321e52795db904b6 server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/0 (6 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b103039b2b7302860bf5706248ef36f19b28288e658c4130... client: Filtered packet: [29] 801b01030300030000000f000033cf52cea07ece96216dfe09caacc889 server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/1 (5 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030203e20a9578dc1a8f7c29b9af12ebdd274d7c8d124b... client: Filtered packet: [46] 802c0103020003000000200000335f5c6b10adbc32ee1381851913e0c1ce8582... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/0 (31 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303db7b5b40efb3c2ea84e466dbe0916bb3ebc6baeb58... client: Filtered packet: [46] 802c010303000300000020000033a55eed5c33482318e6e74964654234d480f5... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/1 (31 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302eed8bf666ad64ef4b1e8841f58d83b250237c5bccf... client: Filtered packet: [47] 802d010302000300000021000033074ac267510bf60e6d73f64c3ee5b624a7ef... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/0 (6 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303847286ee28bf87e8c7311eb5f3ed6df50897ee713f... client: Filtered packet: [47] 802d010303000300000021000033864d6274a73b6ac6d1437bf56a488df7bbd1... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/1 (5 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302041a0057864f4407b5a958a30efc25dc8f2d4aab23... client: Filtered packet: [30] 801c010302000300000010000033985b5c358df44e81377ac4f4bdb9b3b5 server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSAFE_NEGOTIATION: Peer attempted old style (potentially vulnerable) handshake. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 (6 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b1030346a27b206b36c70184dc0e4ca6f222def45d00863a... client: Filtered packet: [30] 801c0103030003000000100000336679299f3b38401e3c327832db32f60c server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSAFE_NEGOTIATION: Peer attempted old style (potentially vulnerable) handshake. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/1 (7 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302289195704c048becf61e38040d5a44856ea6428660... client: Filtered packet: [33] 801f0103020006000000100000330000ff6308253e0517072fe65f839818b3e3... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 (32 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303e7b32f29f0e07d64c305edcc1d560e574c3e903d70... client: Filtered packet: [33] 801f0103030006000000100000330000ffd0347d565a211d7f39205e68ca5a95... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/1 (31 ms) [----------] 24 tests from VersionsStreamPre13/SSLv2ClientHelloTest (360 ms total) [----------] 4802 tests from TLSVersionRanges/TestPolicyVersionRange [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/0 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/0 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/5 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/5 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/6 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/6 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/7 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/7 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/8 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/8 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/9 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/9 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/10 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/10 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/11 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/11 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/12 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/12 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/13 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/13 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/14 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/14 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/15 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/15 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/16 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/16 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/17 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/17 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/18 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/18 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/19 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/19 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/20 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/20 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/21 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/21 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/22 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/22 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/23 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/23 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/24 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/24 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/25 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/25 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/26 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/26 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/27 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/27 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/28 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/28 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/29 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/29 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/30 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/30 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/31 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/31 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/32 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/32 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/33 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/33 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/34 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/34 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/35 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/35 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/36 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/36 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/37 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/37 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/38 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/38 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/39 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/39 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/40 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/40 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/41 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/41 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/42 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/42 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/43 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/43 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/44 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/44 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/45 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/45 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/46 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/46 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/47 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/47 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/48 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/48 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/49 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/49 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/50 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/50 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/51 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/51 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/52 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/52 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/53 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/53 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/54 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/54 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/55 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/55 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/56 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/56 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/57 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/57 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/58 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/58 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/59 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/59 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/60 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/60 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/61 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/61 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/62 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/62 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/63 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/63 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/64 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/64 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/65 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/65 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/66 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/66 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/67 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/67 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/68 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/68 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/69 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/69 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/70 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/70 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/71 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/71 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/72 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/72 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/73 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/73 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/74 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/74 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/75 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/75 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/76 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/76 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/77 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/77 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/78 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/78 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/79 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/79 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/80 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/80 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/81 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/81 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/82 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/82 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/83 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/83 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/84 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/84 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/85 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/85 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/86 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/86 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/87 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/87 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/88 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/88 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/89 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/89 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/90 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/90 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/91 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/91 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/92 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/92 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/93 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/93 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/94 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/94 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/95 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/95 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/96 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/96 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/97 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/97 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/98 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/98 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/99 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/99 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/100 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/100 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/101 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/101 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/102 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/102 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/103 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/103 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/104 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/104 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/105 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/105 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/106 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/106 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/107 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/107 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/108 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/108 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/109 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/109 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/110 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/110 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/111 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/111 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/112 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/112 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/113 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/113 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/114 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/114 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/115 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/115 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/116 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/116 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/117 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/117 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/118 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/118 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/119 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/119 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/120 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/120 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/121 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/121 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/122 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/122 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/123 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/123 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/124 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/124 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/125 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/125 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/126 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/126 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/127 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/127 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/128 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/128 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/129 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/129 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/130 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/130 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/131 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/131 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/132 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/132 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/133 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/133 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/134 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/134 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/135 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/135 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/136 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/136 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/137 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/137 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/138 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/138 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/139 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/139 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/140 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/140 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/141 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/141 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/142 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/142 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/143 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/143 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/144 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/144 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/145 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/145 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/146 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/146 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/147 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/147 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/148 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/148 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/149 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/149 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/150 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/150 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/151 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/151 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/152 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/152 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/153 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/153 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/154 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/154 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/155 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/155 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/156 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/156 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/157 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/157 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/158 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/158 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/159 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/159 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/160 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/160 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/161 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/161 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/162 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/162 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/163 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/163 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/164 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/164 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/165 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/165 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/166 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/166 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/167 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/167 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/168 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/168 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/169 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/169 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/170 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/170 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/171 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/171 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/172 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/172 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/173 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/173 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/174 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/174 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/175 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/175 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/176 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/176 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/177 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/177 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/178 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/178 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/179 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/179 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/180 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/180 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/181 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/181 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/182 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/182 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/183 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/183 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/184 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/184 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/185 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/185 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/186 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/186 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/187 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/187 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/188 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/188 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/189 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/189 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/190 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/190 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/191 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/191 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/192 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/192 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/193 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/193 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/194 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/194 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/195 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/195 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/196 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/196 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/197 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/197 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/198 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/198 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/199 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/199 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/200 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/200 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/201 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/201 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/202 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/202 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/203 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/203 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/204 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/204 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/205 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/205 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/206 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/206 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/207 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/207 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/208 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/208 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/209 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/209 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/210 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/210 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/211 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/211 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/212 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/212 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/213 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/213 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/214 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/214 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/215 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/215 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/216 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/216 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/217 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/217 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/218 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/218 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/219 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/219 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/220 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/220 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/221 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/221 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/222 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/222 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/223 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/223 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/224 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/224 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/225 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/225 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/226 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/226 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/227 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/227 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/228 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/228 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/229 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/229 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/230 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/230 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/231 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/231 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/232 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/232 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/233 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/233 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/234 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/234 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/235 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/235 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/236 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/236 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/237 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/237 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/238 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/238 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/239 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/239 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/240 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/240 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/241 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/241 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/242 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/242 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/243 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/243 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/244 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/244 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/245 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/245 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/246 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/246 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/247 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/247 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/248 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/248 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/249 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/249 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/250 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/250 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/251 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/251 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/252 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/252 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/253 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/253 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/254 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/254 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/255 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/255 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/256 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/256 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/257 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/257 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/258 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/258 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/259 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/259 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/260 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/260 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/261 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/261 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/262 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/262 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/263 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/263 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/264 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/264 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/265 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/265 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/266 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/266 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/267 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/267 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/268 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/268 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/269 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/269 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/270 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/270 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/271 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/271 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/272 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/272 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/273 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/273 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/274 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/274 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/275 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/275 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/276 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/276 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/277 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/277 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/278 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/278 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/279 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/279 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/280 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/280 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/281 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/281 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/282 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/282 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/283 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/283 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/284 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/284 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/285 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/285 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/286 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/286 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/287 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/287 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/288 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/288 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/289 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/289 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/290 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/290 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/291 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/291 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/292 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/292 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/293 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/293 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/294 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/294 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/295 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/295 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/296 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/296 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/297 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/297 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/298 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/298 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/299 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/299 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/300 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/300 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/301 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/301 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/302 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/302 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/303 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/303 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/304 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/304 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/305 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/305 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/306 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/306 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/307 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/307 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/308 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/308 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/309 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/309 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/310 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/310 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/311 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/311 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/312 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/312 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/313 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/313 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/314 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/314 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/315 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/315 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/316 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/316 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/317 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/317 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/318 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/318 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/319 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/319 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/320 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/320 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/321 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/321 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/322 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/322 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/323 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/323 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/324 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/324 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/325 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/325 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/326 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/326 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/327 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/327 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/328 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/328 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/329 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/329 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/330 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/330 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/331 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/331 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/332 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/332 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/333 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/333 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/334 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/334 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/335 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/335 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/336 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/336 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/337 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/337 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/338 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/338 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/339 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/339 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/340 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/340 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/341 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/341 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/342 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/342 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/343 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/343 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/344 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/344 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/345 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/345 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/346 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/346 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/347 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/347 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/348 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/348 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/349 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/349 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/350 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/350 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/351 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/351 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/352 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/352 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/353 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/353 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/354 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/354 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/355 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/355 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/356 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/356 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/357 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/357 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/358 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/358 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/359 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/359 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/360 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/360 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/361 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/361 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/362 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/362 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/363 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/363 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/364 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/364 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/365 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/365 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/366 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/366 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/367 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/367 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/368 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/368 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/369 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/369 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/370 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/370 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/371 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/371 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/372 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/372 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/373 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/373 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/374 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/374 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/375 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/375 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/376 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/376 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/377 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/377 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/378 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/378 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/379 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/379 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/380 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/380 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/381 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/381 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/382 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/382 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/383 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/383 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/384 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/384 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/385 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/385 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/386 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/386 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/387 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/387 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/388 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/388 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/389 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/389 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/390 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/390 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/391 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/391 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/392 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/392 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/393 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/393 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/394 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/394 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/395 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/395 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/396 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/396 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/397 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/397 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/398 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/398 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/399 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/399 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/400 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/400 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/401 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/401 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/402 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/402 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/403 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/403 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/404 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/404 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/405 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/405 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/406 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/406 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/407 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/407 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/408 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/408 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/409 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/409 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/410 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/410 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/411 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/411 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/412 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/412 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/413 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/413 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/414 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/414 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/415 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/415 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/416 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/416 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/417 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/417 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/418 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/418 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/419 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/419 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/420 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/420 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/421 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/421 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/422 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/422 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/423 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/423 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/424 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/424 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/425 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/425 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/426 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/426 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/427 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/427 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/428 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/428 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/429 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/429 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/430 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/430 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/431 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/431 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/432 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/432 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/433 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/433 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/434 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/434 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/435 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/435 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/436 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/436 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/437 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/437 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/438 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/438 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/439 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/439 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/440 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/440 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/441 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/441 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/442 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/442 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/443 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/443 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/444 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/444 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/445 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/445 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/446 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/446 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/447 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/447 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/448 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/448 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/449 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/449 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/450 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/450 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/451 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/451 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/452 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/452 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/453 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/453 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/454 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/454 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/455 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/455 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/456 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/456 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/457 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/457 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/458 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/458 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/459 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/459 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/460 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/460 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/461 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/461 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/462 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/462 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/463 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/463 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/464 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/464 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/465 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/465 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/466 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/466 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/467 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/467 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/468 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/468 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/469 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/469 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/470 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/470 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/471 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/471 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/472 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/472 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/473 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/473 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/474 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/474 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/475 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/475 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/476 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/476 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/477 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/477 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/478 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/478 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/479 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/479 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/480 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/480 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/481 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/481 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/482 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/482 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/483 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/483 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/484 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/484 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/485 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/485 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/486 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/486 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/487 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/487 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/488 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/488 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/489 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/489 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/490 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/490 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/491 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/491 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/492 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/492 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/493 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/493 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/494 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/494 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/495 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/495 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/496 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/496 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/497 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/497 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/498 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/498 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/499 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/499 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/500 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/500 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/501 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/501 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/502 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/502 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/503 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/503 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/504 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/504 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/505 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/505 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/506 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/506 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/507 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/507 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/508 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/508 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/509 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/509 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/510 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/510 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/511 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/511 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/512 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/512 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/513 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/513 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/514 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/514 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/515 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/515 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/516 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/516 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/517 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/517 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/518 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/518 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/519 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/519 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/520 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/520 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/521 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/521 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/522 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/522 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/523 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/523 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/524 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/524 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/525 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/525 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/526 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/526 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/527 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/527 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/528 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/528 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/529 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/529 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/530 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/530 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/531 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/531 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/532 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/532 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/533 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/533 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/534 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/534 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/535 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/535 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/536 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/536 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/537 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/537 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/538 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/538 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/539 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/539 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/540 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/540 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/541 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/541 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/542 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/542 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/543 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/543 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/544 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/544 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/545 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/545 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/546 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/546 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/547 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/547 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/548 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/548 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/549 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/549 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/550 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/550 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/551 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/551 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/552 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/552 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/553 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/553 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/554 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/554 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/555 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/555 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/556 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/556 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/557 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/557 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/558 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/558 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/559 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/559 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/560 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/560 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/561 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/561 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/562 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/562 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/563 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/563 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/564 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/564 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/565 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/565 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/566 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/566 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/567 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/567 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/568 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/568 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/569 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/569 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/570 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/570 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/571 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/571 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/572 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/572 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/573 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/573 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/574 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/574 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/575 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/575 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/576 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/576 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/577 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/577 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/578 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/578 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/579 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/579 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/580 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/580 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/581 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/581 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/582 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/582 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/583 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/583 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/584 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/584 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/585 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/585 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/586 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/586 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/587 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/587 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/588 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/588 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/589 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/589 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/590 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/590 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/591 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/591 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/592 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/592 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/593 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/593 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/594 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/594 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/595 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/595 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/596 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/596 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/597 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/597 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/598 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/598 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/599 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/599 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/600 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/600 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/601 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/601 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/602 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/602 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/603 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/603 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/604 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/604 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/605 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/605 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/606 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/606 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/607 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/607 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/608 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/608 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/609 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/609 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/610 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/610 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/611 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/611 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/612 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/612 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/613 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/613 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/614 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/614 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/615 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/615 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/616 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/616 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/617 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/617 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/618 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/618 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/619 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/619 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/620 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/620 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/621 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/621 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/622 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/622 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/623 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/623 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/624 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/624 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/625 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/625 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/626 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/626 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/627 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/627 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/628 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/628 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/629 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/629 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/630 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/630 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/631 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/631 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/632 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/632 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/633 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/633 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/634 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/634 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/635 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/635 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/636 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/636 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/637 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/637 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/638 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/638 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/639 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/639 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/640 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/640 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/641 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/641 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/642 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/642 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/643 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/643 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/644 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/644 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/645 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/645 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/646 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/646 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/647 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/647 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/648 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/648 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/649 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/649 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/650 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/650 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/651 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/651 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/652 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/652 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/653 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/653 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/654 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/654 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/655 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/655 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/656 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/656 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/657 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/657 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/658 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/658 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/659 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/659 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/660 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/660 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/661 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/661 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/662 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/662 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/663 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/663 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/664 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/664 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/665 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/665 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/666 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/666 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/667 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/667 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/668 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/668 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/669 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/669 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/670 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/670 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/671 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/671 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/672 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/672 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/673 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/673 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/674 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/674 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/675 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/675 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/676 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/676 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/677 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/677 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/678 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/678 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/679 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/679 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/680 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/680 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/681 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/681 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/682 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/682 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/683 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/683 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/684 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/684 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/685 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/685 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/686 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/686 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/687 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/687 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/688 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/688 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/689 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/689 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/690 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/690 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/691 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/691 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/692 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/692 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/693 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/693 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/694 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/694 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/695 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/695 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/696 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/696 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/697 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/697 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/698 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/698 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/699 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/699 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/700 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/700 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/701 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/701 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/702 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/702 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/703 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/703 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/704 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/704 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/705 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/705 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/706 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/706 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/707 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/707 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/708 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/708 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/709 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/709 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/710 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/710 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/711 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/711 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/712 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/712 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/713 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/713 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/714 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/714 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/715 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/715 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/716 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/716 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/717 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/717 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/718 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/718 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/719 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/719 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/720 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/720 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/721 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/721 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/722 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/722 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/723 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/723 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/724 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/724 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/725 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/725 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/726 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/726 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/727 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/727 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/728 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/728 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/729 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/729 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/730 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/730 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/731 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/731 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/732 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/732 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/733 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/733 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/734 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/734 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/735 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/735 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/736 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/736 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/737 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/737 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/738 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/738 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/739 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/739 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/740 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/740 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/741 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/741 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/742 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/742 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/743 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/743 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/744 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/744 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/745 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/745 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/746 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/746 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/747 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/747 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/748 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/748 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/749 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/749 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/750 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/750 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/751 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/751 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/752 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/752 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/753 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/753 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/754 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/754 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/755 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/755 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/756 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/756 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/757 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/757 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/758 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/758 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/759 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/759 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/760 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/760 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/761 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/761 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/762 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/762 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/763 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/763 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/764 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/764 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/765 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/765 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/766 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/766 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/767 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/767 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/768 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/768 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/769 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/769 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/770 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/770 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/771 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/771 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/772 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/772 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/773 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/773 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/774 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/774 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/775 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/775 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/776 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/776 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/777 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/777 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/778 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/778 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/779 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/779 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/780 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/780 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/781 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/781 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/782 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/782 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/783 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/783 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/784 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/784 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/785 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/785 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/786 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/786 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/787 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/787 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/788 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/788 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/789 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/789 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/790 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/790 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/791 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/791 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/792 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/792 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/793 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/793 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/794 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/794 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/795 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/795 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/796 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/796 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/797 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/797 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/798 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/798 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/799 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/799 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/800 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/800 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/801 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/801 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/802 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/802 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/803 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/803 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/804 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/804 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/805 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/805 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/806 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/806 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/807 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/807 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/808 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/808 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/809 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/809 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/810 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/810 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/811 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/811 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/812 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/812 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/813 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/813 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/814 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/814 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/815 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/815 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/816 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/816 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/817 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/817 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/818 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/818 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/819 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/819 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/820 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/820 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/821 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/821 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/822 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/822 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/823 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/823 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/824 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/824 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/825 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/825 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/826 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/826 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/827 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/827 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/828 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/828 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/829 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/829 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/830 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/830 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/831 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/831 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/832 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/832 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/833 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/833 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/834 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/834 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/835 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/835 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/836 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/836 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/837 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/837 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/838 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/838 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/839 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/839 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/840 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/840 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/841 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/841 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/842 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/842 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/843 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/843 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/844 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/844 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/845 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/845 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/846 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/846 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/847 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/847 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/848 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/848 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/849 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/849 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/850 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/850 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/851 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/851 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/852 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/852 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/853 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/853 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/854 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/854 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/855 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/855 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/856 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/856 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/857 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/857 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/858 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/858 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/859 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/859 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/860 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/860 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/861 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/861 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/862 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/862 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/863 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/863 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/864 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/864 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/865 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/865 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/866 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/866 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/867 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/867 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/868 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/868 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/869 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/869 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/870 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/870 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/871 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/871 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/872 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/872 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/873 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/873 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/874 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/874 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/875 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/875 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/876 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/876 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/877 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/877 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/878 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/878 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/879 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/879 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/880 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/880 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/881 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/881 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/882 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/882 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/883 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/883 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/884 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/884 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/885 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/885 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/886 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/886 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/887 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/887 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/888 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/888 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/889 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/889 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/890 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/890 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/891 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/891 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/892 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/892 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/893 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/893 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/894 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/894 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/895 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/895 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/896 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/896 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/897 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/897 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/898 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/898 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/899 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/899 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/900 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/900 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/901 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/901 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/902 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/902 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/903 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/903 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/904 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/904 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/905 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/905 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/906 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/906 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/907 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/907 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/908 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/908 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/909 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/909 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/910 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/910 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/911 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/911 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/912 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/912 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/913 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/913 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/914 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/914 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/915 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/915 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/916 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/916 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/917 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/917 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/918 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/918 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/919 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/919 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/920 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/920 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/921 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/921 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/922 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/922 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/923 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/923 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/924 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/924 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/925 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/925 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/926 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/926 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/927 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/927 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/928 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/928 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/929 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/929 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/930 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/930 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/931 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/931 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/932 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/932 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/933 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/933 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/934 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/934 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/935 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/935 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/936 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/936 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/937 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/937 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/938 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/938 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/939 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/939 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/940 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/940 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/941 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/941 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/942 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/942 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/943 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/943 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/944 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/944 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/945 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/945 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/946 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/946 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/947 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/947 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/948 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/948 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/949 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/949 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/950 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/950 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/951 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/951 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/952 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/952 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/953 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/953 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/954 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/954 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/955 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/955 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/956 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/956 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/957 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/957 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/958 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/958 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/959 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/959 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/960 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/960 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/961 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/961 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/962 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/962 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/963 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/963 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/964 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/964 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/965 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/965 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/966 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/966 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/967 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/967 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/968 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/968 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/969 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/969 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/970 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/970 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/971 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/971 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/972 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/972 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/973 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/973 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/974 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/974 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/975 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/975 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/976 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/976 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/977 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/977 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/978 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/978 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/979 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/979 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/980 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/980 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/981 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/981 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/982 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/982 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/983 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/983 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/984 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/984 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/985 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/985 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/986 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/986 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/987 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/987 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/988 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/988 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/989 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/989 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/990 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/990 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/991 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/991 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/992 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/992 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/993 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/993 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/994 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/994 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/995 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/995 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/996 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/996 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/997 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/997 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/998 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/998 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/999 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/999 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1000 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1000 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1001 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1001 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1002 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1002 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1003 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1003 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1004 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1004 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1005 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1005 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1006 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1006 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1007 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1007 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1008 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1008 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1009 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1009 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1010 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1010 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1011 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1011 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1012 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1012 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1013 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1013 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1014 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1014 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1015 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1015 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1016 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1016 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1017 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1017 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1018 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1018 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1019 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1019 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1020 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1020 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1021 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1021 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1022 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1022 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1023 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1023 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1024 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1024 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1025 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1025 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1026 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1026 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1027 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1027 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1028 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1028 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1029 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1029 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1030 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1030 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1031 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1031 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1032 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1032 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1033 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1033 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1034 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1034 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1035 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1035 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1036 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1036 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1037 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1037 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1038 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1038 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1039 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1039 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1040 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1040 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1041 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1041 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1042 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1042 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1043 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1043 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1044 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1044 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1045 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1045 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1046 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1046 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1047 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1047 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1048 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1048 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1049 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1049 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1050 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1050 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1051 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1051 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1052 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1052 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1053 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1053 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1054 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1054 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1055 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1055 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1056 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1056 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1057 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1057 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1058 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1058 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1059 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1059 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1060 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1060 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1061 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1061 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1062 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1062 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1063 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1063 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1064 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1064 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1065 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1065 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1066 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1066 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1067 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1067 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1068 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1068 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1069 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1069 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1070 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1070 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1071 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1071 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1072 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1072 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1073 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1073 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1074 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1074 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1075 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1075 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1076 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1076 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1077 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1077 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1078 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1078 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1079 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1079 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1080 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1080 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1081 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1081 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1082 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1082 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1083 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1083 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1084 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1084 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1085 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1085 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1086 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1086 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1087 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1087 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1088 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1088 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1089 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1089 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1090 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1090 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1091 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1091 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1092 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1092 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1093 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1093 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1094 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1094 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1095 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1095 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1096 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1096 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1097 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1097 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1098 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1098 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1099 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1099 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1100 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1100 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1101 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1101 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1102 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1102 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1103 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1103 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1104 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1104 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1105 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1105 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1106 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1106 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1107 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1107 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1108 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1108 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1109 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1109 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1110 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1110 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1111 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1111 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1112 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1112 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1113 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1113 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1114 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1114 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1115 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1115 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1116 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1116 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1117 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1117 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1118 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1118 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1119 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1119 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1120 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1120 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1121 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1121 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1122 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1122 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1123 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1123 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1124 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1124 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1125 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1125 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1126 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1126 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1127 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1127 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1128 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1128 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1129 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1129 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1130 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1130 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1131 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1131 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1132 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1132 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1133 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1133 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1134 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1134 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1135 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1135 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1136 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1136 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1137 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1137 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1138 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1138 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1139 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1139 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1140 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1140 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1141 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1141 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1142 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1142 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1143 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1143 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1144 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1144 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1145 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1145 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1146 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1146 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1147 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1147 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1148 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1148 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1149 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1149 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1150 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1150 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1151 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1151 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1152 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1152 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1153 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1153 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1154 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1154 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1155 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1155 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1156 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1156 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1157 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1157 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1158 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1158 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1159 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1159 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1160 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1160 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1161 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1161 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1162 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1162 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1163 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1163 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1164 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1164 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1165 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1165 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1166 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1166 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1167 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1167 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1168 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1168 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1169 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1169 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1170 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1170 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1171 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1171 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1172 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1172 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1173 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1173 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1174 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1174 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1175 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1175 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1176 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1176 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1177 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1177 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1178 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1178 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1179 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1179 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1180 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1180 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1181 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1181 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1182 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1182 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1183 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1183 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1184 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1184 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1185 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1185 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1186 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1186 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1187 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1187 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1188 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1188 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1189 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1189 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1190 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1190 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1191 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1191 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1192 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1192 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1193 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1193 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1194 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1194 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1195 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1195 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1196 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1196 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1197 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1197 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1198 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1198 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1199 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1199 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1200 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1200 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1201 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1201 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1202 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1202 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1203 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1203 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1204 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1204 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1205 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1205 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1206 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1206 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1207 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1207 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1208 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1208 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1209 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1209 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1210 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1210 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1211 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1211 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1212 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1212 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1213 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1213 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1214 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1214 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1215 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1215 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1216 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1216 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1217 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1217 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1218 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1218 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1219 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1219 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1220 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1220 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1221 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1221 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1222 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1222 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1223 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1223 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1224 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1224 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1225 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1225 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1226 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1226 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1227 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1227 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1228 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1228 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1229 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1229 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1230 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1230 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1231 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1231 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1232 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1232 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1233 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1233 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1234 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1234 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1235 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1235 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1236 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1236 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1237 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1237 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1238 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1238 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1239 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1239 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1240 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1240 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1241 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1241 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1242 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1242 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1243 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1243 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1244 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1244 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1245 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1245 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1246 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1246 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1247 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1247 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1248 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1248 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1249 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1249 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1250 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1250 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1251 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1251 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1252 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1252 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1253 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1253 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1254 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1254 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1255 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1255 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1256 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1256 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1257 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1257 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1258 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1258 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1259 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1259 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1260 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1260 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1261 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1261 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1262 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1262 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1263 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1263 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1264 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1264 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1265 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1265 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1266 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1266 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1267 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1267 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1268 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1268 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1269 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1269 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1270 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1270 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1271 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1271 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1272 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1272 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1273 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1273 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1274 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1274 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1275 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1275 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1276 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1276 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1277 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1277 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1278 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1278 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1279 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1279 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1280 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1280 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1281 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1281 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1282 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1282 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1283 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1283 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1284 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1284 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1285 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1285 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1286 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1286 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1287 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1287 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1288 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1288 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1289 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1289 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1290 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1290 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1291 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1291 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1292 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1292 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1293 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1293 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1294 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1294 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1295 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1295 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1296 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1296 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1297 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1297 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1298 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1298 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1299 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1299 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1300 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1300 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1301 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1301 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1302 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1302 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1303 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1303 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1304 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1304 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1305 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1305 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1306 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1306 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1307 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1307 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1308 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1308 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1309 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1309 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1310 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1310 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1311 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1311 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1312 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1312 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1313 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1313 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1314 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1314 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1315 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1315 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1316 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1316 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1317 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1317 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1318 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1318 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1319 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1319 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1320 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1320 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1321 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1321 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1322 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1322 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1323 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1323 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1324 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1324 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1325 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1325 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1326 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1326 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1327 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1327 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1328 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1328 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1329 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1329 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1330 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1330 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1331 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1331 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1332 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1332 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1333 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1333 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1334 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1334 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1335 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1335 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1336 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1336 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1337 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1337 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1338 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1338 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1339 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1339 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1340 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1340 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1341 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1341 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1342 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1342 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1343 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1343 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1344 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1344 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1345 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1345 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1346 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1346 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1347 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1347 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1348 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1348 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1349 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1349 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1350 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1350 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1351 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1351 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1352 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1352 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1353 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1353 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1354 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1354 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1355 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1355 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1356 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1356 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1357 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1357 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1358 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1358 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1359 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1359 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1360 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1360 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1361 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1361 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1362 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1362 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1363 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1363 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1364 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1364 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1365 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1365 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1366 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1366 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1367 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1367 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1368 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1368 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1369 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1369 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1370 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1370 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1371 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1371 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1372 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1372 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1373 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1373 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1374 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1374 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1375 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1375 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1376 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1376 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1377 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1377 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1378 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1378 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1379 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1379 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1380 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1380 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1381 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1381 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1382 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1382 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1383 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1383 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1384 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1384 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1385 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1385 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1386 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1386 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1387 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1387 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1388 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1388 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1389 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1389 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1390 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1390 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1391 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1391 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1392 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1392 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1393 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1393 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1394 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1394 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1395 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1395 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1396 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1396 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1397 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1397 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1398 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1398 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1399 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1399 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1400 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1400 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1401 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1401 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1402 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1402 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1403 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1403 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1404 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1404 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1405 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1405 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1406 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1406 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1407 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1407 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1408 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1408 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1409 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1409 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1410 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1410 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1411 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1411 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1412 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1412 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1413 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1413 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1414 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1414 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1415 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1415 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1416 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1416 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1417 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1417 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1418 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1418 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1419 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1419 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1420 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1420 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1421 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1421 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1422 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1422 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1423 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1423 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1424 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1424 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1425 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1425 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1426 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1426 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1427 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1427 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1428 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1428 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1429 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1429 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1430 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1430 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1431 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1431 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1432 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1432 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1433 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1433 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1434 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1434 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1435 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1435 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1436 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1436 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1437 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1437 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1438 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1438 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1439 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1439 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1440 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1440 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1441 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1441 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1442 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1442 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1443 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1443 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1444 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1444 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1445 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1445 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1446 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1446 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1447 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1447 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1448 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1448 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1449 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1449 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1450 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1450 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1451 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1451 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1452 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1452 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1453 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1453 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1454 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1454 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1455 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1455 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1456 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1456 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1457 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1457 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1458 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1458 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1459 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1459 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1460 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1460 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1461 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1461 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1462 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1462 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1463 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1463 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1464 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1464 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1465 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1465 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1466 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1466 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1467 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1467 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1468 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1468 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1469 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1469 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1470 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1470 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1471 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1471 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1472 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1472 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1473 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1473 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1474 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1474 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1475 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1475 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1476 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1476 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1477 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1477 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1478 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1478 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1479 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1479 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1480 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1480 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1481 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1481 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1482 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1482 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1483 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1483 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1484 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1484 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1485 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1485 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1486 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1486 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1487 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1487 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1488 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1488 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1489 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1489 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1490 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1490 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1491 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1491 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1492 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1492 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1493 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1493 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1494 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1494 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1495 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1495 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1496 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1496 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1497 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1497 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1498 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1498 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1499 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1499 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1500 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1500 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1501 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1501 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1502 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1502 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1503 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1503 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1504 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1504 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1505 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1505 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1506 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1506 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1507 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1507 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1508 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1508 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1509 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1509 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1510 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1510 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1511 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1511 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1512 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1512 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1513 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1513 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1514 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1514 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1515 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1515 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1516 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1516 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1517 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1517 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1518 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1518 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1519 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1519 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1520 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1520 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1521 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1521 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1522 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1522 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1523 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1523 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1524 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1524 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1525 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1525 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1526 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1526 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1527 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1527 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1528 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1528 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1529 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1529 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1530 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1530 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1531 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1531 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1532 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1532 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1533 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1533 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1534 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1534 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1535 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1535 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1536 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1536 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1537 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1537 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1538 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1538 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1539 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1539 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1540 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1540 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1541 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1541 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1542 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1542 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1543 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1543 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1544 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1544 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1545 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1545 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1546 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1546 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1547 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1547 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1548 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1548 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1549 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1549 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1550 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1550 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1551 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1551 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1552 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1552 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1553 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1553 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1554 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1554 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1555 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1555 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1556 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1556 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1557 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1557 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1558 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1558 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1559 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1559 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1560 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1560 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1561 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1561 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1562 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1562 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1563 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1563 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1564 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1564 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1565 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1565 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1566 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1566 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1567 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1567 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1568 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1568 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1569 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1569 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1570 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1570 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1571 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1571 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1572 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1572 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1573 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1573 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1574 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1574 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1575 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1575 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1576 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1576 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1577 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1577 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1578 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1578 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1579 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1579 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1580 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1580 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1581 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1581 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1582 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1582 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1583 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1583 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1584 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1584 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1585 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1585 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1586 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1586 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1587 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1587 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1588 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1588 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1589 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1589 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1590 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1590 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1591 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1591 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1592 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1592 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1593 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1593 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1594 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1594 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1595 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1595 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1596 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1596 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1597 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1597 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1598 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1598 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1599 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1599 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1600 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1600 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1601 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1601 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1602 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1602 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1603 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1603 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1604 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1604 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1605 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1605 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1606 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1606 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1607 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1607 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1608 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1608 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1609 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1609 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1610 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1610 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1611 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1611 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1612 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1612 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1613 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1613 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1614 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1614 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1615 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1615 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1616 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1616 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1617 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1617 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1618 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1618 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1619 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1619 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1620 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1620 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1621 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1621 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1622 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1622 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1623 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1623 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1624 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1624 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1625 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1625 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1626 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1626 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1627 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1627 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1628 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1628 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1629 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1629 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1630 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1630 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1631 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1631 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1632 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1632 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1633 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1633 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1634 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1634 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1635 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1635 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1636 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1636 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1637 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1637 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1638 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1638 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1639 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1639 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1640 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1640 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1641 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1641 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1642 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1642 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1643 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1643 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1644 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1644 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1645 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1645 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1646 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1646 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1647 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1647 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1648 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1648 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1649 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1649 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1650 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1650 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1651 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1651 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1652 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1652 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1653 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1653 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1654 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1654 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1655 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1655 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1656 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1656 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1657 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1657 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1658 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1658 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1659 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1659 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1660 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1660 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1661 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1661 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1662 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1662 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1663 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1663 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1664 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1664 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1665 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1665 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1666 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1666 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1667 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1667 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1668 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1668 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1669 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1669 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1670 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1670 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1671 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1671 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1672 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1672 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1673 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1673 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1674 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1674 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1675 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1675 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1676 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1676 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1677 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1677 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1678 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1678 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1679 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1679 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1680 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1680 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1681 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1681 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1682 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1682 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1683 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1683 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1684 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1684 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1685 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1685 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1686 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1686 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1687 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1687 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1688 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1688 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1689 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1689 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1690 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1690 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1691 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1691 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1692 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1692 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1693 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1693 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1694 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1694 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1695 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1695 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1696 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1696 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1697 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1697 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1698 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1698 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1699 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1699 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1700 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1700 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1701 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1701 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1702 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1702 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1703 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1703 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1704 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1704 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1705 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1705 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1706 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1706 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1707 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1707 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1708 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1708 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1709 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1709 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1710 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1710 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1711 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1711 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1712 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1712 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1713 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1713 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1714 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1714 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1715 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1715 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1716 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1716 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1717 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1717 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1718 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1718 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1719 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1719 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1720 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1720 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1721 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1721 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1722 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1722 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1723 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1723 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1724 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1724 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1725 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1725 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1726 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1726 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1727 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1727 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1728 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1728 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1729 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1729 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1730 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1730 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1731 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1731 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1732 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1732 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1733 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1733 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1734 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1734 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1735 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1735 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1736 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1736 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1737 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1737 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1738 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1738 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1739 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1739 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1740 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1740 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1741 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1741 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1742 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1742 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1743 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1743 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1744 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1744 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1745 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1745 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1746 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1746 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1747 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1747 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1748 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1748 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1749 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1749 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1750 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1750 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1751 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1751 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1752 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1752 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1753 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1753 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1754 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1754 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1755 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1755 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1756 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1756 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1757 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1757 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1758 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1758 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1759 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1759 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1760 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1760 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1761 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1761 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1762 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1762 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1763 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1763 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1764 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1764 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1765 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1765 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1766 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1766 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1767 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1767 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1768 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1768 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1769 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1769 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1770 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1770 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1771 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1771 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1772 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1772 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1773 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1773 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1774 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1774 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1775 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1775 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1776 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1776 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1777 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1777 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1778 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1778 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1779 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1779 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1780 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1780 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1781 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1781 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1782 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1782 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1783 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1783 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1784 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1784 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1785 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1785 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1786 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1786 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1787 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1787 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1788 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1788 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1789 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1789 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1790 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1790 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1791 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1791 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1792 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1792 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1793 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1793 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1794 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1794 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1795 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1795 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1796 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1796 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1797 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1797 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1798 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1798 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1799 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1799 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1800 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1800 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1801 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1801 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1802 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1802 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1803 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1803 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1804 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1804 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1805 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1805 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1806 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1806 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1807 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1807 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1808 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1808 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1809 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1809 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1810 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1810 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1811 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1811 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1812 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1812 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1813 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1813 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1814 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1814 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1815 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1815 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1816 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1816 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1817 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1817 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1818 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1818 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1819 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1819 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1820 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1820 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1821 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1821 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1822 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1822 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1823 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1823 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1824 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1824 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1825 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1825 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1826 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1826 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1827 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1827 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1828 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1828 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1829 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1829 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1830 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1830 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1831 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1831 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1832 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1832 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1833 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1833 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1834 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1834 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1835 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1835 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1836 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1836 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1837 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1837 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1838 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1838 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1839 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1839 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1840 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1840 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1841 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1841 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1842 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1842 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1843 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1843 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1844 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1844 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1845 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1845 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1846 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1846 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1847 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1847 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1848 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1848 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1849 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1849 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1850 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1850 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1851 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1851 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1852 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1852 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1853 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1853 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1854 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1854 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1855 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1855 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1856 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1856 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1857 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1857 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1858 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1858 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1859 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1859 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1860 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1860 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1861 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1861 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1862 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1862 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1863 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1863 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1864 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1864 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1865 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1865 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1866 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1866 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1867 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1867 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1868 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1868 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1869 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1869 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1870 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1870 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1871 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1871 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1872 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1872 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1873 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1873 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1874 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1874 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1875 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1875 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1876 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1876 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1877 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1877 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1878 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1878 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1879 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1879 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1880 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1880 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1881 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1881 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1882 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1882 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1883 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1883 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1884 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1884 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1885 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1885 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1886 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1886 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1887 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1887 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1888 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1888 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1889 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1889 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1890 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1890 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1891 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1891 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1892 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1892 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1893 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1893 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1894 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1894 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1895 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1895 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1896 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1896 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1897 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1897 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1898 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1898 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1899 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1899 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1900 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1900 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1901 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1901 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1902 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1902 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1903 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1903 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1904 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1904 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1905 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1905 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1906 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1906 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1907 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1907 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1908 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1908 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1909 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1909 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1910 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1910 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1911 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1911 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1912 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1912 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1913 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1913 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1914 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1914 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1915 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1915 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1916 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1916 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1917 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1917 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1918 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1918 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1919 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1919 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1920 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1920 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1921 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1921 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1922 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1922 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1923 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1923 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1924 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1924 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1925 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1925 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1926 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1926 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1927 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1927 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1928 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1928 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1929 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1929 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1930 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1930 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1931 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1931 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1932 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1932 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1933 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1933 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1934 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1934 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1935 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1935 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1936 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1936 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1937 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1937 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1938 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1938 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1939 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1939 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1940 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1940 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1941 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1941 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1942 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1942 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1943 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1943 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1944 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1944 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1945 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1945 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1946 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1946 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1947 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1947 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1948 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1948 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1949 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1949 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1950 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1950 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1951 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1951 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1952 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1952 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1953 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1953 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1954 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1954 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1955 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1955 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1956 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1956 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1957 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1957 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1958 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1958 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1959 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1959 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1960 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1960 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1961 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1961 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1962 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1962 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1963 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1963 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1964 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1964 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1965 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1965 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1966 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1966 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1967 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1967 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1968 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1968 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1969 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1969 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1970 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1970 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1971 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1971 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1972 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1972 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1973 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1973 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1974 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1974 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1975 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1975 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1976 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1976 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1977 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1977 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1978 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1978 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1979 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1979 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1980 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1980 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1981 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1981 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1982 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1982 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1983 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1983 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1984 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1984 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1985 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1985 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1986 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1986 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1987 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1987 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1988 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1988 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1989 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1989 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1990 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1990 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1991 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1991 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1992 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1992 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1993 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1993 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1994 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1994 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1995 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1995 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1996 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1996 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1997 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1997 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1998 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1998 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1999 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1999 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2000 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2000 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2001 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2001 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2002 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2002 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2003 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2003 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2004 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2004 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2005 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2005 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2006 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2006 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2007 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2007 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2008 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2008 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2009 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2009 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2010 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2010 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2011 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2011 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2012 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2012 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2013 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2013 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2014 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2014 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2015 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2015 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2016 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2016 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2017 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2017 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2018 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2018 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2019 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2019 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2020 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2020 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2021 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2021 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2022 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2022 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2023 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2023 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2024 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2024 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2025 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2025 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2026 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2026 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2027 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2027 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2028 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2028 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2029 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2029 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2030 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2030 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2031 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2031 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2032 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2032 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2033 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2033 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2034 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2034 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2035 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2035 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2036 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2036 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2037 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2037 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2038 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2038 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2039 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2039 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2040 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2040 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2041 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2041 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2042 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2042 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2043 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2043 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2044 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2044 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2045 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2045 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2046 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2046 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2047 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2047 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2048 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2048 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2049 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2049 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2050 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2050 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2051 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2051 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2052 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2052 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2053 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2053 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2054 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2054 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2055 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2055 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2056 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2056 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2057 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2057 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2058 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2058 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2059 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2059 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2060 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2060 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2061 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2061 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2062 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2062 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2063 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2063 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2064 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2064 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2065 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2065 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2066 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2066 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2067 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2067 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2068 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2068 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2069 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2069 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2070 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2070 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2071 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2071 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2072 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2072 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2073 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2073 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2074 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2074 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2075 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2075 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2076 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2076 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2077 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2077 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2078 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2078 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2079 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2079 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2080 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2080 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2081 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2081 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2082 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2082 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2083 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2083 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2084 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2084 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2085 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2085 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2086 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2086 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2087 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2087 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2088 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2088 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2089 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2089 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2090 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2090 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2091 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2091 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2092 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2092 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2093 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2093 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2094 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2094 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2095 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2095 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2096 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2096 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2097 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2097 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2098 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2098 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2099 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2099 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2100 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2100 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2101 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2101 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2102 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2102 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2103 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2103 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2104 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2104 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2105 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2105 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2106 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2106 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2107 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2107 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2108 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2108 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2109 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2109 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2110 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2110 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2111 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2111 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2112 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2112 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2113 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2113 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2114 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2114 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2115 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2115 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2116 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2116 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2117 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2117 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2118 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2118 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2119 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2119 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2120 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2120 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2121 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2121 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2122 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2122 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2123 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2123 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2124 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2124 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2125 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2125 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2126 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2126 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2127 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2127 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2128 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2128 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2129 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2129 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2130 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2130 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2131 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2131 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2132 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2132 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2133 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2133 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2134 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2134 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2135 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2135 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2136 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2136 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2137 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2137 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2138 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2138 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2139 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2139 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2140 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2140 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2141 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2141 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2142 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2142 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2143 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2143 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2144 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2144 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2145 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2145 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2146 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2146 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2147 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2147 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2148 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2148 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2149 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2149 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2150 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2150 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2151 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2151 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2152 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2152 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2153 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2153 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2154 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2154 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2155 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2155 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2156 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2156 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2157 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2157 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2158 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2158 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2159 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2159 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2160 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2160 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2161 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2161 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2162 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2162 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2163 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2163 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2164 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2164 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2165 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2165 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2166 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2166 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2167 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2167 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2168 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2168 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2169 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2169 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2170 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2170 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2171 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2171 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2172 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2172 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2173 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2173 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2174 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2174 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2175 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2175 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2176 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2176 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2177 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2177 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2178 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2178 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2179 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2179 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2180 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2180 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2181 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2181 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2182 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2182 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2183 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2183 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2184 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2184 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2185 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2185 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2186 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2186 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2187 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2187 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2188 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2188 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2189 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2189 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2190 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2190 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2191 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2191 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2192 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2192 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2193 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2193 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2194 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2194 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2195 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2195 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2196 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2196 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2197 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2197 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2198 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2198 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2199 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2199 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2200 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2200 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2201 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2201 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2202 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2202 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2203 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2203 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2204 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2204 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2205 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2205 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2206 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2206 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2207 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2207 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2208 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2208 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2209 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2209 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2210 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2210 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2211 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2211 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2212 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2212 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2213 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2213 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2214 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2214 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2215 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2215 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2216 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2216 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2217 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2217 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2218 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2218 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2219 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2219 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2220 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2220 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2221 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2221 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2222 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2222 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2223 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2223 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2224 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2224 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2225 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2225 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2226 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2226 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2227 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2227 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2228 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2228 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2229 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2229 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2230 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2230 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2231 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2231 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2232 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2232 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2233 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2233 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2234 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2234 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2235 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2235 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2236 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2236 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2237 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2237 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2238 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2238 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2239 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2239 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2240 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2240 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2241 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2241 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2242 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2242 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2243 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2243 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2244 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2244 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2245 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2245 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2246 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2246 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2247 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2247 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2248 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2248 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2249 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2249 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2250 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2250 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2251 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2251 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2252 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2252 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2253 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2253 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2254 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2254 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2255 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2255 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2256 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2256 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2257 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2257 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2258 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2258 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2259 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2259 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2260 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2260 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2261 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2261 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2262 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2262 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2263 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2263 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2264 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2264 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2265 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2265 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2266 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2266 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2267 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2267 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2268 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2268 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2269 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2269 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2270 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2270 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2271 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2271 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2272 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2272 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2273 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2273 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2274 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2274 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2275 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2275 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2276 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2276 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2277 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2277 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2278 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2278 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2279 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2279 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2280 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2280 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2281 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2281 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2282 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2282 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2283 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2283 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2284 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2284 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2285 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2285 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2286 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2286 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2287 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2287 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2288 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2288 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2289 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2289 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2290 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2290 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2291 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2291 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2292 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2292 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2293 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2293 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2294 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2294 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2295 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2295 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2296 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2296 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2297 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2297 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2298 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2298 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2299 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2299 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2300 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2300 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2301 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2301 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2302 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2302 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2303 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2303 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2304 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2304 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2305 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2305 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2306 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2306 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2307 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2307 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2308 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2308 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2309 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2309 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2310 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2310 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2311 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2311 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2312 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2312 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2313 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2313 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2314 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2314 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2315 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2315 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2316 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2316 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2317 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2317 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2318 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2318 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2319 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2319 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2320 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2320 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2321 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2321 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2322 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2322 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2323 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2323 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2324 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2324 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2325 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2325 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2326 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2326 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2327 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2327 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2328 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2328 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2329 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2329 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2330 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2330 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2331 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2331 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2332 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2332 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2333 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2333 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2334 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2334 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2335 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2335 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2336 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2336 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2337 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2337 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2338 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2338 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2339 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2339 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2340 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2340 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2341 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2341 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2342 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2342 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2343 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2343 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2344 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2344 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2345 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2345 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2346 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2346 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2347 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2347 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2348 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2348 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2349 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2349 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2350 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2350 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2351 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2351 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2352 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2352 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2353 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2353 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2354 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2354 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2355 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2355 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2356 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2356 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2357 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2357 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2358 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2358 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2359 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2359 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2360 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2360 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2361 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2361 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2362 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2362 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2363 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2363 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2364 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2364 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2365 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2365 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2366 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2366 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2367 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2367 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2368 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2368 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2369 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2369 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2370 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2370 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2371 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2371 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2372 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2372 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2373 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2373 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2374 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2374 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2375 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2375 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2376 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2376 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2377 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2377 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2378 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2378 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2379 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2379 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2380 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2380 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2381 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2381 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2382 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2382 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2383 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2383 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2384 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2384 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2385 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2385 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2386 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2386 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2387 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2387 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2388 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2388 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2389 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2389 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2390 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2390 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2391 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2391 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2392 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2392 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2393 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2393 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2394 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2394 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2395 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2395 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2396 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2396 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2397 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2397 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2398 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2398 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2399 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2399 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2400 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2400 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2401 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2401 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2402 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2402 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2403 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2403 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2404 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2404 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2405 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2405 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2406 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2406 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2407 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2407 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2408 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2408 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2409 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2409 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2410 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2410 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2411 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2411 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2412 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2412 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2413 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2413 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2414 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2414 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2415 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2415 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2416 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2416 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2417 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2417 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2418 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2418 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2419 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2419 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2420 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2420 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2421 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2421 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2422 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2422 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2423 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2423 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2424 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2424 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2425 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2425 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2426 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2426 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2427 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2427 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2428 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2428 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2429 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2429 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2430 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2430 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2431 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2431 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2432 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2432 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2433 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2433 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2434 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2434 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2435 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2435 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2436 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2436 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2437 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2437 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2438 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2438 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2439 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2439 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2440 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2440 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2441 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2441 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2442 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2442 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2443 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2443 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2444 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2444 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2445 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2445 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2446 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2446 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2447 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2447 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2448 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2448 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2449 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2449 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2450 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2450 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2451 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2451 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2452 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2452 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2453 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2453 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2454 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2454 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2455 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2455 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2456 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2456 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2457 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2457 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2458 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2458 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2459 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2459 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2460 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2460 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2461 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2461 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2462 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2462 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2463 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2463 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2464 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2464 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2465 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2465 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2466 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2466 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2467 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2467 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2468 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2468 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2469 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2469 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2470 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2470 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2471 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2471 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2472 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2472 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2473 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2473 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2474 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2474 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2475 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2475 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2476 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2476 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2477 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2477 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2478 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2478 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2479 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2479 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2480 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2480 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2481 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2481 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2482 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2482 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2483 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2483 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2484 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2484 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2485 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2485 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2486 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2486 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2487 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2487 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2488 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2488 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2489 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2489 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2490 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2490 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2491 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2491 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2492 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2492 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2493 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2493 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2494 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2494 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2495 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2495 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2496 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2496 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2497 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2497 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2498 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2498 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2499 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2499 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2500 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2500 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2501 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2501 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2502 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2502 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2503 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2503 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2504 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2504 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2505 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2505 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2506 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2506 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2507 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2507 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2508 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2508 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2509 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2509 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2510 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2510 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2511 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2511 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2512 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2512 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2513 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2513 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2514 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2514 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2515 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2515 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2516 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2516 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2517 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2517 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2518 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2518 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2519 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2519 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2520 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2520 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2521 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2521 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2522 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2522 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2523 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2523 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2524 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2524 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2525 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2525 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2526 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2526 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2527 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2527 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2528 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2528 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2529 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2529 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2530 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2530 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2531 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2531 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2532 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2532 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2533 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2533 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2534 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2534 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2535 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2535 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2536 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2536 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2537 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2537 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2538 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2538 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2539 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2539 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2540 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2540 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2541 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2541 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2542 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2542 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2543 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2543 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2544 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2544 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2545 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2545 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2546 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2546 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2547 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2547 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2548 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2548 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2549 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2549 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2550 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2550 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2551 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2551 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2552 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2552 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2553 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2553 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2554 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2554 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2555 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2555 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2556 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2556 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2557 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2557 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2558 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2558 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2559 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2559 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2560 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2560 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2561 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2561 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2562 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2562 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2563 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2563 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2564 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2564 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2565 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2565 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2566 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2566 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2567 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2567 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2568 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2568 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2569 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2569 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2570 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2570 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2571 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2571 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2572 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2572 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2573 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2573 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2574 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2574 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2575 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2575 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2576 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2576 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2577 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2577 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2578 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2578 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2579 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2579 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2580 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2580 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2581 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2581 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2582 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2582 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2583 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2583 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2584 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2584 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2585 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2585 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2586 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2586 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2587 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2587 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2588 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2588 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2589 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2589 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2590 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2590 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2591 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2591 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2592 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2592 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2593 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2593 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2594 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2594 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2595 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2595 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2596 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2596 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2597 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2597 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2598 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2598 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2599 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2599 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2600 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2600 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2601 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2601 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2602 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2602 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2603 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2603 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2604 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2604 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2605 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2605 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2606 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2606 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2607 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2607 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2608 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2608 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2609 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2609 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2610 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2610 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2611 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2611 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2612 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2612 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2613 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2613 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2614 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2614 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2615 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2615 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2616 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2616 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2617 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2617 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2618 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2618 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2619 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2619 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2620 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2620 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2621 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2621 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2622 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2622 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2623 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2623 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2624 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2624 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2625 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2625 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2626 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2626 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2627 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2627 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2628 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2628 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2629 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2629 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2630 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2630 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2631 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2631 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2632 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2632 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2633 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2633 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2634 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2634 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2635 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2635 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2636 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2636 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2637 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2637 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2638 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2638 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2639 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2639 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2640 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2640 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2641 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2641 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2642 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2642 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2643 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2643 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2644 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2644 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2645 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2645 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2646 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2646 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2647 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2647 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2648 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2648 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2649 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2649 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2650 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2650 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2651 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2651 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2652 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2652 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2653 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2653 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2654 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2654 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2655 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2655 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2656 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2656 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2657 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2657 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2658 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2658 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2659 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2659 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2660 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2660 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2661 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2661 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2662 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2662 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2663 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2663 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2664 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2664 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2665 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2665 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2666 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2666 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2667 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2667 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2668 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2668 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2669 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2669 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2670 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2670 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2671 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2671 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2672 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2672 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2673 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2673 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2674 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2674 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2675 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2675 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2676 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2676 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2677 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2677 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2678 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2678 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2679 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2679 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2680 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2680 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2681 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2681 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2682 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2682 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2683 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2683 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2684 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2684 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2685 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2685 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2686 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2686 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2687 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2687 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2688 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2688 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2689 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2689 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2690 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2690 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2691 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2691 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2692 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2692 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2693 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2693 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2694 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2694 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2695 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2695 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2696 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2696 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2697 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2697 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2698 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2698 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2699 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2699 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2700 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2700 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2701 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2701 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2702 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2702 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2703 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2703 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2704 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2704 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2705 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2705 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2706 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2706 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2707 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2707 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2708 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2708 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2709 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2709 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2710 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2710 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2711 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2711 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2712 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2712 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2713 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2713 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2714 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2714 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2715 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2715 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2716 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2716 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2717 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2717 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2718 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2718 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2719 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2719 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2720 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2720 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2721 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2721 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2722 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2722 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2723 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2723 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2724 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2724 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2725 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2725 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2726 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2726 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2727 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2727 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2728 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2728 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2729 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2729 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2730 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2730 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2731 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2731 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2732 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2732 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2733 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2733 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2734 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2734 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2735 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2735 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2736 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2736 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2737 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2737 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2738 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2738 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2739 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2739 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2740 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2740 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2741 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2741 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2742 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2742 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2743 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2743 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2744 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2744 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2745 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2745 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2746 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2746 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2747 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2747 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2748 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2748 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2749 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2749 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2750 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2750 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2751 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2751 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2752 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2752 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2753 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2753 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2754 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2754 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2755 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2755 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2756 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2756 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2757 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2757 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2758 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2758 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2759 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2759 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2760 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2760 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2761 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2761 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2762 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2762 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2763 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2763 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2764 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2764 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2765 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2765 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2766 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2766 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2767 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2767 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2768 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2768 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2769 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2769 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2770 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2770 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2771 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2771 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2772 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2772 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2773 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2773 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2774 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2774 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2775 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2775 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2776 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2776 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2777 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2777 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2778 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2778 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2779 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2779 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2780 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2780 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2781 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2781 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2782 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2782 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2783 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2783 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2784 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2784 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2785 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2785 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2786 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2786 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2787 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2787 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2788 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2788 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2789 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2789 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2790 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2790 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2791 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2791 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2792 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2792 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2793 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2793 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2794 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2794 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2795 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2795 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2796 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2796 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2797 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2797 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2798 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2798 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2799 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2799 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2800 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2800 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2801 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2801 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2802 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2802 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2803 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2803 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2804 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2804 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2805 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2805 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2806 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2806 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2807 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2807 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2808 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2808 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2809 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2809 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2810 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2810 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2811 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2811 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2812 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2812 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2813 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2813 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2814 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2814 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2815 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2815 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2816 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2816 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2817 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2817 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2818 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2818 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2819 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2819 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2820 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2820 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2821 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2821 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2822 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2822 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2823 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2823 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2824 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2824 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2825 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2825 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2826 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2826 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2827 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2827 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2828 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2828 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2829 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2829 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2830 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2830 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2831 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2831 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2832 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2832 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2833 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2833 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2834 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2834 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2835 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2835 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2836 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2836 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2837 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2837 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2838 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2838 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2839 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2839 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2840 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2840 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2841 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2841 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2842 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2842 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2843 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2843 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2844 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2844 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2845 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2845 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2846 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2846 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2847 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2847 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2848 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2848 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2849 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2849 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2850 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2850 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2851 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2851 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2852 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2852 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2853 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2853 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2854 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2854 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2855 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2855 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2856 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2856 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2857 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2857 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2858 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2858 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2859 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2859 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2860 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2860 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2861 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2861 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2862 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2862 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2863 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2863 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2864 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2864 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2865 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2865 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2866 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2866 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2867 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2867 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2868 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2868 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2869 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2869 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2870 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2870 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2871 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2871 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2872 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2872 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2873 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2873 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2874 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2874 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2875 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2875 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2876 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2876 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2877 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2877 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2878 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2878 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2879 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2879 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2880 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2880 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2881 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2881 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2882 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2882 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2883 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2883 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2884 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2884 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2885 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2885 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2886 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2886 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2887 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2887 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2888 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2888 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2889 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2889 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2890 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2890 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2891 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2891 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2892 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2892 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2893 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2893 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2894 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2894 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2895 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2895 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2896 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2896 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2897 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2897 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2898 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2898 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2899 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2899 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2900 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2900 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2901 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2901 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2902 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2902 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2903 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2903 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2904 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2904 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2905 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2905 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2906 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2906 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2907 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2907 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2908 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2908 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2909 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2909 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2910 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2910 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2911 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2911 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2912 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2912 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2913 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2913 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2914 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2914 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2915 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2915 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2916 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2916 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2917 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2917 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2918 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2918 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2919 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2919 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2920 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2920 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2921 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2921 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2922 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2922 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2923 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2923 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2924 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2924 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2925 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2925 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2926 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2926 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2927 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2927 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2928 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2928 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2929 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2929 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2930 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2930 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2931 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2931 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2932 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2932 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2933 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2933 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2934 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2934 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2935 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2935 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2936 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2936 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2937 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2937 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2938 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2938 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2939 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2939 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2940 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2940 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2941 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2941 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2942 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2942 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2943 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2943 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2944 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2944 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2945 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2945 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2946 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2946 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2947 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2947 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2948 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2948 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2949 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2949 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2950 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2950 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2951 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2951 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2952 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2952 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2953 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2953 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2954 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2954 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2955 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2955 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2956 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2956 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2957 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2957 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2958 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2958 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2959 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2959 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2960 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2960 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2961 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2961 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2962 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2962 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2963 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2963 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2964 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2964 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2965 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2965 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2966 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2966 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2967 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2967 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2968 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2968 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2969 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2969 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2970 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2970 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2971 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2971 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2972 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2972 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2973 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2973 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2974 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2974 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2975 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2975 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2976 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2976 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2977 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2977 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2978 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2978 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2979 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2979 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2980 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2980 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2981 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2981 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2982 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2982 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2983 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2983 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2984 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2984 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2985 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2985 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2986 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2986 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2987 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2987 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2988 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2988 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2989 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2989 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2990 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2990 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2991 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2991 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2992 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2992 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2993 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2993 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2994 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2994 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2995 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2995 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2996 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2996 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2997 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2997 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2998 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2998 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2999 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2999 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3000 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3000 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3001 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3001 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3002 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3002 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3003 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3003 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3004 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3004 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3005 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3005 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3006 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3006 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3007 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3007 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3008 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3008 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3009 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3009 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3010 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3010 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3011 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3011 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3012 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3012 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3013 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3013 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3014 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3014 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3015 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3015 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3016 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3016 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3017 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3017 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3018 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3018 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3019 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3019 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3020 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3020 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3021 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3021 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3022 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3022 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3023 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3023 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3024 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3024 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3025 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3025 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3026 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3026 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3027 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3027 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3028 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3028 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3029 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3029 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3030 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3030 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3031 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3031 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3032 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3032 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3033 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3033 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3034 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3034 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3035 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3035 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3036 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3036 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3037 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3037 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3038 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3038 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3039 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3039 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3040 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3040 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3041 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3041 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3042 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3042 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3043 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3043 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3044 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3044 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3045 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3045 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3046 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3046 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3047 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3047 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3048 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3048 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3049 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3049 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3050 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3050 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3051 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3051 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3052 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3052 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3053 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3053 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3054 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3054 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3055 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3055 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3056 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3056 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3057 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3057 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3058 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3058 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3059 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3059 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3060 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3060 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3061 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3061 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3062 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3062 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3063 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3063 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3064 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3064 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3065 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3065 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3066 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3066 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3067 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3067 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3068 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3068 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3069 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3069 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3070 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3070 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3071 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3071 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3072 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3072 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3073 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3073 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3074 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3074 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3075 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3075 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3076 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3076 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3077 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3077 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3078 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3078 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3079 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3079 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3080 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3080 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3081 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3081 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3082 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3082 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3083 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3083 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3084 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3084 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3085 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3085 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3086 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3086 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3087 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3087 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3088 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3088 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3089 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3089 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3090 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3090 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3091 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3091 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3092 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3092 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3093 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3093 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3094 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3094 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3095 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3095 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3096 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3096 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3097 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3097 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3098 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3098 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3099 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3099 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3100 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3100 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3101 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3101 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3102 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3102 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3103 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3103 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3104 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3104 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3105 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3105 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3106 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3106 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3107 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3107 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3108 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3108 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3109 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3109 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3110 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3110 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3111 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3111 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3112 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3112 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3113 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3113 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3114 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3114 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3115 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3115 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3116 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3116 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3117 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3117 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3118 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3118 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3119 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3119 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3120 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3120 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3121 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3121 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3122 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3122 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3123 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3123 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3124 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3124 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3125 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3125 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3126 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3126 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3127 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3127 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3128 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3128 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3129 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3129 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3130 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3130 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3131 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3131 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3132 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3132 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3133 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3133 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3134 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3134 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3135 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3135 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3136 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3136 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3137 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3137 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3138 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3138 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3139 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3139 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3140 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3140 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3141 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3141 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3142 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3142 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3143 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3143 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3144 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3144 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3145 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3145 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3146 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3146 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3147 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3147 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3148 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3148 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3149 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3149 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3150 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3150 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3151 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3151 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3152 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3152 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3153 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3153 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3154 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3154 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3155 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3155 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3156 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3156 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3157 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3157 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3158 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3158 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3159 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3159 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3160 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3160 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3161 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3161 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3162 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3162 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3163 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3163 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3164 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3164 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3165 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3165 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3166 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3166 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3167 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3167 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3168 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3168 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3169 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3169 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3170 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3170 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3171 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3171 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3172 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3172 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3173 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3173 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3174 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3174 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3175 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3175 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3176 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3176 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3177 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3177 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3178 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3178 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3179 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3179 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3180 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3180 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3181 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3181 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3182 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3182 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3183 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3183 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3184 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3184 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3185 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3185 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3186 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3186 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3187 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3187 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3188 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3188 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3189 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3189 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3190 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3190 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3191 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3191 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3192 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3192 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3193 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3193 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3194 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3194 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3195 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3195 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3196 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3196 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3197 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3197 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3198 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3198 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3199 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3199 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3200 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3200 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3201 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3201 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3202 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3202 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3203 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3203 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3204 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3204 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3205 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3205 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3206 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3206 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3207 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3207 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3208 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3208 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3209 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3209 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3210 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3210 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3211 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3211 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3212 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3212 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3213 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3213 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3214 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3214 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3215 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3215 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3216 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3216 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3217 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3217 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3218 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3218 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3219 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3219 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3220 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3220 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3221 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3221 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3222 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3222 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3223 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3223 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3224 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3224 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3225 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3225 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3226 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3226 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3227 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3227 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3228 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3228 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3229 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3229 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3230 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3230 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3231 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3231 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3232 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3232 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3233 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3233 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3234 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3234 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3235 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3235 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3236 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3236 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3237 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3237 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3238 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3238 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3239 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3239 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3240 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3240 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3241 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3241 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3242 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3242 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3243 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3243 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3244 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3244 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3245 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3245 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3246 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3246 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3247 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3247 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3248 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3248 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3249 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3249 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3250 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3250 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3251 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3251 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3252 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3252 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3253 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3253 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3254 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3254 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3255 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3255 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3256 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3256 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3257 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3257 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3258 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3258 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3259 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3259 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3260 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3260 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3261 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3261 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3262 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3262 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3263 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3263 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3264 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3264 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3265 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3265 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3266 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3266 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3267 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3267 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3268 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3268 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3269 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3269 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3270 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3270 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3271 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3271 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3272 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3272 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3273 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3273 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3274 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3274 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3275 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3275 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3276 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3276 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3277 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3277 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3278 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3278 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3279 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3279 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3280 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3280 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3281 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3281 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3282 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3282 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3283 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3283 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3284 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3284 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3285 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3285 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3286 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3286 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3287 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3287 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3288 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3288 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3289 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3289 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3290 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3290 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3291 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3291 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3292 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3292 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3293 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3293 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3294 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3294 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3295 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3295 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3296 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3296 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3297 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3297 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3298 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3298 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3299 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3299 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3300 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3300 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3301 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3301 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3302 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3302 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3303 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3303 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3304 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3304 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3305 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3305 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3306 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3306 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3307 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3307 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3308 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3308 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3309 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3309 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3310 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3310 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3311 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3311 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3312 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3312 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3313 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3313 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3314 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3314 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3315 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3315 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3316 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3316 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3317 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3317 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3318 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3318 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3319 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3319 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3320 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3320 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3321 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3321 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3322 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3322 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3323 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3323 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3324 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3324 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3325 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3325 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3326 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3326 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3327 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3327 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3328 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3328 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3329 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3329 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3330 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3330 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3331 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3331 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3332 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3332 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3333 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3333 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3334 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3334 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3335 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3335 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3336 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3336 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3337 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3337 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3338 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3338 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3339 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3339 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3340 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3340 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3341 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3341 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3342 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3342 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3343 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3343 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3344 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3344 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3345 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3345 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3346 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3346 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3347 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3347 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3348 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3348 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3349 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3349 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3350 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3350 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3351 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3351 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3352 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3352 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3353 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3353 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3354 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3354 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3355 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3355 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3356 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3356 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3357 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3357 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3358 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3358 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3359 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3359 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3360 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3360 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3361 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3361 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3362 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3362 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3363 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3363 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3364 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3364 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3365 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3365 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3366 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3366 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3367 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3367 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3368 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3368 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3369 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3369 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3370 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3370 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3371 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3371 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3372 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3372 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3373 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3373 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3374 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3374 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3375 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3375 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3376 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3376 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3377 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3377 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3378 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3378 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3379 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3379 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3380 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3380 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3381 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3381 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3382 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3382 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3383 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3383 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3384 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3384 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3385 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3385 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3386 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3386 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3387 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3387 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3388 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3388 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3389 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3389 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3390 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3390 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3391 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3391 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3392 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3392 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3393 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3393 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3394 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3394 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3395 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3395 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3396 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3396 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3397 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3397 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3398 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3398 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3399 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3399 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3400 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3400 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3401 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3401 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3402 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3402 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3403 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3403 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3404 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3404 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3405 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3405 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3406 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3406 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3407 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3407 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3408 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3408 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3409 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3409 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3410 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3410 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3411 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3411 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3412 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3412 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3413 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3413 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3414 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3414 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3415 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3415 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3416 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3416 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3417 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3417 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3418 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3418 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3419 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3419 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3420 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3420 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3421 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3421 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3422 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3422 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3423 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3423 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3424 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3424 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3425 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3425 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3426 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3426 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3427 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3427 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3428 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3428 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3429 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3429 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3430 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3430 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3431 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3431 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3432 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3432 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3433 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3433 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3434 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3434 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3435 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3435 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3436 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3436 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3437 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3437 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3438 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3438 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3439 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3439 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3440 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3440 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3441 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3441 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3442 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3442 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3443 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3443 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3444 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3444 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3445 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3445 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3446 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3446 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3447 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3447 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3448 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3448 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3449 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3449 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3450 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3450 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3451 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3451 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3452 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3452 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3453 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3453 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3454 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3454 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3455 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3455 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3456 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3456 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3457 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3457 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3458 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3458 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3459 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3459 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3460 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3460 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3461 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3461 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3462 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3462 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3463 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3463 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3464 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3464 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3465 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3465 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3466 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3466 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3467 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3467 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3468 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3468 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3469 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3469 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3470 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3470 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3471 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3471 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3472 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3472 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3473 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3473 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3474 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3474 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3475 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3475 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3476 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3476 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3477 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3477 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3478 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3478 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3479 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3479 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3480 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3480 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3481 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3481 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3482 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3482 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3483 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3483 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3484 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3484 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3485 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3485 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3486 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3486 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3487 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3487 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3488 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3488 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3489 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3489 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3490 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3490 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3491 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3491 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3492 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3492 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3493 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3493 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3494 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3494 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3495 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3495 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3496 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3496 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3497 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3497 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3498 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3498 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3499 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3499 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3500 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3500 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3501 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3501 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3502 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3502 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3503 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3503 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3504 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3504 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3505 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3505 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3506 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3506 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3507 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3507 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3508 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3508 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3509 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3509 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3510 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3510 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3511 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3511 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3512 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3512 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3513 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3513 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3514 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3514 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3515 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3515 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3516 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3516 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3517 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3517 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3518 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3518 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3519 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3519 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3520 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3520 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3521 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3521 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3522 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3522 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3523 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3523 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3524 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3524 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3525 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3525 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3526 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3526 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3527 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3527 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3528 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3528 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3529 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3529 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3530 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3530 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3531 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3531 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3532 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3532 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3533 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3533 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3534 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3534 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3535 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3535 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3536 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3536 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3537 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3537 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3538 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3538 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3539 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3539 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3540 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3540 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3541 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3541 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3542 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3542 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3543 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3543 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3544 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3544 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3545 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3545 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3546 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3546 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3547 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3547 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3548 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3548 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3549 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3549 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3550 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3550 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3551 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3551 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3552 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3552 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3553 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3553 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3554 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3554 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3555 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3555 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3556 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3556 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3557 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3557 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3558 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3558 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3559 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3559 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3560 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3560 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3561 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3561 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3562 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3562 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3563 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3563 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3564 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3564 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3565 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3565 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3566 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3566 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3567 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3567 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3568 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3568 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3569 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3569 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3570 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3570 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3571 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3571 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3572 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3572 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3573 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3573 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3574 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3574 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3575 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3575 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3576 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3576 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3577 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3577 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3578 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3578 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3579 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3579 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3580 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3580 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3581 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3581 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3582 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3582 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3583 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3583 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3584 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3584 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3585 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3585 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3586 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3586 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3587 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3587 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3588 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3588 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3589 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3589 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3590 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3590 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3591 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3591 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3592 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3592 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3593 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3593 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3594 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3594 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3595 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3595 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3596 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3596 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3597 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3597 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3598 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3598 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3599 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3599 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3600 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3600 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3601 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3601 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3602 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3602 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3603 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3603 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3604 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3604 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3605 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3605 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3606 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3606 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3607 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3607 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3608 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3608 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3609 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3609 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3610 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3610 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3611 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3611 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3612 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3612 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3613 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3613 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3614 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3614 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3615 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3615 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3616 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3616 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3617 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3617 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3618 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3618 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3619 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3619 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3620 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3620 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3621 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3621 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3622 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3622 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3623 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3623 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3624 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3624 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3625 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3625 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3626 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3626 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3627 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3627 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3628 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3628 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3629 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3629 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3630 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3630 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3631 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3631 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3632 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3632 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3633 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3633 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3634 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3634 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3635 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3635 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3636 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3636 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3637 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3637 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3638 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3638 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3639 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3639 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3640 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3640 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3641 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3641 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3642 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3642 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3643 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3643 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3644 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3644 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3645 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3645 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3646 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3646 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3647 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3647 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3648 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3648 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3649 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3649 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3650 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3650 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3651 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3651 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3652 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3652 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3653 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3653 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3654 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3654 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3655 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3655 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3656 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3656 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3657 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3657 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3658 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3658 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3659 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3659 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3660 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3660 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3661 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3661 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3662 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3662 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3663 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3663 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3664 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3664 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3665 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3665 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3666 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3666 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3667 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3667 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3668 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3668 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3669 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3669 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3670 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3670 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3671 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3671 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3672 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3672 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3673 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3673 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3674 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3674 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3675 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3675 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3676 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3676 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3677 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3677 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3678 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3678 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3679 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3679 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3680 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3680 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3681 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3681 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3682 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3682 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3683 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3683 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3684 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3684 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3685 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3685 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3686 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3686 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3687 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3687 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3688 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3688 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3689 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3689 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3690 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3690 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3691 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3691 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3692 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3692 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3693 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3693 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3694 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3694 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3695 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3695 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3696 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3696 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3697 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3697 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3698 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3698 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3699 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3699 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3700 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3700 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3701 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3701 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3702 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3702 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3703 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3703 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3704 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3704 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3705 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3705 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3706 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3706 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3707 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3707 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3708 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3708 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3709 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3709 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3710 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3710 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3711 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3711 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3712 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3712 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3713 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3713 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3714 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3714 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3715 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3715 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3716 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3716 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3717 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3717 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3718 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3718 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3719 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3719 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3720 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3720 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3721 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3721 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3722 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3722 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3723 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3723 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3724 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3724 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3725 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3725 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3726 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3726 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3727 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3727 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3728 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3728 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3729 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3729 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3730 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3730 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3731 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3731 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3732 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3732 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3733 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3733 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3734 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3734 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3735 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3735 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3736 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3736 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3737 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3737 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3738 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3738 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3739 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3739 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3740 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3740 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3741 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3741 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3742 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3742 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3743 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3743 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3744 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3744 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3745 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3745 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3746 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3746 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3747 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3747 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3748 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3748 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3749 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3749 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3750 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3750 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3751 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3751 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3752 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3752 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3753 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3753 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3754 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3754 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3755 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3755 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3756 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3756 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3757 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3757 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3758 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3758 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3759 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3759 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3760 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3760 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3761 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3761 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3762 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3762 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3763 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3763 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3764 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3764 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3765 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3765 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3766 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3766 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3767 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3767 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3768 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3768 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3769 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3769 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3770 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3770 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3771 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3771 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3772 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3772 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3773 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3773 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3774 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3774 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3775 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3775 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3776 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3776 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3777 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3777 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3778 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3778 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3779 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3779 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3780 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3780 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3781 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3781 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3782 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3782 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3783 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3783 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3784 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3784 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3785 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3785 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3786 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3786 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3787 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3787 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3788 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3788 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3789 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3789 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3790 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3790 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3791 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3791 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3792 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3792 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3793 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3793 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3794 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3794 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3795 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3795 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3796 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3796 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3797 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3797 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3798 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3798 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3799 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3799 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3800 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3800 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3801 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3801 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3802 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3802 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3803 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3803 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3804 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3804 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3805 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3805 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3806 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3806 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3807 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3807 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3808 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3808 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3809 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3809 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3810 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3810 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3811 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3811 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3812 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3812 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3813 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3813 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3814 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3814 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3815 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3815 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3816 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3816 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3817 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3817 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3818 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3818 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3819 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3819 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3820 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3820 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3821 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3821 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3822 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3822 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3823 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3823 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3824 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3824 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3825 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3825 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3826 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3826 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3827 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3827 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3828 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3828 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3829 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3829 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3830 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3830 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3831 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3831 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3832 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3832 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3833 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3833 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3834 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3834 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3835 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3835 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3836 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3836 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3837 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3837 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3838 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3838 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3839 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3839 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3840 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3840 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3841 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3841 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3842 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3842 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3843 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3843 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3844 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3844 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3845 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3845 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3846 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3846 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3847 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3847 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3848 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3848 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3849 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3849 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3850 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3850 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3851 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3851 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3852 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3852 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3853 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3853 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3854 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3854 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3855 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3855 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3856 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3856 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3857 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3857 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3858 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3858 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3859 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3859 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3860 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3860 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3861 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3861 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3862 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3862 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3863 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3863 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3864 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3864 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3865 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3865 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3866 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3866 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3867 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3867 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3868 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3868 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3869 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3869 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3870 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3870 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3871 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3871 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3872 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3872 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3873 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3873 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3874 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3874 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3875 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3875 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3876 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3876 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3877 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3877 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3878 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3878 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3879 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3879 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3880 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3880 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3881 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3881 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3882 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3882 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3883 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3883 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3884 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3884 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3885 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3885 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3886 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3886 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3887 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3887 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3888 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3888 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3889 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3889 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3890 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3890 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3891 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3891 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3892 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3892 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3893 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3893 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3894 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3894 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3895 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3895 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3896 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3896 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3897 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3897 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3898 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3898 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3899 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3899 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3900 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3900 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3901 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3901 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3902 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3902 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3903 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3903 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3904 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3904 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3905 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3905 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3906 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3906 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3907 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3907 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3908 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3908 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3909 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3909 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3910 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3910 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3911 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3911 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3912 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3912 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3913 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3913 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3914 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3914 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3915 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3915 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3916 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3916 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3917 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3917 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3918 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3918 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3919 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3919 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3920 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3920 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3921 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3921 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3922 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3922 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3923 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3923 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3924 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3924 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3925 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3925 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3926 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3926 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3927 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3927 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3928 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3928 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3929 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3929 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3930 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3930 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3931 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3931 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3932 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3932 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3933 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3933 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3934 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3934 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3935 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3935 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3936 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3936 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3937 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3937 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3938 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3938 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3939 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3939 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3940 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3940 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3941 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3941 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3942 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3942 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3943 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3943 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3944 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3944 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3945 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3945 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3946 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3946 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3947 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3947 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3948 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3948 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3949 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3949 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3950 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3950 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3951 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3951 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3952 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3952 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3953 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3953 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3954 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3954 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3955 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3955 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3956 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3956 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3957 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3957 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3958 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3958 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3959 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3959 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3960 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3960 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3961 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3961 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3962 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3962 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3963 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3963 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3964 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3964 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3965 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3965 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3966 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3966 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3967 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3967 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3968 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3968 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3969 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3969 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3970 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3970 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3971 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3971 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3972 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3972 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3973 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3973 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3974 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3974 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3975 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3975 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3976 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3976 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3977 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3977 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3978 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3978 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3979 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3979 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3980 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3980 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3981 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3981 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3982 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3982 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3983 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3983 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3984 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3984 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3985 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3985 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3986 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3986 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3987 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3987 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3988 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3988 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3989 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3989 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3990 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3990 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3991 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3991 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3992 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3992 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3993 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3993 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3994 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3994 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3995 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3995 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3996 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3996 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3997 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3997 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3998 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3998 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3999 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3999 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4000 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4000 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4001 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4001 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4002 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4002 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4003 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4003 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4004 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4004 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4005 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4005 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4006 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4006 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4007 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4007 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4008 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4008 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4009 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4009 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4010 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4010 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4011 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4011 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4012 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4012 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4013 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4013 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4014 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4014 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4015 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4015 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4016 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4016 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4017 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4017 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4018 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4018 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4019 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4019 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4020 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4020 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4021 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4021 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4022 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4022 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4023 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4023 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4024 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4024 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4025 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4025 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4026 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4026 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4027 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4027 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4028 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4028 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4029 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4029 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4030 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4030 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4031 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4031 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4032 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4032 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4033 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4033 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4034 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4034 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4035 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4035 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4036 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4036 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4037 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4037 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4038 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4038 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4039 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4039 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4040 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4040 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4041 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4041 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4042 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4042 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4043 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4043 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4044 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4044 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4045 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4045 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4046 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4046 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4047 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4047 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4048 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4048 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4049 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4049 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4050 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4050 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4051 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4051 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4052 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4052 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4053 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4053 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4054 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4054 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4055 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4055 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4056 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4056 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4057 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4057 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4058 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4058 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4059 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4059 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4060 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4060 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4061 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4061 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4062 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4062 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4063 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4063 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4064 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4064 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4065 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4065 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4066 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4066 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4067 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4067 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4068 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4068 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4069 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4069 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4070 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4070 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4071 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4071 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4072 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4072 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4073 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4073 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4074 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4074 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4075 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4075 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4076 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4076 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4077 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4077 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4078 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4078 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4079 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4079 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4080 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4080 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4081 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4081 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4082 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4082 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4083 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4083 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4084 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4084 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4085 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4085 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4086 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4086 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4087 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4087 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4088 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4088 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4089 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4089 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4090 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4090 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4091 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4091 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4092 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4092 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4093 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4093 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4094 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4094 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4095 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4095 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4096 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4096 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4097 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4097 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4098 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4098 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4099 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4099 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4100 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4100 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4101 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4101 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4102 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4102 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4103 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4103 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4104 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4104 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4105 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4105 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4106 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4106 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4107 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4107 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4108 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4108 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4109 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4109 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4110 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4110 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4111 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4111 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4112 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4112 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4113 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4113 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4114 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4114 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4115 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4115 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4116 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4116 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4117 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4117 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4118 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4118 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4119 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4119 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4120 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4120 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4121 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4121 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4122 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4122 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4123 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4123 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4124 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4124 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4125 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4125 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4126 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4126 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4127 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4127 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4128 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4128 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4129 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4129 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4130 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4130 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4131 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4131 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4132 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4132 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4133 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4133 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4134 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4134 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4135 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4135 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4136 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4136 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4137 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4137 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4138 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4138 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4139 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4139 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4140 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4140 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4141 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4141 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4142 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4142 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4143 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4143 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4144 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4144 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4145 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4145 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4146 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4146 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4147 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4147 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4148 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4148 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4149 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4149 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4150 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4150 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4151 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4151 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4152 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4152 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4153 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4153 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4154 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4154 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4155 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4155 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4156 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4156 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4157 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4157 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4158 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4158 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4159 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4159 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4160 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4160 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4161 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4161 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4162 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4162 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4163 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4163 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4164 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4164 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4165 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4165 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4166 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4166 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4167 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4167 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4168 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4168 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4169 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4169 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4170 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4170 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4171 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4171 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4172 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4172 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4173 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4173 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4174 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4174 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4175 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4175 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4176 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4176 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4177 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4177 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4178 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4178 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4179 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4179 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4180 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4180 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4181 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4181 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4182 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4182 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4183 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4183 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4184 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4184 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4185 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4185 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4186 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4186 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4187 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4187 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4188 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4188 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4189 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4189 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4190 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4190 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4191 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4191 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4192 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4192 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4193 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4193 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4194 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4194 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4195 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4195 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4196 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4196 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4197 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4197 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4198 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4198 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4199 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4199 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4200 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4200 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4201 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4201 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4202 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4202 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4203 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4203 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4204 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4204 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4205 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4205 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4206 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4206 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4207 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4207 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4208 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4208 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4209 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4209 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4210 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4210 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4211 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4211 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4212 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4212 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4213 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4213 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4214 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4214 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4215 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4215 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4216 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4216 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4217 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4217 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4218 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4218 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4219 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4219 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4220 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4220 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4221 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4221 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4222 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4222 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4223 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4223 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4224 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4224 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4225 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4225 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4226 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4226 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4227 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4227 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4228 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4228 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4229 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4229 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4230 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4230 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4231 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4231 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4232 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4232 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4233 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4233 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4234 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4234 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4235 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4235 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4236 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4236 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4237 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4237 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4238 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4238 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4239 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4239 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4240 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4240 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4241 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4241 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4242 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4242 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4243 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4243 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4244 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4244 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4245 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4245 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4246 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4246 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4247 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4247 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4248 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4248 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4249 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4249 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4250 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4250 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4251 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4251 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4252 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4252 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4253 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4253 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4254 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4254 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4255 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4255 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4256 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4256 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4257 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4257 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4258 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4258 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4259 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4259 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4260 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4260 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4261 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4261 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4262 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4262 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4263 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4263 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4264 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4264 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4265 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4265 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4266 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4266 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4267 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4267 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4268 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4268 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4269 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4269 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4270 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4270 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4271 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4271 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4272 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4272 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4273 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4273 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4274 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4274 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4275 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4275 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4276 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4276 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4277 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4277 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4278 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4278 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4279 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4279 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4280 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4280 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4281 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4281 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4282 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4282 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4283 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4283 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4284 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4284 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4285 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4285 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4286 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4286 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4287 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4287 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4288 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4288 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4289 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4289 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4290 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4290 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4291 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4291 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4292 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4292 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4293 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4293 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4294 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4294 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4295 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4295 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4296 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4296 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4297 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4297 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4298 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4298 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4299 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4299 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4300 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4300 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4301 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4301 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4302 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4302 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4303 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4303 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4304 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4304 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4305 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4305 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4306 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4306 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4307 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4307 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4308 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4308 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4309 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4309 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4310 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4310 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4311 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4311 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4312 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4312 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4313 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4313 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4314 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4314 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4315 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4315 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4316 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4316 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4317 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4317 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4318 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4318 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4319 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4319 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4320 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4320 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4321 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4321 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4322 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4322 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4323 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4323 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4324 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4324 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4325 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4325 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4326 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4326 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4327 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4327 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4328 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4328 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4329 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4329 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4330 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4330 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4331 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4331 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4332 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4332 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4333 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4333 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4334 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4334 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4335 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4335 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4336 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4336 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4337 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4337 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4338 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4338 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4339 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4339 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4340 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4340 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4341 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4341 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4342 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4342 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4343 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4343 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4344 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4344 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4345 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4345 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4346 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4346 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4347 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4347 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4348 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4348 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4349 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4349 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4350 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4350 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4351 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4351 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4352 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4352 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4353 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4353 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4354 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4354 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4355 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4355 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4356 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4356 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4357 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4357 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4358 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4358 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4359 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4359 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4360 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4360 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4361 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4361 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4362 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4362 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4363 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4363 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4364 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4364 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4365 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4365 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4366 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4366 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4367 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4367 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4368 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4368 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4369 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4369 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4370 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4370 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4371 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4371 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4372 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4372 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4373 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4373 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4374 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4374 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4375 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4375 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4376 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4376 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4377 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4377 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4378 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4378 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4379 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4379 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4380 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4380 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4381 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4381 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4382 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4382 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4383 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4383 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4384 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4384 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4385 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4385 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4386 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4386 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4387 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4387 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4388 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4388 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4389 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4389 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4390 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4390 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4391 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4391 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4392 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4392 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4393 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4393 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4394 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4394 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4395 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4395 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4396 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4396 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4397 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4397 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4398 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4398 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4399 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4399 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4400 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4400 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4401 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4401 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4402 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4402 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4403 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4403 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4404 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4404 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4405 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4405 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4406 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4406 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4407 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4407 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4408 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4408 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4409 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4409 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4410 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4410 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4411 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4411 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4412 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4412 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4413 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4413 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4414 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4414 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4415 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4415 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4416 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4416 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4417 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4417 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4418 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4418 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4419 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4419 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4420 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4420 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4421 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4421 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4422 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4422 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4423 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4423 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4424 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4424 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4425 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4425 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4426 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4426 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4427 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4427 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4428 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4428 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4429 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4429 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4430 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4430 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4431 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4431 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4432 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4432 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4433 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4433 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4434 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4434 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4435 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4435 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4436 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4436 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4437 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4437 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4438 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4438 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4439 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4439 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4440 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4440 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4441 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4441 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4442 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4442 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4443 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4443 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4444 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4444 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4445 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4445 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4446 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4446 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4447 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4447 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4448 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4448 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4449 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4449 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4450 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4450 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4451 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4451 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4452 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4452 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4453 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4453 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4454 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4454 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4455 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4455 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4456 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4456 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4457 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4457 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4458 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4458 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4459 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4459 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4460 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4460 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4461 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4461 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4462 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4462 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4463 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4463 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4464 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4464 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4465 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4465 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4466 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4466 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4467 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4467 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4468 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4468 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4469 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4469 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4470 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4470 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4471 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4471 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4472 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4472 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4473 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4473 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4474 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4474 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4475 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4475 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4476 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4476 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4477 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4477 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4478 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4478 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4479 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4479 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4480 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4480 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4481 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4481 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4482 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4482 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4483 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4483 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4484 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4484 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4485 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4485 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4486 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4486 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4487 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4487 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4488 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4488 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4489 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4489 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4490 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4490 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4491 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4491 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4492 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4492 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4493 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4493 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4494 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4494 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4495 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4495 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4496 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4496 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4497 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4497 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4498 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4498 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4499 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4499 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4500 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4500 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4501 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4501 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4502 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4502 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4503 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4503 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4504 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4504 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4505 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4505 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4506 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4506 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4507 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4507 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4508 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4508 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4509 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4509 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4510 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4510 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4511 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4511 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4512 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4512 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4513 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4513 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4514 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4514 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4515 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4515 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4516 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4516 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4517 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4517 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4518 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4518 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4519 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4519 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4520 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4520 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4521 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4521 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4522 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4522 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4523 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4523 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4524 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4524 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4525 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4525 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4526 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4526 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4527 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4527 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4528 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4528 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4529 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4529 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4530 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4530 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4531 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4531 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4532 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4532 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4533 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4533 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4534 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4534 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4535 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4535 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4536 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4536 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4537 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4537 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4538 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4538 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4539 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4539 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4540 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4540 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4541 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4541 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4542 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4542 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4543 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4543 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4544 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4544 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4545 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4545 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4546 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4546 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4547 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4547 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4548 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4548 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4549 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4549 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4550 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4550 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4551 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4551 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4552 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4552 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4553 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4553 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4554 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4554 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4555 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4555 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4556 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4556 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4557 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4557 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4558 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4558 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4559 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4559 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4560 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4560 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4561 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4561 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4562 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4562 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4563 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4563 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4564 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4564 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4565 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4565 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4566 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4566 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4567 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4567 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4568 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4568 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4569 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4569 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4570 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4570 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4571 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4571 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4572 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4572 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4573 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4573 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4574 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4574 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4575 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4575 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4576 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4576 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4577 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4577 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4578 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4578 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4579 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4579 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4580 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4580 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4581 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4581 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4582 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4582 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4583 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4583 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4584 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4584 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4585 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4585 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4586 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4586 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4587 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4587 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4588 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4588 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4589 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4589 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4590 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4590 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4591 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4591 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4592 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4592 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4593 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4593 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4594 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4594 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4595 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4595 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4596 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4596 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4597 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4597 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4598 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4598 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4599 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4599 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4600 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4600 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4601 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4601 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4602 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4602 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4603 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4603 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4604 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4604 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4605 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4605 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4606 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4606 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4607 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4607 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4608 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4608 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4609 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4609 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4610 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4610 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4611 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4611 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4612 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4612 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4613 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4613 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4614 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4614 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4615 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4615 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4616 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4616 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4617 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4617 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4618 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4618 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4619 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4619 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4620 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4620 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4621 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4621 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4622 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4622 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4623 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4623 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4624 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4624 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4625 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4625 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4626 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4626 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4627 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4627 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4628 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4628 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4629 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4629 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4630 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4630 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4631 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4631 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4632 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4632 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4633 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4633 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4634 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4634 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4635 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4635 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4636 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4636 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4637 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4637 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4638 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4638 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4639 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4639 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4640 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4640 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4641 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4641 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4642 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4642 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4643 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4643 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4644 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4644 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4645 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4645 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4646 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4646 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4647 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4647 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4648 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4648 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4649 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4649 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4650 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4650 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4651 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4651 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4652 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4652 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4653 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4653 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4654 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4654 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4655 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4655 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4656 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4656 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4657 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4657 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4658 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4658 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4659 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4659 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4660 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4660 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4661 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4661 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4662 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4662 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4663 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4663 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4664 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4664 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4665 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4665 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4666 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4666 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4667 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4667 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4668 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4668 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4669 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4669 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4670 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4670 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4671 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4671 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4672 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4672 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4673 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4673 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4674 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4674 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4675 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4675 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4676 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4676 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4677 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4677 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4678 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4678 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4679 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4679 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4680 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4680 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4681 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4681 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4682 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4682 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4683 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4683 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4684 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4684 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4685 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4685 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4686 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4686 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4687 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4687 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4688 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4688 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4689 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4689 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4690 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4690 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4691 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4691 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4692 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4692 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4693 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4693 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4694 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4694 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4695 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4695 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4696 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4696 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4697 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4697 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4698 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4698 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4699 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4699 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4700 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4700 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4701 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4701 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4702 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4702 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4703 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4703 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4704 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4704 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4705 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4705 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4706 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4706 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4707 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4707 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4708 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4708 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4709 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4709 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4710 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4710 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4711 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4711 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4712 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4712 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4713 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4713 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4714 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4714 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4715 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4715 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4716 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4716 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4717 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4717 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4718 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4718 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4719 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4719 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4720 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4720 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4721 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4721 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4722 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4722 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4723 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4723 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4724 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4724 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4725 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4725 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4726 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4726 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4727 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4727 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4728 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4728 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4729 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4729 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4730 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4730 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4731 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4731 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4732 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4732 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4733 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4733 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4734 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4734 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4735 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4735 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4736 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4736 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4737 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4737 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4738 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4738 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4739 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4739 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4740 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4740 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4741 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4741 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4742 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4742 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4743 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4743 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4744 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4744 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4745 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4745 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4746 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4746 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4747 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4747 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4748 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4748 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4749 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4749 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4750 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4750 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4751 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4751 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4752 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4752 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4753 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4753 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4754 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4754 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4755 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4755 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4756 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4756 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4757 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4757 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4758 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4758 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4759 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4759 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4760 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4760 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4761 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4761 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4762 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4762 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4763 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4763 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4764 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4764 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4765 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4765 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4766 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4766 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4767 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4767 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4768 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4768 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4769 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4769 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4770 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4770 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4771 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4771 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4772 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4772 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4773 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4773 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4774 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4774 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4775 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4775 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4776 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4776 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4777 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4777 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4778 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4778 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4779 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4779 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4780 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4780 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4781 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4781 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4782 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4782 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4783 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4783 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4784 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4784 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4785 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4785 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4786 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4786 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4787 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4787 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4788 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4788 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4789 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4789 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4790 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4790 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4791 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4791 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4792 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4792 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4793 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4793 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4794 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4794 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4795 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4795 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4796 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4796 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4797 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4797 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4798 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4798 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4799 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4799 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4800 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4800 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4801 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4801 (5 ms) [----------] 4802 tests from TLSVersionRanges/TestPolicyVersionRange (25067 ms total) [----------] 56 tests from VariousSizes/SelfEncryptTestVariable [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/0 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/1 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/2 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/2 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/3 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/4 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/5 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/6 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/1 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/0 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/1 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/2 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/3 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/4 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/5 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/6 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/0 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/0 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/6 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/6 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/5 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/6 (0 ms) [----------] 56 tests from VariousSizes/SelfEncryptTestVariable (9 ms total) [----------] 10 tests from AllHashFuncs/TlsHkdfTest [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 Hash = SHA-256 Output: [32] 33ad0a1c607ec03b09e6cd9893680ce210adf300aa1f2660e1b22e10f170f92a [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 Hash = SHA-384 Output: [48] 7ee8206f5570023e6dc7519eb1073bc4e791ad37b5c382aa10ba18e2357e7169... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 Hash = SHA-256 Output: [32] 11873828a9197811339124b58a1bb09f7f0d8dbb10f49c54bd1fd885cd153033 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 Hash = SHA-384 Output: [48] 51b1d5b4597979084a15b2db84d3d6bcfc9345d9dc74da1a57c2769f3f83452f... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 Hash = SHA-256 Output: [32] 2f5f78d0a4c436ee6c8a4ef9d043810213fd4783633ad2e1406d2d9800fdc187 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 Hash = SHA-384 Output: [48] 7b40f9ef91ffc9d129245cbff8827668ae4b63e803dd39a8d46af6e5eceaf87d... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 Hash = SHA-256 Output: [32] 7953b8dd6b98ce00b7dce803708ce3ac068b22fd0e3448e6e5e08ad61618e548 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 Hash = SHA-384 Output: [48] 0193c0073f6a830e2e4fb258e400085c689c37320037ffc31c5b980b02923ffd... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 Hash = SHA-256 Output: [32] 347c6780ff0bbad71c283b16eb2f9cf62d24e6cdb613d51776548cb07dcde74c [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 Hash = SHA-384 Output: [48] 4b1e5ec1493078ea35bd3f0104e61aea14cc182ad1c47621c464c04e4b361605... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 (0 ms) [----------] 10 tests from AllHashFuncs/TlsHkdfTest (2 ms total) [----------] Global test environment tear-down [==========] 8098 tests from 67 test cases ran. (163221 ms total) [ PASSED ] 8098 tests. YOU HAVE 76 DISABLED TESTS ssl_gtest.sh: #16: ssl_gtests ran successfully - PASSED DEBUG: Using xmllint to parse GTest XML report(s) ssl_gtest.sh: #17: 'TlsAgentStreamTestClient: EncryptedExtensionsInClearTwoPieces' - PASSED ssl_gtest.sh: #18: 'TlsAgentStreamTestClient: Set0RttOptionThenWrite' - PASSED ssl_gtest.sh: #19: 'TlsAgentStreamTestClient: Set0RttOptionThenRead' - PASSED ssl_gtest.sh: #20: 'TlsAgentDgramTestClient: EncryptedExtensionsInClearTwoPieces' - PASSED ssl_gtest.sh: #21: 'TlsAgentStreamTestServer: Set0RttOptionClientHelloThenRead' - PASSED ssl_gtest.sh: #22: 'TlsAgentStreamTestServer: ConfigureCertRsaPkcs1SignAndKEX' - PASSED ssl_gtest.sh: #23: 'TlsAgentStreamTestServer: ConfigureCertRsaPkcs1Sign' - PASSED ssl_gtest.sh: #24: 'TlsAgentStreamTestServer: ConfigureCertRsaPkcs1KEX' - PASSED ssl_gtest.sh: #25: 'TlsAgentStreamTestServer: ConfigureCertRsaPss' - PASSED ssl_gtest.sh: #26: 'TlsConnectDatagram13: AuthCompleteBeforeFinished' - PASSED ssl_gtest.sh: #27: 'TlsConnectDatagram13: AuthCompleteAfterFinished' - PASSED ssl_gtest.sh: #28: 'TlsConnectDatagram13: DropClientSecondFlightWithHelloRetry' - PASSED ssl_gtest.sh: #29: 'TlsConnectTest: DamageSecretHandleClientFinished' - PASSED ssl_gtest.sh: #30: 'TlsConnectTest: DamageSecretHandleServerFinished' - PASSED ssl_gtest.sh: #31: 'TlsConnectTest: GatherEmptyV3Record' - PASSED ssl_gtest.sh: #32: 'TlsConnectTest: GatherExcessiveV3Record' - PASSED ssl_gtest.sh: #33: 'TlsConnectTest: Select12AfterHelloRetryRequest' - PASSED ssl_gtest.sh: #34: 'TlsConnectTest: TestTls13ResumptionTwice' - PASSED ssl_gtest.sh: #35: 'TlsConnectTest: TestTls13ResumptionDuplicateNST' - PASSED ssl_gtest.sh: #36: 'TlsConnectTest: TestTls13ResumptionDowngrade' - PASSED ssl_gtest.sh: #37: 'TlsConnectTest: TestTls13ResumptionForcedDowngrade' - PASSED ssl_gtest.sh: #38: 'TlsConnectTest: DisallowSSLv3HelloWithTLSv13Enabled' - PASSED ssl_gtest.sh: #39: 'TlsConnectTest: Tls13RejectsRehandshakeClient' - PASSED ssl_gtest.sh: #40: 'TlsConnectTest: Tls13RejectsRehandshakeServer' - PASSED ssl_gtest.sh: #41: 'TlsExtensionTest13Stream: DropServerKeyShare' - PASSED ssl_gtest.sh: #42: 'TlsExtensionTest13Stream: WrongServerKeyShare' - PASSED ssl_gtest.sh: #43: 'TlsExtensionTest13Stream: UnknownServerKeyShare' - PASSED ssl_gtest.sh: #44: 'TlsExtensionTest13Stream: AddServerSignatureAlgorithmsOnResumption' - PASSED ssl_gtest.sh: #45: 'TlsExtensionTest13Stream: ResumeEmptyPskLabel' - PASSED ssl_gtest.sh: #46: 'TlsExtensionTest13Stream: ResumeIncorrectBinderValue' - PASSED ssl_gtest.sh: #47: 'TlsExtensionTest13Stream: ResumeIncorrectBinderLength' - PASSED ssl_gtest.sh: #48: 'TlsExtensionTest13Stream: ResumeBinderTooShort' - PASSED ssl_gtest.sh: #49: 'TlsExtensionTest13Stream: ResumeTwoPsks' - PASSED ssl_gtest.sh: #50: 'TlsExtensionTest13Stream: ResumeTwoIdentitiesOneBinder' - PASSED ssl_gtest.sh: #51: 'TlsExtensionTest13Stream: ResumeOneIdentityTwoBinders' - PASSED ssl_gtest.sh: #52: 'TlsExtensionTest13Stream: ResumePskExtensionNotLast' - PASSED ssl_gtest.sh: #53: 'TlsExtensionTest13Stream: ResumeNoKeModes' - PASSED ssl_gtest.sh: #54: 'TlsExtensionTest13Stream: ResumeBogusKeModes' - PASSED ssl_gtest.sh: #55: 'GatherV2ClientHelloTest: GatherV2RecordLongHeader' - PASSED ssl_gtest.sh: #56: 'GatherV2ClientHelloTest: GatherV2RecordLongHeader2' - PASSED ssl_gtest.sh: #57: 'GatherV2ClientHelloTest: GatherEmptyV2RecordLongHeader' - PASSED ssl_gtest.sh: #58: 'GatherV2ClientHelloTest: GatherV2RecordShortHeader' - PASSED ssl_gtest.sh: #59: 'GatherV2ClientHelloTest: GatherEmptyV2RecordShortHeader2' - PASSED ssl_gtest.sh: #60: 'GatherV2ClientHelloTest: GatherEmptyV2RecordShortHeader3' - PASSED ssl_gtest.sh: #61: 'GatherV2ClientHelloTest: GatherEmptyV2RecordShortHeader' - PASSED ssl_gtest.sh: #62: 'TlsConnectStreamTls13: Tls13FailedWriteSecondFlight' - PASSED ssl_gtest.sh: #63: 'TlsConnectStreamTls13: NegotiateShortHeaders' - PASSED ssl_gtest.sh: #64: 'TlsConnectStreamTls13: Tls14ClientHelloWithSupportedVersions' - PASSED ssl_gtest.sh: #65: 'SSLv2ClientHelloTestF: Connect13' - PASSED ssl_gtest.sh: #66: 'SSLv2ClientHelloTestF: FallbackSCSV' - PASSED ssl_gtest.sh: #67: 'SSLv2ClientHelloTestF: InappropriateFallbackSCSV' - PASSED ssl_gtest.sh: #68: 'Tls13NoSupportedVersions: Tls13ClientHelloWithoutSupportedVersionsServer12' - PASSED ssl_gtest.sh: #69: 'Tls13NoSupportedVersions: Tls13ClientHelloWithoutSupportedVersionsServer13' - PASSED ssl_gtest.sh: #70: 'Tls13NoSupportedVersions: Tls14ClientHelloWithoutSupportedVersionsServer13' - PASSED ssl_gtest.sh: #71: 'SelfEncryptTest128: ShortKeyName' - PASSED ssl_gtest.sh: #72: 'SelfEncryptTest128: ShortIv' - PASSED ssl_gtest.sh: #73: 'SelfEncryptTest128: ShortCiphertextLen' - PASSED ssl_gtest.sh: #74: 'SelfEncryptTest128: ShortCiphertext' - PASSED ssl_gtest.sh: #75: 'SelfEncryptTest128: MacWithAESKeyEncrypt' - PASSED ssl_gtest.sh: #76: 'SelfEncryptTest128: AESWithMacKeyEncrypt' - PASSED ssl_gtest.sh: #77: 'SelfEncryptTest128: MacWithAESKeyDecrypt' - PASSED ssl_gtest.sh: #78: 'SelfEncryptTest128: AESWithMacKeyDecrypt' - PASSED ssl_gtest.sh: #79: 'Version13Only/TlsConnectTls13: ZeroRtt/0 0' - PASSED ssl_gtest.sh: #80: 'Version13Only/TlsConnectTls13: ZeroRtt/1 1' - PASSED ssl_gtest.sh: #81: 'Version13Only/TlsConnectTls13: ZeroRttServerRejectByOption/0 0' - PASSED ssl_gtest.sh: #82: 'Version13Only/TlsConnectTls13: ZeroRttServerRejectByOption/1 1' - PASSED ssl_gtest.sh: #83: 'Version13Only/TlsConnectTls13: ZeroRttOptionsSetLate/0 0' - PASSED ssl_gtest.sh: #84: 'Version13Only/TlsConnectTls13: ZeroRttOptionsSetLate/1 1' - PASSED ssl_gtest.sh: #85: 'Version13Only/TlsConnectTls13: ZeroRttServerForgetTicket/0 0' - PASSED ssl_gtest.sh: #86: 'Version13Only/TlsConnectTls13: ZeroRttServerForgetTicket/1 1' - PASSED ssl_gtest.sh: #87: 'Version13Only/TlsConnectTls13: ZeroRttServerOnly/0 0' - PASSED ssl_gtest.sh: #88: 'Version13Only/TlsConnectTls13: ZeroRttServerOnly/1 1' - PASSED ssl_gtest.sh: #89: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpn/0 0' - PASSED ssl_gtest.sh: #90: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpn/1 1' - PASSED ssl_gtest.sh: #91: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeServer/0 0' - PASSED ssl_gtest.sh: #92: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeServer/1 1' - PASSED ssl_gtest.sh: #93: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnServer/0 0' - PASSED ssl_gtest.sh: #94: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnServer/1 1' - PASSED ssl_gtest.sh: #95: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnClient/0 0' - PASSED ssl_gtest.sh: #96: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnClient/1 1' - PASSED ssl_gtest.sh: #97: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeBoth/0 0' - PASSED ssl_gtest.sh: #98: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeBoth/1 1' - PASSED ssl_gtest.sh: #99: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngrade/0 0' - PASSED ssl_gtest.sh: #100: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngrade/1 1' - PASSED ssl_gtest.sh: #101: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngradeEarlyData/0 0' - PASSED ssl_gtest.sh: #102: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngradeEarlyData/1 1' - PASSED ssl_gtest.sh: #103: 'Version13Only/TlsConnectTls13: SendTooMuchEarlyData/0 0' - PASSED ssl_gtest.sh: #104: 'Version13Only/TlsConnectTls13: SendTooMuchEarlyData/1 1' - PASSED ssl_gtest.sh: #105: 'Version13Only/TlsConnectTls13: ReceiveTooMuchEarlyData/0 0' - PASSED ssl_gtest.sh: #106: 'Version13Only/TlsConnectTls13: ReceiveTooMuchEarlyData/1 1' - PASSED ssl_gtest.sh: #107: 'Version13Only/TlsConnectTls13: SignatureSchemeCurveMismatch/0 0' - PASSED ssl_gtest.sh: #108: 'Version13Only/TlsConnectTls13: SignatureSchemeCurveMismatch/1 1' - PASSED ssl_gtest.sh: #109: 'Version13Only/TlsConnectTls13: SignatureSchemeBadConfig/0 0' - PASSED ssl_gtest.sh: #110: 'Version13Only/TlsConnectTls13: SignatureSchemeBadConfig/1 1' - PASSED ssl_gtest.sh: #111: 'Version13Only/TlsConnectTls13: SignatureAlgorithmDrop/0 0' - PASSED ssl_gtest.sh: #112: 'Version13Only/TlsConnectTls13: SignatureAlgorithmDrop/1 1' - PASSED ssl_gtest.sh: #113: 'Version13Only/TlsConnectTls13: AuthCompleteDelayed/0 0' - PASSED ssl_gtest.sh: #114: 'Version13Only/TlsConnectTls13: AuthCompleteDelayed/1 1' - PASSED ssl_gtest.sh: #115: 'Version13Only/TlsConnectTls13: DamageServerSignature/0 0' - PASSED ssl_gtest.sh: #116: 'Version13Only/TlsConnectTls13: DamageServerSignature/1 1' - PASSED ssl_gtest.sh: #117: 'Version13Only/TlsConnectTls13: SharesForBothEcdheAndDhe/0 0' - PASSED ssl_gtest.sh: #118: 'Version13Only/TlsConnectTls13: SharesForBothEcdheAndDhe/1 1' - PASSED ssl_gtest.sh: #119: 'Version13Only/TlsConnectTls13: NamedGroupMismatch13/0 0' - PASSED ssl_gtest.sh: #120: 'Version13Only/TlsConnectTls13: NamedGroupMismatch13/1 1' - PASSED ssl_gtest.sh: #121: 'Version13Only/TlsConnectTls13: ResumeFfdhe/0 0' - PASSED ssl_gtest.sh: #122: 'Version13Only/TlsConnectTls13: ResumeFfdhe/1 1' - PASSED ssl_gtest.sh: #123: 'Version13Only/TlsConnectTls13: DropSupportedGroupExtension/0 0' - PASSED ssl_gtest.sh: #124: 'Version13Only/TlsConnectTls13: DropSupportedGroupExtension/1 1' - PASSED ssl_gtest.sh: #125: 'Version13Only/TlsConnectTls13: UseLameGroup/0 0' - PASSED ssl_gtest.sh: #126: 'Version13Only/TlsConnectTls13: UseLameGroup/1 1' - PASSED ssl_gtest.sh: #127: 'Version13Only/TlsConnectTls13: ExporterSha384/0 0' - PASSED ssl_gtest.sh: #128: 'Version13Only/TlsConnectTls13: ExporterSha384/1 1' - PASSED ssl_gtest.sh: #129: 'Version13Only/TlsConnectTls13: ExporterContextEmptyIsSameAsNone/0 0' - PASSED ssl_gtest.sh: #130: 'Version13Only/TlsConnectTls13: ExporterContextEmptyIsSameAsNone/1 1' - PASSED ssl_gtest.sh: #131: 'Version13Only/TlsConnectTls13: EarlyExporter/0 0' - PASSED ssl_gtest.sh: #132: 'Version13Only/TlsConnectTls13: EarlyExporter/1 1' - PASSED ssl_gtest.sh: #133: 'Version13Only/TlsConnectTls13: HelloRetryRequestAbortsZeroRtt/0 0' - PASSED ssl_gtest.sh: #134: 'Version13Only/TlsConnectTls13: HelloRetryRequestAbortsZeroRtt/1 1' - PASSED ssl_gtest.sh: #135: 'Version13Only/TlsConnectTls13: SecondClientHelloRejectEarlyDataXtn/0 0' - PASSED ssl_gtest.sh: #136: 'Version13Only/TlsConnectTls13: SecondClientHelloRejectEarlyDataXtn/1 1' - PASSED ssl_gtest.sh: #137: 'Version13Only/TlsConnectTls13: RetryWithSameKeyShare/0 0' - PASSED ssl_gtest.sh: #138: 'Version13Only/TlsConnectTls13: RetryWithSameKeyShare/1 1' - PASSED ssl_gtest.sh: #139: 'Version13Only/TlsConnectTls13: CaptureAlertClient/0 0' - PASSED ssl_gtest.sh: #140: 'Version13Only/TlsConnectTls13: CaptureAlertClient/1 1' - PASSED ssl_gtest.sh: #141: 'Version13Only/TlsConnectTls13: UnknownAlert/0 0' - PASSED ssl_gtest.sh: #142: 'Version13Only/TlsConnectTls13: UnknownAlert/1 1' - PASSED ssl_gtest.sh: #143: 'Version13Only/TlsConnectTls13: AlertWrongLevel/0 0' - PASSED ssl_gtest.sh: #144: 'Version13Only/TlsConnectTls13: AlertWrongLevel/1 1' - PASSED ssl_gtest.sh: #145: 'Version13Only/TlsConnectTls13: TestTls13ResumeDifferentGroup/0 0' - PASSED ssl_gtest.sh: #146: 'Version13Only/TlsConnectTls13: TestTls13ResumeDifferentGroup/1 1' - PASSED ssl_gtest.sh: #147: 'AgentTests/TlsAgentTest: EarlyFinished/0 ("CLIENT", 0, 772)' - PASSED ssl_gtest.sh: #148: 'AgentTests/TlsAgentTest: EarlyFinished/1 ("CLIENT", 0, 771)' - PASSED ssl_gtest.sh: #149: 'AgentTests/TlsAgentTest: EarlyFinished/2 ("CLIENT", 0, 770)' - PASSED ssl_gtest.sh: #150: 'AgentTests/TlsAgentTest: EarlyFinished/3 ("CLIENT", 0, 769)' - PASSED ssl_gtest.sh: #151: 'AgentTests/TlsAgentTest: EarlyFinished/4 ("SERVER", 0, 772)' - PASSED ssl_gtest.sh: #152: 'AgentTests/TlsAgentTest: EarlyFinished/5 ("SERVER", 0, 771)' - PASSED ssl_gtest.sh: #153: 'AgentTests/TlsAgentTest: EarlyFinished/6 ("SERVER", 0, 770)' - PASSED ssl_gtest.sh: #154: 'AgentTests/TlsAgentTest: EarlyFinished/7 ("SERVER", 0, 769)' - PASSED ssl_gtest.sh: #155: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/0 ("CLIENT", 0, 772)' - PASSED ssl_gtest.sh: #156: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/1 ("CLIENT", 0, 771)' - PASSED ssl_gtest.sh: #157: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/2 ("CLIENT", 0, 770)' - PASSED ssl_gtest.sh: #158: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/3 ("CLIENT", 0, 769)' - PASSED ssl_gtest.sh: #159: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/4 ("SERVER", 0, 772)' - PASSED ssl_gtest.sh: #160: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/5 ("SERVER", 0, 771)' - PASSED ssl_gtest.sh: #161: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/6 ("SERVER", 0, 770)' - PASSED ssl_gtest.sh: #162: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/7 ("SERVER", 0, 769)' - PASSED ssl_gtest.sh: #163: 'ClientTests13/TlsAgentTestClient13: CannedHello/0 (0, 772)' - PASSED ssl_gtest.sh: #164: 'ClientTests13/TlsAgentTestClient13: CannedHello/1 (1, 772)' - PASSED ssl_gtest.sh: #165: 'ClientTests13/TlsAgentTestClient13: EncryptedExtensionsInClear/0 (0, 772)' - PASSED ssl_gtest.sh: #166: 'ClientTests13/TlsAgentTestClient13: EncryptedExtensionsInClear/1 (1, 772)' - PASSED ssl_gtest.sh: #167: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/0 (0, 772)' - PASSED ssl_gtest.sh: #168: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/1 (0, 771)' - PASSED ssl_gtest.sh: #169: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/2 (0, 770)' - PASSED ssl_gtest.sh: #170: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/3 (0, 769)' - PASSED ssl_gtest.sh: #171: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/0 (0, 772)' - PASSED ssl_gtest.sh: #172: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/1 (0, 771)' - PASSED ssl_gtest.sh: #173: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/2 (0, 770)' - PASSED ssl_gtest.sh: #174: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/3 (0, 769)' - PASSED ssl_gtest.sh: #175: 'GenericStream/TlsConnectGeneric: ClientAuth/0 (0, 772)' - PASSED ssl_gtest.sh: #176: 'GenericStream/TlsConnectGeneric: ClientAuth/1 (0, 771)' - PASSED ssl_gtest.sh: #177: 'GenericStream/TlsConnectGeneric: ClientAuth/2 (0, 770)' - PASSED ssl_gtest.sh: #178: 'GenericStream/TlsConnectGeneric: ClientAuth/3 (0, 769)' - PASSED ssl_gtest.sh: #179: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/0 (0, 772)' - PASSED ssl_gtest.sh: #180: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/1 (0, 771)' - PASSED ssl_gtest.sh: #181: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/2 (0, 770)' - PASSED ssl_gtest.sh: #182: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/3 (0, 769)' - PASSED ssl_gtest.sh: #183: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/0 (0, 772)' - PASSED ssl_gtest.sh: #184: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #185: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/2 (0, 770)' - PASSED ssl_gtest.sh: #186: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/3 (0, 769)' - PASSED ssl_gtest.sh: #187: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/0 (0, 772)' - PASSED ssl_gtest.sh: #188: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/1 (0, 771)' - PASSED ssl_gtest.sh: #189: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/2 (0, 770)' - PASSED ssl_gtest.sh: #190: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/3 (0, 769)' - PASSED ssl_gtest.sh: #191: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/0 (0, 772)' - PASSED ssl_gtest.sh: #192: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/1 (0, 771)' - PASSED ssl_gtest.sh: #193: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/2 (0, 770)' - PASSED ssl_gtest.sh: #194: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/3 (0, 769)' - PASSED ssl_gtest.sh: #195: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/0 (0, 772)' - PASSED ssl_gtest.sh: #196: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/1 (0, 771)' - PASSED ssl_gtest.sh: #197: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/2 (0, 770)' - PASSED ssl_gtest.sh: #198: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/3 (0, 769)' - PASSED ssl_gtest.sh: #199: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/0 (0, 772)' - PASSED ssl_gtest.sh: #200: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/1 (0, 771)' - PASSED ssl_gtest.sh: #201: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/2 (0, 770)' - PASSED ssl_gtest.sh: #202: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/3 (0, 769)' - PASSED ssl_gtest.sh: #203: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/0 (0, 772)' - PASSED ssl_gtest.sh: #204: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/1 (0, 771)' - PASSED ssl_gtest.sh: #205: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/2 (0, 770)' - PASSED ssl_gtest.sh: #206: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/3 (0, 769)' - PASSED ssl_gtest.sh: #207: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/0 (0, 772)' - PASSED ssl_gtest.sh: #208: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/1 (0, 771)' - PASSED ssl_gtest.sh: #209: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/2 (0, 770)' - PASSED ssl_gtest.sh: #210: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/3 (0, 769)' - PASSED ssl_gtest.sh: #211: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/0 (0, 772)' - PASSED ssl_gtest.sh: #212: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/1 (0, 771)' - PASSED ssl_gtest.sh: #213: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/2 (0, 770)' - PASSED ssl_gtest.sh: #214: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/3 (0, 769)' - PASSED ssl_gtest.sh: #215: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/0 (0, 772)' - PASSED ssl_gtest.sh: #216: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/1 (0, 771)' - PASSED ssl_gtest.sh: #217: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/2 (0, 770)' - PASSED ssl_gtest.sh: #218: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/3 (0, 769)' - PASSED ssl_gtest.sh: #219: 'GenericStream/TlsConnectGeneric: NoOcsp/0 (0, 772)' - PASSED ssl_gtest.sh: #220: 'GenericStream/TlsConnectGeneric: NoOcsp/1 (0, 771)' - PASSED ssl_gtest.sh: #221: 'GenericStream/TlsConnectGeneric: NoOcsp/2 (0, 770)' - PASSED ssl_gtest.sh: #222: 'GenericStream/TlsConnectGeneric: NoOcsp/3 (0, 769)' - PASSED ssl_gtest.sh: #223: 'GenericStream/TlsConnectGeneric: OcspNotRequested/0 (0, 772)' - PASSED ssl_gtest.sh: #224: 'GenericStream/TlsConnectGeneric: OcspNotRequested/1 (0, 771)' - PASSED ssl_gtest.sh: #225: 'GenericStream/TlsConnectGeneric: OcspNotRequested/2 (0, 770)' - PASSED ssl_gtest.sh: #226: 'GenericStream/TlsConnectGeneric: OcspNotRequested/3 (0, 769)' - PASSED ssl_gtest.sh: #227: 'GenericStream/TlsConnectGeneric: OcspNotProvided/0 (0, 772)' - PASSED ssl_gtest.sh: #228: 'GenericStream/TlsConnectGeneric: OcspNotProvided/1 (0, 771)' - PASSED ssl_gtest.sh: #229: 'GenericStream/TlsConnectGeneric: OcspNotProvided/2 (0, 770)' - PASSED ssl_gtest.sh: #230: 'GenericStream/TlsConnectGeneric: OcspNotProvided/3 (0, 769)' - PASSED ssl_gtest.sh: #231: 'GenericStream/TlsConnectGeneric: OcspSuccess/0 (0, 772)' - PASSED ssl_gtest.sh: #232: 'GenericStream/TlsConnectGeneric: OcspSuccess/1 (0, 771)' - PASSED ssl_gtest.sh: #233: 'GenericStream/TlsConnectGeneric: OcspSuccess/2 (0, 770)' - PASSED ssl_gtest.sh: #234: 'GenericStream/TlsConnectGeneric: OcspSuccess/3 (0, 769)' - PASSED ssl_gtest.sh: #235: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/0 (0, 772)' - PASSED ssl_gtest.sh: #236: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/1 (0, 771)' - PASSED ssl_gtest.sh: #237: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/2 (0, 770)' - PASSED ssl_gtest.sh: #238: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/3 (0, 769)' - PASSED ssl_gtest.sh: #239: 'GenericStream/TlsConnectGeneric: DamageClientSignature/0 (0, 772)' - PASSED ssl_gtest.sh: #240: 'GenericStream/TlsConnectGeneric: DamageClientSignature/1 (0, 771)' - PASSED ssl_gtest.sh: #241: 'GenericStream/TlsConnectGeneric: DamageClientSignature/2 (0, 770)' - PASSED ssl_gtest.sh: #242: 'GenericStream/TlsConnectGeneric: DamageClientSignature/3 (0, 769)' - PASSED ssl_gtest.sh: #243: 'GenericStream/TlsConnectGeneric: ConnectDhe/0 (0, 772)' - PASSED ssl_gtest.sh: #244: 'GenericStream/TlsConnectGeneric: ConnectDhe/1 (0, 771)' - PASSED ssl_gtest.sh: #245: 'GenericStream/TlsConnectGeneric: ConnectDhe/2 (0, 770)' - PASSED ssl_gtest.sh: #246: 'GenericStream/TlsConnectGeneric: ConnectDhe/3 (0, 769)' - PASSED ssl_gtest.sh: #247: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/0 (0, 772)' - PASSED ssl_gtest.sh: #248: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/1 (0, 771)' - PASSED ssl_gtest.sh: #249: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/2 (0, 770)' - PASSED ssl_gtest.sh: #250: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/3 (0, 769)' - PASSED ssl_gtest.sh: #251: 'GenericStream/TlsConnectGeneric: Ffdhe3072/0 (0, 772)' - PASSED ssl_gtest.sh: #252: 'GenericStream/TlsConnectGeneric: Ffdhe3072/1 (0, 771)' - PASSED ssl_gtest.sh: #253: 'GenericStream/TlsConnectGeneric: Ffdhe3072/2 (0, 770)' - PASSED ssl_gtest.sh: #254: 'GenericStream/TlsConnectGeneric: Ffdhe3072/3 (0, 769)' - PASSED ssl_gtest.sh: #255: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/0 (0, 772)' - PASSED ssl_gtest.sh: #256: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/1 (0, 771)' - PASSED ssl_gtest.sh: #257: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/2 (0, 770)' - PASSED ssl_gtest.sh: #258: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/3 (0, 769)' - PASSED ssl_gtest.sh: #259: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/0 (0, 772)' - PASSED ssl_gtest.sh: #260: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/1 (0, 771)' - PASSED ssl_gtest.sh: #261: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/2 (0, 770)' - PASSED ssl_gtest.sh: #262: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/3 (0, 769)' - PASSED ssl_gtest.sh: #263: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/0 (0, 772)' - PASSED ssl_gtest.sh: #264: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/1 (0, 771)' - PASSED ssl_gtest.sh: #265: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/2 (0, 770)' - PASSED ssl_gtest.sh: #266: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/3 (0, 769)' - PASSED ssl_gtest.sh: #267: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/0 (0, 772)' - PASSED ssl_gtest.sh: #268: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #269: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/2 (0, 770)' - PASSED ssl_gtest.sh: #270: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/3 (0, 769)' - PASSED ssl_gtest.sh: #271: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/0 (0, 772)' - PASSED ssl_gtest.sh: #272: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/1 (0, 771)' - PASSED ssl_gtest.sh: #273: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/2 (0, 770)' - PASSED ssl_gtest.sh: #274: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/3 (0, 769)' - PASSED ssl_gtest.sh: #275: 'GenericStream/TlsConnectGeneric: ExporterBasic/0 (0, 772)' - PASSED ssl_gtest.sh: #276: 'GenericStream/TlsConnectGeneric: ExporterBasic/1 (0, 771)' - PASSED ssl_gtest.sh: #277: 'GenericStream/TlsConnectGeneric: ExporterBasic/2 (0, 770)' - PASSED ssl_gtest.sh: #278: 'GenericStream/TlsConnectGeneric: ExporterBasic/3 (0, 769)' - PASSED ssl_gtest.sh: #279: 'GenericStream/TlsConnectGeneric: ExporterContext/0 (0, 772)' - PASSED ssl_gtest.sh: #280: 'GenericStream/TlsConnectGeneric: ExporterContext/1 (0, 771)' - PASSED ssl_gtest.sh: #281: 'GenericStream/TlsConnectGeneric: ExporterContext/2 (0, 770)' - PASSED ssl_gtest.sh: #282: 'GenericStream/TlsConnectGeneric: ExporterContext/3 (0, 769)' - PASSED ssl_gtest.sh: #283: 'GenericStream/TlsConnectGeneric: SetupOnly/0 (0, 772)' - PASSED ssl_gtest.sh: #284: 'GenericStream/TlsConnectGeneric: SetupOnly/1 (0, 771)' - PASSED ssl_gtest.sh: #285: 'GenericStream/TlsConnectGeneric: SetupOnly/2 (0, 770)' - PASSED ssl_gtest.sh: #286: 'GenericStream/TlsConnectGeneric: SetupOnly/3 (0, 769)' - PASSED ssl_gtest.sh: #287: 'GenericStream/TlsConnectGeneric: Connect/0 (0, 772)' - PASSED ssl_gtest.sh: #288: 'GenericStream/TlsConnectGeneric: Connect/1 (0, 771)' - PASSED ssl_gtest.sh: #289: 'GenericStream/TlsConnectGeneric: Connect/2 (0, 770)' - PASSED ssl_gtest.sh: #290: 'GenericStream/TlsConnectGeneric: Connect/3 (0, 769)' - PASSED ssl_gtest.sh: #291: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/0 (0, 772)' - PASSED ssl_gtest.sh: #292: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #293: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/2 (0, 770)' - PASSED ssl_gtest.sh: #294: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/3 (0, 769)' - PASSED ssl_gtest.sh: #295: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/0 (0, 772)' - PASSED ssl_gtest.sh: #296: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #297: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/2 (0, 770)' - PASSED ssl_gtest.sh: #298: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/3 (0, 769)' - PASSED ssl_gtest.sh: #299: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/0 (0, 772)' - PASSED ssl_gtest.sh: #300: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/1 (0, 771)' - PASSED ssl_gtest.sh: #301: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/2 (0, 770)' - PASSED ssl_gtest.sh: #302: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/3 (0, 769)' - PASSED ssl_gtest.sh: #303: 'GenericStream/TlsConnectGeneric: ConnectAlpn/0 (0, 772)' - PASSED ssl_gtest.sh: #304: 'GenericStream/TlsConnectGeneric: ConnectAlpn/1 (0, 771)' - PASSED ssl_gtest.sh: #305: 'GenericStream/TlsConnectGeneric: ConnectAlpn/2 (0, 770)' - PASSED ssl_gtest.sh: #306: 'GenericStream/TlsConnectGeneric: ConnectAlpn/3 (0, 769)' - PASSED ssl_gtest.sh: #307: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/0 (0, 772)' - PASSED ssl_gtest.sh: #308: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/1 (0, 771)' - PASSED ssl_gtest.sh: #309: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/2 (0, 770)' - PASSED ssl_gtest.sh: #310: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/3 (0, 769)' - PASSED ssl_gtest.sh: #311: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/0 (0, 772)' - PASSED ssl_gtest.sh: #312: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/1 (0, 771)' - PASSED ssl_gtest.sh: #313: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/2 (0, 770)' - PASSED ssl_gtest.sh: #314: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/3 (0, 769)' - PASSED ssl_gtest.sh: #315: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionMaybe/0 (0, 772)' - PASSED ssl_gtest.sh: #316: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionMaybe/1 (0, 771)' - PASSED ssl_gtest.sh: #317: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionMaybe/2 (0, 770)' - PASSED ssl_gtest.sh: #318: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionMaybe/3 (0, 769)' - PASSED ssl_gtest.sh: #319: 'GenericStream/TlsConnectGeneric: ConnectClientCacheDisabled/0 (0, 772)' - PASSED ssl_gtest.sh: #320: 'GenericStream/TlsConnectGeneric: ConnectClientCacheDisabled/1 (0, 771)' - PASSED ssl_gtest.sh: #321: 'GenericStream/TlsConnectGeneric: ConnectClientCacheDisabled/2 (0, 770)' - PASSED ssl_gtest.sh: #322: 'GenericStream/TlsConnectGeneric: ConnectClientCacheDisabled/3 (0, 769)' - PASSED ssl_gtest.sh: #323: 'GenericStream/TlsConnectGeneric: ConnectServerCacheDisabled/0 (0, 772)' - PASSED ssl_gtest.sh: #324: 'GenericStream/TlsConnectGeneric: ConnectServerCacheDisabled/1 (0, 771)' - PASSED ssl_gtest.sh: #325: 'GenericStream/TlsConnectGeneric: ConnectServerCacheDisabled/2 (0, 770)' - PASSED ssl_gtest.sh: #326: 'GenericStream/TlsConnectGeneric: ConnectServerCacheDisabled/3 (0, 769)' - PASSED ssl_gtest.sh: #327: 'GenericStream/TlsConnectGeneric: ConnectSessionCacheDisabled/0 (0, 772)' - PASSED ssl_gtest.sh: #328: 'GenericStream/TlsConnectGeneric: ConnectSessionCacheDisabled/1 (0, 771)' - PASSED ssl_gtest.sh: #329: 'GenericStream/TlsConnectGeneric: ConnectSessionCacheDisabled/2 (0, 770)' - PASSED ssl_gtest.sh: #330: 'GenericStream/TlsConnectGeneric: ConnectSessionCacheDisabled/3 (0, 769)' - PASSED ssl_gtest.sh: #331: 'GenericStream/TlsConnectGeneric: ConnectResumeSupportBoth/0 (0, 772)' - PASSED ssl_gtest.sh: #332: 'GenericStream/TlsConnectGeneric: ConnectResumeSupportBoth/1 (0, 771)' - PASSED ssl_gtest.sh: #333: 'GenericStream/TlsConnectGeneric: ConnectResumeSupportBoth/2 (0, 770)' - PASSED ssl_gtest.sh: #334: 'GenericStream/TlsConnectGeneric: ConnectResumeSupportBoth/3 (0, 769)' - PASSED ssl_gtest.sh: #335: 'GenericStream/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/0 (0, 772)' - PASSED ssl_gtest.sh: #336: 'GenericStream/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/1 (0, 771)' - PASSED ssl_gtest.sh: #337: 'GenericStream/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/2 (0, 770)' - PASSED ssl_gtest.sh: #338: 'GenericStream/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/3 (0, 769)' - PASSED ssl_gtest.sh: #339: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/0 (0, 772)' - PASSED ssl_gtest.sh: #340: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/1 (0, 771)' - PASSED ssl_gtest.sh: #341: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/2 (0, 770)' - PASSED ssl_gtest.sh: #342: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/3 (0, 769)' - PASSED ssl_gtest.sh: #343: 'GenericStream/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/0 (0, 772)' - PASSED ssl_gtest.sh: #344: 'GenericStream/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/1 (0, 771)' - PASSED ssl_gtest.sh: #345: 'GenericStream/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/2 (0, 770)' - PASSED ssl_gtest.sh: #346: 'GenericStream/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/3 (0, 769)' - PASSED ssl_gtest.sh: #347: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothServerNone/0 (0, 772)' - PASSED ssl_gtest.sh: #348: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothServerNone/1 (0, 771)' - PASSED ssl_gtest.sh: #349: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothServerNone/2 (0, 770)' - PASSED ssl_gtest.sh: #350: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothServerNone/3 (0, 769)' - PASSED ssl_gtest.sh: #351: 'GenericStream/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/0 (0, 772)' - PASSED ssl_gtest.sh: #352: 'GenericStream/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/1 (0, 771)' - PASSED ssl_gtest.sh: #353: 'GenericStream/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/2 (0, 770)' - PASSED ssl_gtest.sh: #354: 'GenericStream/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/3 (0, 769)' - PASSED ssl_gtest.sh: #355: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/0 (0, 772)' - PASSED ssl_gtest.sh: #356: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/1 (0, 771)' - PASSED ssl_gtest.sh: #357: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/2 (0, 770)' - PASSED ssl_gtest.sh: #358: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/3 (0, 769)' - PASSED ssl_gtest.sh: #359: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/0 (0, 772)' - PASSED ssl_gtest.sh: #360: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/1 (0, 771)' - PASSED ssl_gtest.sh: #361: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/2 (0, 770)' - PASSED ssl_gtest.sh: #362: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/3 (0, 769)' - PASSED ssl_gtest.sh: #363: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/0 (0, 772)' - PASSED ssl_gtest.sh: #364: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/1 (0, 771)' - PASSED ssl_gtest.sh: #365: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/2 (0, 770)' - PASSED ssl_gtest.sh: #366: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/3 (0, 769)' - PASSED ssl_gtest.sh: #367: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/0 (0, 772)' - PASSED ssl_gtest.sh: #368: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/1 (0, 771)' - PASSED ssl_gtest.sh: #369: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/2 (0, 770)' - PASSED ssl_gtest.sh: #370: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/3 (0, 769)' - PASSED ssl_gtest.sh: #371: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/0 (0, 772)' - PASSED ssl_gtest.sh: #372: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/1 (0, 771)' - PASSED ssl_gtest.sh: #373: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/2 (0, 770)' - PASSED ssl_gtest.sh: #374: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/3 (0, 769)' - PASSED ssl_gtest.sh: #375: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/0 (0, 772)' - PASSED ssl_gtest.sh: #376: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/1 (0, 771)' - PASSED ssl_gtest.sh: #377: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/2 (0, 770)' - PASSED ssl_gtest.sh: #378: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/3 (0, 769)' - PASSED ssl_gtest.sh: #379: 'GenericStream/TlsConnectGeneric: TestResumeClientDifferentCipher/0 (0, 772)' - PASSED ssl_gtest.sh: #380: 'GenericStream/TlsConnectGeneric: TestResumeClientDifferentCipher/1 (0, 771)' - PASSED ssl_gtest.sh: #381: 'GenericStream/TlsConnectGeneric: TestResumeClientDifferentCipher/2 (0, 770)' - PASSED ssl_gtest.sh: #382: 'GenericStream/TlsConnectGeneric: TestResumeClientDifferentCipher/3 (0, 769)' - PASSED ssl_gtest.sh: #383: 'GenericStream/TlsConnectGeneric: TestResumeServerDifferentCipher/0 (0, 772)' - PASSED ssl_gtest.sh: #384: 'GenericStream/TlsConnectGeneric: TestResumeServerDifferentCipher/1 (0, 771)' - PASSED ssl_gtest.sh: #385: 'GenericStream/TlsConnectGeneric: TestResumeServerDifferentCipher/2 (0, 770)' - PASSED ssl_gtest.sh: #386: 'GenericStream/TlsConnectGeneric: TestResumeServerDifferentCipher/3 (0, 769)' - PASSED ssl_gtest.sh: #387: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/0 (0, 772)' - PASSED ssl_gtest.sh: #388: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/1 (0, 771)' - PASSED ssl_gtest.sh: #389: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/2 (0, 770)' - PASSED ssl_gtest.sh: #390: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/3 (0, 769)' - PASSED ssl_gtest.sh: #391: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/0 (0, 772)' - PASSED ssl_gtest.sh: #392: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/1 (0, 771)' - PASSED ssl_gtest.sh: #393: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/2 (0, 770)' - PASSED ssl_gtest.sh: #394: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/3 (0, 769)' - PASSED ssl_gtest.sh: #395: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/0 (0, 772)' - PASSED ssl_gtest.sh: #396: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/1 (0, 771)' - PASSED ssl_gtest.sh: #397: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/2 (0, 770)' - PASSED ssl_gtest.sh: #398: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/3 (0, 769)' - PASSED ssl_gtest.sh: #399: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/0 (0, 772)' - PASSED ssl_gtest.sh: #400: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/1 (0, 771)' - PASSED ssl_gtest.sh: #401: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/2 (0, 770)' - PASSED ssl_gtest.sh: #402: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/3 (0, 769)' - PASSED ssl_gtest.sh: #403: 'GenericDatagram/TlsConnectGeneric: ServerAuthBigRsa/0 (1, 772)' - PASSED ssl_gtest.sh: #404: 'GenericDatagram/TlsConnectGeneric: ServerAuthBigRsa/1 (1, 771)' - PASSED ssl_gtest.sh: #405: 'GenericDatagram/TlsConnectGeneric: ServerAuthBigRsa/2 (1, 770)' - PASSED ssl_gtest.sh: #406: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaChain/0 (1, 772)' - PASSED ssl_gtest.sh: #407: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaChain/1 (1, 771)' - PASSED ssl_gtest.sh: #408: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaChain/2 (1, 770)' - PASSED ssl_gtest.sh: #409: 'GenericDatagram/TlsConnectGeneric: ClientAuth/0 (1, 772)' - PASSED ssl_gtest.sh: #410: 'GenericDatagram/TlsConnectGeneric: ClientAuth/1 (1, 771)' - PASSED ssl_gtest.sh: #411: 'GenericDatagram/TlsConnectGeneric: ClientAuth/2 (1, 770)' - PASSED ssl_gtest.sh: #412: 'GenericDatagram/TlsConnectGeneric: ClientAuthRequestedRejected/0 (1, 772)' - PASSED ssl_gtest.sh: #413: 'GenericDatagram/TlsConnectGeneric: ClientAuthRequestedRejected/1 (1, 771)' - PASSED ssl_gtest.sh: #414: 'GenericDatagram/TlsConnectGeneric: ClientAuthRequestedRejected/2 (1, 770)' - PASSED ssl_gtest.sh: #415: 'GenericDatagram/TlsConnectGeneric: ClientAuthEcdsa/0 (1, 772)' - PASSED ssl_gtest.sh: #416: 'GenericDatagram/TlsConnectGeneric: ClientAuthEcdsa/1 (1, 771)' - PASSED ssl_gtest.sh: #417: 'GenericDatagram/TlsConnectGeneric: ClientAuthEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #418: 'GenericDatagram/TlsConnectGeneric: ClientAuthBigRsa/0 (1, 772)' - PASSED ssl_gtest.sh: #419: 'GenericDatagram/TlsConnectGeneric: ClientAuthBigRsa/1 (1, 771)' - PASSED ssl_gtest.sh: #420: 'GenericDatagram/TlsConnectGeneric: ClientAuthBigRsa/2 (1, 770)' - PASSED ssl_gtest.sh: #421: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerAuth/0 (1, 772)' - PASSED ssl_gtest.sh: #422: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerAuth/1 (1, 771)' - PASSED ssl_gtest.sh: #423: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerAuth/2 (1, 770)' - PASSED ssl_gtest.sh: #424: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmClientOnly/0 (1, 772)' - PASSED ssl_gtest.sh: #425: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmClientOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #426: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmClientOnly/2 (1, 770)' - PASSED ssl_gtest.sh: #427: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerOnly/0 (1, 772)' - PASSED ssl_gtest.sh: #428: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #429: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerOnly/2 (1, 770)' - PASSED ssl_gtest.sh: #430: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsSuccess/0 (1, 772)' - PASSED ssl_gtest.sh: #431: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsSuccess/1 (1, 771)' - PASSED ssl_gtest.sh: #432: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsSuccess/2 (1, 770)' - PASSED ssl_gtest.sh: #433: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/0 (1, 772)' - PASSED ssl_gtest.sh: #434: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/1 (1, 771)' - PASSED ssl_gtest.sh: #435: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/2 (1, 770)' - PASSED ssl_gtest.sh: #436: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/0 (1, 772)' - PASSED ssl_gtest.sh: #437: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/1 (1, 771)' - PASSED ssl_gtest.sh: #438: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/2 (1, 770)' - PASSED ssl_gtest.sh: #439: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/0 (1, 772)' - PASSED ssl_gtest.sh: #440: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/1 (1, 771)' - PASSED ssl_gtest.sh: #441: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/2 (1, 770)' - PASSED ssl_gtest.sh: #442: 'GenericDatagram/TlsConnectGeneric: NoOcsp/0 (1, 772)' - PASSED ssl_gtest.sh: #443: 'GenericDatagram/TlsConnectGeneric: NoOcsp/1 (1, 771)' - PASSED ssl_gtest.sh: #444: 'GenericDatagram/TlsConnectGeneric: NoOcsp/2 (1, 770)' - PASSED ssl_gtest.sh: #445: 'GenericDatagram/TlsConnectGeneric: OcspNotRequested/0 (1, 772)' - PASSED ssl_gtest.sh: #446: 'GenericDatagram/TlsConnectGeneric: OcspNotRequested/1 (1, 771)' - PASSED ssl_gtest.sh: #447: 'GenericDatagram/TlsConnectGeneric: OcspNotRequested/2 (1, 770)' - PASSED ssl_gtest.sh: #448: 'GenericDatagram/TlsConnectGeneric: OcspNotProvided/0 (1, 772)' - PASSED ssl_gtest.sh: #449: 'GenericDatagram/TlsConnectGeneric: OcspNotProvided/1 (1, 771)' - PASSED ssl_gtest.sh: #450: 'GenericDatagram/TlsConnectGeneric: OcspNotProvided/2 (1, 770)' - PASSED ssl_gtest.sh: #451: 'GenericDatagram/TlsConnectGeneric: OcspSuccess/0 (1, 772)' - PASSED ssl_gtest.sh: #452: 'GenericDatagram/TlsConnectGeneric: OcspSuccess/1 (1, 771)' - PASSED ssl_gtest.sh: #453: 'GenericDatagram/TlsConnectGeneric: OcspSuccess/2 (1, 770)' - PASSED ssl_gtest.sh: #454: 'GenericDatagram/TlsConnectGeneric: OcspHugeSuccess/0 (1, 772)' - PASSED ssl_gtest.sh: #455: 'GenericDatagram/TlsConnectGeneric: OcspHugeSuccess/1 (1, 771)' - PASSED ssl_gtest.sh: #456: 'GenericDatagram/TlsConnectGeneric: OcspHugeSuccess/2 (1, 770)' - PASSED ssl_gtest.sh: #457: 'GenericDatagram/TlsConnectGeneric: DamageClientSignature/0 (1, 772)' - PASSED ssl_gtest.sh: #458: 'GenericDatagram/TlsConnectGeneric: DamageClientSignature/1 (1, 771)' - PASSED ssl_gtest.sh: #459: 'GenericDatagram/TlsConnectGeneric: DamageClientSignature/2 (1, 770)' - PASSED ssl_gtest.sh: #460: 'GenericDatagram/TlsConnectGeneric: ConnectDhe/0 (1, 772)' - PASSED ssl_gtest.sh: #461: 'GenericDatagram/TlsConnectGeneric: ConnectDhe/1 (1, 771)' - PASSED ssl_gtest.sh: #462: 'GenericDatagram/TlsConnectGeneric: ConnectDhe/2 (1, 770)' - PASSED ssl_gtest.sh: #463: 'GenericDatagram/TlsConnectGeneric: ConnectFfdheClient/0 (1, 772)' - PASSED ssl_gtest.sh: #464: 'GenericDatagram/TlsConnectGeneric: ConnectFfdheClient/1 (1, 771)' - PASSED ssl_gtest.sh: #465: 'GenericDatagram/TlsConnectGeneric: ConnectFfdheClient/2 (1, 770)' - PASSED ssl_gtest.sh: #466: 'GenericDatagram/TlsConnectGeneric: Ffdhe3072/0 (1, 772)' - PASSED ssl_gtest.sh: #467: 'GenericDatagram/TlsConnectGeneric: Ffdhe3072/1 (1, 771)' - PASSED ssl_gtest.sh: #468: 'GenericDatagram/TlsConnectGeneric: Ffdhe3072/2 (1, 770)' - PASSED ssl_gtest.sh: #469: 'GenericDatagram/TlsConnectGeneric: ConnectEcdhe/0 (1, 772)' - PASSED ssl_gtest.sh: #470: 'GenericDatagram/TlsConnectGeneric: ConnectEcdhe/1 (1, 771)' - PASSED ssl_gtest.sh: #471: 'GenericDatagram/TlsConnectGeneric: ConnectEcdhe/2 (1, 770)' - PASSED ssl_gtest.sh: #472: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Client/0 (1, 772)' - PASSED ssl_gtest.sh: #473: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Client/1 (1, 771)' - PASSED ssl_gtest.sh: #474: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Client/2 (1, 770)' - PASSED ssl_gtest.sh: #475: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Server/0 (1, 772)' - PASSED ssl_gtest.sh: #476: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Server/1 (1, 771)' - PASSED ssl_gtest.sh: #477: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Server/2 (1, 770)' - PASSED ssl_gtest.sh: #478: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheGroupMismatch/0 (1, 772)' - PASSED ssl_gtest.sh: #479: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheGroupMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #480: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheGroupMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #481: 'GenericDatagram/TlsConnectGeneric: P256ClientAndCurve25519Server/0 (1, 772)' - PASSED ssl_gtest.sh: #482: 'GenericDatagram/TlsConnectGeneric: P256ClientAndCurve25519Server/1 (1, 771)' - PASSED ssl_gtest.sh: #483: 'GenericDatagram/TlsConnectGeneric: P256ClientAndCurve25519Server/2 (1, 770)' - PASSED ssl_gtest.sh: #484: 'GenericDatagram/TlsConnectGeneric: ExporterBasic/0 (1, 772)' - PASSED ssl_gtest.sh: #485: 'GenericDatagram/TlsConnectGeneric: ExporterBasic/1 (1, 771)' - PASSED ssl_gtest.sh: #486: 'GenericDatagram/TlsConnectGeneric: ExporterBasic/2 (1, 770)' - PASSED ssl_gtest.sh: #487: 'GenericDatagram/TlsConnectGeneric: ExporterContext/0 (1, 772)' - PASSED ssl_gtest.sh: #488: 'GenericDatagram/TlsConnectGeneric: ExporterContext/1 (1, 771)' - PASSED ssl_gtest.sh: #489: 'GenericDatagram/TlsConnectGeneric: ExporterContext/2 (1, 770)' - PASSED ssl_gtest.sh: #490: 'GenericDatagram/TlsConnectGeneric: SetupOnly/0 (1, 772)' - PASSED ssl_gtest.sh: #491: 'GenericDatagram/TlsConnectGeneric: SetupOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #492: 'GenericDatagram/TlsConnectGeneric: SetupOnly/2 (1, 770)' - PASSED ssl_gtest.sh: #493: 'GenericDatagram/TlsConnectGeneric: Connect/0 (1, 772)' - PASSED ssl_gtest.sh: #494: 'GenericDatagram/TlsConnectGeneric: Connect/1 (1, 771)' - PASSED ssl_gtest.sh: #495: 'GenericDatagram/TlsConnectGeneric: Connect/2 (1, 770)' - PASSED ssl_gtest.sh: #496: 'GenericDatagram/TlsConnectGeneric: ConnectEcdsa/0 (1, 772)' - PASSED ssl_gtest.sh: #497: 'GenericDatagram/TlsConnectGeneric: ConnectEcdsa/1 (1, 771)' - PASSED ssl_gtest.sh: #498: 'GenericDatagram/TlsConnectGeneric: ConnectEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #499: 'GenericDatagram/TlsConnectGeneric: CipherSuiteMismatch/0 (1, 772)' - PASSED ssl_gtest.sh: #500: 'GenericDatagram/TlsConnectGeneric: CipherSuiteMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #501: 'GenericDatagram/TlsConnectGeneric: CipherSuiteMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #502: 'GenericDatagram/TlsConnectGeneric: CaptureAlertServer/0 (1, 772)' - PASSED ssl_gtest.sh: #503: 'GenericDatagram/TlsConnectGeneric: CaptureAlertServer/1 (1, 771)' - PASSED ssl_gtest.sh: #504: 'GenericDatagram/TlsConnectGeneric: CaptureAlertServer/2 (1, 770)' - PASSED ssl_gtest.sh: #505: 'GenericDatagram/TlsConnectGeneric: ConnectAlpn/0 (1, 772)' - PASSED ssl_gtest.sh: #506: 'GenericDatagram/TlsConnectGeneric: ConnectAlpn/1 (1, 771)' - PASSED ssl_gtest.sh: #507: 'GenericDatagram/TlsConnectGeneric: ConnectAlpn/2 (1, 770)' - PASSED ssl_gtest.sh: #508: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnClone/0 (1, 772)' - PASSED ssl_gtest.sh: #509: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnClone/1 (1, 771)' - PASSED ssl_gtest.sh: #510: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnClone/2 (1, 770)' - PASSED ssl_gtest.sh: #511: 'GenericDatagram/TlsConnectGeneric: ConnectSendReceive/0 (1, 772)' - PASSED ssl_gtest.sh: #512: 'GenericDatagram/TlsConnectGeneric: ConnectSendReceive/1 (1, 771)' - PASSED ssl_gtest.sh: #513: 'GenericDatagram/TlsConnectGeneric: ConnectSendReceive/2 (1, 770)' - PASSED ssl_gtest.sh: #514: 'GenericDatagram/TlsConnectGeneric: ConnectWithCompressionMaybe/0 (1, 772)' - PASSED ssl_gtest.sh: #515: 'GenericDatagram/TlsConnectGeneric: ConnectWithCompressionMaybe/1 (1, 771)' - PASSED ssl_gtest.sh: #516: 'GenericDatagram/TlsConnectGeneric: ConnectWithCompressionMaybe/2 (1, 770)' - PASSED ssl_gtest.sh: #517: 'GenericDatagram/TlsConnectGeneric: ConnectClientCacheDisabled/0 (1, 772)' - PASSED ssl_gtest.sh: #518: 'GenericDatagram/TlsConnectGeneric: ConnectClientCacheDisabled/1 (1, 771)' - PASSED ssl_gtest.sh: #519: 'GenericDatagram/TlsConnectGeneric: ConnectClientCacheDisabled/2 (1, 770)' - PASSED ssl_gtest.sh: #520: 'GenericDatagram/TlsConnectGeneric: ConnectServerCacheDisabled/0 (1, 772)' - PASSED ssl_gtest.sh: #521: 'GenericDatagram/TlsConnectGeneric: ConnectServerCacheDisabled/1 (1, 771)' - PASSED ssl_gtest.sh: #522: 'GenericDatagram/TlsConnectGeneric: ConnectServerCacheDisabled/2 (1, 770)' - PASSED ssl_gtest.sh: #523: 'GenericDatagram/TlsConnectGeneric: ConnectSessionCacheDisabled/0 (1, 772)' - PASSED ssl_gtest.sh: #524: 'GenericDatagram/TlsConnectGeneric: ConnectSessionCacheDisabled/1 (1, 771)' - PASSED ssl_gtest.sh: #525: 'GenericDatagram/TlsConnectGeneric: ConnectSessionCacheDisabled/2 (1, 770)' - PASSED ssl_gtest.sh: #526: 'GenericDatagram/TlsConnectGeneric: ConnectResumeSupportBoth/0 (1, 772)' - PASSED ssl_gtest.sh: #527: 'GenericDatagram/TlsConnectGeneric: ConnectResumeSupportBoth/1 (1, 771)' - PASSED ssl_gtest.sh: #528: 'GenericDatagram/TlsConnectGeneric: ConnectResumeSupportBoth/2 (1, 770)' - PASSED ssl_gtest.sh: #529: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/0 (1, 772)' - PASSED ssl_gtest.sh: #530: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/1 (1, 771)' - PASSED ssl_gtest.sh: #531: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/2 (1, 770)' - PASSED ssl_gtest.sh: #532: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/0 (1, 772)' - PASSED ssl_gtest.sh: #533: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/1 (1, 771)' - PASSED ssl_gtest.sh: #534: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/2 (1, 770)' - PASSED ssl_gtest.sh: #535: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/0 (1, 772)' - PASSED ssl_gtest.sh: #536: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #537: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/2 (1, 770)' - PASSED ssl_gtest.sh: #538: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothServerNone/0 (1, 772)' - PASSED ssl_gtest.sh: #539: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothServerNone/1 (1, 771)' - PASSED ssl_gtest.sh: #540: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothServerNone/2 (1, 770)' - PASSED ssl_gtest.sh: #541: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/0 (1, 772)' - PASSED ssl_gtest.sh: #542: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/1 (1, 771)' - PASSED ssl_gtest.sh: #543: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/2 (1, 770)' - PASSED ssl_gtest.sh: #544: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/0 (1, 772)' - PASSED ssl_gtest.sh: #545: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/1 (1, 771)' - PASSED ssl_gtest.sh: #546: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/2 (1, 770)' - PASSED ssl_gtest.sh: #547: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/0 (1, 772)' - PASSED ssl_gtest.sh: #548: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/1 (1, 771)' - PASSED ssl_gtest.sh: #549: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/2 (1, 770)' - PASSED ssl_gtest.sh: #550: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/0 (1, 772)' - PASSED ssl_gtest.sh: #551: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/1 (1, 771)' - PASSED ssl_gtest.sh: #552: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/2 (1, 770)' - PASSED ssl_gtest.sh: #553: 'GenericDatagram/TlsConnectGeneric: ConnectResumeCorruptTicket/0 (1, 772)' - PASSED ssl_gtest.sh: #554: 'GenericDatagram/TlsConnectGeneric: ConnectResumeCorruptTicket/1 (1, 771)' - PASSED ssl_gtest.sh: #555: 'GenericDatagram/TlsConnectGeneric: ConnectResumeCorruptTicket/2 (1, 770)' - PASSED ssl_gtest.sh: #556: 'GenericDatagram/TlsConnectGeneric: ServerSNICertSwitch/0 (1, 772)' - PASSED ssl_gtest.sh: #557: 'GenericDatagram/TlsConnectGeneric: ServerSNICertSwitch/1 (1, 771)' - PASSED ssl_gtest.sh: #558: 'GenericDatagram/TlsConnectGeneric: ServerSNICertSwitch/2 (1, 770)' - PASSED ssl_gtest.sh: #559: 'GenericDatagram/TlsConnectGeneric: ServerSNICertTypeSwitch/0 (1, 772)' - PASSED ssl_gtest.sh: #560: 'GenericDatagram/TlsConnectGeneric: ServerSNICertTypeSwitch/1 (1, 771)' - PASSED ssl_gtest.sh: #561: 'GenericDatagram/TlsConnectGeneric: ServerSNICertTypeSwitch/2 (1, 770)' - PASSED ssl_gtest.sh: #562: 'GenericDatagram/TlsConnectGeneric: TestResumeClientDifferentCipher/0 (1, 772)' - PASSED ssl_gtest.sh: #563: 'GenericDatagram/TlsConnectGeneric: TestResumeClientDifferentCipher/1 (1, 771)' - PASSED ssl_gtest.sh: #564: 'GenericDatagram/TlsConnectGeneric: TestResumeClientDifferentCipher/2 (1, 770)' - PASSED ssl_gtest.sh: #565: 'GenericDatagram/TlsConnectGeneric: TestResumeServerDifferentCipher/0 (1, 772)' - PASSED ssl_gtest.sh: #566: 'GenericDatagram/TlsConnectGeneric: TestResumeServerDifferentCipher/1 (1, 771)' - PASSED ssl_gtest.sh: #567: 'GenericDatagram/TlsConnectGeneric: TestResumeServerDifferentCipher/2 (1, 770)' - PASSED ssl_gtest.sh: #568: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls11/0 (1, 772)' - PASSED ssl_gtest.sh: #569: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls11/1 (1, 771)' - PASSED ssl_gtest.sh: #570: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls11/2 (1, 770)' - PASSED ssl_gtest.sh: #571: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls12/0 (1, 772)' - PASSED ssl_gtest.sh: #572: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls12/1 (1, 771)' - PASSED ssl_gtest.sh: #573: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls12/2 (1, 770)' - PASSED ssl_gtest.sh: #574: 'GenericDatagram/TlsConnectGeneric: TestFallbackSCSVVersionMatch/0 (1, 772)' - PASSED ssl_gtest.sh: #575: 'GenericDatagram/TlsConnectGeneric: TestFallbackSCSVVersionMatch/1 (1, 771)' - PASSED ssl_gtest.sh: #576: 'GenericDatagram/TlsConnectGeneric: TestFallbackSCSVVersionMatch/2 (1, 770)' - PASSED ssl_gtest.sh: #577: 'GenericDatagram/TlsConnectGeneric: AlertBeforeServerHello/0 (1, 772)' - PASSED ssl_gtest.sh: #578: 'GenericDatagram/TlsConnectGeneric: AlertBeforeServerHello/1 (1, 771)' - PASSED ssl_gtest.sh: #579: 'GenericDatagram/TlsConnectGeneric: AlertBeforeServerHello/2 (1, 770)' - PASSED ssl_gtest.sh: #580: 'StreamOnly/TlsConnectStream: IncludePadding/0 772' - PASSED ssl_gtest.sh: #581: 'StreamOnly/TlsConnectStream: IncludePadding/1 771' - PASSED ssl_gtest.sh: #582: 'StreamOnly/TlsConnectStream: IncludePadding/2 770' - PASSED ssl_gtest.sh: #583: 'StreamOnly/TlsConnectStream: IncludePadding/3 769' - PASSED ssl_gtest.sh: #584: 'StreamOnly/TlsConnectStream: ShortRead/0 772' - PASSED ssl_gtest.sh: #585: 'StreamOnly/TlsConnectStream: ShortRead/1 771' - PASSED ssl_gtest.sh: #586: 'StreamOnly/TlsConnectStream: ShortRead/2 770' - PASSED ssl_gtest.sh: #587: 'StreamOnly/TlsConnectStream: ShortRead/3 769' - PASSED ssl_gtest.sh: #588: 'StreamOnly/TlsConnectStream: TestResumptionOverrideCipher/0 772' - PASSED ssl_gtest.sh: #589: 'StreamOnly/TlsConnectStream: TestResumptionOverrideCipher/1 771' - PASSED ssl_gtest.sh: #590: 'StreamOnly/TlsConnectStream: TestResumptionOverrideCipher/2 770' - PASSED ssl_gtest.sh: #591: 'StreamOnly/TlsConnectStream: TestResumptionOverrideCipher/3 769' - PASSED ssl_gtest.sh: #592: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/0 772' - PASSED ssl_gtest.sh: #593: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/1 771' - PASSED ssl_gtest.sh: #594: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/2 770' - PASSED ssl_gtest.sh: #595: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/3 769' - PASSED ssl_gtest.sh: #596: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/0 772' - PASSED ssl_gtest.sh: #597: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/1 771' - PASSED ssl_gtest.sh: #598: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/2 770' - PASSED ssl_gtest.sh: #599: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/3 769' - PASSED ssl_gtest.sh: #600: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/0 772' - PASSED ssl_gtest.sh: #601: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/1 771' - PASSED ssl_gtest.sh: #602: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/2 770' - PASSED ssl_gtest.sh: #603: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/3 769' - PASSED ssl_gtest.sh: #604: 'Version12Only/TlsConnectTls12: ServerAuthCheckSigAlg/0 0' - PASSED ssl_gtest.sh: #605: 'Version12Only/TlsConnectTls12: ServerAuthCheckSigAlg/1 1' - PASSED ssl_gtest.sh: #606: 'Version12Only/TlsConnectTls12: ClientAuthCheckSigAlg/0 0' - PASSED ssl_gtest.sh: #607: 'Version12Only/TlsConnectTls12: ClientAuthCheckSigAlg/1 1' - PASSED ssl_gtest.sh: #608: 'Version12Only/TlsConnectTls12: ClientAuthBigRsaCheckSigAlg/0 0' - PASSED ssl_gtest.sh: #609: 'Version12Only/TlsConnectTls12: ClientAuthBigRsaCheckSigAlg/1 1' - PASSED ssl_gtest.sh: #610: 'Version12Only/TlsConnectTls12: ClientAuthNoSigAlgsFallback/0 0' - PASSED ssl_gtest.sh: #611: 'Version12Only/TlsConnectTls12: ClientAuthNoSigAlgsFallback/1 1' - PASSED ssl_gtest.sh: #612: 'Version12Only/TlsConnectTls12: SignatureSchemeCurveMismatch/0 0' - PASSED ssl_gtest.sh: #613: 'Version12Only/TlsConnectTls12: SignatureSchemeCurveMismatch/1 1' - PASSED ssl_gtest.sh: #614: 'Version12Only/TlsConnectTls12: SignatureSchemeBadConfig/0 0' - PASSED ssl_gtest.sh: #615: 'Version12Only/TlsConnectTls12: SignatureSchemeBadConfig/1 1' - PASSED ssl_gtest.sh: #616: 'Version12Only/TlsConnectTls12: SignatureAlgorithmDrop/0 0' - PASSED ssl_gtest.sh: #617: 'Version12Only/TlsConnectTls12: SignatureAlgorithmDrop/1 1' - PASSED ssl_gtest.sh: #618: 'Version12Only/TlsConnectTls12: ConnectEcdheP384/0 0' - PASSED ssl_gtest.sh: #619: 'Version12Only/TlsConnectTls12: ConnectEcdheP384/1 1' - PASSED ssl_gtest.sh: #620: 'Version12Only/TlsConnectTls12: ConnectExtendedMasterSecretSha384/0 0' - PASSED ssl_gtest.sh: #621: 'Version12Only/TlsConnectTls12: ConnectExtendedMasterSecretSha384/1 1' - PASSED ssl_gtest.sh: #622: 'Pre13Stream/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/0 (0, 769)' - PASSED ssl_gtest.sh: #623: 'Pre13Stream/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/1 (0, 770)' - PASSED ssl_gtest.sh: #624: 'Pre13Stream/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/2 (0, 771)' - PASSED ssl_gtest.sh: #625: 'Pre13Stream/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (0, 769)' - PASSED ssl_gtest.sh: #626: 'Pre13Stream/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (0, 770)' - PASSED ssl_gtest.sh: #627: 'Pre13Stream/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/2 (0, 771)' - PASSED ssl_gtest.sh: #628: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/0 (0, 769)' - PASSED ssl_gtest.sh: #629: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/1 (0, 770)' - PASSED ssl_gtest.sh: #630: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/2 (0, 771)' - PASSED ssl_gtest.sh: #631: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteDelayed/0 (0, 769)' - PASSED ssl_gtest.sh: #632: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteDelayed/1 (0, 770)' - PASSED ssl_gtest.sh: #633: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteDelayed/2 (0, 771)' - PASSED ssl_gtest.sh: #634: 'Pre13Stream/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/0 (0, 769)' - PASSED ssl_gtest.sh: #635: 'Pre13Stream/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/1 (0, 770)' - PASSED ssl_gtest.sh: #636: 'Pre13Stream/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/2 (0, 771)' - PASSED ssl_gtest.sh: #637: 'Pre13Stream/TlsConnectGenericPre13: OcspMangled/0 (0, 769)' - PASSED ssl_gtest.sh: #638: 'Pre13Stream/TlsConnectGenericPre13: OcspMangled/1 (0, 770)' - PASSED ssl_gtest.sh: #639: 'Pre13Stream/TlsConnectGenericPre13: OcspMangled/2 (0, 771)' - PASSED ssl_gtest.sh: #640: 'Pre13Stream/TlsConnectGenericPre13: DamageServerSignature/0 (0, 769)' - PASSED ssl_gtest.sh: #641: 'Pre13Stream/TlsConnectGenericPre13: DamageServerSignature/1 (0, 770)' - PASSED ssl_gtest.sh: #642: 'Pre13Stream/TlsConnectGenericPre13: DamageServerSignature/2 (0, 771)' - PASSED ssl_gtest.sh: #643: 'Pre13Stream/TlsConnectGenericPre13: ConnectFfdheServer/0 (0, 769)' - PASSED ssl_gtest.sh: #644: 'Pre13Stream/TlsConnectGenericPre13: ConnectFfdheServer/1 (0, 770)' - PASSED ssl_gtest.sh: #645: 'Pre13Stream/TlsConnectGenericPre13: ConnectFfdheServer/2 (0, 771)' - PASSED ssl_gtest.sh: #646: 'Pre13Stream/TlsConnectGenericPre13: DamageServerKeyShare/0 (0, 769)' - PASSED ssl_gtest.sh: #647: 'Pre13Stream/TlsConnectGenericPre13: DamageServerKeyShare/1 (0, 770)' - PASSED ssl_gtest.sh: #648: 'Pre13Stream/TlsConnectGenericPre13: DamageServerKeyShare/2 (0, 771)' - PASSED ssl_gtest.sh: #649: 'Pre13Stream/TlsConnectGenericPre13: MakeDhePEven/0 (0, 769)' - PASSED ssl_gtest.sh: #650: 'Pre13Stream/TlsConnectGenericPre13: MakeDhePEven/1 (0, 770)' - PASSED ssl_gtest.sh: #651: 'Pre13Stream/TlsConnectGenericPre13: MakeDhePEven/2 (0, 771)' - PASSED ssl_gtest.sh: #652: 'Pre13Stream/TlsConnectGenericPre13: PadDheP/0 (0, 769)' - PASSED ssl_gtest.sh: #653: 'Pre13Stream/TlsConnectGenericPre13: PadDheP/1 (0, 770)' - PASSED ssl_gtest.sh: #654: 'Pre13Stream/TlsConnectGenericPre13: PadDheP/2 (0, 771)' - PASSED ssl_gtest.sh: #655: 'Pre13Stream/TlsConnectGenericPre13: WeakDHGroup/0 (0, 769)' - PASSED ssl_gtest.sh: #656: 'Pre13Stream/TlsConnectGenericPre13: WeakDHGroup/1 (0, 770)' - PASSED ssl_gtest.sh: #657: 'Pre13Stream/TlsConnectGenericPre13: WeakDHGroup/2 (0, 771)' - PASSED ssl_gtest.sh: #658: 'Pre13Stream/TlsConnectGenericPre13: NamedGroupMismatchPre13/0 (0, 769)' - PASSED ssl_gtest.sh: #659: 'Pre13Stream/TlsConnectGenericPre13: NamedGroupMismatchPre13/1 (0, 770)' - PASSED ssl_gtest.sh: #660: 'Pre13Stream/TlsConnectGenericPre13: NamedGroupMismatchPre13/2 (0, 771)' - PASSED ssl_gtest.sh: #661: 'Pre13Stream/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/0 (0, 769)' - PASSED ssl_gtest.sh: #662: 'Pre13Stream/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/1 (0, 770)' - PASSED ssl_gtest.sh: #663: 'Pre13Stream/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/2 (0, 771)' - PASSED ssl_gtest.sh: #664: 'Pre13Stream/TlsConnectGenericPre13: PreferredFfdhe/0 (0, 769)' - PASSED ssl_gtest.sh: #665: 'Pre13Stream/TlsConnectGenericPre13: PreferredFfdhe/1 (0, 770)' - PASSED ssl_gtest.sh: #666: 'Pre13Stream/TlsConnectGenericPre13: PreferredFfdhe/2 (0, 771)' - PASSED ssl_gtest.sh: #667: 'Pre13Stream/TlsConnectGenericPre13: MismatchDHE/0 (0, 769)' - PASSED ssl_gtest.sh: #668: 'Pre13Stream/TlsConnectGenericPre13: MismatchDHE/1 (0, 770)' - PASSED ssl_gtest.sh: #669: 'Pre13Stream/TlsConnectGenericPre13: MismatchDHE/2 (0, 771)' - PASSED ssl_gtest.sh: #670: 'Pre13Stream/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/0 (0, 769)' - PASSED ssl_gtest.sh: #671: 'Pre13Stream/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/1 (0, 770)' - PASSED ssl_gtest.sh: #672: 'Pre13Stream/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/2 (0, 771)' - PASSED ssl_gtest.sh: #673: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdh/0 (0, 769)' - PASSED ssl_gtest.sh: #674: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdh/1 (0, 770)' - PASSED ssl_gtest.sh: #675: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdh/2 (0, 771)' - PASSED ssl_gtest.sh: #676: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/0 (0, 769)' - PASSED ssl_gtest.sh: #677: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/1 (0, 770)' - PASSED ssl_gtest.sh: #678: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/2 (0, 771)' - PASSED ssl_gtest.sh: #679: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityOnServer/0 (0, 769)' - PASSED ssl_gtest.sh: #680: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityOnServer/1 (0, 770)' - PASSED ssl_gtest.sh: #681: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityOnServer/2 (0, 771)' - PASSED ssl_gtest.sh: #682: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityFromModelSocket/0 (0, 769)' - PASSED ssl_gtest.sh: #683: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityFromModelSocket/1 (0, 770)' - PASSED ssl_gtest.sh: #684: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityFromModelSocket/2 (0, 771)' - PASSED ssl_gtest.sh: #685: 'Pre13Stream/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/0 (0, 769)' - PASSED ssl_gtest.sh: #686: 'Pre13Stream/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/1 (0, 770)' - PASSED ssl_gtest.sh: #687: 'Pre13Stream/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/2 (0, 771)' - PASSED ssl_gtest.sh: #688: 'Pre13Stream/TlsConnectGenericPre13: UseLameGroup/0 (0, 769)' - PASSED ssl_gtest.sh: #689: 'Pre13Stream/TlsConnectGenericPre13: UseLameGroup/1 (0, 770)' - PASSED ssl_gtest.sh: #690: 'Pre13Stream/TlsConnectGenericPre13: UseLameGroup/2 (0, 771)' - PASSED ssl_gtest.sh: #691: 'Pre13Stream/TlsConnectGenericPre13: GroupPreferenceServerPriority/0 (0, 769)' - PASSED ssl_gtest.sh: #692: 'Pre13Stream/TlsConnectGenericPre13: GroupPreferenceServerPriority/1 (0, 770)' - PASSED ssl_gtest.sh: #693: 'Pre13Stream/TlsConnectGenericPre13: GroupPreferenceServerPriority/2 (0, 771)' - PASSED ssl_gtest.sh: #694: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/0 (0, 769)' - PASSED ssl_gtest.sh: #695: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/1 (0, 770)' - PASSED ssl_gtest.sh: #696: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/2 (0, 771)' - PASSED ssl_gtest.sh: #697: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/0 (0, 769)' - PASSED ssl_gtest.sh: #698: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/1 (0, 770)' - PASSED ssl_gtest.sh: #699: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/2 (0, 771)' - PASSED ssl_gtest.sh: #700: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecret/0 (0, 769)' - PASSED ssl_gtest.sh: #701: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecret/1 (0, 770)' - PASSED ssl_gtest.sh: #702: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecret/2 (0, 771)' - PASSED ssl_gtest.sh: #703: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/0 (0, 769)' - PASSED ssl_gtest.sh: #704: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/1 (0, 770)' - PASSED ssl_gtest.sh: #705: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/2 (0, 771)' - PASSED ssl_gtest.sh: #706: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/0 (0, 769)' - PASSED ssl_gtest.sh: #707: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/1 (0, 770)' - PASSED ssl_gtest.sh: #708: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/2 (0, 771)' - PASSED ssl_gtest.sh: #709: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/0 (0, 769)' - PASSED ssl_gtest.sh: #710: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/1 (0, 770)' - PASSED ssl_gtest.sh: #711: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/2 (0, 771)' - PASSED ssl_gtest.sh: #712: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/0 (0, 769)' - PASSED ssl_gtest.sh: #713: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/1 (0, 770)' - PASSED ssl_gtest.sh: #714: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/2 (0, 771)' - PASSED ssl_gtest.sh: #715: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/0 (0, 769)' - PASSED ssl_gtest.sh: #716: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/1 (0, 770)' - PASSED ssl_gtest.sh: #717: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/2 (0, 771)' - PASSED ssl_gtest.sh: #718: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/0 (0, 769)' - PASSED ssl_gtest.sh: #719: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/1 (0, 770)' - PASSED ssl_gtest.sh: #720: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/2 (0, 771)' - PASSED ssl_gtest.sh: #721: 'Pre13Stream/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/0 (0, 769)' - PASSED ssl_gtest.sh: #722: 'Pre13Stream/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/1 (0, 770)' - PASSED ssl_gtest.sh: #723: 'Pre13Stream/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/2 (0, 771)' - PASSED ssl_gtest.sh: #724: 'Pre13Stream/TlsConnectGenericPre13: ExporterContextLengthTooLong/0 (0, 769)' - PASSED ssl_gtest.sh: #725: 'Pre13Stream/TlsConnectGenericPre13: ExporterContextLengthTooLong/1 (0, 770)' - PASSED ssl_gtest.sh: #726: 'Pre13Stream/TlsConnectGenericPre13: ExporterContextLengthTooLong/2 (0, 771)' - PASSED ssl_gtest.sh: #727: 'Pre13Stream/TlsConnectGenericPre13: CaptureAlertClient/0 (0, 769)' - PASSED ssl_gtest.sh: #728: 'Pre13Stream/TlsConnectGenericPre13: CaptureAlertClient/1 (0, 770)' - PASSED ssl_gtest.sh: #729: 'Pre13Stream/TlsConnectGenericPre13: CaptureAlertClient/2 (0, 771)' - PASSED ssl_gtest.sh: #730: 'Pre13Stream/TlsConnectGenericPre13: ConnectFalseStart/0 (0, 769)' - PASSED ssl_gtest.sh: #731: 'Pre13Stream/TlsConnectGenericPre13: ConnectFalseStart/1 (0, 770)' - PASSED ssl_gtest.sh: #732: 'Pre13Stream/TlsConnectGenericPre13: ConnectFalseStart/2 (0, 771)' - PASSED ssl_gtest.sh: #733: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumed/0 (0, 769)' - PASSED ssl_gtest.sh: #734: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumed/1 (0, 770)' - PASSED ssl_gtest.sh: #735: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumed/2 (0, 771)' - PASSED ssl_gtest.sh: #736: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/0 (0, 769)' - PASSED ssl_gtest.sh: #737: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/1 (0, 770)' - PASSED ssl_gtest.sh: #738: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/2 (0, 771)' - PASSED ssl_gtest.sh: #739: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/0 (0, 769)' - PASSED ssl_gtest.sh: #740: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/1 (0, 770)' - PASSED ssl_gtest.sh: #741: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/2 (0, 771)' - PASSED ssl_gtest.sh: #742: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/0 (0, 769)' - PASSED ssl_gtest.sh: #743: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/1 (0, 770)' - PASSED ssl_gtest.sh: #744: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/2 (0, 771)' - PASSED ssl_gtest.sh: #745: 'Pre13Stream/TlsConnectGenericPre13: TestResumptionOverrideVersion/0 (0, 769)' - PASSED ssl_gtest.sh: #746: 'Pre13Stream/TlsConnectGenericPre13: TestResumptionOverrideVersion/1 (0, 770)' - PASSED ssl_gtest.sh: #747: 'Pre13Stream/TlsConnectGenericPre13: TestResumptionOverrideVersion/2 (0, 771)' - PASSED ssl_gtest.sh: #748: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSA/0 (0, 769)' - PASSED ssl_gtest.sh: #749: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSA/1 (0, 770)' - PASSED ssl_gtest.sh: #750: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSA/2 (0, 771)' - PASSED ssl_gtest.sh: #751: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/0 (0, 769)' - PASSED ssl_gtest.sh: #752: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/1 (0, 770)' - PASSED ssl_gtest.sh: #753: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/2 (0, 771)' - PASSED ssl_gtest.sh: #754: 'Pre13Stream/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/0 (0, 769)' - PASSED ssl_gtest.sh: #755: 'Pre13Stream/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/1 (0, 770)' - PASSED ssl_gtest.sh: #756: 'Pre13Stream/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/2 (0, 771)' - PASSED ssl_gtest.sh: #757: 'Pre13Datagram/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/0 (1, 770)' - PASSED ssl_gtest.sh: #758: 'Pre13Datagram/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/1 (1, 771)' - PASSED ssl_gtest.sh: #759: 'Pre13Datagram/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (1, 770)' - PASSED ssl_gtest.sh: #760: 'Pre13Datagram/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (1, 771)' - PASSED ssl_gtest.sh: #761: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/0 (1, 770)' - PASSED ssl_gtest.sh: #762: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/1 (1, 771)' - PASSED ssl_gtest.sh: #763: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteDelayed/0 (1, 770)' - PASSED ssl_gtest.sh: #764: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteDelayed/1 (1, 771)' - PASSED ssl_gtest.sh: #765: 'Pre13Datagram/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/0 (1, 770)' - PASSED ssl_gtest.sh: #766: 'Pre13Datagram/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/1 (1, 771)' - PASSED ssl_gtest.sh: #767: 'Pre13Datagram/TlsConnectGenericPre13: OcspMangled/0 (1, 770)' - PASSED ssl_gtest.sh: #768: 'Pre13Datagram/TlsConnectGenericPre13: OcspMangled/1 (1, 771)' - PASSED ssl_gtest.sh: #769: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerSignature/0 (1, 770)' - PASSED ssl_gtest.sh: #770: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerSignature/1 (1, 771)' - PASSED ssl_gtest.sh: #771: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFfdheServer/0 (1, 770)' - PASSED ssl_gtest.sh: #772: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFfdheServer/1 (1, 771)' - PASSED ssl_gtest.sh: #773: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerKeyShare/0 (1, 770)' - PASSED ssl_gtest.sh: #774: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerKeyShare/1 (1, 771)' - PASSED ssl_gtest.sh: #775: 'Pre13Datagram/TlsConnectGenericPre13: MakeDhePEven/0 (1, 770)' - PASSED ssl_gtest.sh: #776: 'Pre13Datagram/TlsConnectGenericPre13: MakeDhePEven/1 (1, 771)' - PASSED ssl_gtest.sh: #777: 'Pre13Datagram/TlsConnectGenericPre13: PadDheP/0 (1, 770)' - PASSED ssl_gtest.sh: #778: 'Pre13Datagram/TlsConnectGenericPre13: PadDheP/1 (1, 771)' - PASSED ssl_gtest.sh: #779: 'Pre13Datagram/TlsConnectGenericPre13: WeakDHGroup/0 (1, 770)' - PASSED ssl_gtest.sh: #780: 'Pre13Datagram/TlsConnectGenericPre13: WeakDHGroup/1 (1, 771)' - PASSED ssl_gtest.sh: #781: 'Pre13Datagram/TlsConnectGenericPre13: NamedGroupMismatchPre13/0 (1, 770)' - PASSED ssl_gtest.sh: #782: 'Pre13Datagram/TlsConnectGenericPre13: NamedGroupMismatchPre13/1 (1, 771)' - PASSED ssl_gtest.sh: #783: 'Pre13Datagram/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/0 (1, 770)' - PASSED ssl_gtest.sh: #784: 'Pre13Datagram/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/1 (1, 771)' - PASSED ssl_gtest.sh: #785: 'Pre13Datagram/TlsConnectGenericPre13: PreferredFfdhe/0 (1, 770)' - PASSED ssl_gtest.sh: #786: 'Pre13Datagram/TlsConnectGenericPre13: PreferredFfdhe/1 (1, 771)' - PASSED ssl_gtest.sh: #787: 'Pre13Datagram/TlsConnectGenericPre13: MismatchDHE/0 (1, 770)' - PASSED ssl_gtest.sh: #788: 'Pre13Datagram/TlsConnectGenericPre13: MismatchDHE/1 (1, 771)' - PASSED ssl_gtest.sh: #789: 'Pre13Datagram/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/0 (1, 770)' - PASSED ssl_gtest.sh: #790: 'Pre13Datagram/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/1 (1, 771)' - PASSED ssl_gtest.sh: #791: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdh/0 (1, 770)' - PASSED ssl_gtest.sh: #792: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdh/1 (1, 771)' - PASSED ssl_gtest.sh: #793: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/0 (1, 770)' - PASSED ssl_gtest.sh: #794: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/1 (1, 771)' - PASSED ssl_gtest.sh: #795: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityOnServer/0 (1, 770)' - PASSED ssl_gtest.sh: #796: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityOnServer/1 (1, 771)' - PASSED ssl_gtest.sh: #797: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityFromModelSocket/0 (1, 770)' - PASSED ssl_gtest.sh: #798: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityFromModelSocket/1 (1, 771)' - PASSED ssl_gtest.sh: #799: 'Pre13Datagram/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/0 (1, 770)' - PASSED ssl_gtest.sh: #800: 'Pre13Datagram/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/1 (1, 771)' - PASSED ssl_gtest.sh: #801: 'Pre13Datagram/TlsConnectGenericPre13: UseLameGroup/0 (1, 770)' - PASSED ssl_gtest.sh: #802: 'Pre13Datagram/TlsConnectGenericPre13: UseLameGroup/1 (1, 771)' - PASSED ssl_gtest.sh: #803: 'Pre13Datagram/TlsConnectGenericPre13: GroupPreferenceServerPriority/0 (1, 770)' - PASSED ssl_gtest.sh: #804: 'Pre13Datagram/TlsConnectGenericPre13: GroupPreferenceServerPriority/1 (1, 771)' - PASSED ssl_gtest.sh: #805: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/0 (1, 770)' - PASSED ssl_gtest.sh: #806: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/1 (1, 771)' - PASSED ssl_gtest.sh: #807: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/0 (1, 770)' - PASSED ssl_gtest.sh: #808: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/1 (1, 771)' - PASSED ssl_gtest.sh: #809: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecret/0 (1, 770)' - PASSED ssl_gtest.sh: #810: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecret/1 (1, 771)' - PASSED ssl_gtest.sh: #811: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/0 (1, 770)' - PASSED ssl_gtest.sh: #812: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/1 (1, 771)' - PASSED ssl_gtest.sh: #813: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/0 (1, 770)' - PASSED ssl_gtest.sh: #814: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/1 (1, 771)' - PASSED ssl_gtest.sh: #815: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/0 (1, 770)' - PASSED ssl_gtest.sh: #816: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/1 (1, 771)' - PASSED ssl_gtest.sh: #817: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/0 (1, 770)' - PASSED ssl_gtest.sh: #818: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #819: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/0 (1, 770)' - PASSED ssl_gtest.sh: #820: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #821: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/0 (1, 770)' - PASSED ssl_gtest.sh: #822: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/1 (1, 771)' - PASSED ssl_gtest.sh: #823: 'Pre13Datagram/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/0 (1, 770)' - PASSED ssl_gtest.sh: #824: 'Pre13Datagram/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/1 (1, 771)' - PASSED ssl_gtest.sh: #825: 'Pre13Datagram/TlsConnectGenericPre13: ExporterContextLengthTooLong/0 (1, 770)' - PASSED ssl_gtest.sh: #826: 'Pre13Datagram/TlsConnectGenericPre13: ExporterContextLengthTooLong/1 (1, 771)' - PASSED ssl_gtest.sh: #827: 'Pre13Datagram/TlsConnectGenericPre13: CaptureAlertClient/0 (1, 770)' - PASSED ssl_gtest.sh: #828: 'Pre13Datagram/TlsConnectGenericPre13: CaptureAlertClient/1 (1, 771)' - PASSED ssl_gtest.sh: #829: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFalseStart/0 (1, 770)' - PASSED ssl_gtest.sh: #830: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFalseStart/1 (1, 771)' - PASSED ssl_gtest.sh: #831: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumed/0 (1, 770)' - PASSED ssl_gtest.sh: #832: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumed/1 (1, 771)' - PASSED ssl_gtest.sh: #833: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/0 (1, 770)' - PASSED ssl_gtest.sh: #834: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/1 (1, 771)' - PASSED ssl_gtest.sh: #835: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/0 (1, 770)' - PASSED ssl_gtest.sh: #836: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/1 (1, 771)' - PASSED ssl_gtest.sh: #837: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/0 (1, 770)' - PASSED ssl_gtest.sh: #838: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/1 (1, 771)' - PASSED ssl_gtest.sh: #839: 'Pre13Datagram/TlsConnectGenericPre13: TestResumptionOverrideVersion/0 (1, 770)' - PASSED ssl_gtest.sh: #840: 'Pre13Datagram/TlsConnectGenericPre13: TestResumptionOverrideVersion/1 (1, 771)' - PASSED ssl_gtest.sh: #841: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSA/0 (1, 770)' - PASSED ssl_gtest.sh: #842: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSA/1 (1, 771)' - PASSED ssl_gtest.sh: #843: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/0 (1, 770)' - PASSED ssl_gtest.sh: #844: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/1 (1, 771)' - PASSED ssl_gtest.sh: #845: 'Pre13Datagram/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/0 (1, 770)' - PASSED ssl_gtest.sh: #846: 'Pre13Datagram/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #847: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/0 (0, 772)' - PASSED ssl_gtest.sh: #848: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #849: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/2 (1, 772)' - PASSED ssl_gtest.sh: #850: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #851: 'Version12Plus/TlsConnectTls12Plus: RequestClientAuthWithSha384/0 (0, 772)' - PASSED ssl_gtest.sh: #852: 'Version12Plus/TlsConnectTls12Plus: RequestClientAuthWithSha384/1 (0, 771)' - PASSED ssl_gtest.sh: #853: 'Version12Plus/TlsConnectTls12Plus: RequestClientAuthWithSha384/2 (1, 772)' - PASSED ssl_gtest.sh: #854: 'Version12Plus/TlsConnectTls12Plus: RequestClientAuthWithSha384/3 (1, 771)' - PASSED ssl_gtest.sh: #855: 'Pre12Stream/TlsConnectPre12: SignatureAlgorithmNoOverlapEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #856: 'Pre12Stream/TlsConnectPre12: SignatureAlgorithmNoOverlapEcdsa/1 (0, 770)' - PASSED ssl_gtest.sh: #857: 'Pre12Datagram/TlsConnectPre12: SignatureAlgorithmNoOverlapEcdsa/0 (1, 770)' - PASSED ssl_gtest.sh: #858: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #859: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #860: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (0, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #861: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (0, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #862: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/4 (0, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #863: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/5 (0, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #864: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/6 (0, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #865: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/7 (0, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #866: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/8 (0, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #867: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/9 (0, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #868: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/10 (1, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #869: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/11 (1, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #870: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/12 (1, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #871: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/13 (1, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #872: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/14 (1, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #873: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/15 (1, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #874: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/16 (1, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #875: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/17 (1, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #876: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/18 (1, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #877: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/19 (1, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #878: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #879: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #880: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (0, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #881: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (0, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #882: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/4 (0, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #883: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/5 (0, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #884: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/6 (0, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #885: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/7 (0, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #886: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/8 (0, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #887: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/9 (0, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #888: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/10 (1, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #889: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/11 (1, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #890: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/12 (1, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #891: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/13 (1, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #892: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/14 (1, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #893: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/15 (1, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #894: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/16 (1, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #895: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/17 (1, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #896: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/18 (1, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #897: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/19 (1, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #898: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #899: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #900: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (0, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #901: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (0, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #902: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/4 (0, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #903: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/5 (0, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #904: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/6 (0, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #905: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/7 (0, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #906: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/8 (0, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #907: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/9 (0, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #908: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/10 (1, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #909: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/11 (1, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #910: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/12 (1, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #911: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/13 (1, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #912: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/14 (1, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #913: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/15 (1, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #914: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/16 (1, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #915: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/17 (1, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #916: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/18 (1, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #917: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/19 (1, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #918: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #919: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #920: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #921: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #922: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #923: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #924: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #925: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #926: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #927: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #928: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #929: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #930: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #931: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (1, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #932: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #933: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (1, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #934: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #935: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (1, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #936: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #937: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #938: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #939: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #940: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #941: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #942: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #943: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #944: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #945: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #946: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #947: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #948: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #949: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #950: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #951: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #952: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #953: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #954: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #955: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #956: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #957: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #958: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #959: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #960: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #961: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #962: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #963: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #964: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #965: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #966: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #967: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #968: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #969: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #970: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #971: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #972: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #973: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #974: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #975: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #976: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #977: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #978: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #979: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #980: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #981: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #982: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #983: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #984: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #985: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #986: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #987: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #988: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #989: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #990: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #991: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #992: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #993: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #994: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #995: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #996: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #997: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #998: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #999: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1000: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1001: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1002: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1003: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1004: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1005: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1006: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1007: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1008: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1009: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1010: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1011: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1012: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1013: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1014: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1015: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1016: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1017: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1018: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1019: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1020: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1021: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1022: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1023: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1024: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1025: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1026: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1027: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1028: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1029: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1030: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1031: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1032: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1033: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1034: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1035: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1036: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1037: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1038: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1039: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1040: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1041: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1042: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1043: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1044: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1045: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1046: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1047: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1048: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1049: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1050: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1051: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1052: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1053: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1054: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1055: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1056: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1057: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1058: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1059: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1060: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1061: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1062: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1063: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1064: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1065: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1066: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1067: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1068: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1069: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1070: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1071: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1072: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1073: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1074: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1075: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1076: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1077: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1078: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1079: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1080: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1081: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1082: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1083: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1084: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1085: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1086: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1087: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1088: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1089: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1090: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1091: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1092: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1093: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1094: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1095: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1096: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1097: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1098: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1099: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1100: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1101: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1102: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1103: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1104: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1105: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1106: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1107: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1108: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1109: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1110: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1111: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1112: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1113: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1114: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1115: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1116: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1117: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1118: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1119: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1120: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1121: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1122: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1123: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1124: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1125: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1126: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1127: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1128: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1129: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1130: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1131: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1132: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1133: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1134: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1135: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1136: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1137: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1138: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1139: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1140: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1141: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1142: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1143: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1144: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1145: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1146: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1147: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1148: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1149: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1150: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1151: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1152: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1153: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1154: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1155: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1156: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1157: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1158: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1159: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1160: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1161: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1162: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1163: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1164: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1165: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1166: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1167: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1168: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1169: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1170: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1171: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1172: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1173: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1174: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1175: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1176: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1177: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1178: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1179: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1180: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1181: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1182: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1183: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1184: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1185: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1186: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1187: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1188: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1189: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1190: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1191: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1192: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1193: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1194: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1195: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1196: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1197: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1198: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1199: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1200: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1201: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1202: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1203: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1204: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1205: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1206: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1207: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1208: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1209: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1210: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1211: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1212: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1213: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1214: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1215: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1216: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1217: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1218: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1219: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1220: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1221: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1222: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1223: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1224: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1225: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1226: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1227: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1228: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1229: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1230: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1231: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1232: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1233: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1234: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1235: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1236: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1237: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1238: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1239: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1240: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1241: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1242: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1243: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1244: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1245: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1246: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1247: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1248: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1249: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1250: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1251: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1252: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1253: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1254: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1255: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1256: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1257: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1258: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1259: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1260: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1261: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1262: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1263: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1264: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1265: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1266: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1267: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1268: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1269: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1270: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1271: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1272: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1273: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1274: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1275: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1276: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1277: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1278: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1279: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1280: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1281: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1282: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1283: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1284: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1285: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1286: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1287: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1288: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1289: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1290: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1291: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1292: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1293: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1294: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1295: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1296: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1297: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1298: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1299: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1300: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1301: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1302: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1303: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1304: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1305: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1306: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1307: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1308: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1309: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1310: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1311: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1312: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1313: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1314: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1315: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1316: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1317: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1318: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1319: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1320: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1321: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1322: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1323: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1324: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1325: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1326: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1327: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1328: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1329: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1330: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1331: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1332: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1333: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1334: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1335: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1336: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1337: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1338: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1339: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1340: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1341: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1342: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1343: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1344: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1345: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1346: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1347: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1348: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1349: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1350: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1351: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1352: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1353: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1354: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1355: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1356: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1357: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1358: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1359: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1360: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1361: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1362: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1363: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1364: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1365: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1366: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1367: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1368: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1369: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1370: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1371: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1372: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1373: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1374: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1375: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1376: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1377: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1378: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1379: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1380: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1381: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1382: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1383: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1384: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1385: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1386: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1387: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1388: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1389: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1390: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1391: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1392: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1393: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1394: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1395: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1396: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1397: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1398: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1399: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1400: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1401: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1402: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1403: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1404: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1405: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1406: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1407: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1408: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1409: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1410: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1411: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1412: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1413: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1414: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1415: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1416: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1417: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1418: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1419: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1420: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1421: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1422: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1423: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1424: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1425: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1426: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1427: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1428: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1429: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1430: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1431: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1432: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1433: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1434: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1435: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1436: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1437: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1438: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1439: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1440: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1441: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1442: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1443: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1444: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1445: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1446: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1447: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1448: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1449: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1450: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1451: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1452: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1453: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1454: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1455: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1456: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1457: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1458: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1459: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1460: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1461: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1462: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1463: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1464: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1465: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1466: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1467: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1468: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1469: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1470: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1471: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1472: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1473: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1474: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1475: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1476: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1477: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1478: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1479: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1480: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1481: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1482: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1483: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1484: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1485: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1486: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1487: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1488: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1489: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1490: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1491: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1492: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1493: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1494: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1495: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1496: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1497: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1498: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1499: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1500: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1501: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1502: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1503: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1504: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1505: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1506: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1507: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1508: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1509: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1510: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1511: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1512: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1513: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1514: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1515: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1516: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #1517: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #1518: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #1519: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #1520: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #1521: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #1522: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #1523: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #1524: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #1525: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/9 (0, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #1526: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/10 (0, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #1527: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/11 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #1528: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/12 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #1529: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/13 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #1530: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/14 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #1531: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/15 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #1532: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/16 (0, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #1533: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/17 (0, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #1534: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/18 (0, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #1535: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/19 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #1536: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/20 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #1537: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/21 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #1538: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/22 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #1539: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/23 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #1540: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/24 (0, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #1541: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/25 (0, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #1542: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/26 (0, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #1543: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/27 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #1544: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/28 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #1545: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/29 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #1546: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/30 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #1547: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/31 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #1548: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/32 (0, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #1549: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/33 (0, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #1550: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/34 (0, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #1551: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/35 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #1552: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/36 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #1553: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/37 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #1554: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/38 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #1555: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/39 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #1556: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/40 (0, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #1557: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/41 (0, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #1558: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/42 (0, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #1559: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/43 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #1560: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/44 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #1561: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/45 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #1562: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/46 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #1563: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/47 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #1564: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/48 (0, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #1565: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/49 (0, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #1566: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/50 (0, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #1567: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/51 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #1568: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/52 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #1569: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/53 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #1570: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/54 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #1571: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/55 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #1572: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/56 (0, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #1573: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/57 (0, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #1574: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/58 (0, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #1575: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/59 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #1576: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/60 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #1577: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/61 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #1578: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/62 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #1579: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/63 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #1580: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/64 (0, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #1581: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/65 (0, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #1582: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/66 (0, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #1583: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/67 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #1584: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/68 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #1585: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/69 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #1586: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/70 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #1587: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/71 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #1588: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/72 (0, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #1589: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/73 (0, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #1590: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/74 (0, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #1591: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/75 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #1592: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/76 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #1593: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/77 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #1594: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/78 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #1595: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/79 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #1596: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/80 (0, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #1597: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/81 (0, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #1598: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/82 (0, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #1599: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/83 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #1600: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/84 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #1601: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/85 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #1602: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/86 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #1603: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/87 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #1604: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/88 (0, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #1605: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/89 (0, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #1606: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/90 (0, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #1607: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/91 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #1608: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/92 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #1609: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/93 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #1610: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/94 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #1611: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/95 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #1612: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/96 (0, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #1613: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/97 (0, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #1614: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/98 (0, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #1615: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/99 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #1616: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/100 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #1617: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/101 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #1618: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/102 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #1619: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/103 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #1620: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/104 (0, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #1621: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/105 (0, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #1622: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/106 (0, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #1623: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/107 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #1624: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/108 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #1625: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/109 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #1626: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/110 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #1627: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/111 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #1628: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/112 (0, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #1629: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/113 (0, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #1630: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/114 (0, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #1631: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/115 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #1632: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/116 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #1633: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/117 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #1634: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/118 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #1635: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/119 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #1636: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/120 (1, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #1637: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/121 (1, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #1638: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/122 (1, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #1639: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/123 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #1640: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/124 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #1641: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/125 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #1642: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/126 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #1643: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/127 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #1644: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/128 (1, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #1645: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/129 (1, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #1646: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/130 (1, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #1647: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/131 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #1648: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/132 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #1649: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/133 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #1650: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/134 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #1651: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/135 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #1652: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/136 (1, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #1653: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/137 (1, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #1654: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/138 (1, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #1655: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/139 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #1656: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/140 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #1657: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/141 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #1658: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/142 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #1659: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/143 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #1660: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/144 (1, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #1661: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/145 (1, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #1662: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/146 (1, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #1663: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/147 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #1664: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/148 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #1665: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/149 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #1666: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/150 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #1667: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/151 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #1668: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/152 (1, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #1669: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/153 (1, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #1670: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/154 (1, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #1671: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/155 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #1672: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/156 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #1673: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/157 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #1674: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/158 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #1675: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/159 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #1676: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/160 (1, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #1677: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/161 (1, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #1678: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/162 (1, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #1679: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/163 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #1680: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/164 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #1681: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/165 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #1682: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/166 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #1683: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/167 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #1684: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/168 (1, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #1685: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/169 (1, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #1686: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/170 (1, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #1687: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/171 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #1688: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/172 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #1689: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/173 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #1690: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/174 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #1691: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/175 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #1692: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/176 (1, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #1693: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/177 (1, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #1694: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/178 (1, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #1695: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/179 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #1696: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/180 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #1697: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/181 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #1698: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/182 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #1699: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/183 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #1700: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/184 (1, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #1701: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/185 (1, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #1702: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/186 (1, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #1703: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/187 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #1704: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/188 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #1705: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/189 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #1706: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/190 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #1707: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/191 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #1708: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/192 (1, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #1709: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/193 (1, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #1710: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/194 (1, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #1711: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/195 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #1712: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/196 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #1713: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/197 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #1714: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/198 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #1715: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/199 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #1716: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/200 (1, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #1717: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/201 (1, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #1718: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/202 (1, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #1719: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/203 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #1720: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/204 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #1721: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/205 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #1722: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/206 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #1723: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/207 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #1724: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/208 (1, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #1725: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/209 (1, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #1726: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/210 (1, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #1727: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/211 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #1728: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/212 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #1729: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/213 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #1730: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/214 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #1731: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/215 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #1732: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/216 (1, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #1733: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/217 (1, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #1734: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/218 (1, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #1735: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/219 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #1736: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/220 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #1737: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/221 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #1738: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/222 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #1739: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/223 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #1740: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/224 (1, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #1741: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/225 (1, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #1742: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/226 (1, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #1743: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/227 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #1744: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/228 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #1745: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/229 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #1746: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/230 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #1747: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/231 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #1748: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/232 (1, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #1749: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/233 (1, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #1750: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/234 (1, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #1751: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/235 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #1752: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/236 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #1753: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/237 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #1754: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/238 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #1755: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/239 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #1756: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #1757: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #1758: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #1759: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #1760: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #1761: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #1762: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #1763: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #1764: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #1765: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/9 (0, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #1766: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/10 (0, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #1767: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/11 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #1768: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/12 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #1769: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/13 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #1770: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/14 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #1771: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/15 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #1772: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/16 (0, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #1773: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/17 (0, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #1774: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/18 (0, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #1775: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/19 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #1776: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/20 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #1777: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/21 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #1778: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/22 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #1779: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/23 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #1780: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/24 (0, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #1781: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/25 (0, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #1782: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/26 (0, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #1783: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/27 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #1784: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/28 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #1785: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/29 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #1786: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/30 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #1787: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/31 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #1788: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/32 (0, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #1789: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/33 (0, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #1790: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/34 (0, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #1791: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/35 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #1792: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/36 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #1793: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/37 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #1794: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/38 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #1795: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/39 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #1796: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/40 (0, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #1797: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/41 (0, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #1798: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/42 (0, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #1799: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/43 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #1800: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/44 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #1801: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/45 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #1802: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/46 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #1803: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/47 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #1804: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/48 (0, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #1805: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/49 (0, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #1806: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/50 (0, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #1807: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/51 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #1808: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/52 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #1809: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/53 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #1810: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/54 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #1811: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/55 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #1812: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/56 (0, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #1813: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/57 (0, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #1814: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/58 (0, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #1815: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/59 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #1816: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/60 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #1817: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/61 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #1818: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/62 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #1819: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/63 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #1820: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/64 (0, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #1821: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/65 (0, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #1822: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/66 (0, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #1823: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/67 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #1824: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/68 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #1825: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/69 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #1826: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/70 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #1827: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/71 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #1828: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/72 (0, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #1829: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/73 (0, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #1830: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/74 (0, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #1831: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/75 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #1832: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/76 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #1833: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/77 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #1834: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/78 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #1835: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/79 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #1836: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/80 (0, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #1837: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/81 (0, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #1838: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/82 (0, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #1839: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/83 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #1840: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/84 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #1841: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/85 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #1842: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/86 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #1843: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/87 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #1844: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/88 (0, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #1845: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/89 (0, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #1846: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/90 (0, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #1847: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/91 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #1848: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/92 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #1849: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/93 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #1850: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/94 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #1851: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/95 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #1852: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/96 (0, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #1853: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/97 (0, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #1854: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/98 (0, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #1855: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/99 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #1856: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/100 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #1857: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/101 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #1858: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/102 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #1859: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/103 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #1860: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/104 (0, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #1861: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/105 (0, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #1862: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/106 (0, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #1863: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/107 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #1864: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/108 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #1865: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/109 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #1866: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/110 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #1867: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/111 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #1868: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/112 (0, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #1869: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/113 (0, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #1870: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/114 (0, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #1871: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/115 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #1872: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/116 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #1873: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/117 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #1874: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/118 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #1875: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/119 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #1876: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/120 (1, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #1877: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/121 (1, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #1878: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/122 (1, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #1879: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/123 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #1880: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/124 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #1881: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/125 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #1882: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/126 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #1883: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/127 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #1884: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/128 (1, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #1885: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/129 (1, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #1886: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/130 (1, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #1887: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/131 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #1888: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/132 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #1889: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/133 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #1890: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/134 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #1891: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/135 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #1892: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/136 (1, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #1893: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/137 (1, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #1894: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/138 (1, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #1895: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/139 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #1896: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/140 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #1897: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/141 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #1898: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/142 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #1899: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/143 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #1900: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/144 (1, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #1901: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/145 (1, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #1902: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/146 (1, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #1903: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/147 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #1904: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/148 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #1905: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/149 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #1906: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/150 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #1907: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/151 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #1908: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/152 (1, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #1909: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/153 (1, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #1910: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/154 (1, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #1911: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/155 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #1912: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/156 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #1913: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/157 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #1914: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/158 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #1915: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/159 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #1916: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/160 (1, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #1917: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/161 (1, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #1918: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/162 (1, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #1919: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/163 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #1920: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/164 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #1921: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/165 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #1922: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/166 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #1923: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/167 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #1924: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/168 (1, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #1925: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/169 (1, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #1926: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/170 (1, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #1927: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/171 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #1928: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/172 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #1929: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/173 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #1930: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/174 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #1931: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/175 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #1932: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/176 (1, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #1933: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/177 (1, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #1934: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/178 (1, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #1935: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/179 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #1936: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/180 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #1937: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/181 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #1938: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/182 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #1939: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/183 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #1940: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/184 (1, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #1941: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/185 (1, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #1942: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/186 (1, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #1943: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/187 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #1944: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/188 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #1945: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/189 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #1946: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/190 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #1947: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/191 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #1948: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/192 (1, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #1949: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/193 (1, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #1950: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/194 (1, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #1951: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/195 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #1952: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/196 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #1953: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/197 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #1954: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/198 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #1955: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/199 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #1956: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/200 (1, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #1957: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/201 (1, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #1958: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/202 (1, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #1959: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/203 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #1960: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/204 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #1961: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/205 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #1962: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/206 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #1963: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/207 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #1964: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/208 (1, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #1965: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/209 (1, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #1966: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/210 (1, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #1967: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/211 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #1968: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/212 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #1969: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/213 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #1970: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/214 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #1971: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/215 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #1972: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/216 (1, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #1973: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/217 (1, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #1974: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/218 (1, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #1975: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/219 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #1976: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/220 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #1977: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/221 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #1978: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/222 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #1979: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/223 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #1980: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/224 (1, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #1981: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/225 (1, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #1982: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/226 (1, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #1983: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/227 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #1984: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/228 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #1985: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/229 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #1986: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/230 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #1987: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/231 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #1988: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/232 (1, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #1989: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/233 (1, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #1990: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/234 (1, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #1991: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/235 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #1992: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/236 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #1993: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/237 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #1994: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/238 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #1995: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/239 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #1996: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/0 (0, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #1997: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/1 (0, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #1998: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/2 (0, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #1999: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/3 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #2000: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/4 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #2001: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/5 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #2002: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/6 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #2003: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/7 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #2004: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/8 (0, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #2005: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/9 (0, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #2006: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/10 (0, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #2007: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/11 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #2008: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/12 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #2009: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/13 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #2010: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/14 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #2011: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/15 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #2012: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/16 (0, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #2013: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/17 (0, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #2014: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/18 (0, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #2015: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/19 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #2016: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/20 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #2017: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/21 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #2018: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/22 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #2019: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/23 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #2020: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/24 (0, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #2021: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/25 (0, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #2022: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/26 (0, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #2023: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/27 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #2024: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/28 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #2025: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/29 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #2026: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/30 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #2027: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/31 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #2028: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/32 (0, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #2029: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/33 (0, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #2030: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/34 (0, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #2031: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/35 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #2032: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/36 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #2033: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/37 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #2034: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/38 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #2035: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/39 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #2036: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/40 (0, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #2037: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/41 (0, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #2038: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/42 (0, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #2039: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/43 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #2040: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/44 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #2041: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/45 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #2042: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/46 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #2043: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/47 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #2044: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/48 (0, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #2045: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/49 (0, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #2046: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/50 (0, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #2047: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/51 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #2048: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/52 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #2049: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/53 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #2050: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/54 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #2051: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/55 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #2052: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/56 (0, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #2053: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/57 (0, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #2054: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/58 (0, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #2055: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/59 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #2056: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/60 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #2057: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/61 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #2058: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/62 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #2059: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/63 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #2060: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/64 (0, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #2061: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/65 (0, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #2062: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/66 (0, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #2063: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/67 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #2064: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/68 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #2065: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/69 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #2066: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/70 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #2067: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/71 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #2068: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/72 (0, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #2069: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/73 (0, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #2070: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/74 (0, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2071: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/75 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2072: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/76 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2073: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/77 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2074: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/78 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2075: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/79 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2076: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/80 (0, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2077: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/81 (0, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2078: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/82 (0, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2079: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/83 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2080: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/84 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2081: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/85 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2082: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/86 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2083: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/87 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2084: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/88 (0, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2085: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/89 (0, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2086: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/90 (0, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2087: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/91 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2088: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/92 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2089: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/93 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2090: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/94 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2091: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/95 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2092: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/96 (0, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2093: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/97 (0, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2094: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/98 (0, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2095: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/99 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2096: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/100 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2097: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/101 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2098: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/102 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2099: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/103 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2100: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/104 (0, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2101: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/105 (0, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2102: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/106 (0, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2103: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/107 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2104: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/108 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2105: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/109 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2106: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/110 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2107: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/111 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2108: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/112 (0, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2109: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/113 (0, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2110: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/114 (0, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2111: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/115 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2112: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/116 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2113: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/117 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2114: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/118 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2115: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/119 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2116: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/120 (1, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #2117: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/121 (1, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #2118: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/122 (1, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #2119: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/123 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #2120: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/124 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #2121: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/125 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #2122: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/126 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #2123: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/127 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #2124: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/128 (1, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #2125: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/129 (1, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #2126: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/130 (1, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #2127: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/131 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #2128: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/132 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #2129: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/133 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #2130: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/134 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #2131: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/135 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #2132: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/136 (1, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #2133: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/137 (1, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #2134: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/138 (1, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #2135: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/139 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #2136: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/140 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #2137: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/141 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #2138: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/142 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #2139: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/143 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #2140: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/144 (1, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #2141: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/145 (1, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #2142: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/146 (1, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #2143: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/147 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #2144: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/148 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #2145: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/149 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #2146: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/150 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #2147: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/151 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #2148: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/152 (1, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #2149: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/153 (1, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #2150: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/154 (1, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #2151: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/155 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #2152: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/156 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #2153: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/157 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #2154: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/158 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #2155: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/159 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #2156: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/160 (1, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #2157: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/161 (1, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #2158: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/162 (1, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #2159: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/163 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #2160: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/164 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #2161: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/165 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #2162: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/166 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #2163: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/167 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #2164: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/168 (1, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #2165: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/169 (1, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #2166: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/170 (1, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #2167: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/171 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #2168: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/172 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #2169: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/173 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #2170: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/174 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #2171: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/175 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #2172: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/176 (1, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #2173: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/177 (1, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #2174: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/178 (1, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #2175: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/179 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #2176: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/180 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #2177: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/181 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #2178: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/182 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #2179: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/183 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #2180: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/184 (1, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #2181: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/185 (1, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #2182: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/186 (1, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #2183: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/187 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #2184: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/188 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #2185: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/189 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #2186: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/190 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #2187: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/191 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #2188: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/192 (1, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #2189: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/193 (1, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #2190: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/194 (1, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2191: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/195 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2192: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/196 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2193: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/197 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2194: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/198 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2195: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/199 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2196: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/200 (1, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2197: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/201 (1, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2198: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/202 (1, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2199: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/203 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2200: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/204 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2201: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/205 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2202: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/206 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2203: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/207 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2204: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/208 (1, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2205: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/209 (1, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2206: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/210 (1, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2207: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/211 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2208: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/212 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2209: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/213 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2210: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/214 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2211: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/215 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2212: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/216 (1, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2213: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/217 (1, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2214: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/218 (1, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2215: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/219 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2216: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/220 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2217: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/221 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2218: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/222 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2219: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/223 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2220: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/224 (1, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2221: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/225 (1, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2222: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/226 (1, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2223: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/227 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2224: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/228 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2225: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/229 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2226: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/230 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2227: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/231 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2228: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/232 (1, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2229: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/233 (1, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2230: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/234 (1, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2231: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/235 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2232: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/236 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2233: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/237 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2234: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/238 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2235: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/239 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2236: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/0 (0, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #2237: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/1 (0, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #2238: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/2 (0, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #2239: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/3 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #2240: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/4 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #2241: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/5 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #2242: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/6 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #2243: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/7 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #2244: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/8 (0, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #2245: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/9 (0, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #2246: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/10 (0, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #2247: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/11 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #2248: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/12 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #2249: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/13 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #2250: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/14 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #2251: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/15 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #2252: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/16 (0, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #2253: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/17 (0, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #2254: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/18 (0, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #2255: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/19 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #2256: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/20 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #2257: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/21 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #2258: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/22 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #2259: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/23 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #2260: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/24 (0, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #2261: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/25 (0, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #2262: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/26 (0, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #2263: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/27 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #2264: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/28 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #2265: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/29 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #2266: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/30 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #2267: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/31 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #2268: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/32 (0, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #2269: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/33 (0, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #2270: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/34 (0, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #2271: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/35 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #2272: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/36 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #2273: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/37 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #2274: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/38 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #2275: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/39 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #2276: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/40 (0, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #2277: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/41 (0, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #2278: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/42 (0, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #2279: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/43 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #2280: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/44 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #2281: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/45 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #2282: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/46 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #2283: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/47 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #2284: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/48 (0, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #2285: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/49 (0, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #2286: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/50 (0, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #2287: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/51 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #2288: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/52 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #2289: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/53 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #2290: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/54 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #2291: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/55 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #2292: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/56 (0, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #2293: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/57 (0, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #2294: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/58 (0, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #2295: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/59 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #2296: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/60 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #2297: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/61 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #2298: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/62 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #2299: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/63 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #2300: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/64 (0, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #2301: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/65 (0, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #2302: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/66 (0, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #2303: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/67 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #2304: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/68 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #2305: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/69 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #2306: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/70 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #2307: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/71 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #2308: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/72 (0, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #2309: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/73 (0, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #2310: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/74 (0, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2311: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/75 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2312: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/76 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2313: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/77 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2314: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/78 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2315: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/79 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2316: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/80 (0, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2317: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/81 (0, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2318: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/82 (0, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2319: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/83 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2320: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/84 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2321: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/85 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2322: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/86 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2323: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/87 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2324: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/88 (0, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2325: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/89 (0, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2326: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/90 (0, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2327: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/91 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2328: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/92 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2329: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/93 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2330: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/94 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2331: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/95 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2332: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/96 (0, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2333: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/97 (0, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2334: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/98 (0, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2335: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/99 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2336: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/100 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2337: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/101 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2338: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/102 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2339: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/103 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2340: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/104 (0, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2341: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/105 (0, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2342: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/106 (0, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2343: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/107 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2344: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/108 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2345: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/109 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2346: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/110 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2347: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/111 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2348: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/112 (0, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2349: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/113 (0, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2350: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/114 (0, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2351: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/115 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2352: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/116 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2353: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/117 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2354: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/118 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2355: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/119 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2356: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/120 (1, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #2357: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/121 (1, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #2358: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/122 (1, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #2359: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/123 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #2360: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/124 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #2361: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/125 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #2362: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/126 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #2363: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/127 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #2364: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/128 (1, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #2365: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/129 (1, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #2366: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/130 (1, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #2367: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/131 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #2368: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/132 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #2369: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/133 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #2370: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/134 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #2371: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/135 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #2372: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/136 (1, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #2373: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/137 (1, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #2374: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/138 (1, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #2375: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/139 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #2376: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/140 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #2377: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/141 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #2378: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/142 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #2379: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/143 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #2380: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/144 (1, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #2381: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/145 (1, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #2382: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/146 (1, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #2383: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/147 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #2384: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/148 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #2385: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/149 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #2386: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/150 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #2387: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/151 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #2388: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/152 (1, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #2389: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/153 (1, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #2390: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/154 (1, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #2391: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/155 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #2392: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/156 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #2393: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/157 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #2394: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/158 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #2395: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/159 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #2396: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/160 (1, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #2397: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/161 (1, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #2398: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/162 (1, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #2399: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/163 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #2400: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/164 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #2401: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/165 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #2402: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/166 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #2403: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/167 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #2404: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/168 (1, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #2405: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/169 (1, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #2406: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/170 (1, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #2407: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/171 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #2408: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/172 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #2409: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/173 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #2410: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/174 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #2411: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/175 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #2412: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/176 (1, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #2413: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/177 (1, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #2414: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/178 (1, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #2415: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/179 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #2416: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/180 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #2417: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/181 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #2418: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/182 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #2419: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/183 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #2420: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/184 (1, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #2421: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/185 (1, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #2422: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/186 (1, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #2423: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/187 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #2424: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/188 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #2425: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/189 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #2426: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/190 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #2427: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/191 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #2428: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/192 (1, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #2429: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/193 (1, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #2430: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/194 (1, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2431: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/195 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2432: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/196 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2433: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/197 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2434: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/198 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2435: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/199 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2436: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/200 (1, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2437: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/201 (1, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2438: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/202 (1, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2439: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/203 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2440: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/204 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2441: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/205 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2442: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/206 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2443: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/207 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2444: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/208 (1, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2445: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/209 (1, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2446: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/210 (1, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2447: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/211 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2448: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/212 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2449: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/213 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2450: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/214 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2451: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/215 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2452: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/216 (1, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2453: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/217 (1, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2454: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/218 (1, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2455: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/219 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2456: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/220 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2457: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/221 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2458: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/222 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2459: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/223 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2460: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/224 (1, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2461: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/225 (1, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2462: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/226 (1, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2463: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/227 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2464: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/228 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2465: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/229 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2466: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/230 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2467: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/231 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2468: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/232 (1, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2469: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/233 (1, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2470: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/234 (1, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2471: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/235 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2472: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/236 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2473: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/237 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2474: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/238 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2475: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/239 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2476: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2477: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2478: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2479: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2480: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2481: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2482: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2483: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2484: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2485: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2486: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2487: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2488: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2489: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2490: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2491: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2492: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2493: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2494: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2495: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2496: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2497: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2498: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2499: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2500: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2501: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2502: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2503: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2504: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2505: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2506: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2507: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2508: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2509: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2510: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2511: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2512: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2513: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2514: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2515: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2516: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2517: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2518: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2519: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2520: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2521: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2522: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2523: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2524: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2525: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2526: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2527: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2528: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2529: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2530: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2531: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2532: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2533: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2534: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2535: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2536: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2537: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2538: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2539: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2540: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2541: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2542: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2543: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2544: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2545: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2546: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2547: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2548: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/0 TLS 1.0, TLS_ECDHE_RSA_WITH_NULL_SHA, name = "NULL", key size = 0' - PASSED ssl_gtest.sh: #2549: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/1 TLS 1.0, TLS_RSA_WITH_RC4_128_SHA, name = "RC4", key size = 128' - PASSED ssl_gtest.sh: #2550: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/2 TLS 1.0, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, name = "3DES-EDE-CBC", key size = 168' - PASSED ssl_gtest.sh: #2551: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/3 TLS 1.0, TLS_RSA_WITH_AES_128_CBC_SHA, name = "AES-128", key size = 128' - PASSED ssl_gtest.sh: #2552: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/4 TLS 1.2, TLS_RSA_WITH_AES_256_CBC_SHA256, name = "AES-256", key size = 256' - PASSED ssl_gtest.sh: #2553: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/5 TLS 1.2, TLS_RSA_WITH_AES_128_GCM_SHA256, name = "AES-128-GCM", key size = 128' - PASSED ssl_gtest.sh: #2554: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/6 TLS 1.2, TLS_RSA_WITH_AES_256_GCM_SHA384, name = "AES-256-GCM", key size = 256' - PASSED ssl_gtest.sh: #2555: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/7 TLS 1.2, TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256, name = "ChaCha20-Poly1305", key size = 256' - PASSED ssl_gtest.sh: #2556: 'DamageYStream/TlsDamageDHYTest: DamageServerY/0 (0, 769, 0, true)' - PASSED ssl_gtest.sh: #2557: 'DamageYStream/TlsDamageDHYTest: DamageServerY/1 (0, 769, 0, false)' - PASSED ssl_gtest.sh: #2558: 'DamageYStream/TlsDamageDHYTest: DamageServerY/2 (0, 769, 1, true)' - PASSED ssl_gtest.sh: #2559: 'DamageYStream/TlsDamageDHYTest: DamageServerY/3 (0, 769, 1, false)' - PASSED ssl_gtest.sh: #2560: 'DamageYStream/TlsDamageDHYTest: DamageServerY/4 (0, 769, 2, true)' - PASSED ssl_gtest.sh: #2561: 'DamageYStream/TlsDamageDHYTest: DamageServerY/5 (0, 769, 2, false)' - PASSED ssl_gtest.sh: #2562: 'DamageYStream/TlsDamageDHYTest: DamageServerY/6 (0, 769, 3, true)' - PASSED ssl_gtest.sh: #2563: 'DamageYStream/TlsDamageDHYTest: DamageServerY/7 (0, 769, 3, false)' - PASSED ssl_gtest.sh: #2564: 'DamageYStream/TlsDamageDHYTest: DamageServerY/8 (0, 769, 4, true)' - PASSED ssl_gtest.sh: #2565: 'DamageYStream/TlsDamageDHYTest: DamageServerY/9 (0, 769, 4, false)' - PASSED ssl_gtest.sh: #2566: 'DamageYStream/TlsDamageDHYTest: DamageServerY/10 (0, 769, 5, true)' - PASSED ssl_gtest.sh: #2567: 'DamageYStream/TlsDamageDHYTest: DamageServerY/11 (0, 769, 5, false)' - PASSED ssl_gtest.sh: #2568: 'DamageYStream/TlsDamageDHYTest: DamageServerY/12 (0, 770, 0, true)' - PASSED ssl_gtest.sh: #2569: 'DamageYStream/TlsDamageDHYTest: DamageServerY/13 (0, 770, 0, false)' - PASSED ssl_gtest.sh: #2570: 'DamageYStream/TlsDamageDHYTest: DamageServerY/14 (0, 770, 1, true)' - PASSED ssl_gtest.sh: #2571: 'DamageYStream/TlsDamageDHYTest: DamageServerY/15 (0, 770, 1, false)' - PASSED ssl_gtest.sh: #2572: 'DamageYStream/TlsDamageDHYTest: DamageServerY/16 (0, 770, 2, true)' - PASSED ssl_gtest.sh: #2573: 'DamageYStream/TlsDamageDHYTest: DamageServerY/17 (0, 770, 2, false)' - PASSED ssl_gtest.sh: #2574: 'DamageYStream/TlsDamageDHYTest: DamageServerY/18 (0, 770, 3, true)' - PASSED ssl_gtest.sh: #2575: 'DamageYStream/TlsDamageDHYTest: DamageServerY/19 (0, 770, 3, false)' - PASSED ssl_gtest.sh: #2576: 'DamageYStream/TlsDamageDHYTest: DamageServerY/20 (0, 770, 4, true)' - PASSED ssl_gtest.sh: #2577: 'DamageYStream/TlsDamageDHYTest: DamageServerY/21 (0, 770, 4, false)' - PASSED ssl_gtest.sh: #2578: 'DamageYStream/TlsDamageDHYTest: DamageServerY/22 (0, 770, 5, true)' - PASSED ssl_gtest.sh: #2579: 'DamageYStream/TlsDamageDHYTest: DamageServerY/23 (0, 770, 5, false)' - PASSED ssl_gtest.sh: #2580: 'DamageYStream/TlsDamageDHYTest: DamageServerY/24 (0, 771, 0, true)' - PASSED ssl_gtest.sh: #2581: 'DamageYStream/TlsDamageDHYTest: DamageServerY/25 (0, 771, 0, false)' - PASSED ssl_gtest.sh: #2582: 'DamageYStream/TlsDamageDHYTest: DamageServerY/26 (0, 771, 1, true)' - PASSED ssl_gtest.sh: #2583: 'DamageYStream/TlsDamageDHYTest: DamageServerY/27 (0, 771, 1, false)' - PASSED ssl_gtest.sh: #2584: 'DamageYStream/TlsDamageDHYTest: DamageServerY/28 (0, 771, 2, true)' - PASSED ssl_gtest.sh: #2585: 'DamageYStream/TlsDamageDHYTest: DamageServerY/29 (0, 771, 2, false)' - PASSED ssl_gtest.sh: #2586: 'DamageYStream/TlsDamageDHYTest: DamageServerY/30 (0, 771, 3, true)' - PASSED ssl_gtest.sh: #2587: 'DamageYStream/TlsDamageDHYTest: DamageServerY/31 (0, 771, 3, false)' - PASSED ssl_gtest.sh: #2588: 'DamageYStream/TlsDamageDHYTest: DamageServerY/32 (0, 771, 4, true)' - PASSED ssl_gtest.sh: #2589: 'DamageYStream/TlsDamageDHYTest: DamageServerY/33 (0, 771, 4, false)' - PASSED ssl_gtest.sh: #2590: 'DamageYStream/TlsDamageDHYTest: DamageServerY/34 (0, 771, 5, true)' - PASSED ssl_gtest.sh: #2591: 'DamageYStream/TlsDamageDHYTest: DamageServerY/35 (0, 771, 5, false)' - PASSED ssl_gtest.sh: #2592: 'DamageYStream/TlsDamageDHYTest: DamageClientY/0 (0, 769, 0, true)' - PASSED ssl_gtest.sh: #2593: 'DamageYStream/TlsDamageDHYTest: DamageClientY/1 (0, 769, 0, false)' - PASSED ssl_gtest.sh: #2594: 'DamageYStream/TlsDamageDHYTest: DamageClientY/2 (0, 769, 1, true)' - PASSED ssl_gtest.sh: #2595: 'DamageYStream/TlsDamageDHYTest: DamageClientY/3 (0, 769, 1, false)' - PASSED ssl_gtest.sh: #2596: 'DamageYStream/TlsDamageDHYTest: DamageClientY/4 (0, 769, 2, true)' - PASSED ssl_gtest.sh: #2597: 'DamageYStream/TlsDamageDHYTest: DamageClientY/5 (0, 769, 2, false)' - PASSED ssl_gtest.sh: #2598: 'DamageYStream/TlsDamageDHYTest: DamageClientY/6 (0, 769, 3, true)' - PASSED ssl_gtest.sh: #2599: 'DamageYStream/TlsDamageDHYTest: DamageClientY/7 (0, 769, 3, false)' - PASSED ssl_gtest.sh: #2600: 'DamageYStream/TlsDamageDHYTest: DamageClientY/8 (0, 769, 4, true)' - PASSED ssl_gtest.sh: #2601: 'DamageYStream/TlsDamageDHYTest: DamageClientY/9 (0, 769, 4, false)' - PASSED ssl_gtest.sh: #2602: 'DamageYStream/TlsDamageDHYTest: DamageClientY/10 (0, 769, 5, true)' - PASSED ssl_gtest.sh: #2603: 'DamageYStream/TlsDamageDHYTest: DamageClientY/11 (0, 769, 5, false)' - PASSED ssl_gtest.sh: #2604: 'DamageYStream/TlsDamageDHYTest: DamageClientY/12 (0, 770, 0, true)' - PASSED ssl_gtest.sh: #2605: 'DamageYStream/TlsDamageDHYTest: DamageClientY/13 (0, 770, 0, false)' - PASSED ssl_gtest.sh: #2606: 'DamageYStream/TlsDamageDHYTest: DamageClientY/14 (0, 770, 1, true)' - PASSED ssl_gtest.sh: #2607: 'DamageYStream/TlsDamageDHYTest: DamageClientY/15 (0, 770, 1, false)' - PASSED ssl_gtest.sh: #2608: 'DamageYStream/TlsDamageDHYTest: DamageClientY/16 (0, 770, 2, true)' - PASSED ssl_gtest.sh: #2609: 'DamageYStream/TlsDamageDHYTest: DamageClientY/17 (0, 770, 2, false)' - PASSED ssl_gtest.sh: #2610: 'DamageYStream/TlsDamageDHYTest: DamageClientY/18 (0, 770, 3, true)' - PASSED ssl_gtest.sh: #2611: 'DamageYStream/TlsDamageDHYTest: DamageClientY/19 (0, 770, 3, false)' - PASSED ssl_gtest.sh: #2612: 'DamageYStream/TlsDamageDHYTest: DamageClientY/20 (0, 770, 4, true)' - PASSED ssl_gtest.sh: #2613: 'DamageYStream/TlsDamageDHYTest: DamageClientY/21 (0, 770, 4, false)' - PASSED ssl_gtest.sh: #2614: 'DamageYStream/TlsDamageDHYTest: DamageClientY/22 (0, 770, 5, true)' - PASSED ssl_gtest.sh: #2615: 'DamageYStream/TlsDamageDHYTest: DamageClientY/23 (0, 770, 5, false)' - PASSED ssl_gtest.sh: #2616: 'DamageYStream/TlsDamageDHYTest: DamageClientY/24 (0, 771, 0, true)' - PASSED ssl_gtest.sh: #2617: 'DamageYStream/TlsDamageDHYTest: DamageClientY/25 (0, 771, 0, false)' - PASSED ssl_gtest.sh: #2618: 'DamageYStream/TlsDamageDHYTest: DamageClientY/26 (0, 771, 1, true)' - PASSED ssl_gtest.sh: #2619: 'DamageYStream/TlsDamageDHYTest: DamageClientY/27 (0, 771, 1, false)' - PASSED ssl_gtest.sh: #2620: 'DamageYStream/TlsDamageDHYTest: DamageClientY/28 (0, 771, 2, true)' - PASSED ssl_gtest.sh: #2621: 'DamageYStream/TlsDamageDHYTest: DamageClientY/29 (0, 771, 2, false)' - PASSED ssl_gtest.sh: #2622: 'DamageYStream/TlsDamageDHYTest: DamageClientY/30 (0, 771, 3, true)' - PASSED ssl_gtest.sh: #2623: 'DamageYStream/TlsDamageDHYTest: DamageClientY/31 (0, 771, 3, false)' - PASSED ssl_gtest.sh: #2624: 'DamageYStream/TlsDamageDHYTest: DamageClientY/32 (0, 771, 4, true)' - PASSED ssl_gtest.sh: #2625: 'DamageYStream/TlsDamageDHYTest: DamageClientY/33 (0, 771, 4, false)' - PASSED ssl_gtest.sh: #2626: 'DamageYStream/TlsDamageDHYTest: DamageClientY/34 (0, 771, 5, true)' - PASSED ssl_gtest.sh: #2627: 'DamageYStream/TlsDamageDHYTest: DamageClientY/35 (0, 771, 5, false)' - PASSED ssl_gtest.sh: #2628: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/0 (1, 770, 0, true)' - PASSED ssl_gtest.sh: #2629: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/1 (1, 770, 0, false)' - PASSED ssl_gtest.sh: #2630: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/2 (1, 770, 1, true)' - PASSED ssl_gtest.sh: #2631: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/3 (1, 770, 1, false)' - PASSED ssl_gtest.sh: #2632: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/4 (1, 770, 2, true)' - PASSED ssl_gtest.sh: #2633: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/5 (1, 770, 2, false)' - PASSED ssl_gtest.sh: #2634: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/6 (1, 770, 3, true)' - PASSED ssl_gtest.sh: #2635: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/7 (1, 770, 3, false)' - PASSED ssl_gtest.sh: #2636: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/8 (1, 770, 4, true)' - PASSED ssl_gtest.sh: #2637: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/9 (1, 770, 4, false)' - PASSED ssl_gtest.sh: #2638: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/10 (1, 770, 5, true)' - PASSED ssl_gtest.sh: #2639: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/11 (1, 770, 5, false)' - PASSED ssl_gtest.sh: #2640: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/12 (1, 771, 0, true)' - PASSED ssl_gtest.sh: #2641: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/13 (1, 771, 0, false)' - PASSED ssl_gtest.sh: #2642: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/14 (1, 771, 1, true)' - PASSED ssl_gtest.sh: #2643: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/15 (1, 771, 1, false)' - PASSED ssl_gtest.sh: #2644: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/16 (1, 771, 2, true)' - PASSED ssl_gtest.sh: #2645: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/17 (1, 771, 2, false)' - PASSED ssl_gtest.sh: #2646: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/18 (1, 771, 3, true)' - PASSED ssl_gtest.sh: #2647: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/19 (1, 771, 3, false)' - PASSED ssl_gtest.sh: #2648: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/20 (1, 771, 4, true)' - PASSED ssl_gtest.sh: #2649: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/21 (1, 771, 4, false)' - PASSED ssl_gtest.sh: #2650: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/22 (1, 771, 5, true)' - PASSED ssl_gtest.sh: #2651: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/23 (1, 771, 5, false)' - PASSED ssl_gtest.sh: #2652: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/0 (1, 770, 0, true)' - PASSED ssl_gtest.sh: #2653: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/1 (1, 770, 0, false)' - PASSED ssl_gtest.sh: #2654: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/2 (1, 770, 1, true)' - PASSED ssl_gtest.sh: #2655: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/3 (1, 770, 1, false)' - PASSED ssl_gtest.sh: #2656: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/4 (1, 770, 2, true)' - PASSED ssl_gtest.sh: #2657: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/5 (1, 770, 2, false)' - PASSED ssl_gtest.sh: #2658: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/6 (1, 770, 3, true)' - PASSED ssl_gtest.sh: #2659: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/7 (1, 770, 3, false)' - PASSED ssl_gtest.sh: #2660: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/8 (1, 770, 4, true)' - PASSED ssl_gtest.sh: #2661: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/9 (1, 770, 4, false)' - PASSED ssl_gtest.sh: #2662: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/10 (1, 770, 5, true)' - PASSED ssl_gtest.sh: #2663: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/11 (1, 770, 5, false)' - PASSED ssl_gtest.sh: #2664: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/12 (1, 771, 0, true)' - PASSED ssl_gtest.sh: #2665: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/13 (1, 771, 0, false)' - PASSED ssl_gtest.sh: #2666: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/14 (1, 771, 1, true)' - PASSED ssl_gtest.sh: #2667: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/15 (1, 771, 1, false)' - PASSED ssl_gtest.sh: #2668: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/16 (1, 771, 2, true)' - PASSED ssl_gtest.sh: #2669: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/17 (1, 771, 2, false)' - PASSED ssl_gtest.sh: #2670: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/18 (1, 771, 3, true)' - PASSED ssl_gtest.sh: #2671: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/19 (1, 771, 3, false)' - PASSED ssl_gtest.sh: #2672: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/20 (1, 771, 4, true)' - PASSED ssl_gtest.sh: #2673: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/21 (1, 771, 4, false)' - PASSED ssl_gtest.sh: #2674: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/22 (1, 771, 5, true)' - PASSED ssl_gtest.sh: #2675: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/23 (1, 771, 5, false)' - PASSED ssl_gtest.sh: #2676: 'DatagramOnly/TlsConnectDatagram: DropClientFirstFlightOnce/0 772' - PASSED ssl_gtest.sh: #2677: 'DatagramOnly/TlsConnectDatagram: DropClientFirstFlightOnce/1 771' - PASSED ssl_gtest.sh: #2678: 'DatagramOnly/TlsConnectDatagram: DropClientFirstFlightOnce/2 770' - PASSED ssl_gtest.sh: #2679: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightOnce/0 772' - PASSED ssl_gtest.sh: #2680: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightOnce/1 771' - PASSED ssl_gtest.sh: #2681: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightOnce/2 770' - PASSED ssl_gtest.sh: #2682: 'DatagramOnly/TlsConnectDatagram: DropAllFirstTransmissions/0 772' - PASSED ssl_gtest.sh: #2683: 'DatagramOnly/TlsConnectDatagram: DropAllFirstTransmissions/1 771' - PASSED ssl_gtest.sh: #2684: 'DatagramOnly/TlsConnectDatagram: DropAllFirstTransmissions/2 770' - PASSED ssl_gtest.sh: #2685: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightThrice/0 772' - PASSED ssl_gtest.sh: #2686: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightThrice/1 771' - PASSED ssl_gtest.sh: #2687: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightThrice/2 770' - PASSED ssl_gtest.sh: #2688: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightOnce/0 772' - PASSED ssl_gtest.sh: #2689: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightOnce/1 771' - PASSED ssl_gtest.sh: #2690: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightOnce/2 770' - PASSED ssl_gtest.sh: #2691: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightThrice/0 772' - PASSED ssl_gtest.sh: #2692: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightThrice/1 771' - PASSED ssl_gtest.sh: #2693: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightThrice/2 770' - PASSED ssl_gtest.sh: #2694: 'DatagramOnly/TlsConnectDatagram: DropServerSecondFlightThrice/0 772' - PASSED ssl_gtest.sh: #2695: 'DatagramOnly/TlsConnectDatagram: DropServerSecondFlightThrice/1 771' - PASSED ssl_gtest.sh: #2696: 'DatagramOnly/TlsConnectDatagram: DropServerSecondFlightThrice/2 770' - PASSED ssl_gtest.sh: #2697: 'DatagramOnly/TlsConnectDatagram: MissLotsOfPackets/0 772' - PASSED ssl_gtest.sh: #2698: 'DatagramOnly/TlsConnectDatagram: MissLotsOfPackets/1 771' - PASSED ssl_gtest.sh: #2699: 'DatagramOnly/TlsConnectDatagram: MissLotsOfPackets/2 770' - PASSED ssl_gtest.sh: #2700: 'DatagramOnly/TlsConnectDatagram: FragmentClientPackets/0 772' - PASSED ssl_gtest.sh: #2701: 'DatagramOnly/TlsConnectDatagram: FragmentClientPackets/1 771' - PASSED ssl_gtest.sh: #2702: 'DatagramOnly/TlsConnectDatagram: FragmentClientPackets/2 770' - PASSED ssl_gtest.sh: #2703: 'DatagramOnly/TlsConnectDatagram: FragmentServerPackets/0 772' - PASSED ssl_gtest.sh: #2704: 'DatagramOnly/TlsConnectDatagram: FragmentServerPackets/1 771' - PASSED ssl_gtest.sh: #2705: 'DatagramOnly/TlsConnectDatagram: FragmentServerPackets/2 770' - PASSED ssl_gtest.sh: #2706: 'DatagramOnly/TlsConnectDatagram: ConnectSrtp/0 772' - PASSED ssl_gtest.sh: #2707: 'DatagramOnly/TlsConnectDatagram: ConnectSrtp/1 771' - PASSED ssl_gtest.sh: #2708: 'DatagramOnly/TlsConnectDatagram: ConnectSrtp/2 770' - PASSED ssl_gtest.sh: #2709: 'DatagramOnly/TlsConnectDatagram: ShortRead/0 772' - PASSED ssl_gtest.sh: #2710: 'DatagramOnly/TlsConnectDatagram: ShortRead/1 771' - PASSED ssl_gtest.sh: #2711: 'DatagramOnly/TlsConnectDatagram: ShortRead/2 770' - PASSED ssl_gtest.sh: #2712: 'DatagramOnly/TlsConnectDatagram: TestDtlsHolddownExpiry/0 772' - PASSED ssl_gtest.sh: #2713: 'DatagramOnly/TlsConnectDatagram: TestDtlsHolddownExpiry/1 771' - PASSED ssl_gtest.sh: #2714: 'DatagramOnly/TlsConnectDatagram: TestDtlsHolddownExpiry/2 770' - PASSED ssl_gtest.sh: #2715: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindow/0 772' - PASSED ssl_gtest.sh: #2716: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindow/1 771' - PASSED ssl_gtest.sh: #2717: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindowAndOne/0 772' - PASSED ssl_gtest.sh: #2718: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindowAndOne/1 771' - PASSED ssl_gtest.sh: #2719: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/0 (0, 772)' - PASSED ssl_gtest.sh: #2720: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/1 (0, 771)' - PASSED ssl_gtest.sh: #2721: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/2 (0, 770)' - PASSED ssl_gtest.sh: #2722: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/3 (1, 772)' - PASSED ssl_gtest.sh: #2723: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/4 (1, 771)' - PASSED ssl_gtest.sh: #2724: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/5 (1, 770)' - PASSED ssl_gtest.sh: #2725: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/0 (0, 772)' - PASSED ssl_gtest.sh: #2726: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/1 (0, 771)' - PASSED ssl_gtest.sh: #2727: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/2 (0, 770)' - PASSED ssl_gtest.sh: #2728: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/3 (1, 772)' - PASSED ssl_gtest.sh: #2729: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/4 (1, 771)' - PASSED ssl_gtest.sh: #2730: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/5 (1, 770)' - PASSED ssl_gtest.sh: #2731: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/0 (0, 772)' - PASSED ssl_gtest.sh: #2732: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/1 (0, 771)' - PASSED ssl_gtest.sh: #2733: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/2 (0, 770)' - PASSED ssl_gtest.sh: #2734: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/3 (1, 772)' - PASSED ssl_gtest.sh: #2735: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/4 (1, 771)' - PASSED ssl_gtest.sh: #2736: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/5 (1, 770)' - PASSED ssl_gtest.sh: #2737: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/0 (0, 772)' - PASSED ssl_gtest.sh: #2738: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/1 (0, 771)' - PASSED ssl_gtest.sh: #2739: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/2 (0, 770)' - PASSED ssl_gtest.sh: #2740: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/3 (1, 772)' - PASSED ssl_gtest.sh: #2741: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/4 (1, 771)' - PASSED ssl_gtest.sh: #2742: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/5 (1, 770)' - PASSED ssl_gtest.sh: #2743: 'Pre13StreamOnly/TlsConnectStreamPre13: ConfiguredGroupsRenegotiate/0 769' - PASSED ssl_gtest.sh: #2744: 'Pre13StreamOnly/TlsConnectStreamPre13: ConfiguredGroupsRenegotiate/1 770' - PASSED ssl_gtest.sh: #2745: 'Pre13StreamOnly/TlsConnectStreamPre13: ConfiguredGroupsRenegotiate/2 771' - PASSED ssl_gtest.sh: #2746: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectAndClientRenegotiate/0 769' - PASSED ssl_gtest.sh: #2747: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectAndClientRenegotiate/1 770' - PASSED ssl_gtest.sh: #2748: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectAndClientRenegotiate/2 771' - PASSED ssl_gtest.sh: #2749: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectAndServerRenegotiate/0 769' - PASSED ssl_gtest.sh: #2750: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectAndServerRenegotiate/1 770' - PASSED ssl_gtest.sh: #2751: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectAndServerRenegotiate/2 771' - PASSED ssl_gtest.sh: #2752: 'Pre13StreamOnly/TlsConnectStreamPre13: ClientFinishedHeaderBeforeCCS/0 769' - PASSED ssl_gtest.sh: #2753: 'Pre13StreamOnly/TlsConnectStreamPre13: ClientFinishedHeaderBeforeCCS/1 770' - PASSED ssl_gtest.sh: #2754: 'Pre13StreamOnly/TlsConnectStreamPre13: ClientFinishedHeaderBeforeCCS/2 771' - PASSED ssl_gtest.sh: #2755: 'Pre13StreamOnly/TlsConnectStreamPre13: ServerFinishedHeaderBeforeCCS/0 769' - PASSED ssl_gtest.sh: #2756: 'Pre13StreamOnly/TlsConnectStreamPre13: ServerFinishedHeaderBeforeCCS/1 770' - PASSED ssl_gtest.sh: #2757: 'Pre13StreamOnly/TlsConnectStreamPre13: ServerFinishedHeaderBeforeCCS/2 771' - PASSED ssl_gtest.sh: #2758: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusCKE/0 769' - PASSED ssl_gtest.sh: #2759: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusCKE/1 770' - PASSED ssl_gtest.sh: #2760: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusCKE/2 771' - PASSED ssl_gtest.sh: #2761: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusPMSVersionDetect/0 769' - PASSED ssl_gtest.sh: #2762: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusPMSVersionDetect/1 770' - PASSED ssl_gtest.sh: #2763: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusPMSVersionDetect/2 771' - PASSED ssl_gtest.sh: #2764: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusCKE/0 769' - PASSED ssl_gtest.sh: #2765: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusCKE/1 770' - PASSED ssl_gtest.sh: #2766: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusCKE/2 771' - PASSED ssl_gtest.sh: #2767: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/0 769' - PASSED ssl_gtest.sh: #2768: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/1 770' - PASSED ssl_gtest.sh: #2769: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/2 771' - PASSED ssl_gtest.sh: #2770: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/0 769' - PASSED ssl_gtest.sh: #2771: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/1 770' - PASSED ssl_gtest.sh: #2772: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/2 771' - PASSED ssl_gtest.sh: #2773: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityClient13/0 (0, 772)' - PASSED ssl_gtest.sh: #2774: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityClient13/1 (1, 772)' - PASSED ssl_gtest.sh: #2775: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityServer13/0 (0, 772)' - PASSED ssl_gtest.sh: #2776: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityServer13/1 (1, 772)' - PASSED ssl_gtest.sh: #2777: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriorityTestRetryECServer13/0 (0, 772)' - PASSED ssl_gtest.sh: #2778: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriorityTestRetryECServer13/1 (1, 772)' - PASSED ssl_gtest.sh: #2779: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithIntermediateGroup13/0 (0, 772)' - PASSED ssl_gtest.sh: #2780: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithIntermediateGroup13/1 (1, 772)' - PASSED ssl_gtest.sh: #2781: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedFFIntermediateGroup13/0 (0, 772)' - PASSED ssl_gtest.sh: #2782: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedFFIntermediateGroup13/1 (1, 772)' - PASSED ssl_gtest.sh: #2783: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedECIntermediateGroup13/0 (0, 772)' - PASSED ssl_gtest.sh: #2784: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedECIntermediateGroup13/1 (1, 772)' - PASSED ssl_gtest.sh: #2785: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriority13/0 (0, 772)' - PASSED ssl_gtest.sh: #2786: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriority13/1 (1, 772)' - PASSED ssl_gtest.sh: #2787: 'KeyExchangeTest/TlsKeyExchangeTest13: MultipleClientShares/0 (0, 772)' - PASSED ssl_gtest.sh: #2788: 'KeyExchangeTest/TlsKeyExchangeTest13: MultipleClientShares/1 (1, 772)' - PASSED ssl_gtest.sh: #2789: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2790: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2791: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/2 (0, 770)' - PASSED ssl_gtest.sh: #2792: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/3 (0, 769)' - PASSED ssl_gtest.sh: #2793: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2794: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2795: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/2 (0, 770)' - PASSED ssl_gtest.sh: #2796: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/3 (0, 769)' - PASSED ssl_gtest.sh: #2797: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/0 (0, 772)' - PASSED ssl_gtest.sh: #2798: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/1 (0, 771)' - PASSED ssl_gtest.sh: #2799: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/2 (0, 770)' - PASSED ssl_gtest.sh: #2800: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/3 (0, 769)' - PASSED ssl_gtest.sh: #2801: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/0 (0, 772)' - PASSED ssl_gtest.sh: #2802: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/1 (0, 771)' - PASSED ssl_gtest.sh: #2803: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/2 (0, 770)' - PASSED ssl_gtest.sh: #2804: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/3 (0, 769)' - PASSED ssl_gtest.sh: #2805: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/0 (0, 772)' - PASSED ssl_gtest.sh: #2806: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/1 (0, 771)' - PASSED ssl_gtest.sh: #2807: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/2 (0, 770)' - PASSED ssl_gtest.sh: #2808: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/3 (0, 769)' - PASSED ssl_gtest.sh: #2809: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/0 (0, 772)' - PASSED ssl_gtest.sh: #2810: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/1 (0, 771)' - PASSED ssl_gtest.sh: #2811: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/2 (0, 770)' - PASSED ssl_gtest.sh: #2812: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/3 (0, 769)' - PASSED ssl_gtest.sh: #2813: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/0 (0, 772)' - PASSED ssl_gtest.sh: #2814: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/1 (0, 771)' - PASSED ssl_gtest.sh: #2815: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/2 (0, 770)' - PASSED ssl_gtest.sh: #2816: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/3 (0, 769)' - PASSED ssl_gtest.sh: #2817: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/0 (0, 772)' - PASSED ssl_gtest.sh: #2818: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/1 (0, 771)' - PASSED ssl_gtest.sh: #2819: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/2 (0, 770)' - PASSED ssl_gtest.sh: #2820: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/3 (0, 769)' - PASSED ssl_gtest.sh: #2821: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/0 (0, 772)' - PASSED ssl_gtest.sh: #2822: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/1 (0, 771)' - PASSED ssl_gtest.sh: #2823: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/2 (0, 770)' - PASSED ssl_gtest.sh: #2824: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/3 (0, 769)' - PASSED ssl_gtest.sh: #2825: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/0 (0, 772)' - PASSED ssl_gtest.sh: #2826: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/1 (0, 771)' - PASSED ssl_gtest.sh: #2827: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/2 (0, 770)' - PASSED ssl_gtest.sh: #2828: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/3 (0, 769)' - PASSED ssl_gtest.sh: #2829: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2830: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2831: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/2 (0, 770)' - PASSED ssl_gtest.sh: #2832: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/3 (0, 769)' - PASSED ssl_gtest.sh: #2833: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/0 (0, 772)' - PASSED ssl_gtest.sh: #2834: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #2835: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/2 (0, 770)' - PASSED ssl_gtest.sh: #2836: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/3 (0, 769)' - PASSED ssl_gtest.sh: #2837: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/0 (0, 772)' - PASSED ssl_gtest.sh: #2838: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/1 (0, 771)' - PASSED ssl_gtest.sh: #2839: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/2 (0, 770)' - PASSED ssl_gtest.sh: #2840: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/3 (0, 769)' - PASSED ssl_gtest.sh: #2841: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/0 (0, 772)' - PASSED ssl_gtest.sh: #2842: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/1 (0, 771)' - PASSED ssl_gtest.sh: #2843: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/2 (0, 770)' - PASSED ssl_gtest.sh: #2844: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/3 (0, 769)' - PASSED ssl_gtest.sh: #2845: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2846: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2847: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/2 (0, 770)' - PASSED ssl_gtest.sh: #2848: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/3 (0, 769)' - PASSED ssl_gtest.sh: #2849: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/0 (0, 772)' - PASSED ssl_gtest.sh: #2850: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #2851: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/2 (0, 770)' - PASSED ssl_gtest.sh: #2852: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/3 (0, 769)' - PASSED ssl_gtest.sh: #2853: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniLength/0 (1, 772)' - PASSED ssl_gtest.sh: #2854: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniLength/1 (1, 771)' - PASSED ssl_gtest.sh: #2855: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2856: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniHostLength/0 (1, 772)' - PASSED ssl_gtest.sh: #2857: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniHostLength/1 (1, 771)' - PASSED ssl_gtest.sh: #2858: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniHostLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2859: 'ExtensionDatagram/TlsExtensionTestGeneric: TruncateSni/0 (1, 772)' - PASSED ssl_gtest.sh: #2860: 'ExtensionDatagram/TlsExtensionTestGeneric: TruncateSni/1 (1, 771)' - PASSED ssl_gtest.sh: #2861: 'ExtensionDatagram/TlsExtensionTestGeneric: TruncateSni/2 (1, 770)' - PASSED ssl_gtest.sh: #2862: 'ExtensionDatagram/TlsExtensionTestGeneric: RepeatSni/0 (1, 772)' - PASSED ssl_gtest.sh: #2863: 'ExtensionDatagram/TlsExtensionTestGeneric: RepeatSni/1 (1, 771)' - PASSED ssl_gtest.sh: #2864: 'ExtensionDatagram/TlsExtensionTestGeneric: RepeatSni/2 (1, 770)' - PASSED ssl_gtest.sh: #2865: 'ExtensionDatagram/TlsExtensionTestGeneric: BadSni/0 (1, 772)' - PASSED ssl_gtest.sh: #2866: 'ExtensionDatagram/TlsExtensionTestGeneric: BadSni/1 (1, 771)' - PASSED ssl_gtest.sh: #2867: 'ExtensionDatagram/TlsExtensionTestGeneric: BadSni/2 (1, 770)' - PASSED ssl_gtest.sh: #2868: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptySni/0 (1, 772)' - PASSED ssl_gtest.sh: #2869: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptySni/1 (1, 771)' - PASSED ssl_gtest.sh: #2870: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptySni/2 (1, 770)' - PASSED ssl_gtest.sh: #2871: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnExtension/0 (1, 772)' - PASSED ssl_gtest.sh: #2872: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnExtension/1 (1, 771)' - PASSED ssl_gtest.sh: #2873: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnExtension/2 (1, 770)' - PASSED ssl_gtest.sh: #2874: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnList/0 (1, 772)' - PASSED ssl_gtest.sh: #2875: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnList/1 (1, 771)' - PASSED ssl_gtest.sh: #2876: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnList/2 (1, 770)' - PASSED ssl_gtest.sh: #2877: 'ExtensionDatagram/TlsExtensionTestGeneric: OneByteAlpn/0 (1, 772)' - PASSED ssl_gtest.sh: #2878: 'ExtensionDatagram/TlsExtensionTestGeneric: OneByteAlpn/1 (1, 771)' - PASSED ssl_gtest.sh: #2879: 'ExtensionDatagram/TlsExtensionTestGeneric: OneByteAlpn/2 (1, 770)' - PASSED ssl_gtest.sh: #2880: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMissingValue/0 (1, 772)' - PASSED ssl_gtest.sh: #2881: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMissingValue/1 (1, 771)' - PASSED ssl_gtest.sh: #2882: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMissingValue/2 (1, 770)' - PASSED ssl_gtest.sh: #2883: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnZeroLength/0 (1, 772)' - PASSED ssl_gtest.sh: #2884: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnZeroLength/1 (1, 771)' - PASSED ssl_gtest.sh: #2885: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnZeroLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2886: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMismatch/0 (1, 772)' - PASSED ssl_gtest.sh: #2887: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #2888: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #2889: 'ExtensionDatagram/TlsExtensionTestGeneric: NoSupportedGroups/0 (1, 772)' - PASSED ssl_gtest.sh: #2890: 'ExtensionDatagram/TlsExtensionTestGeneric: NoSupportedGroups/1 (1, 771)' - PASSED ssl_gtest.sh: #2891: 'ExtensionDatagram/TlsExtensionTestGeneric: NoSupportedGroups/2 (1, 770)' - PASSED ssl_gtest.sh: #2892: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesShort/0 (1, 772)' - PASSED ssl_gtest.sh: #2893: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesShort/1 (1, 771)' - PASSED ssl_gtest.sh: #2894: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesShort/2 (1, 770)' - PASSED ssl_gtest.sh: #2895: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesBadLength/0 (1, 772)' - PASSED ssl_gtest.sh: #2896: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesBadLength/1 (1, 771)' - PASSED ssl_gtest.sh: #2897: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesBadLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2898: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesTrailingData/0 (1, 772)' - PASSED ssl_gtest.sh: #2899: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesTrailingData/1 (1, 771)' - PASSED ssl_gtest.sh: #2900: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesTrailingData/2 (1, 770)' - PASSED ssl_gtest.sh: #2901: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyList/0 (0, 769)' - PASSED ssl_gtest.sh: #2902: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyList/1 (0, 770)' - PASSED ssl_gtest.sh: #2903: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyList/2 (0, 771)' - PASSED ssl_gtest.sh: #2904: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyName/0 (0, 769)' - PASSED ssl_gtest.sh: #2905: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyName/1 (0, 770)' - PASSED ssl_gtest.sh: #2906: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyName/2 (0, 771)' - PASSED ssl_gtest.sh: #2907: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedListTrailingData/0 (0, 769)' - PASSED ssl_gtest.sh: #2908: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedListTrailingData/1 (0, 770)' - PASSED ssl_gtest.sh: #2909: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedListTrailingData/2 (0, 771)' - PASSED ssl_gtest.sh: #2910: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedExtraEntry/0 (0, 769)' - PASSED ssl_gtest.sh: #2911: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedExtraEntry/1 (0, 770)' - PASSED ssl_gtest.sh: #2912: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedExtraEntry/2 (0, 771)' - PASSED ssl_gtest.sh: #2913: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadListLength/0 (0, 769)' - PASSED ssl_gtest.sh: #2914: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadListLength/1 (0, 770)' - PASSED ssl_gtest.sh: #2915: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadListLength/2 (0, 771)' - PASSED ssl_gtest.sh: #2916: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadNameLength/0 (0, 769)' - PASSED ssl_gtest.sh: #2917: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadNameLength/1 (0, 770)' - PASSED ssl_gtest.sh: #2918: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadNameLength/2 (0, 771)' - PASSED ssl_gtest.sh: #2919: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedUnknownName/0 (0, 769)' - PASSED ssl_gtest.sh: #2920: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedUnknownName/1 (0, 770)' - PASSED ssl_gtest.sh: #2921: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedUnknownName/2 (0, 771)' - PASSED ssl_gtest.sh: #2922: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsEmpty/0 (0, 769)' - PASSED ssl_gtest.sh: #2923: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsEmpty/1 (0, 770)' - PASSED ssl_gtest.sh: #2924: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsEmpty/2 (0, 771)' - PASSED ssl_gtest.sh: #2925: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsBadLength/0 (0, 769)' - PASSED ssl_gtest.sh: #2926: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsBadLength/1 (0, 770)' - PASSED ssl_gtest.sh: #2927: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsBadLength/2 (0, 771)' - PASSED ssl_gtest.sh: #2928: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsTrailingData/0 (0, 769)' - PASSED ssl_gtest.sh: #2929: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsTrailingData/1 (0, 770)' - PASSED ssl_gtest.sh: #2930: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsTrailingData/2 (0, 771)' - PASSED ssl_gtest.sh: #2931: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoBadLength/0 (0, 769)' - PASSED ssl_gtest.sh: #2932: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoBadLength/1 (0, 770)' - PASSED ssl_gtest.sh: #2933: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoBadLength/2 (0, 771)' - PASSED ssl_gtest.sh: #2934: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoMismatch/0 (0, 769)' - PASSED ssl_gtest.sh: #2935: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoMismatch/1 (0, 770)' - PASSED ssl_gtest.sh: #2936: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoMismatch/2 (0, 771)' - PASSED ssl_gtest.sh: #2937: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/0 (0, 769)' - PASSED ssl_gtest.sh: #2938: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/1 (0, 770)' - PASSED ssl_gtest.sh: #2939: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/2 (0, 771)' - PASSED ssl_gtest.sh: #2940: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/0 (0, 770)' - PASSED ssl_gtest.sh: #2941: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/1 (0, 771)' - PASSED ssl_gtest.sh: #2942: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/2 (1, 770)' - PASSED ssl_gtest.sh: #2943: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/3 (1, 771)' - PASSED ssl_gtest.sh: #2944: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/0 (0, 770)' - PASSED ssl_gtest.sh: #2945: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/1 (0, 771)' - PASSED ssl_gtest.sh: #2946: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/2 (1, 770)' - PASSED ssl_gtest.sh: #2947: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/3 (1, 771)' - PASSED ssl_gtest.sh: #2948: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/0 (0, 770)' - PASSED ssl_gtest.sh: #2949: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #2950: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/2 (1, 770)' - PASSED ssl_gtest.sh: #2951: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/3 (1, 771)' - PASSED ssl_gtest.sh: #2952: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/0 (0, 770)' - PASSED ssl_gtest.sh: #2953: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/1 (0, 771)' - PASSED ssl_gtest.sh: #2954: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/2 (1, 770)' - PASSED ssl_gtest.sh: #2955: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/3 (1, 771)' - PASSED ssl_gtest.sh: #2956: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/0 (0, 770)' - PASSED ssl_gtest.sh: #2957: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2958: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2959: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/3 (1, 771)' - PASSED ssl_gtest.sh: #2960: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/0 (0, 770)' - PASSED ssl_gtest.sh: #2961: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2962: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2963: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/3 (1, 771)' - PASSED ssl_gtest.sh: #2964: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/0 (0, 770)' - PASSED ssl_gtest.sh: #2965: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/1 (0, 771)' - PASSED ssl_gtest.sh: #2966: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/2 (1, 770)' - PASSED ssl_gtest.sh: #2967: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/3 (1, 771)' - PASSED ssl_gtest.sh: #2968: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/0 (0, 770)' - PASSED ssl_gtest.sh: #2969: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/1 (0, 771)' - PASSED ssl_gtest.sh: #2970: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/2 (1, 770)' - PASSED ssl_gtest.sh: #2971: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/3 (1, 771)' - PASSED ssl_gtest.sh: #2972: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/0 (0, 770)' - PASSED ssl_gtest.sh: #2973: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2974: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2975: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/3 (1, 771)' - PASSED ssl_gtest.sh: #2976: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/0 (0, 770)' - PASSED ssl_gtest.sh: #2977: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #2978: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/2 (1, 770)' - PASSED ssl_gtest.sh: #2979: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/3 (1, 771)' - PASSED ssl_gtest.sh: #2980: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/0 (0, 770)' - PASSED ssl_gtest.sh: #2981: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2982: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2983: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/3 (1, 771)' - PASSED ssl_gtest.sh: #2984: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/0 (0, 770)' - PASSED ssl_gtest.sh: #2985: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #2986: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #2987: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/3 (1, 771)' - PASSED ssl_gtest.sh: #2988: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/0 (0, 770)' - PASSED ssl_gtest.sh: #2989: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/1 (0, 771)' - PASSED ssl_gtest.sh: #2990: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/2 (1, 770)' - PASSED ssl_gtest.sh: #2991: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/3 (1, 771)' - PASSED ssl_gtest.sh: #2992: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpShort/0 772' - PASSED ssl_gtest.sh: #2993: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpShort/1 771' - PASSED ssl_gtest.sh: #2994: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpShort/2 770' - PASSED ssl_gtest.sh: #2995: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpOdd/0 772' - PASSED ssl_gtest.sh: #2996: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpOdd/1 771' - PASSED ssl_gtest.sh: #2997: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpOdd/2 770' - PASSED ssl_gtest.sh: #2998: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2999: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #3000: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/2 (1, 772)' - PASSED ssl_gtest.sh: #3001: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/3 (1, 771)' - PASSED ssl_gtest.sh: #3002: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/0 (0, 772)' - PASSED ssl_gtest.sh: #3003: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #3004: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/2 (1, 772)' - PASSED ssl_gtest.sh: #3005: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/3 (1, 771)' - PASSED ssl_gtest.sh: #3006: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/0 (0, 772)' - PASSED ssl_gtest.sh: #3007: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/1 (0, 771)' - PASSED ssl_gtest.sh: #3008: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/2 (1, 772)' - PASSED ssl_gtest.sh: #3009: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/3 (1, 771)' - PASSED ssl_gtest.sh: #3010: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/0 (0, 772)' - PASSED ssl_gtest.sh: #3011: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/1 (0, 771)' - PASSED ssl_gtest.sh: #3012: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/2 (1, 772)' - PASSED ssl_gtest.sh: #3013: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/3 (1, 771)' - PASSED ssl_gtest.sh: #3014: 'ExtensionTls13/TlsExtensionTest13: EmptyClientKeyShare/0 0' - PASSED ssl_gtest.sh: #3015: 'ExtensionTls13/TlsExtensionTest13: EmptyClientKeyShare/1 1' - PASSED ssl_gtest.sh: #3016: 'ExtensionTls13/TlsExtensionTest13: NoKeModesIfResumptionOff/0 0' - PASSED ssl_gtest.sh: #3017: 'ExtensionTls13/TlsExtensionTest13: NoKeModesIfResumptionOff/1 1' - PASSED ssl_gtest.sh: #3018: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionList/0 0' - PASSED ssl_gtest.sh: #3019: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionList/1 1' - PASSED ssl_gtest.sh: #3020: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListServerV12/0 0' - PASSED ssl_gtest.sh: #3021: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListServerV12/1 1' - PASSED ssl_gtest.sh: #3022: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListBothV12/0 0' - PASSED ssl_gtest.sh: #3023: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListBothV12/1 1' - PASSED ssl_gtest.sh: #3024: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSignatureAlgorithms/0 0' - PASSED ssl_gtest.sh: #3025: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSignatureAlgorithms/1 1' - PASSED ssl_gtest.sh: #3026: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveKeyShare/0 0' - PASSED ssl_gtest.sh: #3027: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveKeyShare/1 1' - PASSED ssl_gtest.sh: #3028: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSupportedGroups/0 0' - PASSED ssl_gtest.sh: #3029: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSupportedGroups/1 1' - PASSED ssl_gtest.sh: #3030: 'ExtensionTls13/TlsExtensionTest13: EmptyVersionList/0 0' - PASSED ssl_gtest.sh: #3031: 'ExtensionTls13/TlsExtensionTest13: EmptyVersionList/1 1' - PASSED ssl_gtest.sh: #3032: 'ExtensionTls13/TlsExtensionTest13: OddVersionList/0 0' - PASSED ssl_gtest.sh: #3033: 'ExtensionTls13/TlsExtensionTest13: OddVersionList/1 1' - PASSED ssl_gtest.sh: #3034: 'BogusExtensionStream/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/0 (0, 769)' - PASSED ssl_gtest.sh: #3035: 'BogusExtensionStream/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/1 (0, 770)' - PASSED ssl_gtest.sh: #3036: 'BogusExtensionStream/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/2 (0, 771)' - PASSED ssl_gtest.sh: #3037: 'BogusExtensionDatagram/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/0 (1, 770)' - PASSED ssl_gtest.sh: #3038: 'BogusExtensionDatagram/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/1 (1, 771)' - PASSED ssl_gtest.sh: #3039: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionServerHello/0 (0, 772)' - PASSED ssl_gtest.sh: #3040: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionServerHello/1 (1, 772)' - PASSED ssl_gtest.sh: #3041: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionEncryptedExtensions/0 (0, 772)' - PASSED ssl_gtest.sh: #3042: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionEncryptedExtensions/1 (1, 772)' - PASSED ssl_gtest.sh: #3043: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificate/0 (0, 772)' - PASSED ssl_gtest.sh: #3044: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificate/1 (1, 772)' - PASSED ssl_gtest.sh: #3045: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificateRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3046: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificateRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3047: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3048: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3049: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionServerHello/0 (0, 772)' - PASSED ssl_gtest.sh: #3050: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionServerHello/1 (1, 772)' - PASSED ssl_gtest.sh: #3051: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionEncryptedExtensions/0 (0, 772)' - PASSED ssl_gtest.sh: #3052: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionEncryptedExtensions/1 (1, 772)' - PASSED ssl_gtest.sh: #3053: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificate/0 (0, 772)' - PASSED ssl_gtest.sh: #3054: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificate/1 (1, 772)' - PASSED ssl_gtest.sh: #3055: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificateRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3056: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificateRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3057: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3058: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3059: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionNewSessionTicket/0 (0, 772)' - PASSED ssl_gtest.sh: #3060: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionNewSessionTicket/1 (1, 772)' - PASSED ssl_gtest.sh: #3061: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrr/0 (0, 772)' - PASSED ssl_gtest.sh: #3062: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrr/1 (1, 772)' - PASSED ssl_gtest.sh: #3063: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrrExtraShares/0 (0, 772)' - PASSED ssl_gtest.sh: #3064: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrrExtraShares/1 (1, 772)' - PASSED ssl_gtest.sh: #3065: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: SendSecondHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3066: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: SendSecondHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3067: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleBogusHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3068: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleBogusHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3069: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleNoopHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3070: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleNoopHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3071: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleHelloRetryRequestCookie/0 (0, 772)' - PASSED ssl_gtest.sh: #3072: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleHelloRetryRequestCookie/1 (1, 772)' - PASSED ssl_gtest.sh: #3073: 'TlsPadding/TlsPaddingTest: Correct/0 (1, true)' - PASSED ssl_gtest.sh: #3074: 'TlsPadding/TlsPaddingTest: Correct/1 (1, false)' - PASSED ssl_gtest.sh: #3075: 'TlsPadding/TlsPaddingTest: Correct/2 (19, true)' - PASSED ssl_gtest.sh: #3076: 'TlsPadding/TlsPaddingTest: Correct/3 (19, false)' - PASSED ssl_gtest.sh: #3077: 'TlsPadding/TlsPaddingTest: Correct/4 (20, true)' - PASSED ssl_gtest.sh: #3078: 'TlsPadding/TlsPaddingTest: Correct/5 (20, false)' - PASSED ssl_gtest.sh: #3079: 'TlsPadding/TlsPaddingTest: Correct/6 (30, true)' - PASSED ssl_gtest.sh: #3080: 'TlsPadding/TlsPaddingTest: Correct/7 (30, false)' - PASSED ssl_gtest.sh: #3081: 'TlsPadding/TlsPaddingTest: Correct/8 (31, true)' - PASSED ssl_gtest.sh: #3082: 'TlsPadding/TlsPaddingTest: Correct/9 (31, false)' - PASSED ssl_gtest.sh: #3083: 'TlsPadding/TlsPaddingTest: Correct/10 (32, true)' - PASSED ssl_gtest.sh: #3084: 'TlsPadding/TlsPaddingTest: Correct/11 (32, false)' - PASSED ssl_gtest.sh: #3085: 'TlsPadding/TlsPaddingTest: Correct/12 (36, true)' - PASSED ssl_gtest.sh: #3086: 'TlsPadding/TlsPaddingTest: Correct/13 (36, false)' - PASSED ssl_gtest.sh: #3087: 'TlsPadding/TlsPaddingTest: Correct/14 (256, true)' - PASSED ssl_gtest.sh: #3088: 'TlsPadding/TlsPaddingTest: Correct/15 (256, false)' - PASSED ssl_gtest.sh: #3089: 'TlsPadding/TlsPaddingTest: Correct/16 (257, true)' - PASSED ssl_gtest.sh: #3090: 'TlsPadding/TlsPaddingTest: Correct/17 (257, false)' - PASSED ssl_gtest.sh: #3091: 'TlsPadding/TlsPaddingTest: Correct/18 (287, true)' - PASSED ssl_gtest.sh: #3092: 'TlsPadding/TlsPaddingTest: Correct/19 (287, false)' - PASSED ssl_gtest.sh: #3093: 'TlsPadding/TlsPaddingTest: Correct/20 (288, true)' - PASSED ssl_gtest.sh: #3094: 'TlsPadding/TlsPaddingTest: Correct/21 (288, false)' - PASSED ssl_gtest.sh: #3095: 'TlsPadding/TlsPaddingTest: PadTooLong/0 (1, true)' - PASSED ssl_gtest.sh: #3096: 'TlsPadding/TlsPaddingTest: PadTooLong/1 (1, false)' - PASSED ssl_gtest.sh: #3097: 'TlsPadding/TlsPaddingTest: PadTooLong/2 (19, true)' - PASSED ssl_gtest.sh: #3098: 'TlsPadding/TlsPaddingTest: PadTooLong/3 (19, false)' - PASSED ssl_gtest.sh: #3099: 'TlsPadding/TlsPaddingTest: PadTooLong/4 (20, true)' - PASSED ssl_gtest.sh: #3100: 'TlsPadding/TlsPaddingTest: PadTooLong/5 (20, false)' - PASSED ssl_gtest.sh: #3101: 'TlsPadding/TlsPaddingTest: PadTooLong/6 (30, true)' - PASSED ssl_gtest.sh: #3102: 'TlsPadding/TlsPaddingTest: PadTooLong/7 (30, false)' - PASSED ssl_gtest.sh: #3103: 'TlsPadding/TlsPaddingTest: PadTooLong/8 (31, true)' - PASSED ssl_gtest.sh: #3104: 'TlsPadding/TlsPaddingTest: PadTooLong/9 (31, false)' - PASSED ssl_gtest.sh: #3105: 'TlsPadding/TlsPaddingTest: PadTooLong/10 (32, true)' - PASSED ssl_gtest.sh: #3106: 'TlsPadding/TlsPaddingTest: PadTooLong/11 (32, false)' - PASSED ssl_gtest.sh: #3107: 'TlsPadding/TlsPaddingTest: PadTooLong/12 (36, true)' - PASSED ssl_gtest.sh: #3108: 'TlsPadding/TlsPaddingTest: PadTooLong/13 (36, false)' - PASSED ssl_gtest.sh: #3109: 'TlsPadding/TlsPaddingTest: PadTooLong/14 (256, true)' - PASSED ssl_gtest.sh: #3110: 'TlsPadding/TlsPaddingTest: PadTooLong/15 (256, false)' - PASSED ssl_gtest.sh: #3111: 'TlsPadding/TlsPaddingTest: PadTooLong/16 (257, true)' - PASSED ssl_gtest.sh: #3112: 'TlsPadding/TlsPaddingTest: PadTooLong/17 (257, false)' - PASSED ssl_gtest.sh: #3113: 'TlsPadding/TlsPaddingTest: PadTooLong/18 (287, true)' - PASSED ssl_gtest.sh: #3114: 'TlsPadding/TlsPaddingTest: PadTooLong/19 (287, false)' - PASSED ssl_gtest.sh: #3115: 'TlsPadding/TlsPaddingTest: PadTooLong/20 (288, true)' - PASSED ssl_gtest.sh: #3116: 'TlsPadding/TlsPaddingTest: PadTooLong/21 (288, false)' - PASSED ssl_gtest.sh: #3117: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #3118: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #3119: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #3120: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #3121: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #3122: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #3123: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #3124: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #3125: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #3126: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #3127: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #3128: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #3129: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #3130: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #3131: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #3132: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #3133: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #3134: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #3135: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #3136: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #3137: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #3138: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #3139: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #3140: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #3141: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #3142: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #3143: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #3144: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #3145: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #3146: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #3147: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #3148: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #3149: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #3150: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #3151: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #3152: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #3153: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #3154: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #3155: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #3156: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #3157: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #3158: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #3159: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #3160: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #3161: 'SkipTls10/TlsSkipTest: SkipCertificateRsa/0 (0, 769)' - PASSED ssl_gtest.sh: #3162: 'SkipTls10/TlsSkipTest: SkipCertificateDhe/0 (0, 769)' - PASSED ssl_gtest.sh: #3163: 'SkipTls10/TlsSkipTest: SkipCertificateEcdhe/0 (0, 769)' - PASSED ssl_gtest.sh: #3164: 'SkipTls10/TlsSkipTest: SkipCertificateEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #3165: 'SkipTls10/TlsSkipTest: SkipServerKeyExchange/0 (0, 769)' - PASSED ssl_gtest.sh: #3166: 'SkipTls10/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #3167: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExch/0 (0, 769)' - PASSED ssl_gtest.sh: #3168: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #3169: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/0 (0, 770)' - PASSED ssl_gtest.sh: #3170: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/1 (0, 771)' - PASSED ssl_gtest.sh: #3171: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/2 (1, 770)' - PASSED ssl_gtest.sh: #3172: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/3 (1, 771)' - PASSED ssl_gtest.sh: #3173: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/0 (0, 770)' - PASSED ssl_gtest.sh: #3174: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/1 (0, 771)' - PASSED ssl_gtest.sh: #3175: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/2 (1, 770)' - PASSED ssl_gtest.sh: #3176: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/3 (1, 771)' - PASSED ssl_gtest.sh: #3177: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/0 (0, 770)' - PASSED ssl_gtest.sh: #3178: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/1 (0, 771)' - PASSED ssl_gtest.sh: #3179: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/2 (1, 770)' - PASSED ssl_gtest.sh: #3180: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/3 (1, 771)' - PASSED ssl_gtest.sh: #3181: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/0 (0, 770)' - PASSED ssl_gtest.sh: #3182: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #3183: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #3184: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #3185: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/0 (0, 770)' - PASSED ssl_gtest.sh: #3186: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/1 (0, 771)' - PASSED ssl_gtest.sh: #3187: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/2 (1, 770)' - PASSED ssl_gtest.sh: #3188: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/3 (1, 771)' - PASSED ssl_gtest.sh: #3189: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 (0, 770)' - PASSED ssl_gtest.sh: #3190: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #3191: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #3192: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #3193: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/0 (0, 770)' - PASSED ssl_gtest.sh: #3194: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/1 (0, 771)' - PASSED ssl_gtest.sh: #3195: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/2 (1, 770)' - PASSED ssl_gtest.sh: #3196: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/3 (1, 771)' - PASSED ssl_gtest.sh: #3197: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 (0, 770)' - PASSED ssl_gtest.sh: #3198: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #3199: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #3200: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #3201: 'Skip13Variants/Tls13SkipTest: SkipEncryptedExtensions/0 0' - PASSED ssl_gtest.sh: #3202: 'Skip13Variants/Tls13SkipTest: SkipEncryptedExtensions/1 1' - PASSED ssl_gtest.sh: #3203: 'Skip13Variants/Tls13SkipTest: SkipServerCertificate/0 0' - PASSED ssl_gtest.sh: #3204: 'Skip13Variants/Tls13SkipTest: SkipServerCertificate/1 1' - PASSED ssl_gtest.sh: #3205: 'Skip13Variants/Tls13SkipTest: SkipServerCertificateVerify/0 0' - PASSED ssl_gtest.sh: #3206: 'Skip13Variants/Tls13SkipTest: SkipServerCertificateVerify/1 1' - PASSED ssl_gtest.sh: #3207: 'Skip13Variants/Tls13SkipTest: SkipClientCertificate/0 0' - PASSED ssl_gtest.sh: #3208: 'Skip13Variants/Tls13SkipTest: SkipClientCertificate/1 1' - PASSED ssl_gtest.sh: #3209: 'Skip13Variants/Tls13SkipTest: SkipClientCertificateVerify/0 0' - PASSED ssl_gtest.sh: #3210: 'Skip13Variants/Tls13SkipTest: SkipClientCertificateVerify/1 1' - PASSED ssl_gtest.sh: #3211: 'VersionsStream10Pre13/SSLv2ClientHelloTest: Connect/0 769' - PASSED ssl_gtest.sh: #3212: 'VersionsStream10Pre13/SSLv2ClientHelloTest: ConnectAfterEmptyV3Record/0 769' - PASSED ssl_gtest.sh: #3213: 'VersionsStream10Pre13/SSLv2ClientHelloTest: NegotiateECSuite/0 769' - PASSED ssl_gtest.sh: #3214: 'VersionsStream10Pre13/SSLv2ClientHelloTest: AddPadding/0 769' - PASSED ssl_gtest.sh: #3215: 'VersionsStream10Pre13/SSLv2ClientHelloTest: SendSecurityEscape/0 769' - PASSED ssl_gtest.sh: #3216: 'VersionsStream10Pre13/SSLv2ClientHelloTest: AddErroneousPadding/0 769' - PASSED ssl_gtest.sh: #3217: 'VersionsStream10Pre13/SSLv2ClientHelloTest: AddErroneousPadding2/0 769' - PASSED ssl_gtest.sh: #3218: 'VersionsStream10Pre13/SSLv2ClientHelloTest: SmallClientRandom/0 769' - PASSED ssl_gtest.sh: #3219: 'VersionsStream10Pre13/SSLv2ClientHelloTest: MaxClientRandom/0 769' - PASSED ssl_gtest.sh: #3220: 'VersionsStream10Pre13/SSLv2ClientHelloTest: BigClientRandom/0 769' - PASSED ssl_gtest.sh: #3221: 'VersionsStream10Pre13/SSLv2ClientHelloTest: RequireSafeRenegotiation/0 769' - PASSED ssl_gtest.sh: #3222: 'VersionsStream10Pre13/SSLv2ClientHelloTest: RequireSafeRenegotiationWithSCSV/0 769' - PASSED ssl_gtest.sh: #3223: 'VersionsStreamPre13/SSLv2ClientHelloTest: Connect/0 770' - PASSED ssl_gtest.sh: #3224: 'VersionsStreamPre13/SSLv2ClientHelloTest: Connect/1 771' - PASSED ssl_gtest.sh: #3225: 'VersionsStreamPre13/SSLv2ClientHelloTest: ConnectAfterEmptyV3Record/0 770' - PASSED ssl_gtest.sh: #3226: 'VersionsStreamPre13/SSLv2ClientHelloTest: ConnectAfterEmptyV3Record/1 771' - PASSED ssl_gtest.sh: #3227: 'VersionsStreamPre13/SSLv2ClientHelloTest: NegotiateECSuite/0 770' - PASSED ssl_gtest.sh: #3228: 'VersionsStreamPre13/SSLv2ClientHelloTest: NegotiateECSuite/1 771' - PASSED ssl_gtest.sh: #3229: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddPadding/0 770' - PASSED ssl_gtest.sh: #3230: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddPadding/1 771' - PASSED ssl_gtest.sh: #3231: 'VersionsStreamPre13/SSLv2ClientHelloTest: SendSecurityEscape/0 770' - PASSED ssl_gtest.sh: #3232: 'VersionsStreamPre13/SSLv2ClientHelloTest: SendSecurityEscape/1 771' - PASSED ssl_gtest.sh: #3233: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding/0 770' - PASSED ssl_gtest.sh: #3234: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding/1 771' - PASSED ssl_gtest.sh: #3235: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding2/0 770' - PASSED ssl_gtest.sh: #3236: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding2/1 771' - PASSED ssl_gtest.sh: #3237: 'VersionsStreamPre13/SSLv2ClientHelloTest: SmallClientRandom/0 770' - PASSED ssl_gtest.sh: #3238: 'VersionsStreamPre13/SSLv2ClientHelloTest: SmallClientRandom/1 771' - PASSED ssl_gtest.sh: #3239: 'VersionsStreamPre13/SSLv2ClientHelloTest: MaxClientRandom/0 770' - PASSED ssl_gtest.sh: #3240: 'VersionsStreamPre13/SSLv2ClientHelloTest: MaxClientRandom/1 771' - PASSED ssl_gtest.sh: #3241: 'VersionsStreamPre13/SSLv2ClientHelloTest: BigClientRandom/0 770' - PASSED ssl_gtest.sh: #3242: 'VersionsStreamPre13/SSLv2ClientHelloTest: BigClientRandom/1 771' - PASSED ssl_gtest.sh: #3243: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiation/0 770' - PASSED ssl_gtest.sh: #3244: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiation/1 771' - PASSED ssl_gtest.sh: #3245: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiationWithSCSV/0 770' - PASSED ssl_gtest.sh: #3246: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiationWithSCSV/1 771' - PASSED ssl_gtest.sh: #3247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/0 (0, 767, 767, 767, 767)' - PASSED ssl_gtest.sh: #3248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1 (0, 767, 767, 767, 768)' - PASSED ssl_gtest.sh: #3249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2 (0, 767, 767, 767, 769)' - PASSED ssl_gtest.sh: #3250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3 (0, 767, 767, 767, 770)' - PASSED ssl_gtest.sh: #3251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4 (0, 767, 767, 767, 771)' - PASSED ssl_gtest.sh: #3252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/5 (0, 767, 767, 767, 772)' - PASSED ssl_gtest.sh: #3253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/6 (0, 767, 767, 767, 773)' - PASSED ssl_gtest.sh: #3254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/7 (0, 767, 767, 768, 767)' - PASSED ssl_gtest.sh: #3255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/8 (0, 767, 767, 768, 768)' - PASSED ssl_gtest.sh: #3256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/9 (0, 767, 767, 768, 769)' - PASSED ssl_gtest.sh: #3257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/10 (0, 767, 767, 768, 770)' - PASSED ssl_gtest.sh: #3258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/11 (0, 767, 767, 768, 771)' - PASSED ssl_gtest.sh: #3259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/12 (0, 767, 767, 768, 772)' - PASSED ssl_gtest.sh: #3260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/13 (0, 767, 767, 768, 773)' - PASSED ssl_gtest.sh: #3261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/14 (0, 767, 767, 769, 767)' - PASSED ssl_gtest.sh: #3262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/15 (0, 767, 767, 769, 768)' - PASSED ssl_gtest.sh: #3263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/16 (0, 767, 767, 769, 769)' - PASSED ssl_gtest.sh: #3264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/17 (0, 767, 767, 769, 770)' - PASSED ssl_gtest.sh: #3265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/18 (0, 767, 767, 769, 771)' - PASSED ssl_gtest.sh: #3266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/19 (0, 767, 767, 769, 772)' - PASSED ssl_gtest.sh: #3267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/20 (0, 767, 767, 769, 773)' - PASSED ssl_gtest.sh: #3268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/21 (0, 767, 767, 770, 767)' - PASSED ssl_gtest.sh: #3269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/22 (0, 767, 767, 770, 768)' - PASSED ssl_gtest.sh: #3270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/23 (0, 767, 767, 770, 769)' - PASSED ssl_gtest.sh: #3271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/24 (0, 767, 767, 770, 770)' - PASSED ssl_gtest.sh: #3272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/25 (0, 767, 767, 770, 771)' - PASSED ssl_gtest.sh: #3273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/26 (0, 767, 767, 770, 772)' - PASSED ssl_gtest.sh: #3274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/27 (0, 767, 767, 770, 773)' - PASSED ssl_gtest.sh: #3275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/28 (0, 767, 767, 771, 767)' - PASSED ssl_gtest.sh: #3276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/29 (0, 767, 767, 771, 768)' - PASSED ssl_gtest.sh: #3277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/30 (0, 767, 767, 771, 769)' - PASSED ssl_gtest.sh: #3278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/31 (0, 767, 767, 771, 770)' - PASSED ssl_gtest.sh: #3279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/32 (0, 767, 767, 771, 771)' - PASSED ssl_gtest.sh: #3280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/33 (0, 767, 767, 771, 772)' - PASSED ssl_gtest.sh: #3281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/34 (0, 767, 767, 771, 773)' - PASSED ssl_gtest.sh: #3282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/35 (0, 767, 767, 772, 767)' - PASSED ssl_gtest.sh: #3283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/36 (0, 767, 767, 772, 768)' - PASSED ssl_gtest.sh: #3284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/37 (0, 767, 767, 772, 769)' - PASSED ssl_gtest.sh: #3285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/38 (0, 767, 767, 772, 770)' - PASSED ssl_gtest.sh: #3286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/39 (0, 767, 767, 772, 771)' - PASSED ssl_gtest.sh: #3287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/40 (0, 767, 767, 772, 772)' - PASSED ssl_gtest.sh: #3288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/41 (0, 767, 767, 772, 773)' - PASSED ssl_gtest.sh: #3289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/42 (0, 767, 767, 773, 767)' - PASSED ssl_gtest.sh: #3290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/43 (0, 767, 767, 773, 768)' - PASSED ssl_gtest.sh: #3291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/44 (0, 767, 767, 773, 769)' - PASSED ssl_gtest.sh: #3292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/45 (0, 767, 767, 773, 770)' - PASSED ssl_gtest.sh: #3293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/46 (0, 767, 767, 773, 771)' - PASSED ssl_gtest.sh: #3294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/47 (0, 767, 767, 773, 772)' - PASSED ssl_gtest.sh: #3295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/48 (0, 767, 767, 773, 773)' - PASSED ssl_gtest.sh: #3296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/49 (0, 767, 768, 767, 767)' - PASSED ssl_gtest.sh: #3297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/50 (0, 767, 768, 767, 768)' - PASSED ssl_gtest.sh: #3298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/51 (0, 767, 768, 767, 769)' - PASSED ssl_gtest.sh: #3299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/52 (0, 767, 768, 767, 770)' - PASSED ssl_gtest.sh: #3300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/53 (0, 767, 768, 767, 771)' - PASSED ssl_gtest.sh: #3301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/54 (0, 767, 768, 767, 772)' - PASSED ssl_gtest.sh: #3302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/55 (0, 767, 768, 767, 773)' - PASSED ssl_gtest.sh: #3303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/56 (0, 767, 768, 768, 767)' - PASSED ssl_gtest.sh: #3304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/57 (0, 767, 768, 768, 768)' - PASSED ssl_gtest.sh: #3305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/58 (0, 767, 768, 768, 769)' - PASSED ssl_gtest.sh: #3306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/59 (0, 767, 768, 768, 770)' - PASSED ssl_gtest.sh: #3307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/60 (0, 767, 768, 768, 771)' - PASSED ssl_gtest.sh: #3308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/61 (0, 767, 768, 768, 772)' - PASSED ssl_gtest.sh: #3309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/62 (0, 767, 768, 768, 773)' - PASSED ssl_gtest.sh: #3310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/63 (0, 767, 768, 769, 767)' - PASSED ssl_gtest.sh: #3311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/64 (0, 767, 768, 769, 768)' - PASSED ssl_gtest.sh: #3312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/65 (0, 767, 768, 769, 769)' - PASSED ssl_gtest.sh: #3313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/66 (0, 767, 768, 769, 770)' - PASSED ssl_gtest.sh: #3314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/67 (0, 767, 768, 769, 771)' - PASSED ssl_gtest.sh: #3315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/68 (0, 767, 768, 769, 772)' - PASSED ssl_gtest.sh: #3316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/69 (0, 767, 768, 769, 773)' - PASSED ssl_gtest.sh: #3317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/70 (0, 767, 768, 770, 767)' - PASSED ssl_gtest.sh: #3318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/71 (0, 767, 768, 770, 768)' - PASSED ssl_gtest.sh: #3319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/72 (0, 767, 768, 770, 769)' - PASSED ssl_gtest.sh: #3320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/73 (0, 767, 768, 770, 770)' - PASSED ssl_gtest.sh: #3321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/74 (0, 767, 768, 770, 771)' - PASSED ssl_gtest.sh: #3322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/75 (0, 767, 768, 770, 772)' - PASSED ssl_gtest.sh: #3323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/76 (0, 767, 768, 770, 773)' - PASSED ssl_gtest.sh: #3324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/77 (0, 767, 768, 771, 767)' - PASSED ssl_gtest.sh: #3325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/78 (0, 767, 768, 771, 768)' - PASSED ssl_gtest.sh: #3326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/79 (0, 767, 768, 771, 769)' - PASSED ssl_gtest.sh: #3327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/80 (0, 767, 768, 771, 770)' - PASSED ssl_gtest.sh: #3328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/81 (0, 767, 768, 771, 771)' - PASSED ssl_gtest.sh: #3329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/82 (0, 767, 768, 771, 772)' - PASSED ssl_gtest.sh: #3330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/83 (0, 767, 768, 771, 773)' - PASSED ssl_gtest.sh: #3331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/84 (0, 767, 768, 772, 767)' - PASSED ssl_gtest.sh: #3332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/85 (0, 767, 768, 772, 768)' - PASSED ssl_gtest.sh: #3333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/86 (0, 767, 768, 772, 769)' - PASSED ssl_gtest.sh: #3334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/87 (0, 767, 768, 772, 770)' - PASSED ssl_gtest.sh: #3335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/88 (0, 767, 768, 772, 771)' - PASSED ssl_gtest.sh: #3336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/89 (0, 767, 768, 772, 772)' - PASSED ssl_gtest.sh: #3337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/90 (0, 767, 768, 772, 773)' - PASSED ssl_gtest.sh: #3338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/91 (0, 767, 768, 773, 767)' - PASSED ssl_gtest.sh: #3339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/92 (0, 767, 768, 773, 768)' - PASSED ssl_gtest.sh: #3340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/93 (0, 767, 768, 773, 769)' - PASSED ssl_gtest.sh: #3341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/94 (0, 767, 768, 773, 770)' - PASSED ssl_gtest.sh: #3342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/95 (0, 767, 768, 773, 771)' - PASSED ssl_gtest.sh: #3343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/96 (0, 767, 768, 773, 772)' - PASSED ssl_gtest.sh: #3344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/97 (0, 767, 768, 773, 773)' - PASSED ssl_gtest.sh: #3345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/98 (0, 767, 769, 767, 767)' - PASSED ssl_gtest.sh: #3346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/99 (0, 767, 769, 767, 768)' - PASSED ssl_gtest.sh: #3347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/100 (0, 767, 769, 767, 769)' - PASSED ssl_gtest.sh: #3348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/101 (0, 767, 769, 767, 770)' - PASSED ssl_gtest.sh: #3349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/102 (0, 767, 769, 767, 771)' - PASSED ssl_gtest.sh: #3350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/103 (0, 767, 769, 767, 772)' - PASSED ssl_gtest.sh: #3351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/104 (0, 767, 769, 767, 773)' - PASSED ssl_gtest.sh: #3352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/105 (0, 767, 769, 768, 767)' - PASSED ssl_gtest.sh: #3353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/106 (0, 767, 769, 768, 768)' - PASSED ssl_gtest.sh: #3354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/107 (0, 767, 769, 768, 769)' - PASSED ssl_gtest.sh: #3355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/108 (0, 767, 769, 768, 770)' - PASSED ssl_gtest.sh: #3356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/109 (0, 767, 769, 768, 771)' - PASSED ssl_gtest.sh: #3357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/110 (0, 767, 769, 768, 772)' - PASSED ssl_gtest.sh: #3358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/111 (0, 767, 769, 768, 773)' - PASSED ssl_gtest.sh: #3359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/112 (0, 767, 769, 769, 767)' - PASSED ssl_gtest.sh: #3360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/113 (0, 767, 769, 769, 768)' - PASSED ssl_gtest.sh: #3361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/114 (0, 767, 769, 769, 769)' - PASSED ssl_gtest.sh: #3362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/115 (0, 767, 769, 769, 770)' - PASSED ssl_gtest.sh: #3363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/116 (0, 767, 769, 769, 771)' - PASSED ssl_gtest.sh: #3364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/117 (0, 767, 769, 769, 772)' - PASSED ssl_gtest.sh: #3365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/118 (0, 767, 769, 769, 773)' - PASSED ssl_gtest.sh: #3366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/119 (0, 767, 769, 770, 767)' - PASSED ssl_gtest.sh: #3367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/120 (0, 767, 769, 770, 768)' - PASSED ssl_gtest.sh: #3368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/121 (0, 767, 769, 770, 769)' - PASSED ssl_gtest.sh: #3369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/122 (0, 767, 769, 770, 770)' - PASSED ssl_gtest.sh: #3370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/123 (0, 767, 769, 770, 771)' - PASSED ssl_gtest.sh: #3371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/124 (0, 767, 769, 770, 772)' - PASSED ssl_gtest.sh: #3372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/125 (0, 767, 769, 770, 773)' - PASSED ssl_gtest.sh: #3373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/126 (0, 767, 769, 771, 767)' - PASSED ssl_gtest.sh: #3374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/127 (0, 767, 769, 771, 768)' - PASSED ssl_gtest.sh: #3375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/128 (0, 767, 769, 771, 769)' - PASSED ssl_gtest.sh: #3376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/129 (0, 767, 769, 771, 770)' - PASSED ssl_gtest.sh: #3377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/130 (0, 767, 769, 771, 771)' - PASSED ssl_gtest.sh: #3378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/131 (0, 767, 769, 771, 772)' - PASSED ssl_gtest.sh: #3379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/132 (0, 767, 769, 771, 773)' - PASSED ssl_gtest.sh: #3380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/133 (0, 767, 769, 772, 767)' - PASSED ssl_gtest.sh: #3381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/134 (0, 767, 769, 772, 768)' - PASSED ssl_gtest.sh: #3382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/135 (0, 767, 769, 772, 769)' - PASSED ssl_gtest.sh: #3383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/136 (0, 767, 769, 772, 770)' - PASSED ssl_gtest.sh: #3384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/137 (0, 767, 769, 772, 771)' - PASSED ssl_gtest.sh: #3385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/138 (0, 767, 769, 772, 772)' - PASSED ssl_gtest.sh: #3386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/139 (0, 767, 769, 772, 773)' - PASSED ssl_gtest.sh: #3387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/140 (0, 767, 769, 773, 767)' - PASSED ssl_gtest.sh: #3388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/141 (0, 767, 769, 773, 768)' - PASSED ssl_gtest.sh: #3389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/142 (0, 767, 769, 773, 769)' - PASSED ssl_gtest.sh: #3390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/143 (0, 767, 769, 773, 770)' - PASSED ssl_gtest.sh: #3391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/144 (0, 767, 769, 773, 771)' - PASSED ssl_gtest.sh: #3392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/145 (0, 767, 769, 773, 772)' - PASSED ssl_gtest.sh: #3393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/146 (0, 767, 769, 773, 773)' - PASSED ssl_gtest.sh: #3394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/147 (0, 767, 770, 767, 767)' - PASSED ssl_gtest.sh: #3395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/148 (0, 767, 770, 767, 768)' - PASSED ssl_gtest.sh: #3396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/149 (0, 767, 770, 767, 769)' - PASSED ssl_gtest.sh: #3397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/150 (0, 767, 770, 767, 770)' - PASSED ssl_gtest.sh: #3398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/151 (0, 767, 770, 767, 771)' - PASSED ssl_gtest.sh: #3399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/152 (0, 767, 770, 767, 772)' - PASSED ssl_gtest.sh: #3400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/153 (0, 767, 770, 767, 773)' - PASSED ssl_gtest.sh: #3401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/154 (0, 767, 770, 768, 767)' - PASSED ssl_gtest.sh: #3402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/155 (0, 767, 770, 768, 768)' - PASSED ssl_gtest.sh: #3403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/156 (0, 767, 770, 768, 769)' - PASSED ssl_gtest.sh: #3404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/157 (0, 767, 770, 768, 770)' - PASSED ssl_gtest.sh: #3405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/158 (0, 767, 770, 768, 771)' - PASSED ssl_gtest.sh: #3406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/159 (0, 767, 770, 768, 772)' - PASSED ssl_gtest.sh: #3407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/160 (0, 767, 770, 768, 773)' - PASSED ssl_gtest.sh: #3408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/161 (0, 767, 770, 769, 767)' - PASSED ssl_gtest.sh: #3409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/162 (0, 767, 770, 769, 768)' - PASSED ssl_gtest.sh: #3410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/163 (0, 767, 770, 769, 769)' - PASSED ssl_gtest.sh: #3411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/164 (0, 767, 770, 769, 770)' - PASSED ssl_gtest.sh: #3412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/165 (0, 767, 770, 769, 771)' - PASSED ssl_gtest.sh: #3413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/166 (0, 767, 770, 769, 772)' - PASSED ssl_gtest.sh: #3414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/167 (0, 767, 770, 769, 773)' - PASSED ssl_gtest.sh: #3415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/168 (0, 767, 770, 770, 767)' - PASSED ssl_gtest.sh: #3416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/169 (0, 767, 770, 770, 768)' - PASSED ssl_gtest.sh: #3417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/170 (0, 767, 770, 770, 769)' - PASSED ssl_gtest.sh: #3418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/171 (0, 767, 770, 770, 770)' - PASSED ssl_gtest.sh: #3419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/172 (0, 767, 770, 770, 771)' - PASSED ssl_gtest.sh: #3420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/173 (0, 767, 770, 770, 772)' - PASSED ssl_gtest.sh: #3421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/174 (0, 767, 770, 770, 773)' - PASSED ssl_gtest.sh: #3422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/175 (0, 767, 770, 771, 767)' - PASSED ssl_gtest.sh: #3423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/176 (0, 767, 770, 771, 768)' - PASSED ssl_gtest.sh: #3424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/177 (0, 767, 770, 771, 769)' - PASSED ssl_gtest.sh: #3425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/178 (0, 767, 770, 771, 770)' - PASSED ssl_gtest.sh: #3426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/179 (0, 767, 770, 771, 771)' - PASSED ssl_gtest.sh: #3427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/180 (0, 767, 770, 771, 772)' - PASSED ssl_gtest.sh: #3428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/181 (0, 767, 770, 771, 773)' - PASSED ssl_gtest.sh: #3429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/182 (0, 767, 770, 772, 767)' - PASSED ssl_gtest.sh: #3430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/183 (0, 767, 770, 772, 768)' - PASSED ssl_gtest.sh: #3431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/184 (0, 767, 770, 772, 769)' - PASSED ssl_gtest.sh: #3432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/185 (0, 767, 770, 772, 770)' - PASSED ssl_gtest.sh: #3433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/186 (0, 767, 770, 772, 771)' - PASSED ssl_gtest.sh: #3434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/187 (0, 767, 770, 772, 772)' - PASSED ssl_gtest.sh: #3435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/188 (0, 767, 770, 772, 773)' - PASSED ssl_gtest.sh: #3436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/189 (0, 767, 770, 773, 767)' - PASSED ssl_gtest.sh: #3437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/190 (0, 767, 770, 773, 768)' - PASSED ssl_gtest.sh: #3438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/191 (0, 767, 770, 773, 769)' - PASSED ssl_gtest.sh: #3439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/192 (0, 767, 770, 773, 770)' - PASSED ssl_gtest.sh: #3440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/193 (0, 767, 770, 773, 771)' - PASSED ssl_gtest.sh: #3441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/194 (0, 767, 770, 773, 772)' - PASSED ssl_gtest.sh: #3442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/195 (0, 767, 770, 773, 773)' - PASSED ssl_gtest.sh: #3443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/196 (0, 767, 771, 767, 767)' - PASSED ssl_gtest.sh: #3444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/197 (0, 767, 771, 767, 768)' - PASSED ssl_gtest.sh: #3445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/198 (0, 767, 771, 767, 769)' - PASSED ssl_gtest.sh: #3446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/199 (0, 767, 771, 767, 770)' - PASSED ssl_gtest.sh: #3447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/200 (0, 767, 771, 767, 771)' - PASSED ssl_gtest.sh: #3448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/201 (0, 767, 771, 767, 772)' - PASSED ssl_gtest.sh: #3449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/202 (0, 767, 771, 767, 773)' - PASSED ssl_gtest.sh: #3450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/203 (0, 767, 771, 768, 767)' - PASSED ssl_gtest.sh: #3451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/204 (0, 767, 771, 768, 768)' - PASSED ssl_gtest.sh: #3452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/205 (0, 767, 771, 768, 769)' - PASSED ssl_gtest.sh: #3453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/206 (0, 767, 771, 768, 770)' - PASSED ssl_gtest.sh: #3454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/207 (0, 767, 771, 768, 771)' - PASSED ssl_gtest.sh: #3455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/208 (0, 767, 771, 768, 772)' - PASSED ssl_gtest.sh: #3456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/209 (0, 767, 771, 768, 773)' - PASSED ssl_gtest.sh: #3457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/210 (0, 767, 771, 769, 767)' - PASSED ssl_gtest.sh: #3458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/211 (0, 767, 771, 769, 768)' - PASSED ssl_gtest.sh: #3459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/212 (0, 767, 771, 769, 769)' - PASSED ssl_gtest.sh: #3460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/213 (0, 767, 771, 769, 770)' - PASSED ssl_gtest.sh: #3461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/214 (0, 767, 771, 769, 771)' - PASSED ssl_gtest.sh: #3462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/215 (0, 767, 771, 769, 772)' - PASSED ssl_gtest.sh: #3463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/216 (0, 767, 771, 769, 773)' - PASSED ssl_gtest.sh: #3464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/217 (0, 767, 771, 770, 767)' - PASSED ssl_gtest.sh: #3465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/218 (0, 767, 771, 770, 768)' - PASSED ssl_gtest.sh: #3466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/219 (0, 767, 771, 770, 769)' - PASSED ssl_gtest.sh: #3467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/220 (0, 767, 771, 770, 770)' - PASSED ssl_gtest.sh: #3468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/221 (0, 767, 771, 770, 771)' - PASSED ssl_gtest.sh: #3469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/222 (0, 767, 771, 770, 772)' - PASSED ssl_gtest.sh: #3470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/223 (0, 767, 771, 770, 773)' - PASSED ssl_gtest.sh: #3471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/224 (0, 767, 771, 771, 767)' - PASSED ssl_gtest.sh: #3472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/225 (0, 767, 771, 771, 768)' - PASSED ssl_gtest.sh: #3473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/226 (0, 767, 771, 771, 769)' - PASSED ssl_gtest.sh: #3474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/227 (0, 767, 771, 771, 770)' - PASSED ssl_gtest.sh: #3475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/228 (0, 767, 771, 771, 771)' - PASSED ssl_gtest.sh: #3476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/229 (0, 767, 771, 771, 772)' - PASSED ssl_gtest.sh: #3477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/230 (0, 767, 771, 771, 773)' - PASSED ssl_gtest.sh: #3478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/231 (0, 767, 771, 772, 767)' - PASSED ssl_gtest.sh: #3479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/232 (0, 767, 771, 772, 768)' - PASSED ssl_gtest.sh: #3480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/233 (0, 767, 771, 772, 769)' - PASSED ssl_gtest.sh: #3481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/234 (0, 767, 771, 772, 770)' - PASSED ssl_gtest.sh: #3482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/235 (0, 767, 771, 772, 771)' - PASSED ssl_gtest.sh: #3483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/236 (0, 767, 771, 772, 772)' - PASSED ssl_gtest.sh: #3484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/237 (0, 767, 771, 772, 773)' - PASSED ssl_gtest.sh: #3485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/238 (0, 767, 771, 773, 767)' - PASSED ssl_gtest.sh: #3486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/239 (0, 767, 771, 773, 768)' - PASSED ssl_gtest.sh: #3487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/240 (0, 767, 771, 773, 769)' - PASSED ssl_gtest.sh: #3488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/241 (0, 767, 771, 773, 770)' - PASSED ssl_gtest.sh: #3489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/242 (0, 767, 771, 773, 771)' - PASSED ssl_gtest.sh: #3490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/243 (0, 767, 771, 773, 772)' - PASSED ssl_gtest.sh: #3491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/244 (0, 767, 771, 773, 773)' - PASSED ssl_gtest.sh: #3492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/245 (0, 767, 772, 767, 767)' - PASSED ssl_gtest.sh: #3493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/246 (0, 767, 772, 767, 768)' - PASSED ssl_gtest.sh: #3494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/247 (0, 767, 772, 767, 769)' - PASSED ssl_gtest.sh: #3495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/248 (0, 767, 772, 767, 770)' - PASSED ssl_gtest.sh: #3496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/249 (0, 767, 772, 767, 771)' - PASSED ssl_gtest.sh: #3497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/250 (0, 767, 772, 767, 772)' - PASSED ssl_gtest.sh: #3498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/251 (0, 767, 772, 767, 773)' - PASSED ssl_gtest.sh: #3499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/252 (0, 767, 772, 768, 767)' - PASSED ssl_gtest.sh: #3500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/253 (0, 767, 772, 768, 768)' - PASSED ssl_gtest.sh: #3501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/254 (0, 767, 772, 768, 769)' - PASSED ssl_gtest.sh: #3502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/255 (0, 767, 772, 768, 770)' - PASSED ssl_gtest.sh: #3503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/256 (0, 767, 772, 768, 771)' - PASSED ssl_gtest.sh: #3504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/257 (0, 767, 772, 768, 772)' - PASSED ssl_gtest.sh: #3505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/258 (0, 767, 772, 768, 773)' - PASSED ssl_gtest.sh: #3506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/259 (0, 767, 772, 769, 767)' - PASSED ssl_gtest.sh: #3507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/260 (0, 767, 772, 769, 768)' - PASSED ssl_gtest.sh: #3508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/261 (0, 767, 772, 769, 769)' - PASSED ssl_gtest.sh: #3509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/262 (0, 767, 772, 769, 770)' - PASSED ssl_gtest.sh: #3510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/263 (0, 767, 772, 769, 771)' - PASSED ssl_gtest.sh: #3511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/264 (0, 767, 772, 769, 772)' - PASSED ssl_gtest.sh: #3512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/265 (0, 767, 772, 769, 773)' - PASSED ssl_gtest.sh: #3513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/266 (0, 767, 772, 770, 767)' - PASSED ssl_gtest.sh: #3514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/267 (0, 767, 772, 770, 768)' - PASSED ssl_gtest.sh: #3515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/268 (0, 767, 772, 770, 769)' - PASSED ssl_gtest.sh: #3516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/269 (0, 767, 772, 770, 770)' - PASSED ssl_gtest.sh: #3517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/270 (0, 767, 772, 770, 771)' - PASSED ssl_gtest.sh: #3518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/271 (0, 767, 772, 770, 772)' - PASSED ssl_gtest.sh: #3519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/272 (0, 767, 772, 770, 773)' - PASSED ssl_gtest.sh: #3520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/273 (0, 767, 772, 771, 767)' - PASSED ssl_gtest.sh: #3521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/274 (0, 767, 772, 771, 768)' - PASSED ssl_gtest.sh: #3522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/275 (0, 767, 772, 771, 769)' - PASSED ssl_gtest.sh: #3523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/276 (0, 767, 772, 771, 770)' - PASSED ssl_gtest.sh: #3524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/277 (0, 767, 772, 771, 771)' - PASSED ssl_gtest.sh: #3525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/278 (0, 767, 772, 771, 772)' - PASSED ssl_gtest.sh: #3526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/279 (0, 767, 772, 771, 773)' - PASSED ssl_gtest.sh: #3527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/280 (0, 767, 772, 772, 767)' - PASSED ssl_gtest.sh: #3528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/281 (0, 767, 772, 772, 768)' - PASSED ssl_gtest.sh: #3529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/282 (0, 767, 772, 772, 769)' - PASSED ssl_gtest.sh: #3530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/283 (0, 767, 772, 772, 770)' - PASSED ssl_gtest.sh: #3531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/284 (0, 767, 772, 772, 771)' - PASSED ssl_gtest.sh: #3532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/285 (0, 767, 772, 772, 772)' - PASSED ssl_gtest.sh: #3533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/286 (0, 767, 772, 772, 773)' - PASSED ssl_gtest.sh: #3534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/287 (0, 767, 772, 773, 767)' - PASSED ssl_gtest.sh: #3535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/288 (0, 767, 772, 773, 768)' - PASSED ssl_gtest.sh: #3536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/289 (0, 767, 772, 773, 769)' - PASSED ssl_gtest.sh: #3537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/290 (0, 767, 772, 773, 770)' - PASSED ssl_gtest.sh: #3538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/291 (0, 767, 772, 773, 771)' - PASSED ssl_gtest.sh: #3539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/292 (0, 767, 772, 773, 772)' - PASSED ssl_gtest.sh: #3540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/293 (0, 767, 772, 773, 773)' - PASSED ssl_gtest.sh: #3541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/294 (0, 767, 773, 767, 767)' - PASSED ssl_gtest.sh: #3542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/295 (0, 767, 773, 767, 768)' - PASSED ssl_gtest.sh: #3543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/296 (0, 767, 773, 767, 769)' - PASSED ssl_gtest.sh: #3544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/297 (0, 767, 773, 767, 770)' - PASSED ssl_gtest.sh: #3545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/298 (0, 767, 773, 767, 771)' - PASSED ssl_gtest.sh: #3546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/299 (0, 767, 773, 767, 772)' - PASSED ssl_gtest.sh: #3547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/300 (0, 767, 773, 767, 773)' - PASSED ssl_gtest.sh: #3548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/301 (0, 767, 773, 768, 767)' - PASSED ssl_gtest.sh: #3549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/302 (0, 767, 773, 768, 768)' - PASSED ssl_gtest.sh: #3550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/303 (0, 767, 773, 768, 769)' - PASSED ssl_gtest.sh: #3551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/304 (0, 767, 773, 768, 770)' - PASSED ssl_gtest.sh: #3552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/305 (0, 767, 773, 768, 771)' - PASSED ssl_gtest.sh: #3553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/306 (0, 767, 773, 768, 772)' - PASSED ssl_gtest.sh: #3554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/307 (0, 767, 773, 768, 773)' - PASSED ssl_gtest.sh: #3555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/308 (0, 767, 773, 769, 767)' - PASSED ssl_gtest.sh: #3556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/309 (0, 767, 773, 769, 768)' - PASSED ssl_gtest.sh: #3557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/310 (0, 767, 773, 769, 769)' - PASSED ssl_gtest.sh: #3558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/311 (0, 767, 773, 769, 770)' - PASSED ssl_gtest.sh: #3559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/312 (0, 767, 773, 769, 771)' - PASSED ssl_gtest.sh: #3560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/313 (0, 767, 773, 769, 772)' - PASSED ssl_gtest.sh: #3561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/314 (0, 767, 773, 769, 773)' - PASSED ssl_gtest.sh: #3562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/315 (0, 767, 773, 770, 767)' - PASSED ssl_gtest.sh: #3563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/316 (0, 767, 773, 770, 768)' - PASSED ssl_gtest.sh: #3564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/317 (0, 767, 773, 770, 769)' - PASSED ssl_gtest.sh: #3565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/318 (0, 767, 773, 770, 770)' - PASSED ssl_gtest.sh: #3566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/319 (0, 767, 773, 770, 771)' - PASSED ssl_gtest.sh: #3567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/320 (0, 767, 773, 770, 772)' - PASSED ssl_gtest.sh: #3568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/321 (0, 767, 773, 770, 773)' - PASSED ssl_gtest.sh: #3569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/322 (0, 767, 773, 771, 767)' - PASSED ssl_gtest.sh: #3570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/323 (0, 767, 773, 771, 768)' - PASSED ssl_gtest.sh: #3571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/324 (0, 767, 773, 771, 769)' - PASSED ssl_gtest.sh: #3572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/325 (0, 767, 773, 771, 770)' - PASSED ssl_gtest.sh: #3573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/326 (0, 767, 773, 771, 771)' - PASSED ssl_gtest.sh: #3574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/327 (0, 767, 773, 771, 772)' - PASSED ssl_gtest.sh: #3575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/328 (0, 767, 773, 771, 773)' - PASSED ssl_gtest.sh: #3576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/329 (0, 767, 773, 772, 767)' - PASSED ssl_gtest.sh: #3577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/330 (0, 767, 773, 772, 768)' - PASSED ssl_gtest.sh: #3578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/331 (0, 767, 773, 772, 769)' - PASSED ssl_gtest.sh: #3579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/332 (0, 767, 773, 772, 770)' - PASSED ssl_gtest.sh: #3580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/333 (0, 767, 773, 772, 771)' - PASSED ssl_gtest.sh: #3581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/334 (0, 767, 773, 772, 772)' - PASSED ssl_gtest.sh: #3582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/335 (0, 767, 773, 772, 773)' - PASSED ssl_gtest.sh: #3583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/336 (0, 767, 773, 773, 767)' - PASSED ssl_gtest.sh: #3584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/337 (0, 767, 773, 773, 768)' - PASSED ssl_gtest.sh: #3585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/338 (0, 767, 773, 773, 769)' - PASSED ssl_gtest.sh: #3586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/339 (0, 767, 773, 773, 770)' - PASSED ssl_gtest.sh: #3587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/340 (0, 767, 773, 773, 771)' - PASSED ssl_gtest.sh: #3588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/341 (0, 767, 773, 773, 772)' - PASSED ssl_gtest.sh: #3589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/342 (0, 767, 773, 773, 773)' - PASSED ssl_gtest.sh: #3590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/343 (0, 768, 767, 767, 767)' - PASSED ssl_gtest.sh: #3591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/344 (0, 768, 767, 767, 768)' - PASSED ssl_gtest.sh: #3592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/345 (0, 768, 767, 767, 769)' - PASSED ssl_gtest.sh: #3593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/346 (0, 768, 767, 767, 770)' - PASSED ssl_gtest.sh: #3594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/347 (0, 768, 767, 767, 771)' - PASSED ssl_gtest.sh: #3595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/348 (0, 768, 767, 767, 772)' - PASSED ssl_gtest.sh: #3596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/349 (0, 768, 767, 767, 773)' - PASSED ssl_gtest.sh: #3597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/350 (0, 768, 767, 768, 767)' - PASSED ssl_gtest.sh: #3598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/351 (0, 768, 767, 768, 768)' - PASSED ssl_gtest.sh: #3599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/352 (0, 768, 767, 768, 769)' - PASSED ssl_gtest.sh: #3600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/353 (0, 768, 767, 768, 770)' - PASSED ssl_gtest.sh: #3601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/354 (0, 768, 767, 768, 771)' - PASSED ssl_gtest.sh: #3602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/355 (0, 768, 767, 768, 772)' - PASSED ssl_gtest.sh: #3603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/356 (0, 768, 767, 768, 773)' - PASSED ssl_gtest.sh: #3604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/357 (0, 768, 767, 769, 767)' - PASSED ssl_gtest.sh: #3605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/358 (0, 768, 767, 769, 768)' - PASSED ssl_gtest.sh: #3606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/359 (0, 768, 767, 769, 769)' - PASSED ssl_gtest.sh: #3607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/360 (0, 768, 767, 769, 770)' - PASSED ssl_gtest.sh: #3608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/361 (0, 768, 767, 769, 771)' - PASSED ssl_gtest.sh: #3609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/362 (0, 768, 767, 769, 772)' - PASSED ssl_gtest.sh: #3610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/363 (0, 768, 767, 769, 773)' - PASSED ssl_gtest.sh: #3611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/364 (0, 768, 767, 770, 767)' - PASSED ssl_gtest.sh: #3612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/365 (0, 768, 767, 770, 768)' - PASSED ssl_gtest.sh: #3613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/366 (0, 768, 767, 770, 769)' - PASSED ssl_gtest.sh: #3614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/367 (0, 768, 767, 770, 770)' - PASSED ssl_gtest.sh: #3615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/368 (0, 768, 767, 770, 771)' - PASSED ssl_gtest.sh: #3616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/369 (0, 768, 767, 770, 772)' - PASSED ssl_gtest.sh: #3617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/370 (0, 768, 767, 770, 773)' - PASSED ssl_gtest.sh: #3618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/371 (0, 768, 767, 771, 767)' - PASSED ssl_gtest.sh: #3619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/372 (0, 768, 767, 771, 768)' - PASSED ssl_gtest.sh: #3620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/373 (0, 768, 767, 771, 769)' - PASSED ssl_gtest.sh: #3621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/374 (0, 768, 767, 771, 770)' - PASSED ssl_gtest.sh: #3622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/375 (0, 768, 767, 771, 771)' - PASSED ssl_gtest.sh: #3623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/376 (0, 768, 767, 771, 772)' - PASSED ssl_gtest.sh: #3624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/377 (0, 768, 767, 771, 773)' - PASSED ssl_gtest.sh: #3625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/378 (0, 768, 767, 772, 767)' - PASSED ssl_gtest.sh: #3626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/379 (0, 768, 767, 772, 768)' - PASSED ssl_gtest.sh: #3627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/380 (0, 768, 767, 772, 769)' - PASSED ssl_gtest.sh: #3628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/381 (0, 768, 767, 772, 770)' - PASSED ssl_gtest.sh: #3629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/382 (0, 768, 767, 772, 771)' - PASSED ssl_gtest.sh: #3630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/383 (0, 768, 767, 772, 772)' - PASSED ssl_gtest.sh: #3631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/384 (0, 768, 767, 772, 773)' - PASSED ssl_gtest.sh: #3632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/385 (0, 768, 767, 773, 767)' - PASSED ssl_gtest.sh: #3633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/386 (0, 768, 767, 773, 768)' - PASSED ssl_gtest.sh: #3634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/387 (0, 768, 767, 773, 769)' - PASSED ssl_gtest.sh: #3635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/388 (0, 768, 767, 773, 770)' - PASSED ssl_gtest.sh: #3636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/389 (0, 768, 767, 773, 771)' - PASSED ssl_gtest.sh: #3637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/390 (0, 768, 767, 773, 772)' - PASSED ssl_gtest.sh: #3638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/391 (0, 768, 767, 773, 773)' - PASSED ssl_gtest.sh: #3639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/392 (0, 768, 768, 767, 767)' - PASSED ssl_gtest.sh: #3640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/393 (0, 768, 768, 767, 768)' - PASSED ssl_gtest.sh: #3641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/394 (0, 768, 768, 767, 769)' - PASSED ssl_gtest.sh: #3642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/395 (0, 768, 768, 767, 770)' - PASSED ssl_gtest.sh: #3643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/396 (0, 768, 768, 767, 771)' - PASSED ssl_gtest.sh: #3644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/397 (0, 768, 768, 767, 772)' - PASSED ssl_gtest.sh: #3645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/398 (0, 768, 768, 767, 773)' - PASSED ssl_gtest.sh: #3646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/399 (0, 768, 768, 768, 767)' - PASSED ssl_gtest.sh: #3647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/400 (0, 768, 768, 768, 768)' - PASSED ssl_gtest.sh: #3648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/401 (0, 768, 768, 768, 769)' - PASSED ssl_gtest.sh: #3649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/402 (0, 768, 768, 768, 770)' - PASSED ssl_gtest.sh: #3650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/403 (0, 768, 768, 768, 771)' - PASSED ssl_gtest.sh: #3651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/404 (0, 768, 768, 768, 772)' - PASSED ssl_gtest.sh: #3652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/405 (0, 768, 768, 768, 773)' - PASSED ssl_gtest.sh: #3653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/406 (0, 768, 768, 769, 767)' - PASSED ssl_gtest.sh: #3654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/407 (0, 768, 768, 769, 768)' - PASSED ssl_gtest.sh: #3655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/408 (0, 768, 768, 769, 769)' - PASSED ssl_gtest.sh: #3656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/409 (0, 768, 768, 769, 770)' - PASSED ssl_gtest.sh: #3657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/410 (0, 768, 768, 769, 771)' - PASSED ssl_gtest.sh: #3658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/411 (0, 768, 768, 769, 772)' - PASSED ssl_gtest.sh: #3659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/412 (0, 768, 768, 769, 773)' - PASSED ssl_gtest.sh: #3660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/413 (0, 768, 768, 770, 767)' - PASSED ssl_gtest.sh: #3661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/414 (0, 768, 768, 770, 768)' - PASSED ssl_gtest.sh: #3662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/415 (0, 768, 768, 770, 769)' - PASSED ssl_gtest.sh: #3663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/416 (0, 768, 768, 770, 770)' - PASSED ssl_gtest.sh: #3664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/417 (0, 768, 768, 770, 771)' - PASSED ssl_gtest.sh: #3665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/418 (0, 768, 768, 770, 772)' - PASSED ssl_gtest.sh: #3666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/419 (0, 768, 768, 770, 773)' - PASSED ssl_gtest.sh: #3667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/420 (0, 768, 768, 771, 767)' - PASSED ssl_gtest.sh: #3668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/421 (0, 768, 768, 771, 768)' - PASSED ssl_gtest.sh: #3669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/422 (0, 768, 768, 771, 769)' - PASSED ssl_gtest.sh: #3670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/423 (0, 768, 768, 771, 770)' - PASSED ssl_gtest.sh: #3671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/424 (0, 768, 768, 771, 771)' - PASSED ssl_gtest.sh: #3672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/425 (0, 768, 768, 771, 772)' - PASSED ssl_gtest.sh: #3673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/426 (0, 768, 768, 771, 773)' - PASSED ssl_gtest.sh: #3674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/427 (0, 768, 768, 772, 767)' - PASSED ssl_gtest.sh: #3675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/428 (0, 768, 768, 772, 768)' - PASSED ssl_gtest.sh: #3676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/429 (0, 768, 768, 772, 769)' - PASSED ssl_gtest.sh: #3677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/430 (0, 768, 768, 772, 770)' - PASSED ssl_gtest.sh: #3678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/431 (0, 768, 768, 772, 771)' - PASSED ssl_gtest.sh: #3679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/432 (0, 768, 768, 772, 772)' - PASSED ssl_gtest.sh: #3680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/433 (0, 768, 768, 772, 773)' - PASSED ssl_gtest.sh: #3681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/434 (0, 768, 768, 773, 767)' - PASSED ssl_gtest.sh: #3682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/435 (0, 768, 768, 773, 768)' - PASSED ssl_gtest.sh: #3683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/436 (0, 768, 768, 773, 769)' - PASSED ssl_gtest.sh: #3684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/437 (0, 768, 768, 773, 770)' - PASSED ssl_gtest.sh: #3685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/438 (0, 768, 768, 773, 771)' - PASSED ssl_gtest.sh: #3686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/439 (0, 768, 768, 773, 772)' - PASSED ssl_gtest.sh: #3687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/440 (0, 768, 768, 773, 773)' - PASSED ssl_gtest.sh: #3688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/441 (0, 768, 769, 767, 767)' - PASSED ssl_gtest.sh: #3689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/442 (0, 768, 769, 767, 768)' - PASSED ssl_gtest.sh: #3690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/443 (0, 768, 769, 767, 769)' - PASSED ssl_gtest.sh: #3691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/444 (0, 768, 769, 767, 770)' - PASSED ssl_gtest.sh: #3692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/445 (0, 768, 769, 767, 771)' - PASSED ssl_gtest.sh: #3693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/446 (0, 768, 769, 767, 772)' - PASSED ssl_gtest.sh: #3694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/447 (0, 768, 769, 767, 773)' - PASSED ssl_gtest.sh: #3695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/448 (0, 768, 769, 768, 767)' - PASSED ssl_gtest.sh: #3696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/449 (0, 768, 769, 768, 768)' - PASSED ssl_gtest.sh: #3697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/450 (0, 768, 769, 768, 769)' - PASSED ssl_gtest.sh: #3698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/451 (0, 768, 769, 768, 770)' - PASSED ssl_gtest.sh: #3699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/452 (0, 768, 769, 768, 771)' - PASSED ssl_gtest.sh: #3700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/453 (0, 768, 769, 768, 772)' - PASSED ssl_gtest.sh: #3701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/454 (0, 768, 769, 768, 773)' - PASSED ssl_gtest.sh: #3702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/455 (0, 768, 769, 769, 767)' - PASSED ssl_gtest.sh: #3703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/456 (0, 768, 769, 769, 768)' - PASSED ssl_gtest.sh: #3704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/457 (0, 768, 769, 769, 769)' - PASSED ssl_gtest.sh: #3705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/458 (0, 768, 769, 769, 770)' - PASSED ssl_gtest.sh: #3706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/459 (0, 768, 769, 769, 771)' - PASSED ssl_gtest.sh: #3707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/460 (0, 768, 769, 769, 772)' - PASSED ssl_gtest.sh: #3708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/461 (0, 768, 769, 769, 773)' - PASSED ssl_gtest.sh: #3709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/462 (0, 768, 769, 770, 767)' - PASSED ssl_gtest.sh: #3710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/463 (0, 768, 769, 770, 768)' - PASSED ssl_gtest.sh: #3711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/464 (0, 768, 769, 770, 769)' - PASSED ssl_gtest.sh: #3712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/465 (0, 768, 769, 770, 770)' - PASSED ssl_gtest.sh: #3713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/466 (0, 768, 769, 770, 771)' - PASSED ssl_gtest.sh: #3714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/467 (0, 768, 769, 770, 772)' - PASSED ssl_gtest.sh: #3715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/468 (0, 768, 769, 770, 773)' - PASSED ssl_gtest.sh: #3716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/469 (0, 768, 769, 771, 767)' - PASSED ssl_gtest.sh: #3717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/470 (0, 768, 769, 771, 768)' - PASSED ssl_gtest.sh: #3718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/471 (0, 768, 769, 771, 769)' - PASSED ssl_gtest.sh: #3719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/472 (0, 768, 769, 771, 770)' - PASSED ssl_gtest.sh: #3720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/473 (0, 768, 769, 771, 771)' - PASSED ssl_gtest.sh: #3721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/474 (0, 768, 769, 771, 772)' - PASSED ssl_gtest.sh: #3722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/475 (0, 768, 769, 771, 773)' - PASSED ssl_gtest.sh: #3723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/476 (0, 768, 769, 772, 767)' - PASSED ssl_gtest.sh: #3724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/477 (0, 768, 769, 772, 768)' - PASSED ssl_gtest.sh: #3725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/478 (0, 768, 769, 772, 769)' - PASSED ssl_gtest.sh: #3726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/479 (0, 768, 769, 772, 770)' - PASSED ssl_gtest.sh: #3727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/480 (0, 768, 769, 772, 771)' - PASSED ssl_gtest.sh: #3728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/481 (0, 768, 769, 772, 772)' - PASSED ssl_gtest.sh: #3729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/482 (0, 768, 769, 772, 773)' - PASSED ssl_gtest.sh: #3730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/483 (0, 768, 769, 773, 767)' - PASSED ssl_gtest.sh: #3731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/484 (0, 768, 769, 773, 768)' - PASSED ssl_gtest.sh: #3732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/485 (0, 768, 769, 773, 769)' - PASSED ssl_gtest.sh: #3733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/486 (0, 768, 769, 773, 770)' - PASSED ssl_gtest.sh: #3734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/487 (0, 768, 769, 773, 771)' - PASSED ssl_gtest.sh: #3735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/488 (0, 768, 769, 773, 772)' - PASSED ssl_gtest.sh: #3736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/489 (0, 768, 769, 773, 773)' - PASSED ssl_gtest.sh: #3737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/490 (0, 768, 770, 767, 767)' - PASSED ssl_gtest.sh: #3738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/491 (0, 768, 770, 767, 768)' - PASSED ssl_gtest.sh: #3739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/492 (0, 768, 770, 767, 769)' - PASSED ssl_gtest.sh: #3740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/493 (0, 768, 770, 767, 770)' - PASSED ssl_gtest.sh: #3741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/494 (0, 768, 770, 767, 771)' - PASSED ssl_gtest.sh: #3742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/495 (0, 768, 770, 767, 772)' - PASSED ssl_gtest.sh: #3743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/496 (0, 768, 770, 767, 773)' - PASSED ssl_gtest.sh: #3744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/497 (0, 768, 770, 768, 767)' - PASSED ssl_gtest.sh: #3745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/498 (0, 768, 770, 768, 768)' - PASSED ssl_gtest.sh: #3746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/499 (0, 768, 770, 768, 769)' - PASSED ssl_gtest.sh: #3747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/500 (0, 768, 770, 768, 770)' - PASSED ssl_gtest.sh: #3748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/501 (0, 768, 770, 768, 771)' - PASSED ssl_gtest.sh: #3749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/502 (0, 768, 770, 768, 772)' - PASSED ssl_gtest.sh: #3750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/503 (0, 768, 770, 768, 773)' - PASSED ssl_gtest.sh: #3751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/504 (0, 768, 770, 769, 767)' - PASSED ssl_gtest.sh: #3752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/505 (0, 768, 770, 769, 768)' - PASSED ssl_gtest.sh: #3753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/506 (0, 768, 770, 769, 769)' - PASSED ssl_gtest.sh: #3754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/507 (0, 768, 770, 769, 770)' - PASSED ssl_gtest.sh: #3755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/508 (0, 768, 770, 769, 771)' - PASSED ssl_gtest.sh: #3756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/509 (0, 768, 770, 769, 772)' - PASSED ssl_gtest.sh: #3757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/510 (0, 768, 770, 769, 773)' - PASSED ssl_gtest.sh: #3758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/511 (0, 768, 770, 770, 767)' - PASSED ssl_gtest.sh: #3759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/512 (0, 768, 770, 770, 768)' - PASSED ssl_gtest.sh: #3760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/513 (0, 768, 770, 770, 769)' - PASSED ssl_gtest.sh: #3761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/514 (0, 768, 770, 770, 770)' - PASSED ssl_gtest.sh: #3762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/515 (0, 768, 770, 770, 771)' - PASSED ssl_gtest.sh: #3763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/516 (0, 768, 770, 770, 772)' - PASSED ssl_gtest.sh: #3764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/517 (0, 768, 770, 770, 773)' - PASSED ssl_gtest.sh: #3765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/518 (0, 768, 770, 771, 767)' - PASSED ssl_gtest.sh: #3766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/519 (0, 768, 770, 771, 768)' - PASSED ssl_gtest.sh: #3767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/520 (0, 768, 770, 771, 769)' - PASSED ssl_gtest.sh: #3768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/521 (0, 768, 770, 771, 770)' - PASSED ssl_gtest.sh: #3769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/522 (0, 768, 770, 771, 771)' - PASSED ssl_gtest.sh: #3770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/523 (0, 768, 770, 771, 772)' - PASSED ssl_gtest.sh: #3771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/524 (0, 768, 770, 771, 773)' - PASSED ssl_gtest.sh: #3772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/525 (0, 768, 770, 772, 767)' - PASSED ssl_gtest.sh: #3773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/526 (0, 768, 770, 772, 768)' - PASSED ssl_gtest.sh: #3774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/527 (0, 768, 770, 772, 769)' - PASSED ssl_gtest.sh: #3775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/528 (0, 768, 770, 772, 770)' - PASSED ssl_gtest.sh: #3776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/529 (0, 768, 770, 772, 771)' - PASSED ssl_gtest.sh: #3777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/530 (0, 768, 770, 772, 772)' - PASSED ssl_gtest.sh: #3778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/531 (0, 768, 770, 772, 773)' - PASSED ssl_gtest.sh: #3779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/532 (0, 768, 770, 773, 767)' - PASSED ssl_gtest.sh: #3780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/533 (0, 768, 770, 773, 768)' - PASSED ssl_gtest.sh: #3781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/534 (0, 768, 770, 773, 769)' - PASSED ssl_gtest.sh: #3782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/535 (0, 768, 770, 773, 770)' - PASSED ssl_gtest.sh: #3783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/536 (0, 768, 770, 773, 771)' - PASSED ssl_gtest.sh: #3784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/537 (0, 768, 770, 773, 772)' - PASSED ssl_gtest.sh: #3785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/538 (0, 768, 770, 773, 773)' - PASSED ssl_gtest.sh: #3786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/539 (0, 768, 771, 767, 767)' - PASSED ssl_gtest.sh: #3787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/540 (0, 768, 771, 767, 768)' - PASSED ssl_gtest.sh: #3788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/541 (0, 768, 771, 767, 769)' - PASSED ssl_gtest.sh: #3789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/542 (0, 768, 771, 767, 770)' - PASSED ssl_gtest.sh: #3790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/543 (0, 768, 771, 767, 771)' - PASSED ssl_gtest.sh: #3791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/544 (0, 768, 771, 767, 772)' - PASSED ssl_gtest.sh: #3792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/545 (0, 768, 771, 767, 773)' - PASSED ssl_gtest.sh: #3793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/546 (0, 768, 771, 768, 767)' - PASSED ssl_gtest.sh: #3794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/547 (0, 768, 771, 768, 768)' - PASSED ssl_gtest.sh: #3795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/548 (0, 768, 771, 768, 769)' - PASSED ssl_gtest.sh: #3796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/549 (0, 768, 771, 768, 770)' - PASSED ssl_gtest.sh: #3797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/550 (0, 768, 771, 768, 771)' - PASSED ssl_gtest.sh: #3798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/551 (0, 768, 771, 768, 772)' - PASSED ssl_gtest.sh: #3799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/552 (0, 768, 771, 768, 773)' - PASSED ssl_gtest.sh: #3800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/553 (0, 768, 771, 769, 767)' - PASSED ssl_gtest.sh: #3801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/554 (0, 768, 771, 769, 768)' - PASSED ssl_gtest.sh: #3802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/555 (0, 768, 771, 769, 769)' - PASSED ssl_gtest.sh: #3803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/556 (0, 768, 771, 769, 770)' - PASSED ssl_gtest.sh: #3804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/557 (0, 768, 771, 769, 771)' - PASSED ssl_gtest.sh: #3805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/558 (0, 768, 771, 769, 772)' - PASSED ssl_gtest.sh: #3806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/559 (0, 768, 771, 769, 773)' - PASSED ssl_gtest.sh: #3807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/560 (0, 768, 771, 770, 767)' - PASSED ssl_gtest.sh: #3808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/561 (0, 768, 771, 770, 768)' - PASSED ssl_gtest.sh: #3809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/562 (0, 768, 771, 770, 769)' - PASSED ssl_gtest.sh: #3810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/563 (0, 768, 771, 770, 770)' - PASSED ssl_gtest.sh: #3811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/564 (0, 768, 771, 770, 771)' - PASSED ssl_gtest.sh: #3812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/565 (0, 768, 771, 770, 772)' - PASSED ssl_gtest.sh: #3813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/566 (0, 768, 771, 770, 773)' - PASSED ssl_gtest.sh: #3814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/567 (0, 768, 771, 771, 767)' - PASSED ssl_gtest.sh: #3815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/568 (0, 768, 771, 771, 768)' - PASSED ssl_gtest.sh: #3816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/569 (0, 768, 771, 771, 769)' - PASSED ssl_gtest.sh: #3817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/570 (0, 768, 771, 771, 770)' - PASSED ssl_gtest.sh: #3818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/571 (0, 768, 771, 771, 771)' - PASSED ssl_gtest.sh: #3819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/572 (0, 768, 771, 771, 772)' - PASSED ssl_gtest.sh: #3820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/573 (0, 768, 771, 771, 773)' - PASSED ssl_gtest.sh: #3821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/574 (0, 768, 771, 772, 767)' - PASSED ssl_gtest.sh: #3822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/575 (0, 768, 771, 772, 768)' - PASSED ssl_gtest.sh: #3823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/576 (0, 768, 771, 772, 769)' - PASSED ssl_gtest.sh: #3824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/577 (0, 768, 771, 772, 770)' - PASSED ssl_gtest.sh: #3825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/578 (0, 768, 771, 772, 771)' - PASSED ssl_gtest.sh: #3826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/579 (0, 768, 771, 772, 772)' - PASSED ssl_gtest.sh: #3827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/580 (0, 768, 771, 772, 773)' - PASSED ssl_gtest.sh: #3828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/581 (0, 768, 771, 773, 767)' - PASSED ssl_gtest.sh: #3829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/582 (0, 768, 771, 773, 768)' - PASSED ssl_gtest.sh: #3830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/583 (0, 768, 771, 773, 769)' - PASSED ssl_gtest.sh: #3831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/584 (0, 768, 771, 773, 770)' - PASSED ssl_gtest.sh: #3832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/585 (0, 768, 771, 773, 771)' - PASSED ssl_gtest.sh: #3833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/586 (0, 768, 771, 773, 772)' - PASSED ssl_gtest.sh: #3834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/587 (0, 768, 771, 773, 773)' - PASSED ssl_gtest.sh: #3835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/588 (0, 768, 772, 767, 767)' - PASSED ssl_gtest.sh: #3836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/589 (0, 768, 772, 767, 768)' - PASSED ssl_gtest.sh: #3837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/590 (0, 768, 772, 767, 769)' - PASSED ssl_gtest.sh: #3838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/591 (0, 768, 772, 767, 770)' - PASSED ssl_gtest.sh: #3839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/592 (0, 768, 772, 767, 771)' - PASSED ssl_gtest.sh: #3840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/593 (0, 768, 772, 767, 772)' - PASSED ssl_gtest.sh: #3841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/594 (0, 768, 772, 767, 773)' - PASSED ssl_gtest.sh: #3842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/595 (0, 768, 772, 768, 767)' - PASSED ssl_gtest.sh: #3843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/596 (0, 768, 772, 768, 768)' - PASSED ssl_gtest.sh: #3844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/597 (0, 768, 772, 768, 769)' - PASSED ssl_gtest.sh: #3845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/598 (0, 768, 772, 768, 770)' - PASSED ssl_gtest.sh: #3846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/599 (0, 768, 772, 768, 771)' - PASSED ssl_gtest.sh: #3847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/600 (0, 768, 772, 768, 772)' - PASSED ssl_gtest.sh: #3848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/601 (0, 768, 772, 768, 773)' - PASSED ssl_gtest.sh: #3849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/602 (0, 768, 772, 769, 767)' - PASSED ssl_gtest.sh: #3850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/603 (0, 768, 772, 769, 768)' - PASSED ssl_gtest.sh: #3851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/604 (0, 768, 772, 769, 769)' - PASSED ssl_gtest.sh: #3852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/605 (0, 768, 772, 769, 770)' - PASSED ssl_gtest.sh: #3853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/606 (0, 768, 772, 769, 771)' - PASSED ssl_gtest.sh: #3854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/607 (0, 768, 772, 769, 772)' - PASSED ssl_gtest.sh: #3855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/608 (0, 768, 772, 769, 773)' - PASSED ssl_gtest.sh: #3856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/609 (0, 768, 772, 770, 767)' - PASSED ssl_gtest.sh: #3857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/610 (0, 768, 772, 770, 768)' - PASSED ssl_gtest.sh: #3858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/611 (0, 768, 772, 770, 769)' - PASSED ssl_gtest.sh: #3859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/612 (0, 768, 772, 770, 770)' - PASSED ssl_gtest.sh: #3860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/613 (0, 768, 772, 770, 771)' - PASSED ssl_gtest.sh: #3861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/614 (0, 768, 772, 770, 772)' - PASSED ssl_gtest.sh: #3862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/615 (0, 768, 772, 770, 773)' - PASSED ssl_gtest.sh: #3863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/616 (0, 768, 772, 771, 767)' - PASSED ssl_gtest.sh: #3864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/617 (0, 768, 772, 771, 768)' - PASSED ssl_gtest.sh: #3865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/618 (0, 768, 772, 771, 769)' - PASSED ssl_gtest.sh: #3866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/619 (0, 768, 772, 771, 770)' - PASSED ssl_gtest.sh: #3867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/620 (0, 768, 772, 771, 771)' - PASSED ssl_gtest.sh: #3868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/621 (0, 768, 772, 771, 772)' - PASSED ssl_gtest.sh: #3869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/622 (0, 768, 772, 771, 773)' - PASSED ssl_gtest.sh: #3870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/623 (0, 768, 772, 772, 767)' - PASSED ssl_gtest.sh: #3871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/624 (0, 768, 772, 772, 768)' - PASSED ssl_gtest.sh: #3872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/625 (0, 768, 772, 772, 769)' - PASSED ssl_gtest.sh: #3873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/626 (0, 768, 772, 772, 770)' - PASSED ssl_gtest.sh: #3874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/627 (0, 768, 772, 772, 771)' - PASSED ssl_gtest.sh: #3875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/628 (0, 768, 772, 772, 772)' - PASSED ssl_gtest.sh: #3876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/629 (0, 768, 772, 772, 773)' - PASSED ssl_gtest.sh: #3877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/630 (0, 768, 772, 773, 767)' - PASSED ssl_gtest.sh: #3878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/631 (0, 768, 772, 773, 768)' - PASSED ssl_gtest.sh: #3879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/632 (0, 768, 772, 773, 769)' - PASSED ssl_gtest.sh: #3880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/633 (0, 768, 772, 773, 770)' - PASSED ssl_gtest.sh: #3881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/634 (0, 768, 772, 773, 771)' - PASSED ssl_gtest.sh: #3882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/635 (0, 768, 772, 773, 772)' - PASSED ssl_gtest.sh: #3883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/636 (0, 768, 772, 773, 773)' - PASSED ssl_gtest.sh: #3884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/637 (0, 768, 773, 767, 767)' - PASSED ssl_gtest.sh: #3885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/638 (0, 768, 773, 767, 768)' - PASSED ssl_gtest.sh: #3886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/639 (0, 768, 773, 767, 769)' - PASSED ssl_gtest.sh: #3887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/640 (0, 768, 773, 767, 770)' - PASSED ssl_gtest.sh: #3888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/641 (0, 768, 773, 767, 771)' - PASSED ssl_gtest.sh: #3889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/642 (0, 768, 773, 767, 772)' - PASSED ssl_gtest.sh: #3890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/643 (0, 768, 773, 767, 773)' - PASSED ssl_gtest.sh: #3891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/644 (0, 768, 773, 768, 767)' - PASSED ssl_gtest.sh: #3892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/645 (0, 768, 773, 768, 768)' - PASSED ssl_gtest.sh: #3893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/646 (0, 768, 773, 768, 769)' - PASSED ssl_gtest.sh: #3894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/647 (0, 768, 773, 768, 770)' - PASSED ssl_gtest.sh: #3895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/648 (0, 768, 773, 768, 771)' - PASSED ssl_gtest.sh: #3896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/649 (0, 768, 773, 768, 772)' - PASSED ssl_gtest.sh: #3897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/650 (0, 768, 773, 768, 773)' - PASSED ssl_gtest.sh: #3898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/651 (0, 768, 773, 769, 767)' - PASSED ssl_gtest.sh: #3899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/652 (0, 768, 773, 769, 768)' - PASSED ssl_gtest.sh: #3900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/653 (0, 768, 773, 769, 769)' - PASSED ssl_gtest.sh: #3901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/654 (0, 768, 773, 769, 770)' - PASSED ssl_gtest.sh: #3902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/655 (0, 768, 773, 769, 771)' - PASSED ssl_gtest.sh: #3903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/656 (0, 768, 773, 769, 772)' - PASSED ssl_gtest.sh: #3904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/657 (0, 768, 773, 769, 773)' - PASSED ssl_gtest.sh: #3905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/658 (0, 768, 773, 770, 767)' - PASSED ssl_gtest.sh: #3906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/659 (0, 768, 773, 770, 768)' - PASSED ssl_gtest.sh: #3907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/660 (0, 768, 773, 770, 769)' - PASSED ssl_gtest.sh: #3908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/661 (0, 768, 773, 770, 770)' - PASSED ssl_gtest.sh: #3909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/662 (0, 768, 773, 770, 771)' - PASSED ssl_gtest.sh: #3910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/663 (0, 768, 773, 770, 772)' - PASSED ssl_gtest.sh: #3911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/664 (0, 768, 773, 770, 773)' - PASSED ssl_gtest.sh: #3912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/665 (0, 768, 773, 771, 767)' - PASSED ssl_gtest.sh: #3913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/666 (0, 768, 773, 771, 768)' - PASSED ssl_gtest.sh: #3914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/667 (0, 768, 773, 771, 769)' - PASSED ssl_gtest.sh: #3915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/668 (0, 768, 773, 771, 770)' - PASSED ssl_gtest.sh: #3916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/669 (0, 768, 773, 771, 771)' - PASSED ssl_gtest.sh: #3917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/670 (0, 768, 773, 771, 772)' - PASSED ssl_gtest.sh: #3918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/671 (0, 768, 773, 771, 773)' - PASSED ssl_gtest.sh: #3919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/672 (0, 768, 773, 772, 767)' - PASSED ssl_gtest.sh: #3920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/673 (0, 768, 773, 772, 768)' - PASSED ssl_gtest.sh: #3921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/674 (0, 768, 773, 772, 769)' - PASSED ssl_gtest.sh: #3922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/675 (0, 768, 773, 772, 770)' - PASSED ssl_gtest.sh: #3923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/676 (0, 768, 773, 772, 771)' - PASSED ssl_gtest.sh: #3924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/677 (0, 768, 773, 772, 772)' - PASSED ssl_gtest.sh: #3925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/678 (0, 768, 773, 772, 773)' - PASSED ssl_gtest.sh: #3926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/679 (0, 768, 773, 773, 767)' - PASSED ssl_gtest.sh: #3927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/680 (0, 768, 773, 773, 768)' - PASSED ssl_gtest.sh: #3928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/681 (0, 768, 773, 773, 769)' - PASSED ssl_gtest.sh: #3929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/682 (0, 768, 773, 773, 770)' - PASSED ssl_gtest.sh: #3930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/683 (0, 768, 773, 773, 771)' - PASSED ssl_gtest.sh: #3931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/684 (0, 768, 773, 773, 772)' - PASSED ssl_gtest.sh: #3932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/685 (0, 768, 773, 773, 773)' - PASSED ssl_gtest.sh: #3933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/686 (0, 769, 767, 767, 767)' - PASSED ssl_gtest.sh: #3934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/687 (0, 769, 767, 767, 768)' - PASSED ssl_gtest.sh: #3935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/688 (0, 769, 767, 767, 769)' - PASSED ssl_gtest.sh: #3936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/689 (0, 769, 767, 767, 770)' - PASSED ssl_gtest.sh: #3937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/690 (0, 769, 767, 767, 771)' - PASSED ssl_gtest.sh: #3938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/691 (0, 769, 767, 767, 772)' - PASSED ssl_gtest.sh: #3939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/692 (0, 769, 767, 767, 773)' - PASSED ssl_gtest.sh: #3940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/693 (0, 769, 767, 768, 767)' - PASSED ssl_gtest.sh: #3941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/694 (0, 769, 767, 768, 768)' - PASSED ssl_gtest.sh: #3942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/695 (0, 769, 767, 768, 769)' - PASSED ssl_gtest.sh: #3943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/696 (0, 769, 767, 768, 770)' - PASSED ssl_gtest.sh: #3944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/697 (0, 769, 767, 768, 771)' - PASSED ssl_gtest.sh: #3945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/698 (0, 769, 767, 768, 772)' - PASSED ssl_gtest.sh: #3946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/699 (0, 769, 767, 768, 773)' - PASSED ssl_gtest.sh: #3947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/700 (0, 769, 767, 769, 767)' - PASSED ssl_gtest.sh: #3948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/701 (0, 769, 767, 769, 768)' - PASSED ssl_gtest.sh: #3949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/702 (0, 769, 767, 769, 769)' - PASSED ssl_gtest.sh: #3950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/703 (0, 769, 767, 769, 770)' - PASSED ssl_gtest.sh: #3951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/704 (0, 769, 767, 769, 771)' - PASSED ssl_gtest.sh: #3952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/705 (0, 769, 767, 769, 772)' - PASSED ssl_gtest.sh: #3953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/706 (0, 769, 767, 769, 773)' - PASSED ssl_gtest.sh: #3954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/707 (0, 769, 767, 770, 767)' - PASSED ssl_gtest.sh: #3955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/708 (0, 769, 767, 770, 768)' - PASSED ssl_gtest.sh: #3956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/709 (0, 769, 767, 770, 769)' - PASSED ssl_gtest.sh: #3957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/710 (0, 769, 767, 770, 770)' - PASSED ssl_gtest.sh: #3958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/711 (0, 769, 767, 770, 771)' - PASSED ssl_gtest.sh: #3959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/712 (0, 769, 767, 770, 772)' - PASSED ssl_gtest.sh: #3960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/713 (0, 769, 767, 770, 773)' - PASSED ssl_gtest.sh: #3961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/714 (0, 769, 767, 771, 767)' - PASSED ssl_gtest.sh: #3962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/715 (0, 769, 767, 771, 768)' - PASSED ssl_gtest.sh: #3963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/716 (0, 769, 767, 771, 769)' - PASSED ssl_gtest.sh: #3964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/717 (0, 769, 767, 771, 770)' - PASSED ssl_gtest.sh: #3965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/718 (0, 769, 767, 771, 771)' - PASSED ssl_gtest.sh: #3966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/719 (0, 769, 767, 771, 772)' - PASSED ssl_gtest.sh: #3967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/720 (0, 769, 767, 771, 773)' - PASSED ssl_gtest.sh: #3968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/721 (0, 769, 767, 772, 767)' - PASSED ssl_gtest.sh: #3969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/722 (0, 769, 767, 772, 768)' - PASSED ssl_gtest.sh: #3970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/723 (0, 769, 767, 772, 769)' - PASSED ssl_gtest.sh: #3971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/724 (0, 769, 767, 772, 770)' - PASSED ssl_gtest.sh: #3972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/725 (0, 769, 767, 772, 771)' - PASSED ssl_gtest.sh: #3973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/726 (0, 769, 767, 772, 772)' - PASSED ssl_gtest.sh: #3974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/727 (0, 769, 767, 772, 773)' - PASSED ssl_gtest.sh: #3975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/728 (0, 769, 767, 773, 767)' - PASSED ssl_gtest.sh: #3976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/729 (0, 769, 767, 773, 768)' - PASSED ssl_gtest.sh: #3977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/730 (0, 769, 767, 773, 769)' - PASSED ssl_gtest.sh: #3978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/731 (0, 769, 767, 773, 770)' - PASSED ssl_gtest.sh: #3979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/732 (0, 769, 767, 773, 771)' - PASSED ssl_gtest.sh: #3980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/733 (0, 769, 767, 773, 772)' - PASSED ssl_gtest.sh: #3981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/734 (0, 769, 767, 773, 773)' - PASSED ssl_gtest.sh: #3982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/735 (0, 769, 768, 767, 767)' - PASSED ssl_gtest.sh: #3983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/736 (0, 769, 768, 767, 768)' - PASSED ssl_gtest.sh: #3984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/737 (0, 769, 768, 767, 769)' - PASSED ssl_gtest.sh: #3985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/738 (0, 769, 768, 767, 770)' - PASSED ssl_gtest.sh: #3986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/739 (0, 769, 768, 767, 771)' - PASSED ssl_gtest.sh: #3987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/740 (0, 769, 768, 767, 772)' - PASSED ssl_gtest.sh: #3988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/741 (0, 769, 768, 767, 773)' - PASSED ssl_gtest.sh: #3989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/742 (0, 769, 768, 768, 767)' - PASSED ssl_gtest.sh: #3990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/743 (0, 769, 768, 768, 768)' - PASSED ssl_gtest.sh: #3991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/744 (0, 769, 768, 768, 769)' - PASSED ssl_gtest.sh: #3992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/745 (0, 769, 768, 768, 770)' - PASSED ssl_gtest.sh: #3993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/746 (0, 769, 768, 768, 771)' - PASSED ssl_gtest.sh: #3994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/747 (0, 769, 768, 768, 772)' - PASSED ssl_gtest.sh: #3995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/748 (0, 769, 768, 768, 773)' - PASSED ssl_gtest.sh: #3996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/749 (0, 769, 768, 769, 767)' - PASSED ssl_gtest.sh: #3997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/750 (0, 769, 768, 769, 768)' - PASSED ssl_gtest.sh: #3998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/751 (0, 769, 768, 769, 769)' - PASSED ssl_gtest.sh: #3999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/752 (0, 769, 768, 769, 770)' - PASSED ssl_gtest.sh: #4000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/753 (0, 769, 768, 769, 771)' - PASSED ssl_gtest.sh: #4001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/754 (0, 769, 768, 769, 772)' - PASSED ssl_gtest.sh: #4002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/755 (0, 769, 768, 769, 773)' - PASSED ssl_gtest.sh: #4003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/756 (0, 769, 768, 770, 767)' - PASSED ssl_gtest.sh: #4004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/757 (0, 769, 768, 770, 768)' - PASSED ssl_gtest.sh: #4005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/758 (0, 769, 768, 770, 769)' - PASSED ssl_gtest.sh: #4006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/759 (0, 769, 768, 770, 770)' - PASSED ssl_gtest.sh: #4007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/760 (0, 769, 768, 770, 771)' - PASSED ssl_gtest.sh: #4008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/761 (0, 769, 768, 770, 772)' - PASSED ssl_gtest.sh: #4009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/762 (0, 769, 768, 770, 773)' - PASSED ssl_gtest.sh: #4010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/763 (0, 769, 768, 771, 767)' - PASSED ssl_gtest.sh: #4011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/764 (0, 769, 768, 771, 768)' - PASSED ssl_gtest.sh: #4012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/765 (0, 769, 768, 771, 769)' - PASSED ssl_gtest.sh: #4013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/766 (0, 769, 768, 771, 770)' - PASSED ssl_gtest.sh: #4014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/767 (0, 769, 768, 771, 771)' - PASSED ssl_gtest.sh: #4015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/768 (0, 769, 768, 771, 772)' - PASSED ssl_gtest.sh: #4016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/769 (0, 769, 768, 771, 773)' - PASSED ssl_gtest.sh: #4017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/770 (0, 769, 768, 772, 767)' - PASSED ssl_gtest.sh: #4018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/771 (0, 769, 768, 772, 768)' - PASSED ssl_gtest.sh: #4019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/772 (0, 769, 768, 772, 769)' - PASSED ssl_gtest.sh: #4020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/773 (0, 769, 768, 772, 770)' - PASSED ssl_gtest.sh: #4021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/774 (0, 769, 768, 772, 771)' - PASSED ssl_gtest.sh: #4022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/775 (0, 769, 768, 772, 772)' - PASSED ssl_gtest.sh: #4023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/776 (0, 769, 768, 772, 773)' - PASSED ssl_gtest.sh: #4024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/777 (0, 769, 768, 773, 767)' - PASSED ssl_gtest.sh: #4025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/778 (0, 769, 768, 773, 768)' - PASSED ssl_gtest.sh: #4026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/779 (0, 769, 768, 773, 769)' - PASSED ssl_gtest.sh: #4027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/780 (0, 769, 768, 773, 770)' - PASSED ssl_gtest.sh: #4028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/781 (0, 769, 768, 773, 771)' - PASSED ssl_gtest.sh: #4029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/782 (0, 769, 768, 773, 772)' - PASSED ssl_gtest.sh: #4030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/783 (0, 769, 768, 773, 773)' - PASSED ssl_gtest.sh: #4031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/784 (0, 769, 769, 767, 767)' - PASSED ssl_gtest.sh: #4032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/785 (0, 769, 769, 767, 768)' - PASSED ssl_gtest.sh: #4033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/786 (0, 769, 769, 767, 769)' - PASSED ssl_gtest.sh: #4034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/787 (0, 769, 769, 767, 770)' - PASSED ssl_gtest.sh: #4035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/788 (0, 769, 769, 767, 771)' - PASSED ssl_gtest.sh: #4036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/789 (0, 769, 769, 767, 772)' - PASSED ssl_gtest.sh: #4037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/790 (0, 769, 769, 767, 773)' - PASSED ssl_gtest.sh: #4038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/791 (0, 769, 769, 768, 767)' - PASSED ssl_gtest.sh: #4039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/792 (0, 769, 769, 768, 768)' - PASSED ssl_gtest.sh: #4040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/793 (0, 769, 769, 768, 769)' - PASSED ssl_gtest.sh: #4041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/794 (0, 769, 769, 768, 770)' - PASSED ssl_gtest.sh: #4042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/795 (0, 769, 769, 768, 771)' - PASSED ssl_gtest.sh: #4043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/796 (0, 769, 769, 768, 772)' - PASSED ssl_gtest.sh: #4044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/797 (0, 769, 769, 768, 773)' - PASSED ssl_gtest.sh: #4045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/798 (0, 769, 769, 769, 767)' - PASSED ssl_gtest.sh: #4046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/799 (0, 769, 769, 769, 768)' - PASSED ssl_gtest.sh: #4047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/800 (0, 769, 769, 769, 769)' - PASSED ssl_gtest.sh: #4048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/801 (0, 769, 769, 769, 770)' - PASSED ssl_gtest.sh: #4049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/802 (0, 769, 769, 769, 771)' - PASSED ssl_gtest.sh: #4050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/803 (0, 769, 769, 769, 772)' - PASSED ssl_gtest.sh: #4051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/804 (0, 769, 769, 769, 773)' - PASSED ssl_gtest.sh: #4052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/805 (0, 769, 769, 770, 767)' - PASSED ssl_gtest.sh: #4053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/806 (0, 769, 769, 770, 768)' - PASSED ssl_gtest.sh: #4054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/807 (0, 769, 769, 770, 769)' - PASSED ssl_gtest.sh: #4055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/808 (0, 769, 769, 770, 770)' - PASSED ssl_gtest.sh: #4056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/809 (0, 769, 769, 770, 771)' - PASSED ssl_gtest.sh: #4057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/810 (0, 769, 769, 770, 772)' - PASSED ssl_gtest.sh: #4058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/811 (0, 769, 769, 770, 773)' - PASSED ssl_gtest.sh: #4059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/812 (0, 769, 769, 771, 767)' - PASSED ssl_gtest.sh: #4060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/813 (0, 769, 769, 771, 768)' - PASSED ssl_gtest.sh: #4061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/814 (0, 769, 769, 771, 769)' - PASSED ssl_gtest.sh: #4062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/815 (0, 769, 769, 771, 770)' - PASSED ssl_gtest.sh: #4063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/816 (0, 769, 769, 771, 771)' - PASSED ssl_gtest.sh: #4064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/817 (0, 769, 769, 771, 772)' - PASSED ssl_gtest.sh: #4065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/818 (0, 769, 769, 771, 773)' - PASSED ssl_gtest.sh: #4066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/819 (0, 769, 769, 772, 767)' - PASSED ssl_gtest.sh: #4067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/820 (0, 769, 769, 772, 768)' - PASSED ssl_gtest.sh: #4068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/821 (0, 769, 769, 772, 769)' - PASSED ssl_gtest.sh: #4069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/822 (0, 769, 769, 772, 770)' - PASSED ssl_gtest.sh: #4070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/823 (0, 769, 769, 772, 771)' - PASSED ssl_gtest.sh: #4071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/824 (0, 769, 769, 772, 772)' - PASSED ssl_gtest.sh: #4072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/825 (0, 769, 769, 772, 773)' - PASSED ssl_gtest.sh: #4073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/826 (0, 769, 769, 773, 767)' - PASSED ssl_gtest.sh: #4074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/827 (0, 769, 769, 773, 768)' - PASSED ssl_gtest.sh: #4075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/828 (0, 769, 769, 773, 769)' - PASSED ssl_gtest.sh: #4076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/829 (0, 769, 769, 773, 770)' - PASSED ssl_gtest.sh: #4077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/830 (0, 769, 769, 773, 771)' - PASSED ssl_gtest.sh: #4078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/831 (0, 769, 769, 773, 772)' - PASSED ssl_gtest.sh: #4079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/832 (0, 769, 769, 773, 773)' - PASSED ssl_gtest.sh: #4080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/833 (0, 769, 770, 767, 767)' - PASSED ssl_gtest.sh: #4081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/834 (0, 769, 770, 767, 768)' - PASSED ssl_gtest.sh: #4082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/835 (0, 769, 770, 767, 769)' - PASSED ssl_gtest.sh: #4083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/836 (0, 769, 770, 767, 770)' - PASSED ssl_gtest.sh: #4084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/837 (0, 769, 770, 767, 771)' - PASSED ssl_gtest.sh: #4085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/838 (0, 769, 770, 767, 772)' - PASSED ssl_gtest.sh: #4086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/839 (0, 769, 770, 767, 773)' - PASSED ssl_gtest.sh: #4087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/840 (0, 769, 770, 768, 767)' - PASSED ssl_gtest.sh: #4088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/841 (0, 769, 770, 768, 768)' - PASSED ssl_gtest.sh: #4089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/842 (0, 769, 770, 768, 769)' - PASSED ssl_gtest.sh: #4090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/843 (0, 769, 770, 768, 770)' - PASSED ssl_gtest.sh: #4091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/844 (0, 769, 770, 768, 771)' - PASSED ssl_gtest.sh: #4092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/845 (0, 769, 770, 768, 772)' - PASSED ssl_gtest.sh: #4093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/846 (0, 769, 770, 768, 773)' - PASSED ssl_gtest.sh: #4094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/847 (0, 769, 770, 769, 767)' - PASSED ssl_gtest.sh: #4095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/848 (0, 769, 770, 769, 768)' - PASSED ssl_gtest.sh: #4096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/849 (0, 769, 770, 769, 769)' - PASSED ssl_gtest.sh: #4097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/850 (0, 769, 770, 769, 770)' - PASSED ssl_gtest.sh: #4098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/851 (0, 769, 770, 769, 771)' - PASSED ssl_gtest.sh: #4099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/852 (0, 769, 770, 769, 772)' - PASSED ssl_gtest.sh: #4100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/853 (0, 769, 770, 769, 773)' - PASSED ssl_gtest.sh: #4101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/854 (0, 769, 770, 770, 767)' - PASSED ssl_gtest.sh: #4102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/855 (0, 769, 770, 770, 768)' - PASSED ssl_gtest.sh: #4103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/856 (0, 769, 770, 770, 769)' - PASSED ssl_gtest.sh: #4104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/857 (0, 769, 770, 770, 770)' - PASSED ssl_gtest.sh: #4105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/858 (0, 769, 770, 770, 771)' - PASSED ssl_gtest.sh: #4106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/859 (0, 769, 770, 770, 772)' - PASSED ssl_gtest.sh: #4107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/860 (0, 769, 770, 770, 773)' - PASSED ssl_gtest.sh: #4108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/861 (0, 769, 770, 771, 767)' - PASSED ssl_gtest.sh: #4109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/862 (0, 769, 770, 771, 768)' - PASSED ssl_gtest.sh: #4110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/863 (0, 769, 770, 771, 769)' - PASSED ssl_gtest.sh: #4111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/864 (0, 769, 770, 771, 770)' - PASSED ssl_gtest.sh: #4112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/865 (0, 769, 770, 771, 771)' - PASSED ssl_gtest.sh: #4113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/866 (0, 769, 770, 771, 772)' - PASSED ssl_gtest.sh: #4114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/867 (0, 769, 770, 771, 773)' - PASSED ssl_gtest.sh: #4115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/868 (0, 769, 770, 772, 767)' - PASSED ssl_gtest.sh: #4116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/869 (0, 769, 770, 772, 768)' - PASSED ssl_gtest.sh: #4117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/870 (0, 769, 770, 772, 769)' - PASSED ssl_gtest.sh: #4118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/871 (0, 769, 770, 772, 770)' - PASSED ssl_gtest.sh: #4119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/872 (0, 769, 770, 772, 771)' - PASSED ssl_gtest.sh: #4120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/873 (0, 769, 770, 772, 772)' - PASSED ssl_gtest.sh: #4121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/874 (0, 769, 770, 772, 773)' - PASSED ssl_gtest.sh: #4122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/875 (0, 769, 770, 773, 767)' - PASSED ssl_gtest.sh: #4123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/876 (0, 769, 770, 773, 768)' - PASSED ssl_gtest.sh: #4124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/877 (0, 769, 770, 773, 769)' - PASSED ssl_gtest.sh: #4125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/878 (0, 769, 770, 773, 770)' - PASSED ssl_gtest.sh: #4126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/879 (0, 769, 770, 773, 771)' - PASSED ssl_gtest.sh: #4127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/880 (0, 769, 770, 773, 772)' - PASSED ssl_gtest.sh: #4128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/881 (0, 769, 770, 773, 773)' - PASSED ssl_gtest.sh: #4129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/882 (0, 769, 771, 767, 767)' - PASSED ssl_gtest.sh: #4130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/883 (0, 769, 771, 767, 768)' - PASSED ssl_gtest.sh: #4131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/884 (0, 769, 771, 767, 769)' - PASSED ssl_gtest.sh: #4132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/885 (0, 769, 771, 767, 770)' - PASSED ssl_gtest.sh: #4133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/886 (0, 769, 771, 767, 771)' - PASSED ssl_gtest.sh: #4134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/887 (0, 769, 771, 767, 772)' - PASSED ssl_gtest.sh: #4135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/888 (0, 769, 771, 767, 773)' - PASSED ssl_gtest.sh: #4136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/889 (0, 769, 771, 768, 767)' - PASSED ssl_gtest.sh: #4137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/890 (0, 769, 771, 768, 768)' - PASSED ssl_gtest.sh: #4138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/891 (0, 769, 771, 768, 769)' - PASSED ssl_gtest.sh: #4139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/892 (0, 769, 771, 768, 770)' - PASSED ssl_gtest.sh: #4140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/893 (0, 769, 771, 768, 771)' - PASSED ssl_gtest.sh: #4141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/894 (0, 769, 771, 768, 772)' - PASSED ssl_gtest.sh: #4142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/895 (0, 769, 771, 768, 773)' - PASSED ssl_gtest.sh: #4143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/896 (0, 769, 771, 769, 767)' - PASSED ssl_gtest.sh: #4144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/897 (0, 769, 771, 769, 768)' - PASSED ssl_gtest.sh: #4145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/898 (0, 769, 771, 769, 769)' - PASSED ssl_gtest.sh: #4146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/899 (0, 769, 771, 769, 770)' - PASSED ssl_gtest.sh: #4147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/900 (0, 769, 771, 769, 771)' - PASSED ssl_gtest.sh: #4148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/901 (0, 769, 771, 769, 772)' - PASSED ssl_gtest.sh: #4149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/902 (0, 769, 771, 769, 773)' - PASSED ssl_gtest.sh: #4150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/903 (0, 769, 771, 770, 767)' - PASSED ssl_gtest.sh: #4151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/904 (0, 769, 771, 770, 768)' - PASSED ssl_gtest.sh: #4152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/905 (0, 769, 771, 770, 769)' - PASSED ssl_gtest.sh: #4153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/906 (0, 769, 771, 770, 770)' - PASSED ssl_gtest.sh: #4154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/907 (0, 769, 771, 770, 771)' - PASSED ssl_gtest.sh: #4155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/908 (0, 769, 771, 770, 772)' - PASSED ssl_gtest.sh: #4156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/909 (0, 769, 771, 770, 773)' - PASSED ssl_gtest.sh: #4157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/910 (0, 769, 771, 771, 767)' - PASSED ssl_gtest.sh: #4158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/911 (0, 769, 771, 771, 768)' - PASSED ssl_gtest.sh: #4159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/912 (0, 769, 771, 771, 769)' - PASSED ssl_gtest.sh: #4160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/913 (0, 769, 771, 771, 770)' - PASSED ssl_gtest.sh: #4161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/914 (0, 769, 771, 771, 771)' - PASSED ssl_gtest.sh: #4162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/915 (0, 769, 771, 771, 772)' - PASSED ssl_gtest.sh: #4163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/916 (0, 769, 771, 771, 773)' - PASSED ssl_gtest.sh: #4164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/917 (0, 769, 771, 772, 767)' - PASSED ssl_gtest.sh: #4165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/918 (0, 769, 771, 772, 768)' - PASSED ssl_gtest.sh: #4166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/919 (0, 769, 771, 772, 769)' - PASSED ssl_gtest.sh: #4167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/920 (0, 769, 771, 772, 770)' - PASSED ssl_gtest.sh: #4168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/921 (0, 769, 771, 772, 771)' - PASSED ssl_gtest.sh: #4169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/922 (0, 769, 771, 772, 772)' - PASSED ssl_gtest.sh: #4170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/923 (0, 769, 771, 772, 773)' - PASSED ssl_gtest.sh: #4171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/924 (0, 769, 771, 773, 767)' - PASSED ssl_gtest.sh: #4172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/925 (0, 769, 771, 773, 768)' - PASSED ssl_gtest.sh: #4173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/926 (0, 769, 771, 773, 769)' - PASSED ssl_gtest.sh: #4174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/927 (0, 769, 771, 773, 770)' - PASSED ssl_gtest.sh: #4175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/928 (0, 769, 771, 773, 771)' - PASSED ssl_gtest.sh: #4176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/929 (0, 769, 771, 773, 772)' - PASSED ssl_gtest.sh: #4177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/930 (0, 769, 771, 773, 773)' - PASSED ssl_gtest.sh: #4178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/931 (0, 769, 772, 767, 767)' - PASSED ssl_gtest.sh: #4179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/932 (0, 769, 772, 767, 768)' - PASSED ssl_gtest.sh: #4180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/933 (0, 769, 772, 767, 769)' - PASSED ssl_gtest.sh: #4181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/934 (0, 769, 772, 767, 770)' - PASSED ssl_gtest.sh: #4182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/935 (0, 769, 772, 767, 771)' - PASSED ssl_gtest.sh: #4183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/936 (0, 769, 772, 767, 772)' - PASSED ssl_gtest.sh: #4184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/937 (0, 769, 772, 767, 773)' - PASSED ssl_gtest.sh: #4185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/938 (0, 769, 772, 768, 767)' - PASSED ssl_gtest.sh: #4186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/939 (0, 769, 772, 768, 768)' - PASSED ssl_gtest.sh: #4187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/940 (0, 769, 772, 768, 769)' - PASSED ssl_gtest.sh: #4188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/941 (0, 769, 772, 768, 770)' - PASSED ssl_gtest.sh: #4189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/942 (0, 769, 772, 768, 771)' - PASSED ssl_gtest.sh: #4190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/943 (0, 769, 772, 768, 772)' - PASSED ssl_gtest.sh: #4191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/944 (0, 769, 772, 768, 773)' - PASSED ssl_gtest.sh: #4192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/945 (0, 769, 772, 769, 767)' - PASSED ssl_gtest.sh: #4193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/946 (0, 769, 772, 769, 768)' - PASSED ssl_gtest.sh: #4194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/947 (0, 769, 772, 769, 769)' - PASSED ssl_gtest.sh: #4195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/948 (0, 769, 772, 769, 770)' - PASSED ssl_gtest.sh: #4196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/949 (0, 769, 772, 769, 771)' - PASSED ssl_gtest.sh: #4197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/950 (0, 769, 772, 769, 772)' - PASSED ssl_gtest.sh: #4198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/951 (0, 769, 772, 769, 773)' - PASSED ssl_gtest.sh: #4199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/952 (0, 769, 772, 770, 767)' - PASSED ssl_gtest.sh: #4200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/953 (0, 769, 772, 770, 768)' - PASSED ssl_gtest.sh: #4201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/954 (0, 769, 772, 770, 769)' - PASSED ssl_gtest.sh: #4202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/955 (0, 769, 772, 770, 770)' - PASSED ssl_gtest.sh: #4203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/956 (0, 769, 772, 770, 771)' - PASSED ssl_gtest.sh: #4204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/957 (0, 769, 772, 770, 772)' - PASSED ssl_gtest.sh: #4205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/958 (0, 769, 772, 770, 773)' - PASSED ssl_gtest.sh: #4206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/959 (0, 769, 772, 771, 767)' - PASSED ssl_gtest.sh: #4207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/960 (0, 769, 772, 771, 768)' - PASSED ssl_gtest.sh: #4208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/961 (0, 769, 772, 771, 769)' - PASSED ssl_gtest.sh: #4209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/962 (0, 769, 772, 771, 770)' - PASSED ssl_gtest.sh: #4210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/963 (0, 769, 772, 771, 771)' - PASSED ssl_gtest.sh: #4211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/964 (0, 769, 772, 771, 772)' - PASSED ssl_gtest.sh: #4212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/965 (0, 769, 772, 771, 773)' - PASSED ssl_gtest.sh: #4213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/966 (0, 769, 772, 772, 767)' - PASSED ssl_gtest.sh: #4214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/967 (0, 769, 772, 772, 768)' - PASSED ssl_gtest.sh: #4215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/968 (0, 769, 772, 772, 769)' - PASSED ssl_gtest.sh: #4216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/969 (0, 769, 772, 772, 770)' - PASSED ssl_gtest.sh: #4217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/970 (0, 769, 772, 772, 771)' - PASSED ssl_gtest.sh: #4218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/971 (0, 769, 772, 772, 772)' - PASSED ssl_gtest.sh: #4219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/972 (0, 769, 772, 772, 773)' - PASSED ssl_gtest.sh: #4220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/973 (0, 769, 772, 773, 767)' - PASSED ssl_gtest.sh: #4221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/974 (0, 769, 772, 773, 768)' - PASSED ssl_gtest.sh: #4222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/975 (0, 769, 772, 773, 769)' - PASSED ssl_gtest.sh: #4223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/976 (0, 769, 772, 773, 770)' - PASSED ssl_gtest.sh: #4224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/977 (0, 769, 772, 773, 771)' - PASSED ssl_gtest.sh: #4225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/978 (0, 769, 772, 773, 772)' - PASSED ssl_gtest.sh: #4226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/979 (0, 769, 772, 773, 773)' - PASSED ssl_gtest.sh: #4227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/980 (0, 769, 773, 767, 767)' - PASSED ssl_gtest.sh: #4228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/981 (0, 769, 773, 767, 768)' - PASSED ssl_gtest.sh: #4229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/982 (0, 769, 773, 767, 769)' - PASSED ssl_gtest.sh: #4230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/983 (0, 769, 773, 767, 770)' - PASSED ssl_gtest.sh: #4231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/984 (0, 769, 773, 767, 771)' - PASSED ssl_gtest.sh: #4232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/985 (0, 769, 773, 767, 772)' - PASSED ssl_gtest.sh: #4233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/986 (0, 769, 773, 767, 773)' - PASSED ssl_gtest.sh: #4234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/987 (0, 769, 773, 768, 767)' - PASSED ssl_gtest.sh: #4235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/988 (0, 769, 773, 768, 768)' - PASSED ssl_gtest.sh: #4236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/989 (0, 769, 773, 768, 769)' - PASSED ssl_gtest.sh: #4237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/990 (0, 769, 773, 768, 770)' - PASSED ssl_gtest.sh: #4238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/991 (0, 769, 773, 768, 771)' - PASSED ssl_gtest.sh: #4239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/992 (0, 769, 773, 768, 772)' - PASSED ssl_gtest.sh: #4240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/993 (0, 769, 773, 768, 773)' - PASSED ssl_gtest.sh: #4241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/994 (0, 769, 773, 769, 767)' - PASSED ssl_gtest.sh: #4242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/995 (0, 769, 773, 769, 768)' - PASSED ssl_gtest.sh: #4243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/996 (0, 769, 773, 769, 769)' - PASSED ssl_gtest.sh: #4244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/997 (0, 769, 773, 769, 770)' - PASSED ssl_gtest.sh: #4245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/998 (0, 769, 773, 769, 771)' - PASSED ssl_gtest.sh: #4246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/999 (0, 769, 773, 769, 772)' - PASSED ssl_gtest.sh: #4247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1000 (0, 769, 773, 769, 773)' - PASSED ssl_gtest.sh: #4248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1001 (0, 769, 773, 770, 767)' - PASSED ssl_gtest.sh: #4249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1002 (0, 769, 773, 770, 768)' - PASSED ssl_gtest.sh: #4250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1003 (0, 769, 773, 770, 769)' - PASSED ssl_gtest.sh: #4251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1004 (0, 769, 773, 770, 770)' - PASSED ssl_gtest.sh: #4252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1005 (0, 769, 773, 770, 771)' - PASSED ssl_gtest.sh: #4253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1006 (0, 769, 773, 770, 772)' - PASSED ssl_gtest.sh: #4254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1007 (0, 769, 773, 770, 773)' - PASSED ssl_gtest.sh: #4255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1008 (0, 769, 773, 771, 767)' - PASSED ssl_gtest.sh: #4256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1009 (0, 769, 773, 771, 768)' - PASSED ssl_gtest.sh: #4257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1010 (0, 769, 773, 771, 769)' - PASSED ssl_gtest.sh: #4258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1011 (0, 769, 773, 771, 770)' - PASSED ssl_gtest.sh: #4259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1012 (0, 769, 773, 771, 771)' - PASSED ssl_gtest.sh: #4260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1013 (0, 769, 773, 771, 772)' - PASSED ssl_gtest.sh: #4261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1014 (0, 769, 773, 771, 773)' - PASSED ssl_gtest.sh: #4262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1015 (0, 769, 773, 772, 767)' - PASSED ssl_gtest.sh: #4263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1016 (0, 769, 773, 772, 768)' - PASSED ssl_gtest.sh: #4264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1017 (0, 769, 773, 772, 769)' - PASSED ssl_gtest.sh: #4265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1018 (0, 769, 773, 772, 770)' - PASSED ssl_gtest.sh: #4266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1019 (0, 769, 773, 772, 771)' - PASSED ssl_gtest.sh: #4267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1020 (0, 769, 773, 772, 772)' - PASSED ssl_gtest.sh: #4268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1021 (0, 769, 773, 772, 773)' - PASSED ssl_gtest.sh: #4269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1022 (0, 769, 773, 773, 767)' - PASSED ssl_gtest.sh: #4270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1023 (0, 769, 773, 773, 768)' - PASSED ssl_gtest.sh: #4271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1024 (0, 769, 773, 773, 769)' - PASSED ssl_gtest.sh: #4272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1025 (0, 769, 773, 773, 770)' - PASSED ssl_gtest.sh: #4273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1026 (0, 769, 773, 773, 771)' - PASSED ssl_gtest.sh: #4274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1027 (0, 769, 773, 773, 772)' - PASSED ssl_gtest.sh: #4275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1028 (0, 769, 773, 773, 773)' - PASSED ssl_gtest.sh: #4276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1029 (0, 770, 767, 767, 767)' - PASSED ssl_gtest.sh: #4277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1030 (0, 770, 767, 767, 768)' - PASSED ssl_gtest.sh: #4278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1031 (0, 770, 767, 767, 769)' - PASSED ssl_gtest.sh: #4279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1032 (0, 770, 767, 767, 770)' - PASSED ssl_gtest.sh: #4280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1033 (0, 770, 767, 767, 771)' - PASSED ssl_gtest.sh: #4281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1034 (0, 770, 767, 767, 772)' - PASSED ssl_gtest.sh: #4282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1035 (0, 770, 767, 767, 773)' - PASSED ssl_gtest.sh: #4283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1036 (0, 770, 767, 768, 767)' - PASSED ssl_gtest.sh: #4284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1037 (0, 770, 767, 768, 768)' - PASSED ssl_gtest.sh: #4285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1038 (0, 770, 767, 768, 769)' - PASSED ssl_gtest.sh: #4286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1039 (0, 770, 767, 768, 770)' - PASSED ssl_gtest.sh: #4287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1040 (0, 770, 767, 768, 771)' - PASSED ssl_gtest.sh: #4288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1041 (0, 770, 767, 768, 772)' - PASSED ssl_gtest.sh: #4289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1042 (0, 770, 767, 768, 773)' - PASSED ssl_gtest.sh: #4290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1043 (0, 770, 767, 769, 767)' - PASSED ssl_gtest.sh: #4291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1044 (0, 770, 767, 769, 768)' - PASSED ssl_gtest.sh: #4292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1045 (0, 770, 767, 769, 769)' - PASSED ssl_gtest.sh: #4293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1046 (0, 770, 767, 769, 770)' - PASSED ssl_gtest.sh: #4294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1047 (0, 770, 767, 769, 771)' - PASSED ssl_gtest.sh: #4295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1048 (0, 770, 767, 769, 772)' - PASSED ssl_gtest.sh: #4296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1049 (0, 770, 767, 769, 773)' - PASSED ssl_gtest.sh: #4297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1050 (0, 770, 767, 770, 767)' - PASSED ssl_gtest.sh: #4298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1051 (0, 770, 767, 770, 768)' - PASSED ssl_gtest.sh: #4299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1052 (0, 770, 767, 770, 769)' - PASSED ssl_gtest.sh: #4300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1053 (0, 770, 767, 770, 770)' - PASSED ssl_gtest.sh: #4301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1054 (0, 770, 767, 770, 771)' - PASSED ssl_gtest.sh: #4302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1055 (0, 770, 767, 770, 772)' - PASSED ssl_gtest.sh: #4303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1056 (0, 770, 767, 770, 773)' - PASSED ssl_gtest.sh: #4304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1057 (0, 770, 767, 771, 767)' - PASSED ssl_gtest.sh: #4305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1058 (0, 770, 767, 771, 768)' - PASSED ssl_gtest.sh: #4306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1059 (0, 770, 767, 771, 769)' - PASSED ssl_gtest.sh: #4307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1060 (0, 770, 767, 771, 770)' - PASSED ssl_gtest.sh: #4308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1061 (0, 770, 767, 771, 771)' - PASSED ssl_gtest.sh: #4309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1062 (0, 770, 767, 771, 772)' - PASSED ssl_gtest.sh: #4310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1063 (0, 770, 767, 771, 773)' - PASSED ssl_gtest.sh: #4311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1064 (0, 770, 767, 772, 767)' - PASSED ssl_gtest.sh: #4312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1065 (0, 770, 767, 772, 768)' - PASSED ssl_gtest.sh: #4313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1066 (0, 770, 767, 772, 769)' - PASSED ssl_gtest.sh: #4314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1067 (0, 770, 767, 772, 770)' - PASSED ssl_gtest.sh: #4315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1068 (0, 770, 767, 772, 771)' - PASSED ssl_gtest.sh: #4316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1069 (0, 770, 767, 772, 772)' - PASSED ssl_gtest.sh: #4317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1070 (0, 770, 767, 772, 773)' - PASSED ssl_gtest.sh: #4318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1071 (0, 770, 767, 773, 767)' - PASSED ssl_gtest.sh: #4319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1072 (0, 770, 767, 773, 768)' - PASSED ssl_gtest.sh: #4320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1073 (0, 770, 767, 773, 769)' - PASSED ssl_gtest.sh: #4321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1074 (0, 770, 767, 773, 770)' - PASSED ssl_gtest.sh: #4322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1075 (0, 770, 767, 773, 771)' - PASSED ssl_gtest.sh: #4323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1076 (0, 770, 767, 773, 772)' - PASSED ssl_gtest.sh: #4324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1077 (0, 770, 767, 773, 773)' - PASSED ssl_gtest.sh: #4325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1078 (0, 770, 768, 767, 767)' - PASSED ssl_gtest.sh: #4326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1079 (0, 770, 768, 767, 768)' - PASSED ssl_gtest.sh: #4327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1080 (0, 770, 768, 767, 769)' - PASSED ssl_gtest.sh: #4328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1081 (0, 770, 768, 767, 770)' - PASSED ssl_gtest.sh: #4329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1082 (0, 770, 768, 767, 771)' - PASSED ssl_gtest.sh: #4330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1083 (0, 770, 768, 767, 772)' - PASSED ssl_gtest.sh: #4331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1084 (0, 770, 768, 767, 773)' - PASSED ssl_gtest.sh: #4332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1085 (0, 770, 768, 768, 767)' - PASSED ssl_gtest.sh: #4333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1086 (0, 770, 768, 768, 768)' - PASSED ssl_gtest.sh: #4334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1087 (0, 770, 768, 768, 769)' - PASSED ssl_gtest.sh: #4335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1088 (0, 770, 768, 768, 770)' - PASSED ssl_gtest.sh: #4336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1089 (0, 770, 768, 768, 771)' - PASSED ssl_gtest.sh: #4337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1090 (0, 770, 768, 768, 772)' - PASSED ssl_gtest.sh: #4338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1091 (0, 770, 768, 768, 773)' - PASSED ssl_gtest.sh: #4339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1092 (0, 770, 768, 769, 767)' - PASSED ssl_gtest.sh: #4340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1093 (0, 770, 768, 769, 768)' - PASSED ssl_gtest.sh: #4341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1094 (0, 770, 768, 769, 769)' - PASSED ssl_gtest.sh: #4342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1095 (0, 770, 768, 769, 770)' - PASSED ssl_gtest.sh: #4343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1096 (0, 770, 768, 769, 771)' - PASSED ssl_gtest.sh: #4344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1097 (0, 770, 768, 769, 772)' - PASSED ssl_gtest.sh: #4345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1098 (0, 770, 768, 769, 773)' - PASSED ssl_gtest.sh: #4346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1099 (0, 770, 768, 770, 767)' - PASSED ssl_gtest.sh: #4347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1100 (0, 770, 768, 770, 768)' - PASSED ssl_gtest.sh: #4348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1101 (0, 770, 768, 770, 769)' - PASSED ssl_gtest.sh: #4349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1102 (0, 770, 768, 770, 770)' - PASSED ssl_gtest.sh: #4350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1103 (0, 770, 768, 770, 771)' - PASSED ssl_gtest.sh: #4351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1104 (0, 770, 768, 770, 772)' - PASSED ssl_gtest.sh: #4352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1105 (0, 770, 768, 770, 773)' - PASSED ssl_gtest.sh: #4353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1106 (0, 770, 768, 771, 767)' - PASSED ssl_gtest.sh: #4354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1107 (0, 770, 768, 771, 768)' - PASSED ssl_gtest.sh: #4355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1108 (0, 770, 768, 771, 769)' - PASSED ssl_gtest.sh: #4356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1109 (0, 770, 768, 771, 770)' - PASSED ssl_gtest.sh: #4357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1110 (0, 770, 768, 771, 771)' - PASSED ssl_gtest.sh: #4358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1111 (0, 770, 768, 771, 772)' - PASSED ssl_gtest.sh: #4359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1112 (0, 770, 768, 771, 773)' - PASSED ssl_gtest.sh: #4360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1113 (0, 770, 768, 772, 767)' - PASSED ssl_gtest.sh: #4361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1114 (0, 770, 768, 772, 768)' - PASSED ssl_gtest.sh: #4362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1115 (0, 770, 768, 772, 769)' - PASSED ssl_gtest.sh: #4363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1116 (0, 770, 768, 772, 770)' - PASSED ssl_gtest.sh: #4364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1117 (0, 770, 768, 772, 771)' - PASSED ssl_gtest.sh: #4365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1118 (0, 770, 768, 772, 772)' - PASSED ssl_gtest.sh: #4366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1119 (0, 770, 768, 772, 773)' - PASSED ssl_gtest.sh: #4367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1120 (0, 770, 768, 773, 767)' - PASSED ssl_gtest.sh: #4368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1121 (0, 770, 768, 773, 768)' - PASSED ssl_gtest.sh: #4369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1122 (0, 770, 768, 773, 769)' - PASSED ssl_gtest.sh: #4370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1123 (0, 770, 768, 773, 770)' - PASSED ssl_gtest.sh: #4371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1124 (0, 770, 768, 773, 771)' - PASSED ssl_gtest.sh: #4372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1125 (0, 770, 768, 773, 772)' - PASSED ssl_gtest.sh: #4373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1126 (0, 770, 768, 773, 773)' - PASSED ssl_gtest.sh: #4374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1127 (0, 770, 769, 767, 767)' - PASSED ssl_gtest.sh: #4375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1128 (0, 770, 769, 767, 768)' - PASSED ssl_gtest.sh: #4376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1129 (0, 770, 769, 767, 769)' - PASSED ssl_gtest.sh: #4377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1130 (0, 770, 769, 767, 770)' - PASSED ssl_gtest.sh: #4378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1131 (0, 770, 769, 767, 771)' - PASSED ssl_gtest.sh: #4379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1132 (0, 770, 769, 767, 772)' - PASSED ssl_gtest.sh: #4380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1133 (0, 770, 769, 767, 773)' - PASSED ssl_gtest.sh: #4381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1134 (0, 770, 769, 768, 767)' - PASSED ssl_gtest.sh: #4382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1135 (0, 770, 769, 768, 768)' - PASSED ssl_gtest.sh: #4383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1136 (0, 770, 769, 768, 769)' - PASSED ssl_gtest.sh: #4384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1137 (0, 770, 769, 768, 770)' - PASSED ssl_gtest.sh: #4385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1138 (0, 770, 769, 768, 771)' - PASSED ssl_gtest.sh: #4386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1139 (0, 770, 769, 768, 772)' - PASSED ssl_gtest.sh: #4387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1140 (0, 770, 769, 768, 773)' - PASSED ssl_gtest.sh: #4388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1141 (0, 770, 769, 769, 767)' - PASSED ssl_gtest.sh: #4389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1142 (0, 770, 769, 769, 768)' - PASSED ssl_gtest.sh: #4390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1143 (0, 770, 769, 769, 769)' - PASSED ssl_gtest.sh: #4391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1144 (0, 770, 769, 769, 770)' - PASSED ssl_gtest.sh: #4392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1145 (0, 770, 769, 769, 771)' - PASSED ssl_gtest.sh: #4393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1146 (0, 770, 769, 769, 772)' - PASSED ssl_gtest.sh: #4394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1147 (0, 770, 769, 769, 773)' - PASSED ssl_gtest.sh: #4395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1148 (0, 770, 769, 770, 767)' - PASSED ssl_gtest.sh: #4396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1149 (0, 770, 769, 770, 768)' - PASSED ssl_gtest.sh: #4397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1150 (0, 770, 769, 770, 769)' - PASSED ssl_gtest.sh: #4398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1151 (0, 770, 769, 770, 770)' - PASSED ssl_gtest.sh: #4399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1152 (0, 770, 769, 770, 771)' - PASSED ssl_gtest.sh: #4400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1153 (0, 770, 769, 770, 772)' - PASSED ssl_gtest.sh: #4401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1154 (0, 770, 769, 770, 773)' - PASSED ssl_gtest.sh: #4402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1155 (0, 770, 769, 771, 767)' - PASSED ssl_gtest.sh: #4403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1156 (0, 770, 769, 771, 768)' - PASSED ssl_gtest.sh: #4404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1157 (0, 770, 769, 771, 769)' - PASSED ssl_gtest.sh: #4405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1158 (0, 770, 769, 771, 770)' - PASSED ssl_gtest.sh: #4406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1159 (0, 770, 769, 771, 771)' - PASSED ssl_gtest.sh: #4407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1160 (0, 770, 769, 771, 772)' - PASSED ssl_gtest.sh: #4408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1161 (0, 770, 769, 771, 773)' - PASSED ssl_gtest.sh: #4409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1162 (0, 770, 769, 772, 767)' - PASSED ssl_gtest.sh: #4410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1163 (0, 770, 769, 772, 768)' - PASSED ssl_gtest.sh: #4411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1164 (0, 770, 769, 772, 769)' - PASSED ssl_gtest.sh: #4412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1165 (0, 770, 769, 772, 770)' - PASSED ssl_gtest.sh: #4413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1166 (0, 770, 769, 772, 771)' - PASSED ssl_gtest.sh: #4414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1167 (0, 770, 769, 772, 772)' - PASSED ssl_gtest.sh: #4415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1168 (0, 770, 769, 772, 773)' - PASSED ssl_gtest.sh: #4416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1169 (0, 770, 769, 773, 767)' - PASSED ssl_gtest.sh: #4417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1170 (0, 770, 769, 773, 768)' - PASSED ssl_gtest.sh: #4418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1171 (0, 770, 769, 773, 769)' - PASSED ssl_gtest.sh: #4419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1172 (0, 770, 769, 773, 770)' - PASSED ssl_gtest.sh: #4420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1173 (0, 770, 769, 773, 771)' - PASSED ssl_gtest.sh: #4421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1174 (0, 770, 769, 773, 772)' - PASSED ssl_gtest.sh: #4422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1175 (0, 770, 769, 773, 773)' - PASSED ssl_gtest.sh: #4423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1176 (0, 770, 770, 767, 767)' - PASSED ssl_gtest.sh: #4424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1177 (0, 770, 770, 767, 768)' - PASSED ssl_gtest.sh: #4425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1178 (0, 770, 770, 767, 769)' - PASSED ssl_gtest.sh: #4426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1179 (0, 770, 770, 767, 770)' - PASSED ssl_gtest.sh: #4427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1180 (0, 770, 770, 767, 771)' - PASSED ssl_gtest.sh: #4428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1181 (0, 770, 770, 767, 772)' - PASSED ssl_gtest.sh: #4429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1182 (0, 770, 770, 767, 773)' - PASSED ssl_gtest.sh: #4430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1183 (0, 770, 770, 768, 767)' - PASSED ssl_gtest.sh: #4431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1184 (0, 770, 770, 768, 768)' - PASSED ssl_gtest.sh: #4432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1185 (0, 770, 770, 768, 769)' - PASSED ssl_gtest.sh: #4433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1186 (0, 770, 770, 768, 770)' - PASSED ssl_gtest.sh: #4434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1187 (0, 770, 770, 768, 771)' - PASSED ssl_gtest.sh: #4435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1188 (0, 770, 770, 768, 772)' - PASSED ssl_gtest.sh: #4436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1189 (0, 770, 770, 768, 773)' - PASSED ssl_gtest.sh: #4437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1190 (0, 770, 770, 769, 767)' - PASSED ssl_gtest.sh: #4438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1191 (0, 770, 770, 769, 768)' - PASSED ssl_gtest.sh: #4439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1192 (0, 770, 770, 769, 769)' - PASSED ssl_gtest.sh: #4440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1193 (0, 770, 770, 769, 770)' - PASSED ssl_gtest.sh: #4441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1194 (0, 770, 770, 769, 771)' - PASSED ssl_gtest.sh: #4442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1195 (0, 770, 770, 769, 772)' - PASSED ssl_gtest.sh: #4443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1196 (0, 770, 770, 769, 773)' - PASSED ssl_gtest.sh: #4444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1197 (0, 770, 770, 770, 767)' - PASSED ssl_gtest.sh: #4445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1198 (0, 770, 770, 770, 768)' - PASSED ssl_gtest.sh: #4446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1199 (0, 770, 770, 770, 769)' - PASSED ssl_gtest.sh: #4447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1200 (0, 770, 770, 770, 770)' - PASSED ssl_gtest.sh: #4448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1201 (0, 770, 770, 770, 771)' - PASSED ssl_gtest.sh: #4449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1202 (0, 770, 770, 770, 772)' - PASSED ssl_gtest.sh: #4450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1203 (0, 770, 770, 770, 773)' - PASSED ssl_gtest.sh: #4451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1204 (0, 770, 770, 771, 767)' - PASSED ssl_gtest.sh: #4452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1205 (0, 770, 770, 771, 768)' - PASSED ssl_gtest.sh: #4453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1206 (0, 770, 770, 771, 769)' - PASSED ssl_gtest.sh: #4454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1207 (0, 770, 770, 771, 770)' - PASSED ssl_gtest.sh: #4455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1208 (0, 770, 770, 771, 771)' - PASSED ssl_gtest.sh: #4456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1209 (0, 770, 770, 771, 772)' - PASSED ssl_gtest.sh: #4457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1210 (0, 770, 770, 771, 773)' - PASSED ssl_gtest.sh: #4458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1211 (0, 770, 770, 772, 767)' - PASSED ssl_gtest.sh: #4459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1212 (0, 770, 770, 772, 768)' - PASSED ssl_gtest.sh: #4460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1213 (0, 770, 770, 772, 769)' - PASSED ssl_gtest.sh: #4461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1214 (0, 770, 770, 772, 770)' - PASSED ssl_gtest.sh: #4462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1215 (0, 770, 770, 772, 771)' - PASSED ssl_gtest.sh: #4463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1216 (0, 770, 770, 772, 772)' - PASSED ssl_gtest.sh: #4464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1217 (0, 770, 770, 772, 773)' - PASSED ssl_gtest.sh: #4465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1218 (0, 770, 770, 773, 767)' - PASSED ssl_gtest.sh: #4466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1219 (0, 770, 770, 773, 768)' - PASSED ssl_gtest.sh: #4467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1220 (0, 770, 770, 773, 769)' - PASSED ssl_gtest.sh: #4468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1221 (0, 770, 770, 773, 770)' - PASSED ssl_gtest.sh: #4469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1222 (0, 770, 770, 773, 771)' - PASSED ssl_gtest.sh: #4470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1223 (0, 770, 770, 773, 772)' - PASSED ssl_gtest.sh: #4471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1224 (0, 770, 770, 773, 773)' - PASSED ssl_gtest.sh: #4472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1225 (0, 770, 771, 767, 767)' - PASSED ssl_gtest.sh: #4473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1226 (0, 770, 771, 767, 768)' - PASSED ssl_gtest.sh: #4474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1227 (0, 770, 771, 767, 769)' - PASSED ssl_gtest.sh: #4475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1228 (0, 770, 771, 767, 770)' - PASSED ssl_gtest.sh: #4476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1229 (0, 770, 771, 767, 771)' - PASSED ssl_gtest.sh: #4477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1230 (0, 770, 771, 767, 772)' - PASSED ssl_gtest.sh: #4478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1231 (0, 770, 771, 767, 773)' - PASSED ssl_gtest.sh: #4479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1232 (0, 770, 771, 768, 767)' - PASSED ssl_gtest.sh: #4480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1233 (0, 770, 771, 768, 768)' - PASSED ssl_gtest.sh: #4481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1234 (0, 770, 771, 768, 769)' - PASSED ssl_gtest.sh: #4482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1235 (0, 770, 771, 768, 770)' - PASSED ssl_gtest.sh: #4483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1236 (0, 770, 771, 768, 771)' - PASSED ssl_gtest.sh: #4484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1237 (0, 770, 771, 768, 772)' - PASSED ssl_gtest.sh: #4485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1238 (0, 770, 771, 768, 773)' - PASSED ssl_gtest.sh: #4486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1239 (0, 770, 771, 769, 767)' - PASSED ssl_gtest.sh: #4487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1240 (0, 770, 771, 769, 768)' - PASSED ssl_gtest.sh: #4488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1241 (0, 770, 771, 769, 769)' - PASSED ssl_gtest.sh: #4489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1242 (0, 770, 771, 769, 770)' - PASSED ssl_gtest.sh: #4490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1243 (0, 770, 771, 769, 771)' - PASSED ssl_gtest.sh: #4491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1244 (0, 770, 771, 769, 772)' - PASSED ssl_gtest.sh: #4492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1245 (0, 770, 771, 769, 773)' - PASSED ssl_gtest.sh: #4493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1246 (0, 770, 771, 770, 767)' - PASSED ssl_gtest.sh: #4494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1247 (0, 770, 771, 770, 768)' - PASSED ssl_gtest.sh: #4495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1248 (0, 770, 771, 770, 769)' - PASSED ssl_gtest.sh: #4496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1249 (0, 770, 771, 770, 770)' - PASSED ssl_gtest.sh: #4497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1250 (0, 770, 771, 770, 771)' - PASSED ssl_gtest.sh: #4498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1251 (0, 770, 771, 770, 772)' - PASSED ssl_gtest.sh: #4499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1252 (0, 770, 771, 770, 773)' - PASSED ssl_gtest.sh: #4500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1253 (0, 770, 771, 771, 767)' - PASSED ssl_gtest.sh: #4501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1254 (0, 770, 771, 771, 768)' - PASSED ssl_gtest.sh: #4502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1255 (0, 770, 771, 771, 769)' - PASSED ssl_gtest.sh: #4503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1256 (0, 770, 771, 771, 770)' - PASSED ssl_gtest.sh: #4504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1257 (0, 770, 771, 771, 771)' - PASSED ssl_gtest.sh: #4505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1258 (0, 770, 771, 771, 772)' - PASSED ssl_gtest.sh: #4506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1259 (0, 770, 771, 771, 773)' - PASSED ssl_gtest.sh: #4507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1260 (0, 770, 771, 772, 767)' - PASSED ssl_gtest.sh: #4508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1261 (0, 770, 771, 772, 768)' - PASSED ssl_gtest.sh: #4509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1262 (0, 770, 771, 772, 769)' - PASSED ssl_gtest.sh: #4510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1263 (0, 770, 771, 772, 770)' - PASSED ssl_gtest.sh: #4511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1264 (0, 770, 771, 772, 771)' - PASSED ssl_gtest.sh: #4512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1265 (0, 770, 771, 772, 772)' - PASSED ssl_gtest.sh: #4513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1266 (0, 770, 771, 772, 773)' - PASSED ssl_gtest.sh: #4514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1267 (0, 770, 771, 773, 767)' - PASSED ssl_gtest.sh: #4515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1268 (0, 770, 771, 773, 768)' - PASSED ssl_gtest.sh: #4516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1269 (0, 770, 771, 773, 769)' - PASSED ssl_gtest.sh: #4517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1270 (0, 770, 771, 773, 770)' - PASSED ssl_gtest.sh: #4518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1271 (0, 770, 771, 773, 771)' - PASSED ssl_gtest.sh: #4519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1272 (0, 770, 771, 773, 772)' - PASSED ssl_gtest.sh: #4520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1273 (0, 770, 771, 773, 773)' - PASSED ssl_gtest.sh: #4521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1274 (0, 770, 772, 767, 767)' - PASSED ssl_gtest.sh: #4522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1275 (0, 770, 772, 767, 768)' - PASSED ssl_gtest.sh: #4523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1276 (0, 770, 772, 767, 769)' - PASSED ssl_gtest.sh: #4524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1277 (0, 770, 772, 767, 770)' - PASSED ssl_gtest.sh: #4525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1278 (0, 770, 772, 767, 771)' - PASSED ssl_gtest.sh: #4526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1279 (0, 770, 772, 767, 772)' - PASSED ssl_gtest.sh: #4527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1280 (0, 770, 772, 767, 773)' - PASSED ssl_gtest.sh: #4528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1281 (0, 770, 772, 768, 767)' - PASSED ssl_gtest.sh: #4529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1282 (0, 770, 772, 768, 768)' - PASSED ssl_gtest.sh: #4530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1283 (0, 770, 772, 768, 769)' - PASSED ssl_gtest.sh: #4531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1284 (0, 770, 772, 768, 770)' - PASSED ssl_gtest.sh: #4532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1285 (0, 770, 772, 768, 771)' - PASSED ssl_gtest.sh: #4533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1286 (0, 770, 772, 768, 772)' - PASSED ssl_gtest.sh: #4534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1287 (0, 770, 772, 768, 773)' - PASSED ssl_gtest.sh: #4535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1288 (0, 770, 772, 769, 767)' - PASSED ssl_gtest.sh: #4536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1289 (0, 770, 772, 769, 768)' - PASSED ssl_gtest.sh: #4537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1290 (0, 770, 772, 769, 769)' - PASSED ssl_gtest.sh: #4538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1291 (0, 770, 772, 769, 770)' - PASSED ssl_gtest.sh: #4539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1292 (0, 770, 772, 769, 771)' - PASSED ssl_gtest.sh: #4540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1293 (0, 770, 772, 769, 772)' - PASSED ssl_gtest.sh: #4541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1294 (0, 770, 772, 769, 773)' - PASSED ssl_gtest.sh: #4542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1295 (0, 770, 772, 770, 767)' - PASSED ssl_gtest.sh: #4543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1296 (0, 770, 772, 770, 768)' - PASSED ssl_gtest.sh: #4544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1297 (0, 770, 772, 770, 769)' - PASSED ssl_gtest.sh: #4545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1298 (0, 770, 772, 770, 770)' - PASSED ssl_gtest.sh: #4546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1299 (0, 770, 772, 770, 771)' - PASSED ssl_gtest.sh: #4547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1300 (0, 770, 772, 770, 772)' - PASSED ssl_gtest.sh: #4548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1301 (0, 770, 772, 770, 773)' - PASSED ssl_gtest.sh: #4549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1302 (0, 770, 772, 771, 767)' - PASSED ssl_gtest.sh: #4550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1303 (0, 770, 772, 771, 768)' - PASSED ssl_gtest.sh: #4551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1304 (0, 770, 772, 771, 769)' - PASSED ssl_gtest.sh: #4552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1305 (0, 770, 772, 771, 770)' - PASSED ssl_gtest.sh: #4553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1306 (0, 770, 772, 771, 771)' - PASSED ssl_gtest.sh: #4554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1307 (0, 770, 772, 771, 772)' - PASSED ssl_gtest.sh: #4555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1308 (0, 770, 772, 771, 773)' - PASSED ssl_gtest.sh: #4556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1309 (0, 770, 772, 772, 767)' - PASSED ssl_gtest.sh: #4557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1310 (0, 770, 772, 772, 768)' - PASSED ssl_gtest.sh: #4558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1311 (0, 770, 772, 772, 769)' - PASSED ssl_gtest.sh: #4559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1312 (0, 770, 772, 772, 770)' - PASSED ssl_gtest.sh: #4560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1313 (0, 770, 772, 772, 771)' - PASSED ssl_gtest.sh: #4561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1314 (0, 770, 772, 772, 772)' - PASSED ssl_gtest.sh: #4562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1315 (0, 770, 772, 772, 773)' - PASSED ssl_gtest.sh: #4563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1316 (0, 770, 772, 773, 767)' - PASSED ssl_gtest.sh: #4564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1317 (0, 770, 772, 773, 768)' - PASSED ssl_gtest.sh: #4565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1318 (0, 770, 772, 773, 769)' - PASSED ssl_gtest.sh: #4566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1319 (0, 770, 772, 773, 770)' - PASSED ssl_gtest.sh: #4567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1320 (0, 770, 772, 773, 771)' - PASSED ssl_gtest.sh: #4568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1321 (0, 770, 772, 773, 772)' - PASSED ssl_gtest.sh: #4569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1322 (0, 770, 772, 773, 773)' - PASSED ssl_gtest.sh: #4570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1323 (0, 770, 773, 767, 767)' - PASSED ssl_gtest.sh: #4571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1324 (0, 770, 773, 767, 768)' - PASSED ssl_gtest.sh: #4572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1325 (0, 770, 773, 767, 769)' - PASSED ssl_gtest.sh: #4573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1326 (0, 770, 773, 767, 770)' - PASSED ssl_gtest.sh: #4574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1327 (0, 770, 773, 767, 771)' - PASSED ssl_gtest.sh: #4575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1328 (0, 770, 773, 767, 772)' - PASSED ssl_gtest.sh: #4576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1329 (0, 770, 773, 767, 773)' - PASSED ssl_gtest.sh: #4577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1330 (0, 770, 773, 768, 767)' - PASSED ssl_gtest.sh: #4578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1331 (0, 770, 773, 768, 768)' - PASSED ssl_gtest.sh: #4579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1332 (0, 770, 773, 768, 769)' - PASSED ssl_gtest.sh: #4580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1333 (0, 770, 773, 768, 770)' - PASSED ssl_gtest.sh: #4581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1334 (0, 770, 773, 768, 771)' - PASSED ssl_gtest.sh: #4582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1335 (0, 770, 773, 768, 772)' - PASSED ssl_gtest.sh: #4583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1336 (0, 770, 773, 768, 773)' - PASSED ssl_gtest.sh: #4584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1337 (0, 770, 773, 769, 767)' - PASSED ssl_gtest.sh: #4585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1338 (0, 770, 773, 769, 768)' - PASSED ssl_gtest.sh: #4586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1339 (0, 770, 773, 769, 769)' - PASSED ssl_gtest.sh: #4587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1340 (0, 770, 773, 769, 770)' - PASSED ssl_gtest.sh: #4588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1341 (0, 770, 773, 769, 771)' - PASSED ssl_gtest.sh: #4589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1342 (0, 770, 773, 769, 772)' - PASSED ssl_gtest.sh: #4590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1343 (0, 770, 773, 769, 773)' - PASSED ssl_gtest.sh: #4591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1344 (0, 770, 773, 770, 767)' - PASSED ssl_gtest.sh: #4592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1345 (0, 770, 773, 770, 768)' - PASSED ssl_gtest.sh: #4593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1346 (0, 770, 773, 770, 769)' - PASSED ssl_gtest.sh: #4594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1347 (0, 770, 773, 770, 770)' - PASSED ssl_gtest.sh: #4595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1348 (0, 770, 773, 770, 771)' - PASSED ssl_gtest.sh: #4596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1349 (0, 770, 773, 770, 772)' - PASSED ssl_gtest.sh: #4597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1350 (0, 770, 773, 770, 773)' - PASSED ssl_gtest.sh: #4598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1351 (0, 770, 773, 771, 767)' - PASSED ssl_gtest.sh: #4599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1352 (0, 770, 773, 771, 768)' - PASSED ssl_gtest.sh: #4600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1353 (0, 770, 773, 771, 769)' - PASSED ssl_gtest.sh: #4601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1354 (0, 770, 773, 771, 770)' - PASSED ssl_gtest.sh: #4602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1355 (0, 770, 773, 771, 771)' - PASSED ssl_gtest.sh: #4603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1356 (0, 770, 773, 771, 772)' - PASSED ssl_gtest.sh: #4604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1357 (0, 770, 773, 771, 773)' - PASSED ssl_gtest.sh: #4605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1358 (0, 770, 773, 772, 767)' - PASSED ssl_gtest.sh: #4606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1359 (0, 770, 773, 772, 768)' - PASSED ssl_gtest.sh: #4607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1360 (0, 770, 773, 772, 769)' - PASSED ssl_gtest.sh: #4608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1361 (0, 770, 773, 772, 770)' - PASSED ssl_gtest.sh: #4609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1362 (0, 770, 773, 772, 771)' - PASSED ssl_gtest.sh: #4610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1363 (0, 770, 773, 772, 772)' - PASSED ssl_gtest.sh: #4611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1364 (0, 770, 773, 772, 773)' - PASSED ssl_gtest.sh: #4612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1365 (0, 770, 773, 773, 767)' - PASSED ssl_gtest.sh: #4613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1366 (0, 770, 773, 773, 768)' - PASSED ssl_gtest.sh: #4614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1367 (0, 770, 773, 773, 769)' - PASSED ssl_gtest.sh: #4615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1368 (0, 770, 773, 773, 770)' - PASSED ssl_gtest.sh: #4616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1369 (0, 770, 773, 773, 771)' - PASSED ssl_gtest.sh: #4617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1370 (0, 770, 773, 773, 772)' - PASSED ssl_gtest.sh: #4618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1371 (0, 770, 773, 773, 773)' - PASSED ssl_gtest.sh: #4619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1372 (0, 771, 767, 767, 767)' - PASSED ssl_gtest.sh: #4620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1373 (0, 771, 767, 767, 768)' - PASSED ssl_gtest.sh: #4621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1374 (0, 771, 767, 767, 769)' - PASSED ssl_gtest.sh: #4622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1375 (0, 771, 767, 767, 770)' - PASSED ssl_gtest.sh: #4623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1376 (0, 771, 767, 767, 771)' - PASSED ssl_gtest.sh: #4624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1377 (0, 771, 767, 767, 772)' - PASSED ssl_gtest.sh: #4625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1378 (0, 771, 767, 767, 773)' - PASSED ssl_gtest.sh: #4626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1379 (0, 771, 767, 768, 767)' - PASSED ssl_gtest.sh: #4627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1380 (0, 771, 767, 768, 768)' - PASSED ssl_gtest.sh: #4628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1381 (0, 771, 767, 768, 769)' - PASSED ssl_gtest.sh: #4629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1382 (0, 771, 767, 768, 770)' - PASSED ssl_gtest.sh: #4630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1383 (0, 771, 767, 768, 771)' - PASSED ssl_gtest.sh: #4631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1384 (0, 771, 767, 768, 772)' - PASSED ssl_gtest.sh: #4632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1385 (0, 771, 767, 768, 773)' - PASSED ssl_gtest.sh: #4633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1386 (0, 771, 767, 769, 767)' - PASSED ssl_gtest.sh: #4634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1387 (0, 771, 767, 769, 768)' - PASSED ssl_gtest.sh: #4635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1388 (0, 771, 767, 769, 769)' - PASSED ssl_gtest.sh: #4636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1389 (0, 771, 767, 769, 770)' - PASSED ssl_gtest.sh: #4637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1390 (0, 771, 767, 769, 771)' - PASSED ssl_gtest.sh: #4638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1391 (0, 771, 767, 769, 772)' - PASSED ssl_gtest.sh: #4639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1392 (0, 771, 767, 769, 773)' - PASSED ssl_gtest.sh: #4640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1393 (0, 771, 767, 770, 767)' - PASSED ssl_gtest.sh: #4641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1394 (0, 771, 767, 770, 768)' - PASSED ssl_gtest.sh: #4642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1395 (0, 771, 767, 770, 769)' - PASSED ssl_gtest.sh: #4643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1396 (0, 771, 767, 770, 770)' - PASSED ssl_gtest.sh: #4644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1397 (0, 771, 767, 770, 771)' - PASSED ssl_gtest.sh: #4645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1398 (0, 771, 767, 770, 772)' - PASSED ssl_gtest.sh: #4646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1399 (0, 771, 767, 770, 773)' - PASSED ssl_gtest.sh: #4647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1400 (0, 771, 767, 771, 767)' - PASSED ssl_gtest.sh: #4648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1401 (0, 771, 767, 771, 768)' - PASSED ssl_gtest.sh: #4649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1402 (0, 771, 767, 771, 769)' - PASSED ssl_gtest.sh: #4650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1403 (0, 771, 767, 771, 770)' - PASSED ssl_gtest.sh: #4651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1404 (0, 771, 767, 771, 771)' - PASSED ssl_gtest.sh: #4652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1405 (0, 771, 767, 771, 772)' - PASSED ssl_gtest.sh: #4653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1406 (0, 771, 767, 771, 773)' - PASSED ssl_gtest.sh: #4654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1407 (0, 771, 767, 772, 767)' - PASSED ssl_gtest.sh: #4655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1408 (0, 771, 767, 772, 768)' - PASSED ssl_gtest.sh: #4656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1409 (0, 771, 767, 772, 769)' - PASSED ssl_gtest.sh: #4657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1410 (0, 771, 767, 772, 770)' - PASSED ssl_gtest.sh: #4658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1411 (0, 771, 767, 772, 771)' - PASSED ssl_gtest.sh: #4659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1412 (0, 771, 767, 772, 772)' - PASSED ssl_gtest.sh: #4660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1413 (0, 771, 767, 772, 773)' - PASSED ssl_gtest.sh: #4661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1414 (0, 771, 767, 773, 767)' - PASSED ssl_gtest.sh: #4662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1415 (0, 771, 767, 773, 768)' - PASSED ssl_gtest.sh: #4663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1416 (0, 771, 767, 773, 769)' - PASSED ssl_gtest.sh: #4664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1417 (0, 771, 767, 773, 770)' - PASSED ssl_gtest.sh: #4665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1418 (0, 771, 767, 773, 771)' - PASSED ssl_gtest.sh: #4666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1419 (0, 771, 767, 773, 772)' - PASSED ssl_gtest.sh: #4667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1420 (0, 771, 767, 773, 773)' - PASSED ssl_gtest.sh: #4668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1421 (0, 771, 768, 767, 767)' - PASSED ssl_gtest.sh: #4669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1422 (0, 771, 768, 767, 768)' - PASSED ssl_gtest.sh: #4670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1423 (0, 771, 768, 767, 769)' - PASSED ssl_gtest.sh: #4671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1424 (0, 771, 768, 767, 770)' - PASSED ssl_gtest.sh: #4672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1425 (0, 771, 768, 767, 771)' - PASSED ssl_gtest.sh: #4673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1426 (0, 771, 768, 767, 772)' - PASSED ssl_gtest.sh: #4674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1427 (0, 771, 768, 767, 773)' - PASSED ssl_gtest.sh: #4675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1428 (0, 771, 768, 768, 767)' - PASSED ssl_gtest.sh: #4676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1429 (0, 771, 768, 768, 768)' - PASSED ssl_gtest.sh: #4677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1430 (0, 771, 768, 768, 769)' - PASSED ssl_gtest.sh: #4678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1431 (0, 771, 768, 768, 770)' - PASSED ssl_gtest.sh: #4679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1432 (0, 771, 768, 768, 771)' - PASSED ssl_gtest.sh: #4680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1433 (0, 771, 768, 768, 772)' - PASSED ssl_gtest.sh: #4681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1434 (0, 771, 768, 768, 773)' - PASSED ssl_gtest.sh: #4682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1435 (0, 771, 768, 769, 767)' - PASSED ssl_gtest.sh: #4683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1436 (0, 771, 768, 769, 768)' - PASSED ssl_gtest.sh: #4684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1437 (0, 771, 768, 769, 769)' - PASSED ssl_gtest.sh: #4685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1438 (0, 771, 768, 769, 770)' - PASSED ssl_gtest.sh: #4686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1439 (0, 771, 768, 769, 771)' - PASSED ssl_gtest.sh: #4687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1440 (0, 771, 768, 769, 772)' - PASSED ssl_gtest.sh: #4688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1441 (0, 771, 768, 769, 773)' - PASSED ssl_gtest.sh: #4689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1442 (0, 771, 768, 770, 767)' - PASSED ssl_gtest.sh: #4690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1443 (0, 771, 768, 770, 768)' - PASSED ssl_gtest.sh: #4691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1444 (0, 771, 768, 770, 769)' - PASSED ssl_gtest.sh: #4692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1445 (0, 771, 768, 770, 770)' - PASSED ssl_gtest.sh: #4693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1446 (0, 771, 768, 770, 771)' - PASSED ssl_gtest.sh: #4694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1447 (0, 771, 768, 770, 772)' - PASSED ssl_gtest.sh: #4695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1448 (0, 771, 768, 770, 773)' - PASSED ssl_gtest.sh: #4696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1449 (0, 771, 768, 771, 767)' - PASSED ssl_gtest.sh: #4697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1450 (0, 771, 768, 771, 768)' - PASSED ssl_gtest.sh: #4698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1451 (0, 771, 768, 771, 769)' - PASSED ssl_gtest.sh: #4699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1452 (0, 771, 768, 771, 770)' - PASSED ssl_gtest.sh: #4700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1453 (0, 771, 768, 771, 771)' - PASSED ssl_gtest.sh: #4701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1454 (0, 771, 768, 771, 772)' - PASSED ssl_gtest.sh: #4702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1455 (0, 771, 768, 771, 773)' - PASSED ssl_gtest.sh: #4703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1456 (0, 771, 768, 772, 767)' - PASSED ssl_gtest.sh: #4704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1457 (0, 771, 768, 772, 768)' - PASSED ssl_gtest.sh: #4705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1458 (0, 771, 768, 772, 769)' - PASSED ssl_gtest.sh: #4706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1459 (0, 771, 768, 772, 770)' - PASSED ssl_gtest.sh: #4707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1460 (0, 771, 768, 772, 771)' - PASSED ssl_gtest.sh: #4708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1461 (0, 771, 768, 772, 772)' - PASSED ssl_gtest.sh: #4709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1462 (0, 771, 768, 772, 773)' - PASSED ssl_gtest.sh: #4710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1463 (0, 771, 768, 773, 767)' - PASSED ssl_gtest.sh: #4711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1464 (0, 771, 768, 773, 768)' - PASSED ssl_gtest.sh: #4712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1465 (0, 771, 768, 773, 769)' - PASSED ssl_gtest.sh: #4713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1466 (0, 771, 768, 773, 770)' - PASSED ssl_gtest.sh: #4714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1467 (0, 771, 768, 773, 771)' - PASSED ssl_gtest.sh: #4715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1468 (0, 771, 768, 773, 772)' - PASSED ssl_gtest.sh: #4716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1469 (0, 771, 768, 773, 773)' - PASSED ssl_gtest.sh: #4717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1470 (0, 771, 769, 767, 767)' - PASSED ssl_gtest.sh: #4718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1471 (0, 771, 769, 767, 768)' - PASSED ssl_gtest.sh: #4719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1472 (0, 771, 769, 767, 769)' - PASSED ssl_gtest.sh: #4720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1473 (0, 771, 769, 767, 770)' - PASSED ssl_gtest.sh: #4721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1474 (0, 771, 769, 767, 771)' - PASSED ssl_gtest.sh: #4722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1475 (0, 771, 769, 767, 772)' - PASSED ssl_gtest.sh: #4723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1476 (0, 771, 769, 767, 773)' - PASSED ssl_gtest.sh: #4724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1477 (0, 771, 769, 768, 767)' - PASSED ssl_gtest.sh: #4725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1478 (0, 771, 769, 768, 768)' - PASSED ssl_gtest.sh: #4726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1479 (0, 771, 769, 768, 769)' - PASSED ssl_gtest.sh: #4727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1480 (0, 771, 769, 768, 770)' - PASSED ssl_gtest.sh: #4728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1481 (0, 771, 769, 768, 771)' - PASSED ssl_gtest.sh: #4729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1482 (0, 771, 769, 768, 772)' - PASSED ssl_gtest.sh: #4730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1483 (0, 771, 769, 768, 773)' - PASSED ssl_gtest.sh: #4731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1484 (0, 771, 769, 769, 767)' - PASSED ssl_gtest.sh: #4732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1485 (0, 771, 769, 769, 768)' - PASSED ssl_gtest.sh: #4733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1486 (0, 771, 769, 769, 769)' - PASSED ssl_gtest.sh: #4734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1487 (0, 771, 769, 769, 770)' - PASSED ssl_gtest.sh: #4735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1488 (0, 771, 769, 769, 771)' - PASSED ssl_gtest.sh: #4736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1489 (0, 771, 769, 769, 772)' - PASSED ssl_gtest.sh: #4737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1490 (0, 771, 769, 769, 773)' - PASSED ssl_gtest.sh: #4738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1491 (0, 771, 769, 770, 767)' - PASSED ssl_gtest.sh: #4739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1492 (0, 771, 769, 770, 768)' - PASSED ssl_gtest.sh: #4740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1493 (0, 771, 769, 770, 769)' - PASSED ssl_gtest.sh: #4741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1494 (0, 771, 769, 770, 770)' - PASSED ssl_gtest.sh: #4742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1495 (0, 771, 769, 770, 771)' - PASSED ssl_gtest.sh: #4743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1496 (0, 771, 769, 770, 772)' - PASSED ssl_gtest.sh: #4744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1497 (0, 771, 769, 770, 773)' - PASSED ssl_gtest.sh: #4745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1498 (0, 771, 769, 771, 767)' - PASSED ssl_gtest.sh: #4746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1499 (0, 771, 769, 771, 768)' - PASSED ssl_gtest.sh: #4747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1500 (0, 771, 769, 771, 769)' - PASSED ssl_gtest.sh: #4748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1501 (0, 771, 769, 771, 770)' - PASSED ssl_gtest.sh: #4749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1502 (0, 771, 769, 771, 771)' - PASSED ssl_gtest.sh: #4750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1503 (0, 771, 769, 771, 772)' - PASSED ssl_gtest.sh: #4751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1504 (0, 771, 769, 771, 773)' - PASSED ssl_gtest.sh: #4752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1505 (0, 771, 769, 772, 767)' - PASSED ssl_gtest.sh: #4753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1506 (0, 771, 769, 772, 768)' - PASSED ssl_gtest.sh: #4754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1507 (0, 771, 769, 772, 769)' - PASSED ssl_gtest.sh: #4755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1508 (0, 771, 769, 772, 770)' - PASSED ssl_gtest.sh: #4756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1509 (0, 771, 769, 772, 771)' - PASSED ssl_gtest.sh: #4757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1510 (0, 771, 769, 772, 772)' - PASSED ssl_gtest.sh: #4758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1511 (0, 771, 769, 772, 773)' - PASSED ssl_gtest.sh: #4759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1512 (0, 771, 769, 773, 767)' - PASSED ssl_gtest.sh: #4760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1513 (0, 771, 769, 773, 768)' - PASSED ssl_gtest.sh: #4761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1514 (0, 771, 769, 773, 769)' - PASSED ssl_gtest.sh: #4762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1515 (0, 771, 769, 773, 770)' - PASSED ssl_gtest.sh: #4763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1516 (0, 771, 769, 773, 771)' - PASSED ssl_gtest.sh: #4764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1517 (0, 771, 769, 773, 772)' - PASSED ssl_gtest.sh: #4765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1518 (0, 771, 769, 773, 773)' - PASSED ssl_gtest.sh: #4766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1519 (0, 771, 770, 767, 767)' - PASSED ssl_gtest.sh: #4767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1520 (0, 771, 770, 767, 768)' - PASSED ssl_gtest.sh: #4768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1521 (0, 771, 770, 767, 769)' - PASSED ssl_gtest.sh: #4769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1522 (0, 771, 770, 767, 770)' - PASSED ssl_gtest.sh: #4770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1523 (0, 771, 770, 767, 771)' - PASSED ssl_gtest.sh: #4771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1524 (0, 771, 770, 767, 772)' - PASSED ssl_gtest.sh: #4772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1525 (0, 771, 770, 767, 773)' - PASSED ssl_gtest.sh: #4773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1526 (0, 771, 770, 768, 767)' - PASSED ssl_gtest.sh: #4774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1527 (0, 771, 770, 768, 768)' - PASSED ssl_gtest.sh: #4775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1528 (0, 771, 770, 768, 769)' - PASSED ssl_gtest.sh: #4776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1529 (0, 771, 770, 768, 770)' - PASSED ssl_gtest.sh: #4777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1530 (0, 771, 770, 768, 771)' - PASSED ssl_gtest.sh: #4778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1531 (0, 771, 770, 768, 772)' - PASSED ssl_gtest.sh: #4779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1532 (0, 771, 770, 768, 773)' - PASSED ssl_gtest.sh: #4780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1533 (0, 771, 770, 769, 767)' - PASSED ssl_gtest.sh: #4781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1534 (0, 771, 770, 769, 768)' - PASSED ssl_gtest.sh: #4782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1535 (0, 771, 770, 769, 769)' - PASSED ssl_gtest.sh: #4783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1536 (0, 771, 770, 769, 770)' - PASSED ssl_gtest.sh: #4784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1537 (0, 771, 770, 769, 771)' - PASSED ssl_gtest.sh: #4785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1538 (0, 771, 770, 769, 772)' - PASSED ssl_gtest.sh: #4786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1539 (0, 771, 770, 769, 773)' - PASSED ssl_gtest.sh: #4787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1540 (0, 771, 770, 770, 767)' - PASSED ssl_gtest.sh: #4788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1541 (0, 771, 770, 770, 768)' - PASSED ssl_gtest.sh: #4789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1542 (0, 771, 770, 770, 769)' - PASSED ssl_gtest.sh: #4790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1543 (0, 771, 770, 770, 770)' - PASSED ssl_gtest.sh: #4791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1544 (0, 771, 770, 770, 771)' - PASSED ssl_gtest.sh: #4792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1545 (0, 771, 770, 770, 772)' - PASSED ssl_gtest.sh: #4793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1546 (0, 771, 770, 770, 773)' - PASSED ssl_gtest.sh: #4794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1547 (0, 771, 770, 771, 767)' - PASSED ssl_gtest.sh: #4795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1548 (0, 771, 770, 771, 768)' - PASSED ssl_gtest.sh: #4796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1549 (0, 771, 770, 771, 769)' - PASSED ssl_gtest.sh: #4797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1550 (0, 771, 770, 771, 770)' - PASSED ssl_gtest.sh: #4798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1551 (0, 771, 770, 771, 771)' - PASSED ssl_gtest.sh: #4799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1552 (0, 771, 770, 771, 772)' - PASSED ssl_gtest.sh: #4800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1553 (0, 771, 770, 771, 773)' - PASSED ssl_gtest.sh: #4801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1554 (0, 771, 770, 772, 767)' - PASSED ssl_gtest.sh: #4802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1555 (0, 771, 770, 772, 768)' - PASSED ssl_gtest.sh: #4803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1556 (0, 771, 770, 772, 769)' - PASSED ssl_gtest.sh: #4804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1557 (0, 771, 770, 772, 770)' - PASSED ssl_gtest.sh: #4805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1558 (0, 771, 770, 772, 771)' - PASSED ssl_gtest.sh: #4806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1559 (0, 771, 770, 772, 772)' - PASSED ssl_gtest.sh: #4807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1560 (0, 771, 770, 772, 773)' - PASSED ssl_gtest.sh: #4808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1561 (0, 771, 770, 773, 767)' - PASSED ssl_gtest.sh: #4809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1562 (0, 771, 770, 773, 768)' - PASSED ssl_gtest.sh: #4810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1563 (0, 771, 770, 773, 769)' - PASSED ssl_gtest.sh: #4811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1564 (0, 771, 770, 773, 770)' - PASSED ssl_gtest.sh: #4812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1565 (0, 771, 770, 773, 771)' - PASSED ssl_gtest.sh: #4813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1566 (0, 771, 770, 773, 772)' - PASSED ssl_gtest.sh: #4814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1567 (0, 771, 770, 773, 773)' - PASSED ssl_gtest.sh: #4815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1568 (0, 771, 771, 767, 767)' - PASSED ssl_gtest.sh: #4816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1569 (0, 771, 771, 767, 768)' - PASSED ssl_gtest.sh: #4817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1570 (0, 771, 771, 767, 769)' - PASSED ssl_gtest.sh: #4818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1571 (0, 771, 771, 767, 770)' - PASSED ssl_gtest.sh: #4819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1572 (0, 771, 771, 767, 771)' - PASSED ssl_gtest.sh: #4820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1573 (0, 771, 771, 767, 772)' - PASSED ssl_gtest.sh: #4821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1574 (0, 771, 771, 767, 773)' - PASSED ssl_gtest.sh: #4822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1575 (0, 771, 771, 768, 767)' - PASSED ssl_gtest.sh: #4823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1576 (0, 771, 771, 768, 768)' - PASSED ssl_gtest.sh: #4824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1577 (0, 771, 771, 768, 769)' - PASSED ssl_gtest.sh: #4825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1578 (0, 771, 771, 768, 770)' - PASSED ssl_gtest.sh: #4826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1579 (0, 771, 771, 768, 771)' - PASSED ssl_gtest.sh: #4827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1580 (0, 771, 771, 768, 772)' - PASSED ssl_gtest.sh: #4828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1581 (0, 771, 771, 768, 773)' - PASSED ssl_gtest.sh: #4829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1582 (0, 771, 771, 769, 767)' - PASSED ssl_gtest.sh: #4830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1583 (0, 771, 771, 769, 768)' - PASSED ssl_gtest.sh: #4831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1584 (0, 771, 771, 769, 769)' - PASSED ssl_gtest.sh: #4832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1585 (0, 771, 771, 769, 770)' - PASSED ssl_gtest.sh: #4833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1586 (0, 771, 771, 769, 771)' - PASSED ssl_gtest.sh: #4834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1587 (0, 771, 771, 769, 772)' - PASSED ssl_gtest.sh: #4835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1588 (0, 771, 771, 769, 773)' - PASSED ssl_gtest.sh: #4836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1589 (0, 771, 771, 770, 767)' - PASSED ssl_gtest.sh: #4837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1590 (0, 771, 771, 770, 768)' - PASSED ssl_gtest.sh: #4838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1591 (0, 771, 771, 770, 769)' - PASSED ssl_gtest.sh: #4839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1592 (0, 771, 771, 770, 770)' - PASSED ssl_gtest.sh: #4840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1593 (0, 771, 771, 770, 771)' - PASSED ssl_gtest.sh: #4841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1594 (0, 771, 771, 770, 772)' - PASSED ssl_gtest.sh: #4842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1595 (0, 771, 771, 770, 773)' - PASSED ssl_gtest.sh: #4843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1596 (0, 771, 771, 771, 767)' - PASSED ssl_gtest.sh: #4844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1597 (0, 771, 771, 771, 768)' - PASSED ssl_gtest.sh: #4845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1598 (0, 771, 771, 771, 769)' - PASSED ssl_gtest.sh: #4846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1599 (0, 771, 771, 771, 770)' - PASSED ssl_gtest.sh: #4847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1600 (0, 771, 771, 771, 771)' - PASSED ssl_gtest.sh: #4848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1601 (0, 771, 771, 771, 772)' - PASSED ssl_gtest.sh: #4849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1602 (0, 771, 771, 771, 773)' - PASSED ssl_gtest.sh: #4850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1603 (0, 771, 771, 772, 767)' - PASSED ssl_gtest.sh: #4851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1604 (0, 771, 771, 772, 768)' - PASSED ssl_gtest.sh: #4852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1605 (0, 771, 771, 772, 769)' - PASSED ssl_gtest.sh: #4853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1606 (0, 771, 771, 772, 770)' - PASSED ssl_gtest.sh: #4854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1607 (0, 771, 771, 772, 771)' - PASSED ssl_gtest.sh: #4855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1608 (0, 771, 771, 772, 772)' - PASSED ssl_gtest.sh: #4856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1609 (0, 771, 771, 772, 773)' - PASSED ssl_gtest.sh: #4857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1610 (0, 771, 771, 773, 767)' - PASSED ssl_gtest.sh: #4858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1611 (0, 771, 771, 773, 768)' - PASSED ssl_gtest.sh: #4859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1612 (0, 771, 771, 773, 769)' - PASSED ssl_gtest.sh: #4860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1613 (0, 771, 771, 773, 770)' - PASSED ssl_gtest.sh: #4861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1614 (0, 771, 771, 773, 771)' - PASSED ssl_gtest.sh: #4862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1615 (0, 771, 771, 773, 772)' - PASSED ssl_gtest.sh: #4863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1616 (0, 771, 771, 773, 773)' - PASSED ssl_gtest.sh: #4864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1617 (0, 771, 772, 767, 767)' - PASSED ssl_gtest.sh: #4865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1618 (0, 771, 772, 767, 768)' - PASSED ssl_gtest.sh: #4866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1619 (0, 771, 772, 767, 769)' - PASSED ssl_gtest.sh: #4867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1620 (0, 771, 772, 767, 770)' - PASSED ssl_gtest.sh: #4868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1621 (0, 771, 772, 767, 771)' - PASSED ssl_gtest.sh: #4869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1622 (0, 771, 772, 767, 772)' - PASSED ssl_gtest.sh: #4870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1623 (0, 771, 772, 767, 773)' - PASSED ssl_gtest.sh: #4871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1624 (0, 771, 772, 768, 767)' - PASSED ssl_gtest.sh: #4872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1625 (0, 771, 772, 768, 768)' - PASSED ssl_gtest.sh: #4873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1626 (0, 771, 772, 768, 769)' - PASSED ssl_gtest.sh: #4874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1627 (0, 771, 772, 768, 770)' - PASSED ssl_gtest.sh: #4875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1628 (0, 771, 772, 768, 771)' - PASSED ssl_gtest.sh: #4876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1629 (0, 771, 772, 768, 772)' - PASSED ssl_gtest.sh: #4877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1630 (0, 771, 772, 768, 773)' - PASSED ssl_gtest.sh: #4878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1631 (0, 771, 772, 769, 767)' - PASSED ssl_gtest.sh: #4879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1632 (0, 771, 772, 769, 768)' - PASSED ssl_gtest.sh: #4880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1633 (0, 771, 772, 769, 769)' - PASSED ssl_gtest.sh: #4881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1634 (0, 771, 772, 769, 770)' - PASSED ssl_gtest.sh: #4882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1635 (0, 771, 772, 769, 771)' - PASSED ssl_gtest.sh: #4883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1636 (0, 771, 772, 769, 772)' - PASSED ssl_gtest.sh: #4884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1637 (0, 771, 772, 769, 773)' - PASSED ssl_gtest.sh: #4885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1638 (0, 771, 772, 770, 767)' - PASSED ssl_gtest.sh: #4886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1639 (0, 771, 772, 770, 768)' - PASSED ssl_gtest.sh: #4887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1640 (0, 771, 772, 770, 769)' - PASSED ssl_gtest.sh: #4888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1641 (0, 771, 772, 770, 770)' - PASSED ssl_gtest.sh: #4889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1642 (0, 771, 772, 770, 771)' - PASSED ssl_gtest.sh: #4890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1643 (0, 771, 772, 770, 772)' - PASSED ssl_gtest.sh: #4891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1644 (0, 771, 772, 770, 773)' - PASSED ssl_gtest.sh: #4892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1645 (0, 771, 772, 771, 767)' - PASSED ssl_gtest.sh: #4893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1646 (0, 771, 772, 771, 768)' - PASSED ssl_gtest.sh: #4894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1647 (0, 771, 772, 771, 769)' - PASSED ssl_gtest.sh: #4895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1648 (0, 771, 772, 771, 770)' - PASSED ssl_gtest.sh: #4896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1649 (0, 771, 772, 771, 771)' - PASSED ssl_gtest.sh: #4897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1650 (0, 771, 772, 771, 772)' - PASSED ssl_gtest.sh: #4898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1651 (0, 771, 772, 771, 773)' - PASSED ssl_gtest.sh: #4899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1652 (0, 771, 772, 772, 767)' - PASSED ssl_gtest.sh: #4900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1653 (0, 771, 772, 772, 768)' - PASSED ssl_gtest.sh: #4901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1654 (0, 771, 772, 772, 769)' - PASSED ssl_gtest.sh: #4902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1655 (0, 771, 772, 772, 770)' - PASSED ssl_gtest.sh: #4903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1656 (0, 771, 772, 772, 771)' - PASSED ssl_gtest.sh: #4904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1657 (0, 771, 772, 772, 772)' - PASSED ssl_gtest.sh: #4905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1658 (0, 771, 772, 772, 773)' - PASSED ssl_gtest.sh: #4906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1659 (0, 771, 772, 773, 767)' - PASSED ssl_gtest.sh: #4907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1660 (0, 771, 772, 773, 768)' - PASSED ssl_gtest.sh: #4908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1661 (0, 771, 772, 773, 769)' - PASSED ssl_gtest.sh: #4909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1662 (0, 771, 772, 773, 770)' - PASSED ssl_gtest.sh: #4910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1663 (0, 771, 772, 773, 771)' - PASSED ssl_gtest.sh: #4911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1664 (0, 771, 772, 773, 772)' - PASSED ssl_gtest.sh: #4912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1665 (0, 771, 772, 773, 773)' - PASSED ssl_gtest.sh: #4913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1666 (0, 771, 773, 767, 767)' - PASSED ssl_gtest.sh: #4914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1667 (0, 771, 773, 767, 768)' - PASSED ssl_gtest.sh: #4915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1668 (0, 771, 773, 767, 769)' - PASSED ssl_gtest.sh: #4916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1669 (0, 771, 773, 767, 770)' - PASSED ssl_gtest.sh: #4917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1670 (0, 771, 773, 767, 771)' - PASSED ssl_gtest.sh: #4918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1671 (0, 771, 773, 767, 772)' - PASSED ssl_gtest.sh: #4919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1672 (0, 771, 773, 767, 773)' - PASSED ssl_gtest.sh: #4920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1673 (0, 771, 773, 768, 767)' - PASSED ssl_gtest.sh: #4921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1674 (0, 771, 773, 768, 768)' - PASSED ssl_gtest.sh: #4922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1675 (0, 771, 773, 768, 769)' - PASSED ssl_gtest.sh: #4923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1676 (0, 771, 773, 768, 770)' - PASSED ssl_gtest.sh: #4924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1677 (0, 771, 773, 768, 771)' - PASSED ssl_gtest.sh: #4925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1678 (0, 771, 773, 768, 772)' - PASSED ssl_gtest.sh: #4926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1679 (0, 771, 773, 768, 773)' - PASSED ssl_gtest.sh: #4927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1680 (0, 771, 773, 769, 767)' - PASSED ssl_gtest.sh: #4928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1681 (0, 771, 773, 769, 768)' - PASSED ssl_gtest.sh: #4929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1682 (0, 771, 773, 769, 769)' - PASSED ssl_gtest.sh: #4930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1683 (0, 771, 773, 769, 770)' - PASSED ssl_gtest.sh: #4931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1684 (0, 771, 773, 769, 771)' - PASSED ssl_gtest.sh: #4932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1685 (0, 771, 773, 769, 772)' - PASSED ssl_gtest.sh: #4933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1686 (0, 771, 773, 769, 773)' - PASSED ssl_gtest.sh: #4934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1687 (0, 771, 773, 770, 767)' - PASSED ssl_gtest.sh: #4935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1688 (0, 771, 773, 770, 768)' - PASSED ssl_gtest.sh: #4936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1689 (0, 771, 773, 770, 769)' - PASSED ssl_gtest.sh: #4937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1690 (0, 771, 773, 770, 770)' - PASSED ssl_gtest.sh: #4938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1691 (0, 771, 773, 770, 771)' - PASSED ssl_gtest.sh: #4939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1692 (0, 771, 773, 770, 772)' - PASSED ssl_gtest.sh: #4940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1693 (0, 771, 773, 770, 773)' - PASSED ssl_gtest.sh: #4941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1694 (0, 771, 773, 771, 767)' - PASSED ssl_gtest.sh: #4942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1695 (0, 771, 773, 771, 768)' - PASSED ssl_gtest.sh: #4943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1696 (0, 771, 773, 771, 769)' - PASSED ssl_gtest.sh: #4944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1697 (0, 771, 773, 771, 770)' - PASSED ssl_gtest.sh: #4945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1698 (0, 771, 773, 771, 771)' - PASSED ssl_gtest.sh: #4946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1699 (0, 771, 773, 771, 772)' - PASSED ssl_gtest.sh: #4947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1700 (0, 771, 773, 771, 773)' - PASSED ssl_gtest.sh: #4948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1701 (0, 771, 773, 772, 767)' - PASSED ssl_gtest.sh: #4949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1702 (0, 771, 773, 772, 768)' - PASSED ssl_gtest.sh: #4950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1703 (0, 771, 773, 772, 769)' - PASSED ssl_gtest.sh: #4951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1704 (0, 771, 773, 772, 770)' - PASSED ssl_gtest.sh: #4952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1705 (0, 771, 773, 772, 771)' - PASSED ssl_gtest.sh: #4953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1706 (0, 771, 773, 772, 772)' - PASSED ssl_gtest.sh: #4954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1707 (0, 771, 773, 772, 773)' - PASSED ssl_gtest.sh: #4955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1708 (0, 771, 773, 773, 767)' - PASSED ssl_gtest.sh: #4956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1709 (0, 771, 773, 773, 768)' - PASSED ssl_gtest.sh: #4957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1710 (0, 771, 773, 773, 769)' - PASSED ssl_gtest.sh: #4958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1711 (0, 771, 773, 773, 770)' - PASSED ssl_gtest.sh: #4959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1712 (0, 771, 773, 773, 771)' - PASSED ssl_gtest.sh: #4960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1713 (0, 771, 773, 773, 772)' - PASSED ssl_gtest.sh: #4961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1714 (0, 771, 773, 773, 773)' - PASSED ssl_gtest.sh: #4962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1715 (0, 772, 767, 767, 767)' - PASSED ssl_gtest.sh: #4963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1716 (0, 772, 767, 767, 768)' - PASSED ssl_gtest.sh: #4964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1717 (0, 772, 767, 767, 769)' - PASSED ssl_gtest.sh: #4965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1718 (0, 772, 767, 767, 770)' - PASSED ssl_gtest.sh: #4966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1719 (0, 772, 767, 767, 771)' - PASSED ssl_gtest.sh: #4967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1720 (0, 772, 767, 767, 772)' - PASSED ssl_gtest.sh: #4968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1721 (0, 772, 767, 767, 773)' - PASSED ssl_gtest.sh: #4969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1722 (0, 772, 767, 768, 767)' - PASSED ssl_gtest.sh: #4970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1723 (0, 772, 767, 768, 768)' - PASSED ssl_gtest.sh: #4971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1724 (0, 772, 767, 768, 769)' - PASSED ssl_gtest.sh: #4972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1725 (0, 772, 767, 768, 770)' - PASSED ssl_gtest.sh: #4973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1726 (0, 772, 767, 768, 771)' - PASSED ssl_gtest.sh: #4974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1727 (0, 772, 767, 768, 772)' - PASSED ssl_gtest.sh: #4975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1728 (0, 772, 767, 768, 773)' - PASSED ssl_gtest.sh: #4976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1729 (0, 772, 767, 769, 767)' - PASSED ssl_gtest.sh: #4977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1730 (0, 772, 767, 769, 768)' - PASSED ssl_gtest.sh: #4978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1731 (0, 772, 767, 769, 769)' - PASSED ssl_gtest.sh: #4979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1732 (0, 772, 767, 769, 770)' - PASSED ssl_gtest.sh: #4980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1733 (0, 772, 767, 769, 771)' - PASSED ssl_gtest.sh: #4981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1734 (0, 772, 767, 769, 772)' - PASSED ssl_gtest.sh: #4982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1735 (0, 772, 767, 769, 773)' - PASSED ssl_gtest.sh: #4983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1736 (0, 772, 767, 770, 767)' - PASSED ssl_gtest.sh: #4984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1737 (0, 772, 767, 770, 768)' - PASSED ssl_gtest.sh: #4985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1738 (0, 772, 767, 770, 769)' - PASSED ssl_gtest.sh: #4986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1739 (0, 772, 767, 770, 770)' - PASSED ssl_gtest.sh: #4987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1740 (0, 772, 767, 770, 771)' - PASSED ssl_gtest.sh: #4988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1741 (0, 772, 767, 770, 772)' - PASSED ssl_gtest.sh: #4989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1742 (0, 772, 767, 770, 773)' - PASSED ssl_gtest.sh: #4990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1743 (0, 772, 767, 771, 767)' - PASSED ssl_gtest.sh: #4991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1744 (0, 772, 767, 771, 768)' - PASSED ssl_gtest.sh: #4992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1745 (0, 772, 767, 771, 769)' - PASSED ssl_gtest.sh: #4993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1746 (0, 772, 767, 771, 770)' - PASSED ssl_gtest.sh: #4994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1747 (0, 772, 767, 771, 771)' - PASSED ssl_gtest.sh: #4995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1748 (0, 772, 767, 771, 772)' - PASSED ssl_gtest.sh: #4996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1749 (0, 772, 767, 771, 773)' - PASSED ssl_gtest.sh: #4997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1750 (0, 772, 767, 772, 767)' - PASSED ssl_gtest.sh: #4998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1751 (0, 772, 767, 772, 768)' - PASSED ssl_gtest.sh: #4999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1752 (0, 772, 767, 772, 769)' - PASSED ssl_gtest.sh: #5000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1753 (0, 772, 767, 772, 770)' - PASSED ssl_gtest.sh: #5001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1754 (0, 772, 767, 772, 771)' - PASSED ssl_gtest.sh: #5002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1755 (0, 772, 767, 772, 772)' - PASSED ssl_gtest.sh: #5003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1756 (0, 772, 767, 772, 773)' - PASSED ssl_gtest.sh: #5004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1757 (0, 772, 767, 773, 767)' - PASSED ssl_gtest.sh: #5005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1758 (0, 772, 767, 773, 768)' - PASSED ssl_gtest.sh: #5006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1759 (0, 772, 767, 773, 769)' - PASSED ssl_gtest.sh: #5007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1760 (0, 772, 767, 773, 770)' - PASSED ssl_gtest.sh: #5008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1761 (0, 772, 767, 773, 771)' - PASSED ssl_gtest.sh: #5009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1762 (0, 772, 767, 773, 772)' - PASSED ssl_gtest.sh: #5010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1763 (0, 772, 767, 773, 773)' - PASSED ssl_gtest.sh: #5011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1764 (0, 772, 768, 767, 767)' - PASSED ssl_gtest.sh: #5012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1765 (0, 772, 768, 767, 768)' - PASSED ssl_gtest.sh: #5013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1766 (0, 772, 768, 767, 769)' - PASSED ssl_gtest.sh: #5014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1767 (0, 772, 768, 767, 770)' - PASSED ssl_gtest.sh: #5015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1768 (0, 772, 768, 767, 771)' - PASSED ssl_gtest.sh: #5016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1769 (0, 772, 768, 767, 772)' - PASSED ssl_gtest.sh: #5017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1770 (0, 772, 768, 767, 773)' - PASSED ssl_gtest.sh: #5018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1771 (0, 772, 768, 768, 767)' - PASSED ssl_gtest.sh: #5019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1772 (0, 772, 768, 768, 768)' - PASSED ssl_gtest.sh: #5020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1773 (0, 772, 768, 768, 769)' - PASSED ssl_gtest.sh: #5021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1774 (0, 772, 768, 768, 770)' - PASSED ssl_gtest.sh: #5022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1775 (0, 772, 768, 768, 771)' - PASSED ssl_gtest.sh: #5023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1776 (0, 772, 768, 768, 772)' - PASSED ssl_gtest.sh: #5024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1777 (0, 772, 768, 768, 773)' - PASSED ssl_gtest.sh: #5025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1778 (0, 772, 768, 769, 767)' - PASSED ssl_gtest.sh: #5026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1779 (0, 772, 768, 769, 768)' - PASSED ssl_gtest.sh: #5027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1780 (0, 772, 768, 769, 769)' - PASSED ssl_gtest.sh: #5028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1781 (0, 772, 768, 769, 770)' - PASSED ssl_gtest.sh: #5029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1782 (0, 772, 768, 769, 771)' - PASSED ssl_gtest.sh: #5030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1783 (0, 772, 768, 769, 772)' - PASSED ssl_gtest.sh: #5031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1784 (0, 772, 768, 769, 773)' - PASSED ssl_gtest.sh: #5032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1785 (0, 772, 768, 770, 767)' - PASSED ssl_gtest.sh: #5033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1786 (0, 772, 768, 770, 768)' - PASSED ssl_gtest.sh: #5034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1787 (0, 772, 768, 770, 769)' - PASSED ssl_gtest.sh: #5035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1788 (0, 772, 768, 770, 770)' - PASSED ssl_gtest.sh: #5036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1789 (0, 772, 768, 770, 771)' - PASSED ssl_gtest.sh: #5037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1790 (0, 772, 768, 770, 772)' - PASSED ssl_gtest.sh: #5038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1791 (0, 772, 768, 770, 773)' - PASSED ssl_gtest.sh: #5039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1792 (0, 772, 768, 771, 767)' - PASSED ssl_gtest.sh: #5040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1793 (0, 772, 768, 771, 768)' - PASSED ssl_gtest.sh: #5041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1794 (0, 772, 768, 771, 769)' - PASSED ssl_gtest.sh: #5042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1795 (0, 772, 768, 771, 770)' - PASSED ssl_gtest.sh: #5043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1796 (0, 772, 768, 771, 771)' - PASSED ssl_gtest.sh: #5044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1797 (0, 772, 768, 771, 772)' - PASSED ssl_gtest.sh: #5045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1798 (0, 772, 768, 771, 773)' - PASSED ssl_gtest.sh: #5046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1799 (0, 772, 768, 772, 767)' - PASSED ssl_gtest.sh: #5047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1800 (0, 772, 768, 772, 768)' - PASSED ssl_gtest.sh: #5048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1801 (0, 772, 768, 772, 769)' - PASSED ssl_gtest.sh: #5049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1802 (0, 772, 768, 772, 770)' - PASSED ssl_gtest.sh: #5050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1803 (0, 772, 768, 772, 771)' - PASSED ssl_gtest.sh: #5051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1804 (0, 772, 768, 772, 772)' - PASSED ssl_gtest.sh: #5052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1805 (0, 772, 768, 772, 773)' - PASSED ssl_gtest.sh: #5053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1806 (0, 772, 768, 773, 767)' - PASSED ssl_gtest.sh: #5054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1807 (0, 772, 768, 773, 768)' - PASSED ssl_gtest.sh: #5055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1808 (0, 772, 768, 773, 769)' - PASSED ssl_gtest.sh: #5056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1809 (0, 772, 768, 773, 770)' - PASSED ssl_gtest.sh: #5057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1810 (0, 772, 768, 773, 771)' - PASSED ssl_gtest.sh: #5058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1811 (0, 772, 768, 773, 772)' - PASSED ssl_gtest.sh: #5059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1812 (0, 772, 768, 773, 773)' - PASSED ssl_gtest.sh: #5060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1813 (0, 772, 769, 767, 767)' - PASSED ssl_gtest.sh: #5061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1814 (0, 772, 769, 767, 768)' - PASSED ssl_gtest.sh: #5062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1815 (0, 772, 769, 767, 769)' - PASSED ssl_gtest.sh: #5063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1816 (0, 772, 769, 767, 770)' - PASSED ssl_gtest.sh: #5064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1817 (0, 772, 769, 767, 771)' - PASSED ssl_gtest.sh: #5065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1818 (0, 772, 769, 767, 772)' - PASSED ssl_gtest.sh: #5066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1819 (0, 772, 769, 767, 773)' - PASSED ssl_gtest.sh: #5067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1820 (0, 772, 769, 768, 767)' - PASSED ssl_gtest.sh: #5068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1821 (0, 772, 769, 768, 768)' - PASSED ssl_gtest.sh: #5069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1822 (0, 772, 769, 768, 769)' - PASSED ssl_gtest.sh: #5070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1823 (0, 772, 769, 768, 770)' - PASSED ssl_gtest.sh: #5071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1824 (0, 772, 769, 768, 771)' - PASSED ssl_gtest.sh: #5072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1825 (0, 772, 769, 768, 772)' - PASSED ssl_gtest.sh: #5073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1826 (0, 772, 769, 768, 773)' - PASSED ssl_gtest.sh: #5074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1827 (0, 772, 769, 769, 767)' - PASSED ssl_gtest.sh: #5075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1828 (0, 772, 769, 769, 768)' - PASSED ssl_gtest.sh: #5076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1829 (0, 772, 769, 769, 769)' - PASSED ssl_gtest.sh: #5077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1830 (0, 772, 769, 769, 770)' - PASSED ssl_gtest.sh: #5078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1831 (0, 772, 769, 769, 771)' - PASSED ssl_gtest.sh: #5079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1832 (0, 772, 769, 769, 772)' - PASSED ssl_gtest.sh: #5080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1833 (0, 772, 769, 769, 773)' - PASSED ssl_gtest.sh: #5081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1834 (0, 772, 769, 770, 767)' - PASSED ssl_gtest.sh: #5082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1835 (0, 772, 769, 770, 768)' - PASSED ssl_gtest.sh: #5083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1836 (0, 772, 769, 770, 769)' - PASSED ssl_gtest.sh: #5084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1837 (0, 772, 769, 770, 770)' - PASSED ssl_gtest.sh: #5085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1838 (0, 772, 769, 770, 771)' - PASSED ssl_gtest.sh: #5086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1839 (0, 772, 769, 770, 772)' - PASSED ssl_gtest.sh: #5087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1840 (0, 772, 769, 770, 773)' - PASSED ssl_gtest.sh: #5088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1841 (0, 772, 769, 771, 767)' - PASSED ssl_gtest.sh: #5089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1842 (0, 772, 769, 771, 768)' - PASSED ssl_gtest.sh: #5090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1843 (0, 772, 769, 771, 769)' - PASSED ssl_gtest.sh: #5091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1844 (0, 772, 769, 771, 770)' - PASSED ssl_gtest.sh: #5092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1845 (0, 772, 769, 771, 771)' - PASSED ssl_gtest.sh: #5093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1846 (0, 772, 769, 771, 772)' - PASSED ssl_gtest.sh: #5094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1847 (0, 772, 769, 771, 773)' - PASSED ssl_gtest.sh: #5095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1848 (0, 772, 769, 772, 767)' - PASSED ssl_gtest.sh: #5096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1849 (0, 772, 769, 772, 768)' - PASSED ssl_gtest.sh: #5097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1850 (0, 772, 769, 772, 769)' - PASSED ssl_gtest.sh: #5098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1851 (0, 772, 769, 772, 770)' - PASSED ssl_gtest.sh: #5099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1852 (0, 772, 769, 772, 771)' - PASSED ssl_gtest.sh: #5100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1853 (0, 772, 769, 772, 772)' - PASSED ssl_gtest.sh: #5101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1854 (0, 772, 769, 772, 773)' - PASSED ssl_gtest.sh: #5102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1855 (0, 772, 769, 773, 767)' - PASSED ssl_gtest.sh: #5103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1856 (0, 772, 769, 773, 768)' - PASSED ssl_gtest.sh: #5104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1857 (0, 772, 769, 773, 769)' - PASSED ssl_gtest.sh: #5105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1858 (0, 772, 769, 773, 770)' - PASSED ssl_gtest.sh: #5106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1859 (0, 772, 769, 773, 771)' - PASSED ssl_gtest.sh: #5107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1860 (0, 772, 769, 773, 772)' - PASSED ssl_gtest.sh: #5108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1861 (0, 772, 769, 773, 773)' - PASSED ssl_gtest.sh: #5109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1862 (0, 772, 770, 767, 767)' - PASSED ssl_gtest.sh: #5110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1863 (0, 772, 770, 767, 768)' - PASSED ssl_gtest.sh: #5111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1864 (0, 772, 770, 767, 769)' - PASSED ssl_gtest.sh: #5112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1865 (0, 772, 770, 767, 770)' - PASSED ssl_gtest.sh: #5113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1866 (0, 772, 770, 767, 771)' - PASSED ssl_gtest.sh: #5114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1867 (0, 772, 770, 767, 772)' - PASSED ssl_gtest.sh: #5115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1868 (0, 772, 770, 767, 773)' - PASSED ssl_gtest.sh: #5116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1869 (0, 772, 770, 768, 767)' - PASSED ssl_gtest.sh: #5117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1870 (0, 772, 770, 768, 768)' - PASSED ssl_gtest.sh: #5118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1871 (0, 772, 770, 768, 769)' - PASSED ssl_gtest.sh: #5119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1872 (0, 772, 770, 768, 770)' - PASSED ssl_gtest.sh: #5120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1873 (0, 772, 770, 768, 771)' - PASSED ssl_gtest.sh: #5121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1874 (0, 772, 770, 768, 772)' - PASSED ssl_gtest.sh: #5122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1875 (0, 772, 770, 768, 773)' - PASSED ssl_gtest.sh: #5123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1876 (0, 772, 770, 769, 767)' - PASSED ssl_gtest.sh: #5124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1877 (0, 772, 770, 769, 768)' - PASSED ssl_gtest.sh: #5125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1878 (0, 772, 770, 769, 769)' - PASSED ssl_gtest.sh: #5126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1879 (0, 772, 770, 769, 770)' - PASSED ssl_gtest.sh: #5127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1880 (0, 772, 770, 769, 771)' - PASSED ssl_gtest.sh: #5128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1881 (0, 772, 770, 769, 772)' - PASSED ssl_gtest.sh: #5129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1882 (0, 772, 770, 769, 773)' - PASSED ssl_gtest.sh: #5130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1883 (0, 772, 770, 770, 767)' - PASSED ssl_gtest.sh: #5131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1884 (0, 772, 770, 770, 768)' - PASSED ssl_gtest.sh: #5132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1885 (0, 772, 770, 770, 769)' - PASSED ssl_gtest.sh: #5133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1886 (0, 772, 770, 770, 770)' - PASSED ssl_gtest.sh: #5134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1887 (0, 772, 770, 770, 771)' - PASSED ssl_gtest.sh: #5135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1888 (0, 772, 770, 770, 772)' - PASSED ssl_gtest.sh: #5136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1889 (0, 772, 770, 770, 773)' - PASSED ssl_gtest.sh: #5137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1890 (0, 772, 770, 771, 767)' - PASSED ssl_gtest.sh: #5138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1891 (0, 772, 770, 771, 768)' - PASSED ssl_gtest.sh: #5139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1892 (0, 772, 770, 771, 769)' - PASSED ssl_gtest.sh: #5140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1893 (0, 772, 770, 771, 770)' - PASSED ssl_gtest.sh: #5141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1894 (0, 772, 770, 771, 771)' - PASSED ssl_gtest.sh: #5142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1895 (0, 772, 770, 771, 772)' - PASSED ssl_gtest.sh: #5143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1896 (0, 772, 770, 771, 773)' - PASSED ssl_gtest.sh: #5144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1897 (0, 772, 770, 772, 767)' - PASSED ssl_gtest.sh: #5145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1898 (0, 772, 770, 772, 768)' - PASSED ssl_gtest.sh: #5146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1899 (0, 772, 770, 772, 769)' - PASSED ssl_gtest.sh: #5147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1900 (0, 772, 770, 772, 770)' - PASSED ssl_gtest.sh: #5148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1901 (0, 772, 770, 772, 771)' - PASSED ssl_gtest.sh: #5149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1902 (0, 772, 770, 772, 772)' - PASSED ssl_gtest.sh: #5150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1903 (0, 772, 770, 772, 773)' - PASSED ssl_gtest.sh: #5151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1904 (0, 772, 770, 773, 767)' - PASSED ssl_gtest.sh: #5152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1905 (0, 772, 770, 773, 768)' - PASSED ssl_gtest.sh: #5153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1906 (0, 772, 770, 773, 769)' - PASSED ssl_gtest.sh: #5154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1907 (0, 772, 770, 773, 770)' - PASSED ssl_gtest.sh: #5155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1908 (0, 772, 770, 773, 771)' - PASSED ssl_gtest.sh: #5156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1909 (0, 772, 770, 773, 772)' - PASSED ssl_gtest.sh: #5157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1910 (0, 772, 770, 773, 773)' - PASSED ssl_gtest.sh: #5158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1911 (0, 772, 771, 767, 767)' - PASSED ssl_gtest.sh: #5159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1912 (0, 772, 771, 767, 768)' - PASSED ssl_gtest.sh: #5160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1913 (0, 772, 771, 767, 769)' - PASSED ssl_gtest.sh: #5161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1914 (0, 772, 771, 767, 770)' - PASSED ssl_gtest.sh: #5162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1915 (0, 772, 771, 767, 771)' - PASSED ssl_gtest.sh: #5163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1916 (0, 772, 771, 767, 772)' - PASSED ssl_gtest.sh: #5164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1917 (0, 772, 771, 767, 773)' - PASSED ssl_gtest.sh: #5165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1918 (0, 772, 771, 768, 767)' - PASSED ssl_gtest.sh: #5166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1919 (0, 772, 771, 768, 768)' - PASSED ssl_gtest.sh: #5167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1920 (0, 772, 771, 768, 769)' - PASSED ssl_gtest.sh: #5168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1921 (0, 772, 771, 768, 770)' - PASSED ssl_gtest.sh: #5169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1922 (0, 772, 771, 768, 771)' - PASSED ssl_gtest.sh: #5170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1923 (0, 772, 771, 768, 772)' - PASSED ssl_gtest.sh: #5171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1924 (0, 772, 771, 768, 773)' - PASSED ssl_gtest.sh: #5172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1925 (0, 772, 771, 769, 767)' - PASSED ssl_gtest.sh: #5173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1926 (0, 772, 771, 769, 768)' - PASSED ssl_gtest.sh: #5174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1927 (0, 772, 771, 769, 769)' - PASSED ssl_gtest.sh: #5175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1928 (0, 772, 771, 769, 770)' - PASSED ssl_gtest.sh: #5176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1929 (0, 772, 771, 769, 771)' - PASSED ssl_gtest.sh: #5177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1930 (0, 772, 771, 769, 772)' - PASSED ssl_gtest.sh: #5178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1931 (0, 772, 771, 769, 773)' - PASSED ssl_gtest.sh: #5179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1932 (0, 772, 771, 770, 767)' - PASSED ssl_gtest.sh: #5180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1933 (0, 772, 771, 770, 768)' - PASSED ssl_gtest.sh: #5181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1934 (0, 772, 771, 770, 769)' - PASSED ssl_gtest.sh: #5182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1935 (0, 772, 771, 770, 770)' - PASSED ssl_gtest.sh: #5183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1936 (0, 772, 771, 770, 771)' - PASSED ssl_gtest.sh: #5184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1937 (0, 772, 771, 770, 772)' - PASSED ssl_gtest.sh: #5185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1938 (0, 772, 771, 770, 773)' - PASSED ssl_gtest.sh: #5186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1939 (0, 772, 771, 771, 767)' - PASSED ssl_gtest.sh: #5187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1940 (0, 772, 771, 771, 768)' - PASSED ssl_gtest.sh: #5188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1941 (0, 772, 771, 771, 769)' - PASSED ssl_gtest.sh: #5189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1942 (0, 772, 771, 771, 770)' - PASSED ssl_gtest.sh: #5190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1943 (0, 772, 771, 771, 771)' - PASSED ssl_gtest.sh: #5191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1944 (0, 772, 771, 771, 772)' - PASSED ssl_gtest.sh: #5192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1945 (0, 772, 771, 771, 773)' - PASSED ssl_gtest.sh: #5193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1946 (0, 772, 771, 772, 767)' - PASSED ssl_gtest.sh: #5194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1947 (0, 772, 771, 772, 768)' - PASSED ssl_gtest.sh: #5195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1948 (0, 772, 771, 772, 769)' - PASSED ssl_gtest.sh: #5196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1949 (0, 772, 771, 772, 770)' - PASSED ssl_gtest.sh: #5197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1950 (0, 772, 771, 772, 771)' - PASSED ssl_gtest.sh: #5198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1951 (0, 772, 771, 772, 772)' - PASSED ssl_gtest.sh: #5199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1952 (0, 772, 771, 772, 773)' - PASSED ssl_gtest.sh: #5200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1953 (0, 772, 771, 773, 767)' - PASSED ssl_gtest.sh: #5201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1954 (0, 772, 771, 773, 768)' - PASSED ssl_gtest.sh: #5202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1955 (0, 772, 771, 773, 769)' - PASSED ssl_gtest.sh: #5203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1956 (0, 772, 771, 773, 770)' - PASSED ssl_gtest.sh: #5204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1957 (0, 772, 771, 773, 771)' - PASSED ssl_gtest.sh: #5205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1958 (0, 772, 771, 773, 772)' - PASSED ssl_gtest.sh: #5206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1959 (0, 772, 771, 773, 773)' - PASSED ssl_gtest.sh: #5207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1960 (0, 772, 772, 767, 767)' - PASSED ssl_gtest.sh: #5208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1961 (0, 772, 772, 767, 768)' - PASSED ssl_gtest.sh: #5209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1962 (0, 772, 772, 767, 769)' - PASSED ssl_gtest.sh: #5210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1963 (0, 772, 772, 767, 770)' - PASSED ssl_gtest.sh: #5211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1964 (0, 772, 772, 767, 771)' - PASSED ssl_gtest.sh: #5212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1965 (0, 772, 772, 767, 772)' - PASSED ssl_gtest.sh: #5213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1966 (0, 772, 772, 767, 773)' - PASSED ssl_gtest.sh: #5214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1967 (0, 772, 772, 768, 767)' - PASSED ssl_gtest.sh: #5215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1968 (0, 772, 772, 768, 768)' - PASSED ssl_gtest.sh: #5216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1969 (0, 772, 772, 768, 769)' - PASSED ssl_gtest.sh: #5217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1970 (0, 772, 772, 768, 770)' - PASSED ssl_gtest.sh: #5218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1971 (0, 772, 772, 768, 771)' - PASSED ssl_gtest.sh: #5219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1972 (0, 772, 772, 768, 772)' - PASSED ssl_gtest.sh: #5220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1973 (0, 772, 772, 768, 773)' - PASSED ssl_gtest.sh: #5221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1974 (0, 772, 772, 769, 767)' - PASSED ssl_gtest.sh: #5222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1975 (0, 772, 772, 769, 768)' - PASSED ssl_gtest.sh: #5223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1976 (0, 772, 772, 769, 769)' - PASSED ssl_gtest.sh: #5224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1977 (0, 772, 772, 769, 770)' - PASSED ssl_gtest.sh: #5225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1978 (0, 772, 772, 769, 771)' - PASSED ssl_gtest.sh: #5226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1979 (0, 772, 772, 769, 772)' - PASSED ssl_gtest.sh: #5227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1980 (0, 772, 772, 769, 773)' - PASSED ssl_gtest.sh: #5228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1981 (0, 772, 772, 770, 767)' - PASSED ssl_gtest.sh: #5229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1982 (0, 772, 772, 770, 768)' - PASSED ssl_gtest.sh: #5230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1983 (0, 772, 772, 770, 769)' - PASSED ssl_gtest.sh: #5231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1984 (0, 772, 772, 770, 770)' - PASSED ssl_gtest.sh: #5232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1985 (0, 772, 772, 770, 771)' - PASSED ssl_gtest.sh: #5233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1986 (0, 772, 772, 770, 772)' - PASSED ssl_gtest.sh: #5234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1987 (0, 772, 772, 770, 773)' - PASSED ssl_gtest.sh: #5235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1988 (0, 772, 772, 771, 767)' - PASSED ssl_gtest.sh: #5236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1989 (0, 772, 772, 771, 768)' - PASSED ssl_gtest.sh: #5237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1990 (0, 772, 772, 771, 769)' - PASSED ssl_gtest.sh: #5238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1991 (0, 772, 772, 771, 770)' - PASSED ssl_gtest.sh: #5239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1992 (0, 772, 772, 771, 771)' - PASSED ssl_gtest.sh: #5240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1993 (0, 772, 772, 771, 772)' - PASSED ssl_gtest.sh: #5241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1994 (0, 772, 772, 771, 773)' - PASSED ssl_gtest.sh: #5242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1995 (0, 772, 772, 772, 767)' - PASSED ssl_gtest.sh: #5243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1996 (0, 772, 772, 772, 768)' - PASSED ssl_gtest.sh: #5244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1997 (0, 772, 772, 772, 769)' - PASSED ssl_gtest.sh: #5245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1998 (0, 772, 772, 772, 770)' - PASSED ssl_gtest.sh: #5246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1999 (0, 772, 772, 772, 771)' - PASSED ssl_gtest.sh: #5247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2000 (0, 772, 772, 772, 772)' - PASSED ssl_gtest.sh: #5248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2001 (0, 772, 772, 772, 773)' - PASSED ssl_gtest.sh: #5249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2002 (0, 772, 772, 773, 767)' - PASSED ssl_gtest.sh: #5250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2003 (0, 772, 772, 773, 768)' - PASSED ssl_gtest.sh: #5251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2004 (0, 772, 772, 773, 769)' - PASSED ssl_gtest.sh: #5252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2005 (0, 772, 772, 773, 770)' - PASSED ssl_gtest.sh: #5253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2006 (0, 772, 772, 773, 771)' - PASSED ssl_gtest.sh: #5254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2007 (0, 772, 772, 773, 772)' - PASSED ssl_gtest.sh: #5255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2008 (0, 772, 772, 773, 773)' - PASSED ssl_gtest.sh: #5256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2009 (0, 772, 773, 767, 767)' - PASSED ssl_gtest.sh: #5257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2010 (0, 772, 773, 767, 768)' - PASSED ssl_gtest.sh: #5258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2011 (0, 772, 773, 767, 769)' - PASSED ssl_gtest.sh: #5259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2012 (0, 772, 773, 767, 770)' - PASSED ssl_gtest.sh: #5260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2013 (0, 772, 773, 767, 771)' - PASSED ssl_gtest.sh: #5261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2014 (0, 772, 773, 767, 772)' - PASSED ssl_gtest.sh: #5262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2015 (0, 772, 773, 767, 773)' - PASSED ssl_gtest.sh: #5263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2016 (0, 772, 773, 768, 767)' - PASSED ssl_gtest.sh: #5264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2017 (0, 772, 773, 768, 768)' - PASSED ssl_gtest.sh: #5265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2018 (0, 772, 773, 768, 769)' - PASSED ssl_gtest.sh: #5266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2019 (0, 772, 773, 768, 770)' - PASSED ssl_gtest.sh: #5267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2020 (0, 772, 773, 768, 771)' - PASSED ssl_gtest.sh: #5268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2021 (0, 772, 773, 768, 772)' - PASSED ssl_gtest.sh: #5269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2022 (0, 772, 773, 768, 773)' - PASSED ssl_gtest.sh: #5270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2023 (0, 772, 773, 769, 767)' - PASSED ssl_gtest.sh: #5271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2024 (0, 772, 773, 769, 768)' - PASSED ssl_gtest.sh: #5272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2025 (0, 772, 773, 769, 769)' - PASSED ssl_gtest.sh: #5273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2026 (0, 772, 773, 769, 770)' - PASSED ssl_gtest.sh: #5274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2027 (0, 772, 773, 769, 771)' - PASSED ssl_gtest.sh: #5275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2028 (0, 772, 773, 769, 772)' - PASSED ssl_gtest.sh: #5276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2029 (0, 772, 773, 769, 773)' - PASSED ssl_gtest.sh: #5277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2030 (0, 772, 773, 770, 767)' - PASSED ssl_gtest.sh: #5278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2031 (0, 772, 773, 770, 768)' - PASSED ssl_gtest.sh: #5279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2032 (0, 772, 773, 770, 769)' - PASSED ssl_gtest.sh: #5280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2033 (0, 772, 773, 770, 770)' - PASSED ssl_gtest.sh: #5281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2034 (0, 772, 773, 770, 771)' - PASSED ssl_gtest.sh: #5282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2035 (0, 772, 773, 770, 772)' - PASSED ssl_gtest.sh: #5283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2036 (0, 772, 773, 770, 773)' - PASSED ssl_gtest.sh: #5284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2037 (0, 772, 773, 771, 767)' - PASSED ssl_gtest.sh: #5285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2038 (0, 772, 773, 771, 768)' - PASSED ssl_gtest.sh: #5286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2039 (0, 772, 773, 771, 769)' - PASSED ssl_gtest.sh: #5287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2040 (0, 772, 773, 771, 770)' - PASSED ssl_gtest.sh: #5288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2041 (0, 772, 773, 771, 771)' - PASSED ssl_gtest.sh: #5289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2042 (0, 772, 773, 771, 772)' - PASSED ssl_gtest.sh: #5290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2043 (0, 772, 773, 771, 773)' - PASSED ssl_gtest.sh: #5291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2044 (0, 772, 773, 772, 767)' - PASSED ssl_gtest.sh: #5292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2045 (0, 772, 773, 772, 768)' - PASSED ssl_gtest.sh: #5293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2046 (0, 772, 773, 772, 769)' - PASSED ssl_gtest.sh: #5294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2047 (0, 772, 773, 772, 770)' - PASSED ssl_gtest.sh: #5295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2048 (0, 772, 773, 772, 771)' - PASSED ssl_gtest.sh: #5296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2049 (0, 772, 773, 772, 772)' - PASSED ssl_gtest.sh: #5297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2050 (0, 772, 773, 772, 773)' - PASSED ssl_gtest.sh: #5298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2051 (0, 772, 773, 773, 767)' - PASSED ssl_gtest.sh: #5299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2052 (0, 772, 773, 773, 768)' - PASSED ssl_gtest.sh: #5300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2053 (0, 772, 773, 773, 769)' - PASSED ssl_gtest.sh: #5301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2054 (0, 772, 773, 773, 770)' - PASSED ssl_gtest.sh: #5302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2055 (0, 772, 773, 773, 771)' - PASSED ssl_gtest.sh: #5303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2056 (0, 772, 773, 773, 772)' - PASSED ssl_gtest.sh: #5304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2057 (0, 772, 773, 773, 773)' - PASSED ssl_gtest.sh: #5305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2058 (0, 773, 767, 767, 767)' - PASSED ssl_gtest.sh: #5306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2059 (0, 773, 767, 767, 768)' - PASSED ssl_gtest.sh: #5307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2060 (0, 773, 767, 767, 769)' - PASSED ssl_gtest.sh: #5308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2061 (0, 773, 767, 767, 770)' - PASSED ssl_gtest.sh: #5309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2062 (0, 773, 767, 767, 771)' - PASSED ssl_gtest.sh: #5310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2063 (0, 773, 767, 767, 772)' - PASSED ssl_gtest.sh: #5311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2064 (0, 773, 767, 767, 773)' - PASSED ssl_gtest.sh: #5312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2065 (0, 773, 767, 768, 767)' - PASSED ssl_gtest.sh: #5313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2066 (0, 773, 767, 768, 768)' - PASSED ssl_gtest.sh: #5314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2067 (0, 773, 767, 768, 769)' - PASSED ssl_gtest.sh: #5315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2068 (0, 773, 767, 768, 770)' - PASSED ssl_gtest.sh: #5316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2069 (0, 773, 767, 768, 771)' - PASSED ssl_gtest.sh: #5317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2070 (0, 773, 767, 768, 772)' - PASSED ssl_gtest.sh: #5318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2071 (0, 773, 767, 768, 773)' - PASSED ssl_gtest.sh: #5319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2072 (0, 773, 767, 769, 767)' - PASSED ssl_gtest.sh: #5320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2073 (0, 773, 767, 769, 768)' - PASSED ssl_gtest.sh: #5321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2074 (0, 773, 767, 769, 769)' - PASSED ssl_gtest.sh: #5322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2075 (0, 773, 767, 769, 770)' - PASSED ssl_gtest.sh: #5323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2076 (0, 773, 767, 769, 771)' - PASSED ssl_gtest.sh: #5324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2077 (0, 773, 767, 769, 772)' - PASSED ssl_gtest.sh: #5325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2078 (0, 773, 767, 769, 773)' - PASSED ssl_gtest.sh: #5326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2079 (0, 773, 767, 770, 767)' - PASSED ssl_gtest.sh: #5327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2080 (0, 773, 767, 770, 768)' - PASSED ssl_gtest.sh: #5328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2081 (0, 773, 767, 770, 769)' - PASSED ssl_gtest.sh: #5329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2082 (0, 773, 767, 770, 770)' - PASSED ssl_gtest.sh: #5330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2083 (0, 773, 767, 770, 771)' - PASSED ssl_gtest.sh: #5331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2084 (0, 773, 767, 770, 772)' - PASSED ssl_gtest.sh: #5332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2085 (0, 773, 767, 770, 773)' - PASSED ssl_gtest.sh: #5333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2086 (0, 773, 767, 771, 767)' - PASSED ssl_gtest.sh: #5334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2087 (0, 773, 767, 771, 768)' - PASSED ssl_gtest.sh: #5335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2088 (0, 773, 767, 771, 769)' - PASSED ssl_gtest.sh: #5336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2089 (0, 773, 767, 771, 770)' - PASSED ssl_gtest.sh: #5337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2090 (0, 773, 767, 771, 771)' - PASSED ssl_gtest.sh: #5338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2091 (0, 773, 767, 771, 772)' - PASSED ssl_gtest.sh: #5339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2092 (0, 773, 767, 771, 773)' - PASSED ssl_gtest.sh: #5340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2093 (0, 773, 767, 772, 767)' - PASSED ssl_gtest.sh: #5341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2094 (0, 773, 767, 772, 768)' - PASSED ssl_gtest.sh: #5342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2095 (0, 773, 767, 772, 769)' - PASSED ssl_gtest.sh: #5343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2096 (0, 773, 767, 772, 770)' - PASSED ssl_gtest.sh: #5344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2097 (0, 773, 767, 772, 771)' - PASSED ssl_gtest.sh: #5345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2098 (0, 773, 767, 772, 772)' - PASSED ssl_gtest.sh: #5346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2099 (0, 773, 767, 772, 773)' - PASSED ssl_gtest.sh: #5347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2100 (0, 773, 767, 773, 767)' - PASSED ssl_gtest.sh: #5348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2101 (0, 773, 767, 773, 768)' - PASSED ssl_gtest.sh: #5349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2102 (0, 773, 767, 773, 769)' - PASSED ssl_gtest.sh: #5350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2103 (0, 773, 767, 773, 770)' - PASSED ssl_gtest.sh: #5351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2104 (0, 773, 767, 773, 771)' - PASSED ssl_gtest.sh: #5352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2105 (0, 773, 767, 773, 772)' - PASSED ssl_gtest.sh: #5353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2106 (0, 773, 767, 773, 773)' - PASSED ssl_gtest.sh: #5354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2107 (0, 773, 768, 767, 767)' - PASSED ssl_gtest.sh: #5355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2108 (0, 773, 768, 767, 768)' - PASSED ssl_gtest.sh: #5356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2109 (0, 773, 768, 767, 769)' - PASSED ssl_gtest.sh: #5357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2110 (0, 773, 768, 767, 770)' - PASSED ssl_gtest.sh: #5358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2111 (0, 773, 768, 767, 771)' - PASSED ssl_gtest.sh: #5359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2112 (0, 773, 768, 767, 772)' - PASSED ssl_gtest.sh: #5360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2113 (0, 773, 768, 767, 773)' - PASSED ssl_gtest.sh: #5361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2114 (0, 773, 768, 768, 767)' - PASSED ssl_gtest.sh: #5362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2115 (0, 773, 768, 768, 768)' - PASSED ssl_gtest.sh: #5363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2116 (0, 773, 768, 768, 769)' - PASSED ssl_gtest.sh: #5364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2117 (0, 773, 768, 768, 770)' - PASSED ssl_gtest.sh: #5365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2118 (0, 773, 768, 768, 771)' - PASSED ssl_gtest.sh: #5366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2119 (0, 773, 768, 768, 772)' - PASSED ssl_gtest.sh: #5367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2120 (0, 773, 768, 768, 773)' - PASSED ssl_gtest.sh: #5368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2121 (0, 773, 768, 769, 767)' - PASSED ssl_gtest.sh: #5369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2122 (0, 773, 768, 769, 768)' - PASSED ssl_gtest.sh: #5370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2123 (0, 773, 768, 769, 769)' - PASSED ssl_gtest.sh: #5371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2124 (0, 773, 768, 769, 770)' - PASSED ssl_gtest.sh: #5372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2125 (0, 773, 768, 769, 771)' - PASSED ssl_gtest.sh: #5373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2126 (0, 773, 768, 769, 772)' - PASSED ssl_gtest.sh: #5374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2127 (0, 773, 768, 769, 773)' - PASSED ssl_gtest.sh: #5375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2128 (0, 773, 768, 770, 767)' - PASSED ssl_gtest.sh: #5376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2129 (0, 773, 768, 770, 768)' - PASSED ssl_gtest.sh: #5377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2130 (0, 773, 768, 770, 769)' - PASSED ssl_gtest.sh: #5378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2131 (0, 773, 768, 770, 770)' - PASSED ssl_gtest.sh: #5379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2132 (0, 773, 768, 770, 771)' - PASSED ssl_gtest.sh: #5380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2133 (0, 773, 768, 770, 772)' - PASSED ssl_gtest.sh: #5381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2134 (0, 773, 768, 770, 773)' - PASSED ssl_gtest.sh: #5382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2135 (0, 773, 768, 771, 767)' - PASSED ssl_gtest.sh: #5383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2136 (0, 773, 768, 771, 768)' - PASSED ssl_gtest.sh: #5384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2137 (0, 773, 768, 771, 769)' - PASSED ssl_gtest.sh: #5385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2138 (0, 773, 768, 771, 770)' - PASSED ssl_gtest.sh: #5386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2139 (0, 773, 768, 771, 771)' - PASSED ssl_gtest.sh: #5387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2140 (0, 773, 768, 771, 772)' - PASSED ssl_gtest.sh: #5388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2141 (0, 773, 768, 771, 773)' - PASSED ssl_gtest.sh: #5389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2142 (0, 773, 768, 772, 767)' - PASSED ssl_gtest.sh: #5390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2143 (0, 773, 768, 772, 768)' - PASSED ssl_gtest.sh: #5391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2144 (0, 773, 768, 772, 769)' - PASSED ssl_gtest.sh: #5392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2145 (0, 773, 768, 772, 770)' - PASSED ssl_gtest.sh: #5393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2146 (0, 773, 768, 772, 771)' - PASSED ssl_gtest.sh: #5394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2147 (0, 773, 768, 772, 772)' - PASSED ssl_gtest.sh: #5395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2148 (0, 773, 768, 772, 773)' - PASSED ssl_gtest.sh: #5396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2149 (0, 773, 768, 773, 767)' - PASSED ssl_gtest.sh: #5397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2150 (0, 773, 768, 773, 768)' - PASSED ssl_gtest.sh: #5398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2151 (0, 773, 768, 773, 769)' - PASSED ssl_gtest.sh: #5399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2152 (0, 773, 768, 773, 770)' - PASSED ssl_gtest.sh: #5400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2153 (0, 773, 768, 773, 771)' - PASSED ssl_gtest.sh: #5401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2154 (0, 773, 768, 773, 772)' - PASSED ssl_gtest.sh: #5402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2155 (0, 773, 768, 773, 773)' - PASSED ssl_gtest.sh: #5403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2156 (0, 773, 769, 767, 767)' - PASSED ssl_gtest.sh: #5404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2157 (0, 773, 769, 767, 768)' - PASSED ssl_gtest.sh: #5405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2158 (0, 773, 769, 767, 769)' - PASSED ssl_gtest.sh: #5406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2159 (0, 773, 769, 767, 770)' - PASSED ssl_gtest.sh: #5407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2160 (0, 773, 769, 767, 771)' - PASSED ssl_gtest.sh: #5408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2161 (0, 773, 769, 767, 772)' - PASSED ssl_gtest.sh: #5409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2162 (0, 773, 769, 767, 773)' - PASSED ssl_gtest.sh: #5410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2163 (0, 773, 769, 768, 767)' - PASSED ssl_gtest.sh: #5411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2164 (0, 773, 769, 768, 768)' - PASSED ssl_gtest.sh: #5412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2165 (0, 773, 769, 768, 769)' - PASSED ssl_gtest.sh: #5413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2166 (0, 773, 769, 768, 770)' - PASSED ssl_gtest.sh: #5414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2167 (0, 773, 769, 768, 771)' - PASSED ssl_gtest.sh: #5415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2168 (0, 773, 769, 768, 772)' - PASSED ssl_gtest.sh: #5416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2169 (0, 773, 769, 768, 773)' - PASSED ssl_gtest.sh: #5417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2170 (0, 773, 769, 769, 767)' - PASSED ssl_gtest.sh: #5418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2171 (0, 773, 769, 769, 768)' - PASSED ssl_gtest.sh: #5419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2172 (0, 773, 769, 769, 769)' - PASSED ssl_gtest.sh: #5420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2173 (0, 773, 769, 769, 770)' - PASSED ssl_gtest.sh: #5421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2174 (0, 773, 769, 769, 771)' - PASSED ssl_gtest.sh: #5422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2175 (0, 773, 769, 769, 772)' - PASSED ssl_gtest.sh: #5423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2176 (0, 773, 769, 769, 773)' - PASSED ssl_gtest.sh: #5424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2177 (0, 773, 769, 770, 767)' - PASSED ssl_gtest.sh: #5425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2178 (0, 773, 769, 770, 768)' - PASSED ssl_gtest.sh: #5426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2179 (0, 773, 769, 770, 769)' - PASSED ssl_gtest.sh: #5427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2180 (0, 773, 769, 770, 770)' - PASSED ssl_gtest.sh: #5428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2181 (0, 773, 769, 770, 771)' - PASSED ssl_gtest.sh: #5429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2182 (0, 773, 769, 770, 772)' - PASSED ssl_gtest.sh: #5430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2183 (0, 773, 769, 770, 773)' - PASSED ssl_gtest.sh: #5431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2184 (0, 773, 769, 771, 767)' - PASSED ssl_gtest.sh: #5432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2185 (0, 773, 769, 771, 768)' - PASSED ssl_gtest.sh: #5433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2186 (0, 773, 769, 771, 769)' - PASSED ssl_gtest.sh: #5434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2187 (0, 773, 769, 771, 770)' - PASSED ssl_gtest.sh: #5435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2188 (0, 773, 769, 771, 771)' - PASSED ssl_gtest.sh: #5436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2189 (0, 773, 769, 771, 772)' - PASSED ssl_gtest.sh: #5437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2190 (0, 773, 769, 771, 773)' - PASSED ssl_gtest.sh: #5438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2191 (0, 773, 769, 772, 767)' - PASSED ssl_gtest.sh: #5439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2192 (0, 773, 769, 772, 768)' - PASSED ssl_gtest.sh: #5440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2193 (0, 773, 769, 772, 769)' - PASSED ssl_gtest.sh: #5441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2194 (0, 773, 769, 772, 770)' - PASSED ssl_gtest.sh: #5442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2195 (0, 773, 769, 772, 771)' - PASSED ssl_gtest.sh: #5443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2196 (0, 773, 769, 772, 772)' - PASSED ssl_gtest.sh: #5444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2197 (0, 773, 769, 772, 773)' - PASSED ssl_gtest.sh: #5445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2198 (0, 773, 769, 773, 767)' - PASSED ssl_gtest.sh: #5446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2199 (0, 773, 769, 773, 768)' - PASSED ssl_gtest.sh: #5447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2200 (0, 773, 769, 773, 769)' - PASSED ssl_gtest.sh: #5448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2201 (0, 773, 769, 773, 770)' - PASSED ssl_gtest.sh: #5449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2202 (0, 773, 769, 773, 771)' - PASSED ssl_gtest.sh: #5450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2203 (0, 773, 769, 773, 772)' - PASSED ssl_gtest.sh: #5451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2204 (0, 773, 769, 773, 773)' - PASSED ssl_gtest.sh: #5452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2205 (0, 773, 770, 767, 767)' - PASSED ssl_gtest.sh: #5453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2206 (0, 773, 770, 767, 768)' - PASSED ssl_gtest.sh: #5454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2207 (0, 773, 770, 767, 769)' - PASSED ssl_gtest.sh: #5455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2208 (0, 773, 770, 767, 770)' - PASSED ssl_gtest.sh: #5456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2209 (0, 773, 770, 767, 771)' - PASSED ssl_gtest.sh: #5457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2210 (0, 773, 770, 767, 772)' - PASSED ssl_gtest.sh: #5458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2211 (0, 773, 770, 767, 773)' - PASSED ssl_gtest.sh: #5459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2212 (0, 773, 770, 768, 767)' - PASSED ssl_gtest.sh: #5460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2213 (0, 773, 770, 768, 768)' - PASSED ssl_gtest.sh: #5461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2214 (0, 773, 770, 768, 769)' - PASSED ssl_gtest.sh: #5462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2215 (0, 773, 770, 768, 770)' - PASSED ssl_gtest.sh: #5463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2216 (0, 773, 770, 768, 771)' - PASSED ssl_gtest.sh: #5464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2217 (0, 773, 770, 768, 772)' - PASSED ssl_gtest.sh: #5465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2218 (0, 773, 770, 768, 773)' - PASSED ssl_gtest.sh: #5466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2219 (0, 773, 770, 769, 767)' - PASSED ssl_gtest.sh: #5467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2220 (0, 773, 770, 769, 768)' - PASSED ssl_gtest.sh: #5468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2221 (0, 773, 770, 769, 769)' - PASSED ssl_gtest.sh: #5469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2222 (0, 773, 770, 769, 770)' - PASSED ssl_gtest.sh: #5470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2223 (0, 773, 770, 769, 771)' - PASSED ssl_gtest.sh: #5471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2224 (0, 773, 770, 769, 772)' - PASSED ssl_gtest.sh: #5472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2225 (0, 773, 770, 769, 773)' - PASSED ssl_gtest.sh: #5473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2226 (0, 773, 770, 770, 767)' - PASSED ssl_gtest.sh: #5474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2227 (0, 773, 770, 770, 768)' - PASSED ssl_gtest.sh: #5475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2228 (0, 773, 770, 770, 769)' - PASSED ssl_gtest.sh: #5476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2229 (0, 773, 770, 770, 770)' - PASSED ssl_gtest.sh: #5477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2230 (0, 773, 770, 770, 771)' - PASSED ssl_gtest.sh: #5478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2231 (0, 773, 770, 770, 772)' - PASSED ssl_gtest.sh: #5479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2232 (0, 773, 770, 770, 773)' - PASSED ssl_gtest.sh: #5480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2233 (0, 773, 770, 771, 767)' - PASSED ssl_gtest.sh: #5481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2234 (0, 773, 770, 771, 768)' - PASSED ssl_gtest.sh: #5482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2235 (0, 773, 770, 771, 769)' - PASSED ssl_gtest.sh: #5483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2236 (0, 773, 770, 771, 770)' - PASSED ssl_gtest.sh: #5484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2237 (0, 773, 770, 771, 771)' - PASSED ssl_gtest.sh: #5485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2238 (0, 773, 770, 771, 772)' - PASSED ssl_gtest.sh: #5486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2239 (0, 773, 770, 771, 773)' - PASSED ssl_gtest.sh: #5487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2240 (0, 773, 770, 772, 767)' - PASSED ssl_gtest.sh: #5488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2241 (0, 773, 770, 772, 768)' - PASSED ssl_gtest.sh: #5489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2242 (0, 773, 770, 772, 769)' - PASSED ssl_gtest.sh: #5490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2243 (0, 773, 770, 772, 770)' - PASSED ssl_gtest.sh: #5491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2244 (0, 773, 770, 772, 771)' - PASSED ssl_gtest.sh: #5492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2245 (0, 773, 770, 772, 772)' - PASSED ssl_gtest.sh: #5493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2246 (0, 773, 770, 772, 773)' - PASSED ssl_gtest.sh: #5494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2247 (0, 773, 770, 773, 767)' - PASSED ssl_gtest.sh: #5495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2248 (0, 773, 770, 773, 768)' - PASSED ssl_gtest.sh: #5496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2249 (0, 773, 770, 773, 769)' - PASSED ssl_gtest.sh: #5497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2250 (0, 773, 770, 773, 770)' - PASSED ssl_gtest.sh: #5498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2251 (0, 773, 770, 773, 771)' - PASSED ssl_gtest.sh: #5499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2252 (0, 773, 770, 773, 772)' - PASSED ssl_gtest.sh: #5500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2253 (0, 773, 770, 773, 773)' - PASSED ssl_gtest.sh: #5501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2254 (0, 773, 771, 767, 767)' - PASSED ssl_gtest.sh: #5502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2255 (0, 773, 771, 767, 768)' - PASSED ssl_gtest.sh: #5503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2256 (0, 773, 771, 767, 769)' - PASSED ssl_gtest.sh: #5504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2257 (0, 773, 771, 767, 770)' - PASSED ssl_gtest.sh: #5505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2258 (0, 773, 771, 767, 771)' - PASSED ssl_gtest.sh: #5506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2259 (0, 773, 771, 767, 772)' - PASSED ssl_gtest.sh: #5507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2260 (0, 773, 771, 767, 773)' - PASSED ssl_gtest.sh: #5508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2261 (0, 773, 771, 768, 767)' - PASSED ssl_gtest.sh: #5509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2262 (0, 773, 771, 768, 768)' - PASSED ssl_gtest.sh: #5510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2263 (0, 773, 771, 768, 769)' - PASSED ssl_gtest.sh: #5511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2264 (0, 773, 771, 768, 770)' - PASSED ssl_gtest.sh: #5512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2265 (0, 773, 771, 768, 771)' - PASSED ssl_gtest.sh: #5513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2266 (0, 773, 771, 768, 772)' - PASSED ssl_gtest.sh: #5514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2267 (0, 773, 771, 768, 773)' - PASSED ssl_gtest.sh: #5515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2268 (0, 773, 771, 769, 767)' - PASSED ssl_gtest.sh: #5516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2269 (0, 773, 771, 769, 768)' - PASSED ssl_gtest.sh: #5517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2270 (0, 773, 771, 769, 769)' - PASSED ssl_gtest.sh: #5518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2271 (0, 773, 771, 769, 770)' - PASSED ssl_gtest.sh: #5519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2272 (0, 773, 771, 769, 771)' - PASSED ssl_gtest.sh: #5520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2273 (0, 773, 771, 769, 772)' - PASSED ssl_gtest.sh: #5521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2274 (0, 773, 771, 769, 773)' - PASSED ssl_gtest.sh: #5522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2275 (0, 773, 771, 770, 767)' - PASSED ssl_gtest.sh: #5523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2276 (0, 773, 771, 770, 768)' - PASSED ssl_gtest.sh: #5524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2277 (0, 773, 771, 770, 769)' - PASSED ssl_gtest.sh: #5525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2278 (0, 773, 771, 770, 770)' - PASSED ssl_gtest.sh: #5526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2279 (0, 773, 771, 770, 771)' - PASSED ssl_gtest.sh: #5527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2280 (0, 773, 771, 770, 772)' - PASSED ssl_gtest.sh: #5528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2281 (0, 773, 771, 770, 773)' - PASSED ssl_gtest.sh: #5529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2282 (0, 773, 771, 771, 767)' - PASSED ssl_gtest.sh: #5530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2283 (0, 773, 771, 771, 768)' - PASSED ssl_gtest.sh: #5531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2284 (0, 773, 771, 771, 769)' - PASSED ssl_gtest.sh: #5532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2285 (0, 773, 771, 771, 770)' - PASSED ssl_gtest.sh: #5533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2286 (0, 773, 771, 771, 771)' - PASSED ssl_gtest.sh: #5534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2287 (0, 773, 771, 771, 772)' - PASSED ssl_gtest.sh: #5535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2288 (0, 773, 771, 771, 773)' - PASSED ssl_gtest.sh: #5536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2289 (0, 773, 771, 772, 767)' - PASSED ssl_gtest.sh: #5537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2290 (0, 773, 771, 772, 768)' - PASSED ssl_gtest.sh: #5538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2291 (0, 773, 771, 772, 769)' - PASSED ssl_gtest.sh: #5539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2292 (0, 773, 771, 772, 770)' - PASSED ssl_gtest.sh: #5540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2293 (0, 773, 771, 772, 771)' - PASSED ssl_gtest.sh: #5541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2294 (0, 773, 771, 772, 772)' - PASSED ssl_gtest.sh: #5542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2295 (0, 773, 771, 772, 773)' - PASSED ssl_gtest.sh: #5543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2296 (0, 773, 771, 773, 767)' - PASSED ssl_gtest.sh: #5544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2297 (0, 773, 771, 773, 768)' - PASSED ssl_gtest.sh: #5545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2298 (0, 773, 771, 773, 769)' - PASSED ssl_gtest.sh: #5546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2299 (0, 773, 771, 773, 770)' - PASSED ssl_gtest.sh: #5547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2300 (0, 773, 771, 773, 771)' - PASSED ssl_gtest.sh: #5548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2301 (0, 773, 771, 773, 772)' - PASSED ssl_gtest.sh: #5549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2302 (0, 773, 771, 773, 773)' - PASSED ssl_gtest.sh: #5550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2303 (0, 773, 772, 767, 767)' - PASSED ssl_gtest.sh: #5551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2304 (0, 773, 772, 767, 768)' - PASSED ssl_gtest.sh: #5552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2305 (0, 773, 772, 767, 769)' - PASSED ssl_gtest.sh: #5553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2306 (0, 773, 772, 767, 770)' - PASSED ssl_gtest.sh: #5554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2307 (0, 773, 772, 767, 771)' - PASSED ssl_gtest.sh: #5555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2308 (0, 773, 772, 767, 772)' - PASSED ssl_gtest.sh: #5556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2309 (0, 773, 772, 767, 773)' - PASSED ssl_gtest.sh: #5557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2310 (0, 773, 772, 768, 767)' - PASSED ssl_gtest.sh: #5558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2311 (0, 773, 772, 768, 768)' - PASSED ssl_gtest.sh: #5559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2312 (0, 773, 772, 768, 769)' - PASSED ssl_gtest.sh: #5560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2313 (0, 773, 772, 768, 770)' - PASSED ssl_gtest.sh: #5561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2314 (0, 773, 772, 768, 771)' - PASSED ssl_gtest.sh: #5562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2315 (0, 773, 772, 768, 772)' - PASSED ssl_gtest.sh: #5563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2316 (0, 773, 772, 768, 773)' - PASSED ssl_gtest.sh: #5564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2317 (0, 773, 772, 769, 767)' - PASSED ssl_gtest.sh: #5565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2318 (0, 773, 772, 769, 768)' - PASSED ssl_gtest.sh: #5566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2319 (0, 773, 772, 769, 769)' - PASSED ssl_gtest.sh: #5567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2320 (0, 773, 772, 769, 770)' - PASSED ssl_gtest.sh: #5568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2321 (0, 773, 772, 769, 771)' - PASSED ssl_gtest.sh: #5569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2322 (0, 773, 772, 769, 772)' - PASSED ssl_gtest.sh: #5570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2323 (0, 773, 772, 769, 773)' - PASSED ssl_gtest.sh: #5571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2324 (0, 773, 772, 770, 767)' - PASSED ssl_gtest.sh: #5572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2325 (0, 773, 772, 770, 768)' - PASSED ssl_gtest.sh: #5573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2326 (0, 773, 772, 770, 769)' - PASSED ssl_gtest.sh: #5574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2327 (0, 773, 772, 770, 770)' - PASSED ssl_gtest.sh: #5575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2328 (0, 773, 772, 770, 771)' - PASSED ssl_gtest.sh: #5576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2329 (0, 773, 772, 770, 772)' - PASSED ssl_gtest.sh: #5577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2330 (0, 773, 772, 770, 773)' - PASSED ssl_gtest.sh: #5578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2331 (0, 773, 772, 771, 767)' - PASSED ssl_gtest.sh: #5579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2332 (0, 773, 772, 771, 768)' - PASSED ssl_gtest.sh: #5580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2333 (0, 773, 772, 771, 769)' - PASSED ssl_gtest.sh: #5581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2334 (0, 773, 772, 771, 770)' - PASSED ssl_gtest.sh: #5582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2335 (0, 773, 772, 771, 771)' - PASSED ssl_gtest.sh: #5583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2336 (0, 773, 772, 771, 772)' - PASSED ssl_gtest.sh: #5584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2337 (0, 773, 772, 771, 773)' - PASSED ssl_gtest.sh: #5585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2338 (0, 773, 772, 772, 767)' - PASSED ssl_gtest.sh: #5586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2339 (0, 773, 772, 772, 768)' - PASSED ssl_gtest.sh: #5587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2340 (0, 773, 772, 772, 769)' - PASSED ssl_gtest.sh: #5588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2341 (0, 773, 772, 772, 770)' - PASSED ssl_gtest.sh: #5589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2342 (0, 773, 772, 772, 771)' - PASSED ssl_gtest.sh: #5590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2343 (0, 773, 772, 772, 772)' - PASSED ssl_gtest.sh: #5591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2344 (0, 773, 772, 772, 773)' - PASSED ssl_gtest.sh: #5592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2345 (0, 773, 772, 773, 767)' - PASSED ssl_gtest.sh: #5593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2346 (0, 773, 772, 773, 768)' - PASSED ssl_gtest.sh: #5594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2347 (0, 773, 772, 773, 769)' - PASSED ssl_gtest.sh: #5595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2348 (0, 773, 772, 773, 770)' - PASSED ssl_gtest.sh: #5596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2349 (0, 773, 772, 773, 771)' - PASSED ssl_gtest.sh: #5597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2350 (0, 773, 772, 773, 772)' - PASSED ssl_gtest.sh: #5598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2351 (0, 773, 772, 773, 773)' - PASSED ssl_gtest.sh: #5599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2352 (0, 773, 773, 767, 767)' - PASSED ssl_gtest.sh: #5600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2353 (0, 773, 773, 767, 768)' - PASSED ssl_gtest.sh: #5601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2354 (0, 773, 773, 767, 769)' - PASSED ssl_gtest.sh: #5602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2355 (0, 773, 773, 767, 770)' - PASSED ssl_gtest.sh: #5603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2356 (0, 773, 773, 767, 771)' - PASSED ssl_gtest.sh: #5604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2357 (0, 773, 773, 767, 772)' - PASSED ssl_gtest.sh: #5605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2358 (0, 773, 773, 767, 773)' - PASSED ssl_gtest.sh: #5606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2359 (0, 773, 773, 768, 767)' - PASSED ssl_gtest.sh: #5607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2360 (0, 773, 773, 768, 768)' - PASSED ssl_gtest.sh: #5608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2361 (0, 773, 773, 768, 769)' - PASSED ssl_gtest.sh: #5609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2362 (0, 773, 773, 768, 770)' - PASSED ssl_gtest.sh: #5610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2363 (0, 773, 773, 768, 771)' - PASSED ssl_gtest.sh: #5611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2364 (0, 773, 773, 768, 772)' - PASSED ssl_gtest.sh: #5612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2365 (0, 773, 773, 768, 773)' - PASSED ssl_gtest.sh: #5613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2366 (0, 773, 773, 769, 767)' - PASSED ssl_gtest.sh: #5614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2367 (0, 773, 773, 769, 768)' - PASSED ssl_gtest.sh: #5615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2368 (0, 773, 773, 769, 769)' - PASSED ssl_gtest.sh: #5616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2369 (0, 773, 773, 769, 770)' - PASSED ssl_gtest.sh: #5617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2370 (0, 773, 773, 769, 771)' - PASSED ssl_gtest.sh: #5618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2371 (0, 773, 773, 769, 772)' - PASSED ssl_gtest.sh: #5619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2372 (0, 773, 773, 769, 773)' - PASSED ssl_gtest.sh: #5620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2373 (0, 773, 773, 770, 767)' - PASSED ssl_gtest.sh: #5621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2374 (0, 773, 773, 770, 768)' - PASSED ssl_gtest.sh: #5622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2375 (0, 773, 773, 770, 769)' - PASSED ssl_gtest.sh: #5623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2376 (0, 773, 773, 770, 770)' - PASSED ssl_gtest.sh: #5624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2377 (0, 773, 773, 770, 771)' - PASSED ssl_gtest.sh: #5625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2378 (0, 773, 773, 770, 772)' - PASSED ssl_gtest.sh: #5626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2379 (0, 773, 773, 770, 773)' - PASSED ssl_gtest.sh: #5627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2380 (0, 773, 773, 771, 767)' - PASSED ssl_gtest.sh: #5628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2381 (0, 773, 773, 771, 768)' - PASSED ssl_gtest.sh: #5629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2382 (0, 773, 773, 771, 769)' - PASSED ssl_gtest.sh: #5630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2383 (0, 773, 773, 771, 770)' - PASSED ssl_gtest.sh: #5631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2384 (0, 773, 773, 771, 771)' - PASSED ssl_gtest.sh: #5632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2385 (0, 773, 773, 771, 772)' - PASSED ssl_gtest.sh: #5633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2386 (0, 773, 773, 771, 773)' - PASSED ssl_gtest.sh: #5634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2387 (0, 773, 773, 772, 767)' - PASSED ssl_gtest.sh: #5635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2388 (0, 773, 773, 772, 768)' - PASSED ssl_gtest.sh: #5636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2389 (0, 773, 773, 772, 769)' - PASSED ssl_gtest.sh: #5637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2390 (0, 773, 773, 772, 770)' - PASSED ssl_gtest.sh: #5638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2391 (0, 773, 773, 772, 771)' - PASSED ssl_gtest.sh: #5639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2392 (0, 773, 773, 772, 772)' - PASSED ssl_gtest.sh: #5640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2393 (0, 773, 773, 772, 773)' - PASSED ssl_gtest.sh: #5641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2394 (0, 773, 773, 773, 767)' - PASSED ssl_gtest.sh: #5642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2395 (0, 773, 773, 773, 768)' - PASSED ssl_gtest.sh: #5643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2396 (0, 773, 773, 773, 769)' - PASSED ssl_gtest.sh: #5644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2397 (0, 773, 773, 773, 770)' - PASSED ssl_gtest.sh: #5645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2398 (0, 773, 773, 773, 771)' - PASSED ssl_gtest.sh: #5646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2399 (0, 773, 773, 773, 772)' - PASSED ssl_gtest.sh: #5647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2400 (0, 773, 773, 773, 773)' - PASSED ssl_gtest.sh: #5648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2401 (1, 767, 767, 767, 767)' - PASSED ssl_gtest.sh: #5649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2402 (1, 767, 767, 767, 768)' - PASSED ssl_gtest.sh: #5650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2403 (1, 767, 767, 767, 769)' - PASSED ssl_gtest.sh: #5651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2404 (1, 767, 767, 767, 770)' - PASSED ssl_gtest.sh: #5652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2405 (1, 767, 767, 767, 771)' - PASSED ssl_gtest.sh: #5653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2406 (1, 767, 767, 767, 772)' - PASSED ssl_gtest.sh: #5654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2407 (1, 767, 767, 767, 773)' - PASSED ssl_gtest.sh: #5655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2408 (1, 767, 767, 768, 767)' - PASSED ssl_gtest.sh: #5656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2409 (1, 767, 767, 768, 768)' - PASSED ssl_gtest.sh: #5657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2410 (1, 767, 767, 768, 769)' - PASSED ssl_gtest.sh: #5658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2411 (1, 767, 767, 768, 770)' - PASSED ssl_gtest.sh: #5659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2412 (1, 767, 767, 768, 771)' - PASSED ssl_gtest.sh: #5660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2413 (1, 767, 767, 768, 772)' - PASSED ssl_gtest.sh: #5661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2414 (1, 767, 767, 768, 773)' - PASSED ssl_gtest.sh: #5662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2415 (1, 767, 767, 769, 767)' - PASSED ssl_gtest.sh: #5663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2416 (1, 767, 767, 769, 768)' - PASSED ssl_gtest.sh: #5664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2417 (1, 767, 767, 769, 769)' - PASSED ssl_gtest.sh: #5665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2418 (1, 767, 767, 769, 770)' - PASSED ssl_gtest.sh: #5666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2419 (1, 767, 767, 769, 771)' - PASSED ssl_gtest.sh: #5667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2420 (1, 767, 767, 769, 772)' - PASSED ssl_gtest.sh: #5668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2421 (1, 767, 767, 769, 773)' - PASSED ssl_gtest.sh: #5669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2422 (1, 767, 767, 770, 767)' - PASSED ssl_gtest.sh: #5670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2423 (1, 767, 767, 770, 768)' - PASSED ssl_gtest.sh: #5671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2424 (1, 767, 767, 770, 769)' - PASSED ssl_gtest.sh: #5672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2425 (1, 767, 767, 770, 770)' - PASSED ssl_gtest.sh: #5673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2426 (1, 767, 767, 770, 771)' - PASSED ssl_gtest.sh: #5674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2427 (1, 767, 767, 770, 772)' - PASSED ssl_gtest.sh: #5675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2428 (1, 767, 767, 770, 773)' - PASSED ssl_gtest.sh: #5676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2429 (1, 767, 767, 771, 767)' - PASSED ssl_gtest.sh: #5677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2430 (1, 767, 767, 771, 768)' - PASSED ssl_gtest.sh: #5678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2431 (1, 767, 767, 771, 769)' - PASSED ssl_gtest.sh: #5679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2432 (1, 767, 767, 771, 770)' - PASSED ssl_gtest.sh: #5680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2433 (1, 767, 767, 771, 771)' - PASSED ssl_gtest.sh: #5681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2434 (1, 767, 767, 771, 772)' - PASSED ssl_gtest.sh: #5682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2435 (1, 767, 767, 771, 773)' - PASSED ssl_gtest.sh: #5683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2436 (1, 767, 767, 772, 767)' - PASSED ssl_gtest.sh: #5684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2437 (1, 767, 767, 772, 768)' - PASSED ssl_gtest.sh: #5685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2438 (1, 767, 767, 772, 769)' - PASSED ssl_gtest.sh: #5686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2439 (1, 767, 767, 772, 770)' - PASSED ssl_gtest.sh: #5687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2440 (1, 767, 767, 772, 771)' - PASSED ssl_gtest.sh: #5688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2441 (1, 767, 767, 772, 772)' - PASSED ssl_gtest.sh: #5689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2442 (1, 767, 767, 772, 773)' - PASSED ssl_gtest.sh: #5690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2443 (1, 767, 767, 773, 767)' - PASSED ssl_gtest.sh: #5691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2444 (1, 767, 767, 773, 768)' - PASSED ssl_gtest.sh: #5692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2445 (1, 767, 767, 773, 769)' - PASSED ssl_gtest.sh: #5693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2446 (1, 767, 767, 773, 770)' - PASSED ssl_gtest.sh: #5694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2447 (1, 767, 767, 773, 771)' - PASSED ssl_gtest.sh: #5695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2448 (1, 767, 767, 773, 772)' - PASSED ssl_gtest.sh: #5696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2449 (1, 767, 767, 773, 773)' - PASSED ssl_gtest.sh: #5697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2450 (1, 767, 768, 767, 767)' - PASSED ssl_gtest.sh: #5698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2451 (1, 767, 768, 767, 768)' - PASSED ssl_gtest.sh: #5699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2452 (1, 767, 768, 767, 769)' - PASSED ssl_gtest.sh: #5700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2453 (1, 767, 768, 767, 770)' - PASSED ssl_gtest.sh: #5701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2454 (1, 767, 768, 767, 771)' - PASSED ssl_gtest.sh: #5702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2455 (1, 767, 768, 767, 772)' - PASSED ssl_gtest.sh: #5703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2456 (1, 767, 768, 767, 773)' - PASSED ssl_gtest.sh: #5704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2457 (1, 767, 768, 768, 767)' - PASSED ssl_gtest.sh: #5705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2458 (1, 767, 768, 768, 768)' - PASSED ssl_gtest.sh: #5706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2459 (1, 767, 768, 768, 769)' - PASSED ssl_gtest.sh: #5707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2460 (1, 767, 768, 768, 770)' - PASSED ssl_gtest.sh: #5708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2461 (1, 767, 768, 768, 771)' - PASSED ssl_gtest.sh: #5709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2462 (1, 767, 768, 768, 772)' - PASSED ssl_gtest.sh: #5710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2463 (1, 767, 768, 768, 773)' - PASSED ssl_gtest.sh: #5711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2464 (1, 767, 768, 769, 767)' - PASSED ssl_gtest.sh: #5712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2465 (1, 767, 768, 769, 768)' - PASSED ssl_gtest.sh: #5713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2466 (1, 767, 768, 769, 769)' - PASSED ssl_gtest.sh: #5714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2467 (1, 767, 768, 769, 770)' - PASSED ssl_gtest.sh: #5715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2468 (1, 767, 768, 769, 771)' - PASSED ssl_gtest.sh: #5716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2469 (1, 767, 768, 769, 772)' - PASSED ssl_gtest.sh: #5717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2470 (1, 767, 768, 769, 773)' - PASSED ssl_gtest.sh: #5718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2471 (1, 767, 768, 770, 767)' - PASSED ssl_gtest.sh: #5719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2472 (1, 767, 768, 770, 768)' - PASSED ssl_gtest.sh: #5720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2473 (1, 767, 768, 770, 769)' - PASSED ssl_gtest.sh: #5721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2474 (1, 767, 768, 770, 770)' - PASSED ssl_gtest.sh: #5722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2475 (1, 767, 768, 770, 771)' - PASSED ssl_gtest.sh: #5723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2476 (1, 767, 768, 770, 772)' - PASSED ssl_gtest.sh: #5724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2477 (1, 767, 768, 770, 773)' - PASSED ssl_gtest.sh: #5725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2478 (1, 767, 768, 771, 767)' - PASSED ssl_gtest.sh: #5726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2479 (1, 767, 768, 771, 768)' - PASSED ssl_gtest.sh: #5727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2480 (1, 767, 768, 771, 769)' - PASSED ssl_gtest.sh: #5728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2481 (1, 767, 768, 771, 770)' - PASSED ssl_gtest.sh: #5729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2482 (1, 767, 768, 771, 771)' - PASSED ssl_gtest.sh: #5730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2483 (1, 767, 768, 771, 772)' - PASSED ssl_gtest.sh: #5731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2484 (1, 767, 768, 771, 773)' - PASSED ssl_gtest.sh: #5732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2485 (1, 767, 768, 772, 767)' - PASSED ssl_gtest.sh: #5733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2486 (1, 767, 768, 772, 768)' - PASSED ssl_gtest.sh: #5734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2487 (1, 767, 768, 772, 769)' - PASSED ssl_gtest.sh: #5735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2488 (1, 767, 768, 772, 770)' - PASSED ssl_gtest.sh: #5736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2489 (1, 767, 768, 772, 771)' - PASSED ssl_gtest.sh: #5737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2490 (1, 767, 768, 772, 772)' - PASSED ssl_gtest.sh: #5738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2491 (1, 767, 768, 772, 773)' - PASSED ssl_gtest.sh: #5739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2492 (1, 767, 768, 773, 767)' - PASSED ssl_gtest.sh: #5740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2493 (1, 767, 768, 773, 768)' - PASSED ssl_gtest.sh: #5741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2494 (1, 767, 768, 773, 769)' - PASSED ssl_gtest.sh: #5742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2495 (1, 767, 768, 773, 770)' - PASSED ssl_gtest.sh: #5743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2496 (1, 767, 768, 773, 771)' - PASSED ssl_gtest.sh: #5744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2497 (1, 767, 768, 773, 772)' - PASSED ssl_gtest.sh: #5745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2498 (1, 767, 768, 773, 773)' - PASSED ssl_gtest.sh: #5746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2499 (1, 767, 769, 767, 767)' - PASSED ssl_gtest.sh: #5747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2500 (1, 767, 769, 767, 768)' - PASSED ssl_gtest.sh: #5748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2501 (1, 767, 769, 767, 769)' - PASSED ssl_gtest.sh: #5749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2502 (1, 767, 769, 767, 770)' - PASSED ssl_gtest.sh: #5750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2503 (1, 767, 769, 767, 771)' - PASSED ssl_gtest.sh: #5751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2504 (1, 767, 769, 767, 772)' - PASSED ssl_gtest.sh: #5752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2505 (1, 767, 769, 767, 773)' - PASSED ssl_gtest.sh: #5753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2506 (1, 767, 769, 768, 767)' - PASSED ssl_gtest.sh: #5754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2507 (1, 767, 769, 768, 768)' - PASSED ssl_gtest.sh: #5755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2508 (1, 767, 769, 768, 769)' - PASSED ssl_gtest.sh: #5756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2509 (1, 767, 769, 768, 770)' - PASSED ssl_gtest.sh: #5757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2510 (1, 767, 769, 768, 771)' - PASSED ssl_gtest.sh: #5758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2511 (1, 767, 769, 768, 772)' - PASSED ssl_gtest.sh: #5759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2512 (1, 767, 769, 768, 773)' - PASSED ssl_gtest.sh: #5760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2513 (1, 767, 769, 769, 767)' - PASSED ssl_gtest.sh: #5761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2514 (1, 767, 769, 769, 768)' - PASSED ssl_gtest.sh: #5762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2515 (1, 767, 769, 769, 769)' - PASSED ssl_gtest.sh: #5763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2516 (1, 767, 769, 769, 770)' - PASSED ssl_gtest.sh: #5764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2517 (1, 767, 769, 769, 771)' - PASSED ssl_gtest.sh: #5765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2518 (1, 767, 769, 769, 772)' - PASSED ssl_gtest.sh: #5766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2519 (1, 767, 769, 769, 773)' - PASSED ssl_gtest.sh: #5767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2520 (1, 767, 769, 770, 767)' - PASSED ssl_gtest.sh: #5768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2521 (1, 767, 769, 770, 768)' - PASSED ssl_gtest.sh: #5769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2522 (1, 767, 769, 770, 769)' - PASSED ssl_gtest.sh: #5770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2523 (1, 767, 769, 770, 770)' - PASSED ssl_gtest.sh: #5771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2524 (1, 767, 769, 770, 771)' - PASSED ssl_gtest.sh: #5772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2525 (1, 767, 769, 770, 772)' - PASSED ssl_gtest.sh: #5773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2526 (1, 767, 769, 770, 773)' - PASSED ssl_gtest.sh: #5774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2527 (1, 767, 769, 771, 767)' - PASSED ssl_gtest.sh: #5775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2528 (1, 767, 769, 771, 768)' - PASSED ssl_gtest.sh: #5776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2529 (1, 767, 769, 771, 769)' - PASSED ssl_gtest.sh: #5777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2530 (1, 767, 769, 771, 770)' - PASSED ssl_gtest.sh: #5778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2531 (1, 767, 769, 771, 771)' - PASSED ssl_gtest.sh: #5779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2532 (1, 767, 769, 771, 772)' - PASSED ssl_gtest.sh: #5780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2533 (1, 767, 769, 771, 773)' - PASSED ssl_gtest.sh: #5781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2534 (1, 767, 769, 772, 767)' - PASSED ssl_gtest.sh: #5782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2535 (1, 767, 769, 772, 768)' - PASSED ssl_gtest.sh: #5783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2536 (1, 767, 769, 772, 769)' - PASSED ssl_gtest.sh: #5784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2537 (1, 767, 769, 772, 770)' - PASSED ssl_gtest.sh: #5785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2538 (1, 767, 769, 772, 771)' - PASSED ssl_gtest.sh: #5786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2539 (1, 767, 769, 772, 772)' - PASSED ssl_gtest.sh: #5787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2540 (1, 767, 769, 772, 773)' - PASSED ssl_gtest.sh: #5788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2541 (1, 767, 769, 773, 767)' - PASSED ssl_gtest.sh: #5789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2542 (1, 767, 769, 773, 768)' - PASSED ssl_gtest.sh: #5790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2543 (1, 767, 769, 773, 769)' - PASSED ssl_gtest.sh: #5791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2544 (1, 767, 769, 773, 770)' - PASSED ssl_gtest.sh: #5792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2545 (1, 767, 769, 773, 771)' - PASSED ssl_gtest.sh: #5793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2546 (1, 767, 769, 773, 772)' - PASSED ssl_gtest.sh: #5794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2547 (1, 767, 769, 773, 773)' - PASSED ssl_gtest.sh: #5795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2548 (1, 767, 770, 767, 767)' - PASSED ssl_gtest.sh: #5796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2549 (1, 767, 770, 767, 768)' - PASSED ssl_gtest.sh: #5797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2550 (1, 767, 770, 767, 769)' - PASSED ssl_gtest.sh: #5798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2551 (1, 767, 770, 767, 770)' - PASSED ssl_gtest.sh: #5799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2552 (1, 767, 770, 767, 771)' - PASSED ssl_gtest.sh: #5800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2553 (1, 767, 770, 767, 772)' - PASSED ssl_gtest.sh: #5801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2554 (1, 767, 770, 767, 773)' - PASSED ssl_gtest.sh: #5802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2555 (1, 767, 770, 768, 767)' - PASSED ssl_gtest.sh: #5803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2556 (1, 767, 770, 768, 768)' - PASSED ssl_gtest.sh: #5804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2557 (1, 767, 770, 768, 769)' - PASSED ssl_gtest.sh: #5805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2558 (1, 767, 770, 768, 770)' - PASSED ssl_gtest.sh: #5806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2559 (1, 767, 770, 768, 771)' - PASSED ssl_gtest.sh: #5807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2560 (1, 767, 770, 768, 772)' - PASSED ssl_gtest.sh: #5808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2561 (1, 767, 770, 768, 773)' - PASSED ssl_gtest.sh: #5809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2562 (1, 767, 770, 769, 767)' - PASSED ssl_gtest.sh: #5810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2563 (1, 767, 770, 769, 768)' - PASSED ssl_gtest.sh: #5811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2564 (1, 767, 770, 769, 769)' - PASSED ssl_gtest.sh: #5812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2565 (1, 767, 770, 769, 770)' - PASSED ssl_gtest.sh: #5813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2566 (1, 767, 770, 769, 771)' - PASSED ssl_gtest.sh: #5814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2567 (1, 767, 770, 769, 772)' - PASSED ssl_gtest.sh: #5815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2568 (1, 767, 770, 769, 773)' - PASSED ssl_gtest.sh: #5816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2569 (1, 767, 770, 770, 767)' - PASSED ssl_gtest.sh: #5817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2570 (1, 767, 770, 770, 768)' - PASSED ssl_gtest.sh: #5818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2571 (1, 767, 770, 770, 769)' - PASSED ssl_gtest.sh: #5819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2572 (1, 767, 770, 770, 770)' - PASSED ssl_gtest.sh: #5820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2573 (1, 767, 770, 770, 771)' - PASSED ssl_gtest.sh: #5821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2574 (1, 767, 770, 770, 772)' - PASSED ssl_gtest.sh: #5822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2575 (1, 767, 770, 770, 773)' - PASSED ssl_gtest.sh: #5823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2576 (1, 767, 770, 771, 767)' - PASSED ssl_gtest.sh: #5824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2577 (1, 767, 770, 771, 768)' - PASSED ssl_gtest.sh: #5825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2578 (1, 767, 770, 771, 769)' - PASSED ssl_gtest.sh: #5826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2579 (1, 767, 770, 771, 770)' - PASSED ssl_gtest.sh: #5827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2580 (1, 767, 770, 771, 771)' - PASSED ssl_gtest.sh: #5828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2581 (1, 767, 770, 771, 772)' - PASSED ssl_gtest.sh: #5829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2582 (1, 767, 770, 771, 773)' - PASSED ssl_gtest.sh: #5830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2583 (1, 767, 770, 772, 767)' - PASSED ssl_gtest.sh: #5831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2584 (1, 767, 770, 772, 768)' - PASSED ssl_gtest.sh: #5832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2585 (1, 767, 770, 772, 769)' - PASSED ssl_gtest.sh: #5833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2586 (1, 767, 770, 772, 770)' - PASSED ssl_gtest.sh: #5834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2587 (1, 767, 770, 772, 771)' - PASSED ssl_gtest.sh: #5835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2588 (1, 767, 770, 772, 772)' - PASSED ssl_gtest.sh: #5836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2589 (1, 767, 770, 772, 773)' - PASSED ssl_gtest.sh: #5837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2590 (1, 767, 770, 773, 767)' - PASSED ssl_gtest.sh: #5838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2591 (1, 767, 770, 773, 768)' - PASSED ssl_gtest.sh: #5839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2592 (1, 767, 770, 773, 769)' - PASSED ssl_gtest.sh: #5840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2593 (1, 767, 770, 773, 770)' - PASSED ssl_gtest.sh: #5841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2594 (1, 767, 770, 773, 771)' - PASSED ssl_gtest.sh: #5842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2595 (1, 767, 770, 773, 772)' - PASSED ssl_gtest.sh: #5843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2596 (1, 767, 770, 773, 773)' - PASSED ssl_gtest.sh: #5844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2597 (1, 767, 771, 767, 767)' - PASSED ssl_gtest.sh: #5845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2598 (1, 767, 771, 767, 768)' - PASSED ssl_gtest.sh: #5846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2599 (1, 767, 771, 767, 769)' - PASSED ssl_gtest.sh: #5847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2600 (1, 767, 771, 767, 770)' - PASSED ssl_gtest.sh: #5848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2601 (1, 767, 771, 767, 771)' - PASSED ssl_gtest.sh: #5849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2602 (1, 767, 771, 767, 772)' - PASSED ssl_gtest.sh: #5850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2603 (1, 767, 771, 767, 773)' - PASSED ssl_gtest.sh: #5851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2604 (1, 767, 771, 768, 767)' - PASSED ssl_gtest.sh: #5852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2605 (1, 767, 771, 768, 768)' - PASSED ssl_gtest.sh: #5853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2606 (1, 767, 771, 768, 769)' - PASSED ssl_gtest.sh: #5854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2607 (1, 767, 771, 768, 770)' - PASSED ssl_gtest.sh: #5855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2608 (1, 767, 771, 768, 771)' - PASSED ssl_gtest.sh: #5856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2609 (1, 767, 771, 768, 772)' - PASSED ssl_gtest.sh: #5857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2610 (1, 767, 771, 768, 773)' - PASSED ssl_gtest.sh: #5858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2611 (1, 767, 771, 769, 767)' - PASSED ssl_gtest.sh: #5859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2612 (1, 767, 771, 769, 768)' - PASSED ssl_gtest.sh: #5860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2613 (1, 767, 771, 769, 769)' - PASSED ssl_gtest.sh: #5861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2614 (1, 767, 771, 769, 770)' - PASSED ssl_gtest.sh: #5862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2615 (1, 767, 771, 769, 771)' - PASSED ssl_gtest.sh: #5863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2616 (1, 767, 771, 769, 772)' - PASSED ssl_gtest.sh: #5864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2617 (1, 767, 771, 769, 773)' - PASSED ssl_gtest.sh: #5865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2618 (1, 767, 771, 770, 767)' - PASSED ssl_gtest.sh: #5866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2619 (1, 767, 771, 770, 768)' - PASSED ssl_gtest.sh: #5867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2620 (1, 767, 771, 770, 769)' - PASSED ssl_gtest.sh: #5868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2621 (1, 767, 771, 770, 770)' - PASSED ssl_gtest.sh: #5869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2622 (1, 767, 771, 770, 771)' - PASSED ssl_gtest.sh: #5870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2623 (1, 767, 771, 770, 772)' - PASSED ssl_gtest.sh: #5871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2624 (1, 767, 771, 770, 773)' - PASSED ssl_gtest.sh: #5872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2625 (1, 767, 771, 771, 767)' - PASSED ssl_gtest.sh: #5873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2626 (1, 767, 771, 771, 768)' - PASSED ssl_gtest.sh: #5874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2627 (1, 767, 771, 771, 769)' - PASSED ssl_gtest.sh: #5875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2628 (1, 767, 771, 771, 770)' - PASSED ssl_gtest.sh: #5876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2629 (1, 767, 771, 771, 771)' - PASSED ssl_gtest.sh: #5877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2630 (1, 767, 771, 771, 772)' - PASSED ssl_gtest.sh: #5878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2631 (1, 767, 771, 771, 773)' - PASSED ssl_gtest.sh: #5879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2632 (1, 767, 771, 772, 767)' - PASSED ssl_gtest.sh: #5880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2633 (1, 767, 771, 772, 768)' - PASSED ssl_gtest.sh: #5881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2634 (1, 767, 771, 772, 769)' - PASSED ssl_gtest.sh: #5882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2635 (1, 767, 771, 772, 770)' - PASSED ssl_gtest.sh: #5883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2636 (1, 767, 771, 772, 771)' - PASSED ssl_gtest.sh: #5884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2637 (1, 767, 771, 772, 772)' - PASSED ssl_gtest.sh: #5885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2638 (1, 767, 771, 772, 773)' - PASSED ssl_gtest.sh: #5886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2639 (1, 767, 771, 773, 767)' - PASSED ssl_gtest.sh: #5887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2640 (1, 767, 771, 773, 768)' - PASSED ssl_gtest.sh: #5888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2641 (1, 767, 771, 773, 769)' - PASSED ssl_gtest.sh: #5889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2642 (1, 767, 771, 773, 770)' - PASSED ssl_gtest.sh: #5890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2643 (1, 767, 771, 773, 771)' - PASSED ssl_gtest.sh: #5891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2644 (1, 767, 771, 773, 772)' - PASSED ssl_gtest.sh: #5892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2645 (1, 767, 771, 773, 773)' - PASSED ssl_gtest.sh: #5893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2646 (1, 767, 772, 767, 767)' - PASSED ssl_gtest.sh: #5894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2647 (1, 767, 772, 767, 768)' - PASSED ssl_gtest.sh: #5895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2648 (1, 767, 772, 767, 769)' - PASSED ssl_gtest.sh: #5896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2649 (1, 767, 772, 767, 770)' - PASSED ssl_gtest.sh: #5897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2650 (1, 767, 772, 767, 771)' - PASSED ssl_gtest.sh: #5898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2651 (1, 767, 772, 767, 772)' - PASSED ssl_gtest.sh: #5899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2652 (1, 767, 772, 767, 773)' - PASSED ssl_gtest.sh: #5900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2653 (1, 767, 772, 768, 767)' - PASSED ssl_gtest.sh: #5901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2654 (1, 767, 772, 768, 768)' - PASSED ssl_gtest.sh: #5902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2655 (1, 767, 772, 768, 769)' - PASSED ssl_gtest.sh: #5903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2656 (1, 767, 772, 768, 770)' - PASSED ssl_gtest.sh: #5904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2657 (1, 767, 772, 768, 771)' - PASSED ssl_gtest.sh: #5905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2658 (1, 767, 772, 768, 772)' - PASSED ssl_gtest.sh: #5906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2659 (1, 767, 772, 768, 773)' - PASSED ssl_gtest.sh: #5907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2660 (1, 767, 772, 769, 767)' - PASSED ssl_gtest.sh: #5908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2661 (1, 767, 772, 769, 768)' - PASSED ssl_gtest.sh: #5909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2662 (1, 767, 772, 769, 769)' - PASSED ssl_gtest.sh: #5910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2663 (1, 767, 772, 769, 770)' - PASSED ssl_gtest.sh: #5911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2664 (1, 767, 772, 769, 771)' - PASSED ssl_gtest.sh: #5912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2665 (1, 767, 772, 769, 772)' - PASSED ssl_gtest.sh: #5913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2666 (1, 767, 772, 769, 773)' - PASSED ssl_gtest.sh: #5914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2667 (1, 767, 772, 770, 767)' - PASSED ssl_gtest.sh: #5915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2668 (1, 767, 772, 770, 768)' - PASSED ssl_gtest.sh: #5916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2669 (1, 767, 772, 770, 769)' - PASSED ssl_gtest.sh: #5917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2670 (1, 767, 772, 770, 770)' - PASSED ssl_gtest.sh: #5918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2671 (1, 767, 772, 770, 771)' - PASSED ssl_gtest.sh: #5919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2672 (1, 767, 772, 770, 772)' - PASSED ssl_gtest.sh: #5920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2673 (1, 767, 772, 770, 773)' - PASSED ssl_gtest.sh: #5921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2674 (1, 767, 772, 771, 767)' - PASSED ssl_gtest.sh: #5922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2675 (1, 767, 772, 771, 768)' - PASSED ssl_gtest.sh: #5923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2676 (1, 767, 772, 771, 769)' - PASSED ssl_gtest.sh: #5924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2677 (1, 767, 772, 771, 770)' - PASSED ssl_gtest.sh: #5925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2678 (1, 767, 772, 771, 771)' - PASSED ssl_gtest.sh: #5926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2679 (1, 767, 772, 771, 772)' - PASSED ssl_gtest.sh: #5927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2680 (1, 767, 772, 771, 773)' - PASSED ssl_gtest.sh: #5928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2681 (1, 767, 772, 772, 767)' - PASSED ssl_gtest.sh: #5929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2682 (1, 767, 772, 772, 768)' - PASSED ssl_gtest.sh: #5930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2683 (1, 767, 772, 772, 769)' - PASSED ssl_gtest.sh: #5931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2684 (1, 767, 772, 772, 770)' - PASSED ssl_gtest.sh: #5932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2685 (1, 767, 772, 772, 771)' - PASSED ssl_gtest.sh: #5933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2686 (1, 767, 772, 772, 772)' - PASSED ssl_gtest.sh: #5934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2687 (1, 767, 772, 772, 773)' - PASSED ssl_gtest.sh: #5935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2688 (1, 767, 772, 773, 767)' - PASSED ssl_gtest.sh: #5936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2689 (1, 767, 772, 773, 768)' - PASSED ssl_gtest.sh: #5937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2690 (1, 767, 772, 773, 769)' - PASSED ssl_gtest.sh: #5938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2691 (1, 767, 772, 773, 770)' - PASSED ssl_gtest.sh: #5939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2692 (1, 767, 772, 773, 771)' - PASSED ssl_gtest.sh: #5940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2693 (1, 767, 772, 773, 772)' - PASSED ssl_gtest.sh: #5941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2694 (1, 767, 772, 773, 773)' - PASSED ssl_gtest.sh: #5942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2695 (1, 767, 773, 767, 767)' - PASSED ssl_gtest.sh: #5943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2696 (1, 767, 773, 767, 768)' - PASSED ssl_gtest.sh: #5944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2697 (1, 767, 773, 767, 769)' - PASSED ssl_gtest.sh: #5945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2698 (1, 767, 773, 767, 770)' - PASSED ssl_gtest.sh: #5946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2699 (1, 767, 773, 767, 771)' - PASSED ssl_gtest.sh: #5947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2700 (1, 767, 773, 767, 772)' - PASSED ssl_gtest.sh: #5948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2701 (1, 767, 773, 767, 773)' - PASSED ssl_gtest.sh: #5949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2702 (1, 767, 773, 768, 767)' - PASSED ssl_gtest.sh: #5950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2703 (1, 767, 773, 768, 768)' - PASSED ssl_gtest.sh: #5951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2704 (1, 767, 773, 768, 769)' - PASSED ssl_gtest.sh: #5952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2705 (1, 767, 773, 768, 770)' - PASSED ssl_gtest.sh: #5953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2706 (1, 767, 773, 768, 771)' - PASSED ssl_gtest.sh: #5954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2707 (1, 767, 773, 768, 772)' - PASSED ssl_gtest.sh: #5955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2708 (1, 767, 773, 768, 773)' - PASSED ssl_gtest.sh: #5956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2709 (1, 767, 773, 769, 767)' - PASSED ssl_gtest.sh: #5957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2710 (1, 767, 773, 769, 768)' - PASSED ssl_gtest.sh: #5958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2711 (1, 767, 773, 769, 769)' - PASSED ssl_gtest.sh: #5959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2712 (1, 767, 773, 769, 770)' - PASSED ssl_gtest.sh: #5960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2713 (1, 767, 773, 769, 771)' - PASSED ssl_gtest.sh: #5961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2714 (1, 767, 773, 769, 772)' - PASSED ssl_gtest.sh: #5962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2715 (1, 767, 773, 769, 773)' - PASSED ssl_gtest.sh: #5963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2716 (1, 767, 773, 770, 767)' - PASSED ssl_gtest.sh: #5964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2717 (1, 767, 773, 770, 768)' - PASSED ssl_gtest.sh: #5965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2718 (1, 767, 773, 770, 769)' - PASSED ssl_gtest.sh: #5966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2719 (1, 767, 773, 770, 770)' - PASSED ssl_gtest.sh: #5967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2720 (1, 767, 773, 770, 771)' - PASSED ssl_gtest.sh: #5968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2721 (1, 767, 773, 770, 772)' - PASSED ssl_gtest.sh: #5969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2722 (1, 767, 773, 770, 773)' - PASSED ssl_gtest.sh: #5970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2723 (1, 767, 773, 771, 767)' - PASSED ssl_gtest.sh: #5971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2724 (1, 767, 773, 771, 768)' - PASSED ssl_gtest.sh: #5972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2725 (1, 767, 773, 771, 769)' - PASSED ssl_gtest.sh: #5973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2726 (1, 767, 773, 771, 770)' - PASSED ssl_gtest.sh: #5974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2727 (1, 767, 773, 771, 771)' - PASSED ssl_gtest.sh: #5975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2728 (1, 767, 773, 771, 772)' - PASSED ssl_gtest.sh: #5976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2729 (1, 767, 773, 771, 773)' - PASSED ssl_gtest.sh: #5977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2730 (1, 767, 773, 772, 767)' - PASSED ssl_gtest.sh: #5978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2731 (1, 767, 773, 772, 768)' - PASSED ssl_gtest.sh: #5979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2732 (1, 767, 773, 772, 769)' - PASSED ssl_gtest.sh: #5980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2733 (1, 767, 773, 772, 770)' - PASSED ssl_gtest.sh: #5981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2734 (1, 767, 773, 772, 771)' - PASSED ssl_gtest.sh: #5982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2735 (1, 767, 773, 772, 772)' - PASSED ssl_gtest.sh: #5983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2736 (1, 767, 773, 772, 773)' - PASSED ssl_gtest.sh: #5984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2737 (1, 767, 773, 773, 767)' - PASSED ssl_gtest.sh: #5985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2738 (1, 767, 773, 773, 768)' - PASSED ssl_gtest.sh: #5986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2739 (1, 767, 773, 773, 769)' - PASSED ssl_gtest.sh: #5987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2740 (1, 767, 773, 773, 770)' - PASSED ssl_gtest.sh: #5988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2741 (1, 767, 773, 773, 771)' - PASSED ssl_gtest.sh: #5989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2742 (1, 767, 773, 773, 772)' - PASSED ssl_gtest.sh: #5990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2743 (1, 767, 773, 773, 773)' - PASSED ssl_gtest.sh: #5991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2744 (1, 768, 767, 767, 767)' - PASSED ssl_gtest.sh: #5992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2745 (1, 768, 767, 767, 768)' - PASSED ssl_gtest.sh: #5993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2746 (1, 768, 767, 767, 769)' - PASSED ssl_gtest.sh: #5994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2747 (1, 768, 767, 767, 770)' - PASSED ssl_gtest.sh: #5995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2748 (1, 768, 767, 767, 771)' - PASSED ssl_gtest.sh: #5996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2749 (1, 768, 767, 767, 772)' - PASSED ssl_gtest.sh: #5997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2750 (1, 768, 767, 767, 773)' - PASSED ssl_gtest.sh: #5998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2751 (1, 768, 767, 768, 767)' - PASSED ssl_gtest.sh: #5999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2752 (1, 768, 767, 768, 768)' - PASSED ssl_gtest.sh: #6000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2753 (1, 768, 767, 768, 769)' - PASSED ssl_gtest.sh: #6001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2754 (1, 768, 767, 768, 770)' - PASSED ssl_gtest.sh: #6002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2755 (1, 768, 767, 768, 771)' - PASSED ssl_gtest.sh: #6003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2756 (1, 768, 767, 768, 772)' - PASSED ssl_gtest.sh: #6004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2757 (1, 768, 767, 768, 773)' - PASSED ssl_gtest.sh: #6005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2758 (1, 768, 767, 769, 767)' - PASSED ssl_gtest.sh: #6006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2759 (1, 768, 767, 769, 768)' - PASSED ssl_gtest.sh: #6007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2760 (1, 768, 767, 769, 769)' - PASSED ssl_gtest.sh: #6008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2761 (1, 768, 767, 769, 770)' - PASSED ssl_gtest.sh: #6009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2762 (1, 768, 767, 769, 771)' - PASSED ssl_gtest.sh: #6010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2763 (1, 768, 767, 769, 772)' - PASSED ssl_gtest.sh: #6011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2764 (1, 768, 767, 769, 773)' - PASSED ssl_gtest.sh: #6012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2765 (1, 768, 767, 770, 767)' - PASSED ssl_gtest.sh: #6013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2766 (1, 768, 767, 770, 768)' - PASSED ssl_gtest.sh: #6014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2767 (1, 768, 767, 770, 769)' - PASSED ssl_gtest.sh: #6015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2768 (1, 768, 767, 770, 770)' - PASSED ssl_gtest.sh: #6016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2769 (1, 768, 767, 770, 771)' - PASSED ssl_gtest.sh: #6017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2770 (1, 768, 767, 770, 772)' - PASSED ssl_gtest.sh: #6018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2771 (1, 768, 767, 770, 773)' - PASSED ssl_gtest.sh: #6019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2772 (1, 768, 767, 771, 767)' - PASSED ssl_gtest.sh: #6020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2773 (1, 768, 767, 771, 768)' - PASSED ssl_gtest.sh: #6021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2774 (1, 768, 767, 771, 769)' - PASSED ssl_gtest.sh: #6022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2775 (1, 768, 767, 771, 770)' - PASSED ssl_gtest.sh: #6023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2776 (1, 768, 767, 771, 771)' - PASSED ssl_gtest.sh: #6024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2777 (1, 768, 767, 771, 772)' - PASSED ssl_gtest.sh: #6025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2778 (1, 768, 767, 771, 773)' - PASSED ssl_gtest.sh: #6026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2779 (1, 768, 767, 772, 767)' - PASSED ssl_gtest.sh: #6027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2780 (1, 768, 767, 772, 768)' - PASSED ssl_gtest.sh: #6028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2781 (1, 768, 767, 772, 769)' - PASSED ssl_gtest.sh: #6029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2782 (1, 768, 767, 772, 770)' - PASSED ssl_gtest.sh: #6030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2783 (1, 768, 767, 772, 771)' - PASSED ssl_gtest.sh: #6031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2784 (1, 768, 767, 772, 772)' - PASSED ssl_gtest.sh: #6032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2785 (1, 768, 767, 772, 773)' - PASSED ssl_gtest.sh: #6033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2786 (1, 768, 767, 773, 767)' - PASSED ssl_gtest.sh: #6034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2787 (1, 768, 767, 773, 768)' - PASSED ssl_gtest.sh: #6035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2788 (1, 768, 767, 773, 769)' - PASSED ssl_gtest.sh: #6036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2789 (1, 768, 767, 773, 770)' - PASSED ssl_gtest.sh: #6037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2790 (1, 768, 767, 773, 771)' - PASSED ssl_gtest.sh: #6038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2791 (1, 768, 767, 773, 772)' - PASSED ssl_gtest.sh: #6039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2792 (1, 768, 767, 773, 773)' - PASSED ssl_gtest.sh: #6040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2793 (1, 768, 768, 767, 767)' - PASSED ssl_gtest.sh: #6041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2794 (1, 768, 768, 767, 768)' - PASSED ssl_gtest.sh: #6042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2795 (1, 768, 768, 767, 769)' - PASSED ssl_gtest.sh: #6043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2796 (1, 768, 768, 767, 770)' - PASSED ssl_gtest.sh: #6044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2797 (1, 768, 768, 767, 771)' - PASSED ssl_gtest.sh: #6045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2798 (1, 768, 768, 767, 772)' - PASSED ssl_gtest.sh: #6046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2799 (1, 768, 768, 767, 773)' - PASSED ssl_gtest.sh: #6047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2800 (1, 768, 768, 768, 767)' - PASSED ssl_gtest.sh: #6048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2801 (1, 768, 768, 768, 768)' - PASSED ssl_gtest.sh: #6049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2802 (1, 768, 768, 768, 769)' - PASSED ssl_gtest.sh: #6050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2803 (1, 768, 768, 768, 770)' - PASSED ssl_gtest.sh: #6051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2804 (1, 768, 768, 768, 771)' - PASSED ssl_gtest.sh: #6052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2805 (1, 768, 768, 768, 772)' - PASSED ssl_gtest.sh: #6053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2806 (1, 768, 768, 768, 773)' - PASSED ssl_gtest.sh: #6054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2807 (1, 768, 768, 769, 767)' - PASSED ssl_gtest.sh: #6055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2808 (1, 768, 768, 769, 768)' - PASSED ssl_gtest.sh: #6056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2809 (1, 768, 768, 769, 769)' - PASSED ssl_gtest.sh: #6057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2810 (1, 768, 768, 769, 770)' - PASSED ssl_gtest.sh: #6058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2811 (1, 768, 768, 769, 771)' - PASSED ssl_gtest.sh: #6059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2812 (1, 768, 768, 769, 772)' - PASSED ssl_gtest.sh: #6060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2813 (1, 768, 768, 769, 773)' - PASSED ssl_gtest.sh: #6061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2814 (1, 768, 768, 770, 767)' - PASSED ssl_gtest.sh: #6062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2815 (1, 768, 768, 770, 768)' - PASSED ssl_gtest.sh: #6063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2816 (1, 768, 768, 770, 769)' - PASSED ssl_gtest.sh: #6064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2817 (1, 768, 768, 770, 770)' - PASSED ssl_gtest.sh: #6065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2818 (1, 768, 768, 770, 771)' - PASSED ssl_gtest.sh: #6066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2819 (1, 768, 768, 770, 772)' - PASSED ssl_gtest.sh: #6067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2820 (1, 768, 768, 770, 773)' - PASSED ssl_gtest.sh: #6068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2821 (1, 768, 768, 771, 767)' - PASSED ssl_gtest.sh: #6069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2822 (1, 768, 768, 771, 768)' - PASSED ssl_gtest.sh: #6070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2823 (1, 768, 768, 771, 769)' - PASSED ssl_gtest.sh: #6071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2824 (1, 768, 768, 771, 770)' - PASSED ssl_gtest.sh: #6072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2825 (1, 768, 768, 771, 771)' - PASSED ssl_gtest.sh: #6073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2826 (1, 768, 768, 771, 772)' - PASSED ssl_gtest.sh: #6074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2827 (1, 768, 768, 771, 773)' - PASSED ssl_gtest.sh: #6075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2828 (1, 768, 768, 772, 767)' - PASSED ssl_gtest.sh: #6076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2829 (1, 768, 768, 772, 768)' - PASSED ssl_gtest.sh: #6077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2830 (1, 768, 768, 772, 769)' - PASSED ssl_gtest.sh: #6078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2831 (1, 768, 768, 772, 770)' - PASSED ssl_gtest.sh: #6079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2832 (1, 768, 768, 772, 771)' - PASSED ssl_gtest.sh: #6080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2833 (1, 768, 768, 772, 772)' - PASSED ssl_gtest.sh: #6081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2834 (1, 768, 768, 772, 773)' - PASSED ssl_gtest.sh: #6082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2835 (1, 768, 768, 773, 767)' - PASSED ssl_gtest.sh: #6083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2836 (1, 768, 768, 773, 768)' - PASSED ssl_gtest.sh: #6084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2837 (1, 768, 768, 773, 769)' - PASSED ssl_gtest.sh: #6085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2838 (1, 768, 768, 773, 770)' - PASSED ssl_gtest.sh: #6086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2839 (1, 768, 768, 773, 771)' - PASSED ssl_gtest.sh: #6087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2840 (1, 768, 768, 773, 772)' - PASSED ssl_gtest.sh: #6088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2841 (1, 768, 768, 773, 773)' - PASSED ssl_gtest.sh: #6089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2842 (1, 768, 769, 767, 767)' - PASSED ssl_gtest.sh: #6090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2843 (1, 768, 769, 767, 768)' - PASSED ssl_gtest.sh: #6091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2844 (1, 768, 769, 767, 769)' - PASSED ssl_gtest.sh: #6092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2845 (1, 768, 769, 767, 770)' - PASSED ssl_gtest.sh: #6093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2846 (1, 768, 769, 767, 771)' - PASSED ssl_gtest.sh: #6094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2847 (1, 768, 769, 767, 772)' - PASSED ssl_gtest.sh: #6095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2848 (1, 768, 769, 767, 773)' - PASSED ssl_gtest.sh: #6096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2849 (1, 768, 769, 768, 767)' - PASSED ssl_gtest.sh: #6097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2850 (1, 768, 769, 768, 768)' - PASSED ssl_gtest.sh: #6098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2851 (1, 768, 769, 768, 769)' - PASSED ssl_gtest.sh: #6099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2852 (1, 768, 769, 768, 770)' - PASSED ssl_gtest.sh: #6100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2853 (1, 768, 769, 768, 771)' - PASSED ssl_gtest.sh: #6101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2854 (1, 768, 769, 768, 772)' - PASSED ssl_gtest.sh: #6102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2855 (1, 768, 769, 768, 773)' - PASSED ssl_gtest.sh: #6103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2856 (1, 768, 769, 769, 767)' - PASSED ssl_gtest.sh: #6104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2857 (1, 768, 769, 769, 768)' - PASSED ssl_gtest.sh: #6105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2858 (1, 768, 769, 769, 769)' - PASSED ssl_gtest.sh: #6106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2859 (1, 768, 769, 769, 770)' - PASSED ssl_gtest.sh: #6107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2860 (1, 768, 769, 769, 771)' - PASSED ssl_gtest.sh: #6108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2861 (1, 768, 769, 769, 772)' - PASSED ssl_gtest.sh: #6109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2862 (1, 768, 769, 769, 773)' - PASSED ssl_gtest.sh: #6110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2863 (1, 768, 769, 770, 767)' - PASSED ssl_gtest.sh: #6111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2864 (1, 768, 769, 770, 768)' - PASSED ssl_gtest.sh: #6112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2865 (1, 768, 769, 770, 769)' - PASSED ssl_gtest.sh: #6113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2866 (1, 768, 769, 770, 770)' - PASSED ssl_gtest.sh: #6114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2867 (1, 768, 769, 770, 771)' - PASSED ssl_gtest.sh: #6115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2868 (1, 768, 769, 770, 772)' - PASSED ssl_gtest.sh: #6116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2869 (1, 768, 769, 770, 773)' - PASSED ssl_gtest.sh: #6117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2870 (1, 768, 769, 771, 767)' - PASSED ssl_gtest.sh: #6118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2871 (1, 768, 769, 771, 768)' - PASSED ssl_gtest.sh: #6119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2872 (1, 768, 769, 771, 769)' - PASSED ssl_gtest.sh: #6120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2873 (1, 768, 769, 771, 770)' - PASSED ssl_gtest.sh: #6121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2874 (1, 768, 769, 771, 771)' - PASSED ssl_gtest.sh: #6122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2875 (1, 768, 769, 771, 772)' - PASSED ssl_gtest.sh: #6123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2876 (1, 768, 769, 771, 773)' - PASSED ssl_gtest.sh: #6124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2877 (1, 768, 769, 772, 767)' - PASSED ssl_gtest.sh: #6125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2878 (1, 768, 769, 772, 768)' - PASSED ssl_gtest.sh: #6126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2879 (1, 768, 769, 772, 769)' - PASSED ssl_gtest.sh: #6127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2880 (1, 768, 769, 772, 770)' - PASSED ssl_gtest.sh: #6128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2881 (1, 768, 769, 772, 771)' - PASSED ssl_gtest.sh: #6129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2882 (1, 768, 769, 772, 772)' - PASSED ssl_gtest.sh: #6130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2883 (1, 768, 769, 772, 773)' - PASSED ssl_gtest.sh: #6131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2884 (1, 768, 769, 773, 767)' - PASSED ssl_gtest.sh: #6132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2885 (1, 768, 769, 773, 768)' - PASSED ssl_gtest.sh: #6133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2886 (1, 768, 769, 773, 769)' - PASSED ssl_gtest.sh: #6134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2887 (1, 768, 769, 773, 770)' - PASSED ssl_gtest.sh: #6135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2888 (1, 768, 769, 773, 771)' - PASSED ssl_gtest.sh: #6136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2889 (1, 768, 769, 773, 772)' - PASSED ssl_gtest.sh: #6137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2890 (1, 768, 769, 773, 773)' - PASSED ssl_gtest.sh: #6138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2891 (1, 768, 770, 767, 767)' - PASSED ssl_gtest.sh: #6139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2892 (1, 768, 770, 767, 768)' - PASSED ssl_gtest.sh: #6140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2893 (1, 768, 770, 767, 769)' - PASSED ssl_gtest.sh: #6141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2894 (1, 768, 770, 767, 770)' - PASSED ssl_gtest.sh: #6142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2895 (1, 768, 770, 767, 771)' - PASSED ssl_gtest.sh: #6143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2896 (1, 768, 770, 767, 772)' - PASSED ssl_gtest.sh: #6144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2897 (1, 768, 770, 767, 773)' - PASSED ssl_gtest.sh: #6145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2898 (1, 768, 770, 768, 767)' - PASSED ssl_gtest.sh: #6146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2899 (1, 768, 770, 768, 768)' - PASSED ssl_gtest.sh: #6147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2900 (1, 768, 770, 768, 769)' - PASSED ssl_gtest.sh: #6148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2901 (1, 768, 770, 768, 770)' - PASSED ssl_gtest.sh: #6149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2902 (1, 768, 770, 768, 771)' - PASSED ssl_gtest.sh: #6150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2903 (1, 768, 770, 768, 772)' - PASSED ssl_gtest.sh: #6151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2904 (1, 768, 770, 768, 773)' - PASSED ssl_gtest.sh: #6152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2905 (1, 768, 770, 769, 767)' - PASSED ssl_gtest.sh: #6153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2906 (1, 768, 770, 769, 768)' - PASSED ssl_gtest.sh: #6154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2907 (1, 768, 770, 769, 769)' - PASSED ssl_gtest.sh: #6155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2908 (1, 768, 770, 769, 770)' - PASSED ssl_gtest.sh: #6156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2909 (1, 768, 770, 769, 771)' - PASSED ssl_gtest.sh: #6157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2910 (1, 768, 770, 769, 772)' - PASSED ssl_gtest.sh: #6158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2911 (1, 768, 770, 769, 773)' - PASSED ssl_gtest.sh: #6159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2912 (1, 768, 770, 770, 767)' - PASSED ssl_gtest.sh: #6160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2913 (1, 768, 770, 770, 768)' - PASSED ssl_gtest.sh: #6161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2914 (1, 768, 770, 770, 769)' - PASSED ssl_gtest.sh: #6162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2915 (1, 768, 770, 770, 770)' - PASSED ssl_gtest.sh: #6163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2916 (1, 768, 770, 770, 771)' - PASSED ssl_gtest.sh: #6164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2917 (1, 768, 770, 770, 772)' - PASSED ssl_gtest.sh: #6165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2918 (1, 768, 770, 770, 773)' - PASSED ssl_gtest.sh: #6166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2919 (1, 768, 770, 771, 767)' - PASSED ssl_gtest.sh: #6167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2920 (1, 768, 770, 771, 768)' - PASSED ssl_gtest.sh: #6168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2921 (1, 768, 770, 771, 769)' - PASSED ssl_gtest.sh: #6169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2922 (1, 768, 770, 771, 770)' - PASSED ssl_gtest.sh: #6170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2923 (1, 768, 770, 771, 771)' - PASSED ssl_gtest.sh: #6171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2924 (1, 768, 770, 771, 772)' - PASSED ssl_gtest.sh: #6172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2925 (1, 768, 770, 771, 773)' - PASSED ssl_gtest.sh: #6173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2926 (1, 768, 770, 772, 767)' - PASSED ssl_gtest.sh: #6174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2927 (1, 768, 770, 772, 768)' - PASSED ssl_gtest.sh: #6175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2928 (1, 768, 770, 772, 769)' - PASSED ssl_gtest.sh: #6176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2929 (1, 768, 770, 772, 770)' - PASSED ssl_gtest.sh: #6177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2930 (1, 768, 770, 772, 771)' - PASSED ssl_gtest.sh: #6178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2931 (1, 768, 770, 772, 772)' - PASSED ssl_gtest.sh: #6179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2932 (1, 768, 770, 772, 773)' - PASSED ssl_gtest.sh: #6180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2933 (1, 768, 770, 773, 767)' - PASSED ssl_gtest.sh: #6181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2934 (1, 768, 770, 773, 768)' - PASSED ssl_gtest.sh: #6182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2935 (1, 768, 770, 773, 769)' - PASSED ssl_gtest.sh: #6183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2936 (1, 768, 770, 773, 770)' - PASSED ssl_gtest.sh: #6184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2937 (1, 768, 770, 773, 771)' - PASSED ssl_gtest.sh: #6185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2938 (1, 768, 770, 773, 772)' - PASSED ssl_gtest.sh: #6186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2939 (1, 768, 770, 773, 773)' - PASSED ssl_gtest.sh: #6187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2940 (1, 768, 771, 767, 767)' - PASSED ssl_gtest.sh: #6188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2941 (1, 768, 771, 767, 768)' - PASSED ssl_gtest.sh: #6189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2942 (1, 768, 771, 767, 769)' - PASSED ssl_gtest.sh: #6190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2943 (1, 768, 771, 767, 770)' - PASSED ssl_gtest.sh: #6191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2944 (1, 768, 771, 767, 771)' - PASSED ssl_gtest.sh: #6192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2945 (1, 768, 771, 767, 772)' - PASSED ssl_gtest.sh: #6193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2946 (1, 768, 771, 767, 773)' - PASSED ssl_gtest.sh: #6194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2947 (1, 768, 771, 768, 767)' - PASSED ssl_gtest.sh: #6195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2948 (1, 768, 771, 768, 768)' - PASSED ssl_gtest.sh: #6196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2949 (1, 768, 771, 768, 769)' - PASSED ssl_gtest.sh: #6197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2950 (1, 768, 771, 768, 770)' - PASSED ssl_gtest.sh: #6198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2951 (1, 768, 771, 768, 771)' - PASSED ssl_gtest.sh: #6199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2952 (1, 768, 771, 768, 772)' - PASSED ssl_gtest.sh: #6200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2953 (1, 768, 771, 768, 773)' - PASSED ssl_gtest.sh: #6201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2954 (1, 768, 771, 769, 767)' - PASSED ssl_gtest.sh: #6202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2955 (1, 768, 771, 769, 768)' - PASSED ssl_gtest.sh: #6203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2956 (1, 768, 771, 769, 769)' - PASSED ssl_gtest.sh: #6204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2957 (1, 768, 771, 769, 770)' - PASSED ssl_gtest.sh: #6205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2958 (1, 768, 771, 769, 771)' - PASSED ssl_gtest.sh: #6206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2959 (1, 768, 771, 769, 772)' - PASSED ssl_gtest.sh: #6207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2960 (1, 768, 771, 769, 773)' - PASSED ssl_gtest.sh: #6208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2961 (1, 768, 771, 770, 767)' - PASSED ssl_gtest.sh: #6209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2962 (1, 768, 771, 770, 768)' - PASSED ssl_gtest.sh: #6210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2963 (1, 768, 771, 770, 769)' - PASSED ssl_gtest.sh: #6211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2964 (1, 768, 771, 770, 770)' - PASSED ssl_gtest.sh: #6212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2965 (1, 768, 771, 770, 771)' - PASSED ssl_gtest.sh: #6213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2966 (1, 768, 771, 770, 772)' - PASSED ssl_gtest.sh: #6214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2967 (1, 768, 771, 770, 773)' - PASSED ssl_gtest.sh: #6215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2968 (1, 768, 771, 771, 767)' - PASSED ssl_gtest.sh: #6216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2969 (1, 768, 771, 771, 768)' - PASSED ssl_gtest.sh: #6217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2970 (1, 768, 771, 771, 769)' - PASSED ssl_gtest.sh: #6218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2971 (1, 768, 771, 771, 770)' - PASSED ssl_gtest.sh: #6219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2972 (1, 768, 771, 771, 771)' - PASSED ssl_gtest.sh: #6220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2973 (1, 768, 771, 771, 772)' - PASSED ssl_gtest.sh: #6221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2974 (1, 768, 771, 771, 773)' - PASSED ssl_gtest.sh: #6222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2975 (1, 768, 771, 772, 767)' - PASSED ssl_gtest.sh: #6223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2976 (1, 768, 771, 772, 768)' - PASSED ssl_gtest.sh: #6224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2977 (1, 768, 771, 772, 769)' - PASSED ssl_gtest.sh: #6225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2978 (1, 768, 771, 772, 770)' - PASSED ssl_gtest.sh: #6226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2979 (1, 768, 771, 772, 771)' - PASSED ssl_gtest.sh: #6227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2980 (1, 768, 771, 772, 772)' - PASSED ssl_gtest.sh: #6228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2981 (1, 768, 771, 772, 773)' - PASSED ssl_gtest.sh: #6229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2982 (1, 768, 771, 773, 767)' - PASSED ssl_gtest.sh: #6230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2983 (1, 768, 771, 773, 768)' - PASSED ssl_gtest.sh: #6231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2984 (1, 768, 771, 773, 769)' - PASSED ssl_gtest.sh: #6232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2985 (1, 768, 771, 773, 770)' - PASSED ssl_gtest.sh: #6233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2986 (1, 768, 771, 773, 771)' - PASSED ssl_gtest.sh: #6234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2987 (1, 768, 771, 773, 772)' - PASSED ssl_gtest.sh: #6235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2988 (1, 768, 771, 773, 773)' - PASSED ssl_gtest.sh: #6236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2989 (1, 768, 772, 767, 767)' - PASSED ssl_gtest.sh: #6237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2990 (1, 768, 772, 767, 768)' - PASSED ssl_gtest.sh: #6238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2991 (1, 768, 772, 767, 769)' - PASSED ssl_gtest.sh: #6239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2992 (1, 768, 772, 767, 770)' - PASSED ssl_gtest.sh: #6240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2993 (1, 768, 772, 767, 771)' - PASSED ssl_gtest.sh: #6241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2994 (1, 768, 772, 767, 772)' - PASSED ssl_gtest.sh: #6242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2995 (1, 768, 772, 767, 773)' - PASSED ssl_gtest.sh: #6243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2996 (1, 768, 772, 768, 767)' - PASSED ssl_gtest.sh: #6244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2997 (1, 768, 772, 768, 768)' - PASSED ssl_gtest.sh: #6245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2998 (1, 768, 772, 768, 769)' - PASSED ssl_gtest.sh: #6246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2999 (1, 768, 772, 768, 770)' - PASSED ssl_gtest.sh: #6247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3000 (1, 768, 772, 768, 771)' - PASSED ssl_gtest.sh: #6248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3001 (1, 768, 772, 768, 772)' - PASSED ssl_gtest.sh: #6249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3002 (1, 768, 772, 768, 773)' - PASSED ssl_gtest.sh: #6250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3003 (1, 768, 772, 769, 767)' - PASSED ssl_gtest.sh: #6251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3004 (1, 768, 772, 769, 768)' - PASSED ssl_gtest.sh: #6252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3005 (1, 768, 772, 769, 769)' - PASSED ssl_gtest.sh: #6253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3006 (1, 768, 772, 769, 770)' - PASSED ssl_gtest.sh: #6254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3007 (1, 768, 772, 769, 771)' - PASSED ssl_gtest.sh: #6255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3008 (1, 768, 772, 769, 772)' - PASSED ssl_gtest.sh: #6256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3009 (1, 768, 772, 769, 773)' - PASSED ssl_gtest.sh: #6257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3010 (1, 768, 772, 770, 767)' - PASSED ssl_gtest.sh: #6258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3011 (1, 768, 772, 770, 768)' - PASSED ssl_gtest.sh: #6259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3012 (1, 768, 772, 770, 769)' - PASSED ssl_gtest.sh: #6260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3013 (1, 768, 772, 770, 770)' - PASSED ssl_gtest.sh: #6261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3014 (1, 768, 772, 770, 771)' - PASSED ssl_gtest.sh: #6262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3015 (1, 768, 772, 770, 772)' - PASSED ssl_gtest.sh: #6263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3016 (1, 768, 772, 770, 773)' - PASSED ssl_gtest.sh: #6264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3017 (1, 768, 772, 771, 767)' - PASSED ssl_gtest.sh: #6265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3018 (1, 768, 772, 771, 768)' - PASSED ssl_gtest.sh: #6266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3019 (1, 768, 772, 771, 769)' - PASSED ssl_gtest.sh: #6267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3020 (1, 768, 772, 771, 770)' - PASSED ssl_gtest.sh: #6268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3021 (1, 768, 772, 771, 771)' - PASSED ssl_gtest.sh: #6269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3022 (1, 768, 772, 771, 772)' - PASSED ssl_gtest.sh: #6270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3023 (1, 768, 772, 771, 773)' - PASSED ssl_gtest.sh: #6271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3024 (1, 768, 772, 772, 767)' - PASSED ssl_gtest.sh: #6272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3025 (1, 768, 772, 772, 768)' - PASSED ssl_gtest.sh: #6273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3026 (1, 768, 772, 772, 769)' - PASSED ssl_gtest.sh: #6274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3027 (1, 768, 772, 772, 770)' - PASSED ssl_gtest.sh: #6275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3028 (1, 768, 772, 772, 771)' - PASSED ssl_gtest.sh: #6276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3029 (1, 768, 772, 772, 772)' - PASSED ssl_gtest.sh: #6277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3030 (1, 768, 772, 772, 773)' - PASSED ssl_gtest.sh: #6278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3031 (1, 768, 772, 773, 767)' - PASSED ssl_gtest.sh: #6279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3032 (1, 768, 772, 773, 768)' - PASSED ssl_gtest.sh: #6280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3033 (1, 768, 772, 773, 769)' - PASSED ssl_gtest.sh: #6281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3034 (1, 768, 772, 773, 770)' - PASSED ssl_gtest.sh: #6282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3035 (1, 768, 772, 773, 771)' - PASSED ssl_gtest.sh: #6283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3036 (1, 768, 772, 773, 772)' - PASSED ssl_gtest.sh: #6284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3037 (1, 768, 772, 773, 773)' - PASSED ssl_gtest.sh: #6285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3038 (1, 768, 773, 767, 767)' - PASSED ssl_gtest.sh: #6286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3039 (1, 768, 773, 767, 768)' - PASSED ssl_gtest.sh: #6287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3040 (1, 768, 773, 767, 769)' - PASSED ssl_gtest.sh: #6288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3041 (1, 768, 773, 767, 770)' - PASSED ssl_gtest.sh: #6289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3042 (1, 768, 773, 767, 771)' - PASSED ssl_gtest.sh: #6290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3043 (1, 768, 773, 767, 772)' - PASSED ssl_gtest.sh: #6291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3044 (1, 768, 773, 767, 773)' - PASSED ssl_gtest.sh: #6292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3045 (1, 768, 773, 768, 767)' - PASSED ssl_gtest.sh: #6293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3046 (1, 768, 773, 768, 768)' - PASSED ssl_gtest.sh: #6294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3047 (1, 768, 773, 768, 769)' - PASSED ssl_gtest.sh: #6295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3048 (1, 768, 773, 768, 770)' - PASSED ssl_gtest.sh: #6296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3049 (1, 768, 773, 768, 771)' - PASSED ssl_gtest.sh: #6297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3050 (1, 768, 773, 768, 772)' - PASSED ssl_gtest.sh: #6298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3051 (1, 768, 773, 768, 773)' - PASSED ssl_gtest.sh: #6299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3052 (1, 768, 773, 769, 767)' - PASSED ssl_gtest.sh: #6300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3053 (1, 768, 773, 769, 768)' - PASSED ssl_gtest.sh: #6301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3054 (1, 768, 773, 769, 769)' - PASSED ssl_gtest.sh: #6302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3055 (1, 768, 773, 769, 770)' - PASSED ssl_gtest.sh: #6303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3056 (1, 768, 773, 769, 771)' - PASSED ssl_gtest.sh: #6304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3057 (1, 768, 773, 769, 772)' - PASSED ssl_gtest.sh: #6305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3058 (1, 768, 773, 769, 773)' - PASSED ssl_gtest.sh: #6306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3059 (1, 768, 773, 770, 767)' - PASSED ssl_gtest.sh: #6307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3060 (1, 768, 773, 770, 768)' - PASSED ssl_gtest.sh: #6308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3061 (1, 768, 773, 770, 769)' - PASSED ssl_gtest.sh: #6309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3062 (1, 768, 773, 770, 770)' - PASSED ssl_gtest.sh: #6310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3063 (1, 768, 773, 770, 771)' - PASSED ssl_gtest.sh: #6311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3064 (1, 768, 773, 770, 772)' - PASSED ssl_gtest.sh: #6312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3065 (1, 768, 773, 770, 773)' - PASSED ssl_gtest.sh: #6313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3066 (1, 768, 773, 771, 767)' - PASSED ssl_gtest.sh: #6314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3067 (1, 768, 773, 771, 768)' - PASSED ssl_gtest.sh: #6315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3068 (1, 768, 773, 771, 769)' - PASSED ssl_gtest.sh: #6316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3069 (1, 768, 773, 771, 770)' - PASSED ssl_gtest.sh: #6317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3070 (1, 768, 773, 771, 771)' - PASSED ssl_gtest.sh: #6318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3071 (1, 768, 773, 771, 772)' - PASSED ssl_gtest.sh: #6319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3072 (1, 768, 773, 771, 773)' - PASSED ssl_gtest.sh: #6320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3073 (1, 768, 773, 772, 767)' - PASSED ssl_gtest.sh: #6321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3074 (1, 768, 773, 772, 768)' - PASSED ssl_gtest.sh: #6322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3075 (1, 768, 773, 772, 769)' - PASSED ssl_gtest.sh: #6323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3076 (1, 768, 773, 772, 770)' - PASSED ssl_gtest.sh: #6324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3077 (1, 768, 773, 772, 771)' - PASSED ssl_gtest.sh: #6325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3078 (1, 768, 773, 772, 772)' - PASSED ssl_gtest.sh: #6326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3079 (1, 768, 773, 772, 773)' - PASSED ssl_gtest.sh: #6327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3080 (1, 768, 773, 773, 767)' - PASSED ssl_gtest.sh: #6328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3081 (1, 768, 773, 773, 768)' - PASSED ssl_gtest.sh: #6329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3082 (1, 768, 773, 773, 769)' - PASSED ssl_gtest.sh: #6330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3083 (1, 768, 773, 773, 770)' - PASSED ssl_gtest.sh: #6331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3084 (1, 768, 773, 773, 771)' - PASSED ssl_gtest.sh: #6332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3085 (1, 768, 773, 773, 772)' - PASSED ssl_gtest.sh: #6333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3086 (1, 768, 773, 773, 773)' - PASSED ssl_gtest.sh: #6334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3087 (1, 769, 767, 767, 767)' - PASSED ssl_gtest.sh: #6335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3088 (1, 769, 767, 767, 768)' - PASSED ssl_gtest.sh: #6336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3089 (1, 769, 767, 767, 769)' - PASSED ssl_gtest.sh: #6337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3090 (1, 769, 767, 767, 770)' - PASSED ssl_gtest.sh: #6338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3091 (1, 769, 767, 767, 771)' - PASSED ssl_gtest.sh: #6339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3092 (1, 769, 767, 767, 772)' - PASSED ssl_gtest.sh: #6340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3093 (1, 769, 767, 767, 773)' - PASSED ssl_gtest.sh: #6341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3094 (1, 769, 767, 768, 767)' - PASSED ssl_gtest.sh: #6342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3095 (1, 769, 767, 768, 768)' - PASSED ssl_gtest.sh: #6343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3096 (1, 769, 767, 768, 769)' - PASSED ssl_gtest.sh: #6344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3097 (1, 769, 767, 768, 770)' - PASSED ssl_gtest.sh: #6345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3098 (1, 769, 767, 768, 771)' - PASSED ssl_gtest.sh: #6346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3099 (1, 769, 767, 768, 772)' - PASSED ssl_gtest.sh: #6347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3100 (1, 769, 767, 768, 773)' - PASSED ssl_gtest.sh: #6348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3101 (1, 769, 767, 769, 767)' - PASSED ssl_gtest.sh: #6349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3102 (1, 769, 767, 769, 768)' - PASSED ssl_gtest.sh: #6350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3103 (1, 769, 767, 769, 769)' - PASSED ssl_gtest.sh: #6351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3104 (1, 769, 767, 769, 770)' - PASSED ssl_gtest.sh: #6352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3105 (1, 769, 767, 769, 771)' - PASSED ssl_gtest.sh: #6353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3106 (1, 769, 767, 769, 772)' - PASSED ssl_gtest.sh: #6354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3107 (1, 769, 767, 769, 773)' - PASSED ssl_gtest.sh: #6355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3108 (1, 769, 767, 770, 767)' - PASSED ssl_gtest.sh: #6356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3109 (1, 769, 767, 770, 768)' - PASSED ssl_gtest.sh: #6357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3110 (1, 769, 767, 770, 769)' - PASSED ssl_gtest.sh: #6358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3111 (1, 769, 767, 770, 770)' - PASSED ssl_gtest.sh: #6359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3112 (1, 769, 767, 770, 771)' - PASSED ssl_gtest.sh: #6360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3113 (1, 769, 767, 770, 772)' - PASSED ssl_gtest.sh: #6361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3114 (1, 769, 767, 770, 773)' - PASSED ssl_gtest.sh: #6362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3115 (1, 769, 767, 771, 767)' - PASSED ssl_gtest.sh: #6363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3116 (1, 769, 767, 771, 768)' - PASSED ssl_gtest.sh: #6364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3117 (1, 769, 767, 771, 769)' - PASSED ssl_gtest.sh: #6365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3118 (1, 769, 767, 771, 770)' - PASSED ssl_gtest.sh: #6366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3119 (1, 769, 767, 771, 771)' - PASSED ssl_gtest.sh: #6367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3120 (1, 769, 767, 771, 772)' - PASSED ssl_gtest.sh: #6368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3121 (1, 769, 767, 771, 773)' - PASSED ssl_gtest.sh: #6369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3122 (1, 769, 767, 772, 767)' - PASSED ssl_gtest.sh: #6370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3123 (1, 769, 767, 772, 768)' - PASSED ssl_gtest.sh: #6371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3124 (1, 769, 767, 772, 769)' - PASSED ssl_gtest.sh: #6372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3125 (1, 769, 767, 772, 770)' - PASSED ssl_gtest.sh: #6373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3126 (1, 769, 767, 772, 771)' - PASSED ssl_gtest.sh: #6374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3127 (1, 769, 767, 772, 772)' - PASSED ssl_gtest.sh: #6375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3128 (1, 769, 767, 772, 773)' - PASSED ssl_gtest.sh: #6376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3129 (1, 769, 767, 773, 767)' - PASSED ssl_gtest.sh: #6377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3130 (1, 769, 767, 773, 768)' - PASSED ssl_gtest.sh: #6378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3131 (1, 769, 767, 773, 769)' - PASSED ssl_gtest.sh: #6379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3132 (1, 769, 767, 773, 770)' - PASSED ssl_gtest.sh: #6380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3133 (1, 769, 767, 773, 771)' - PASSED ssl_gtest.sh: #6381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3134 (1, 769, 767, 773, 772)' - PASSED ssl_gtest.sh: #6382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3135 (1, 769, 767, 773, 773)' - PASSED ssl_gtest.sh: #6383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3136 (1, 769, 768, 767, 767)' - PASSED ssl_gtest.sh: #6384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3137 (1, 769, 768, 767, 768)' - PASSED ssl_gtest.sh: #6385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3138 (1, 769, 768, 767, 769)' - PASSED ssl_gtest.sh: #6386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3139 (1, 769, 768, 767, 770)' - PASSED ssl_gtest.sh: #6387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3140 (1, 769, 768, 767, 771)' - PASSED ssl_gtest.sh: #6388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3141 (1, 769, 768, 767, 772)' - PASSED ssl_gtest.sh: #6389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3142 (1, 769, 768, 767, 773)' - PASSED ssl_gtest.sh: #6390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3143 (1, 769, 768, 768, 767)' - PASSED ssl_gtest.sh: #6391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3144 (1, 769, 768, 768, 768)' - PASSED ssl_gtest.sh: #6392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3145 (1, 769, 768, 768, 769)' - PASSED ssl_gtest.sh: #6393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3146 (1, 769, 768, 768, 770)' - PASSED ssl_gtest.sh: #6394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3147 (1, 769, 768, 768, 771)' - PASSED ssl_gtest.sh: #6395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3148 (1, 769, 768, 768, 772)' - PASSED ssl_gtest.sh: #6396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3149 (1, 769, 768, 768, 773)' - PASSED ssl_gtest.sh: #6397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3150 (1, 769, 768, 769, 767)' - PASSED ssl_gtest.sh: #6398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3151 (1, 769, 768, 769, 768)' - PASSED ssl_gtest.sh: #6399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3152 (1, 769, 768, 769, 769)' - PASSED ssl_gtest.sh: #6400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3153 (1, 769, 768, 769, 770)' - PASSED ssl_gtest.sh: #6401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3154 (1, 769, 768, 769, 771)' - PASSED ssl_gtest.sh: #6402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3155 (1, 769, 768, 769, 772)' - PASSED ssl_gtest.sh: #6403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3156 (1, 769, 768, 769, 773)' - PASSED ssl_gtest.sh: #6404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3157 (1, 769, 768, 770, 767)' - PASSED ssl_gtest.sh: #6405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3158 (1, 769, 768, 770, 768)' - PASSED ssl_gtest.sh: #6406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3159 (1, 769, 768, 770, 769)' - PASSED ssl_gtest.sh: #6407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3160 (1, 769, 768, 770, 770)' - PASSED ssl_gtest.sh: #6408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3161 (1, 769, 768, 770, 771)' - PASSED ssl_gtest.sh: #6409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3162 (1, 769, 768, 770, 772)' - PASSED ssl_gtest.sh: #6410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3163 (1, 769, 768, 770, 773)' - PASSED ssl_gtest.sh: #6411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3164 (1, 769, 768, 771, 767)' - PASSED ssl_gtest.sh: #6412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3165 (1, 769, 768, 771, 768)' - PASSED ssl_gtest.sh: #6413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3166 (1, 769, 768, 771, 769)' - PASSED ssl_gtest.sh: #6414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3167 (1, 769, 768, 771, 770)' - PASSED ssl_gtest.sh: #6415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3168 (1, 769, 768, 771, 771)' - PASSED ssl_gtest.sh: #6416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3169 (1, 769, 768, 771, 772)' - PASSED ssl_gtest.sh: #6417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3170 (1, 769, 768, 771, 773)' - PASSED ssl_gtest.sh: #6418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3171 (1, 769, 768, 772, 767)' - PASSED ssl_gtest.sh: #6419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3172 (1, 769, 768, 772, 768)' - PASSED ssl_gtest.sh: #6420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3173 (1, 769, 768, 772, 769)' - PASSED ssl_gtest.sh: #6421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3174 (1, 769, 768, 772, 770)' - PASSED ssl_gtest.sh: #6422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3175 (1, 769, 768, 772, 771)' - PASSED ssl_gtest.sh: #6423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3176 (1, 769, 768, 772, 772)' - PASSED ssl_gtest.sh: #6424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3177 (1, 769, 768, 772, 773)' - PASSED ssl_gtest.sh: #6425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3178 (1, 769, 768, 773, 767)' - PASSED ssl_gtest.sh: #6426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3179 (1, 769, 768, 773, 768)' - PASSED ssl_gtest.sh: #6427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3180 (1, 769, 768, 773, 769)' - PASSED ssl_gtest.sh: #6428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3181 (1, 769, 768, 773, 770)' - PASSED ssl_gtest.sh: #6429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3182 (1, 769, 768, 773, 771)' - PASSED ssl_gtest.sh: #6430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3183 (1, 769, 768, 773, 772)' - PASSED ssl_gtest.sh: #6431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3184 (1, 769, 768, 773, 773)' - PASSED ssl_gtest.sh: #6432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3185 (1, 769, 769, 767, 767)' - PASSED ssl_gtest.sh: #6433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3186 (1, 769, 769, 767, 768)' - PASSED ssl_gtest.sh: #6434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3187 (1, 769, 769, 767, 769)' - PASSED ssl_gtest.sh: #6435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3188 (1, 769, 769, 767, 770)' - PASSED ssl_gtest.sh: #6436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3189 (1, 769, 769, 767, 771)' - PASSED ssl_gtest.sh: #6437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3190 (1, 769, 769, 767, 772)' - PASSED ssl_gtest.sh: #6438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3191 (1, 769, 769, 767, 773)' - PASSED ssl_gtest.sh: #6439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3192 (1, 769, 769, 768, 767)' - PASSED ssl_gtest.sh: #6440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3193 (1, 769, 769, 768, 768)' - PASSED ssl_gtest.sh: #6441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3194 (1, 769, 769, 768, 769)' - PASSED ssl_gtest.sh: #6442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3195 (1, 769, 769, 768, 770)' - PASSED ssl_gtest.sh: #6443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3196 (1, 769, 769, 768, 771)' - PASSED ssl_gtest.sh: #6444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3197 (1, 769, 769, 768, 772)' - PASSED ssl_gtest.sh: #6445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3198 (1, 769, 769, 768, 773)' - PASSED ssl_gtest.sh: #6446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3199 (1, 769, 769, 769, 767)' - PASSED ssl_gtest.sh: #6447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3200 (1, 769, 769, 769, 768)' - PASSED ssl_gtest.sh: #6448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3201 (1, 769, 769, 769, 769)' - PASSED ssl_gtest.sh: #6449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3202 (1, 769, 769, 769, 770)' - PASSED ssl_gtest.sh: #6450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3203 (1, 769, 769, 769, 771)' - PASSED ssl_gtest.sh: #6451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3204 (1, 769, 769, 769, 772)' - PASSED ssl_gtest.sh: #6452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3205 (1, 769, 769, 769, 773)' - PASSED ssl_gtest.sh: #6453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3206 (1, 769, 769, 770, 767)' - PASSED ssl_gtest.sh: #6454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3207 (1, 769, 769, 770, 768)' - PASSED ssl_gtest.sh: #6455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3208 (1, 769, 769, 770, 769)' - PASSED ssl_gtest.sh: #6456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3209 (1, 769, 769, 770, 770)' - PASSED ssl_gtest.sh: #6457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3210 (1, 769, 769, 770, 771)' - PASSED ssl_gtest.sh: #6458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3211 (1, 769, 769, 770, 772)' - PASSED ssl_gtest.sh: #6459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3212 (1, 769, 769, 770, 773)' - PASSED ssl_gtest.sh: #6460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3213 (1, 769, 769, 771, 767)' - PASSED ssl_gtest.sh: #6461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3214 (1, 769, 769, 771, 768)' - PASSED ssl_gtest.sh: #6462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3215 (1, 769, 769, 771, 769)' - PASSED ssl_gtest.sh: #6463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3216 (1, 769, 769, 771, 770)' - PASSED ssl_gtest.sh: #6464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3217 (1, 769, 769, 771, 771)' - PASSED ssl_gtest.sh: #6465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3218 (1, 769, 769, 771, 772)' - PASSED ssl_gtest.sh: #6466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3219 (1, 769, 769, 771, 773)' - PASSED ssl_gtest.sh: #6467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3220 (1, 769, 769, 772, 767)' - PASSED ssl_gtest.sh: #6468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3221 (1, 769, 769, 772, 768)' - PASSED ssl_gtest.sh: #6469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3222 (1, 769, 769, 772, 769)' - PASSED ssl_gtest.sh: #6470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3223 (1, 769, 769, 772, 770)' - PASSED ssl_gtest.sh: #6471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3224 (1, 769, 769, 772, 771)' - PASSED ssl_gtest.sh: #6472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3225 (1, 769, 769, 772, 772)' - PASSED ssl_gtest.sh: #6473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3226 (1, 769, 769, 772, 773)' - PASSED ssl_gtest.sh: #6474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3227 (1, 769, 769, 773, 767)' - PASSED ssl_gtest.sh: #6475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3228 (1, 769, 769, 773, 768)' - PASSED ssl_gtest.sh: #6476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3229 (1, 769, 769, 773, 769)' - PASSED ssl_gtest.sh: #6477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3230 (1, 769, 769, 773, 770)' - PASSED ssl_gtest.sh: #6478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3231 (1, 769, 769, 773, 771)' - PASSED ssl_gtest.sh: #6479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3232 (1, 769, 769, 773, 772)' - PASSED ssl_gtest.sh: #6480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3233 (1, 769, 769, 773, 773)' - PASSED ssl_gtest.sh: #6481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3234 (1, 769, 770, 767, 767)' - PASSED ssl_gtest.sh: #6482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3235 (1, 769, 770, 767, 768)' - PASSED ssl_gtest.sh: #6483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3236 (1, 769, 770, 767, 769)' - PASSED ssl_gtest.sh: #6484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3237 (1, 769, 770, 767, 770)' - PASSED ssl_gtest.sh: #6485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3238 (1, 769, 770, 767, 771)' - PASSED ssl_gtest.sh: #6486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3239 (1, 769, 770, 767, 772)' - PASSED ssl_gtest.sh: #6487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3240 (1, 769, 770, 767, 773)' - PASSED ssl_gtest.sh: #6488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3241 (1, 769, 770, 768, 767)' - PASSED ssl_gtest.sh: #6489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3242 (1, 769, 770, 768, 768)' - PASSED ssl_gtest.sh: #6490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3243 (1, 769, 770, 768, 769)' - PASSED ssl_gtest.sh: #6491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3244 (1, 769, 770, 768, 770)' - PASSED ssl_gtest.sh: #6492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3245 (1, 769, 770, 768, 771)' - PASSED ssl_gtest.sh: #6493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3246 (1, 769, 770, 768, 772)' - PASSED ssl_gtest.sh: #6494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3247 (1, 769, 770, 768, 773)' - PASSED ssl_gtest.sh: #6495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3248 (1, 769, 770, 769, 767)' - PASSED ssl_gtest.sh: #6496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3249 (1, 769, 770, 769, 768)' - PASSED ssl_gtest.sh: #6497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3250 (1, 769, 770, 769, 769)' - PASSED ssl_gtest.sh: #6498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3251 (1, 769, 770, 769, 770)' - PASSED ssl_gtest.sh: #6499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3252 (1, 769, 770, 769, 771)' - PASSED ssl_gtest.sh: #6500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3253 (1, 769, 770, 769, 772)' - PASSED ssl_gtest.sh: #6501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3254 (1, 769, 770, 769, 773)' - PASSED ssl_gtest.sh: #6502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3255 (1, 769, 770, 770, 767)' - PASSED ssl_gtest.sh: #6503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3256 (1, 769, 770, 770, 768)' - PASSED ssl_gtest.sh: #6504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3257 (1, 769, 770, 770, 769)' - PASSED ssl_gtest.sh: #6505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3258 (1, 769, 770, 770, 770)' - PASSED ssl_gtest.sh: #6506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3259 (1, 769, 770, 770, 771)' - PASSED ssl_gtest.sh: #6507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3260 (1, 769, 770, 770, 772)' - PASSED ssl_gtest.sh: #6508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3261 (1, 769, 770, 770, 773)' - PASSED ssl_gtest.sh: #6509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3262 (1, 769, 770, 771, 767)' - PASSED ssl_gtest.sh: #6510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3263 (1, 769, 770, 771, 768)' - PASSED ssl_gtest.sh: #6511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3264 (1, 769, 770, 771, 769)' - PASSED ssl_gtest.sh: #6512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3265 (1, 769, 770, 771, 770)' - PASSED ssl_gtest.sh: #6513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3266 (1, 769, 770, 771, 771)' - PASSED ssl_gtest.sh: #6514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3267 (1, 769, 770, 771, 772)' - PASSED ssl_gtest.sh: #6515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3268 (1, 769, 770, 771, 773)' - PASSED ssl_gtest.sh: #6516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3269 (1, 769, 770, 772, 767)' - PASSED ssl_gtest.sh: #6517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3270 (1, 769, 770, 772, 768)' - PASSED ssl_gtest.sh: #6518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3271 (1, 769, 770, 772, 769)' - PASSED ssl_gtest.sh: #6519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3272 (1, 769, 770, 772, 770)' - PASSED ssl_gtest.sh: #6520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3273 (1, 769, 770, 772, 771)' - PASSED ssl_gtest.sh: #6521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3274 (1, 769, 770, 772, 772)' - PASSED ssl_gtest.sh: #6522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3275 (1, 769, 770, 772, 773)' - PASSED ssl_gtest.sh: #6523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3276 (1, 769, 770, 773, 767)' - PASSED ssl_gtest.sh: #6524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3277 (1, 769, 770, 773, 768)' - PASSED ssl_gtest.sh: #6525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3278 (1, 769, 770, 773, 769)' - PASSED ssl_gtest.sh: #6526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3279 (1, 769, 770, 773, 770)' - PASSED ssl_gtest.sh: #6527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3280 (1, 769, 770, 773, 771)' - PASSED ssl_gtest.sh: #6528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3281 (1, 769, 770, 773, 772)' - PASSED ssl_gtest.sh: #6529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3282 (1, 769, 770, 773, 773)' - PASSED ssl_gtest.sh: #6530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3283 (1, 769, 771, 767, 767)' - PASSED ssl_gtest.sh: #6531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3284 (1, 769, 771, 767, 768)' - PASSED ssl_gtest.sh: #6532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3285 (1, 769, 771, 767, 769)' - PASSED ssl_gtest.sh: #6533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3286 (1, 769, 771, 767, 770)' - PASSED ssl_gtest.sh: #6534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3287 (1, 769, 771, 767, 771)' - PASSED ssl_gtest.sh: #6535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3288 (1, 769, 771, 767, 772)' - PASSED ssl_gtest.sh: #6536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3289 (1, 769, 771, 767, 773)' - PASSED ssl_gtest.sh: #6537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3290 (1, 769, 771, 768, 767)' - PASSED ssl_gtest.sh: #6538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3291 (1, 769, 771, 768, 768)' - PASSED ssl_gtest.sh: #6539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3292 (1, 769, 771, 768, 769)' - PASSED ssl_gtest.sh: #6540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3293 (1, 769, 771, 768, 770)' - PASSED ssl_gtest.sh: #6541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3294 (1, 769, 771, 768, 771)' - PASSED ssl_gtest.sh: #6542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3295 (1, 769, 771, 768, 772)' - PASSED ssl_gtest.sh: #6543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3296 (1, 769, 771, 768, 773)' - PASSED ssl_gtest.sh: #6544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3297 (1, 769, 771, 769, 767)' - PASSED ssl_gtest.sh: #6545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3298 (1, 769, 771, 769, 768)' - PASSED ssl_gtest.sh: #6546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3299 (1, 769, 771, 769, 769)' - PASSED ssl_gtest.sh: #6547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3300 (1, 769, 771, 769, 770)' - PASSED ssl_gtest.sh: #6548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3301 (1, 769, 771, 769, 771)' - PASSED ssl_gtest.sh: #6549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3302 (1, 769, 771, 769, 772)' - PASSED ssl_gtest.sh: #6550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3303 (1, 769, 771, 769, 773)' - PASSED ssl_gtest.sh: #6551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3304 (1, 769, 771, 770, 767)' - PASSED ssl_gtest.sh: #6552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3305 (1, 769, 771, 770, 768)' - PASSED ssl_gtest.sh: #6553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3306 (1, 769, 771, 770, 769)' - PASSED ssl_gtest.sh: #6554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3307 (1, 769, 771, 770, 770)' - PASSED ssl_gtest.sh: #6555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3308 (1, 769, 771, 770, 771)' - PASSED ssl_gtest.sh: #6556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3309 (1, 769, 771, 770, 772)' - PASSED ssl_gtest.sh: #6557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3310 (1, 769, 771, 770, 773)' - PASSED ssl_gtest.sh: #6558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3311 (1, 769, 771, 771, 767)' - PASSED ssl_gtest.sh: #6559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3312 (1, 769, 771, 771, 768)' - PASSED ssl_gtest.sh: #6560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3313 (1, 769, 771, 771, 769)' - PASSED ssl_gtest.sh: #6561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3314 (1, 769, 771, 771, 770)' - PASSED ssl_gtest.sh: #6562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3315 (1, 769, 771, 771, 771)' - PASSED ssl_gtest.sh: #6563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3316 (1, 769, 771, 771, 772)' - PASSED ssl_gtest.sh: #6564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3317 (1, 769, 771, 771, 773)' - PASSED ssl_gtest.sh: #6565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3318 (1, 769, 771, 772, 767)' - PASSED ssl_gtest.sh: #6566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3319 (1, 769, 771, 772, 768)' - PASSED ssl_gtest.sh: #6567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3320 (1, 769, 771, 772, 769)' - PASSED ssl_gtest.sh: #6568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3321 (1, 769, 771, 772, 770)' - PASSED ssl_gtest.sh: #6569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3322 (1, 769, 771, 772, 771)' - PASSED ssl_gtest.sh: #6570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3323 (1, 769, 771, 772, 772)' - PASSED ssl_gtest.sh: #6571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3324 (1, 769, 771, 772, 773)' - PASSED ssl_gtest.sh: #6572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3325 (1, 769, 771, 773, 767)' - PASSED ssl_gtest.sh: #6573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3326 (1, 769, 771, 773, 768)' - PASSED ssl_gtest.sh: #6574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3327 (1, 769, 771, 773, 769)' - PASSED ssl_gtest.sh: #6575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3328 (1, 769, 771, 773, 770)' - PASSED ssl_gtest.sh: #6576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3329 (1, 769, 771, 773, 771)' - PASSED ssl_gtest.sh: #6577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3330 (1, 769, 771, 773, 772)' - PASSED ssl_gtest.sh: #6578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3331 (1, 769, 771, 773, 773)' - PASSED ssl_gtest.sh: #6579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3332 (1, 769, 772, 767, 767)' - PASSED ssl_gtest.sh: #6580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3333 (1, 769, 772, 767, 768)' - PASSED ssl_gtest.sh: #6581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3334 (1, 769, 772, 767, 769)' - PASSED ssl_gtest.sh: #6582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3335 (1, 769, 772, 767, 770)' - PASSED ssl_gtest.sh: #6583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3336 (1, 769, 772, 767, 771)' - PASSED ssl_gtest.sh: #6584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3337 (1, 769, 772, 767, 772)' - PASSED ssl_gtest.sh: #6585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3338 (1, 769, 772, 767, 773)' - PASSED ssl_gtest.sh: #6586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3339 (1, 769, 772, 768, 767)' - PASSED ssl_gtest.sh: #6587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3340 (1, 769, 772, 768, 768)' - PASSED ssl_gtest.sh: #6588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3341 (1, 769, 772, 768, 769)' - PASSED ssl_gtest.sh: #6589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3342 (1, 769, 772, 768, 770)' - PASSED ssl_gtest.sh: #6590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3343 (1, 769, 772, 768, 771)' - PASSED ssl_gtest.sh: #6591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3344 (1, 769, 772, 768, 772)' - PASSED ssl_gtest.sh: #6592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3345 (1, 769, 772, 768, 773)' - PASSED ssl_gtest.sh: #6593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3346 (1, 769, 772, 769, 767)' - PASSED ssl_gtest.sh: #6594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3347 (1, 769, 772, 769, 768)' - PASSED ssl_gtest.sh: #6595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3348 (1, 769, 772, 769, 769)' - PASSED ssl_gtest.sh: #6596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3349 (1, 769, 772, 769, 770)' - PASSED ssl_gtest.sh: #6597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3350 (1, 769, 772, 769, 771)' - PASSED ssl_gtest.sh: #6598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3351 (1, 769, 772, 769, 772)' - PASSED ssl_gtest.sh: #6599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3352 (1, 769, 772, 769, 773)' - PASSED ssl_gtest.sh: #6600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3353 (1, 769, 772, 770, 767)' - PASSED ssl_gtest.sh: #6601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3354 (1, 769, 772, 770, 768)' - PASSED ssl_gtest.sh: #6602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3355 (1, 769, 772, 770, 769)' - PASSED ssl_gtest.sh: #6603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3356 (1, 769, 772, 770, 770)' - PASSED ssl_gtest.sh: #6604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3357 (1, 769, 772, 770, 771)' - PASSED ssl_gtest.sh: #6605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3358 (1, 769, 772, 770, 772)' - PASSED ssl_gtest.sh: #6606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3359 (1, 769, 772, 770, 773)' - PASSED ssl_gtest.sh: #6607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3360 (1, 769, 772, 771, 767)' - PASSED ssl_gtest.sh: #6608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3361 (1, 769, 772, 771, 768)' - PASSED ssl_gtest.sh: #6609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3362 (1, 769, 772, 771, 769)' - PASSED ssl_gtest.sh: #6610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3363 (1, 769, 772, 771, 770)' - PASSED ssl_gtest.sh: #6611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3364 (1, 769, 772, 771, 771)' - PASSED ssl_gtest.sh: #6612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3365 (1, 769, 772, 771, 772)' - PASSED ssl_gtest.sh: #6613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3366 (1, 769, 772, 771, 773)' - PASSED ssl_gtest.sh: #6614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3367 (1, 769, 772, 772, 767)' - PASSED ssl_gtest.sh: #6615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3368 (1, 769, 772, 772, 768)' - PASSED ssl_gtest.sh: #6616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3369 (1, 769, 772, 772, 769)' - PASSED ssl_gtest.sh: #6617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3370 (1, 769, 772, 772, 770)' - PASSED ssl_gtest.sh: #6618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3371 (1, 769, 772, 772, 771)' - PASSED ssl_gtest.sh: #6619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3372 (1, 769, 772, 772, 772)' - PASSED ssl_gtest.sh: #6620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3373 (1, 769, 772, 772, 773)' - PASSED ssl_gtest.sh: #6621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3374 (1, 769, 772, 773, 767)' - PASSED ssl_gtest.sh: #6622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3375 (1, 769, 772, 773, 768)' - PASSED ssl_gtest.sh: #6623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3376 (1, 769, 772, 773, 769)' - PASSED ssl_gtest.sh: #6624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3377 (1, 769, 772, 773, 770)' - PASSED ssl_gtest.sh: #6625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3378 (1, 769, 772, 773, 771)' - PASSED ssl_gtest.sh: #6626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3379 (1, 769, 772, 773, 772)' - PASSED ssl_gtest.sh: #6627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3380 (1, 769, 772, 773, 773)' - PASSED ssl_gtest.sh: #6628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3381 (1, 769, 773, 767, 767)' - PASSED ssl_gtest.sh: #6629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3382 (1, 769, 773, 767, 768)' - PASSED ssl_gtest.sh: #6630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3383 (1, 769, 773, 767, 769)' - PASSED ssl_gtest.sh: #6631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3384 (1, 769, 773, 767, 770)' - PASSED ssl_gtest.sh: #6632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3385 (1, 769, 773, 767, 771)' - PASSED ssl_gtest.sh: #6633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3386 (1, 769, 773, 767, 772)' - PASSED ssl_gtest.sh: #6634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3387 (1, 769, 773, 767, 773)' - PASSED ssl_gtest.sh: #6635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3388 (1, 769, 773, 768, 767)' - PASSED ssl_gtest.sh: #6636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3389 (1, 769, 773, 768, 768)' - PASSED ssl_gtest.sh: #6637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3390 (1, 769, 773, 768, 769)' - PASSED ssl_gtest.sh: #6638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3391 (1, 769, 773, 768, 770)' - PASSED ssl_gtest.sh: #6639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3392 (1, 769, 773, 768, 771)' - PASSED ssl_gtest.sh: #6640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3393 (1, 769, 773, 768, 772)' - PASSED ssl_gtest.sh: #6641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3394 (1, 769, 773, 768, 773)' - PASSED ssl_gtest.sh: #6642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3395 (1, 769, 773, 769, 767)' - PASSED ssl_gtest.sh: #6643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3396 (1, 769, 773, 769, 768)' - PASSED ssl_gtest.sh: #6644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3397 (1, 769, 773, 769, 769)' - PASSED ssl_gtest.sh: #6645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3398 (1, 769, 773, 769, 770)' - PASSED ssl_gtest.sh: #6646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3399 (1, 769, 773, 769, 771)' - PASSED ssl_gtest.sh: #6647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3400 (1, 769, 773, 769, 772)' - PASSED ssl_gtest.sh: #6648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3401 (1, 769, 773, 769, 773)' - PASSED ssl_gtest.sh: #6649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3402 (1, 769, 773, 770, 767)' - PASSED ssl_gtest.sh: #6650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3403 (1, 769, 773, 770, 768)' - PASSED ssl_gtest.sh: #6651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3404 (1, 769, 773, 770, 769)' - PASSED ssl_gtest.sh: #6652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3405 (1, 769, 773, 770, 770)' - PASSED ssl_gtest.sh: #6653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3406 (1, 769, 773, 770, 771)' - PASSED ssl_gtest.sh: #6654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3407 (1, 769, 773, 770, 772)' - PASSED ssl_gtest.sh: #6655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3408 (1, 769, 773, 770, 773)' - PASSED ssl_gtest.sh: #6656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3409 (1, 769, 773, 771, 767)' - PASSED ssl_gtest.sh: #6657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3410 (1, 769, 773, 771, 768)' - PASSED ssl_gtest.sh: #6658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3411 (1, 769, 773, 771, 769)' - PASSED ssl_gtest.sh: #6659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3412 (1, 769, 773, 771, 770)' - PASSED ssl_gtest.sh: #6660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3413 (1, 769, 773, 771, 771)' - PASSED ssl_gtest.sh: #6661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3414 (1, 769, 773, 771, 772)' - PASSED ssl_gtest.sh: #6662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3415 (1, 769, 773, 771, 773)' - PASSED ssl_gtest.sh: #6663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3416 (1, 769, 773, 772, 767)' - PASSED ssl_gtest.sh: #6664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3417 (1, 769, 773, 772, 768)' - PASSED ssl_gtest.sh: #6665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3418 (1, 769, 773, 772, 769)' - PASSED ssl_gtest.sh: #6666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3419 (1, 769, 773, 772, 770)' - PASSED ssl_gtest.sh: #6667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3420 (1, 769, 773, 772, 771)' - PASSED ssl_gtest.sh: #6668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3421 (1, 769, 773, 772, 772)' - PASSED ssl_gtest.sh: #6669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3422 (1, 769, 773, 772, 773)' - PASSED ssl_gtest.sh: #6670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3423 (1, 769, 773, 773, 767)' - PASSED ssl_gtest.sh: #6671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3424 (1, 769, 773, 773, 768)' - PASSED ssl_gtest.sh: #6672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3425 (1, 769, 773, 773, 769)' - PASSED ssl_gtest.sh: #6673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3426 (1, 769, 773, 773, 770)' - PASSED ssl_gtest.sh: #6674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3427 (1, 769, 773, 773, 771)' - PASSED ssl_gtest.sh: #6675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3428 (1, 769, 773, 773, 772)' - PASSED ssl_gtest.sh: #6676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3429 (1, 769, 773, 773, 773)' - PASSED ssl_gtest.sh: #6677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3430 (1, 770, 767, 767, 767)' - PASSED ssl_gtest.sh: #6678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3431 (1, 770, 767, 767, 768)' - PASSED ssl_gtest.sh: #6679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3432 (1, 770, 767, 767, 769)' - PASSED ssl_gtest.sh: #6680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3433 (1, 770, 767, 767, 770)' - PASSED ssl_gtest.sh: #6681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3434 (1, 770, 767, 767, 771)' - PASSED ssl_gtest.sh: #6682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3435 (1, 770, 767, 767, 772)' - PASSED ssl_gtest.sh: #6683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3436 (1, 770, 767, 767, 773)' - PASSED ssl_gtest.sh: #6684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3437 (1, 770, 767, 768, 767)' - PASSED ssl_gtest.sh: #6685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3438 (1, 770, 767, 768, 768)' - PASSED ssl_gtest.sh: #6686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3439 (1, 770, 767, 768, 769)' - PASSED ssl_gtest.sh: #6687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3440 (1, 770, 767, 768, 770)' - PASSED ssl_gtest.sh: #6688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3441 (1, 770, 767, 768, 771)' - PASSED ssl_gtest.sh: #6689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3442 (1, 770, 767, 768, 772)' - PASSED ssl_gtest.sh: #6690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3443 (1, 770, 767, 768, 773)' - PASSED ssl_gtest.sh: #6691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3444 (1, 770, 767, 769, 767)' - PASSED ssl_gtest.sh: #6692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3445 (1, 770, 767, 769, 768)' - PASSED ssl_gtest.sh: #6693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3446 (1, 770, 767, 769, 769)' - PASSED ssl_gtest.sh: #6694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3447 (1, 770, 767, 769, 770)' - PASSED ssl_gtest.sh: #6695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3448 (1, 770, 767, 769, 771)' - PASSED ssl_gtest.sh: #6696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3449 (1, 770, 767, 769, 772)' - PASSED ssl_gtest.sh: #6697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3450 (1, 770, 767, 769, 773)' - PASSED ssl_gtest.sh: #6698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3451 (1, 770, 767, 770, 767)' - PASSED ssl_gtest.sh: #6699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3452 (1, 770, 767, 770, 768)' - PASSED ssl_gtest.sh: #6700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3453 (1, 770, 767, 770, 769)' - PASSED ssl_gtest.sh: #6701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3454 (1, 770, 767, 770, 770)' - PASSED ssl_gtest.sh: #6702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3455 (1, 770, 767, 770, 771)' - PASSED ssl_gtest.sh: #6703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3456 (1, 770, 767, 770, 772)' - PASSED ssl_gtest.sh: #6704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3457 (1, 770, 767, 770, 773)' - PASSED ssl_gtest.sh: #6705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3458 (1, 770, 767, 771, 767)' - PASSED ssl_gtest.sh: #6706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3459 (1, 770, 767, 771, 768)' - PASSED ssl_gtest.sh: #6707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3460 (1, 770, 767, 771, 769)' - PASSED ssl_gtest.sh: #6708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3461 (1, 770, 767, 771, 770)' - PASSED ssl_gtest.sh: #6709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3462 (1, 770, 767, 771, 771)' - PASSED ssl_gtest.sh: #6710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3463 (1, 770, 767, 771, 772)' - PASSED ssl_gtest.sh: #6711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3464 (1, 770, 767, 771, 773)' - PASSED ssl_gtest.sh: #6712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3465 (1, 770, 767, 772, 767)' - PASSED ssl_gtest.sh: #6713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3466 (1, 770, 767, 772, 768)' - PASSED ssl_gtest.sh: #6714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3467 (1, 770, 767, 772, 769)' - PASSED ssl_gtest.sh: #6715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3468 (1, 770, 767, 772, 770)' - PASSED ssl_gtest.sh: #6716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3469 (1, 770, 767, 772, 771)' - PASSED ssl_gtest.sh: #6717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3470 (1, 770, 767, 772, 772)' - PASSED ssl_gtest.sh: #6718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3471 (1, 770, 767, 772, 773)' - PASSED ssl_gtest.sh: #6719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3472 (1, 770, 767, 773, 767)' - PASSED ssl_gtest.sh: #6720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3473 (1, 770, 767, 773, 768)' - PASSED ssl_gtest.sh: #6721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3474 (1, 770, 767, 773, 769)' - PASSED ssl_gtest.sh: #6722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3475 (1, 770, 767, 773, 770)' - PASSED ssl_gtest.sh: #6723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3476 (1, 770, 767, 773, 771)' - PASSED ssl_gtest.sh: #6724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3477 (1, 770, 767, 773, 772)' - PASSED ssl_gtest.sh: #6725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3478 (1, 770, 767, 773, 773)' - PASSED ssl_gtest.sh: #6726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3479 (1, 770, 768, 767, 767)' - PASSED ssl_gtest.sh: #6727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3480 (1, 770, 768, 767, 768)' - PASSED ssl_gtest.sh: #6728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3481 (1, 770, 768, 767, 769)' - PASSED ssl_gtest.sh: #6729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3482 (1, 770, 768, 767, 770)' - PASSED ssl_gtest.sh: #6730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3483 (1, 770, 768, 767, 771)' - PASSED ssl_gtest.sh: #6731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3484 (1, 770, 768, 767, 772)' - PASSED ssl_gtest.sh: #6732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3485 (1, 770, 768, 767, 773)' - PASSED ssl_gtest.sh: #6733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3486 (1, 770, 768, 768, 767)' - PASSED ssl_gtest.sh: #6734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3487 (1, 770, 768, 768, 768)' - PASSED ssl_gtest.sh: #6735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3488 (1, 770, 768, 768, 769)' - PASSED ssl_gtest.sh: #6736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3489 (1, 770, 768, 768, 770)' - PASSED ssl_gtest.sh: #6737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3490 (1, 770, 768, 768, 771)' - PASSED ssl_gtest.sh: #6738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3491 (1, 770, 768, 768, 772)' - PASSED ssl_gtest.sh: #6739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3492 (1, 770, 768, 768, 773)' - PASSED ssl_gtest.sh: #6740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3493 (1, 770, 768, 769, 767)' - PASSED ssl_gtest.sh: #6741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3494 (1, 770, 768, 769, 768)' - PASSED ssl_gtest.sh: #6742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3495 (1, 770, 768, 769, 769)' - PASSED ssl_gtest.sh: #6743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3496 (1, 770, 768, 769, 770)' - PASSED ssl_gtest.sh: #6744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3497 (1, 770, 768, 769, 771)' - PASSED ssl_gtest.sh: #6745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3498 (1, 770, 768, 769, 772)' - PASSED ssl_gtest.sh: #6746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3499 (1, 770, 768, 769, 773)' - PASSED ssl_gtest.sh: #6747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3500 (1, 770, 768, 770, 767)' - PASSED ssl_gtest.sh: #6748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3501 (1, 770, 768, 770, 768)' - PASSED ssl_gtest.sh: #6749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3502 (1, 770, 768, 770, 769)' - PASSED ssl_gtest.sh: #6750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3503 (1, 770, 768, 770, 770)' - PASSED ssl_gtest.sh: #6751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3504 (1, 770, 768, 770, 771)' - PASSED ssl_gtest.sh: #6752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3505 (1, 770, 768, 770, 772)' - PASSED ssl_gtest.sh: #6753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3506 (1, 770, 768, 770, 773)' - PASSED ssl_gtest.sh: #6754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3507 (1, 770, 768, 771, 767)' - PASSED ssl_gtest.sh: #6755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3508 (1, 770, 768, 771, 768)' - PASSED ssl_gtest.sh: #6756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3509 (1, 770, 768, 771, 769)' - PASSED ssl_gtest.sh: #6757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3510 (1, 770, 768, 771, 770)' - PASSED ssl_gtest.sh: #6758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3511 (1, 770, 768, 771, 771)' - PASSED ssl_gtest.sh: #6759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3512 (1, 770, 768, 771, 772)' - PASSED ssl_gtest.sh: #6760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3513 (1, 770, 768, 771, 773)' - PASSED ssl_gtest.sh: #6761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3514 (1, 770, 768, 772, 767)' - PASSED ssl_gtest.sh: #6762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3515 (1, 770, 768, 772, 768)' - PASSED ssl_gtest.sh: #6763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3516 (1, 770, 768, 772, 769)' - PASSED ssl_gtest.sh: #6764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3517 (1, 770, 768, 772, 770)' - PASSED ssl_gtest.sh: #6765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3518 (1, 770, 768, 772, 771)' - PASSED ssl_gtest.sh: #6766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3519 (1, 770, 768, 772, 772)' - PASSED ssl_gtest.sh: #6767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3520 (1, 770, 768, 772, 773)' - PASSED ssl_gtest.sh: #6768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3521 (1, 770, 768, 773, 767)' - PASSED ssl_gtest.sh: #6769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3522 (1, 770, 768, 773, 768)' - PASSED ssl_gtest.sh: #6770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3523 (1, 770, 768, 773, 769)' - PASSED ssl_gtest.sh: #6771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3524 (1, 770, 768, 773, 770)' - PASSED ssl_gtest.sh: #6772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3525 (1, 770, 768, 773, 771)' - PASSED ssl_gtest.sh: #6773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3526 (1, 770, 768, 773, 772)' - PASSED ssl_gtest.sh: #6774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3527 (1, 770, 768, 773, 773)' - PASSED ssl_gtest.sh: #6775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3528 (1, 770, 769, 767, 767)' - PASSED ssl_gtest.sh: #6776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3529 (1, 770, 769, 767, 768)' - PASSED ssl_gtest.sh: #6777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3530 (1, 770, 769, 767, 769)' - PASSED ssl_gtest.sh: #6778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3531 (1, 770, 769, 767, 770)' - PASSED ssl_gtest.sh: #6779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3532 (1, 770, 769, 767, 771)' - PASSED ssl_gtest.sh: #6780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3533 (1, 770, 769, 767, 772)' - PASSED ssl_gtest.sh: #6781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3534 (1, 770, 769, 767, 773)' - PASSED ssl_gtest.sh: #6782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3535 (1, 770, 769, 768, 767)' - PASSED ssl_gtest.sh: #6783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3536 (1, 770, 769, 768, 768)' - PASSED ssl_gtest.sh: #6784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3537 (1, 770, 769, 768, 769)' - PASSED ssl_gtest.sh: #6785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3538 (1, 770, 769, 768, 770)' - PASSED ssl_gtest.sh: #6786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3539 (1, 770, 769, 768, 771)' - PASSED ssl_gtest.sh: #6787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3540 (1, 770, 769, 768, 772)' - PASSED ssl_gtest.sh: #6788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3541 (1, 770, 769, 768, 773)' - PASSED ssl_gtest.sh: #6789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3542 (1, 770, 769, 769, 767)' - PASSED ssl_gtest.sh: #6790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3543 (1, 770, 769, 769, 768)' - PASSED ssl_gtest.sh: #6791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3544 (1, 770, 769, 769, 769)' - PASSED ssl_gtest.sh: #6792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3545 (1, 770, 769, 769, 770)' - PASSED ssl_gtest.sh: #6793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3546 (1, 770, 769, 769, 771)' - PASSED ssl_gtest.sh: #6794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3547 (1, 770, 769, 769, 772)' - PASSED ssl_gtest.sh: #6795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3548 (1, 770, 769, 769, 773)' - PASSED ssl_gtest.sh: #6796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3549 (1, 770, 769, 770, 767)' - PASSED ssl_gtest.sh: #6797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3550 (1, 770, 769, 770, 768)' - PASSED ssl_gtest.sh: #6798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3551 (1, 770, 769, 770, 769)' - PASSED ssl_gtest.sh: #6799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3552 (1, 770, 769, 770, 770)' - PASSED ssl_gtest.sh: #6800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3553 (1, 770, 769, 770, 771)' - PASSED ssl_gtest.sh: #6801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3554 (1, 770, 769, 770, 772)' - PASSED ssl_gtest.sh: #6802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3555 (1, 770, 769, 770, 773)' - PASSED ssl_gtest.sh: #6803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3556 (1, 770, 769, 771, 767)' - PASSED ssl_gtest.sh: #6804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3557 (1, 770, 769, 771, 768)' - PASSED ssl_gtest.sh: #6805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3558 (1, 770, 769, 771, 769)' - PASSED ssl_gtest.sh: #6806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3559 (1, 770, 769, 771, 770)' - PASSED ssl_gtest.sh: #6807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3560 (1, 770, 769, 771, 771)' - PASSED ssl_gtest.sh: #6808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3561 (1, 770, 769, 771, 772)' - PASSED ssl_gtest.sh: #6809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3562 (1, 770, 769, 771, 773)' - PASSED ssl_gtest.sh: #6810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3563 (1, 770, 769, 772, 767)' - PASSED ssl_gtest.sh: #6811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3564 (1, 770, 769, 772, 768)' - PASSED ssl_gtest.sh: #6812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3565 (1, 770, 769, 772, 769)' - PASSED ssl_gtest.sh: #6813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3566 (1, 770, 769, 772, 770)' - PASSED ssl_gtest.sh: #6814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3567 (1, 770, 769, 772, 771)' - PASSED ssl_gtest.sh: #6815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3568 (1, 770, 769, 772, 772)' - PASSED ssl_gtest.sh: #6816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3569 (1, 770, 769, 772, 773)' - PASSED ssl_gtest.sh: #6817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3570 (1, 770, 769, 773, 767)' - PASSED ssl_gtest.sh: #6818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3571 (1, 770, 769, 773, 768)' - PASSED ssl_gtest.sh: #6819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3572 (1, 770, 769, 773, 769)' - PASSED ssl_gtest.sh: #6820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3573 (1, 770, 769, 773, 770)' - PASSED ssl_gtest.sh: #6821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3574 (1, 770, 769, 773, 771)' - PASSED ssl_gtest.sh: #6822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3575 (1, 770, 769, 773, 772)' - PASSED ssl_gtest.sh: #6823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3576 (1, 770, 769, 773, 773)' - PASSED ssl_gtest.sh: #6824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3577 (1, 770, 770, 767, 767)' - PASSED ssl_gtest.sh: #6825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3578 (1, 770, 770, 767, 768)' - PASSED ssl_gtest.sh: #6826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3579 (1, 770, 770, 767, 769)' - PASSED ssl_gtest.sh: #6827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3580 (1, 770, 770, 767, 770)' - PASSED ssl_gtest.sh: #6828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3581 (1, 770, 770, 767, 771)' - PASSED ssl_gtest.sh: #6829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3582 (1, 770, 770, 767, 772)' - PASSED ssl_gtest.sh: #6830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3583 (1, 770, 770, 767, 773)' - PASSED ssl_gtest.sh: #6831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3584 (1, 770, 770, 768, 767)' - PASSED ssl_gtest.sh: #6832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3585 (1, 770, 770, 768, 768)' - PASSED ssl_gtest.sh: #6833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3586 (1, 770, 770, 768, 769)' - PASSED ssl_gtest.sh: #6834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3587 (1, 770, 770, 768, 770)' - PASSED ssl_gtest.sh: #6835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3588 (1, 770, 770, 768, 771)' - PASSED ssl_gtest.sh: #6836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3589 (1, 770, 770, 768, 772)' - PASSED ssl_gtest.sh: #6837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3590 (1, 770, 770, 768, 773)' - PASSED ssl_gtest.sh: #6838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3591 (1, 770, 770, 769, 767)' - PASSED ssl_gtest.sh: #6839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3592 (1, 770, 770, 769, 768)' - PASSED ssl_gtest.sh: #6840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3593 (1, 770, 770, 769, 769)' - PASSED ssl_gtest.sh: #6841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3594 (1, 770, 770, 769, 770)' - PASSED ssl_gtest.sh: #6842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3595 (1, 770, 770, 769, 771)' - PASSED ssl_gtest.sh: #6843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3596 (1, 770, 770, 769, 772)' - PASSED ssl_gtest.sh: #6844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3597 (1, 770, 770, 769, 773)' - PASSED ssl_gtest.sh: #6845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3598 (1, 770, 770, 770, 767)' - PASSED ssl_gtest.sh: #6846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3599 (1, 770, 770, 770, 768)' - PASSED ssl_gtest.sh: #6847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3600 (1, 770, 770, 770, 769)' - PASSED ssl_gtest.sh: #6848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3601 (1, 770, 770, 770, 770)' - PASSED ssl_gtest.sh: #6849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3602 (1, 770, 770, 770, 771)' - PASSED ssl_gtest.sh: #6850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3603 (1, 770, 770, 770, 772)' - PASSED ssl_gtest.sh: #6851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3604 (1, 770, 770, 770, 773)' - PASSED ssl_gtest.sh: #6852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3605 (1, 770, 770, 771, 767)' - PASSED ssl_gtest.sh: #6853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3606 (1, 770, 770, 771, 768)' - PASSED ssl_gtest.sh: #6854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3607 (1, 770, 770, 771, 769)' - PASSED ssl_gtest.sh: #6855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3608 (1, 770, 770, 771, 770)' - PASSED ssl_gtest.sh: #6856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3609 (1, 770, 770, 771, 771)' - PASSED ssl_gtest.sh: #6857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3610 (1, 770, 770, 771, 772)' - PASSED ssl_gtest.sh: #6858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3611 (1, 770, 770, 771, 773)' - PASSED ssl_gtest.sh: #6859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3612 (1, 770, 770, 772, 767)' - PASSED ssl_gtest.sh: #6860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3613 (1, 770, 770, 772, 768)' - PASSED ssl_gtest.sh: #6861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3614 (1, 770, 770, 772, 769)' - PASSED ssl_gtest.sh: #6862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3615 (1, 770, 770, 772, 770)' - PASSED ssl_gtest.sh: #6863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3616 (1, 770, 770, 772, 771)' - PASSED ssl_gtest.sh: #6864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3617 (1, 770, 770, 772, 772)' - PASSED ssl_gtest.sh: #6865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3618 (1, 770, 770, 772, 773)' - PASSED ssl_gtest.sh: #6866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3619 (1, 770, 770, 773, 767)' - PASSED ssl_gtest.sh: #6867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3620 (1, 770, 770, 773, 768)' - PASSED ssl_gtest.sh: #6868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3621 (1, 770, 770, 773, 769)' - PASSED ssl_gtest.sh: #6869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3622 (1, 770, 770, 773, 770)' - PASSED ssl_gtest.sh: #6870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3623 (1, 770, 770, 773, 771)' - PASSED ssl_gtest.sh: #6871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3624 (1, 770, 770, 773, 772)' - PASSED ssl_gtest.sh: #6872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3625 (1, 770, 770, 773, 773)' - PASSED ssl_gtest.sh: #6873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3626 (1, 770, 771, 767, 767)' - PASSED ssl_gtest.sh: #6874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3627 (1, 770, 771, 767, 768)' - PASSED ssl_gtest.sh: #6875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3628 (1, 770, 771, 767, 769)' - PASSED ssl_gtest.sh: #6876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3629 (1, 770, 771, 767, 770)' - PASSED ssl_gtest.sh: #6877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3630 (1, 770, 771, 767, 771)' - PASSED ssl_gtest.sh: #6878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3631 (1, 770, 771, 767, 772)' - PASSED ssl_gtest.sh: #6879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3632 (1, 770, 771, 767, 773)' - PASSED ssl_gtest.sh: #6880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3633 (1, 770, 771, 768, 767)' - PASSED ssl_gtest.sh: #6881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3634 (1, 770, 771, 768, 768)' - PASSED ssl_gtest.sh: #6882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3635 (1, 770, 771, 768, 769)' - PASSED ssl_gtest.sh: #6883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3636 (1, 770, 771, 768, 770)' - PASSED ssl_gtest.sh: #6884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3637 (1, 770, 771, 768, 771)' - PASSED ssl_gtest.sh: #6885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3638 (1, 770, 771, 768, 772)' - PASSED ssl_gtest.sh: #6886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3639 (1, 770, 771, 768, 773)' - PASSED ssl_gtest.sh: #6887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3640 (1, 770, 771, 769, 767)' - PASSED ssl_gtest.sh: #6888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3641 (1, 770, 771, 769, 768)' - PASSED ssl_gtest.sh: #6889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3642 (1, 770, 771, 769, 769)' - PASSED ssl_gtest.sh: #6890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3643 (1, 770, 771, 769, 770)' - PASSED ssl_gtest.sh: #6891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3644 (1, 770, 771, 769, 771)' - PASSED ssl_gtest.sh: #6892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3645 (1, 770, 771, 769, 772)' - PASSED ssl_gtest.sh: #6893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3646 (1, 770, 771, 769, 773)' - PASSED ssl_gtest.sh: #6894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3647 (1, 770, 771, 770, 767)' - PASSED ssl_gtest.sh: #6895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3648 (1, 770, 771, 770, 768)' - PASSED ssl_gtest.sh: #6896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3649 (1, 770, 771, 770, 769)' - PASSED ssl_gtest.sh: #6897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3650 (1, 770, 771, 770, 770)' - PASSED ssl_gtest.sh: #6898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3651 (1, 770, 771, 770, 771)' - PASSED ssl_gtest.sh: #6899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3652 (1, 770, 771, 770, 772)' - PASSED ssl_gtest.sh: #6900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3653 (1, 770, 771, 770, 773)' - PASSED ssl_gtest.sh: #6901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3654 (1, 770, 771, 771, 767)' - PASSED ssl_gtest.sh: #6902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3655 (1, 770, 771, 771, 768)' - PASSED ssl_gtest.sh: #6903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3656 (1, 770, 771, 771, 769)' - PASSED ssl_gtest.sh: #6904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3657 (1, 770, 771, 771, 770)' - PASSED ssl_gtest.sh: #6905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3658 (1, 770, 771, 771, 771)' - PASSED ssl_gtest.sh: #6906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3659 (1, 770, 771, 771, 772)' - PASSED ssl_gtest.sh: #6907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3660 (1, 770, 771, 771, 773)' - PASSED ssl_gtest.sh: #6908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3661 (1, 770, 771, 772, 767)' - PASSED ssl_gtest.sh: #6909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3662 (1, 770, 771, 772, 768)' - PASSED ssl_gtest.sh: #6910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3663 (1, 770, 771, 772, 769)' - PASSED ssl_gtest.sh: #6911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3664 (1, 770, 771, 772, 770)' - PASSED ssl_gtest.sh: #6912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3665 (1, 770, 771, 772, 771)' - PASSED ssl_gtest.sh: #6913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3666 (1, 770, 771, 772, 772)' - PASSED ssl_gtest.sh: #6914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3667 (1, 770, 771, 772, 773)' - PASSED ssl_gtest.sh: #6915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3668 (1, 770, 771, 773, 767)' - PASSED ssl_gtest.sh: #6916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3669 (1, 770, 771, 773, 768)' - PASSED ssl_gtest.sh: #6917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3670 (1, 770, 771, 773, 769)' - PASSED ssl_gtest.sh: #6918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3671 (1, 770, 771, 773, 770)' - PASSED ssl_gtest.sh: #6919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3672 (1, 770, 771, 773, 771)' - PASSED ssl_gtest.sh: #6920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3673 (1, 770, 771, 773, 772)' - PASSED ssl_gtest.sh: #6921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3674 (1, 770, 771, 773, 773)' - PASSED ssl_gtest.sh: #6922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3675 (1, 770, 772, 767, 767)' - PASSED ssl_gtest.sh: #6923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3676 (1, 770, 772, 767, 768)' - PASSED ssl_gtest.sh: #6924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3677 (1, 770, 772, 767, 769)' - PASSED ssl_gtest.sh: #6925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3678 (1, 770, 772, 767, 770)' - PASSED ssl_gtest.sh: #6926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3679 (1, 770, 772, 767, 771)' - PASSED ssl_gtest.sh: #6927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3680 (1, 770, 772, 767, 772)' - PASSED ssl_gtest.sh: #6928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3681 (1, 770, 772, 767, 773)' - PASSED ssl_gtest.sh: #6929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3682 (1, 770, 772, 768, 767)' - PASSED ssl_gtest.sh: #6930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3683 (1, 770, 772, 768, 768)' - PASSED ssl_gtest.sh: #6931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3684 (1, 770, 772, 768, 769)' - PASSED ssl_gtest.sh: #6932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3685 (1, 770, 772, 768, 770)' - PASSED ssl_gtest.sh: #6933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3686 (1, 770, 772, 768, 771)' - PASSED ssl_gtest.sh: #6934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3687 (1, 770, 772, 768, 772)' - PASSED ssl_gtest.sh: #6935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3688 (1, 770, 772, 768, 773)' - PASSED ssl_gtest.sh: #6936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3689 (1, 770, 772, 769, 767)' - PASSED ssl_gtest.sh: #6937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3690 (1, 770, 772, 769, 768)' - PASSED ssl_gtest.sh: #6938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3691 (1, 770, 772, 769, 769)' - PASSED ssl_gtest.sh: #6939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3692 (1, 770, 772, 769, 770)' - PASSED ssl_gtest.sh: #6940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3693 (1, 770, 772, 769, 771)' - PASSED ssl_gtest.sh: #6941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3694 (1, 770, 772, 769, 772)' - PASSED ssl_gtest.sh: #6942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3695 (1, 770, 772, 769, 773)' - PASSED ssl_gtest.sh: #6943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3696 (1, 770, 772, 770, 767)' - PASSED ssl_gtest.sh: #6944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3697 (1, 770, 772, 770, 768)' - PASSED ssl_gtest.sh: #6945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3698 (1, 770, 772, 770, 769)' - PASSED ssl_gtest.sh: #6946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3699 (1, 770, 772, 770, 770)' - PASSED ssl_gtest.sh: #6947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3700 (1, 770, 772, 770, 771)' - PASSED ssl_gtest.sh: #6948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3701 (1, 770, 772, 770, 772)' - PASSED ssl_gtest.sh: #6949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3702 (1, 770, 772, 770, 773)' - PASSED ssl_gtest.sh: #6950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3703 (1, 770, 772, 771, 767)' - PASSED ssl_gtest.sh: #6951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3704 (1, 770, 772, 771, 768)' - PASSED ssl_gtest.sh: #6952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3705 (1, 770, 772, 771, 769)' - PASSED ssl_gtest.sh: #6953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3706 (1, 770, 772, 771, 770)' - PASSED ssl_gtest.sh: #6954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3707 (1, 770, 772, 771, 771)' - PASSED ssl_gtest.sh: #6955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3708 (1, 770, 772, 771, 772)' - PASSED ssl_gtest.sh: #6956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3709 (1, 770, 772, 771, 773)' - PASSED ssl_gtest.sh: #6957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3710 (1, 770, 772, 772, 767)' - PASSED ssl_gtest.sh: #6958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3711 (1, 770, 772, 772, 768)' - PASSED ssl_gtest.sh: #6959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3712 (1, 770, 772, 772, 769)' - PASSED ssl_gtest.sh: #6960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3713 (1, 770, 772, 772, 770)' - PASSED ssl_gtest.sh: #6961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3714 (1, 770, 772, 772, 771)' - PASSED ssl_gtest.sh: #6962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3715 (1, 770, 772, 772, 772)' - PASSED ssl_gtest.sh: #6963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3716 (1, 770, 772, 772, 773)' - PASSED ssl_gtest.sh: #6964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3717 (1, 770, 772, 773, 767)' - PASSED ssl_gtest.sh: #6965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3718 (1, 770, 772, 773, 768)' - PASSED ssl_gtest.sh: #6966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3719 (1, 770, 772, 773, 769)' - PASSED ssl_gtest.sh: #6967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3720 (1, 770, 772, 773, 770)' - PASSED ssl_gtest.sh: #6968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3721 (1, 770, 772, 773, 771)' - PASSED ssl_gtest.sh: #6969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3722 (1, 770, 772, 773, 772)' - PASSED ssl_gtest.sh: #6970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3723 (1, 770, 772, 773, 773)' - PASSED ssl_gtest.sh: #6971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3724 (1, 770, 773, 767, 767)' - PASSED ssl_gtest.sh: #6972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3725 (1, 770, 773, 767, 768)' - PASSED ssl_gtest.sh: #6973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3726 (1, 770, 773, 767, 769)' - PASSED ssl_gtest.sh: #6974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3727 (1, 770, 773, 767, 770)' - PASSED ssl_gtest.sh: #6975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3728 (1, 770, 773, 767, 771)' - PASSED ssl_gtest.sh: #6976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3729 (1, 770, 773, 767, 772)' - PASSED ssl_gtest.sh: #6977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3730 (1, 770, 773, 767, 773)' - PASSED ssl_gtest.sh: #6978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3731 (1, 770, 773, 768, 767)' - PASSED ssl_gtest.sh: #6979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3732 (1, 770, 773, 768, 768)' - PASSED ssl_gtest.sh: #6980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3733 (1, 770, 773, 768, 769)' - PASSED ssl_gtest.sh: #6981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3734 (1, 770, 773, 768, 770)' - PASSED ssl_gtest.sh: #6982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3735 (1, 770, 773, 768, 771)' - PASSED ssl_gtest.sh: #6983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3736 (1, 770, 773, 768, 772)' - PASSED ssl_gtest.sh: #6984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3737 (1, 770, 773, 768, 773)' - PASSED ssl_gtest.sh: #6985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3738 (1, 770, 773, 769, 767)' - PASSED ssl_gtest.sh: #6986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3739 (1, 770, 773, 769, 768)' - PASSED ssl_gtest.sh: #6987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3740 (1, 770, 773, 769, 769)' - PASSED ssl_gtest.sh: #6988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3741 (1, 770, 773, 769, 770)' - PASSED ssl_gtest.sh: #6989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3742 (1, 770, 773, 769, 771)' - PASSED ssl_gtest.sh: #6990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3743 (1, 770, 773, 769, 772)' - PASSED ssl_gtest.sh: #6991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3744 (1, 770, 773, 769, 773)' - PASSED ssl_gtest.sh: #6992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3745 (1, 770, 773, 770, 767)' - PASSED ssl_gtest.sh: #6993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3746 (1, 770, 773, 770, 768)' - PASSED ssl_gtest.sh: #6994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3747 (1, 770, 773, 770, 769)' - PASSED ssl_gtest.sh: #6995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3748 (1, 770, 773, 770, 770)' - PASSED ssl_gtest.sh: #6996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3749 (1, 770, 773, 770, 771)' - PASSED ssl_gtest.sh: #6997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3750 (1, 770, 773, 770, 772)' - PASSED ssl_gtest.sh: #6998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3751 (1, 770, 773, 770, 773)' - PASSED ssl_gtest.sh: #6999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3752 (1, 770, 773, 771, 767)' - PASSED ssl_gtest.sh: #7000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3753 (1, 770, 773, 771, 768)' - PASSED ssl_gtest.sh: #7001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3754 (1, 770, 773, 771, 769)' - PASSED ssl_gtest.sh: #7002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3755 (1, 770, 773, 771, 770)' - PASSED ssl_gtest.sh: #7003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3756 (1, 770, 773, 771, 771)' - PASSED ssl_gtest.sh: #7004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3757 (1, 770, 773, 771, 772)' - PASSED ssl_gtest.sh: #7005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3758 (1, 770, 773, 771, 773)' - PASSED ssl_gtest.sh: #7006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3759 (1, 770, 773, 772, 767)' - PASSED ssl_gtest.sh: #7007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3760 (1, 770, 773, 772, 768)' - PASSED ssl_gtest.sh: #7008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3761 (1, 770, 773, 772, 769)' - PASSED ssl_gtest.sh: #7009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3762 (1, 770, 773, 772, 770)' - PASSED ssl_gtest.sh: #7010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3763 (1, 770, 773, 772, 771)' - PASSED ssl_gtest.sh: #7011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3764 (1, 770, 773, 772, 772)' - PASSED ssl_gtest.sh: #7012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3765 (1, 770, 773, 772, 773)' - PASSED ssl_gtest.sh: #7013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3766 (1, 770, 773, 773, 767)' - PASSED ssl_gtest.sh: #7014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3767 (1, 770, 773, 773, 768)' - PASSED ssl_gtest.sh: #7015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3768 (1, 770, 773, 773, 769)' - PASSED ssl_gtest.sh: #7016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3769 (1, 770, 773, 773, 770)' - PASSED ssl_gtest.sh: #7017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3770 (1, 770, 773, 773, 771)' - PASSED ssl_gtest.sh: #7018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3771 (1, 770, 773, 773, 772)' - PASSED ssl_gtest.sh: #7019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3772 (1, 770, 773, 773, 773)' - PASSED ssl_gtest.sh: #7020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3773 (1, 771, 767, 767, 767)' - PASSED ssl_gtest.sh: #7021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3774 (1, 771, 767, 767, 768)' - PASSED ssl_gtest.sh: #7022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3775 (1, 771, 767, 767, 769)' - PASSED ssl_gtest.sh: #7023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3776 (1, 771, 767, 767, 770)' - PASSED ssl_gtest.sh: #7024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3777 (1, 771, 767, 767, 771)' - PASSED ssl_gtest.sh: #7025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3778 (1, 771, 767, 767, 772)' - PASSED ssl_gtest.sh: #7026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3779 (1, 771, 767, 767, 773)' - PASSED ssl_gtest.sh: #7027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3780 (1, 771, 767, 768, 767)' - PASSED ssl_gtest.sh: #7028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3781 (1, 771, 767, 768, 768)' - PASSED ssl_gtest.sh: #7029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3782 (1, 771, 767, 768, 769)' - PASSED ssl_gtest.sh: #7030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3783 (1, 771, 767, 768, 770)' - PASSED ssl_gtest.sh: #7031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3784 (1, 771, 767, 768, 771)' - PASSED ssl_gtest.sh: #7032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3785 (1, 771, 767, 768, 772)' - PASSED ssl_gtest.sh: #7033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3786 (1, 771, 767, 768, 773)' - PASSED ssl_gtest.sh: #7034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3787 (1, 771, 767, 769, 767)' - PASSED ssl_gtest.sh: #7035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3788 (1, 771, 767, 769, 768)' - PASSED ssl_gtest.sh: #7036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3789 (1, 771, 767, 769, 769)' - PASSED ssl_gtest.sh: #7037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3790 (1, 771, 767, 769, 770)' - PASSED ssl_gtest.sh: #7038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3791 (1, 771, 767, 769, 771)' - PASSED ssl_gtest.sh: #7039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3792 (1, 771, 767, 769, 772)' - PASSED ssl_gtest.sh: #7040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3793 (1, 771, 767, 769, 773)' - PASSED ssl_gtest.sh: #7041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3794 (1, 771, 767, 770, 767)' - PASSED ssl_gtest.sh: #7042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3795 (1, 771, 767, 770, 768)' - PASSED ssl_gtest.sh: #7043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3796 (1, 771, 767, 770, 769)' - PASSED ssl_gtest.sh: #7044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3797 (1, 771, 767, 770, 770)' - PASSED ssl_gtest.sh: #7045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3798 (1, 771, 767, 770, 771)' - PASSED ssl_gtest.sh: #7046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3799 (1, 771, 767, 770, 772)' - PASSED ssl_gtest.sh: #7047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3800 (1, 771, 767, 770, 773)' - PASSED ssl_gtest.sh: #7048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3801 (1, 771, 767, 771, 767)' - PASSED ssl_gtest.sh: #7049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3802 (1, 771, 767, 771, 768)' - PASSED ssl_gtest.sh: #7050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3803 (1, 771, 767, 771, 769)' - PASSED ssl_gtest.sh: #7051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3804 (1, 771, 767, 771, 770)' - PASSED ssl_gtest.sh: #7052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3805 (1, 771, 767, 771, 771)' - PASSED ssl_gtest.sh: #7053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3806 (1, 771, 767, 771, 772)' - PASSED ssl_gtest.sh: #7054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3807 (1, 771, 767, 771, 773)' - PASSED ssl_gtest.sh: #7055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3808 (1, 771, 767, 772, 767)' - PASSED ssl_gtest.sh: #7056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3809 (1, 771, 767, 772, 768)' - PASSED ssl_gtest.sh: #7057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3810 (1, 771, 767, 772, 769)' - PASSED ssl_gtest.sh: #7058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3811 (1, 771, 767, 772, 770)' - PASSED ssl_gtest.sh: #7059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3812 (1, 771, 767, 772, 771)' - PASSED ssl_gtest.sh: #7060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3813 (1, 771, 767, 772, 772)' - PASSED ssl_gtest.sh: #7061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3814 (1, 771, 767, 772, 773)' - PASSED ssl_gtest.sh: #7062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3815 (1, 771, 767, 773, 767)' - PASSED ssl_gtest.sh: #7063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3816 (1, 771, 767, 773, 768)' - PASSED ssl_gtest.sh: #7064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3817 (1, 771, 767, 773, 769)' - PASSED ssl_gtest.sh: #7065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3818 (1, 771, 767, 773, 770)' - PASSED ssl_gtest.sh: #7066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3819 (1, 771, 767, 773, 771)' - PASSED ssl_gtest.sh: #7067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3820 (1, 771, 767, 773, 772)' - PASSED ssl_gtest.sh: #7068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3821 (1, 771, 767, 773, 773)' - PASSED ssl_gtest.sh: #7069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3822 (1, 771, 768, 767, 767)' - PASSED ssl_gtest.sh: #7070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3823 (1, 771, 768, 767, 768)' - PASSED ssl_gtest.sh: #7071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3824 (1, 771, 768, 767, 769)' - PASSED ssl_gtest.sh: #7072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3825 (1, 771, 768, 767, 770)' - PASSED ssl_gtest.sh: #7073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3826 (1, 771, 768, 767, 771)' - PASSED ssl_gtest.sh: #7074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3827 (1, 771, 768, 767, 772)' - PASSED ssl_gtest.sh: #7075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3828 (1, 771, 768, 767, 773)' - PASSED ssl_gtest.sh: #7076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3829 (1, 771, 768, 768, 767)' - PASSED ssl_gtest.sh: #7077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3830 (1, 771, 768, 768, 768)' - PASSED ssl_gtest.sh: #7078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3831 (1, 771, 768, 768, 769)' - PASSED ssl_gtest.sh: #7079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3832 (1, 771, 768, 768, 770)' - PASSED ssl_gtest.sh: #7080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3833 (1, 771, 768, 768, 771)' - PASSED ssl_gtest.sh: #7081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3834 (1, 771, 768, 768, 772)' - PASSED ssl_gtest.sh: #7082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3835 (1, 771, 768, 768, 773)' - PASSED ssl_gtest.sh: #7083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3836 (1, 771, 768, 769, 767)' - PASSED ssl_gtest.sh: #7084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3837 (1, 771, 768, 769, 768)' - PASSED ssl_gtest.sh: #7085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3838 (1, 771, 768, 769, 769)' - PASSED ssl_gtest.sh: #7086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3839 (1, 771, 768, 769, 770)' - PASSED ssl_gtest.sh: #7087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3840 (1, 771, 768, 769, 771)' - PASSED ssl_gtest.sh: #7088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3841 (1, 771, 768, 769, 772)' - PASSED ssl_gtest.sh: #7089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3842 (1, 771, 768, 769, 773)' - PASSED ssl_gtest.sh: #7090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3843 (1, 771, 768, 770, 767)' - PASSED ssl_gtest.sh: #7091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3844 (1, 771, 768, 770, 768)' - PASSED ssl_gtest.sh: #7092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3845 (1, 771, 768, 770, 769)' - PASSED ssl_gtest.sh: #7093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3846 (1, 771, 768, 770, 770)' - PASSED ssl_gtest.sh: #7094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3847 (1, 771, 768, 770, 771)' - PASSED ssl_gtest.sh: #7095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3848 (1, 771, 768, 770, 772)' - PASSED ssl_gtest.sh: #7096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3849 (1, 771, 768, 770, 773)' - PASSED ssl_gtest.sh: #7097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3850 (1, 771, 768, 771, 767)' - PASSED ssl_gtest.sh: #7098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3851 (1, 771, 768, 771, 768)' - PASSED ssl_gtest.sh: #7099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3852 (1, 771, 768, 771, 769)' - PASSED ssl_gtest.sh: #7100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3853 (1, 771, 768, 771, 770)' - PASSED ssl_gtest.sh: #7101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3854 (1, 771, 768, 771, 771)' - PASSED ssl_gtest.sh: #7102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3855 (1, 771, 768, 771, 772)' - PASSED ssl_gtest.sh: #7103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3856 (1, 771, 768, 771, 773)' - PASSED ssl_gtest.sh: #7104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3857 (1, 771, 768, 772, 767)' - PASSED ssl_gtest.sh: #7105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3858 (1, 771, 768, 772, 768)' - PASSED ssl_gtest.sh: #7106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3859 (1, 771, 768, 772, 769)' - PASSED ssl_gtest.sh: #7107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3860 (1, 771, 768, 772, 770)' - PASSED ssl_gtest.sh: #7108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3861 (1, 771, 768, 772, 771)' - PASSED ssl_gtest.sh: #7109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3862 (1, 771, 768, 772, 772)' - PASSED ssl_gtest.sh: #7110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3863 (1, 771, 768, 772, 773)' - PASSED ssl_gtest.sh: #7111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3864 (1, 771, 768, 773, 767)' - PASSED ssl_gtest.sh: #7112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3865 (1, 771, 768, 773, 768)' - PASSED ssl_gtest.sh: #7113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3866 (1, 771, 768, 773, 769)' - PASSED ssl_gtest.sh: #7114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3867 (1, 771, 768, 773, 770)' - PASSED ssl_gtest.sh: #7115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3868 (1, 771, 768, 773, 771)' - PASSED ssl_gtest.sh: #7116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3869 (1, 771, 768, 773, 772)' - PASSED ssl_gtest.sh: #7117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3870 (1, 771, 768, 773, 773)' - PASSED ssl_gtest.sh: #7118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3871 (1, 771, 769, 767, 767)' - PASSED ssl_gtest.sh: #7119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3872 (1, 771, 769, 767, 768)' - PASSED ssl_gtest.sh: #7120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3873 (1, 771, 769, 767, 769)' - PASSED ssl_gtest.sh: #7121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3874 (1, 771, 769, 767, 770)' - PASSED ssl_gtest.sh: #7122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3875 (1, 771, 769, 767, 771)' - PASSED ssl_gtest.sh: #7123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3876 (1, 771, 769, 767, 772)' - PASSED ssl_gtest.sh: #7124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3877 (1, 771, 769, 767, 773)' - PASSED ssl_gtest.sh: #7125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3878 (1, 771, 769, 768, 767)' - PASSED ssl_gtest.sh: #7126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3879 (1, 771, 769, 768, 768)' - PASSED ssl_gtest.sh: #7127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3880 (1, 771, 769, 768, 769)' - PASSED ssl_gtest.sh: #7128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3881 (1, 771, 769, 768, 770)' - PASSED ssl_gtest.sh: #7129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3882 (1, 771, 769, 768, 771)' - PASSED ssl_gtest.sh: #7130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3883 (1, 771, 769, 768, 772)' - PASSED ssl_gtest.sh: #7131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3884 (1, 771, 769, 768, 773)' - PASSED ssl_gtest.sh: #7132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3885 (1, 771, 769, 769, 767)' - PASSED ssl_gtest.sh: #7133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3886 (1, 771, 769, 769, 768)' - PASSED ssl_gtest.sh: #7134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3887 (1, 771, 769, 769, 769)' - PASSED ssl_gtest.sh: #7135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3888 (1, 771, 769, 769, 770)' - PASSED ssl_gtest.sh: #7136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3889 (1, 771, 769, 769, 771)' - PASSED ssl_gtest.sh: #7137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3890 (1, 771, 769, 769, 772)' - PASSED ssl_gtest.sh: #7138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3891 (1, 771, 769, 769, 773)' - PASSED ssl_gtest.sh: #7139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3892 (1, 771, 769, 770, 767)' - PASSED ssl_gtest.sh: #7140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3893 (1, 771, 769, 770, 768)' - PASSED ssl_gtest.sh: #7141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3894 (1, 771, 769, 770, 769)' - PASSED ssl_gtest.sh: #7142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3895 (1, 771, 769, 770, 770)' - PASSED ssl_gtest.sh: #7143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3896 (1, 771, 769, 770, 771)' - PASSED ssl_gtest.sh: #7144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3897 (1, 771, 769, 770, 772)' - PASSED ssl_gtest.sh: #7145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3898 (1, 771, 769, 770, 773)' - PASSED ssl_gtest.sh: #7146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3899 (1, 771, 769, 771, 767)' - PASSED ssl_gtest.sh: #7147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3900 (1, 771, 769, 771, 768)' - PASSED ssl_gtest.sh: #7148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3901 (1, 771, 769, 771, 769)' - PASSED ssl_gtest.sh: #7149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3902 (1, 771, 769, 771, 770)' - PASSED ssl_gtest.sh: #7150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3903 (1, 771, 769, 771, 771)' - PASSED ssl_gtest.sh: #7151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3904 (1, 771, 769, 771, 772)' - PASSED ssl_gtest.sh: #7152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3905 (1, 771, 769, 771, 773)' - PASSED ssl_gtest.sh: #7153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3906 (1, 771, 769, 772, 767)' - PASSED ssl_gtest.sh: #7154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3907 (1, 771, 769, 772, 768)' - PASSED ssl_gtest.sh: #7155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3908 (1, 771, 769, 772, 769)' - PASSED ssl_gtest.sh: #7156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3909 (1, 771, 769, 772, 770)' - PASSED ssl_gtest.sh: #7157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3910 (1, 771, 769, 772, 771)' - PASSED ssl_gtest.sh: #7158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3911 (1, 771, 769, 772, 772)' - PASSED ssl_gtest.sh: #7159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3912 (1, 771, 769, 772, 773)' - PASSED ssl_gtest.sh: #7160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3913 (1, 771, 769, 773, 767)' - PASSED ssl_gtest.sh: #7161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3914 (1, 771, 769, 773, 768)' - PASSED ssl_gtest.sh: #7162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3915 (1, 771, 769, 773, 769)' - PASSED ssl_gtest.sh: #7163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3916 (1, 771, 769, 773, 770)' - PASSED ssl_gtest.sh: #7164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3917 (1, 771, 769, 773, 771)' - PASSED ssl_gtest.sh: #7165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3918 (1, 771, 769, 773, 772)' - PASSED ssl_gtest.sh: #7166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3919 (1, 771, 769, 773, 773)' - PASSED ssl_gtest.sh: #7167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3920 (1, 771, 770, 767, 767)' - PASSED ssl_gtest.sh: #7168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3921 (1, 771, 770, 767, 768)' - PASSED ssl_gtest.sh: #7169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3922 (1, 771, 770, 767, 769)' - PASSED ssl_gtest.sh: #7170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3923 (1, 771, 770, 767, 770)' - PASSED ssl_gtest.sh: #7171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3924 (1, 771, 770, 767, 771)' - PASSED ssl_gtest.sh: #7172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3925 (1, 771, 770, 767, 772)' - PASSED ssl_gtest.sh: #7173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3926 (1, 771, 770, 767, 773)' - PASSED ssl_gtest.sh: #7174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3927 (1, 771, 770, 768, 767)' - PASSED ssl_gtest.sh: #7175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3928 (1, 771, 770, 768, 768)' - PASSED ssl_gtest.sh: #7176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3929 (1, 771, 770, 768, 769)' - PASSED ssl_gtest.sh: #7177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3930 (1, 771, 770, 768, 770)' - PASSED ssl_gtest.sh: #7178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3931 (1, 771, 770, 768, 771)' - PASSED ssl_gtest.sh: #7179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3932 (1, 771, 770, 768, 772)' - PASSED ssl_gtest.sh: #7180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3933 (1, 771, 770, 768, 773)' - PASSED ssl_gtest.sh: #7181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3934 (1, 771, 770, 769, 767)' - PASSED ssl_gtest.sh: #7182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3935 (1, 771, 770, 769, 768)' - PASSED ssl_gtest.sh: #7183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3936 (1, 771, 770, 769, 769)' - PASSED ssl_gtest.sh: #7184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3937 (1, 771, 770, 769, 770)' - PASSED ssl_gtest.sh: #7185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3938 (1, 771, 770, 769, 771)' - PASSED ssl_gtest.sh: #7186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3939 (1, 771, 770, 769, 772)' - PASSED ssl_gtest.sh: #7187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3940 (1, 771, 770, 769, 773)' - PASSED ssl_gtest.sh: #7188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3941 (1, 771, 770, 770, 767)' - PASSED ssl_gtest.sh: #7189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3942 (1, 771, 770, 770, 768)' - PASSED ssl_gtest.sh: #7190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3943 (1, 771, 770, 770, 769)' - PASSED ssl_gtest.sh: #7191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3944 (1, 771, 770, 770, 770)' - PASSED ssl_gtest.sh: #7192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3945 (1, 771, 770, 770, 771)' - PASSED ssl_gtest.sh: #7193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3946 (1, 771, 770, 770, 772)' - PASSED ssl_gtest.sh: #7194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3947 (1, 771, 770, 770, 773)' - PASSED ssl_gtest.sh: #7195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3948 (1, 771, 770, 771, 767)' - PASSED ssl_gtest.sh: #7196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3949 (1, 771, 770, 771, 768)' - PASSED ssl_gtest.sh: #7197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3950 (1, 771, 770, 771, 769)' - PASSED ssl_gtest.sh: #7198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3951 (1, 771, 770, 771, 770)' - PASSED ssl_gtest.sh: #7199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3952 (1, 771, 770, 771, 771)' - PASSED ssl_gtest.sh: #7200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3953 (1, 771, 770, 771, 772)' - PASSED ssl_gtest.sh: #7201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3954 (1, 771, 770, 771, 773)' - PASSED ssl_gtest.sh: #7202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3955 (1, 771, 770, 772, 767)' - PASSED ssl_gtest.sh: #7203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3956 (1, 771, 770, 772, 768)' - PASSED ssl_gtest.sh: #7204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3957 (1, 771, 770, 772, 769)' - PASSED ssl_gtest.sh: #7205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3958 (1, 771, 770, 772, 770)' - PASSED ssl_gtest.sh: #7206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3959 (1, 771, 770, 772, 771)' - PASSED ssl_gtest.sh: #7207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3960 (1, 771, 770, 772, 772)' - PASSED ssl_gtest.sh: #7208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3961 (1, 771, 770, 772, 773)' - PASSED ssl_gtest.sh: #7209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3962 (1, 771, 770, 773, 767)' - PASSED ssl_gtest.sh: #7210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3963 (1, 771, 770, 773, 768)' - PASSED ssl_gtest.sh: #7211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3964 (1, 771, 770, 773, 769)' - PASSED ssl_gtest.sh: #7212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3965 (1, 771, 770, 773, 770)' - PASSED ssl_gtest.sh: #7213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3966 (1, 771, 770, 773, 771)' - PASSED ssl_gtest.sh: #7214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3967 (1, 771, 770, 773, 772)' - PASSED ssl_gtest.sh: #7215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3968 (1, 771, 770, 773, 773)' - PASSED ssl_gtest.sh: #7216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3969 (1, 771, 771, 767, 767)' - PASSED ssl_gtest.sh: #7217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3970 (1, 771, 771, 767, 768)' - PASSED ssl_gtest.sh: #7218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3971 (1, 771, 771, 767, 769)' - PASSED ssl_gtest.sh: #7219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3972 (1, 771, 771, 767, 770)' - PASSED ssl_gtest.sh: #7220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3973 (1, 771, 771, 767, 771)' - PASSED ssl_gtest.sh: #7221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3974 (1, 771, 771, 767, 772)' - PASSED ssl_gtest.sh: #7222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3975 (1, 771, 771, 767, 773)' - PASSED ssl_gtest.sh: #7223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3976 (1, 771, 771, 768, 767)' - PASSED ssl_gtest.sh: #7224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3977 (1, 771, 771, 768, 768)' - PASSED ssl_gtest.sh: #7225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3978 (1, 771, 771, 768, 769)' - PASSED ssl_gtest.sh: #7226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3979 (1, 771, 771, 768, 770)' - PASSED ssl_gtest.sh: #7227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3980 (1, 771, 771, 768, 771)' - PASSED ssl_gtest.sh: #7228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3981 (1, 771, 771, 768, 772)' - PASSED ssl_gtest.sh: #7229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3982 (1, 771, 771, 768, 773)' - PASSED ssl_gtest.sh: #7230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3983 (1, 771, 771, 769, 767)' - PASSED ssl_gtest.sh: #7231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3984 (1, 771, 771, 769, 768)' - PASSED ssl_gtest.sh: #7232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3985 (1, 771, 771, 769, 769)' - PASSED ssl_gtest.sh: #7233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3986 (1, 771, 771, 769, 770)' - PASSED ssl_gtest.sh: #7234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3987 (1, 771, 771, 769, 771)' - PASSED ssl_gtest.sh: #7235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3988 (1, 771, 771, 769, 772)' - PASSED ssl_gtest.sh: #7236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3989 (1, 771, 771, 769, 773)' - PASSED ssl_gtest.sh: #7237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3990 (1, 771, 771, 770, 767)' - PASSED ssl_gtest.sh: #7238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3991 (1, 771, 771, 770, 768)' - PASSED ssl_gtest.sh: #7239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3992 (1, 771, 771, 770, 769)' - PASSED ssl_gtest.sh: #7240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3993 (1, 771, 771, 770, 770)' - PASSED ssl_gtest.sh: #7241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3994 (1, 771, 771, 770, 771)' - PASSED ssl_gtest.sh: #7242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3995 (1, 771, 771, 770, 772)' - PASSED ssl_gtest.sh: #7243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3996 (1, 771, 771, 770, 773)' - PASSED ssl_gtest.sh: #7244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3997 (1, 771, 771, 771, 767)' - PASSED ssl_gtest.sh: #7245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3998 (1, 771, 771, 771, 768)' - PASSED ssl_gtest.sh: #7246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3999 (1, 771, 771, 771, 769)' - PASSED ssl_gtest.sh: #7247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4000 (1, 771, 771, 771, 770)' - PASSED ssl_gtest.sh: #7248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4001 (1, 771, 771, 771, 771)' - PASSED ssl_gtest.sh: #7249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4002 (1, 771, 771, 771, 772)' - PASSED ssl_gtest.sh: #7250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4003 (1, 771, 771, 771, 773)' - PASSED ssl_gtest.sh: #7251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4004 (1, 771, 771, 772, 767)' - PASSED ssl_gtest.sh: #7252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4005 (1, 771, 771, 772, 768)' - PASSED ssl_gtest.sh: #7253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4006 (1, 771, 771, 772, 769)' - PASSED ssl_gtest.sh: #7254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4007 (1, 771, 771, 772, 770)' - PASSED ssl_gtest.sh: #7255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4008 (1, 771, 771, 772, 771)' - PASSED ssl_gtest.sh: #7256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4009 (1, 771, 771, 772, 772)' - PASSED ssl_gtest.sh: #7257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4010 (1, 771, 771, 772, 773)' - PASSED ssl_gtest.sh: #7258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4011 (1, 771, 771, 773, 767)' - PASSED ssl_gtest.sh: #7259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4012 (1, 771, 771, 773, 768)' - PASSED ssl_gtest.sh: #7260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4013 (1, 771, 771, 773, 769)' - PASSED ssl_gtest.sh: #7261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4014 (1, 771, 771, 773, 770)' - PASSED ssl_gtest.sh: #7262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4015 (1, 771, 771, 773, 771)' - PASSED ssl_gtest.sh: #7263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4016 (1, 771, 771, 773, 772)' - PASSED ssl_gtest.sh: #7264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4017 (1, 771, 771, 773, 773)' - PASSED ssl_gtest.sh: #7265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4018 (1, 771, 772, 767, 767)' - PASSED ssl_gtest.sh: #7266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4019 (1, 771, 772, 767, 768)' - PASSED ssl_gtest.sh: #7267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4020 (1, 771, 772, 767, 769)' - PASSED ssl_gtest.sh: #7268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4021 (1, 771, 772, 767, 770)' - PASSED ssl_gtest.sh: #7269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4022 (1, 771, 772, 767, 771)' - PASSED ssl_gtest.sh: #7270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4023 (1, 771, 772, 767, 772)' - PASSED ssl_gtest.sh: #7271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4024 (1, 771, 772, 767, 773)' - PASSED ssl_gtest.sh: #7272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4025 (1, 771, 772, 768, 767)' - PASSED ssl_gtest.sh: #7273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4026 (1, 771, 772, 768, 768)' - PASSED ssl_gtest.sh: #7274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4027 (1, 771, 772, 768, 769)' - PASSED ssl_gtest.sh: #7275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4028 (1, 771, 772, 768, 770)' - PASSED ssl_gtest.sh: #7276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4029 (1, 771, 772, 768, 771)' - PASSED ssl_gtest.sh: #7277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4030 (1, 771, 772, 768, 772)' - PASSED ssl_gtest.sh: #7278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4031 (1, 771, 772, 768, 773)' - PASSED ssl_gtest.sh: #7279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4032 (1, 771, 772, 769, 767)' - PASSED ssl_gtest.sh: #7280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4033 (1, 771, 772, 769, 768)' - PASSED ssl_gtest.sh: #7281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4034 (1, 771, 772, 769, 769)' - PASSED ssl_gtest.sh: #7282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4035 (1, 771, 772, 769, 770)' - PASSED ssl_gtest.sh: #7283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4036 (1, 771, 772, 769, 771)' - PASSED ssl_gtest.sh: #7284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4037 (1, 771, 772, 769, 772)' - PASSED ssl_gtest.sh: #7285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4038 (1, 771, 772, 769, 773)' - PASSED ssl_gtest.sh: #7286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4039 (1, 771, 772, 770, 767)' - PASSED ssl_gtest.sh: #7287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4040 (1, 771, 772, 770, 768)' - PASSED ssl_gtest.sh: #7288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4041 (1, 771, 772, 770, 769)' - PASSED ssl_gtest.sh: #7289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4042 (1, 771, 772, 770, 770)' - PASSED ssl_gtest.sh: #7290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4043 (1, 771, 772, 770, 771)' - PASSED ssl_gtest.sh: #7291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4044 (1, 771, 772, 770, 772)' - PASSED ssl_gtest.sh: #7292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4045 (1, 771, 772, 770, 773)' - PASSED ssl_gtest.sh: #7293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4046 (1, 771, 772, 771, 767)' - PASSED ssl_gtest.sh: #7294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4047 (1, 771, 772, 771, 768)' - PASSED ssl_gtest.sh: #7295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4048 (1, 771, 772, 771, 769)' - PASSED ssl_gtest.sh: #7296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4049 (1, 771, 772, 771, 770)' - PASSED ssl_gtest.sh: #7297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4050 (1, 771, 772, 771, 771)' - PASSED ssl_gtest.sh: #7298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4051 (1, 771, 772, 771, 772)' - PASSED ssl_gtest.sh: #7299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4052 (1, 771, 772, 771, 773)' - PASSED ssl_gtest.sh: #7300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4053 (1, 771, 772, 772, 767)' - PASSED ssl_gtest.sh: #7301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4054 (1, 771, 772, 772, 768)' - PASSED ssl_gtest.sh: #7302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4055 (1, 771, 772, 772, 769)' - PASSED ssl_gtest.sh: #7303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4056 (1, 771, 772, 772, 770)' - PASSED ssl_gtest.sh: #7304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4057 (1, 771, 772, 772, 771)' - PASSED ssl_gtest.sh: #7305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4058 (1, 771, 772, 772, 772)' - PASSED ssl_gtest.sh: #7306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4059 (1, 771, 772, 772, 773)' - PASSED ssl_gtest.sh: #7307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4060 (1, 771, 772, 773, 767)' - PASSED ssl_gtest.sh: #7308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4061 (1, 771, 772, 773, 768)' - PASSED ssl_gtest.sh: #7309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4062 (1, 771, 772, 773, 769)' - PASSED ssl_gtest.sh: #7310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4063 (1, 771, 772, 773, 770)' - PASSED ssl_gtest.sh: #7311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4064 (1, 771, 772, 773, 771)' - PASSED ssl_gtest.sh: #7312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4065 (1, 771, 772, 773, 772)' - PASSED ssl_gtest.sh: #7313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4066 (1, 771, 772, 773, 773)' - PASSED ssl_gtest.sh: #7314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4067 (1, 771, 773, 767, 767)' - PASSED ssl_gtest.sh: #7315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4068 (1, 771, 773, 767, 768)' - PASSED ssl_gtest.sh: #7316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4069 (1, 771, 773, 767, 769)' - PASSED ssl_gtest.sh: #7317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4070 (1, 771, 773, 767, 770)' - PASSED ssl_gtest.sh: #7318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4071 (1, 771, 773, 767, 771)' - PASSED ssl_gtest.sh: #7319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4072 (1, 771, 773, 767, 772)' - PASSED ssl_gtest.sh: #7320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4073 (1, 771, 773, 767, 773)' - PASSED ssl_gtest.sh: #7321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4074 (1, 771, 773, 768, 767)' - PASSED ssl_gtest.sh: #7322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4075 (1, 771, 773, 768, 768)' - PASSED ssl_gtest.sh: #7323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4076 (1, 771, 773, 768, 769)' - PASSED ssl_gtest.sh: #7324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4077 (1, 771, 773, 768, 770)' - PASSED ssl_gtest.sh: #7325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4078 (1, 771, 773, 768, 771)' - PASSED ssl_gtest.sh: #7326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4079 (1, 771, 773, 768, 772)' - PASSED ssl_gtest.sh: #7327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4080 (1, 771, 773, 768, 773)' - PASSED ssl_gtest.sh: #7328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4081 (1, 771, 773, 769, 767)' - PASSED ssl_gtest.sh: #7329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4082 (1, 771, 773, 769, 768)' - PASSED ssl_gtest.sh: #7330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4083 (1, 771, 773, 769, 769)' - PASSED ssl_gtest.sh: #7331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4084 (1, 771, 773, 769, 770)' - PASSED ssl_gtest.sh: #7332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4085 (1, 771, 773, 769, 771)' - PASSED ssl_gtest.sh: #7333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4086 (1, 771, 773, 769, 772)' - PASSED ssl_gtest.sh: #7334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4087 (1, 771, 773, 769, 773)' - PASSED ssl_gtest.sh: #7335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4088 (1, 771, 773, 770, 767)' - PASSED ssl_gtest.sh: #7336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4089 (1, 771, 773, 770, 768)' - PASSED ssl_gtest.sh: #7337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4090 (1, 771, 773, 770, 769)' - PASSED ssl_gtest.sh: #7338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4091 (1, 771, 773, 770, 770)' - PASSED ssl_gtest.sh: #7339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4092 (1, 771, 773, 770, 771)' - PASSED ssl_gtest.sh: #7340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4093 (1, 771, 773, 770, 772)' - PASSED ssl_gtest.sh: #7341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4094 (1, 771, 773, 770, 773)' - PASSED ssl_gtest.sh: #7342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4095 (1, 771, 773, 771, 767)' - PASSED ssl_gtest.sh: #7343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4096 (1, 771, 773, 771, 768)' - PASSED ssl_gtest.sh: #7344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4097 (1, 771, 773, 771, 769)' - PASSED ssl_gtest.sh: #7345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4098 (1, 771, 773, 771, 770)' - PASSED ssl_gtest.sh: #7346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4099 (1, 771, 773, 771, 771)' - PASSED ssl_gtest.sh: #7347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4100 (1, 771, 773, 771, 772)' - PASSED ssl_gtest.sh: #7348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4101 (1, 771, 773, 771, 773)' - PASSED ssl_gtest.sh: #7349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4102 (1, 771, 773, 772, 767)' - PASSED ssl_gtest.sh: #7350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4103 (1, 771, 773, 772, 768)' - PASSED ssl_gtest.sh: #7351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4104 (1, 771, 773, 772, 769)' - PASSED ssl_gtest.sh: #7352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4105 (1, 771, 773, 772, 770)' - PASSED ssl_gtest.sh: #7353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4106 (1, 771, 773, 772, 771)' - PASSED ssl_gtest.sh: #7354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4107 (1, 771, 773, 772, 772)' - PASSED ssl_gtest.sh: #7355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4108 (1, 771, 773, 772, 773)' - PASSED ssl_gtest.sh: #7356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4109 (1, 771, 773, 773, 767)' - PASSED ssl_gtest.sh: #7357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4110 (1, 771, 773, 773, 768)' - PASSED ssl_gtest.sh: #7358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4111 (1, 771, 773, 773, 769)' - PASSED ssl_gtest.sh: #7359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4112 (1, 771, 773, 773, 770)' - PASSED ssl_gtest.sh: #7360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4113 (1, 771, 773, 773, 771)' - PASSED ssl_gtest.sh: #7361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4114 (1, 771, 773, 773, 772)' - PASSED ssl_gtest.sh: #7362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4115 (1, 771, 773, 773, 773)' - PASSED ssl_gtest.sh: #7363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4116 (1, 772, 767, 767, 767)' - PASSED ssl_gtest.sh: #7364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4117 (1, 772, 767, 767, 768)' - PASSED ssl_gtest.sh: #7365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4118 (1, 772, 767, 767, 769)' - PASSED ssl_gtest.sh: #7366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4119 (1, 772, 767, 767, 770)' - PASSED ssl_gtest.sh: #7367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4120 (1, 772, 767, 767, 771)' - PASSED ssl_gtest.sh: #7368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4121 (1, 772, 767, 767, 772)' - PASSED ssl_gtest.sh: #7369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4122 (1, 772, 767, 767, 773)' - PASSED ssl_gtest.sh: #7370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4123 (1, 772, 767, 768, 767)' - PASSED ssl_gtest.sh: #7371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4124 (1, 772, 767, 768, 768)' - PASSED ssl_gtest.sh: #7372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4125 (1, 772, 767, 768, 769)' - PASSED ssl_gtest.sh: #7373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4126 (1, 772, 767, 768, 770)' - PASSED ssl_gtest.sh: #7374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4127 (1, 772, 767, 768, 771)' - PASSED ssl_gtest.sh: #7375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4128 (1, 772, 767, 768, 772)' - PASSED ssl_gtest.sh: #7376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4129 (1, 772, 767, 768, 773)' - PASSED ssl_gtest.sh: #7377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4130 (1, 772, 767, 769, 767)' - PASSED ssl_gtest.sh: #7378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4131 (1, 772, 767, 769, 768)' - PASSED ssl_gtest.sh: #7379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4132 (1, 772, 767, 769, 769)' - PASSED ssl_gtest.sh: #7380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4133 (1, 772, 767, 769, 770)' - PASSED ssl_gtest.sh: #7381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4134 (1, 772, 767, 769, 771)' - PASSED ssl_gtest.sh: #7382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4135 (1, 772, 767, 769, 772)' - PASSED ssl_gtest.sh: #7383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4136 (1, 772, 767, 769, 773)' - PASSED ssl_gtest.sh: #7384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4137 (1, 772, 767, 770, 767)' - PASSED ssl_gtest.sh: #7385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4138 (1, 772, 767, 770, 768)' - PASSED ssl_gtest.sh: #7386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4139 (1, 772, 767, 770, 769)' - PASSED ssl_gtest.sh: #7387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4140 (1, 772, 767, 770, 770)' - PASSED ssl_gtest.sh: #7388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4141 (1, 772, 767, 770, 771)' - PASSED ssl_gtest.sh: #7389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4142 (1, 772, 767, 770, 772)' - PASSED ssl_gtest.sh: #7390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4143 (1, 772, 767, 770, 773)' - PASSED ssl_gtest.sh: #7391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4144 (1, 772, 767, 771, 767)' - PASSED ssl_gtest.sh: #7392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4145 (1, 772, 767, 771, 768)' - PASSED ssl_gtest.sh: #7393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4146 (1, 772, 767, 771, 769)' - PASSED ssl_gtest.sh: #7394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4147 (1, 772, 767, 771, 770)' - PASSED ssl_gtest.sh: #7395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4148 (1, 772, 767, 771, 771)' - PASSED ssl_gtest.sh: #7396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4149 (1, 772, 767, 771, 772)' - PASSED ssl_gtest.sh: #7397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4150 (1, 772, 767, 771, 773)' - PASSED ssl_gtest.sh: #7398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4151 (1, 772, 767, 772, 767)' - PASSED ssl_gtest.sh: #7399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4152 (1, 772, 767, 772, 768)' - PASSED ssl_gtest.sh: #7400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4153 (1, 772, 767, 772, 769)' - PASSED ssl_gtest.sh: #7401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4154 (1, 772, 767, 772, 770)' - PASSED ssl_gtest.sh: #7402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4155 (1, 772, 767, 772, 771)' - PASSED ssl_gtest.sh: #7403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4156 (1, 772, 767, 772, 772)' - PASSED ssl_gtest.sh: #7404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4157 (1, 772, 767, 772, 773)' - PASSED ssl_gtest.sh: #7405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4158 (1, 772, 767, 773, 767)' - PASSED ssl_gtest.sh: #7406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4159 (1, 772, 767, 773, 768)' - PASSED ssl_gtest.sh: #7407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4160 (1, 772, 767, 773, 769)' - PASSED ssl_gtest.sh: #7408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4161 (1, 772, 767, 773, 770)' - PASSED ssl_gtest.sh: #7409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4162 (1, 772, 767, 773, 771)' - PASSED ssl_gtest.sh: #7410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4163 (1, 772, 767, 773, 772)' - PASSED ssl_gtest.sh: #7411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4164 (1, 772, 767, 773, 773)' - PASSED ssl_gtest.sh: #7412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4165 (1, 772, 768, 767, 767)' - PASSED ssl_gtest.sh: #7413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4166 (1, 772, 768, 767, 768)' - PASSED ssl_gtest.sh: #7414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4167 (1, 772, 768, 767, 769)' - PASSED ssl_gtest.sh: #7415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4168 (1, 772, 768, 767, 770)' - PASSED ssl_gtest.sh: #7416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4169 (1, 772, 768, 767, 771)' - PASSED ssl_gtest.sh: #7417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4170 (1, 772, 768, 767, 772)' - PASSED ssl_gtest.sh: #7418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4171 (1, 772, 768, 767, 773)' - PASSED ssl_gtest.sh: #7419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4172 (1, 772, 768, 768, 767)' - PASSED ssl_gtest.sh: #7420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4173 (1, 772, 768, 768, 768)' - PASSED ssl_gtest.sh: #7421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4174 (1, 772, 768, 768, 769)' - PASSED ssl_gtest.sh: #7422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4175 (1, 772, 768, 768, 770)' - PASSED ssl_gtest.sh: #7423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4176 (1, 772, 768, 768, 771)' - PASSED ssl_gtest.sh: #7424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4177 (1, 772, 768, 768, 772)' - PASSED ssl_gtest.sh: #7425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4178 (1, 772, 768, 768, 773)' - PASSED ssl_gtest.sh: #7426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4179 (1, 772, 768, 769, 767)' - PASSED ssl_gtest.sh: #7427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4180 (1, 772, 768, 769, 768)' - PASSED ssl_gtest.sh: #7428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4181 (1, 772, 768, 769, 769)' - PASSED ssl_gtest.sh: #7429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4182 (1, 772, 768, 769, 770)' - PASSED ssl_gtest.sh: #7430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4183 (1, 772, 768, 769, 771)' - PASSED ssl_gtest.sh: #7431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4184 (1, 772, 768, 769, 772)' - PASSED ssl_gtest.sh: #7432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4185 (1, 772, 768, 769, 773)' - PASSED ssl_gtest.sh: #7433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4186 (1, 772, 768, 770, 767)' - PASSED ssl_gtest.sh: #7434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4187 (1, 772, 768, 770, 768)' - PASSED ssl_gtest.sh: #7435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4188 (1, 772, 768, 770, 769)' - PASSED ssl_gtest.sh: #7436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4189 (1, 772, 768, 770, 770)' - PASSED ssl_gtest.sh: #7437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4190 (1, 772, 768, 770, 771)' - PASSED ssl_gtest.sh: #7438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4191 (1, 772, 768, 770, 772)' - PASSED ssl_gtest.sh: #7439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4192 (1, 772, 768, 770, 773)' - PASSED ssl_gtest.sh: #7440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4193 (1, 772, 768, 771, 767)' - PASSED ssl_gtest.sh: #7441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4194 (1, 772, 768, 771, 768)' - PASSED ssl_gtest.sh: #7442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4195 (1, 772, 768, 771, 769)' - PASSED ssl_gtest.sh: #7443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4196 (1, 772, 768, 771, 770)' - PASSED ssl_gtest.sh: #7444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4197 (1, 772, 768, 771, 771)' - PASSED ssl_gtest.sh: #7445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4198 (1, 772, 768, 771, 772)' - PASSED ssl_gtest.sh: #7446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4199 (1, 772, 768, 771, 773)' - PASSED ssl_gtest.sh: #7447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4200 (1, 772, 768, 772, 767)' - PASSED ssl_gtest.sh: #7448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4201 (1, 772, 768, 772, 768)' - PASSED ssl_gtest.sh: #7449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4202 (1, 772, 768, 772, 769)' - PASSED ssl_gtest.sh: #7450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4203 (1, 772, 768, 772, 770)' - PASSED ssl_gtest.sh: #7451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4204 (1, 772, 768, 772, 771)' - PASSED ssl_gtest.sh: #7452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4205 (1, 772, 768, 772, 772)' - PASSED ssl_gtest.sh: #7453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4206 (1, 772, 768, 772, 773)' - PASSED ssl_gtest.sh: #7454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4207 (1, 772, 768, 773, 767)' - PASSED ssl_gtest.sh: #7455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4208 (1, 772, 768, 773, 768)' - PASSED ssl_gtest.sh: #7456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4209 (1, 772, 768, 773, 769)' - PASSED ssl_gtest.sh: #7457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4210 (1, 772, 768, 773, 770)' - PASSED ssl_gtest.sh: #7458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4211 (1, 772, 768, 773, 771)' - PASSED ssl_gtest.sh: #7459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4212 (1, 772, 768, 773, 772)' - PASSED ssl_gtest.sh: #7460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4213 (1, 772, 768, 773, 773)' - PASSED ssl_gtest.sh: #7461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4214 (1, 772, 769, 767, 767)' - PASSED ssl_gtest.sh: #7462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4215 (1, 772, 769, 767, 768)' - PASSED ssl_gtest.sh: #7463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4216 (1, 772, 769, 767, 769)' - PASSED ssl_gtest.sh: #7464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4217 (1, 772, 769, 767, 770)' - PASSED ssl_gtest.sh: #7465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4218 (1, 772, 769, 767, 771)' - PASSED ssl_gtest.sh: #7466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4219 (1, 772, 769, 767, 772)' - PASSED ssl_gtest.sh: #7467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4220 (1, 772, 769, 767, 773)' - PASSED ssl_gtest.sh: #7468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4221 (1, 772, 769, 768, 767)' - PASSED ssl_gtest.sh: #7469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4222 (1, 772, 769, 768, 768)' - PASSED ssl_gtest.sh: #7470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4223 (1, 772, 769, 768, 769)' - PASSED ssl_gtest.sh: #7471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4224 (1, 772, 769, 768, 770)' - PASSED ssl_gtest.sh: #7472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4225 (1, 772, 769, 768, 771)' - PASSED ssl_gtest.sh: #7473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4226 (1, 772, 769, 768, 772)' - PASSED ssl_gtest.sh: #7474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4227 (1, 772, 769, 768, 773)' - PASSED ssl_gtest.sh: #7475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4228 (1, 772, 769, 769, 767)' - PASSED ssl_gtest.sh: #7476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4229 (1, 772, 769, 769, 768)' - PASSED ssl_gtest.sh: #7477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4230 (1, 772, 769, 769, 769)' - PASSED ssl_gtest.sh: #7478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4231 (1, 772, 769, 769, 770)' - PASSED ssl_gtest.sh: #7479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4232 (1, 772, 769, 769, 771)' - PASSED ssl_gtest.sh: #7480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4233 (1, 772, 769, 769, 772)' - PASSED ssl_gtest.sh: #7481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4234 (1, 772, 769, 769, 773)' - PASSED ssl_gtest.sh: #7482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4235 (1, 772, 769, 770, 767)' - PASSED ssl_gtest.sh: #7483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4236 (1, 772, 769, 770, 768)' - PASSED ssl_gtest.sh: #7484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4237 (1, 772, 769, 770, 769)' - PASSED ssl_gtest.sh: #7485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4238 (1, 772, 769, 770, 770)' - PASSED ssl_gtest.sh: #7486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4239 (1, 772, 769, 770, 771)' - PASSED ssl_gtest.sh: #7487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4240 (1, 772, 769, 770, 772)' - PASSED ssl_gtest.sh: #7488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4241 (1, 772, 769, 770, 773)' - PASSED ssl_gtest.sh: #7489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4242 (1, 772, 769, 771, 767)' - PASSED ssl_gtest.sh: #7490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4243 (1, 772, 769, 771, 768)' - PASSED ssl_gtest.sh: #7491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4244 (1, 772, 769, 771, 769)' - PASSED ssl_gtest.sh: #7492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4245 (1, 772, 769, 771, 770)' - PASSED ssl_gtest.sh: #7493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4246 (1, 772, 769, 771, 771)' - PASSED ssl_gtest.sh: #7494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4247 (1, 772, 769, 771, 772)' - PASSED ssl_gtest.sh: #7495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4248 (1, 772, 769, 771, 773)' - PASSED ssl_gtest.sh: #7496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4249 (1, 772, 769, 772, 767)' - PASSED ssl_gtest.sh: #7497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4250 (1, 772, 769, 772, 768)' - PASSED ssl_gtest.sh: #7498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4251 (1, 772, 769, 772, 769)' - PASSED ssl_gtest.sh: #7499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4252 (1, 772, 769, 772, 770)' - PASSED ssl_gtest.sh: #7500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4253 (1, 772, 769, 772, 771)' - PASSED ssl_gtest.sh: #7501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4254 (1, 772, 769, 772, 772)' - PASSED ssl_gtest.sh: #7502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4255 (1, 772, 769, 772, 773)' - PASSED ssl_gtest.sh: #7503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4256 (1, 772, 769, 773, 767)' - PASSED ssl_gtest.sh: #7504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4257 (1, 772, 769, 773, 768)' - PASSED ssl_gtest.sh: #7505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4258 (1, 772, 769, 773, 769)' - PASSED ssl_gtest.sh: #7506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4259 (1, 772, 769, 773, 770)' - PASSED ssl_gtest.sh: #7507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4260 (1, 772, 769, 773, 771)' - PASSED ssl_gtest.sh: #7508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4261 (1, 772, 769, 773, 772)' - PASSED ssl_gtest.sh: #7509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4262 (1, 772, 769, 773, 773)' - PASSED ssl_gtest.sh: #7510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4263 (1, 772, 770, 767, 767)' - PASSED ssl_gtest.sh: #7511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4264 (1, 772, 770, 767, 768)' - PASSED ssl_gtest.sh: #7512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4265 (1, 772, 770, 767, 769)' - PASSED ssl_gtest.sh: #7513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4266 (1, 772, 770, 767, 770)' - PASSED ssl_gtest.sh: #7514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4267 (1, 772, 770, 767, 771)' - PASSED ssl_gtest.sh: #7515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4268 (1, 772, 770, 767, 772)' - PASSED ssl_gtest.sh: #7516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4269 (1, 772, 770, 767, 773)' - PASSED ssl_gtest.sh: #7517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4270 (1, 772, 770, 768, 767)' - PASSED ssl_gtest.sh: #7518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4271 (1, 772, 770, 768, 768)' - PASSED ssl_gtest.sh: #7519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4272 (1, 772, 770, 768, 769)' - PASSED ssl_gtest.sh: #7520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4273 (1, 772, 770, 768, 770)' - PASSED ssl_gtest.sh: #7521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4274 (1, 772, 770, 768, 771)' - PASSED ssl_gtest.sh: #7522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4275 (1, 772, 770, 768, 772)' - PASSED ssl_gtest.sh: #7523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4276 (1, 772, 770, 768, 773)' - PASSED ssl_gtest.sh: #7524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4277 (1, 772, 770, 769, 767)' - PASSED ssl_gtest.sh: #7525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4278 (1, 772, 770, 769, 768)' - PASSED ssl_gtest.sh: #7526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4279 (1, 772, 770, 769, 769)' - PASSED ssl_gtest.sh: #7527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4280 (1, 772, 770, 769, 770)' - PASSED ssl_gtest.sh: #7528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4281 (1, 772, 770, 769, 771)' - PASSED ssl_gtest.sh: #7529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4282 (1, 772, 770, 769, 772)' - PASSED ssl_gtest.sh: #7530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4283 (1, 772, 770, 769, 773)' - PASSED ssl_gtest.sh: #7531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4284 (1, 772, 770, 770, 767)' - PASSED ssl_gtest.sh: #7532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4285 (1, 772, 770, 770, 768)' - PASSED ssl_gtest.sh: #7533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4286 (1, 772, 770, 770, 769)' - PASSED ssl_gtest.sh: #7534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4287 (1, 772, 770, 770, 770)' - PASSED ssl_gtest.sh: #7535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4288 (1, 772, 770, 770, 771)' - PASSED ssl_gtest.sh: #7536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4289 (1, 772, 770, 770, 772)' - PASSED ssl_gtest.sh: #7537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4290 (1, 772, 770, 770, 773)' - PASSED ssl_gtest.sh: #7538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4291 (1, 772, 770, 771, 767)' - PASSED ssl_gtest.sh: #7539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4292 (1, 772, 770, 771, 768)' - PASSED ssl_gtest.sh: #7540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4293 (1, 772, 770, 771, 769)' - PASSED ssl_gtest.sh: #7541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4294 (1, 772, 770, 771, 770)' - PASSED ssl_gtest.sh: #7542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4295 (1, 772, 770, 771, 771)' - PASSED ssl_gtest.sh: #7543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4296 (1, 772, 770, 771, 772)' - PASSED ssl_gtest.sh: #7544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4297 (1, 772, 770, 771, 773)' - PASSED ssl_gtest.sh: #7545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4298 (1, 772, 770, 772, 767)' - PASSED ssl_gtest.sh: #7546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4299 (1, 772, 770, 772, 768)' - PASSED ssl_gtest.sh: #7547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4300 (1, 772, 770, 772, 769)' - PASSED ssl_gtest.sh: #7548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4301 (1, 772, 770, 772, 770)' - PASSED ssl_gtest.sh: #7549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4302 (1, 772, 770, 772, 771)' - PASSED ssl_gtest.sh: #7550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4303 (1, 772, 770, 772, 772)' - PASSED ssl_gtest.sh: #7551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4304 (1, 772, 770, 772, 773)' - PASSED ssl_gtest.sh: #7552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4305 (1, 772, 770, 773, 767)' - PASSED ssl_gtest.sh: #7553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4306 (1, 772, 770, 773, 768)' - PASSED ssl_gtest.sh: #7554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4307 (1, 772, 770, 773, 769)' - PASSED ssl_gtest.sh: #7555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4308 (1, 772, 770, 773, 770)' - PASSED ssl_gtest.sh: #7556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4309 (1, 772, 770, 773, 771)' - PASSED ssl_gtest.sh: #7557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4310 (1, 772, 770, 773, 772)' - PASSED ssl_gtest.sh: #7558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4311 (1, 772, 770, 773, 773)' - PASSED ssl_gtest.sh: #7559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4312 (1, 772, 771, 767, 767)' - PASSED ssl_gtest.sh: #7560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4313 (1, 772, 771, 767, 768)' - PASSED ssl_gtest.sh: #7561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4314 (1, 772, 771, 767, 769)' - PASSED ssl_gtest.sh: #7562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4315 (1, 772, 771, 767, 770)' - PASSED ssl_gtest.sh: #7563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4316 (1, 772, 771, 767, 771)' - PASSED ssl_gtest.sh: #7564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4317 (1, 772, 771, 767, 772)' - PASSED ssl_gtest.sh: #7565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4318 (1, 772, 771, 767, 773)' - PASSED ssl_gtest.sh: #7566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4319 (1, 772, 771, 768, 767)' - PASSED ssl_gtest.sh: #7567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4320 (1, 772, 771, 768, 768)' - PASSED ssl_gtest.sh: #7568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4321 (1, 772, 771, 768, 769)' - PASSED ssl_gtest.sh: #7569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4322 (1, 772, 771, 768, 770)' - PASSED ssl_gtest.sh: #7570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4323 (1, 772, 771, 768, 771)' - PASSED ssl_gtest.sh: #7571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4324 (1, 772, 771, 768, 772)' - PASSED ssl_gtest.sh: #7572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4325 (1, 772, 771, 768, 773)' - PASSED ssl_gtest.sh: #7573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4326 (1, 772, 771, 769, 767)' - PASSED ssl_gtest.sh: #7574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4327 (1, 772, 771, 769, 768)' - PASSED ssl_gtest.sh: #7575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4328 (1, 772, 771, 769, 769)' - PASSED ssl_gtest.sh: #7576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4329 (1, 772, 771, 769, 770)' - PASSED ssl_gtest.sh: #7577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4330 (1, 772, 771, 769, 771)' - PASSED ssl_gtest.sh: #7578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4331 (1, 772, 771, 769, 772)' - PASSED ssl_gtest.sh: #7579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4332 (1, 772, 771, 769, 773)' - PASSED ssl_gtest.sh: #7580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4333 (1, 772, 771, 770, 767)' - PASSED ssl_gtest.sh: #7581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4334 (1, 772, 771, 770, 768)' - PASSED ssl_gtest.sh: #7582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4335 (1, 772, 771, 770, 769)' - PASSED ssl_gtest.sh: #7583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4336 (1, 772, 771, 770, 770)' - PASSED ssl_gtest.sh: #7584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4337 (1, 772, 771, 770, 771)' - PASSED ssl_gtest.sh: #7585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4338 (1, 772, 771, 770, 772)' - PASSED ssl_gtest.sh: #7586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4339 (1, 772, 771, 770, 773)' - PASSED ssl_gtest.sh: #7587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4340 (1, 772, 771, 771, 767)' - PASSED ssl_gtest.sh: #7588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4341 (1, 772, 771, 771, 768)' - PASSED ssl_gtest.sh: #7589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4342 (1, 772, 771, 771, 769)' - PASSED ssl_gtest.sh: #7590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4343 (1, 772, 771, 771, 770)' - PASSED ssl_gtest.sh: #7591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4344 (1, 772, 771, 771, 771)' - PASSED ssl_gtest.sh: #7592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4345 (1, 772, 771, 771, 772)' - PASSED ssl_gtest.sh: #7593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4346 (1, 772, 771, 771, 773)' - PASSED ssl_gtest.sh: #7594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4347 (1, 772, 771, 772, 767)' - PASSED ssl_gtest.sh: #7595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4348 (1, 772, 771, 772, 768)' - PASSED ssl_gtest.sh: #7596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4349 (1, 772, 771, 772, 769)' - PASSED ssl_gtest.sh: #7597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4350 (1, 772, 771, 772, 770)' - PASSED ssl_gtest.sh: #7598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4351 (1, 772, 771, 772, 771)' - PASSED ssl_gtest.sh: #7599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4352 (1, 772, 771, 772, 772)' - PASSED ssl_gtest.sh: #7600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4353 (1, 772, 771, 772, 773)' - PASSED ssl_gtest.sh: #7601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4354 (1, 772, 771, 773, 767)' - PASSED ssl_gtest.sh: #7602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4355 (1, 772, 771, 773, 768)' - PASSED ssl_gtest.sh: #7603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4356 (1, 772, 771, 773, 769)' - PASSED ssl_gtest.sh: #7604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4357 (1, 772, 771, 773, 770)' - PASSED ssl_gtest.sh: #7605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4358 (1, 772, 771, 773, 771)' - PASSED ssl_gtest.sh: #7606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4359 (1, 772, 771, 773, 772)' - PASSED ssl_gtest.sh: #7607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4360 (1, 772, 771, 773, 773)' - PASSED ssl_gtest.sh: #7608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4361 (1, 772, 772, 767, 767)' - PASSED ssl_gtest.sh: #7609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4362 (1, 772, 772, 767, 768)' - PASSED ssl_gtest.sh: #7610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4363 (1, 772, 772, 767, 769)' - PASSED ssl_gtest.sh: #7611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4364 (1, 772, 772, 767, 770)' - PASSED ssl_gtest.sh: #7612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4365 (1, 772, 772, 767, 771)' - PASSED ssl_gtest.sh: #7613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4366 (1, 772, 772, 767, 772)' - PASSED ssl_gtest.sh: #7614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4367 (1, 772, 772, 767, 773)' - PASSED ssl_gtest.sh: #7615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4368 (1, 772, 772, 768, 767)' - PASSED ssl_gtest.sh: #7616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4369 (1, 772, 772, 768, 768)' - PASSED ssl_gtest.sh: #7617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4370 (1, 772, 772, 768, 769)' - PASSED ssl_gtest.sh: #7618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4371 (1, 772, 772, 768, 770)' - PASSED ssl_gtest.sh: #7619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4372 (1, 772, 772, 768, 771)' - PASSED ssl_gtest.sh: #7620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4373 (1, 772, 772, 768, 772)' - PASSED ssl_gtest.sh: #7621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4374 (1, 772, 772, 768, 773)' - PASSED ssl_gtest.sh: #7622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4375 (1, 772, 772, 769, 767)' - PASSED ssl_gtest.sh: #7623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4376 (1, 772, 772, 769, 768)' - PASSED ssl_gtest.sh: #7624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4377 (1, 772, 772, 769, 769)' - PASSED ssl_gtest.sh: #7625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4378 (1, 772, 772, 769, 770)' - PASSED ssl_gtest.sh: #7626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4379 (1, 772, 772, 769, 771)' - PASSED ssl_gtest.sh: #7627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4380 (1, 772, 772, 769, 772)' - PASSED ssl_gtest.sh: #7628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4381 (1, 772, 772, 769, 773)' - PASSED ssl_gtest.sh: #7629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4382 (1, 772, 772, 770, 767)' - PASSED ssl_gtest.sh: #7630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4383 (1, 772, 772, 770, 768)' - PASSED ssl_gtest.sh: #7631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4384 (1, 772, 772, 770, 769)' - PASSED ssl_gtest.sh: #7632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4385 (1, 772, 772, 770, 770)' - PASSED ssl_gtest.sh: #7633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4386 (1, 772, 772, 770, 771)' - PASSED ssl_gtest.sh: #7634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4387 (1, 772, 772, 770, 772)' - PASSED ssl_gtest.sh: #7635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4388 (1, 772, 772, 770, 773)' - PASSED ssl_gtest.sh: #7636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4389 (1, 772, 772, 771, 767)' - PASSED ssl_gtest.sh: #7637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4390 (1, 772, 772, 771, 768)' - PASSED ssl_gtest.sh: #7638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4391 (1, 772, 772, 771, 769)' - PASSED ssl_gtest.sh: #7639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4392 (1, 772, 772, 771, 770)' - PASSED ssl_gtest.sh: #7640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4393 (1, 772, 772, 771, 771)' - PASSED ssl_gtest.sh: #7641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4394 (1, 772, 772, 771, 772)' - PASSED ssl_gtest.sh: #7642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4395 (1, 772, 772, 771, 773)' - PASSED ssl_gtest.sh: #7643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4396 (1, 772, 772, 772, 767)' - PASSED ssl_gtest.sh: #7644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4397 (1, 772, 772, 772, 768)' - PASSED ssl_gtest.sh: #7645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4398 (1, 772, 772, 772, 769)' - PASSED ssl_gtest.sh: #7646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4399 (1, 772, 772, 772, 770)' - PASSED ssl_gtest.sh: #7647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4400 (1, 772, 772, 772, 771)' - PASSED ssl_gtest.sh: #7648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4401 (1, 772, 772, 772, 772)' - PASSED ssl_gtest.sh: #7649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4402 (1, 772, 772, 772, 773)' - PASSED ssl_gtest.sh: #7650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4403 (1, 772, 772, 773, 767)' - PASSED ssl_gtest.sh: #7651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4404 (1, 772, 772, 773, 768)' - PASSED ssl_gtest.sh: #7652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4405 (1, 772, 772, 773, 769)' - PASSED ssl_gtest.sh: #7653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4406 (1, 772, 772, 773, 770)' - PASSED ssl_gtest.sh: #7654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4407 (1, 772, 772, 773, 771)' - PASSED ssl_gtest.sh: #7655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4408 (1, 772, 772, 773, 772)' - PASSED ssl_gtest.sh: #7656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4409 (1, 772, 772, 773, 773)' - PASSED ssl_gtest.sh: #7657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4410 (1, 772, 773, 767, 767)' - PASSED ssl_gtest.sh: #7658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4411 (1, 772, 773, 767, 768)' - PASSED ssl_gtest.sh: #7659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4412 (1, 772, 773, 767, 769)' - PASSED ssl_gtest.sh: #7660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4413 (1, 772, 773, 767, 770)' - PASSED ssl_gtest.sh: #7661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4414 (1, 772, 773, 767, 771)' - PASSED ssl_gtest.sh: #7662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4415 (1, 772, 773, 767, 772)' - PASSED ssl_gtest.sh: #7663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4416 (1, 772, 773, 767, 773)' - PASSED ssl_gtest.sh: #7664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4417 (1, 772, 773, 768, 767)' - PASSED ssl_gtest.sh: #7665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4418 (1, 772, 773, 768, 768)' - PASSED ssl_gtest.sh: #7666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4419 (1, 772, 773, 768, 769)' - PASSED ssl_gtest.sh: #7667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4420 (1, 772, 773, 768, 770)' - PASSED ssl_gtest.sh: #7668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4421 (1, 772, 773, 768, 771)' - PASSED ssl_gtest.sh: #7669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4422 (1, 772, 773, 768, 772)' - PASSED ssl_gtest.sh: #7670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4423 (1, 772, 773, 768, 773)' - PASSED ssl_gtest.sh: #7671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4424 (1, 772, 773, 769, 767)' - PASSED ssl_gtest.sh: #7672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4425 (1, 772, 773, 769, 768)' - PASSED ssl_gtest.sh: #7673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4426 (1, 772, 773, 769, 769)' - PASSED ssl_gtest.sh: #7674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4427 (1, 772, 773, 769, 770)' - PASSED ssl_gtest.sh: #7675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4428 (1, 772, 773, 769, 771)' - PASSED ssl_gtest.sh: #7676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4429 (1, 772, 773, 769, 772)' - PASSED ssl_gtest.sh: #7677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4430 (1, 772, 773, 769, 773)' - PASSED ssl_gtest.sh: #7678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4431 (1, 772, 773, 770, 767)' - PASSED ssl_gtest.sh: #7679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4432 (1, 772, 773, 770, 768)' - PASSED ssl_gtest.sh: #7680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4433 (1, 772, 773, 770, 769)' - PASSED ssl_gtest.sh: #7681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4434 (1, 772, 773, 770, 770)' - PASSED ssl_gtest.sh: #7682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4435 (1, 772, 773, 770, 771)' - PASSED ssl_gtest.sh: #7683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4436 (1, 772, 773, 770, 772)' - PASSED ssl_gtest.sh: #7684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4437 (1, 772, 773, 770, 773)' - PASSED ssl_gtest.sh: #7685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4438 (1, 772, 773, 771, 767)' - PASSED ssl_gtest.sh: #7686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4439 (1, 772, 773, 771, 768)' - PASSED ssl_gtest.sh: #7687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4440 (1, 772, 773, 771, 769)' - PASSED ssl_gtest.sh: #7688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4441 (1, 772, 773, 771, 770)' - PASSED ssl_gtest.sh: #7689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4442 (1, 772, 773, 771, 771)' - PASSED ssl_gtest.sh: #7690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4443 (1, 772, 773, 771, 772)' - PASSED ssl_gtest.sh: #7691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4444 (1, 772, 773, 771, 773)' - PASSED ssl_gtest.sh: #7692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4445 (1, 772, 773, 772, 767)' - PASSED ssl_gtest.sh: #7693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4446 (1, 772, 773, 772, 768)' - PASSED ssl_gtest.sh: #7694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4447 (1, 772, 773, 772, 769)' - PASSED ssl_gtest.sh: #7695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4448 (1, 772, 773, 772, 770)' - PASSED ssl_gtest.sh: #7696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4449 (1, 772, 773, 772, 771)' - PASSED ssl_gtest.sh: #7697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4450 (1, 772, 773, 772, 772)' - PASSED ssl_gtest.sh: #7698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4451 (1, 772, 773, 772, 773)' - PASSED ssl_gtest.sh: #7699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4452 (1, 772, 773, 773, 767)' - PASSED ssl_gtest.sh: #7700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4453 (1, 772, 773, 773, 768)' - PASSED ssl_gtest.sh: #7701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4454 (1, 772, 773, 773, 769)' - PASSED ssl_gtest.sh: #7702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4455 (1, 772, 773, 773, 770)' - PASSED ssl_gtest.sh: #7703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4456 (1, 772, 773, 773, 771)' - PASSED ssl_gtest.sh: #7704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4457 (1, 772, 773, 773, 772)' - PASSED ssl_gtest.sh: #7705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4458 (1, 772, 773, 773, 773)' - PASSED ssl_gtest.sh: #7706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4459 (1, 773, 767, 767, 767)' - PASSED ssl_gtest.sh: #7707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4460 (1, 773, 767, 767, 768)' - PASSED ssl_gtest.sh: #7708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4461 (1, 773, 767, 767, 769)' - PASSED ssl_gtest.sh: #7709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4462 (1, 773, 767, 767, 770)' - PASSED ssl_gtest.sh: #7710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4463 (1, 773, 767, 767, 771)' - PASSED ssl_gtest.sh: #7711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4464 (1, 773, 767, 767, 772)' - PASSED ssl_gtest.sh: #7712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4465 (1, 773, 767, 767, 773)' - PASSED ssl_gtest.sh: #7713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4466 (1, 773, 767, 768, 767)' - PASSED ssl_gtest.sh: #7714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4467 (1, 773, 767, 768, 768)' - PASSED ssl_gtest.sh: #7715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4468 (1, 773, 767, 768, 769)' - PASSED ssl_gtest.sh: #7716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4469 (1, 773, 767, 768, 770)' - PASSED ssl_gtest.sh: #7717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4470 (1, 773, 767, 768, 771)' - PASSED ssl_gtest.sh: #7718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4471 (1, 773, 767, 768, 772)' - PASSED ssl_gtest.sh: #7719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4472 (1, 773, 767, 768, 773)' - PASSED ssl_gtest.sh: #7720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4473 (1, 773, 767, 769, 767)' - PASSED ssl_gtest.sh: #7721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4474 (1, 773, 767, 769, 768)' - PASSED ssl_gtest.sh: #7722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4475 (1, 773, 767, 769, 769)' - PASSED ssl_gtest.sh: #7723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4476 (1, 773, 767, 769, 770)' - PASSED ssl_gtest.sh: #7724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4477 (1, 773, 767, 769, 771)' - PASSED ssl_gtest.sh: #7725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4478 (1, 773, 767, 769, 772)' - PASSED ssl_gtest.sh: #7726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4479 (1, 773, 767, 769, 773)' - PASSED ssl_gtest.sh: #7727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4480 (1, 773, 767, 770, 767)' - PASSED ssl_gtest.sh: #7728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4481 (1, 773, 767, 770, 768)' - PASSED ssl_gtest.sh: #7729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4482 (1, 773, 767, 770, 769)' - PASSED ssl_gtest.sh: #7730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4483 (1, 773, 767, 770, 770)' - PASSED ssl_gtest.sh: #7731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4484 (1, 773, 767, 770, 771)' - PASSED ssl_gtest.sh: #7732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4485 (1, 773, 767, 770, 772)' - PASSED ssl_gtest.sh: #7733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4486 (1, 773, 767, 770, 773)' - PASSED ssl_gtest.sh: #7734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4487 (1, 773, 767, 771, 767)' - PASSED ssl_gtest.sh: #7735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4488 (1, 773, 767, 771, 768)' - PASSED ssl_gtest.sh: #7736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4489 (1, 773, 767, 771, 769)' - PASSED ssl_gtest.sh: #7737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4490 (1, 773, 767, 771, 770)' - PASSED ssl_gtest.sh: #7738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4491 (1, 773, 767, 771, 771)' - PASSED ssl_gtest.sh: #7739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4492 (1, 773, 767, 771, 772)' - PASSED ssl_gtest.sh: #7740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4493 (1, 773, 767, 771, 773)' - PASSED ssl_gtest.sh: #7741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4494 (1, 773, 767, 772, 767)' - PASSED ssl_gtest.sh: #7742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4495 (1, 773, 767, 772, 768)' - PASSED ssl_gtest.sh: #7743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4496 (1, 773, 767, 772, 769)' - PASSED ssl_gtest.sh: #7744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4497 (1, 773, 767, 772, 770)' - PASSED ssl_gtest.sh: #7745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4498 (1, 773, 767, 772, 771)' - PASSED ssl_gtest.sh: #7746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4499 (1, 773, 767, 772, 772)' - PASSED ssl_gtest.sh: #7747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4500 (1, 773, 767, 772, 773)' - PASSED ssl_gtest.sh: #7748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4501 (1, 773, 767, 773, 767)' - PASSED ssl_gtest.sh: #7749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4502 (1, 773, 767, 773, 768)' - PASSED ssl_gtest.sh: #7750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4503 (1, 773, 767, 773, 769)' - PASSED ssl_gtest.sh: #7751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4504 (1, 773, 767, 773, 770)' - PASSED ssl_gtest.sh: #7752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4505 (1, 773, 767, 773, 771)' - PASSED ssl_gtest.sh: #7753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4506 (1, 773, 767, 773, 772)' - PASSED ssl_gtest.sh: #7754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4507 (1, 773, 767, 773, 773)' - PASSED ssl_gtest.sh: #7755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4508 (1, 773, 768, 767, 767)' - PASSED ssl_gtest.sh: #7756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4509 (1, 773, 768, 767, 768)' - PASSED ssl_gtest.sh: #7757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4510 (1, 773, 768, 767, 769)' - PASSED ssl_gtest.sh: #7758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4511 (1, 773, 768, 767, 770)' - PASSED ssl_gtest.sh: #7759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4512 (1, 773, 768, 767, 771)' - PASSED ssl_gtest.sh: #7760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4513 (1, 773, 768, 767, 772)' - PASSED ssl_gtest.sh: #7761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4514 (1, 773, 768, 767, 773)' - PASSED ssl_gtest.sh: #7762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4515 (1, 773, 768, 768, 767)' - PASSED ssl_gtest.sh: #7763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4516 (1, 773, 768, 768, 768)' - PASSED ssl_gtest.sh: #7764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4517 (1, 773, 768, 768, 769)' - PASSED ssl_gtest.sh: #7765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4518 (1, 773, 768, 768, 770)' - PASSED ssl_gtest.sh: #7766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4519 (1, 773, 768, 768, 771)' - PASSED ssl_gtest.sh: #7767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4520 (1, 773, 768, 768, 772)' - PASSED ssl_gtest.sh: #7768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4521 (1, 773, 768, 768, 773)' - PASSED ssl_gtest.sh: #7769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4522 (1, 773, 768, 769, 767)' - PASSED ssl_gtest.sh: #7770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4523 (1, 773, 768, 769, 768)' - PASSED ssl_gtest.sh: #7771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4524 (1, 773, 768, 769, 769)' - PASSED ssl_gtest.sh: #7772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4525 (1, 773, 768, 769, 770)' - PASSED ssl_gtest.sh: #7773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4526 (1, 773, 768, 769, 771)' - PASSED ssl_gtest.sh: #7774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4527 (1, 773, 768, 769, 772)' - PASSED ssl_gtest.sh: #7775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4528 (1, 773, 768, 769, 773)' - PASSED ssl_gtest.sh: #7776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4529 (1, 773, 768, 770, 767)' - PASSED ssl_gtest.sh: #7777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4530 (1, 773, 768, 770, 768)' - PASSED ssl_gtest.sh: #7778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4531 (1, 773, 768, 770, 769)' - PASSED ssl_gtest.sh: #7779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4532 (1, 773, 768, 770, 770)' - PASSED ssl_gtest.sh: #7780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4533 (1, 773, 768, 770, 771)' - PASSED ssl_gtest.sh: #7781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4534 (1, 773, 768, 770, 772)' - PASSED ssl_gtest.sh: #7782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4535 (1, 773, 768, 770, 773)' - PASSED ssl_gtest.sh: #7783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4536 (1, 773, 768, 771, 767)' - PASSED ssl_gtest.sh: #7784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4537 (1, 773, 768, 771, 768)' - PASSED ssl_gtest.sh: #7785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4538 (1, 773, 768, 771, 769)' - PASSED ssl_gtest.sh: #7786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4539 (1, 773, 768, 771, 770)' - PASSED ssl_gtest.sh: #7787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4540 (1, 773, 768, 771, 771)' - PASSED ssl_gtest.sh: #7788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4541 (1, 773, 768, 771, 772)' - PASSED ssl_gtest.sh: #7789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4542 (1, 773, 768, 771, 773)' - PASSED ssl_gtest.sh: #7790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4543 (1, 773, 768, 772, 767)' - PASSED ssl_gtest.sh: #7791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4544 (1, 773, 768, 772, 768)' - PASSED ssl_gtest.sh: #7792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4545 (1, 773, 768, 772, 769)' - PASSED ssl_gtest.sh: #7793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4546 (1, 773, 768, 772, 770)' - PASSED ssl_gtest.sh: #7794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4547 (1, 773, 768, 772, 771)' - PASSED ssl_gtest.sh: #7795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4548 (1, 773, 768, 772, 772)' - PASSED ssl_gtest.sh: #7796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4549 (1, 773, 768, 772, 773)' - PASSED ssl_gtest.sh: #7797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4550 (1, 773, 768, 773, 767)' - PASSED ssl_gtest.sh: #7798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4551 (1, 773, 768, 773, 768)' - PASSED ssl_gtest.sh: #7799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4552 (1, 773, 768, 773, 769)' - PASSED ssl_gtest.sh: #7800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4553 (1, 773, 768, 773, 770)' - PASSED ssl_gtest.sh: #7801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4554 (1, 773, 768, 773, 771)' - PASSED ssl_gtest.sh: #7802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4555 (1, 773, 768, 773, 772)' - PASSED ssl_gtest.sh: #7803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4556 (1, 773, 768, 773, 773)' - PASSED ssl_gtest.sh: #7804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4557 (1, 773, 769, 767, 767)' - PASSED ssl_gtest.sh: #7805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4558 (1, 773, 769, 767, 768)' - PASSED ssl_gtest.sh: #7806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4559 (1, 773, 769, 767, 769)' - PASSED ssl_gtest.sh: #7807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4560 (1, 773, 769, 767, 770)' - PASSED ssl_gtest.sh: #7808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4561 (1, 773, 769, 767, 771)' - PASSED ssl_gtest.sh: #7809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4562 (1, 773, 769, 767, 772)' - PASSED ssl_gtest.sh: #7810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4563 (1, 773, 769, 767, 773)' - PASSED ssl_gtest.sh: #7811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4564 (1, 773, 769, 768, 767)' - PASSED ssl_gtest.sh: #7812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4565 (1, 773, 769, 768, 768)' - PASSED ssl_gtest.sh: #7813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4566 (1, 773, 769, 768, 769)' - PASSED ssl_gtest.sh: #7814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4567 (1, 773, 769, 768, 770)' - PASSED ssl_gtest.sh: #7815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4568 (1, 773, 769, 768, 771)' - PASSED ssl_gtest.sh: #7816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4569 (1, 773, 769, 768, 772)' - PASSED ssl_gtest.sh: #7817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4570 (1, 773, 769, 768, 773)' - PASSED ssl_gtest.sh: #7818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4571 (1, 773, 769, 769, 767)' - PASSED ssl_gtest.sh: #7819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4572 (1, 773, 769, 769, 768)' - PASSED ssl_gtest.sh: #7820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4573 (1, 773, 769, 769, 769)' - PASSED ssl_gtest.sh: #7821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4574 (1, 773, 769, 769, 770)' - PASSED ssl_gtest.sh: #7822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4575 (1, 773, 769, 769, 771)' - PASSED ssl_gtest.sh: #7823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4576 (1, 773, 769, 769, 772)' - PASSED ssl_gtest.sh: #7824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4577 (1, 773, 769, 769, 773)' - PASSED ssl_gtest.sh: #7825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4578 (1, 773, 769, 770, 767)' - PASSED ssl_gtest.sh: #7826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4579 (1, 773, 769, 770, 768)' - PASSED ssl_gtest.sh: #7827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4580 (1, 773, 769, 770, 769)' - PASSED ssl_gtest.sh: #7828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4581 (1, 773, 769, 770, 770)' - PASSED ssl_gtest.sh: #7829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4582 (1, 773, 769, 770, 771)' - PASSED ssl_gtest.sh: #7830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4583 (1, 773, 769, 770, 772)' - PASSED ssl_gtest.sh: #7831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4584 (1, 773, 769, 770, 773)' - PASSED ssl_gtest.sh: #7832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4585 (1, 773, 769, 771, 767)' - PASSED ssl_gtest.sh: #7833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4586 (1, 773, 769, 771, 768)' - PASSED ssl_gtest.sh: #7834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4587 (1, 773, 769, 771, 769)' - PASSED ssl_gtest.sh: #7835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4588 (1, 773, 769, 771, 770)' - PASSED ssl_gtest.sh: #7836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4589 (1, 773, 769, 771, 771)' - PASSED ssl_gtest.sh: #7837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4590 (1, 773, 769, 771, 772)' - PASSED ssl_gtest.sh: #7838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4591 (1, 773, 769, 771, 773)' - PASSED ssl_gtest.sh: #7839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4592 (1, 773, 769, 772, 767)' - PASSED ssl_gtest.sh: #7840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4593 (1, 773, 769, 772, 768)' - PASSED ssl_gtest.sh: #7841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4594 (1, 773, 769, 772, 769)' - PASSED ssl_gtest.sh: #7842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4595 (1, 773, 769, 772, 770)' - PASSED ssl_gtest.sh: #7843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4596 (1, 773, 769, 772, 771)' - PASSED ssl_gtest.sh: #7844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4597 (1, 773, 769, 772, 772)' - PASSED ssl_gtest.sh: #7845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4598 (1, 773, 769, 772, 773)' - PASSED ssl_gtest.sh: #7846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4599 (1, 773, 769, 773, 767)' - PASSED ssl_gtest.sh: #7847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4600 (1, 773, 769, 773, 768)' - PASSED ssl_gtest.sh: #7848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4601 (1, 773, 769, 773, 769)' - PASSED ssl_gtest.sh: #7849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4602 (1, 773, 769, 773, 770)' - PASSED ssl_gtest.sh: #7850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4603 (1, 773, 769, 773, 771)' - PASSED ssl_gtest.sh: #7851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4604 (1, 773, 769, 773, 772)' - PASSED ssl_gtest.sh: #7852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4605 (1, 773, 769, 773, 773)' - PASSED ssl_gtest.sh: #7853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4606 (1, 773, 770, 767, 767)' - PASSED ssl_gtest.sh: #7854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4607 (1, 773, 770, 767, 768)' - PASSED ssl_gtest.sh: #7855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4608 (1, 773, 770, 767, 769)' - PASSED ssl_gtest.sh: #7856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4609 (1, 773, 770, 767, 770)' - PASSED ssl_gtest.sh: #7857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4610 (1, 773, 770, 767, 771)' - PASSED ssl_gtest.sh: #7858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4611 (1, 773, 770, 767, 772)' - PASSED ssl_gtest.sh: #7859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4612 (1, 773, 770, 767, 773)' - PASSED ssl_gtest.sh: #7860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4613 (1, 773, 770, 768, 767)' - PASSED ssl_gtest.sh: #7861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4614 (1, 773, 770, 768, 768)' - PASSED ssl_gtest.sh: #7862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4615 (1, 773, 770, 768, 769)' - PASSED ssl_gtest.sh: #7863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4616 (1, 773, 770, 768, 770)' - PASSED ssl_gtest.sh: #7864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4617 (1, 773, 770, 768, 771)' - PASSED ssl_gtest.sh: #7865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4618 (1, 773, 770, 768, 772)' - PASSED ssl_gtest.sh: #7866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4619 (1, 773, 770, 768, 773)' - PASSED ssl_gtest.sh: #7867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4620 (1, 773, 770, 769, 767)' - PASSED ssl_gtest.sh: #7868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4621 (1, 773, 770, 769, 768)' - PASSED ssl_gtest.sh: #7869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4622 (1, 773, 770, 769, 769)' - PASSED ssl_gtest.sh: #7870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4623 (1, 773, 770, 769, 770)' - PASSED ssl_gtest.sh: #7871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4624 (1, 773, 770, 769, 771)' - PASSED ssl_gtest.sh: #7872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4625 (1, 773, 770, 769, 772)' - PASSED ssl_gtest.sh: #7873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4626 (1, 773, 770, 769, 773)' - PASSED ssl_gtest.sh: #7874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4627 (1, 773, 770, 770, 767)' - PASSED ssl_gtest.sh: #7875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4628 (1, 773, 770, 770, 768)' - PASSED ssl_gtest.sh: #7876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4629 (1, 773, 770, 770, 769)' - PASSED ssl_gtest.sh: #7877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4630 (1, 773, 770, 770, 770)' - PASSED ssl_gtest.sh: #7878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4631 (1, 773, 770, 770, 771)' - PASSED ssl_gtest.sh: #7879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4632 (1, 773, 770, 770, 772)' - PASSED ssl_gtest.sh: #7880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4633 (1, 773, 770, 770, 773)' - PASSED ssl_gtest.sh: #7881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4634 (1, 773, 770, 771, 767)' - PASSED ssl_gtest.sh: #7882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4635 (1, 773, 770, 771, 768)' - PASSED ssl_gtest.sh: #7883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4636 (1, 773, 770, 771, 769)' - PASSED ssl_gtest.sh: #7884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4637 (1, 773, 770, 771, 770)' - PASSED ssl_gtest.sh: #7885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4638 (1, 773, 770, 771, 771)' - PASSED ssl_gtest.sh: #7886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4639 (1, 773, 770, 771, 772)' - PASSED ssl_gtest.sh: #7887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4640 (1, 773, 770, 771, 773)' - PASSED ssl_gtest.sh: #7888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4641 (1, 773, 770, 772, 767)' - PASSED ssl_gtest.sh: #7889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4642 (1, 773, 770, 772, 768)' - PASSED ssl_gtest.sh: #7890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4643 (1, 773, 770, 772, 769)' - PASSED ssl_gtest.sh: #7891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4644 (1, 773, 770, 772, 770)' - PASSED ssl_gtest.sh: #7892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4645 (1, 773, 770, 772, 771)' - PASSED ssl_gtest.sh: #7893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4646 (1, 773, 770, 772, 772)' - PASSED ssl_gtest.sh: #7894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4647 (1, 773, 770, 772, 773)' - PASSED ssl_gtest.sh: #7895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4648 (1, 773, 770, 773, 767)' - PASSED ssl_gtest.sh: #7896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4649 (1, 773, 770, 773, 768)' - PASSED ssl_gtest.sh: #7897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4650 (1, 773, 770, 773, 769)' - PASSED ssl_gtest.sh: #7898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4651 (1, 773, 770, 773, 770)' - PASSED ssl_gtest.sh: #7899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4652 (1, 773, 770, 773, 771)' - PASSED ssl_gtest.sh: #7900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4653 (1, 773, 770, 773, 772)' - PASSED ssl_gtest.sh: #7901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4654 (1, 773, 770, 773, 773)' - PASSED ssl_gtest.sh: #7902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4655 (1, 773, 771, 767, 767)' - PASSED ssl_gtest.sh: #7903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4656 (1, 773, 771, 767, 768)' - PASSED ssl_gtest.sh: #7904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4657 (1, 773, 771, 767, 769)' - PASSED ssl_gtest.sh: #7905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4658 (1, 773, 771, 767, 770)' - PASSED ssl_gtest.sh: #7906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4659 (1, 773, 771, 767, 771)' - PASSED ssl_gtest.sh: #7907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4660 (1, 773, 771, 767, 772)' - PASSED ssl_gtest.sh: #7908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4661 (1, 773, 771, 767, 773)' - PASSED ssl_gtest.sh: #7909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4662 (1, 773, 771, 768, 767)' - PASSED ssl_gtest.sh: #7910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4663 (1, 773, 771, 768, 768)' - PASSED ssl_gtest.sh: #7911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4664 (1, 773, 771, 768, 769)' - PASSED ssl_gtest.sh: #7912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4665 (1, 773, 771, 768, 770)' - PASSED ssl_gtest.sh: #7913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4666 (1, 773, 771, 768, 771)' - PASSED ssl_gtest.sh: #7914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4667 (1, 773, 771, 768, 772)' - PASSED ssl_gtest.sh: #7915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4668 (1, 773, 771, 768, 773)' - PASSED ssl_gtest.sh: #7916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4669 (1, 773, 771, 769, 767)' - PASSED ssl_gtest.sh: #7917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4670 (1, 773, 771, 769, 768)' - PASSED ssl_gtest.sh: #7918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4671 (1, 773, 771, 769, 769)' - PASSED ssl_gtest.sh: #7919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4672 (1, 773, 771, 769, 770)' - PASSED ssl_gtest.sh: #7920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4673 (1, 773, 771, 769, 771)' - PASSED ssl_gtest.sh: #7921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4674 (1, 773, 771, 769, 772)' - PASSED ssl_gtest.sh: #7922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4675 (1, 773, 771, 769, 773)' - PASSED ssl_gtest.sh: #7923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4676 (1, 773, 771, 770, 767)' - PASSED ssl_gtest.sh: #7924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4677 (1, 773, 771, 770, 768)' - PASSED ssl_gtest.sh: #7925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4678 (1, 773, 771, 770, 769)' - PASSED ssl_gtest.sh: #7926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4679 (1, 773, 771, 770, 770)' - PASSED ssl_gtest.sh: #7927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4680 (1, 773, 771, 770, 771)' - PASSED ssl_gtest.sh: #7928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4681 (1, 773, 771, 770, 772)' - PASSED ssl_gtest.sh: #7929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4682 (1, 773, 771, 770, 773)' - PASSED ssl_gtest.sh: #7930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4683 (1, 773, 771, 771, 767)' - PASSED ssl_gtest.sh: #7931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4684 (1, 773, 771, 771, 768)' - PASSED ssl_gtest.sh: #7932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4685 (1, 773, 771, 771, 769)' - PASSED ssl_gtest.sh: #7933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4686 (1, 773, 771, 771, 770)' - PASSED ssl_gtest.sh: #7934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4687 (1, 773, 771, 771, 771)' - PASSED ssl_gtest.sh: #7935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4688 (1, 773, 771, 771, 772)' - PASSED ssl_gtest.sh: #7936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4689 (1, 773, 771, 771, 773)' - PASSED ssl_gtest.sh: #7937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4690 (1, 773, 771, 772, 767)' - PASSED ssl_gtest.sh: #7938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4691 (1, 773, 771, 772, 768)' - PASSED ssl_gtest.sh: #7939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4692 (1, 773, 771, 772, 769)' - PASSED ssl_gtest.sh: #7940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4693 (1, 773, 771, 772, 770)' - PASSED ssl_gtest.sh: #7941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4694 (1, 773, 771, 772, 771)' - PASSED ssl_gtest.sh: #7942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4695 (1, 773, 771, 772, 772)' - PASSED ssl_gtest.sh: #7943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4696 (1, 773, 771, 772, 773)' - PASSED ssl_gtest.sh: #7944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4697 (1, 773, 771, 773, 767)' - PASSED ssl_gtest.sh: #7945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4698 (1, 773, 771, 773, 768)' - PASSED ssl_gtest.sh: #7946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4699 (1, 773, 771, 773, 769)' - PASSED ssl_gtest.sh: #7947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4700 (1, 773, 771, 773, 770)' - PASSED ssl_gtest.sh: #7948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4701 (1, 773, 771, 773, 771)' - PASSED ssl_gtest.sh: #7949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4702 (1, 773, 771, 773, 772)' - PASSED ssl_gtest.sh: #7950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4703 (1, 773, 771, 773, 773)' - PASSED ssl_gtest.sh: #7951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4704 (1, 773, 772, 767, 767)' - PASSED ssl_gtest.sh: #7952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4705 (1, 773, 772, 767, 768)' - PASSED ssl_gtest.sh: #7953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4706 (1, 773, 772, 767, 769)' - PASSED ssl_gtest.sh: #7954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4707 (1, 773, 772, 767, 770)' - PASSED ssl_gtest.sh: #7955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4708 (1, 773, 772, 767, 771)' - PASSED ssl_gtest.sh: #7956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4709 (1, 773, 772, 767, 772)' - PASSED ssl_gtest.sh: #7957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4710 (1, 773, 772, 767, 773)' - PASSED ssl_gtest.sh: #7958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4711 (1, 773, 772, 768, 767)' - PASSED ssl_gtest.sh: #7959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4712 (1, 773, 772, 768, 768)' - PASSED ssl_gtest.sh: #7960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4713 (1, 773, 772, 768, 769)' - PASSED ssl_gtest.sh: #7961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4714 (1, 773, 772, 768, 770)' - PASSED ssl_gtest.sh: #7962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4715 (1, 773, 772, 768, 771)' - PASSED ssl_gtest.sh: #7963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4716 (1, 773, 772, 768, 772)' - PASSED ssl_gtest.sh: #7964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4717 (1, 773, 772, 768, 773)' - PASSED ssl_gtest.sh: #7965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4718 (1, 773, 772, 769, 767)' - PASSED ssl_gtest.sh: #7966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4719 (1, 773, 772, 769, 768)' - PASSED ssl_gtest.sh: #7967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4720 (1, 773, 772, 769, 769)' - PASSED ssl_gtest.sh: #7968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4721 (1, 773, 772, 769, 770)' - PASSED ssl_gtest.sh: #7969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4722 (1, 773, 772, 769, 771)' - PASSED ssl_gtest.sh: #7970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4723 (1, 773, 772, 769, 772)' - PASSED ssl_gtest.sh: #7971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4724 (1, 773, 772, 769, 773)' - PASSED ssl_gtest.sh: #7972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4725 (1, 773, 772, 770, 767)' - PASSED ssl_gtest.sh: #7973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4726 (1, 773, 772, 770, 768)' - PASSED ssl_gtest.sh: #7974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4727 (1, 773, 772, 770, 769)' - PASSED ssl_gtest.sh: #7975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4728 (1, 773, 772, 770, 770)' - PASSED ssl_gtest.sh: #7976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4729 (1, 773, 772, 770, 771)' - PASSED ssl_gtest.sh: #7977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4730 (1, 773, 772, 770, 772)' - PASSED ssl_gtest.sh: #7978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4731 (1, 773, 772, 770, 773)' - PASSED ssl_gtest.sh: #7979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4732 (1, 773, 772, 771, 767)' - PASSED ssl_gtest.sh: #7980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4733 (1, 773, 772, 771, 768)' - PASSED ssl_gtest.sh: #7981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4734 (1, 773, 772, 771, 769)' - PASSED ssl_gtest.sh: #7982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4735 (1, 773, 772, 771, 770)' - PASSED ssl_gtest.sh: #7983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4736 (1, 773, 772, 771, 771)' - PASSED ssl_gtest.sh: #7984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4737 (1, 773, 772, 771, 772)' - PASSED ssl_gtest.sh: #7985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4738 (1, 773, 772, 771, 773)' - PASSED ssl_gtest.sh: #7986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4739 (1, 773, 772, 772, 767)' - PASSED ssl_gtest.sh: #7987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4740 (1, 773, 772, 772, 768)' - PASSED ssl_gtest.sh: #7988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4741 (1, 773, 772, 772, 769)' - PASSED ssl_gtest.sh: #7989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4742 (1, 773, 772, 772, 770)' - PASSED ssl_gtest.sh: #7990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4743 (1, 773, 772, 772, 771)' - PASSED ssl_gtest.sh: #7991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4744 (1, 773, 772, 772, 772)' - PASSED ssl_gtest.sh: #7992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4745 (1, 773, 772, 772, 773)' - PASSED ssl_gtest.sh: #7993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4746 (1, 773, 772, 773, 767)' - PASSED ssl_gtest.sh: #7994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4747 (1, 773, 772, 773, 768)' - PASSED ssl_gtest.sh: #7995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4748 (1, 773, 772, 773, 769)' - PASSED ssl_gtest.sh: #7996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4749 (1, 773, 772, 773, 770)' - PASSED ssl_gtest.sh: #7997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4750 (1, 773, 772, 773, 771)' - PASSED ssl_gtest.sh: #7998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4751 (1, 773, 772, 773, 772)' - PASSED ssl_gtest.sh: #7999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4752 (1, 773, 772, 773, 773)' - PASSED ssl_gtest.sh: #8000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4753 (1, 773, 773, 767, 767)' - PASSED ssl_gtest.sh: #8001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4754 (1, 773, 773, 767, 768)' - PASSED ssl_gtest.sh: #8002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4755 (1, 773, 773, 767, 769)' - PASSED ssl_gtest.sh: #8003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4756 (1, 773, 773, 767, 770)' - PASSED ssl_gtest.sh: #8004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4757 (1, 773, 773, 767, 771)' - PASSED ssl_gtest.sh: #8005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4758 (1, 773, 773, 767, 772)' - PASSED ssl_gtest.sh: #8006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4759 (1, 773, 773, 767, 773)' - PASSED ssl_gtest.sh: #8007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4760 (1, 773, 773, 768, 767)' - PASSED ssl_gtest.sh: #8008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4761 (1, 773, 773, 768, 768)' - PASSED ssl_gtest.sh: #8009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4762 (1, 773, 773, 768, 769)' - PASSED ssl_gtest.sh: #8010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4763 (1, 773, 773, 768, 770)' - PASSED ssl_gtest.sh: #8011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4764 (1, 773, 773, 768, 771)' - PASSED ssl_gtest.sh: #8012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4765 (1, 773, 773, 768, 772)' - PASSED ssl_gtest.sh: #8013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4766 (1, 773, 773, 768, 773)' - PASSED ssl_gtest.sh: #8014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4767 (1, 773, 773, 769, 767)' - PASSED ssl_gtest.sh: #8015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4768 (1, 773, 773, 769, 768)' - PASSED ssl_gtest.sh: #8016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4769 (1, 773, 773, 769, 769)' - PASSED ssl_gtest.sh: #8017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4770 (1, 773, 773, 769, 770)' - PASSED ssl_gtest.sh: #8018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4771 (1, 773, 773, 769, 771)' - PASSED ssl_gtest.sh: #8019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4772 (1, 773, 773, 769, 772)' - PASSED ssl_gtest.sh: #8020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4773 (1, 773, 773, 769, 773)' - PASSED ssl_gtest.sh: #8021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4774 (1, 773, 773, 770, 767)' - PASSED ssl_gtest.sh: #8022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4775 (1, 773, 773, 770, 768)' - PASSED ssl_gtest.sh: #8023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4776 (1, 773, 773, 770, 769)' - PASSED ssl_gtest.sh: #8024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4777 (1, 773, 773, 770, 770)' - PASSED ssl_gtest.sh: #8025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4778 (1, 773, 773, 770, 771)' - PASSED ssl_gtest.sh: #8026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4779 (1, 773, 773, 770, 772)' - PASSED ssl_gtest.sh: #8027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4780 (1, 773, 773, 770, 773)' - PASSED ssl_gtest.sh: #8028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4781 (1, 773, 773, 771, 767)' - PASSED ssl_gtest.sh: #8029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4782 (1, 773, 773, 771, 768)' - PASSED ssl_gtest.sh: #8030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4783 (1, 773, 773, 771, 769)' - PASSED ssl_gtest.sh: #8031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4784 (1, 773, 773, 771, 770)' - PASSED ssl_gtest.sh: #8032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4785 (1, 773, 773, 771, 771)' - PASSED ssl_gtest.sh: #8033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4786 (1, 773, 773, 771, 772)' - PASSED ssl_gtest.sh: #8034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4787 (1, 773, 773, 771, 773)' - PASSED ssl_gtest.sh: #8035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4788 (1, 773, 773, 772, 767)' - PASSED ssl_gtest.sh: #8036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4789 (1, 773, 773, 772, 768)' - PASSED ssl_gtest.sh: #8037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4790 (1, 773, 773, 772, 769)' - PASSED ssl_gtest.sh: #8038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4791 (1, 773, 773, 772, 770)' - PASSED ssl_gtest.sh: #8039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4792 (1, 773, 773, 772, 771)' - PASSED ssl_gtest.sh: #8040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4793 (1, 773, 773, 772, 772)' - PASSED ssl_gtest.sh: #8041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4794 (1, 773, 773, 772, 773)' - PASSED ssl_gtest.sh: #8042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4795 (1, 773, 773, 773, 767)' - PASSED ssl_gtest.sh: #8043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4796 (1, 773, 773, 773, 768)' - PASSED ssl_gtest.sh: #8044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4797 (1, 773, 773, 773, 769)' - PASSED ssl_gtest.sh: #8045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4798 (1, 773, 773, 773, 770)' - PASSED ssl_gtest.sh: #8046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4799 (1, 773, 773, 773, 771)' - PASSED ssl_gtest.sh: #8047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4800 (1, 773, 773, 773, 772)' - PASSED ssl_gtest.sh: #8048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4801 (1, 773, 773, 773, 773)' - PASSED ssl_gtest.sh: #8049: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/0 0' - PASSED ssl_gtest.sh: #8050: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/1 15' - PASSED ssl_gtest.sh: #8051: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/2 16' - PASSED ssl_gtest.sh: #8052: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/3 31' - PASSED ssl_gtest.sh: #8053: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/4 255' - PASSED ssl_gtest.sh: #8054: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/5 256' - PASSED ssl_gtest.sh: #8055: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/6 257' - PASSED ssl_gtest.sh: #8056: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/0 0' - PASSED ssl_gtest.sh: #8057: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/1 15' - PASSED ssl_gtest.sh: #8058: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/2 16' - PASSED ssl_gtest.sh: #8059: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/3 31' - PASSED ssl_gtest.sh: #8060: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/4 255' - PASSED ssl_gtest.sh: #8061: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/5 256' - PASSED ssl_gtest.sh: #8062: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/6 257' - PASSED ssl_gtest.sh: #8063: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/0 0' - PASSED ssl_gtest.sh: #8064: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/1 15' - PASSED ssl_gtest.sh: #8065: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/2 16' - PASSED ssl_gtest.sh: #8066: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/3 31' - PASSED ssl_gtest.sh: #8067: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/4 255' - PASSED ssl_gtest.sh: #8068: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/5 256' - PASSED ssl_gtest.sh: #8069: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/6 257' - PASSED ssl_gtest.sh: #8070: 'VariousSizes/SelfEncryptTestVariable: AddAByte/0 0' - PASSED ssl_gtest.sh: #8071: 'VariousSizes/SelfEncryptTestVariable: AddAByte/1 15' - PASSED ssl_gtest.sh: #8072: 'VariousSizes/SelfEncryptTestVariable: AddAByte/2 16' - PASSED ssl_gtest.sh: #8073: 'VariousSizes/SelfEncryptTestVariable: AddAByte/3 31' - PASSED ssl_gtest.sh: #8074: 'VariousSizes/SelfEncryptTestVariable: AddAByte/4 255' - PASSED ssl_gtest.sh: #8075: 'VariousSizes/SelfEncryptTestVariable: AddAByte/5 256' - PASSED ssl_gtest.sh: #8076: 'VariousSizes/SelfEncryptTestVariable: AddAByte/6 257' - PASSED ssl_gtest.sh: #8077: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/0 0' - PASSED ssl_gtest.sh: #8078: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/1 15' - PASSED ssl_gtest.sh: #8079: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/2 16' - PASSED ssl_gtest.sh: #8080: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/3 31' - PASSED ssl_gtest.sh: #8081: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/4 255' - PASSED ssl_gtest.sh: #8082: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/5 256' - PASSED ssl_gtest.sh: #8083: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/6 257' - PASSED ssl_gtest.sh: #8084: 'VariousSizes/SelfEncryptTestVariable: BogusIv/0 0' - PASSED ssl_gtest.sh: #8085: 'VariousSizes/SelfEncryptTestVariable: BogusIv/1 15' - PASSED ssl_gtest.sh: #8086: 'VariousSizes/SelfEncryptTestVariable: BogusIv/2 16' - PASSED ssl_gtest.sh: #8087: 'VariousSizes/SelfEncryptTestVariable: BogusIv/3 31' - PASSED ssl_gtest.sh: #8088: 'VariousSizes/SelfEncryptTestVariable: BogusIv/4 255' - PASSED ssl_gtest.sh: #8089: 'VariousSizes/SelfEncryptTestVariable: BogusIv/5 256' - PASSED ssl_gtest.sh: #8090: 'VariousSizes/SelfEncryptTestVariable: BogusIv/6 257' - PASSED ssl_gtest.sh: #8091: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/0 0' - PASSED ssl_gtest.sh: #8092: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/1 15' - PASSED ssl_gtest.sh: #8093: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/2 16' - PASSED ssl_gtest.sh: #8094: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/3 31' - PASSED ssl_gtest.sh: #8095: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/4 255' - PASSED ssl_gtest.sh: #8096: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/5 256' - PASSED ssl_gtest.sh: #8097: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/6 257' - PASSED ssl_gtest.sh: #8098: 'VariousSizes/SelfEncryptTestVariable: BadMac/0 0' - PASSED ssl_gtest.sh: #8099: 'VariousSizes/SelfEncryptTestVariable: BadMac/1 15' - PASSED ssl_gtest.sh: #8100: 'VariousSizes/SelfEncryptTestVariable: BadMac/2 16' - PASSED ssl_gtest.sh: #8101: 'VariousSizes/SelfEncryptTestVariable: BadMac/3 31' - PASSED ssl_gtest.sh: #8102: 'VariousSizes/SelfEncryptTestVariable: BadMac/4 255' - PASSED ssl_gtest.sh: #8103: 'VariousSizes/SelfEncryptTestVariable: BadMac/5 256' - PASSED ssl_gtest.sh: #8104: 'VariousSizes/SelfEncryptTestVariable: BadMac/6 257' - PASSED ssl_gtest.sh: #8105: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/0 4' - PASSED ssl_gtest.sh: #8106: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/1 5' - PASSED ssl_gtest.sh: #8107: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/0 4' - PASSED ssl_gtest.sh: #8108: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/1 5' - PASSED ssl_gtest.sh: #8109: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/0 4' - PASSED ssl_gtest.sh: #8110: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/1 5' - PASSED ssl_gtest.sh: #8111: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/0 4' - PASSED ssl_gtest.sh: #8112: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/1 5' - PASSED ssl_gtest.sh: #8113: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/0 4' - PASSED ssl_gtest.sh: #8114: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/1 5' - PASSED TIMESTAMP ssl_gtests END: Wed Aug 23 18:43:26 UTC 2017 ssl_gtests.sh: Testing with PKIX =============================== Running tests for libpkix TIMESTAMP libpkix BEGIN: Wed Aug 23 18:43:26 UTC 2017 TIMESTAMP libpkix END: Wed Aug 23 18:43:26 UTC 2017 Running tests for cert TIMESTAMP cert BEGIN: Wed Aug 23 18:43:26 UTC 2017 cert.sh: Certutil and Crlutil Tests with ECC =============================== cert.sh: #1: Looking for root certs module. - PASSED cert.sh: Creating a CA Certificate TestCA ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/CA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/CA -f ../tests.pw cert.sh: #2: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/CA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #3: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert TestCA -------------------------- certutil -s "CN=NSS Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA -t CTu,CTu,CTu -v 600 -x -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #4: Creating CA Cert TestCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n TestCA -r -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/CA -o root.cert cert.sh: #5: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate serverCA ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA -f ../tests.pw cert.sh: #6: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #7: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert serverCA -------------------------- certutil -s "CN=NSS Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA -t Cu,Cu,Cu -v 600 -x -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #8: Creating CA Cert serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n serverCA -r -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA -o root.cert cert.sh: #9: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-1-serverCA ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating CA Cert chain-1-serverCA -------------------------- certutil -s "CN=NSS Chain1 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA -t u,u,u -v 600 -c serverCA -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #10: Creating CA Cert chain-1-serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-1-serverCA -r -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA -o root.cert cert.sh: #11: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-2-serverCA ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating CA Cert chain-2-serverCA -------------------------- certutil -s "CN=NSS Chain2 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA -t u,u,u -v 600 -c chain-1-serverCA -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #12: Creating CA Cert chain-2-serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-2-serverCA -r -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA -o root.cert cert.sh: #13: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate clientCA ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/clientCA -f ../tests.pw cert.sh: #14: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/clientCA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #15: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert clientCA -------------------------- certutil -s "CN=NSS Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA -t Tu,Cu,Cu -v 600 -x -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #16: Creating CA Cert clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n clientCA -r -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/clientCA -o root.cert cert.sh: #17: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-1-clientCA ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating CA Cert chain-1-clientCA -------------------------- certutil -s "CN=NSS Chain1 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA -t u,u,u -v 600 -c clientCA -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #18: Creating CA Cert chain-1-clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-1-clientCA -r -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/clientCA -o root.cert cert.sh: #19: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-2-clientCA ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating CA Cert chain-2-clientCA -------------------------- certutil -s "CN=NSS Chain2 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA -t u,u,u -v 600 -c chain-1-clientCA -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #20: Creating CA Cert chain-2-clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-2-clientCA -r -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/clientCA -o root.cert cert.sh: #21: Exporting Root Cert - PASSED cert.sh: Creating an DSA CA Certificate TestCA-dsa ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/CA cert.sh: Creating DSA CA Cert TestCA-dsa -------------------------- certutil -s "CN=NSS Test CA (DSA), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-dsa -k dsa -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #22: Creating DSA CA Cert TestCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n TestCA-dsa -r -d . -o dsaroot.cert cert.sh: #23: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate serverCA-dsa ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating DSA CA Cert serverCA-dsa -------------------------- certutil -s "CN=NSS Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-dsa -k dsa -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #24: Creating DSA CA Cert serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #25: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-1-serverCA-dsa ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating DSA CA Cert chain-1-serverCA-dsa -------------------------- certutil -s "CN=NSS Chain1 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-dsa -k dsa -t u,u,u -v 600 -c serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #26: Creating DSA CA Cert chain-1-serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-1-serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #27: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-2-serverCA-dsa ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating DSA CA Cert chain-2-serverCA-dsa -------------------------- certutil -s "CN=NSS Chain2 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #28: Creating DSA CA Cert chain-2-serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-2-serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #29: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate clientCA-dsa ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating DSA CA Cert clientCA-dsa -------------------------- certutil -s "CN=NSS Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-dsa -k dsa -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #30: Creating DSA CA Cert clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #31: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-1-clientCA-dsa ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating DSA CA Cert chain-1-clientCA-dsa -------------------------- certutil -s "CN=NSS Chain1 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-dsa -k dsa -t u,u,u -v 600 -c clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #32: Creating DSA CA Cert chain-1-clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-1-clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #33: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-2-clientCA-dsa ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating DSA CA Cert chain-2-clientCA-dsa -------------------------- certutil -s "CN=NSS Chain2 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #34: Creating DSA CA Cert chain-2-clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-2-clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #35: Exporting DSA Root Cert - PASSED cert.sh: Creating an EC CA Certificate TestCA-ec ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/CA cert.sh: Creating EC CA Cert TestCA-ec -------------------------- certutil -s "CN=NSS Test CA (ECC), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-ec -k ec -q secp521r1 -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #36: Creating EC CA Cert TestCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n TestCA-ec -r -d . -o ecroot.cert cert.sh: #37: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate serverCA-ec ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating EC CA Cert serverCA-ec -------------------------- certutil -s "CN=NSS Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-ec -k ec -q secp521r1 -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #38: Creating EC CA Cert serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n serverCA-ec -r -d . -o ecroot.cert cert.sh: #39: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-1-serverCA-ec ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating EC CA Cert chain-1-serverCA-ec -------------------------- certutil -s "CN=NSS Chain1 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #40: Creating EC CA Cert chain-1-serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-1-serverCA-ec -r -d . -o ecroot.cert cert.sh: #41: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-2-serverCA-ec ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating EC CA Cert chain-2-serverCA-ec -------------------------- certutil -s "CN=NSS Chain2 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #42: Creating EC CA Cert chain-2-serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-2-serverCA-ec -r -d . -o ecroot.cert cert.sh: #43: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate clientCA-ec ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating EC CA Cert clientCA-ec -------------------------- certutil -s "CN=NSS Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-ec -k ec -q secp521r1 -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #44: Creating EC CA Cert clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n clientCA-ec -r -d . -o ecroot.cert cert.sh: #45: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-1-clientCA-ec ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating EC CA Cert chain-1-clientCA-ec -------------------------- certutil -s "CN=NSS Chain1 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #46: Creating EC CA Cert chain-1-clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-1-clientCA-ec -r -d . -o ecroot.cert cert.sh: #47: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-2-clientCA-ec ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating EC CA Cert chain-2-clientCA-ec -------------------------- certutil -s "CN=NSS Chain2 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #48: Creating EC CA Cert chain-2-clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-2-clientCA-ec -r -d . -o ecroot.cert cert.sh: #49: Exporting EC Root Cert - PASSED cert.sh: Creating Certificates, issued by the last =============== of a chain of CA's which are not in the same database============ Server Cert cert.sh: Initializing localhost.localdomain's Cert DB (ext.) -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw cert.sh: #50: Initializing localhost.localdomain's Cert DB (ext.) - PASSED cert.sh: Loading root cert module to localhost.localdomain's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_server WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #51: Loading root cert module to localhost.localdomain's Cert DB (ext.) - PASSED cert.sh: Generate Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #52: Generate Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 200 -v 60 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA -i req -o localhost.localdomain.cert -f ../tests.pw cert.sh: #53: Sign localhost.localdomain's Request (ext) - PASSED cert.sh: Import localhost.localdomain's Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -i localhost.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #54: Import localhost.localdomain's Cert -t u,u,u (ext) - PASSED cert.sh: Import Client Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/clientCA/clientCA.ca.cert cert.sh: #55: Import Client Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate DSA Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #56: Generate DSA Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's DSA Request (ext) -------------------------- certutil -C -c chain-2-serverCA-dsa -m 200 -v 60 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA -i req -o localhost.localdomain-dsa.cert -f ../tests.pw cert.sh: #57: Sign localhost.localdomain's DSA Request (ext) - PASSED cert.sh: Import localhost.localdomain's DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -i localhost.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #58: Import localhost.localdomain's DSA Cert -t u,u,u (ext) - PASSED cert.sh: Import Client DSA Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA-dsa -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/clientCA/clientCA-dsa.ca.cert cert.sh: #59: Import Client DSA Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate mixed DSA Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #60: Generate mixed DSA Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's mixed DSA Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 202 -v 60 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA -i req -o localhost.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #61: Sign localhost.localdomain's mixed DSA Request (ext) - PASSED cert.sh: Import localhost.localdomain's mixed DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -i localhost.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #62: Import localhost.localdomain's mixed DSA Cert -t u,u,u (ext) - PASSED cert.sh: Generate EC Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #63: Generate EC Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's EC Request (ext) -------------------------- certutil -C -c chain-2-serverCA-ec -m 200 -v 60 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA -i req -o localhost.localdomain-ec.cert -f ../tests.pw cert.sh: #64: Sign localhost.localdomain's EC Request (ext) - PASSED cert.sh: Import localhost.localdomain's EC Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -i localhost.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #65: Import localhost.localdomain's EC Cert -t u,u,u (ext) - PASSED cert.sh: Import Client EC Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA-ec -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/clientCA/clientCA-ec.ca.cert cert.sh: #66: Import Client EC Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate mixed EC Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #67: Generate mixed EC Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's mixed EC Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 201 -v 60 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA -i req -o localhost.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #68: Sign localhost.localdomain's mixed EC Request (ext) - PASSED cert.sh: Import localhost.localdomain's mixed EC Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -i localhost.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #69: Import localhost.localdomain's mixed EC Cert -t u,u,u (ext) - PASSED Importing all the server's own CA chain into the servers DB cert.sh: Import serverCA CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA/serverCA.ca.cert cert.sh: #70: Import serverCA CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA/chain-2-serverCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #71: Import chain-2-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA/chain-1-serverCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #72: Import chain-1-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA/chain-1-serverCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #73: Import chain-1-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA-ec CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA/serverCA-ec.ca.cert cert.sh: #74: Import serverCA-ec CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA/chain-2-serverCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #75: Import chain-2-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA-dsa CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA/serverCA-dsa.ca.cert cert.sh: #76: Import serverCA-dsa CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA/chain-1-serverCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #77: Import chain-1-serverCA CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA/chain-2-serverCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #78: Import chain-2-serverCA CA -t u,u,u for localhost.localdomain (ext.) - PASSED Client Cert cert.sh: Initializing ExtendedSSLUser's Cert DB (ext.) -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw cert.sh: #79: Initializing ExtendedSSLUser's Cert DB (ext.) - PASSED cert.sh: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_client WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #80: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) - PASSED cert.sh: Generate Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #81: Generate Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 300 -v 60 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/clientCA -i req -o ExtendedSSLUser.cert -f ../tests.pw cert.sh: #82: Sign ExtendedSSLUser's Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -i ExtendedSSLUser.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #83: Import ExtendedSSLUser's Cert -t u,u,u (ext) - PASSED cert.sh: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA/serverCA.ca.cert cert.sh: #84: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate DSA Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #85: Generate DSA Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's DSA Request (ext) -------------------------- certutil -C -c chain-2-clientCA-dsa -m 300 -v 60 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/clientCA -i req -o ExtendedSSLUser-dsa.cert -f ../tests.pw cert.sh: #86: Sign ExtendedSSLUser's DSA Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -i ExtendedSSLUser-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #87: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) - PASSED cert.sh: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA/serverCA-dsa.ca.cert cert.sh: #88: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #89: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's mixed DSA Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 302 -v 60 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/clientCA -i req -o ExtendedSSLUser-dsamixed.cert -f ../tests.pw cert.sh: #90: Sign ExtendedSSLUser's mixed DSA Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -i ExtendedSSLUser-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #91: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) - PASSED cert.sh: Generate EC Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #92: Generate EC Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's EC Request (ext) -------------------------- certutil -C -c chain-2-clientCA-ec -m 300 -v 60 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/clientCA -i req -o ExtendedSSLUser-ec.cert -f ../tests.pw cert.sh: #93: Sign ExtendedSSLUser's EC Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -i ExtendedSSLUser-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #94: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) - PASSED cert.sh: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA/serverCA-ec.ca.cert cert.sh: #95: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate mixed EC Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #96: Generate mixed EC Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's mixed EC Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 301 -v 60 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/clientCA -i req -o ExtendedSSLUser-ecmixed.cert -f ../tests.pw cert.sh: #97: Sign ExtendedSSLUser's mixed EC Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -i ExtendedSSLUser-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #98: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) - PASSED Importing all the client's own CA chain into the servers DB cert.sh: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/clientCA/chain-2-clientCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #99: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/clientCA/chain-1-clientCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #100: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA-dsa -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/clientCA/clientCA-dsa.ca.cert cert.sh: #101: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/clientCA/chain-1-clientCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #102: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/clientCA/chain-2-clientCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #103: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA-ec -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/clientCA/clientCA-ec.ca.cert cert.sh: #104: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/clientCA/clientCA.ca.cert cert.sh: #105: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/clientCA/chain-1-clientCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #106: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/clientCA/chain-2-clientCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #107: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh SUCCESS: EXT passed cert.sh: Creating Client CA Issued Certificates =============== cert.sh: Initializing TestUser's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw cert.sh: #108: Initializing TestUser's Cert DB - PASSED cert.sh: Loading root cert module to TestUser's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #109: Loading root cert module to TestUser's Cert DB - PASSED cert.sh: Import Root CA for TestUser -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -i ../CA/TestCA.ca.cert cert.sh: #110: Import Root CA for TestUser - PASSED cert.sh: Import DSA Root CA for TestUser -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -i ../CA/TestCA-dsa.ca.cert cert.sh: #111: Import DSA Root CA for TestUser - PASSED cert.sh: Import EC Root CA for TestUser -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -i ../CA/TestCA-ec.ca.cert cert.sh: #112: Import EC Root CA for TestUser - PASSED cert.sh: Generate Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #113: Generate Cert Request for TestUser - PASSED cert.sh: Sign TestUser's Request -------------------------- certutil -C -c TestCA -m 70 -v 60 -d ../CA -i req -o TestUser.cert -f ../tests.pw cert.sh: #114: Sign TestUser's Request - PASSED cert.sh: Import TestUser's Cert -------------------------- certutil -A -n TestUser -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #115: Import TestUser's Cert - PASSED cert.sh SUCCESS: TestUser's Cert Created cert.sh: Generate DSA Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #116: Generate DSA Cert Request for TestUser - PASSED cert.sh: Sign TestUser's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 70 -v 60 -d ../CA -i req -o TestUser-dsa.cert -f ../tests.pw cert.sh: #117: Sign TestUser's DSA Request - PASSED cert.sh: Import TestUser's DSA Cert -------------------------- certutil -A -n TestUser-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #118: Import TestUser's DSA Cert - PASSED cert.sh SUCCESS: TestUser's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #119: Generate mixed DSA Cert Request for TestUser - PASSED cert.sh: Sign TestUser's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20070 -v 60 -d ../CA -i req -o TestUser-dsamixed.cert -f ../tests.pw cert.sh: #120: Sign TestUser's DSA Request with RSA - PASSED cert.sh: Import TestUser's mixed DSA Cert -------------------------- certutil -A -n TestUser-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #121: Import TestUser's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #122: Generate EC Cert Request for TestUser - PASSED cert.sh: Sign TestUser's EC Request -------------------------- certutil -C -c TestCA-ec -m 70 -v 60 -d ../CA -i req -o TestUser-ec.cert -f ../tests.pw cert.sh: #123: Sign TestUser's EC Request - PASSED cert.sh: Import TestUser's EC Cert -------------------------- certutil -A -n TestUser-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #124: Import TestUser's EC Cert - PASSED cert.sh SUCCESS: TestUser's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #125: Generate mixed EC Cert Request for TestUser - PASSED cert.sh: Sign TestUser's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10070 -v 60 -d ../CA -i req -o TestUser-ecmixed.cert -f ../tests.pw cert.sh: #126: Sign TestUser's EC Request with RSA - PASSED cert.sh: Import TestUser's mixed EC Cert -------------------------- certutil -A -n TestUser-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #127: Import TestUser's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser's mixed EC Cert Created cert.sh: Creating Server CA Issued Certificate for \ localhost.localdomain ------------------------------------ cert.sh: Initializing localhost.localdomain's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw cert.sh: #128: Initializing localhost.localdomain's Cert DB - PASSED cert.sh: Loading root cert module to localhost.localdomain's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #129: Loading root cert module to localhost.localdomain's Cert DB - PASSED cert.sh: Import Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server -i ../CA/TestCA.ca.cert cert.sh: #130: Import Root CA for localhost.localdomain - PASSED cert.sh: Import DSA Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server -i ../CA/TestCA-dsa.ca.cert cert.sh: #131: Import DSA Root CA for localhost.localdomain - PASSED cert.sh: Import EC Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server -i ../CA/TestCA-ec.ca.cert cert.sh: #132: Import EC Root CA for localhost.localdomain - PASSED cert.sh: Generate Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #133: Generate Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's Request -------------------------- certutil -C -c TestCA -m 100 -v 60 -d ../CA -i req -o localhost.localdomain.cert -f ../tests.pw cert.sh: #134: Sign localhost.localdomain's Request - PASSED cert.sh: Import localhost.localdomain's Cert -------------------------- certutil -A -n localhost.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #135: Import localhost.localdomain's Cert - PASSED cert.sh SUCCESS: localhost.localdomain's Cert Created cert.sh: Generate DSA Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #136: Generate DSA Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 100 -v 60 -d ../CA -i req -o localhost.localdomain-dsa.cert -f ../tests.pw cert.sh: #137: Sign localhost.localdomain's DSA Request - PASSED cert.sh: Import localhost.localdomain's DSA Cert -------------------------- certutil -A -n localhost.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #138: Import localhost.localdomain's DSA Cert - PASSED cert.sh SUCCESS: localhost.localdomain's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #139: Generate mixed DSA Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20100 -v 60 -d ../CA -i req -o localhost.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #140: Sign localhost.localdomain's DSA Request with RSA - PASSED cert.sh: Import localhost.localdomain's mixed DSA Cert -------------------------- certutil -A -n localhost.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #141: Import localhost.localdomain's mixed DSA Cert - PASSED cert.sh SUCCESS: localhost.localdomain's mixed DSA Cert Created cert.sh: Generate EC Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #142: Generate EC Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's EC Request -------------------------- certutil -C -c TestCA-ec -m 100 -v 60 -d ../CA -i req -o localhost.localdomain-ec.cert -f ../tests.pw cert.sh: #143: Sign localhost.localdomain's EC Request - PASSED cert.sh: Import localhost.localdomain's EC Cert -------------------------- certutil -A -n localhost.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #144: Import localhost.localdomain's EC Cert - PASSED cert.sh SUCCESS: localhost.localdomain's EC Cert Created cert.sh: Generate mixed EC Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #145: Generate mixed EC Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10100 -v 60 -d ../CA -i req -o localhost.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #146: Sign localhost.localdomain's EC Request with RSA - PASSED cert.sh: Import localhost.localdomain's mixed EC Cert -------------------------- certutil -A -n localhost.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #147: Import localhost.localdomain's mixed EC Cert - PASSED cert.sh SUCCESS: localhost.localdomain's mixed EC Cert Created cert.sh: Creating Server CA Issued Certificate for \ localhost.localdomain-sni -------------------------------- cert.sh: Generate Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #148: Generate Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's Request -------------------------- certutil -C -c TestCA -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain.cert -f ../tests.pw cert.sh: #149: Sign localhost-sni.localdomain's Request - PASSED cert.sh: Import localhost-sni.localdomain's Cert -------------------------- certutil -A -n localhost-sni.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost-sni.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #150: Import localhost-sni.localdomain's Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's Cert Created cert.sh: Generate DSA Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #151: Generate DSA Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-dsa.cert -f ../tests.pw cert.sh: #152: Sign localhost-sni.localdomain's DSA Request - PASSED cert.sh: Import localhost-sni.localdomain's DSA Cert -------------------------- certutil -A -n localhost-sni.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost-sni.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #153: Import localhost-sni.localdomain's DSA Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #154: Generate mixed DSA Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #155: Sign localhost-sni.localdomain's DSA Request with RSA - PASSED cert.sh: Import localhost-sni.localdomain's mixed DSA Cert -------------------------- certutil -A -n localhost-sni.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost-sni.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #156: Import localhost-sni.localdomain's mixed DSA Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's mixed DSA Cert Created cert.sh: Generate EC Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #157: Generate EC Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's EC Request -------------------------- certutil -C -c TestCA-ec -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-ec.cert -f ../tests.pw cert.sh: #158: Sign localhost-sni.localdomain's EC Request - PASSED cert.sh: Import localhost-sni.localdomain's EC Cert -------------------------- certutil -A -n localhost-sni.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost-sni.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #159: Import localhost-sni.localdomain's EC Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's EC Cert Created cert.sh: Generate mixed EC Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #160: Generate mixed EC Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #161: Sign localhost-sni.localdomain's EC Request with RSA - PASSED cert.sh: Import localhost-sni.localdomain's mixed EC Cert -------------------------- certutil -A -n localhost-sni.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost-sni.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #162: Import localhost-sni.localdomain's mixed EC Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's mixed EC Cert Created cert.sh: Modify trust attributes of Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA -t TC,TC,TC -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw cert.sh: #163: Modify trust attributes of Root CA -t TC,TC,TC - PASSED cert.sh: Modify trust attributes of DSA Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA-dsa -t TC,TC,TC -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw cert.sh: #164: Modify trust attributes of DSA Root CA -t TC,TC,TC - PASSED cert.sh: Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA-ec -t TC,TC,TC -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw cert.sh: #165: Modify trust attributes of EC Root CA -t TC,TC,TC - PASSED cert.sh SUCCESS: SSL passed cert.sh: Creating database for OCSP stapling tests =============== cp -r /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/stapling Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- pk12util -o ../stapling/ca.p12 -n TestCA -k ../tests.pw -w ../tests.pw -d ../CA pk12util: PKCS12 EXPORT SUCCESSFUL Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- pk12util -i ../stapling/ca.p12 -k ../tests.pw -w ../tests.pw -d ../stapling pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Creating Client CA Issued Certificates ============== cert.sh: Initializing Alice's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw cert.sh: #166: Initializing Alice's Cert DB - PASSED cert.sh: Loading root cert module to Alice's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/alicedir WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #167: Loading root cert module to Alice's Cert DB - PASSED cert.sh: Import Root CA for Alice -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/alicedir -i ../CA/TestCA.ca.cert cert.sh: #168: Import Root CA for Alice - PASSED cert.sh: Import DSA Root CA for Alice -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/alicedir -i ../CA/TestCA-dsa.ca.cert cert.sh: #169: Import DSA Root CA for Alice - PASSED cert.sh: Import EC Root CA for Alice -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/alicedir -i ../CA/TestCA-ec.ca.cert cert.sh: #170: Import EC Root CA for Alice - PASSED cert.sh: Generate Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #171: Generate Cert Request for Alice - PASSED cert.sh: Sign Alice's Request -------------------------- certutil -C -c TestCA -m 30 -v 60 -d ../CA -i req -o Alice.cert -f ../tests.pw cert.sh: #172: Sign Alice's Request - PASSED cert.sh: Import Alice's Cert -------------------------- certutil -A -n Alice -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -i Alice.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #173: Import Alice's Cert - PASSED cert.sh SUCCESS: Alice's Cert Created cert.sh: Generate DSA Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #174: Generate DSA Cert Request for Alice - PASSED cert.sh: Sign Alice's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 30 -v 60 -d ../CA -i req -o Alice-dsa.cert -f ../tests.pw cert.sh: #175: Sign Alice's DSA Request - PASSED cert.sh: Import Alice's DSA Cert -------------------------- certutil -A -n Alice-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -i Alice-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #176: Import Alice's DSA Cert - PASSED cert.sh SUCCESS: Alice's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #177: Generate mixed DSA Cert Request for Alice - PASSED cert.sh: Sign Alice's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20030 -v 60 -d ../CA -i req -o Alice-dsamixed.cert -f ../tests.pw cert.sh: #178: Sign Alice's DSA Request with RSA - PASSED cert.sh: Import Alice's mixed DSA Cert -------------------------- certutil -A -n Alice-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -i Alice-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #179: Import Alice's mixed DSA Cert - PASSED cert.sh SUCCESS: Alice's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #180: Generate EC Cert Request for Alice - PASSED cert.sh: Sign Alice's EC Request -------------------------- certutil -C -c TestCA-ec -m 30 -v 60 -d ../CA -i req -o Alice-ec.cert -f ../tests.pw cert.sh: #181: Sign Alice's EC Request - PASSED cert.sh: Import Alice's EC Cert -------------------------- certutil -A -n Alice-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -i Alice-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #182: Import Alice's EC Cert - PASSED cert.sh SUCCESS: Alice's EC Cert Created cert.sh: Generate mixed EC Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #183: Generate mixed EC Cert Request for Alice - PASSED cert.sh: Sign Alice's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10030 -v 60 -d ../CA -i req -o Alice-ecmixed.cert -f ../tests.pw cert.sh: #184: Sign Alice's EC Request with RSA - PASSED cert.sh: Import Alice's mixed EC Cert -------------------------- certutil -A -n Alice-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -i Alice-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #185: Import Alice's mixed EC Cert - PASSED cert.sh SUCCESS: Alice's mixed EC Cert Created cert.sh: Initializing Bob's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw cert.sh: #186: Initializing Bob's Cert DB - PASSED cert.sh: Loading root cert module to Bob's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/bobdir WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #187: Loading root cert module to Bob's Cert DB - PASSED cert.sh: Import Root CA for Bob -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/bobdir -i ../CA/TestCA.ca.cert cert.sh: #188: Import Root CA for Bob - PASSED cert.sh: Import DSA Root CA for Bob -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/bobdir -i ../CA/TestCA-dsa.ca.cert cert.sh: #189: Import DSA Root CA for Bob - PASSED cert.sh: Import EC Root CA for Bob -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/bobdir -i ../CA/TestCA-ec.ca.cert cert.sh: #190: Import EC Root CA for Bob - PASSED cert.sh: Generate Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #191: Generate Cert Request for Bob - PASSED cert.sh: Sign Bob's Request -------------------------- certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o Bob.cert -f ../tests.pw cert.sh: #192: Sign Bob's Request - PASSED cert.sh: Import Bob's Cert -------------------------- certutil -A -n Bob -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -i Bob.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #193: Import Bob's Cert - PASSED cert.sh SUCCESS: Bob's Cert Created cert.sh: Generate DSA Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #194: Generate DSA Cert Request for Bob - PASSED cert.sh: Sign Bob's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o Bob-dsa.cert -f ../tests.pw cert.sh: #195: Sign Bob's DSA Request - PASSED cert.sh: Import Bob's DSA Cert -------------------------- certutil -A -n Bob-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -i Bob-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #196: Import Bob's DSA Cert - PASSED cert.sh SUCCESS: Bob's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #197: Generate mixed DSA Cert Request for Bob - PASSED cert.sh: Sign Bob's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o Bob-dsamixed.cert -f ../tests.pw cert.sh: #198: Sign Bob's DSA Request with RSA - PASSED cert.sh: Import Bob's mixed DSA Cert -------------------------- certutil -A -n Bob-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -i Bob-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #199: Import Bob's mixed DSA Cert - PASSED cert.sh SUCCESS: Bob's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #200: Generate EC Cert Request for Bob - PASSED cert.sh: Sign Bob's EC Request -------------------------- certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o Bob-ec.cert -f ../tests.pw cert.sh: #201: Sign Bob's EC Request - PASSED cert.sh: Import Bob's EC Cert -------------------------- certutil -A -n Bob-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -i Bob-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #202: Import Bob's EC Cert - PASSED cert.sh SUCCESS: Bob's EC Cert Created cert.sh: Generate mixed EC Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #203: Generate mixed EC Cert Request for Bob - PASSED cert.sh: Sign Bob's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o Bob-ecmixed.cert -f ../tests.pw cert.sh: #204: Sign Bob's EC Request with RSA - PASSED cert.sh: Import Bob's mixed EC Cert -------------------------- certutil -A -n Bob-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -i Bob-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #205: Import Bob's mixed EC Cert - PASSED cert.sh SUCCESS: Bob's mixed EC Cert Created cert.sh: Creating Dave's Certificate ------------------------- cert.sh: Initializing Dave's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/dave -f ../tests.pw cert.sh: #206: Initializing Dave's Cert DB - PASSED cert.sh: Loading root cert module to Dave's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/dave WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #207: Loading root cert module to Dave's Cert DB - PASSED cert.sh: Import Root CA for Dave -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/dave -i ../CA/TestCA.ca.cert cert.sh: #208: Import Root CA for Dave - PASSED cert.sh: Import DSA Root CA for Dave -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/dave -i ../CA/TestCA-dsa.ca.cert cert.sh: #209: Import DSA Root CA for Dave - PASSED cert.sh: Import EC Root CA for Dave -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/dave -i ../CA/TestCA-ec.ca.cert cert.sh: #210: Import EC Root CA for Dave - PASSED cert.sh: Generate Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #211: Generate Cert Request for Dave - PASSED cert.sh: Sign Dave's Request -------------------------- certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o Dave.cert -f ../tests.pw cert.sh: #212: Sign Dave's Request - PASSED cert.sh: Import Dave's Cert -------------------------- certutil -A -n Dave -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -i Dave.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #213: Import Dave's Cert - PASSED cert.sh SUCCESS: Dave's Cert Created cert.sh: Generate DSA Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #214: Generate DSA Cert Request for Dave - PASSED cert.sh: Sign Dave's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o Dave-dsa.cert -f ../tests.pw cert.sh: #215: Sign Dave's DSA Request - PASSED cert.sh: Import Dave's DSA Cert -------------------------- certutil -A -n Dave-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -i Dave-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #216: Import Dave's DSA Cert - PASSED cert.sh SUCCESS: Dave's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #217: Generate mixed DSA Cert Request for Dave - PASSED cert.sh: Sign Dave's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o Dave-dsamixed.cert -f ../tests.pw cert.sh: #218: Sign Dave's DSA Request with RSA - PASSED cert.sh: Import Dave's mixed DSA Cert -------------------------- certutil -A -n Dave-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -i Dave-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #219: Import Dave's mixed DSA Cert - PASSED cert.sh SUCCESS: Dave's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #220: Generate EC Cert Request for Dave - PASSED cert.sh: Sign Dave's EC Request -------------------------- certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o Dave-ec.cert -f ../tests.pw cert.sh: #221: Sign Dave's EC Request - PASSED cert.sh: Import Dave's EC Cert -------------------------- certutil -A -n Dave-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -i Dave-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #222: Import Dave's EC Cert - PASSED cert.sh SUCCESS: Dave's EC Cert Created cert.sh: Generate mixed EC Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #223: Generate mixed EC Cert Request for Dave - PASSED cert.sh: Sign Dave's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o Dave-ecmixed.cert -f ../tests.pw cert.sh: #224: Sign Dave's EC Request with RSA - PASSED cert.sh: Import Dave's mixed EC Cert -------------------------- certutil -A -n Dave-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -i Dave-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #225: Import Dave's mixed EC Cert - PASSED cert.sh SUCCESS: Dave's mixed EC Cert Created cert.sh: Creating multiEmail's Certificate -------------------- cert.sh: Initializing Eve's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/eve -f ../tests.pw cert.sh: #226: Initializing Eve's Cert DB - PASSED cert.sh: Loading root cert module to Eve's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/eve WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #227: Loading root cert module to Eve's Cert DB - PASSED cert.sh: Import Root CA for Eve -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/eve -i ../CA/TestCA.ca.cert cert.sh: #228: Import Root CA for Eve - PASSED cert.sh: Import DSA Root CA for Eve -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/eve -i ../CA/TestCA-dsa.ca.cert cert.sh: #229: Import DSA Root CA for Eve - PASSED cert.sh: Import EC Root CA for Eve -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/eve -i ../CA/TestCA-ec.ca.cert cert.sh: #230: Import EC Root CA for Eve - PASSED cert.sh: Generate Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #231: Generate Cert Request for Eve - PASSED cert.sh: Sign Eve's Request -------------------------- certutil -C -c TestCA -m 60 -v 60 -d ../CA -i req -o Eve.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #232: Sign Eve's Request - PASSED cert.sh: Import Eve's Cert -------------------------- certutil -A -n Eve -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -i Eve.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #233: Import Eve's Cert - PASSED cert.sh SUCCESS: Eve's Cert Created cert.sh: Generate DSA Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #234: Generate DSA Cert Request for Eve - PASSED cert.sh: Sign Eve's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 60 -v 60 -d ../CA -i req -o Eve-dsa.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #235: Sign Eve's DSA Request - PASSED cert.sh: Import Eve's DSA Cert -------------------------- certutil -A -n Eve-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -i Eve-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #236: Import Eve's DSA Cert - PASSED cert.sh SUCCESS: Eve's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #237: Generate mixed DSA Cert Request for Eve - PASSED cert.sh: Sign Eve's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20060 -v 60 -d ../CA -i req -o Eve-dsamixed.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #238: Sign Eve's DSA Request with RSA - PASSED cert.sh: Import Eve's mixed DSA Cert -------------------------- certutil -A -n Eve-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -i Eve-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #239: Import Eve's mixed DSA Cert - PASSED cert.sh SUCCESS: Eve's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #240: Generate EC Cert Request for Eve - PASSED cert.sh: Sign Eve's EC Request -------------------------- certutil -C -c TestCA-ec -m 60 -v 60 -d ../CA -i req -o Eve-ec.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #241: Sign Eve's EC Request - PASSED cert.sh: Import Eve's EC Cert -------------------------- certutil -A -n Eve-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -i Eve-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #242: Import Eve's EC Cert - PASSED cert.sh SUCCESS: Eve's EC Cert Created cert.sh: Generate mixed EC Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #243: Generate mixed EC Cert Request for Eve - PASSED cert.sh: Sign Eve's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10060 -v 60 -d ../CA -i req -o Eve-ecmixed.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #244: Sign Eve's EC Request with RSA - PASSED cert.sh: Import Eve's mixed EC Cert -------------------------- certutil -A -n Eve-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -i Eve-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #245: Import Eve's mixed EC Cert - PASSED cert.sh SUCCESS: Eve's mixed EC Cert Created cert.sh: Importing Certificates ============================== cert.sh: Import Bob's cert into Alice's db -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob.cert cert.sh: #246: Import Bob's cert into Alice's db - PASSED cert.sh: Import Dave's cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave.cert cert.sh: #247: Import Dave's cert into Alice's DB - PASSED cert.sh: Import Dave's cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave.cert cert.sh: #248: Import Dave's cert into Bob's DB - PASSED cert.sh: Import Eve's cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../eve/Eve.cert cert.sh: #249: Import Eve's cert into Alice's DB - PASSED cert.sh: Import Eve's cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../eve/Eve.cert cert.sh: #250: Import Eve's cert into Bob's DB - PASSED cert.sh: Importing EC Certificates ============================== cert.sh: Import Bob's EC cert into Alice's db -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob-ec.cert cert.sh: #251: Import Bob's EC cert into Alice's db - PASSED cert.sh: Import Dave's EC cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave-ec.cert cert.sh: #252: Import Dave's EC cert into Alice's DB - PASSED cert.sh: Import Dave's EC cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave-ec.cert cert.sh: #253: Import Dave's EC cert into Bob's DB - PASSED cert.sh SUCCESS: SMIME passed cert.sh: Creating FIPS 140 DSA Certificates ============== cert.sh: Initializing FIPS PUB 140 Test Certificate's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips -f ../tests.fipspw cert.sh: #254: Initializing FIPS PUB 140 Test Certificate's Cert DB - PASSED cert.sh: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #255: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) - PASSED cert.sh: Enable FIPS mode on database ----------------------- modutil -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips -fips true WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: FIPS mode enabled. cert.sh: #256: Enable FIPS mode on database for FIPS PUB 140 Test Certificate - PASSED cert.sh: Generate Certificate for FIPS PUB 140 Test Certificate -------------------------- certutil -s "CN=FIPS PUB 140 Test Certificate, E=fips@bogus.com, O=BOGUS NSS, OU=FIPS PUB 140, L=Mountain View, ST=California, C=US" -S -n FIPS_PUB_140_Test_Certificate -x -t Cu,Cu,Cu -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips -f ../tests.fipspw -k dsa -v 600 -m 500 -z ../tests_noise Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. cert.sh: #257: Generate Certificate for FIPS PUB 140 Test Certificate - PASSED cert.sh SUCCESS: FIPS passed cert.sh: Creating Server CA Issued Certificate for EC Curves Test Certificates ------------------------------------ cert.sh: Initializing EC Curve's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw cert.sh: #258: Initializing EC Curve's Cert DB - PASSED cert.sh: Loading root cert module to EC Curve's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/eccurves WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #259: Loading root cert module to EC Curve's Cert DB - PASSED cert.sh: Import EC Root CA for EC Curves Test Certificates -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/eccurves -i ../CA/TestCA-ec.ca.cert cert.sh: #260: Import EC Root CA for EC Curves Test Certificates - PASSED cert.sh: Generate EC Cert Request for Curve-nistp256 -------------------------- certutil -s "CN=Curve-nistp256, E=Curve-nistp256-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp256 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #261: Generate EC Cert Request for Curve-nistp256 - PASSED cert.sh: Sign Curve-nistp256's EC Request -------------------------- certutil -C -c TestCA-ec -m 2001 -v 60 -d ../CA -i req -o Curve-nistp256-ec.cert -f ../tests.pw cert.sh: #262: Sign Curve-nistp256's EC Request - PASSED cert.sh: Import Curve-nistp256's EC Cert -------------------------- certutil -A -n Curve-nistp256-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -i Curve-nistp256-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #263: Import Curve-nistp256's EC Cert - PASSED cert.sh: Generate EC Cert Request for Curve-nistp384 -------------------------- certutil -s "CN=Curve-nistp384, E=Curve-nistp384-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp384 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #264: Generate EC Cert Request for Curve-nistp384 - PASSED cert.sh: Sign Curve-nistp384's EC Request -------------------------- certutil -C -c TestCA-ec -m 2002 -v 60 -d ../CA -i req -o Curve-nistp384-ec.cert -f ../tests.pw cert.sh: #265: Sign Curve-nistp384's EC Request - PASSED cert.sh: Import Curve-nistp384's EC Cert -------------------------- certutil -A -n Curve-nistp384-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -i Curve-nistp384-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #266: Import Curve-nistp384's EC Cert - PASSED cert.sh: Generate EC Cert Request for Curve-nistp521 -------------------------- certutil -s "CN=Curve-nistp521, E=Curve-nistp521-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp521 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #267: Generate EC Cert Request for Curve-nistp521 - PASSED cert.sh: Sign Curve-nistp521's EC Request -------------------------- certutil -C -c TestCA-ec -m 2003 -v 60 -d ../CA -i req -o Curve-nistp521-ec.cert -f ../tests.pw cert.sh: #268: Sign Curve-nistp521's EC Request - PASSED cert.sh: Import Curve-nistp521's EC Cert -------------------------- certutil -A -n Curve-nistp521-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -i Curve-nistp521-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #269: Import Curve-nistp521's EC Cert - PASSED cert.sh: Initializing TestExt's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw cert.sh: #270: Initializing TestExt's Cert DB - PASSED cert.sh: Loading root cert module to TestExt's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #271: Loading root cert module to TestExt's Cert DB - PASSED cert.sh: Import Root CA for TestExt -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -i ../CA/TestCA.ca.cert cert.sh: #272: Import Root CA for TestExt - PASSED cert.sh: Import DSA Root CA for TestExt -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -i ../CA/TestCA-dsa.ca.cert cert.sh: #273: Import DSA Root CA for TestExt - PASSED cert.sh: Import EC Root CA for TestExt -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -i ../CA/TestCA-ec.ca.cert cert.sh: #274: Import EC Root CA for TestExt - PASSED cert.sh: Generate Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #275: Generate Cert Request for TestExt - PASSED cert.sh: Sign TestExt's Request -------------------------- certutil -C -c TestCA -m 90 -v 60 -d ../CA -i req -o TestExt.cert -f ../tests.pw cert.sh: #276: Sign TestExt's Request - PASSED cert.sh: Import TestExt's Cert -------------------------- certutil -A -n TestExt -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -i TestExt.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #277: Import TestExt's Cert - PASSED cert.sh SUCCESS: TestExt's Cert Created cert.sh: Generate DSA Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #278: Generate DSA Cert Request for TestExt - PASSED cert.sh: Sign TestExt's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 90 -v 60 -d ../CA -i req -o TestExt-dsa.cert -f ../tests.pw cert.sh: #279: Sign TestExt's DSA Request - PASSED cert.sh: Import TestExt's DSA Cert -------------------------- certutil -A -n TestExt-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -i TestExt-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #280: Import TestExt's DSA Cert - PASSED cert.sh SUCCESS: TestExt's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #281: Generate mixed DSA Cert Request for TestExt - PASSED cert.sh: Sign TestExt's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20090 -v 60 -d ../CA -i req -o TestExt-dsamixed.cert -f ../tests.pw cert.sh: #282: Sign TestExt's DSA Request with RSA - PASSED cert.sh: Import TestExt's mixed DSA Cert -------------------------- certutil -A -n TestExt-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -i TestExt-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #283: Import TestExt's mixed DSA Cert - PASSED cert.sh SUCCESS: TestExt's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #284: Generate EC Cert Request for TestExt - PASSED cert.sh: Sign TestExt's EC Request -------------------------- certutil -C -c TestCA-ec -m 90 -v 60 -d ../CA -i req -o TestExt-ec.cert -f ../tests.pw cert.sh: #285: Sign TestExt's EC Request - PASSED cert.sh: Import TestExt's EC Cert -------------------------- certutil -A -n TestExt-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -i TestExt-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #286: Import TestExt's EC Cert - PASSED cert.sh SUCCESS: TestExt's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #287: Generate mixed EC Cert Request for TestExt - PASSED cert.sh: Sign TestExt's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10090 -v 60 -d ../CA -i req -o TestExt-ecmixed.cert -f ../tests.pw cert.sh: #288: Sign TestExt's EC Request with RSA - PASSED cert.sh: Import TestExt's mixed EC Cert -------------------------- certutil -A -n TestExt-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -i TestExt-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #289: Import TestExt's mixed EC Cert - PASSED cert.sh SUCCESS: TestExt's mixed EC Cert Created certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt1 -t u,u,u -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt1, E=TestExt1@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 n Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt1 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ee:02:fd Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt1,E=TestExt1@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Aug 23 18:43:53 2017 Not After : Thu Nov 23 18:43:53 2017 Subject: "CN=TestExt1,E=TestExt1@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ab:9b:73:bc:03:45:16:d9:0e:0f:29:94:c5:bd:08:80: fc:4b:17:bf:1f:87:aa:15:47:f4:ce:54:91:77:b3:aa: 1a:0c:80:9e:15:2b:a5:bb:c1:63:37:b5:61:3c:d9:3a: 9c:80:ea:e2:29:1d:31:d4:f2:ac:8f:2a:e2:5a:5e:bb: 9d:53:2b:8d:de:dd:5d:30:11:2f:7a:cf:f7:08:6f:a7: 80:75:36:9b:4e:5e:7b:bd:de:9e:7c:66:6c:4a:75:02: 7a:65:35:e7:3d:d3:7d:ee:e3:9a:10:60:d2:3d:74:cc: 80:82:94:5a:05:87:ea:8c:7e:ab:84:b8:54:10:9a:0c: f9:72:e5:d7:6f:a6:e5:1a:f9:85:17:16:2e:ca:50:d7: 99:8b:59:0a:38:46:f5:f8:db:2e:ee:2e:cf:10:57:43: 5e:a5:44:bc:9e:35:2a:8e:c9:f2:c4:c3:4a:3f:6d:0b: d2:7b:5a:ac:4d:a9:cc:b5:90:a9:a6:2f:dc:55:98:ed: c6:4c:54:a9:4d:1f:e8:41:1e:bf:ca:fa:79:3d:99:7a: 92:31:54:2b:22:f2:3f:6f:7e:13:3d:5a:92:b5:3a:dd: 11:d5:8a:d9:2e:45:88:58:84:1a:b5:3b:bc:18:c4:3a: 14:dc:18:73:eb:a2:a3:5d:63:70:f3:c4:f7:11:7b:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Usages: Digital Signature Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:50:a9:3b:49:be:37:cd:68:8d:88:ef:b1:bd:97:0e: 6d:57:f7:f4:e5:45:8f:6b:fd:9c:48:52:6c:44:05:75: ef:52:e7:51:fb:bd:dc:7c:59:e9:c1:b4:5e:e1:d1:e3: 6f:2f:f6:e9:49:2f:29:96:d7:9e:ec:6a:17:95:5d:4c: db:ca:88:13:0f:64:6e:5f:e0:19:d0:dc:bf:05:7f:0a: 10:dd:27:52:c8:45:11:b8:89:6d:4d:92:64:d0:02:a4: 46:8e:9b:5f:ae:b0:fe:72:e2:b2:89:00:da:4f:a0:da: ec:7c:40:6d:8a:e6:dd:51:f2:60:ef:ee:a7:78:a8:20: 4a:c5:b3:77:96:8a:50:09:98:a6:5a:cb:2b:e2:87:57: cf:89:ad:1c:f4:ad:cf:01:57:d6:8d:77:79:a2:90:39: 7b:d4:94:5f:53:2b:5b:4b:2d:a5:77:bb:a2:b2:05:6e: 44:9d:37:a6:98:b7:26:ec:24:bd:61:50:99:55:01:8b: 54:72:a6:dc:71:d0:8d:a3:cc:86:55:25:99:d2:fe:b7: a9:0b:4a:94:70:a2:1d:00:c8:15:c3:9c:ea:7e:ac:99: 41:19:fa:5b:0b:91:43:cd:38:4e:14:a4:e0:4c:0c:06: 35:b9:2a:99:d3:8b:4f:88:b2:b1:6e:80:6c:5f:6e:3d Fingerprint (SHA-256): EC:66:5B:FC:86:15:12:AC:AE:A7:81:C7:98:43:22:B1:BB:88:E5:87:7E:D2:34:C6:22:93:28:0D:EA:8E:33:09 Fingerprint (SHA1): 22:A5:E3:3F:95:92:84:75:C8:D7:F8:FD:19:4E:0B:B9:F2:A5:3F:6D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #290: Certificate Key Usage Extension (1) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt2 -t u,u,u -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt2, E=TestExt2@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 y Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt2 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ee:02:fe Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt2,E=TestExt2@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Aug 23 18:43:54 2017 Not After : Thu Nov 23 18:43:54 2017 Subject: "CN=TestExt2,E=TestExt2@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:08:6a:6b:58:55:45:41:2d:8c:20:6c:89:a9:90:be: 94:a2:38:da:98:ab:6a:3b:ba:e9:67:a9:37:92:40:65: 85:c2:d4:a6:49:c5:5f:7d:18:3d:b8:0e:97:d9:7e:7e: c9:6d:54:e6:93:c3:cd:c5:49:14:20:b0:99:cc:8c:28: 5f:76:81:ac:34:ba:db:8f:1e:5b:6c:40:ab:5c:d9:9e: 7d:33:e2:88:0d:01:41:dd:92:27:ce:23:56:92:e3:98: f6:2c:3b:f2:a0:7c:5c:d5:0e:57:0d:c6:d8:6f:db:c7: 3b:f0:65:b9:72:58:28:81:7a:a9:2c:5e:84:bb:75:a9: 9c:3b:ab:d8:1b:96:a4:23:84:b1:8e:8d:94:cc:6b:83: fa:a3:f9:db:6e:5b:9b:cd:54:95:b5:db:0d:a1:7a:a2: a8:7e:65:2f:12:61:af:ec:97:94:ad:09:65:04:a5:fe: 5b:be:42:65:22:c1:36:5a:ba:09:15:1c:7f:13:a9:2c: ad:6b:23:ea:cc:80:91:c4:17:d6:34:d7:dd:20:a9:20: f1:66:f0:85:f7:da:ff:14:99:07:2c:c2:4e:89:3b:1b: 49:06:d3:13:96:1c:c6:4a:48:ee:a0:2e:76:81:1f:3d: 26:72:80:4d:51:31:48:a2:18:cb:f3:bb:c9:21:e0:0b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:16:ae:e9:e4:21:bc:1b:e4:b2:68:b2:61:2a:9b:22: f7:c1:b0:e6:8c:3d:58:0c:a1:7d:e3:7f:18:da:8d:e0: de:33:c7:55:d5:42:2c:28:62:1d:27:ff:a0:cf:ec:cf: 30:5b:93:5c:eb:af:66:6c:54:dc:60:07:c8:ae:84:4c: a4:25:de:dc:c4:0e:9b:c8:7c:05:fa:96:19:e3:80:bb: c1:cf:2c:bf:3e:53:70:6b:ca:58:9b:ce:1a:66:7a:ad: 0f:6e:60:84:52:ff:92:ab:31:a0:0f:d5:f3:8e:3d:b4: 2f:e3:b7:78:5c:5e:9a:0f:43:1f:1a:a0:46:2d:6b:de: b4:90:48:e1:2b:16:e3:19:42:59:43:0f:23:25:58:5a: 79:97:1b:d5:e3:10:3b:4a:c0:a4:b2:18:16:a5:da:f9: fa:82:c3:f9:35:5e:89:56:e8:ac:10:e7:71:ba:79:9d: e4:b3:2b:f2:5d:ce:05:68:cb:5a:a6:8f:40:77:a1:7e: c0:5f:4f:c8:19:22:42:8d:15:4d:72:ef:82:e5:21:bc: fa:bc:db:38:8a:c5:54:e3:10:71:91:3c:b0:aa:f5:ef: bf:1f:ea:f7:db:f0:d5:ee:02:05:f7:22:9d:92:79:ba: a1:8e:d3:18:12:fc:91:ac:33:02:df:a9:27:53:90:b3 Fingerprint (SHA-256): 60:3E:BB:C9:04:49:7C:5E:0C:FA:FD:17:5E:CE:75:66:CE:37:15:AE:C5:84:2C:CB:0E:A4:AE:E7:F3:08:3F:75 Fingerprint (SHA1): 0E:BA:BD:1D:FD:F4:58:E5:E7:8E:56:AB:3F:86:70:B7:0C:6B:3F:86 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #291: Certificate Key Usage Extension (2) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt3 -t u,u,u -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt3, E=TestExt3@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: y -1 n Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt3 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ee:03:01 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt3,E=TestExt3@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Aug 23 18:43:55 2017 Not After : Thu Nov 23 18:43:55 2017 Subject: "CN=TestExt3,E=TestExt3@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:62:a5:08:c3:88:5e:b1:86:e4:8d:96:a6:73:67:4f: 45:37:12:53:c5:d1:96:d2:74:c3:d7:62:ca:2a:11:7d: bd:3b:08:14:e7:d9:d2:6f:d8:bd:09:9e:9d:97:f3:22: fb:03:56:88:f5:40:e4:3a:51:a3:b2:b8:9c:3f:86:ec: f2:65:fe:53:08:00:7d:fe:e7:35:ee:64:28:fe:98:3a: c4:f9:66:5f:41:32:92:fc:cd:28:55:eb:04:e7:bf:25: 62:60:e9:ff:e0:a2:b5:34:92:cc:84:ba:b5:cb:38:9d: f4:b9:07:4f:c2:09:25:94:41:5b:7d:cc:9e:b2:d4:c5: 15:f8:81:4f:2b:06:1b:92:30:fc:46:62:e7:4f:ca:fe: 89:d8:42:ee:8f:eb:cb:24:9e:19:7e:d1:bb:08:e6:48: 0f:1c:c3:3a:da:9d:74:8b:08:8f:74:eb:e7:d6:91:e2: 38:99:cd:35:c7:60:a8:84:a9:24:70:0f:af:9f:27:7b: b7:5e:2d:ba:b6:1c:2e:ce:fb:a1:ba:35:bb:86:7b:26: f9:bd:41:11:64:24:0b:65:8c:26:2a:88:08:59:0a:72: 11:3a:fb:42:47:35:f0:7a:11:65:d0:5d:8f:0b:f1:52: 6c:9f:bc:44:44:e4:aa:29:df:69:cf:f8:91:8b:c3:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a9:62:82:71:35:c4:5d:b4:4d:3c:88:e8:d4:18:24:7e: a5:ce:6d:0c:15:a4:7f:57:4c:f2:8a:76:73:99:92:98: db:f5:0f:bb:70:46:dd:4e:55:2c:1d:d5:86:60:ff:93: c9:b3:70:16:35:f7:38:09:d0:3a:8d:e0:d0:66:0e:30: a1:50:fd:1e:b9:18:b9:36:a9:5d:36:2d:a6:53:af:b6: 71:a5:30:7f:17:50:7c:27:73:17:07:d1:e4:74:34:6f: 8b:68:83:b4:ee:b5:eb:22:d9:c7:f6:98:a4:37:1a:5d: 0b:e8:df:5e:17:a9:6c:36:20:be:58:17:b2:0f:c3:80: 88:c1:14:92:be:3f:a3:eb:0e:5e:a5:f7:43:89:9b:df: 2b:a1:5b:5f:a7:4e:44:75:81:ae:5f:e4:63:2a:1c:bd: 45:91:4a:87:c8:b9:d3:d0:28:a2:46:0f:96:a0:1d:1b: 3f:4b:50:21:d3:d1:1e:92:6b:8d:48:5b:12:01:19:31: 26:b1:67:c9:47:81:62:1b:57:4c:f8:26:6b:79:7c:c2: 45:4d:8d:71:e7:f4:99:69:6c:07:ce:54:b1:39:50:2b: 49:ae:cd:61:ff:00:e0:34:5e:d4:b8:69:7f:7d:06:5f: 7f:1c:6f:4f:ef:95:54:69:27:63:e2:1b:f2:0d:11:5b Fingerprint (SHA-256): B5:F4:C4:5F:8E:67:9F:4E:18:5C:D3:03:D7:2F:55:E7:1A:5C:5E:AE:89:70:A5:B0:5E:7E:B1:F2:49:3D:6D:19 Fingerprint (SHA1): 9C:E0:CF:0A:16:85:74:B2:BD:D1:02:35:23:BA:A6:EF:C1:94:AE:6B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #292: Certificate Basic Constraints Extension (3) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt4 -t u,u,u -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt4, E=TestExt4@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: n -1 y Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt4 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ee:03:01 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt4,E=TestExt4@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Aug 23 18:43:55 2017 Not After : Thu Nov 23 18:43:55 2017 Subject: "CN=TestExt4,E=TestExt4@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:d0:2c:2d:a7:74:a8:05:04:39:78:c1:f3:00:61:85: 74:2b:f1:68:a7:df:60:b0:89:38:9e:0e:f4:28:fe:99: 8b:62:9b:97:4d:a2:8b:4c:34:51:5d:5c:6b:96:86:47: ca:ab:fc:08:46:12:36:cc:8a:1c:e8:d6:27:b3:5b:05: aa:54:fa:64:cb:aa:34:ee:7c:99:2d:76:53:fb:4e:cf: 79:41:57:57:5c:59:7f:9a:aa:02:bf:b4:10:56:52:8f: 2a:df:5c:e6:25:bf:54:2e:50:af:3c:87:a9:1e:f8:4f: e1:f3:1b:5d:cb:d8:e3:6f:77:c1:8b:be:6e:75:a2:2b: c6:d0:51:fa:dc:a5:d0:8c:2d:50:48:8a:20:07:d7:8a: 34:c7:a2:2e:ce:04:d7:e0:d1:45:f2:73:1e:bc:ab:d8: 52:30:d8:28:5a:95:17:f9:5f:f4:18:a2:8e:ff:5b:71: 67:5a:a9:fc:c1:06:c0:e0:6b:4f:ac:61:47:3f:1f:17: 37:9f:ed:3c:59:31:65:f1:86:fd:c6:e6:e2:05:99:d3: 83:7b:ad:e4:7d:b7:4f:97:a2:3f:56:b6:6c:7c:34:b0: 2f:05:aa:68:15:8d:8c:dd:eb:11:99:ee:74:a7:76:80: 8d:f7:0f:80:68:8b:25:c4:f4:0e:28:48:10:58:e2:b5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is not a CA. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 88:3b:bf:8a:c0:aa:4e:ad:d8:b6:12:a0:43:c3:3e:93: cf:e0:fd:91:89:06:e6:34:b2:bd:34:48:ec:a5:af:63: b6:b2:09:ea:ab:c9:eb:52:50:07:ae:b6:49:9c:dc:a6: a7:fc:8d:0a:22:90:ef:fb:57:5c:63:2f:5c:07:18:42: 66:b3:2f:e3:a8:17:34:ea:62:85:93:ab:2f:5e:55:cc: da:93:dd:a7:71:9e:8f:5d:34:93:5a:5a:9b:85:0b:ff: 97:25:68:20:ef:d9:1f:1b:84:3a:b4:02:ef:09:96:99: 11:b7:c4:44:66:ff:0f:f1:e6:61:9d:b2:aa:13:60:70: 24:d9:d9:b4:f5:f8:18:b4:ec:f6:01:c5:53:bd:91:db: 26:13:20:cc:78:1e:a5:27:0f:9b:53:79:c5:5e:01:03: 6b:e5:b8:fa:7d:86:a3:70:b8:c8:91:47:c3:d7:9d:2d: e3:d4:f7:0b:ad:12:83:4b:3b:b8:77:b8:26:f3:1b:a8: 77:5e:00:64:0d:7f:2b:ef:97:d2:1c:66:95:96:e4:40: b2:27:94:92:44:49:b8:27:29:27:1b:88:cc:c7:39:64: 28:3c:cb:e5:b4:48:ca:b6:b5:06:2d:31:b1:1a:b8:04: b8:b9:93:c1:e7:cb:34:6f:61:93:f6:63:ba:34:d2:10 Fingerprint (SHA-256): 61:3C:58:E1:FD:F6:B6:65:B7:FB:6E:C9:BE:E9:75:A5:30:FA:41:24:68:C1:21:D6:38:1B:55:F9:B9:9D:16:96 Fingerprint (SHA1): 8C:96:E3:99:6C:2F:C8:2B:2B:A6:5E:63:1E:46:4D:46:7B:5F:77:99 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #293: Certificate Basic Constraints Extension (4) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt5 -t u,u,u -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt5, E=TestExt5@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: y 12341235123 y Generating key. This may take a few moments... Enter value for the authKeyID extension [y/N]? Enter value for the key identifier fields,enter to omit: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter value for the authCertSerial field, enter to omit: Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt5 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ee:03:02 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt5,E=TestExt5@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Aug 23 18:43:55 2017 Not After : Thu Nov 23 18:43:55 2017 Subject: "CN=TestExt5,E=TestExt5@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e1:46:a7:a7:f4:1c:70:dd:c7:bb:1b:49:f2:3e:13:33: c6:6b:6f:6a:cd:28:67:a6:fd:d4:53:4c:2d:79:c2:74: 6b:b0:3d:1e:ca:39:9e:3f:8e:7a:ee:e8:80:e3:22:c5: b0:da:89:50:04:19:00:07:fe:17:92:2e:8a:45:3b:10: a6:88:dd:3e:e3:41:5b:10:2b:58:24:99:72:54:53:98: 05:98:65:45:70:78:b1:c3:2b:fc:90:5f:38:19:30:95: 94:c8:c6:64:1a:39:7d:33:15:be:a3:97:fc:2b:63:90: 43:64:6b:76:b3:21:60:7d:6c:c6:d0:da:ba:e2:41:f4: df:73:26:0a:e6:e5:6b:6e:48:dd:32:fb:87:d0:5b:31: 7c:66:1c:9a:00:64:f7:b4:9a:52:d1:67:4c:f7:79:95: a8:df:54:98:c4:44:80:28:fa:49:18:ad:8c:6d:6f:81: c6:17:61:db:46:1c:d9:76:1e:74:f8:e7:d3:f7:97:fb: 66:b1:32:54:0e:0a:46:e0:28:25:fc:b5:d7:56:64:6a: 72:f9:9c:34:6e:33:eb:46:72:9d:f5:56:dc:8f:b2:ed: 17:48:57:75:0c:b3:f4:59:f2:93:5c:48:ff:a4:ee:ee: 0a:67:ca:de:b2:e0:48:66:19:be:4b:b2:04:d9:30:c9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Authority Key Identifier Critical: True Key ID: 12341235123 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:be:05:ab:48:5b:bf:78:06:36:da:70:ab:9c:0c:26: 3e:5f:b9:4a:05:25:cd:05:9b:90:96:ec:5b:71:60:11: 44:e6:65:46:bf:75:31:65:5a:23:61:ac:e1:04:53:19: 23:62:16:84:52:88:60:c5:79:b7:b5:c1:d7:92:51:71: b5:48:92:a3:35:b4:fa:5e:f5:4a:49:91:5a:72:b6:0c: 0e:bc:d1:0f:ae:c3:a3:f3:23:0b:81:a2:58:79:db:03: 4d:52:3a:e0:0e:50:92:e8:00:8f:b8:d7:7a:1b:f2:93: 9d:9d:7a:32:9b:f5:b4:cc:7b:19:19:d4:b1:e3:8c:d9: 94:48:79:c3:49:f8:51:d5:62:49:30:d0:aa:63:04:df: 0c:49:8c:3d:9b:57:9c:9f:72:96:cd:7c:a7:78:b9:c1: 7c:cf:11:57:7d:4c:1a:39:0c:9d:2f:ae:26:e9:68:87: 6f:16:69:20:8a:e9:f9:13:72:f2:b1:1f:49:8c:2b:cd: 30:64:e7:88:f6:13:69:cb:c0:d3:41:45:43:c3:fd:ed: 48:ea:ec:89:98:49:e0:70:f0:b0:bc:37:68:fb:74:77: 2b:03:6d:b4:d1:75:80:b3:dc:32:20:26:85:87:40:fa: 96:4d:71:60:4a:23:5f:7a:35:de:f0:3a:90:97:98:d6 Fingerprint (SHA-256): E5:3C:03:2B:85:62:2C:21:DA:66:53:CF:39:24:18:38:35:4B:10:9D:A6:D8:F1:B6:44:19:3F:46:44:F9:FE:7E Fingerprint (SHA1): 1A:FF:0A:FB:06:97:F2:AC:A8:ED:EB:92:79:A9:C8:99:DA:6B:EE:C6 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #294: Certificate Authority Key Identifier Extension (5) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt6 -t u,u,u -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt6, E=TestExt6@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: y 3 test.com 214123 y Generating key. This may take a few moments... Enter value for the authKeyID extension [y/N]? Enter value for the key identifier fields,enter to omit: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter value for the authCertSerial field, enter to omit: Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt6 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ee:03:03 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt6,E=TestExt6@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Aug 23 18:43:56 2017 Not After : Thu Nov 23 18:43:56 2017 Subject: "CN=TestExt6,E=TestExt6@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e7:1f:ad:e0:9f:f8:5b:60:0a:00:cf:08:11:c6:77:82: a6:3d:ab:1c:97:04:d7:79:b6:a4:28:6f:ff:1b:4b:9b: ce:f5:9e:cd:37:f5:25:fd:d2:64:de:d3:68:d1:19:cc: 83:a6:ca:f3:50:a2:34:61:dc:3f:52:9c:f2:82:3b:55: 73:ad:f0:b4:fc:fa:17:dc:51:37:01:18:d6:5d:93:5c: b0:44:92:78:3d:d4:5e:6f:a8:7f:2f:a5:ad:46:0b:52: 50:3b:61:03:c9:e1:ce:51:d8:92:31:b0:be:ad:db:a0: 03:96:2d:1c:3b:05:cb:63:fb:14:04:1b:67:72:13:60: a8:d0:6c:33:5a:cf:f7:39:0f:5a:1e:9a:d0:50:96:b2: eb:cd:59:1f:bf:a9:9d:9f:68:d8:eb:92:d2:9a:25:ae: 9d:e6:40:75:b5:c4:6b:59:62:1f:5f:8d:17:90:e4:56: 2c:be:bd:59:ba:44:d8:47:72:2f:44:dd:32:b1:5a:51: 4c:c2:2d:a4:c9:6a:6b:26:e1:fa:7f:8b:4e:4d:46:bb: 77:cc:86:76:4f:95:72:bf:f2:05:72:4d:68:b3:a5:d6: 51:37:6e:78:b1:c7:e9:e5:4d:4e:a5:9b:93:87:7e:d6: 65:e7:44:7d:c7:6f:be:38:e6:02:4e:ee:ec:0d:1e:f9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Authority Key Identifier Critical: True Issuer: DNS name: "test.com" Serial Number: 214123 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: d4:89:52:97:20:84:63:45:15:b1:b4:c4:4d:75:c6:5c: 60:2a:3e:bc:6e:70:b8:1e:bd:10:66:c2:9f:49:09:d0: 7f:58:ff:a4:89:65:3d:16:51:22:9d:c7:cc:59:ab:68: 7e:69:74:bc:f2:91:60:26:5a:80:e9:e6:10:ef:e5:72: ea:6f:63:38:38:77:47:54:96:08:50:a5:93:b7:9e:4e: c5:d7:3f:e5:7e:ae:08:6d:01:57:60:5a:ad:9a:c4:5d: 99:a5:56:b3:34:d9:90:10:e8:cb:fa:75:c6:a9:57:fe: 01:75:57:a9:2f:c7:ad:74:4e:73:61:54:93:4a:e2:3e: 3b:80:69:eb:35:3b:a3:72:d9:59:ec:69:e9:52:05:24: e3:83:13:8d:b9:17:83:5e:c6:9c:ad:fe:68:85:e4:c1: bb:f5:72:09:7c:33:d4:90:92:b2:da:1d:a2:eb:de:72: 68:72:60:2d:f1:83:b0:7c:3b:d9:19:94:a0:39:72:0a: 77:7d:1f:33:66:6a:2f:8f:b5:51:c3:ea:ca:9b:27:c1: 30:c8:05:97:17:c6:b4:3e:8a:81:1a:a0:de:5e:fa:1f: c2:6c:aa:1c:c1:9b:fa:4f:29:3f:6b:67:d3:c8:94:d8: d1:b4:03:59:21:69:d8:02:fb:8e:ce:32:93:a8:58:1b Fingerprint (SHA-256): EB:5F:55:C8:8C:B6:F9:90:B3:8E:12:5E:26:85:1B:1C:EF:41:E7:74:E7:E6:A6:E1:CA:82:07:6E:E8:6E:C0:4C Fingerprint (SHA1): 53:21:79:61:6F:75:AE:29:0B:19:51:D1:79:14:77:40:D8:D1:4C:DE Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #295: Certificate Authority Key Identifier Extension (6) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt7 -t u,u,u -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt7, E=TestExt7@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 1 2 rfc822@name.tld 3 test.com 8 1.2.3.4 9 OID.0.2.213 10 0 10 n n Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt7 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ee:03:05 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt7,E=TestExt7@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Aug 23 18:43:57 2017 Not After : Thu Nov 23 18:43:57 2017 Subject: "CN=TestExt7,E=TestExt7@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:05:81:6e:7b:fa:d8:65:15:08:26:ab:b9:74:2c:34: 88:c8:01:0a:66:dc:6b:b7:de:b3:c3:ef:d2:da:14:77: 5d:37:5c:a7:e8:9f:8f:d4:e9:99:e5:1c:56:3f:d8:24: b6:ca:0e:86:18:3b:26:15:55:43:26:7d:b9:fd:3f:6a: 18:dc:a4:cc:bf:a9:f0:7e:bc:8d:3d:36:fa:f9:b4:ce: d7:69:d7:21:8f:65:93:94:5b:d5:7f:1e:20:cb:6a:1d: ec:31:64:d2:b3:db:3b:16:44:bc:0d:a2:37:9a:89:b9: f2:7c:30:20:f2:50:be:81:76:9f:d5:74:d2:8c:c2:ae: 8d:1e:48:4f:40:99:c9:10:71:b3:de:67:74:00:b3:e9: 01:56:45:28:8f:60:01:68:9e:42:ea:6a:87:49:9d:bb: 90:a3:4f:35:63:24:1a:05:d4:0c:4d:1d:70:c5:4f:e2: c6:bc:96:f2:c8:6a:54:72:a4:fe:71:51:73:0e:b9:d7: 8a:39:26:a4:25:d8:08:4b:ed:2f:5e:50:7f:96:f3:6d: d6:ac:2c:58:ae:31:ca:0b:43:45:6e:c2:77:d8:5d:69: 81:69:02:4e:38:fd:46:ae:e1:c5:b6:72:cb:d4:fd:58: 26:fb:0e:0d:4b:9c:06:bf:fd:c5:14:53:a1:4b:2d:8f Exponent: 65537 (0x10001) Signed Extensions: Name: CRL Distribution Points Distribution point: RFC822 Name: "rfc822@name.tld" DNS name: "test.com" IP Address: 87:07:31:2e:32:2e:33:2e:34 Registered ID: OID.2.955.79.73.68.46.48.46.50.46.50.49.51 Reasons: 80 (7 least significant bits unused) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 40:1f:96:c7:e0:e5:87:52:43:3b:50:70:7a:2a:10:1a: bb:d6:56:e9:8e:6b:4f:c1:f8:5f:d4:9a:2b:f4:b8:b0: dc:52:a9:ff:a2:a6:25:c0:e9:87:fb:ea:ab:da:46:a9: d5:02:d3:ef:50:3f:72:35:29:ad:91:47:3a:13:eb:71: 71:d4:6c:08:32:08:bb:63:5f:8b:dc:1a:ae:9e:d7:53: 30:bc:05:65:94:69:b1:89:f6:ce:1e:1a:c1:58:30:55: 3e:53:9d:7f:5a:c5:25:5e:db:d6:ca:b5:f8:47:83:d5: f9:11:53:4e:d4:a0:78:1f:bf:e4:bf:63:15:b6:e8:3b: bb:17:b1:15:18:db:ae:c0:f1:6b:c0:30:f7:1d:05:b7: ff:6e:b5:ae:8c:84:ee:93:c8:af:be:ad:b9:61:29:8b: 3f:98:d5:46:b7:aa:ea:03:4d:2d:09:8a:69:6d:d7:6a: 88:29:e6:1d:d7:66:4f:59:54:8e:53:e3:f1:a1:dd:63: c2:31:b9:a5:dc:3d:08:a2:f6:97:95:45:d3:18:7c:da: 9c:49:d4:93:fd:83:7b:34:03:5d:6a:b7:de:19:11:8f: a2:27:cd:1e:b9:b8:aa:47:e1:84:f4:8c:42:d5:65:6a: 7e:4c:0a:93:31:18:25:fc:b4:61:52:6e:f4:1d:95:6a Fingerprint (SHA-256): B1:DC:B8:28:FA:C6:BB:CA:04:A7:EE:AD:C8:51:18:D8:1B:E8:B6:6F:95:13:AB:69:72:DC:D0:72:16:FA:2E:30 Fingerprint (SHA1): 39:74:DE:0D:51:5F:FD:F5:FC:88:9B:BC:98:F6:42:5E:3E:75:92:84 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #296: CRL Distribution Points Extension (7) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt8 -t u,u,u -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt8, E=TestExt8@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 2 SN=asdfsdf 4 3 test.com 10 n n Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Enter the relative name: Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt8 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ee:03:06 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt8,E=TestExt8@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Aug 23 18:43:57 2017 Not After : Thu Nov 23 18:43:57 2017 Subject: "CN=TestExt8,E=TestExt8@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:10:19:7d:e9:83:37:95:00:d0:6c:ff:35:a6:52:6b: 47:15:56:4c:c8:f5:9b:37:1d:1a:9b:1e:03:58:69:31: fb:21:1b:23:23:da:76:a9:82:e0:8e:7d:7a:a7:7a:30: a1:8b:a9:69:40:a4:7b:e5:35:5f:64:e9:a2:65:83:5b: f3:fc:0e:40:30:d5:ba:af:97:4f:6d:a7:a3:15:8c:bb: ff:0b:6e:ad:78:f0:39:27:86:90:ea:49:0b:4a:f9:72: ff:87:03:0d:0c:96:e5:22:e6:2f:3e:59:04:3a:8c:3f: 67:64:b2:80:8b:58:a4:45:db:19:ef:d2:fa:6b:4c:fb: b8:4b:17:38:31:3a:41:7e:f2:95:e7:c7:8c:e7:6b:34: a6:b8:ed:3d:55:49:ce:5a:6a:66:b9:73:0e:08:83:61: 07:43:06:dd:e8:16:44:33:54:ce:35:b5:22:39:ff:ff: 64:0a:46:db:e3:d3:b3:1c:dd:b3:aa:3e:bf:3b:aa:ba: 40:12:2b:db:97:0e:70:ea:c1:9d:48:eb:0d:42:64:dd: 6d:18:fb:41:e0:db:84:ea:82:8a:51:ff:c4:a8:23:ed: 1b:34:ae:34:c4:eb:10:4e:7c:72:5f:20:9d:e2:ef:48: 46:1e:c9:b8:9f:17:02:a5:ec:74:d7:aa:28:88:53:77 Exponent: 65537 (0x10001) Signed Extensions: Name: CRL Distribution Points Distribution point: RDN: "SN=asdfsdf" Reasons: 08 (7 least significant bits unused) CRL issuer: DNS name: "test.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:ee:f7:0b:1c:d4:ce:06:aa:86:47:d4:92:96:39:8b: 89:ee:69:54:3b:ee:86:94:4a:98:0a:b1:df:fa:22:10: 88:5b:f9:16:8b:1b:3c:83:69:13:49:16:b1:87:a9:78: e0:b6:88:bb:9e:46:72:21:98:bd:94:53:f5:d7:4f:d1: e4:20:e5:59:8f:b9:86:6d:80:9e:39:46:cc:97:19:89: 1e:04:0d:5e:f6:9f:b5:43:47:de:4d:1e:64:1f:ab:65: a5:ce:88:ce:ba:e3:8a:8e:b4:59:93:84:3f:68:a5:0d: 2b:ec:36:62:1d:7a:88:f7:51:5d:04:99:4c:c1:25:98: 7f:fe:14:37:a4:0e:48:d2:d0:4f:64:1e:f5:f6:88:0a: 6e:4a:0f:bb:ee:fe:38:e1:20:ad:6d:d3:15:22:37:b6: 54:9b:f0:c4:a7:be:8c:13:f7:72:62:d8:18:9b:11:a2: 6b:e8:51:25:32:e8:7f:23:41:d3:45:b6:a9:9d:93:c0: 44:be:e9:9d:9f:34:41:96:00:2d:e1:9e:de:09:79:a2: e4:81:e6:af:ab:ce:9e:61:09:60:89:f2:b1:b2:53:68: 6e:09:a0:69:aa:a5:6a:9f:8e:a2:c8:57:a7:fb:72:df: 39:e2:ef:f2:69:4e:82:76:7f:bd:3e:28:e5:17:52:7c Fingerprint (SHA-256): 6C:D9:34:6B:4E:BC:66:A3:9A:74:A3:86:FA:3C:A2:B4:91:1B:DE:88:36:F7:DC:CA:8F:D3:FF:B7:83:4A:4F:3E Fingerprint (SHA1): CD:72:05:3A:55:32:0F:4F:74:5C:CF:68:49:BE:47:6D:10:13:AF:56 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #297: CRL Distribution Points Extension (8) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt9 -t u,u,u -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt9, E=TestExt9@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -5 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 0 1 2 10 n Generating key. This may take a few moments... 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt9 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ee:03:07 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt9,E=TestExt9@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Aug 23 18:43:58 2017 Not After : Thu Nov 23 18:43:58 2017 Subject: "CN=TestExt9,E=TestExt9@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:ff:f0:95:52:53:03:f4:84:84:8b:5d:26:5a:2a:06: 73:c3:2e:ab:cb:91:7a:a3:c3:88:05:f1:07:7f:3b:cd: be:1f:46:cc:82:75:2d:0a:92:cf:7e:ca:c0:8e:49:a1: f7:3c:eb:73:a5:1a:72:fa:0d:b5:56:ee:b2:a3:86:16: 47:00:57:e7:78:97:22:a6:dd:fc:e8:35:da:a7:07:a3: b6:bf:3e:1e:02:4e:49:a6:e2:58:e8:25:ee:6d:9d:ba: e5:af:a5:76:89:0a:7d:fc:99:6b:41:5a:6a:30:55:55: 27:09:63:42:76:f9:d0:1f:6f:5b:2f:a7:2d:5b:e3:59: 47:d3:73:24:41:3d:64:ce:eb:4a:44:e8:9b:04:f3:fa: 31:f7:96:e0:48:22:d0:9e:47:71:95:8d:b5:90:f1:2f: 92:84:06:9f:5d:9f:2e:df:de:65:ab:25:d0:8c:0b:32: f0:02:e3:d5:5c:0a:a9:25:86:fb:a8:95:b2:b8:02:8a: 8c:99:34:52:e7:ec:d2:0d:7c:cd:94:55:ac:a2:c0:fe: 32:eb:5d:19:78:38:07:5d:1b:e4:c5:28:89:7b:72:75: 1b:a3:f3:cb:be:e4:5d:5d:5a:1b:d6:b7:26:3c:57:b6: e0:11:f6:f0:3b:2f:f6:9f:46:75:86:5b:97:d8:b0:e3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6b:04:57:66:22:a5:8c:30:7e:b2:1b:69:31:3a:6e:94: e9:4f:a3:25:51:02:5a:5e:1a:63:69:2b:8c:bf:56:0c: f5:3a:c6:d0:38:4a:8b:fb:71:31:e2:5f:19:fe:05:27: 15:62:2f:29:57:8f:29:20:8d:cf:54:ec:83:4e:00:0d: 6b:27:8a:a2:b8:18:fc:3a:01:b2:28:24:02:49:a1:64: ca:3b:6e:07:d6:5b:c3:ea:b4:a5:c4:65:b0:c2:6a:c1: 50:22:b4:7e:c6:cd:8c:6c:63:64:67:c2:b9:26:4d:61: 96:6d:0f:7e:f1:ea:d2:62:69:e4:47:49:e3:c2:cf:52: ec:bc:92:a8:27:33:6a:44:8c:d8:e5:0b:8f:3f:46:58: eb:52:28:55:05:62:cc:a1:1f:eb:d9:e6:46:79:4b:af: 43:7c:7f:5c:e5:05:e4:a7:d7:e7:70:61:d8:d8:55:b1: 0b:21:72:71:40:a1:f8:86:9b:5e:91:0a:9f:de:28:ed: 6b:23:e6:fb:d4:bb:73:b4:71:4a:db:15:75:77:f9:90: 66:35:71:b2:58:54:56:17:02:34:52:ec:28:66:fe:21: 4f:2c:92:df:b9:29:a1:f5:a3:c4:8e:18:80:3d:ee:68: 3c:1a:09:da:cd:ba:fc:0c:33:21:28:1c:59:fa:62:e8 Fingerprint (SHA-256): 8A:A8:FD:75:88:C0:8B:FF:E1:42:73:C8:FD:25:C8:63:D3:32:F4:EC:3B:A5:55:C5:1C:A7:D7:26:44:39:80:25 Fingerprint (SHA1): 57:C1:DD:95:A6:B7:45:A4:10:67:A3:D7:AD:2D:DB:04:B5:62:C9:0A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #298: Certificate Type Extension (9) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt10 -t u,u,u -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt10, E=TestExt10@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -6 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 y Generating key. This may take a few moments... 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt10 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ee:03:08 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt10,E=TestExt10@bogus.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Wed Aug 23 18:43:59 2017 Not After : Thu Nov 23 18:43:59 2017 Subject: "CN=TestExt10,E=TestExt10@bogus.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:08:a9:b2:56:16:26:19:25:29:ae:3f:1e:d5:48:92: f2:42:e0:9a:5b:fa:28:8f:46:59:14:54:90:12:5a:43: 55:8d:2c:af:50:03:30:46:80:2c:71:ac:6c:38:f6:8a: f6:fa:22:35:f6:08:94:a1:01:e9:c6:98:38:75:e5:36: d4:f9:fe:b0:2f:a8:b6:41:30:c9:39:81:a8:6d:91:4e: 29:a8:37:ac:d0:e9:07:31:de:ca:58:b6:4a:73:57:51: 06:34:67:e8:ec:ce:bf:37:77:11:42:0e:b6:b4:ae:e8: 63:2d:ee:67:b2:99:af:3e:f5:f0:2e:d6:83:55:f7:a3: 01:07:95:08:6d:b6:27:86:09:ca:51:15:21:76:62:2f: 7f:9b:40:64:e3:1c:f3:c3:0a:a9:6f:26:34:39:fb:a9: 7b:aa:e4:e0:2e:fa:b1:d3:bd:40:5e:7d:62:82:bc:8f: 4b:70:78:8c:55:15:a6:95:7e:bc:06:08:2e:3e:59:15: ec:36:ab:5f:9c:45:fb:68:53:d6:20:1b:31:51:78:3b: 1b:b6:7e:f6:45:ad:51:af:85:12:7d:e7:18:d0:d0:d6: c2:d6:ba:b5:60:40:ba:18:2c:05:aa:e2:59:2a:49:2d: 49:f5:e3:b1:37:b0:4f:6f:f7:ea:c0:41:b7:8e:7b:41 Exponent: 65537 (0x10001) Signed Extensions: Name: Extended Key Usage Critical: True TLS Web Server Authentication Certificate TLS Web Client Authentication Certificate Code Signing Certificate E-Mail Protection Certificate Time Stamping Certifcate OCSP Responder Certificate Strong Crypto Export Approved Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b0:1e:8f:4a:b0:6d:ab:39:61:74:43:07:46:9d:ab:6a: b9:29:c4:50:0d:f2:6b:6b:cd:46:2f:1b:f1:ac:e2:de: 8a:46:19:a2:a0:da:2a:91:d5:74:c1:cc:08:79:d7:08: e1:79:d5:f2:57:6b:1d:e1:28:1e:11:77:b7:db:a4:ba: 10:42:a6:4c:1a:63:7b:02:50:09:07:6d:43:ed:b1:3f: fd:90:80:5a:3e:8f:6e:6d:95:12:df:b3:f7:ee:b1:df: d3:e5:39:49:ea:b7:cb:a1:91:5a:f0:c0:00:b9:23:65: 02:c1:da:79:79:ab:0f:1d:fb:83:8b:33:3f:31:22:10: 99:61:6e:99:48:38:2b:35:d5:0e:91:d5:51:a0:72:2d: 7e:65:46:86:1a:de:82:0d:07:91:3b:d7:a9:c3:d0:9d: 85:3f:77:78:3d:ec:24:3c:fb:c4:38:07:5b:81:0f:a9: 20:79:69:d4:35:9c:33:2f:f4:4c:a2:f6:5a:01:da:34: e0:e3:20:86:66:6e:3d:93:97:5b:a0:5b:1c:da:3a:d2: 5f:6f:db:69:fa:74:22:ab:5e:09:37:dc:69:02:16:e6: 23:92:e4:32:ab:a1:5d:72:3b:46:df:20:25:6b:e4:50: b7:43:e0:15:26:91:04:ec:86:bd:c2:34:61:4c:49:4d Fingerprint (SHA-256): 59:70:7D:47:37:76:E1:0C:25:70:5E:59:5F:EA:05:50:CF:D6:6A:49:6B:33:1F:7D:A2:80:70:28:21:C1:55:52 Fingerprint (SHA1): F8:88:92:35:51:7F:D8:39:C9:A3:B9:89:BC:49:56:F9:E8:7D:42:64 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #299: Extended Key Usage Extension (10) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt11 -t u,u,u -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt11, E=TestExt11@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 1 2 3 4 5 6 10 n Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt11 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ee:03:0a Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt11,E=TestExt11@bogus.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Wed Aug 23 18:44:00 2017 Not After : Thu Nov 23 18:44:00 2017 Subject: "CN=TestExt11,E=TestExt11@bogus.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cf:24:0c:0a:c8:05:e9:99:bb:6d:4e:23:3d:00:7e:bf: 88:80:3e:77:1a:90:ee:13:18:4d:c2:c1:54:f6:fb:1f: f3:c8:88:4d:f1:19:7b:d2:18:dd:cf:19:6b:e9:09:62: 4a:07:18:0f:86:89:2c:f2:99:5e:8d:af:cd:c5:67:d7: 03:16:1b:f7:82:61:10:ad:8b:6a:69:8c:22:a5:f1:90: 4f:e7:55:bc:bd:d3:a5:6a:c6:b8:d4:b8:f4:ca:77:58: dc:9f:b6:38:5e:d7:dc:5c:d5:e7:04:f4:ac:81:97:51: d9:73:59:a1:37:df:a7:a0:b0:0f:c7:61:dc:c4:d7:09: bc:19:5c:30:44:90:73:e0:a7:f8:61:42:70:26:87:08: a3:2a:35:bf:7e:75:47:5f:08:35:ab:a5:3f:44:2a:ae: 54:83:53:b2:0e:33:26:b5:6e:89:ab:c3:a1:4f:9e:ff: 6a:5a:00:2e:d7:74:fc:df:55:2e:96:39:ae:49:ec:3e: bb:6a:6a:b7:8a:d4:23:31:61:dd:00:84:0e:24:b8:73: 8b:ff:60:13:11:6f:65:ac:76:5a:e9:39:a5:a6:cf:d5: 5f:fd:39:a4:ce:c2:e8:2f:4a:a1:d6:f3:f2:ce:bd:ee: a2:b4:5d:a7:f5:f9:44:d5:c8:ab:f0:40:96:eb:fa:11 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Usages: Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c8:1b:36:07:a0:c6:cc:4c:6c:95:c2:ad:0d:e6:0c:1c: 82:78:10:1b:a5:ea:bc:44:6d:ea:f0:d8:21:5d:b7:ec: 12:b8:b9:e2:20:af:73:9f:bf:b4:79:01:98:e4:db:8f: 2c:dd:0d:3d:d5:1a:ea:61:39:eb:cd:cc:2a:84:13:28: b4:ce:ca:a6:52:08:7d:a3:4f:00:a3:1f:ad:8b:85:3c: 94:97:36:0b:38:d4:c2:3e:3e:6c:b4:90:f5:40:5b:da: a9:e2:9e:91:2b:92:df:95:84:cd:fe:6d:27:d5:76:f6: e2:76:8a:56:5f:51:f0:d9:5a:cd:56:70:c0:9c:31:33: 43:c0:86:e7:7b:0d:23:d0:cd:80:42:48:ae:4e:a7:b1: 7b:b8:f4:d5:85:1b:ad:e1:82:d3:0c:b7:97:c9:1f:30: 5b:43:53:76:51:ce:53:a7:c8:53:84:f9:17:47:22:f4: 57:6b:51:81:cd:d2:d4:26:0b:5a:88:66:78:4a:6d:05: 62:7c:5b:81:0b:dd:b7:95:8c:a7:78:2c:73:30:d1:cf: 60:1e:4b:8f:97:90:b4:fa:bd:54:0f:e0:45:8a:a5:15: 0d:bc:7a:b4:a4:33:da:7f:c6:b7:65:89:21:bc:ec:01: 59:78:be:0d:e7:4b:51:5c:24:00:1c:a2:8e:1c:82:d4 Fingerprint (SHA-256): 72:6E:D1:DF:61:F6:EA:A5:56:BA:A1:AD:51:2F:93:F1:A3:91:5C:C8:74:35:D6:9D:F1:6A:9F:45:B0:CF:3C:D3 Fingerprint (SHA1): E2:18:F0:83:1C:02:4C:59:30:AC:14:80:00:86:9D:B1:82:71:F4:68 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #300: Certificate Key Usage Extension (11) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com Generating key. This may take a few moments... certutil: Problem creating SubjectAltName extension: error 0: Success certutil: unable to create cert (Success) cert.sh: #301: create cert with invalid SAN parameter (12) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com,dns:www.example.com Generating key. This may take a few moments... certutil: Problem creating SubjectAltName extension: error 0: Success certutil: unable to create cert (Success) cert.sh: #302: create cert with invalid SAN parameter (13) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN dns:example.com,dns:www.example.com Generating key. This may take a few moments... cert.sh: #303: create cert with valid SAN parameter (14) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -L -n WithSAN Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ee:03:0d Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=example.com" Validity: Not Before: Wed Aug 23 18:44:01 2017 Not After : Thu Nov 23 18:44:01 2017 Subject: "CN=example.com" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:b2:42:d1:09:52:33:8b:1b:aa:06:eb:03:64:54:da: 51:b8:cc:9a:c6:59:bb:fc:14:1b:73:65:cb:b1:63:b5: d2:a2:95:a7:1f:d9:f5:50:3b:66:13:4d:41:dc:a1:9f: 6e:d0:28:4f:23:aa:5c:d6:f8:2d:4a:db:de:56:de:73: 5a:62:9f:19:1b:a8:60:f4:e9:db:34:a1:4c:bb:9a:f2: 0a:86:90:10:9f:bf:c6:eb:b4:b6:1d:47:0c:8e:bd:08: 56:ee:02:78:e7:d4:39:05:d4:ad:bb:8b:c9:f0:21:b6: 11:c5:0c:c6:b9:5b:1f:b7:53:d6:9d:a2:6f:3e:c6:fa: 07:cb:2f:9b:e5:3c:a6:fa:f7:88:5d:94:90:18:27:ac: 9e:fe:34:cb:fe:2b:ae:b0:83:f9:ce:f4:25:72:64:cb: f6:15:3c:91:1d:3f:c0:3b:b0:81:b1:0f:9c:94:27:2a: ef:de:99:8c:45:7d:f0:11:f3:dc:79:c8:10:96:54:3e: 8f:2f:06:4f:a2:d4:dc:9a:f1:4c:8b:c8:69:66:47:be: b3:35:01:be:08:db:ff:99:08:df:b0:ee:d3:af:2c:40: 4c:93:6c:67:29:f6:4f:89:58:5b:e3:b1:b0:26:4b:fa: 0b:33:99:59:6f:2c:e1:a9:63:97:a5:6c:9e:a5:f4:93 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Subject Alt Name DNS name: "example.com" DNS name: "www.example.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 46:7a:46:0c:3e:16:60:f4:aa:55:48:e7:a4:e8:29:d9: a1:8b:3d:68:d4:82:10:55:9a:a3:21:d4:90:bc:05:87: 46:ad:9c:4d:cf:a4:96:43:97:1d:45:b2:e3:5e:20:4d: 75:46:4b:32:e6:5c:25:29:76:ec:88:de:7f:98:65:60: b9:b7:a9:d5:b2:82:8e:5a:d9:58:cd:56:e2:47:4a:25: 1c:33:e5:ff:1e:a3:00:39:58:58:df:97:2d:dd:ae:00: d3:ae:ff:3d:dd:ac:40:cd:68:db:11:9c:15:68:14:17: 68:6b:92:4a:9a:d2:b9:d3:cf:11:65:af:17:7a:84:e3: 24:2c:cd:6e:68:67:55:00:e8:28:a0:1e:a6:54:9b:0b: bf:c5:dd:0d:e3:5f:97:02:4d:18:07:f6:a2:6e:75:9e: fd:39:4e:76:e0:07:23:e8:c0:d2:f5:cf:1b:03:88:8a: fd:7b:46:2b:12:2f:5b:78:45:b9:3e:26:35:77:28:66: 5e:2d:ac:4f:f8:2a:1e:b1:fe:d3:3b:a9:58:60:12:21: ed:9e:fb:18:bf:95:9a:d7:0c:23:dd:41:70:a8:cd:00: 6d:4f:0d:5c:69:b0:fa:5b:fb:57:97:59:45:9f:24:d9: d2:53:fd:d9:cc:58:61:48:52:5d:2e:c9:32:80:5d:5e Fingerprint (SHA-256): 27:D8:7F:D7:BB:0C:12:86:1E:34:7C:5E:E4:C4:71:DA:98:3F:23:77:02:C4:B2:6D:2C:7D:58:B3:53:F9:43:49 Fingerprint (SHA1): EA:BE:CB:8A:62:4E:D1:85:C4:9E:81:A4:9A:43:56:95:D3:78:96:80 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #304: create cert with valid SAN parameter (15) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -L -n WithSAN --dump-ext-val 2.5.29.17 writing output to /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der cert.sh: #305: dump extension 2.5.29.17 to file /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der (16) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -D -n WithSAN cert.sh: #306: create cert with valid SAN parameter (17) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -L -n WithSAN certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found cert.sh: #307: expect failure to list cert, because we deleted it (18) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der: error 0: Success cert.sh: #308: create cert with invalid generic ext parameter (19) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter not-critical:/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der: error 0: Success cert.sh: #309: create cert with invalid generic ext parameter (20) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der,2.5.29.17:critical:/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter not-critical:/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der,2.5.29.17:critical:/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der: error 0: Success cert.sh: #310: create cert with invalid generic ext parameter (21) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric 2.5.29.17:not-critical:/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der Generating key. This may take a few moments... cert.sh: #311: create cert with valid generic ext parameter (22) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -L -n WithSAN Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ee:03:14 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=example.com" Validity: Not Before: Wed Aug 23 18:44:05 2017 Not After : Thu Nov 23 18:44:05 2017 Subject: "CN=example.com" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:e7:24:b7:cb:04:bb:39:55:62:3f:e6:db:34:39:b0: 35:12:36:26:e2:c0:21:2b:6f:05:2b:b6:ab:68:71:55: 9b:c3:c9:5f:27:9a:50:f2:ca:89:25:58:71:ac:ed:ab: 1a:d6:35:18:84:65:82:a7:c1:4c:4c:61:71:5e:03:2e: b9:18:17:5c:71:07:23:a5:0d:39:44:2f:fb:cc:9a:e8: f7:0a:bb:3e:d0:ba:b2:46:e1:cc:95:8a:6c:be:38:9c: f4:01:62:42:7d:f8:97:77:96:f0:98:34:9d:34:a9:f7: 8b:7c:0e:8b:24:53:3c:27:23:36:49:64:aa:40:1b:d6: a3:5e:88:91:21:fb:11:64:b8:21:43:38:0d:5d:b2:a2: 9f:51:9d:ef:1c:20:38:f9:6d:99:90:55:b9:98:42:f5: a9:f5:7c:7b:16:41:ba:47:5e:52:cd:3b:37:9d:6f:21: 05:b4:3b:a7:e9:71:ea:a0:68:bc:07:0f:77:94:99:89: 4f:d7:ba:1b:85:13:e9:14:9b:f8:77:c3:a5:a2:e9:99: 99:ef:68:3e:1a:d0:79:29:a7:c3:4f:94:0d:1f:66:bf: 47:a9:df:c4:52:93:4a:b8:76:ca:ee:9b:a4:0f:ca:58: bd:28:17:b6:4e:ee:4f:9e:c5:84:e8:63:52:f5:a5:b3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Subject Alt Name DNS name: "example.com" DNS name: "www.example.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:82:3a:59:79:4a:2f:72:de:f8:82:5f:07:f3:93:17: bd:c2:39:37:7e:bc:eb:95:b4:74:2e:e1:11:e7:53:20: fa:b0:bd:d6:7c:33:d4:3c:17:9e:d7:34:f0:bc:cb:8f: ec:a6:4a:4c:f7:f5:9c:b0:bd:e6:d8:b6:d1:52:f8:91: c4:89:af:e8:25:d5:cc:84:b1:0e:7e:25:66:af:1f:47: e2:64:69:46:72:42:d3:37:ec:9f:bf:2d:2a:05:be:95: b6:d1:4c:6a:25:7c:b8:6e:8b:c5:3a:9b:76:ec:6d:f3: a8:08:1b:d4:24:a6:3e:a5:d6:b3:1e:77:bc:59:71:08: 54:06:db:a4:7e:70:cc:be:48:a9:6a:29:62:21:68:b4: 9d:31:da:0d:3c:96:70:23:61:95:6e:99:b6:36:a0:d8: ca:27:c6:78:55:41:ae:01:58:84:5f:31:15:65:73:a2: bf:90:ec:a3:33:b3:95:65:c0:c1:ee:0c:1d:1c:c6:02: c9:28:d8:60:14:fe:38:cd:0e:52:01:5f:c2:41:d0:77: cb:bb:ec:9a:4d:9f:b6:0c:20:42:84:2e:d5:f8:f3:ec: ba:a0:39:09:99:ea:21:0d:05:0b:05:0a:a2:9e:1d:0d: 53:a8:ec:cc:7d:3b:eb:7e:af:f0:4a:53:3c:9c:9c:5b Fingerprint (SHA-256): 01:03:FD:7C:18:85:E1:5E:8C:01:A0:CB:AE:68:4A:6F:F0:DF:EF:6C:C3:7D:2B:BF:A5:87:CF:8F:9B:E4:6F:50 Fingerprint (SHA1): 9C:31:86:4E:5B:45:89:A2:A8:3D:F5:9F:E0:03:EC:D0:E3:3D:CC:89 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #312: create cert with valid generic ext parameter (23) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -D -n WithSAN cert.sh: #313: create cert with valid generic ext parameter (24) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -L -n WithSAN certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found cert.sh: #314: expect failure to list cert, because we deleted it (25) - PASSED cert.sh: Create A Password Test Cert ============== cert.sh: Create A Password Test Ca -------- cert.sh: Creating a CA Certificate PasswordCA ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/dbpass cert.sh: Creating CA Cert DB -------------------------- certutil -s "CN=TestExt11, E=TestExt11@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/dbpass -f ../tests.pw cert.sh: #315: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/dbpass WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #316: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert PasswordCA -------------------------- certutil -s "CN=NSS Password Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCA -t CTu,CTu,CTu -v 600 -x -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/dbpass -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #317: Creating CA Cert PasswordCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n PasswordCA -r -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/dbpass -o root.cert cert.sh: #318: Exporting Root Cert - PASSED cert.sh: Changing password on Password Test Cert's Cert DB -------------------------- certutil -W -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/dbpass -f ../tests.pw -@ ../tests.fipspw Password changed successfully. cert.sh: #319: Changing password on Password Test Cert's Cert DB - PASSED cert.sh: Generate Certificate for Password Test Cert with new password -------------------------- certutil -s "CN=Password Test Cert, E=password@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCert -c PasswordCA -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/dbpass -f ../tests.fipspw -z ../tests_noise Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. cert.sh: #320: Generate Certificate for Password Test Cert with new password - PASSED cert.sh SUCCESS: PASSWORD passed cert.sh: Verify Certificate for Password Test Cert with new password -------------------------- certutil -V -n PasswordCert -u S -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/dbpass -f ../tests.fipspw certutil: certificate is valid cert.sh: #321: Verify Certificate for Password Test Cert with new password - PASSED cert.sh: Creating Distrusted Certificate cert.sh: Initializing Distrusted's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw cert.sh: #322: Initializing Distrusted's Cert DB - PASSED cert.sh: Loading root cert module to Distrusted's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/distrust WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #323: Loading root cert module to Distrusted's Cert DB - PASSED cert.sh: Import Root CA for Distrusted -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/distrust -i ../CA/TestCA.ca.cert cert.sh: #324: Import Root CA for Distrusted - PASSED cert.sh: Import DSA Root CA for Distrusted -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/distrust -i ../CA/TestCA-dsa.ca.cert cert.sh: #325: Import DSA Root CA for Distrusted - PASSED cert.sh: Import EC Root CA for Distrusted -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/distrust -i ../CA/TestCA-ec.ca.cert cert.sh: #326: Import EC Root CA for Distrusted - PASSED cert.sh: Generate Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #327: Generate Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's Request -------------------------- certutil -C -c TestCA -m 2000 -v 60 -d ../CA -i req -o Distrusted.cert -f ../tests.pw cert.sh: #328: Sign Distrusted's Request - PASSED cert.sh: Import Distrusted's Cert -------------------------- certutil -A -n Distrusted -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i Distrusted.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #329: Import Distrusted's Cert - PASSED cert.sh SUCCESS: Distrusted's Cert Created cert.sh: Generate DSA Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #330: Generate DSA Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 2000 -v 60 -d ../CA -i req -o Distrusted-dsa.cert -f ../tests.pw cert.sh: #331: Sign Distrusted's DSA Request - PASSED cert.sh: Import Distrusted's DSA Cert -------------------------- certutil -A -n Distrusted-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i Distrusted-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #332: Import Distrusted's DSA Cert - PASSED cert.sh SUCCESS: Distrusted's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #333: Generate mixed DSA Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 22000 -v 60 -d ../CA -i req -o Distrusted-dsamixed.cert -f ../tests.pw cert.sh: #334: Sign Distrusted's DSA Request with RSA - PASSED cert.sh: Import Distrusted's mixed DSA Cert -------------------------- certutil -A -n Distrusted-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i Distrusted-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #335: Import Distrusted's mixed DSA Cert - PASSED cert.sh SUCCESS: Distrusted's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #336: Generate EC Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's EC Request -------------------------- certutil -C -c TestCA-ec -m 2000 -v 60 -d ../CA -i req -o Distrusted-ec.cert -f ../tests.pw cert.sh: #337: Sign Distrusted's EC Request - PASSED cert.sh: Import Distrusted's EC Cert -------------------------- certutil -A -n Distrusted-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i Distrusted-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #338: Import Distrusted's EC Cert - PASSED cert.sh SUCCESS: Distrusted's EC Cert Created cert.sh: Generate mixed EC Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #339: Generate mixed EC Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's EC Request with RSA -------------------------- certutil -C -c TestCA -m 12000 -v 60 -d ../CA -i req -o Distrusted-ecmixed.cert -f ../tests.pw cert.sh: #340: Sign Distrusted's EC Request with RSA - PASSED cert.sh: Import Distrusted's mixed EC Cert -------------------------- certutil -A -n Distrusted-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i Distrusted-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #341: Import Distrusted's mixed EC Cert - PASSED cert.sh SUCCESS: Distrusted's mixed EC Cert Created cert.sh: Mark CERT as unstrusted -------------------------- certutil -M -n Distrusted -t p,p,p -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw cert.sh: #342: Mark CERT as unstrusted - PASSED cert.sh: Creating Distrusted Intermediate cert.sh: Creating a CA Certificate DistrustedCA ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/CA cert.sh: Creating CA Cert DistrustedCA -------------------------- certutil -s "CN=DistrustedCA, E=DistrustedCA@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n DistrustedCA -t ,, -v 600 -c TestCA -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2010 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Is this a critical extension [y/N]? cert.sh: #343: Creating CA Cert DistrustedCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n DistrustedCA -r -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/CA -o root.cert cert.sh: #344: Exporting Root Cert - PASSED cert.sh: Import Distrusted Intermediate -------------------------- certutil -A -n DistrustedCA -t p,p,p -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/distrust -i ../CA/DistrustedCA.ca.cert cert.sh: #345: Import Distrusted Intermediate - PASSED cert.sh: Generate Cert Request for Leaf Chained to Distrusted CA -------------------------- certutil -s "CN=LeafChainedToDistrustedCA, E=LeafChainedToDistrustedCA@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #346: Generate Cert Request for Leaf Chained to Distrusted CA - PASSED cp: './req' and '/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/CA/req' are the same file cert.sh: Sign LeafChainedToDistrustedCA's Request -------------------------- certutil -C -c DistrustedCA -m 100 -v 60 -d ../CA -i req -o LeafChainedToDistrustedCA.cert -f ../tests.pw cert.sh: #347: Sign LeafChainedToDistrustedCA's Request - PASSED cert.sh: Import LeafChainedToDistrustedCA's Cert -t u,u,u -------------------------- certutil -A -n LeafChainedToDistrustedCA -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i LeafChainedToDistrustedCA.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #348: Import LeafChainedToDistrustedCA's Cert -t u,u,u - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Server -------------------------- certutil -V -n LeafChainedToDistrustedCA -u V -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #349: Verify LeafChainedToDistrustedCA Cert for SSL Server - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Client -------------------------- certutil -V -n LeafChainedToDistrustedCA -u C -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #350: Verify LeafChainedToDistrustedCA Cert for SSL Client - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Email signer -------------------------- certutil -V -n LeafChainedToDistrustedCA -u S -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #351: Verify LeafChainedToDistrustedCA Cert for Email signer - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Email recipient -------------------------- certutil -V -n LeafChainedToDistrustedCA -u R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #352: Verify LeafChainedToDistrustedCA Cert for Email recipient - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for OCSP responder -------------------------- certutil -V -n LeafChainedToDistrustedCA -u O -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #353: Verify LeafChainedToDistrustedCA Cert for OCSP responder - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Object Signer -------------------------- certutil -V -n LeafChainedToDistrustedCA -u J -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #354: Verify LeafChainedToDistrustedCA Cert for Object Signer - PASSED cert.sh: Verify Distrusted Cert for SSL Server -------------------------- certutil -V -n Distrusted -u V -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #355: Verify Distrusted Cert for SSL Server - PASSED cert.sh: Verify Distrusted Cert for SSL Client -------------------------- certutil -V -n Distrusted -u C -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #356: Verify Distrusted Cert for SSL Client - PASSED cert.sh: Verify Distrusted Cert for Email signer -------------------------- certutil -V -n Distrusted -u S -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #357: Verify Distrusted Cert for Email signer - PASSED cert.sh: Verify Distrusted Cert for Email recipient -------------------------- certutil -V -n Distrusted -u R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #358: Verify Distrusted Cert for Email recipient - PASSED cert.sh: Verify Distrusted Cert for OCSP responder -------------------------- certutil -V -n Distrusted -u O -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #359: Verify Distrusted Cert for OCSP responder - PASSED cert.sh: Verify Distrusted Cert for Object Signer -------------------------- certutil -V -n Distrusted -u J -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #360: Verify Distrusted Cert for Object Signer - PASSED cert.sh: OCSP response creation selftest cert.sh: perform selftest -------------------------- ocspresp /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA serverCA chain-1-serverCA -f ../tests.pw cert.sh: #361: perform selftest - PASSED cert.sh: Creating Client CA Issued Certificates Range 40 - 52 === cert.sh: Generate Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #362: Generate Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's Request -------------------------- certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o TestUser40.cert -f ../tests.pw cert.sh: #363: Sign TestUser40's Request - PASSED cert.sh: Import TestUser40's Cert -------------------------- certutil -A -n TestUser40 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser40.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #364: Import TestUser40's Cert - PASSED cert.sh SUCCESS: TestUser40's Cert Created cert.sh: Generate DSA Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #365: Generate DSA Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o TestUser40-dsa.cert -f ../tests.pw cert.sh: #366: Sign TestUser40's DSA Request - PASSED cert.sh: Import TestUser40's DSA Cert -------------------------- certutil -A -n TestUser40-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser40-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #367: Import TestUser40's DSA Cert - PASSED cert.sh SUCCESS: TestUser40's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #368: Generate mixed DSA Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o TestUser40-dsamixed.cert -f ../tests.pw cert.sh: #369: Sign TestUser40's DSA Request with RSA - PASSED cert.sh: Import TestUser40's mixed DSA Cert -------------------------- certutil -A -n TestUser40-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser40-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #370: Import TestUser40's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser40's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #371: Generate EC Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's EC Request -------------------------- certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o TestUser40-ec.cert -f ../tests.pw cert.sh: #372: Sign TestUser40's EC Request - PASSED cert.sh: Import TestUser40's EC Cert -------------------------- certutil -A -n TestUser40-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser40-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #373: Import TestUser40's EC Cert - PASSED cert.sh SUCCESS: TestUser40's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #374: Generate mixed EC Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o TestUser40-ecmixed.cert -f ../tests.pw cert.sh: #375: Sign TestUser40's EC Request with RSA - PASSED cert.sh: Import TestUser40's mixed EC Cert -------------------------- certutil -A -n TestUser40-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser40-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #376: Import TestUser40's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser40's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #377: Generate Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's Request -------------------------- certutil -C -c TestCA -m 41 -v 60 -d ../CA -i req -o TestUser41.cert -f ../tests.pw cert.sh: #378: Sign TestUser41's Request - PASSED cert.sh: Import TestUser41's Cert -------------------------- certutil -A -n TestUser41 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser41.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #379: Import TestUser41's Cert - PASSED cert.sh SUCCESS: TestUser41's Cert Created cert.sh: Generate DSA Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #380: Generate DSA Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 41 -v 60 -d ../CA -i req -o TestUser41-dsa.cert -f ../tests.pw cert.sh: #381: Sign TestUser41's DSA Request - PASSED cert.sh: Import TestUser41's DSA Cert -------------------------- certutil -A -n TestUser41-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser41-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #382: Import TestUser41's DSA Cert - PASSED cert.sh SUCCESS: TestUser41's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #383: Generate mixed DSA Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20041 -v 60 -d ../CA -i req -o TestUser41-dsamixed.cert -f ../tests.pw cert.sh: #384: Sign TestUser41's DSA Request with RSA - PASSED cert.sh: Import TestUser41's mixed DSA Cert -------------------------- certutil -A -n TestUser41-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser41-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #385: Import TestUser41's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser41's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #386: Generate EC Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's EC Request -------------------------- certutil -C -c TestCA-ec -m 41 -v 60 -d ../CA -i req -o TestUser41-ec.cert -f ../tests.pw cert.sh: #387: Sign TestUser41's EC Request - PASSED cert.sh: Import TestUser41's EC Cert -------------------------- certutil -A -n TestUser41-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser41-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #388: Import TestUser41's EC Cert - PASSED cert.sh SUCCESS: TestUser41's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #389: Generate mixed EC Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10041 -v 60 -d ../CA -i req -o TestUser41-ecmixed.cert -f ../tests.pw cert.sh: #390: Sign TestUser41's EC Request with RSA - PASSED cert.sh: Import TestUser41's mixed EC Cert -------------------------- certutil -A -n TestUser41-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser41-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #391: Import TestUser41's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser41's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #392: Generate Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's Request -------------------------- certutil -C -c TestCA -m 42 -v 60 -d ../CA -i req -o TestUser42.cert -f ../tests.pw cert.sh: #393: Sign TestUser42's Request - PASSED cert.sh: Import TestUser42's Cert -------------------------- certutil -A -n TestUser42 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser42.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #394: Import TestUser42's Cert - PASSED cert.sh SUCCESS: TestUser42's Cert Created cert.sh: Generate DSA Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #395: Generate DSA Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 42 -v 60 -d ../CA -i req -o TestUser42-dsa.cert -f ../tests.pw cert.sh: #396: Sign TestUser42's DSA Request - PASSED cert.sh: Import TestUser42's DSA Cert -------------------------- certutil -A -n TestUser42-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser42-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #397: Import TestUser42's DSA Cert - PASSED cert.sh SUCCESS: TestUser42's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #398: Generate mixed DSA Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20042 -v 60 -d ../CA -i req -o TestUser42-dsamixed.cert -f ../tests.pw cert.sh: #399: Sign TestUser42's DSA Request with RSA - PASSED cert.sh: Import TestUser42's mixed DSA Cert -------------------------- certutil -A -n TestUser42-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser42-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #400: Import TestUser42's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser42's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #401: Generate EC Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's EC Request -------------------------- certutil -C -c TestCA-ec -m 42 -v 60 -d ../CA -i req -o TestUser42-ec.cert -f ../tests.pw cert.sh: #402: Sign TestUser42's EC Request - PASSED cert.sh: Import TestUser42's EC Cert -------------------------- certutil -A -n TestUser42-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser42-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #403: Import TestUser42's EC Cert - PASSED cert.sh SUCCESS: TestUser42's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #404: Generate mixed EC Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10042 -v 60 -d ../CA -i req -o TestUser42-ecmixed.cert -f ../tests.pw cert.sh: #405: Sign TestUser42's EC Request with RSA - PASSED cert.sh: Import TestUser42's mixed EC Cert -------------------------- certutil -A -n TestUser42-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser42-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #406: Import TestUser42's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser42's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #407: Generate Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's Request -------------------------- certutil -C -c TestCA -m 43 -v 60 -d ../CA -i req -o TestUser43.cert -f ../tests.pw cert.sh: #408: Sign TestUser43's Request - PASSED cert.sh: Import TestUser43's Cert -------------------------- certutil -A -n TestUser43 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser43.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #409: Import TestUser43's Cert - PASSED cert.sh SUCCESS: TestUser43's Cert Created cert.sh: Generate DSA Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #410: Generate DSA Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 43 -v 60 -d ../CA -i req -o TestUser43-dsa.cert -f ../tests.pw cert.sh: #411: Sign TestUser43's DSA Request - PASSED cert.sh: Import TestUser43's DSA Cert -------------------------- certutil -A -n TestUser43-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser43-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #412: Import TestUser43's DSA Cert - PASSED cert.sh SUCCESS: TestUser43's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #413: Generate mixed DSA Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20043 -v 60 -d ../CA -i req -o TestUser43-dsamixed.cert -f ../tests.pw cert.sh: #414: Sign TestUser43's DSA Request with RSA - PASSED cert.sh: Import TestUser43's mixed DSA Cert -------------------------- certutil -A -n TestUser43-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser43-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #415: Import TestUser43's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser43's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #416: Generate EC Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's EC Request -------------------------- certutil -C -c TestCA-ec -m 43 -v 60 -d ../CA -i req -o TestUser43-ec.cert -f ../tests.pw cert.sh: #417: Sign TestUser43's EC Request - PASSED cert.sh: Import TestUser43's EC Cert -------------------------- certutil -A -n TestUser43-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser43-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #418: Import TestUser43's EC Cert - PASSED cert.sh SUCCESS: TestUser43's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #419: Generate mixed EC Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10043 -v 60 -d ../CA -i req -o TestUser43-ecmixed.cert -f ../tests.pw cert.sh: #420: Sign TestUser43's EC Request with RSA - PASSED cert.sh: Import TestUser43's mixed EC Cert -------------------------- certutil -A -n TestUser43-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser43-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #421: Import TestUser43's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser43's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #422: Generate Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's Request -------------------------- certutil -C -c TestCA -m 44 -v 60 -d ../CA -i req -o TestUser44.cert -f ../tests.pw cert.sh: #423: Sign TestUser44's Request - PASSED cert.sh: Import TestUser44's Cert -------------------------- certutil -A -n TestUser44 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser44.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #424: Import TestUser44's Cert - PASSED cert.sh SUCCESS: TestUser44's Cert Created cert.sh: Generate DSA Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #425: Generate DSA Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 44 -v 60 -d ../CA -i req -o TestUser44-dsa.cert -f ../tests.pw cert.sh: #426: Sign TestUser44's DSA Request - PASSED cert.sh: Import TestUser44's DSA Cert -------------------------- certutil -A -n TestUser44-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser44-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #427: Import TestUser44's DSA Cert - PASSED cert.sh SUCCESS: TestUser44's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #428: Generate mixed DSA Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20044 -v 60 -d ../CA -i req -o TestUser44-dsamixed.cert -f ../tests.pw cert.sh: #429: Sign TestUser44's DSA Request with RSA - PASSED cert.sh: Import TestUser44's mixed DSA Cert -------------------------- certutil -A -n TestUser44-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser44-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #430: Import TestUser44's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser44's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #431: Generate EC Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's EC Request -------------------------- certutil -C -c TestCA-ec -m 44 -v 60 -d ../CA -i req -o TestUser44-ec.cert -f ../tests.pw cert.sh: #432: Sign TestUser44's EC Request - PASSED cert.sh: Import TestUser44's EC Cert -------------------------- certutil -A -n TestUser44-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser44-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #433: Import TestUser44's EC Cert - PASSED cert.sh SUCCESS: TestUser44's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #434: Generate mixed EC Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10044 -v 60 -d ../CA -i req -o TestUser44-ecmixed.cert -f ../tests.pw cert.sh: #435: Sign TestUser44's EC Request with RSA - PASSED cert.sh: Import TestUser44's mixed EC Cert -------------------------- certutil -A -n TestUser44-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser44-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #436: Import TestUser44's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser44's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #437: Generate Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's Request -------------------------- certutil -C -c TestCA -m 45 -v 60 -d ../CA -i req -o TestUser45.cert -f ../tests.pw cert.sh: #438: Sign TestUser45's Request - PASSED cert.sh: Import TestUser45's Cert -------------------------- certutil -A -n TestUser45 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser45.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #439: Import TestUser45's Cert - PASSED cert.sh SUCCESS: TestUser45's Cert Created cert.sh: Generate DSA Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #440: Generate DSA Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 45 -v 60 -d ../CA -i req -o TestUser45-dsa.cert -f ../tests.pw cert.sh: #441: Sign TestUser45's DSA Request - PASSED cert.sh: Import TestUser45's DSA Cert -------------------------- certutil -A -n TestUser45-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser45-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #442: Import TestUser45's DSA Cert - PASSED cert.sh SUCCESS: TestUser45's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #443: Generate mixed DSA Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20045 -v 60 -d ../CA -i req -o TestUser45-dsamixed.cert -f ../tests.pw cert.sh: #444: Sign TestUser45's DSA Request with RSA - PASSED cert.sh: Import TestUser45's mixed DSA Cert -------------------------- certutil -A -n TestUser45-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser45-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #445: Import TestUser45's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser45's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #446: Generate EC Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's EC Request -------------------------- certutil -C -c TestCA-ec -m 45 -v 60 -d ../CA -i req -o TestUser45-ec.cert -f ../tests.pw cert.sh: #447: Sign TestUser45's EC Request - PASSED cert.sh: Import TestUser45's EC Cert -------------------------- certutil -A -n TestUser45-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser45-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #448: Import TestUser45's EC Cert - PASSED cert.sh SUCCESS: TestUser45's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #449: Generate mixed EC Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10045 -v 60 -d ../CA -i req -o TestUser45-ecmixed.cert -f ../tests.pw cert.sh: #450: Sign TestUser45's EC Request with RSA - PASSED cert.sh: Import TestUser45's mixed EC Cert -------------------------- certutil -A -n TestUser45-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser45-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #451: Import TestUser45's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser45's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #452: Generate Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's Request -------------------------- certutil -C -c TestCA -m 46 -v 60 -d ../CA -i req -o TestUser46.cert -f ../tests.pw cert.sh: #453: Sign TestUser46's Request - PASSED cert.sh: Import TestUser46's Cert -------------------------- certutil -A -n TestUser46 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser46.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #454: Import TestUser46's Cert - PASSED cert.sh SUCCESS: TestUser46's Cert Created cert.sh: Generate DSA Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #455: Generate DSA Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 46 -v 60 -d ../CA -i req -o TestUser46-dsa.cert -f ../tests.pw cert.sh: #456: Sign TestUser46's DSA Request - PASSED cert.sh: Import TestUser46's DSA Cert -------------------------- certutil -A -n TestUser46-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser46-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #457: Import TestUser46's DSA Cert - PASSED cert.sh SUCCESS: TestUser46's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #458: Generate mixed DSA Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20046 -v 60 -d ../CA -i req -o TestUser46-dsamixed.cert -f ../tests.pw cert.sh: #459: Sign TestUser46's DSA Request with RSA - PASSED cert.sh: Import TestUser46's mixed DSA Cert -------------------------- certutil -A -n TestUser46-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser46-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #460: Import TestUser46's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser46's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #461: Generate EC Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's EC Request -------------------------- certutil -C -c TestCA-ec -m 46 -v 60 -d ../CA -i req -o TestUser46-ec.cert -f ../tests.pw cert.sh: #462: Sign TestUser46's EC Request - PASSED cert.sh: Import TestUser46's EC Cert -------------------------- certutil -A -n TestUser46-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser46-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #463: Import TestUser46's EC Cert - PASSED cert.sh SUCCESS: TestUser46's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #464: Generate mixed EC Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10046 -v 60 -d ../CA -i req -o TestUser46-ecmixed.cert -f ../tests.pw cert.sh: #465: Sign TestUser46's EC Request with RSA - PASSED cert.sh: Import TestUser46's mixed EC Cert -------------------------- certutil -A -n TestUser46-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser46-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #466: Import TestUser46's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser46's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #467: Generate Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's Request -------------------------- certutil -C -c TestCA -m 47 -v 60 -d ../CA -i req -o TestUser47.cert -f ../tests.pw cert.sh: #468: Sign TestUser47's Request - PASSED cert.sh: Import TestUser47's Cert -------------------------- certutil -A -n TestUser47 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser47.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #469: Import TestUser47's Cert - PASSED cert.sh SUCCESS: TestUser47's Cert Created cert.sh: Generate DSA Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #470: Generate DSA Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 47 -v 60 -d ../CA -i req -o TestUser47-dsa.cert -f ../tests.pw cert.sh: #471: Sign TestUser47's DSA Request - PASSED cert.sh: Import TestUser47's DSA Cert -------------------------- certutil -A -n TestUser47-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser47-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #472: Import TestUser47's DSA Cert - PASSED cert.sh SUCCESS: TestUser47's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #473: Generate mixed DSA Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20047 -v 60 -d ../CA -i req -o TestUser47-dsamixed.cert -f ../tests.pw cert.sh: #474: Sign TestUser47's DSA Request with RSA - PASSED cert.sh: Import TestUser47's mixed DSA Cert -------------------------- certutil -A -n TestUser47-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser47-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #475: Import TestUser47's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser47's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #476: Generate EC Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's EC Request -------------------------- certutil -C -c TestCA-ec -m 47 -v 60 -d ../CA -i req -o TestUser47-ec.cert -f ../tests.pw cert.sh: #477: Sign TestUser47's EC Request - PASSED cert.sh: Import TestUser47's EC Cert -------------------------- certutil -A -n TestUser47-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser47-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #478: Import TestUser47's EC Cert - PASSED cert.sh SUCCESS: TestUser47's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #479: Generate mixed EC Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10047 -v 60 -d ../CA -i req -o TestUser47-ecmixed.cert -f ../tests.pw cert.sh: #480: Sign TestUser47's EC Request with RSA - PASSED cert.sh: Import TestUser47's mixed EC Cert -------------------------- certutil -A -n TestUser47-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser47-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #481: Import TestUser47's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser47's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #482: Generate Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's Request -------------------------- certutil -C -c TestCA -m 48 -v 60 -d ../CA -i req -o TestUser48.cert -f ../tests.pw cert.sh: #483: Sign TestUser48's Request - PASSED cert.sh: Import TestUser48's Cert -------------------------- certutil -A -n TestUser48 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser48.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #484: Import TestUser48's Cert - PASSED cert.sh SUCCESS: TestUser48's Cert Created cert.sh: Generate DSA Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #485: Generate DSA Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 48 -v 60 -d ../CA -i req -o TestUser48-dsa.cert -f ../tests.pw cert.sh: #486: Sign TestUser48's DSA Request - PASSED cert.sh: Import TestUser48's DSA Cert -------------------------- certutil -A -n TestUser48-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser48-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #487: Import TestUser48's DSA Cert - PASSED cert.sh SUCCESS: TestUser48's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #488: Generate mixed DSA Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20048 -v 60 -d ../CA -i req -o TestUser48-dsamixed.cert -f ../tests.pw cert.sh: #489: Sign TestUser48's DSA Request with RSA - PASSED cert.sh: Import TestUser48's mixed DSA Cert -------------------------- certutil -A -n TestUser48-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser48-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #490: Import TestUser48's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser48's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #491: Generate EC Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's EC Request -------------------------- certutil -C -c TestCA-ec -m 48 -v 60 -d ../CA -i req -o TestUser48-ec.cert -f ../tests.pw cert.sh: #492: Sign TestUser48's EC Request - PASSED cert.sh: Import TestUser48's EC Cert -------------------------- certutil -A -n TestUser48-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser48-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #493: Import TestUser48's EC Cert - PASSED cert.sh SUCCESS: TestUser48's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #494: Generate mixed EC Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10048 -v 60 -d ../CA -i req -o TestUser48-ecmixed.cert -f ../tests.pw cert.sh: #495: Sign TestUser48's EC Request with RSA - PASSED cert.sh: Import TestUser48's mixed EC Cert -------------------------- certutil -A -n TestUser48-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser48-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #496: Import TestUser48's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser48's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #497: Generate Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's Request -------------------------- certutil -C -c TestCA -m 49 -v 60 -d ../CA -i req -o TestUser49.cert -f ../tests.pw cert.sh: #498: Sign TestUser49's Request - PASSED cert.sh: Import TestUser49's Cert -------------------------- certutil -A -n TestUser49 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser49.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #499: Import TestUser49's Cert - PASSED cert.sh SUCCESS: TestUser49's Cert Created cert.sh: Generate DSA Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #500: Generate DSA Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 49 -v 60 -d ../CA -i req -o TestUser49-dsa.cert -f ../tests.pw cert.sh: #501: Sign TestUser49's DSA Request - PASSED cert.sh: Import TestUser49's DSA Cert -------------------------- certutil -A -n TestUser49-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser49-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #502: Import TestUser49's DSA Cert - PASSED cert.sh SUCCESS: TestUser49's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #503: Generate mixed DSA Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20049 -v 60 -d ../CA -i req -o TestUser49-dsamixed.cert -f ../tests.pw cert.sh: #504: Sign TestUser49's DSA Request with RSA - PASSED cert.sh: Import TestUser49's mixed DSA Cert -------------------------- certutil -A -n TestUser49-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser49-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #505: Import TestUser49's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser49's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #506: Generate EC Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's EC Request -------------------------- certutil -C -c TestCA-ec -m 49 -v 60 -d ../CA -i req -o TestUser49-ec.cert -f ../tests.pw cert.sh: #507: Sign TestUser49's EC Request - PASSED cert.sh: Import TestUser49's EC Cert -------------------------- certutil -A -n TestUser49-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser49-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #508: Import TestUser49's EC Cert - PASSED cert.sh SUCCESS: TestUser49's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #509: Generate mixed EC Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10049 -v 60 -d ../CA -i req -o TestUser49-ecmixed.cert -f ../tests.pw cert.sh: #510: Sign TestUser49's EC Request with RSA - PASSED cert.sh: Import TestUser49's mixed EC Cert -------------------------- certutil -A -n TestUser49-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser49-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #511: Import TestUser49's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser49's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #512: Generate Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's Request -------------------------- certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o TestUser50.cert -f ../tests.pw cert.sh: #513: Sign TestUser50's Request - PASSED cert.sh: Import TestUser50's Cert -------------------------- certutil -A -n TestUser50 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser50.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #514: Import TestUser50's Cert - PASSED cert.sh SUCCESS: TestUser50's Cert Created cert.sh: Generate DSA Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #515: Generate DSA Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o TestUser50-dsa.cert -f ../tests.pw cert.sh: #516: Sign TestUser50's DSA Request - PASSED cert.sh: Import TestUser50's DSA Cert -------------------------- certutil -A -n TestUser50-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser50-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #517: Import TestUser50's DSA Cert - PASSED cert.sh SUCCESS: TestUser50's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #518: Generate mixed DSA Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o TestUser50-dsamixed.cert -f ../tests.pw cert.sh: #519: Sign TestUser50's DSA Request with RSA - PASSED cert.sh: Import TestUser50's mixed DSA Cert -------------------------- certutil -A -n TestUser50-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser50-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #520: Import TestUser50's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser50's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #521: Generate EC Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's EC Request -------------------------- certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o TestUser50-ec.cert -f ../tests.pw cert.sh: #522: Sign TestUser50's EC Request - PASSED cert.sh: Import TestUser50's EC Cert -------------------------- certutil -A -n TestUser50-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser50-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #523: Import TestUser50's EC Cert - PASSED cert.sh SUCCESS: TestUser50's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #524: Generate mixed EC Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o TestUser50-ecmixed.cert -f ../tests.pw cert.sh: #525: Sign TestUser50's EC Request with RSA - PASSED cert.sh: Import TestUser50's mixed EC Cert -------------------------- certutil -A -n TestUser50-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser50-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #526: Import TestUser50's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser50's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #527: Generate Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's Request -------------------------- certutil -C -c TestCA -m 51 -v 60 -d ../CA -i req -o TestUser51.cert -f ../tests.pw cert.sh: #528: Sign TestUser51's Request - PASSED cert.sh: Import TestUser51's Cert -------------------------- certutil -A -n TestUser51 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser51.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #529: Import TestUser51's Cert - PASSED cert.sh SUCCESS: TestUser51's Cert Created cert.sh: Generate DSA Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #530: Generate DSA Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 51 -v 60 -d ../CA -i req -o TestUser51-dsa.cert -f ../tests.pw cert.sh: #531: Sign TestUser51's DSA Request - PASSED cert.sh: Import TestUser51's DSA Cert -------------------------- certutil -A -n TestUser51-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser51-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #532: Import TestUser51's DSA Cert - PASSED cert.sh SUCCESS: TestUser51's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #533: Generate mixed DSA Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20051 -v 60 -d ../CA -i req -o TestUser51-dsamixed.cert -f ../tests.pw cert.sh: #534: Sign TestUser51's DSA Request with RSA - PASSED cert.sh: Import TestUser51's mixed DSA Cert -------------------------- certutil -A -n TestUser51-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser51-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #535: Import TestUser51's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser51's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #536: Generate EC Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's EC Request -------------------------- certutil -C -c TestCA-ec -m 51 -v 60 -d ../CA -i req -o TestUser51-ec.cert -f ../tests.pw cert.sh: #537: Sign TestUser51's EC Request - PASSED cert.sh: Import TestUser51's EC Cert -------------------------- certutil -A -n TestUser51-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser51-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #538: Import TestUser51's EC Cert - PASSED cert.sh SUCCESS: TestUser51's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #539: Generate mixed EC Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10051 -v 60 -d ../CA -i req -o TestUser51-ecmixed.cert -f ../tests.pw cert.sh: #540: Sign TestUser51's EC Request with RSA - PASSED cert.sh: Import TestUser51's mixed EC Cert -------------------------- certutil -A -n TestUser51-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser51-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #541: Import TestUser51's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser51's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #542: Generate Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's Request -------------------------- certutil -C -c TestCA -m 52 -v 60 -d ../CA -i req -o TestUser52.cert -f ../tests.pw cert.sh: #543: Sign TestUser52's Request - PASSED cert.sh: Import TestUser52's Cert -------------------------- certutil -A -n TestUser52 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser52.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #544: Import TestUser52's Cert - PASSED cert.sh SUCCESS: TestUser52's Cert Created cert.sh: Generate DSA Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #545: Generate DSA Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 52 -v 60 -d ../CA -i req -o TestUser52-dsa.cert -f ../tests.pw cert.sh: #546: Sign TestUser52's DSA Request - PASSED cert.sh: Import TestUser52's DSA Cert -------------------------- certutil -A -n TestUser52-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser52-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #547: Import TestUser52's DSA Cert - PASSED cert.sh SUCCESS: TestUser52's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #548: Generate mixed DSA Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20052 -v 60 -d ../CA -i req -o TestUser52-dsamixed.cert -f ../tests.pw cert.sh: #549: Sign TestUser52's DSA Request with RSA - PASSED cert.sh: Import TestUser52's mixed DSA Cert -------------------------- certutil -A -n TestUser52-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser52-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #550: Import TestUser52's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser52's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #551: Generate EC Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's EC Request -------------------------- certutil -C -c TestCA-ec -m 52 -v 60 -d ../CA -i req -o TestUser52-ec.cert -f ../tests.pw cert.sh: #552: Sign TestUser52's EC Request - PASSED cert.sh: Import TestUser52's EC Cert -------------------------- certutil -A -n TestUser52-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser52-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #553: Import TestUser52's EC Cert - PASSED cert.sh SUCCESS: TestUser52's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #554: Generate mixed EC Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10052 -v 60 -d ../CA -i req -o TestUser52-ecmixed.cert -f ../tests.pw cert.sh: #555: Sign TestUser52's EC Request with RSA - PASSED cert.sh: Import TestUser52's mixed EC Cert -------------------------- certutil -A -n TestUser52-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser52-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #556: Import TestUser52's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser52's mixed EC Cert Created cert.sh: Creating CA CRL ===================================== cert.sh: Generating CRL for range 40-42 TestCA authority -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/CA -G -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or cert.sh: #557: Generating CRL for range 40-42 TestCA authority - PASSED cert.sh: Generating CRL (DSA) for range 40-42 TestCA-dsa authority -------------------------- crlutil -q -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/CA -G -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or-dsa cert.sh: #558: Generating CRL (DSA) for range 40-42 TestCA-dsa authority - PASSED cert.sh: Generating CRL (ECC) for range 40-42 TestCA-ec authority -------------------------- crlutil -q -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/CA -G -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or-ec cert.sh: #559: Generating CRL (ECC) for range 40-42 TestCA-ec authority - PASSED cert.sh: Modifying CA CRL by adding one more cert ============ cert.sh: Modify CRL by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or1 -i ../server/root.crl_40-42_or cert.sh: #560: Modify CRL by adding one more cert - PASSED cert.sh: Modify CRL (DSA) by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or1-dsa -i ../server/root.crl_40-42_or-dsa cert.sh: #561: Modify CRL (DSA) by adding one more cert - PASSED cert.sh: Modify CRL (ECC) by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or1-ec -i ../server/root.crl_40-42_or-ec cert.sh: #562: Modify CRL (ECC) by adding one more cert - PASSED cert.sh: Modifying CA CRL by removing one cert =============== cert.sh: Modify CRL by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1 cert.sh: #563: Modify CRL by removing one cert - PASSED cert.sh: Modify CRL (DSA) by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1 cert.sh: #564: Modify CRL (DSA) by removing one cert - PASSED cert.sh: Modify CRL (ECC) by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42-ec -i ../server/root.crl_40-42_or1-ec cert.sh: #565: Modify CRL (ECC) by removing one cert - PASSED cert.sh: Creating CA CRL for groups 1 and 2 =============== cert.sh: Creating CRL for groups 1 and 2 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_43-48 -i ../server/root.crl_40-42 cert.sh: #566: Creating CRL for groups 1 and 2 - PASSED cert.sh: Creating CRL (ECC) for groups 1 and 2 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_43-48-ec -i ../server/root.crl_40-42-ec cert.sh: #567: Creating CRL (ECC) for groups 1 and 2 - PASSED cert.sh: Creating CA CRL for groups 1, 2 and 3 =============== cert.sh: Creating CRL for groups 1, 2 and 3 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_49-52 -i ../server/root.crl_43-48 cert.sh: #568: Creating CRL for groups 1, 2 and 3 - PASSED cert.sh: Creating CRL (ECC) for groups 1, 2 and 3 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_49-52-ec -i ../server/root.crl_43-48-ec cert.sh: #569: Creating CRL (ECC) for groups 1, 2 and 3 - PASSED cert.sh: Importing Server CA Issued CRL for certs trough 52 cert.sh: Importing CRL for groups 1 -------------------------- crlutil -q -D -n TestCA -f ../tests.pw -d ../server crlutil: could not find TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. crlutil: could not find the issuer TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. cert.sh: #570: Importing CRL for groups 1 - PASSED cert.sh: Importing CRL for groups 1 -------------------------- crlutil -q -I -i ../server/root.crl_40-42 -n TestCA -f ../tests.pw -d ../server cert.sh: #571: Importing CRL for groups 1 - PASSED cert.sh: Importing CRL (ECC) for groups 1 -------------------------- crlutil -q -D -n TestCA-ec -f ../tests.pw -d ../server crlutil: could not find TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. crlutil: could not find the issuer TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. cert.sh: #572: Importing CRL (ECC) for groups 1 - PASSED cert.sh: Importing CRL (ECC) for groups 1 -------------------------- crlutil -q -I -i ../server/root.crl_40-42-ec -n TestCA-ec -f ../tests.pw -d ../server cert.sh: #573: Importing CRL (ECC) for groups 1 - PASSED cert.sh SUCCESS: SSL CRL prep passed cert.sh cert.sh: finished cert.sh TIMESTAMP cert END: Wed Aug 23 18:44:42 UTC 2017 Running tests for tools TIMESTAMP tools BEGIN: Wed Aug 23 18:44:42 UTC 2017 tools.sh: Tools Tests with ECC =============================== tools.sh: Exporting Alice's email cert & key - default ciphers tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 19:b6:6a:9d:69:10:b2:3f:95:70:de:9c:ba:69:79:9a Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice tools.sh: #2: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's email EC cert & key--------------- pk12util -o Alice-ec.p12 -n "Alice-ec" -d ../alicedir -k ../tests.pw \ -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4: Exporting Alice's email EC cert & key (pk12util -o) - PASSED tools.sh: Importing Alice's email EC cert & key -------------- pk12util -i Alice-ec.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5: Importing Alice's email EC cert & key (pk12util -i) - PASSED tools.sh: Listing Alice's pk12 EC file ----------------- pk12util -l Alice-ec.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice-ec Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 97:64:bf:5a:b3:ec:90:08:0f:a5:2d:90:56:f4:d1:2d Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Wed Aug 23 18:43:32 2017 Not After : Tue Aug 23 18:43:32 2067 Subject: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Califor nia,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:23 EC Public Key: PublicValue: 04:01:26:5e:f6:81:4d:0b:47:92:d3:c3:91:05:49:85: 9b:2b:56:60:9d:0d:ab:23:1b:df:f9:d5:b3:0e:5a:82: 0b:0a:c6:8a:a8:e1:78:89:26:d0:f4:13:a8:84:60:af: 49:45:ee:6c:5b:43:ce:08:90:3e:b8:d5:b8:02:df:ae: b7:4f:a3:00:05:a1:81:b4:a8:c7:1c:16:9c:10:67:4a: 75:24:95:52:9c:70:5a:51:86:30:7c:d8:ec:25:1e:08: 79:37:c7:d9:d5:24:82:30:82:9b:6e:73:35:14:2c:f0: 63:05:a8:e2:1a:77:f1:79:30:70:02:c1:a4:15:8c:10: 79:e2:ff:a6:01 Curve: SECG elliptic curve secp521r1 (aka NIST P-521) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:87:02:42:00:85:00:f5:9b:ae:f3:f9:05:f4:83: 13:32:77:07:38:52:4a:c1:45:3b:fc:41:6c:ff:f6:b9: 09:79:5a:e3:10:16:26:d6:ff:45:e7:0e:43:f4:87:da: 73:53:81:11:df:c4:4c:25:64:84:82:cf:44:ce:8e:2e: f9:52:a6:7b:88:c5:9f:02:41:56:89:20:b3:93:ef:82: d2:bc:06:57:3c:75:ab:bd:71:38:35:c4:3b:5a:7f:85: 82:0c:ee:50:da:f3:9e:76:78:0d:cc:cd:ef:9e:92:33: d1:9a:83:24:dc:80:cf:f4:49:2f:99:9a:6f:59:d6:c0: 94:c9:d3:4b:48:03:60:e2:92:2e Fingerprint (SHA-256): 62:82:DE:04:0D:F5:F9:95:FA:1F:67:A8:DC:D7:09:FF:8A:80:CA:03:EB:C7:5D:90:36:94:F1:A5:6A:F5:54:4A Fingerprint (SHA1): 6E:D4:E6:1C:A0:69:54:D2:F7:4D:14:DE:D9:9E:FD:F2:A8:9A:B8:69 Friendly Name: TestCA-ec Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Wed Aug 23 18:43:44 2017 Not After : Tue Aug 23 18:43:44 2022 Subject: "CN=Alice,E=Alice-ec@bogus.com,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:22 EC Public Key: PublicValue: 04:8e:3a:e3:77:af:f7:b8:de:fa:db:62:6d:f3:64:2d: 55:6d:95:ff:b3:b2:8c:a2:32:37:1c:ab:a1:85:d8:dd: 66:29:54:4d:ee:70:8f:0f:b1:b4:5c:1e:b0:b4:94:12: f9:1d:3a:64:0c:a3:87:39:c2:12:db:16:64:d5:9d:5f: 53:bf:dd:dd:f6:71:46:be:68:8e:9f:e8:1a:eb:80:7e: 04:16:87:5e:f4:2a:8d:30:25:e0:a2:1c:41:d0:29:a6: c8 Curve: SECG elliptic curve secp384r1 (aka NIST P-384) Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:88:02:42:01:07:3a:41:b4:2a:e0:83:b9:56:bc: d1:20:40:25:8f:95:cb:42:e5:11:b0:3c:d5:04:69:1c: e6:3b:44:f6:bc:ad:7d:6f:6e:fc:5f:2e:f4:e7:61:40: f8:b4:50:5a:74:53:90:f3:59:eb:a2:c5:bb:be:61:1f: 38:97:35:03:f3:cc:3d:02:42:00:c4:d4:cd:7a:d5:73: ea:7f:d3:8c:5d:90:ca:0c:ac:eb:ec:79:bc:f1:99:8c: b4:bc:37:09:ca:19:3d:29:32:7e:b1:a9:9c:d1:ce:74: b1:97:0a:94:25:fe:8b:25:c2:fa:a0:72:b1:89:44:c0: 36:7d:cf:a3:35:90:7d:b2:98:94:e2 Fingerprint (SHA-256): 2E:AF:4C:7F:B0:00:9E:3D:89:79:B0:72:81:02:CF:24:41:DD:64:14:9A:27:C3:39:54:B6:6F:5C:98:EF:79:82 Fingerprint (SHA1): A3:5C:57:6F:2B:F5:D2:4E:BC:CB:86:50:97:A4:C4:2F:1E:57:6B:D1 Friendly Name: Alice-ec tools.sh: #6: Listing Alice's pk12 EC file (pk12util -l) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #7: Exporting with [RC2-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 76:62:b2:4d:f1:66:33:e1:78:a6:39:79:32:ac:40:d2 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice tools.sh: #8: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #10: Exporting with [RC2-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 1d:0d:af:3a:a4:e6:99:be:b7:4f:29:5f:81:d5:9c:df Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice tools.sh: #11: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #13: Exporting with [RC2-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 29:1d:84:42:e6:58:81:f8:8e:72:f2:43:a7:41:a2:f0 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice tools.sh: #14: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #15: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #16: Exporting with [RC2-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: d7:e2:9e:23:fc:d6:ab:da:f1:d5:3d:3f:d2:36:2d:fb Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice tools.sh: #17: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #18: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #19: Exporting with [RC2-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 36:d8:76:20:b4:92:68:73:ad:d5:2a:4f:1f:2e:12:29 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice tools.sh: #20: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #21: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #22: Exporting with [RC2-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 33:d0:c7:6e:ee:51:49:be:5b:d5:24:00:21:4d:a3:f3 Iteration Count: 2000 (0x7d0) tools.sh: #23: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #24: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #25: Exporting with [DES-EDE3-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 10:b1:d6:de:2a:91:88:cc:95:03:cd:c6:37:5a:ca:49 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice tools.sh: #26: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #27: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #28: Exporting with [DES-EDE3-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 04:2b:1d:8b:60:4e:0f:4c:a1:40:47:f7:56:03:29:22 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice tools.sh: #29: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #30: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #31: Exporting with [DES-EDE3-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: cd:57:31:e5:f9:dd:47:d8:f0:d2:a9:7f:3d:e3:6c:3c Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice tools.sh: #32: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #33: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #34: Exporting with [DES-EDE3-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: ea:6d:61:22:60:7f:5b:c3:0b:17:e6:c5:64:d2:0b:b8 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice tools.sh: #35: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #36: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #37: Exporting with [DES-EDE3-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 19:eb:2a:9b:7b:c9:70:fc:6a:8e:8a:26:d9:42:7a:ef Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice tools.sh: #38: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #39: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #40: Exporting with [DES-EDE3-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 55:c1:e3:49:2c:f6:7b:73:88:a4:50:cf:e4:59:89:09 Iteration Count: 2000 (0x7d0) tools.sh: #41: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #42: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #43: Exporting with [AES-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 6c:1f:0b:71:b4:7c:1a:db:8d:92:9f:90:9f:fe:d3:29 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:69:a7:eb:a7:2e:f3:6f:b0:6e:87:65:ab:50:53: c3:5f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice tools.sh: #44: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #45: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #46: Exporting with [AES-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 01:34:0a:52:70:c0:ad:6b:77:81:7c:f0:a9:85:8a:80 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:ff:ba:b0:1c:e6:18:91:10:1d:6b:9c:d6:8d:36: e1:e3 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice tools.sh: #47: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #48: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #49: Exporting with [AES-128-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 29:2c:ab:f1:a4:2a:f8:28:8a:82:c8:06:d2:64:eb:e8 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:63:3d:05:d1:db:6f:fc:d6:09:ea:56:0a:6e:1e: e8:bc Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice tools.sh: #50: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #51: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #52: Exporting with [AES-128-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: eb:58:44:41:b8:7d:2e:ec:65:b6:1a:31:db:0f:30:dd Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:63:8f:41:5f:46:e7:81:cb:00:29:cd:e4:f8:da: 47:7b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice tools.sh: #53: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #54: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #55: Exporting with [AES-128-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: cb:94:96:1a:b1:29:cb:97:b3:fb:ed:e2:37:ff:7e:af Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:c9:19:e4:f2:d0:d8:05:02:27:3f:30:5a:c9:82: ac:89 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice tools.sh: #56: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #57: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #58: Exporting with [AES-128-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f1:47:0c:a2:0e:35:7a:61:c5:11:59:5b:8b:f3:ca:96 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:01:40:d2:95:c2:e9:d1:8a:d8:01:40:8a:6f:49: e4:49 tools.sh: #59: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #60: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #61: Exporting with [AES-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 0f:30:a1:e8:3b:1e:61:1d:c7:f2:cf:aa:44:a9:04:b5 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:13:21:96:9b:1b:9d:f1:5d:f0:c7:0d:9f:35:f7: 4d:0a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice tools.sh: #62: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #63: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #64: Exporting with [AES-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 4e:1c:09:22:80:0f:41:99:b9:d0:39:13:f5:7d:50:ce Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:cc:74:93:b1:cb:33:eb:44:a9:b2:c6:81:4d:bf: 4a:af Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice tools.sh: #65: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #66: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #67: Exporting with [AES-192-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 23:08:8f:5d:01:9e:f8:5f:01:79:7c:73:4f:68:72:f2 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:a2:0f:25:68:fb:39:3a:70:c0:4b:03:5d:e9:dd: 66:4f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice tools.sh: #68: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #69: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #70: Exporting with [AES-192-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 76:8c:41:22:c9:61:17:fe:12:2d:38:7b:b7:2f:8a:05 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:c4:d5:7d:ba:d5:7e:66:29:c9:42:f1:03:2f:01: 4b:19 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice tools.sh: #71: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #72: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #73: Exporting with [AES-192-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 5d:d6:2b:5c:74:54:81:5a:bb:19:91:0b:3b:5c:98:c1 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:af:28:41:40:e3:5e:3b:37:5b:e5:95:94:0b:b6: df:4c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice tools.sh: #74: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #75: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #76: Exporting with [AES-192-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 1b:02:7c:eb:45:51:67:88:a2:79:26:7c:c5:27:20:96 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:98:72:f6:41:28:aa:0c:a4:7d:44:24:05:9b:8a: f1:c8 tools.sh: #77: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #78: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #79: Exporting with [AES-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 87:e0:13:77:ce:56:d2:fd:0c:e1:4d:d3:9f:6f:7e:36 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:fd:fd:d3:63:3b:ea:48:f4:b3:cc:74:7d:f9:1e: a4:37 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice tools.sh: #80: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #81: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #82: Exporting with [AES-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ee:74:4a:a4:bb:c8:dc:3e:08:dc:14:98:cc:6d:cc:f2 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:d4:7a:c8:6f:ac:41:37:32:d6:d7:f7:5f:73:96: 1f:01 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice tools.sh: #83: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #84: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #85: Exporting with [AES-256-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c6:30:18:11:12:8e:6d:32:24:1d:4d:6b:2b:a7:38:27 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:5d:fd:0e:dc:f8:a6:d7:11:65:29:fe:d0:08:b0: 77:76 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice tools.sh: #86: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #87: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #88: Exporting with [AES-256-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b7:99:f3:ef:40:11:b0:71:37:b9:0a:f7:a9:e2:1f:06 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:90:a8:2a:57:51:94:08:a3:1e:1e:3e:73:b2:5f: 28:e2 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice tools.sh: #89: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #90: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #91: Exporting with [AES-256-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 6f:26:1c:38:d2:bf:df:71:57:fa:67:28:35:6d:d2:8c Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:7e:64:32:a8:ec:ab:3b:85:8d:e7:c2:c2:e4:9b: 30:ef Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice tools.sh: #92: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #93: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #94: Exporting with [AES-256-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d5:3c:cc:fe:80:ad:6c:75:c1:89:8b:bf:3b:ec:af:b2 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:72:0d:a6:63:c7:20:54:96:0c:4d:0f:73:e0:09: b0:96 tools.sh: #95: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #96: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #97: Exporting with [CAMELLIA-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: fd:51:fa:a2:76:65:93:8f:1c:93:49:64:62:cf:85:dc Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:7f:39:db:fb:e3:46:ba:4b:8b:e8:9b:86:67:e1: 03:e6 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice tools.sh: #98: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #99: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #100: Exporting with [CAMELLIA-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f3:56:2a:20:4e:d6:0a:57:67:fa:96:a6:b3:09:5f:e5 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:44:65:5a:67:d7:6e:70:be:e5:d9:e2:87:cd:2b: 93:a5 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice tools.sh: #101: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #102: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #103: Exporting with [CAMELLIA-128-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 86:fe:78:86:f9:42:10:43:bc:6a:ee:55:95:1c:a6:c5 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:c2:69:2c:04:59:5d:25:bb:9f:7a:4e:43:65:68: 20:cc Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice tools.sh: #104: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #105: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #106: Exporting with [CAMELLIA-128-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 33:e1:62:51:14:09:c0:32:35:f9:66:e0:7e:88:c4:13 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:8f:f6:d1:11:06:8b:8d:cb:dc:21:57:59:fe:96: f5:85 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice tools.sh: #107: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #108: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #109: Exporting with [CAMELLIA-128-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 5c:ba:57:ea:8a:84:a7:b3:8c:b0:91:e2:8b:a9:07:7b Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:42:db:46:5f:32:5d:13:96:de:fb:91:1e:ea:9f: cf:a7 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice tools.sh: #110: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #111: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #112: Exporting with [CAMELLIA-128-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 12:a6:39:83:b9:f3:62:2d:68:f8:61:20:08:9e:ec:cf Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:af:39:62:2a:84:d3:db:1d:86:6a:d7:74:9f:43: ac:bc tools.sh: #113: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #114: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #115: Exporting with [CAMELLIA-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 4b:5d:89:51:5d:08:59:a0:23:21:a6:2c:8e:6d:81:4d Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:74:b2:34:89:47:db:0f:8a:25:55:48:5b:7b:e3: 33:1f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice tools.sh: #116: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #117: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #118: Exporting with [CAMELLIA-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a5:f4:f0:8a:9d:16:0e:8f:2b:a6:7c:70:56:c5:90:d8 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:b2:38:ff:dd:c3:bb:b7:1f:07:2d:e1:77:56:f6: 86:e1 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice tools.sh: #119: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #120: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #121: Exporting with [CAMELLIA-192-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a1:c8:17:37:6c:ca:2a:f8:53:3d:c8:76:a0:37:b0:31 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:74:e4:1c:f4:5e:56:73:c6:78:46:5f:b5:f6:c9: 30:85 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice tools.sh: #122: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #123: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #124: Exporting with [CAMELLIA-192-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ca:74:63:43:ee:ac:56:bb:5d:ca:05:df:d8:e1:e4:1a Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:b4:a0:af:1a:17:27:0e:e6:c5:47:a6:c2:4e:ed: 33:97 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice tools.sh: #125: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #126: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #127: Exporting with [CAMELLIA-192-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a0:0b:68:a3:bc:79:4d:d7:b8:8c:6d:cc:49:29:04:46 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:62:16:89:a3:e1:85:33:ed:6d:ce:b4:2d:ff:82: c1:5a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice tools.sh: #128: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #129: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #130: Exporting with [CAMELLIA-192-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ae:e4:34:ca:8b:44:3f:0f:77:37:6e:ee:7b:8f:11:aa Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:13:33:57:94:22:ab:19:18:4d:79:9f:1a:30:40: 26:65 tools.sh: #131: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #132: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #133: Exporting with [CAMELLIA-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 2a:65:2e:55:2d:87:64:ab:36:29:d4:d4:a2:ce:09:a3 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:a2:3d:23:d1:6a:3b:f7:6e:84:c1:9e:77:e8:a0: aa:5f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice tools.sh: #134: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #135: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #136: Exporting with [CAMELLIA-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f9:e3:4a:68:9f:29:03:86:0c:df:f4:d1:5d:b5:5f:37 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:d1:4b:57:0f:72:26:f5:9d:c0:7c:48:40:64:5c: 41:b6 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice tools.sh: #137: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #138: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #139: Exporting with [CAMELLIA-256-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ab:61:0d:85:63:88:df:c1:3d:d1:40:c2:eb:c5:1e:39 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:e4:b3:4c:0d:b7:64:b8:32:ec:22:c7:08:42:7b: 25:b4 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice tools.sh: #140: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #141: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #142: Exporting with [CAMELLIA-256-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 12:de:71:f0:c4:f3:6b:c5:b1:74:d8:9d:91:6d:ab:6f Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:20:46:ca:7d:5d:a4:79:1a:0a:70:74:c7:61:c1: dd:5b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice tools.sh: #143: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #144: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #145: Exporting with [CAMELLIA-256-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f5:42:c1:d6:6e:62:c6:e6:ef:db:69:79:bd:03:0c:cf Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:5c:04:51:25:51:ae:4b:13:dd:24:99:4b:dc:6d: 3f:28 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice tools.sh: #146: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #147: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #148: Exporting with [CAMELLIA-256-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: be:ce:d4:f0:e2:1e:18:b5:b8:2b:49:9f:db:78:41:07 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:98:25:1f:1c:2d:ac:89:37:6a:73:65:a0:19:3b: a0:7f tools.sh: #149: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #150: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #151: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: d2:3f:ee:d9:4f:7a:51:51:f5:b6:ca:27:0a:05:e5:38 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice tools.sh: #152: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #153: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #154: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 58:ff:57:91:ae:db:54:00:1d:a6:57:d3:55:66:d2:47 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice tools.sh: #155: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #156: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #157: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 87:8c:3c:c2:29:f9:6d:8c:0c:38:b3:f8:e5:f1:f4:ec Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice tools.sh: #158: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #159: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #160: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 9a:0d:75:78:2c:60:17:aa:93:c4:c3:e4:93:ee:d0:88 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice tools.sh: #161: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #162: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #163: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 81:df:7a:10:db:7a:40:21:53:15:4d:7d:1f:d8:e3:42 Iteration Count: 2000 (0x7d0) tools.sh: #164: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #165: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #166: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 76:a2:eb:ac:45:b7:bf:09:da:6f:b2:d8:39:48:dd:9d Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice tools.sh: #167: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #168: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #169: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 77:93:e1:87:56:3f:ea:a3:02:34:4a:01:a4:fd:04:73 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice tools.sh: #170: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #171: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #172: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 10:cd:10:12:c4:86:63:de:30:14:2a:b1:20:28:50:fb Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice tools.sh: #173: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #174: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #175: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 1d:b4:a5:41:c8:9d:56:bb:e2:33:44:8f:18:d9:73:ee Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice tools.sh: #176: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #177: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #178: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 2f:c6:d6:be:40:a4:3c:43:40:c5:03:bf:4f:0e:f1:82 Iteration Count: 2000 (0x7d0) tools.sh: #179: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #180: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #181: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 72:23:76:02:e4:c7:c0:b1:be:21:2c:eb:44:9a:d0:92 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice tools.sh: #182: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #183: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #184: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: b6:11:e4:62:70:ea:4f:1e:7b:59:f3:90:97:c5:a1:d2 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice tools.sh: #185: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #186: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #187: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 6a:6f:bb:92:b0:b3:de:bc:bc:30:6f:23:04:51:c7:a4 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice tools.sh: #188: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #189: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #190: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 84:c0:18:e6:f0:7a:73:b9:e4:7b:c1:60:14:23:ac:3b Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice tools.sh: #191: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #192: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #193: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 80:51:68:08:d4:12:67:9e:46:9f:60:dc:8f:bf:d8:15 Iteration Count: 2000 (0x7d0) tools.sh: #194: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #195: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #196: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: c2:7f:f3:1c:fd:ca:5b:48:54:ef:d7:1c:a0:ac:4d:1d Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice tools.sh: #197: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #198: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #199: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 61:e0:21:89:b8:47:1c:37:4a:23:b9:8e:35:f8:30:50 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice tools.sh: #200: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #201: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #202: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 42:38:e1:c4:a9:21:a0:25:b8:93:26:9c:97:4f:04:32 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice tools.sh: #203: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #204: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #205: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 20:d0:17:43:c2:3c:44:5f:db:f6:be:a6:ff:77:ee:ab Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice tools.sh: #206: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #207: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:none] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #208: Exporting with [default:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 29:6e:b6:b4:ab:24:f8:8b:9a:84:ed:59:82:26:cc:00 Iteration Count: 2000 (0x7d0) tools.sh: #209: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #210: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC4] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 128 Bit RC4 pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #211: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC4] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: ed:02:17:f3:98:c6:f0:f3:e8:a4:93:0f:a0:04:a8:f5 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice tools.sh: #212: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #213: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC4] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 40 Bit RC4 pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #214: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC4] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: b2:f6:b1:6d:fe:a4:cc:4b:28:0f:b6:77:06:ba:70:9a Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice tools.sh: #215: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #216: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 3KEY Triple DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 3KEY Triple DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #217: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 3KEY Triple DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: e2:9c:14:de:7a:2b:c3:3c:a3:53:5f:66:77:6d:5f:2c Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice tools.sh: #218: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #219: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC2 CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 128 Bit RC2 CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #220: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC2 CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: a5:f0:cd:ab:56:e8:6c:6f:69:86:f3:ea:41:8d:4f:cb Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice tools.sh: #221: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #222: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC2 CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 40 Bit RC2 CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #223: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC2 CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 56:75:db:07:8f:5f:c0:9d:b0:26:a9:9d:a0:e0:f2:d8 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice tools.sh: #224: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #225: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #226: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: e4:5a:13:17:c3:28:0f:1d:9e:aa:cf:2a:b0:a3:ab:3c Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice tools.sh: #227: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #228: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #229: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 81:5e:20:ef:2f:1c:f8:c1:ac:e3:25:f7:9e:f2:bf:58 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice tools.sh: #230: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #231: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #232: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 40:ca:55:00:b8:b3:54:f9:75:96:8a:92:6f:97:63:d6 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice tools.sh: #233: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #234: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #235: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 5e:61:df:0a:00:a6:61:b0:72:a5:cb:fb:ce:92:71:0c Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice tools.sh: #236: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #237: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:none] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #238: Exporting with [default:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Tue Aug 23 18:43:27 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e4:9d:37:fa:6a:2e:79:d0:0c:02:f0:f3:99:ff:c6: e1:4a:0b:3d:b4:00:b8:9c:79:20:49:c5:f1:9b:ec:a3: 38:b6:d1:7e:5f:63:a3:71:38:c4:92:f6:c6:56:ab:ba: af:3f:a0:3b:a2:75:64:f2:49:87:cb:53:47:e2:48:aa: 68:12:a7:38:2d:1d:fb:f2:83:fa:cf:de:2f:f6:01:e2: 2b:4c:53:04:18:64:2a:14:7e:53:c1:2a:a1:0e:44:db: eb:90:64:5f:49:2b:d9:23:78:60:92:d4:46:8a:cc:d5: 7c:56:2e:ee:e4:2f:5e:85:cc:ff:e8:ef:2c:cb:79:43: ae:00:24:c1:1f:94:75:9a:84:98:70:6b:fa:82:ad:fa: 28:78:e4:ec:38:58:cf:c8:d4:f8:43:e5:35:9f:31:2c: 0b:ca:91:d3:f0:ef:c2:39:95:c7:33:80:d2:60:0d:fc: c2:c8:93:9e:65:b6:0e:f5:36:b1:f8:07:c6:42:1d:31: 66:27:3f:48:2c:44:f9:7f:eb:96:8d:c1:e4:3d:6f:b5: 44:f0:f5:ef:f8:69:e5:89:1c:04:27:04:cf:96:bf:2c: 22:42:01:9d:3b:39:19:99:ec:62:32:fc:8a:6f:bc:55: eb:d0:55:18:67:3a:6d:1e:5a:14:59:48:53:30:84:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:72:a1:3d:eb:99:7a:db:41:2c:c5:80:e6:d4:78:c3: cf:e2:7e:92:47:77:c1:78:70:77:c9:3a:42:26:e2:e6: f2:58:f3:bb:de:06:9b:38:cc:29:2a:6e:b5:19:25:21: 88:8c:cd:7a:42:18:96:9f:3a:f8:a7:b0:70:76:0a:c7: 58:8d:ee:57:e7:41:4c:e1:48:5d:42:7b:33:70:01:d3: c4:53:a5:ee:18:07:c7:f5:6f:45:ea:84:f9:1a:e7:e1: 77:2a:69:56:36:71:61:52:2a:fa:d5:5f:66:03:2f:e9: 54:6a:54:26:a9:3c:2d:dc:76:3b:c1:45:1b:09:67:e9: 50:86:93:0b:c5:c6:85:6a:14:00:21:a7:e4:27:a2:45: 77:de:6b:72:76:94:4a:da:1a:46:38:0e:71:81:d2:d2: f3:d7:18:ee:6e:f7:7b:1d:ac:bc:d5:ee:60:a7:f7:e9: b8:1d:04:e6:c7:2e:ac:57:76:80:d8:69:90:94:9f:72: ab:94:ff:2b:cb:04:03:c5:73:db:fb:e5:9f:eb:3b:fa: e3:f8:3e:52:2d:27:62:b3:5e:28:70:b7:e0:20:61:60: 3e:bf:57:95:20:98:82:54:32:d1:e1:87:c2:22:00:4c: 04:8e:70:58:23:51:43:ed:52:34:f9:5c:1a:f8:2f:50 Fingerprint (SHA-256): 94:12:04:43:4F:9B:58:4F:41:2E:F9:4B:31:8D:AF:7C:B5:19:77:9A:BB:A1:75:F2:02:58:EB:5D:2B:24:96:40 Fingerprint (SHA1): 5C:5E:E3:A7:24:5B:68:5B:88:B8:AE:EB:8D:81:9E:D5:08:8B:CE:FD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:43:43 2017 Not After : Tue Aug 23 18:43:43 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:c2:17:7f:25:90:cd:cc:96:cf:d1:10:35:68:c5:12: 61:3a:d2:2f:55:80:55:a7:34:ba:95:a9:73:6e:b8:02: 64:e7:0b:a2:e5:0c:96:fe:b1:69:72:ce:7c:1d:41:d6: 77:29:d8:b4:1c:3f:11:29:33:83:97:35:4c:52:d9:ba: 23:54:33:a6:58:90:de:39:12:0b:f5:c6:96:97:43:e6: 0d:86:6b:ce:d7:95:4c:d2:9e:34:c8:87:db:51:7a:22: a4:8d:72:f8:b8:9c:0d:91:96:69:5f:44:09:63:41:44: 9f:ab:53:da:ba:86:cb:03:ba:23:5c:e0:d6:df:8d:cc: 25:e3:a4:9c:ad:f3:f8:86:db:1a:1c:f1:e2:07:9a:90: 0c:79:18:78:08:4a:82:74:52:09:98:9f:0c:d6:53:a0: cc:a4:69:a8:1f:93:fe:e4:93:dc:0b:16:9c:1e:a6:3c: 7f:78:59:c8:37:e0:f0:44:5b:ee:b1:03:c2:19:77:bd: 91:a2:b9:87:a7:fe:ec:72:22:f5:46:3e:2b:3c:f0:6a: 3a:37:18:6a:5a:f6:4e:4b:6c:64:1b:27:37:3f:e3:2a: 7c:0b:3a:e7:84:a0:fb:f2:bd:f6:aa:5c:02:c0:27:c3: 6d:e6:ef:bd:48:49:a5:3c:2d:f5:f8:fe:04:47:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:4a:f2:a7:d7:8a:05:c5:29:d0:a1:48:c5:15:fe:43: 73:40:71:63:0d:0d:79:48:34:82:6e:a8:f8:2c:ed:1f: 37:96:44:73:9a:b5:87:79:6f:1f:33:25:ce:a8:36:4f: 2f:f6:40:45:7c:d5:c1:d6:3f:15:bb:9c:e5:22:f7:25: 2d:4d:f3:a9:8b:2f:ec:75:db:bd:99:78:96:63:76:35: 2b:fa:63:11:04:80:e9:b0:5f:b9:d7:ca:18:06:d4:e3: b4:a9:3d:22:9f:e9:fe:66:cd:b8:d3:43:6d:c7:0c:f8: 37:1a:6d:07:e7:25:8a:01:ca:8b:fb:c8:eb:e6:5d:6b: 68:7e:89:94:56:32:18:be:49:ab:a2:7a:a6:37:d1:00: 62:98:88:bf:43:a4:c8:d3:59:e7:03:72:4d:61:e4:20: 96:68:02:f4:60:b6:57:ea:96:25:44:94:d9:93:d5:7b: 73:22:7c:53:85:5c:01:d8:f4:73:fc:c6:f4:0d:bf:49: 5c:86:1e:50:ee:ca:cc:2d:38:1d:9c:3b:91:ab:0e:80: e0:bc:cc:fa:0e:c7:8e:90:e0:c4:b0:3a:e8:0a:33:6d: c6:1e:ea:fe:55:79:6d:19:83:0b:70:31:a9:9a:44:8f: 99:b9:15:27:e6:0f:d2:57:17:3d:82:84:12:2c:e7:74 Fingerprint (SHA-256): FD:D0:9A:1B:9D:77:1E:BD:70:98:19:75:91:E7:FD:43:FC:01:5D:A1:D2:32:60:72:AF:5D:88:FC:C8:0A:2A:5D Fingerprint (SHA1): 05:49:95:B6:0A:E8:A6:38:86:45:75:42:8C:04:66:52:F9:C5:43:0A Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: ee:89:34:26:7c:fb:5e:2b:bd:4a:e1:fa:e6:e1:15:63 Iteration Count: 2000 (0x7d0) tools.sh: #239: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #240: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c none pk12util: Algorithm: "none": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #241: Exporting with [none:default] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #242: Exporting with [default:none] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c INVALID_CIPHER pk12util: Algorithm: "INVALID_CIPHER": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #243: Exporting with [INVALID_CIPHER:default] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C INVALID_CIPHER pk12util: Algorithm: "INVALID_CIPHER": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #244: Exporting with [default:INVALID_CIPHER] (pk12util -o) - PASSED tools.sh: Create objsign cert ------------------------------- signtool -G "objectsigner" -d ../tools/signdir -p "nss" WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit the browser before continuing this operation. Enter "y" to continue, or anything else to abort: Enter certificate information. All fields are optional. Acceptable characters are numbers, letters, spaces, and apostrophes. certificate common name: organization: organization unit: state or province: country (must be exactly 2 characters): username: email address: generated public/private key pair certificate request generated certificate has been signed certificate "objsigner" added to database Exported certificate to x509.raw and x509.cacert. tools.sh: #245: Create objsign cert (signtool -G) - PASSED tools.sh: Signing a jar of files ---------------------------- signtool -Z nojs.jar -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> sign.html adding ../tools/html/sign.html to nojs.jar...(deflated 26%) --> signjs.html adding ../tools/html/signjs.html to nojs.jar...(deflated 28%) Generating zigbert.sf file.. adding ../tools/html/META-INF/manifest.mf to nojs.jar...(deflated 29%) adding ../tools/html/META-INF/zigbert.sf to nojs.jar...(deflated 37%) adding ../tools/html/META-INF/zigbert.rsa to nojs.jar...(deflated 33%) tree "../tools/html" signed successfully tools.sh: #246: Signing a jar of files (signtool -Z) - PASSED tools.sh: Listing signed files in jar ---------------------- signtool -v nojs.jar -d ../tools/signdir -p nss -k objsigner archive "nojs.jar" has passed crypto verification. found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match found a RSA signature file: META-INF/zigbert.rsa status path ------------ ------------------- verified sign.html verified signjs.html tools.sh: #247: Listing signed files in jar (signtool -v) - PASSED tools.sh: Show who signed jar ------------------------------ signtool -w nojs.jar -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #248: Show who signed jar (signtool -w) - PASSED tools.sh: Signing a xpi of files ---------------------------- signtool -Z nojs.xpi -X -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> sign.html --> signjs.html Generating zigbert.sf file.. Creating XPI Compatible Archive adding ../tools/html/META-INF/zigbert.rsa to nojs.xpi...(deflated 33%) --> sign.html adding ../tools/html/sign.html to nojs.xpi...(deflated 26%) --> signjs.html adding ../tools/html/signjs.html to nojs.xpi...(deflated 28%) adding ../tools/html/META-INF/manifest.mf to nojs.xpi...(deflated 29%) adding ../tools/html/META-INF/zigbert.sf to nojs.xpi...(deflated 37%) tree "../tools/html" signed successfully tools.sh: #249: Signing a xpi of files (signtool -Z -X) - PASSED tools.sh: Listing signed files in xpi ---------------------- signtool -v nojs.xpi -d ../tools/signdir -p nss -k objsigner archive "nojs.xpi" has passed crypto verification. found a RSA signature file: META-INF/zigbert.rsa found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match status path ------------ ------------------- verified sign.html verified signjs.html tools.sh: #250: Listing signed files in xpi (signtool -v) - PASSED tools.sh: Show who signed xpi ------------------------------ signtool -w nojs.xpi -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #251: Show who signed xpi (signtool -w) - PASSED TIMESTAMP tools END: Wed Aug 23 18:45:02 UTC 2017 Running tests for fips TIMESTAMP fips BEGIN: Wed Aug 23 18:45:02 UTC 2017 fips.sh: FIPS 140 Compliance Tests =============================== fips.sh: Verify this module is in FIPS mode ----------------- modutil -dbdir ../fips -list Listing of PKCS #11 Modules ----------------------------------------------------------- 1. NSS Internal FIPS PKCS #11 Module uri: pkcs11:library-manufacturer=Mozilla%20Foundation;library-description=NSS%20Internal%20Crypto%20Services;library-version=3.32 slots: 1 slot attached status: loaded slot: NSS FIPS 140-2 User Private Key Services token: NSS FIPS 140-2 Certificate DB uri: pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;manufacturer=Mozilla%20Foundation;serial=0000000000000000;model=NSS%203 2. RootCerts library name: /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so uri: pkcs11:library-manufacturer=Mozilla%20Foundation;library-description=NSS%20Builtin%20Object%20Cryptoki%20Modu;library-version=2.16 slots: 1 slot attached status: loaded slot: NSS Builtin Objects token: Builtin Object Token uri: pkcs11:token=Builtin%20Object%20Token;manufacturer=Mozilla%20Foundation;serial=1;model=1 ----------------------------------------------------------- FIPS mode enabled. fips.sh: #1: Verify this module is in FIPS mode (modutil -chkfips true) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #2: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys ------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa e2416d409a48af04ad4a7d62baf36d62798e6797 NSS FIPS 140-2 Certificate DB:FIPS_PUB_140_Test_Certificate fips.sh: #3: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Attempt to list FIPS module keys with incorrect password certutil -d ../fips -K -f /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests.fipsbadpw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" Incorrect password/PIN entered. certutil: could not authenticate to token NSS FIPS 140-2 Certificate DB.: SEC_ERROR_BAD_PASSWORD: The security password entered is incorrect. fips.sh: #4: Attempt to list FIPS module keys with incorrect password (certutil -K) . - PASSED certutil -K returned 255 fips.sh: Validate the certificate -------------------------- certutil -d ../fips -V -n FIPS_PUB_140_Test_Certificate -u SR -e -f ../tests.fipspw certutil: certificate is valid fips.sh: #5: Validate the certificate (certutil -V -e) . - PASSED fips.sh: Export the certificate and key as a PKCS#12 file -- pk12util -d ../fips -o fips140.p12 -n FIPS_PUB_140_Test_Certificate -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 EXPORT SUCCESSFUL fips.sh: #6: Export the certificate and key as a PKCS#12 file (pk12util -o) . - PASSED fips.sh: Export the certificate as a DER-encoded file ------ certutil -d ../fips -L -n FIPS_PUB_140_Test_Certificate -r -o fips140.crt fips.sh: #7: Export the certificate as a DER (certutil -L -r) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #8: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Delete the certificate and key from the FIPS module certutil -d ../fips -F -n FIPS_PUB_140_Test_Certificate -f ../tests.fipspw fips.sh: #9: Delete the certificate and key from the FIPS module (certutil -F) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #10: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys. certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" certutil: no keys found fips.sh: #11: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #12: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #13: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa e2416d409a48af04ad4a7d62baf36d62798e6797 FIPS_PUB_140_Test_Certificate fips.sh: #14: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Delete the certificate from the FIPS module certutil -d ../fips -D -n FIPS_PUB_140_Test_Certificate fips.sh: #15: Delete the certificate from the FIPS module (certutil -D) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #16: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #17: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #18: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa e2416d409a48af04ad4a7d62baf36d62798e6797 FIPS_PUB_140_Test_Certificate fips.sh: #19: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Run PK11MODE in FIPSMODE ----------------- pk11mode -d ../fips -p fips- -f ../tests.fipspw Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 **** Total number of TESTS ran in FIPS MODE is 106. **** **** ALL TESTS PASSED **** fips.sh: #20: Run PK11MODE in FIPS mode (pk11mode) . - PASSED fips.sh: Run PK11MODE in Non FIPSMODE ----------------- pk11mode -d ../fips -p nonfips- -f ../tests.fipspw -n loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 **** Total number of TESTS ran in NON FIPS MODE is 104. **** **** ALL TESTS PASSED **** fips.sh: #21: Run PK11MODE in Non FIPS mode (pk11mode -n) . - PASSED mkdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcpputil.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcrmf.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libdbm.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest1.so /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtestutil.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtestutil.so /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libjar.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss3.so /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckfw.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsssysinit.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsssysinit.so /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime3.so /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libssl3.so /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle fips.sh: Detect mangled softoken-------------------------- mangling /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle/libsoftokn3.so mangle -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle/libsoftokn3.so -o -8 -b 5 cp /usr/lib64/libsoftokn3.so /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle Changing byte 0x00042d20 (273696): from 00 (0) to 20 (32) LD_LIBRARY_PATH=/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle dbtest -r -d ../fips fips.sh: #22: Init NSS with a corrupted library (dbtest -r) . - PASSED fips.sh done TIMESTAMP fips END: Wed Aug 23 18:45:18 UTC 2017 Running tests for ssl TIMESTAMP ssl BEGIN: Wed Aug 23 18:45:18 UTC 2017 ssl.sh: SSL tests =============================== ssl.sh: CRL SSL Client Tests - with ECC =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:18 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:18 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14557 >/dev/null 2>/dev/null selfserv_9624 with PID 14557 found at Wed Aug 23 18:45:18 UTC 2017 selfserv_9624 with PID 14557 started at Wed Aug 23 18:45:18 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1: TLS Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 14557 at Wed Aug 23 18:45:18 UTC 2017 kill -USR1 14557 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14557 killed at Wed Aug 23 18:45:18 UTC 2017 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:18 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:18 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14609 >/dev/null 2>/dev/null selfserv_9624 with PID 14609 found at Wed Aug 23 18:45:18 UTC 2017 selfserv_9624 with PID 14609 started at Wed Aug 23 18:45:18 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2: TLS Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 14609 at Wed Aug 23 18:45:18 UTC 2017 kill -USR1 14609 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14609 killed at Wed Aug 23 18:45:18 UTC 2017 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:19 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:19 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14661 >/dev/null 2>/dev/null selfserv_9624 with PID 14661 found at Wed Aug 23 18:45:19 UTC 2017 selfserv_9624 with PID 14661 started at Wed Aug 23 18:45:19 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #3: TLS Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 14661 at Wed Aug 23 18:45:19 UTC 2017 kill -USR1 14661 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14661 killed at Wed Aug 23 18:45:19 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:45:19 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:19 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14725 >/dev/null 2>/dev/null selfserv_9624 with PID 14725 found at Wed Aug 23 18:45:19 UTC 2017 selfserv_9624 with PID 14725 started at Wed Aug 23 18:45:19 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #4: TLS Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 14725 at Wed Aug 23 18:45:19 UTC 2017 kill -USR1 14725 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14725 killed at Wed Aug 23 18:45:19 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:45:19 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:19 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14777 >/dev/null 2>/dev/null selfserv_9624 with PID 14777 found at Wed Aug 23 18:45:19 UTC 2017 selfserv_9624 with PID 14777 started at Wed Aug 23 18:45:19 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5: TLS Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 14777 at Wed Aug 23 18:45:19 UTC 2017 kill -USR1 14777 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14777 killed at Wed Aug 23 18:45:19 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:45:19 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:19 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14829 >/dev/null 2>/dev/null selfserv_9624 with PID 14829 found at Wed Aug 23 18:45:19 UTC 2017 selfserv_9624 with PID 14829 started at Wed Aug 23 18:45:19 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6: TLS Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 14829 at Wed Aug 23 18:45:20 UTC 2017 kill -USR1 14829 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14829 killed at Wed Aug 23 18:45:20 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:20 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:20 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14893 >/dev/null 2>/dev/null selfserv_9624 with PID 14893 found at Wed Aug 23 18:45:20 UTC 2017 selfserv_9624 with PID 14893 started at Wed Aug 23 18:45:20 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #7: TLS Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 14893 at Wed Aug 23 18:45:20 UTC 2017 kill -USR1 14893 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14893 killed at Wed Aug 23 18:45:20 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:20 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:20 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14945 >/dev/null 2>/dev/null selfserv_9624 with PID 14945 found at Wed Aug 23 18:45:20 UTC 2017 selfserv_9624 with PID 14945 started at Wed Aug 23 18:45:20 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #8: TLS Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 14945 at Wed Aug 23 18:45:20 UTC 2017 kill -USR1 14945 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14945 killed at Wed Aug 23 18:45:20 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:20 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:20 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14997 >/dev/null 2>/dev/null selfserv_9624 with PID 14997 found at Wed Aug 23 18:45:20 UTC 2017 selfserv_9624 with PID 14997 started at Wed Aug 23 18:45:20 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9: TLS Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 14997 at Wed Aug 23 18:45:20 UTC 2017 kill -USR1 14997 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14997 killed at Wed Aug 23 18:45:20 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:20 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:21 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15061 >/dev/null 2>/dev/null selfserv_9624 with PID 15061 found at Wed Aug 23 18:45:21 UTC 2017 selfserv_9624 with PID 15061 started at Wed Aug 23 18:45:21 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #10: TLS Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 15061 at Wed Aug 23 18:45:21 UTC 2017 kill -USR1 15061 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15061 killed at Wed Aug 23 18:45:21 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:21 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:21 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15114 >/dev/null 2>/dev/null selfserv_9624 with PID 15114 found at Wed Aug 23 18:45:21 UTC 2017 selfserv_9624 with PID 15114 started at Wed Aug 23 18:45:21 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #11: TLS Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 15114 at Wed Aug 23 18:45:21 UTC 2017 kill -USR1 15114 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15114 killed at Wed Aug 23 18:45:21 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:21 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:21 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15166 >/dev/null 2>/dev/null selfserv_9624 with PID 15166 found at Wed Aug 23 18:45:21 UTC 2017 selfserv_9624 with PID 15166 started at Wed Aug 23 18:45:21 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12: TLS Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 15166 at Wed Aug 23 18:45:21 UTC 2017 kill -USR1 15166 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15166 killed at Wed Aug 23 18:45:21 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:45:21 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:21 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15230 >/dev/null 2>/dev/null selfserv_9624 with PID 15230 found at Wed Aug 23 18:45:21 UTC 2017 selfserv_9624 with PID 15230 started at Wed Aug 23 18:45:21 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #13: TLS Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 15230 at Wed Aug 23 18:45:21 UTC 2017 kill -USR1 15230 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15230 killed at Wed Aug 23 18:45:21 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:45:21 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:21 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15282 >/dev/null 2>/dev/null selfserv_9624 with PID 15282 found at Wed Aug 23 18:45:22 UTC 2017 selfserv_9624 with PID 15282 started at Wed Aug 23 18:45:22 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #14: TLS Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 15282 at Wed Aug 23 18:45:22 UTC 2017 kill -USR1 15282 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15282 killed at Wed Aug 23 18:45:22 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:45:22 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:22 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15334 >/dev/null 2>/dev/null selfserv_9624 with PID 15334 found at Wed Aug 23 18:45:22 UTC 2017 selfserv_9624 with PID 15334 started at Wed Aug 23 18:45:22 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #15: TLS Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 15334 at Wed Aug 23 18:45:22 UTC 2017 kill -USR1 15334 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15334 killed at Wed Aug 23 18:45:22 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:22 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:22 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15398 >/dev/null 2>/dev/null selfserv_9624 with PID 15398 found at Wed Aug 23 18:45:22 UTC 2017 selfserv_9624 with PID 15398 started at Wed Aug 23 18:45:22 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #16: TLS Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 15398 at Wed Aug 23 18:45:22 UTC 2017 kill -USR1 15398 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15398 killed at Wed Aug 23 18:45:22 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:22 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:22 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15450 >/dev/null 2>/dev/null selfserv_9624 with PID 15450 found at Wed Aug 23 18:45:22 UTC 2017 selfserv_9624 with PID 15450 started at Wed Aug 23 18:45:22 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #17: TLS Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 15450 at Wed Aug 23 18:45:22 UTC 2017 kill -USR1 15450 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15450 killed at Wed Aug 23 18:45:22 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:23 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:23 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15502 >/dev/null 2>/dev/null selfserv_9624 with PID 15502 found at Wed Aug 23 18:45:23 UTC 2017 selfserv_9624 with PID 15502 started at Wed Aug 23 18:45:23 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #18: TLS Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 15502 at Wed Aug 23 18:45:23 UTC 2017 kill -USR1 15502 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15502 killed at Wed Aug 23 18:45:23 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:23 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:23 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15566 >/dev/null 2>/dev/null selfserv_9624 with PID 15566 found at Wed Aug 23 18:45:23 UTC 2017 selfserv_9624 with PID 15566 started at Wed Aug 23 18:45:23 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #19: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 15566 at Wed Aug 23 18:45:23 UTC 2017 kill -USR1 15566 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15566 killed at Wed Aug 23 18:45:23 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:23 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:23 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15618 >/dev/null 2>/dev/null selfserv_9624 with PID 15618 found at Wed Aug 23 18:45:23 UTC 2017 selfserv_9624 with PID 15618 started at Wed Aug 23 18:45:23 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #20: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 15618 at Wed Aug 23 18:45:23 UTC 2017 kill -USR1 15618 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15618 killed at Wed Aug 23 18:45:23 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:23 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:23 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15670 >/dev/null 2>/dev/null selfserv_9624 with PID 15670 found at Wed Aug 23 18:45:23 UTC 2017 selfserv_9624 with PID 15670 started at Wed Aug 23 18:45:23 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #21: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 15670 at Wed Aug 23 18:45:23 UTC 2017 kill -USR1 15670 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15670 killed at Wed Aug 23 18:45:23 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:45:24 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:24 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15734 >/dev/null 2>/dev/null selfserv_9624 with PID 15734 found at Wed Aug 23 18:45:24 UTC 2017 selfserv_9624 with PID 15734 started at Wed Aug 23 18:45:24 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #22: SSL3 Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 15734 at Wed Aug 23 18:45:24 UTC 2017 kill -USR1 15734 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15734 killed at Wed Aug 23 18:45:24 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:45:24 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:24 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15786 >/dev/null 2>/dev/null selfserv_9624 with PID 15786 found at Wed Aug 23 18:45:24 UTC 2017 selfserv_9624 with PID 15786 started at Wed Aug 23 18:45:24 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #23: SSL3 Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 15786 at Wed Aug 23 18:45:24 UTC 2017 kill -USR1 15786 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15786 killed at Wed Aug 23 18:45:24 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:45:24 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:24 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15838 >/dev/null 2>/dev/null selfserv_9624 with PID 15838 found at Wed Aug 23 18:45:24 UTC 2017 selfserv_9624 with PID 15838 started at Wed Aug 23 18:45:24 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #24: SSL3 Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 15838 at Wed Aug 23 18:45:24 UTC 2017 kill -USR1 15838 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15838 killed at Wed Aug 23 18:45:24 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:24 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:24 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15902 >/dev/null 2>/dev/null selfserv_9624 with PID 15902 found at Wed Aug 23 18:45:24 UTC 2017 selfserv_9624 with PID 15902 started at Wed Aug 23 18:45:24 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #25: SSL3 Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 15902 at Wed Aug 23 18:45:24 UTC 2017 kill -USR1 15902 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15902 killed at Wed Aug 23 18:45:24 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:24 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:25 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15954 >/dev/null 2>/dev/null selfserv_9624 with PID 15954 found at Wed Aug 23 18:45:25 UTC 2017 selfserv_9624 with PID 15954 started at Wed Aug 23 18:45:25 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #26: SSL3 Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 15954 at Wed Aug 23 18:45:25 UTC 2017 kill -USR1 15954 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15954 killed at Wed Aug 23 18:45:25 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:25 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:25 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 16007 >/dev/null 2>/dev/null selfserv_9624 with PID 16007 found at Wed Aug 23 18:45:25 UTC 2017 selfserv_9624 with PID 16007 started at Wed Aug 23 18:45:25 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #27: SSL3 Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 16007 at Wed Aug 23 18:45:25 UTC 2017 kill -USR1 16007 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 16007 killed at Wed Aug 23 18:45:25 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:25 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:25 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 16071 >/dev/null 2>/dev/null selfserv_9624 with PID 16071 found at Wed Aug 23 18:45:25 UTC 2017 selfserv_9624 with PID 16071 started at Wed Aug 23 18:45:25 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #28: SSL3 Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 16071 at Wed Aug 23 18:45:25 UTC 2017 kill -USR1 16071 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 16071 killed at Wed Aug 23 18:45:25 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:25 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:25 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 16134 >/dev/null 2>/dev/null selfserv_9624 with PID 16134 found at Wed Aug 23 18:45:25 UTC 2017 selfserv_9624 with PID 16134 started at Wed Aug 23 18:45:25 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #29: SSL3 Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 16134 at Wed Aug 23 18:45:25 UTC 2017 kill -USR1 16134 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 16134 killed at Wed Aug 23 18:45:25 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:26 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:26 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 16189 >/dev/null 2>/dev/null selfserv_9624 with PID 16189 found at Wed Aug 23 18:45:26 UTC 2017 selfserv_9624 with PID 16189 started at Wed Aug 23 18:45:26 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #30: SSL3 Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 16189 at Wed Aug 23 18:45:26 UTC 2017 kill -USR1 16189 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 16189 killed at Wed Aug 23 18:45:26 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:45:26 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:26 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 16253 >/dev/null 2>/dev/null selfserv_9624 with PID 16253 found at Wed Aug 23 18:45:26 UTC 2017 selfserv_9624 with PID 16253 started at Wed Aug 23 18:45:26 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #31: SSL3 Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 16253 at Wed Aug 23 18:45:26 UTC 2017 kill -USR1 16253 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 16253 killed at Wed Aug 23 18:45:26 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:45:26 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:26 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 16305 >/dev/null 2>/dev/null selfserv_9624 with PID 16305 found at Wed Aug 23 18:45:26 UTC 2017 selfserv_9624 with PID 16305 started at Wed Aug 23 18:45:26 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #32: SSL3 Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 16305 at Wed Aug 23 18:45:26 UTC 2017 kill -USR1 16305 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 16305 killed at Wed Aug 23 18:45:26 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:45:26 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:26 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 16357 >/dev/null 2>/dev/null selfserv_9624 with PID 16357 found at Wed Aug 23 18:45:26 UTC 2017 selfserv_9624 with PID 16357 started at Wed Aug 23 18:45:26 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #33: SSL3 Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 16357 at Wed Aug 23 18:45:26 UTC 2017 kill -USR1 16357 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 16357 killed at Wed Aug 23 18:45:26 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:27 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:27 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 16424 >/dev/null 2>/dev/null selfserv_9624 with PID 16424 found at Wed Aug 23 18:45:27 UTC 2017 selfserv_9624 with PID 16424 started at Wed Aug 23 18:45:27 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #34: SSL3 Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 16424 at Wed Aug 23 18:45:27 UTC 2017 kill -USR1 16424 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 16424 killed at Wed Aug 23 18:45:27 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:27 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:27 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 16477 >/dev/null 2>/dev/null selfserv_9624 with PID 16477 found at Wed Aug 23 18:45:27 UTC 2017 selfserv_9624 with PID 16477 started at Wed Aug 23 18:45:27 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #35: SSL3 Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 16477 at Wed Aug 23 18:45:27 UTC 2017 kill -USR1 16477 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 16477 killed at Wed Aug 23 18:45:27 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:27 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:27 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 16529 >/dev/null 2>/dev/null selfserv_9624 with PID 16529 found at Wed Aug 23 18:45:27 UTC 2017 selfserv_9624 with PID 16529 started at Wed Aug 23 18:45:27 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #36: SSL3 Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 16529 at Wed Aug 23 18:45:27 UTC 2017 kill -USR1 16529 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 16529 killed at Wed Aug 23 18:45:27 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:27 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:27 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 16593 >/dev/null 2>/dev/null selfserv_9624 with PID 16593 found at Wed Aug 23 18:45:27 UTC 2017 selfserv_9624 with PID 16593 started at Wed Aug 23 18:45:27 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #37: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 16593 at Wed Aug 23 18:45:28 UTC 2017 kill -USR1 16593 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 16593 killed at Wed Aug 23 18:45:28 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:28 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:28 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 16645 >/dev/null 2>/dev/null selfserv_9624 with PID 16645 found at Wed Aug 23 18:45:28 UTC 2017 selfserv_9624 with PID 16645 started at Wed Aug 23 18:45:28 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #38: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 16645 at Wed Aug 23 18:45:28 UTC 2017 kill -USR1 16645 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 16645 killed at Wed Aug 23 18:45:28 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:28 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:28 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 16697 >/dev/null 2>/dev/null selfserv_9624 with PID 16697 found at Wed Aug 23 18:45:28 UTC 2017 selfserv_9624 with PID 16697 started at Wed Aug 23 18:45:28 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #39: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 16697 at Wed Aug 23 18:45:28 UTC 2017 kill -USR1 16697 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 16697 killed at Wed Aug 23 18:45:28 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:45:28 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:28 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 16761 >/dev/null 2>/dev/null selfserv_9624 with PID 16761 found at Wed Aug 23 18:45:28 UTC 2017 selfserv_9624 with PID 16761 started at Wed Aug 23 18:45:28 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #40: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 16761 at Wed Aug 23 18:45:29 UTC 2017 kill -USR1 16761 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 16761 killed at Wed Aug 23 18:45:29 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:45:29 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:29 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 16813 >/dev/null 2>/dev/null selfserv_9624 with PID 16813 found at Wed Aug 23 18:45:29 UTC 2017 selfserv_9624 with PID 16813 started at Wed Aug 23 18:45:29 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #41: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 16813 at Wed Aug 23 18:45:29 UTC 2017 kill -USR1 16813 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 16813 killed at Wed Aug 23 18:45:29 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:45:29 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:29 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 16865 >/dev/null 2>/dev/null selfserv_9624 with PID 16865 found at Wed Aug 23 18:45:29 UTC 2017 selfserv_9624 with PID 16865 started at Wed Aug 23 18:45:29 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #42: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 16865 at Wed Aug 23 18:45:29 UTC 2017 kill -USR1 16865 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 16865 killed at Wed Aug 23 18:45:29 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:29 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:29 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 16929 >/dev/null 2>/dev/null selfserv_9624 with PID 16929 found at Wed Aug 23 18:45:29 UTC 2017 selfserv_9624 with PID 16929 started at Wed Aug 23 18:45:29 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #43: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 16929 at Wed Aug 23 18:45:30 UTC 2017 kill -USR1 16929 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 16929 killed at Wed Aug 23 18:45:30 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:30 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:30 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 16981 >/dev/null 2>/dev/null selfserv_9624 with PID 16981 found at Wed Aug 23 18:45:30 UTC 2017 selfserv_9624 with PID 16981 started at Wed Aug 23 18:45:30 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #44: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 16981 at Wed Aug 23 18:45:30 UTC 2017 kill -USR1 16981 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 16981 killed at Wed Aug 23 18:45:30 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:30 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:30 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17033 >/dev/null 2>/dev/null selfserv_9624 with PID 17033 found at Wed Aug 23 18:45:30 UTC 2017 selfserv_9624 with PID 17033 started at Wed Aug 23 18:45:30 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #45: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 17033 at Wed Aug 23 18:45:30 UTC 2017 kill -USR1 17033 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 17033 killed at Wed Aug 23 18:45:30 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:30 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:30 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17098 >/dev/null 2>/dev/null selfserv_9624 with PID 17098 found at Wed Aug 23 18:45:30 UTC 2017 selfserv_9624 with PID 17098 started at Wed Aug 23 18:45:30 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #46: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 17098 at Wed Aug 23 18:45:30 UTC 2017 kill -USR1 17098 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 17098 killed at Wed Aug 23 18:45:30 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:31 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:31 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17150 >/dev/null 2>/dev/null selfserv_9624 with PID 17150 found at Wed Aug 23 18:45:31 UTC 2017 selfserv_9624 with PID 17150 started at Wed Aug 23 18:45:31 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #47: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 17150 at Wed Aug 23 18:45:31 UTC 2017 kill -USR1 17150 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 17150 killed at Wed Aug 23 18:45:31 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:31 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:31 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17203 >/dev/null 2>/dev/null selfserv_9624 with PID 17203 found at Wed Aug 23 18:45:31 UTC 2017 selfserv_9624 with PID 17203 started at Wed Aug 23 18:45:31 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #48: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 17203 at Wed Aug 23 18:45:31 UTC 2017 kill -USR1 17203 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 17203 killed at Wed Aug 23 18:45:31 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:45:31 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:31 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17267 >/dev/null 2>/dev/null selfserv_9624 with PID 17267 found at Wed Aug 23 18:45:31 UTC 2017 selfserv_9624 with PID 17267 started at Wed Aug 23 18:45:31 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #49: TLS Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 17267 at Wed Aug 23 18:45:31 UTC 2017 kill -USR1 17267 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 17267 killed at Wed Aug 23 18:45:31 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:45:31 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:31 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17319 >/dev/null 2>/dev/null selfserv_9624 with PID 17319 found at Wed Aug 23 18:45:32 UTC 2017 selfserv_9624 with PID 17319 started at Wed Aug 23 18:45:32 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #50: TLS Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 17319 at Wed Aug 23 18:45:32 UTC 2017 kill -USR1 17319 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 17319 killed at Wed Aug 23 18:45:32 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:45:32 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:32 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17371 >/dev/null 2>/dev/null selfserv_9624 with PID 17371 found at Wed Aug 23 18:45:32 UTC 2017 selfserv_9624 with PID 17371 started at Wed Aug 23 18:45:32 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #51: TLS Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 17371 at Wed Aug 23 18:45:32 UTC 2017 kill -USR1 17371 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 17371 killed at Wed Aug 23 18:45:32 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:32 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:32 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17435 >/dev/null 2>/dev/null selfserv_9624 with PID 17435 found at Wed Aug 23 18:45:32 UTC 2017 selfserv_9624 with PID 17435 started at Wed Aug 23 18:45:32 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #52: TLS Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 17435 at Wed Aug 23 18:45:32 UTC 2017 kill -USR1 17435 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 17435 killed at Wed Aug 23 18:45:32 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:33 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:33 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17487 >/dev/null 2>/dev/null selfserv_9624 with PID 17487 found at Wed Aug 23 18:45:33 UTC 2017 selfserv_9624 with PID 17487 started at Wed Aug 23 18:45:33 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #53: TLS Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 17487 at Wed Aug 23 18:45:33 UTC 2017 kill -USR1 17487 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 17487 killed at Wed Aug 23 18:45:33 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:33 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:33 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17539 >/dev/null 2>/dev/null selfserv_9624 with PID 17539 found at Wed Aug 23 18:45:33 UTC 2017 selfserv_9624 with PID 17539 started at Wed Aug 23 18:45:33 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #54: TLS Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 17539 at Wed Aug 23 18:45:33 UTC 2017 kill -USR1 17539 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 17539 killed at Wed Aug 23 18:45:33 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:33 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:33 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17603 >/dev/null 2>/dev/null selfserv_9624 with PID 17603 found at Wed Aug 23 18:45:33 UTC 2017 selfserv_9624 with PID 17603 started at Wed Aug 23 18:45:33 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #55: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 17603 at Wed Aug 23 18:45:33 UTC 2017 kill -USR1 17603 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 17603 killed at Wed Aug 23 18:45:33 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:33 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:33 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17655 >/dev/null 2>/dev/null selfserv_9624 with PID 17655 found at Wed Aug 23 18:45:33 UTC 2017 selfserv_9624 with PID 17655 started at Wed Aug 23 18:45:33 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #56: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 17655 at Wed Aug 23 18:45:34 UTC 2017 kill -USR1 17655 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 17655 killed at Wed Aug 23 18:45:34 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:34 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:34 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17707 >/dev/null 2>/dev/null selfserv_9624 with PID 17707 found at Wed Aug 23 18:45:34 UTC 2017 selfserv_9624 with PID 17707 started at Wed Aug 23 18:45:34 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #57: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 17707 at Wed Aug 23 18:45:34 UTC 2017 kill -USR1 17707 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 17707 killed at Wed Aug 23 18:45:34 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:45:34 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:34 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17771 >/dev/null 2>/dev/null selfserv_9624 with PID 17771 found at Wed Aug 23 18:45:34 UTC 2017 selfserv_9624 with PID 17771 started at Wed Aug 23 18:45:34 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #58: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 17771 at Wed Aug 23 18:45:34 UTC 2017 kill -USR1 17771 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 17771 killed at Wed Aug 23 18:45:34 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:45:34 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:34 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17823 >/dev/null 2>/dev/null selfserv_9624 with PID 17823 found at Wed Aug 23 18:45:34 UTC 2017 selfserv_9624 with PID 17823 started at Wed Aug 23 18:45:34 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #59: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 17823 at Wed Aug 23 18:45:35 UTC 2017 kill -USR1 17823 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 17823 killed at Wed Aug 23 18:45:35 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:45:35 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:35 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17875 >/dev/null 2>/dev/null selfserv_9624 with PID 17875 found at Wed Aug 23 18:45:35 UTC 2017 selfserv_9624 with PID 17875 started at Wed Aug 23 18:45:35 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #60: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 17875 at Wed Aug 23 18:45:35 UTC 2017 kill -USR1 17875 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 17875 killed at Wed Aug 23 18:45:35 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:35 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:35 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17939 >/dev/null 2>/dev/null selfserv_9624 with PID 17939 found at Wed Aug 23 18:45:35 UTC 2017 selfserv_9624 with PID 17939 started at Wed Aug 23 18:45:35 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #61: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 17939 at Wed Aug 23 18:45:35 UTC 2017 kill -USR1 17939 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 17939 killed at Wed Aug 23 18:45:35 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:35 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:35 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17991 >/dev/null 2>/dev/null selfserv_9624 with PID 17991 found at Wed Aug 23 18:45:36 UTC 2017 selfserv_9624 with PID 17991 started at Wed Aug 23 18:45:36 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #62: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 17991 at Wed Aug 23 18:45:36 UTC 2017 kill -USR1 17991 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 17991 killed at Wed Aug 23 18:45:36 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:36 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:36 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18043 >/dev/null 2>/dev/null selfserv_9624 with PID 18043 found at Wed Aug 23 18:45:36 UTC 2017 selfserv_9624 with PID 18043 started at Wed Aug 23 18:45:36 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #63: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 18043 at Wed Aug 23 18:45:36 UTC 2017 kill -USR1 18043 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 18043 killed at Wed Aug 23 18:45:36 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:36 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:36 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18107 >/dev/null 2>/dev/null selfserv_9624 with PID 18107 found at Wed Aug 23 18:45:36 UTC 2017 selfserv_9624 with PID 18107 started at Wed Aug 23 18:45:36 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #64: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 18107 at Wed Aug 23 18:45:37 UTC 2017 kill -USR1 18107 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 18107 killed at Wed Aug 23 18:45:37 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:37 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:37 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18159 >/dev/null 2>/dev/null selfserv_9624 with PID 18159 found at Wed Aug 23 18:45:37 UTC 2017 selfserv_9624 with PID 18159 started at Wed Aug 23 18:45:37 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #65: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 18159 at Wed Aug 23 18:45:37 UTC 2017 kill -USR1 18159 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 18159 killed at Wed Aug 23 18:45:37 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:37 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:37 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18211 >/dev/null 2>/dev/null selfserv_9624 with PID 18211 found at Wed Aug 23 18:45:37 UTC 2017 selfserv_9624 with PID 18211 started at Wed Aug 23 18:45:37 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #66: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 18211 at Wed Aug 23 18:45:37 UTC 2017 kill -USR1 18211 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 18211 killed at Wed Aug 23 18:45:37 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:45:37 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:37 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18275 >/dev/null 2>/dev/null selfserv_9624 with PID 18275 found at Wed Aug 23 18:45:37 UTC 2017 selfserv_9624 with PID 18275 started at Wed Aug 23 18:45:37 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #67: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 18275 at Wed Aug 23 18:45:38 UTC 2017 kill -USR1 18275 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 18275 killed at Wed Aug 23 18:45:38 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:45:38 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:38 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18327 >/dev/null 2>/dev/null selfserv_9624 with PID 18327 found at Wed Aug 23 18:45:38 UTC 2017 selfserv_9624 with PID 18327 started at Wed Aug 23 18:45:38 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #68: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 18327 at Wed Aug 23 18:45:38 UTC 2017 kill -USR1 18327 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 18327 killed at Wed Aug 23 18:45:38 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:45:38 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:38 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18380 >/dev/null 2>/dev/null selfserv_9624 with PID 18380 found at Wed Aug 23 18:45:38 UTC 2017 selfserv_9624 with PID 18380 started at Wed Aug 23 18:45:38 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #69: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 18380 at Wed Aug 23 18:45:38 UTC 2017 kill -USR1 18380 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 18380 killed at Wed Aug 23 18:45:38 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:38 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:38 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18444 >/dev/null 2>/dev/null selfserv_9624 with PID 18444 found at Wed Aug 23 18:45:38 UTC 2017 selfserv_9624 with PID 18444 started at Wed Aug 23 18:45:38 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #70: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 18444 at Wed Aug 23 18:45:39 UTC 2017 kill -USR1 18444 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 18444 killed at Wed Aug 23 18:45:39 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:39 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:39 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18496 >/dev/null 2>/dev/null selfserv_9624 with PID 18496 found at Wed Aug 23 18:45:39 UTC 2017 selfserv_9624 with PID 18496 started at Wed Aug 23 18:45:39 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #71: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 18496 at Wed Aug 23 18:45:39 UTC 2017 kill -USR1 18496 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 18496 killed at Wed Aug 23 18:45:39 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:39 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:39 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18548 >/dev/null 2>/dev/null selfserv_9624 with PID 18548 found at Wed Aug 23 18:45:39 UTC 2017 selfserv_9624 with PID 18548 started at Wed Aug 23 18:45:39 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #72: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 18548 at Wed Aug 23 18:45:39 UTC 2017 kill -USR1 18548 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 18548 killed at Wed Aug 23 18:45:39 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:40 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:40 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18612 >/dev/null 2>/dev/null selfserv_9624 with PID 18612 found at Wed Aug 23 18:45:40 UTC 2017 selfserv_9624 with PID 18612 started at Wed Aug 23 18:45:40 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #73: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 18612 at Wed Aug 23 18:45:40 UTC 2017 kill -USR1 18612 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 18612 killed at Wed Aug 23 18:45:40 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:40 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:40 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18664 >/dev/null 2>/dev/null selfserv_9624 with PID 18664 found at Wed Aug 23 18:45:40 UTC 2017 selfserv_9624 with PID 18664 started at Wed Aug 23 18:45:40 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #74: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 18664 at Wed Aug 23 18:45:40 UTC 2017 kill -USR1 18664 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 18664 killed at Wed Aug 23 18:45:40 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:40 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:40 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18716 >/dev/null 2>/dev/null selfserv_9624 with PID 18716 found at Wed Aug 23 18:45:40 UTC 2017 selfserv_9624 with PID 18716 started at Wed Aug 23 18:45:40 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #75: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 18716 at Wed Aug 23 18:45:40 UTC 2017 kill -USR1 18716 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 18716 killed at Wed Aug 23 18:45:40 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:45:41 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:41 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18783 >/dev/null 2>/dev/null selfserv_9624 with PID 18783 found at Wed Aug 23 18:45:41 UTC 2017 selfserv_9624 with PID 18783 started at Wed Aug 23 18:45:41 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #76: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 18783 at Wed Aug 23 18:45:41 UTC 2017 kill -USR1 18783 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 18783 killed at Wed Aug 23 18:45:41 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:45:41 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:41 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18835 >/dev/null 2>/dev/null selfserv_9624 with PID 18835 found at Wed Aug 23 18:45:41 UTC 2017 selfserv_9624 with PID 18835 started at Wed Aug 23 18:45:41 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #77: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 18835 at Wed Aug 23 18:45:41 UTC 2017 kill -USR1 18835 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 18835 killed at Wed Aug 23 18:45:41 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:45:41 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:41 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18887 >/dev/null 2>/dev/null selfserv_9624 with PID 18887 found at Wed Aug 23 18:45:41 UTC 2017 selfserv_9624 with PID 18887 started at Wed Aug 23 18:45:41 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #78: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 18887 at Wed Aug 23 18:45:41 UTC 2017 kill -USR1 18887 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 18887 killed at Wed Aug 23 18:45:41 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:41 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:41 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18951 >/dev/null 2>/dev/null selfserv_9624 with PID 18951 found at Wed Aug 23 18:45:42 UTC 2017 selfserv_9624 with PID 18951 started at Wed Aug 23 18:45:42 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #79: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 18951 at Wed Aug 23 18:45:42 UTC 2017 kill -USR1 18951 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 18951 killed at Wed Aug 23 18:45:42 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:42 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:42 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 19003 >/dev/null 2>/dev/null selfserv_9624 with PID 19003 found at Wed Aug 23 18:45:42 UTC 2017 selfserv_9624 with PID 19003 started at Wed Aug 23 18:45:42 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #80: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 19003 at Wed Aug 23 18:45:42 UTC 2017 kill -USR1 19003 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 19003 killed at Wed Aug 23 18:45:42 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:42 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:42 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 19055 >/dev/null 2>/dev/null selfserv_9624 with PID 19055 found at Wed Aug 23 18:45:42 UTC 2017 selfserv_9624 with PID 19055 started at Wed Aug 23 18:45:42 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #81: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 19055 at Wed Aug 23 18:45:42 UTC 2017 kill -USR1 19055 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 19055 killed at Wed Aug 23 18:45:42 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:42 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:42 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 19119 >/dev/null 2>/dev/null selfserv_9624 with PID 19119 found at Wed Aug 23 18:45:42 UTC 2017 selfserv_9624 with PID 19119 started at Wed Aug 23 18:45:42 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #82: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 19119 at Wed Aug 23 18:45:43 UTC 2017 kill -USR1 19119 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 19119 killed at Wed Aug 23 18:45:43 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:43 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:43 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 19171 >/dev/null 2>/dev/null selfserv_9624 with PID 19171 found at Wed Aug 23 18:45:43 UTC 2017 selfserv_9624 with PID 19171 started at Wed Aug 23 18:45:43 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #83: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 19171 at Wed Aug 23 18:45:43 UTC 2017 kill -USR1 19171 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 19171 killed at Wed Aug 23 18:45:43 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:43 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:43 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 19223 >/dev/null 2>/dev/null selfserv_9624 with PID 19223 found at Wed Aug 23 18:45:43 UTC 2017 selfserv_9624 with PID 19223 started at Wed Aug 23 18:45:43 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #84: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 19223 at Wed Aug 23 18:45:43 UTC 2017 kill -USR1 19223 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 19223 killed at Wed Aug 23 18:45:43 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:45:43 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:43 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 19287 >/dev/null 2>/dev/null selfserv_9624 with PID 19287 found at Wed Aug 23 18:45:43 UTC 2017 selfserv_9624 with PID 19287 started at Wed Aug 23 18:45:43 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #85: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 19287 at Wed Aug 23 18:45:43 UTC 2017 kill -USR1 19287 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 19287 killed at Wed Aug 23 18:45:44 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:45:44 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:44 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 19339 >/dev/null 2>/dev/null selfserv_9624 with PID 19339 found at Wed Aug 23 18:45:44 UTC 2017 selfserv_9624 with PID 19339 started at Wed Aug 23 18:45:44 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #86: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 19339 at Wed Aug 23 18:45:44 UTC 2017 kill -USR1 19339 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 19339 killed at Wed Aug 23 18:45:44 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:45:44 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:44 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 19391 >/dev/null 2>/dev/null selfserv_9624 with PID 19391 found at Wed Aug 23 18:45:44 UTC 2017 selfserv_9624 with PID 19391 started at Wed Aug 23 18:45:44 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #87: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 19391 at Wed Aug 23 18:45:44 UTC 2017 kill -USR1 19391 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 19391 killed at Wed Aug 23 18:45:44 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:44 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:44 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 19455 >/dev/null 2>/dev/null selfserv_9624 with PID 19455 found at Wed Aug 23 18:45:44 UTC 2017 selfserv_9624 with PID 19455 started at Wed Aug 23 18:45:44 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #88: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 19455 at Wed Aug 23 18:45:44 UTC 2017 kill -USR1 19455 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 19455 killed at Wed Aug 23 18:45:44 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:44 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:44 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 19507 >/dev/null 2>/dev/null selfserv_9624 with PID 19507 found at Wed Aug 23 18:45:44 UTC 2017 selfserv_9624 with PID 19507 started at Wed Aug 23 18:45:44 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #89: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 19507 at Wed Aug 23 18:45:45 UTC 2017 kill -USR1 19507 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 19507 killed at Wed Aug 23 18:45:45 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:45 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:45 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 19559 >/dev/null 2>/dev/null selfserv_9624 with PID 19559 found at Wed Aug 23 18:45:45 UTC 2017 selfserv_9624 with PID 19559 started at Wed Aug 23 18:45:45 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #90: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 19559 at Wed Aug 23 18:45:45 UTC 2017 kill -USR1 19559 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 19559 killed at Wed Aug 23 18:45:45 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:45:45 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:45 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 19632 >/dev/null 2>/dev/null selfserv_9624 with PID 19632 found at Wed Aug 23 18:45:45 UTC 2017 selfserv_9624 with PID 19632 started at Wed Aug 23 18:45:45 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #91: TLS Request don't require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 19632 at Wed Aug 23 18:45:45 UTC 2017 kill -USR1 19632 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 19632 killed at Wed Aug 23 18:45:45 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:45:45 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:45 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 19684 >/dev/null 2>/dev/null selfserv_9624 with PID 19684 found at Wed Aug 23 18:45:45 UTC 2017 selfserv_9624 with PID 19684 started at Wed Aug 23 18:45:45 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #92: TLS Request don't require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 19684 at Wed Aug 23 18:45:46 UTC 2017 kill -USR1 19684 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 19684 killed at Wed Aug 23 18:45:46 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:45:46 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:46 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 19736 >/dev/null 2>/dev/null selfserv_9624 with PID 19736 found at Wed Aug 23 18:45:46 UTC 2017 selfserv_9624 with PID 19736 started at Wed Aug 23 18:45:46 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #93: TLS Request don't require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 19736 at Wed Aug 23 18:45:46 UTC 2017 kill -USR1 19736 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 19736 killed at Wed Aug 23 18:45:46 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:46 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:46 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 19800 >/dev/null 2>/dev/null selfserv_9624 with PID 19800 found at Wed Aug 23 18:45:46 UTC 2017 selfserv_9624 with PID 19800 started at Wed Aug 23 18:45:46 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #94: TLS Request don't require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 19800 at Wed Aug 23 18:45:46 UTC 2017 kill -USR1 19800 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 19800 killed at Wed Aug 23 18:45:46 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:46 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:46 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 19852 >/dev/null 2>/dev/null selfserv_9624 with PID 19852 found at Wed Aug 23 18:45:46 UTC 2017 selfserv_9624 with PID 19852 started at Wed Aug 23 18:45:46 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #95: TLS Request don't require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 19852 at Wed Aug 23 18:45:46 UTC 2017 kill -USR1 19852 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 19852 killed at Wed Aug 23 18:45:47 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:47 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:47 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 19904 >/dev/null 2>/dev/null selfserv_9624 with PID 19904 found at Wed Aug 23 18:45:47 UTC 2017 selfserv_9624 with PID 19904 started at Wed Aug 23 18:45:47 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #96: TLS Request don't require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 19904 at Wed Aug 23 18:45:47 UTC 2017 kill -USR1 19904 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 19904 killed at Wed Aug 23 18:45:47 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:45:47 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:47 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 19970 >/dev/null 2>/dev/null selfserv_9624 with PID 19970 found at Wed Aug 23 18:45:47 UTC 2017 selfserv_9624 with PID 19970 started at Wed Aug 23 18:45:47 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #97: TLS Require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 19970 at Wed Aug 23 18:45:47 UTC 2017 kill -USR1 19970 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 19970 killed at Wed Aug 23 18:45:47 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:45:47 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:47 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 20022 >/dev/null 2>/dev/null selfserv_9624 with PID 20022 found at Wed Aug 23 18:45:47 UTC 2017 selfserv_9624 with PID 20022 started at Wed Aug 23 18:45:47 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #98: TLS Require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 20022 at Wed Aug 23 18:45:47 UTC 2017 kill -USR1 20022 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 20022 killed at Wed Aug 23 18:45:47 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:45:47 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:47 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 20074 >/dev/null 2>/dev/null selfserv_9624 with PID 20074 found at Wed Aug 23 18:45:47 UTC 2017 selfserv_9624 with PID 20074 started at Wed Aug 23 18:45:47 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #99: TLS Require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 20074 at Wed Aug 23 18:45:48 UTC 2017 kill -USR1 20074 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 20074 killed at Wed Aug 23 18:45:48 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:48 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:48 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 20138 >/dev/null 2>/dev/null selfserv_9624 with PID 20138 found at Wed Aug 23 18:45:48 UTC 2017 selfserv_9624 with PID 20138 started at Wed Aug 23 18:45:48 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #100: TLS Require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 20138 at Wed Aug 23 18:45:48 UTC 2017 kill -USR1 20138 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 20138 killed at Wed Aug 23 18:45:48 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:48 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:48 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 20190 >/dev/null 2>/dev/null selfserv_9624 with PID 20190 found at Wed Aug 23 18:45:48 UTC 2017 selfserv_9624 with PID 20190 started at Wed Aug 23 18:45:48 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #101: TLS Require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 20190 at Wed Aug 23 18:45:48 UTC 2017 kill -USR1 20190 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 20190 killed at Wed Aug 23 18:45:48 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:48 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:48 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 20242 >/dev/null 2>/dev/null selfserv_9624 with PID 20242 found at Wed Aug 23 18:45:48 UTC 2017 selfserv_9624 with PID 20242 started at Wed Aug 23 18:45:48 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #102: TLS Require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 20242 at Wed Aug 23 18:45:49 UTC 2017 kill -USR1 20242 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 20242 killed at Wed Aug 23 18:45:49 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:45:49 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:49 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 20306 >/dev/null 2>/dev/null selfserv_9624 with PID 20306 found at Wed Aug 23 18:45:49 UTC 2017 selfserv_9624 with PID 20306 started at Wed Aug 23 18:45:49 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #103: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 20306 at Wed Aug 23 18:45:49 UTC 2017 kill -USR1 20306 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 20306 killed at Wed Aug 23 18:45:49 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:45:49 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:49 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 20358 >/dev/null 2>/dev/null selfserv_9624 with PID 20358 found at Wed Aug 23 18:45:49 UTC 2017 selfserv_9624 with PID 20358 started at Wed Aug 23 18:45:49 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #104: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 20358 at Wed Aug 23 18:45:49 UTC 2017 kill -USR1 20358 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 20358 killed at Wed Aug 23 18:45:49 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:45:49 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:49 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 20410 >/dev/null 2>/dev/null selfserv_9624 with PID 20410 found at Wed Aug 23 18:45:49 UTC 2017 selfserv_9624 with PID 20410 started at Wed Aug 23 18:45:49 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #105: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 20410 at Wed Aug 23 18:45:49 UTC 2017 kill -USR1 20410 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 20410 killed at Wed Aug 23 18:45:49 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:49 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:49 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 20474 >/dev/null 2>/dev/null selfserv_9624 with PID 20474 found at Wed Aug 23 18:45:49 UTC 2017 selfserv_9624 with PID 20474 started at Wed Aug 23 18:45:49 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #106: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 20474 at Wed Aug 23 18:45:50 UTC 2017 kill -USR1 20474 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 20474 killed at Wed Aug 23 18:45:50 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:50 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:50 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 20527 >/dev/null 2>/dev/null selfserv_9624 with PID 20527 found at Wed Aug 23 18:45:50 UTC 2017 selfserv_9624 with PID 20527 started at Wed Aug 23 18:45:50 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #107: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 20527 at Wed Aug 23 18:45:50 UTC 2017 kill -USR1 20527 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 20527 killed at Wed Aug 23 18:45:50 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:50 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:50 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 20579 >/dev/null 2>/dev/null selfserv_9624 with PID 20579 found at Wed Aug 23 18:45:50 UTC 2017 selfserv_9624 with PID 20579 started at Wed Aug 23 18:45:50 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #108: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 20579 at Wed Aug 23 18:45:50 UTC 2017 kill -USR1 20579 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 20579 killed at Wed Aug 23 18:45:50 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:45:50 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:50 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 20643 >/dev/null 2>/dev/null selfserv_9624 with PID 20643 found at Wed Aug 23 18:45:50 UTC 2017 selfserv_9624 with PID 20643 started at Wed Aug 23 18:45:50 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #109: SSL3 Require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 20643 at Wed Aug 23 18:45:50 UTC 2017 kill -USR1 20643 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 20643 killed at Wed Aug 23 18:45:50 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:45:50 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:50 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 20695 >/dev/null 2>/dev/null selfserv_9624 with PID 20695 found at Wed Aug 23 18:45:50 UTC 2017 selfserv_9624 with PID 20695 started at Wed Aug 23 18:45:50 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #110: SSL3 Require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 20695 at Wed Aug 23 18:45:51 UTC 2017 kill -USR1 20695 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 20695 killed at Wed Aug 23 18:45:51 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:45:51 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:51 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 20747 >/dev/null 2>/dev/null selfserv_9624 with PID 20747 found at Wed Aug 23 18:45:51 UTC 2017 selfserv_9624 with PID 20747 started at Wed Aug 23 18:45:51 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #111: SSL3 Require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 20747 at Wed Aug 23 18:45:51 UTC 2017 kill -USR1 20747 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 20747 killed at Wed Aug 23 18:45:51 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:51 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:51 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 20811 >/dev/null 2>/dev/null selfserv_9624 with PID 20811 found at Wed Aug 23 18:45:51 UTC 2017 selfserv_9624 with PID 20811 started at Wed Aug 23 18:45:51 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #112: SSL3 Require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 20811 at Wed Aug 23 18:45:51 UTC 2017 kill -USR1 20811 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 20811 killed at Wed Aug 23 18:45:51 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:51 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:51 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 20863 >/dev/null 2>/dev/null selfserv_9624 with PID 20863 found at Wed Aug 23 18:45:51 UTC 2017 selfserv_9624 with PID 20863 started at Wed Aug 23 18:45:51 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #113: SSL3 Require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 20863 at Wed Aug 23 18:45:51 UTC 2017 kill -USR1 20863 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 20863 killed at Wed Aug 23 18:45:51 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:52 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:52 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 20915 >/dev/null 2>/dev/null selfserv_9624 with PID 20915 found at Wed Aug 23 18:45:52 UTC 2017 selfserv_9624 with PID 20915 started at Wed Aug 23 18:45:52 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #114: SSL3 Require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 20915 at Wed Aug 23 18:45:52 UTC 2017 kill -USR1 20915 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 20915 killed at Wed Aug 23 18:45:52 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:45:52 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:52 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 20979 >/dev/null 2>/dev/null selfserv_9624 with PID 20979 found at Wed Aug 23 18:45:52 UTC 2017 selfserv_9624 with PID 20979 started at Wed Aug 23 18:45:52 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #115: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 20979 at Wed Aug 23 18:45:52 UTC 2017 kill -USR1 20979 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 20979 killed at Wed Aug 23 18:45:52 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:45:52 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:52 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 21031 >/dev/null 2>/dev/null selfserv_9624 with PID 21031 found at Wed Aug 23 18:45:52 UTC 2017 selfserv_9624 with PID 21031 started at Wed Aug 23 18:45:52 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #116: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 21031 at Wed Aug 23 18:45:52 UTC 2017 kill -USR1 21031 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 21031 killed at Wed Aug 23 18:45:52 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:45:53 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:53 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 21083 >/dev/null 2>/dev/null selfserv_9624 with PID 21083 found at Wed Aug 23 18:45:53 UTC 2017 selfserv_9624 with PID 21083 started at Wed Aug 23 18:45:53 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #117: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 21083 at Wed Aug 23 18:45:53 UTC 2017 kill -USR1 21083 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 21083 killed at Wed Aug 23 18:45:53 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:53 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:53 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 21147 >/dev/null 2>/dev/null selfserv_9624 with PID 21147 found at Wed Aug 23 18:45:53 UTC 2017 selfserv_9624 with PID 21147 started at Wed Aug 23 18:45:53 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #118: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 21147 at Wed Aug 23 18:45:53 UTC 2017 kill -USR1 21147 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 21147 killed at Wed Aug 23 18:45:53 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:53 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:53 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 21199 >/dev/null 2>/dev/null selfserv_9624 with PID 21199 found at Wed Aug 23 18:45:53 UTC 2017 selfserv_9624 with PID 21199 started at Wed Aug 23 18:45:53 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #119: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 21199 at Wed Aug 23 18:45:54 UTC 2017 kill -USR1 21199 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 21199 killed at Wed Aug 23 18:45:54 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:54 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:54 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 21262 >/dev/null 2>/dev/null selfserv_9624 with PID 21262 found at Wed Aug 23 18:45:54 UTC 2017 selfserv_9624 with PID 21262 started at Wed Aug 23 18:45:54 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #120: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 21262 at Wed Aug 23 18:45:54 UTC 2017 kill -USR1 21262 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 21262 killed at Wed Aug 23 18:45:54 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:45:54 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:54 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 21340 >/dev/null 2>/dev/null selfserv_9624 with PID 21340 found at Wed Aug 23 18:45:54 UTC 2017 selfserv_9624 with PID 21340 started at Wed Aug 23 18:45:54 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #121: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 21340 at Wed Aug 23 18:45:54 UTC 2017 kill -USR1 21340 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 21340 killed at Wed Aug 23 18:45:54 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:45:54 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:54 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 21393 >/dev/null 2>/dev/null selfserv_9624 with PID 21393 found at Wed Aug 23 18:45:54 UTC 2017 selfserv_9624 with PID 21393 started at Wed Aug 23 18:45:54 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #122: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 21393 at Wed Aug 23 18:45:54 UTC 2017 kill -USR1 21393 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 21393 killed at Wed Aug 23 18:45:55 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:45:55 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:55 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 21445 >/dev/null 2>/dev/null selfserv_9624 with PID 21445 found at Wed Aug 23 18:45:55 UTC 2017 selfserv_9624 with PID 21445 started at Wed Aug 23 18:45:55 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #123: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 21445 at Wed Aug 23 18:45:55 UTC 2017 kill -USR1 21445 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 21445 killed at Wed Aug 23 18:45:55 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:55 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:55 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 21509 >/dev/null 2>/dev/null selfserv_9624 with PID 21509 found at Wed Aug 23 18:45:55 UTC 2017 selfserv_9624 with PID 21509 started at Wed Aug 23 18:45:55 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #124: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 21509 at Wed Aug 23 18:45:55 UTC 2017 kill -USR1 21509 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 21509 killed at Wed Aug 23 18:45:55 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:55 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:55 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 21561 >/dev/null 2>/dev/null selfserv_9624 with PID 21561 found at Wed Aug 23 18:45:55 UTC 2017 selfserv_9624 with PID 21561 started at Wed Aug 23 18:45:55 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #125: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 21561 at Wed Aug 23 18:45:56 UTC 2017 kill -USR1 21561 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 21561 killed at Wed Aug 23 18:45:56 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:56 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:56 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 21613 >/dev/null 2>/dev/null selfserv_9624 with PID 21613 found at Wed Aug 23 18:45:56 UTC 2017 selfserv_9624 with PID 21613 started at Wed Aug 23 18:45:56 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #126: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 21613 at Wed Aug 23 18:45:56 UTC 2017 kill -USR1 21613 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 21613 killed at Wed Aug 23 18:45:56 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:45:56 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:56 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 21677 >/dev/null 2>/dev/null selfserv_9624 with PID 21677 found at Wed Aug 23 18:45:56 UTC 2017 selfserv_9624 with PID 21677 started at Wed Aug 23 18:45:56 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #127: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 21677 at Wed Aug 23 18:45:56 UTC 2017 kill -USR1 21677 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 21677 killed at Wed Aug 23 18:45:56 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:45:56 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:56 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 21729 >/dev/null 2>/dev/null selfserv_9624 with PID 21729 found at Wed Aug 23 18:45:56 UTC 2017 selfserv_9624 with PID 21729 started at Wed Aug 23 18:45:56 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #128: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 21729 at Wed Aug 23 18:45:57 UTC 2017 kill -USR1 21729 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 21729 killed at Wed Aug 23 18:45:57 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:45:57 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:57 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 21781 >/dev/null 2>/dev/null selfserv_9624 with PID 21781 found at Wed Aug 23 18:45:57 UTC 2017 selfserv_9624 with PID 21781 started at Wed Aug 23 18:45:57 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #129: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 21781 at Wed Aug 23 18:45:57 UTC 2017 kill -USR1 21781 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 21781 killed at Wed Aug 23 18:45:57 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:57 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:57 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 21845 >/dev/null 2>/dev/null selfserv_9624 with PID 21845 found at Wed Aug 23 18:45:57 UTC 2017 selfserv_9624 with PID 21845 started at Wed Aug 23 18:45:57 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #130: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 21845 at Wed Aug 23 18:45:57 UTC 2017 kill -USR1 21845 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 21845 killed at Wed Aug 23 18:45:57 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:57 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:57 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 21897 >/dev/null 2>/dev/null selfserv_9624 with PID 21897 found at Wed Aug 23 18:45:57 UTC 2017 selfserv_9624 with PID 21897 started at Wed Aug 23 18:45:57 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #131: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 21897 at Wed Aug 23 18:45:58 UTC 2017 kill -USR1 21897 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 21897 killed at Wed Aug 23 18:45:58 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:58 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:58 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 21949 >/dev/null 2>/dev/null selfserv_9624 with PID 21949 found at Wed Aug 23 18:45:58 UTC 2017 selfserv_9624 with PID 21949 started at Wed Aug 23 18:45:58 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #132: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 21949 at Wed Aug 23 18:45:58 UTC 2017 kill -USR1 21949 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 21949 killed at Wed Aug 23 18:45:58 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:45:58 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:58 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 22013 >/dev/null 2>/dev/null selfserv_9624 with PID 22013 found at Wed Aug 23 18:45:58 UTC 2017 selfserv_9624 with PID 22013 started at Wed Aug 23 18:45:58 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #133: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 22013 at Wed Aug 23 18:45:58 UTC 2017 kill -USR1 22013 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 22013 killed at Wed Aug 23 18:45:58 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:45:58 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:58 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 22065 >/dev/null 2>/dev/null selfserv_9624 with PID 22065 found at Wed Aug 23 18:45:58 UTC 2017 selfserv_9624 with PID 22065 started at Wed Aug 23 18:45:58 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #134: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 22065 at Wed Aug 23 18:45:59 UTC 2017 kill -USR1 22065 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 22065 killed at Wed Aug 23 18:45:59 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:45:59 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:59 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 22117 >/dev/null 2>/dev/null selfserv_9624 with PID 22117 found at Wed Aug 23 18:45:59 UTC 2017 selfserv_9624 with PID 22117 started at Wed Aug 23 18:45:59 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #135: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 22117 at Wed Aug 23 18:45:59 UTC 2017 kill -USR1 22117 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 22117 killed at Wed Aug 23 18:45:59 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:59 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:59 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 22181 >/dev/null 2>/dev/null selfserv_9624 with PID 22181 found at Wed Aug 23 18:45:59 UTC 2017 selfserv_9624 with PID 22181 started at Wed Aug 23 18:45:59 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #136: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 22181 at Wed Aug 23 18:45:59 UTC 2017 kill -USR1 22181 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 22181 killed at Wed Aug 23 18:45:59 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:45:59 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:45:59 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 22233 >/dev/null 2>/dev/null selfserv_9624 with PID 22233 found at Wed Aug 23 18:45:59 UTC 2017 selfserv_9624 with PID 22233 started at Wed Aug 23 18:45:59 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #137: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 22233 at Wed Aug 23 18:46:00 UTC 2017 kill -USR1 22233 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 22233 killed at Wed Aug 23 18:46:00 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:46:00 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:46:00 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 22285 >/dev/null 2>/dev/null selfserv_9624 with PID 22285 found at Wed Aug 23 18:46:00 UTC 2017 selfserv_9624 with PID 22285 started at Wed Aug 23 18:46:00 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #138: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 22285 at Wed Aug 23 18:46:00 UTC 2017 kill -USR1 22285 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 22285 killed at Wed Aug 23 18:46:00 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:46:00 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:46:00 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 22349 >/dev/null 2>/dev/null selfserv_9624 with PID 22349 found at Wed Aug 23 18:46:00 UTC 2017 selfserv_9624 with PID 22349 started at Wed Aug 23 18:46:00 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #139: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 22349 at Wed Aug 23 18:46:00 UTC 2017 kill -USR1 22349 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 22349 killed at Wed Aug 23 18:46:00 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:46:01 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:46:01 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 22401 >/dev/null 2>/dev/null selfserv_9624 with PID 22401 found at Wed Aug 23 18:46:01 UTC 2017 selfserv_9624 with PID 22401 started at Wed Aug 23 18:46:01 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #140: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 22401 at Wed Aug 23 18:46:01 UTC 2017 kill -USR1 22401 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 22401 killed at Wed Aug 23 18:46:01 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:46:01 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:46:01 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 22453 >/dev/null 2>/dev/null selfserv_9624 with PID 22453 found at Wed Aug 23 18:46:01 UTC 2017 selfserv_9624 with PID 22453 started at Wed Aug 23 18:46:01 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #141: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 22453 at Wed Aug 23 18:46:01 UTC 2017 kill -USR1 22453 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 22453 killed at Wed Aug 23 18:46:01 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:46:01 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:46:01 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 22517 >/dev/null 2>/dev/null selfserv_9624 with PID 22517 found at Wed Aug 23 18:46:01 UTC 2017 selfserv_9624 with PID 22517 started at Wed Aug 23 18:46:01 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #142: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 22517 at Wed Aug 23 18:46:01 UTC 2017 kill -USR1 22517 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 22517 killed at Wed Aug 23 18:46:01 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:46:01 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:46:01 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 22569 >/dev/null 2>/dev/null selfserv_9624 with PID 22569 found at Wed Aug 23 18:46:01 UTC 2017 selfserv_9624 with PID 22569 started at Wed Aug 23 18:46:01 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #143: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 22569 at Wed Aug 23 18:46:02 UTC 2017 kill -USR1 22569 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 22569 killed at Wed Aug 23 18:46:02 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:46:02 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:46:02 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 22621 >/dev/null 2>/dev/null selfserv_9624 with PID 22621 found at Wed Aug 23 18:46:02 UTC 2017 selfserv_9624 with PID 22621 started at Wed Aug 23 18:46:02 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #144: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 22621 at Wed Aug 23 18:46:02 UTC 2017 kill -USR1 22621 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 22621 killed at Wed Aug 23 18:46:02 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:46:02 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:46:02 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 22685 >/dev/null 2>/dev/null selfserv_9624 with PID 22685 found at Wed Aug 23 18:46:02 UTC 2017 selfserv_9624 with PID 22685 started at Wed Aug 23 18:46:02 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #145: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 22685 at Wed Aug 23 18:46:02 UTC 2017 kill -USR1 22685 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 22685 killed at Wed Aug 23 18:46:02 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:46:02 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:46:02 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 22737 >/dev/null 2>/dev/null selfserv_9624 with PID 22737 found at Wed Aug 23 18:46:02 UTC 2017 selfserv_9624 with PID 22737 started at Wed Aug 23 18:46:02 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #146: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 22737 at Wed Aug 23 18:46:03 UTC 2017 kill -USR1 22737 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 22737 killed at Wed Aug 23 18:46:03 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:46:03 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:46:03 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 22789 >/dev/null 2>/dev/null selfserv_9624 with PID 22789 found at Wed Aug 23 18:46:03 UTC 2017 selfserv_9624 with PID 22789 started at Wed Aug 23 18:46:03 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #147: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 22789 at Wed Aug 23 18:46:03 UTC 2017 kill -USR1 22789 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 22789 killed at Wed Aug 23 18:46:03 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:46:03 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:46:03 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 22853 >/dev/null 2>/dev/null selfserv_9624 with PID 22853 found at Wed Aug 23 18:46:03 UTC 2017 selfserv_9624 with PID 22853 started at Wed Aug 23 18:46:03 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #148: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 22853 at Wed Aug 23 18:46:03 UTC 2017 kill -USR1 22853 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 22853 killed at Wed Aug 23 18:46:03 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:46:03 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:46:03 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 22905 >/dev/null 2>/dev/null selfserv_9624 with PID 22905 found at Wed Aug 23 18:46:03 UTC 2017 selfserv_9624 with PID 22905 started at Wed Aug 23 18:46:03 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #149: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 22905 at Wed Aug 23 18:46:04 UTC 2017 kill -USR1 22905 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 22905 killed at Wed Aug 23 18:46:04 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:46:04 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:46:04 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 22957 >/dev/null 2>/dev/null selfserv_9624 with PID 22957 found at Wed Aug 23 18:46:04 UTC 2017 selfserv_9624 with PID 22957 started at Wed Aug 23 18:46:04 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #150: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 22957 at Wed Aug 23 18:46:04 UTC 2017 kill -USR1 22957 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 22957 killed at Wed Aug 23 18:46:04 UTC 2017 ssl.sh: Cache CRL SSL Client Tests - with ECC =============================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/authin.tl.tmp 0 selfserv_9624 starting at Wed Aug 23 18:46:04 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:46:04 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 23016 >/dev/null 2>/dev/null selfserv_9624 with PID 23016 found at Wed Aug 23 18:46:04 UTC 2017 selfserv_9624 with PID 23016 started at Wed Aug 23 18:46:04 UTC 2017 Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23016 >/dev/null 2>/dev/null selfserv_9624 with PID 23016 found at Wed Aug 23 18:46:04 UTC 2017 ssl.sh: #151: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23016 >/dev/null 2>/dev/null selfserv_9624 with PID 23016 found at Wed Aug 23 18:46:05 UTC 2017 ssl.sh: #152: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23016 >/dev/null 2>/dev/null selfserv_9624 with PID 23016 found at Wed Aug 23 18:46:05 UTC 2017 ssl.sh: #153: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23016 >/dev/null 2>/dev/null selfserv_9624 with PID 23016 found at Wed Aug 23 18:46:05 UTC 2017 ssl.sh: #154: TLS Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23016 >/dev/null 2>/dev/null selfserv_9624 with PID 23016 found at Wed Aug 23 18:46:05 UTC 2017 ssl.sh: #155: TLS Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23016 >/dev/null 2>/dev/null selfserv_9624 with PID 23016 found at Wed Aug 23 18:46:05 UTC 2017 ssl.sh: #156: TLS Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23016 >/dev/null 2>/dev/null selfserv_9624 with PID 23016 found at Wed Aug 23 18:46:05 UTC 2017 ssl.sh: #157: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23016 >/dev/null 2>/dev/null selfserv_9624 with PID 23016 found at Wed Aug 23 18:46:05 UTC 2017 ssl.sh: #158: TLS Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23016 >/dev/null 2>/dev/null selfserv_9624 with PID 23016 found at Wed Aug 23 18:46:06 UTC 2017 ssl.sh: #159: TLS Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23016 >/dev/null 2>/dev/null selfserv_9624 with PID 23016 found at Wed Aug 23 18:46:06 UTC 2017 ssl.sh: #160: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23016 >/dev/null 2>/dev/null selfserv_9624 with PID 23016 found at Wed Aug 23 18:46:06 UTC 2017 ssl.sh: #161: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23016 >/dev/null 2>/dev/null selfserv_9624 with PID 23016 found at Wed Aug 23 18:46:06 UTC 2017 ssl.sh: #162: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23016 >/dev/null 2>/dev/null selfserv_9624 with PID 23016 found at Wed Aug 23 18:46:06 UTC 2017 ssl.sh: #163: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 23016 >/dev/null 2>/dev/null selfserv_9624 with PID 23016 found at Wed Aug 23 18:46:06 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #164: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23016 >/dev/null 2>/dev/null selfserv_9624 with PID 23016 found at Wed Aug 23 18:46:07 UTC 2017 ssl.sh: #165: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23016 >/dev/null 2>/dev/null selfserv_9624 with PID 23016 found at Wed Aug 23 18:46:07 UTC 2017 ssl.sh: #166: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23016 >/dev/null 2>/dev/null selfserv_9624 with PID 23016 found at Wed Aug 23 18:46:07 UTC 2017 ssl.sh: #167: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23016 >/dev/null 2>/dev/null selfserv_9624 with PID 23016 found at Wed Aug 23 18:46:07 UTC 2017 ssl.sh: #168: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23016 >/dev/null 2>/dev/null selfserv_9624 with PID 23016 found at Wed Aug 23 18:46:07 UTC 2017 ssl.sh: #169: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23016 >/dev/null 2>/dev/null selfserv_9624 with PID 23016 found at Wed Aug 23 18:46:07 UTC 2017 ssl.sh: #170: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23016 >/dev/null 2>/dev/null selfserv_9624 with PID 23016 found at Wed Aug 23 18:46:08 UTC 2017 ssl.sh: #171: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23016 >/dev/null 2>/dev/null selfserv_9624 with PID 23016 found at Wed Aug 23 18:46:08 UTC 2017 ssl.sh: #172: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23016 >/dev/null 2>/dev/null selfserv_9624 with PID 23016 found at Wed Aug 23 18:46:08 UTC 2017 ssl.sh: #173: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23016 >/dev/null 2>/dev/null selfserv_9624 with PID 23016 found at Wed Aug 23 18:46:08 UTC 2017 ssl.sh: #174: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23016 >/dev/null 2>/dev/null selfserv_9624 with PID 23016 found at Wed Aug 23 18:46:08 UTC 2017 ssl.sh: #175: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23016 >/dev/null 2>/dev/null selfserv_9624 with PID 23016 found at Wed Aug 23 18:46:08 UTC 2017 ssl.sh: #176: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23016 >/dev/null 2>/dev/null selfserv_9624 with PID 23016 found at Wed Aug 23 18:46:09 UTC 2017 ssl.sh: #177: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 23016 >/dev/null 2>/dev/null selfserv_9624 with PID 23016 found at Wed Aug 23 18:46:09 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #178: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23016 >/dev/null 2>/dev/null selfserv_9624 with PID 23016 found at Wed Aug 23 18:46:09 UTC 2017 ssl.sh: #179: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23016 >/dev/null 2>/dev/null selfserv_9624 with PID 23016 found at Wed Aug 23 18:46:09 UTC 2017 ssl.sh: #180: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23016 >/dev/null 2>/dev/null selfserv_9624 with PID 23016 found at Wed Aug 23 18:46:09 UTC 2017 ssl.sh: #181: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23016 >/dev/null 2>/dev/null selfserv_9624 with PID 23016 found at Wed Aug 23 18:46:09 UTC 2017 ssl.sh: #182: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23016 >/dev/null 2>/dev/null selfserv_9624 with PID 23016 found at Wed Aug 23 18:46:09 UTC 2017 ssl.sh: #183: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23016 >/dev/null 2>/dev/null selfserv_9624 with PID 23016 found at Wed Aug 23 18:46:10 UTC 2017 ssl.sh: #184: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23016 >/dev/null 2>/dev/null selfserv_9624 with PID 23016 found at Wed Aug 23 18:46:10 UTC 2017 ssl.sh: #185: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23016 >/dev/null 2>/dev/null selfserv_9624 with PID 23016 found at Wed Aug 23 18:46:10 UTC 2017 ssl.sh: #186: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23016 >/dev/null 2>/dev/null selfserv_9624 with PID 23016 found at Wed Aug 23 18:46:10 UTC 2017 ssl.sh: #187: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23016 >/dev/null 2>/dev/null selfserv_9624 with PID 23016 found at Wed Aug 23 18:46:10 UTC 2017 ssl.sh: #188: TLS Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23016 >/dev/null 2>/dev/null selfserv_9624 with PID 23016 found at Wed Aug 23 18:46:10 UTC 2017 ssl.sh: #189: TLS Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23016 >/dev/null 2>/dev/null selfserv_9624 with PID 23016 found at Wed Aug 23 18:46:10 UTC 2017 ssl.sh: #190: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23016 >/dev/null 2>/dev/null selfserv_9624 with PID 23016 found at Wed Aug 23 18:46:11 UTC 2017 ssl.sh: #191: TLS Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 23016 at Wed Aug 23 18:46:11 UTC 2017 kill -USR1 23016 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 23016 killed at Wed Aug 23 18:46:11 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:46:11 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:46:11 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 24274 >/dev/null 2>/dev/null selfserv_9624 with PID 24274 found at Wed Aug 23 18:46:11 UTC 2017 selfserv_9624 with PID 24274 started at Wed Aug 23 18:46:11 UTC 2017 Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24274 >/dev/null 2>/dev/null selfserv_9624 with PID 24274 found at Wed Aug 23 18:46:11 UTC 2017 ssl.sh: #192: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24274 >/dev/null 2>/dev/null selfserv_9624 with PID 24274 found at Wed Aug 23 18:46:11 UTC 2017 ssl.sh: #193: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24274 >/dev/null 2>/dev/null selfserv_9624 with PID 24274 found at Wed Aug 23 18:46:11 UTC 2017 ssl.sh: #194: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24274 >/dev/null 2>/dev/null selfserv_9624 with PID 24274 found at Wed Aug 23 18:46:11 UTC 2017 ssl.sh: #195: SSL3 Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24274 >/dev/null 2>/dev/null selfserv_9624 with PID 24274 found at Wed Aug 23 18:46:11 UTC 2017 ssl.sh: #196: SSL3 Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24274 >/dev/null 2>/dev/null selfserv_9624 with PID 24274 found at Wed Aug 23 18:46:12 UTC 2017 ssl.sh: #197: SSL3 Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24274 >/dev/null 2>/dev/null selfserv_9624 with PID 24274 found at Wed Aug 23 18:46:12 UTC 2017 ssl.sh: #198: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24274 >/dev/null 2>/dev/null selfserv_9624 with PID 24274 found at Wed Aug 23 18:46:12 UTC 2017 ssl.sh: #199: SSL3 Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24274 >/dev/null 2>/dev/null selfserv_9624 with PID 24274 found at Wed Aug 23 18:46:12 UTC 2017 ssl.sh: #200: SSL3 Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24274 >/dev/null 2>/dev/null selfserv_9624 with PID 24274 found at Wed Aug 23 18:46:12 UTC 2017 ssl.sh: #201: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24274 >/dev/null 2>/dev/null selfserv_9624 with PID 24274 found at Wed Aug 23 18:46:12 UTC 2017 ssl.sh: #202: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24274 >/dev/null 2>/dev/null selfserv_9624 with PID 24274 found at Wed Aug 23 18:46:12 UTC 2017 ssl.sh: #203: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24274 >/dev/null 2>/dev/null selfserv_9624 with PID 24274 found at Wed Aug 23 18:46:13 UTC 2017 ssl.sh: #204: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 24274 >/dev/null 2>/dev/null selfserv_9624 with PID 24274 found at Wed Aug 23 18:46:13 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #205: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24274 >/dev/null 2>/dev/null selfserv_9624 with PID 24274 found at Wed Aug 23 18:46:13 UTC 2017 ssl.sh: #206: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24274 >/dev/null 2>/dev/null selfserv_9624 with PID 24274 found at Wed Aug 23 18:46:13 UTC 2017 ssl.sh: #207: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24274 >/dev/null 2>/dev/null selfserv_9624 with PID 24274 found at Wed Aug 23 18:46:13 UTC 2017 ssl.sh: #208: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24274 >/dev/null 2>/dev/null selfserv_9624 with PID 24274 found at Wed Aug 23 18:46:13 UTC 2017 ssl.sh: #209: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24274 >/dev/null 2>/dev/null selfserv_9624 with PID 24274 found at Wed Aug 23 18:46:13 UTC 2017 ssl.sh: #210: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24274 >/dev/null 2>/dev/null selfserv_9624 with PID 24274 found at Wed Aug 23 18:46:14 UTC 2017 ssl.sh: #211: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24274 >/dev/null 2>/dev/null selfserv_9624 with PID 24274 found at Wed Aug 23 18:46:14 UTC 2017 ssl.sh: #212: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24274 >/dev/null 2>/dev/null selfserv_9624 with PID 24274 found at Wed Aug 23 18:46:14 UTC 2017 ssl.sh: #213: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24274 >/dev/null 2>/dev/null selfserv_9624 with PID 24274 found at Wed Aug 23 18:46:14 UTC 2017 ssl.sh: #214: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24274 >/dev/null 2>/dev/null selfserv_9624 with PID 24274 found at Wed Aug 23 18:46:14 UTC 2017 ssl.sh: #215: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24274 >/dev/null 2>/dev/null selfserv_9624 with PID 24274 found at Wed Aug 23 18:46:14 UTC 2017 ssl.sh: #216: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24274 >/dev/null 2>/dev/null selfserv_9624 with PID 24274 found at Wed Aug 23 18:46:14 UTC 2017 ssl.sh: #217: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24274 >/dev/null 2>/dev/null selfserv_9624 with PID 24274 found at Wed Aug 23 18:46:15 UTC 2017 ssl.sh: #218: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 24274 >/dev/null 2>/dev/null selfserv_9624 with PID 24274 found at Wed Aug 23 18:46:15 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #219: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24274 >/dev/null 2>/dev/null selfserv_9624 with PID 24274 found at Wed Aug 23 18:46:15 UTC 2017 ssl.sh: #220: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24274 >/dev/null 2>/dev/null selfserv_9624 with PID 24274 found at Wed Aug 23 18:46:15 UTC 2017 ssl.sh: #221: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24274 >/dev/null 2>/dev/null selfserv_9624 with PID 24274 found at Wed Aug 23 18:46:15 UTC 2017 ssl.sh: #222: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24274 >/dev/null 2>/dev/null selfserv_9624 with PID 24274 found at Wed Aug 23 18:46:15 UTC 2017 ssl.sh: #223: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24274 >/dev/null 2>/dev/null selfserv_9624 with PID 24274 found at Wed Aug 23 18:46:15 UTC 2017 ssl.sh: #224: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24274 >/dev/null 2>/dev/null selfserv_9624 with PID 24274 found at Wed Aug 23 18:46:16 UTC 2017 ssl.sh: #225: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24274 >/dev/null 2>/dev/null selfserv_9624 with PID 24274 found at Wed Aug 23 18:46:16 UTC 2017 ssl.sh: #226: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24274 >/dev/null 2>/dev/null selfserv_9624 with PID 24274 found at Wed Aug 23 18:46:16 UTC 2017 ssl.sh: #227: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24274 >/dev/null 2>/dev/null selfserv_9624 with PID 24274 found at Wed Aug 23 18:46:16 UTC 2017 ssl.sh: #228: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24274 >/dev/null 2>/dev/null selfserv_9624 with PID 24274 found at Wed Aug 23 18:46:16 UTC 2017 ssl.sh: #229: SSL3 Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24274 >/dev/null 2>/dev/null selfserv_9624 with PID 24274 found at Wed Aug 23 18:46:16 UTC 2017 ssl.sh: #230: SSL3 Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24274 >/dev/null 2>/dev/null selfserv_9624 with PID 24274 found at Wed Aug 23 18:46:16 UTC 2017 ssl.sh: #231: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24274 >/dev/null 2>/dev/null selfserv_9624 with PID 24274 found at Wed Aug 23 18:46:17 UTC 2017 ssl.sh: #232: SSL3 Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 24274 at Wed Aug 23 18:46:17 UTC 2017 kill -USR1 24274 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 24274 killed at Wed Aug 23 18:46:17 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:46:17 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:46:17 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 25532 >/dev/null 2>/dev/null selfserv_9624 with PID 25532 found at Wed Aug 23 18:46:17 UTC 2017 selfserv_9624 with PID 25532 started at Wed Aug 23 18:46:17 UTC 2017 Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25532 >/dev/null 2>/dev/null selfserv_9624 with PID 25532 found at Wed Aug 23 18:46:17 UTC 2017 ssl.sh: #233: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25532 >/dev/null 2>/dev/null selfserv_9624 with PID 25532 found at Wed Aug 23 18:46:17 UTC 2017 ssl.sh: #234: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25532 >/dev/null 2>/dev/null selfserv_9624 with PID 25532 found at Wed Aug 23 18:46:17 UTC 2017 ssl.sh: #235: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25532 >/dev/null 2>/dev/null selfserv_9624 with PID 25532 found at Wed Aug 23 18:46:17 UTC 2017 ssl.sh: #236: TLS Require client auth (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25532 >/dev/null 2>/dev/null selfserv_9624 with PID 25532 found at Wed Aug 23 18:46:18 UTC 2017 ssl.sh: #237: TLS Require client auth (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25532 >/dev/null 2>/dev/null selfserv_9624 with PID 25532 found at Wed Aug 23 18:46:18 UTC 2017 ssl.sh: #238: TLS Require client auth (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25532 >/dev/null 2>/dev/null selfserv_9624 with PID 25532 found at Wed Aug 23 18:46:18 UTC 2017 ssl.sh: #239: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25532 >/dev/null 2>/dev/null selfserv_9624 with PID 25532 found at Wed Aug 23 18:46:18 UTC 2017 ssl.sh: #240: TLS Require client auth (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25532 >/dev/null 2>/dev/null selfserv_9624 with PID 25532 found at Wed Aug 23 18:46:18 UTC 2017 ssl.sh: #241: TLS Require client auth (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25532 >/dev/null 2>/dev/null selfserv_9624 with PID 25532 found at Wed Aug 23 18:46:18 UTC 2017 ssl.sh: #242: TLS Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25532 >/dev/null 2>/dev/null selfserv_9624 with PID 25532 found at Wed Aug 23 18:46:19 UTC 2017 ssl.sh: #243: TLS Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25532 >/dev/null 2>/dev/null selfserv_9624 with PID 25532 found at Wed Aug 23 18:46:19 UTC 2017 ssl.sh: #244: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25532 >/dev/null 2>/dev/null selfserv_9624 with PID 25532 found at Wed Aug 23 18:46:19 UTC 2017 ssl.sh: #245: TLS Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 25532 >/dev/null 2>/dev/null selfserv_9624 with PID 25532 found at Wed Aug 23 18:46:19 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #246: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25532 >/dev/null 2>/dev/null selfserv_9624 with PID 25532 found at Wed Aug 23 18:46:19 UTC 2017 ssl.sh: #247: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25532 >/dev/null 2>/dev/null selfserv_9624 with PID 25532 found at Wed Aug 23 18:46:19 UTC 2017 ssl.sh: #248: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25532 >/dev/null 2>/dev/null selfserv_9624 with PID 25532 found at Wed Aug 23 18:46:20 UTC 2017 ssl.sh: #249: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25532 >/dev/null 2>/dev/null selfserv_9624 with PID 25532 found at Wed Aug 23 18:46:20 UTC 2017 ssl.sh: #250: TLS Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25532 >/dev/null 2>/dev/null selfserv_9624 with PID 25532 found at Wed Aug 23 18:46:20 UTC 2017 ssl.sh: #251: TLS Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25532 >/dev/null 2>/dev/null selfserv_9624 with PID 25532 found at Wed Aug 23 18:46:20 UTC 2017 ssl.sh: #252: TLS Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25532 >/dev/null 2>/dev/null selfserv_9624 with PID 25532 found at Wed Aug 23 18:46:20 UTC 2017 ssl.sh: #253: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25532 >/dev/null 2>/dev/null selfserv_9624 with PID 25532 found at Wed Aug 23 18:46:21 UTC 2017 ssl.sh: #254: TLS Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25532 >/dev/null 2>/dev/null selfserv_9624 with PID 25532 found at Wed Aug 23 18:46:21 UTC 2017 ssl.sh: #255: TLS Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25532 >/dev/null 2>/dev/null selfserv_9624 with PID 25532 found at Wed Aug 23 18:46:21 UTC 2017 ssl.sh: #256: TLS Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25532 >/dev/null 2>/dev/null selfserv_9624 with PID 25532 found at Wed Aug 23 18:46:21 UTC 2017 ssl.sh: #257: TLS Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25532 >/dev/null 2>/dev/null selfserv_9624 with PID 25532 found at Wed Aug 23 18:46:21 UTC 2017 ssl.sh: #258: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25532 >/dev/null 2>/dev/null selfserv_9624 with PID 25532 found at Wed Aug 23 18:46:22 UTC 2017 ssl.sh: #259: TLS Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 25532 >/dev/null 2>/dev/null selfserv_9624 with PID 25532 found at Wed Aug 23 18:46:22 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #260: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25532 >/dev/null 2>/dev/null selfserv_9624 with PID 25532 found at Wed Aug 23 18:46:22 UTC 2017 ssl.sh: #261: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25532 >/dev/null 2>/dev/null selfserv_9624 with PID 25532 found at Wed Aug 23 18:46:22 UTC 2017 ssl.sh: #262: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25532 >/dev/null 2>/dev/null selfserv_9624 with PID 25532 found at Wed Aug 23 18:46:22 UTC 2017 ssl.sh: #263: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25532 >/dev/null 2>/dev/null selfserv_9624 with PID 25532 found at Wed Aug 23 18:46:22 UTC 2017 ssl.sh: #264: TLS Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25532 >/dev/null 2>/dev/null selfserv_9624 with PID 25532 found at Wed Aug 23 18:46:22 UTC 2017 ssl.sh: #265: TLS Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25532 >/dev/null 2>/dev/null selfserv_9624 with PID 25532 found at Wed Aug 23 18:46:23 UTC 2017 ssl.sh: #266: TLS Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25532 >/dev/null 2>/dev/null selfserv_9624 with PID 25532 found at Wed Aug 23 18:46:23 UTC 2017 ssl.sh: #267: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25532 >/dev/null 2>/dev/null selfserv_9624 with PID 25532 found at Wed Aug 23 18:46:23 UTC 2017 ssl.sh: #268: TLS Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25532 >/dev/null 2>/dev/null selfserv_9624 with PID 25532 found at Wed Aug 23 18:46:23 UTC 2017 ssl.sh: #269: TLS Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25532 >/dev/null 2>/dev/null selfserv_9624 with PID 25532 found at Wed Aug 23 18:46:23 UTC 2017 ssl.sh: #270: TLS Require client auth (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25532 >/dev/null 2>/dev/null selfserv_9624 with PID 25532 found at Wed Aug 23 18:46:23 UTC 2017 ssl.sh: #271: TLS Require client auth (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25532 >/dev/null 2>/dev/null selfserv_9624 with PID 25532 found at Wed Aug 23 18:46:24 UTC 2017 ssl.sh: #272: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25532 >/dev/null 2>/dev/null selfserv_9624 with PID 25532 found at Wed Aug 23 18:46:24 UTC 2017 ssl.sh: #273: TLS Require client auth (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 25532 at Wed Aug 23 18:46:24 UTC 2017 kill -USR1 25532 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 25532 killed at Wed Aug 23 18:46:24 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:46:24 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:46:24 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 26805 >/dev/null 2>/dev/null selfserv_9624 with PID 26805 found at Wed Aug 23 18:46:24 UTC 2017 selfserv_9624 with PID 26805 started at Wed Aug 23 18:46:24 UTC 2017 Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26805 >/dev/null 2>/dev/null selfserv_9624 with PID 26805 found at Wed Aug 23 18:46:24 UTC 2017 ssl.sh: #274: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26805 >/dev/null 2>/dev/null selfserv_9624 with PID 26805 found at Wed Aug 23 18:46:24 UTC 2017 ssl.sh: #275: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26805 >/dev/null 2>/dev/null selfserv_9624 with PID 26805 found at Wed Aug 23 18:46:24 UTC 2017 ssl.sh: #276: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26805 >/dev/null 2>/dev/null selfserv_9624 with PID 26805 found at Wed Aug 23 18:46:25 UTC 2017 ssl.sh: #277: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26805 >/dev/null 2>/dev/null selfserv_9624 with PID 26805 found at Wed Aug 23 18:46:25 UTC 2017 ssl.sh: #278: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26805 >/dev/null 2>/dev/null selfserv_9624 with PID 26805 found at Wed Aug 23 18:46:25 UTC 2017 ssl.sh: #279: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26805 >/dev/null 2>/dev/null selfserv_9624 with PID 26805 found at Wed Aug 23 18:46:25 UTC 2017 ssl.sh: #280: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26805 >/dev/null 2>/dev/null selfserv_9624 with PID 26805 found at Wed Aug 23 18:46:25 UTC 2017 ssl.sh: #281: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26805 >/dev/null 2>/dev/null selfserv_9624 with PID 26805 found at Wed Aug 23 18:46:25 UTC 2017 ssl.sh: #282: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26805 >/dev/null 2>/dev/null selfserv_9624 with PID 26805 found at Wed Aug 23 18:46:26 UTC 2017 ssl.sh: #283: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26805 >/dev/null 2>/dev/null selfserv_9624 with PID 26805 found at Wed Aug 23 18:46:26 UTC 2017 ssl.sh: #284: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26805 >/dev/null 2>/dev/null selfserv_9624 with PID 26805 found at Wed Aug 23 18:46:26 UTC 2017 ssl.sh: #285: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26805 >/dev/null 2>/dev/null selfserv_9624 with PID 26805 found at Wed Aug 23 18:46:26 UTC 2017 ssl.sh: #286: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 26805 >/dev/null 2>/dev/null selfserv_9624 with PID 26805 found at Wed Aug 23 18:46:26 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #287: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26805 >/dev/null 2>/dev/null selfserv_9624 with PID 26805 found at Wed Aug 23 18:46:26 UTC 2017 ssl.sh: #288: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26805 >/dev/null 2>/dev/null selfserv_9624 with PID 26805 found at Wed Aug 23 18:46:27 UTC 2017 ssl.sh: #289: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26805 >/dev/null 2>/dev/null selfserv_9624 with PID 26805 found at Wed Aug 23 18:46:27 UTC 2017 ssl.sh: #290: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26805 >/dev/null 2>/dev/null selfserv_9624 with PID 26805 found at Wed Aug 23 18:46:27 UTC 2017 ssl.sh: #291: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26805 >/dev/null 2>/dev/null selfserv_9624 with PID 26805 found at Wed Aug 23 18:46:27 UTC 2017 ssl.sh: #292: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26805 >/dev/null 2>/dev/null selfserv_9624 with PID 26805 found at Wed Aug 23 18:46:27 UTC 2017 ssl.sh: #293: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26805 >/dev/null 2>/dev/null selfserv_9624 with PID 26805 found at Wed Aug 23 18:46:27 UTC 2017 ssl.sh: #294: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26805 >/dev/null 2>/dev/null selfserv_9624 with PID 26805 found at Wed Aug 23 18:46:28 UTC 2017 ssl.sh: #295: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26805 >/dev/null 2>/dev/null selfserv_9624 with PID 26805 found at Wed Aug 23 18:46:28 UTC 2017 ssl.sh: #296: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26805 >/dev/null 2>/dev/null selfserv_9624 with PID 26805 found at Wed Aug 23 18:46:28 UTC 2017 ssl.sh: #297: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26805 >/dev/null 2>/dev/null selfserv_9624 with PID 26805 found at Wed Aug 23 18:46:28 UTC 2017 ssl.sh: #298: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26805 >/dev/null 2>/dev/null selfserv_9624 with PID 26805 found at Wed Aug 23 18:46:28 UTC 2017 ssl.sh: #299: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26805 >/dev/null 2>/dev/null selfserv_9624 with PID 26805 found at Wed Aug 23 18:46:28 UTC 2017 ssl.sh: #300: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 26805 >/dev/null 2>/dev/null selfserv_9624 with PID 26805 found at Wed Aug 23 18:46:29 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #301: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26805 >/dev/null 2>/dev/null selfserv_9624 with PID 26805 found at Wed Aug 23 18:46:29 UTC 2017 ssl.sh: #302: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26805 >/dev/null 2>/dev/null selfserv_9624 with PID 26805 found at Wed Aug 23 18:46:29 UTC 2017 ssl.sh: #303: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26805 >/dev/null 2>/dev/null selfserv_9624 with PID 26805 found at Wed Aug 23 18:46:29 UTC 2017 ssl.sh: #304: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26805 >/dev/null 2>/dev/null selfserv_9624 with PID 26805 found at Wed Aug 23 18:46:29 UTC 2017 ssl.sh: #305: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26805 >/dev/null 2>/dev/null selfserv_9624 with PID 26805 found at Wed Aug 23 18:46:29 UTC 2017 ssl.sh: #306: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26805 >/dev/null 2>/dev/null selfserv_9624 with PID 26805 found at Wed Aug 23 18:46:29 UTC 2017 ssl.sh: #307: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26805 >/dev/null 2>/dev/null selfserv_9624 with PID 26805 found at Wed Aug 23 18:46:30 UTC 2017 ssl.sh: #308: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26805 >/dev/null 2>/dev/null selfserv_9624 with PID 26805 found at Wed Aug 23 18:46:30 UTC 2017 ssl.sh: #309: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26805 >/dev/null 2>/dev/null selfserv_9624 with PID 26805 found at Wed Aug 23 18:46:30 UTC 2017 ssl.sh: #310: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26805 >/dev/null 2>/dev/null selfserv_9624 with PID 26805 found at Wed Aug 23 18:46:30 UTC 2017 ssl.sh: #311: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26805 >/dev/null 2>/dev/null selfserv_9624 with PID 26805 found at Wed Aug 23 18:46:30 UTC 2017 ssl.sh: #312: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26805 >/dev/null 2>/dev/null selfserv_9624 with PID 26805 found at Wed Aug 23 18:46:30 UTC 2017 ssl.sh: #313: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26805 >/dev/null 2>/dev/null selfserv_9624 with PID 26805 found at Wed Aug 23 18:46:30 UTC 2017 ssl.sh: #314: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 26805 at Wed Aug 23 18:46:30 UTC 2017 kill -USR1 26805 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 26805 killed at Wed Aug 23 18:46:31 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:46:31 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:46:31 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 28071 >/dev/null 2>/dev/null selfserv_9624 with PID 28071 found at Wed Aug 23 18:46:31 UTC 2017 selfserv_9624 with PID 28071 started at Wed Aug 23 18:46:31 UTC 2017 trying to kill selfserv_9624 with PID 28071 at Wed Aug 23 18:46:31 UTC 2017 kill -USR1 28071 selfserv: 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 28071 killed at Wed Aug 23 18:46:31 UTC 2017 selfserv_9624 starting at Wed Aug 23 18:46:31 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:46:31 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 28113 >/dev/null 2>/dev/null selfserv_9624 with PID 28113 found at Wed Aug 23 18:46:31 UTC 2017 selfserv_9624 with PID 28113 started at Wed Aug 23 18:46:31 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28113 >/dev/null 2>/dev/null selfserv_9624 with PID 28113 found at Wed Aug 23 18:46:31 UTC 2017 ssl.sh: #315: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28113 >/dev/null 2>/dev/null selfserv_9624 with PID 28113 found at Wed Aug 23 18:46:31 UTC 2017 ssl.sh: #316: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28113 >/dev/null 2>/dev/null selfserv_9624 with PID 28113 found at Wed Aug 23 18:46:31 UTC 2017 ssl.sh: #317: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28113 >/dev/null 2>/dev/null selfserv_9624 with PID 28113 found at Wed Aug 23 18:46:31 UTC 2017 ssl.sh: #318: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28113 >/dev/null 2>/dev/null selfserv_9624 with PID 28113 found at Wed Aug 23 18:46:32 UTC 2017 ssl.sh: #319: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28113 >/dev/null 2>/dev/null selfserv_9624 with PID 28113 found at Wed Aug 23 18:46:32 UTC 2017 ssl.sh: #320: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28113 >/dev/null 2>/dev/null selfserv_9624 with PID 28113 found at Wed Aug 23 18:46:32 UTC 2017 ssl.sh: #321: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28113 >/dev/null 2>/dev/null selfserv_9624 with PID 28113 found at Wed Aug 23 18:46:32 UTC 2017 ssl.sh: #322: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28113 >/dev/null 2>/dev/null selfserv_9624 with PID 28113 found at Wed Aug 23 18:46:32 UTC 2017 ssl.sh: #323: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28113 >/dev/null 2>/dev/null selfserv_9624 with PID 28113 found at Wed Aug 23 18:46:33 UTC 2017 ssl.sh: #324: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28113 >/dev/null 2>/dev/null selfserv_9624 with PID 28113 found at Wed Aug 23 18:46:33 UTC 2017 ssl.sh: #325: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28113 >/dev/null 2>/dev/null selfserv_9624 with PID 28113 found at Wed Aug 23 18:46:33 UTC 2017 ssl.sh: #326: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28113 >/dev/null 2>/dev/null selfserv_9624 with PID 28113 found at Wed Aug 23 18:46:33 UTC 2017 ssl.sh: #327: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 28113 >/dev/null 2>/dev/null selfserv_9624 with PID 28113 found at Wed Aug 23 18:46:33 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #328: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28113 >/dev/null 2>/dev/null selfserv_9624 with PID 28113 found at Wed Aug 23 18:46:34 UTC 2017 ssl.sh: #329: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28113 >/dev/null 2>/dev/null selfserv_9624 with PID 28113 found at Wed Aug 23 18:46:34 UTC 2017 ssl.sh: #330: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28113 >/dev/null 2>/dev/null selfserv_9624 with PID 28113 found at Wed Aug 23 18:46:34 UTC 2017 ssl.sh: #331: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28113 >/dev/null 2>/dev/null selfserv_9624 with PID 28113 found at Wed Aug 23 18:46:34 UTC 2017 ssl.sh: #332: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28113 >/dev/null 2>/dev/null selfserv_9624 with PID 28113 found at Wed Aug 23 18:46:34 UTC 2017 ssl.sh: #333: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28113 >/dev/null 2>/dev/null selfserv_9624 with PID 28113 found at Wed Aug 23 18:46:35 UTC 2017 ssl.sh: #334: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28113 >/dev/null 2>/dev/null selfserv_9624 with PID 28113 found at Wed Aug 23 18:46:35 UTC 2017 ssl.sh: #335: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28113 >/dev/null 2>/dev/null selfserv_9624 with PID 28113 found at Wed Aug 23 18:46:35 UTC 2017 ssl.sh: #336: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28113 >/dev/null 2>/dev/null selfserv_9624 with PID 28113 found at Wed Aug 23 18:46:35 UTC 2017 ssl.sh: #337: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28113 >/dev/null 2>/dev/null selfserv_9624 with PID 28113 found at Wed Aug 23 18:46:35 UTC 2017 ssl.sh: #338: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28113 >/dev/null 2>/dev/null selfserv_9624 with PID 28113 found at Wed Aug 23 18:46:36 UTC 2017 ssl.sh: #339: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28113 >/dev/null 2>/dev/null selfserv_9624 with PID 28113 found at Wed Aug 23 18:46:36 UTC 2017 ssl.sh: #340: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28113 >/dev/null 2>/dev/null selfserv_9624 with PID 28113 found at Wed Aug 23 18:46:36 UTC 2017 ssl.sh: #341: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 28113 >/dev/null 2>/dev/null selfserv_9624 with PID 28113 found at Wed Aug 23 18:46:36 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #342: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28113 >/dev/null 2>/dev/null selfserv_9624 with PID 28113 found at Wed Aug 23 18:46:36 UTC 2017 ssl.sh: #343: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28113 >/dev/null 2>/dev/null selfserv_9624 with PID 28113 found at Wed Aug 23 18:46:37 UTC 2017 ssl.sh: #344: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28113 >/dev/null 2>/dev/null selfserv_9624 with PID 28113 found at Wed Aug 23 18:46:37 UTC 2017 ssl.sh: #345: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28113 >/dev/null 2>/dev/null selfserv_9624 with PID 28113 found at Wed Aug 23 18:46:37 UTC 2017 ssl.sh: #346: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28113 >/dev/null 2>/dev/null selfserv_9624 with PID 28113 found at Wed Aug 23 18:46:37 UTC 2017 ssl.sh: #347: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28113 >/dev/null 2>/dev/null selfserv_9624 with PID 28113 found at Wed Aug 23 18:46:37 UTC 2017 ssl.sh: #348: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28113 >/dev/null 2>/dev/null selfserv_9624 with PID 28113 found at Wed Aug 23 18:46:38 UTC 2017 ssl.sh: #349: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28113 >/dev/null 2>/dev/null selfserv_9624 with PID 28113 found at Wed Aug 23 18:46:38 UTC 2017 ssl.sh: #350: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28113 >/dev/null 2>/dev/null selfserv_9624 with PID 28113 found at Wed Aug 23 18:46:38 UTC 2017 ssl.sh: #351: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28113 >/dev/null 2>/dev/null selfserv_9624 with PID 28113 found at Wed Aug 23 18:46:38 UTC 2017 ssl.sh: #352: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28113 >/dev/null 2>/dev/null selfserv_9624 with PID 28113 found at Wed Aug 23 18:46:38 UTC 2017 ssl.sh: #353: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28113 >/dev/null 2>/dev/null selfserv_9624 with PID 28113 found at Wed Aug 23 18:46:39 UTC 2017 ssl.sh: #354: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28113 >/dev/null 2>/dev/null selfserv_9624 with PID 28113 found at Wed Aug 23 18:46:39 UTC 2017 ssl.sh: #355: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 28113 at Wed Aug 23 18:46:39 UTC 2017 kill -USR1 28113 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 28113 killed at Wed Aug 23 18:46:39 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:46:39 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:46:39 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 29415 >/dev/null 2>/dev/null selfserv_9624 with PID 29415 found at Wed Aug 23 18:46:39 UTC 2017 selfserv_9624 with PID 29415 started at Wed Aug 23 18:46:39 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29415 >/dev/null 2>/dev/null selfserv_9624 with PID 29415 found at Wed Aug 23 18:46:39 UTC 2017 ssl.sh: #356: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29415 >/dev/null 2>/dev/null selfserv_9624 with PID 29415 found at Wed Aug 23 18:46:39 UTC 2017 ssl.sh: #357: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29415 >/dev/null 2>/dev/null selfserv_9624 with PID 29415 found at Wed Aug 23 18:46:40 UTC 2017 ssl.sh: #358: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29415 >/dev/null 2>/dev/null selfserv_9624 with PID 29415 found at Wed Aug 23 18:46:40 UTC 2017 ssl.sh: #359: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29415 >/dev/null 2>/dev/null selfserv_9624 with PID 29415 found at Wed Aug 23 18:46:40 UTC 2017 ssl.sh: #360: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29415 >/dev/null 2>/dev/null selfserv_9624 with PID 29415 found at Wed Aug 23 18:46:40 UTC 2017 ssl.sh: #361: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29415 >/dev/null 2>/dev/null selfserv_9624 with PID 29415 found at Wed Aug 23 18:46:40 UTC 2017 ssl.sh: #362: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29415 >/dev/null 2>/dev/null selfserv_9624 with PID 29415 found at Wed Aug 23 18:46:41 UTC 2017 ssl.sh: #363: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29415 >/dev/null 2>/dev/null selfserv_9624 with PID 29415 found at Wed Aug 23 18:46:41 UTC 2017 ssl.sh: #364: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29415 >/dev/null 2>/dev/null selfserv_9624 with PID 29415 found at Wed Aug 23 18:46:41 UTC 2017 ssl.sh: #365: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29415 >/dev/null 2>/dev/null selfserv_9624 with PID 29415 found at Wed Aug 23 18:46:41 UTC 2017 ssl.sh: #366: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29415 >/dev/null 2>/dev/null selfserv_9624 with PID 29415 found at Wed Aug 23 18:46:42 UTC 2017 ssl.sh: #367: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29415 >/dev/null 2>/dev/null selfserv_9624 with PID 29415 found at Wed Aug 23 18:46:42 UTC 2017 ssl.sh: #368: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 29415 >/dev/null 2>/dev/null selfserv_9624 with PID 29415 found at Wed Aug 23 18:46:42 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #369: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29415 >/dev/null 2>/dev/null selfserv_9624 with PID 29415 found at Wed Aug 23 18:46:42 UTC 2017 ssl.sh: #370: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29415 >/dev/null 2>/dev/null selfserv_9624 with PID 29415 found at Wed Aug 23 18:46:42 UTC 2017 ssl.sh: #371: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29415 >/dev/null 2>/dev/null selfserv_9624 with PID 29415 found at Wed Aug 23 18:46:43 UTC 2017 ssl.sh: #372: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29415 >/dev/null 2>/dev/null selfserv_9624 with PID 29415 found at Wed Aug 23 18:46:43 UTC 2017 ssl.sh: #373: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29415 >/dev/null 2>/dev/null selfserv_9624 with PID 29415 found at Wed Aug 23 18:46:43 UTC 2017 ssl.sh: #374: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29415 >/dev/null 2>/dev/null selfserv_9624 with PID 29415 found at Wed Aug 23 18:46:43 UTC 2017 ssl.sh: #375: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29415 >/dev/null 2>/dev/null selfserv_9624 with PID 29415 found at Wed Aug 23 18:46:43 UTC 2017 ssl.sh: #376: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29415 >/dev/null 2>/dev/null selfserv_9624 with PID 29415 found at Wed Aug 23 18:46:44 UTC 2017 ssl.sh: #377: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29415 >/dev/null 2>/dev/null selfserv_9624 with PID 29415 found at Wed Aug 23 18:46:44 UTC 2017 ssl.sh: #378: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29415 >/dev/null 2>/dev/null selfserv_9624 with PID 29415 found at Wed Aug 23 18:46:44 UTC 2017 ssl.sh: #379: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29415 >/dev/null 2>/dev/null selfserv_9624 with PID 29415 found at Wed Aug 23 18:46:44 UTC 2017 ssl.sh: #380: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29415 >/dev/null 2>/dev/null selfserv_9624 with PID 29415 found at Wed Aug 23 18:46:45 UTC 2017 ssl.sh: #381: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29415 >/dev/null 2>/dev/null selfserv_9624 with PID 29415 found at Wed Aug 23 18:46:45 UTC 2017 ssl.sh: #382: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 29415 >/dev/null 2>/dev/null selfserv_9624 with PID 29415 found at Wed Aug 23 18:46:45 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #383: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29415 >/dev/null 2>/dev/null selfserv_9624 with PID 29415 found at Wed Aug 23 18:46:45 UTC 2017 ssl.sh: #384: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29415 >/dev/null 2>/dev/null selfserv_9624 with PID 29415 found at Wed Aug 23 18:46:45 UTC 2017 ssl.sh: #385: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29415 >/dev/null 2>/dev/null selfserv_9624 with PID 29415 found at Wed Aug 23 18:46:46 UTC 2017 ssl.sh: #386: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29415 >/dev/null 2>/dev/null selfserv_9624 with PID 29415 found at Wed Aug 23 18:46:46 UTC 2017 ssl.sh: #387: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29415 >/dev/null 2>/dev/null selfserv_9624 with PID 29415 found at Wed Aug 23 18:46:46 UTC 2017 ssl.sh: #388: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29415 >/dev/null 2>/dev/null selfserv_9624 with PID 29415 found at Wed Aug 23 18:46:46 UTC 2017 ssl.sh: #389: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29415 >/dev/null 2>/dev/null selfserv_9624 with PID 29415 found at Wed Aug 23 18:46:47 UTC 2017 ssl.sh: #390: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29415 >/dev/null 2>/dev/null selfserv_9624 with PID 29415 found at Wed Aug 23 18:46:47 UTC 2017 ssl.sh: #391: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29415 >/dev/null 2>/dev/null selfserv_9624 with PID 29415 found at Wed Aug 23 18:46:47 UTC 2017 ssl.sh: #392: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29415 >/dev/null 2>/dev/null selfserv_9624 with PID 29415 found at Wed Aug 23 18:46:47 UTC 2017 ssl.sh: #393: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29415 >/dev/null 2>/dev/null selfserv_9624 with PID 29415 found at Wed Aug 23 18:46:47 UTC 2017 ssl.sh: #394: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29415 >/dev/null 2>/dev/null selfserv_9624 with PID 29415 found at Wed Aug 23 18:46:48 UTC 2017 ssl.sh: #395: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29415 >/dev/null 2>/dev/null selfserv_9624 with PID 29415 found at Wed Aug 23 18:46:48 UTC 2017 ssl.sh: #396: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 29415 at Wed Aug 23 18:46:48 UTC 2017 kill -USR1 29415 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 29415 killed at Wed Aug 23 18:46:48 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:46:48 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:46:48 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30834 >/dev/null 2>/dev/null selfserv_9624 with PID 30834 found at Wed Aug 23 18:46:48 UTC 2017 selfserv_9624 with PID 30834 started at Wed Aug 23 18:46:48 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30834 >/dev/null 2>/dev/null selfserv_9624 with PID 30834 found at Wed Aug 23 18:46:48 UTC 2017 ssl.sh: #397: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30834 >/dev/null 2>/dev/null selfserv_9624 with PID 30834 found at Wed Aug 23 18:46:48 UTC 2017 ssl.sh: #398: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30834 >/dev/null 2>/dev/null selfserv_9624 with PID 30834 found at Wed Aug 23 18:46:48 UTC 2017 ssl.sh: #399: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30834 >/dev/null 2>/dev/null selfserv_9624 with PID 30834 found at Wed Aug 23 18:46:49 UTC 2017 ssl.sh: #400: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30834 >/dev/null 2>/dev/null selfserv_9624 with PID 30834 found at Wed Aug 23 18:46:49 UTC 2017 ssl.sh: #401: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30834 >/dev/null 2>/dev/null selfserv_9624 with PID 30834 found at Wed Aug 23 18:46:49 UTC 2017 ssl.sh: #402: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30834 >/dev/null 2>/dev/null selfserv_9624 with PID 30834 found at Wed Aug 23 18:46:49 UTC 2017 ssl.sh: #403: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30834 >/dev/null 2>/dev/null selfserv_9624 with PID 30834 found at Wed Aug 23 18:46:49 UTC 2017 ssl.sh: #404: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30834 >/dev/null 2>/dev/null selfserv_9624 with PID 30834 found at Wed Aug 23 18:46:50 UTC 2017 ssl.sh: #405: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30834 >/dev/null 2>/dev/null selfserv_9624 with PID 30834 found at Wed Aug 23 18:46:50 UTC 2017 ssl.sh: #406: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30834 >/dev/null 2>/dev/null selfserv_9624 with PID 30834 found at Wed Aug 23 18:46:50 UTC 2017 ssl.sh: #407: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30834 >/dev/null 2>/dev/null selfserv_9624 with PID 30834 found at Wed Aug 23 18:46:50 UTC 2017 ssl.sh: #408: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30834 >/dev/null 2>/dev/null selfserv_9624 with PID 30834 found at Wed Aug 23 18:46:50 UTC 2017 ssl.sh: #409: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 30834 >/dev/null 2>/dev/null selfserv_9624 with PID 30834 found at Wed Aug 23 18:46:51 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #410: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30834 >/dev/null 2>/dev/null selfserv_9624 with PID 30834 found at Wed Aug 23 18:46:51 UTC 2017 ssl.sh: #411: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30834 >/dev/null 2>/dev/null selfserv_9624 with PID 30834 found at Wed Aug 23 18:46:51 UTC 2017 ssl.sh: #412: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30834 >/dev/null 2>/dev/null selfserv_9624 with PID 30834 found at Wed Aug 23 18:46:51 UTC 2017 ssl.sh: #413: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30834 >/dev/null 2>/dev/null selfserv_9624 with PID 30834 found at Wed Aug 23 18:46:51 UTC 2017 ssl.sh: #414: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30834 >/dev/null 2>/dev/null selfserv_9624 with PID 30834 found at Wed Aug 23 18:46:51 UTC 2017 ssl.sh: #415: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30834 >/dev/null 2>/dev/null selfserv_9624 with PID 30834 found at Wed Aug 23 18:46:52 UTC 2017 ssl.sh: #416: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30834 >/dev/null 2>/dev/null selfserv_9624 with PID 30834 found at Wed Aug 23 18:46:52 UTC 2017 ssl.sh: #417: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30834 >/dev/null 2>/dev/null selfserv_9624 with PID 30834 found at Wed Aug 23 18:46:52 UTC 2017 ssl.sh: #418: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30834 >/dev/null 2>/dev/null selfserv_9624 with PID 30834 found at Wed Aug 23 18:46:52 UTC 2017 ssl.sh: #419: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30834 >/dev/null 2>/dev/null selfserv_9624 with PID 30834 found at Wed Aug 23 18:46:52 UTC 2017 ssl.sh: #420: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30834 >/dev/null 2>/dev/null selfserv_9624 with PID 30834 found at Wed Aug 23 18:46:52 UTC 2017 ssl.sh: #421: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30834 >/dev/null 2>/dev/null selfserv_9624 with PID 30834 found at Wed Aug 23 18:46:53 UTC 2017 ssl.sh: #422: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30834 >/dev/null 2>/dev/null selfserv_9624 with PID 30834 found at Wed Aug 23 18:46:53 UTC 2017 ssl.sh: #423: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 30834 >/dev/null 2>/dev/null selfserv_9624 with PID 30834 found at Wed Aug 23 18:46:53 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #424: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30834 >/dev/null 2>/dev/null selfserv_9624 with PID 30834 found at Wed Aug 23 18:46:53 UTC 2017 ssl.sh: #425: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30834 >/dev/null 2>/dev/null selfserv_9624 with PID 30834 found at Wed Aug 23 18:46:53 UTC 2017 ssl.sh: #426: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30834 >/dev/null 2>/dev/null selfserv_9624 with PID 30834 found at Wed Aug 23 18:46:54 UTC 2017 ssl.sh: #427: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30834 >/dev/null 2>/dev/null selfserv_9624 with PID 30834 found at Wed Aug 23 18:46:54 UTC 2017 ssl.sh: #428: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30834 >/dev/null 2>/dev/null selfserv_9624 with PID 30834 found at Wed Aug 23 18:46:54 UTC 2017 ssl.sh: #429: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30834 >/dev/null 2>/dev/null selfserv_9624 with PID 30834 found at Wed Aug 23 18:46:54 UTC 2017 ssl.sh: #430: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30834 >/dev/null 2>/dev/null selfserv_9624 with PID 30834 found at Wed Aug 23 18:46:54 UTC 2017 ssl.sh: #431: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30834 >/dev/null 2>/dev/null selfserv_9624 with PID 30834 found at Wed Aug 23 18:46:54 UTC 2017 ssl.sh: #432: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30834 >/dev/null 2>/dev/null selfserv_9624 with PID 30834 found at Wed Aug 23 18:46:55 UTC 2017 ssl.sh: #433: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30834 >/dev/null 2>/dev/null selfserv_9624 with PID 30834 found at Wed Aug 23 18:46:55 UTC 2017 ssl.sh: #434: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30834 >/dev/null 2>/dev/null selfserv_9624 with PID 30834 found at Wed Aug 23 18:46:55 UTC 2017 ssl.sh: #435: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30834 >/dev/null 2>/dev/null selfserv_9624 with PID 30834 found at Wed Aug 23 18:46:55 UTC 2017 ssl.sh: #436: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30834 >/dev/null 2>/dev/null selfserv_9624 with PID 30834 found at Wed Aug 23 18:46:55 UTC 2017 ssl.sh: #437: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 30834 at Wed Aug 23 18:46:55 UTC 2017 kill -USR1 30834 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 30834 killed at Wed Aug 23 18:46:55 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:46:55 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:46:55 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 32092 >/dev/null 2>/dev/null selfserv_9624 with PID 32092 found at Wed Aug 23 18:46:55 UTC 2017 selfserv_9624 with PID 32092 started at Wed Aug 23 18:46:55 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32092 >/dev/null 2>/dev/null selfserv_9624 with PID 32092 found at Wed Aug 23 18:46:56 UTC 2017 ssl.sh: #438: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32092 >/dev/null 2>/dev/null selfserv_9624 with PID 32092 found at Wed Aug 23 18:46:56 UTC 2017 ssl.sh: #439: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32092 >/dev/null 2>/dev/null selfserv_9624 with PID 32092 found at Wed Aug 23 18:46:56 UTC 2017 ssl.sh: #440: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32092 >/dev/null 2>/dev/null selfserv_9624 with PID 32092 found at Wed Aug 23 18:46:56 UTC 2017 ssl.sh: #441: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32092 >/dev/null 2>/dev/null selfserv_9624 with PID 32092 found at Wed Aug 23 18:46:57 UTC 2017 ssl.sh: #442: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32092 >/dev/null 2>/dev/null selfserv_9624 with PID 32092 found at Wed Aug 23 18:46:57 UTC 2017 ssl.sh: #443: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32092 >/dev/null 2>/dev/null selfserv_9624 with PID 32092 found at Wed Aug 23 18:46:57 UTC 2017 ssl.sh: #444: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32092 >/dev/null 2>/dev/null selfserv_9624 with PID 32092 found at Wed Aug 23 18:46:57 UTC 2017 ssl.sh: #445: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32092 >/dev/null 2>/dev/null selfserv_9624 with PID 32092 found at Wed Aug 23 18:46:57 UTC 2017 ssl.sh: #446: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32092 >/dev/null 2>/dev/null selfserv_9624 with PID 32092 found at Wed Aug 23 18:46:58 UTC 2017 ssl.sh: #447: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32092 >/dev/null 2>/dev/null selfserv_9624 with PID 32092 found at Wed Aug 23 18:46:58 UTC 2017 ssl.sh: #448: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32092 >/dev/null 2>/dev/null selfserv_9624 with PID 32092 found at Wed Aug 23 18:46:58 UTC 2017 ssl.sh: #449: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32092 >/dev/null 2>/dev/null selfserv_9624 with PID 32092 found at Wed Aug 23 18:46:58 UTC 2017 ssl.sh: #450: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 32092 >/dev/null 2>/dev/null selfserv_9624 with PID 32092 found at Wed Aug 23 18:46:59 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #451: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32092 >/dev/null 2>/dev/null selfserv_9624 with PID 32092 found at Wed Aug 23 18:46:59 UTC 2017 ssl.sh: #452: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32092 >/dev/null 2>/dev/null selfserv_9624 with PID 32092 found at Wed Aug 23 18:46:59 UTC 2017 ssl.sh: #453: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32092 >/dev/null 2>/dev/null selfserv_9624 with PID 32092 found at Wed Aug 23 18:46:59 UTC 2017 ssl.sh: #454: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32092 >/dev/null 2>/dev/null selfserv_9624 with PID 32092 found at Wed Aug 23 18:46:59 UTC 2017 ssl.sh: #455: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32092 >/dev/null 2>/dev/null selfserv_9624 with PID 32092 found at Wed Aug 23 18:47:00 UTC 2017 ssl.sh: #456: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32092 >/dev/null 2>/dev/null selfserv_9624 with PID 32092 found at Wed Aug 23 18:47:00 UTC 2017 ssl.sh: #457: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32092 >/dev/null 2>/dev/null selfserv_9624 with PID 32092 found at Wed Aug 23 18:47:00 UTC 2017 ssl.sh: #458: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32092 >/dev/null 2>/dev/null selfserv_9624 with PID 32092 found at Wed Aug 23 18:47:00 UTC 2017 ssl.sh: #459: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32092 >/dev/null 2>/dev/null selfserv_9624 with PID 32092 found at Wed Aug 23 18:47:00 UTC 2017 ssl.sh: #460: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32092 >/dev/null 2>/dev/null selfserv_9624 with PID 32092 found at Wed Aug 23 18:47:01 UTC 2017 ssl.sh: #461: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32092 >/dev/null 2>/dev/null selfserv_9624 with PID 32092 found at Wed Aug 23 18:47:01 UTC 2017 ssl.sh: #462: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32092 >/dev/null 2>/dev/null selfserv_9624 with PID 32092 found at Wed Aug 23 18:47:01 UTC 2017 ssl.sh: #463: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32092 >/dev/null 2>/dev/null selfserv_9624 with PID 32092 found at Wed Aug 23 18:47:01 UTC 2017 ssl.sh: #464: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 32092 >/dev/null 2>/dev/null selfserv_9624 with PID 32092 found at Wed Aug 23 18:47:02 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #465: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32092 >/dev/null 2>/dev/null selfserv_9624 with PID 32092 found at Wed Aug 23 18:47:02 UTC 2017 ssl.sh: #466: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32092 >/dev/null 2>/dev/null selfserv_9624 with PID 32092 found at Wed Aug 23 18:47:02 UTC 2017 ssl.sh: #467: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32092 >/dev/null 2>/dev/null selfserv_9624 with PID 32092 found at Wed Aug 23 18:47:02 UTC 2017 ssl.sh: #468: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32092 >/dev/null 2>/dev/null selfserv_9624 with PID 32092 found at Wed Aug 23 18:47:02 UTC 2017 ssl.sh: #469: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32092 >/dev/null 2>/dev/null selfserv_9624 with PID 32092 found at Wed Aug 23 18:47:02 UTC 2017 ssl.sh: #470: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32092 >/dev/null 2>/dev/null selfserv_9624 with PID 32092 found at Wed Aug 23 18:47:03 UTC 2017 ssl.sh: #471: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32092 >/dev/null 2>/dev/null selfserv_9624 with PID 32092 found at Wed Aug 23 18:47:03 UTC 2017 ssl.sh: #472: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32092 >/dev/null 2>/dev/null selfserv_9624 with PID 32092 found at Wed Aug 23 18:47:03 UTC 2017 ssl.sh: #473: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32092 >/dev/null 2>/dev/null selfserv_9624 with PID 32092 found at Wed Aug 23 18:47:03 UTC 2017 ssl.sh: #474: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32092 >/dev/null 2>/dev/null selfserv_9624 with PID 32092 found at Wed Aug 23 18:47:03 UTC 2017 ssl.sh: #475: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32092 >/dev/null 2>/dev/null selfserv_9624 with PID 32092 found at Wed Aug 23 18:47:04 UTC 2017 ssl.sh: #476: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32092 >/dev/null 2>/dev/null selfserv_9624 with PID 32092 found at Wed Aug 23 18:47:04 UTC 2017 ssl.sh: #477: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32092 >/dev/null 2>/dev/null selfserv_9624 with PID 32092 found at Wed Aug 23 18:47:04 UTC 2017 ssl.sh: #478: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 32092 at Wed Aug 23 18:47:04 UTC 2017 kill -USR1 32092 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 32092 killed at Wed Aug 23 18:47:04 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:47:04 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:47:04 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 940 >/dev/null 2>/dev/null selfserv_9624 with PID 940 found at Wed Aug 23 18:47:04 UTC 2017 selfserv_9624 with PID 940 started at Wed Aug 23 18:47:04 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 940 >/dev/null 2>/dev/null selfserv_9624 with PID 940 found at Wed Aug 23 18:47:05 UTC 2017 ssl.sh: #479: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 940 >/dev/null 2>/dev/null selfserv_9624 with PID 940 found at Wed Aug 23 18:47:05 UTC 2017 ssl.sh: #480: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 940 >/dev/null 2>/dev/null selfserv_9624 with PID 940 found at Wed Aug 23 18:47:05 UTC 2017 ssl.sh: #481: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 940 >/dev/null 2>/dev/null selfserv_9624 with PID 940 found at Wed Aug 23 18:47:05 UTC 2017 ssl.sh: #482: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 940 >/dev/null 2>/dev/null selfserv_9624 with PID 940 found at Wed Aug 23 18:47:05 UTC 2017 ssl.sh: #483: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 940 >/dev/null 2>/dev/null selfserv_9624 with PID 940 found at Wed Aug 23 18:47:06 UTC 2017 ssl.sh: #484: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 940 >/dev/null 2>/dev/null selfserv_9624 with PID 940 found at Wed Aug 23 18:47:06 UTC 2017 ssl.sh: #485: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 940 >/dev/null 2>/dev/null selfserv_9624 with PID 940 found at Wed Aug 23 18:47:06 UTC 2017 ssl.sh: #486: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 940 >/dev/null 2>/dev/null selfserv_9624 with PID 940 found at Wed Aug 23 18:47:06 UTC 2017 ssl.sh: #487: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 940 >/dev/null 2>/dev/null selfserv_9624 with PID 940 found at Wed Aug 23 18:47:07 UTC 2017 ssl.sh: #488: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 940 >/dev/null 2>/dev/null selfserv_9624 with PID 940 found at Wed Aug 23 18:47:07 UTC 2017 ssl.sh: #489: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 940 >/dev/null 2>/dev/null selfserv_9624 with PID 940 found at Wed Aug 23 18:47:07 UTC 2017 ssl.sh: #490: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 940 >/dev/null 2>/dev/null selfserv_9624 with PID 940 found at Wed Aug 23 18:47:07 UTC 2017 ssl.sh: #491: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 940 >/dev/null 2>/dev/null selfserv_9624 with PID 940 found at Wed Aug 23 18:47:08 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #492: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 940 >/dev/null 2>/dev/null selfserv_9624 with PID 940 found at Wed Aug 23 18:47:08 UTC 2017 ssl.sh: #493: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 940 >/dev/null 2>/dev/null selfserv_9624 with PID 940 found at Wed Aug 23 18:47:08 UTC 2017 ssl.sh: #494: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 940 >/dev/null 2>/dev/null selfserv_9624 with PID 940 found at Wed Aug 23 18:47:08 UTC 2017 ssl.sh: #495: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 940 >/dev/null 2>/dev/null selfserv_9624 with PID 940 found at Wed Aug 23 18:47:08 UTC 2017 ssl.sh: #496: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 940 >/dev/null 2>/dev/null selfserv_9624 with PID 940 found at Wed Aug 23 18:47:09 UTC 2017 ssl.sh: #497: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 940 >/dev/null 2>/dev/null selfserv_9624 with PID 940 found at Wed Aug 23 18:47:09 UTC 2017 ssl.sh: #498: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 940 >/dev/null 2>/dev/null selfserv_9624 with PID 940 found at Wed Aug 23 18:47:09 UTC 2017 ssl.sh: #499: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 940 >/dev/null 2>/dev/null selfserv_9624 with PID 940 found at Wed Aug 23 18:47:09 UTC 2017 ssl.sh: #500: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 940 >/dev/null 2>/dev/null selfserv_9624 with PID 940 found at Wed Aug 23 18:47:10 UTC 2017 ssl.sh: #501: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 940 >/dev/null 2>/dev/null selfserv_9624 with PID 940 found at Wed Aug 23 18:47:10 UTC 2017 ssl.sh: #502: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 940 >/dev/null 2>/dev/null selfserv_9624 with PID 940 found at Wed Aug 23 18:47:10 UTC 2017 ssl.sh: #503: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 940 >/dev/null 2>/dev/null selfserv_9624 with PID 940 found at Wed Aug 23 18:47:10 UTC 2017 ssl.sh: #504: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 940 >/dev/null 2>/dev/null selfserv_9624 with PID 940 found at Wed Aug 23 18:47:11 UTC 2017 ssl.sh: #505: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 940 >/dev/null 2>/dev/null selfserv_9624 with PID 940 found at Wed Aug 23 18:47:11 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #506: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 940 >/dev/null 2>/dev/null selfserv_9624 with PID 940 found at Wed Aug 23 18:47:11 UTC 2017 ssl.sh: #507: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 940 >/dev/null 2>/dev/null selfserv_9624 with PID 940 found at Wed Aug 23 18:47:11 UTC 2017 ssl.sh: #508: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 940 >/dev/null 2>/dev/null selfserv_9624 with PID 940 found at Wed Aug 23 18:47:12 UTC 2017 ssl.sh: #509: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 940 >/dev/null 2>/dev/null selfserv_9624 with PID 940 found at Wed Aug 23 18:47:12 UTC 2017 ssl.sh: #510: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 940 >/dev/null 2>/dev/null selfserv_9624 with PID 940 found at Wed Aug 23 18:47:12 UTC 2017 ssl.sh: #511: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 940 >/dev/null 2>/dev/null selfserv_9624 with PID 940 found at Wed Aug 23 18:47:12 UTC 2017 ssl.sh: #512: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 940 >/dev/null 2>/dev/null selfserv_9624 with PID 940 found at Wed Aug 23 18:47:12 UTC 2017 ssl.sh: #513: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 940 >/dev/null 2>/dev/null selfserv_9624 with PID 940 found at Wed Aug 23 18:47:13 UTC 2017 ssl.sh: #514: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 940 >/dev/null 2>/dev/null selfserv_9624 with PID 940 found at Wed Aug 23 18:47:13 UTC 2017 ssl.sh: #515: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 940 >/dev/null 2>/dev/null selfserv_9624 with PID 940 found at Wed Aug 23 18:47:13 UTC 2017 ssl.sh: #516: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 940 >/dev/null 2>/dev/null selfserv_9624 with PID 940 found at Wed Aug 23 18:47:13 UTC 2017 ssl.sh: #517: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 940 >/dev/null 2>/dev/null selfserv_9624 with PID 940 found at Wed Aug 23 18:47:14 UTC 2017 ssl.sh: #518: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 940 >/dev/null 2>/dev/null selfserv_9624 with PID 940 found at Wed Aug 23 18:47:14 UTC 2017 ssl.sh: #519: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 940 at Wed Aug 23 18:47:14 UTC 2017 kill -USR1 940 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 940 killed at Wed Aug 23 18:47:14 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:47:14 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:47:14 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2199 >/dev/null 2>/dev/null selfserv_9624 with PID 2199 found at Wed Aug 23 18:47:14 UTC 2017 selfserv_9624 with PID 2199 started at Wed Aug 23 18:47:14 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2199 >/dev/null 2>/dev/null selfserv_9624 with PID 2199 found at Wed Aug 23 18:47:14 UTC 2017 ssl.sh: #520: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2199 >/dev/null 2>/dev/null selfserv_9624 with PID 2199 found at Wed Aug 23 18:47:14 UTC 2017 ssl.sh: #521: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2199 >/dev/null 2>/dev/null selfserv_9624 with PID 2199 found at Wed Aug 23 18:47:15 UTC 2017 ssl.sh: #522: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2199 >/dev/null 2>/dev/null selfserv_9624 with PID 2199 found at Wed Aug 23 18:47:15 UTC 2017 ssl.sh: #523: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2199 >/dev/null 2>/dev/null selfserv_9624 with PID 2199 found at Wed Aug 23 18:47:15 UTC 2017 ssl.sh: #524: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2199 >/dev/null 2>/dev/null selfserv_9624 with PID 2199 found at Wed Aug 23 18:47:15 UTC 2017 ssl.sh: #525: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2199 >/dev/null 2>/dev/null selfserv_9624 with PID 2199 found at Wed Aug 23 18:47:15 UTC 2017 ssl.sh: #526: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2199 >/dev/null 2>/dev/null selfserv_9624 with PID 2199 found at Wed Aug 23 18:47:16 UTC 2017 ssl.sh: #527: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2199 >/dev/null 2>/dev/null selfserv_9624 with PID 2199 found at Wed Aug 23 18:47:16 UTC 2017 ssl.sh: #528: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2199 >/dev/null 2>/dev/null selfserv_9624 with PID 2199 found at Wed Aug 23 18:47:16 UTC 2017 ssl.sh: #529: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2199 >/dev/null 2>/dev/null selfserv_9624 with PID 2199 found at Wed Aug 23 18:47:16 UTC 2017 ssl.sh: #530: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2199 >/dev/null 2>/dev/null selfserv_9624 with PID 2199 found at Wed Aug 23 18:47:16 UTC 2017 ssl.sh: #531: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2199 >/dev/null 2>/dev/null selfserv_9624 with PID 2199 found at Wed Aug 23 18:47:17 UTC 2017 ssl.sh: #532: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2199 >/dev/null 2>/dev/null selfserv_9624 with PID 2199 found at Wed Aug 23 18:47:17 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #533: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2199 >/dev/null 2>/dev/null selfserv_9624 with PID 2199 found at Wed Aug 23 18:47:17 UTC 2017 ssl.sh: #534: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2199 >/dev/null 2>/dev/null selfserv_9624 with PID 2199 found at Wed Aug 23 18:47:17 UTC 2017 ssl.sh: #535: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2199 >/dev/null 2>/dev/null selfserv_9624 with PID 2199 found at Wed Aug 23 18:47:17 UTC 2017 ssl.sh: #536: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2199 >/dev/null 2>/dev/null selfserv_9624 with PID 2199 found at Wed Aug 23 18:47:18 UTC 2017 ssl.sh: #537: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2199 >/dev/null 2>/dev/null selfserv_9624 with PID 2199 found at Wed Aug 23 18:47:18 UTC 2017 ssl.sh: #538: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2199 >/dev/null 2>/dev/null selfserv_9624 with PID 2199 found at Wed Aug 23 18:47:18 UTC 2017 ssl.sh: #539: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2199 >/dev/null 2>/dev/null selfserv_9624 with PID 2199 found at Wed Aug 23 18:47:18 UTC 2017 ssl.sh: #540: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2199 >/dev/null 2>/dev/null selfserv_9624 with PID 2199 found at Wed Aug 23 18:47:18 UTC 2017 ssl.sh: #541: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2199 >/dev/null 2>/dev/null selfserv_9624 with PID 2199 found at Wed Aug 23 18:47:19 UTC 2017 ssl.sh: #542: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2199 >/dev/null 2>/dev/null selfserv_9624 with PID 2199 found at Wed Aug 23 18:47:19 UTC 2017 ssl.sh: #543: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2199 >/dev/null 2>/dev/null selfserv_9624 with PID 2199 found at Wed Aug 23 18:47:19 UTC 2017 ssl.sh: #544: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2199 >/dev/null 2>/dev/null selfserv_9624 with PID 2199 found at Wed Aug 23 18:47:19 UTC 2017 ssl.sh: #545: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2199 >/dev/null 2>/dev/null selfserv_9624 with PID 2199 found at Wed Aug 23 18:47:20 UTC 2017 ssl.sh: #546: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2199 >/dev/null 2>/dev/null selfserv_9624 with PID 2199 found at Wed Aug 23 18:47:20 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #547: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2199 >/dev/null 2>/dev/null selfserv_9624 with PID 2199 found at Wed Aug 23 18:47:20 UTC 2017 ssl.sh: #548: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2199 >/dev/null 2>/dev/null selfserv_9624 with PID 2199 found at Wed Aug 23 18:47:20 UTC 2017 ssl.sh: #549: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2199 >/dev/null 2>/dev/null selfserv_9624 with PID 2199 found at Wed Aug 23 18:47:20 UTC 2017 ssl.sh: #550: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2199 >/dev/null 2>/dev/null selfserv_9624 with PID 2199 found at Wed Aug 23 18:47:20 UTC 2017 ssl.sh: #551: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2199 >/dev/null 2>/dev/null selfserv_9624 with PID 2199 found at Wed Aug 23 18:47:21 UTC 2017 ssl.sh: #552: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2199 >/dev/null 2>/dev/null selfserv_9624 with PID 2199 found at Wed Aug 23 18:47:21 UTC 2017 ssl.sh: #553: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2199 >/dev/null 2>/dev/null selfserv_9624 with PID 2199 found at Wed Aug 23 18:47:21 UTC 2017 ssl.sh: #554: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2199 >/dev/null 2>/dev/null selfserv_9624 with PID 2199 found at Wed Aug 23 18:47:21 UTC 2017 ssl.sh: #555: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2199 >/dev/null 2>/dev/null selfserv_9624 with PID 2199 found at Wed Aug 23 18:47:21 UTC 2017 ssl.sh: #556: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2199 >/dev/null 2>/dev/null selfserv_9624 with PID 2199 found at Wed Aug 23 18:47:22 UTC 2017 ssl.sh: #557: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2199 >/dev/null 2>/dev/null selfserv_9624 with PID 2199 found at Wed Aug 23 18:47:22 UTC 2017 ssl.sh: #558: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2199 >/dev/null 2>/dev/null selfserv_9624 with PID 2199 found at Wed Aug 23 18:47:22 UTC 2017 ssl.sh: #559: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2199 >/dev/null 2>/dev/null selfserv_9624 with PID 2199 found at Wed Aug 23 18:47:22 UTC 2017 ssl.sh: #560: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 2199 at Wed Aug 23 18:47:22 UTC 2017 kill -USR1 2199 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 2199 killed at Wed Aug 23 18:47:22 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:47:22 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:47:22 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3461 >/dev/null 2>/dev/null selfserv_9624 with PID 3461 found at Wed Aug 23 18:47:22 UTC 2017 selfserv_9624 with PID 3461 started at Wed Aug 23 18:47:22 UTC 2017 trying to kill selfserv_9624 with PID 3461 at Wed Aug 23 18:47:22 UTC 2017 kill -USR1 3461 selfserv: 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 3461 killed at Wed Aug 23 18:47:22 UTC 2017 selfserv_9624 starting at Wed Aug 23 18:47:22 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:47:22 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3503 >/dev/null 2>/dev/null selfserv_9624 with PID 3503 found at Wed Aug 23 18:47:22 UTC 2017 selfserv_9624 with PID 3503 started at Wed Aug 23 18:47:22 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3503 >/dev/null 2>/dev/null selfserv_9624 with PID 3503 found at Wed Aug 23 18:47:23 UTC 2017 ssl.sh: #561: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3503 >/dev/null 2>/dev/null selfserv_9624 with PID 3503 found at Wed Aug 23 18:47:23 UTC 2017 ssl.sh: #562: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3503 >/dev/null 2>/dev/null selfserv_9624 with PID 3503 found at Wed Aug 23 18:47:23 UTC 2017 ssl.sh: #563: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3503 >/dev/null 2>/dev/null selfserv_9624 with PID 3503 found at Wed Aug 23 18:47:23 UTC 2017 ssl.sh: #564: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3503 >/dev/null 2>/dev/null selfserv_9624 with PID 3503 found at Wed Aug 23 18:47:23 UTC 2017 ssl.sh: #565: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3503 >/dev/null 2>/dev/null selfserv_9624 with PID 3503 found at Wed Aug 23 18:47:24 UTC 2017 ssl.sh: #566: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3503 >/dev/null 2>/dev/null selfserv_9624 with PID 3503 found at Wed Aug 23 18:47:24 UTC 2017 ssl.sh: #567: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3503 >/dev/null 2>/dev/null selfserv_9624 with PID 3503 found at Wed Aug 23 18:47:24 UTC 2017 ssl.sh: #568: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3503 >/dev/null 2>/dev/null selfserv_9624 with PID 3503 found at Wed Aug 23 18:47:24 UTC 2017 ssl.sh: #569: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3503 >/dev/null 2>/dev/null selfserv_9624 with PID 3503 found at Wed Aug 23 18:47:25 UTC 2017 ssl.sh: #570: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3503 >/dev/null 2>/dev/null selfserv_9624 with PID 3503 found at Wed Aug 23 18:47:25 UTC 2017 ssl.sh: #571: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3503 >/dev/null 2>/dev/null selfserv_9624 with PID 3503 found at Wed Aug 23 18:47:25 UTC 2017 ssl.sh: #572: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3503 >/dev/null 2>/dev/null selfserv_9624 with PID 3503 found at Wed Aug 23 18:47:25 UTC 2017 ssl.sh: #573: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 3503 >/dev/null 2>/dev/null selfserv_9624 with PID 3503 found at Wed Aug 23 18:47:25 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #574: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3503 >/dev/null 2>/dev/null selfserv_9624 with PID 3503 found at Wed Aug 23 18:47:26 UTC 2017 ssl.sh: #575: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3503 >/dev/null 2>/dev/null selfserv_9624 with PID 3503 found at Wed Aug 23 18:47:26 UTC 2017 ssl.sh: #576: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3503 >/dev/null 2>/dev/null selfserv_9624 with PID 3503 found at Wed Aug 23 18:47:26 UTC 2017 ssl.sh: #577: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3503 >/dev/null 2>/dev/null selfserv_9624 with PID 3503 found at Wed Aug 23 18:47:26 UTC 2017 ssl.sh: #578: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3503 >/dev/null 2>/dev/null selfserv_9624 with PID 3503 found at Wed Aug 23 18:47:26 UTC 2017 ssl.sh: #579: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3503 >/dev/null 2>/dev/null selfserv_9624 with PID 3503 found at Wed Aug 23 18:47:26 UTC 2017 ssl.sh: #580: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3503 >/dev/null 2>/dev/null selfserv_9624 with PID 3503 found at Wed Aug 23 18:47:27 UTC 2017 ssl.sh: #581: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3503 >/dev/null 2>/dev/null selfserv_9624 with PID 3503 found at Wed Aug 23 18:47:27 UTC 2017 ssl.sh: #582: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3503 >/dev/null 2>/dev/null selfserv_9624 with PID 3503 found at Wed Aug 23 18:47:27 UTC 2017 ssl.sh: #583: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3503 >/dev/null 2>/dev/null selfserv_9624 with PID 3503 found at Wed Aug 23 18:47:27 UTC 2017 ssl.sh: #584: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3503 >/dev/null 2>/dev/null selfserv_9624 with PID 3503 found at Wed Aug 23 18:47:27 UTC 2017 ssl.sh: #585: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3503 >/dev/null 2>/dev/null selfserv_9624 with PID 3503 found at Wed Aug 23 18:47:28 UTC 2017 ssl.sh: #586: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3503 >/dev/null 2>/dev/null selfserv_9624 with PID 3503 found at Wed Aug 23 18:47:28 UTC 2017 ssl.sh: #587: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 3503 >/dev/null 2>/dev/null selfserv_9624 with PID 3503 found at Wed Aug 23 18:47:28 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #588: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3503 >/dev/null 2>/dev/null selfserv_9624 with PID 3503 found at Wed Aug 23 18:47:28 UTC 2017 ssl.sh: #589: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3503 >/dev/null 2>/dev/null selfserv_9624 with PID 3503 found at Wed Aug 23 18:47:29 UTC 2017 ssl.sh: #590: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3503 >/dev/null 2>/dev/null selfserv_9624 with PID 3503 found at Wed Aug 23 18:47:29 UTC 2017 ssl.sh: #591: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3503 >/dev/null 2>/dev/null selfserv_9624 with PID 3503 found at Wed Aug 23 18:47:29 UTC 2017 ssl.sh: #592: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3503 >/dev/null 2>/dev/null selfserv_9624 with PID 3503 found at Wed Aug 23 18:47:29 UTC 2017 ssl.sh: #593: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3503 >/dev/null 2>/dev/null selfserv_9624 with PID 3503 found at Wed Aug 23 18:47:29 UTC 2017 ssl.sh: #594: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3503 >/dev/null 2>/dev/null selfserv_9624 with PID 3503 found at Wed Aug 23 18:47:30 UTC 2017 ssl.sh: #595: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3503 >/dev/null 2>/dev/null selfserv_9624 with PID 3503 found at Wed Aug 23 18:47:30 UTC 2017 ssl.sh: #596: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3503 >/dev/null 2>/dev/null selfserv_9624 with PID 3503 found at Wed Aug 23 18:47:30 UTC 2017 ssl.sh: #597: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3503 >/dev/null 2>/dev/null selfserv_9624 with PID 3503 found at Wed Aug 23 18:47:30 UTC 2017 ssl.sh: #598: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3503 >/dev/null 2>/dev/null selfserv_9624 with PID 3503 found at Wed Aug 23 18:47:30 UTC 2017 ssl.sh: #599: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3503 >/dev/null 2>/dev/null selfserv_9624 with PID 3503 found at Wed Aug 23 18:47:31 UTC 2017 ssl.sh: #600: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3503 >/dev/null 2>/dev/null selfserv_9624 with PID 3503 found at Wed Aug 23 18:47:31 UTC 2017 ssl.sh: #601: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 3503 at Wed Aug 23 18:47:31 UTC 2017 kill -USR1 3503 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 3503 killed at Wed Aug 23 18:47:31 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:47:31 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:47:31 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 4763 >/dev/null 2>/dev/null selfserv_9624 with PID 4763 found at Wed Aug 23 18:47:31 UTC 2017 selfserv_9624 with PID 4763 started at Wed Aug 23 18:47:31 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4763 >/dev/null 2>/dev/null selfserv_9624 with PID 4763 found at Wed Aug 23 18:47:31 UTC 2017 ssl.sh: #602: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4763 >/dev/null 2>/dev/null selfserv_9624 with PID 4763 found at Wed Aug 23 18:47:31 UTC 2017 ssl.sh: #603: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4763 >/dev/null 2>/dev/null selfserv_9624 with PID 4763 found at Wed Aug 23 18:47:32 UTC 2017 ssl.sh: #604: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4763 >/dev/null 2>/dev/null selfserv_9624 with PID 4763 found at Wed Aug 23 18:47:32 UTC 2017 ssl.sh: #605: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4763 >/dev/null 2>/dev/null selfserv_9624 with PID 4763 found at Wed Aug 23 18:47:32 UTC 2017 ssl.sh: #606: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4763 >/dev/null 2>/dev/null selfserv_9624 with PID 4763 found at Wed Aug 23 18:47:32 UTC 2017 ssl.sh: #607: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4763 >/dev/null 2>/dev/null selfserv_9624 with PID 4763 found at Wed Aug 23 18:47:33 UTC 2017 ssl.sh: #608: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4763 >/dev/null 2>/dev/null selfserv_9624 with PID 4763 found at Wed Aug 23 18:47:33 UTC 2017 ssl.sh: #609: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4763 >/dev/null 2>/dev/null selfserv_9624 with PID 4763 found at Wed Aug 23 18:47:33 UTC 2017 ssl.sh: #610: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4763 >/dev/null 2>/dev/null selfserv_9624 with PID 4763 found at Wed Aug 23 18:47:33 UTC 2017 ssl.sh: #611: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4763 >/dev/null 2>/dev/null selfserv_9624 with PID 4763 found at Wed Aug 23 18:47:33 UTC 2017 ssl.sh: #612: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4763 >/dev/null 2>/dev/null selfserv_9624 with PID 4763 found at Wed Aug 23 18:47:34 UTC 2017 ssl.sh: #613: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4763 >/dev/null 2>/dev/null selfserv_9624 with PID 4763 found at Wed Aug 23 18:47:34 UTC 2017 ssl.sh: #614: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 4763 >/dev/null 2>/dev/null selfserv_9624 with PID 4763 found at Wed Aug 23 18:47:34 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #615: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4763 >/dev/null 2>/dev/null selfserv_9624 with PID 4763 found at Wed Aug 23 18:47:34 UTC 2017 ssl.sh: #616: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4763 >/dev/null 2>/dev/null selfserv_9624 with PID 4763 found at Wed Aug 23 18:47:34 UTC 2017 ssl.sh: #617: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4763 >/dev/null 2>/dev/null selfserv_9624 with PID 4763 found at Wed Aug 23 18:47:35 UTC 2017 ssl.sh: #618: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4763 >/dev/null 2>/dev/null selfserv_9624 with PID 4763 found at Wed Aug 23 18:47:35 UTC 2017 ssl.sh: #619: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4763 >/dev/null 2>/dev/null selfserv_9624 with PID 4763 found at Wed Aug 23 18:47:35 UTC 2017 ssl.sh: #620: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4763 >/dev/null 2>/dev/null selfserv_9624 with PID 4763 found at Wed Aug 23 18:47:35 UTC 2017 ssl.sh: #621: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4763 >/dev/null 2>/dev/null selfserv_9624 with PID 4763 found at Wed Aug 23 18:47:36 UTC 2017 ssl.sh: #622: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4763 >/dev/null 2>/dev/null selfserv_9624 with PID 4763 found at Wed Aug 23 18:47:36 UTC 2017 ssl.sh: #623: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4763 >/dev/null 2>/dev/null selfserv_9624 with PID 4763 found at Wed Aug 23 18:47:36 UTC 2017 ssl.sh: #624: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4763 >/dev/null 2>/dev/null selfserv_9624 with PID 4763 found at Wed Aug 23 18:47:36 UTC 2017 ssl.sh: #625: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4763 >/dev/null 2>/dev/null selfserv_9624 with PID 4763 found at Wed Aug 23 18:47:36 UTC 2017 ssl.sh: #626: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4763 >/dev/null 2>/dev/null selfserv_9624 with PID 4763 found at Wed Aug 23 18:47:37 UTC 2017 ssl.sh: #627: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4763 >/dev/null 2>/dev/null selfserv_9624 with PID 4763 found at Wed Aug 23 18:47:37 UTC 2017 ssl.sh: #628: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 4763 >/dev/null 2>/dev/null selfserv_9624 with PID 4763 found at Wed Aug 23 18:47:37 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #629: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4763 >/dev/null 2>/dev/null selfserv_9624 with PID 4763 found at Wed Aug 23 18:47:37 UTC 2017 ssl.sh: #630: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4763 >/dev/null 2>/dev/null selfserv_9624 with PID 4763 found at Wed Aug 23 18:47:37 UTC 2017 ssl.sh: #631: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4763 >/dev/null 2>/dev/null selfserv_9624 with PID 4763 found at Wed Aug 23 18:47:38 UTC 2017 ssl.sh: #632: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4763 >/dev/null 2>/dev/null selfserv_9624 with PID 4763 found at Wed Aug 23 18:47:38 UTC 2017 ssl.sh: #633: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4763 >/dev/null 2>/dev/null selfserv_9624 with PID 4763 found at Wed Aug 23 18:47:38 UTC 2017 ssl.sh: #634: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4763 >/dev/null 2>/dev/null selfserv_9624 with PID 4763 found at Wed Aug 23 18:47:38 UTC 2017 ssl.sh: #635: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4763 >/dev/null 2>/dev/null selfserv_9624 with PID 4763 found at Wed Aug 23 18:47:38 UTC 2017 ssl.sh: #636: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4763 >/dev/null 2>/dev/null selfserv_9624 with PID 4763 found at Wed Aug 23 18:47:39 UTC 2017 ssl.sh: #637: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4763 >/dev/null 2>/dev/null selfserv_9624 with PID 4763 found at Wed Aug 23 18:47:39 UTC 2017 ssl.sh: #638: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4763 >/dev/null 2>/dev/null selfserv_9624 with PID 4763 found at Wed Aug 23 18:47:39 UTC 2017 ssl.sh: #639: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4763 >/dev/null 2>/dev/null selfserv_9624 with PID 4763 found at Wed Aug 23 18:47:39 UTC 2017 ssl.sh: #640: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4763 >/dev/null 2>/dev/null selfserv_9624 with PID 4763 found at Wed Aug 23 18:47:39 UTC 2017 ssl.sh: #641: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4763 >/dev/null 2>/dev/null selfserv_9624 with PID 4763 found at Wed Aug 23 18:47:40 UTC 2017 ssl.sh: #642: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 4763 at Wed Aug 23 18:47:40 UTC 2017 kill -USR1 4763 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 4763 killed at Wed Aug 23 18:47:40 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:47:40 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:47:40 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 6032 >/dev/null 2>/dev/null selfserv_9624 with PID 6032 found at Wed Aug 23 18:47:40 UTC 2017 selfserv_9624 with PID 6032 started at Wed Aug 23 18:47:40 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6032 >/dev/null 2>/dev/null selfserv_9624 with PID 6032 found at Wed Aug 23 18:47:40 UTC 2017 ssl.sh: #643: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6032 >/dev/null 2>/dev/null selfserv_9624 with PID 6032 found at Wed Aug 23 18:47:40 UTC 2017 ssl.sh: #644: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6032 >/dev/null 2>/dev/null selfserv_9624 with PID 6032 found at Wed Aug 23 18:47:41 UTC 2017 ssl.sh: #645: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6032 >/dev/null 2>/dev/null selfserv_9624 with PID 6032 found at Wed Aug 23 18:47:41 UTC 2017 ssl.sh: #646: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6032 >/dev/null 2>/dev/null selfserv_9624 with PID 6032 found at Wed Aug 23 18:47:41 UTC 2017 ssl.sh: #647: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6032 >/dev/null 2>/dev/null selfserv_9624 with PID 6032 found at Wed Aug 23 18:47:41 UTC 2017 ssl.sh: #648: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6032 >/dev/null 2>/dev/null selfserv_9624 with PID 6032 found at Wed Aug 23 18:47:41 UTC 2017 ssl.sh: #649: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6032 >/dev/null 2>/dev/null selfserv_9624 with PID 6032 found at Wed Aug 23 18:47:41 UTC 2017 ssl.sh: #650: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6032 >/dev/null 2>/dev/null selfserv_9624 with PID 6032 found at Wed Aug 23 18:47:42 UTC 2017 ssl.sh: #651: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6032 >/dev/null 2>/dev/null selfserv_9624 with PID 6032 found at Wed Aug 23 18:47:42 UTC 2017 ssl.sh: #652: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6032 >/dev/null 2>/dev/null selfserv_9624 with PID 6032 found at Wed Aug 23 18:47:42 UTC 2017 ssl.sh: #653: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6032 >/dev/null 2>/dev/null selfserv_9624 with PID 6032 found at Wed Aug 23 18:47:42 UTC 2017 ssl.sh: #654: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6032 >/dev/null 2>/dev/null selfserv_9624 with PID 6032 found at Wed Aug 23 18:47:42 UTC 2017 ssl.sh: #655: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 6032 >/dev/null 2>/dev/null selfserv_9624 with PID 6032 found at Wed Aug 23 18:47:43 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #656: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6032 >/dev/null 2>/dev/null selfserv_9624 with PID 6032 found at Wed Aug 23 18:47:43 UTC 2017 ssl.sh: #657: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6032 >/dev/null 2>/dev/null selfserv_9624 with PID 6032 found at Wed Aug 23 18:47:43 UTC 2017 ssl.sh: #658: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6032 >/dev/null 2>/dev/null selfserv_9624 with PID 6032 found at Wed Aug 23 18:47:43 UTC 2017 ssl.sh: #659: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6032 >/dev/null 2>/dev/null selfserv_9624 with PID 6032 found at Wed Aug 23 18:47:43 UTC 2017 ssl.sh: #660: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6032 >/dev/null 2>/dev/null selfserv_9624 with PID 6032 found at Wed Aug 23 18:47:43 UTC 2017 ssl.sh: #661: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6032 >/dev/null 2>/dev/null selfserv_9624 with PID 6032 found at Wed Aug 23 18:47:44 UTC 2017 ssl.sh: #662: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6032 >/dev/null 2>/dev/null selfserv_9624 with PID 6032 found at Wed Aug 23 18:47:44 UTC 2017 ssl.sh: #663: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6032 >/dev/null 2>/dev/null selfserv_9624 with PID 6032 found at Wed Aug 23 18:47:44 UTC 2017 ssl.sh: #664: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6032 >/dev/null 2>/dev/null selfserv_9624 with PID 6032 found at Wed Aug 23 18:47:44 UTC 2017 ssl.sh: #665: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6032 >/dev/null 2>/dev/null selfserv_9624 with PID 6032 found at Wed Aug 23 18:47:44 UTC 2017 ssl.sh: #666: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6032 >/dev/null 2>/dev/null selfserv_9624 with PID 6032 found at Wed Aug 23 18:47:44 UTC 2017 ssl.sh: #667: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6032 >/dev/null 2>/dev/null selfserv_9624 with PID 6032 found at Wed Aug 23 18:47:45 UTC 2017 ssl.sh: #668: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6032 >/dev/null 2>/dev/null selfserv_9624 with PID 6032 found at Wed Aug 23 18:47:45 UTC 2017 ssl.sh: #669: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 6032 >/dev/null 2>/dev/null selfserv_9624 with PID 6032 found at Wed Aug 23 18:47:45 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #670: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6032 >/dev/null 2>/dev/null selfserv_9624 with PID 6032 found at Wed Aug 23 18:47:45 UTC 2017 ssl.sh: #671: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6032 >/dev/null 2>/dev/null selfserv_9624 with PID 6032 found at Wed Aug 23 18:47:45 UTC 2017 ssl.sh: #672: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6032 >/dev/null 2>/dev/null selfserv_9624 with PID 6032 found at Wed Aug 23 18:47:46 UTC 2017 ssl.sh: #673: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6032 >/dev/null 2>/dev/null selfserv_9624 with PID 6032 found at Wed Aug 23 18:47:46 UTC 2017 ssl.sh: #674: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6032 >/dev/null 2>/dev/null selfserv_9624 with PID 6032 found at Wed Aug 23 18:47:46 UTC 2017 ssl.sh: #675: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6032 >/dev/null 2>/dev/null selfserv_9624 with PID 6032 found at Wed Aug 23 18:47:46 UTC 2017 ssl.sh: #676: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6032 >/dev/null 2>/dev/null selfserv_9624 with PID 6032 found at Wed Aug 23 18:47:46 UTC 2017 ssl.sh: #677: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6032 >/dev/null 2>/dev/null selfserv_9624 with PID 6032 found at Wed Aug 23 18:47:46 UTC 2017 ssl.sh: #678: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6032 >/dev/null 2>/dev/null selfserv_9624 with PID 6032 found at Wed Aug 23 18:47:47 UTC 2017 ssl.sh: #679: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6032 >/dev/null 2>/dev/null selfserv_9624 with PID 6032 found at Wed Aug 23 18:47:47 UTC 2017 ssl.sh: #680: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6032 >/dev/null 2>/dev/null selfserv_9624 with PID 6032 found at Wed Aug 23 18:47:47 UTC 2017 ssl.sh: #681: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6032 >/dev/null 2>/dev/null selfserv_9624 with PID 6032 found at Wed Aug 23 18:47:47 UTC 2017 ssl.sh: #682: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6032 >/dev/null 2>/dev/null selfserv_9624 with PID 6032 found at Wed Aug 23 18:47:47 UTC 2017 ssl.sh: #683: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 6032 at Wed Aug 23 18:47:47 UTC 2017 kill -USR1 6032 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 6032 killed at Wed Aug 23 18:47:47 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:47:47 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:47:47 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 7291 >/dev/null 2>/dev/null selfserv_9624 with PID 7291 found at Wed Aug 23 18:47:47 UTC 2017 selfserv_9624 with PID 7291 started at Wed Aug 23 18:47:47 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7291 >/dev/null 2>/dev/null selfserv_9624 with PID 7291 found at Wed Aug 23 18:47:48 UTC 2017 ssl.sh: #684: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7291 >/dev/null 2>/dev/null selfserv_9624 with PID 7291 found at Wed Aug 23 18:47:48 UTC 2017 ssl.sh: #685: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7291 >/dev/null 2>/dev/null selfserv_9624 with PID 7291 found at Wed Aug 23 18:47:48 UTC 2017 ssl.sh: #686: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7291 >/dev/null 2>/dev/null selfserv_9624 with PID 7291 found at Wed Aug 23 18:47:48 UTC 2017 ssl.sh: #687: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7291 >/dev/null 2>/dev/null selfserv_9624 with PID 7291 found at Wed Aug 23 18:47:49 UTC 2017 ssl.sh: #688: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7291 >/dev/null 2>/dev/null selfserv_9624 with PID 7291 found at Wed Aug 23 18:47:49 UTC 2017 ssl.sh: #689: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7291 >/dev/null 2>/dev/null selfserv_9624 with PID 7291 found at Wed Aug 23 18:47:49 UTC 2017 ssl.sh: #690: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7291 >/dev/null 2>/dev/null selfserv_9624 with PID 7291 found at Wed Aug 23 18:47:49 UTC 2017 ssl.sh: #691: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7291 >/dev/null 2>/dev/null selfserv_9624 with PID 7291 found at Wed Aug 23 18:47:49 UTC 2017 ssl.sh: #692: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7291 >/dev/null 2>/dev/null selfserv_9624 with PID 7291 found at Wed Aug 23 18:47:50 UTC 2017 ssl.sh: #693: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7291 >/dev/null 2>/dev/null selfserv_9624 with PID 7291 found at Wed Aug 23 18:47:50 UTC 2017 ssl.sh: #694: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7291 >/dev/null 2>/dev/null selfserv_9624 with PID 7291 found at Wed Aug 23 18:47:50 UTC 2017 ssl.sh: #695: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7291 >/dev/null 2>/dev/null selfserv_9624 with PID 7291 found at Wed Aug 23 18:47:50 UTC 2017 ssl.sh: #696: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 7291 >/dev/null 2>/dev/null selfserv_9624 with PID 7291 found at Wed Aug 23 18:47:51 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #697: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7291 >/dev/null 2>/dev/null selfserv_9624 with PID 7291 found at Wed Aug 23 18:47:51 UTC 2017 ssl.sh: #698: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7291 >/dev/null 2>/dev/null selfserv_9624 with PID 7291 found at Wed Aug 23 18:47:51 UTC 2017 ssl.sh: #699: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7291 >/dev/null 2>/dev/null selfserv_9624 with PID 7291 found at Wed Aug 23 18:47:51 UTC 2017 ssl.sh: #700: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7291 >/dev/null 2>/dev/null selfserv_9624 with PID 7291 found at Wed Aug 23 18:47:51 UTC 2017 ssl.sh: #701: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7291 >/dev/null 2>/dev/null selfserv_9624 with PID 7291 found at Wed Aug 23 18:47:52 UTC 2017 ssl.sh: #702: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7291 >/dev/null 2>/dev/null selfserv_9624 with PID 7291 found at Wed Aug 23 18:47:52 UTC 2017 ssl.sh: #703: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7291 >/dev/null 2>/dev/null selfserv_9624 with PID 7291 found at Wed Aug 23 18:47:52 UTC 2017 ssl.sh: #704: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7291 >/dev/null 2>/dev/null selfserv_9624 with PID 7291 found at Wed Aug 23 18:47:52 UTC 2017 ssl.sh: #705: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7291 >/dev/null 2>/dev/null selfserv_9624 with PID 7291 found at Wed Aug 23 18:47:52 UTC 2017 ssl.sh: #706: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7291 >/dev/null 2>/dev/null selfserv_9624 with PID 7291 found at Wed Aug 23 18:47:53 UTC 2017 ssl.sh: #707: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7291 >/dev/null 2>/dev/null selfserv_9624 with PID 7291 found at Wed Aug 23 18:47:53 UTC 2017 ssl.sh: #708: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7291 >/dev/null 2>/dev/null selfserv_9624 with PID 7291 found at Wed Aug 23 18:47:53 UTC 2017 ssl.sh: #709: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7291 >/dev/null 2>/dev/null selfserv_9624 with PID 7291 found at Wed Aug 23 18:47:53 UTC 2017 ssl.sh: #710: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 7291 >/dev/null 2>/dev/null selfserv_9624 with PID 7291 found at Wed Aug 23 18:47:54 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #711: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7291 >/dev/null 2>/dev/null selfserv_9624 with PID 7291 found at Wed Aug 23 18:47:54 UTC 2017 ssl.sh: #712: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7291 >/dev/null 2>/dev/null selfserv_9624 with PID 7291 found at Wed Aug 23 18:47:54 UTC 2017 ssl.sh: #713: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7291 >/dev/null 2>/dev/null selfserv_9624 with PID 7291 found at Wed Aug 23 18:47:54 UTC 2017 ssl.sh: #714: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7291 >/dev/null 2>/dev/null selfserv_9624 with PID 7291 found at Wed Aug 23 18:47:54 UTC 2017 ssl.sh: #715: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7291 >/dev/null 2>/dev/null selfserv_9624 with PID 7291 found at Wed Aug 23 18:47:55 UTC 2017 ssl.sh: #716: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7291 >/dev/null 2>/dev/null selfserv_9624 with PID 7291 found at Wed Aug 23 18:47:55 UTC 2017 ssl.sh: #717: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7291 >/dev/null 2>/dev/null selfserv_9624 with PID 7291 found at Wed Aug 23 18:47:55 UTC 2017 ssl.sh: #718: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7291 >/dev/null 2>/dev/null selfserv_9624 with PID 7291 found at Wed Aug 23 18:47:55 UTC 2017 ssl.sh: #719: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7291 >/dev/null 2>/dev/null selfserv_9624 with PID 7291 found at Wed Aug 23 18:47:55 UTC 2017 ssl.sh: #720: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7291 >/dev/null 2>/dev/null selfserv_9624 with PID 7291 found at Wed Aug 23 18:47:56 UTC 2017 ssl.sh: #721: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7291 >/dev/null 2>/dev/null selfserv_9624 with PID 7291 found at Wed Aug 23 18:47:56 UTC 2017 ssl.sh: #722: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7291 >/dev/null 2>/dev/null selfserv_9624 with PID 7291 found at Wed Aug 23 18:47:56 UTC 2017 ssl.sh: #723: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7291 >/dev/null 2>/dev/null selfserv_9624 with PID 7291 found at Wed Aug 23 18:47:56 UTC 2017 ssl.sh: #724: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 7291 at Wed Aug 23 18:47:56 UTC 2017 kill -USR1 7291 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 7291 killed at Wed Aug 23 18:47:56 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:47:56 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:47:56 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 8554 >/dev/null 2>/dev/null selfserv_9624 with PID 8554 found at Wed Aug 23 18:47:56 UTC 2017 selfserv_9624 with PID 8554 started at Wed Aug 23 18:47:56 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8554 >/dev/null 2>/dev/null selfserv_9624 with PID 8554 found at Wed Aug 23 18:47:57 UTC 2017 ssl.sh: #725: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8554 >/dev/null 2>/dev/null selfserv_9624 with PID 8554 found at Wed Aug 23 18:47:57 UTC 2017 ssl.sh: #726: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8554 >/dev/null 2>/dev/null selfserv_9624 with PID 8554 found at Wed Aug 23 18:47:57 UTC 2017 ssl.sh: #727: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8554 >/dev/null 2>/dev/null selfserv_9624 with PID 8554 found at Wed Aug 23 18:47:57 UTC 2017 ssl.sh: #728: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8554 >/dev/null 2>/dev/null selfserv_9624 with PID 8554 found at Wed Aug 23 18:47:58 UTC 2017 ssl.sh: #729: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8554 >/dev/null 2>/dev/null selfserv_9624 with PID 8554 found at Wed Aug 23 18:47:58 UTC 2017 ssl.sh: #730: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8554 >/dev/null 2>/dev/null selfserv_9624 with PID 8554 found at Wed Aug 23 18:47:58 UTC 2017 ssl.sh: #731: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8554 >/dev/null 2>/dev/null selfserv_9624 with PID 8554 found at Wed Aug 23 18:47:58 UTC 2017 ssl.sh: #732: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8554 >/dev/null 2>/dev/null selfserv_9624 with PID 8554 found at Wed Aug 23 18:47:59 UTC 2017 ssl.sh: #733: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8554 >/dev/null 2>/dev/null selfserv_9624 with PID 8554 found at Wed Aug 23 18:47:59 UTC 2017 ssl.sh: #734: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8554 >/dev/null 2>/dev/null selfserv_9624 with PID 8554 found at Wed Aug 23 18:47:59 UTC 2017 ssl.sh: #735: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8554 >/dev/null 2>/dev/null selfserv_9624 with PID 8554 found at Wed Aug 23 18:47:59 UTC 2017 ssl.sh: #736: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8554 >/dev/null 2>/dev/null selfserv_9624 with PID 8554 found at Wed Aug 23 18:48:00 UTC 2017 ssl.sh: #737: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 8554 >/dev/null 2>/dev/null selfserv_9624 with PID 8554 found at Wed Aug 23 18:48:00 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #738: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8554 >/dev/null 2>/dev/null selfserv_9624 with PID 8554 found at Wed Aug 23 18:48:00 UTC 2017 ssl.sh: #739: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8554 >/dev/null 2>/dev/null selfserv_9624 with PID 8554 found at Wed Aug 23 18:48:00 UTC 2017 ssl.sh: #740: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8554 >/dev/null 2>/dev/null selfserv_9624 with PID 8554 found at Wed Aug 23 18:48:00 UTC 2017 ssl.sh: #741: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8554 >/dev/null 2>/dev/null selfserv_9624 with PID 8554 found at Wed Aug 23 18:48:01 UTC 2017 ssl.sh: #742: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8554 >/dev/null 2>/dev/null selfserv_9624 with PID 8554 found at Wed Aug 23 18:48:01 UTC 2017 ssl.sh: #743: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8554 >/dev/null 2>/dev/null selfserv_9624 with PID 8554 found at Wed Aug 23 18:48:01 UTC 2017 ssl.sh: #744: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8554 >/dev/null 2>/dev/null selfserv_9624 with PID 8554 found at Wed Aug 23 18:48:01 UTC 2017 ssl.sh: #745: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8554 >/dev/null 2>/dev/null selfserv_9624 with PID 8554 found at Wed Aug 23 18:48:02 UTC 2017 ssl.sh: #746: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8554 >/dev/null 2>/dev/null selfserv_9624 with PID 8554 found at Wed Aug 23 18:48:02 UTC 2017 ssl.sh: #747: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8554 >/dev/null 2>/dev/null selfserv_9624 with PID 8554 found at Wed Aug 23 18:48:02 UTC 2017 ssl.sh: #748: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8554 >/dev/null 2>/dev/null selfserv_9624 with PID 8554 found at Wed Aug 23 18:48:02 UTC 2017 ssl.sh: #749: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8554 >/dev/null 2>/dev/null selfserv_9624 with PID 8554 found at Wed Aug 23 18:48:03 UTC 2017 ssl.sh: #750: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8554 >/dev/null 2>/dev/null selfserv_9624 with PID 8554 found at Wed Aug 23 18:48:03 UTC 2017 ssl.sh: #751: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 8554 >/dev/null 2>/dev/null selfserv_9624 with PID 8554 found at Wed Aug 23 18:48:03 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #752: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8554 >/dev/null 2>/dev/null selfserv_9624 with PID 8554 found at Wed Aug 23 18:48:03 UTC 2017 ssl.sh: #753: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8554 >/dev/null 2>/dev/null selfserv_9624 with PID 8554 found at Wed Aug 23 18:48:03 UTC 2017 ssl.sh: #754: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8554 >/dev/null 2>/dev/null selfserv_9624 with PID 8554 found at Wed Aug 23 18:48:04 UTC 2017 ssl.sh: #755: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8554 >/dev/null 2>/dev/null selfserv_9624 with PID 8554 found at Wed Aug 23 18:48:04 UTC 2017 ssl.sh: #756: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8554 >/dev/null 2>/dev/null selfserv_9624 with PID 8554 found at Wed Aug 23 18:48:04 UTC 2017 ssl.sh: #757: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8554 >/dev/null 2>/dev/null selfserv_9624 with PID 8554 found at Wed Aug 23 18:48:04 UTC 2017 ssl.sh: #758: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8554 >/dev/null 2>/dev/null selfserv_9624 with PID 8554 found at Wed Aug 23 18:48:04 UTC 2017 ssl.sh: #759: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8554 >/dev/null 2>/dev/null selfserv_9624 with PID 8554 found at Wed Aug 23 18:48:05 UTC 2017 ssl.sh: #760: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8554 >/dev/null 2>/dev/null selfserv_9624 with PID 8554 found at Wed Aug 23 18:48:05 UTC 2017 ssl.sh: #761: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8554 >/dev/null 2>/dev/null selfserv_9624 with PID 8554 found at Wed Aug 23 18:48:05 UTC 2017 ssl.sh: #762: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8554 >/dev/null 2>/dev/null selfserv_9624 with PID 8554 found at Wed Aug 23 18:48:05 UTC 2017 ssl.sh: #763: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8554 >/dev/null 2>/dev/null selfserv_9624 with PID 8554 found at Wed Aug 23 18:48:06 UTC 2017 ssl.sh: #764: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8554 >/dev/null 2>/dev/null selfserv_9624 with PID 8554 found at Wed Aug 23 18:48:06 UTC 2017 ssl.sh: #765: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 8554 at Wed Aug 23 18:48:06 UTC 2017 kill -USR1 8554 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 8554 killed at Wed Aug 23 18:48:06 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:48:06 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:48:06 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9817 >/dev/null 2>/dev/null selfserv_9624 with PID 9817 found at Wed Aug 23 18:48:06 UTC 2017 selfserv_9624 with PID 9817 started at Wed Aug 23 18:48:06 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9817 >/dev/null 2>/dev/null selfserv_9624 with PID 9817 found at Wed Aug 23 18:48:06 UTC 2017 ssl.sh: #766: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9817 >/dev/null 2>/dev/null selfserv_9624 with PID 9817 found at Wed Aug 23 18:48:07 UTC 2017 ssl.sh: #767: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9817 >/dev/null 2>/dev/null selfserv_9624 with PID 9817 found at Wed Aug 23 18:48:07 UTC 2017 ssl.sh: #768: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9817 >/dev/null 2>/dev/null selfserv_9624 with PID 9817 found at Wed Aug 23 18:48:07 UTC 2017 ssl.sh: #769: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9817 >/dev/null 2>/dev/null selfserv_9624 with PID 9817 found at Wed Aug 23 18:48:07 UTC 2017 ssl.sh: #770: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9817 >/dev/null 2>/dev/null selfserv_9624 with PID 9817 found at Wed Aug 23 18:48:07 UTC 2017 ssl.sh: #771: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9817 >/dev/null 2>/dev/null selfserv_9624 with PID 9817 found at Wed Aug 23 18:48:08 UTC 2017 ssl.sh: #772: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9817 >/dev/null 2>/dev/null selfserv_9624 with PID 9817 found at Wed Aug 23 18:48:08 UTC 2017 ssl.sh: #773: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9817 >/dev/null 2>/dev/null selfserv_9624 with PID 9817 found at Wed Aug 23 18:48:08 UTC 2017 ssl.sh: #774: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9817 >/dev/null 2>/dev/null selfserv_9624 with PID 9817 found at Wed Aug 23 18:48:08 UTC 2017 ssl.sh: #775: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9817 >/dev/null 2>/dev/null selfserv_9624 with PID 9817 found at Wed Aug 23 18:48:08 UTC 2017 ssl.sh: #776: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9817 >/dev/null 2>/dev/null selfserv_9624 with PID 9817 found at Wed Aug 23 18:48:09 UTC 2017 ssl.sh: #777: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9817 >/dev/null 2>/dev/null selfserv_9624 with PID 9817 found at Wed Aug 23 18:48:09 UTC 2017 ssl.sh: #778: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 9817 >/dev/null 2>/dev/null selfserv_9624 with PID 9817 found at Wed Aug 23 18:48:09 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #779: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9817 >/dev/null 2>/dev/null selfserv_9624 with PID 9817 found at Wed Aug 23 18:48:09 UTC 2017 ssl.sh: #780: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9817 >/dev/null 2>/dev/null selfserv_9624 with PID 9817 found at Wed Aug 23 18:48:10 UTC 2017 ssl.sh: #781: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9817 >/dev/null 2>/dev/null selfserv_9624 with PID 9817 found at Wed Aug 23 18:48:10 UTC 2017 ssl.sh: #782: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9817 >/dev/null 2>/dev/null selfserv_9624 with PID 9817 found at Wed Aug 23 18:48:10 UTC 2017 ssl.sh: #783: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9817 >/dev/null 2>/dev/null selfserv_9624 with PID 9817 found at Wed Aug 23 18:48:10 UTC 2017 ssl.sh: #784: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9817 >/dev/null 2>/dev/null selfserv_9624 with PID 9817 found at Wed Aug 23 18:48:10 UTC 2017 ssl.sh: #785: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9817 >/dev/null 2>/dev/null selfserv_9624 with PID 9817 found at Wed Aug 23 18:48:11 UTC 2017 ssl.sh: #786: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9817 >/dev/null 2>/dev/null selfserv_9624 with PID 9817 found at Wed Aug 23 18:48:11 UTC 2017 ssl.sh: #787: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9817 >/dev/null 2>/dev/null selfserv_9624 with PID 9817 found at Wed Aug 23 18:48:11 UTC 2017 ssl.sh: #788: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9817 >/dev/null 2>/dev/null selfserv_9624 with PID 9817 found at Wed Aug 23 18:48:11 UTC 2017 ssl.sh: #789: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9817 >/dev/null 2>/dev/null selfserv_9624 with PID 9817 found at Wed Aug 23 18:48:11 UTC 2017 ssl.sh: #790: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9817 >/dev/null 2>/dev/null selfserv_9624 with PID 9817 found at Wed Aug 23 18:48:12 UTC 2017 ssl.sh: #791: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9817 >/dev/null 2>/dev/null selfserv_9624 with PID 9817 found at Wed Aug 23 18:48:12 UTC 2017 ssl.sh: #792: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 9817 >/dev/null 2>/dev/null selfserv_9624 with PID 9817 found at Wed Aug 23 18:48:12 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #793: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9817 >/dev/null 2>/dev/null selfserv_9624 with PID 9817 found at Wed Aug 23 18:48:12 UTC 2017 ssl.sh: #794: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9817 >/dev/null 2>/dev/null selfserv_9624 with PID 9817 found at Wed Aug 23 18:48:13 UTC 2017 ssl.sh: #795: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9817 >/dev/null 2>/dev/null selfserv_9624 with PID 9817 found at Wed Aug 23 18:48:13 UTC 2017 ssl.sh: #796: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9817 >/dev/null 2>/dev/null selfserv_9624 with PID 9817 found at Wed Aug 23 18:48:13 UTC 2017 ssl.sh: #797: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9817 >/dev/null 2>/dev/null selfserv_9624 with PID 9817 found at Wed Aug 23 18:48:13 UTC 2017 ssl.sh: #798: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9817 >/dev/null 2>/dev/null selfserv_9624 with PID 9817 found at Wed Aug 23 18:48:13 UTC 2017 ssl.sh: #799: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9817 >/dev/null 2>/dev/null selfserv_9624 with PID 9817 found at Wed Aug 23 18:48:13 UTC 2017 ssl.sh: #800: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9817 >/dev/null 2>/dev/null selfserv_9624 with PID 9817 found at Wed Aug 23 18:48:14 UTC 2017 ssl.sh: #801: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9817 >/dev/null 2>/dev/null selfserv_9624 with PID 9817 found at Wed Aug 23 18:48:14 UTC 2017 ssl.sh: #802: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9817 >/dev/null 2>/dev/null selfserv_9624 with PID 9817 found at Wed Aug 23 18:48:14 UTC 2017 ssl.sh: #803: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9817 >/dev/null 2>/dev/null selfserv_9624 with PID 9817 found at Wed Aug 23 18:48:14 UTC 2017 ssl.sh: #804: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9817 >/dev/null 2>/dev/null selfserv_9624 with PID 9817 found at Wed Aug 23 18:48:14 UTC 2017 ssl.sh: #805: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9817 >/dev/null 2>/dev/null selfserv_9624 with PID 9817 found at Wed Aug 23 18:48:15 UTC 2017 ssl.sh: #806: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 9817 at Wed Aug 23 18:48:15 UTC 2017 kill -USR1 9817 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 9817 killed at Wed Aug 23 18:48:15 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:48:15 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:48:15 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11093 >/dev/null 2>/dev/null selfserv_9624 with PID 11093 found at Wed Aug 23 18:48:15 UTC 2017 selfserv_9624 with PID 11093 started at Wed Aug 23 18:48:15 UTC 2017 trying to kill selfserv_9624 with PID 11093 at Wed Aug 23 18:48:15 UTC 2017 kill -USR1 11093 selfserv: 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11093 killed at Wed Aug 23 18:48:15 UTC 2017 TIMESTAMP ssl END: Wed Aug 23 18:48:15 UTC 2017 Running tests for ocsp TIMESTAMP ocsp BEGIN: Wed Aug 23 18:48:15 UTC 2017 ocsp.sh: OCSP tests =============================== TIMESTAMP ocsp END: Wed Aug 23 18:48:15 UTC 2017 Running tests for pkits TIMESTAMP pkits BEGIN: Wed Aug 23 18:48:15 UTC 2017 pkits.sh: PKITS data directory not defined, skipping. TIMESTAMP pkits END: Wed Aug 23 18:48:15 UTC 2017 Running tests for chains TIMESTAMP chains BEGIN: Wed Aug 23 18:48:15 UTC 2017 chains.sh: Certificate Chains Tests =============================== chains.sh: Creating DB OCSPRootDB certutil -N -d OCSPRootDB -f OCSPRootDB/dbpasswd chains.sh: #1: OCSPD: Creating DB OCSPRootDB - PASSED chains.sh: Creating Root CA OCSPRoot certutil -s "CN=OCSPRoot ROOT CA, O=OCSPRoot, C=US" -S -n OCSPRoot -t CTu,CTu,CTu -v 600 -x -d OCSPRootDB -1 -2 -5 -f OCSPRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823184816 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2: OCSPD: Creating Root CA OCSPRoot - PASSED chains.sh: Exporting Root CA OCSPRoot.der certutil -L -d OCSPRootDB -r -n OCSPRoot -o OCSPRoot.der chains.sh: #3: OCSPD: Exporting Root CA OCSPRoot.der - PASSED chains.sh: Exporting OCSPRoot as OCSPRoot.p12 from OCSPRootDB database /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPRootDB -o OCSPRoot.p12 -n OCSPRoot -k OCSPRootDB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #4: OCSPD: Exporting OCSPRoot as OCSPRoot.p12 from OCSPRootDB database - PASSED chains.sh: Creating DB OCSPCA1DB certutil -N -d OCSPCA1DB -f OCSPCA1DB/dbpasswd chains.sh: #5: OCSPD: Creating DB OCSPCA1DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA1Req.der certutil -s "CN=OCSPCA1 Intermediate, O=OCSPCA1, C=US" -R -2 -d OCSPCA1DB -f OCSPCA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o OCSPCA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6: OCSPD: Creating Intermediate certifiate request OCSPCA1Req.der - PASSED chains.sh: Creating certficate OCSPCA1OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA1Req.der -o OCSPCA1OCSPRoot.der -f OCSPRootDB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9634/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #7: OCSPD: Creating certficate OCSPCA1OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA1OCSPRoot.der to OCSPCA1DB database certutil -A -n OCSPCA1 -t u,u,u -d OCSPCA1DB -f OCSPCA1DB/dbpasswd -i OCSPCA1OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8: OCSPD: Importing certificate OCSPCA1OCSPRoot.der to OCSPCA1DB database - PASSED chains.sh: Exporting OCSPCA1 as OCSPCA1.p12 from OCSPCA1DB database /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPCA1DB -o OCSPCA1.p12 -n OCSPCA1 -k OCSPCA1DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #9: OCSPD: Exporting OCSPCA1 as OCSPCA1.p12 from OCSPCA1DB database - PASSED chains.sh: Creating DB OCSPCA2DB certutil -N -d OCSPCA2DB -f OCSPCA2DB/dbpasswd chains.sh: #10: OCSPD: Creating DB OCSPCA2DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA2Req.der certutil -s "CN=OCSPCA2 Intermediate, O=OCSPCA2, C=US" -R -2 -d OCSPCA2DB -f OCSPCA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o OCSPCA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #11: OCSPD: Creating Intermediate certifiate request OCSPCA2Req.der - PASSED chains.sh: Creating certficate OCSPCA2OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA2Req.der -o OCSPCA2OCSPRoot.der -f OCSPRootDB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9634/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #12: OCSPD: Creating certficate OCSPCA2OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA2OCSPRoot.der to OCSPCA2DB database certutil -A -n OCSPCA2 -t u,u,u -d OCSPCA2DB -f OCSPCA2DB/dbpasswd -i OCSPCA2OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13: OCSPD: Importing certificate OCSPCA2OCSPRoot.der to OCSPCA2DB database - PASSED chains.sh: Exporting OCSPCA2 as OCSPCA2.p12 from OCSPCA2DB database /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPCA2DB -o OCSPCA2.p12 -n OCSPCA2 -k OCSPCA2DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #14: OCSPD: Exporting OCSPCA2 as OCSPCA2.p12 from OCSPCA2DB database - PASSED chains.sh: Creating DB OCSPCA3DB certutil -N -d OCSPCA3DB -f OCSPCA3DB/dbpasswd chains.sh: #15: OCSPD: Creating DB OCSPCA3DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA3Req.der certutil -s "CN=OCSPCA3 Intermediate, O=OCSPCA3, C=US" -R -2 -d OCSPCA3DB -f OCSPCA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o OCSPCA3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #16: OCSPD: Creating Intermediate certifiate request OCSPCA3Req.der - PASSED chains.sh: Creating certficate OCSPCA3OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA3Req.der -o OCSPCA3OCSPRoot.der -f OCSPRootDB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9635 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #17: OCSPD: Creating certficate OCSPCA3OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA3OCSPRoot.der to OCSPCA3DB database certutil -A -n OCSPCA3 -t u,u,u -d OCSPCA3DB -f OCSPCA3DB/dbpasswd -i OCSPCA3OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #18: OCSPD: Importing certificate OCSPCA3OCSPRoot.der to OCSPCA3DB database - PASSED chains.sh: Exporting OCSPCA3 as OCSPCA3.p12 from OCSPCA3DB database /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPCA3DB -o OCSPCA3.p12 -n OCSPCA3 -k OCSPCA3DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #19: OCSPD: Exporting OCSPCA3 as OCSPCA3.p12 from OCSPCA3DB database - PASSED chains.sh: Creating DB OCSPEE11DB certutil -N -d OCSPEE11DB -f OCSPEE11DB/dbpasswd chains.sh: #20: OCSPD: Creating DB OCSPEE11DB - PASSED chains.sh: Creating EE certifiate request OCSPEE11Req.der certutil -s "CN=OCSPEE11 EE, O=OCSPEE11, C=US" -R -d OCSPEE11DB -f OCSPEE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE11Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #21: OCSPD: Creating EE certifiate request OCSPEE11Req.der - PASSED chains.sh: Creating certficate OCSPEE11OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE11Req.der -o OCSPEE11OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9634/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #22: OCSPD: Creating certficate OCSPEE11OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE11OCSPCA1.der to OCSPEE11DB database certutil -A -n OCSPEE11 -t u,u,u -d OCSPEE11DB -f OCSPEE11DB/dbpasswd -i OCSPEE11OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #23: OCSPD: Importing certificate OCSPEE11OCSPCA1.der to OCSPEE11DB database - PASSED chains.sh: Creating DB OCSPEE12DB certutil -N -d OCSPEE12DB -f OCSPEE12DB/dbpasswd chains.sh: #24: OCSPD: Creating DB OCSPEE12DB - PASSED chains.sh: Creating EE certifiate request OCSPEE12Req.der certutil -s "CN=OCSPEE12 EE, O=OCSPEE12, C=US" -R -d OCSPEE12DB -f OCSPEE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE12Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #25: OCSPD: Creating EE certifiate request OCSPEE12Req.der - PASSED chains.sh: Creating certficate OCSPEE12OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE12Req.der -o OCSPEE12OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9634/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #26: OCSPD: Creating certficate OCSPEE12OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE12OCSPCA1.der to OCSPEE12DB database certutil -A -n OCSPEE12 -t u,u,u -d OCSPEE12DB -f OCSPEE12DB/dbpasswd -i OCSPEE12OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #27: OCSPD: Importing certificate OCSPEE12OCSPCA1.der to OCSPEE12DB database - PASSED chains.sh: Creating DB OCSPEE13DB certutil -N -d OCSPEE13DB -f OCSPEE13DB/dbpasswd chains.sh: #28: OCSPD: Creating DB OCSPEE13DB - PASSED chains.sh: Creating EE certifiate request OCSPEE13Req.der certutil -s "CN=OCSPEE13 EE, O=OCSPEE13, C=US" -R -d OCSPEE13DB -f OCSPEE13DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE13Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #29: OCSPD: Creating EE certifiate request OCSPEE13Req.der - PASSED chains.sh: Creating certficate OCSPEE13OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE13Req.der -o OCSPEE13OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9634/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #30: OCSPD: Creating certficate OCSPEE13OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE13OCSPCA1.der to OCSPEE13DB database certutil -A -n OCSPEE13 -t u,u,u -d OCSPEE13DB -f OCSPEE13DB/dbpasswd -i OCSPEE13OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #31: OCSPD: Importing certificate OCSPEE13OCSPCA1.der to OCSPEE13DB database - PASSED chains.sh: Creating DB OCSPEE14DB certutil -N -d OCSPEE14DB -f OCSPEE14DB/dbpasswd chains.sh: #32: OCSPD: Creating DB OCSPEE14DB - PASSED chains.sh: Creating EE certifiate request OCSPEE14Req.der certutil -s "CN=OCSPEE14 EE, O=OCSPEE14, C=US" -R -d OCSPEE14DB -f OCSPEE14DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE14Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #33: OCSPD: Creating EE certifiate request OCSPEE14Req.der - PASSED chains.sh: Creating certficate OCSPEE14OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE14Req.der -o OCSPEE14OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 4 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9634/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #34: OCSPD: Creating certficate OCSPEE14OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE14OCSPCA1.der to OCSPEE14DB database certutil -A -n OCSPEE14 -t u,u,u -d OCSPEE14DB -f OCSPEE14DB/dbpasswd -i OCSPEE14OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #35: OCSPD: Importing certificate OCSPEE14OCSPCA1.der to OCSPEE14DB database - PASSED chains.sh: Creating DB OCSPEE15DB certutil -N -d OCSPEE15DB -f OCSPEE15DB/dbpasswd chains.sh: #36: OCSPD: Creating DB OCSPEE15DB - PASSED chains.sh: Creating EE certifiate request OCSPEE15Req.der certutil -s "CN=OCSPEE15 EE, O=OCSPEE15, C=US" -R -d OCSPEE15DB -f OCSPEE15DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE15Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #37: OCSPD: Creating EE certifiate request OCSPEE15Req.der - PASSED chains.sh: Creating certficate OCSPEE15OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE15Req.der -o OCSPEE15OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 5 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9635 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #38: OCSPD: Creating certficate OCSPEE15OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE15OCSPCA1.der to OCSPEE15DB database certutil -A -n OCSPEE15 -t u,u,u -d OCSPEE15DB -f OCSPEE15DB/dbpasswd -i OCSPEE15OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #39: OCSPD: Importing certificate OCSPEE15OCSPCA1.der to OCSPEE15DB database - PASSED chains.sh: Creating DB OCSPEE21DB certutil -N -d OCSPEE21DB -f OCSPEE21DB/dbpasswd chains.sh: #40: OCSPD: Creating DB OCSPEE21DB - PASSED chains.sh: Creating EE certifiate request OCSPEE21Req.der certutil -s "CN=OCSPEE21 EE, O=OCSPEE21, C=US" -R -d OCSPEE21DB -f OCSPEE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE21Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #41: OCSPD: Creating EE certifiate request OCSPEE21Req.der - PASSED chains.sh: Creating certficate OCSPEE21OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE21Req.der -o OCSPEE21OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9634/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #42: OCSPD: Creating certficate OCSPEE21OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE21OCSPCA2.der to OCSPEE21DB database certutil -A -n OCSPEE21 -t u,u,u -d OCSPEE21DB -f OCSPEE21DB/dbpasswd -i OCSPEE21OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #43: OCSPD: Importing certificate OCSPEE21OCSPCA2.der to OCSPEE21DB database - PASSED chains.sh: Creating DB OCSPEE22DB certutil -N -d OCSPEE22DB -f OCSPEE22DB/dbpasswd chains.sh: #44: OCSPD: Creating DB OCSPEE22DB - PASSED chains.sh: Creating EE certifiate request OCSPEE22Req.der certutil -s "CN=OCSPEE22 EE, O=OCSPEE22, C=US" -R -d OCSPEE22DB -f OCSPEE22DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE22Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #45: OCSPD: Creating EE certifiate request OCSPEE22Req.der - PASSED chains.sh: Creating certficate OCSPEE22OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE22Req.der -o OCSPEE22OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9634/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #46: OCSPD: Creating certficate OCSPEE22OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE22OCSPCA2.der to OCSPEE22DB database certutil -A -n OCSPEE22 -t u,u,u -d OCSPEE22DB -f OCSPEE22DB/dbpasswd -i OCSPEE22OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #47: OCSPD: Importing certificate OCSPEE22OCSPCA2.der to OCSPEE22DB database - PASSED chains.sh: Creating DB OCSPEE23DB certutil -N -d OCSPEE23DB -f OCSPEE23DB/dbpasswd chains.sh: #48: OCSPD: Creating DB OCSPEE23DB - PASSED chains.sh: Creating EE certifiate request OCSPEE23Req.der certutil -s "CN=OCSPEE23 EE, O=OCSPEE23, C=US" -R -d OCSPEE23DB -f OCSPEE23DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE23Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #49: OCSPD: Creating EE certifiate request OCSPEE23Req.der - PASSED chains.sh: Creating certficate OCSPEE23OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE23Req.der -o OCSPEE23OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9635 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #50: OCSPD: Creating certficate OCSPEE23OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE23OCSPCA2.der to OCSPEE23DB database certutil -A -n OCSPEE23 -t u,u,u -d OCSPEE23DB -f OCSPEE23DB/dbpasswd -i OCSPEE23OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #51: OCSPD: Importing certificate OCSPEE23OCSPCA2.der to OCSPEE23DB database - PASSED chains.sh: Creating DB OCSPEE31DB certutil -N -d OCSPEE31DB -f OCSPEE31DB/dbpasswd chains.sh: #52: OCSPD: Creating DB OCSPEE31DB - PASSED chains.sh: Creating EE certifiate request OCSPEE31Req.der certutil -s "CN=OCSPEE31 EE, O=OCSPEE31, C=US" -R -d OCSPEE31DB -f OCSPEE31DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE31Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #53: OCSPD: Creating EE certifiate request OCSPEE31Req.der - PASSED chains.sh: Creating certficate OCSPEE31OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE31Req.der -o OCSPEE31OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9634/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #54: OCSPD: Creating certficate OCSPEE31OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE31OCSPCA3.der to OCSPEE31DB database certutil -A -n OCSPEE31 -t u,u,u -d OCSPEE31DB -f OCSPEE31DB/dbpasswd -i OCSPEE31OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #55: OCSPD: Importing certificate OCSPEE31OCSPCA3.der to OCSPEE31DB database - PASSED chains.sh: Creating DB OCSPEE32DB certutil -N -d OCSPEE32DB -f OCSPEE32DB/dbpasswd chains.sh: #56: OCSPD: Creating DB OCSPEE32DB - PASSED chains.sh: Creating EE certifiate request OCSPEE32Req.der certutil -s "CN=OCSPEE32 EE, O=OCSPEE32, C=US" -R -d OCSPEE32DB -f OCSPEE32DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE32Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #57: OCSPD: Creating EE certifiate request OCSPEE32Req.der - PASSED chains.sh: Creating certficate OCSPEE32OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE32Req.der -o OCSPEE32OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9634/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #58: OCSPD: Creating certficate OCSPEE32OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE32OCSPCA3.der to OCSPEE32DB database certutil -A -n OCSPEE32 -t u,u,u -d OCSPEE32DB -f OCSPEE32DB/dbpasswd -i OCSPEE32OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #59: OCSPD: Importing certificate OCSPEE32OCSPCA3.der to OCSPEE32DB database - PASSED chains.sh: Creating DB OCSPEE33DB certutil -N -d OCSPEE33DB -f OCSPEE33DB/dbpasswd chains.sh: #60: OCSPD: Creating DB OCSPEE33DB - PASSED chains.sh: Creating EE certifiate request OCSPEE33Req.der certutil -s "CN=OCSPEE33 EE, O=OCSPEE33, C=US" -R -d OCSPEE33DB -f OCSPEE33DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE33Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #61: OCSPD: Creating EE certifiate request OCSPEE33Req.der - PASSED chains.sh: Creating certficate OCSPEE33OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE33Req.der -o OCSPEE33OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9635 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #62: OCSPD: Creating certficate OCSPEE33OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE33OCSPCA3.der to OCSPEE33DB database certutil -A -n OCSPEE33 -t u,u,u -d OCSPEE33DB -f OCSPEE33DB/dbpasswd -i OCSPEE33OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #63: OCSPD: Importing certificate OCSPEE33OCSPCA3.der to OCSPEE33DB database - PASSED chains.sh: Create CRL for OCSPRootDB crlutil -G -d OCSPRootDB -n OCSPRoot -f OCSPRootDB/dbpasswd -o OCSPRoot.crl === Crlutil input data === update=20170823184827Z nextupdate=20180823184827Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" This Update: Wed Aug 23 18:48:27 2017 Next Update: Thu Aug 23 18:48:27 2018 CRL Extensions: chains.sh: #64: OCSPD: Create CRL for OCSPRootDB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPRoot crlutil -M -d OCSPRootDB -n OCSPRoot -f OCSPRootDB/dbpasswd -o OCSPRoot.crl === Crlutil input data === update=20170823184828Z addcert 2 20170823184828Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" This Update: Wed Aug 23 18:48:28 2017 Next Update: Thu Aug 23 18:48:27 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Wed Aug 23 18:48:28 2017 CRL Extensions: chains.sh: #65: OCSPD: Revoking certificate with SN 2 issued by OCSPRoot - PASSED chains.sh: Create CRL for OCSPCA1DB crlutil -G -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20170823184828Z nextupdate=20180823184828Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Wed Aug 23 18:48:28 2017 Next Update: Thu Aug 23 18:48:28 2018 CRL Extensions: chains.sh: #66: OCSPD: Create CRL for OCSPCA1DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20170823184829Z addcert 2 20170823184829Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Wed Aug 23 18:48:29 2017 Next Update: Thu Aug 23 18:48:28 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Wed Aug 23 18:48:29 2017 CRL Extensions: chains.sh: #67: OCSPD: Revoking certificate with SN 2 issued by OCSPCA1 - PASSED chains.sh: Revoking certificate with SN 4 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20170823184830Z addcert 4 20170823184830Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Wed Aug 23 18:48:30 2017 Next Update: Thu Aug 23 18:48:28 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Wed Aug 23 18:48:29 2017 Entry 2 (0x2): Serial Number: 4 (0x4) Revocation Date: Wed Aug 23 18:48:30 2017 CRL Extensions: chains.sh: #68: OCSPD: Revoking certificate with SN 4 issued by OCSPCA1 - PASSED chains.sh: Create CRL for OCSPCA2DB crlutil -G -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20170823184830Z nextupdate=20180823184830Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Wed Aug 23 18:48:30 2017 Next Update: Thu Aug 23 18:48:30 2018 CRL Extensions: chains.sh: #69: OCSPD: Create CRL for OCSPCA2DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA2 crlutil -M -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20170823184831Z addcert 2 20170823184831Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Wed Aug 23 18:48:31 2017 Next Update: Thu Aug 23 18:48:30 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Wed Aug 23 18:48:31 2017 CRL Extensions: chains.sh: #70: OCSPD: Revoking certificate with SN 2 issued by OCSPCA2 - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA2 crlutil -M -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20170823184832Z addcert 3 20170823184832Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Wed Aug 23 18:48:32 2017 Next Update: Thu Aug 23 18:48:30 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Wed Aug 23 18:48:31 2017 Entry 2 (0x2): Serial Number: 3 (0x3) Revocation Date: Wed Aug 23 18:48:32 2017 CRL Extensions: chains.sh: #71: OCSPD: Revoking certificate with SN 3 issued by OCSPCA2 - PASSED chains.sh: Create CRL for OCSPCA3DB crlutil -G -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20170823184832Z nextupdate=20180823184832Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Wed Aug 23 18:48:32 2017 Next Update: Thu Aug 23 18:48:32 2018 CRL Extensions: chains.sh: #72: OCSPD: Create CRL for OCSPCA3DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA3 crlutil -M -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20170823184833Z addcert 2 20170823184833Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Wed Aug 23 18:48:33 2017 Next Update: Thu Aug 23 18:48:32 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Wed Aug 23 18:48:33 2017 CRL Extensions: chains.sh: #73: OCSPD: Revoking certificate with SN 2 issued by OCSPCA3 - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA3 crlutil -M -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20170823184834Z addcert 3 20170823184834Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Wed Aug 23 18:48:34 2017 Next Update: Thu Aug 23 18:48:32 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Wed Aug 23 18:48:33 2017 Entry 2 (0x2): Serial Number: 3 (0x3) Revocation Date: Wed Aug 23 18:48:34 2017 CRL Extensions: chains.sh: #74: OCSPD: Revoking certificate with SN 3 issued by OCSPCA3 - PASSED chains.sh: Creating DB ServerDB certutil -N -d ServerDB -f ServerDB/dbpasswd chains.sh: #75: OCSPD: Creating DB ServerDB - PASSED chains.sh: Importing certificate OCSPRoot.der to ServerDB database certutil -A -n OCSPRoot -t "CT,C,C" -d ServerDB -f ServerDB/dbpasswd -i OCSPRoot.der chains.sh: #76: OCSPD: Importing certificate OCSPRoot.der to ServerDB database - PASSED chains.sh: Importing CRL OCSPRoot.crl to ServerDB database crlutil -I -d ServerDB -f ServerDB/dbpasswd -i OCSPRoot.crl chains.sh: #77: OCSPD: Importing CRL OCSPRoot.crl to ServerDB database - PASSED chains.sh: Importing p12 key OCSPRoot.p12 to ServerDB database /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPRoot.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #78: OCSPD: Importing p12 key OCSPRoot.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA1.p12 to ServerDB database /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA1.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #79: OCSPD: Importing p12 key OCSPCA1.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA2.p12 to ServerDB database /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA2.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #80: OCSPD: Importing p12 key OCSPCA2.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA3.p12 to ServerDB database /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA3.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #81: OCSPD: Importing p12 key OCSPCA3.p12 to ServerDB database - PASSED chains.sh: Creating DB ClientDB certutil -N -d ClientDB -f ClientDB/dbpasswd chains.sh: #82: OCSPD: Creating DB ClientDB - PASSED chains.sh: Importing certificate OCSPRoot.der to ClientDB database certutil -A -n OCSPRoot -t "CT,C,C" -d ClientDB -f ClientDB/dbpasswd -i OCSPRoot.der chains.sh: #83: OCSPD: Importing certificate OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing CRL OCSPRoot.crl to ClientDB database crlutil -I -d ClientDB -f ClientDB/dbpasswd -i OCSPRoot.crl chains.sh: #84: OCSPD: Importing CRL OCSPRoot.crl to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA1OCSPRoot.der to ClientDB database certutil -A -n OCSPCA1OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA1OCSPRoot.der chains.sh: #85: OCSPD: Importing certificate OCSPCA1OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA2OCSPRoot.der to ClientDB database certutil -A -n OCSPCA2OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA2OCSPRoot.der chains.sh: #86: OCSPD: Importing certificate OCSPCA2OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA3OCSPRoot.der to ClientDB database certutil -A -n OCSPCA3OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA3OCSPRoot.der chains.sh: #87: OCSPD: Importing certificate OCSPCA3OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE11OCSPCA1.der to ClientDB database certutil -A -n OCSPEE11OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE11OCSPCA1.der chains.sh: #88: OCSPD: Importing certificate OCSPEE11OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE12OCSPCA1.der to ClientDB database certutil -A -n OCSPEE12OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE12OCSPCA1.der chains.sh: #89: OCSPD: Importing certificate OCSPEE12OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE13OCSPCA1.der to ClientDB database certutil -A -n OCSPEE13OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE13OCSPCA1.der chains.sh: #90: OCSPD: Importing certificate OCSPEE13OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE14OCSPCA1.der to ClientDB database certutil -A -n OCSPEE14OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE14OCSPCA1.der chains.sh: #91: OCSPD: Importing certificate OCSPEE14OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE15OCSPCA1.der to ClientDB database certutil -A -n OCSPEE15OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE15OCSPCA1.der chains.sh: #92: OCSPD: Importing certificate OCSPEE15OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE21OCSPCA2.der to ClientDB database certutil -A -n OCSPEE21OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE21OCSPCA2.der chains.sh: #93: OCSPD: Importing certificate OCSPEE21OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE22OCSPCA2.der to ClientDB database certutil -A -n OCSPEE22OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE22OCSPCA2.der chains.sh: #94: OCSPD: Importing certificate OCSPEE22OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE23OCSPCA2.der to ClientDB database certutil -A -n OCSPEE23OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE23OCSPCA2.der chains.sh: #95: OCSPD: Importing certificate OCSPEE23OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE31OCSPCA3.der to ClientDB database certutil -A -n OCSPEE31OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE31OCSPCA3.der chains.sh: #96: OCSPD: Importing certificate OCSPEE31OCSPCA3.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE32OCSPCA3.der to ClientDB database certutil -A -n OCSPEE32OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE32OCSPCA3.der chains.sh: #97: OCSPD: Importing certificate OCSPEE32OCSPCA3.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE33OCSPCA3.der to ClientDB database certutil -A -n OCSPEE33OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE33OCSPCA3.der chains.sh: #98: OCSPD: Importing certificate OCSPEE33OCSPCA3.der to ClientDB database - PASSED httpserv starting at Wed Aug 23 18:48:35 UTC 2017 httpserv -D -p 9634 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA3.crl \ -O get -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/aiahttp/http_pid.2684 & trying to connect to httpserv at Wed Aug 23 18:48:35 UTC 2017 tstclnt -p 9634 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9634 (address=::1) tstclnt: exiting with return code 0 kill -0 12157 >/dev/null 2>/dev/null httpserv with PID 12157 found at Wed Aug 23 18:48:35 UTC 2017 httpserv with PID 12157 started at Wed Aug 23 18:48:35 UTC 2017 tstclnt -h localhost.localdomain -p 9634 -q -t 20 chains.sh: #99: Test that OCSP server is reachable - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184816 (0x3110cdb0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Wed Aug 23 18:48:15 2017 Not After : Tue Aug 23 18:48:15 2067 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:db:ca:40:61:a4:7f:a6:38:87:51:22:2f:46:65:c4: b4:42:35:c6:76:12:a7:50:ce:25:8e:1d:3a:cb:e3:b9: 45:f8:7f:f2:93:75:13:5b:a4:aa:77:d1:48:2a:ca:5f: f7:d8:09:c2:c4:eb:f5:0a:a3:3e:0d:b9:8f:5c:03:9b: b4:8d:73:9f:62:08:c6:10:65:e9:bf:2c:01:f5:ef:36: a1:ec:dd:44:85:4c:fd:f4:45:09:6c:37:8e:19:2c:c0: eb:6b:c1:3d:de:da:ff:de:35:17:0e:4e:e3:5e:01:56: e3:2b:1b:11:6c:4a:16:c0:20:c8:42:84:0c:84:12:63: 09:69:c9:dc:52:66:18:50:ec:72:1c:d3:d0:88:86:0f: c7:6a:92:72:33:6a:90:d1:bb:ab:28:0b:bd:59:d9:fd: 3f:ee:11:10:b3:26:54:74:c4:09:77:3c:00:8d:74:bb: 5b:b7:0a:ec:bc:d1:84:8f:ac:a6:19:0a:70:89:cf:c9: 8f:f1:b0:72:be:29:78:eb:56:e6:71:ff:f5:e0:0a:18: b5:bc:56:25:00:69:a8:fb:a4:75:28:c0:76:3e:d0:4b: e5:0f:8e:58:9f:ef:31:76:7a:d9:2f:89:e2:c2:75:bf: 5b:f4:00:ac:b4:cc:87:ea:09:24:a0:f6:07:5a:81:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7b:2e:c4:d4:27:a5:2f:a2:9c:3d:0f:60:65:e3:8e:d2: f8:fe:08:5c:1a:f0:dc:e5:f4:18:0d:aa:e1:65:b8:97: e4:66:eb:13:59:f6:25:20:d8:18:56:f3:80:19:6b:3b: 30:cb:ba:f1:2d:db:2b:86:2d:08:a1:03:fb:a0:a7:b3: 77:42:4d:4c:c4:90:26:26:3b:87:a0:f1:1d:37:31:08: 47:f4:f1:0f:34:5d:ef:9f:23:73:ba:71:9c:30:1f:5e: be:50:30:37:e5:a1:2e:58:51:55:3b:e8:5b:38:75:32: 51:c3:51:05:71:35:4d:02:67:df:f8:2a:a3:bf:b9:85: 28:c2:71:6a:06:c9:47:b1:96:13:a9:f3:bb:89:07:dc: 44:56:96:27:34:23:07:55:cb:8f:b7:79:0b:9e:d5:dd: 10:8f:a9:70:7c:30:66:67:4e:a0:4e:18:92:ef:9c:77: a8:3a:5c:74:93:94:a4:1b:ee:40:ff:46:48:22:80:a5: 6f:da:5a:4d:e3:da:6d:da:b6:fb:1d:86:50:5d:34:85: f4:8d:ee:0e:e0:be:96:b1:4b:08:0b:71:42:99:ee:06: e6:64:a3:95:81:86:ca:bb:75:84:9a:eb:ad:c1:01:2b: d1:f6:f3:5e:81:28:84:f2:a1:56:9b:01:19:49:94:8c Fingerprint (SHA-256): 1D:09:7E:50:FB:DC:69:DE:65:6F:BA:10:31:FA:47:FB:BF:0C:F9:0B:BE:CE:4B:B2:30:B3:A5:73:D4:4F:EB:92 Fingerprint (SHA1): 0C:F7:1C:FC:44:60:11:FE:4A:49:5E:38:BB:DA:96:DB:FF:52:EA:AC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #100: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #101: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #102: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED trying to kill httpserv with PID 12157 at Wed Aug 23 18:48:36 UTC 2017 kill -USR1 12157 httpserv: normal termination httpserv -b -p 9634 2>/dev/null; httpserv with PID 12157 killed at Wed Aug 23 18:48:36 UTC 2017 httpserv starting at Wed Aug 23 18:48:36 UTC 2017 httpserv -D -p 9634 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA3.crl \ -O post -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/aiahttp/http_pid.2684 & trying to connect to httpserv at Wed Aug 23 18:48:36 UTC 2017 tstclnt -p 9634 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9634 (address=::1) tstclnt: exiting with return code 0 kill -0 12310 >/dev/null 2>/dev/null httpserv with PID 12310 found at Wed Aug 23 18:48:36 UTC 2017 httpserv with PID 12310 started at Wed Aug 23 18:48:36 UTC 2017 chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #103: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #104: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #105: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED tstclnt -h localhost.localdomain -p 9634 -q -t 20 chains.sh: #106: Test that OCSP server is reachable - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184816 (0x3110cdb0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Wed Aug 23 18:48:15 2017 Not After : Tue Aug 23 18:48:15 2067 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:db:ca:40:61:a4:7f:a6:38:87:51:22:2f:46:65:c4: b4:42:35:c6:76:12:a7:50:ce:25:8e:1d:3a:cb:e3:b9: 45:f8:7f:f2:93:75:13:5b:a4:aa:77:d1:48:2a:ca:5f: f7:d8:09:c2:c4:eb:f5:0a:a3:3e:0d:b9:8f:5c:03:9b: b4:8d:73:9f:62:08:c6:10:65:e9:bf:2c:01:f5:ef:36: a1:ec:dd:44:85:4c:fd:f4:45:09:6c:37:8e:19:2c:c0: eb:6b:c1:3d:de:da:ff:de:35:17:0e:4e:e3:5e:01:56: e3:2b:1b:11:6c:4a:16:c0:20:c8:42:84:0c:84:12:63: 09:69:c9:dc:52:66:18:50:ec:72:1c:d3:d0:88:86:0f: c7:6a:92:72:33:6a:90:d1:bb:ab:28:0b:bd:59:d9:fd: 3f:ee:11:10:b3:26:54:74:c4:09:77:3c:00:8d:74:bb: 5b:b7:0a:ec:bc:d1:84:8f:ac:a6:19:0a:70:89:cf:c9: 8f:f1:b0:72:be:29:78:eb:56:e6:71:ff:f5:e0:0a:18: b5:bc:56:25:00:69:a8:fb:a4:75:28:c0:76:3e:d0:4b: e5:0f:8e:58:9f:ef:31:76:7a:d9:2f:89:e2:c2:75:bf: 5b:f4:00:ac:b4:cc:87:ea:09:24:a0:f6:07:5a:81:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7b:2e:c4:d4:27:a5:2f:a2:9c:3d:0f:60:65:e3:8e:d2: f8:fe:08:5c:1a:f0:dc:e5:f4:18:0d:aa:e1:65:b8:97: e4:66:eb:13:59:f6:25:20:d8:18:56:f3:80:19:6b:3b: 30:cb:ba:f1:2d:db:2b:86:2d:08:a1:03:fb:a0:a7:b3: 77:42:4d:4c:c4:90:26:26:3b:87:a0:f1:1d:37:31:08: 47:f4:f1:0f:34:5d:ef:9f:23:73:ba:71:9c:30:1f:5e: be:50:30:37:e5:a1:2e:58:51:55:3b:e8:5b:38:75:32: 51:c3:51:05:71:35:4d:02:67:df:f8:2a:a3:bf:b9:85: 28:c2:71:6a:06:c9:47:b1:96:13:a9:f3:bb:89:07:dc: 44:56:96:27:34:23:07:55:cb:8f:b7:79:0b:9e:d5:dd: 10:8f:a9:70:7c:30:66:67:4e:a0:4e:18:92:ef:9c:77: a8:3a:5c:74:93:94:a4:1b:ee:40:ff:46:48:22:80:a5: 6f:da:5a:4d:e3:da:6d:da:b6:fb:1d:86:50:5d:34:85: f4:8d:ee:0e:e0:be:96:b1:4b:08:0b:71:42:99:ee:06: e6:64:a3:95:81:86:ca:bb:75:84:9a:eb:ad:c1:01:2b: d1:f6:f3:5e:81:28:84:f2:a1:56:9b:01:19:49:94:8c Fingerprint (SHA-256): 1D:09:7E:50:FB:DC:69:DE:65:6F:BA:10:31:FA:47:FB:BF:0C:F9:0B:BE:CE:4B:B2:30:B3:A5:73:D4:4F:EB:92 Fingerprint (SHA1): 0C:F7:1C:FC:44:60:11:FE:4A:49:5E:38:BB:DA:96:DB:FF:52:EA:AC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #107: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #108: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #109: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED trying to kill httpserv with PID 12310 at Wed Aug 23 18:48:37 UTC 2017 kill -USR1 12310 httpserv: normal termination httpserv -b -p 9634 2>/dev/null; httpserv with PID 12310 killed at Wed Aug 23 18:48:37 UTC 2017 httpserv starting at Wed Aug 23 18:48:37 UTC 2017 httpserv -D -p 9634 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA3.crl \ -O random -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/aiahttp/http_pid.2684 & trying to connect to httpserv at Wed Aug 23 18:48:37 UTC 2017 tstclnt -p 9634 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9634 (address=::1) tstclnt: exiting with return code 0 kill -0 12529 >/dev/null 2>/dev/null httpserv with PID 12529 found at Wed Aug 23 18:48:37 UTC 2017 httpserv with PID 12529 started at Wed Aug 23 18:48:37 UTC 2017 chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #110: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #111: Bridge: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823184817 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #112: Bridge: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #113: Bridge: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #114: Bridge: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823184818 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #115: Bridge: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #116: Bridge: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #117: Bridge: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #118: Bridge: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 823184819 -7 Bridge@Army < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #119: Bridge: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #120: Bridge: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 823184820 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #121: Bridge: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #122: Bridge: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #123: Bridge: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #124: Bridge: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #125: Bridge: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserBridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i UserReq.der -o UserBridge.der -f BridgeDB/dbpasswd -m 823184821 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #126: Bridge: Creating certficate UserBridge.der signed by Bridge - PASSED chains.sh: Importing certificate UserBridge.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserBridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #127: Bridge: Importing certificate UserBridge.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #128: Bridge: Creating DB AllDB - PASSED chains.sh: Importing certificate Army.der to AllDB database certutil -A -n Army -t "" -d AllDB -f AllDB/dbpasswd -i Army.der chains.sh: #129: Bridge: Importing certificate Army.der to AllDB database - PASSED chains.sh: Importing certificate Navy.der to AllDB database certutil -A -n Navy -t "" -d AllDB -f AllDB/dbpasswd -i Navy.der chains.sh: #130: Bridge: Importing certificate Navy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184818 (0x3110cdb2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:48:38 2017 Not After : Tue Aug 23 18:48:38 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cf:48:75:46:56:ce:45:65:df:88:cd:8e:40:20:3e:7a: 66:29:b2:6f:d2:2c:6b:9f:58:3e:dc:60:20:93:83:4c: 02:c6:68:12:df:1c:6a:e5:6e:00:67:94:85:75:5c:81: 38:30:34:df:cc:e7:fb:69:11:8f:39:0f:67:f9:20:ed: 51:7f:0a:7b:79:2c:e9:c8:69:ca:8e:90:8b:2f:25:da: 9b:5f:de:da:51:ae:d5:d3:47:20:20:6e:53:4d:96:17: 10:00:0e:a6:52:4b:5f:5d:c6:31:b9:0a:37:99:91:f1: 7a:89:fe:fb:d8:28:6c:9b:bc:59:40:50:7e:3a:d5:03: 06:85:9d:c8:b7:74:22:41:d8:e0:6f:ce:0a:a7:84:a2: 4d:03:b6:e0:8d:ad:ee:43:6a:55:f6:da:f7:79:c9:62: 62:51:90:6d:19:70:48:5c:6e:74:21:d9:f1:fe:d9:26: 3d:4f:b8:f2:e4:d3:82:62:a6:99:eb:b8:df:df:5e:de: 4c:4f:ba:74:30:3f:2f:47:10:3e:b3:f2:cf:1f:3a:1f: 97:a1:31:08:4a:8f:56:0f:88:b1:ec:70:30:3a:3c:cf: 9a:4a:7a:aa:b2:db:2d:9b:18:ba:f2:64:0e:56:14:06: 25:6c:26:9d:a9:0d:99:e0:d6:d1:6c:ee:2e:9e:90:6f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:3d:8b:8c:ef:1f:94:43:38:9f:b8:57:2a:64:1f:c6: ea:d8:fa:f0:16:e2:7b:7b:af:1a:9c:34:2f:65:65:b0: 7b:f9:f7:3a:f2:bc:34:a6:99:ef:08:a7:60:c3:93:3c: c2:18:9d:51:6d:6d:e5:1d:6d:bb:67:a2:0d:ac:ca:ce: 90:e8:4a:4a:e5:21:53:3d:85:1c:74:2d:55:de:cf:ac: 20:45:9c:f4:d2:cf:22:ed:f4:88:c1:91:ef:91:d1:0d: b6:91:89:3b:b8:86:83:4e:da:12:c8:da:79:3c:81:5a: dc:0f:fa:d0:a1:2b:47:96:e7:79:1f:e6:ec:f7:47:5b: 52:20:e7:a1:0e:58:ab:b1:48:2e:b0:d1:92:35:6e:01: 6d:6e:45:7d:42:dd:da:12:03:21:7c:02:98:81:8f:7f: bb:78:cc:23:ec:51:fd:62:0c:a9:42:74:8c:88:fe:97: f9:35:e4:ab:bb:b0:df:62:21:f6:e9:30:fe:b7:52:d7: f2:fc:ad:82:54:f1:b4:80:df:c6:a6:7b:a4:53:43:fb: a6:92:a6:d8:31:c5:35:64:9c:a4:4b:07:3d:e2:34:58: b8:0b:af:30:da:53:c3:b4:92:4b:5e:60:1c:63:4c:7b: d8:b0:28:77:e9:d3:bf:81:ef:4e:62:26:9c:35:06:a4 Fingerprint (SHA-256): D7:29:C4:86:24:1B:F6:33:9A:18:EA:5E:EF:84:74:CE:B6:8D:5A:E9:CD:73:8E:3D:23:B8:48:45:03:FA:E1:A7 Fingerprint (SHA1): 6E:63:E1:13:9B:FB:14:46:CB:48:AD:91:C8:17:56:2B:50:21:31:E2 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #131: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeArmy.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184817 (0x3110cdb1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 18:48:37 2017 Not After : Tue Aug 23 18:48:37 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:94:77:88:2d:87:84:08:53:30:f1:30:91:90:6d:9a: 02:d6:e8:5b:7f:ee:64:5d:99:8d:19:e1:43:32:6f:e6: f7:46:14:f5:02:aa:50:10:86:f5:d3:e1:f6:eb:e6:28: 1d:6b:8d:0f:a9:40:6e:fb:07:ba:79:c6:6a:2e:b9:58: b6:d6:67:67:9b:5c:01:1b:66:36:32:27:d2:a8:24:96: 3d:d9:80:66:6b:a6:46:c7:5b:71:93:23:ca:d4:f0:f1: 73:7c:26:45:cc:06:cc:39:b8:6a:f1:84:30:9e:e5:be: 1f:5d:a2:05:25:56:b4:77:49:18:44:ae:a1:7f:99:7d: bb:a4:48:26:71:3c:a5:ee:98:78:74:59:55:1f:c7:ef: ad:8c:74:df:ae:76:37:a2:2f:e5:ed:5d:c5:f4:c7:c1: ad:cb:af:33:3c:be:e1:86:d6:a2:16:c0:52:e8:99:4c: c1:ff:7d:4a:18:2f:ac:b6:f6:c9:b0:29:22:a6:86:a5: d4:be:b8:1b:35:5c:7b:0e:d5:f8:7e:02:a9:a2:ec:c0: e2:c4:bd:16:51:2d:e9:8a:93:4f:22:49:c0:9c:32:12: 74:b1:d4:e3:42:c1:41:de:5c:57:00:45:c0:3e:72:35: e3:b5:8d:d6:34:3a:dd:37:2b:7f:3b:2c:c3:2c:cd:3b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8f:1f:43:ff:d7:2d:53:14:d1:28:77:a5:be:83:ed:cb: 38:66:98:56:b6:5b:c2:44:22:59:2a:28:40:c4:d0:02: 8b:fc:4f:40:f4:60:86:d2:e4:19:3f:55:fe:b6:06:62: f9:22:62:14:f5:21:da:b4:fc:56:55:ea:80:4a:1f:e3: c8:7f:a1:e6:bd:29:7a:64:6c:8f:03:7f:40:a4:cc:3f: ae:d4:6e:47:e9:b3:5f:e9:e7:fc:33:15:9d:74:5a:f5: ae:bb:40:06:eb:9a:f8:82:81:f4:90:7a:2a:6d:23:42: 16:d6:9e:fe:59:1d:d7:75:eb:0c:0e:f8:30:22:7b:86: 56:1a:1c:9a:7e:16:62:2f:6d:55:71:96:85:1c:b8:ba: 93:8a:d2:e9:4d:1a:b2:b0:57:80:d8:8b:c8:10:17:22: 75:c1:1a:17:78:bc:94:b6:89:24:07:fd:39:68:d9:05: 16:d0:41:0c:9a:51:86:e1:76:10:f7:6f:b3:8b:41:d9: 6c:ce:c8:e8:42:3a:94:a2:bf:dc:85:94:e2:02:5e:26: 50:4a:30:66:36:0a:ee:28:c9:80:bc:74:49:11:59:fd: 16:0d:95:fd:df:56:ad:9e:50:a3:66:f6:5c:5c:05:f8: ce:9f:c8:70:4f:f5:28:30:12:2f:c9:6c:45:09:39:1a Fingerprint (SHA-256): 82:A0:43:B6:8C:47:D0:D7:38:3A:07:A7:D3:02:81:99:AD:7F:C7:11:B3:89:08:2A:95:3F:93:2F:C9:45:09:BC Fingerprint (SHA1): BE:65:EC:5C:F9:3F:0C:7F:75:EA:A2:1A:94:F5:A2:E9:D9:63:59:20 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #132: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Army Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Navy [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #133: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Importing certificate BridgeArmy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeArmy.der chains.sh: #134: Bridge: Importing certificate BridgeArmy.der to AllDB database - PASSED chains.sh: Importing certificate BridgeNavy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeNavy.der chains.sh: #135: Bridge: Importing certificate BridgeNavy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184817 (0x3110cdb1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 18:48:37 2017 Not After : Tue Aug 23 18:48:37 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:94:77:88:2d:87:84:08:53:30:f1:30:91:90:6d:9a: 02:d6:e8:5b:7f:ee:64:5d:99:8d:19:e1:43:32:6f:e6: f7:46:14:f5:02:aa:50:10:86:f5:d3:e1:f6:eb:e6:28: 1d:6b:8d:0f:a9:40:6e:fb:07:ba:79:c6:6a:2e:b9:58: b6:d6:67:67:9b:5c:01:1b:66:36:32:27:d2:a8:24:96: 3d:d9:80:66:6b:a6:46:c7:5b:71:93:23:ca:d4:f0:f1: 73:7c:26:45:cc:06:cc:39:b8:6a:f1:84:30:9e:e5:be: 1f:5d:a2:05:25:56:b4:77:49:18:44:ae:a1:7f:99:7d: bb:a4:48:26:71:3c:a5:ee:98:78:74:59:55:1f:c7:ef: ad:8c:74:df:ae:76:37:a2:2f:e5:ed:5d:c5:f4:c7:c1: ad:cb:af:33:3c:be:e1:86:d6:a2:16:c0:52:e8:99:4c: c1:ff:7d:4a:18:2f:ac:b6:f6:c9:b0:29:22:a6:86:a5: d4:be:b8:1b:35:5c:7b:0e:d5:f8:7e:02:a9:a2:ec:c0: e2:c4:bd:16:51:2d:e9:8a:93:4f:22:49:c0:9c:32:12: 74:b1:d4:e3:42:c1:41:de:5c:57:00:45:c0:3e:72:35: e3:b5:8d:d6:34:3a:dd:37:2b:7f:3b:2c:c3:2c:cd:3b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8f:1f:43:ff:d7:2d:53:14:d1:28:77:a5:be:83:ed:cb: 38:66:98:56:b6:5b:c2:44:22:59:2a:28:40:c4:d0:02: 8b:fc:4f:40:f4:60:86:d2:e4:19:3f:55:fe:b6:06:62: f9:22:62:14:f5:21:da:b4:fc:56:55:ea:80:4a:1f:e3: c8:7f:a1:e6:bd:29:7a:64:6c:8f:03:7f:40:a4:cc:3f: ae:d4:6e:47:e9:b3:5f:e9:e7:fc:33:15:9d:74:5a:f5: ae:bb:40:06:eb:9a:f8:82:81:f4:90:7a:2a:6d:23:42: 16:d6:9e:fe:59:1d:d7:75:eb:0c:0e:f8:30:22:7b:86: 56:1a:1c:9a:7e:16:62:2f:6d:55:71:96:85:1c:b8:ba: 93:8a:d2:e9:4d:1a:b2:b0:57:80:d8:8b:c8:10:17:22: 75:c1:1a:17:78:bc:94:b6:89:24:07:fd:39:68:d9:05: 16:d0:41:0c:9a:51:86:e1:76:10:f7:6f:b3:8b:41:d9: 6c:ce:c8:e8:42:3a:94:a2:bf:dc:85:94:e2:02:5e:26: 50:4a:30:66:36:0a:ee:28:c9:80:bc:74:49:11:59:fd: 16:0d:95:fd:df:56:ad:9e:50:a3:66:f6:5c:5c:05:f8: ce:9f:c8:70:4f:f5:28:30:12:2f:c9:6c:45:09:39:1a Fingerprint (SHA-256): 82:A0:43:B6:8C:47:D0:D7:38:3A:07:A7:D3:02:81:99:AD:7F:C7:11:B3:89:08:2A:95:3F:93:2F:C9:45:09:BC Fingerprint (SHA1): BE:65:EC:5C:F9:3F:0C:7F:75:EA:A2:1A:94:F5:A2:E9:D9:63:59:20 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #136: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184818 (0x3110cdb2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:48:38 2017 Not After : Tue Aug 23 18:48:38 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cf:48:75:46:56:ce:45:65:df:88:cd:8e:40:20:3e:7a: 66:29:b2:6f:d2:2c:6b:9f:58:3e:dc:60:20:93:83:4c: 02:c6:68:12:df:1c:6a:e5:6e:00:67:94:85:75:5c:81: 38:30:34:df:cc:e7:fb:69:11:8f:39:0f:67:f9:20:ed: 51:7f:0a:7b:79:2c:e9:c8:69:ca:8e:90:8b:2f:25:da: 9b:5f:de:da:51:ae:d5:d3:47:20:20:6e:53:4d:96:17: 10:00:0e:a6:52:4b:5f:5d:c6:31:b9:0a:37:99:91:f1: 7a:89:fe:fb:d8:28:6c:9b:bc:59:40:50:7e:3a:d5:03: 06:85:9d:c8:b7:74:22:41:d8:e0:6f:ce:0a:a7:84:a2: 4d:03:b6:e0:8d:ad:ee:43:6a:55:f6:da:f7:79:c9:62: 62:51:90:6d:19:70:48:5c:6e:74:21:d9:f1:fe:d9:26: 3d:4f:b8:f2:e4:d3:82:62:a6:99:eb:b8:df:df:5e:de: 4c:4f:ba:74:30:3f:2f:47:10:3e:b3:f2:cf:1f:3a:1f: 97:a1:31:08:4a:8f:56:0f:88:b1:ec:70:30:3a:3c:cf: 9a:4a:7a:aa:b2:db:2d:9b:18:ba:f2:64:0e:56:14:06: 25:6c:26:9d:a9:0d:99:e0:d6:d1:6c:ee:2e:9e:90:6f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:3d:8b:8c:ef:1f:94:43:38:9f:b8:57:2a:64:1f:c6: ea:d8:fa:f0:16:e2:7b:7b:af:1a:9c:34:2f:65:65:b0: 7b:f9:f7:3a:f2:bc:34:a6:99:ef:08:a7:60:c3:93:3c: c2:18:9d:51:6d:6d:e5:1d:6d:bb:67:a2:0d:ac:ca:ce: 90:e8:4a:4a:e5:21:53:3d:85:1c:74:2d:55:de:cf:ac: 20:45:9c:f4:d2:cf:22:ed:f4:88:c1:91:ef:91:d1:0d: b6:91:89:3b:b8:86:83:4e:da:12:c8:da:79:3c:81:5a: dc:0f:fa:d0:a1:2b:47:96:e7:79:1f:e6:ec:f7:47:5b: 52:20:e7:a1:0e:58:ab:b1:48:2e:b0:d1:92:35:6e:01: 6d:6e:45:7d:42:dd:da:12:03:21:7c:02:98:81:8f:7f: bb:78:cc:23:ec:51:fd:62:0c:a9:42:74:8c:88:fe:97: f9:35:e4:ab:bb:b0:df:62:21:f6:e9:30:fe:b7:52:d7: f2:fc:ad:82:54:f1:b4:80:df:c6:a6:7b:a4:53:43:fb: a6:92:a6:d8:31:c5:35:64:9c:a4:4b:07:3d:e2:34:58: b8:0b:af:30:da:53:c3:b4:92:4b:5e:60:1c:63:4c:7b: d8:b0:28:77:e9:d3:bf:81:ef:4e:62:26:9c:35:06:a4 Fingerprint (SHA-256): D7:29:C4:86:24:1B:F6:33:9A:18:EA:5E:EF:84:74:CE:B6:8D:5A:E9:CD:73:8E:3D:23:B8:48:45:03:FA:E1:A7 Fingerprint (SHA1): 6E:63:E1:13:9B:FB:14:46:CB:48:AD:91:C8:17:56:2B:50:21:31:E2 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #137: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Creating DB ArmyOnlyDB certutil -N -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd chains.sh: #138: Bridge: Creating DB ArmyOnlyDB - PASSED chains.sh: Importing certificate Army.der to ArmyOnlyDB database certutil -A -n Army -t "C,," -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd -i Army.der chains.sh: #139: Bridge: Importing certificate Army.der to ArmyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #140: Bridge: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #141: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #142: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184818 (0x3110cdb2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:48:38 2017 Not After : Tue Aug 23 18:48:38 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cf:48:75:46:56:ce:45:65:df:88:cd:8e:40:20:3e:7a: 66:29:b2:6f:d2:2c:6b:9f:58:3e:dc:60:20:93:83:4c: 02:c6:68:12:df:1c:6a:e5:6e:00:67:94:85:75:5c:81: 38:30:34:df:cc:e7:fb:69:11:8f:39:0f:67:f9:20:ed: 51:7f:0a:7b:79:2c:e9:c8:69:ca:8e:90:8b:2f:25:da: 9b:5f:de:da:51:ae:d5:d3:47:20:20:6e:53:4d:96:17: 10:00:0e:a6:52:4b:5f:5d:c6:31:b9:0a:37:99:91:f1: 7a:89:fe:fb:d8:28:6c:9b:bc:59:40:50:7e:3a:d5:03: 06:85:9d:c8:b7:74:22:41:d8:e0:6f:ce:0a:a7:84:a2: 4d:03:b6:e0:8d:ad:ee:43:6a:55:f6:da:f7:79:c9:62: 62:51:90:6d:19:70:48:5c:6e:74:21:d9:f1:fe:d9:26: 3d:4f:b8:f2:e4:d3:82:62:a6:99:eb:b8:df:df:5e:de: 4c:4f:ba:74:30:3f:2f:47:10:3e:b3:f2:cf:1f:3a:1f: 97:a1:31:08:4a:8f:56:0f:88:b1:ec:70:30:3a:3c:cf: 9a:4a:7a:aa:b2:db:2d:9b:18:ba:f2:64:0e:56:14:06: 25:6c:26:9d:a9:0d:99:e0:d6:d1:6c:ee:2e:9e:90:6f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:3d:8b:8c:ef:1f:94:43:38:9f:b8:57:2a:64:1f:c6: ea:d8:fa:f0:16:e2:7b:7b:af:1a:9c:34:2f:65:65:b0: 7b:f9:f7:3a:f2:bc:34:a6:99:ef:08:a7:60:c3:93:3c: c2:18:9d:51:6d:6d:e5:1d:6d:bb:67:a2:0d:ac:ca:ce: 90:e8:4a:4a:e5:21:53:3d:85:1c:74:2d:55:de:cf:ac: 20:45:9c:f4:d2:cf:22:ed:f4:88:c1:91:ef:91:d1:0d: b6:91:89:3b:b8:86:83:4e:da:12:c8:da:79:3c:81:5a: dc:0f:fa:d0:a1:2b:47:96:e7:79:1f:e6:ec:f7:47:5b: 52:20:e7:a1:0e:58:ab:b1:48:2e:b0:d1:92:35:6e:01: 6d:6e:45:7d:42:dd:da:12:03:21:7c:02:98:81:8f:7f: bb:78:cc:23:ec:51:fd:62:0c:a9:42:74:8c:88:fe:97: f9:35:e4:ab:bb:b0:df:62:21:f6:e9:30:fe:b7:52:d7: f2:fc:ad:82:54:f1:b4:80:df:c6:a6:7b:a4:53:43:fb: a6:92:a6:d8:31:c5:35:64:9c:a4:4b:07:3d:e2:34:58: b8:0b:af:30:da:53:c3:b4:92:4b:5e:60:1c:63:4c:7b: d8:b0:28:77:e9:d3:bf:81:ef:4e:62:26:9c:35:06:a4 Fingerprint (SHA-256): D7:29:C4:86:24:1B:F6:33:9A:18:EA:5E:EF:84:74:CE:B6:8D:5A:E9:CD:73:8E:3D:23:B8:48:45:03:FA:E1:A7 Fingerprint (SHA1): 6E:63:E1:13:9B:FB:14:46:CB:48:AD:91:C8:17:56:2B:50:21:31:E2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #143: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184818 (0x3110cdb2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:48:38 2017 Not After : Tue Aug 23 18:48:38 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cf:48:75:46:56:ce:45:65:df:88:cd:8e:40:20:3e:7a: 66:29:b2:6f:d2:2c:6b:9f:58:3e:dc:60:20:93:83:4c: 02:c6:68:12:df:1c:6a:e5:6e:00:67:94:85:75:5c:81: 38:30:34:df:cc:e7:fb:69:11:8f:39:0f:67:f9:20:ed: 51:7f:0a:7b:79:2c:e9:c8:69:ca:8e:90:8b:2f:25:da: 9b:5f:de:da:51:ae:d5:d3:47:20:20:6e:53:4d:96:17: 10:00:0e:a6:52:4b:5f:5d:c6:31:b9:0a:37:99:91:f1: 7a:89:fe:fb:d8:28:6c:9b:bc:59:40:50:7e:3a:d5:03: 06:85:9d:c8:b7:74:22:41:d8:e0:6f:ce:0a:a7:84:a2: 4d:03:b6:e0:8d:ad:ee:43:6a:55:f6:da:f7:79:c9:62: 62:51:90:6d:19:70:48:5c:6e:74:21:d9:f1:fe:d9:26: 3d:4f:b8:f2:e4:d3:82:62:a6:99:eb:b8:df:df:5e:de: 4c:4f:ba:74:30:3f:2f:47:10:3e:b3:f2:cf:1f:3a:1f: 97:a1:31:08:4a:8f:56:0f:88:b1:ec:70:30:3a:3c:cf: 9a:4a:7a:aa:b2:db:2d:9b:18:ba:f2:64:0e:56:14:06: 25:6c:26:9d:a9:0d:99:e0:d6:d1:6c:ee:2e:9e:90:6f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:3d:8b:8c:ef:1f:94:43:38:9f:b8:57:2a:64:1f:c6: ea:d8:fa:f0:16:e2:7b:7b:af:1a:9c:34:2f:65:65:b0: 7b:f9:f7:3a:f2:bc:34:a6:99:ef:08:a7:60:c3:93:3c: c2:18:9d:51:6d:6d:e5:1d:6d:bb:67:a2:0d:ac:ca:ce: 90:e8:4a:4a:e5:21:53:3d:85:1c:74:2d:55:de:cf:ac: 20:45:9c:f4:d2:cf:22:ed:f4:88:c1:91:ef:91:d1:0d: b6:91:89:3b:b8:86:83:4e:da:12:c8:da:79:3c:81:5a: dc:0f:fa:d0:a1:2b:47:96:e7:79:1f:e6:ec:f7:47:5b: 52:20:e7:a1:0e:58:ab:b1:48:2e:b0:d1:92:35:6e:01: 6d:6e:45:7d:42:dd:da:12:03:21:7c:02:98:81:8f:7f: bb:78:cc:23:ec:51:fd:62:0c:a9:42:74:8c:88:fe:97: f9:35:e4:ab:bb:b0:df:62:21:f6:e9:30:fe:b7:52:d7: f2:fc:ad:82:54:f1:b4:80:df:c6:a6:7b:a4:53:43:fb: a6:92:a6:d8:31:c5:35:64:9c:a4:4b:07:3d:e2:34:58: b8:0b:af:30:da:53:c3:b4:92:4b:5e:60:1c:63:4c:7b: d8:b0:28:77:e9:d3:bf:81:ef:4e:62:26:9c:35:06:a4 Fingerprint (SHA-256): D7:29:C4:86:24:1B:F6:33:9A:18:EA:5E:EF:84:74:CE:B6:8D:5A:E9:CD:73:8E:3D:23:B8:48:45:03:FA:E1:A7 Fingerprint (SHA1): 6E:63:E1:13:9B:FB:14:46:CB:48:AD:91:C8:17:56:2B:50:21:31:E2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #144: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Creating DB NavyOnlyDB certutil -N -d NavyOnlyDB -f NavyOnlyDB/dbpasswd chains.sh: #145: Bridge: Creating DB NavyOnlyDB - PASSED chains.sh: Importing certificate Navy.der to NavyOnlyDB database certutil -A -n Navy -t "C,," -d NavyOnlyDB -f NavyOnlyDB/dbpasswd -i Navy.der chains.sh: #146: Bridge: Importing certificate Navy.der to NavyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #147: Bridge: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@army [Certificate Authority]: Email Address(es): bridge@army ERROR -8179: Peer's Certificate issuer is not recognized. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #148: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #149: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184817 (0x3110cdb1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 18:48:37 2017 Not After : Tue Aug 23 18:48:37 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:94:77:88:2d:87:84:08:53:30:f1:30:91:90:6d:9a: 02:d6:e8:5b:7f:ee:64:5d:99:8d:19:e1:43:32:6f:e6: f7:46:14:f5:02:aa:50:10:86:f5:d3:e1:f6:eb:e6:28: 1d:6b:8d:0f:a9:40:6e:fb:07:ba:79:c6:6a:2e:b9:58: b6:d6:67:67:9b:5c:01:1b:66:36:32:27:d2:a8:24:96: 3d:d9:80:66:6b:a6:46:c7:5b:71:93:23:ca:d4:f0:f1: 73:7c:26:45:cc:06:cc:39:b8:6a:f1:84:30:9e:e5:be: 1f:5d:a2:05:25:56:b4:77:49:18:44:ae:a1:7f:99:7d: bb:a4:48:26:71:3c:a5:ee:98:78:74:59:55:1f:c7:ef: ad:8c:74:df:ae:76:37:a2:2f:e5:ed:5d:c5:f4:c7:c1: ad:cb:af:33:3c:be:e1:86:d6:a2:16:c0:52:e8:99:4c: c1:ff:7d:4a:18:2f:ac:b6:f6:c9:b0:29:22:a6:86:a5: d4:be:b8:1b:35:5c:7b:0e:d5:f8:7e:02:a9:a2:ec:c0: e2:c4:bd:16:51:2d:e9:8a:93:4f:22:49:c0:9c:32:12: 74:b1:d4:e3:42:c1:41:de:5c:57:00:45:c0:3e:72:35: e3:b5:8d:d6:34:3a:dd:37:2b:7f:3b:2c:c3:2c:cd:3b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8f:1f:43:ff:d7:2d:53:14:d1:28:77:a5:be:83:ed:cb: 38:66:98:56:b6:5b:c2:44:22:59:2a:28:40:c4:d0:02: 8b:fc:4f:40:f4:60:86:d2:e4:19:3f:55:fe:b6:06:62: f9:22:62:14:f5:21:da:b4:fc:56:55:ea:80:4a:1f:e3: c8:7f:a1:e6:bd:29:7a:64:6c:8f:03:7f:40:a4:cc:3f: ae:d4:6e:47:e9:b3:5f:e9:e7:fc:33:15:9d:74:5a:f5: ae:bb:40:06:eb:9a:f8:82:81:f4:90:7a:2a:6d:23:42: 16:d6:9e:fe:59:1d:d7:75:eb:0c:0e:f8:30:22:7b:86: 56:1a:1c:9a:7e:16:62:2f:6d:55:71:96:85:1c:b8:ba: 93:8a:d2:e9:4d:1a:b2:b0:57:80:d8:8b:c8:10:17:22: 75:c1:1a:17:78:bc:94:b6:89:24:07:fd:39:68:d9:05: 16:d0:41:0c:9a:51:86:e1:76:10:f7:6f:b3:8b:41:d9: 6c:ce:c8:e8:42:3a:94:a2:bf:dc:85:94:e2:02:5e:26: 50:4a:30:66:36:0a:ee:28:c9:80:bc:74:49:11:59:fd: 16:0d:95:fd:df:56:ad:9e:50:a3:66:f6:5c:5c:05:f8: ce:9f:c8:70:4f:f5:28:30:12:2f:c9:6c:45:09:39:1a Fingerprint (SHA-256): 82:A0:43:B6:8C:47:D0:D7:38:3A:07:A7:D3:02:81:99:AD:7F:C7:11:B3:89:08:2A:95:3F:93:2F:C9:45:09:BC Fingerprint (SHA1): BE:65:EC:5C:F9:3F:0C:7F:75:EA:A2:1A:94:F5:A2:E9:D9:63:59:20 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #150: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184817 (0x3110cdb1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 18:48:37 2017 Not After : Tue Aug 23 18:48:37 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:94:77:88:2d:87:84:08:53:30:f1:30:91:90:6d:9a: 02:d6:e8:5b:7f:ee:64:5d:99:8d:19:e1:43:32:6f:e6: f7:46:14:f5:02:aa:50:10:86:f5:d3:e1:f6:eb:e6:28: 1d:6b:8d:0f:a9:40:6e:fb:07:ba:79:c6:6a:2e:b9:58: b6:d6:67:67:9b:5c:01:1b:66:36:32:27:d2:a8:24:96: 3d:d9:80:66:6b:a6:46:c7:5b:71:93:23:ca:d4:f0:f1: 73:7c:26:45:cc:06:cc:39:b8:6a:f1:84:30:9e:e5:be: 1f:5d:a2:05:25:56:b4:77:49:18:44:ae:a1:7f:99:7d: bb:a4:48:26:71:3c:a5:ee:98:78:74:59:55:1f:c7:ef: ad:8c:74:df:ae:76:37:a2:2f:e5:ed:5d:c5:f4:c7:c1: ad:cb:af:33:3c:be:e1:86:d6:a2:16:c0:52:e8:99:4c: c1:ff:7d:4a:18:2f:ac:b6:f6:c9:b0:29:22:a6:86:a5: d4:be:b8:1b:35:5c:7b:0e:d5:f8:7e:02:a9:a2:ec:c0: e2:c4:bd:16:51:2d:e9:8a:93:4f:22:49:c0:9c:32:12: 74:b1:d4:e3:42:c1:41:de:5c:57:00:45:c0:3e:72:35: e3:b5:8d:d6:34:3a:dd:37:2b:7f:3b:2c:c3:2c:cd:3b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8f:1f:43:ff:d7:2d:53:14:d1:28:77:a5:be:83:ed:cb: 38:66:98:56:b6:5b:c2:44:22:59:2a:28:40:c4:d0:02: 8b:fc:4f:40:f4:60:86:d2:e4:19:3f:55:fe:b6:06:62: f9:22:62:14:f5:21:da:b4:fc:56:55:ea:80:4a:1f:e3: c8:7f:a1:e6:bd:29:7a:64:6c:8f:03:7f:40:a4:cc:3f: ae:d4:6e:47:e9:b3:5f:e9:e7:fc:33:15:9d:74:5a:f5: ae:bb:40:06:eb:9a:f8:82:81:f4:90:7a:2a:6d:23:42: 16:d6:9e:fe:59:1d:d7:75:eb:0c:0e:f8:30:22:7b:86: 56:1a:1c:9a:7e:16:62:2f:6d:55:71:96:85:1c:b8:ba: 93:8a:d2:e9:4d:1a:b2:b0:57:80:d8:8b:c8:10:17:22: 75:c1:1a:17:78:bc:94:b6:89:24:07:fd:39:68:d9:05: 16:d0:41:0c:9a:51:86:e1:76:10:f7:6f:b3:8b:41:d9: 6c:ce:c8:e8:42:3a:94:a2:bf:dc:85:94:e2:02:5e:26: 50:4a:30:66:36:0a:ee:28:c9:80:bc:74:49:11:59:fd: 16:0d:95:fd:df:56:ad:9e:50:a3:66:f6:5c:5c:05:f8: ce:9f:c8:70:4f:f5:28:30:12:2f:c9:6c:45:09:39:1a Fingerprint (SHA-256): 82:A0:43:B6:8C:47:D0:D7:38:3A:07:A7:D3:02:81:99:AD:7F:C7:11:B3:89:08:2A:95:3F:93:2F:C9:45:09:BC Fingerprint (SHA1): BE:65:EC:5C:F9:3F:0C:7F:75:EA:A2:1A:94:F5:A2:E9:D9:63:59:20 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #151: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Creating DB Root1DB certutil -N -d Root1DB -f Root1DB/dbpasswd chains.sh: #152: MegaBridge_3_2: Creating DB Root1DB - PASSED chains.sh: Creating Root CA Root1 certutil -s "CN=Root1 ROOT CA, O=Root1, C=US" -S -n Root1 -t CTu,CTu,CTu -v 600 -x -d Root1DB -1 -2 -5 -f Root1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823184822 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #153: MegaBridge_3_2: Creating Root CA Root1 - PASSED chains.sh: Exporting Root CA Root1.der certutil -L -d Root1DB -r -n Root1 -o Root1.der chains.sh: #154: MegaBridge_3_2: Exporting Root CA Root1.der - PASSED chains.sh: Creating DB Root2DB certutil -N -d Root2DB -f Root2DB/dbpasswd chains.sh: #155: MegaBridge_3_2: Creating DB Root2DB - PASSED chains.sh: Creating Root CA Root2 certutil -s "CN=Root2 ROOT CA, O=Root2, C=US" -S -n Root2 -t CTu,CTu,CTu -v 600 -x -d Root2DB -1 -2 -5 -f Root2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823184823 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #156: MegaBridge_3_2: Creating Root CA Root2 - PASSED chains.sh: Exporting Root CA Root2.der certutil -L -d Root2DB -r -n Root2 -o Root2.der chains.sh: #157: MegaBridge_3_2: Exporting Root CA Root2.der - PASSED chains.sh: Creating DB Root3DB certutil -N -d Root3DB -f Root3DB/dbpasswd chains.sh: #158: MegaBridge_3_2: Creating DB Root3DB - PASSED chains.sh: Creating Root CA Root3 certutil -s "CN=Root3 ROOT CA, O=Root3, C=US" -S -n Root3 -t CTu,CTu,CTu -v 600 -x -d Root3DB -1 -2 -5 -f Root3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823184824 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #159: MegaBridge_3_2: Creating Root CA Root3 - PASSED chains.sh: Exporting Root CA Root3.der certutil -L -d Root3DB -r -n Root3 -o Root3.der chains.sh: #160: MegaBridge_3_2: Exporting Root CA Root3.der - PASSED chains.sh: Creating DB Root4DB certutil -N -d Root4DB -f Root4DB/dbpasswd chains.sh: #161: MegaBridge_3_2: Creating DB Root4DB - PASSED chains.sh: Creating Root CA Root4 certutil -s "CN=Root4 ROOT CA, O=Root4, C=US" -S -n Root4 -t CTu,CTu,CTu -v 600 -x -d Root4DB -1 -2 -5 -f Root4DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823184825 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #162: MegaBridge_3_2: Creating Root CA Root4 - PASSED chains.sh: Exporting Root CA Root4.der certutil -L -d Root4DB -r -n Root4 -o Root4.der chains.sh: #163: MegaBridge_3_2: Exporting Root CA Root4.der - PASSED chains.sh: Creating DB Root5DB certutil -N -d Root5DB -f Root5DB/dbpasswd chains.sh: #164: MegaBridge_3_2: Creating DB Root5DB - PASSED chains.sh: Creating Root CA Root5 certutil -s "CN=Root5 ROOT CA, O=Root5, C=US" -S -n Root5 -t CTu,CTu,CTu -v 600 -x -d Root5DB -1 -2 -5 -f Root5DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823184826 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #165: MegaBridge_3_2: Creating Root CA Root5 - PASSED chains.sh: Exporting Root CA Root5.der certutil -L -d Root5DB -r -n Root5 -o Root5.der chains.sh: #166: MegaBridge_3_2: Exporting Root CA Root5.der - PASSED chains.sh: Creating DB Root6DB certutil -N -d Root6DB -f Root6DB/dbpasswd chains.sh: #167: MegaBridge_3_2: Creating DB Root6DB - PASSED chains.sh: Creating Root CA Root6 certutil -s "CN=Root6 ROOT CA, O=Root6, C=US" -S -n Root6 -t CTu,CTu,CTu -v 600 -x -d Root6DB -1 -2 -5 -f Root6DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823184827 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #168: MegaBridge_3_2: Creating Root CA Root6 - PASSED chains.sh: Exporting Root CA Root6.der certutil -L -d Root6DB -r -n Root6 -o Root6.der chains.sh: #169: MegaBridge_3_2: Exporting Root CA Root6.der - PASSED chains.sh: Creating DB Root7DB certutil -N -d Root7DB -f Root7DB/dbpasswd chains.sh: #170: MegaBridge_3_2: Creating DB Root7DB - PASSED chains.sh: Creating Root CA Root7 certutil -s "CN=Root7 ROOT CA, O=Root7, C=US" -S -n Root7 -t CTu,CTu,CTu -v 600 -x -d Root7DB -1 -2 -5 -f Root7DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823184828 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #171: MegaBridge_3_2: Creating Root CA Root7 - PASSED chains.sh: Exporting Root CA Root7.der certutil -L -d Root7DB -r -n Root7 -o Root7.der chains.sh: #172: MegaBridge_3_2: Exporting Root CA Root7.der - PASSED chains.sh: Creating DB Root8DB certutil -N -d Root8DB -f Root8DB/dbpasswd chains.sh: #173: MegaBridge_3_2: Creating DB Root8DB - PASSED chains.sh: Creating Root CA Root8 certutil -s "CN=Root8 ROOT CA, O=Root8, C=US" -S -n Root8 -t CTu,CTu,CTu -v 600 -x -d Root8DB -1 -2 -5 -f Root8DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823184829 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #174: MegaBridge_3_2: Creating Root CA Root8 - PASSED chains.sh: Exporting Root CA Root8.der certutil -L -d Root8DB -r -n Root8 -o Root8.der chains.sh: #175: MegaBridge_3_2: Exporting Root CA Root8.der - PASSED chains.sh: Creating DB Root9DB certutil -N -d Root9DB -f Root9DB/dbpasswd chains.sh: #176: MegaBridge_3_2: Creating DB Root9DB - PASSED chains.sh: Creating Root CA Root9 certutil -s "CN=Root9 ROOT CA, O=Root9, C=US" -S -n Root9 -t CTu,CTu,CTu -v 600 -x -d Root9DB -1 -2 -5 -f Root9DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823184830 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #177: MegaBridge_3_2: Creating Root CA Root9 - PASSED chains.sh: Exporting Root CA Root9.der certutil -L -d Root9DB -r -n Root9 -o Root9.der chains.sh: #178: MegaBridge_3_2: Exporting Root CA Root9.der - PASSED chains.sh: Creating DB Bridge11DB certutil -N -d Bridge11DB -f Bridge11DB/dbpasswd chains.sh: #179: MegaBridge_3_2: Creating DB Bridge11DB - PASSED chains.sh: Creating Bridge certifiate request Bridge11Req.der certutil -s "CN=Bridge11 Bridge, O=Bridge11, C=US" -R -2 -d Bridge11DB -f Bridge11DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o Bridge11Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #180: MegaBridge_3_2: Creating Bridge certifiate request Bridge11Req.der - PASSED chains.sh: Creating certficate Bridge11Root1.der signed by Root1 certutil -C -c Root1 -v 60 -d Root1DB -i Bridge11Req.der -o Bridge11Root1.der -f Root1DB/dbpasswd -m 823184831 -7 Bridge11@Root1 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #181: MegaBridge_3_2: Creating certficate Bridge11Root1.der signed by Root1 - PASSED chains.sh: Importing certificate Bridge11Root1.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #182: MegaBridge_3_2: Importing certificate Bridge11Root1.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root2.der signed by Root2 certutil -C -c Root2 -v 60 -d Root2DB -i Bridge11Req.der -o Bridge11Root2.der -f Root2DB/dbpasswd -m 823184832 -7 Bridge11@Root2 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #183: MegaBridge_3_2: Creating certficate Bridge11Root2.der signed by Root2 - PASSED chains.sh: Importing certificate Bridge11Root2.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #184: MegaBridge_3_2: Importing certificate Bridge11Root2.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root3.der signed by Root3 certutil -C -c Root3 -v 60 -d Root3DB -i Bridge11Req.der -o Bridge11Root3.der -f Root3DB/dbpasswd -m 823184833 -7 Bridge11@Root3 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #185: MegaBridge_3_2: Creating certficate Bridge11Root3.der signed by Root3 - PASSED chains.sh: Importing certificate Bridge11Root3.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #186: MegaBridge_3_2: Importing certificate Bridge11Root3.der to Bridge11DB database - PASSED chains.sh: Generating PKCS7 package from Bridge11DB database cmsutil -O -r "Bridge11@Root1,Bridge11@Root2,Bridge11@Root3" -d Bridge11DB > Bridge11.p7 chains.sh: #187: MegaBridge_3_2: Generating PKCS7 package from Bridge11DB database - PASSED chains.sh: Creating DB Bridge12DB certutil -N -d Bridge12DB -f Bridge12DB/dbpasswd chains.sh: #188: MegaBridge_3_2: Creating DB Bridge12DB - PASSED chains.sh: Creating Bridge certifiate request Bridge12Req.der certutil -s "CN=Bridge12 Bridge, O=Bridge12, C=US" -R -2 -d Bridge12DB -f Bridge12DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o Bridge12Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #189: MegaBridge_3_2: Creating Bridge certifiate request Bridge12Req.der - PASSED chains.sh: Creating certficate Bridge12Root4.der signed by Root4 certutil -C -c Root4 -v 60 -d Root4DB -i Bridge12Req.der -o Bridge12Root4.der -f Root4DB/dbpasswd -m 823184834 -7 Bridge12@Root4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #190: MegaBridge_3_2: Creating certficate Bridge12Root4.der signed by Root4 - PASSED chains.sh: Importing certificate Bridge12Root4.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #191: MegaBridge_3_2: Importing certificate Bridge12Root4.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root5.der signed by Root5 certutil -C -c Root5 -v 60 -d Root5DB -i Bridge12Req.der -o Bridge12Root5.der -f Root5DB/dbpasswd -m 823184835 -7 Bridge12@Root5 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #192: MegaBridge_3_2: Creating certficate Bridge12Root5.der signed by Root5 - PASSED chains.sh: Importing certificate Bridge12Root5.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root5.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #193: MegaBridge_3_2: Importing certificate Bridge12Root5.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root6.der signed by Root6 certutil -C -c Root6 -v 60 -d Root6DB -i Bridge12Req.der -o Bridge12Root6.der -f Root6DB/dbpasswd -m 823184836 -7 Bridge12@Root6 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #194: MegaBridge_3_2: Creating certficate Bridge12Root6.der signed by Root6 - PASSED chains.sh: Importing certificate Bridge12Root6.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root6.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #195: MegaBridge_3_2: Importing certificate Bridge12Root6.der to Bridge12DB database - PASSED chains.sh: Generating PKCS7 package from Bridge12DB database cmsutil -O -r "Bridge12@Root4,Bridge12@Root5,Bridge12@Root6" -d Bridge12DB > Bridge12.p7 chains.sh: #196: MegaBridge_3_2: Generating PKCS7 package from Bridge12DB database - PASSED chains.sh: Creating DB Bridge13DB certutil -N -d Bridge13DB -f Bridge13DB/dbpasswd chains.sh: #197: MegaBridge_3_2: Creating DB Bridge13DB - PASSED chains.sh: Creating Bridge certifiate request Bridge13Req.der certutil -s "CN=Bridge13 Bridge, O=Bridge13, C=US" -R -2 -d Bridge13DB -f Bridge13DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o Bridge13Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #198: MegaBridge_3_2: Creating Bridge certifiate request Bridge13Req.der - PASSED chains.sh: Creating certficate Bridge13Root7.der signed by Root7 certutil -C -c Root7 -v 60 -d Root7DB -i Bridge13Req.der -o Bridge13Root7.der -f Root7DB/dbpasswd -m 823184837 -7 Bridge13@Root7 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #199: MegaBridge_3_2: Creating certficate Bridge13Root7.der signed by Root7 - PASSED chains.sh: Importing certificate Bridge13Root7.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root7.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #200: MegaBridge_3_2: Importing certificate Bridge13Root7.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root8.der signed by Root8 certutil -C -c Root8 -v 60 -d Root8DB -i Bridge13Req.der -o Bridge13Root8.der -f Root8DB/dbpasswd -m 823184838 -7 Bridge13@Root8 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #201: MegaBridge_3_2: Creating certficate Bridge13Root8.der signed by Root8 - PASSED chains.sh: Importing certificate Bridge13Root8.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root8.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #202: MegaBridge_3_2: Importing certificate Bridge13Root8.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root9.der signed by Root9 certutil -C -c Root9 -v 60 -d Root9DB -i Bridge13Req.der -o Bridge13Root9.der -f Root9DB/dbpasswd -m 823184839 -7 Bridge13@Root9 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #203: MegaBridge_3_2: Creating certficate Bridge13Root9.der signed by Root9 - PASSED chains.sh: Importing certificate Bridge13Root9.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root9.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #204: MegaBridge_3_2: Importing certificate Bridge13Root9.der to Bridge13DB database - PASSED chains.sh: Generating PKCS7 package from Bridge13DB database cmsutil -O -r "Bridge13@Root7,Bridge13@Root8,Bridge13@Root9" -d Bridge13DB > Bridge13.p7 chains.sh: #205: MegaBridge_3_2: Generating PKCS7 package from Bridge13DB database - PASSED chains.sh: Creating DB Bridge21DB certutil -N -d Bridge21DB -f Bridge21DB/dbpasswd chains.sh: #206: MegaBridge_3_2: Creating DB Bridge21DB - PASSED chains.sh: Creating Bridge certifiate request Bridge21Req.der certutil -s "CN=Bridge21 Bridge, O=Bridge21, C=US" -R -2 -d Bridge21DB -f Bridge21DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o Bridge21Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #207: MegaBridge_3_2: Creating Bridge certifiate request Bridge21Req.der - PASSED chains.sh: Creating certficate Bridge21Bridge11.der signed by Bridge11 certutil -C -c Bridge11 -v 60 -d Bridge11DB -i Bridge21Req.der -o Bridge21Bridge11.der -f Bridge11DB/dbpasswd -m 823184840 -7 Bridge21@Bridge11 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #208: MegaBridge_3_2: Creating certficate Bridge21Bridge11.der signed by Bridge11 - PASSED chains.sh: Importing certificate Bridge21Bridge11.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge11.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #209: MegaBridge_3_2: Importing certificate Bridge21Bridge11.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge12.der signed by Bridge12 certutil -C -c Bridge12 -v 60 -d Bridge12DB -i Bridge21Req.der -o Bridge21Bridge12.der -f Bridge12DB/dbpasswd -m 823184841 -7 Bridge21@Bridge12 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #210: MegaBridge_3_2: Creating certficate Bridge21Bridge12.der signed by Bridge12 - PASSED chains.sh: Importing certificate Bridge21Bridge12.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #211: MegaBridge_3_2: Importing certificate Bridge21Bridge12.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge13.der signed by Bridge13 certutil -C -c Bridge13 -v 60 -d Bridge13DB -i Bridge21Req.der -o Bridge21Bridge13.der -f Bridge13DB/dbpasswd -m 823184842 -7 Bridge21@Bridge13 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #212: MegaBridge_3_2: Creating certficate Bridge21Bridge13.der signed by Bridge13 - PASSED chains.sh: Importing certificate Bridge21Bridge13.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #213: MegaBridge_3_2: Importing certificate Bridge21Bridge13.der to Bridge21DB database - PASSED chains.sh: Generating PKCS7 package from Bridge21DB database cmsutil -O -r "Bridge21@Bridge11,Bridge21@Bridge12,Bridge21@Bridge13" -d Bridge21DB > Bridge21.p7 chains.sh: #214: MegaBridge_3_2: Generating PKCS7 package from Bridge21DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #215: MegaBridge_3_2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #216: MegaBridge_3_2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge21.der signed by Bridge21 certutil -C -c Bridge21 -v 60 -d Bridge21DB -i CA1Req.der -o CA1Bridge21.der -f Bridge21DB/dbpasswd -m 823184843 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #217: MegaBridge_3_2: Creating certficate CA1Bridge21.der signed by Bridge21 - PASSED chains.sh: Importing certificate CA1Bridge21.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge21.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #218: MegaBridge_3_2: Importing certificate CA1Bridge21.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #219: MegaBridge_3_2: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #220: MegaBridge_3_2: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 823184844 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #221: MegaBridge_3_2: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #222: MegaBridge_3_2: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der -t Root1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184822 (0x3110cdb6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root1 ROOT CA,O=Root1,C=US" Validity: Not Before: Wed Aug 23 18:48:41 2017 Not After : Tue Aug 23 18:48:41 2067 Subject: "CN=Root1 ROOT CA,O=Root1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:6d:71:38:2d:d8:db:ac:26:d6:c2:1d:2e:43:b2:f5: 16:a0:7e:94:57:6d:70:82:80:5e:97:71:21:c2:77:a8: fe:ca:ae:8d:fe:d7:82:6e:cb:b7:04:d3:5b:8e:21:42: 58:c3:dd:66:a6:51:16:19:36:26:fe:98:d5:5e:4b:f4: 6c:02:22:46:a8:8a:e3:d8:4f:a0:4a:e7:8a:2c:d3:34: 6c:4a:52:ca:e9:8c:1f:7f:de:93:e2:44:39:ff:90:f2: 4e:c6:65:bb:a1:aa:10:f0:f4:d9:af:f4:9d:c1:74:3f: bd:5a:78:50:20:62:da:c4:7a:0b:e1:9f:9e:2a:cb:3b: 19:19:80:82:0e:c3:fc:ec:94:c6:99:4d:ec:74:49:cf: ee:82:fd:33:06:a3:67:90:16:22:1c:c4:a1:7e:66:ea: b4:64:9e:a5:3d:44:3f:1a:1a:ec:cd:f1:66:73:a2:8a: 33:0f:15:7c:37:12:53:c7:ff:16:b8:79:1c:2c:39:5c: 53:33:65:2f:06:6c:b2:d2:fd:3b:64:65:96:4e:5d:9f: 4d:6c:1e:e9:c0:df:82:da:51:e8:6f:50:51:9b:a0:a8: e3:c9:e5:44:9e:be:7e:41:26:f9:ae:08:66:93:5f:f2: cd:73:18:9f:da:c9:4b:a5:7c:99:cd:e9:aa:19:dd:7f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 83:20:a6:e5:f2:bb:79:90:9b:0a:50:d9:a8:6c:82:ac: a0:b2:77:7a:78:8a:4c:cd:fe:53:de:6e:29:da:04:52: ce:ab:ba:d5:29:e6:dc:be:7b:3c:63:ca:50:76:15:af: 40:ec:91:a9:43:c7:e1:f8:fc:ac:54:aa:97:7d:db:60: 09:73:da:53:db:55:ae:ac:d9:d2:d5:91:a3:26:56:e5: 9e:42:dc:61:15:a5:b8:b1:a3:a9:70:d8:84:94:f1:75: 07:6f:08:80:bc:e9:d6:a6:42:ec:49:ec:ee:e7:8b:db: 84:85:88:fa:0a:c0:f6:a0:17:26:2a:fb:ff:2b:9f:e8: 60:96:1c:4c:01:41:77:1c:6b:7c:e4:7b:bd:1a:af:80: e1:6d:8a:ce:2d:67:21:5e:58:75:18:f1:28:aa:83:cb: 45:91:7c:04:db:61:6c:e7:e1:d0:9f:bb:0c:93:11:2d: c8:f4:89:ef:0f:23:1f:20:c8:f0:69:9b:22:7d:9a:b4: 2f:eb:a7:fb:a9:87:ca:00:1d:cc:22:4d:2a:9e:37:11: 25:a8:69:fb:ca:48:05:25:d5:f8:63:1b:6f:58:54:ec: 4e:3a:5f:de:d9:ed:9c:07:25:df:61:0d:10:77:f3:00: 31:aa:43:f5:74:fe:3e:e8:4a:a0:8d:d2:6c:67:af:a2 Fingerprint (SHA-256): 8B:26:93:ED:6C:62:2A:7F:82:A0:FC:C9:C2:0F:9B:68:1F:13:EE:65:9F:ED:49:72:70:35:80:50:2C:3E:A7:E0 Fingerprint (SHA1): 68:19:79:53:A2:AB:22:47:C4:05:FC:29:67:FC:AD:F9:E2:26:5E:85 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #223: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der -t Root2.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184823 (0x3110cdb7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root2 ROOT CA,O=Root2,C=US" Validity: Not Before: Wed Aug 23 18:48:42 2017 Not After : Tue Aug 23 18:48:42 2067 Subject: "CN=Root2 ROOT CA,O=Root2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:de:b1:4c:b7:0f:c5:c5:c2:b1:04:f1:93:16:c8:32: 0a:28:91:19:46:7c:5e:59:7b:b5:96:12:91:44:e9:66: ae:e7:50:38:7f:12:9d:98:02:ba:be:f9:e9:8d:89:17: ea:05:2b:ff:87:dd:29:e1:a9:e1:65:04:4b:63:b4:af: b7:49:88:35:b9:ad:ca:e5:10:26:9f:cc:93:37:83:d6: ee:ba:82:d4:ff:d7:57:36:b2:87:48:21:be:39:51:9a: ec:13:71:16:d3:80:e5:68:5c:4c:63:c1:2b:15:c4:88: 92:9f:de:00:ed:67:e7:fe:95:4a:e1:6c:b0:bd:05:64: be:dc:f1:47:0c:62:fd:8f:41:46:ce:62:7c:4c:bc:d9: 45:a9:e5:09:e9:8e:a3:bd:68:c2:fd:95:40:50:22:0a: 3c:1f:f5:5d:9d:6e:e7:70:ea:b4:2a:58:02:ff:5e:20: cc:55:b6:52:57:36:a0:2f:8e:60:08:09:a9:a5:e9:b6: 10:a3:b0:7e:fd:16:9b:96:3e:68:63:5f:6b:01:5b:bb: cb:e5:9e:8d:4d:e3:bd:0c:98:81:e5:28:76:e1:72:e0: 10:6c:11:92:60:82:9d:20:ce:21:6f:66:c8:67:9c:f1: fc:e3:62:b8:21:98:57:56:05:67:e6:94:11:2d:2b:c1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:fd:4c:ed:f6:88:12:98:97:24:94:c0:55:9b:8e:d6: d5:cb:87:2f:8b:d5:23:4c:05:27:2e:11:25:71:ce:ca: dc:11:04:89:7f:e8:f6:68:f5:69:0f:8e:17:8f:ce:53: f7:43:ae:e4:2b:8f:5a:ce:9d:0d:ab:2c:ac:8b:34:d1: eb:4e:f4:ea:46:04:0a:25:b2:55:d4:3b:c0:e9:fc:13: 5e:52:3f:3a:72:71:73:44:18:44:46:cf:90:e2:57:f9: 14:82:c4:fe:0d:79:9e:d0:85:c7:0f:e4:0a:5f:6b:c8: 66:00:6c:89:77:1b:24:01:e8:74:a4:fa:5e:2a:9b:52: 1c:d2:4d:ae:58:83:c6:ba:21:72:20:37:25:d4:52:e8: db:ea:d0:c7:27:12:e5:7b:b4:2b:ac:d2:1c:a1:e0:78: ec:e1:1d:fe:5a:0c:08:63:f1:0e:51:7a:0e:6b:5f:ad: c6:1b:88:36:d6:1d:82:37:f8:3d:3c:bd:a9:bc:99:e0: ef:6d:ae:47:85:59:a6:48:c5:f3:7a:63:39:88:cc:1c: ae:1a:4a:cd:ba:41:11:55:7e:21:19:29:18:03:33:06: 85:8a:31:06:dc:73:f0:49:19:3b:21:1f:fd:5a:b3:41: 08:fb:6f:16:06:83:49:9e:05:bd:d2:b9:32:f5:10:12 Fingerprint (SHA-256): 94:F9:97:D9:7B:D0:98:FC:CC:AB:29:57:95:33:3E:EB:9C:8B:D6:F2:9E:69:5A:9B:50:F6:4B:70:DB:1D:88:B8 Fingerprint (SHA1): 24:D0:D8:E0:6A:5C:23:36:93:A2:A7:08:24:DA:9E:42:E9:DC:83:FB Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #224: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der -t Root3.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184824 (0x3110cdb8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root3 ROOT CA,O=Root3,C=US" Validity: Not Before: Wed Aug 23 18:48:42 2017 Not After : Tue Aug 23 18:48:42 2067 Subject: "CN=Root3 ROOT CA,O=Root3,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a8:7c:59:8d:3b:71:c7:e8:00:10:6a:45:78:f1:07:0d: af:4f:f9:cb:f9:6e:34:79:d6:4c:31:45:49:c5:13:12: 34:3a:ce:e0:18:54:33:41:d8:41:f0:6c:13:bd:66:75: 4b:a5:4c:b7:fc:ce:fa:00:27:f2:e0:eb:6f:1a:9a:f7: 39:73:ac:3a:2c:a2:50:82:02:57:42:48:7d:d8:a8:d6: d2:69:b3:37:e1:5b:6d:68:a4:1a:47:78:a2:59:e6:b9: c0:a6:4b:6a:99:44:9d:f9:9f:8b:1a:3a:04:dc:f7:76: 05:b4:1c:11:e5:ab:20:15:93:e5:1a:c5:d1:ee:70:72: 94:03:d2:97:d1:02:d4:9b:c8:7c:fc:04:c4:75:db:41: ac:6b:ae:50:88:ff:51:43:66:e3:0f:49:b1:ff:26:4b: 40:5a:b6:f1:e0:c7:87:1b:24:e3:63:8b:b0:5f:3a:14: 5b:2b:1f:0b:07:46:82:be:0c:71:67:1d:01:de:2e:f0: d8:63:12:1a:bd:8f:9c:f5:d7:20:30:4a:30:2c:1d:c1: a0:f6:4a:86:fb:fb:48:41:a2:4c:50:cf:01:89:60:31: 0b:e7:ca:83:a7:60:74:f6:d9:d3:18:0b:0d:73:7c:86: 87:72:0a:b3:d1:fa:76:6c:1a:1d:79:47:06:e0:13:8d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 54:aa:7d:1c:2d:74:93:7d:98:fb:83:e8:9e:0a:95:69: f4:9b:74:eb:76:e5:47:9f:38:f9:d8:24:2b:fd:bd:f7: 50:d2:b2:c4:1a:32:35:31:78:19:ff:ce:66:92:4e:3f: e8:01:13:39:be:cb:32:c3:4b:e4:38:92:29:0f:31:7a: 1e:68:32:b5:50:d0:c4:69:06:9f:20:93:5e:8c:c1:e2: 9a:92:5c:05:63:2f:48:91:e2:dc:8d:64:c9:62:5d:ea: 3d:16:45:0d:30:bc:ff:1f:b3:cd:39:c9:b2:e2:a7:b0: 89:1d:ed:72:eb:84:9c:14:78:0c:9a:2b:e1:87:61:19: b8:96:74:c5:51:aa:43:58:93:fa:3d:c9:42:7e:8f:79: 0d:18:14:3b:e7:7b:87:d6:2f:70:d8:06:70:88:67:a2: c4:6c:70:10:fe:a0:2a:ab:3e:9b:1e:5f:75:a0:35:f8: 65:a7:f8:c7:be:e3:f4:58:9b:31:14:13:0c:24:6c:7c: 59:76:66:76:76:54:d8:d8:10:09:4b:58:e6:45:fe:53: aa:13:a3:df:63:03:d2:ab:e1:81:71:8f:b6:b1:b2:20: 8c:ba:3a:fd:a0:49:7e:70:d6:23:93:04:14:84:91:22: 07:e9:25:95:c3:86:b1:b0:9e:06:2c:ec:8e:13:c3:eb Fingerprint (SHA-256): A3:B1:23:20:8C:1E:59:23:F5:C5:DA:50:74:A0:9F:AA:D7:4A:0F:49:A9:45:44:AF:9E:09:E3:6F:39:92:AF:6B Fingerprint (SHA1): 8D:1E:A8:8B:36:F2:DA:EA:9A:33:2A:AD:65:42:B1:AC:BE:E4:7F:AB Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #225: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der -t Root4.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184825 (0x3110cdb9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root4 ROOT CA,O=Root4,C=US" Validity: Not Before: Wed Aug 23 18:48:43 2017 Not After : Tue Aug 23 18:48:43 2067 Subject: "CN=Root4 ROOT CA,O=Root4,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ee:e6:e6:5d:8d:d4:0d:48:72:1c:17:bb:fa:c0:5b:74: e3:3f:65:fb:67:11:c7:f0:18:58:74:98:38:b2:7e:70: 59:b2:bd:89:a8:55:a3:60:32:b4:4b:1d:47:2e:97:40: aa:de:7e:cf:5c:d8:9c:cc:6f:ed:ce:41:c3:1f:a5:e2: d2:c1:3a:4c:16:e4:ae:4c:96:b1:e3:73:48:70:21:9e: 4e:53:0a:c4:c2:21:3b:97:79:0b:18:d8:29:16:5b:f5: 70:26:d4:8b:aa:ed:4e:f8:35:70:99:34:f2:14:d3:a4: 36:db:36:b8:5e:cf:66:38:45:0e:54:40:52:22:3c:b3: 89:21:7c:ce:be:d1:eb:d3:ff:54:22:66:09:12:ca:18: 43:ca:a0:c6:b9:b1:4f:67:58:9d:cb:0c:64:17:6e:ce: 17:45:ac:5d:f0:b3:5e:fd:55:a4:7f:e5:1d:41:97:d9: 59:28:bf:f9:4d:30:b1:c8:c5:cb:6c:81:1d:9c:3a:82: 01:0e:05:d7:05:8e:9e:82:45:36:9e:0e:ad:4b:17:eb: a6:8d:37:74:5e:97:a7:2e:45:32:e6:63:4b:7f:7e:29: 98:d8:d5:b7:7e:34:5a:01:d1:00:41:42:df:93:37:cc: c5:d8:81:25:16:2b:21:c4:1a:9d:2e:be:24:a3:15:8b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 03:fa:6c:eb:48:c5:02:b6:1c:19:3e:b2:54:9e:2e:19: 0f:31:31:46:ff:b1:85:d0:62:db:b1:e7:37:8e:b5:e5: bc:c2:1a:76:74:eb:c0:53:ec:d4:51:fc:7f:b8:9a:5d: e2:44:14:bd:51:29:88:4d:32:0f:2f:f7:a9:4f:3c:f8: bb:cd:5c:41:16:15:50:c7:e3:f4:91:cb:37:48:d1:a8: f5:97:55:c6:a2:b7:dd:7e:6c:53:1a:a4:da:5e:e7:59: 64:5f:04:06:3b:30:b2:58:91:a2:ef:bb:51:e0:86:8f: 7c:8b:d2:4c:4f:f9:6b:be:87:62:03:34:c7:0f:ed:e0: ad:41:37:6e:c0:37:08:32:76:6c:e9:17:9a:5a:f3:c5: 2d:b5:4e:42:6b:32:6c:c3:9c:cb:4f:bf:79:e7:fb:e9: cb:94:f2:9d:8a:da:86:e7:d2:94:6f:4e:04:b3:e6:4d: 18:50:92:eb:ee:e6:1e:0b:82:db:40:08:e9:58:fb:95: 8b:a1:ea:36:1a:22:e4:89:ca:71:44:fb:eb:52:82:67: 45:31:f6:d0:1b:06:06:a6:d1:2c:e0:6e:d7:62:65:d5: fb:76:ce:d2:eb:44:5f:c6:46:bb:f7:96:9f:3e:eb:4e: c7:ff:d9:17:40:8a:5c:63:35:2a:d1:d2:50:b8:cd:10 Fingerprint (SHA-256): 15:71:94:BF:26:87:D2:E1:59:6B:BD:3F:0D:C9:FE:5A:1D:D1:5C:01:0A:95:E2:D0:43:A3:55:91:ED:BF:57:8F Fingerprint (SHA1): 05:D2:97:AD:38:C6:DE:DB:C7:E3:74:0F:A2:9B:7E:4B:7B:C8:BC:99 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #226: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der -t Root5.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184826 (0x3110cdba) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root5 ROOT CA,O=Root5,C=US" Validity: Not Before: Wed Aug 23 18:48:44 2017 Not After : Tue Aug 23 18:48:44 2067 Subject: "CN=Root5 ROOT CA,O=Root5,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ea:6e:02:4e:75:fb:70:f7:3c:d9:b6:28:90:0a:4c:aa: 69:32:d0:38:e7:2b:17:07:51:e0:e5:b2:0c:17:1e:2f: a8:38:00:61:0a:53:60:74:8e:cc:c4:3c:d3:06:9a:14: fa:50:f7:c8:65:e7:2d:a0:2b:cb:2e:4c:11:12:cd:c2: a8:69:1a:5a:0f:1f:c2:9b:b6:2b:68:81:9c:2c:6f:6d: 8d:f8:3d:30:06:17:8e:3f:5b:a5:ee:cf:8a:99:4a:14: b2:b5:16:61:0e:46:15:df:3b:93:6a:d7:8f:66:d2:1a: 12:3a:23:5f:17:4b:12:ee:5c:01:d3:34:a2:bb:0d:b0: 30:ff:35:17:46:1d:2a:4b:16:f8:9a:56:ed:a9:bd:84: e2:de:eb:47:b2:4a:4d:6a:ad:f6:4a:04:e8:3b:6d:9d: 12:47:79:ca:70:82:20:93:57:03:35:1d:5e:af:c4:e4: 66:c9:0e:f3:2b:9f:2d:d8:57:13:6a:34:c4:79:c6:8d: 11:91:bb:d9:3b:5d:ed:bd:dd:08:9d:55:09:39:36:2c: 23:9a:e4:22:c8:92:3a:15:53:39:c2:fd:29:73:81:37: 39:4b:21:6b:91:10:49:5e:02:f3:9b:27:8f:fa:63:c5: 6c:d2:71:e9:34:7e:81:8b:17:97:65:d6:0a:a6:f8:f5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 88:dc:0e:cd:47:b8:c0:2b:6c:27:01:44:4e:fe:6f:20: 8b:f4:c9:8a:fd:c4:66:4e:1b:a9:46:63:a6:92:88:79: 89:9b:16:e7:ba:76:09:73:c2:c6:32:51:9c:a1:e3:be: 32:4c:e6:34:1c:5e:71:af:ce:4b:6d:42:78:1b:a0:e5: bd:67:21:c1:43:e8:5f:ba:38:32:0c:9d:e9:7a:47:b3: 1c:21:52:1d:3c:0f:dd:4a:72:73:57:68:c6:70:b3:d9: d4:4b:0a:56:c7:b9:40:7c:25:dc:c9:a1:03:50:06:c9: 7c:28:09:82:d0:65:8f:97:23:c0:d2:a0:1f:d9:6c:6b: 0d:6f:0e:75:d2:b5:f5:a7:af:a7:96:47:e7:5e:69:25: 4f:87:24:66:fd:5b:c2:87:b1:31:6d:0d:c2:ed:ea:b2: 52:fd:66:35:20:de:43:ae:4f:db:b2:84:35:3b:e2:1c: 31:27:f8:c0:03:8a:61:f5:d8:4f:50:d9:ba:59:e9:f6: 55:b3:61:25:26:ae:c7:95:96:9a:01:2c:3d:07:dc:64: 71:46:a0:94:b6:97:13:27:3e:60:d4:da:85:15:c9:f6: 26:5a:1b:da:d1:60:08:c1:43:41:ec:12:ab:f3:14:ea: b9:4c:b5:20:9d:58:92:46:76:ac:07:bd:67:96:08:3a Fingerprint (SHA-256): 0F:4D:8D:22:E4:38:C8:D4:2A:66:F4:9A:99:D1:A3:EC:30:17:22:13:BF:AD:37:26:06:37:21:13:D3:77:70:3D Fingerprint (SHA1): 5D:D8:9C:AB:04:D4:9D:7E:84:C3:8E:11:91:A6:48:DB:21:EA:87:34 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #227: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der -t Root6.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184827 (0x3110cdbb) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root6 ROOT CA,O=Root6,C=US" Validity: Not Before: Wed Aug 23 18:48:44 2017 Not After : Tue Aug 23 18:48:44 2067 Subject: "CN=Root6 ROOT CA,O=Root6,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:92:2c:a6:2e:2c:6f:10:cb:34:61:d4:0d:a3:b1:35: ac:9c:0d:85:df:0f:ad:86:73:08:61:69:1a:29:4b:b9: ff:ca:05:0c:05:f9:92:2a:84:65:21:3e:92:e6:d2:2d: cf:71:e2:4d:ab:3d:62:7c:12:a0:ac:be:fe:6e:ec:13: 11:09:20:35:17:f6:a9:fb:12:b9:e2:2d:22:c8:03:c3: 11:09:cc:e1:28:27:16:7d:ac:ed:d8:cc:1c:c0:dd:1e: 34:3b:12:bc:96:f5:15:ef:b2:df:78:05:ba:04:83:b4: 96:67:58:8b:cd:8e:79:20:58:34:c8:03:90:12:fa:3a: 83:40:34:ce:18:96:51:89:48:67:52:f3:c0:f1:66:c9: f7:01:36:53:c1:6b:59:4d:bb:b2:9f:90:d7:ef:5a:b7: 7a:6c:49:3e:3b:2c:de:ec:e0:75:b9:f3:22:ec:dc:1b: f7:30:a2:b2:b8:d4:f5:8b:6f:ea:0d:a9:7c:c6:91:ac: 08:ac:55:5a:88:e0:be:8a:59:5c:04:61:09:a9:19:2d: dc:20:9b:e8:a4:c4:45:ec:b4:c2:bd:54:58:53:11:79: 3d:b7:21:e3:6b:69:10:1e:ef:6d:9d:ed:3f:94:7b:a3: b5:9f:df:18:b5:7e:41:ef:6c:04:74:cb:12:bf:21:a1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 49:9d:22:4f:84:ac:9c:7c:9d:0a:55:d6:9e:55:cc:23: 8f:e0:d3:4c:78:db:20:72:1d:b1:de:e6:f3:79:19:f8: c6:bb:48:e6:54:de:d3:be:3f:49:56:89:ce:4c:3e:ba: 8b:fc:81:4c:4a:91:0f:cc:98:11:bc:f7:dd:86:95:80: 2b:92:93:2a:37:7a:bd:a2:9a:aa:b2:87:a7:2e:46:6e: 79:6f:a9:92:d9:ef:8e:55:3a:04:a3:f9:60:65:91:65: 9b:a4:94:6a:a1:36:12:5a:4a:e3:6c:6f:74:0c:9f:82: dc:62:97:4c:4a:6c:6d:d5:27:f1:51:d3:bb:fd:36:dc: 12:2b:1e:fb:c1:46:d3:65:6b:7e:8a:a3:6f:21:29:ee: 19:83:ff:ec:44:2d:dd:07:9c:34:59:1d:63:1d:4f:ef: aa:5c:c9:b2:58:ee:10:a3:66:a8:72:2a:60:d8:42:8f: 17:b8:6a:0f:25:9d:ae:7e:45:24:aa:7b:66:7b:e4:ec: 64:a1:09:ab:69:5b:8b:18:66:f8:4c:7c:38:b3:19:2a: 3e:5b:2e:8c:d5:86:cc:3e:4c:f5:55:0b:57:90:97:64: a6:9c:7c:3f:a2:7e:ea:e2:1b:5a:d2:ec:a7:00:cc:4b: b5:7f:83:b7:2d:ff:3d:3c:16:ff:30:21:fc:f8:7a:d1 Fingerprint (SHA-256): 80:B1:34:2C:C2:65:18:53:9F:0A:13:F6:AD:B0:A2:2E:B7:70:0D:68:5D:A0:77:CE:EB:52:78:79:38:B2:A2:96 Fingerprint (SHA1): 61:54:77:D1:9C:0F:07:BF:08:FC:B9:69:CD:25:01:A5:CB:6A:48:E1 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #228: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der -t Root7.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184828 (0x3110cdbc) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root7 ROOT CA,O=Root7,C=US" Validity: Not Before: Wed Aug 23 18:48:45 2017 Not After : Tue Aug 23 18:48:45 2067 Subject: "CN=Root7 ROOT CA,O=Root7,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:43:63:d3:66:04:c0:1c:6c:7a:a7:fb:81:dd:6d:13: fe:1d:5e:f5:2b:09:7d:43:36:a6:79:3e:f5:73:e0:a0: ea:d1:2e:88:49:5e:d2:85:3c:5d:b0:c9:c5:3a:18:2c: bb:7f:5e:73:cf:0d:e1:21:0e:33:d2:49:75:de:9d:2f: 50:18:8e:7d:ea:ab:5c:b9:5a:24:f0:b0:96:03:96:c2: 92:02:48:9a:32:18:f0:d3:37:d4:04:1c:dd:a8:82:a4: af:ec:7b:f6:82:12:44:48:a7:f4:63:84:7a:bc:d9:1f: 4d:94:fa:46:f5:0a:75:a3:f6:21:be:f5:b9:16:ec:d5: 8a:64:f1:50:5d:4f:16:86:61:cd:b2:66:e9:8e:83:0d: db:67:6d:61:d9:23:6b:21:85:12:ad:13:be:5d:0a:f3: fb:4b:59:f2:0f:95:35:ef:04:3c:a0:24:92:f3:21:44: e9:5c:40:c8:0e:03:dd:0d:0f:dd:ef:99:0e:d1:9c:0e: 5a:d7:8c:13:41:ec:1a:cf:fe:73:59:4e:1d:41:df:8e: 21:3a:f2:7a:12:5e:28:53:2a:3a:e3:05:8f:cb:6c:50: 70:10:fd:5e:df:6f:d4:42:19:80:f4:2d:79:e4:6d:04: 9a:29:46:bd:8c:92:ab:a5:43:fc:cb:47:c0:fe:08:25 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 25:88:9a:34:45:7f:c4:ab:f5:78:fb:bd:87:38:17:67: 3f:17:0e:fd:87:d3:31:05:a3:ca:f1:70:f2:9b:1f:8b: 99:f5:5b:8a:59:65:a9:2b:84:61:ab:29:ba:fb:f4:42: 8a:24:d8:90:22:2e:08:85:da:f2:32:19:3a:eb:40:73: b2:44:78:30:05:e1:67:6c:91:1a:97:0c:ef:0a:67:47: 74:fc:ce:ef:5a:8c:6f:37:82:95:a7:6b:54:e0:9d:e9: 56:2b:4f:22:91:8c:cd:89:58:8c:d5:c8:3e:a8:de:6f: a8:c3:5e:8f:88:0d:c9:a8:e7:ac:c8:8b:57:1c:a7:6b: bd:56:9d:61:0b:5f:46:ae:88:d9:3c:2b:2c:f0:28:96: a9:5a:6a:ac:18:c4:47:c1:6b:a1:d0:e6:04:83:86:5f: c1:1e:22:0b:59:9b:79:c4:ce:84:47:ef:00:88:15:9a: d7:52:21:af:fb:87:22:77:fc:4f:50:55:69:0e:18:b2: 10:20:19:50:cf:2a:4b:e7:7c:2b:38:32:e1:6f:9d:d4: 36:80:cb:a6:0e:c8:8e:76:b1:49:32:68:63:15:53:c1: a7:54:c8:ab:38:a2:77:b9:b3:2a:00:e4:c6:fc:fb:f4: f1:40:bb:6b:33:41:42:f4:21:d2:5d:67:10:6e:f8:87 Fingerprint (SHA-256): 55:57:CF:D8:A1:AF:67:53:DF:51:F2:B3:2F:0B:AD:9B:6B:6D:67:F5:34:DC:76:A4:CE:16:12:11:84:63:CD:25 Fingerprint (SHA1): 15:D9:BA:78:4A:09:33:3F:15:B2:3E:2C:75:68:C9:09:0A:A0:12:ED Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #229: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der -t Root8.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184829 (0x3110cdbd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root8 ROOT CA,O=Root8,C=US" Validity: Not Before: Wed Aug 23 18:48:46 2017 Not After : Tue Aug 23 18:48:46 2067 Subject: "CN=Root8 ROOT CA,O=Root8,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:6b:e8:fc:a8:cf:a3:df:93:39:26:8d:c3:38:dd:e3: 8e:16:19:8f:78:1b:34:9b:3f:14:1e:4d:e7:a4:d2:64: 9b:da:dc:89:65:f4:bd:6d:da:21:93:6b:35:ed:aa:47: 18:1f:ea:9f:b6:29:24:01:94:f4:01:29:0e:8b:90:04: e1:2f:9c:de:2c:4e:b3:33:1f:12:49:1f:33:02:a0:db: 82:21:dc:a0:69:57:f8:8a:30:6e:84:5a:63:32:7b:2d: aa:d2:5e:e0:1a:df:a8:98:cc:a0:de:61:cd:85:75:a2: bd:bf:52:33:e3:57:f3:b2:aa:88:0c:28:e5:96:76:1a: 5e:60:fe:90:08:fd:36:e7:db:a0:c8:60:ec:27:d6:cd: 9f:7f:e2:48:84:1d:00:e7:ac:ec:f5:36:57:d7:24:b1: 29:fc:21:9e:85:d8:c9:02:56:4c:d5:85:ed:e6:71:9c: 4e:78:3b:c5:2a:cf:ad:98:94:9e:4d:e2:a2:83:9c:2d: cd:5f:d8:4d:da:c9:43:36:26:15:32:5c:36:06:83:02: 66:d4:82:ed:77:fd:a3:d5:df:ee:e5:fd:2f:3c:45:2b: 63:fd:8d:ca:fd:f8:65:95:32:c6:94:36:d3:af:e7:9b: 96:31:1a:8d:4a:aa:e5:41:85:74:da:23:fa:cb:c6:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7e:b9:5b:08:c8:9c:62:16:a4:0f:10:bb:ba:3e:f8:79: 7e:52:12:3b:0c:3a:df:13:88:5a:a8:89:ea:ef:f9:96: 51:e2:a0:3f:50:90:06:43:a7:86:36:c7:37:8f:a0:7b: ba:07:c8:5f:f3:ea:ac:ee:32:4d:63:52:14:ed:8e:c0: 44:ce:7f:af:88:8c:2a:63:ac:bb:59:9d:30:a4:ab:e9: 45:6b:72:6a:b4:ad:b4:e5:31:5b:93:aa:dd:c0:09:05: 2c:30:59:8b:e8:e2:23:9a:29:26:1f:e7:7c:3f:28:23: b9:9c:da:fc:cf:3e:23:b7:ab:44:21:1b:4d:af:1b:27: 17:fb:33:eb:66:64:46:6e:ee:3b:19:ce:ca:9e:42:fc: 2b:58:40:84:b6:b4:2d:81:c8:78:ae:48:20:c7:30:87: e3:93:f7:e5:e9:b9:55:d0:db:69:51:8d:ff:e7:9b:e3: b0:7d:2d:f7:de:ad:01:9f:15:51:89:2e:06:2f:d8:c7: 64:76:6c:b8:76:06:ea:be:4b:76:66:7a:21:28:f9:d1: 7f:ea:a3:93:9c:6b:21:60:71:47:04:30:59:aa:22:fc: 89:70:d3:06:fa:ab:16:d9:76:9b:70:29:54:8c:f1:cf: 1a:54:20:e5:ca:2c:17:e9:01:04:be:f9:dd:81:cf:df Fingerprint (SHA-256): 92:FB:E6:4D:08:BA:28:47:4C:59:C8:88:E0:BF:91:2A:E1:3D:74:20:14:2A:FC:6B:02:12:3F:D4:DE:90:EA:20 Fingerprint (SHA1): 76:38:BB:38:36:6F:E7:D4:DB:92:8A:BB:41:8D:49:A5:B0:0A:61:35 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #230: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der -t Root9.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184830 (0x3110cdbe) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root9 ROOT CA,O=Root9,C=US" Validity: Not Before: Wed Aug 23 18:48:47 2017 Not After : Tue Aug 23 18:48:47 2067 Subject: "CN=Root9 ROOT CA,O=Root9,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: df:bc:53:32:31:16:44:74:31:f6:20:86:70:69:82:6f: 93:68:d9:a8:8c:fb:81:c3:3a:6a:20:91:71:7b:7b:2c: 53:be:0f:6b:d7:e2:a7:03:df:4d:3d:f6:6e:96:32:4a: 35:8b:9f:f6:51:fe:68:d9:62:72:96:b7:7d:bd:1d:04: 3c:0a:d5:f7:19:4c:20:44:67:b5:4e:27:07:df:2b:1a: 6f:ba:3f:8c:37:cc:5f:ee:93:84:d6:c5:41:47:e9:bf: ed:bd:56:9c:82:62:4b:95:fa:e0:1d:39:47:9a:0d:8e: 74:06:9b:dc:26:c0:52:9e:ed:68:2e:e1:73:eb:92:47: 08:87:b9:3d:bc:40:7c:e4:f9:14:90:1e:7f:d3:cc:7e: 1a:b3:b5:af:13:d7:64:10:dc:4b:ac:94:58:df:7b:fe: 11:52:c1:37:e4:a5:7f:c9:dc:4c:c1:fe:ea:16:7e:17: 54:df:b8:b9:dc:42:2f:b0:1a:0c:1d:18:13:7c:aa:4e: 7b:7f:3f:db:81:47:56:c6:bd:2e:9b:c2:c6:19:84:b4: 39:4f:17:e0:9b:f6:f5:6c:6d:ed:41:6c:f2:2c:4b:d0: 2b:f2:74:6f:c8:92:56:f2:05:46:dc:eb:42:6d:97:62: c0:6e:f9:1d:eb:c8:d5:0e:43:c3:4f:02:62:07:89:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:5a:97:ed:3b:36:b0:d6:b5:9d:e9:9f:60:5b:71:85: 78:11:5b:0f:cb:ea:d6:21:de:1a:ac:f4:00:1f:9d:ad: 12:51:15:ad:26:a8:e0:75:71:3b:65:9e:9c:fe:c0:9f: e1:01:5d:1c:41:33:19:d3:5e:24:1d:e3:6a:02:11:20: 4c:32:56:46:bb:5a:bd:e3:ff:8f:d2:52:2b:6d:c9:bc: b5:07:07:31:45:d6:5c:54:0b:3e:97:1c:cf:a7:b3:63: d5:c3:ac:69:3c:1c:9c:33:59:2a:13:0b:5c:cd:61:6f: ac:d6:0c:11:ac:cf:4a:bf:45:34:cd:a2:ce:14:70:00: b2:15:60:2a:0b:c0:51:d4:8f:2c:2e:40:e2:62:51:05: 14:b7:9e:cb:32:ec:67:86:6c:27:f6:6b:5b:92:45:29: 2a:42:17:30:e1:72:f2:f7:a5:b1:7e:98:88:de:36:69: 19:77:89:fe:69:21:15:ec:ea:5a:5c:a6:62:f4:b1:ed: 71:a2:a7:40:57:dc:b7:2f:30:5a:cc:99:51:a5:f8:3f: 81:19:1a:6e:8e:f3:5a:1c:d1:63:e3:2d:67:2c:ac:6a: fe:1b:92:26:72:cf:21:a2:f7:09:fe:3a:7a:e9:05:72: 35:52:4d:ba:df:0c:98:13:c9:48:c1:f7:9d:f7:16:89 Fingerprint (SHA-256): 12:B8:16:39:29:55:32:1A:5D:79:34:27:3C:A0:27:77:77:91:B5:55:97:82:1B:AF:B3:13:53:45:06:16:00:5B Fingerprint (SHA1): 2F:6A:AE:0C:F3:BD:AE:33:4A:22:79:5C:B0:F4:6A:5E:48:1D:05:66 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #231: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #232: Extension: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823184845 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #233: Extension: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #234: Extension: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #235: Extension: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #236: Extension: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823184846 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #237: Extension: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #238: Extension: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #239: Extension: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #240: Extension: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823184847 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #241: Extension: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #242: Extension: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #243: Extension: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #244: Extension: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 823184848 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #245: Extension: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #246: Extension: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #247: Extension: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184845 (0x3110cdcd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:48:53 2017 Not After : Tue Aug 23 18:48:53 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:a8:c0:29:9b:60:c2:21:68:2d:12:d2:57:02:7b:43: 1c:b4:7f:70:0e:46:32:49:e5:3c:ac:0a:7f:50:49:8d: 85:d7:48:05:ac:19:e5:fb:7b:30:f0:0b:88:8c:68:c5: f6:2c:7a:f8:f3:c0:ac:6d:f9:cb:1a:03:0a:88:db:b1: 95:7f:ff:7b:d1:27:9b:d1:c8:46:8d:ce:79:44:a7:d9: ab:05:8e:a0:80:d2:30:f7:f3:ad:28:df:fd:86:b3:a6: f8:18:82:55:8c:7f:32:1c:1c:40:a9:95:16:4c:b6:24: 61:73:3d:b9:ac:f8:70:bc:9b:68:bb:92:4a:56:7d:44: 9a:35:ae:44:de:5f:ed:15:46:e8:79:fc:b4:aa:01:02: b2:00:d7:21:a5:cf:5c:88:a3:19:8b:c0:31:ef:e1:75: 6a:a2:2a:8a:9f:91:f7:81:24:fe:ed:51:f3:1c:c5:99: 34:0b:3a:de:c8:f1:3e:f0:b4:b8:af:cd:d4:09:36:2f: 46:6e:f6:55:78:5c:a5:b7:82:2e:7d:07:ec:5d:5d:54: 0b:30:5a:a2:34:a5:53:1d:d0:6c:11:cb:5a:e5:e1:5b: 6b:bb:e6:7f:42:c6:4d:1a:dc:c5:99:ba:ce:1e:ab:7d: 6f:62:48:51:85:4a:90:16:59:1a:6e:5b:48:a4:29:c1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 04:04:5a:2d:cc:ce:dd:eb:e2:0a:d2:2a:45:dc:ac:d8: 7b:45:c4:9d:16:07:44:1e:69:61:03:13:1d:9b:17:9f: de:8e:bf:ef:29:f8:a1:02:5e:45:ef:0e:60:61:2e:2b: 79:f4:9d:60:15:57:eb:d1:c3:ef:5f:6d:af:23:13:76: 72:02:73:11:cb:ba:f9:79:5b:a8:d9:40:48:15:af:70: fe:65:35:c1:81:91:ae:ea:54:da:99:39:f7:73:de:cb: 45:f1:05:6d:69:25:ee:04:89:95:1a:64:33:b0:37:57: 4b:7f:03:ac:4c:e5:d7:3f:8e:01:9b:e5:8f:2f:85:39: 19:8e:4c:48:ae:e6:46:77:ab:c0:d8:b1:85:82:fb:fd: 5c:b9:4b:cc:7a:cf:d1:1b:17:5f:b1:a0:7c:46:bc:47: 0e:cb:38:33:ee:e4:0d:23:a1:ba:ee:21:b4:29:0e:51: b5:63:96:9e:ef:14:85:73:9b:ae:76:fa:23:f1:1a:b6: 25:c8:97:0a:65:39:63:3b:fb:a9:b4:4d:c9:fc:4a:90: 9e:24:e5:46:8d:85:9f:58:be:6f:dd:9a:8e:e8:91:3f: dc:df:e1:b6:17:26:c7:09:14:fb:5a:b4:23:65:d8:69: dc:00:7b:1a:84:6c:f6:fc:bb:27:86:b6:57:27:a7:22 Fingerprint (SHA-256): D9:86:03:14:4D:1F:25:83:CD:36:4F:DE:A4:58:CA:F6:62:28:EF:B3:A5:9A:DC:6D:B5:39:D2:2C:A6:D5:00:A5 Fingerprint (SHA1): 07:59:89:BD:57:38:88:32:3D:2B:1A:C3:56:57:2A:36:F6:1B:91:F0 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #248: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #249: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184846 (0x3110cdce) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:48:54 2017 Not After : Tue Aug 23 18:48:54 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:f2:ab:e6:ed:90:b9:8a:0b:2b:d8:4a:60:1f:d6:5f: 68:be:40:79:f0:0f:95:3c:65:8d:36:86:2f:8c:c7:8c: bf:7d:9b:a3:bd:20:0c:1d:3d:2f:c5:c6:e6:d6:54:ff: 53:1a:e5:f2:56:da:72:f7:6a:8b:5e:a6:43:b2:8e:ed: cf:a3:52:cd:8e:0c:ba:39:8c:14:77:86:f9:1b:83:47: 57:aa:b0:9b:2d:82:16:fb:72:e1:1e:bf:dd:f8:3a:fc: b3:e7:cf:3b:d4:03:d7:76:6c:26:9a:72:e0:52:4b:ea: a3:45:c2:a0:5e:36:7e:f5:df:18:2c:95:2c:b9:0b:c0: 42:93:20:8a:3b:2d:f1:a0:c8:bd:db:52:3e:7b:91:aa: 36:62:e6:2d:03:2f:0d:e0:73:1e:4d:b1:55:92:5d:09: 96:ac:73:1c:ca:e9:4f:5e:d9:e4:00:d2:bb:2c:02:d5: 04:31:04:ac:63:a0:e9:59:5e:ea:1a:b2:9e:62:c6:eb: 98:15:19:85:c1:fc:70:f0:c9:29:4a:ba:d8:40:09:b3: 2a:7e:b7:b9:6c:1c:a7:d4:d2:d8:2e:90:af:46:5c:88: 7f:f8:02:25:90:e5:77:d8:a0:89:33:e9:d0:eb:53:d4: ae:86:6a:3e:62:b4:69:c6:d3:94:af:a3:98:97:d8:ff Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8a:1e:55:d6:58:3f:5f:57:fe:3e:d1:d2:b0:0f:c7:d8: bb:8a:c2:8c:a1:75:8f:30:47:e9:82:00:0b:4a:f6:2f: f5:d9:a8:ff:57:87:90:4f:2f:51:bc:bf:24:6a:26:b6: 23:d5:da:5d:6d:fe:e2:f7:4c:78:48:7b:57:02:67:15: 8e:d4:2e:41:b6:ab:93:ac:10:4f:01:1f:48:a9:80:cd: 83:a0:ae:32:ba:f4:0e:00:9a:0a:82:67:cf:1e:21:3c: e5:6f:14:d0:02:76:16:d0:76:83:96:82:08:3a:d3:cd: 9b:94:04:fd:d7:08:e3:65:84:46:e8:6b:47:d1:dc:8f: 6c:9d:26:c8:9d:89:4e:5a:95:de:f7:0f:d6:89:c7:d6: 62:a3:7a:e0:05:22:ac:89:e6:5b:be:bb:89:23:df:fa: d2:80:0c:f3:99:a8:77:c2:23:35:56:ad:2e:a8:3e:d4: d2:cc:7e:08:f5:40:68:fa:2f:62:2d:4c:a3:dc:45:0a: 0a:5f:8e:79:52:ea:c1:3f:ed:3f:20:a2:9d:ed:de:73: 5e:c1:e2:54:a1:54:3a:65:97:4c:2a:41:03:25:4a:3b: a6:3c:56:8e:23:3f:0f:28:3a:67:8d:a7:e0:0f:75:38: 44:4a:34:10:75:4e:94:47:29:2e:6c:ee:29:11:61:62 Fingerprint (SHA-256): 9D:55:42:0B:0B:A2:28:A2:AB:4F:8E:CB:96:73:F8:CB:95:91:A8:02:EF:30:12:9C:17:A0:C1:F3:97:0F:F6:CC Fingerprint (SHA1): 7F:5F:8A:8F:FC:65:1A:3B:0F:1B:CF:85:8C:F4:84:FD:2C:51:DE:F4 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #250: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #251: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184847 (0x3110cdcf) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:48:54 2017 Not After : Tue Aug 23 18:48:54 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:ae:ba:8a:b4:20:52:0d:75:d3:de:23:9a:c5:6b:ed: 3f:e0:1c:7c:d4:94:aa:9e:0e:fe:1c:f6:26:14:03:12: d9:16:5b:d2:4c:37:5e:14:90:ec:f9:80:ba:52:45:59: 3f:a3:77:44:65:fe:36:87:11:f6:9d:fd:26:54:35:bd: 37:45:81:e9:98:c6:5e:4a:45:ab:d7:c7:cb:c3:26:6a: 09:6c:a9:0d:2c:56:56:2d:7a:d8:74:08:98:89:e8:71: 98:91:0a:de:ad:6d:d2:ec:aa:93:f0:98:48:f8:a0:69: 81:f6:80:28:73:b8:9a:89:a3:7c:77:8d:ee:57:c6:6e: 9d:4b:e8:92:78:1c:2e:90:6d:e0:19:ac:f7:32:7a:2f: 51:3b:37:9d:8a:02:88:f0:30:6c:98:08:39:b0:d3:28: e6:a2:98:71:31:76:ef:6f:3f:5e:c4:44:e2:bf:53:41: d2:cf:0a:17:42:c7:a1:81:fa:58:5c:bf:10:b1:20:00: 9f:66:86:d0:50:b8:79:2a:fe:15:b6:13:dd:c3:08:90: af:60:43:ae:08:85:22:1f:51:bd:95:70:46:9e:82:e0: 77:e2:27:ac:6c:79:13:57:4a:9a:ec:58:0a:cd:02:f7: 32:55:17:70:0e:a2:a6:77:98:40:d1:0c:b3:85:e1:ff Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 48:d2:64:86:cb:25:09:e6:5f:fd:fd:63:47:d7:7d:2c: b6:78:a1:3a:30:e7:cd:f1:c4:04:4f:48:18:4d:da:07: 95:a4:64:8d:29:66:9d:57:db:38:8d:22:8d:63:30:2a: 29:ec:b8:b5:44:92:51:f2:16:46:3d:2c:1d:0d:14:08: 50:44:d1:af:a4:e3:49:ac:9b:25:25:ff:ad:aa:0a:94: df:6f:76:4b:bb:bc:c2:ae:35:85:b8:71:49:f2:80:60: d8:4a:ba:22:f8:8d:d4:41:e7:b6:2a:36:9d:14:de:d0: f9:7b:f8:f3:d2:97:73:04:b4:2d:39:f4:bd:77:c8:bc: e8:8b:67:19:31:ed:50:8b:c4:55:5d:71:ff:f5:ce:89: d5:9a:78:bd:e0:10:17:17:0c:5e:9e:7e:80:7c:2f:06: 81:39:fb:1c:59:2e:cf:cd:bc:75:76:bf:14:f4:d7:5e: 4e:c5:76:e9:0a:4a:9b:37:44:dc:6b:e8:81:8e:42:d0: 10:e4:95:d3:be:c0:7d:9a:fd:33:e5:07:b8:da:b8:bf: 82:16:13:1f:77:91:db:30:e1:8c:3e:d3:43:4d:11:11: 80:53:33:fb:83:c4:b7:e5:5e:ae:fc:ba:2f:b6:cb:a1: f4:ee:1a:81:42:d3:c9:00:41:d3:d2:b7:fc:2d:03:2a Fingerprint (SHA-256): 1A:20:5A:EC:2B:74:A1:19:DF:8F:59:37:6D:ED:E6:B1:BF:3D:7F:61:CC:0A:DD:A5:B2:EE:E1:A0:04:36:46:FE Fingerprint (SHA1): CB:32:A1:73:E4:2C:16:D9:DB:00:1E:75:BA:95:B5:43:86:10:C8:0C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #252: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #253: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #254: Extension: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #255: Extension: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #256: Extension: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184845 (0x3110cdcd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:48:53 2017 Not After : Tue Aug 23 18:48:53 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:a8:c0:29:9b:60:c2:21:68:2d:12:d2:57:02:7b:43: 1c:b4:7f:70:0e:46:32:49:e5:3c:ac:0a:7f:50:49:8d: 85:d7:48:05:ac:19:e5:fb:7b:30:f0:0b:88:8c:68:c5: f6:2c:7a:f8:f3:c0:ac:6d:f9:cb:1a:03:0a:88:db:b1: 95:7f:ff:7b:d1:27:9b:d1:c8:46:8d:ce:79:44:a7:d9: ab:05:8e:a0:80:d2:30:f7:f3:ad:28:df:fd:86:b3:a6: f8:18:82:55:8c:7f:32:1c:1c:40:a9:95:16:4c:b6:24: 61:73:3d:b9:ac:f8:70:bc:9b:68:bb:92:4a:56:7d:44: 9a:35:ae:44:de:5f:ed:15:46:e8:79:fc:b4:aa:01:02: b2:00:d7:21:a5:cf:5c:88:a3:19:8b:c0:31:ef:e1:75: 6a:a2:2a:8a:9f:91:f7:81:24:fe:ed:51:f3:1c:c5:99: 34:0b:3a:de:c8:f1:3e:f0:b4:b8:af:cd:d4:09:36:2f: 46:6e:f6:55:78:5c:a5:b7:82:2e:7d:07:ec:5d:5d:54: 0b:30:5a:a2:34:a5:53:1d:d0:6c:11:cb:5a:e5:e1:5b: 6b:bb:e6:7f:42:c6:4d:1a:dc:c5:99:ba:ce:1e:ab:7d: 6f:62:48:51:85:4a:90:16:59:1a:6e:5b:48:a4:29:c1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 04:04:5a:2d:cc:ce:dd:eb:e2:0a:d2:2a:45:dc:ac:d8: 7b:45:c4:9d:16:07:44:1e:69:61:03:13:1d:9b:17:9f: de:8e:bf:ef:29:f8:a1:02:5e:45:ef:0e:60:61:2e:2b: 79:f4:9d:60:15:57:eb:d1:c3:ef:5f:6d:af:23:13:76: 72:02:73:11:cb:ba:f9:79:5b:a8:d9:40:48:15:af:70: fe:65:35:c1:81:91:ae:ea:54:da:99:39:f7:73:de:cb: 45:f1:05:6d:69:25:ee:04:89:95:1a:64:33:b0:37:57: 4b:7f:03:ac:4c:e5:d7:3f:8e:01:9b:e5:8f:2f:85:39: 19:8e:4c:48:ae:e6:46:77:ab:c0:d8:b1:85:82:fb:fd: 5c:b9:4b:cc:7a:cf:d1:1b:17:5f:b1:a0:7c:46:bc:47: 0e:cb:38:33:ee:e4:0d:23:a1:ba:ee:21:b4:29:0e:51: b5:63:96:9e:ef:14:85:73:9b:ae:76:fa:23:f1:1a:b6: 25:c8:97:0a:65:39:63:3b:fb:a9:b4:4d:c9:fc:4a:90: 9e:24:e5:46:8d:85:9f:58:be:6f:dd:9a:8e:e8:91:3f: dc:df:e1:b6:17:26:c7:09:14:fb:5a:b4:23:65:d8:69: dc:00:7b:1a:84:6c:f6:fc:bb:27:86:b6:57:27:a7:22 Fingerprint (SHA-256): D9:86:03:14:4D:1F:25:83:CD:36:4F:DE:A4:58:CA:F6:62:28:EF:B3:A5:9A:DC:6D:B5:39:D2:2C:A6:D5:00:A5 Fingerprint (SHA1): 07:59:89:BD:57:38:88:32:3D:2B:1A:C3:56:57:2A:36:F6:1B:91:F0 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #257: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #258: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184846 (0x3110cdce) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:48:54 2017 Not After : Tue Aug 23 18:48:54 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:f2:ab:e6:ed:90:b9:8a:0b:2b:d8:4a:60:1f:d6:5f: 68:be:40:79:f0:0f:95:3c:65:8d:36:86:2f:8c:c7:8c: bf:7d:9b:a3:bd:20:0c:1d:3d:2f:c5:c6:e6:d6:54:ff: 53:1a:e5:f2:56:da:72:f7:6a:8b:5e:a6:43:b2:8e:ed: cf:a3:52:cd:8e:0c:ba:39:8c:14:77:86:f9:1b:83:47: 57:aa:b0:9b:2d:82:16:fb:72:e1:1e:bf:dd:f8:3a:fc: b3:e7:cf:3b:d4:03:d7:76:6c:26:9a:72:e0:52:4b:ea: a3:45:c2:a0:5e:36:7e:f5:df:18:2c:95:2c:b9:0b:c0: 42:93:20:8a:3b:2d:f1:a0:c8:bd:db:52:3e:7b:91:aa: 36:62:e6:2d:03:2f:0d:e0:73:1e:4d:b1:55:92:5d:09: 96:ac:73:1c:ca:e9:4f:5e:d9:e4:00:d2:bb:2c:02:d5: 04:31:04:ac:63:a0:e9:59:5e:ea:1a:b2:9e:62:c6:eb: 98:15:19:85:c1:fc:70:f0:c9:29:4a:ba:d8:40:09:b3: 2a:7e:b7:b9:6c:1c:a7:d4:d2:d8:2e:90:af:46:5c:88: 7f:f8:02:25:90:e5:77:d8:a0:89:33:e9:d0:eb:53:d4: ae:86:6a:3e:62:b4:69:c6:d3:94:af:a3:98:97:d8:ff Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8a:1e:55:d6:58:3f:5f:57:fe:3e:d1:d2:b0:0f:c7:d8: bb:8a:c2:8c:a1:75:8f:30:47:e9:82:00:0b:4a:f6:2f: f5:d9:a8:ff:57:87:90:4f:2f:51:bc:bf:24:6a:26:b6: 23:d5:da:5d:6d:fe:e2:f7:4c:78:48:7b:57:02:67:15: 8e:d4:2e:41:b6:ab:93:ac:10:4f:01:1f:48:a9:80:cd: 83:a0:ae:32:ba:f4:0e:00:9a:0a:82:67:cf:1e:21:3c: e5:6f:14:d0:02:76:16:d0:76:83:96:82:08:3a:d3:cd: 9b:94:04:fd:d7:08:e3:65:84:46:e8:6b:47:d1:dc:8f: 6c:9d:26:c8:9d:89:4e:5a:95:de:f7:0f:d6:89:c7:d6: 62:a3:7a:e0:05:22:ac:89:e6:5b:be:bb:89:23:df:fa: d2:80:0c:f3:99:a8:77:c2:23:35:56:ad:2e:a8:3e:d4: d2:cc:7e:08:f5:40:68:fa:2f:62:2d:4c:a3:dc:45:0a: 0a:5f:8e:79:52:ea:c1:3f:ed:3f:20:a2:9d:ed:de:73: 5e:c1:e2:54:a1:54:3a:65:97:4c:2a:41:03:25:4a:3b: a6:3c:56:8e:23:3f:0f:28:3a:67:8d:a7:e0:0f:75:38: 44:4a:34:10:75:4e:94:47:29:2e:6c:ee:29:11:61:62 Fingerprint (SHA-256): 9D:55:42:0B:0B:A2:28:A2:AB:4F:8E:CB:96:73:F8:CB:95:91:A8:02:EF:30:12:9C:17:A0:C1:F3:97:0F:F6:CC Fingerprint (SHA1): 7F:5F:8A:8F:FC:65:1A:3B:0F:1B:CF:85:8C:F4:84:FD:2C:51:DE:F4 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #259: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #260: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184847 (0x3110cdcf) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:48:54 2017 Not After : Tue Aug 23 18:48:54 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:ae:ba:8a:b4:20:52:0d:75:d3:de:23:9a:c5:6b:ed: 3f:e0:1c:7c:d4:94:aa:9e:0e:fe:1c:f6:26:14:03:12: d9:16:5b:d2:4c:37:5e:14:90:ec:f9:80:ba:52:45:59: 3f:a3:77:44:65:fe:36:87:11:f6:9d:fd:26:54:35:bd: 37:45:81:e9:98:c6:5e:4a:45:ab:d7:c7:cb:c3:26:6a: 09:6c:a9:0d:2c:56:56:2d:7a:d8:74:08:98:89:e8:71: 98:91:0a:de:ad:6d:d2:ec:aa:93:f0:98:48:f8:a0:69: 81:f6:80:28:73:b8:9a:89:a3:7c:77:8d:ee:57:c6:6e: 9d:4b:e8:92:78:1c:2e:90:6d:e0:19:ac:f7:32:7a:2f: 51:3b:37:9d:8a:02:88:f0:30:6c:98:08:39:b0:d3:28: e6:a2:98:71:31:76:ef:6f:3f:5e:c4:44:e2:bf:53:41: d2:cf:0a:17:42:c7:a1:81:fa:58:5c:bf:10:b1:20:00: 9f:66:86:d0:50:b8:79:2a:fe:15:b6:13:dd:c3:08:90: af:60:43:ae:08:85:22:1f:51:bd:95:70:46:9e:82:e0: 77:e2:27:ac:6c:79:13:57:4a:9a:ec:58:0a:cd:02:f7: 32:55:17:70:0e:a2:a6:77:98:40:d1:0c:b3:85:e1:ff Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 48:d2:64:86:cb:25:09:e6:5f:fd:fd:63:47:d7:7d:2c: b6:78:a1:3a:30:e7:cd:f1:c4:04:4f:48:18:4d:da:07: 95:a4:64:8d:29:66:9d:57:db:38:8d:22:8d:63:30:2a: 29:ec:b8:b5:44:92:51:f2:16:46:3d:2c:1d:0d:14:08: 50:44:d1:af:a4:e3:49:ac:9b:25:25:ff:ad:aa:0a:94: df:6f:76:4b:bb:bc:c2:ae:35:85:b8:71:49:f2:80:60: d8:4a:ba:22:f8:8d:d4:41:e7:b6:2a:36:9d:14:de:d0: f9:7b:f8:f3:d2:97:73:04:b4:2d:39:f4:bd:77:c8:bc: e8:8b:67:19:31:ed:50:8b:c4:55:5d:71:ff:f5:ce:89: d5:9a:78:bd:e0:10:17:17:0c:5e:9e:7e:80:7c:2f:06: 81:39:fb:1c:59:2e:cf:cd:bc:75:76:bf:14:f4:d7:5e: 4e:c5:76:e9:0a:4a:9b:37:44:dc:6b:e8:81:8e:42:d0: 10:e4:95:d3:be:c0:7d:9a:fd:33:e5:07:b8:da:b8:bf: 82:16:13:1f:77:91:db:30:e1:8c:3e:d3:43:4d:11:11: 80:53:33:fb:83:c4:b7:e5:5e:ae:fc:ba:2f:b6:cb:a1: f4:ee:1a:81:42:d3:c9:00:41:d3:d2:b7:fc:2d:03:2a Fingerprint (SHA-256): 1A:20:5A:EC:2B:74:A1:19:DF:8F:59:37:6D:ED:E6:B1:BF:3D:7F:61:CC:0A:DD:A5:B2:EE:E1:A0:04:36:46:FE Fingerprint (SHA1): CB:32:A1:73:E4:2C:16:D9:DB:00:1E:75:BA:95:B5:43:86:10:C8:0C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #261: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #262: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #263: Extension2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823184849 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #264: Extension2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #265: Extension2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #266: Extension2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #267: Extension2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823184850 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #268: Extension2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #269: Extension2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #270: Extension2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #271: Extension2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823184851 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #272: Extension2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #273: Extension2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #274: Extension2: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #275: Extension2: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 823184852 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #276: Extension2: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #277: Extension2: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #278: Extension2: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #279: Extension2: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 823184853 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #280: Extension2: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #281: Extension2: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #282: Extension2: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184849 (0x3110cdd1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:48:57 2017 Not After : Tue Aug 23 18:48:57 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f9:97:05:ba:1d:a5:9c:af:36:2c:02:8c:42:c0:c3:30: a7:86:c7:27:08:6e:b5:22:64:e9:8a:db:27:1c:22:c9: e3:ec:87:e9:de:18:ea:f9:ef:3e:40:c3:06:81:30:98: c6:5f:44:13:23:80:2c:46:bd:fa:72:87:b5:a6:e6:4e: 70:d9:57:cc:1b:b1:2f:9a:32:d5:a1:05:93:c0:8d:b4: 36:10:87:b4:c1:5c:31:b1:34:10:c6:71:6a:50:59:db: 69:02:01:24:48:ae:44:5a:e3:74:08:8d:52:0a:61:0d: ff:3c:4a:13:66:a4:6a:19:5d:b1:dd:b2:84:ee:5c:8c: 48:03:1a:3d:1c:61:de:62:83:9d:2c:15:6a:81:69:dd: 7a:88:c6:63:41:2c:81:74:cc:9e:7e:2e:29:78:ff:d7: b3:7d:c3:b6:90:5d:aa:97:c9:59:23:4f:f8:14:0a:8d: 52:30:c7:17:06:91:fe:12:e2:d1:45:91:c1:b8:e1:bd: 91:f1:46:8f:01:e2:33:d6:7c:6c:4b:55:38:93:c6:61: 5a:81:e2:18:eb:52:79:b8:7b:ae:78:ec:18:9b:fe:ed: 96:59:bd:1b:3a:57:9a:7f:85:14:03:08:e4:8a:ed:d2: 73:3c:97:5a:a6:af:22:8c:fa:69:e2:c9:fd:d3:8b:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: cb:01:e6:c7:33:8a:a8:24:01:a4:45:7e:75:3d:63:3e: 11:03:b3:ef:03:08:1c:fb:a8:bb:5f:e0:7b:b2:37:59: 8b:2d:03:1a:87:dd:36:4d:c5:da:bb:78:12:05:80:24: 17:da:1c:50:9e:b9:5a:13:fa:f8:b2:89:93:39:95:e6: 26:6a:4c:ba:12:a2:71:d0:f6:03:90:0e:eb:8c:b0:5a: 94:90:f2:12:fb:a5:92:8f:d8:84:70:3a:68:99:db:8c: ad:a3:5a:4b:2d:5d:74:db:1b:2d:fd:c7:a5:44:72:39: 35:a0:07:5d:ea:59:1b:2d:d5:5f:e1:e5:42:74:67:51: d9:c9:1f:d1:55:a9:53:a9:4a:9c:d1:40:56:d0:80:de: e9:aa:71:ad:83:58:87:8d:25:e9:b8:3c:c3:dd:2b:5c: 29:f9:83:c6:4b:75:2e:90:37:ef:3b:cc:4b:e6:78:b7: 5c:7d:60:75:29:90:b4:32:31:79:dd:65:a6:54:3d:f0: 18:1e:d8:79:a8:4f:42:36:a9:fa:5c:c6:a2:58:9a:95: 2a:bf:dd:a2:01:5e:1a:fd:3d:5b:18:8b:f5:ee:e3:8d: 5f:b1:bd:92:74:ea:49:59:4e:c1:37:e1:15:9c:07:6d: 29:01:86:b9:11:d9:37:4a:0c:82:9f:35:ba:8f:04:35 Fingerprint (SHA-256): EB:73:E4:DB:77:FE:97:F3:BA:B7:8D:D5:25:FF:92:0A:69:0E:D9:EC:46:5A:8E:48:40:FD:7B:7A:E7:7A:25:C2 Fingerprint (SHA1): 4B:C3:BC:B6:DE:81:A9:E6:8C:B5:98:1A:19:44:AA:C4:4A:19:0E:3C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #283: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #284: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184850 (0x3110cdd2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:48:58 2017 Not After : Tue Aug 23 18:48:58 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:fd:6c:c6:73:db:d7:65:21:0b:fa:47:93:3b:c6:e1: dc:d2:3d:1d:f2:39:6d:3e:37:94:5a:ac:db:ae:bb:62: 42:26:27:92:96:30:2d:f3:30:29:fd:c8:89:be:c3:f4: 85:38:ea:d8:a1:8e:e3:46:0b:24:5c:4b:20:66:12:7c: cf:46:1b:8e:50:99:ca:4b:98:53:60:e0:4f:e2:15:13: 98:08:9c:f3:f9:2e:83:12:5e:e4:e1:f4:2e:61:ef:6f: 8c:74:83:d6:53:d0:a3:60:20:24:db:92:63:a4:0d:4a: f5:e2:59:78:12:20:f5:21:98:4f:8c:e8:75:f4:b6:ce: bb:d1:dc:ff:13:86:a1:a4:80:53:8b:07:bc:ae:ce:55: 3f:12:99:9a:98:89:70:05:09:e7:24:5e:c6:05:18:38: 9e:5b:3b:a1:04:1c:87:50:c3:3e:97:c3:05:0e:00:be: 0c:dc:b9:7c:84:f5:b9:eb:fe:c0:2a:69:f3:6a:d7:53: aa:3d:89:a7:c9:f0:45:08:af:57:57:08:8e:98:31:b2: 34:b4:f3:b9:aa:b0:42:3d:43:07:79:d7:05:50:1e:39: 6f:49:69:13:37:4f:5b:86:47:95:f1:54:e6:cf:9d:f0: 19:86:0b:73:b1:16:79:ba:44:bd:54:6c:e6:d0:57:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:38:f7:17:a9:0e:d1:bc:90:ca:bc:dc:ba:a0:97:e3: 69:73:8a:99:ec:06:c3:f1:c0:55:88:a1:7e:ea:23:32: eb:9b:3f:32:c5:8a:20:ec:58:26:16:2c:52:46:02:4d: 7d:9d:75:03:f0:96:4c:78:7f:3f:70:10:5b:b5:b5:5a: 21:fb:e6:13:fc:9a:be:63:9b:ca:90:25:67:40:b0:38: fe:0c:1e:6f:71:1d:10:29:80:c0:21:5c:f0:00:48:e8: 56:03:ad:e5:f8:18:bb:00:c5:52:f4:47:5d:26:32:71: 2e:f1:95:f8:a5:cb:5b:19:54:19:47:74:eb:ed:b0:94: 18:d3:59:8b:0f:74:3a:ef:cc:93:8a:b4:e1:cc:4d:69: b5:22:0f:df:d6:94:1a:d3:22:69:b0:46:33:9d:0a:ac: 22:1c:ae:fc:a3:c7:94:49:59:f3:e8:04:cf:47:f4:43: df:b0:a1:52:01:8e:39:55:8d:0a:1f:6e:44:08:94:87: e4:57:4c:ad:fe:62:90:4d:57:96:cb:4a:46:89:75:d9: 52:8e:eb:00:89:79:66:26:ad:a8:39:ac:2e:3e:6c:81: b6:e6:1c:de:1a:49:1c:53:c2:fc:3b:e8:1e:96:f0:1d: f6:f9:cf:09:9b:e3:24:e8:c2:80:38:28:49:b9:76:f9 Fingerprint (SHA-256): 25:2C:8F:00:AC:30:41:D1:08:2E:6D:D5:C2:9A:9A:47:B7:0C:7A:C1:94:E2:19:8A:85:15:3E:E3:E9:18:28:12 Fingerprint (SHA1): 80:58:3C:AB:B4:17:2E:9C:42:3D:68:F4:41:14:16:98:27:5A:FF:D8 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #285: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #286: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184851 (0x3110cdd3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:48:59 2017 Not After : Tue Aug 23 18:48:59 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:bd:23:ba:e0:3a:23:d7:b4:b2:c2:a6:5d:d9:5d:b7: db:7d:57:dd:de:d0:e2:8c:15:eb:23:0b:2b:d2:b0:c5: b5:1a:a7:3c:9a:67:b6:9a:6f:b5:63:da:f2:62:23:da: 4e:63:f8:ae:24:31:44:a1:ee:e7:52:10:fc:c3:15:b2: 4e:ee:6f:6a:12:b3:3f:75:a5:97:ee:57:33:0d:56:60: 28:62:47:d6:61:88:3d:44:14:4b:a9:a0:e5:b7:c9:80: 56:e6:eb:75:bd:22:4b:de:61:69:20:90:85:08:88:aa: fc:25:25:f2:f7:c0:2d:80:45:2d:20:af:16:67:f1:a9: 37:45:e0:40:a1:eb:79:e8:32:32:7a:51:9f:dc:98:71: c7:d7:63:97:3b:55:d7:1e:4e:41:10:53:39:d4:55:e5: 55:14:0f:a0:f7:01:62:95:27:ec:26:28:90:c3:ea:39: 9a:32:74:94:36:ca:3e:4a:14:21:6a:38:99:00:fd:37: ea:f2:72:98:7a:92:09:dc:6d:c7:4f:36:89:d6:c2:1a: 57:bf:4d:89:12:af:26:07:14:40:61:35:02:af:96:9c: 70:18:b7:c1:71:1f:02:01:b1:01:9e:79:01:34:c4:a2: d9:9b:3a:7f:02:3e:cb:d8:d8:d9:53:ee:b1:9e:08:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5d:23:0c:c3:0f:9a:3f:0d:ea:25:6c:37:eb:0e:e7:7e: b7:2d:a2:d5:0a:f4:fe:97:2d:62:0f:5b:a5:a6:d2:6e: bb:24:63:77:18:4a:88:25:ec:d1:2a:70:df:7b:a1:56: 31:4c:5e:6b:37:0f:b7:f2:41:22:07:82:de:12:3f:07: e0:52:40:e0:57:5f:c2:8a:ab:0c:19:97:43:20:63:0e: 5f:e5:84:35:72:7f:26:07:90:18:cc:35:5a:31:a2:91: 34:cc:0d:74:f1:02:92:db:66:68:2f:ef:65:17:9e:a9: a3:cd:21:36:f1:3d:5a:49:36:31:62:b0:46:83:03:48: 4d:2f:de:bd:a5:c8:3c:a5:4d:ec:41:f1:7d:c7:90:c7: 01:5b:60:7d:92:7c:b8:13:3f:84:bf:78:b8:76:06:35: fa:c9:3e:4a:b3:3c:dc:fa:b4:05:c1:88:31:b1:8c:d5: 42:47:4b:e7:0b:40:de:de:ee:a7:73:d8:be:90:9d:59: af:d0:a4:c3:fb:3e:da:1f:26:91:bb:45:0a:9d:70:c5: 74:2e:df:22:6d:28:03:c7:72:33:e4:0e:17:f8:54:fb: 13:d7:02:06:fe:a1:9c:ae:71:cb:93:cc:50:68:20:e1: 97:96:ed:4a:f0:45:84:1c:0f:7c:44:e9:d7:8e:69:b6 Fingerprint (SHA-256): C4:A7:EC:C2:4E:95:E3:73:4E:F3:DB:F5:1C:5D:64:F6:E3:F7:22:98:04:C4:CE:16:79:36:D3:47:E8:EB:0F:4A Fingerprint (SHA1): B2:78:00:69:2A:28:20:FD:5D:86:9E:EF:D9:AE:B9:B2:CE:F8:E0:6B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #287: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #288: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #289: Extension2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #290: Extension2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #291: Extension2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184849 (0x3110cdd1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:48:57 2017 Not After : Tue Aug 23 18:48:57 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f9:97:05:ba:1d:a5:9c:af:36:2c:02:8c:42:c0:c3:30: a7:86:c7:27:08:6e:b5:22:64:e9:8a:db:27:1c:22:c9: e3:ec:87:e9:de:18:ea:f9:ef:3e:40:c3:06:81:30:98: c6:5f:44:13:23:80:2c:46:bd:fa:72:87:b5:a6:e6:4e: 70:d9:57:cc:1b:b1:2f:9a:32:d5:a1:05:93:c0:8d:b4: 36:10:87:b4:c1:5c:31:b1:34:10:c6:71:6a:50:59:db: 69:02:01:24:48:ae:44:5a:e3:74:08:8d:52:0a:61:0d: ff:3c:4a:13:66:a4:6a:19:5d:b1:dd:b2:84:ee:5c:8c: 48:03:1a:3d:1c:61:de:62:83:9d:2c:15:6a:81:69:dd: 7a:88:c6:63:41:2c:81:74:cc:9e:7e:2e:29:78:ff:d7: b3:7d:c3:b6:90:5d:aa:97:c9:59:23:4f:f8:14:0a:8d: 52:30:c7:17:06:91:fe:12:e2:d1:45:91:c1:b8:e1:bd: 91:f1:46:8f:01:e2:33:d6:7c:6c:4b:55:38:93:c6:61: 5a:81:e2:18:eb:52:79:b8:7b:ae:78:ec:18:9b:fe:ed: 96:59:bd:1b:3a:57:9a:7f:85:14:03:08:e4:8a:ed:d2: 73:3c:97:5a:a6:af:22:8c:fa:69:e2:c9:fd:d3:8b:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: cb:01:e6:c7:33:8a:a8:24:01:a4:45:7e:75:3d:63:3e: 11:03:b3:ef:03:08:1c:fb:a8:bb:5f:e0:7b:b2:37:59: 8b:2d:03:1a:87:dd:36:4d:c5:da:bb:78:12:05:80:24: 17:da:1c:50:9e:b9:5a:13:fa:f8:b2:89:93:39:95:e6: 26:6a:4c:ba:12:a2:71:d0:f6:03:90:0e:eb:8c:b0:5a: 94:90:f2:12:fb:a5:92:8f:d8:84:70:3a:68:99:db:8c: ad:a3:5a:4b:2d:5d:74:db:1b:2d:fd:c7:a5:44:72:39: 35:a0:07:5d:ea:59:1b:2d:d5:5f:e1:e5:42:74:67:51: d9:c9:1f:d1:55:a9:53:a9:4a:9c:d1:40:56:d0:80:de: e9:aa:71:ad:83:58:87:8d:25:e9:b8:3c:c3:dd:2b:5c: 29:f9:83:c6:4b:75:2e:90:37:ef:3b:cc:4b:e6:78:b7: 5c:7d:60:75:29:90:b4:32:31:79:dd:65:a6:54:3d:f0: 18:1e:d8:79:a8:4f:42:36:a9:fa:5c:c6:a2:58:9a:95: 2a:bf:dd:a2:01:5e:1a:fd:3d:5b:18:8b:f5:ee:e3:8d: 5f:b1:bd:92:74:ea:49:59:4e:c1:37:e1:15:9c:07:6d: 29:01:86:b9:11:d9:37:4a:0c:82:9f:35:ba:8f:04:35 Fingerprint (SHA-256): EB:73:E4:DB:77:FE:97:F3:BA:B7:8D:D5:25:FF:92:0A:69:0E:D9:EC:46:5A:8E:48:40:FD:7B:7A:E7:7A:25:C2 Fingerprint (SHA1): 4B:C3:BC:B6:DE:81:A9:E6:8C:B5:98:1A:19:44:AA:C4:4A:19:0E:3C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #292: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #293: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184850 (0x3110cdd2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:48:58 2017 Not After : Tue Aug 23 18:48:58 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:fd:6c:c6:73:db:d7:65:21:0b:fa:47:93:3b:c6:e1: dc:d2:3d:1d:f2:39:6d:3e:37:94:5a:ac:db:ae:bb:62: 42:26:27:92:96:30:2d:f3:30:29:fd:c8:89:be:c3:f4: 85:38:ea:d8:a1:8e:e3:46:0b:24:5c:4b:20:66:12:7c: cf:46:1b:8e:50:99:ca:4b:98:53:60:e0:4f:e2:15:13: 98:08:9c:f3:f9:2e:83:12:5e:e4:e1:f4:2e:61:ef:6f: 8c:74:83:d6:53:d0:a3:60:20:24:db:92:63:a4:0d:4a: f5:e2:59:78:12:20:f5:21:98:4f:8c:e8:75:f4:b6:ce: bb:d1:dc:ff:13:86:a1:a4:80:53:8b:07:bc:ae:ce:55: 3f:12:99:9a:98:89:70:05:09:e7:24:5e:c6:05:18:38: 9e:5b:3b:a1:04:1c:87:50:c3:3e:97:c3:05:0e:00:be: 0c:dc:b9:7c:84:f5:b9:eb:fe:c0:2a:69:f3:6a:d7:53: aa:3d:89:a7:c9:f0:45:08:af:57:57:08:8e:98:31:b2: 34:b4:f3:b9:aa:b0:42:3d:43:07:79:d7:05:50:1e:39: 6f:49:69:13:37:4f:5b:86:47:95:f1:54:e6:cf:9d:f0: 19:86:0b:73:b1:16:79:ba:44:bd:54:6c:e6:d0:57:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:38:f7:17:a9:0e:d1:bc:90:ca:bc:dc:ba:a0:97:e3: 69:73:8a:99:ec:06:c3:f1:c0:55:88:a1:7e:ea:23:32: eb:9b:3f:32:c5:8a:20:ec:58:26:16:2c:52:46:02:4d: 7d:9d:75:03:f0:96:4c:78:7f:3f:70:10:5b:b5:b5:5a: 21:fb:e6:13:fc:9a:be:63:9b:ca:90:25:67:40:b0:38: fe:0c:1e:6f:71:1d:10:29:80:c0:21:5c:f0:00:48:e8: 56:03:ad:e5:f8:18:bb:00:c5:52:f4:47:5d:26:32:71: 2e:f1:95:f8:a5:cb:5b:19:54:19:47:74:eb:ed:b0:94: 18:d3:59:8b:0f:74:3a:ef:cc:93:8a:b4:e1:cc:4d:69: b5:22:0f:df:d6:94:1a:d3:22:69:b0:46:33:9d:0a:ac: 22:1c:ae:fc:a3:c7:94:49:59:f3:e8:04:cf:47:f4:43: df:b0:a1:52:01:8e:39:55:8d:0a:1f:6e:44:08:94:87: e4:57:4c:ad:fe:62:90:4d:57:96:cb:4a:46:89:75:d9: 52:8e:eb:00:89:79:66:26:ad:a8:39:ac:2e:3e:6c:81: b6:e6:1c:de:1a:49:1c:53:c2:fc:3b:e8:1e:96:f0:1d: f6:f9:cf:09:9b:e3:24:e8:c2:80:38:28:49:b9:76:f9 Fingerprint (SHA-256): 25:2C:8F:00:AC:30:41:D1:08:2E:6D:D5:C2:9A:9A:47:B7:0C:7A:C1:94:E2:19:8A:85:15:3E:E3:E9:18:28:12 Fingerprint (SHA1): 80:58:3C:AB:B4:17:2E:9C:42:3D:68:F4:41:14:16:98:27:5A:FF:D8 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #294: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #295: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184851 (0x3110cdd3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:48:59 2017 Not After : Tue Aug 23 18:48:59 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:bd:23:ba:e0:3a:23:d7:b4:b2:c2:a6:5d:d9:5d:b7: db:7d:57:dd:de:d0:e2:8c:15:eb:23:0b:2b:d2:b0:c5: b5:1a:a7:3c:9a:67:b6:9a:6f:b5:63:da:f2:62:23:da: 4e:63:f8:ae:24:31:44:a1:ee:e7:52:10:fc:c3:15:b2: 4e:ee:6f:6a:12:b3:3f:75:a5:97:ee:57:33:0d:56:60: 28:62:47:d6:61:88:3d:44:14:4b:a9:a0:e5:b7:c9:80: 56:e6:eb:75:bd:22:4b:de:61:69:20:90:85:08:88:aa: fc:25:25:f2:f7:c0:2d:80:45:2d:20:af:16:67:f1:a9: 37:45:e0:40:a1:eb:79:e8:32:32:7a:51:9f:dc:98:71: c7:d7:63:97:3b:55:d7:1e:4e:41:10:53:39:d4:55:e5: 55:14:0f:a0:f7:01:62:95:27:ec:26:28:90:c3:ea:39: 9a:32:74:94:36:ca:3e:4a:14:21:6a:38:99:00:fd:37: ea:f2:72:98:7a:92:09:dc:6d:c7:4f:36:89:d6:c2:1a: 57:bf:4d:89:12:af:26:07:14:40:61:35:02:af:96:9c: 70:18:b7:c1:71:1f:02:01:b1:01:9e:79:01:34:c4:a2: d9:9b:3a:7f:02:3e:cb:d8:d8:d9:53:ee:b1:9e:08:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5d:23:0c:c3:0f:9a:3f:0d:ea:25:6c:37:eb:0e:e7:7e: b7:2d:a2:d5:0a:f4:fe:97:2d:62:0f:5b:a5:a6:d2:6e: bb:24:63:77:18:4a:88:25:ec:d1:2a:70:df:7b:a1:56: 31:4c:5e:6b:37:0f:b7:f2:41:22:07:82:de:12:3f:07: e0:52:40:e0:57:5f:c2:8a:ab:0c:19:97:43:20:63:0e: 5f:e5:84:35:72:7f:26:07:90:18:cc:35:5a:31:a2:91: 34:cc:0d:74:f1:02:92:db:66:68:2f:ef:65:17:9e:a9: a3:cd:21:36:f1:3d:5a:49:36:31:62:b0:46:83:03:48: 4d:2f:de:bd:a5:c8:3c:a5:4d:ec:41:f1:7d:c7:90:c7: 01:5b:60:7d:92:7c:b8:13:3f:84:bf:78:b8:76:06:35: fa:c9:3e:4a:b3:3c:dc:fa:b4:05:c1:88:31:b1:8c:d5: 42:47:4b:e7:0b:40:de:de:ee:a7:73:d8:be:90:9d:59: af:d0:a4:c3:fb:3e:da:1f:26:91:bb:45:0a:9d:70:c5: 74:2e:df:22:6d:28:03:c7:72:33:e4:0e:17:f8:54:fb: 13:d7:02:06:fe:a1:9c:ae:71:cb:93:cc:50:68:20:e1: 97:96:ed:4a:f0:45:84:1c:0f:7c:44:e9:d7:8e:69:b6 Fingerprint (SHA-256): C4:A7:EC:C2:4E:95:E3:73:4E:F3:DB:F5:1C:5D:64:F6:E3:F7:22:98:04:C4:CE:16:79:36:D3:47:E8:EB:0F:4A Fingerprint (SHA1): B2:78:00:69:2A:28:20:FD:5D:86:9E:EF:D9:AE:B9:B2:CE:F8:E0:6B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #296: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #297: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184849 (0x3110cdd1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:48:57 2017 Not After : Tue Aug 23 18:48:57 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f9:97:05:ba:1d:a5:9c:af:36:2c:02:8c:42:c0:c3:30: a7:86:c7:27:08:6e:b5:22:64:e9:8a:db:27:1c:22:c9: e3:ec:87:e9:de:18:ea:f9:ef:3e:40:c3:06:81:30:98: c6:5f:44:13:23:80:2c:46:bd:fa:72:87:b5:a6:e6:4e: 70:d9:57:cc:1b:b1:2f:9a:32:d5:a1:05:93:c0:8d:b4: 36:10:87:b4:c1:5c:31:b1:34:10:c6:71:6a:50:59:db: 69:02:01:24:48:ae:44:5a:e3:74:08:8d:52:0a:61:0d: ff:3c:4a:13:66:a4:6a:19:5d:b1:dd:b2:84:ee:5c:8c: 48:03:1a:3d:1c:61:de:62:83:9d:2c:15:6a:81:69:dd: 7a:88:c6:63:41:2c:81:74:cc:9e:7e:2e:29:78:ff:d7: b3:7d:c3:b6:90:5d:aa:97:c9:59:23:4f:f8:14:0a:8d: 52:30:c7:17:06:91:fe:12:e2:d1:45:91:c1:b8:e1:bd: 91:f1:46:8f:01:e2:33:d6:7c:6c:4b:55:38:93:c6:61: 5a:81:e2:18:eb:52:79:b8:7b:ae:78:ec:18:9b:fe:ed: 96:59:bd:1b:3a:57:9a:7f:85:14:03:08:e4:8a:ed:d2: 73:3c:97:5a:a6:af:22:8c:fa:69:e2:c9:fd:d3:8b:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: cb:01:e6:c7:33:8a:a8:24:01:a4:45:7e:75:3d:63:3e: 11:03:b3:ef:03:08:1c:fb:a8:bb:5f:e0:7b:b2:37:59: 8b:2d:03:1a:87:dd:36:4d:c5:da:bb:78:12:05:80:24: 17:da:1c:50:9e:b9:5a:13:fa:f8:b2:89:93:39:95:e6: 26:6a:4c:ba:12:a2:71:d0:f6:03:90:0e:eb:8c:b0:5a: 94:90:f2:12:fb:a5:92:8f:d8:84:70:3a:68:99:db:8c: ad:a3:5a:4b:2d:5d:74:db:1b:2d:fd:c7:a5:44:72:39: 35:a0:07:5d:ea:59:1b:2d:d5:5f:e1:e5:42:74:67:51: d9:c9:1f:d1:55:a9:53:a9:4a:9c:d1:40:56:d0:80:de: e9:aa:71:ad:83:58:87:8d:25:e9:b8:3c:c3:dd:2b:5c: 29:f9:83:c6:4b:75:2e:90:37:ef:3b:cc:4b:e6:78:b7: 5c:7d:60:75:29:90:b4:32:31:79:dd:65:a6:54:3d:f0: 18:1e:d8:79:a8:4f:42:36:a9:fa:5c:c6:a2:58:9a:95: 2a:bf:dd:a2:01:5e:1a:fd:3d:5b:18:8b:f5:ee:e3:8d: 5f:b1:bd:92:74:ea:49:59:4e:c1:37:e1:15:9c:07:6d: 29:01:86:b9:11:d9:37:4a:0c:82:9f:35:ba:8f:04:35 Fingerprint (SHA-256): EB:73:E4:DB:77:FE:97:F3:BA:B7:8D:D5:25:FF:92:0A:69:0E:D9:EC:46:5A:8E:48:40:FD:7B:7A:E7:7A:25:C2 Fingerprint (SHA1): 4B:C3:BC:B6:DE:81:A9:E6:8C:B5:98:1A:19:44:AA:C4:4A:19:0E:3C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #298: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184849 (0x3110cdd1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:48:57 2017 Not After : Tue Aug 23 18:48:57 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f9:97:05:ba:1d:a5:9c:af:36:2c:02:8c:42:c0:c3:30: a7:86:c7:27:08:6e:b5:22:64:e9:8a:db:27:1c:22:c9: e3:ec:87:e9:de:18:ea:f9:ef:3e:40:c3:06:81:30:98: c6:5f:44:13:23:80:2c:46:bd:fa:72:87:b5:a6:e6:4e: 70:d9:57:cc:1b:b1:2f:9a:32:d5:a1:05:93:c0:8d:b4: 36:10:87:b4:c1:5c:31:b1:34:10:c6:71:6a:50:59:db: 69:02:01:24:48:ae:44:5a:e3:74:08:8d:52:0a:61:0d: ff:3c:4a:13:66:a4:6a:19:5d:b1:dd:b2:84:ee:5c:8c: 48:03:1a:3d:1c:61:de:62:83:9d:2c:15:6a:81:69:dd: 7a:88:c6:63:41:2c:81:74:cc:9e:7e:2e:29:78:ff:d7: b3:7d:c3:b6:90:5d:aa:97:c9:59:23:4f:f8:14:0a:8d: 52:30:c7:17:06:91:fe:12:e2:d1:45:91:c1:b8:e1:bd: 91:f1:46:8f:01:e2:33:d6:7c:6c:4b:55:38:93:c6:61: 5a:81:e2:18:eb:52:79:b8:7b:ae:78:ec:18:9b:fe:ed: 96:59:bd:1b:3a:57:9a:7f:85:14:03:08:e4:8a:ed:d2: 73:3c:97:5a:a6:af:22:8c:fa:69:e2:c9:fd:d3:8b:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: cb:01:e6:c7:33:8a:a8:24:01:a4:45:7e:75:3d:63:3e: 11:03:b3:ef:03:08:1c:fb:a8:bb:5f:e0:7b:b2:37:59: 8b:2d:03:1a:87:dd:36:4d:c5:da:bb:78:12:05:80:24: 17:da:1c:50:9e:b9:5a:13:fa:f8:b2:89:93:39:95:e6: 26:6a:4c:ba:12:a2:71:d0:f6:03:90:0e:eb:8c:b0:5a: 94:90:f2:12:fb:a5:92:8f:d8:84:70:3a:68:99:db:8c: ad:a3:5a:4b:2d:5d:74:db:1b:2d:fd:c7:a5:44:72:39: 35:a0:07:5d:ea:59:1b:2d:d5:5f:e1:e5:42:74:67:51: d9:c9:1f:d1:55:a9:53:a9:4a:9c:d1:40:56:d0:80:de: e9:aa:71:ad:83:58:87:8d:25:e9:b8:3c:c3:dd:2b:5c: 29:f9:83:c6:4b:75:2e:90:37:ef:3b:cc:4b:e6:78:b7: 5c:7d:60:75:29:90:b4:32:31:79:dd:65:a6:54:3d:f0: 18:1e:d8:79:a8:4f:42:36:a9:fa:5c:c6:a2:58:9a:95: 2a:bf:dd:a2:01:5e:1a:fd:3d:5b:18:8b:f5:ee:e3:8d: 5f:b1:bd:92:74:ea:49:59:4e:c1:37:e1:15:9c:07:6d: 29:01:86:b9:11:d9:37:4a:0c:82:9f:35:ba:8f:04:35 Fingerprint (SHA-256): EB:73:E4:DB:77:FE:97:F3:BA:B7:8D:D5:25:FF:92:0A:69:0E:D9:EC:46:5A:8E:48:40:FD:7B:7A:E7:7A:25:C2 Fingerprint (SHA1): 4B:C3:BC:B6:DE:81:A9:E6:8C:B5:98:1A:19:44:AA:C4:4A:19:0E:3C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #299: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184850 (0x3110cdd2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:48:58 2017 Not After : Tue Aug 23 18:48:58 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:fd:6c:c6:73:db:d7:65:21:0b:fa:47:93:3b:c6:e1: dc:d2:3d:1d:f2:39:6d:3e:37:94:5a:ac:db:ae:bb:62: 42:26:27:92:96:30:2d:f3:30:29:fd:c8:89:be:c3:f4: 85:38:ea:d8:a1:8e:e3:46:0b:24:5c:4b:20:66:12:7c: cf:46:1b:8e:50:99:ca:4b:98:53:60:e0:4f:e2:15:13: 98:08:9c:f3:f9:2e:83:12:5e:e4:e1:f4:2e:61:ef:6f: 8c:74:83:d6:53:d0:a3:60:20:24:db:92:63:a4:0d:4a: f5:e2:59:78:12:20:f5:21:98:4f:8c:e8:75:f4:b6:ce: bb:d1:dc:ff:13:86:a1:a4:80:53:8b:07:bc:ae:ce:55: 3f:12:99:9a:98:89:70:05:09:e7:24:5e:c6:05:18:38: 9e:5b:3b:a1:04:1c:87:50:c3:3e:97:c3:05:0e:00:be: 0c:dc:b9:7c:84:f5:b9:eb:fe:c0:2a:69:f3:6a:d7:53: aa:3d:89:a7:c9:f0:45:08:af:57:57:08:8e:98:31:b2: 34:b4:f3:b9:aa:b0:42:3d:43:07:79:d7:05:50:1e:39: 6f:49:69:13:37:4f:5b:86:47:95:f1:54:e6:cf:9d:f0: 19:86:0b:73:b1:16:79:ba:44:bd:54:6c:e6:d0:57:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:38:f7:17:a9:0e:d1:bc:90:ca:bc:dc:ba:a0:97:e3: 69:73:8a:99:ec:06:c3:f1:c0:55:88:a1:7e:ea:23:32: eb:9b:3f:32:c5:8a:20:ec:58:26:16:2c:52:46:02:4d: 7d:9d:75:03:f0:96:4c:78:7f:3f:70:10:5b:b5:b5:5a: 21:fb:e6:13:fc:9a:be:63:9b:ca:90:25:67:40:b0:38: fe:0c:1e:6f:71:1d:10:29:80:c0:21:5c:f0:00:48:e8: 56:03:ad:e5:f8:18:bb:00:c5:52:f4:47:5d:26:32:71: 2e:f1:95:f8:a5:cb:5b:19:54:19:47:74:eb:ed:b0:94: 18:d3:59:8b:0f:74:3a:ef:cc:93:8a:b4:e1:cc:4d:69: b5:22:0f:df:d6:94:1a:d3:22:69:b0:46:33:9d:0a:ac: 22:1c:ae:fc:a3:c7:94:49:59:f3:e8:04:cf:47:f4:43: df:b0:a1:52:01:8e:39:55:8d:0a:1f:6e:44:08:94:87: e4:57:4c:ad:fe:62:90:4d:57:96:cb:4a:46:89:75:d9: 52:8e:eb:00:89:79:66:26:ad:a8:39:ac:2e:3e:6c:81: b6:e6:1c:de:1a:49:1c:53:c2:fc:3b:e8:1e:96:f0:1d: f6:f9:cf:09:9b:e3:24:e8:c2:80:38:28:49:b9:76:f9 Fingerprint (SHA-256): 25:2C:8F:00:AC:30:41:D1:08:2E:6D:D5:C2:9A:9A:47:B7:0C:7A:C1:94:E2:19:8A:85:15:3E:E3:E9:18:28:12 Fingerprint (SHA1): 80:58:3C:AB:B4:17:2E:9C:42:3D:68:F4:41:14:16:98:27:5A:FF:D8 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #300: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184850 (0x3110cdd2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:48:58 2017 Not After : Tue Aug 23 18:48:58 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:fd:6c:c6:73:db:d7:65:21:0b:fa:47:93:3b:c6:e1: dc:d2:3d:1d:f2:39:6d:3e:37:94:5a:ac:db:ae:bb:62: 42:26:27:92:96:30:2d:f3:30:29:fd:c8:89:be:c3:f4: 85:38:ea:d8:a1:8e:e3:46:0b:24:5c:4b:20:66:12:7c: cf:46:1b:8e:50:99:ca:4b:98:53:60:e0:4f:e2:15:13: 98:08:9c:f3:f9:2e:83:12:5e:e4:e1:f4:2e:61:ef:6f: 8c:74:83:d6:53:d0:a3:60:20:24:db:92:63:a4:0d:4a: f5:e2:59:78:12:20:f5:21:98:4f:8c:e8:75:f4:b6:ce: bb:d1:dc:ff:13:86:a1:a4:80:53:8b:07:bc:ae:ce:55: 3f:12:99:9a:98:89:70:05:09:e7:24:5e:c6:05:18:38: 9e:5b:3b:a1:04:1c:87:50:c3:3e:97:c3:05:0e:00:be: 0c:dc:b9:7c:84:f5:b9:eb:fe:c0:2a:69:f3:6a:d7:53: aa:3d:89:a7:c9:f0:45:08:af:57:57:08:8e:98:31:b2: 34:b4:f3:b9:aa:b0:42:3d:43:07:79:d7:05:50:1e:39: 6f:49:69:13:37:4f:5b:86:47:95:f1:54:e6:cf:9d:f0: 19:86:0b:73:b1:16:79:ba:44:bd:54:6c:e6:d0:57:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:38:f7:17:a9:0e:d1:bc:90:ca:bc:dc:ba:a0:97:e3: 69:73:8a:99:ec:06:c3:f1:c0:55:88:a1:7e:ea:23:32: eb:9b:3f:32:c5:8a:20:ec:58:26:16:2c:52:46:02:4d: 7d:9d:75:03:f0:96:4c:78:7f:3f:70:10:5b:b5:b5:5a: 21:fb:e6:13:fc:9a:be:63:9b:ca:90:25:67:40:b0:38: fe:0c:1e:6f:71:1d:10:29:80:c0:21:5c:f0:00:48:e8: 56:03:ad:e5:f8:18:bb:00:c5:52:f4:47:5d:26:32:71: 2e:f1:95:f8:a5:cb:5b:19:54:19:47:74:eb:ed:b0:94: 18:d3:59:8b:0f:74:3a:ef:cc:93:8a:b4:e1:cc:4d:69: b5:22:0f:df:d6:94:1a:d3:22:69:b0:46:33:9d:0a:ac: 22:1c:ae:fc:a3:c7:94:49:59:f3:e8:04:cf:47:f4:43: df:b0:a1:52:01:8e:39:55:8d:0a:1f:6e:44:08:94:87: e4:57:4c:ad:fe:62:90:4d:57:96:cb:4a:46:89:75:d9: 52:8e:eb:00:89:79:66:26:ad:a8:39:ac:2e:3e:6c:81: b6:e6:1c:de:1a:49:1c:53:c2:fc:3b:e8:1e:96:f0:1d: f6:f9:cf:09:9b:e3:24:e8:c2:80:38:28:49:b9:76:f9 Fingerprint (SHA-256): 25:2C:8F:00:AC:30:41:D1:08:2E:6D:D5:C2:9A:9A:47:B7:0C:7A:C1:94:E2:19:8A:85:15:3E:E3:E9:18:28:12 Fingerprint (SHA1): 80:58:3C:AB:B4:17:2E:9C:42:3D:68:F4:41:14:16:98:27:5A:FF:D8 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #301: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184851 (0x3110cdd3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:48:59 2017 Not After : Tue Aug 23 18:48:59 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:bd:23:ba:e0:3a:23:d7:b4:b2:c2:a6:5d:d9:5d:b7: db:7d:57:dd:de:d0:e2:8c:15:eb:23:0b:2b:d2:b0:c5: b5:1a:a7:3c:9a:67:b6:9a:6f:b5:63:da:f2:62:23:da: 4e:63:f8:ae:24:31:44:a1:ee:e7:52:10:fc:c3:15:b2: 4e:ee:6f:6a:12:b3:3f:75:a5:97:ee:57:33:0d:56:60: 28:62:47:d6:61:88:3d:44:14:4b:a9:a0:e5:b7:c9:80: 56:e6:eb:75:bd:22:4b:de:61:69:20:90:85:08:88:aa: fc:25:25:f2:f7:c0:2d:80:45:2d:20:af:16:67:f1:a9: 37:45:e0:40:a1:eb:79:e8:32:32:7a:51:9f:dc:98:71: c7:d7:63:97:3b:55:d7:1e:4e:41:10:53:39:d4:55:e5: 55:14:0f:a0:f7:01:62:95:27:ec:26:28:90:c3:ea:39: 9a:32:74:94:36:ca:3e:4a:14:21:6a:38:99:00:fd:37: ea:f2:72:98:7a:92:09:dc:6d:c7:4f:36:89:d6:c2:1a: 57:bf:4d:89:12:af:26:07:14:40:61:35:02:af:96:9c: 70:18:b7:c1:71:1f:02:01:b1:01:9e:79:01:34:c4:a2: d9:9b:3a:7f:02:3e:cb:d8:d8:d9:53:ee:b1:9e:08:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5d:23:0c:c3:0f:9a:3f:0d:ea:25:6c:37:eb:0e:e7:7e: b7:2d:a2:d5:0a:f4:fe:97:2d:62:0f:5b:a5:a6:d2:6e: bb:24:63:77:18:4a:88:25:ec:d1:2a:70:df:7b:a1:56: 31:4c:5e:6b:37:0f:b7:f2:41:22:07:82:de:12:3f:07: e0:52:40:e0:57:5f:c2:8a:ab:0c:19:97:43:20:63:0e: 5f:e5:84:35:72:7f:26:07:90:18:cc:35:5a:31:a2:91: 34:cc:0d:74:f1:02:92:db:66:68:2f:ef:65:17:9e:a9: a3:cd:21:36:f1:3d:5a:49:36:31:62:b0:46:83:03:48: 4d:2f:de:bd:a5:c8:3c:a5:4d:ec:41:f1:7d:c7:90:c7: 01:5b:60:7d:92:7c:b8:13:3f:84:bf:78:b8:76:06:35: fa:c9:3e:4a:b3:3c:dc:fa:b4:05:c1:88:31:b1:8c:d5: 42:47:4b:e7:0b:40:de:de:ee:a7:73:d8:be:90:9d:59: af:d0:a4:c3:fb:3e:da:1f:26:91:bb:45:0a:9d:70:c5: 74:2e:df:22:6d:28:03:c7:72:33:e4:0e:17:f8:54:fb: 13:d7:02:06:fe:a1:9c:ae:71:cb:93:cc:50:68:20:e1: 97:96:ed:4a:f0:45:84:1c:0f:7c:44:e9:d7:8e:69:b6 Fingerprint (SHA-256): C4:A7:EC:C2:4E:95:E3:73:4E:F3:DB:F5:1C:5D:64:F6:E3:F7:22:98:04:C4:CE:16:79:36:D3:47:E8:EB:0F:4A Fingerprint (SHA1): B2:78:00:69:2A:28:20:FD:5D:86:9E:EF:D9:AE:B9:B2:CE:F8:E0:6B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #302: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184851 (0x3110cdd3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:48:59 2017 Not After : Tue Aug 23 18:48:59 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:bd:23:ba:e0:3a:23:d7:b4:b2:c2:a6:5d:d9:5d:b7: db:7d:57:dd:de:d0:e2:8c:15:eb:23:0b:2b:d2:b0:c5: b5:1a:a7:3c:9a:67:b6:9a:6f:b5:63:da:f2:62:23:da: 4e:63:f8:ae:24:31:44:a1:ee:e7:52:10:fc:c3:15:b2: 4e:ee:6f:6a:12:b3:3f:75:a5:97:ee:57:33:0d:56:60: 28:62:47:d6:61:88:3d:44:14:4b:a9:a0:e5:b7:c9:80: 56:e6:eb:75:bd:22:4b:de:61:69:20:90:85:08:88:aa: fc:25:25:f2:f7:c0:2d:80:45:2d:20:af:16:67:f1:a9: 37:45:e0:40:a1:eb:79:e8:32:32:7a:51:9f:dc:98:71: c7:d7:63:97:3b:55:d7:1e:4e:41:10:53:39:d4:55:e5: 55:14:0f:a0:f7:01:62:95:27:ec:26:28:90:c3:ea:39: 9a:32:74:94:36:ca:3e:4a:14:21:6a:38:99:00:fd:37: ea:f2:72:98:7a:92:09:dc:6d:c7:4f:36:89:d6:c2:1a: 57:bf:4d:89:12:af:26:07:14:40:61:35:02:af:96:9c: 70:18:b7:c1:71:1f:02:01:b1:01:9e:79:01:34:c4:a2: d9:9b:3a:7f:02:3e:cb:d8:d8:d9:53:ee:b1:9e:08:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5d:23:0c:c3:0f:9a:3f:0d:ea:25:6c:37:eb:0e:e7:7e: b7:2d:a2:d5:0a:f4:fe:97:2d:62:0f:5b:a5:a6:d2:6e: bb:24:63:77:18:4a:88:25:ec:d1:2a:70:df:7b:a1:56: 31:4c:5e:6b:37:0f:b7:f2:41:22:07:82:de:12:3f:07: e0:52:40:e0:57:5f:c2:8a:ab:0c:19:97:43:20:63:0e: 5f:e5:84:35:72:7f:26:07:90:18:cc:35:5a:31:a2:91: 34:cc:0d:74:f1:02:92:db:66:68:2f:ef:65:17:9e:a9: a3:cd:21:36:f1:3d:5a:49:36:31:62:b0:46:83:03:48: 4d:2f:de:bd:a5:c8:3c:a5:4d:ec:41:f1:7d:c7:90:c7: 01:5b:60:7d:92:7c:b8:13:3f:84:bf:78:b8:76:06:35: fa:c9:3e:4a:b3:3c:dc:fa:b4:05:c1:88:31:b1:8c:d5: 42:47:4b:e7:0b:40:de:de:ee:a7:73:d8:be:90:9d:59: af:d0:a4:c3:fb:3e:da:1f:26:91:bb:45:0a:9d:70:c5: 74:2e:df:22:6d:28:03:c7:72:33:e4:0e:17:f8:54:fb: 13:d7:02:06:fe:a1:9c:ae:71:cb:93:cc:50:68:20:e1: 97:96:ed:4a:f0:45:84:1c:0f:7c:44:e9:d7:8e:69:b6 Fingerprint (SHA-256): C4:A7:EC:C2:4E:95:E3:73:4E:F3:DB:F5:1C:5D:64:F6:E3:F7:22:98:04:C4:CE:16:79:36:D3:47:E8:EB:0F:4A Fingerprint (SHA1): B2:78:00:69:2A:28:20:FD:5D:86:9E:EF:D9:AE:B9:B2:CE:F8:E0:6B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #303: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #304: AnyPolicy: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823184854 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #305: AnyPolicy: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #306: AnyPolicy: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #307: AnyPolicy: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #308: AnyPolicy: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 823184855 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #309: AnyPolicy: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #310: AnyPolicy: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #311: AnyPolicy: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #312: AnyPolicy: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823184856 --extCP --extIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n 0 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #313: AnyPolicy: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #314: AnyPolicy: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #315: AnyPolicy: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #316: AnyPolicy: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA3Req.der -o CA3CA1.der -f CA1DB/dbpasswd -m 823184857 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #317: AnyPolicy: Creating certficate CA3CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA3CA1.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #318: AnyPolicy: Importing certificate CA3CA1.der to CA3DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #319: AnyPolicy: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #320: AnyPolicy: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 823184858 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #321: AnyPolicy: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #322: AnyPolicy: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #323: AnyPolicy: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #324: AnyPolicy: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 823184859 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #325: AnyPolicy: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #326: AnyPolicy: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB User3DB certutil -N -d User3DB -f User3DB/dbpasswd chains.sh: #327: AnyPolicy: Creating DB User3DB - PASSED chains.sh: Creating EE certifiate request User3Req.der certutil -s "CN=User3 EE, O=User3, C=US" -R -d User3DB -f User3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o User3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #328: AnyPolicy: Creating EE certifiate request User3Req.der - PASSED chains.sh: Creating certficate User3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i User3Req.der -o User3CA3.der -f CA3DB/dbpasswd -m 823184860 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #329: AnyPolicy: Creating certficate User3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate User3CA3.der to User3DB database certutil -A -n User3 -t u,u,u -d User3DB -f User3DB/dbpasswd -i User3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #330: AnyPolicy: Importing certificate User3CA3.der to User3DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #331: AnyPolicy: Creating DB AllDB - PASSED chains.sh: Importing certificate RootCA.der to AllDB database certutil -A -n RootCA -t "" -d AllDB -f AllDB/dbpasswd -i RootCA.der chains.sh: #332: AnyPolicy: Importing certificate RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1RootCA.der chains.sh: #333: AnyPolicy: Importing certificate CA1RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #334: AnyPolicy: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA1.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA1.der chains.sh: #335: AnyPolicy: Importing certificate CA3CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184854 (0x3110cdd6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:49:03 2017 Not After : Tue Aug 23 18:49:03 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:39:93:df:3e:f6:48:3e:b3:74:61:e0:ee:0d:74:c2: ac:21:30:19:d9:aa:9b:b1:e5:f7:d7:3b:e5:e8:3d:9a: d6:3c:c2:d9:5d:0a:9a:e1:54:63:08:95:57:5a:98:8b: be:b5:3a:48:8d:fd:0a:3c:43:6e:7b:a7:71:cb:55:39: 58:de:a6:6d:63:15:f1:24:8a:ef:10:61:f3:ea:18:d6: 4e:a0:9d:03:ca:73:6d:71:6e:a5:07:14:df:80:fe:90: 47:71:40:a3:06:eb:a2:1c:f8:8a:fd:e2:0d:03:cb:01: 37:4d:ec:87:06:b7:f8:bd:a4:e4:7a:ed:d4:33:bf:ca: e2:32:3c:17:fa:11:70:b7:6d:22:d5:c5:ae:c9:f6:d7: 25:9d:18:bc:26:b5:39:ae:59:a4:4d:f4:94:5f:d3:0f: f1:e1:ad:69:e8:ec:4e:3a:2a:c5:db:94:eb:26:da:e3: 9a:d9:3d:c2:60:71:0e:4f:7b:6a:97:14:e6:79:cc:c2: c3:dd:fa:38:d2:d7:30:cf:5a:89:be:ca:71:40:89:06: cd:92:62:12:63:d1:5b:1d:6a:b3:b8:06:7e:cd:8e:b1: 29:65:e5:98:b8:ac:1e:69:ec:02:98:da:39:05:19:ee: f7:b5:16:72:b4:8a:ea:c5:5e:40:72:04:8c:4d:0c:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6e:6e:e7:2f:69:31:d3:d3:47:b8:83:fd:72:b9:e0:de: b5:2b:aa:d6:06:55:12:ea:a8:79:d2:01:d8:65:96:11: 60:de:da:bd:42:46:d1:48:b4:00:e1:d3:39:17:6d:11: 50:c2:16:84:de:b1:21:a1:48:8c:40:d5:31:85:09:3e: 83:f2:00:79:b8:ed:be:f4:73:fe:61:65:68:59:36:46: 9c:aa:39:3e:fa:36:6b:e8:9a:dd:70:7f:b8:2d:e0:65: 24:ae:73:13:06:c6:43:e4:6f:c1:4d:62:fc:97:20:79: ed:d9:c0:06:9a:9b:82:fd:73:d6:3d:da:ca:dd:04:f6: 82:6a:9c:2f:69:eb:c7:14:9c:e6:0f:fd:72:14:24:75: f7:43:60:a2:fd:93:7e:6e:1a:7d:d1:2a:59:7f:20:42: db:ec:13:f6:50:25:92:10:1f:9f:8d:a2:64:ed:d6:67: f9:49:d8:e1:e5:92:31:e0:43:dc:a2:74:e2:61:b0:cf: 74:04:c2:b4:18:9f:62:05:8c:cd:2c:fb:9c:91:32:b5: ec:5f:21:88:b4:bb:ca:95:4b:92:0a:f1:7b:35:7a:e5: b3:e4:60:af:14:6e:30:d3:f5:4e:a6:4e:98:c0:d3:9b: c1:e6:a4:95:61:08:4f:2a:01:35:19:f5:6d:91:36:78 Fingerprint (SHA-256): 6B:92:F7:B0:7B:A0:3B:66:80:7B:E9:D5:D4:FF:D7:61:78:A6:45:19:6E:F1:67:E8:59:77:65:8F:CD:40:0F:6C Fingerprint (SHA1): D7:EC:39:92:B9:88:DF:45:2A:DD:E5:67:6C:E0:B7:06:95:08:BA:91 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #336: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #337: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #338: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #339: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User3CA3.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184854 (0x3110cdd6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:49:03 2017 Not After : Tue Aug 23 18:49:03 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:39:93:df:3e:f6:48:3e:b3:74:61:e0:ee:0d:74:c2: ac:21:30:19:d9:aa:9b:b1:e5:f7:d7:3b:e5:e8:3d:9a: d6:3c:c2:d9:5d:0a:9a:e1:54:63:08:95:57:5a:98:8b: be:b5:3a:48:8d:fd:0a:3c:43:6e:7b:a7:71:cb:55:39: 58:de:a6:6d:63:15:f1:24:8a:ef:10:61:f3:ea:18:d6: 4e:a0:9d:03:ca:73:6d:71:6e:a5:07:14:df:80:fe:90: 47:71:40:a3:06:eb:a2:1c:f8:8a:fd:e2:0d:03:cb:01: 37:4d:ec:87:06:b7:f8:bd:a4:e4:7a:ed:d4:33:bf:ca: e2:32:3c:17:fa:11:70:b7:6d:22:d5:c5:ae:c9:f6:d7: 25:9d:18:bc:26:b5:39:ae:59:a4:4d:f4:94:5f:d3:0f: f1:e1:ad:69:e8:ec:4e:3a:2a:c5:db:94:eb:26:da:e3: 9a:d9:3d:c2:60:71:0e:4f:7b:6a:97:14:e6:79:cc:c2: c3:dd:fa:38:d2:d7:30:cf:5a:89:be:ca:71:40:89:06: cd:92:62:12:63:d1:5b:1d:6a:b3:b8:06:7e:cd:8e:b1: 29:65:e5:98:b8:ac:1e:69:ec:02:98:da:39:05:19:ee: f7:b5:16:72:b4:8a:ea:c5:5e:40:72:04:8c:4d:0c:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6e:6e:e7:2f:69:31:d3:d3:47:b8:83:fd:72:b9:e0:de: b5:2b:aa:d6:06:55:12:ea:a8:79:d2:01:d8:65:96:11: 60:de:da:bd:42:46:d1:48:b4:00:e1:d3:39:17:6d:11: 50:c2:16:84:de:b1:21:a1:48:8c:40:d5:31:85:09:3e: 83:f2:00:79:b8:ed:be:f4:73:fe:61:65:68:59:36:46: 9c:aa:39:3e:fa:36:6b:e8:9a:dd:70:7f:b8:2d:e0:65: 24:ae:73:13:06:c6:43:e4:6f:c1:4d:62:fc:97:20:79: ed:d9:c0:06:9a:9b:82:fd:73:d6:3d:da:ca:dd:04:f6: 82:6a:9c:2f:69:eb:c7:14:9c:e6:0f:fd:72:14:24:75: f7:43:60:a2:fd:93:7e:6e:1a:7d:d1:2a:59:7f:20:42: db:ec:13:f6:50:25:92:10:1f:9f:8d:a2:64:ed:d6:67: f9:49:d8:e1:e5:92:31:e0:43:dc:a2:74:e2:61:b0:cf: 74:04:c2:b4:18:9f:62:05:8c:cd:2c:fb:9c:91:32:b5: ec:5f:21:88:b4:bb:ca:95:4b:92:0a:f1:7b:35:7a:e5: b3:e4:60:af:14:6e:30:d3:f5:4e:a6:4e:98:c0:d3:9b: c1:e6:a4:95:61:08:4f:2a:01:35:19:f5:6d:91:36:78 Fingerprint (SHA-256): 6B:92:F7:B0:7B:A0:3B:66:80:7B:E9:D5:D4:FF:D7:61:78:A6:45:19:6E:F1:67:E8:59:77:65:8F:CD:40:0F:6C Fingerprint (SHA1): D7:EC:39:92:B9:88:DF:45:2A:DD:E5:67:6C:E0:B7:06:95:08:BA:91 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User3 EE,O=User3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #340: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User3CA3.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #341: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #342: AnyPolicyWithLevel: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823184861 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #343: AnyPolicyWithLevel: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #344: AnyPolicyWithLevel: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #345: AnyPolicyWithLevel: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #346: AnyPolicyWithLevel: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 823184862 --extCP --extIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #347: AnyPolicyWithLevel: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #348: AnyPolicyWithLevel: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA12DB certutil -N -d CA12DB -f CA12DB/dbpasswd chains.sh: #349: AnyPolicyWithLevel: Creating DB CA12DB - PASSED chains.sh: Creating Intermediate certifiate request CA12Req.der certutil -s "CN=CA12 Intermediate, O=CA12, C=US" -R -2 -d CA12DB -f CA12DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA12Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #350: AnyPolicyWithLevel: Creating Intermediate certifiate request CA12Req.der - PASSED chains.sh: Creating certficate CA12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA12Req.der -o CA12CA1.der -f CA1DB/dbpasswd -m 823184863 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #351: AnyPolicyWithLevel: Creating certficate CA12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA12CA1.der to CA12DB database certutil -A -n CA12 -t u,u,u -d CA12DB -f CA12DB/dbpasswd -i CA12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #352: AnyPolicyWithLevel: Importing certificate CA12CA1.der to CA12DB database - PASSED chains.sh: Creating DB CA13DB certutil -N -d CA13DB -f CA13DB/dbpasswd chains.sh: #353: AnyPolicyWithLevel: Creating DB CA13DB - PASSED chains.sh: Creating Intermediate certifiate request CA13Req.der certutil -s "CN=CA13 Intermediate, O=CA13, C=US" -R -2 -d CA13DB -f CA13DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA13Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #354: AnyPolicyWithLevel: Creating Intermediate certifiate request CA13Req.der - PASSED chains.sh: Creating certficate CA13CA12.der signed by CA12 certutil -C -c CA12 -v 60 -d CA12DB -i CA13Req.der -o CA13CA12.der -f CA12DB/dbpasswd -m 823184864 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #355: AnyPolicyWithLevel: Creating certficate CA13CA12.der signed by CA12 - PASSED chains.sh: Importing certificate CA13CA12.der to CA13DB database certutil -A -n CA13 -t u,u,u -d CA13DB -f CA13DB/dbpasswd -i CA13CA12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #356: AnyPolicyWithLevel: Importing certificate CA13CA12.der to CA13DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #357: AnyPolicyWithLevel: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #358: AnyPolicyWithLevel: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA13.der signed by CA13 certutil -C -c CA13 -v 60 -d CA13DB -i EE1Req.der -o EE1CA13.der -f CA13DB/dbpasswd -m 823184865 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #359: AnyPolicyWithLevel: Creating certficate EE1CA13.der signed by CA13 - PASSED chains.sh: Importing certificate EE1CA13.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #360: AnyPolicyWithLevel: Importing certificate EE1CA13.der to EE1DB database - PASSED chains.sh: Creating DB CA22DB certutil -N -d CA22DB -f CA22DB/dbpasswd chains.sh: #361: AnyPolicyWithLevel: Creating DB CA22DB - PASSED chains.sh: Creating Intermediate certifiate request CA22Req.der certutil -s "CN=CA22 Intermediate, O=CA22, C=US" -R -2 -d CA22DB -f CA22DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA22Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #362: AnyPolicyWithLevel: Creating Intermediate certifiate request CA22Req.der - PASSED chains.sh: Creating certficate CA22CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA22Req.der -o CA22CA1.der -f CA1DB/dbpasswd -m 823184866 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #363: AnyPolicyWithLevel: Creating certficate CA22CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA22CA1.der to CA22DB database certutil -A -n CA22 -t u,u,u -d CA22DB -f CA22DB/dbpasswd -i CA22CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #364: AnyPolicyWithLevel: Importing certificate CA22CA1.der to CA22DB database - PASSED chains.sh: Creating DB CA23DB certutil -N -d CA23DB -f CA23DB/dbpasswd chains.sh: #365: AnyPolicyWithLevel: Creating DB CA23DB - PASSED chains.sh: Creating Intermediate certifiate request CA23Req.der certutil -s "CN=CA23 Intermediate, O=CA23, C=US" -R -2 -d CA23DB -f CA23DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA23Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #366: AnyPolicyWithLevel: Creating Intermediate certifiate request CA23Req.der - PASSED chains.sh: Creating certficate CA23CA22.der signed by CA22 certutil -C -c CA22 -v 60 -d CA22DB -i CA23Req.der -o CA23CA22.der -f CA22DB/dbpasswd -m 823184867 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #367: AnyPolicyWithLevel: Creating certficate CA23CA22.der signed by CA22 - PASSED chains.sh: Importing certificate CA23CA22.der to CA23DB database certutil -A -n CA23 -t u,u,u -d CA23DB -f CA23DB/dbpasswd -i CA23CA22.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #368: AnyPolicyWithLevel: Importing certificate CA23CA22.der to CA23DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #369: AnyPolicyWithLevel: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #370: AnyPolicyWithLevel: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA23.der signed by CA23 certutil -C -c CA23 -v 60 -d CA23DB -i EE2Req.der -o EE2CA23.der -f CA23DB/dbpasswd -m 823184868 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #371: AnyPolicyWithLevel: Creating certficate EE2CA23.der signed by CA23 - PASSED chains.sh: Importing certificate EE2CA23.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA23.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #372: AnyPolicyWithLevel: Importing certificate EE2CA23.der to EE2DB database - PASSED chains.sh: Creating DB CA32DB certutil -N -d CA32DB -f CA32DB/dbpasswd chains.sh: #373: AnyPolicyWithLevel: Creating DB CA32DB - PASSED chains.sh: Creating Intermediate certifiate request CA32Req.der certutil -s "CN=CA32 Intermediate, O=CA32, C=US" -R -2 -d CA32DB -f CA32DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA32Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #374: AnyPolicyWithLevel: Creating Intermediate certifiate request CA32Req.der - PASSED chains.sh: Creating certficate CA32CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA32Req.der -o CA32CA1.der -f CA1DB/dbpasswd -m 823184869 --extCP --extIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #375: AnyPolicyWithLevel: Creating certficate CA32CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA32CA1.der to CA32DB database certutil -A -n CA32 -t u,u,u -d CA32DB -f CA32DB/dbpasswd -i CA32CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #376: AnyPolicyWithLevel: Importing certificate CA32CA1.der to CA32DB database - PASSED chains.sh: Creating DB CA33DB certutil -N -d CA33DB -f CA33DB/dbpasswd chains.sh: #377: AnyPolicyWithLevel: Creating DB CA33DB - PASSED chains.sh: Creating Intermediate certifiate request CA33Req.der certutil -s "CN=CA33 Intermediate, O=CA33, C=US" -R -2 -d CA33DB -f CA33DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA33Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #378: AnyPolicyWithLevel: Creating Intermediate certifiate request CA33Req.der - PASSED chains.sh: Creating certficate CA33CA32.der signed by CA32 certutil -C -c CA32 -v 60 -d CA32DB -i CA33Req.der -o CA33CA32.der -f CA32DB/dbpasswd -m 823184870 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #379: AnyPolicyWithLevel: Creating certficate CA33CA32.der signed by CA32 - PASSED chains.sh: Importing certificate CA33CA32.der to CA33DB database certutil -A -n CA33 -t u,u,u -d CA33DB -f CA33DB/dbpasswd -i CA33CA32.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #380: AnyPolicyWithLevel: Importing certificate CA33CA32.der to CA33DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #381: AnyPolicyWithLevel: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #382: AnyPolicyWithLevel: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA33.der signed by CA33 certutil -C -c CA33 -v 60 -d CA33DB -i EE3Req.der -o EE3CA33.der -f CA33DB/dbpasswd -m 823184871 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #383: AnyPolicyWithLevel: Creating certficate EE3CA33.der signed by CA33 - PASSED chains.sh: Importing certificate EE3CA33.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA33.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #384: AnyPolicyWithLevel: Importing certificate EE3CA33.der to EE3DB database - PASSED chains.sh: Creating DB CA42DB certutil -N -d CA42DB -f CA42DB/dbpasswd chains.sh: #385: AnyPolicyWithLevel: Creating DB CA42DB - PASSED chains.sh: Creating Intermediate certifiate request CA42Req.der certutil -s "CN=CA42 Intermediate, O=CA42, C=US" -R -2 -d CA42DB -f CA42DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA42Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #386: AnyPolicyWithLevel: Creating Intermediate certifiate request CA42Req.der - PASSED chains.sh: Creating certficate CA42CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA42Req.der -o CA42CA1.der -f CA1DB/dbpasswd -m 823184872 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #387: AnyPolicyWithLevel: Creating certficate CA42CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA42CA1.der to CA42DB database certutil -A -n CA42 -t u,u,u -d CA42DB -f CA42DB/dbpasswd -i CA42CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #388: AnyPolicyWithLevel: Importing certificate CA42CA1.der to CA42DB database - PASSED chains.sh: Creating DB CA43DB certutil -N -d CA43DB -f CA43DB/dbpasswd chains.sh: #389: AnyPolicyWithLevel: Creating DB CA43DB - PASSED chains.sh: Creating Intermediate certifiate request CA43Req.der certutil -s "CN=CA43 Intermediate, O=CA43, C=US" -R -2 -d CA43DB -f CA43DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA43Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #390: AnyPolicyWithLevel: Creating Intermediate certifiate request CA43Req.der - PASSED chains.sh: Creating certficate CA43CA42.der signed by CA42 certutil -C -c CA42 -v 60 -d CA42DB -i CA43Req.der -o CA43CA42.der -f CA42DB/dbpasswd -m 823184873 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #391: AnyPolicyWithLevel: Creating certficate CA43CA42.der signed by CA42 - PASSED chains.sh: Importing certificate CA43CA42.der to CA43DB database certutil -A -n CA43 -t u,u,u -d CA43DB -f CA43DB/dbpasswd -i CA43CA42.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #392: AnyPolicyWithLevel: Importing certificate CA43CA42.der to CA43DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #393: AnyPolicyWithLevel: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #394: AnyPolicyWithLevel: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA43.der signed by CA43 certutil -C -c CA43 -v 60 -d CA43DB -i EE4Req.der -o EE4CA43.der -f CA43DB/dbpasswd -m 823184874 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #395: AnyPolicyWithLevel: Creating certficate EE4CA43.der signed by CA43 - PASSED chains.sh: Importing certificate EE4CA43.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA43.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #396: AnyPolicyWithLevel: Importing certificate EE4CA43.der to EE4DB database - PASSED chains.sh: Creating DB CA52DB certutil -N -d CA52DB -f CA52DB/dbpasswd chains.sh: #397: AnyPolicyWithLevel: Creating DB CA52DB - PASSED chains.sh: Creating Intermediate certifiate request CA52Req.der certutil -s "CN=CA52 Intermediate, O=CA52, C=US" -R -2 -d CA52DB -f CA52DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA52Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #398: AnyPolicyWithLevel: Creating Intermediate certifiate request CA52Req.der - PASSED chains.sh: Creating certficate CA52CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA52Req.der -o CA52CA1.der -f CA1DB/dbpasswd -m 823184875 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #399: AnyPolicyWithLevel: Creating certficate CA52CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA52CA1.der to CA52DB database certutil -A -n CA52 -t u,u,u -d CA52DB -f CA52DB/dbpasswd -i CA52CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #400: AnyPolicyWithLevel: Importing certificate CA52CA1.der to CA52DB database - PASSED chains.sh: Creating DB CA53DB certutil -N -d CA53DB -f CA53DB/dbpasswd chains.sh: #401: AnyPolicyWithLevel: Creating DB CA53DB - PASSED chains.sh: Creating Intermediate certifiate request CA53Req.der certutil -s "CN=CA53 Intermediate, O=CA53, C=US" -R -2 -d CA53DB -f CA53DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA53Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #402: AnyPolicyWithLevel: Creating Intermediate certifiate request CA53Req.der - PASSED chains.sh: Creating certficate CA53CA52.der signed by CA52 certutil -C -c CA52 -v 60 -d CA52DB -i CA53Req.der -o CA53CA52.der -f CA52DB/dbpasswd -m 823184876 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #403: AnyPolicyWithLevel: Creating certficate CA53CA52.der signed by CA52 - PASSED chains.sh: Importing certificate CA53CA52.der to CA53DB database certutil -A -n CA53 -t u,u,u -d CA53DB -f CA53DB/dbpasswd -i CA53CA52.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #404: AnyPolicyWithLevel: Importing certificate CA53CA52.der to CA53DB database - PASSED chains.sh: Creating DB EE5DB certutil -N -d EE5DB -f EE5DB/dbpasswd chains.sh: #405: AnyPolicyWithLevel: Creating DB EE5DB - PASSED chains.sh: Creating EE certifiate request EE5Req.der certutil -s "CN=EE5 EE, O=EE5, C=US" -R -d EE5DB -f EE5DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE5Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #406: AnyPolicyWithLevel: Creating EE certifiate request EE5Req.der - PASSED chains.sh: Creating certficate EE5CA53.der signed by CA53 certutil -C -c CA53 -v 60 -d CA53DB -i EE5Req.der -o EE5CA53.der -f CA53DB/dbpasswd -m 823184877 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #407: AnyPolicyWithLevel: Creating certficate EE5CA53.der signed by CA53 - PASSED chains.sh: Importing certificate EE5CA53.der to EE5DB database certutil -A -n EE5 -t u,u,u -d EE5DB -f EE5DB/dbpasswd -i EE5CA53.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #408: AnyPolicyWithLevel: Importing certificate EE5CA53.der to EE5DB database - PASSED chains.sh: Creating DB CA61DB certutil -N -d CA61DB -f CA61DB/dbpasswd chains.sh: #409: AnyPolicyWithLevel: Creating DB CA61DB - PASSED chains.sh: Creating Intermediate certifiate request CA61Req.der certutil -s "CN=CA61 Intermediate, O=CA61, C=US" -R -2 -d CA61DB -f CA61DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA61Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #410: AnyPolicyWithLevel: Creating Intermediate certifiate request CA61Req.der - PASSED chains.sh: Creating certficate CA61RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA61Req.der -o CA61RootCA.der -f RootCADB/dbpasswd -m 823184878 --extCP --extIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n 5 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #411: AnyPolicyWithLevel: Creating certficate CA61RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA61RootCA.der to CA61DB database certutil -A -n CA61 -t u,u,u -d CA61DB -f CA61DB/dbpasswd -i CA61RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #412: AnyPolicyWithLevel: Importing certificate CA61RootCA.der to CA61DB database - PASSED chains.sh: Creating DB CA62DB certutil -N -d CA62DB -f CA62DB/dbpasswd chains.sh: #413: AnyPolicyWithLevel: Creating DB CA62DB - PASSED chains.sh: Creating Intermediate certifiate request CA62Req.der certutil -s "CN=CA62 Intermediate, O=CA62, C=US" -R -2 -d CA62DB -f CA62DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA62Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #414: AnyPolicyWithLevel: Creating Intermediate certifiate request CA62Req.der - PASSED chains.sh: Creating certficate CA62CA61.der signed by CA61 certutil -C -c CA61 -v 60 -d CA61DB -i CA62Req.der -o CA62CA61.der -f CA61DB/dbpasswd -m 823184879 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #415: AnyPolicyWithLevel: Creating certficate CA62CA61.der signed by CA61 - PASSED chains.sh: Importing certificate CA62CA61.der to CA62DB database certutil -A -n CA62 -t u,u,u -d CA62DB -f CA62DB/dbpasswd -i CA62CA61.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #416: AnyPolicyWithLevel: Importing certificate CA62CA61.der to CA62DB database - PASSED chains.sh: Creating DB EE62DB certutil -N -d EE62DB -f EE62DB/dbpasswd chains.sh: #417: AnyPolicyWithLevel: Creating DB EE62DB - PASSED chains.sh: Creating EE certifiate request EE62Req.der certutil -s "CN=EE62 EE, O=EE62, C=US" -R -d EE62DB -f EE62DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE62Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #418: AnyPolicyWithLevel: Creating EE certifiate request EE62Req.der - PASSED chains.sh: Creating certficate EE62CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i EE62Req.der -o EE62CA62.der -f CA62DB/dbpasswd -m 823184880 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #419: AnyPolicyWithLevel: Creating certficate EE62CA62.der signed by CA62 - PASSED chains.sh: Importing certificate EE62CA62.der to EE62DB database certutil -A -n EE62 -t u,u,u -d EE62DB -f EE62DB/dbpasswd -i EE62CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #420: AnyPolicyWithLevel: Importing certificate EE62CA62.der to EE62DB database - PASSED chains.sh: Creating DB CA63DB certutil -N -d CA63DB -f CA63DB/dbpasswd chains.sh: #421: AnyPolicyWithLevel: Creating DB CA63DB - PASSED chains.sh: Creating Intermediate certifiate request CA63Req.der certutil -s "CN=CA63 Intermediate, O=CA63, C=US" -R -2 -d CA63DB -f CA63DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA63Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #422: AnyPolicyWithLevel: Creating Intermediate certifiate request CA63Req.der - PASSED chains.sh: Creating certficate CA63CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i CA63Req.der -o CA63CA62.der -f CA62DB/dbpasswd -m 823184881 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #423: AnyPolicyWithLevel: Creating certficate CA63CA62.der signed by CA62 - PASSED chains.sh: Importing certificate CA63CA62.der to CA63DB database certutil -A -n CA63 -t u,u,u -d CA63DB -f CA63DB/dbpasswd -i CA63CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #424: AnyPolicyWithLevel: Importing certificate CA63CA62.der to CA63DB database - PASSED chains.sh: Creating DB EE63DB certutil -N -d EE63DB -f EE63DB/dbpasswd chains.sh: #425: AnyPolicyWithLevel: Creating DB EE63DB - PASSED chains.sh: Creating EE certifiate request EE63Req.der certutil -s "CN=EE63 EE, O=EE63, C=US" -R -d EE63DB -f EE63DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE63Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #426: AnyPolicyWithLevel: Creating EE certifiate request EE63Req.der - PASSED chains.sh: Creating certficate EE63CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i EE63Req.der -o EE63CA63.der -f CA63DB/dbpasswd -m 823184882 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #427: AnyPolicyWithLevel: Creating certficate EE63CA63.der signed by CA63 - PASSED chains.sh: Importing certificate EE63CA63.der to EE63DB database certutil -A -n EE63 -t u,u,u -d EE63DB -f EE63DB/dbpasswd -i EE63CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #428: AnyPolicyWithLevel: Importing certificate EE63CA63.der to EE63DB database - PASSED chains.sh: Creating DB CA64DB certutil -N -d CA64DB -f CA64DB/dbpasswd chains.sh: #429: AnyPolicyWithLevel: Creating DB CA64DB - PASSED chains.sh: Creating Intermediate certifiate request CA64Req.der certutil -s "CN=CA64 Intermediate, O=CA64, C=US" -R -2 -d CA64DB -f CA64DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA64Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #430: AnyPolicyWithLevel: Creating Intermediate certifiate request CA64Req.der - PASSED chains.sh: Creating certficate CA64CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i CA64Req.der -o CA64CA63.der -f CA63DB/dbpasswd -m 823184883 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #431: AnyPolicyWithLevel: Creating certficate CA64CA63.der signed by CA63 - PASSED chains.sh: Importing certificate CA64CA63.der to CA64DB database certutil -A -n CA64 -t u,u,u -d CA64DB -f CA64DB/dbpasswd -i CA64CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #432: AnyPolicyWithLevel: Importing certificate CA64CA63.der to CA64DB database - PASSED chains.sh: Creating DB EE64DB certutil -N -d EE64DB -f EE64DB/dbpasswd chains.sh: #433: AnyPolicyWithLevel: Creating DB EE64DB - PASSED chains.sh: Creating EE certifiate request EE64Req.der certutil -s "CN=EE64 EE, O=EE64, C=US" -R -d EE64DB -f EE64DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE64Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #434: AnyPolicyWithLevel: Creating EE certifiate request EE64Req.der - PASSED chains.sh: Creating certficate EE64CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i EE64Req.der -o EE64CA64.der -f CA64DB/dbpasswd -m 823184884 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #435: AnyPolicyWithLevel: Creating certficate EE64CA64.der signed by CA64 - PASSED chains.sh: Importing certificate EE64CA64.der to EE64DB database certutil -A -n EE64 -t u,u,u -d EE64DB -f EE64DB/dbpasswd -i EE64CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #436: AnyPolicyWithLevel: Importing certificate EE64CA64.der to EE64DB database - PASSED chains.sh: Creating DB CA65DB certutil -N -d CA65DB -f CA65DB/dbpasswd chains.sh: #437: AnyPolicyWithLevel: Creating DB CA65DB - PASSED chains.sh: Creating Intermediate certifiate request CA65Req.der certutil -s "CN=CA65 Intermediate, O=CA65, C=US" -R -2 -d CA65DB -f CA65DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA65Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #438: AnyPolicyWithLevel: Creating Intermediate certifiate request CA65Req.der - PASSED chains.sh: Creating certficate CA65CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i CA65Req.der -o CA65CA64.der -f CA64DB/dbpasswd -m 823184885 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #439: AnyPolicyWithLevel: Creating certficate CA65CA64.der signed by CA64 - PASSED chains.sh: Importing certificate CA65CA64.der to CA65DB database certutil -A -n CA65 -t u,u,u -d CA65DB -f CA65DB/dbpasswd -i CA65CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #440: AnyPolicyWithLevel: Importing certificate CA65CA64.der to CA65DB database - PASSED chains.sh: Creating DB EE65DB certutil -N -d EE65DB -f EE65DB/dbpasswd chains.sh: #441: AnyPolicyWithLevel: Creating DB EE65DB - PASSED chains.sh: Creating EE certifiate request EE65Req.der certutil -s "CN=EE65 EE, O=EE65, C=US" -R -d EE65DB -f EE65DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE65Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #442: AnyPolicyWithLevel: Creating EE certifiate request EE65Req.der - PASSED chains.sh: Creating certficate EE65CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i EE65Req.der -o EE65CA65.der -f CA65DB/dbpasswd -m 823184886 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #443: AnyPolicyWithLevel: Creating certficate EE65CA65.der signed by CA65 - PASSED chains.sh: Importing certificate EE65CA65.der to EE65DB database certutil -A -n EE65 -t u,u,u -d EE65DB -f EE65DB/dbpasswd -i EE65CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #444: AnyPolicyWithLevel: Importing certificate EE65CA65.der to EE65DB database - PASSED chains.sh: Creating DB CA66DB certutil -N -d CA66DB -f CA66DB/dbpasswd chains.sh: #445: AnyPolicyWithLevel: Creating DB CA66DB - PASSED chains.sh: Creating Intermediate certifiate request CA66Req.der certutil -s "CN=CA66 Intermediate, O=CA66, C=US" -R -2 -d CA66DB -f CA66DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA66Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #446: AnyPolicyWithLevel: Creating Intermediate certifiate request CA66Req.der - PASSED chains.sh: Creating certficate CA66CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i CA66Req.der -o CA66CA65.der -f CA65DB/dbpasswd -m 823184887 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #447: AnyPolicyWithLevel: Creating certficate CA66CA65.der signed by CA65 - PASSED chains.sh: Importing certificate CA66CA65.der to CA66DB database certutil -A -n CA66 -t u,u,u -d CA66DB -f CA66DB/dbpasswd -i CA66CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #448: AnyPolicyWithLevel: Importing certificate CA66CA65.der to CA66DB database - PASSED chains.sh: Creating DB EE66DB certutil -N -d EE66DB -f EE66DB/dbpasswd chains.sh: #449: AnyPolicyWithLevel: Creating DB EE66DB - PASSED chains.sh: Creating EE certifiate request EE66Req.der certutil -s "CN=EE66 EE, O=EE66, C=US" -R -d EE66DB -f EE66DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE66Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #450: AnyPolicyWithLevel: Creating EE certifiate request EE66Req.der - PASSED chains.sh: Creating certficate EE66CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i EE66Req.der -o EE66CA66.der -f CA66DB/dbpasswd -m 823184888 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #451: AnyPolicyWithLevel: Creating certficate EE66CA66.der signed by CA66 - PASSED chains.sh: Importing certificate EE66CA66.der to EE66DB database certutil -A -n EE66 -t u,u,u -d EE66DB -f EE66DB/dbpasswd -i EE66CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #452: AnyPolicyWithLevel: Importing certificate EE66CA66.der to EE66DB database - PASSED chains.sh: Creating DB CA67DB certutil -N -d CA67DB -f CA67DB/dbpasswd chains.sh: #453: AnyPolicyWithLevel: Creating DB CA67DB - PASSED chains.sh: Creating Intermediate certifiate request CA67Req.der certutil -s "CN=CA67 Intermediate, O=CA67, C=US" -R -2 -d CA67DB -f CA67DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA67Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #454: AnyPolicyWithLevel: Creating Intermediate certifiate request CA67Req.der - PASSED chains.sh: Creating certficate CA67CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i CA67Req.der -o CA67CA66.der -f CA66DB/dbpasswd -m 823184889 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #455: AnyPolicyWithLevel: Creating certficate CA67CA66.der signed by CA66 - PASSED chains.sh: Importing certificate CA67CA66.der to CA67DB database certutil -A -n CA67 -t u,u,u -d CA67DB -f CA67DB/dbpasswd -i CA67CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #456: AnyPolicyWithLevel: Importing certificate CA67CA66.der to CA67DB database - PASSED chains.sh: Creating DB EE67DB certutil -N -d EE67DB -f EE67DB/dbpasswd chains.sh: #457: AnyPolicyWithLevel: Creating DB EE67DB - PASSED chains.sh: Creating EE certifiate request EE67Req.der certutil -s "CN=EE67 EE, O=EE67, C=US" -R -d EE67DB -f EE67DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE67Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #458: AnyPolicyWithLevel: Creating EE certifiate request EE67Req.der - PASSED chains.sh: Creating certficate EE67CA67.der signed by CA67 certutil -C -c CA67 -v 60 -d CA67DB -i EE67Req.der -o EE67CA67.der -f CA67DB/dbpasswd -m 823184890 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #459: AnyPolicyWithLevel: Creating certficate EE67CA67.der signed by CA67 - PASSED chains.sh: Importing certificate EE67CA67.der to EE67DB database certutil -A -n EE67 -t u,u,u -d EE67DB -f EE67DB/dbpasswd -i EE67CA67.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #460: AnyPolicyWithLevel: Importing certificate EE67CA67.der to EE67DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #461: AnyPolicyWithLevel: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184861 (0x3110cddd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:49:09 2017 Not After : Tue Aug 23 18:49:09 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:33:26:b9:c4:36:75:c4:30:d3:57:7e:fd:01:21:3c: be:e4:ff:a9:03:40:eb:71:88:35:5e:08:62:25:78:45: 0b:2c:a5:e6:54:33:44:85:3e:d3:54:0c:b2:33:c9:0c: 50:6c:83:f8:54:bd:fb:f3:41:0e:42:a8:e1:d8:1c:74: ac:7c:6c:3e:ff:6c:29:51:44:82:66:b1:2c:db:04:bf: 0a:f1:43:dd:12:2b:fc:a8:f1:4e:f6:8c:99:44:de:55: f2:25:79:41:7f:c7:54:d4:ba:e1:45:78:30:de:93:61: cd:46:3a:0f:97:1e:9c:65:84:81:17:c2:52:13:29:b1: 86:04:41:bf:bd:f8:a3:83:26:d9:dd:44:95:17:b9:28: e1:cb:de:79:2c:51:87:b1:bf:17:9b:bf:a3:54:f8:51: b5:8e:5f:47:5a:69:93:d7:60:a1:b9:e9:06:86:e6:4b: ad:aa:47:03:b1:c7:5b:39:b8:90:5c:66:ae:0c:31:bd: 5f:bb:9a:1e:8d:08:c9:59:f3:44:53:d9:04:3f:13:5c: 51:7f:02:85:69:c5:c1:9b:17:5e:35:49:a7:d7:d9:6d: e5:ca:9d:63:13:75:d1:4f:a1:14:f7:db:6b:8b:9f:3d: 72:07:57:89:c9:d3:2b:32:09:cd:86:f0:76:00:b9:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:ca:9d:09:28:7e:92:dc:78:02:0c:f3:c6:76:42:b7: 96:7c:a9:4f:68:bb:58:87:c2:16:16:eb:8e:e0:3a:dc: bd:b3:68:36:54:d8:ed:45:fe:35:39:83:20:b7:96:40: 8c:89:cb:af:8e:f2:c7:bc:f1:2a:b0:bc:6b:b5:2f:46: f3:dc:f6:2f:da:91:b2:bc:5d:e0:5b:fc:74:c7:9d:34: c2:c5:f3:86:e6:11:26:90:96:da:92:ac:04:e7:5d:00: 75:98:80:e5:8a:7d:f7:51:62:15:37:37:28:59:0f:a3: 94:ed:a1:c3:86:95:f6:3a:dd:4d:e4:9a:e2:37:ce:64: ce:c9:4e:fd:42:19:57:60:68:f5:37:2b:19:72:67:90: 8a:95:ea:bc:e5:ac:03:35:7a:df:4e:9f:26:14:63:ff: de:a3:53:ce:fe:b9:72:2f:23:c1:04:e5:d7:55:f3:90: a5:a8:f3:18:9b:9f:a4:2f:22:66:9f:b9:f2:dd:83:7c: 2d:0b:8e:bf:75:44:6a:a3:6a:ac:f7:c8:e7:d8:c8:a4: 44:75:bf:53:c3:53:b8:4e:4e:27:38:97:63:bb:44:a3: e6:61:5c:49:64:b0:1e:ac:09:81:bb:99:63:68:8c:ec: d5:a6:cf:ac:c7:33:8a:9b:ca:3e:84:01:6f:89:14:1f Fingerprint (SHA-256): 35:C4:AD:24:70:AC:D3:92:EF:6C:65:61:E5:26:69:09:E4:2B:58:8B:FA:89:29:5D:51:31:31:74:89:29:4B:78 Fingerprint (SHA1): C6:E2:2B:38:B2:17:6D:9E:1C:B7:E5:19:DD:D1:6D:E4:83:4F:E1:D7 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #462: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #463: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184861 (0x3110cddd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:49:09 2017 Not After : Tue Aug 23 18:49:09 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:33:26:b9:c4:36:75:c4:30:d3:57:7e:fd:01:21:3c: be:e4:ff:a9:03:40:eb:71:88:35:5e:08:62:25:78:45: 0b:2c:a5:e6:54:33:44:85:3e:d3:54:0c:b2:33:c9:0c: 50:6c:83:f8:54:bd:fb:f3:41:0e:42:a8:e1:d8:1c:74: ac:7c:6c:3e:ff:6c:29:51:44:82:66:b1:2c:db:04:bf: 0a:f1:43:dd:12:2b:fc:a8:f1:4e:f6:8c:99:44:de:55: f2:25:79:41:7f:c7:54:d4:ba:e1:45:78:30:de:93:61: cd:46:3a:0f:97:1e:9c:65:84:81:17:c2:52:13:29:b1: 86:04:41:bf:bd:f8:a3:83:26:d9:dd:44:95:17:b9:28: e1:cb:de:79:2c:51:87:b1:bf:17:9b:bf:a3:54:f8:51: b5:8e:5f:47:5a:69:93:d7:60:a1:b9:e9:06:86:e6:4b: ad:aa:47:03:b1:c7:5b:39:b8:90:5c:66:ae:0c:31:bd: 5f:bb:9a:1e:8d:08:c9:59:f3:44:53:d9:04:3f:13:5c: 51:7f:02:85:69:c5:c1:9b:17:5e:35:49:a7:d7:d9:6d: e5:ca:9d:63:13:75:d1:4f:a1:14:f7:db:6b:8b:9f:3d: 72:07:57:89:c9:d3:2b:32:09:cd:86:f0:76:00:b9:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:ca:9d:09:28:7e:92:dc:78:02:0c:f3:c6:76:42:b7: 96:7c:a9:4f:68:bb:58:87:c2:16:16:eb:8e:e0:3a:dc: bd:b3:68:36:54:d8:ed:45:fe:35:39:83:20:b7:96:40: 8c:89:cb:af:8e:f2:c7:bc:f1:2a:b0:bc:6b:b5:2f:46: f3:dc:f6:2f:da:91:b2:bc:5d:e0:5b:fc:74:c7:9d:34: c2:c5:f3:86:e6:11:26:90:96:da:92:ac:04:e7:5d:00: 75:98:80:e5:8a:7d:f7:51:62:15:37:37:28:59:0f:a3: 94:ed:a1:c3:86:95:f6:3a:dd:4d:e4:9a:e2:37:ce:64: ce:c9:4e:fd:42:19:57:60:68:f5:37:2b:19:72:67:90: 8a:95:ea:bc:e5:ac:03:35:7a:df:4e:9f:26:14:63:ff: de:a3:53:ce:fe:b9:72:2f:23:c1:04:e5:d7:55:f3:90: a5:a8:f3:18:9b:9f:a4:2f:22:66:9f:b9:f2:dd:83:7c: 2d:0b:8e:bf:75:44:6a:a3:6a:ac:f7:c8:e7:d8:c8:a4: 44:75:bf:53:c3:53:b8:4e:4e:27:38:97:63:bb:44:a3: e6:61:5c:49:64:b0:1e:ac:09:81:bb:99:63:68:8c:ec: d5:a6:cf:ac:c7:33:8a:9b:ca:3e:84:01:6f:89:14:1f Fingerprint (SHA-256): 35:C4:AD:24:70:AC:D3:92:EF:6C:65:61:E5:26:69:09:E4:2B:58:8B:FA:89:29:5D:51:31:31:74:89:29:4B:78 Fingerprint (SHA1): C6:E2:2B:38:B2:17:6D:9E:1C:B7:E5:19:DD:D1:6D:E4:83:4F:E1:D7 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #464: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #465: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #466: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #467: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184861 (0x3110cddd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:49:09 2017 Not After : Tue Aug 23 18:49:09 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:33:26:b9:c4:36:75:c4:30:d3:57:7e:fd:01:21:3c: be:e4:ff:a9:03:40:eb:71:88:35:5e:08:62:25:78:45: 0b:2c:a5:e6:54:33:44:85:3e:d3:54:0c:b2:33:c9:0c: 50:6c:83:f8:54:bd:fb:f3:41:0e:42:a8:e1:d8:1c:74: ac:7c:6c:3e:ff:6c:29:51:44:82:66:b1:2c:db:04:bf: 0a:f1:43:dd:12:2b:fc:a8:f1:4e:f6:8c:99:44:de:55: f2:25:79:41:7f:c7:54:d4:ba:e1:45:78:30:de:93:61: cd:46:3a:0f:97:1e:9c:65:84:81:17:c2:52:13:29:b1: 86:04:41:bf:bd:f8:a3:83:26:d9:dd:44:95:17:b9:28: e1:cb:de:79:2c:51:87:b1:bf:17:9b:bf:a3:54:f8:51: b5:8e:5f:47:5a:69:93:d7:60:a1:b9:e9:06:86:e6:4b: ad:aa:47:03:b1:c7:5b:39:b8:90:5c:66:ae:0c:31:bd: 5f:bb:9a:1e:8d:08:c9:59:f3:44:53:d9:04:3f:13:5c: 51:7f:02:85:69:c5:c1:9b:17:5e:35:49:a7:d7:d9:6d: e5:ca:9d:63:13:75:d1:4f:a1:14:f7:db:6b:8b:9f:3d: 72:07:57:89:c9:d3:2b:32:09:cd:86:f0:76:00:b9:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:ca:9d:09:28:7e:92:dc:78:02:0c:f3:c6:76:42:b7: 96:7c:a9:4f:68:bb:58:87:c2:16:16:eb:8e:e0:3a:dc: bd:b3:68:36:54:d8:ed:45:fe:35:39:83:20:b7:96:40: 8c:89:cb:af:8e:f2:c7:bc:f1:2a:b0:bc:6b:b5:2f:46: f3:dc:f6:2f:da:91:b2:bc:5d:e0:5b:fc:74:c7:9d:34: c2:c5:f3:86:e6:11:26:90:96:da:92:ac:04:e7:5d:00: 75:98:80:e5:8a:7d:f7:51:62:15:37:37:28:59:0f:a3: 94:ed:a1:c3:86:95:f6:3a:dd:4d:e4:9a:e2:37:ce:64: ce:c9:4e:fd:42:19:57:60:68:f5:37:2b:19:72:67:90: 8a:95:ea:bc:e5:ac:03:35:7a:df:4e:9f:26:14:63:ff: de:a3:53:ce:fe:b9:72:2f:23:c1:04:e5:d7:55:f3:90: a5:a8:f3:18:9b:9f:a4:2f:22:66:9f:b9:f2:dd:83:7c: 2d:0b:8e:bf:75:44:6a:a3:6a:ac:f7:c8:e7:d8:c8:a4: 44:75:bf:53:c3:53:b8:4e:4e:27:38:97:63:bb:44:a3: e6:61:5c:49:64:b0:1e:ac:09:81:bb:99:63:68:8c:ec: d5:a6:cf:ac:c7:33:8a:9b:ca:3e:84:01:6f:89:14:1f Fingerprint (SHA-256): 35:C4:AD:24:70:AC:D3:92:EF:6C:65:61:E5:26:69:09:E4:2B:58:8B:FA:89:29:5D:51:31:31:74:89:29:4B:78 Fingerprint (SHA1): C6:E2:2B:38:B2:17:6D:9E:1C:B7:E5:19:DD:D1:6D:E4:83:4F:E1:D7 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA23 Intermediate,O=CA23,C=US" Certificate 3 Subject: "CN=CA22 Intermediate,O=CA22,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #468: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #469: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #470: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #471: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184861 (0x3110cddd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:49:09 2017 Not After : Tue Aug 23 18:49:09 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:33:26:b9:c4:36:75:c4:30:d3:57:7e:fd:01:21:3c: be:e4:ff:a9:03:40:eb:71:88:35:5e:08:62:25:78:45: 0b:2c:a5:e6:54:33:44:85:3e:d3:54:0c:b2:33:c9:0c: 50:6c:83:f8:54:bd:fb:f3:41:0e:42:a8:e1:d8:1c:74: ac:7c:6c:3e:ff:6c:29:51:44:82:66:b1:2c:db:04:bf: 0a:f1:43:dd:12:2b:fc:a8:f1:4e:f6:8c:99:44:de:55: f2:25:79:41:7f:c7:54:d4:ba:e1:45:78:30:de:93:61: cd:46:3a:0f:97:1e:9c:65:84:81:17:c2:52:13:29:b1: 86:04:41:bf:bd:f8:a3:83:26:d9:dd:44:95:17:b9:28: e1:cb:de:79:2c:51:87:b1:bf:17:9b:bf:a3:54:f8:51: b5:8e:5f:47:5a:69:93:d7:60:a1:b9:e9:06:86:e6:4b: ad:aa:47:03:b1:c7:5b:39:b8:90:5c:66:ae:0c:31:bd: 5f:bb:9a:1e:8d:08:c9:59:f3:44:53:d9:04:3f:13:5c: 51:7f:02:85:69:c5:c1:9b:17:5e:35:49:a7:d7:d9:6d: e5:ca:9d:63:13:75:d1:4f:a1:14:f7:db:6b:8b:9f:3d: 72:07:57:89:c9:d3:2b:32:09:cd:86:f0:76:00:b9:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:ca:9d:09:28:7e:92:dc:78:02:0c:f3:c6:76:42:b7: 96:7c:a9:4f:68:bb:58:87:c2:16:16:eb:8e:e0:3a:dc: bd:b3:68:36:54:d8:ed:45:fe:35:39:83:20:b7:96:40: 8c:89:cb:af:8e:f2:c7:bc:f1:2a:b0:bc:6b:b5:2f:46: f3:dc:f6:2f:da:91:b2:bc:5d:e0:5b:fc:74:c7:9d:34: c2:c5:f3:86:e6:11:26:90:96:da:92:ac:04:e7:5d:00: 75:98:80:e5:8a:7d:f7:51:62:15:37:37:28:59:0f:a3: 94:ed:a1:c3:86:95:f6:3a:dd:4d:e4:9a:e2:37:ce:64: ce:c9:4e:fd:42:19:57:60:68:f5:37:2b:19:72:67:90: 8a:95:ea:bc:e5:ac:03:35:7a:df:4e:9f:26:14:63:ff: de:a3:53:ce:fe:b9:72:2f:23:c1:04:e5:d7:55:f3:90: a5:a8:f3:18:9b:9f:a4:2f:22:66:9f:b9:f2:dd:83:7c: 2d:0b:8e:bf:75:44:6a:a3:6a:ac:f7:c8:e7:d8:c8:a4: 44:75:bf:53:c3:53:b8:4e:4e:27:38:97:63:bb:44:a3: e6:61:5c:49:64:b0:1e:ac:09:81:bb:99:63:68:8c:ec: d5:a6:cf:ac:c7:33:8a:9b:ca:3e:84:01:6f:89:14:1f Fingerprint (SHA-256): 35:C4:AD:24:70:AC:D3:92:EF:6C:65:61:E5:26:69:09:E4:2B:58:8B:FA:89:29:5D:51:31:31:74:89:29:4B:78 Fingerprint (SHA1): C6:E2:2B:38:B2:17:6D:9E:1C:B7:E5:19:DD:D1:6D:E4:83:4F:E1:D7 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA33 Intermediate,O=CA33,C=US" Certificate 3 Subject: "CN=CA32 Intermediate,O=CA32,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #472: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184861 (0x3110cddd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:49:09 2017 Not After : Tue Aug 23 18:49:09 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:33:26:b9:c4:36:75:c4:30:d3:57:7e:fd:01:21:3c: be:e4:ff:a9:03:40:eb:71:88:35:5e:08:62:25:78:45: 0b:2c:a5:e6:54:33:44:85:3e:d3:54:0c:b2:33:c9:0c: 50:6c:83:f8:54:bd:fb:f3:41:0e:42:a8:e1:d8:1c:74: ac:7c:6c:3e:ff:6c:29:51:44:82:66:b1:2c:db:04:bf: 0a:f1:43:dd:12:2b:fc:a8:f1:4e:f6:8c:99:44:de:55: f2:25:79:41:7f:c7:54:d4:ba:e1:45:78:30:de:93:61: cd:46:3a:0f:97:1e:9c:65:84:81:17:c2:52:13:29:b1: 86:04:41:bf:bd:f8:a3:83:26:d9:dd:44:95:17:b9:28: e1:cb:de:79:2c:51:87:b1:bf:17:9b:bf:a3:54:f8:51: b5:8e:5f:47:5a:69:93:d7:60:a1:b9:e9:06:86:e6:4b: ad:aa:47:03:b1:c7:5b:39:b8:90:5c:66:ae:0c:31:bd: 5f:bb:9a:1e:8d:08:c9:59:f3:44:53:d9:04:3f:13:5c: 51:7f:02:85:69:c5:c1:9b:17:5e:35:49:a7:d7:d9:6d: e5:ca:9d:63:13:75:d1:4f:a1:14:f7:db:6b:8b:9f:3d: 72:07:57:89:c9:d3:2b:32:09:cd:86:f0:76:00:b9:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:ca:9d:09:28:7e:92:dc:78:02:0c:f3:c6:76:42:b7: 96:7c:a9:4f:68:bb:58:87:c2:16:16:eb:8e:e0:3a:dc: bd:b3:68:36:54:d8:ed:45:fe:35:39:83:20:b7:96:40: 8c:89:cb:af:8e:f2:c7:bc:f1:2a:b0:bc:6b:b5:2f:46: f3:dc:f6:2f:da:91:b2:bc:5d:e0:5b:fc:74:c7:9d:34: c2:c5:f3:86:e6:11:26:90:96:da:92:ac:04:e7:5d:00: 75:98:80:e5:8a:7d:f7:51:62:15:37:37:28:59:0f:a3: 94:ed:a1:c3:86:95:f6:3a:dd:4d:e4:9a:e2:37:ce:64: ce:c9:4e:fd:42:19:57:60:68:f5:37:2b:19:72:67:90: 8a:95:ea:bc:e5:ac:03:35:7a:df:4e:9f:26:14:63:ff: de:a3:53:ce:fe:b9:72:2f:23:c1:04:e5:d7:55:f3:90: a5:a8:f3:18:9b:9f:a4:2f:22:66:9f:b9:f2:dd:83:7c: 2d:0b:8e:bf:75:44:6a:a3:6a:ac:f7:c8:e7:d8:c8:a4: 44:75:bf:53:c3:53:b8:4e:4e:27:38:97:63:bb:44:a3: e6:61:5c:49:64:b0:1e:ac:09:81:bb:99:63:68:8c:ec: d5:a6:cf:ac:c7:33:8a:9b:ca:3e:84:01:6f:89:14:1f Fingerprint (SHA-256): 35:C4:AD:24:70:AC:D3:92:EF:6C:65:61:E5:26:69:09:E4:2B:58:8B:FA:89:29:5D:51:31:31:74:89:29:4B:78 Fingerprint (SHA1): C6:E2:2B:38:B2:17:6D:9E:1C:B7:E5:19:DD:D1:6D:E4:83:4F:E1:D7 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #473: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #474: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184861 (0x3110cddd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:49:09 2017 Not After : Tue Aug 23 18:49:09 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:33:26:b9:c4:36:75:c4:30:d3:57:7e:fd:01:21:3c: be:e4:ff:a9:03:40:eb:71:88:35:5e:08:62:25:78:45: 0b:2c:a5:e6:54:33:44:85:3e:d3:54:0c:b2:33:c9:0c: 50:6c:83:f8:54:bd:fb:f3:41:0e:42:a8:e1:d8:1c:74: ac:7c:6c:3e:ff:6c:29:51:44:82:66:b1:2c:db:04:bf: 0a:f1:43:dd:12:2b:fc:a8:f1:4e:f6:8c:99:44:de:55: f2:25:79:41:7f:c7:54:d4:ba:e1:45:78:30:de:93:61: cd:46:3a:0f:97:1e:9c:65:84:81:17:c2:52:13:29:b1: 86:04:41:bf:bd:f8:a3:83:26:d9:dd:44:95:17:b9:28: e1:cb:de:79:2c:51:87:b1:bf:17:9b:bf:a3:54:f8:51: b5:8e:5f:47:5a:69:93:d7:60:a1:b9:e9:06:86:e6:4b: ad:aa:47:03:b1:c7:5b:39:b8:90:5c:66:ae:0c:31:bd: 5f:bb:9a:1e:8d:08:c9:59:f3:44:53:d9:04:3f:13:5c: 51:7f:02:85:69:c5:c1:9b:17:5e:35:49:a7:d7:d9:6d: e5:ca:9d:63:13:75:d1:4f:a1:14:f7:db:6b:8b:9f:3d: 72:07:57:89:c9:d3:2b:32:09:cd:86:f0:76:00:b9:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:ca:9d:09:28:7e:92:dc:78:02:0c:f3:c6:76:42:b7: 96:7c:a9:4f:68:bb:58:87:c2:16:16:eb:8e:e0:3a:dc: bd:b3:68:36:54:d8:ed:45:fe:35:39:83:20:b7:96:40: 8c:89:cb:af:8e:f2:c7:bc:f1:2a:b0:bc:6b:b5:2f:46: f3:dc:f6:2f:da:91:b2:bc:5d:e0:5b:fc:74:c7:9d:34: c2:c5:f3:86:e6:11:26:90:96:da:92:ac:04:e7:5d:00: 75:98:80:e5:8a:7d:f7:51:62:15:37:37:28:59:0f:a3: 94:ed:a1:c3:86:95:f6:3a:dd:4d:e4:9a:e2:37:ce:64: ce:c9:4e:fd:42:19:57:60:68:f5:37:2b:19:72:67:90: 8a:95:ea:bc:e5:ac:03:35:7a:df:4e:9f:26:14:63:ff: de:a3:53:ce:fe:b9:72:2f:23:c1:04:e5:d7:55:f3:90: a5:a8:f3:18:9b:9f:a4:2f:22:66:9f:b9:f2:dd:83:7c: 2d:0b:8e:bf:75:44:6a:a3:6a:ac:f7:c8:e7:d8:c8:a4: 44:75:bf:53:c3:53:b8:4e:4e:27:38:97:63:bb:44:a3: e6:61:5c:49:64:b0:1e:ac:09:81:bb:99:63:68:8c:ec: d5:a6:cf:ac:c7:33:8a:9b:ca:3e:84:01:6f:89:14:1f Fingerprint (SHA-256): 35:C4:AD:24:70:AC:D3:92:EF:6C:65:61:E5:26:69:09:E4:2B:58:8B:FA:89:29:5D:51:31:31:74:89:29:4B:78 Fingerprint (SHA1): C6:E2:2B:38:B2:17:6D:9E:1C:B7:E5:19:DD:D1:6D:E4:83:4F:E1:D7 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #475: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #476: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #477: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #478: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184861 (0x3110cddd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:49:09 2017 Not After : Tue Aug 23 18:49:09 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:33:26:b9:c4:36:75:c4:30:d3:57:7e:fd:01:21:3c: be:e4:ff:a9:03:40:eb:71:88:35:5e:08:62:25:78:45: 0b:2c:a5:e6:54:33:44:85:3e:d3:54:0c:b2:33:c9:0c: 50:6c:83:f8:54:bd:fb:f3:41:0e:42:a8:e1:d8:1c:74: ac:7c:6c:3e:ff:6c:29:51:44:82:66:b1:2c:db:04:bf: 0a:f1:43:dd:12:2b:fc:a8:f1:4e:f6:8c:99:44:de:55: f2:25:79:41:7f:c7:54:d4:ba:e1:45:78:30:de:93:61: cd:46:3a:0f:97:1e:9c:65:84:81:17:c2:52:13:29:b1: 86:04:41:bf:bd:f8:a3:83:26:d9:dd:44:95:17:b9:28: e1:cb:de:79:2c:51:87:b1:bf:17:9b:bf:a3:54:f8:51: b5:8e:5f:47:5a:69:93:d7:60:a1:b9:e9:06:86:e6:4b: ad:aa:47:03:b1:c7:5b:39:b8:90:5c:66:ae:0c:31:bd: 5f:bb:9a:1e:8d:08:c9:59:f3:44:53:d9:04:3f:13:5c: 51:7f:02:85:69:c5:c1:9b:17:5e:35:49:a7:d7:d9:6d: e5:ca:9d:63:13:75:d1:4f:a1:14:f7:db:6b:8b:9f:3d: 72:07:57:89:c9:d3:2b:32:09:cd:86:f0:76:00:b9:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:ca:9d:09:28:7e:92:dc:78:02:0c:f3:c6:76:42:b7: 96:7c:a9:4f:68:bb:58:87:c2:16:16:eb:8e:e0:3a:dc: bd:b3:68:36:54:d8:ed:45:fe:35:39:83:20:b7:96:40: 8c:89:cb:af:8e:f2:c7:bc:f1:2a:b0:bc:6b:b5:2f:46: f3:dc:f6:2f:da:91:b2:bc:5d:e0:5b:fc:74:c7:9d:34: c2:c5:f3:86:e6:11:26:90:96:da:92:ac:04:e7:5d:00: 75:98:80:e5:8a:7d:f7:51:62:15:37:37:28:59:0f:a3: 94:ed:a1:c3:86:95:f6:3a:dd:4d:e4:9a:e2:37:ce:64: ce:c9:4e:fd:42:19:57:60:68:f5:37:2b:19:72:67:90: 8a:95:ea:bc:e5:ac:03:35:7a:df:4e:9f:26:14:63:ff: de:a3:53:ce:fe:b9:72:2f:23:c1:04:e5:d7:55:f3:90: a5:a8:f3:18:9b:9f:a4:2f:22:66:9f:b9:f2:dd:83:7c: 2d:0b:8e:bf:75:44:6a:a3:6a:ac:f7:c8:e7:d8:c8:a4: 44:75:bf:53:c3:53:b8:4e:4e:27:38:97:63:bb:44:a3: e6:61:5c:49:64:b0:1e:ac:09:81:bb:99:63:68:8c:ec: d5:a6:cf:ac:c7:33:8a:9b:ca:3e:84:01:6f:89:14:1f Fingerprint (SHA-256): 35:C4:AD:24:70:AC:D3:92:EF:6C:65:61:E5:26:69:09:E4:2B:58:8B:FA:89:29:5D:51:31:31:74:89:29:4B:78 Fingerprint (SHA1): C6:E2:2B:38:B2:17:6D:9E:1C:B7:E5:19:DD:D1:6D:E4:83:4F:E1:D7 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE5 EE,O=EE5,C=US" Certificate 2 Subject: "CN=CA53 Intermediate,O=CA53,C=US" Certificate 3 Subject: "CN=CA52 Intermediate,O=CA52,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #479: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184861 (0x3110cddd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:49:09 2017 Not After : Tue Aug 23 18:49:09 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:33:26:b9:c4:36:75:c4:30:d3:57:7e:fd:01:21:3c: be:e4:ff:a9:03:40:eb:71:88:35:5e:08:62:25:78:45: 0b:2c:a5:e6:54:33:44:85:3e:d3:54:0c:b2:33:c9:0c: 50:6c:83:f8:54:bd:fb:f3:41:0e:42:a8:e1:d8:1c:74: ac:7c:6c:3e:ff:6c:29:51:44:82:66:b1:2c:db:04:bf: 0a:f1:43:dd:12:2b:fc:a8:f1:4e:f6:8c:99:44:de:55: f2:25:79:41:7f:c7:54:d4:ba:e1:45:78:30:de:93:61: cd:46:3a:0f:97:1e:9c:65:84:81:17:c2:52:13:29:b1: 86:04:41:bf:bd:f8:a3:83:26:d9:dd:44:95:17:b9:28: e1:cb:de:79:2c:51:87:b1:bf:17:9b:bf:a3:54:f8:51: b5:8e:5f:47:5a:69:93:d7:60:a1:b9:e9:06:86:e6:4b: ad:aa:47:03:b1:c7:5b:39:b8:90:5c:66:ae:0c:31:bd: 5f:bb:9a:1e:8d:08:c9:59:f3:44:53:d9:04:3f:13:5c: 51:7f:02:85:69:c5:c1:9b:17:5e:35:49:a7:d7:d9:6d: e5:ca:9d:63:13:75:d1:4f:a1:14:f7:db:6b:8b:9f:3d: 72:07:57:89:c9:d3:2b:32:09:cd:86:f0:76:00:b9:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:ca:9d:09:28:7e:92:dc:78:02:0c:f3:c6:76:42:b7: 96:7c:a9:4f:68:bb:58:87:c2:16:16:eb:8e:e0:3a:dc: bd:b3:68:36:54:d8:ed:45:fe:35:39:83:20:b7:96:40: 8c:89:cb:af:8e:f2:c7:bc:f1:2a:b0:bc:6b:b5:2f:46: f3:dc:f6:2f:da:91:b2:bc:5d:e0:5b:fc:74:c7:9d:34: c2:c5:f3:86:e6:11:26:90:96:da:92:ac:04:e7:5d:00: 75:98:80:e5:8a:7d:f7:51:62:15:37:37:28:59:0f:a3: 94:ed:a1:c3:86:95:f6:3a:dd:4d:e4:9a:e2:37:ce:64: ce:c9:4e:fd:42:19:57:60:68:f5:37:2b:19:72:67:90: 8a:95:ea:bc:e5:ac:03:35:7a:df:4e:9f:26:14:63:ff: de:a3:53:ce:fe:b9:72:2f:23:c1:04:e5:d7:55:f3:90: a5:a8:f3:18:9b:9f:a4:2f:22:66:9f:b9:f2:dd:83:7c: 2d:0b:8e:bf:75:44:6a:a3:6a:ac:f7:c8:e7:d8:c8:a4: 44:75:bf:53:c3:53:b8:4e:4e:27:38:97:63:bb:44:a3: e6:61:5c:49:64:b0:1e:ac:09:81:bb:99:63:68:8c:ec: d5:a6:cf:ac:c7:33:8a:9b:ca:3e:84:01:6f:89:14:1f Fingerprint (SHA-256): 35:C4:AD:24:70:AC:D3:92:EF:6C:65:61:E5:26:69:09:E4:2B:58:8B:FA:89:29:5D:51:31:31:74:89:29:4B:78 Fingerprint (SHA1): C6:E2:2B:38:B2:17:6D:9E:1C:B7:E5:19:DD:D1:6D:E4:83:4F:E1:D7 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE62 EE,O=EE62,C=US" Certificate 2 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 3 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #480: AnyPolicyWithLevel: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184861 (0x3110cddd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:49:09 2017 Not After : Tue Aug 23 18:49:09 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:33:26:b9:c4:36:75:c4:30:d3:57:7e:fd:01:21:3c: be:e4:ff:a9:03:40:eb:71:88:35:5e:08:62:25:78:45: 0b:2c:a5:e6:54:33:44:85:3e:d3:54:0c:b2:33:c9:0c: 50:6c:83:f8:54:bd:fb:f3:41:0e:42:a8:e1:d8:1c:74: ac:7c:6c:3e:ff:6c:29:51:44:82:66:b1:2c:db:04:bf: 0a:f1:43:dd:12:2b:fc:a8:f1:4e:f6:8c:99:44:de:55: f2:25:79:41:7f:c7:54:d4:ba:e1:45:78:30:de:93:61: cd:46:3a:0f:97:1e:9c:65:84:81:17:c2:52:13:29:b1: 86:04:41:bf:bd:f8:a3:83:26:d9:dd:44:95:17:b9:28: e1:cb:de:79:2c:51:87:b1:bf:17:9b:bf:a3:54:f8:51: b5:8e:5f:47:5a:69:93:d7:60:a1:b9:e9:06:86:e6:4b: ad:aa:47:03:b1:c7:5b:39:b8:90:5c:66:ae:0c:31:bd: 5f:bb:9a:1e:8d:08:c9:59:f3:44:53:d9:04:3f:13:5c: 51:7f:02:85:69:c5:c1:9b:17:5e:35:49:a7:d7:d9:6d: e5:ca:9d:63:13:75:d1:4f:a1:14:f7:db:6b:8b:9f:3d: 72:07:57:89:c9:d3:2b:32:09:cd:86:f0:76:00:b9:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:ca:9d:09:28:7e:92:dc:78:02:0c:f3:c6:76:42:b7: 96:7c:a9:4f:68:bb:58:87:c2:16:16:eb:8e:e0:3a:dc: bd:b3:68:36:54:d8:ed:45:fe:35:39:83:20:b7:96:40: 8c:89:cb:af:8e:f2:c7:bc:f1:2a:b0:bc:6b:b5:2f:46: f3:dc:f6:2f:da:91:b2:bc:5d:e0:5b:fc:74:c7:9d:34: c2:c5:f3:86:e6:11:26:90:96:da:92:ac:04:e7:5d:00: 75:98:80:e5:8a:7d:f7:51:62:15:37:37:28:59:0f:a3: 94:ed:a1:c3:86:95:f6:3a:dd:4d:e4:9a:e2:37:ce:64: ce:c9:4e:fd:42:19:57:60:68:f5:37:2b:19:72:67:90: 8a:95:ea:bc:e5:ac:03:35:7a:df:4e:9f:26:14:63:ff: de:a3:53:ce:fe:b9:72:2f:23:c1:04:e5:d7:55:f3:90: a5:a8:f3:18:9b:9f:a4:2f:22:66:9f:b9:f2:dd:83:7c: 2d:0b:8e:bf:75:44:6a:a3:6a:ac:f7:c8:e7:d8:c8:a4: 44:75:bf:53:c3:53:b8:4e:4e:27:38:97:63:bb:44:a3: e6:61:5c:49:64:b0:1e:ac:09:81:bb:99:63:68:8c:ec: d5:a6:cf:ac:c7:33:8a:9b:ca:3e:84:01:6f:89:14:1f Fingerprint (SHA-256): 35:C4:AD:24:70:AC:D3:92:EF:6C:65:61:E5:26:69:09:E4:2B:58:8B:FA:89:29:5D:51:31:31:74:89:29:4B:78 Fingerprint (SHA1): C6:E2:2B:38:B2:17:6D:9E:1C:B7:E5:19:DD:D1:6D:E4:83:4F:E1:D7 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE63 EE,O=EE63,C=US" Certificate 2 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 3 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 4 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #481: AnyPolicyWithLevel: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184861 (0x3110cddd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:49:09 2017 Not After : Tue Aug 23 18:49:09 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:33:26:b9:c4:36:75:c4:30:d3:57:7e:fd:01:21:3c: be:e4:ff:a9:03:40:eb:71:88:35:5e:08:62:25:78:45: 0b:2c:a5:e6:54:33:44:85:3e:d3:54:0c:b2:33:c9:0c: 50:6c:83:f8:54:bd:fb:f3:41:0e:42:a8:e1:d8:1c:74: ac:7c:6c:3e:ff:6c:29:51:44:82:66:b1:2c:db:04:bf: 0a:f1:43:dd:12:2b:fc:a8:f1:4e:f6:8c:99:44:de:55: f2:25:79:41:7f:c7:54:d4:ba:e1:45:78:30:de:93:61: cd:46:3a:0f:97:1e:9c:65:84:81:17:c2:52:13:29:b1: 86:04:41:bf:bd:f8:a3:83:26:d9:dd:44:95:17:b9:28: e1:cb:de:79:2c:51:87:b1:bf:17:9b:bf:a3:54:f8:51: b5:8e:5f:47:5a:69:93:d7:60:a1:b9:e9:06:86:e6:4b: ad:aa:47:03:b1:c7:5b:39:b8:90:5c:66:ae:0c:31:bd: 5f:bb:9a:1e:8d:08:c9:59:f3:44:53:d9:04:3f:13:5c: 51:7f:02:85:69:c5:c1:9b:17:5e:35:49:a7:d7:d9:6d: e5:ca:9d:63:13:75:d1:4f:a1:14:f7:db:6b:8b:9f:3d: 72:07:57:89:c9:d3:2b:32:09:cd:86:f0:76:00:b9:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:ca:9d:09:28:7e:92:dc:78:02:0c:f3:c6:76:42:b7: 96:7c:a9:4f:68:bb:58:87:c2:16:16:eb:8e:e0:3a:dc: bd:b3:68:36:54:d8:ed:45:fe:35:39:83:20:b7:96:40: 8c:89:cb:af:8e:f2:c7:bc:f1:2a:b0:bc:6b:b5:2f:46: f3:dc:f6:2f:da:91:b2:bc:5d:e0:5b:fc:74:c7:9d:34: c2:c5:f3:86:e6:11:26:90:96:da:92:ac:04:e7:5d:00: 75:98:80:e5:8a:7d:f7:51:62:15:37:37:28:59:0f:a3: 94:ed:a1:c3:86:95:f6:3a:dd:4d:e4:9a:e2:37:ce:64: ce:c9:4e:fd:42:19:57:60:68:f5:37:2b:19:72:67:90: 8a:95:ea:bc:e5:ac:03:35:7a:df:4e:9f:26:14:63:ff: de:a3:53:ce:fe:b9:72:2f:23:c1:04:e5:d7:55:f3:90: a5:a8:f3:18:9b:9f:a4:2f:22:66:9f:b9:f2:dd:83:7c: 2d:0b:8e:bf:75:44:6a:a3:6a:ac:f7:c8:e7:d8:c8:a4: 44:75:bf:53:c3:53:b8:4e:4e:27:38:97:63:bb:44:a3: e6:61:5c:49:64:b0:1e:ac:09:81:bb:99:63:68:8c:ec: d5:a6:cf:ac:c7:33:8a:9b:ca:3e:84:01:6f:89:14:1f Fingerprint (SHA-256): 35:C4:AD:24:70:AC:D3:92:EF:6C:65:61:E5:26:69:09:E4:2B:58:8B:FA:89:29:5D:51:31:31:74:89:29:4B:78 Fingerprint (SHA1): C6:E2:2B:38:B2:17:6D:9E:1C:B7:E5:19:DD:D1:6D:E4:83:4F:E1:D7 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE64 EE,O=EE64,C=US" Certificate 2 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 3 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 4 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 5 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #482: AnyPolicyWithLevel: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184861 (0x3110cddd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:49:09 2017 Not After : Tue Aug 23 18:49:09 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:33:26:b9:c4:36:75:c4:30:d3:57:7e:fd:01:21:3c: be:e4:ff:a9:03:40:eb:71:88:35:5e:08:62:25:78:45: 0b:2c:a5:e6:54:33:44:85:3e:d3:54:0c:b2:33:c9:0c: 50:6c:83:f8:54:bd:fb:f3:41:0e:42:a8:e1:d8:1c:74: ac:7c:6c:3e:ff:6c:29:51:44:82:66:b1:2c:db:04:bf: 0a:f1:43:dd:12:2b:fc:a8:f1:4e:f6:8c:99:44:de:55: f2:25:79:41:7f:c7:54:d4:ba:e1:45:78:30:de:93:61: cd:46:3a:0f:97:1e:9c:65:84:81:17:c2:52:13:29:b1: 86:04:41:bf:bd:f8:a3:83:26:d9:dd:44:95:17:b9:28: e1:cb:de:79:2c:51:87:b1:bf:17:9b:bf:a3:54:f8:51: b5:8e:5f:47:5a:69:93:d7:60:a1:b9:e9:06:86:e6:4b: ad:aa:47:03:b1:c7:5b:39:b8:90:5c:66:ae:0c:31:bd: 5f:bb:9a:1e:8d:08:c9:59:f3:44:53:d9:04:3f:13:5c: 51:7f:02:85:69:c5:c1:9b:17:5e:35:49:a7:d7:d9:6d: e5:ca:9d:63:13:75:d1:4f:a1:14:f7:db:6b:8b:9f:3d: 72:07:57:89:c9:d3:2b:32:09:cd:86:f0:76:00:b9:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:ca:9d:09:28:7e:92:dc:78:02:0c:f3:c6:76:42:b7: 96:7c:a9:4f:68:bb:58:87:c2:16:16:eb:8e:e0:3a:dc: bd:b3:68:36:54:d8:ed:45:fe:35:39:83:20:b7:96:40: 8c:89:cb:af:8e:f2:c7:bc:f1:2a:b0:bc:6b:b5:2f:46: f3:dc:f6:2f:da:91:b2:bc:5d:e0:5b:fc:74:c7:9d:34: c2:c5:f3:86:e6:11:26:90:96:da:92:ac:04:e7:5d:00: 75:98:80:e5:8a:7d:f7:51:62:15:37:37:28:59:0f:a3: 94:ed:a1:c3:86:95:f6:3a:dd:4d:e4:9a:e2:37:ce:64: ce:c9:4e:fd:42:19:57:60:68:f5:37:2b:19:72:67:90: 8a:95:ea:bc:e5:ac:03:35:7a:df:4e:9f:26:14:63:ff: de:a3:53:ce:fe:b9:72:2f:23:c1:04:e5:d7:55:f3:90: a5:a8:f3:18:9b:9f:a4:2f:22:66:9f:b9:f2:dd:83:7c: 2d:0b:8e:bf:75:44:6a:a3:6a:ac:f7:c8:e7:d8:c8:a4: 44:75:bf:53:c3:53:b8:4e:4e:27:38:97:63:bb:44:a3: e6:61:5c:49:64:b0:1e:ac:09:81:bb:99:63:68:8c:ec: d5:a6:cf:ac:c7:33:8a:9b:ca:3e:84:01:6f:89:14:1f Fingerprint (SHA-256): 35:C4:AD:24:70:AC:D3:92:EF:6C:65:61:E5:26:69:09:E4:2B:58:8B:FA:89:29:5D:51:31:31:74:89:29:4B:78 Fingerprint (SHA1): C6:E2:2B:38:B2:17:6D:9E:1C:B7:E5:19:DD:D1:6D:E4:83:4F:E1:D7 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE65 EE,O=EE65,C=US" Certificate 2 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 3 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 4 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 5 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 6 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #483: AnyPolicyWithLevel: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184861 (0x3110cddd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:49:09 2017 Not After : Tue Aug 23 18:49:09 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:33:26:b9:c4:36:75:c4:30:d3:57:7e:fd:01:21:3c: be:e4:ff:a9:03:40:eb:71:88:35:5e:08:62:25:78:45: 0b:2c:a5:e6:54:33:44:85:3e:d3:54:0c:b2:33:c9:0c: 50:6c:83:f8:54:bd:fb:f3:41:0e:42:a8:e1:d8:1c:74: ac:7c:6c:3e:ff:6c:29:51:44:82:66:b1:2c:db:04:bf: 0a:f1:43:dd:12:2b:fc:a8:f1:4e:f6:8c:99:44:de:55: f2:25:79:41:7f:c7:54:d4:ba:e1:45:78:30:de:93:61: cd:46:3a:0f:97:1e:9c:65:84:81:17:c2:52:13:29:b1: 86:04:41:bf:bd:f8:a3:83:26:d9:dd:44:95:17:b9:28: e1:cb:de:79:2c:51:87:b1:bf:17:9b:bf:a3:54:f8:51: b5:8e:5f:47:5a:69:93:d7:60:a1:b9:e9:06:86:e6:4b: ad:aa:47:03:b1:c7:5b:39:b8:90:5c:66:ae:0c:31:bd: 5f:bb:9a:1e:8d:08:c9:59:f3:44:53:d9:04:3f:13:5c: 51:7f:02:85:69:c5:c1:9b:17:5e:35:49:a7:d7:d9:6d: e5:ca:9d:63:13:75:d1:4f:a1:14:f7:db:6b:8b:9f:3d: 72:07:57:89:c9:d3:2b:32:09:cd:86:f0:76:00:b9:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:ca:9d:09:28:7e:92:dc:78:02:0c:f3:c6:76:42:b7: 96:7c:a9:4f:68:bb:58:87:c2:16:16:eb:8e:e0:3a:dc: bd:b3:68:36:54:d8:ed:45:fe:35:39:83:20:b7:96:40: 8c:89:cb:af:8e:f2:c7:bc:f1:2a:b0:bc:6b:b5:2f:46: f3:dc:f6:2f:da:91:b2:bc:5d:e0:5b:fc:74:c7:9d:34: c2:c5:f3:86:e6:11:26:90:96:da:92:ac:04:e7:5d:00: 75:98:80:e5:8a:7d:f7:51:62:15:37:37:28:59:0f:a3: 94:ed:a1:c3:86:95:f6:3a:dd:4d:e4:9a:e2:37:ce:64: ce:c9:4e:fd:42:19:57:60:68:f5:37:2b:19:72:67:90: 8a:95:ea:bc:e5:ac:03:35:7a:df:4e:9f:26:14:63:ff: de:a3:53:ce:fe:b9:72:2f:23:c1:04:e5:d7:55:f3:90: a5:a8:f3:18:9b:9f:a4:2f:22:66:9f:b9:f2:dd:83:7c: 2d:0b:8e:bf:75:44:6a:a3:6a:ac:f7:c8:e7:d8:c8:a4: 44:75:bf:53:c3:53:b8:4e:4e:27:38:97:63:bb:44:a3: e6:61:5c:49:64:b0:1e:ac:09:81:bb:99:63:68:8c:ec: d5:a6:cf:ac:c7:33:8a:9b:ca:3e:84:01:6f:89:14:1f Fingerprint (SHA-256): 35:C4:AD:24:70:AC:D3:92:EF:6C:65:61:E5:26:69:09:E4:2B:58:8B:FA:89:29:5D:51:31:31:74:89:29:4B:78 Fingerprint (SHA1): C6:E2:2B:38:B2:17:6D:9E:1C:B7:E5:19:DD:D1:6D:E4:83:4F:E1:D7 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE66 EE,O=EE66,C=US" Certificate 2 Subject: "CN=CA66 Intermediate,O=CA66,C=US" Certificate 3 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 4 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 5 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 6 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 7 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #484: AnyPolicyWithLevel: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 8. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #485: AnyPolicyWithLevel: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #486: explicitPolicy: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823184891 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #487: explicitPolicy: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #488: explicitPolicy: Exporting Root CA Root.der - PASSED chains.sh: Creating DB nonEVCADB certutil -N -d nonEVCADB -f nonEVCADB/dbpasswd chains.sh: #489: explicitPolicy: Creating DB nonEVCADB - PASSED chains.sh: Creating Intermediate certifiate request nonEVCAReq.der certutil -s "CN=nonEVCA Intermediate, O=nonEVCA, C=US" -R -2 -d nonEVCADB -f nonEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o nonEVCAReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #490: explicitPolicy: Creating Intermediate certifiate request nonEVCAReq.der - PASSED chains.sh: Creating certficate nonEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i nonEVCAReq.der -o nonEVCARoot.der -f RootDB/dbpasswd -m 823184892 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #491: explicitPolicy: Creating certficate nonEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate nonEVCARoot.der to nonEVCADB database certutil -A -n nonEVCA -t u,u,u -d nonEVCADB -f nonEVCADB/dbpasswd -i nonEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #492: explicitPolicy: Importing certificate nonEVCARoot.der to nonEVCADB database - PASSED chains.sh: Creating DB EVCADB certutil -N -d EVCADB -f EVCADB/dbpasswd chains.sh: #493: explicitPolicy: Creating DB EVCADB - PASSED chains.sh: Creating Intermediate certifiate request EVCAReq.der certutil -s "CN=EVCA Intermediate, O=EVCA, C=US" -R -2 -d EVCADB -f EVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EVCAReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #494: explicitPolicy: Creating Intermediate certifiate request EVCAReq.der - PASSED chains.sh: Creating certficate EVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i EVCAReq.der -o EVCARoot.der -f RootDB/dbpasswd -m 823184893 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #495: explicitPolicy: Creating certficate EVCARoot.der signed by Root - PASSED chains.sh: Importing certificate EVCARoot.der to EVCADB database certutil -A -n EVCA -t u,u,u -d EVCADB -f EVCADB/dbpasswd -i EVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #496: explicitPolicy: Importing certificate EVCARoot.der to EVCADB database - PASSED chains.sh: Creating DB otherEVCADB certutil -N -d otherEVCADB -f otherEVCADB/dbpasswd chains.sh: #497: explicitPolicy: Creating DB otherEVCADB - PASSED chains.sh: Creating Intermediate certifiate request otherEVCAReq.der certutil -s "CN=otherEVCA Intermediate, O=otherEVCA, C=US" -R -2 -d otherEVCADB -f otherEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o otherEVCAReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #498: explicitPolicy: Creating Intermediate certifiate request otherEVCAReq.der - PASSED chains.sh: Creating certficate otherEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i otherEVCAReq.der -o otherEVCARoot.der -f RootDB/dbpasswd -m 823184894 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #499: explicitPolicy: Creating certficate otherEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate otherEVCARoot.der to otherEVCADB database certutil -A -n otherEVCA -t u,u,u -d otherEVCADB -f otherEVCADB/dbpasswd -i otherEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #500: explicitPolicy: Importing certificate otherEVCARoot.der to otherEVCADB database - PASSED chains.sh: Creating DB validEVDB certutil -N -d validEVDB -f validEVDB/dbpasswd chains.sh: #501: explicitPolicy: Creating DB validEVDB - PASSED chains.sh: Creating EE certifiate request validEVReq.der certutil -s "CN=validEV EE, O=validEV, C=US" -R -d validEVDB -f validEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o validEVReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #502: explicitPolicy: Creating EE certifiate request validEVReq.der - PASSED chains.sh: Creating certficate validEVEVCA.der signed by EVCA certutil -C -c EVCA -v 60 -d EVCADB -i validEVReq.der -o validEVEVCA.der -f EVCADB/dbpasswd -m 823184895 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #503: explicitPolicy: Creating certficate validEVEVCA.der signed by EVCA - PASSED chains.sh: Importing certificate validEVEVCA.der to validEVDB database certutil -A -n validEV -t u,u,u -d validEVDB -f validEVDB/dbpasswd -i validEVEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #504: explicitPolicy: Importing certificate validEVEVCA.der to validEVDB database - PASSED chains.sh: Creating DB invalidEVDB certutil -N -d invalidEVDB -f invalidEVDB/dbpasswd chains.sh: #505: explicitPolicy: Creating DB invalidEVDB - PASSED chains.sh: Creating EE certifiate request invalidEVReq.der certutil -s "CN=invalidEV EE, O=invalidEV, C=US" -R -d invalidEVDB -f invalidEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o invalidEVReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #506: explicitPolicy: Creating EE certifiate request invalidEVReq.der - PASSED chains.sh: Creating certficate invalidEVnonEVCA.der signed by nonEVCA certutil -C -c nonEVCA -v 60 -d nonEVCADB -i invalidEVReq.der -o invalidEVnonEVCA.der -f nonEVCADB/dbpasswd -m 823184896 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #507: explicitPolicy: Creating certficate invalidEVnonEVCA.der signed by nonEVCA - PASSED chains.sh: Importing certificate invalidEVnonEVCA.der to invalidEVDB database certutil -A -n invalidEV -t u,u,u -d invalidEVDB -f invalidEVDB/dbpasswd -i invalidEVnonEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #508: explicitPolicy: Importing certificate invalidEVnonEVCA.der to invalidEVDB database - PASSED chains.sh: Creating DB wrongEVOIDDB certutil -N -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd chains.sh: #509: explicitPolicy: Creating DB wrongEVOIDDB - PASSED chains.sh: Creating EE certifiate request wrongEVOIDReq.der certutil -s "CN=wrongEVOID EE, O=wrongEVOID, C=US" -R -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o wrongEVOIDReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #510: explicitPolicy: Creating EE certifiate request wrongEVOIDReq.der - PASSED chains.sh: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA certutil -C -c otherEVCA -v 60 -d otherEVCADB -i wrongEVOIDReq.der -o wrongEVOIDotherEVCA.der -f otherEVCADB/dbpasswd -m 823184897 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #511: explicitPolicy: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA - PASSED chains.sh: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database certutil -A -n wrongEVOID -t u,u,u -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -i wrongEVOIDotherEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #512: explicitPolicy: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #513: explicitPolicy: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184891 (0x3110cdfb) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:49:34 2017 Not After : Tue Aug 23 18:49:34 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:5c:7f:56:96:d6:f5:b6:b9:02:a3:c8:7a:20:59:b5: 87:b6:6a:00:ba:b7:bc:dd:fd:5f:84:ee:37:ac:00:4c: db:76:8f:7e:33:14:e1:39:24:03:f8:1f:60:93:38:b8: 35:ae:27:fd:43:85:f0:b4:c0:d9:d8:f5:58:42:0f:b2: 68:5b:65:59:f3:af:50:5f:cc:f2:10:5a:7e:cd:ec:1e: 51:6f:8e:f3:75:30:35:9c:8f:01:14:6d:50:0a:5c:48: eb:14:35:63:5c:ce:b9:b3:eb:f1:81:97:7a:51:79:f8: 6b:eb:39:13:d5:4e:da:08:6f:ba:c1:03:12:db:40:e7: 9f:dc:eb:aa:ee:76:4f:e8:fd:0b:0d:11:5a:8b:38:ed: 12:ef:e6:24:61:01:8f:58:b7:8c:cb:81:dc:8a:c2:6c: 96:03:da:d9:6b:54:e9:95:a8:cd:9d:21:df:cc:18:18: 81:91:10:3b:cc:e2:35:e8:dd:05:0c:ec:af:f8:7c:54: 3e:b8:b8:0c:31:31:b2:01:62:57:ed:ed:c1:ab:8e:70: 8a:bd:9d:86:2c:d7:ba:97:48:42:fb:2b:61:e5:40:d0: 70:ae:e8:b8:2d:74:42:00:48:fc:ef:61:76:45:cc:90: 58:dd:d0:3c:56:74:d0:38:47:15:f1:54:25:3c:6f:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 36:d4:98:21:de:e9:52:f8:bd:ec:de:e2:eb:01:46:ef: 24:9f:a9:7a:93:bc:b4:1f:20:fd:f0:ec:c7:e1:88:ae: d3:78:ab:c8:21:83:08:6d:15:41:f8:ef:a4:de:bd:ae: 5b:76:71:ec:6f:06:71:77:a8:ad:e3:44:34:c6:ed:82: c6:1e:fe:ef:b2:0c:86:8a:0a:8e:8e:ce:b4:4b:73:06: 80:df:0d:96:cf:5e:2a:db:d0:0d:79:82:8e:a3:ea:ae: 22:97:3b:ca:59:39:a0:db:2c:21:a4:86:fa:c0:1c:ea: b0:7e:7a:f3:21:10:51:bd:91:4d:d7:00:35:55:01:25: ff:68:3d:87:75:5b:6f:76:97:d7:7f:e7:5c:ca:01:a6: 29:21:13:54:30:32:8d:73:5e:a4:86:f1:22:69:f3:ed: 57:c5:2e:c8:11:34:8a:9e:5f:d8:41:ee:64:87:0a:13: 1d:1f:eb:2d:1b:cc:84:7d:9b:4a:38:ce:b8:31:0f:e0: 81:d6:f5:6b:b6:90:49:8d:be:29:a6:2a:c0:f1:8a:24: fd:fb:55:cf:c6:fd:7c:9e:f9:c3:4a:0d:10:60:ed:1d: 47:87:2e:3c:dc:a4:02:14:db:14:fd:2a:8a:76:2b:a2: c2:82:df:3a:ca:08:70:8b:b7:6d:9f:04:1c:57:66:ba Fingerprint (SHA-256): ED:55:38:41:E1:43:26:C4:D8:AE:B4:9D:E5:4F:25:36:43:5E:0E:C8:24:57:E0:55:10:21:17:75:CD:AD:87:76 Fingerprint (SHA1): 09:F8:13:D1:F3:D4:2D:4D:42:15:15:EB:01:5C:5C:04:CC:27:3E:3A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #514: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #515: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #516: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "C,C,C" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #517: explicitPolicy: Importing certificate Root.der to AllDB database - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184891 (0x3110cdfb) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:49:34 2017 Not After : Tue Aug 23 18:49:34 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:5c:7f:56:96:d6:f5:b6:b9:02:a3:c8:7a:20:59:b5: 87:b6:6a:00:ba:b7:bc:dd:fd:5f:84:ee:37:ac:00:4c: db:76:8f:7e:33:14:e1:39:24:03:f8:1f:60:93:38:b8: 35:ae:27:fd:43:85:f0:b4:c0:d9:d8:f5:58:42:0f:b2: 68:5b:65:59:f3:af:50:5f:cc:f2:10:5a:7e:cd:ec:1e: 51:6f:8e:f3:75:30:35:9c:8f:01:14:6d:50:0a:5c:48: eb:14:35:63:5c:ce:b9:b3:eb:f1:81:97:7a:51:79:f8: 6b:eb:39:13:d5:4e:da:08:6f:ba:c1:03:12:db:40:e7: 9f:dc:eb:aa:ee:76:4f:e8:fd:0b:0d:11:5a:8b:38:ed: 12:ef:e6:24:61:01:8f:58:b7:8c:cb:81:dc:8a:c2:6c: 96:03:da:d9:6b:54:e9:95:a8:cd:9d:21:df:cc:18:18: 81:91:10:3b:cc:e2:35:e8:dd:05:0c:ec:af:f8:7c:54: 3e:b8:b8:0c:31:31:b2:01:62:57:ed:ed:c1:ab:8e:70: 8a:bd:9d:86:2c:d7:ba:97:48:42:fb:2b:61:e5:40:d0: 70:ae:e8:b8:2d:74:42:00:48:fc:ef:61:76:45:cc:90: 58:dd:d0:3c:56:74:d0:38:47:15:f1:54:25:3c:6f:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 36:d4:98:21:de:e9:52:f8:bd:ec:de:e2:eb:01:46:ef: 24:9f:a9:7a:93:bc:b4:1f:20:fd:f0:ec:c7:e1:88:ae: d3:78:ab:c8:21:83:08:6d:15:41:f8:ef:a4:de:bd:ae: 5b:76:71:ec:6f:06:71:77:a8:ad:e3:44:34:c6:ed:82: c6:1e:fe:ef:b2:0c:86:8a:0a:8e:8e:ce:b4:4b:73:06: 80:df:0d:96:cf:5e:2a:db:d0:0d:79:82:8e:a3:ea:ae: 22:97:3b:ca:59:39:a0:db:2c:21:a4:86:fa:c0:1c:ea: b0:7e:7a:f3:21:10:51:bd:91:4d:d7:00:35:55:01:25: ff:68:3d:87:75:5b:6f:76:97:d7:7f:e7:5c:ca:01:a6: 29:21:13:54:30:32:8d:73:5e:a4:86:f1:22:69:f3:ed: 57:c5:2e:c8:11:34:8a:9e:5f:d8:41:ee:64:87:0a:13: 1d:1f:eb:2d:1b:cc:84:7d:9b:4a:38:ce:b8:31:0f:e0: 81:d6:f5:6b:b6:90:49:8d:be:29:a6:2a:c0:f1:8a:24: fd:fb:55:cf:c6:fd:7c:9e:f9:c3:4a:0d:10:60:ed:1d: 47:87:2e:3c:dc:a4:02:14:db:14:fd:2a:8a:76:2b:a2: c2:82:df:3a:ca:08:70:8b:b7:6d:9f:04:1c:57:66:ba Fingerprint (SHA-256): ED:55:38:41:E1:43:26:C4:D8:AE:B4:9D:E5:4F:25:36:43:5E:0E:C8:24:57:E0:55:10:21:17:75:CD:AD:87:76 Fingerprint (SHA1): 09:F8:13:D1:F3:D4:2D:4D:42:15:15:EB:01:5C:5C:04:CC:27:3E:3A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #518: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #519: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #520: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #521: Mapping: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823184898 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #522: Mapping: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #523: Mapping: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #524: Mapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #525: Mapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823184899 --extCP --extPM < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #526: Mapping: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #527: Mapping: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #528: Mapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #529: Mapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823184900 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #530: Mapping: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #531: Mapping: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #532: Mapping: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #533: Mapping: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 823184901 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #534: Mapping: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #535: Mapping: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #536: Mapping: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #537: Mapping: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #538: Mapping: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #539: Mapping: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184898 (0x3110ce02) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:49:39 2017 Not After : Tue Aug 23 18:49:39 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:10:1c:1b:f6:d1:31:16:21:d4:5f:07:9a:de:f5:40: 93:d8:fc:09:50:67:cb:70:76:bf:a6:56:60:d1:c0:bc: 8b:e4:47:df:01:82:2a:5b:9a:59:ed:78:e2:c1:fc:26: 4e:5d:8c:34:81:90:5d:e5:e6:cb:bb:91:dc:13:91:7c: 5b:67:eb:1b:37:1c:38:c3:23:18:90:58:55:cb:2a:f8: 67:ab:b6:4d:80:68:d7:03:ad:d4:df:25:e2:68:80:a0: a7:36:b8:04:71:15:fb:d3:e2:4b:dd:9e:1a:15:a8:55: 4a:c4:d9:01:bf:5f:23:ee:42:76:54:da:0b:0c:a5:0b: 41:ed:a2:b3:34:23:db:47:97:64:ea:e5:4a:05:dd:8b: a5:95:41:0f:22:90:0a:85:92:49:fe:d3:8d:50:84:1a: e5:bd:10:9b:75:15:09:09:93:50:f7:e5:85:7a:c9:8b: df:ac:b3:56:df:44:55:3e:8a:95:56:51:89:38:0e:46: c0:e1:6c:08:c4:69:ba:82:e6:99:3e:cf:6e:2b:e1:e6: d3:77:c3:e8:aa:9c:1d:16:95:1d:67:71:de:65:1c:c7: 21:0e:d2:11:ca:b5:fb:7e:2f:8d:43:ad:2b:69:45:00: 89:93:95:6d:82:a0:a8:8b:bc:40:70:dd:c2:22:6b:5d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a2:c9:9a:81:fb:96:08:2c:c3:9c:29:c1:43:ff:a0:57: ec:22:bb:27:2e:b1:1d:e8:be:f4:cf:25:6a:55:da:51: 00:93:56:b9:ce:ae:f9:9f:18:d2:c0:66:c3:e9:63:f2: 51:3b:0c:1f:1e:ad:2a:d8:64:9e:69:c8:9e:94:56:2d: 1a:88:d3:af:6b:a2:b6:e5:44:1e:41:3a:0a:d9:6d:40: da:31:87:71:6f:f7:74:4e:d3:10:f0:4c:72:15:f8:a4: 7e:4c:18:3f:71:76:43:c0:0b:3d:93:bc:ed:af:ec:23: ad:8f:2c:7c:4b:04:bb:e9:f2:39:27:e4:20:e4:10:4b: d8:67:fd:b2:0a:a1:1f:e3:af:70:35:ce:80:ee:2c:95: 02:f5:d6:92:ee:b3:8c:9f:73:0a:72:8c:98:ca:e3:3a: 11:87:02:1c:53:dd:93:b5:2f:b4:86:dc:c4:b5:d5:bc: 5d:08:ba:ee:81:e3:8a:f1:fd:f0:7a:e8:bf:6f:08:cb: c0:97:f5:1a:67:e6:a2:4c:27:8d:f5:85:4a:49:00:91: 5e:7a:45:d3:0e:0c:8f:80:a4:71:46:5c:56:63:d4:3a: 3b:77:c0:ef:d1:4a:09:ea:42:6e:34:82:c0:11:54:0d: dd:26:ce:da:2c:7a:80:f5:f6:72:9b:88:96:9f:70:d4 Fingerprint (SHA-256): 6D:2D:1F:D2:BA:B2:BD:DC:1B:AF:5E:00:76:FA:85:E2:51:41:DB:62:EE:71:C5:23:80:88:47:92:27:C7:67:04 Fingerprint (SHA1): B4:C3:61:90:FC:F3:29:78:32:8D:D0:48:66:C7:6E:66:40:FB:DC:E8 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #540: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #541: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #542: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184899 (0x3110ce03) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:49:40 2017 Not After : Tue Aug 23 18:49:40 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:36:7c:6f:cf:78:b3:12:a4:24:7b:1a:9f:a2:af:6b: e1:53:ab:59:cb:af:21:93:0a:f9:2e:2b:18:5c:dd:96: 88:ea:de:97:71:42:14:c2:5d:5b:89:f9:5f:5a:a2:49: 6e:46:76:fb:10:49:04:d3:5a:41:87:d9:4d:65:41:d8: 05:2b:3f:6d:57:c2:66:e4:d9:74:82:eb:0e:1a:5d:e6: 15:20:bb:54:fb:4c:48:ee:0f:60:78:57:17:de:73:5c: 1c:c9:0f:0e:99:cd:9a:d4:27:d8:db:09:1b:ba:e0:3b: f5:1f:12:bb:ac:9d:30:96:e4:d1:56:a8:02:9f:20:fb: 0b:25:c8:15:a4:60:a1:5b:95:75:0a:d8:48:28:80:99: 83:71:a2:f4:3e:22:09:8b:03:b3:3a:c9:b0:9c:45:ed: 23:61:b7:3c:de:5e:a7:0d:b2:0f:06:75:c6:32:a3:5f: 9b:45:76:65:04:4b:79:60:f8:04:db:52:50:70:89:74: 77:38:7c:c2:78:b5:c3:55:5f:58:d9:e8:93:99:15:de: 5a:d4:32:fe:1d:a8:6c:cc:d7:59:1f:9d:5c:48:42:20: 80:13:e0:4f:9c:57:57:c0:17:56:76:db:e4:24:f6:09: e2:67:97:74:df:59:29:a2:91:27:68:66:97:ab:3e:bf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:2e:f8:78:22:8c:6a:bb:ae:5f:b2:31:1b:46:73:4c: c0:75:3e:15:de:9c:1a:51:87:0b:1a:39:93:40:39:b7: fe:f8:2f:83:cb:ee:e6:23:ff:9b:6a:12:cf:71:ac:a2: f3:f5:8c:22:67:a9:cc:ce:17:4c:d2:a9:36:9c:f3:3d: 48:c1:46:51:db:8d:97:2a:d2:0f:45:be:48:b3:22:f2: b2:e1:a0:4e:01:b8:96:09:5f:29:49:3b:05:a5:93:58: 27:b9:81:37:80:62:da:bb:ac:80:dd:ab:8f:74:b1:df: 03:23:5b:78:90:98:59:d1:1f:c3:ab:8c:59:3b:f7:dc: 58:fe:a3:69:ab:97:0b:d6:5c:ae:de:90:f6:46:c6:df: d8:f4:8b:27:16:c9:56:81:74:96:87:63:66:be:bf:c0: 27:0a:f1:5e:fc:cd:96:6e:48:9d:2e:ac:38:c5:48:f2: ad:f7:ba:21:f6:d1:a2:48:d1:bf:80:9b:a1:2d:3f:26: af:72:8a:6e:0d:35:d2:5b:f6:dc:3e:09:2b:13:7c:b2: 0e:a6:3f:3d:e1:c5:0a:75:1c:b2:6f:fd:ef:fc:05:d0: 65:36:7f:71:b0:9b:23:2a:5a:9a:e2:c5:e1:a7:f4:52: 0e:2c:d3:4f:bf:d3:41:1e:4b:b0:2a:8a:55:34:50:c7 Fingerprint (SHA-256): 5D:C4:C8:71:EA:FD:B1:08:33:A6:69:33:44:CC:08:B1:74:AA:22:E8:26:FD:40:8A:32:D1:DB:9B:B2:BC:99:2F Fingerprint (SHA1): 54:73:E3:5A:B5:D1:04:76:3D:FD:30:69:D4:80:D1:9C:85:32:CC:84 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #543: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #544: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184900 (0x3110ce04) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:49:41 2017 Not After : Tue Aug 23 18:49:41 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e6:b5:6e:d0:07:d0:a7:75:8b:46:fa:6a:b9:fb:34:bb: 19:45:de:eb:99:92:83:e2:06:c9:46:39:24:8e:0b:2a: 14:6b:1c:b6:ba:de:60:2f:04:58:d8:30:41:df:5d:d4: a4:18:d8:d6:66:ab:c8:d4:a7:79:5a:f3:c0:93:04:8b: cb:c5:a3:8c:6a:65:fb:9e:9d:de:9b:26:a2:a2:e6:c2: 1a:83:fe:92:19:f1:db:f9:c3:98:3b:da:75:7a:13:c1: 8a:39:2c:61:e0:39:85:8c:95:bb:a0:94:1c:2e:35:40: b6:42:64:73:1c:f3:51:a0:4b:32:a2:33:15:8e:cd:fe: 47:93:fd:e1:c7:81:03:16:ce:d1:50:b3:b8:2f:97:23: 9e:53:37:06:0f:45:91:93:cb:fc:c4:fb:63:09:fe:01: ad:4a:34:00:2a:51:1f:10:f7:ff:fc:73:89:45:6d:bd: 52:00:60:44:fd:10:cc:22:ac:d8:5a:80:a0:32:0b:c3: 1c:ca:74:58:a0:ef:87:5b:9b:fc:da:c1:aa:0f:89:5e: 06:26:4e:c1:db:f9:b8:e7:99:da:6d:6f:54:36:52:26: d5:f6:ae:a4:01:3b:50:16:ed:e8:3a:e4:30:00:fd:90: b8:c8:57:8e:6d:09:31:68:aa:ce:4b:bd:25:99:5c:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a6:2e:7d:15:4b:26:fd:dc:da:1e:f6:d4:4c:2e:6d:07: b9:33:e5:15:4c:d2:6b:b8:38:7b:25:0b:a0:1b:68:48: 52:38:f5:58:b3:69:04:66:06:d1:7b:77:2e:99:47:ed: b9:82:d8:bd:c8:4d:ad:61:8b:38:08:74:9d:bb:19:52: bd:65:93:73:e4:50:09:b4:93:af:c7:d3:ee:f0:41:a3: 2a:7e:41:cb:21:a8:bd:ec:6f:f3:d1:b1:f1:cc:59:33: 7a:96:f9:f3:ff:f2:6f:de:ca:14:93:5c:fd:2a:47:75: fa:ae:9c:6d:2e:73:de:a2:5f:98:13:3d:ee:fc:3b:c6: 56:e8:46:db:4c:09:1f:7b:91:16:db:8b:af:e4:00:43: ba:18:48:a4:9a:f4:39:83:d4:de:bd:c1:ac:03:84:3c: 34:87:59:31:97:2d:dc:15:66:d9:13:12:ad:a1:61:f6: 67:c1:ff:1a:1c:1f:92:fb:73:4b:74:e7:15:f0:b4:05: b8:2d:da:8d:d5:54:2f:a1:06:b1:e3:27:58:56:c0:d8: 04:ca:60:60:2b:d0:d0:e5:07:54:59:44:b1:0a:f0:a4: fc:61:d6:4d:5a:26:f7:d8:77:20:7c:91:28:56:b7:9e: 99:61:da:89:5c:a7:58:a4:c0:b5:f8:81:ab:01:0f:57 Fingerprint (SHA-256): DF:4C:48:AC:5D:A2:90:81:BD:CF:95:00:CD:D5:3D:1D:FA:75:16:CD:FE:CB:0F:B5:C5:3B:2D:82:22:D3:75:2C Fingerprint (SHA1): DE:B3:88:B4:F1:CA:35:AE:E2:45:E2:57:75:E3:78:EF:11:53:F1:F6 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #545: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #546: Mapping2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823184902 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #547: Mapping2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #548: Mapping2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #549: Mapping2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #550: Mapping2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823184903 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #551: Mapping2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #552: Mapping2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #553: Mapping2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #554: Mapping2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823184904 --extCP --extPM < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #555: Mapping2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #556: Mapping2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #557: Mapping2: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #558: Mapping2: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i CA3Req.der -o CA3CA2.der -f CA2DB/dbpasswd -m 823184905 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #559: Mapping2: Creating certficate CA3CA2.der signed by CA2 - PASSED chains.sh: Importing certificate CA3CA2.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #560: Mapping2: Importing certificate CA3CA2.der to CA3DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #561: Mapping2: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #562: Mapping2: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i UserReq.der -o UserCA3.der -f CA3DB/dbpasswd -m 823184906 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #563: Mapping2: Creating certficate UserCA3.der signed by CA3 - PASSED chains.sh: Importing certificate UserCA3.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #564: Mapping2: Importing certificate UserCA3.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #565: Mapping2: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #566: Mapping2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #567: Mapping2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #568: Mapping2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA2.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA2.der chains.sh: #569: Mapping2: Importing certificate CA3CA2.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184902 (0x3110ce06) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:49:42 2017 Not After : Tue Aug 23 18:49:42 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:71:2e:24:bb:c3:bc:8f:8e:14:5f:f8:4e:15:ba:c8: d1:79:41:7e:09:bc:28:02:b3:4c:8d:17:77:2a:ca:ad: ec:d7:69:86:bc:ea:4b:87:88:df:ac:6f:25:6b:b3:5d: f5:a9:06:af:46:ca:62:e3:89:42:4f:f7:d7:9a:7e:24: 62:2a:af:c7:43:c6:b3:b0:69:b4:e1:48:2e:c5:1f:d1: 17:10:b0:48:47:04:d6:61:07:16:d3:fe:a7:5a:10:f6: c2:ca:26:22:e3:b1:e7:7e:f8:9e:26:7b:02:8a:77:8d: 68:8c:3a:7e:0a:4d:75:53:6c:c8:91:f3:11:33:4d:0f: 2e:a3:64:f0:b6:f8:7a:da:10:4e:32:7d:ea:89:29:33: 31:bc:b6:58:5e:21:48:1a:d6:e8:77:85:61:f0:ad:50: fc:5c:0d:4d:81:99:f4:ab:9b:dd:3f:c4:e7:57:65:e3: 17:ce:ab:c8:27:63:4c:3a:00:84:b7:ca:c4:3b:75:07: b5:a1:2f:5a:1f:0e:d4:b4:16:12:08:f7:a6:7f:42:b6: d8:fc:37:31:de:67:51:fd:3a:0b:4f:7c:b3:9d:fe:4b: 24:1d:1c:dd:22:88:ae:3b:67:b9:be:0f:1d:2c:66:96: 00:aa:89:76:31:e1:60:9d:63:1a:a9:b1:f2:05:2c:21 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:b3:18:47:5b:42:83:3b:3c:45:2e:de:7a:bc:72:d3: 23:7e:23:f6:eb:33:fd:82:fc:6d:7f:fa:30:97:2b:4f: 41:3c:08:26:82:c3:6f:b4:2e:72:a8:8c:82:a8:9c:f4: a1:8b:6c:29:d1:61:73:21:a5:9b:f3:d6:10:6b:9a:60: 74:b6:e8:25:39:78:71:2f:b1:86:5d:87:cf:78:9e:14: 9b:da:da:8e:de:f1:c2:44:19:9c:d1:25:bb:86:c1:89: f7:0f:58:87:4d:53:9c:61:46:14:a7:0d:b7:d4:0f:c6: ff:4f:10:ca:85:a5:3f:7d:e9:79:63:a1:be:45:ac:34: 94:00:ad:48:ad:99:e6:6c:3e:8c:92:3f:c0:d3:6e:ae: 1a:da:37:49:b0:88:f4:50:44:10:c4:c3:6f:41:e3:d4: 66:92:a2:53:74:98:34:de:c5:1b:85:3b:17:65:4d:a3: 6f:7f:42:86:aa:ec:c4:54:12:c9:b0:49:a6:0b:b9:32: 20:a0:8a:4e:9d:9d:88:55:63:2d:3a:6b:5d:71:e2:9a: 68:6c:85:15:87:9e:dd:74:80:30:d3:bc:40:8f:23:79: 37:a2:4b:16:3f:77:bb:a6:8d:1d:42:70:b0:f3:f1:4a: 31:3e:67:cd:1d:48:87:ee:2a:17:0b:02:a3:5c:5e:44 Fingerprint (SHA-256): 2D:80:72:96:8E:7E:2C:32:7D:58:A3:62:BE:DD:23:29:9D:88:A7:53:E9:87:DA:52:1C:F3:65:C3:47:64:FF:13 Fingerprint (SHA1): D7:6D:26:B8:11:4D:4F:6F:07:61:A6:01:47:0A:21:04:21:83:05:20 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #570: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #571: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184903 (0x3110ce07) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:49:44 2017 Not After : Tue Aug 23 18:49:44 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:31:f7:84:15:b7:78:44:27:71:0a:44:63:da:a1:5a: 06:ba:64:c8:b1:96:2b:80:38:80:96:5a:53:cd:5c:f2: 25:fa:b2:f9:9b:fa:98:01:87:fb:f3:3c:90:69:ea:f6: 2d:a4:2a:ed:c1:ea:9f:8c:f3:2b:3a:85:b9:d7:40:ca: 4b:8f:2b:65:5b:41:e0:cf:37:1a:ce:e9:1d:95:cd:d9: 9f:6c:5f:ac:78:7e:ea:54:66:b3:03:2d:75:09:1d:d4: a9:6f:b7:b7:91:e4:1c:fb:25:f8:60:f0:18:9e:9c:38: c5:71:86:ae:e7:30:72:be:92:b2:ec:62:c2:83:6c:cd: c0:1a:0a:8d:f5:1f:94:4d:d2:00:e4:0e:e5:38:93:d0: ef:e2:b3:4d:45:32:25:1a:7d:11:4f:5f:ba:f5:08:80: e8:e6:c2:ee:c6:61:69:42:c7:61:6d:4a:10:b5:a8:8d: b4:13:46:ae:03:8d:ca:ad:25:c6:d3:63:01:89:7a:6c: d2:db:7c:51:f5:b0:76:ee:86:d7:46:4e:b5:9f:da:00: b0:6d:e0:54:0b:30:b5:5a:26:74:7a:04:78:f3:73:9e: bf:41:d1:0f:b2:70:09:12:63:00:a7:35:c9:bb:20:0e: a2:9f:ae:b9:70:3c:90:49:24:ea:67:f0:69:cc:e4:7b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:11:71:7c:0b:e0:be:25:ca:f7:69:a3:ea:f6:ba:79: d8:f0:ce:ff:2c:53:a3:be:9e:8b:b8:5f:0b:0b:b7:45: 52:fc:75:c3:4c:65:68:ca:91:19:d7:4f:19:b0:84:b9: 8d:82:c3:24:d7:cd:68:f3:4f:a5:ac:92:07:96:de:50: 0f:55:d0:3b:0d:99:9b:24:ab:b1:66:37:13:e6:82:f3: 9e:59:2b:70:3b:dc:f9:d5:91:ef:31:1d:b1:56:89:80: 3a:cc:e1:da:4d:a6:71:f7:39:e7:43:37:12:1d:24:a8: dc:47:c1:c5:28:9f:f4:ad:87:e6:de:6a:d1:59:e5:5a: db:ee:1b:fb:16:65:ad:22:0c:36:f7:12:5c:37:7f:cb: 7b:59:83:8b:03:63:4f:d0:6c:ad:a9:44:da:90:7a:ff: ed:bb:b4:07:6f:1d:fa:5b:37:53:0b:db:1c:f9:0a:94: 53:a6:5a:be:36:47:6a:7d:b2:7a:d8:76:95:71:39:fd: 57:e3:b3:a2:c6:d6:87:a2:b7:3f:33:9b:b0:6c:22:de: e2:b3:e3:5c:69:4b:a8:dc:d4:39:54:d8:63:84:78:8c: 69:ea:84:f9:90:94:74:be:e5:72:dc:8b:ea:e8:48:e2: 44:e5:e6:95:75:d2:77:29:71:eb:a3:6a:3f:35:aa:18 Fingerprint (SHA-256): 80:73:7C:F4:DD:CA:E3:ED:CE:4E:2A:9E:EE:7B:3C:35:19:E2:F6:2D:FB:A7:36:16:EB:8D:F8:A6:8C:A9:14:BE Fingerprint (SHA1): 48:63:21:F7:57:86:8A:6D:CA:15:39:EA:31:C1:52:E1:F1:52:D4:D4 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #572: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #573: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #574: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184904 (0x3110ce08) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:49:44 2017 Not After : Tue Aug 23 18:49:44 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:31:c0:c1:ac:11:22:ae:27:76:0a:8d:6c:f6:84:f0: 5a:d8:55:e0:eb:64:7c:c5:ea:45:7e:05:5f:09:d8:65: a3:c8:32:63:b9:24:26:35:4b:b1:8c:ef:8a:e9:83:b3: 77:2c:e1:50:de:db:3d:e4:c3:4e:51:77:ea:f5:ef:10: da:fb:95:0d:8b:e2:0c:9f:9f:1c:3d:cf:80:51:01:c1: 1b:23:d2:af:93:b5:7c:bd:99:09:3d:49:c3:89:70:0e: ea:87:b1:ca:b5:c9:a3:e0:b5:53:8a:b0:71:88:17:67: cf:6b:f6:ee:16:43:ff:92:8f:8a:45:55:7b:09:57:a5: db:28:25:27:6b:0e:84:14:c7:6d:9c:8f:21:02:1b:be: 92:15:7a:55:13:18:5d:fb:19:52:dc:6d:d3:86:6f:53: 88:05:12:c0:25:23:01:1e:b9:71:7d:11:99:c1:a9:37: 8c:a8:52:6e:75:b3:19:19:79:dd:17:77:53:a5:16:73: 92:46:35:fe:e0:23:12:e3:ae:11:4b:36:06:dc:56:e8: f6:4d:ac:bf:23:da:55:ab:14:84:fc:57:68:3a:ec:2e: 93:7d:0f:15:f3:17:b9:27:3e:4c:cd:74:d7:1d:96:29: 28:e9:74:0e:0f:9b:f5:ba:db:cb:3f:43:d6:ef:3a:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b5:64:ec:fb:5f:ef:dc:00:27:cd:3a:2f:ba:cf:db:bf: 54:a5:3d:1d:4a:07:ba:79:e3:d4:68:a2:cb:30:a3:c9: d6:c4:9e:dd:00:0e:27:f6:7c:f1:c6:cc:96:e3:46:e0: aa:46:1d:86:7d:48:14:f0:f8:41:8a:8e:5e:9b:96:5c: e1:fa:e9:6b:ec:f2:90:95:0c:26:34:59:e2:b0:d2:90: 24:0f:6d:49:0d:75:a4:fb:0b:6d:cf:11:70:92:f6:1e: fe:8c:a9:35:e1:47:98:d9:b0:78:ac:6c:9d:d9:8c:e4: 78:01:a2:af:58:b2:10:aa:ea:41:87:b2:94:e2:3e:04: a0:af:70:03:59:ad:a5:03:4e:56:37:49:99:ce:3c:ca: 87:62:0c:61:5e:8f:90:a2:fe:05:41:97:16:3f:49:91: 8c:02:d2:1f:3a:22:10:35:b0:90:8e:18:65:da:9b:a2: 48:2c:a5:18:dc:47:87:e1:b5:fc:dd:c9:15:dc:eb:fb: ea:2a:6b:2f:76:e4:c7:32:46:24:87:b5:dc:50:e5:4a: 25:eb:79:29:9d:a6:b7:09:5d:30:ad:78:29:ed:12:88: 70:9b:f6:0c:af:cc:d3:81:5a:ad:2a:3d:bc:ab:a1:e8: 9b:63:b0:5c:38:d6:64:ab:4d:a3:4f:d0:45:6b:09:82 Fingerprint (SHA-256): AC:F9:AB:4E:64:DC:4F:B7:97:75:5E:19:AC:C9:05:92:A5:32:AA:2D:2F:7A:AB:DF:B3:56:44:D5:17:AB:71:14 Fingerprint (SHA1): FA:AF:F0:93:94:70:7C:4B:BA:7E:54:85:DF:30:4C:25:BA:1E:C1:57 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #575: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #576: AIA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823184907 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #577: AIA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #578: AIA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #579: AIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #580: AIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823184908 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #581: AIA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #582: AIA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #583: AIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #584: AIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823184909 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9634/localhost-2684-CA1Root-823184816.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #585: AIA: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #586: AIA: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #587: AIA: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #588: AIA: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 823184910 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #589: AIA: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #590: AIA: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der vfychain -d UserDB -pp -vv UserCA2.der CA2CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA1 Intermediate,O=CA1,C=US Returned value is 1, expected result is fail chains.sh: #591: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der vfychain -d UserDB -pp -vv -f UserCA2.der CA2CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184907 (0x3110ce0b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:49:47 2017 Not After : Tue Aug 23 18:49:47 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:f6:b4:76:ee:05:93:5e:dc:e2:fa:27:ec:c4:ae:5a: 22:f6:12:81:88:66:e2:6e:d8:72:ba:4e:2f:50:0d:b9: 5f:db:ae:89:51:9b:df:99:ea:cd:6f:cb:ef:f3:39:89: ef:c8:68:f3:a3:b8:95:dc:85:78:c0:fa:f0:81:a8:00: 48:16:7a:49:92:e0:a8:2e:90:83:1f:14:78:cf:1e:51: 06:98:45:8d:cc:6e:20:ae:12:80:5c:a3:03:81:f4:67: 79:7f:45:a7:dd:a0:98:c5:54:fa:be:dd:7e:96:6c:6b: ce:0f:a3:67:35:54:b9:66:10:3e:14:dc:e4:a2:f2:da: 68:64:49:96:c5:21:c8:9f:d1:7e:62:1d:a7:5d:84:fd: e7:bc:34:54:3e:73:8f:4c:a8:eb:c5:82:ba:f0:d1:1f: 05:81:dd:5c:d3:c6:c1:fa:f3:8a:e9:ce:19:c3:40:12: 74:c4:ea:47:79:35:0f:3a:2a:db:3f:fd:2d:9a:56:c3: e1:00:11:cb:51:b6:d4:d9:18:c4:fa:ba:98:f7:79:c5: 40:f9:fc:94:08:2c:06:ea:12:6f:54:d3:69:1b:f5:7f: 41:fc:d5:bd:4d:71:d8:39:15:e3:d2:ca:bb:56:a3:8d: 47:df:d9:86:e5:6a:e5:ac:a7:57:a5:03:45:f6:df:6d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:19:44:23:89:35:c7:c0:b2:e5:d2:fe:75:75:a4: 95:9a:ed:04:30:b3:0d:ed:42:da:29:a7:ba:3d:f4:75: 45:83:54:95:b4:cc:0b:e2:eb:c9:09:c1:3f:7e:97:d5: 31:22:ea:ed:0a:04:23:46:0d:f9:22:75:4f:ee:65:22: fd:9f:8d:11:e0:e7:15:1d:6d:13:48:82:28:e5:6e:e5: ae:ba:41:6d:67:54:3e:74:68:48:0d:b6:7d:30:e6:1d: f6:f7:52:c8:14:08:d1:f3:fa:02:d1:79:df:c6:33:ab: 2a:f7:c1:21:bd:e3:82:68:08:3a:61:a0:23:e0:44:9c: cd:9d:9f:ce:b9:07:66:7e:1d:64:c5:c1:05:1c:b6:0e: cd:4f:c0:f2:25:1f:5e:37:83:5b:87:e3:0c:7f:79:cc: f0:f4:83:0d:2f:2b:f5:46:7a:98:b4:6c:cc:98:b4:fd: 19:02:3b:11:35:e4:1e:da:c3:bd:a1:40:cc:d9:c7:cf: b5:27:27:66:d3:35:69:9f:73:4b:75:94:e6:80:3b:05: 7a:24:95:b4:e7:7a:bc:25:8b:0c:d6:46:bb:05:5d:2b: fb:e4:dd:8a:41:24:b5:59:30:ae:2f:be:6d:5a:56:d7: 69:80:10:32:5d:06:09:dc:df:ac:65:18:70:5a:c2:32 Fingerprint (SHA-256): 56:F4:12:1D:6D:62:CA:A5:A0:26:93:87:24:49:C9:3F:8F:DA:D9:79:1E:AA:07:D0:B6:EC:75:21:75:64:D1:ED Fingerprint (SHA1): C5:8E:9E:B0:13:84:E7:BC:A0:61:61:4B:0C:32:8F:6A:DE:E2:83:1C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #592: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #593: BridgeWithAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823184911 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #594: BridgeWithAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #595: BridgeWithAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #596: BridgeWithAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823184912 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #597: BridgeWithAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #598: BridgeWithAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #599: BridgeWithAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #600: BridgeWithAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 823184913 -7 Bridge@Army < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #601: BridgeWithAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #602: BridgeWithAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 823184914 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #603: BridgeWithAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #604: BridgeWithAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #605: BridgeWithAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #606: BridgeWithAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #607: BridgeWithAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 823184915 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9634/localhost-2684-Bridge-823184817.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #608: BridgeWithAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #609: BridgeWithAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #610: BridgeWithAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #611: BridgeWithAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 823184916 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #612: BridgeWithAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #613: BridgeWithAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #614: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #615: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184912 (0x3110ce10) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:49:52 2017 Not After : Tue Aug 23 18:49:52 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e7:34:4a:b3:37:79:c0:84:2d:39:6a:f7:ed:85:ba: 6b:bd:33:20:4f:86:09:78:5f:b9:e0:26:93:de:5b:6c: 8e:9f:24:2b:a9:1b:cc:f2:9d:a5:97:62:bf:26:bf:7a: 3f:ac:32:7c:15:7a:a4:b6:11:cc:f9:b1:27:2f:22:18: 63:65:cd:2d:07:74:40:df:5b:aa:27:87:72:19:ac:8e: bb:2a:1b:83:46:13:bd:fb:53:ce:28:15:aa:5a:47:9e: b2:20:53:0c:88:44:34:d3:27:e7:d9:c4:05:13:e4:22: 59:d9:ae:cf:c4:0f:6a:8c:45:7a:c4:b8:a5:e6:d0:cb: 15:48:46:91:d2:c9:69:77:2e:07:bf:3b:f4:a9:99:9b: 49:4c:e9:71:03:b8:c9:7e:7f:a8:8e:89:73:03:b1:35: 02:41:b2:b1:fb:18:b3:d0:bc:0d:c8:ab:42:f2:2d:a0: 7e:86:99:d3:66:0f:51:8a:85:c2:1d:09:e3:ea:ee:28: fb:34:76:26:7b:5c:2c:07:de:e5:67:10:bf:9e:99:73: fd:8b:23:b9:05:e1:79:04:64:ca:bf:ce:88:eb:9e:a2: 03:99:81:28:0a:13:ef:41:1b:c1:11:96:a8:c5:92:77: 40:b7:80:6d:9b:27:54:56:8f:7a:62:1e:93:d9:ca:b7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3d:28:1a:4e:89:8b:f6:4d:52:fa:f8:26:78:aa:77:82: ab:4f:60:94:e6:f4:2d:db:9d:a1:25:51:51:e5:1a:fd: a6:3b:6c:56:d4:02:c4:f7:03:ef:0c:ff:08:f7:e9:f8: c7:32:61:54:95:a0:70:14:ba:78:a3:05:af:cd:c6:85: a5:8f:39:66:bb:ff:5a:86:9a:ff:12:bd:6b:78:04:4b: 69:14:cd:d1:fc:78:67:d7:3c:02:ca:81:4f:54:14:48: 6f:cd:88:5e:9d:e5:15:c4:5e:ae:f8:f2:48:df:1b:42: 3b:01:84:16:1a:7d:ae:f9:87:02:34:5e:48:8d:70:76: 49:55:2e:f8:7c:8e:42:52:8c:e1:01:37:bc:75:84:99: 50:98:72:e0:39:e6:32:ec:6f:6f:39:9c:2f:9c:37:93: 17:df:aa:82:9a:31:06:92:6d:fe:98:d3:fe:a0:f1:a6: c2:97:d8:18:b3:40:47:f5:d1:83:7e:05:36:e5:a1:cf: 8a:6e:3f:b0:8f:6a:64:1b:00:51:7c:03:6f:3d:34:de: 09:3a:9f:e4:c6:fd:e3:4b:be:d3:98:ba:1c:ea:4c:ca: c1:f5:06:ff:c3:ff:46:1b:1e:90:a4:2a:d9:dc:0d:cc: 3a:81:58:36:41:6a:e6:c3:9e:c4:09:00:e8:5a:77:b1 Fingerprint (SHA-256): 6B:32:3C:19:D3:96:C3:64:B5:BB:C9:D1:6F:9F:3B:F4:AF:14:E7:3F:93:9C:99:6C:6F:A8:C0:58:17:A5:64:0A Fingerprint (SHA1): 41:D7:D0:50:B9:CD:32:F6:6A:06:14:CD:2B:7D:1A:45:A3:1F:05:1B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #616: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184912 (0x3110ce10) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:49:52 2017 Not After : Tue Aug 23 18:49:52 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e7:34:4a:b3:37:79:c0:84:2d:39:6a:f7:ed:85:ba: 6b:bd:33:20:4f:86:09:78:5f:b9:e0:26:93:de:5b:6c: 8e:9f:24:2b:a9:1b:cc:f2:9d:a5:97:62:bf:26:bf:7a: 3f:ac:32:7c:15:7a:a4:b6:11:cc:f9:b1:27:2f:22:18: 63:65:cd:2d:07:74:40:df:5b:aa:27:87:72:19:ac:8e: bb:2a:1b:83:46:13:bd:fb:53:ce:28:15:aa:5a:47:9e: b2:20:53:0c:88:44:34:d3:27:e7:d9:c4:05:13:e4:22: 59:d9:ae:cf:c4:0f:6a:8c:45:7a:c4:b8:a5:e6:d0:cb: 15:48:46:91:d2:c9:69:77:2e:07:bf:3b:f4:a9:99:9b: 49:4c:e9:71:03:b8:c9:7e:7f:a8:8e:89:73:03:b1:35: 02:41:b2:b1:fb:18:b3:d0:bc:0d:c8:ab:42:f2:2d:a0: 7e:86:99:d3:66:0f:51:8a:85:c2:1d:09:e3:ea:ee:28: fb:34:76:26:7b:5c:2c:07:de:e5:67:10:bf:9e:99:73: fd:8b:23:b9:05:e1:79:04:64:ca:bf:ce:88:eb:9e:a2: 03:99:81:28:0a:13:ef:41:1b:c1:11:96:a8:c5:92:77: 40:b7:80:6d:9b:27:54:56:8f:7a:62:1e:93:d9:ca:b7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3d:28:1a:4e:89:8b:f6:4d:52:fa:f8:26:78:aa:77:82: ab:4f:60:94:e6:f4:2d:db:9d:a1:25:51:51:e5:1a:fd: a6:3b:6c:56:d4:02:c4:f7:03:ef:0c:ff:08:f7:e9:f8: c7:32:61:54:95:a0:70:14:ba:78:a3:05:af:cd:c6:85: a5:8f:39:66:bb:ff:5a:86:9a:ff:12:bd:6b:78:04:4b: 69:14:cd:d1:fc:78:67:d7:3c:02:ca:81:4f:54:14:48: 6f:cd:88:5e:9d:e5:15:c4:5e:ae:f8:f2:48:df:1b:42: 3b:01:84:16:1a:7d:ae:f9:87:02:34:5e:48:8d:70:76: 49:55:2e:f8:7c:8e:42:52:8c:e1:01:37:bc:75:84:99: 50:98:72:e0:39:e6:32:ec:6f:6f:39:9c:2f:9c:37:93: 17:df:aa:82:9a:31:06:92:6d:fe:98:d3:fe:a0:f1:a6: c2:97:d8:18:b3:40:47:f5:d1:83:7e:05:36:e5:a1:cf: 8a:6e:3f:b0:8f:6a:64:1b:00:51:7c:03:6f:3d:34:de: 09:3a:9f:e4:c6:fd:e3:4b:be:d3:98:ba:1c:ea:4c:ca: c1:f5:06:ff:c3:ff:46:1b:1e:90:a4:2a:d9:dc:0d:cc: 3a:81:58:36:41:6a:e6:c3:9e:c4:09:00:e8:5a:77:b1 Fingerprint (SHA-256): 6B:32:3C:19:D3:96:C3:64:B5:BB:C9:D1:6F:9F:3B:F4:AF:14:E7:3F:93:9C:99:6C:6F:A8:C0:58:17:A5:64:0A Fingerprint (SHA1): 41:D7:D0:50:B9:CD:32:F6:6A:06:14:CD:2B:7D:1A:45:A3:1F:05:1B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #617: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #618: BridgeWithHalfAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823184917 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #619: BridgeWithHalfAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #620: BridgeWithHalfAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #621: BridgeWithHalfAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823184918 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #622: BridgeWithHalfAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #623: BridgeWithHalfAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #624: BridgeWithHalfAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #625: BridgeWithHalfAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 823184919 -7 Bridge@Army < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #626: BridgeWithHalfAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #627: BridgeWithHalfAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 823184920 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #628: BridgeWithHalfAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #629: BridgeWithHalfAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #630: BridgeWithHalfAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #631: BridgeWithHalfAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #632: BridgeWithHalfAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 823184921 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9634/localhost-2684-Bridge-823184818.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #633: BridgeWithHalfAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #634: BridgeWithHalfAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #635: BridgeWithHalfAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #636: BridgeWithHalfAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 823184922 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #637: BridgeWithHalfAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #638: BridgeWithHalfAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #639: BridgeWithHalfAIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #640: BridgeWithHalfAIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 823184923 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9634/localhost-2684-BridgeNavy-823184819.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #641: BridgeWithHalfAIA: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #642: BridgeWithHalfAIA: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #643: BridgeWithHalfAIA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #644: BridgeWithHalfAIA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 823184924 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #645: BridgeWithHalfAIA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #646: BridgeWithHalfAIA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #647: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #648: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184918 (0x3110ce16) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:49:58 2017 Not After : Tue Aug 23 18:49:58 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:7f:c8:6c:38:9d:2b:18:c8:16:27:a0:28:bf:8b:4f: 02:57:3e:a0:08:8c:ce:ba:a2:61:81:04:fa:74:e1:46: 96:4e:f3:98:2b:54:87:93:71:0f:e1:ab:c6:ab:f6:1f: 00:05:40:58:52:71:7e:05:46:71:59:9e:dc:e4:46:20: e0:1c:6f:1f:5c:b1:8d:9e:f5:5a:73:89:8e:6e:6f:81: 73:52:37:55:51:24:37:93:91:49:fc:eb:6a:43:3b:74: 02:41:4b:65:0c:35:c6:13:ed:76:31:8f:b0:3f:f6:49: 7c:5f:8d:cf:c8:ec:6e:9e:5a:ab:81:89:17:64:f7:eb: d8:3f:58:3a:90:bf:49:e0:65:52:a4:8c:ec:bd:52:aa: 2a:08:39:bf:3e:70:b9:86:1f:ea:0a:43:8c:9d:fd:be: c9:0f:6d:96:e7:b5:e1:36:7a:f5:81:37:1c:81:5c:6c: dc:6c:02:3b:6b:f4:7b:6d:d0:a3:c9:ba:92:4f:96:ef: 3d:ac:dc:e9:9e:c8:20:55:a1:19:0f:9b:a6:a5:7a:43: 59:f1:be:48:17:8c:6e:e3:e2:cf:b7:b4:ae:8c:7d:68: 74:6a:84:f5:16:8f:c3:94:d0:ce:fe:4a:7b:d2:27:92: 10:76:70:ef:63:91:17:30:6b:81:da:70:fe:bd:3b:9f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:f3:e2:69:2a:28:a3:54:34:4b:42:3b:dd:39:8e:df: a9:ff:32:c1:ce:7a:ef:98:b7:1f:97:53:aa:fc:50:b1: fe:cc:cc:dd:50:a9:e6:e9:e3:d1:55:a8:90:d9:a4:61: 23:ca:40:88:05:ce:48:46:de:f5:d0:26:2b:d1:59:18: 30:e8:48:15:e2:8f:68:3c:3a:bf:d3:48:cb:e2:2d:65: 44:4d:69:9a:14:76:a3:15:4d:e4:fe:4b:ec:e0:6a:c2: 77:1f:96:58:e7:e6:2e:44:1f:8f:b0:78:54:d2:65:b8: 92:0a:73:1e:d7:3d:d3:8d:bf:1e:f3:9e:2e:e6:d8:6b: 6f:dc:f0:68:01:ae:f0:0c:bb:bf:08:da:5d:23:f9:a9: d6:48:5c:53:e3:88:1f:8e:9c:e8:68:5a:bc:31:b1:91: 11:95:61:e8:85:d9:40:58:12:8d:04:a4:d8:eb:5c:b4: bb:33:33:28:81:41:08:4b:9f:f5:2b:4a:23:31:a2:a8: 01:73:40:51:c9:99:a2:a0:59:b2:9e:fe:95:a2:d0:72: 29:48:0e:d5:ef:a4:69:15:34:19:dc:08:63:f3:a1:0f: 67:ec:95:1f:86:12:50:48:a4:4d:64:02:57:c0:a9:1a: 81:d1:f5:6d:38:67:37:a9:2a:16:c2:af:33:b1:7a:1e Fingerprint (SHA-256): 02:FA:AA:54:BD:5F:B4:21:15:C7:94:8E:09:D2:84:1B:F9:80:10:2C:49:7B:D4:FD:2B:05:83:E2:F3:E8:3B:B1 Fingerprint (SHA1): 51:5B:FD:37:FC:F8:49:C8:78:04:03:9F:DE:34:C8:89:E2:EC:17:4D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #649: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184918 (0x3110ce16) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:49:58 2017 Not After : Tue Aug 23 18:49:58 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:7f:c8:6c:38:9d:2b:18:c8:16:27:a0:28:bf:8b:4f: 02:57:3e:a0:08:8c:ce:ba:a2:61:81:04:fa:74:e1:46: 96:4e:f3:98:2b:54:87:93:71:0f:e1:ab:c6:ab:f6:1f: 00:05:40:58:52:71:7e:05:46:71:59:9e:dc:e4:46:20: e0:1c:6f:1f:5c:b1:8d:9e:f5:5a:73:89:8e:6e:6f:81: 73:52:37:55:51:24:37:93:91:49:fc:eb:6a:43:3b:74: 02:41:4b:65:0c:35:c6:13:ed:76:31:8f:b0:3f:f6:49: 7c:5f:8d:cf:c8:ec:6e:9e:5a:ab:81:89:17:64:f7:eb: d8:3f:58:3a:90:bf:49:e0:65:52:a4:8c:ec:bd:52:aa: 2a:08:39:bf:3e:70:b9:86:1f:ea:0a:43:8c:9d:fd:be: c9:0f:6d:96:e7:b5:e1:36:7a:f5:81:37:1c:81:5c:6c: dc:6c:02:3b:6b:f4:7b:6d:d0:a3:c9:ba:92:4f:96:ef: 3d:ac:dc:e9:9e:c8:20:55:a1:19:0f:9b:a6:a5:7a:43: 59:f1:be:48:17:8c:6e:e3:e2:cf:b7:b4:ae:8c:7d:68: 74:6a:84:f5:16:8f:c3:94:d0:ce:fe:4a:7b:d2:27:92: 10:76:70:ef:63:91:17:30:6b:81:da:70:fe:bd:3b:9f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:f3:e2:69:2a:28:a3:54:34:4b:42:3b:dd:39:8e:df: a9:ff:32:c1:ce:7a:ef:98:b7:1f:97:53:aa:fc:50:b1: fe:cc:cc:dd:50:a9:e6:e9:e3:d1:55:a8:90:d9:a4:61: 23:ca:40:88:05:ce:48:46:de:f5:d0:26:2b:d1:59:18: 30:e8:48:15:e2:8f:68:3c:3a:bf:d3:48:cb:e2:2d:65: 44:4d:69:9a:14:76:a3:15:4d:e4:fe:4b:ec:e0:6a:c2: 77:1f:96:58:e7:e6:2e:44:1f:8f:b0:78:54:d2:65:b8: 92:0a:73:1e:d7:3d:d3:8d:bf:1e:f3:9e:2e:e6:d8:6b: 6f:dc:f0:68:01:ae:f0:0c:bb:bf:08:da:5d:23:f9:a9: d6:48:5c:53:e3:88:1f:8e:9c:e8:68:5a:bc:31:b1:91: 11:95:61:e8:85:d9:40:58:12:8d:04:a4:d8:eb:5c:b4: bb:33:33:28:81:41:08:4b:9f:f5:2b:4a:23:31:a2:a8: 01:73:40:51:c9:99:a2:a0:59:b2:9e:fe:95:a2:d0:72: 29:48:0e:d5:ef:a4:69:15:34:19:dc:08:63:f3:a1:0f: 67:ec:95:1f:86:12:50:48:a4:4d:64:02:57:c0:a9:1a: 81:d1:f5:6d:38:67:37:a9:2a:16:c2:af:33:b1:7a:1e Fingerprint (SHA-256): 02:FA:AA:54:BD:5F:B4:21:15:C7:94:8E:09:D2:84:1B:F9:80:10:2C:49:7B:D4:FD:2B:05:83:E2:F3:E8:3B:B1 Fingerprint (SHA1): 51:5B:FD:37:FC:F8:49:C8:78:04:03:9F:DE:34:C8:89:E2:EC:17:4D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #650: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der BridgeArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=EE2 EE,O=EE2,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA2 Intermediate,O=CA2,C=US Returned value is 1, expected result is fail chains.sh: #651: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184917 (0x3110ce15) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 18:49:57 2017 Not After : Tue Aug 23 18:49:57 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:9e:d2:03:b9:52:ea:54:c2:9d:65:c9:bb:d8:73:cd: 5d:10:a3:92:9b:67:41:ac:b8:63:9c:54:ca:50:6d:d4: df:cd:86:62:4a:a4:f7:b0:60:91:1d:c6:e9:7e:44:52: d3:cf:02:64:ee:b6:b4:58:37:80:d3:2d:79:f8:ef:ec: b1:06:e3:3a:04:1f:3c:cd:20:65:69:a8:0d:c2:37:3f: a2:35:a4:9c:85:70:8c:72:74:f5:55:ba:ce:b1:b2:d9: 6e:aa:17:20:1f:ef:12:54:7f:51:8a:a1:c8:a0:6b:57: 4e:ef:d2:bd:8a:42:c0:ce:47:94:14:21:1b:00:b3:fe: 99:14:97:58:aa:26:c6:a1:25:51:d0:68:81:b4:1c:4e: 23:62:62:1b:bd:70:30:2d:4c:ab:12:be:88:9c:f2:b1: 5e:a2:7a:75:74:10:ab:37:3a:50:83:f9:e8:89:ab:e2: 71:01:84:21:de:96:75:d6:98:a4:4e:db:e3:28:34:d3: cf:23:e7:d7:ff:65:23:bb:da:31:f9:a7:47:62:b4:56: d8:a9:42:d3:8a:df:5b:1a:47:85:73:97:ca:34:81:4d: a9:3e:2f:ea:b3:cf:80:25:5a:77:6d:55:09:5b:00:2b: 75:a0:87:8c:73:a1:88:9f:64:c9:f8:af:e4:1a:11:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1c:21:2e:85:a0:94:71:30:eb:5c:6f:9c:53:55:08:c7: 22:f9:a1:19:7f:28:95:b6:f3:0d:db:33:8c:c0:bb:b0: 76:83:98:7e:0d:51:83:81:a4:2e:9a:8e:66:91:b4:51: f4:50:86:a7:e3:7c:2f:04:18:b4:27:64:07:e9:95:1b: cc:fb:8c:cf:12:ef:b9:f7:b5:28:72:3d:af:04:ac:d3: 57:5f:f0:26:fb:b8:62:a8:ad:fe:64:d9:e0:6e:51:e7: 21:25:e1:e7:69:68:90:f8:31:10:dc:f0:ec:b2:4c:b4: b0:8d:fe:0a:1a:97:84:03:9a:e9:1b:ff:7f:f7:f8:52: d4:6b:76:fc:d5:e8:bf:3c:26:59:b7:f4:2d:e6:42:43: 6a:90:ca:24:c5:24:e3:da:41:9c:fc:12:ee:e6:4d:7a: 67:f9:b3:12:fb:10:d9:93:b2:ae:16:63:42:30:81:7b: 72:7d:e1:2f:64:7c:6e:60:8c:d7:49:48:4c:6f:3b:fd: ad:80:cf:d1:5e:16:42:8a:cd:40:07:d1:78:26:5f:df: c9:22:c6:a9:19:98:ad:b8:60:6b:7c:5a:ab:0f:7f:30: 10:9e:39:5b:27:8a:86:97:d5:01:95:cb:66:a0:50:77: 89:c8:de:fc:73:e7:22:92:62:31:32:18:65:d3:63:7b Fingerprint (SHA-256): DA:B8:8C:F7:31:9E:0C:61:18:41:C8:6C:52:30:48:0D:FE:9F:45:CC:DD:5E:E9:BD:CD:1E:C5:19:11:15:E3:68 Fingerprint (SHA1): 7A:56:32:2B:E6:15:28:76:3B:AA:C7:2B:21:C3:4D:28:02:40:DC:2D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #652: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184918 (0x3110ce16) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:49:58 2017 Not After : Tue Aug 23 18:49:58 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:7f:c8:6c:38:9d:2b:18:c8:16:27:a0:28:bf:8b:4f: 02:57:3e:a0:08:8c:ce:ba:a2:61:81:04:fa:74:e1:46: 96:4e:f3:98:2b:54:87:93:71:0f:e1:ab:c6:ab:f6:1f: 00:05:40:58:52:71:7e:05:46:71:59:9e:dc:e4:46:20: e0:1c:6f:1f:5c:b1:8d:9e:f5:5a:73:89:8e:6e:6f:81: 73:52:37:55:51:24:37:93:91:49:fc:eb:6a:43:3b:74: 02:41:4b:65:0c:35:c6:13:ed:76:31:8f:b0:3f:f6:49: 7c:5f:8d:cf:c8:ec:6e:9e:5a:ab:81:89:17:64:f7:eb: d8:3f:58:3a:90:bf:49:e0:65:52:a4:8c:ec:bd:52:aa: 2a:08:39:bf:3e:70:b9:86:1f:ea:0a:43:8c:9d:fd:be: c9:0f:6d:96:e7:b5:e1:36:7a:f5:81:37:1c:81:5c:6c: dc:6c:02:3b:6b:f4:7b:6d:d0:a3:c9:ba:92:4f:96:ef: 3d:ac:dc:e9:9e:c8:20:55:a1:19:0f:9b:a6:a5:7a:43: 59:f1:be:48:17:8c:6e:e3:e2:cf:b7:b4:ae:8c:7d:68: 74:6a:84:f5:16:8f:c3:94:d0:ce:fe:4a:7b:d2:27:92: 10:76:70:ef:63:91:17:30:6b:81:da:70:fe:bd:3b:9f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:f3:e2:69:2a:28:a3:54:34:4b:42:3b:dd:39:8e:df: a9:ff:32:c1:ce:7a:ef:98:b7:1f:97:53:aa:fc:50:b1: fe:cc:cc:dd:50:a9:e6:e9:e3:d1:55:a8:90:d9:a4:61: 23:ca:40:88:05:ce:48:46:de:f5:d0:26:2b:d1:59:18: 30:e8:48:15:e2:8f:68:3c:3a:bf:d3:48:cb:e2:2d:65: 44:4d:69:9a:14:76:a3:15:4d:e4:fe:4b:ec:e0:6a:c2: 77:1f:96:58:e7:e6:2e:44:1f:8f:b0:78:54:d2:65:b8: 92:0a:73:1e:d7:3d:d3:8d:bf:1e:f3:9e:2e:e6:d8:6b: 6f:dc:f0:68:01:ae:f0:0c:bb:bf:08:da:5d:23:f9:a9: d6:48:5c:53:e3:88:1f:8e:9c:e8:68:5a:bc:31:b1:91: 11:95:61:e8:85:d9:40:58:12:8d:04:a4:d8:eb:5c:b4: bb:33:33:28:81:41:08:4b:9f:f5:2b:4a:23:31:a2:a8: 01:73:40:51:c9:99:a2:a0:59:b2:9e:fe:95:a2:d0:72: 29:48:0e:d5:ef:a4:69:15:34:19:dc:08:63:f3:a1:0f: 67:ec:95:1f:86:12:50:48:a4:4d:64:02:57:c0:a9:1a: 81:d1:f5:6d:38:67:37:a9:2a:16:c2:af:33:b1:7a:1e Fingerprint (SHA-256): 02:FA:AA:54:BD:5F:B4:21:15:C7:94:8E:09:D2:84:1B:F9:80:10:2C:49:7B:D4:FD:2B:05:83:E2:F3:E8:3B:B1 Fingerprint (SHA1): 51:5B:FD:37:FC:F8:49:C8:78:04:03:9F:DE:34:C8:89:E2:EC:17:4D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #653: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184918 (0x3110ce16) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:49:58 2017 Not After : Tue Aug 23 18:49:58 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:7f:c8:6c:38:9d:2b:18:c8:16:27:a0:28:bf:8b:4f: 02:57:3e:a0:08:8c:ce:ba:a2:61:81:04:fa:74:e1:46: 96:4e:f3:98:2b:54:87:93:71:0f:e1:ab:c6:ab:f6:1f: 00:05:40:58:52:71:7e:05:46:71:59:9e:dc:e4:46:20: e0:1c:6f:1f:5c:b1:8d:9e:f5:5a:73:89:8e:6e:6f:81: 73:52:37:55:51:24:37:93:91:49:fc:eb:6a:43:3b:74: 02:41:4b:65:0c:35:c6:13:ed:76:31:8f:b0:3f:f6:49: 7c:5f:8d:cf:c8:ec:6e:9e:5a:ab:81:89:17:64:f7:eb: d8:3f:58:3a:90:bf:49:e0:65:52:a4:8c:ec:bd:52:aa: 2a:08:39:bf:3e:70:b9:86:1f:ea:0a:43:8c:9d:fd:be: c9:0f:6d:96:e7:b5:e1:36:7a:f5:81:37:1c:81:5c:6c: dc:6c:02:3b:6b:f4:7b:6d:d0:a3:c9:ba:92:4f:96:ef: 3d:ac:dc:e9:9e:c8:20:55:a1:19:0f:9b:a6:a5:7a:43: 59:f1:be:48:17:8c:6e:e3:e2:cf:b7:b4:ae:8c:7d:68: 74:6a:84:f5:16:8f:c3:94:d0:ce:fe:4a:7b:d2:27:92: 10:76:70:ef:63:91:17:30:6b:81:da:70:fe:bd:3b:9f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:f3:e2:69:2a:28:a3:54:34:4b:42:3b:dd:39:8e:df: a9:ff:32:c1:ce:7a:ef:98:b7:1f:97:53:aa:fc:50:b1: fe:cc:cc:dd:50:a9:e6:e9:e3:d1:55:a8:90:d9:a4:61: 23:ca:40:88:05:ce:48:46:de:f5:d0:26:2b:d1:59:18: 30:e8:48:15:e2:8f:68:3c:3a:bf:d3:48:cb:e2:2d:65: 44:4d:69:9a:14:76:a3:15:4d:e4:fe:4b:ec:e0:6a:c2: 77:1f:96:58:e7:e6:2e:44:1f:8f:b0:78:54:d2:65:b8: 92:0a:73:1e:d7:3d:d3:8d:bf:1e:f3:9e:2e:e6:d8:6b: 6f:dc:f0:68:01:ae:f0:0c:bb:bf:08:da:5d:23:f9:a9: d6:48:5c:53:e3:88:1f:8e:9c:e8:68:5a:bc:31:b1:91: 11:95:61:e8:85:d9:40:58:12:8d:04:a4:d8:eb:5c:b4: bb:33:33:28:81:41:08:4b:9f:f5:2b:4a:23:31:a2:a8: 01:73:40:51:c9:99:a2:a0:59:b2:9e:fe:95:a2:d0:72: 29:48:0e:d5:ef:a4:69:15:34:19:dc:08:63:f3:a1:0f: 67:ec:95:1f:86:12:50:48:a4:4d:64:02:57:c0:a9:1a: 81:d1:f5:6d:38:67:37:a9:2a:16:c2:af:33:b1:7a:1e Fingerprint (SHA-256): 02:FA:AA:54:BD:5F:B4:21:15:C7:94:8E:09:D2:84:1B:F9:80:10:2C:49:7B:D4:FD:2B:05:83:E2:F3:E8:3B:B1 Fingerprint (SHA1): 51:5B:FD:37:FC:F8:49:C8:78:04:03:9F:DE:34:C8:89:E2:EC:17:4D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #654: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #655: BridgeWithPolicyExtensionAndMapping: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823184925 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #656: BridgeWithPolicyExtensionAndMapping: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #657: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #658: BridgeWithPolicyExtensionAndMapping: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823184926 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #659: BridgeWithPolicyExtensionAndMapping: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #660: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB CAArmyDB certutil -N -d CAArmyDB -f CAArmyDB/dbpasswd chains.sh: #661: BridgeWithPolicyExtensionAndMapping: Creating DB CAArmyDB - PASSED chains.sh: Creating Intermediate certifiate request CAArmyReq.der certutil -s "CN=CAArmy Intermediate, O=CAArmy, C=US" -R -2 -d CAArmyDB -f CAArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CAArmyReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #662: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CAArmyReq.der - PASSED chains.sh: Creating certficate CAArmyArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i CAArmyReq.der -o CAArmyArmy.der -f ArmyDB/dbpasswd -m 823184927 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #663: BridgeWithPolicyExtensionAndMapping: Creating certficate CAArmyArmy.der signed by Army - PASSED chains.sh: Importing certificate CAArmyArmy.der to CAArmyDB database certutil -A -n CAArmy -t u,u,u -d CAArmyDB -f CAArmyDB/dbpasswd -i CAArmyArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #664: BridgeWithPolicyExtensionAndMapping: Importing certificate CAArmyArmy.der to CAArmyDB database - PASSED chains.sh: Creating DB CANavyDB certutil -N -d CANavyDB -f CANavyDB/dbpasswd chains.sh: #665: BridgeWithPolicyExtensionAndMapping: Creating DB CANavyDB - PASSED chains.sh: Creating Intermediate certifiate request CANavyReq.der certutil -s "CN=CANavy Intermediate, O=CANavy, C=US" -R -2 -d CANavyDB -f CANavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CANavyReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #666: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CANavyReq.der - PASSED chains.sh: Creating certficate CANavyNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i CANavyReq.der -o CANavyNavy.der -f NavyDB/dbpasswd -m 823184928 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #667: BridgeWithPolicyExtensionAndMapping: Creating certficate CANavyNavy.der signed by Navy - PASSED chains.sh: Importing certificate CANavyNavy.der to CANavyDB database certutil -A -n CANavy -t u,u,u -d CANavyDB -f CANavyDB/dbpasswd -i CANavyNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #668: BridgeWithPolicyExtensionAndMapping: Importing certificate CANavyNavy.der to CANavyDB database - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #669: BridgeWithPolicyExtensionAndMapping: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #670: BridgeWithPolicyExtensionAndMapping: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeCAArmy.der signed by CAArmy certutil -C -c CAArmy -v 60 -d CAArmyDB -i BridgeReq.der -o BridgeCAArmy.der -f CAArmyDB/dbpasswd -m 823184929 -7 Bridge@CAArmy --extCP --extPM < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n OID.1.1 OID.2.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #671: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCAArmy.der signed by CAArmy - PASSED chains.sh: Importing certificate BridgeCAArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCAArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #672: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCAArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeCANavy.der signed by CANavy certutil -C -c CANavy -v 60 -d CANavyDB -i BridgeReq.der -o BridgeCANavy.der -f CANavyDB/dbpasswd -m 823184930 -7 Bridge@CANavy --extCP --extPM < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n OID.2.1 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #673: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCANavy.der signed by CANavy - PASSED chains.sh: Importing certificate BridgeCANavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCANavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #674: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCANavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@CAArmy,Bridge@CANavy" -d BridgeDB > Bridge.p7 chains.sh: #675: BridgeWithPolicyExtensionAndMapping: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #676: BridgeWithPolicyExtensionAndMapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #677: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 823184931 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #678: BridgeWithPolicyExtensionAndMapping: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #679: BridgeWithPolicyExtensionAndMapping: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #680: BridgeWithPolicyExtensionAndMapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #681: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 823184932 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #682: BridgeWithPolicyExtensionAndMapping: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #683: BridgeWithPolicyExtensionAndMapping: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #684: BridgeWithPolicyExtensionAndMapping: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #685: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 823184933 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #686: BridgeWithPolicyExtensionAndMapping: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #687: BridgeWithPolicyExtensionAndMapping: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #688: BridgeWithPolicyExtensionAndMapping: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #689: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 823184934 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #690: BridgeWithPolicyExtensionAndMapping: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #691: BridgeWithPolicyExtensionAndMapping: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #692: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184925 (0x3110ce1d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 18:50:04 2017 Not After : Tue Aug 23 18:50:04 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:45:13:fe:ab:01:1e:57:6f:53:8e:50:f1:66:89:40: d6:ad:bd:88:a7:15:2b:4f:64:f8:70:72:08:67:7e:f8: 20:1f:31:7a:62:bc:11:62:af:ab:1d:e4:62:28:1a:61: 08:89:4c:ea:e0:4c:a8:54:14:e1:d4:db:02:53:c6:20: a7:15:7b:e1:7a:ca:dc:16:c4:85:5b:82:60:66:10:e3: ab:53:e0:5f:08:4d:a1:40:9e:2a:17:54:cc:ad:3a:ff: 9c:71:2b:11:db:a0:10:69:87:fe:1d:eb:89:92:81:c3: 9d:c2:14:f4:36:17:59:b2:de:fa:ea:bf:26:72:51:65: 56:82:33:22:b8:fa:35:8d:43:e5:59:20:ba:ee:5d:58: 5e:0f:af:c8:1d:99:ab:27:71:08:4d:60:e6:c6:b8:fd: ce:5d:82:c0:54:3e:e2:2a:2d:02:32:09:61:ae:bc:fe: df:d0:a7:7e:d5:33:93:d8:8c:c2:e8:95:39:9d:f8:40: 24:3f:da:2c:56:47:f4:c2:7d:3c:21:31:a9:37:1c:58: 05:90:34:31:b7:9f:0e:c3:90:c2:3b:23:fc:73:ba:25: b9:d8:c8:d4:4f:01:69:6c:71:68:26:bf:98:a1:ca:c1: 34:9a:10:a7:18:f8:e0:53:91:74:f9:0c:c9:b2:7c:3b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0f:4f:3f:f7:c0:9c:7b:93:49:9a:84:d0:5a:51:62:62: 1f:5d:7c:4b:01:6a:3d:f7:5d:b1:6d:ad:14:fb:51:e3: aa:92:45:2c:3d:99:08:ce:92:dd:20:18:95:e0:c1:cf: 4a:cc:48:d2:d5:27:38:0a:25:71:ab:bc:cd:e3:44:ac: 05:54:cc:5a:ba:bb:0b:d1:73:51:dc:9e:f4:3a:da:68: 4e:0b:72:91:76:2c:16:28:54:35:bb:26:ad:5b:36:8f: 82:ab:bc:87:09:85:eb:3a:e5:d8:a1:79:ea:13:ab:01: 67:f6:98:8f:21:7d:ff:26:fe:43:4c:ca:12:46:3a:0c: b0:c8:d1:f9:b2:2a:cb:f6:fd:90:4c:77:30:2d:f7:3e: 43:8c:29:8a:37:8b:56:72:cb:45:2b:06:a5:13:c2:15: d7:d7:94:51:23:85:68:3e:71:40:e4:0c:f6:82:dc:59: 36:a3:c1:e1:ac:d9:40:6e:d2:28:01:18:54:7b:93:a4: 60:68:2e:a2:1a:2c:6b:0b:c3:f9:ae:8c:12:06:9a:d4: 38:6a:34:95:9f:9b:c9:1d:e1:1c:dc:2d:65:53:3f:bd: fe:75:fe:c6:da:f8:3c:f9:d7:dd:40:81:be:96:3b:ee: 69:d3:f1:c5:61:dd:46:1c:ad:95:91:dd:9a:5a:a5:37 Fingerprint (SHA-256): 31:A4:B7:AC:95:EC:06:22:AA:D0:19:5F:21:F3:52:C7:D2:B3:FB:B8:E9:A8:94:EB:81:05:C8:6F:96:9E:C2:53 Fingerprint (SHA1): 5B:AD:20:C6:71:CE:68:66:7A:BE:F2:AC:9D:64:B6:CF:71:BF:DC:E7 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CAArmy Intermediate,O=CAArmy,C=US" Returned value is 0, expected result is pass chains.sh: #693: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #694: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #695: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #696: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #697: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #698: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #699: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #700: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #701: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184926 (0x3110ce1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:50:04 2017 Not After : Tue Aug 23 18:50:04 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: de:7f:06:29:81:91:bb:c6:45:e7:c3:2a:f5:a0:e2:3a: cf:f3:c3:20:f1:c4:6e:dc:39:7d:e5:42:ad:be:07:dd: 50:7b:97:42:50:98:2e:a0:3c:3e:c5:aa:c7:c9:d4:28: 9b:be:a7:b7:c5:dd:63:bb:65:12:2e:2a:76:e3:81:18: 7b:52:56:25:eb:67:4e:48:34:ba:90:1a:c7:95:c4:0b: fb:e2:20:13:f4:7e:ad:73:40:bd:20:ec:e1:fd:7e:ad: ee:4f:a1:54:90:25:9b:d5:b3:39:2a:ba:ac:90:82:26: 72:b7:62:86:e1:5b:d8:6c:cb:22:f1:3e:ef:04:2c:da: 71:8c:2e:04:40:76:21:2a:05:73:91:2d:93:24:84:e3: 59:40:3f:c5:3c:d9:2b:8c:d9:92:6b:9f:ff:45:17:9c: e6:03:c7:28:d3:5d:c4:5d:8b:ff:bb:c9:2d:4e:25:3b: 4f:6a:78:ad:34:95:dc:4c:7e:a3:b9:bc:f7:27:35:0f: 4b:05:ec:60:c7:8f:22:46:68:15:de:aa:b0:14:e9:9d: 4e:ec:db:01:25:e2:71:05:db:06:44:d4:b1:5d:da:b6: 74:15:81:e0:91:e9:18:49:b7:9a:36:fd:64:35:c4:a1: ca:4b:e4:ff:85:63:b3:0b:43:47:4d:d9:9d:0f:db:ad Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:2d:45:74:8b:03:5a:ab:a6:0a:24:b1:b4:43:7e:c2: 33:23:4b:2e:bc:66:5f:8d:a0:41:7a:15:7f:57:0e:40: 50:53:53:72:29:77:32:76:a7:fc:91:4b:08:85:cd:3c: 80:1f:3f:6f:f5:6f:74:0e:53:cf:64:b4:aa:6d:56:ec: 24:b8:61:eb:16:8c:a7:45:c9:79:27:4b:85:32:94:ec: 2b:15:21:17:9b:1c:f0:c2:b6:df:8e:71:14:a2:d2:af: 01:18:6d:f6:83:fb:8f:d2:5e:85:d8:1a:57:2d:d3:fe: 05:34:8e:20:b7:ae:83:58:cb:d6:1b:dd:51:85:33:e2: c7:cc:dc:5b:39:6e:13:47:21:7e:5d:fd:91:3b:42:58: 62:48:01:d5:b2:a0:e0:6c:a1:91:26:90:54:71:aa:af: 85:1a:df:2d:ad:72:e1:4d:e4:fe:d8:23:12:3b:9a:63: 0e:fa:eb:31:95:c8:4c:79:1d:86:1a:07:93:10:8a:08: dc:6c:9c:41:ff:94:a9:ad:b4:70:7f:ee:0e:9c:0c:dd: 1f:24:6f:a5:14:65:1c:51:41:06:1e:96:31:65:1c:e6: 69:ee:c7:a8:d8:b9:c6:5c:4f:f6:a7:3d:ba:0c:09:3d: 03:6f:03:21:21:06:af:bb:cc:03:49:a2:b0:e6:75:8d Fingerprint (SHA-256): 3F:FF:3E:91:B8:32:26:52:A0:94:AA:42:03:71:D7:CB:EB:D5:45:DF:FB:13:E5:E4:23:1B:10:80:DD:DB:B8:5A Fingerprint (SHA1): D8:47:83:DF:7C:59:95:86:8A:02:ED:AE:EB:C4:FD:55:A3:F2:49:39 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CANavy Intermediate,O=CANavy,C=US" Returned value is 0, expected result is pass chains.sh: #702: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #703: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #704: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #705: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #706: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #707: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #708: RealCerts: Creating DB AllDB - PASSED chains.sh: Importing certificate TestCA.ca.cert to AllDB database certutil -A -n TestCA.ca -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/TestCA.ca.cert chains.sh: #709: RealCerts: Importing certificate TestCA.ca.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser50.cert to AllDB database certutil -A -n TestUser50 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/TestUser50.cert chains.sh: #710: RealCerts: Importing certificate TestUser50.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser51.cert to AllDB database certutil -A -n TestUser51 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/TestUser51.cert chains.sh: #711: RealCerts: Importing certificate TestUser51.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalRootCA.cert to AllDB database certutil -A -n PayPalRootCA -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/PayPalRootCA.cert chains.sh: #712: RealCerts: Importing certificate PayPalRootCA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalICA.cert to AllDB database certutil -A -n PayPalICA -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/PayPalICA.cert chains.sh: #713: RealCerts: Importing certificate PayPalICA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalEE.cert to AllDB database certutil -A -n PayPalEE -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/PayPalEE.cert chains.sh: #714: RealCerts: Importing certificate PayPalEE.cert to AllDB database - PASSED chains.sh: Importing certificate BrAirWaysBadSig.cert to AllDB database certutil -A -n BrAirWaysBadSig -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/BrAirWaysBadSig.cert chains.sh: #715: RealCerts: Importing certificate BrAirWaysBadSig.cert to AllDB database - PASSED chains.sh: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/TestUser50.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser50,E=TestUser50@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #716: RealCerts: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/TestUser51.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser51,E=TestUser51@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #717: RealCerts: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 vfychain -d AllDB -pp -vv -o OID.2.16.840.1.114412.1.1 /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/PayPalEE.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 02:ac:5c:26:6a:0b:40:9b:8f:0b:79:f2:ae:46:25:77 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O= DigiCert Inc,C=US" Validity: Not Before: Fri Nov 10 00:00:00 2006 Not After : Mon Nov 10 00:00:00 2031 Subject: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O =DigiCert Inc,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cc:e5:73:e6:fb:d4:bb:e5:2d:2d:32:a6:df:e5:81: 3f:c9:cd:25:49:b6:71:2a:c3:d5:94:34:67:a2:0a:1c: b0:5f:69:a6:40:b1:c4:b7:b2:8f:d0:98:a4:a9:41:59: 3a:d3:dc:94:d6:3c:db:74:38:a4:4a:cc:4d:25:82:f7: 4a:a5:53:12:38:ee:f3:49:6d:71:91:7e:63:b6:ab:a6: 5f:c3:a4:84:f8:4f:62:51:be:f8:c5:ec:db:38:92:e3: 06:e5:08:91:0c:c4:28:41:55:fb:cb:5a:89:15:7e:71: e8:35:bf:4d:72:09:3d:be:3a:38:50:5b:77:31:1b:8d: b3:c7:24:45:9a:a7:ac:6d:00:14:5a:04:b7:ba:13:eb: 51:0a:98:41:41:22:4e:65:61:87:81:41:50:a6:79:5c: 89:de:19:4a:57:d5:2e:e6:5d:1c:53:2c:7e:98:cd:1a: 06:16:a4:68:73:d0:34:04:13:5c:a1:71:d3:5a:7c:55: db:5e:64:e1:37:87:30:56:04:e5:11:b4:29:80:12:f1: 79:39:88:a2:02:11:7c:27:66:b7:88:b7:78:f2:ca:0a: a8:38:ab:0a:64:c2:bf:66:5d:95:84:c1:a1:25:1e:87: 5d:1a:50:0b:20:12:cc:41:bb:6e:0b:51:38:b8:4b:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Certificate Signing CRL Signing Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Name: Certificate Authority Key Identifier Key ID: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 1c:1a:06:97:dc:d7:9c:9f:3c:88:66:06:08:57:21:db: 21:47:f8:2a:67:aa:bf:18:32:76:40:10:57:c1:8a:f3: 7a:d9:11:65:8e:35:fa:9e:fc:45:b5:9e:d9:4c:31:4b: b8:91:e8:43:2c:8e:b3:78:ce:db:e3:53:79:71:d6:e5: 21:94:01:da:55:87:9a:24:64:f6:8a:66:cc:de:9c:37: cd:a8:34:b1:69:9b:23:c8:9e:78:22:2b:70:43:e3:55: 47:31:61:19:ef:58:c5:85:2f:4e:30:f6:a0:31:16:23: c8:e7:e2:65:16:33:cb:bf:1a:1b:a0:3d:f8:ca:5e:8b: 31:8b:60:08:89:2d:0c:06:5c:52:b7:c4:f9:0a:98:d1: 15:5f:9f:12:be:7c:36:63:38:bd:44:a4:7f:e4:26:2b: 0a:c4:97:69:0d:e9:8c:e2:c0:10:57:b8:c8:76:12:91: 55:f2:48:69:d8:bc:2a:02:5b:0f:44:d4:20:31:db:f4: ba:70:26:5d:90:60:9e:bc:4b:17:09:2f:b4:cb:1e:43: 68:c9:07:27:c1:d2:5c:f7:ea:21:b9:68:12:9c:3c:9c: bf:9e:fc:80:5c:9b:63:cd:ec:47:aa:25:27:67:a0:37: f3:00:82:7d:54:d7:a9:f8:e9:2e:13:a3:77:e8:1f:4a Fingerprint (SHA-256): 74:31:E5:F4:C3:C1:CE:46:90:77:4F:0B:61:E0:54:40:88:3B:A9:A0:1E:D0:0B:A6:AB:D7:80:6E:D3:B1:18:CF Fingerprint (SHA1): 5F:B7:EE:06:33:E2:59:DB:AD:0C:4C:9A:E6:D3:8F:1A:61:C7:DC:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=paypal.com,OU=PayPal Production,O="PayPal, Inc.",L =San Jose,ST=California,C=US" Certificate 2 Subject: "CN=DigiCert SHA2 High Assurance Server CA,OU=www.digi cert.com,O=DigiCert Inc,C=US" Returned value is 0, expected result is pass chains.sh: #718: RealCerts: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 - PASSED chains.sh: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/BrAirWaysBadSig.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. BrAirWaysBadSig : ERROR -8181: Peer's Certificate has expired. Returned value is 1, expected result is fail chains.sh: #719: RealCerts: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #720: DSA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -k dsa -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823184935 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #721: DSA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #722: DSA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #723: DSA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -k dsa -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #724: DSA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823184936 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #725: DSA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #726: DSA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #727: DSA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -k dsa -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #728: DSA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 823184937 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #729: DSA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #730: DSA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #731: DSA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -k dsa -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #732: DSA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA2Req.der -o CA2Root.der -f RootDB/dbpasswd -m 823184938 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #733: DSA: Creating certficate CA2Root.der signed by Root - PASSED chains.sh: Importing certificate CA2Root.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #734: DSA: Importing certificate CA2Root.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #735: DSA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -k rsa -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #736: DSA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 823184939 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #737: DSA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #738: DSA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #739: DSA: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -k rsa -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #740: DSA: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA3Req.der -o CA3Root.der -f RootDB/dbpasswd -m 823184940 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #741: DSA: Creating certficate CA3Root.der signed by Root - PASSED chains.sh: Importing certificate CA3Root.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #742: DSA: Importing certificate CA3Root.der to CA3DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #743: DSA: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -k dsa -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #744: DSA: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i EE3Req.der -o EE3CA3.der -f CA3DB/dbpasswd -m 823184941 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #745: DSA: Creating certficate EE3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate EE3CA3.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #746: DSA: Importing certificate EE3CA3.der to EE3DB database - PASSED chains.sh: Creating DB CA4DB certutil -N -d CA4DB -f CA4DB/dbpasswd chains.sh: #747: DSA: Creating DB CA4DB - PASSED chains.sh: Creating Intermediate certifiate request CA4Req.der certutil -s "CN=CA4 Intermediate, O=CA4, C=US" -k rsa -R -2 -d CA4DB -f CA4DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA4Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #748: DSA: Creating Intermediate certifiate request CA4Req.der - PASSED chains.sh: Creating certficate CA4Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA4Req.der -o CA4Root.der -f RootDB/dbpasswd -m 823184942 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #749: DSA: Creating certficate CA4Root.der signed by Root - PASSED chains.sh: Importing certificate CA4Root.der to CA4DB database certutil -A -n CA4 -t u,u,u -d CA4DB -f CA4DB/dbpasswd -i CA4Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #750: DSA: Importing certificate CA4Root.der to CA4DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #751: DSA: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -k rsa -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #752: DSA: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA4.der signed by CA4 certutil -C -c CA4 -v 60 -d CA4DB -i EE4Req.der -o EE4CA4.der -f CA4DB/dbpasswd -m 823184943 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #753: DSA: Creating certficate EE4CA4.der signed by CA4 - PASSED chains.sh: Importing certificate EE4CA4.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #754: DSA: Importing certificate EE4CA4.der to EE4DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #755: DSA: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE1CA1.der CA1Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184935 (0x3110ce27) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:50:12 2017 Not After : Tue Aug 23 18:50:12 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 34:19:0e:80:c5:f8:cd:68:5c:ef:4f:ab:d5:43:f1:f0: b0:a6:e4:2f:32:d1:ac:25:e2:8c:87:ac:fd:e5:12:7d: 33:f4:5d:40:e6:f2:82:37:f0:ef:e0:14:d1:96:c5:83: f2:51:ed:c1:3e:93:35:8f:8b:d8:80:f9:df:29:45:76: ea:fb:61:db:92:2c:7d:9b:33:7d:cb:ea:d4:57:89:fb: bf:94:ed:db:ac:4a:06:e6:e9:a7:1c:b9:b2:e0:21:18: e2:18:dd:4f:32:80:80:39:30:11:74:da:99:cc:4f:74: 9c:f1:2a:55:bf:28:c9:24:7e:c8:77:ed:44:6e:26:31: 1d:6c:22:14:df:fd:fa:48:f0:c9:1f:5a:f7:20:99:cb: a1:7e:85:1f:45:6b:3e:b8:6d:88:73:f2:70:0d:b9:4e: eb:8c:42:e3:20:a8:ae:8e:fb:12:7f:48:da:2b:1a:06: ff:5e:36:2f:17:6e:fe:b2:99:39:f4:f6:16:7d:be:0b: 96:8f:b1:f9:af:28:a1:3e:9c:b2:45:f1:9b:61:c1:df: 86:87:81:5a:89:ba:b9:8e:0e:7a:ad:c3:42:eb:5e:bf: 6c:43:48:8d:79:5b:9a:4e:96:a4:28:d6:08:53:40:3d: af:e3:bd:2d:9a:d2:be:78:e1:d4:fe:f6:74:26:0c:13 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1c:40:29:bc:e9:18:5d:f2:09:b4:fe:1f:a0: c0:9b:8f:ae:90:0e:69:2b:50:62:78:0f:18:77:5a:64: 02:1d:00:bb:e7:88:bf:4a:8e:8a:80:1d:39:cf:86:b3: 06:8f:99:b1:d8:cb:3d:42:4e:f8:0c:39:a7:ce:e8 Fingerprint (SHA-256): BC:90:65:62:22:6F:D1:B9:C4:69:FA:CD:4E:2A:D2:9A:7C:4F:16:D5:62:42:32:08:93:76:00:CF:FC:A2:A8:F7 Fingerprint (SHA1): 49:84:8A:AE:A7:FD:1B:81:B1:B7:BA:10:1B:C5:9B:E0:73:AA:DE:CD Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #756: DSA: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE2CA2.der CA2Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184935 (0x3110ce27) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:50:12 2017 Not After : Tue Aug 23 18:50:12 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 34:19:0e:80:c5:f8:cd:68:5c:ef:4f:ab:d5:43:f1:f0: b0:a6:e4:2f:32:d1:ac:25:e2:8c:87:ac:fd:e5:12:7d: 33:f4:5d:40:e6:f2:82:37:f0:ef:e0:14:d1:96:c5:83: f2:51:ed:c1:3e:93:35:8f:8b:d8:80:f9:df:29:45:76: ea:fb:61:db:92:2c:7d:9b:33:7d:cb:ea:d4:57:89:fb: bf:94:ed:db:ac:4a:06:e6:e9:a7:1c:b9:b2:e0:21:18: e2:18:dd:4f:32:80:80:39:30:11:74:da:99:cc:4f:74: 9c:f1:2a:55:bf:28:c9:24:7e:c8:77:ed:44:6e:26:31: 1d:6c:22:14:df:fd:fa:48:f0:c9:1f:5a:f7:20:99:cb: a1:7e:85:1f:45:6b:3e:b8:6d:88:73:f2:70:0d:b9:4e: eb:8c:42:e3:20:a8:ae:8e:fb:12:7f:48:da:2b:1a:06: ff:5e:36:2f:17:6e:fe:b2:99:39:f4:f6:16:7d:be:0b: 96:8f:b1:f9:af:28:a1:3e:9c:b2:45:f1:9b:61:c1:df: 86:87:81:5a:89:ba:b9:8e:0e:7a:ad:c3:42:eb:5e:bf: 6c:43:48:8d:79:5b:9a:4e:96:a4:28:d6:08:53:40:3d: af:e3:bd:2d:9a:d2:be:78:e1:d4:fe:f6:74:26:0c:13 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1c:40:29:bc:e9:18:5d:f2:09:b4:fe:1f:a0: c0:9b:8f:ae:90:0e:69:2b:50:62:78:0f:18:77:5a:64: 02:1d:00:bb:e7:88:bf:4a:8e:8a:80:1d:39:cf:86:b3: 06:8f:99:b1:d8:cb:3d:42:4e:f8:0c:39:a7:ce:e8 Fingerprint (SHA-256): BC:90:65:62:22:6F:D1:B9:C4:69:FA:CD:4E:2A:D2:9A:7C:4F:16:D5:62:42:32:08:93:76:00:CF:FC:A2:A8:F7 Fingerprint (SHA1): 49:84:8A:AE:A7:FD:1B:81:B1:B7:BA:10:1B:C5:9B:E0:73:AA:DE:CD Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #757: DSA: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE3CA3.der CA3Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184935 (0x3110ce27) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:50:12 2017 Not After : Tue Aug 23 18:50:12 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 34:19:0e:80:c5:f8:cd:68:5c:ef:4f:ab:d5:43:f1:f0: b0:a6:e4:2f:32:d1:ac:25:e2:8c:87:ac:fd:e5:12:7d: 33:f4:5d:40:e6:f2:82:37:f0:ef:e0:14:d1:96:c5:83: f2:51:ed:c1:3e:93:35:8f:8b:d8:80:f9:df:29:45:76: ea:fb:61:db:92:2c:7d:9b:33:7d:cb:ea:d4:57:89:fb: bf:94:ed:db:ac:4a:06:e6:e9:a7:1c:b9:b2:e0:21:18: e2:18:dd:4f:32:80:80:39:30:11:74:da:99:cc:4f:74: 9c:f1:2a:55:bf:28:c9:24:7e:c8:77:ed:44:6e:26:31: 1d:6c:22:14:df:fd:fa:48:f0:c9:1f:5a:f7:20:99:cb: a1:7e:85:1f:45:6b:3e:b8:6d:88:73:f2:70:0d:b9:4e: eb:8c:42:e3:20:a8:ae:8e:fb:12:7f:48:da:2b:1a:06: ff:5e:36:2f:17:6e:fe:b2:99:39:f4:f6:16:7d:be:0b: 96:8f:b1:f9:af:28:a1:3e:9c:b2:45:f1:9b:61:c1:df: 86:87:81:5a:89:ba:b9:8e:0e:7a:ad:c3:42:eb:5e:bf: 6c:43:48:8d:79:5b:9a:4e:96:a4:28:d6:08:53:40:3d: af:e3:bd:2d:9a:d2:be:78:e1:d4:fe:f6:74:26:0c:13 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1c:40:29:bc:e9:18:5d:f2:09:b4:fe:1f:a0: c0:9b:8f:ae:90:0e:69:2b:50:62:78:0f:18:77:5a:64: 02:1d:00:bb:e7:88:bf:4a:8e:8a:80:1d:39:cf:86:b3: 06:8f:99:b1:d8:cb:3d:42:4e:f8:0c:39:a7:ce:e8 Fingerprint (SHA-256): BC:90:65:62:22:6F:D1:B9:C4:69:FA:CD:4E:2A:D2:9A:7C:4F:16:D5:62:42:32:08:93:76:00:CF:FC:A2:A8:F7 Fingerprint (SHA1): 49:84:8A:AE:A7:FD:1B:81:B1:B7:BA:10:1B:C5:9B:E0:73:AA:DE:CD Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #758: DSA: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE4CA4.der CA4Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184935 (0x3110ce27) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:50:12 2017 Not After : Tue Aug 23 18:50:12 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 34:19:0e:80:c5:f8:cd:68:5c:ef:4f:ab:d5:43:f1:f0: b0:a6:e4:2f:32:d1:ac:25:e2:8c:87:ac:fd:e5:12:7d: 33:f4:5d:40:e6:f2:82:37:f0:ef:e0:14:d1:96:c5:83: f2:51:ed:c1:3e:93:35:8f:8b:d8:80:f9:df:29:45:76: ea:fb:61:db:92:2c:7d:9b:33:7d:cb:ea:d4:57:89:fb: bf:94:ed:db:ac:4a:06:e6:e9:a7:1c:b9:b2:e0:21:18: e2:18:dd:4f:32:80:80:39:30:11:74:da:99:cc:4f:74: 9c:f1:2a:55:bf:28:c9:24:7e:c8:77:ed:44:6e:26:31: 1d:6c:22:14:df:fd:fa:48:f0:c9:1f:5a:f7:20:99:cb: a1:7e:85:1f:45:6b:3e:b8:6d:88:73:f2:70:0d:b9:4e: eb:8c:42:e3:20:a8:ae:8e:fb:12:7f:48:da:2b:1a:06: ff:5e:36:2f:17:6e:fe:b2:99:39:f4:f6:16:7d:be:0b: 96:8f:b1:f9:af:28:a1:3e:9c:b2:45:f1:9b:61:c1:df: 86:87:81:5a:89:ba:b9:8e:0e:7a:ad:c3:42:eb:5e:bf: 6c:43:48:8d:79:5b:9a:4e:96:a4:28:d6:08:53:40:3d: af:e3:bd:2d:9a:d2:be:78:e1:d4:fe:f6:74:26:0c:13 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1c:40:29:bc:e9:18:5d:f2:09:b4:fe:1f:a0: c0:9b:8f:ae:90:0e:69:2b:50:62:78:0f:18:77:5a:64: 02:1d:00:bb:e7:88:bf:4a:8e:8a:80:1d:39:cf:86:b3: 06:8f:99:b1:d8:cb:3d:42:4e:f8:0c:39:a7:ce:e8 Fingerprint (SHA-256): BC:90:65:62:22:6F:D1:B9:C4:69:FA:CD:4E:2A:D2:9A:7C:4F:16:D5:62:42:32:08:93:76:00:CF:FC:A2:A8:F7 Fingerprint (SHA1): 49:84:8A:AE:A7:FD:1B:81:B1:B7:BA:10:1B:C5:9B:E0:73:AA:DE:CD Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA4 Intermediate,O=CA4,C=US" Returned value is 0, expected result is pass chains.sh: #759: DSA: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #760: Revocation: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 10 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #761: Revocation: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #762: Revocation: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #763: Revocation: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #764: Revocation: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 11 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #765: Revocation: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #766: Revocation: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #767: Revocation: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #768: Revocation: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 12 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #769: Revocation: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #770: Revocation: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #771: Revocation: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE11Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #772: Revocation: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 13 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #773: Revocation: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #774: Revocation: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB EE12DB certutil -N -d EE12DB -f EE12DB/dbpasswd chains.sh: #775: Revocation: Creating DB EE12DB - PASSED chains.sh: Creating EE certifiate request EE12Req.der certutil -s "CN=EE12 EE, O=EE12, C=US" -R -d EE12DB -f EE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE12Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #776: Revocation: Creating EE certifiate request EE12Req.der - PASSED chains.sh: Creating certficate EE12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE12Req.der -o EE12CA1.der -f CA1DB/dbpasswd -m 14 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #777: Revocation: Creating certficate EE12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE12CA1.der to EE12DB database certutil -A -n EE12 -t u,u,u -d EE12DB -f EE12DB/dbpasswd -i EE12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #778: Revocation: Importing certificate EE12CA1.der to EE12DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #779: Revocation: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #780: Revocation: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 15 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #781: Revocation: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #782: Revocation: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #783: Revocation: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #784: Revocation: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 16 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #785: Revocation: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #786: Revocation: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170823185021Z nextupdate=20180823185021Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Wed Aug 23 18:50:21 2017 Next Update: Thu Aug 23 18:50:21 2018 CRL Extensions: chains.sh: #787: Revocation: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170823185021Z nextupdate=20180823185021Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Aug 23 18:50:21 2017 Next Update: Thu Aug 23 18:50:21 2018 CRL Extensions: chains.sh: #788: Revocation: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170823185021Z nextupdate=20180823185021Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Wed Aug 23 18:50:21 2017 Next Update: Thu Aug 23 18:50:21 2018 CRL Extensions: chains.sh: #789: Revocation: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170823185021Z nextupdate=20180823185021Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Wed Aug 23 18:50:21 2017 Next Update: Thu Aug 23 18:50:21 2018 CRL Extensions: chains.sh: #790: Revocation: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 14 issued by CA1 crlutil -M -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170823185022Z addcert 14 20170823185022Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Wed Aug 23 18:50:22 2017 Next Update: Thu Aug 23 18:50:21 2018 Entry 1 (0x1): Serial Number: 14 (0xe) Revocation Date: Wed Aug 23 18:50:22 2017 CRL Extensions: chains.sh: #791: Revocation: Revoking certificate with SN 14 issued by CA1 - PASSED chains.sh: Revoking certificate with SN 15 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170823185023Z addcert 15 20170823185023Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Aug 23 18:50:23 2017 Next Update: Thu Aug 23 18:50:21 2018 Entry 1 (0x1): Serial Number: 15 (0xf) Revocation Date: Wed Aug 23 18:50:23 2017 CRL Extensions: chains.sh: #792: Revocation: Revoking certificate with SN 15 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #793: Revocation: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #794: Revocation: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #795: Revocation: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Importing certificate CA0Root.der to AllDB database certutil -A -n CA0 -t "" -d AllDB -f AllDB/dbpasswd -i CA0Root.der chains.sh: #796: Revocation: Importing certificate CA0Root.der to AllDB database - PASSED chains.sh: Importing CRL CA0.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA0.crl chains.sh: #797: Revocation: Importing CRL CA0.crl to AllDB database - PASSED chains.sh: Importing certificate CA1CA0.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1CA0.der chains.sh: #798: Revocation: Importing certificate CA1CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA1.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA1.crl chains.sh: #799: Revocation: Importing CRL CA1.crl to AllDB database - PASSED chains.sh: Importing certificate CA2CA0.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA0.der chains.sh: #800: Revocation: Importing certificate CA2CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA2.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA2.crl chains.sh: #801: Revocation: Importing CRL CA2.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:50:17 2017 Not After : Tue Aug 23 18:50:17 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:cb:25:db:33:e2:16:98:c5:d8:45:2a:38:fc:f5:f9: 4c:15:c3:6e:48:36:f8:df:d5:1b:41:83:5b:2e:78:02: 1a:f4:2f:e9:ac:bd:86:ce:15:c3:8f:1e:6e:d8:00:54: c7:9a:f0:91:1e:1e:72:2c:8a:8b:e8:4a:26:69:0b:0b: f5:88:6a:07:7a:e7:f9:e1:70:b9:d5:2e:0c:14:53:34: 65:a5:3c:5e:7b:be:57:88:de:1f:37:72:d3:7a:52:a0: 9f:1c:61:3d:9b:60:b6:6e:8b:10:eb:5b:b8:15:cd:11: b9:b3:04:34:ff:83:4e:2f:38:af:57:9f:a4:38:16:56: 02:a8:31:58:21:41:4e:0b:2b:a6:3f:fb:47:d2:25:18: 98:0f:e3:20:57:7f:f7:5c:0a:98:63:2f:c5:3e:9d:80: 24:6e:f8:55:b1:c9:fe:3c:9b:f2:82:8b:d6:30:51:d0: df:e3:41:4e:65:a0:6d:29:39:28:4c:80:c8:ad:92:55: e4:79:04:8c:6f:43:4e:47:5d:df:80:33:ee:20:7d:a9: 87:d2:30:04:9a:9c:14:3c:2c:e7:7f:e7:c1:07:c1:5f: 55:ca:3b:e0:77:26:8a:54:bf:52:43:b6:31:51:5e:c2: 89:ed:81:fc:69:29:73:07:5f:33:6b:f0:52:6b:25:03 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:f7:b3:2e:81:6f:cf:61:b4:39:2f:26:9e:7f:89:0c: 83:32:4b:54:64:df:fe:62:e1:a6:d2:3d:31:9e:48:8a: 98:65:3b:30:26:b3:07:28:e1:43:f2:49:6a:c4:5d:b1: ab:ac:15:56:66:cc:f3:5e:9b:1f:c9:8d:a3:24:d4:06: 2d:72:c2:6b:a1:e5:04:f8:7b:32:b7:8a:c6:a6:8e:7d: fe:4c:45:c3:0f:02:41:a4:07:ab:f8:22:c6:49:b7:e0: 4d:68:a0:f0:6d:54:f9:84:55:e7:0b:8f:ea:95:ba:0c: 8e:1b:dd:91:dd:d1:56:cb:7d:c3:73:cf:cf:09:ef:ac: 72:bd:4e:6e:f9:25:1b:ff:dc:6d:32:5a:13:1c:3c:c2: 7e:f8:2b:38:ac:82:60:54:d8:13:2d:13:b3:98:59:a0: 7d:d0:e5:46:25:8d:12:94:82:c1:82:83:2d:55:59:ac: 62:3b:a8:ba:a5:49:9b:6e:2f:9d:7e:3c:85:1f:5d:94: 6b:12:4f:a3:23:1d:6d:22:9f:f8:db:6e:d9:4b:f2:d4: ba:8b:ed:3a:50:53:ad:c2:d2:5c:96:6e:3b:5f:3e:9b: 4b:1e:b6:4e:fb:b6:73:36:64:6a:d7:c1:99:a1:ad:c4: 62:ed:90:f9:a2:66:7f:92:4c:e8:40:8b:ee:37:f1:e8 Fingerprint (SHA-256): 68:EF:3E:97:86:D4:43:47:76:AC:76:2B:82:9E:EC:FB:8E:BA:3E:FA:10:FD:F2:D1:98:F2:67:A4:2C:31:47:0B Fingerprint (SHA1): 56:D2:1A:E1:BB:F5:D7:6E:33:A7:71:A8:0D:36:58:52:37:0D:DF:D5 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #802: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE12CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #803: Revocation: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:50:17 2017 Not After : Tue Aug 23 18:50:17 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:cb:25:db:33:e2:16:98:c5:d8:45:2a:38:fc:f5:f9: 4c:15:c3:6e:48:36:f8:df:d5:1b:41:83:5b:2e:78:02: 1a:f4:2f:e9:ac:bd:86:ce:15:c3:8f:1e:6e:d8:00:54: c7:9a:f0:91:1e:1e:72:2c:8a:8b:e8:4a:26:69:0b:0b: f5:88:6a:07:7a:e7:f9:e1:70:b9:d5:2e:0c:14:53:34: 65:a5:3c:5e:7b:be:57:88:de:1f:37:72:d3:7a:52:a0: 9f:1c:61:3d:9b:60:b6:6e:8b:10:eb:5b:b8:15:cd:11: b9:b3:04:34:ff:83:4e:2f:38:af:57:9f:a4:38:16:56: 02:a8:31:58:21:41:4e:0b:2b:a6:3f:fb:47:d2:25:18: 98:0f:e3:20:57:7f:f7:5c:0a:98:63:2f:c5:3e:9d:80: 24:6e:f8:55:b1:c9:fe:3c:9b:f2:82:8b:d6:30:51:d0: df:e3:41:4e:65:a0:6d:29:39:28:4c:80:c8:ad:92:55: e4:79:04:8c:6f:43:4e:47:5d:df:80:33:ee:20:7d:a9: 87:d2:30:04:9a:9c:14:3c:2c:e7:7f:e7:c1:07:c1:5f: 55:ca:3b:e0:77:26:8a:54:bf:52:43:b6:31:51:5e:c2: 89:ed:81:fc:69:29:73:07:5f:33:6b:f0:52:6b:25:03 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:f7:b3:2e:81:6f:cf:61:b4:39:2f:26:9e:7f:89:0c: 83:32:4b:54:64:df:fe:62:e1:a6:d2:3d:31:9e:48:8a: 98:65:3b:30:26:b3:07:28:e1:43:f2:49:6a:c4:5d:b1: ab:ac:15:56:66:cc:f3:5e:9b:1f:c9:8d:a3:24:d4:06: 2d:72:c2:6b:a1:e5:04:f8:7b:32:b7:8a:c6:a6:8e:7d: fe:4c:45:c3:0f:02:41:a4:07:ab:f8:22:c6:49:b7:e0: 4d:68:a0:f0:6d:54:f9:84:55:e7:0b:8f:ea:95:ba:0c: 8e:1b:dd:91:dd:d1:56:cb:7d:c3:73:cf:cf:09:ef:ac: 72:bd:4e:6e:f9:25:1b:ff:dc:6d:32:5a:13:1c:3c:c2: 7e:f8:2b:38:ac:82:60:54:d8:13:2d:13:b3:98:59:a0: 7d:d0:e5:46:25:8d:12:94:82:c1:82:83:2d:55:59:ac: 62:3b:a8:ba:a5:49:9b:6e:2f:9d:7e:3c:85:1f:5d:94: 6b:12:4f:a3:23:1d:6d:22:9f:f8:db:6e:d9:4b:f2:d4: ba:8b:ed:3a:50:53:ad:c2:d2:5c:96:6e:3b:5f:3e:9b: 4b:1e:b6:4e:fb:b6:73:36:64:6a:d7:c1:99:a1:ad:c4: 62:ed:90:f9:a2:66:7f:92:4c:e8:40:8b:ee:37:f1:e8 Fingerprint (SHA-256): 68:EF:3E:97:86:D4:43:47:76:AC:76:2B:82:9E:EC:FB:8E:BA:3E:FA:10:FD:F2:D1:98:F2:67:A4:2C:31:47:0B Fingerprint (SHA1): 56:D2:1A:E1:BB:F5:D7:6E:33:A7:71:A8:0D:36:58:52:37:0D:DF:D5 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #804: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE21CA2.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #805: Revocation: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #806: CRLDP: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823184944 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #807: CRLDP: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #808: CRLDP: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #809: CRLDP: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #810: CRLDP: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 823184945 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #811: CRLDP: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #812: CRLDP: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #813: CRLDP: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9634/localhost-2684-CA0-823184835.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #814: CRLDP: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 10 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9634/localhost-2684-CA0Root-823184820.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #815: CRLDP: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #816: CRLDP: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #817: CRLDP: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE11Req.der -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9634/localhost-2684-CA0-823184835.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #818: CRLDP: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 823184946 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #819: CRLDP: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #820: CRLDP: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #821: CRLDP: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9634/localhost-2684-CA0-823184835.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #822: CRLDP: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 20 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9634/localhost-2684-CA0Root-823184821.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #823: CRLDP: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #824: CRLDP: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #825: CRLDP: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #826: CRLDP: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 823184947 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #827: CRLDP: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #828: CRLDP: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #829: CRLDP: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9634/localhost-2684-CA0-823184835.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #830: CRLDP: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE1Req.der -o EE1CA0.der -f CA0DB/dbpasswd -m 30 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9634/localhost-2684-CA0Root-823184822.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #831: CRLDP: Creating certficate EE1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE1CA0.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #832: CRLDP: Importing certificate EE1CA0.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #833: CRLDP: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9634/localhost-2684-CA0-823184835.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #834: CRLDP: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE2Req.der -o EE2CA0.der -f CA0DB/dbpasswd -m 40 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9634/localhost-2684-CA0Root-823184823.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #835: CRLDP: Creating certficate EE2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE2CA0.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #836: CRLDP: Importing certificate EE2CA0.der to EE2DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170823185031Z nextupdate=20180823185031Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Wed Aug 23 18:50:31 2017 Next Update: Thu Aug 23 18:50:31 2018 CRL Extensions: chains.sh: #837: CRLDP: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170823185031Z nextupdate=20180823185031Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Aug 23 18:50:31 2017 Next Update: Thu Aug 23 18:50:31 2018 CRL Extensions: chains.sh: #838: CRLDP: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170823185031Z nextupdate=20180823185031Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Wed Aug 23 18:50:31 2017 Next Update: Thu Aug 23 18:50:31 2018 CRL Extensions: chains.sh: #839: CRLDP: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170823185031Z nextupdate=20180823185031Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Wed Aug 23 18:50:31 2017 Next Update: Thu Aug 23 18:50:31 2018 CRL Extensions: chains.sh: #840: CRLDP: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 20 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170823185032Z addcert 20 20170823185032Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Aug 23 18:50:32 2017 Next Update: Thu Aug 23 18:50:31 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Wed Aug 23 18:50:32 2017 CRL Extensions: chains.sh: #841: CRLDP: Revoking certificate with SN 20 issued by CA0 - PASSED chains.sh: Revoking certificate with SN 40 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170823185033Z addcert 40 20170823185033Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Aug 23 18:50:33 2017 Next Update: Thu Aug 23 18:50:31 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Wed Aug 23 18:50:32 2017 Entry 2 (0x2): Serial Number: 40 (0x28) Revocation Date: Wed Aug 23 18:50:33 2017 CRL Extensions: chains.sh: #842: CRLDP: Revoking certificate with SN 40 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #843: CRLDP: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #844: CRLDP: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #845: CRLDP: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE11CA1.der CA1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184944 (0x3110ce30) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:50:25 2017 Not After : Tue Aug 23 18:50:25 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 97:b0:e8:f4:2e:33:b4:0a:f0:46:dc:e7:1e:9b:50:d3: 03:77:6f:93:ae:c7:ad:11:ba:88:52:b6:7f:1b:06:5b: 60:a2:7a:18:09:e2:e0:b6:a8:ec:0e:a4:f7:09:e7:d1: d7:99:f1:bd:ae:19:5b:cc:0b:13:1a:19:ca:56:e1:0d: 30:4f:75:81:8a:91:9c:ba:12:08:22:31:5b:8d:8a:e4: 1e:c2:e1:6d:2b:eb:f6:d4:0e:fd:4a:d9:db:24:ba:7d: 25:26:bb:5e:80:f4:b1:11:23:5a:92:59:b9:b8:67:c0: 2b:79:a6:c3:12:57:6a:06:57:ac:c6:9b:1f:be:af:75: 0c:d2:60:fb:d1:9d:83:10:2d:09:5f:63:e4:b7:d0:b4: e2:0a:f8:c6:b5:71:1a:31:3c:b2:b8:07:db:58:3a:81: e0:8f:fe:91:78:75:1d:7e:78:a3:7c:c6:4d:83:cb:d0: 7d:d0:e6:b6:e1:00:e2:f0:ca:fd:4c:d0:45:e7:92:a6: 76:be:28:93:88:91:c9:6f:e6:3b:32:31:66:0a:b6:34: d2:f0:14:c4:ad:12:7b:06:ac:43:83:23:d3:16:11:52: 12:1e:b8:ca:40:03:47:e5:33:51:f8:42:98:64:9a:57: 95:39:04:02:79:7e:8f:0a:99:35:b6:07:3b:b0:c2:2d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2f:3f:25:0b:1d:f7:e5:2c:16:b9:15:8c:d7:ad:7b:54: e6:ec:32:ea:07:73:bf:61:de:73:0f:5d:8b:5b:18:ba: db:5c:ab:fc:65:53:d5:e5:0d:c9:75:35:30:05:1f:ec: 85:f3:9a:15:d0:37:8a:e9:c8:38:c2:d8:15:33:0d:27: 6e:31:ba:71:9b:7e:b5:ec:fb:21:27:af:b5:41:fa:52: a2:66:10:81:92:94:fa:ad:95:d4:13:9f:7f:28:4b:2f: f5:34:3a:6e:30:61:33:e3:3f:f2:63:1a:e8:29:18:1a: 54:7a:06:ff:aa:c5:f3:dc:d3:c3:89:58:35:40:4a:5a: 3f:df:a5:82:55:93:84:70:ec:04:d6:8d:34:a7:02:14: 78:41:54:61:dd:38:35:bd:b4:a4:1b:96:c1:bc:2a:a0: 34:ab:10:0e:36:59:8a:26:98:39:f5:ef:fa:37:97:2d: f4:c0:05:25:ed:2b:da:59:ed:16:7a:21:48:26:33:89: b2:7e:a1:ba:dc:3f:06:34:0c:ac:c1:69:8c:90:f1:a9: 0f:44:65:65:21:b8:55:26:ed:86:23:0a:ae:57:1a:b4: af:e3:58:72:11:4f:0b:fd:e8:14:44:6c:c1:dc:aa:d2: 78:6e:28:d4:63:8f:14:6d:d0:aa:4e:f1:e0:e1:8e:22 Fingerprint (SHA-256): 08:CD:6F:42:ED:BF:E4:0A:86:2A:8A:0C:9A:C1:92:65:81:81:A0:C0:A2:E6:EC:69:C2:75:9C:14:1D:89:B4:01 Fingerprint (SHA1): 7E:D1:BE:DD:31:D5:96:B0:A1:C3:E5:39:D2:95:BF:D8:0A:D6:A0:84 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #846: CRLDP: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE21CA2.der CA2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #847: CRLDP: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184944 (0x3110ce30) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:50:25 2017 Not After : Tue Aug 23 18:50:25 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 97:b0:e8:f4:2e:33:b4:0a:f0:46:dc:e7:1e:9b:50:d3: 03:77:6f:93:ae:c7:ad:11:ba:88:52:b6:7f:1b:06:5b: 60:a2:7a:18:09:e2:e0:b6:a8:ec:0e:a4:f7:09:e7:d1: d7:99:f1:bd:ae:19:5b:cc:0b:13:1a:19:ca:56:e1:0d: 30:4f:75:81:8a:91:9c:ba:12:08:22:31:5b:8d:8a:e4: 1e:c2:e1:6d:2b:eb:f6:d4:0e:fd:4a:d9:db:24:ba:7d: 25:26:bb:5e:80:f4:b1:11:23:5a:92:59:b9:b8:67:c0: 2b:79:a6:c3:12:57:6a:06:57:ac:c6:9b:1f:be:af:75: 0c:d2:60:fb:d1:9d:83:10:2d:09:5f:63:e4:b7:d0:b4: e2:0a:f8:c6:b5:71:1a:31:3c:b2:b8:07:db:58:3a:81: e0:8f:fe:91:78:75:1d:7e:78:a3:7c:c6:4d:83:cb:d0: 7d:d0:e6:b6:e1:00:e2:f0:ca:fd:4c:d0:45:e7:92:a6: 76:be:28:93:88:91:c9:6f:e6:3b:32:31:66:0a:b6:34: d2:f0:14:c4:ad:12:7b:06:ac:43:83:23:d3:16:11:52: 12:1e:b8:ca:40:03:47:e5:33:51:f8:42:98:64:9a:57: 95:39:04:02:79:7e:8f:0a:99:35:b6:07:3b:b0:c2:2d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2f:3f:25:0b:1d:f7:e5:2c:16:b9:15:8c:d7:ad:7b:54: e6:ec:32:ea:07:73:bf:61:de:73:0f:5d:8b:5b:18:ba: db:5c:ab:fc:65:53:d5:e5:0d:c9:75:35:30:05:1f:ec: 85:f3:9a:15:d0:37:8a:e9:c8:38:c2:d8:15:33:0d:27: 6e:31:ba:71:9b:7e:b5:ec:fb:21:27:af:b5:41:fa:52: a2:66:10:81:92:94:fa:ad:95:d4:13:9f:7f:28:4b:2f: f5:34:3a:6e:30:61:33:e3:3f:f2:63:1a:e8:29:18:1a: 54:7a:06:ff:aa:c5:f3:dc:d3:c3:89:58:35:40:4a:5a: 3f:df:a5:82:55:93:84:70:ec:04:d6:8d:34:a7:02:14: 78:41:54:61:dd:38:35:bd:b4:a4:1b:96:c1:bc:2a:a0: 34:ab:10:0e:36:59:8a:26:98:39:f5:ef:fa:37:97:2d: f4:c0:05:25:ed:2b:da:59:ed:16:7a:21:48:26:33:89: b2:7e:a1:ba:dc:3f:06:34:0c:ac:c1:69:8c:90:f1:a9: 0f:44:65:65:21:b8:55:26:ed:86:23:0a:ae:57:1a:b4: af:e3:58:72:11:4f:0b:fd:e8:14:44:6c:c1:dc:aa:d2: 78:6e:28:d4:63:8f:14:6d:d0:aa:4e:f1:e0:e1:8e:22 Fingerprint (SHA-256): 08:CD:6F:42:ED:BF:E4:0A:86:2A:8A:0C:9A:C1:92:65:81:81:A0:C0:A2:E6:EC:69:C2:75:9C:14:1D:89:B4:01 Fingerprint (SHA1): 7E:D1:BE:DD:31:D5:96:B0:A1:C3:E5:39:D2:95:BF:D8:0A:D6:A0:84 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #848: CRLDP: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #849: CRLDP: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #850: TrustAnchors: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823184948 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #851: TrustAnchors: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #852: TrustAnchors: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #853: TrustAnchors: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #854: TrustAnchors: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 823184949 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #855: TrustAnchors: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #856: TrustAnchors: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #857: TrustAnchors: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #858: TrustAnchors: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823184950 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #859: TrustAnchors: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #860: TrustAnchors: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #861: TrustAnchors: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #862: TrustAnchors: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE1Req.der -o EE1CA2.der -f CA2DB/dbpasswd -m 823184951 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #863: TrustAnchors: Creating certficate EE1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE1CA2.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #864: TrustAnchors: Importing certificate EE1CA2.der to EE1DB database - PASSED chains.sh: Creating DB OtherRootDB certutil -N -d OtherRootDB -f OtherRootDB/dbpasswd chains.sh: #865: TrustAnchors: Creating DB OtherRootDB - PASSED chains.sh: Creating Root CA OtherRoot certutil -s "CN=OtherRoot ROOT CA, O=OtherRoot, C=US" -S -n OtherRoot -t CTu,CTu,CTu -v 600 -x -d OtherRootDB -1 -2 -5 -f OtherRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823184952 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #866: TrustAnchors: Creating Root CA OtherRoot - PASSED chains.sh: Exporting Root CA OtherRoot.der certutil -L -d OtherRootDB -r -n OtherRoot -o OtherRoot.der chains.sh: #867: TrustAnchors: Exporting Root CA OtherRoot.der - PASSED chains.sh: Creating DB OtherIntermediateDB certutil -N -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd chains.sh: #868: TrustAnchors: Creating DB OtherIntermediateDB - PASSED chains.sh: Creating Intermediate certifiate request OtherIntermediateReq.der certutil -s "CN=OtherIntermediate Intermediate, O=OtherIntermediate, C=US" -R -2 -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o OtherIntermediateReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #869: TrustAnchors: Creating Intermediate certifiate request OtherIntermediateReq.der - PASSED chains.sh: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot certutil -C -c OtherRoot -v 60 -d OtherRootDB -i OtherIntermediateReq.der -o OtherIntermediateOtherRoot.der -f OtherRootDB/dbpasswd -m 823184953 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #870: TrustAnchors: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot - PASSED chains.sh: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database certutil -A -n OtherIntermediate -t u,u,u -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -i OtherIntermediateOtherRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #871: TrustAnchors: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #872: TrustAnchors: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #873: TrustAnchors: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate certutil -C -c OtherIntermediate -v 60 -d OtherIntermediateDB -i EE2Req.der -o EE2OtherIntermediate.der -f OtherIntermediateDB/dbpasswd -m 823184954 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #874: TrustAnchors: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate - PASSED chains.sh: Importing certificate EE2OtherIntermediate.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2OtherIntermediate.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #875: TrustAnchors: Importing certificate EE2OtherIntermediate.der to EE2DB database - PASSED chains.sh: Creating DB DBOnlyDB certutil -N -d DBOnlyDB -f DBOnlyDB/dbpasswd chains.sh: #876: TrustAnchors: Creating DB DBOnlyDB - PASSED chains.sh: Importing certificate RootCA.der to DBOnlyDB database certutil -A -n RootCA -t "CT,C,C" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i RootCA.der chains.sh: #877: TrustAnchors: Importing certificate RootCA.der to DBOnlyDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to DBOnlyDB database certutil -A -n CA1 -t "" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i CA1RootCA.der chains.sh: #878: TrustAnchors: Importing certificate CA1RootCA.der to DBOnlyDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184948 (0x3110ce34) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:50:34 2017 Not After : Tue Aug 23 18:50:34 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:fe:b5:87:0e:96:88:7d:b1:a8:ad:55:b0:a7:10:a4: 3b:ab:01:f2:a6:84:93:b7:7e:68:05:8d:fa:49:fe:17: 52:d2:3c:0c:b1:fe:a7:63:96:13:50:12:8f:41:95:72: 41:fc:8a:08:5c:9b:79:3a:85:d2:26:83:82:41:0f:1c: ba:40:a2:65:e5:e5:1e:28:7a:76:42:c5:20:04:0b:00: bf:8c:a9:e4:95:01:af:b6:f1:f9:5b:52:b2:2f:ee:a0: bc:36:20:d0:04:1e:64:fc:09:4c:15:ac:1c:7e:5c:b5: a8:4b:1a:23:84:f4:2f:a9:d0:73:bb:5b:2b:0a:ab:c9: e7:25:f1:f4:8e:8e:05:df:df:84:f1:2c:90:7b:ac:98: 7e:3a:c9:32:21:ee:26:0e:47:59:83:c1:50:d9:ea:ce: 62:cf:f7:95:72:d2:c7:46:7f:7f:03:09:fd:be:e5:b3: 2e:b9:33:46:95:cb:1b:df:86:88:0d:e2:b5:2c:51:40: d6:b8:35:67:9e:b1:b6:d1:4b:c9:37:e8:fe:ad:17:a9: 27:52:85:42:77:cf:0c:d7:6d:9c:5b:1d:ce:fc:a4:b5: 6e:24:5e:1d:36:39:55:6c:2d:54:25:4d:75:1b:09:29: 52:33:d7:44:34:a2:a0:10:4e:dc:be:9d:1b:ba:80:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:e0:69:c5:60:6a:bc:3c:6b:77:ff:85:25:1d:8b:f2: a4:3a:aa:6c:bd:7f:3f:49:8b:90:5e:ba:83:00:b1:fe: db:91:13:c3:79:5a:1e:29:ce:5d:10:23:1b:fc:fc:d7: 3b:2a:c6:d1:81:fa:9e:c7:46:eb:22:59:87:81:2f:b2: da:91:61:34:11:35:57:08:dd:e9:c7:8e:0f:54:48:e5: fe:ab:b2:aa:82:da:7e:4b:53:f0:57:99:fa:90:1d:c8: f4:d2:9f:06:9e:01:71:68:90:1c:a3:6e:9a:3d:11:ae: 74:f7:47:aa:8a:73:f2:8b:4f:31:16:b4:46:17:1f:2a: 27:24:0c:2b:08:e1:67:13:5f:fe:af:29:43:50:a5:94: 15:07:63:30:21:bf:72:8a:73:c4:53:5e:b3:88:9b:83: c0:63:07:9d:62:0b:2d:74:14:d0:a5:91:3d:3b:1e:09: 34:59:c6:e3:67:55:40:4c:72:5c:9b:51:48:61:24:35: 5a:13:b8:9d:15:db:d3:f8:a5:bb:2d:59:25:49:7a:c1: 9f:df:53:06:5f:9b:1f:55:e8:15:f9:30:3b:10:85:7d: 2c:74:6c:72:12:87:f3:5f:84:30:f1:ac:7c:8c:f0:cf: b2:97:3d:2f:a2:ea:96:0c:51:3e:77:85:88:af:9d:db Fingerprint (SHA-256): 1E:E5:10:2D:8E:5B:8B:36:23:DD:C0:F2:AC:15:B8:2B:8F:39:4E:15:98:93:62:E0:B0:78:51:8C:38:A2:6E:8C Fingerprint (SHA1): 53:07:33:BD:04:AA:9F:53:54:68:4B:E7:AD:3A:8E:1F:97:21:BE:43 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #879: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der vfychain -d DBOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184950 (0x3110ce36) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:50:36 2017 Not After : Tue Aug 23 18:50:36 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:6b:a4:3a:72:78:80:35:23:5b:55:54:ab:36:a2:67: e6:b3:00:60:fa:29:0c:dd:a7:5f:18:71:1e:f4:22:25: e5:b1:96:5a:ef:9d:f0:f2:0d:91:f9:74:5a:4b:13:c4: 21:07:b4:b2:90:44:34:e7:bd:2c:0e:40:eb:c8:94:48: c9:fa:ce:9b:7a:02:92:a8:e3:25:0a:e9:a6:55:43:87: 15:c7:4e:72:03:19:56:32:c8:1d:92:39:62:08:d5:75: 1c:c8:d8:c9:ea:5e:e6:a5:b3:69:48:ee:bb:8d:1d:38: 1e:1a:aa:43:51:f3:96:f4:b9:26:17:b3:91:06:45:5c: 7e:25:89:d5:bf:28:87:00:7b:4b:e9:ae:7c:10:11:91: f1:68:6e:0e:66:da:55:19:45:5b:65:4f:9f:f8:31:f5: 12:51:f2:f3:84:ad:0b:ab:c1:32:7b:a1:4e:d3:fa:db: 09:92:0c:b3:02:ef:68:a2:76:4b:1f:3b:5c:e3:16:e9: d4:2c:5c:97:30:a3:0c:e8:04:ba:ef:1c:c9:82:3e:b5: bf:5b:d8:a6:a8:ca:9a:41:82:6a:07:d3:c2:de:93:0f: 39:7c:32:aa:e1:e6:49:94:db:89:10:f7:a8:fd:d9:56: dd:4b:01:0e:42:77:39:b5:dc:de:f6:74:60:2d:13:63 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b1:41:a0:b9:21:2b:0e:dc:e4:f1:5c:3f:4f:cc:db:b9: 4f:47:17:2d:6f:83:2f:83:40:dd:62:d7:01:2e:e0:5f: e8:8e:62:a0:e9:d9:3d:6e:27:27:e1:05:a4:ef:2c:d2: 79:d7:1c:8c:37:3b:3b:a2:04:ae:62:2e:a6:53:90:d3: 68:86:fe:e2:a6:75:8a:22:8b:99:8f:16:ce:0f:5f:6c: 9d:d8:61:aa:d2:2d:e0:bc:55:b2:51:6a:55:a2:43:9c: ba:87:f8:c0:fd:41:bf:08:8e:a4:f6:63:ec:b5:26:96: ad:c2:2b:4a:77:99:37:11:c7:7d:18:13:23:03:85:8b: 93:60:dd:57:c5:cd:91:62:dc:11:dc:9c:63:78:98:42: 54:62:bf:5a:54:9a:be:21:1d:1c:ea:dd:41:28:07:1c: 96:90:2b:9a:77:58:94:b0:3b:2e:e4:1a:ae:9a:b8:e9: 89:ee:fc:92:0c:40:ca:71:0b:b3:cb:16:20:79:f4:4b: d7:97:d4:2d:1e:ec:e9:62:2f:2d:89:25:d7:e0:4f:22: 63:e6:4d:91:85:a9:cd:04:fc:64:56:57:7d:b9:4e:7b: 36:a0:85:4f:de:df:12:f1:64:4f:c1:63:ab:af:65:c0: e4:ef:58:0c:f8:50:bc:0f:55:b6:b4:00:c9:ea:52:21 Fingerprint (SHA-256): 08:56:85:E6:6F:70:33:B8:1F:CB:E1:45:7F:79:A7:72:66:0E:35:82:F9:DA:39:82:62:62:D4:FA:69:08:56:F5 Fingerprint (SHA1): D2:41:23:93:09:7C:E9:8C:F4:93:8F:E0:56:4E:FC:A7:93:02:54:C9 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #880: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184948 (0x3110ce34) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:50:34 2017 Not After : Tue Aug 23 18:50:34 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:fe:b5:87:0e:96:88:7d:b1:a8:ad:55:b0:a7:10:a4: 3b:ab:01:f2:a6:84:93:b7:7e:68:05:8d:fa:49:fe:17: 52:d2:3c:0c:b1:fe:a7:63:96:13:50:12:8f:41:95:72: 41:fc:8a:08:5c:9b:79:3a:85:d2:26:83:82:41:0f:1c: ba:40:a2:65:e5:e5:1e:28:7a:76:42:c5:20:04:0b:00: bf:8c:a9:e4:95:01:af:b6:f1:f9:5b:52:b2:2f:ee:a0: bc:36:20:d0:04:1e:64:fc:09:4c:15:ac:1c:7e:5c:b5: a8:4b:1a:23:84:f4:2f:a9:d0:73:bb:5b:2b:0a:ab:c9: e7:25:f1:f4:8e:8e:05:df:df:84:f1:2c:90:7b:ac:98: 7e:3a:c9:32:21:ee:26:0e:47:59:83:c1:50:d9:ea:ce: 62:cf:f7:95:72:d2:c7:46:7f:7f:03:09:fd:be:e5:b3: 2e:b9:33:46:95:cb:1b:df:86:88:0d:e2:b5:2c:51:40: d6:b8:35:67:9e:b1:b6:d1:4b:c9:37:e8:fe:ad:17:a9: 27:52:85:42:77:cf:0c:d7:6d:9c:5b:1d:ce:fc:a4:b5: 6e:24:5e:1d:36:39:55:6c:2d:54:25:4d:75:1b:09:29: 52:33:d7:44:34:a2:a0:10:4e:dc:be:9d:1b:ba:80:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:e0:69:c5:60:6a:bc:3c:6b:77:ff:85:25:1d:8b:f2: a4:3a:aa:6c:bd:7f:3f:49:8b:90:5e:ba:83:00:b1:fe: db:91:13:c3:79:5a:1e:29:ce:5d:10:23:1b:fc:fc:d7: 3b:2a:c6:d1:81:fa:9e:c7:46:eb:22:59:87:81:2f:b2: da:91:61:34:11:35:57:08:dd:e9:c7:8e:0f:54:48:e5: fe:ab:b2:aa:82:da:7e:4b:53:f0:57:99:fa:90:1d:c8: f4:d2:9f:06:9e:01:71:68:90:1c:a3:6e:9a:3d:11:ae: 74:f7:47:aa:8a:73:f2:8b:4f:31:16:b4:46:17:1f:2a: 27:24:0c:2b:08:e1:67:13:5f:fe:af:29:43:50:a5:94: 15:07:63:30:21:bf:72:8a:73:c4:53:5e:b3:88:9b:83: c0:63:07:9d:62:0b:2d:74:14:d0:a5:91:3d:3b:1e:09: 34:59:c6:e3:67:55:40:4c:72:5c:9b:51:48:61:24:35: 5a:13:b8:9d:15:db:d3:f8:a5:bb:2d:59:25:49:7a:c1: 9f:df:53:06:5f:9b:1f:55:e8:15:f9:30:3b:10:85:7d: 2c:74:6c:72:12:87:f3:5f:84:30:f1:ac:7c:8c:f0:cf: b2:97:3d:2f:a2:ea:96:0c:51:3e:77:85:88:af:9d:db Fingerprint (SHA-256): 1E:E5:10:2D:8E:5B:8B:36:23:DD:C0:F2:AC:15:B8:2B:8F:39:4E:15:98:93:62:E0:B0:78:51:8C:38:A2:6E:8C Fingerprint (SHA1): 53:07:33:BD:04:AA:9F:53:54:68:4B:E7:AD:3A:8E:1F:97:21:BE:43 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #881: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA - PASSED chains.sh: Creating DB TrustOnlyDB certutil -N -d TrustOnlyDB -f TrustOnlyDB/dbpasswd chains.sh: #882: TrustAnchors: Creating DB TrustOnlyDB - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der CA2CA1.der CA1RootCA.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184948 (0x3110ce34) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:50:34 2017 Not After : Tue Aug 23 18:50:34 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:fe:b5:87:0e:96:88:7d:b1:a8:ad:55:b0:a7:10:a4: 3b:ab:01:f2:a6:84:93:b7:7e:68:05:8d:fa:49:fe:17: 52:d2:3c:0c:b1:fe:a7:63:96:13:50:12:8f:41:95:72: 41:fc:8a:08:5c:9b:79:3a:85:d2:26:83:82:41:0f:1c: ba:40:a2:65:e5:e5:1e:28:7a:76:42:c5:20:04:0b:00: bf:8c:a9:e4:95:01:af:b6:f1:f9:5b:52:b2:2f:ee:a0: bc:36:20:d0:04:1e:64:fc:09:4c:15:ac:1c:7e:5c:b5: a8:4b:1a:23:84:f4:2f:a9:d0:73:bb:5b:2b:0a:ab:c9: e7:25:f1:f4:8e:8e:05:df:df:84:f1:2c:90:7b:ac:98: 7e:3a:c9:32:21:ee:26:0e:47:59:83:c1:50:d9:ea:ce: 62:cf:f7:95:72:d2:c7:46:7f:7f:03:09:fd:be:e5:b3: 2e:b9:33:46:95:cb:1b:df:86:88:0d:e2:b5:2c:51:40: d6:b8:35:67:9e:b1:b6:d1:4b:c9:37:e8:fe:ad:17:a9: 27:52:85:42:77:cf:0c:d7:6d:9c:5b:1d:ce:fc:a4:b5: 6e:24:5e:1d:36:39:55:6c:2d:54:25:4d:75:1b:09:29: 52:33:d7:44:34:a2:a0:10:4e:dc:be:9d:1b:ba:80:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:e0:69:c5:60:6a:bc:3c:6b:77:ff:85:25:1d:8b:f2: a4:3a:aa:6c:bd:7f:3f:49:8b:90:5e:ba:83:00:b1:fe: db:91:13:c3:79:5a:1e:29:ce:5d:10:23:1b:fc:fc:d7: 3b:2a:c6:d1:81:fa:9e:c7:46:eb:22:59:87:81:2f:b2: da:91:61:34:11:35:57:08:dd:e9:c7:8e:0f:54:48:e5: fe:ab:b2:aa:82:da:7e:4b:53:f0:57:99:fa:90:1d:c8: f4:d2:9f:06:9e:01:71:68:90:1c:a3:6e:9a:3d:11:ae: 74:f7:47:aa:8a:73:f2:8b:4f:31:16:b4:46:17:1f:2a: 27:24:0c:2b:08:e1:67:13:5f:fe:af:29:43:50:a5:94: 15:07:63:30:21:bf:72:8a:73:c4:53:5e:b3:88:9b:83: c0:63:07:9d:62:0b:2d:74:14:d0:a5:91:3d:3b:1e:09: 34:59:c6:e3:67:55:40:4c:72:5c:9b:51:48:61:24:35: 5a:13:b8:9d:15:db:d3:f8:a5:bb:2d:59:25:49:7a:c1: 9f:df:53:06:5f:9b:1f:55:e8:15:f9:30:3b:10:85:7d: 2c:74:6c:72:12:87:f3:5f:84:30:f1:ac:7c:8c:f0:cf: b2:97:3d:2f:a2:ea:96:0c:51:3e:77:85:88:af:9d:db Fingerprint (SHA-256): 1E:E5:10:2D:8E:5B:8B:36:23:DD:C0:F2:AC:15:B8:2B:8F:39:4E:15:98:93:62:E0:B0:78:51:8C:38:A2:6E:8C Fingerprint (SHA1): 53:07:33:BD:04:AA:9F:53:54:68:4B:E7:AD:3A:8E:1F:97:21:BE:43 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #883: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184950 (0x3110ce36) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:50:36 2017 Not After : Tue Aug 23 18:50:36 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:6b:a4:3a:72:78:80:35:23:5b:55:54:ab:36:a2:67: e6:b3:00:60:fa:29:0c:dd:a7:5f:18:71:1e:f4:22:25: e5:b1:96:5a:ef:9d:f0:f2:0d:91:f9:74:5a:4b:13:c4: 21:07:b4:b2:90:44:34:e7:bd:2c:0e:40:eb:c8:94:48: c9:fa:ce:9b:7a:02:92:a8:e3:25:0a:e9:a6:55:43:87: 15:c7:4e:72:03:19:56:32:c8:1d:92:39:62:08:d5:75: 1c:c8:d8:c9:ea:5e:e6:a5:b3:69:48:ee:bb:8d:1d:38: 1e:1a:aa:43:51:f3:96:f4:b9:26:17:b3:91:06:45:5c: 7e:25:89:d5:bf:28:87:00:7b:4b:e9:ae:7c:10:11:91: f1:68:6e:0e:66:da:55:19:45:5b:65:4f:9f:f8:31:f5: 12:51:f2:f3:84:ad:0b:ab:c1:32:7b:a1:4e:d3:fa:db: 09:92:0c:b3:02:ef:68:a2:76:4b:1f:3b:5c:e3:16:e9: d4:2c:5c:97:30:a3:0c:e8:04:ba:ef:1c:c9:82:3e:b5: bf:5b:d8:a6:a8:ca:9a:41:82:6a:07:d3:c2:de:93:0f: 39:7c:32:aa:e1:e6:49:94:db:89:10:f7:a8:fd:d9:56: dd:4b:01:0e:42:77:39:b5:dc:de:f6:74:60:2d:13:63 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b1:41:a0:b9:21:2b:0e:dc:e4:f1:5c:3f:4f:cc:db:b9: 4f:47:17:2d:6f:83:2f:83:40:dd:62:d7:01:2e:e0:5f: e8:8e:62:a0:e9:d9:3d:6e:27:27:e1:05:a4:ef:2c:d2: 79:d7:1c:8c:37:3b:3b:a2:04:ae:62:2e:a6:53:90:d3: 68:86:fe:e2:a6:75:8a:22:8b:99:8f:16:ce:0f:5f:6c: 9d:d8:61:aa:d2:2d:e0:bc:55:b2:51:6a:55:a2:43:9c: ba:87:f8:c0:fd:41:bf:08:8e:a4:f6:63:ec:b5:26:96: ad:c2:2b:4a:77:99:37:11:c7:7d:18:13:23:03:85:8b: 93:60:dd:57:c5:cd:91:62:dc:11:dc:9c:63:78:98:42: 54:62:bf:5a:54:9a:be:21:1d:1c:ea:dd:41:28:07:1c: 96:90:2b:9a:77:58:94:b0:3b:2e:e4:1a:ae:9a:b8:e9: 89:ee:fc:92:0c:40:ca:71:0b:b3:cb:16:20:79:f4:4b: d7:97:d4:2d:1e:ec:e9:62:2f:2d:89:25:d7:e0:4f:22: 63:e6:4d:91:85:a9:cd:04:fc:64:56:57:7d:b9:4e:7b: 36:a0:85:4f:de:df:12:f1:64:4f:c1:63:ab:af:65:c0: e4:ef:58:0c:f8:50:bc:0f:55:b6:b4:00:c9:ea:52:21 Fingerprint (SHA-256): 08:56:85:E6:6F:70:33:B8:1F:CB:E1:45:7F:79:A7:72:66:0E:35:82:F9:DA:39:82:62:62:D4:FA:69:08:56:F5 Fingerprint (SHA1): D2:41:23:93:09:7C:E9:8C:F4:93:8F:E0:56:4E:FC:A7:93:02:54:C9 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #884: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Creating DB TrustAndDBDB certutil -N -d TrustAndDBDB -f TrustAndDBDB/dbpasswd chains.sh: #885: TrustAnchors: Creating DB TrustAndDBDB - PASSED chains.sh: Importing certificate RootCA.der to TrustAndDBDB database certutil -A -n RootCA -t "CT,C,C" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i RootCA.der chains.sh: #886: TrustAnchors: Importing certificate RootCA.der to TrustAndDBDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to TrustAndDBDB database certutil -A -n CA1 -t "" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i CA1RootCA.der chains.sh: #887: TrustAnchors: Importing certificate CA1RootCA.der to TrustAndDBDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp vfychain -d TrustAndDBDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184948 (0x3110ce34) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:50:34 2017 Not After : Tue Aug 23 18:50:34 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:fe:b5:87:0e:96:88:7d:b1:a8:ad:55:b0:a7:10:a4: 3b:ab:01:f2:a6:84:93:b7:7e:68:05:8d:fa:49:fe:17: 52:d2:3c:0c:b1:fe:a7:63:96:13:50:12:8f:41:95:72: 41:fc:8a:08:5c:9b:79:3a:85:d2:26:83:82:41:0f:1c: ba:40:a2:65:e5:e5:1e:28:7a:76:42:c5:20:04:0b:00: bf:8c:a9:e4:95:01:af:b6:f1:f9:5b:52:b2:2f:ee:a0: bc:36:20:d0:04:1e:64:fc:09:4c:15:ac:1c:7e:5c:b5: a8:4b:1a:23:84:f4:2f:a9:d0:73:bb:5b:2b:0a:ab:c9: e7:25:f1:f4:8e:8e:05:df:df:84:f1:2c:90:7b:ac:98: 7e:3a:c9:32:21:ee:26:0e:47:59:83:c1:50:d9:ea:ce: 62:cf:f7:95:72:d2:c7:46:7f:7f:03:09:fd:be:e5:b3: 2e:b9:33:46:95:cb:1b:df:86:88:0d:e2:b5:2c:51:40: d6:b8:35:67:9e:b1:b6:d1:4b:c9:37:e8:fe:ad:17:a9: 27:52:85:42:77:cf:0c:d7:6d:9c:5b:1d:ce:fc:a4:b5: 6e:24:5e:1d:36:39:55:6c:2d:54:25:4d:75:1b:09:29: 52:33:d7:44:34:a2:a0:10:4e:dc:be:9d:1b:ba:80:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:e0:69:c5:60:6a:bc:3c:6b:77:ff:85:25:1d:8b:f2: a4:3a:aa:6c:bd:7f:3f:49:8b:90:5e:ba:83:00:b1:fe: db:91:13:c3:79:5a:1e:29:ce:5d:10:23:1b:fc:fc:d7: 3b:2a:c6:d1:81:fa:9e:c7:46:eb:22:59:87:81:2f:b2: da:91:61:34:11:35:57:08:dd:e9:c7:8e:0f:54:48:e5: fe:ab:b2:aa:82:da:7e:4b:53:f0:57:99:fa:90:1d:c8: f4:d2:9f:06:9e:01:71:68:90:1c:a3:6e:9a:3d:11:ae: 74:f7:47:aa:8a:73:f2:8b:4f:31:16:b4:46:17:1f:2a: 27:24:0c:2b:08:e1:67:13:5f:fe:af:29:43:50:a5:94: 15:07:63:30:21:bf:72:8a:73:c4:53:5e:b3:88:9b:83: c0:63:07:9d:62:0b:2d:74:14:d0:a5:91:3d:3b:1e:09: 34:59:c6:e3:67:55:40:4c:72:5c:9b:51:48:61:24:35: 5a:13:b8:9d:15:db:d3:f8:a5:bb:2d:59:25:49:7a:c1: 9f:df:53:06:5f:9b:1f:55:e8:15:f9:30:3b:10:85:7d: 2c:74:6c:72:12:87:f3:5f:84:30:f1:ac:7c:8c:f0:cf: b2:97:3d:2f:a2:ea:96:0c:51:3e:77:85:88:af:9d:db Fingerprint (SHA-256): 1E:E5:10:2D:8E:5B:8B:36:23:DD:C0:F2:AC:15:B8:2B:8F:39:4E:15:98:93:62:E0:B0:78:51:8C:38:A2:6E:8C Fingerprint (SHA1): 53:07:33:BD:04:AA:9F:53:54:68:4B:E7:AD:3A:8E:1F:97:21:BE:43 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #888: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv EE2OtherIntermediate.der OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184952 (0x3110ce38) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Wed Aug 23 18:50:37 2017 Not After : Tue Aug 23 18:50:37 2067 Subject: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:6c:fd:f3:16:f2:98:f5:5d:6c:18:db:d8:89:51:09: 55:9e:34:04:a9:37:58:6d:de:95:60:9b:b3:e5:cc:8f: 5f:db:5b:a9:dd:2e:55:b5:13:cd:13:32:3e:99:11:f3: 07:ca:e4:d1:8f:55:dc:1b:c4:74:a4:50:34:1b:e4:5d: 8e:35:a4:1f:db:e7:ab:d3:1d:a2:bc:db:b3:af:87:ee: 28:69:62:4e:b6:e2:e8:9e:73:8f:5f:3f:c7:ac:58:db: 01:37:fc:6a:6a:79:58:c6:7e:0f:77:4f:63:66:ec:c9: 6b:77:ae:00:75:5e:33:3c:5b:72:d1:f9:af:b6:c1:fa: 86:dc:6b:5f:64:ab:01:88:50:15:46:fe:31:43:33:85: 8a:1d:5f:f7:40:82:02:e5:20:b8:17:6e:7b:d0:3d:4b: 73:22:cd:6c:96:14:55:c9:c1:8b:93:d8:b8:e7:91:b8: 90:00:ae:e2:b2:a2:5d:e4:7c:94:22:51:df:7c:73:5f: f3:5e:64:16:a3:b7:7d:ff:45:8a:b3:39:42:dd:81:54: 77:d2:6c:65:b4:6d:fc:d1:28:ee:7b:93:df:99:d2:39: 90:a9:33:9d:53:e3:28:bc:88:16:55:c7:e0:46:3c:d2: f9:e5:1f:d3:2a:7d:8c:d5:50:c4:d0:d9:64:df:c2:6b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:36:0b:87:de:53:c4:08:f2:17:ba:94:12:49:5d:d6: 5b:93:8a:56:95:cd:c4:df:8a:70:12:1e:95:a2:1c:2a: 13:eb:c1:c2:94:e7:05:27:2b:94:17:b4:e1:01:f7:37: 12:35:b6:cd:12:38:e4:03:0d:5c:8e:aa:46:f4:95:d3: 03:08:65:3b:28:a9:a6:cb:a5:ac:3a:68:68:15:56:a8: c4:3a:5f:ba:99:ba:00:c3:ba:fc:23:07:cb:51:2c:39: 35:48:b9:61:99:18:c9:1e:3f:bb:b8:dc:fe:1f:e6:a2: 37:97:f4:68:d1:f9:1e:f8:0a:5c:21:51:28:21:5a:eb: 63:84:c2:86:f4:a9:46:9f:28:ae:a7:b9:26:24:e6:55: cb:51:5f:59:6c:12:1a:58:42:4f:ae:fa:90:a9:08:50: 88:14:bb:b4:98:8a:73:a2:1f:7c:40:aa:1e:62:ff:50: 93:4f:89:25:1e:a5:e1:6b:7a:51:56:2f:d1:95:4d:9d: 31:a6:60:ca:8d:75:f3:6b:09:3d:53:c1:ac:8f:d9:d9: 1e:b3:3e:ab:e6:33:40:72:79:f1:4b:78:16:8d:8b:c9: d0:fa:2b:21:36:5b:2e:63:0f:43:41:a4:48:1f:27:7f: 1b:a7:e6:c6:d4:01:4f:fc:23:bd:99:ed:e7:47:55:e4 Fingerprint (SHA-256): 57:85:B8:74:E3:6C:48:3A:E3:BC:64:EE:E1:B2:BA:76:52:A3:C6:C1:98:08:2C:32:CF:96:B2:87:2B:C8:29:01 Fingerprint (SHA1): 9D:B0:61:78:AA:97:D8:96:52:5F:06:E5:55:43:31:06:18:9A:65:25 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate ,C=US" Returned value is 0, expected result is pass chains.sh: #889: TrustAnchors: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv -T EE1CA2.der CA2CA1.der -t OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184948 (0x3110ce34) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:50:34 2017 Not After : Tue Aug 23 18:50:34 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:fe:b5:87:0e:96:88:7d:b1:a8:ad:55:b0:a7:10:a4: 3b:ab:01:f2:a6:84:93:b7:7e:68:05:8d:fa:49:fe:17: 52:d2:3c:0c:b1:fe:a7:63:96:13:50:12:8f:41:95:72: 41:fc:8a:08:5c:9b:79:3a:85:d2:26:83:82:41:0f:1c: ba:40:a2:65:e5:e5:1e:28:7a:76:42:c5:20:04:0b:00: bf:8c:a9:e4:95:01:af:b6:f1:f9:5b:52:b2:2f:ee:a0: bc:36:20:d0:04:1e:64:fc:09:4c:15:ac:1c:7e:5c:b5: a8:4b:1a:23:84:f4:2f:a9:d0:73:bb:5b:2b:0a:ab:c9: e7:25:f1:f4:8e:8e:05:df:df:84:f1:2c:90:7b:ac:98: 7e:3a:c9:32:21:ee:26:0e:47:59:83:c1:50:d9:ea:ce: 62:cf:f7:95:72:d2:c7:46:7f:7f:03:09:fd:be:e5:b3: 2e:b9:33:46:95:cb:1b:df:86:88:0d:e2:b5:2c:51:40: d6:b8:35:67:9e:b1:b6:d1:4b:c9:37:e8:fe:ad:17:a9: 27:52:85:42:77:cf:0c:d7:6d:9c:5b:1d:ce:fc:a4:b5: 6e:24:5e:1d:36:39:55:6c:2d:54:25:4d:75:1b:09:29: 52:33:d7:44:34:a2:a0:10:4e:dc:be:9d:1b:ba:80:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:e0:69:c5:60:6a:bc:3c:6b:77:ff:85:25:1d:8b:f2: a4:3a:aa:6c:bd:7f:3f:49:8b:90:5e:ba:83:00:b1:fe: db:91:13:c3:79:5a:1e:29:ce:5d:10:23:1b:fc:fc:d7: 3b:2a:c6:d1:81:fa:9e:c7:46:eb:22:59:87:81:2f:b2: da:91:61:34:11:35:57:08:dd:e9:c7:8e:0f:54:48:e5: fe:ab:b2:aa:82:da:7e:4b:53:f0:57:99:fa:90:1d:c8: f4:d2:9f:06:9e:01:71:68:90:1c:a3:6e:9a:3d:11:ae: 74:f7:47:aa:8a:73:f2:8b:4f:31:16:b4:46:17:1f:2a: 27:24:0c:2b:08:e1:67:13:5f:fe:af:29:43:50:a5:94: 15:07:63:30:21:bf:72:8a:73:c4:53:5e:b3:88:9b:83: c0:63:07:9d:62:0b:2d:74:14:d0:a5:91:3d:3b:1e:09: 34:59:c6:e3:67:55:40:4c:72:5c:9b:51:48:61:24:35: 5a:13:b8:9d:15:db:d3:f8:a5:bb:2d:59:25:49:7a:c1: 9f:df:53:06:5f:9b:1f:55:e8:15:f9:30:3b:10:85:7d: 2c:74:6c:72:12:87:f3:5f:84:30:f1:ac:7c:8c:f0:cf: b2:97:3d:2f:a2:ea:96:0c:51:3e:77:85:88:af:9d:db Fingerprint (SHA-256): 1E:E5:10:2D:8E:5B:8B:36:23:DD:C0:F2:AC:15:B8:2B:8F:39:4E:15:98:93:62:E0:B0:78:51:8C:38:A2:6E:8C Fingerprint (SHA1): 53:07:33:BD:04:AA:9F:53:54:68:4B:E7:AD:3A:8E:1F:97:21:BE:43 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #890: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der - PASSED chains.sh: Creating DB ExplicitDistrustDB certutil -N -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd chains.sh: #891: TrustAnchors: Creating DB ExplicitDistrustDB - PASSED chains.sh: Importing certificate RootCA.der to ExplicitDistrustDB database certutil -A -n RootCA -t "CT,C,C" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i RootCA.der chains.sh: #892: TrustAnchors: Importing certificate RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to ExplicitDistrustDB database certutil -A -n CA1 -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i CA1RootCA.der chains.sh: #893: TrustAnchors: Importing certificate CA1RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate OtherRoot.der to ExplicitDistrustDB database certutil -A -n OtherRoot -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i OtherRoot.der chains.sh: #894: TrustAnchors: Importing certificate OtherRoot.der to ExplicitDistrustDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der vfychain -d ExplicitDistrustDB -pp -vv EE1CA2.der CA2CA1.der -t CA1RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8171: Peer's certificate has been marked as not trusted by the user. Returned value is 1, expected result is fail chains.sh: #895: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der vfychain -d ExplicitDistrustDB -pp -vv EE2OtherIntermediate.der -t OtherIntermediateOtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184953 (0x3110ce39) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Wed Aug 23 18:50:38 2017 Not After : Tue Aug 23 18:50:38 2022 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:a6:9c:16:e2:20:c9:e1:aa:60:d8:cc:14:6d:fd:8a: 55:91:1f:9e:96:2e:f3:e2:c7:b6:e9:10:5b:dd:ec:bb: da:f0:37:13:49:6e:5c:dd:78:4a:cd:13:4b:dc:3b:c0: 22:0c:74:c9:35:d1:2a:c5:9f:65:d6:c3:51:c7:2d:1f: 74:f6:9e:fa:c0:22:e3:0f:aa:24:43:b4:be:2c:c6:a1: c2:30:be:cf:80:31:a2:8c:ae:de:4e:8e:f2:6f:f0:b9: 43:4b:54:b6:d5:df:a0:3e:f4:ba:5f:5a:60:3a:ab:b6: 5f:85:a8:79:f1:be:c6:1e:78:0b:66:13:8b:03:c6:97: c4:07:b6:73:85:52:59:3d:78:71:15:3e:38:f7:62:1f: 19:1c:7c:af:08:39:64:56:4f:20:77:88:94:75:3e:dc: aa:2c:0b:38:88:6d:6e:87:02:5d:7e:13:da:51:cf:c2: 19:d7:ca:6f:85:20:b5:bf:47:52:d5:55:56:e0:ab:03: 66:90:d2:f3:4e:c4:5e:3c:a1:a5:97:22:fd:4c:b6:c6: 25:68:ec:b7:89:7c:d4:ad:2a:aa:fb:14:0b:06:78:85: 61:1b:8b:a7:d4:d6:7b:14:5e:28:63:e1:7b:94:dc:32: 74:9b:ba:f7:d3:ed:fa:f4:fc:02:6f:7e:18:5d:40:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:e4:09:4b:0b:f9:1f:f3:3b:95:4d:ae:b9:de:38:fc: 32:53:6d:5f:a4:b8:fd:11:24:a7:4f:b6:89:34:ee:f6: 21:0b:44:8e:c7:52:d4:99:0b:8b:1e:8f:6a:26:47:c6: bc:94:94:c7:cf:b8:05:96:e3:a7:7d:47:b2:f1:ae:30: ed:9b:8e:c9:e3:db:e9:87:18:e0:31:07:29:a0:5b:33: f3:0d:a3:07:29:de:94:96:61:d6:f6:e0:b1:66:86:09: c8:07:60:23:ce:c7:98:75:4a:a9:9e:d1:68:ce:c3:57: 3a:35:ca:eb:7f:a0:f4:cb:52:9f:ee:8b:e1:76:1f:be: 10:75:65:ba:9c:ed:b5:1a:17:2b:85:49:b9:2f:9f:fd: 04:e9:a9:cf:b4:4c:36:0f:da:d9:b8:10:a1:9c:e8:bc: db:7b:93:2f:00:59:55:95:1d:87:c1:bc:85:5a:76:39: f5:89:29:0b:d6:37:6a:dd:45:72:49:8c:52:50:30:05: fc:76:2e:4e:27:7f:11:29:2c:0d:b1:56:67:d0:62:63: 62:95:c9:fa:1d:8a:02:e5:03:71:ad:4f:37:96:48:4b: 82:47:56:2a:6f:4e:42:d0:92:e4:31:b2:75:63:50:09: 86:b6:d7:39:7b:ef:33:54:ab:c2:9b:b0:e2:93:0b:5a Fingerprint (SHA-256): E9:38:EA:BD:7B:2C:07:05:DE:44:5B:BD:5C:A6:08:19:A1:30:1D:16:1A:2C:78:13:07:60:3F:18:38:4D:E4:E9 Fingerprint (SHA1): 37:AE:C8:E4:D5:7E:8E:C3:FD:84:05:43:D6:7A:1E:94:DD:F0:C9:5B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Returned value is 0, expected result is pass chains.sh: #896: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der - PASSED chains.sh: Creating DB trustanchorsDB certutil -N -d trustanchorsDB -f trustanchorsDB/dbpasswd chains.sh: #897: TrustAnchors: Creating DB trustanchorsDB - PASSED chains.sh: Importing certificate NameConstraints.ca.cert to trustanchorsDB database certutil -A -n NameConstraints.ca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.ca.cert chains.sh: #898: TrustAnchors: Importing certificate NameConstraints.ca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database certutil -A -n NameConstraints.ncca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.ncca.cert chains.sh: #899: TrustAnchors: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database certutil -A -n NameConstraints.dcisscopy -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.dcisscopy.cert chains.sh: #900: TrustAnchors: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database - PASSED chains.sh: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server1.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #901: TrustAnchors: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server2.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #902: TrustAnchors: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server3.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test.example,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #903: TrustAnchors: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #904: TrustAnchors: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server5.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #905: TrustAnchors: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server6.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test2.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=BOGUS NSS,L=Mountain View, ST=California,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #906: TrustAnchors: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server7.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,OU=bar,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #907: TrustAnchors: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server8.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #908: TrustAnchors: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server9.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #909: TrustAnchors: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server10.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #910: TrustAnchors: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server11.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=site.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #911: TrustAnchors: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server12.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #912: TrustAnchors: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server13.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #913: TrustAnchors: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server14.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #914: TrustAnchors: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server15.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #915: TrustAnchors: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server16.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #916: TrustAnchors: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server17.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View, ST=CA,C=US" Validity: Not Before: Sat Jan 04 01:22:59 2014 Not After : Sat Nov 04 01:22:59 2023 Subject: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View ,ST=CA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:de:c4:e3:a7:09:e3:b3:85:70:e6:da:bc:af:24:28: c0:ac:99:38:ae:ea:b9:32:a5:57:9d:1c:77:06:24:c4: 71:69:63:73:97:44:44:35:9f:e2:37:71:8d:bd:ef:04: 4d:cc:a0:31:0b:fc:db:6d:58:70:c9:28:61:38:f6:ba: ca:1b:ee:0e:e1:b4:99:78:95:78:73:e2:67:21:6d:a9: f2:4a:29:1c:61:0a:21:0c:d1:70:0d:38:fc:95:75:85: 49:e0:4b:e0:1b:69:96:8d:07:f9:ae:71:f3:cf:25:34: a1:d2:63:bb:d0:25:96:0f:c2:a6:7f:c2:47:3d:ed:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Name Constraints Permitted Subtree: DNS name: ".example" Minimum: 0 (0x0) Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 84:54:cb:5c:0a:63:14:04:d9:6f:63:d6:22:89:45:91: 33:d6:f3:66:c4:06:cc:5f:d0:91:9c:e8:66:58:c5:89: 3f:10:68:ec:08:66:80:05:e2:f6:25:d9:15:18:f5:8a: 9b:71:23:af:80:79:eb:a3:94:26:d7:60:50:4c:3b:df: 46:70:2f:d4:51:6d:b9:e2:ac:57:28:2a:c5:c4:2d:1b: c8:cb:8d:43:6a:4e:a8:27:9d:4b:a9:9c:07:11:d2:4e: 5e:98:db:ec:02:e2:74:a6:80:a9:bd:fb:03:e2:77:bd: df:23:0c:ba:2b:be:44:e6:20:6d:4e:fa:79:41:4e:34 Fingerprint (SHA-256): 63:EF:E9:FE:7D:06:80:C9:BF:27:95:BB:FB:0F:A5:92:23:5E:C7:AE:BC:7D:E1:39:BC:4A:B3:E3:47:5C:01:29 Fingerprint (SHA1): 56:B5:8D:10:3C:0D:28:DC:F1:80:FB:2E:C4:3C:85:8B:20:02:68:CA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test4.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA6,O=OtherOrg,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #917: TrustAnchors: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.dcissblocked.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. NameConstraints.dcisscopy [Certificate Authority]: Email Address(es): igca@sgdn.pm.gouv.fr ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #918: TrustAnchors: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.dcissallowed.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 998899 (0xf3df3) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,S T=France,C=FR" Validity: Not Before: Sun Feb 02 17:21:27 2014 Not After : Fri Feb 02 17:21:27 2024 Subject: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris, ST=France,C=FR" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:e2:f3:2e:4e:9b:5e:f8:e5:17:d3:51:71:0f:9f:b7: bb:4b:3d:e1:33:a6:f9:d1:ad:5a:31:ca:6d:ad:5b:ed: 19:5a:32:1d:a9:31:5b:83:ee:3b:19:83:92:b4:5c:0f: 1c:74:e5:f5:ef:22:a3:d8:22:a8:13:0e:18:37:26:54: ab:ee:7a:d6:d5:4c:42:67:6c:81:fd:0c:46:7d:d8:d9: b7:8d:b6:1c:76:13:10:06:aa:b3:18:74:2e:09:95:3a: a1:a1:98:8c:ff:26:23:95:5d:87:a1:a8:6d:ea:8d:66: de:ab:17:43:1c:3d:14:20:10:2f:c6:ff:c2:96:d3:ce: 5f:9f:0f:d4:88:1d:b5:d1:b1:f6:c0:ae:1f:0a:1c:bf: b4:97:11:7f:6d:5b:a6:e3:f6:fc:db:bd:c1:3a:82:01: 5c:17:31:f5:28:35:fc:44:f0:2f:e3:08:f5:db:b3:10: 10:5e:73:7d:ef:79:9b:50:9c:f2:54:32:ea:17:59:73: 29:fe:d2:19:9e:d8:b7:23:b2:3e:f6:4f:e6:25:b3:f0: e5:f3:19:32:ae:e8:a1:ed:33:f9:9c:bd:b8:47:49:26: 82:b4:92:53:66:da:41:e2:af:60:90:74:d3:07:95:6c: 65:79:25:15:95:9e:31:77:2e:e5:ff:ce:04:db:a9:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 3f:c0:72:d5:d7:cb:fa:59:84:d5:df:5e:41:5d:8f:d9: c1:20:44:21:29:68:bd:e3:b0:d0:42:23:64:2a:82:6a: b2:0b:35:82:76:71:94:fe:ba:aa:ea:bc:94:81:0f:1f: f7:aa:81:9d:88:ea:9d:ab:4d:52:ae:fc:1e:a8:bc:43: 2e:2d:9a:25:e8:5a:c0:53:ea:ea:e4:33:f1:fa:dc:4d: f0:1f:68:fa:6b:60:f3:75:a7:44:66:07:41:59:be:a3: a0:a1:aa:fc:39:b5:3b:b1:47:f4:9a:71:bf:ff:6e:c4: 9b:b7:e7:8f:fc:ef:ea:98:bc:f7:07:73:8f:d8:08:04: 82:f3:16:30:3a:a2:57:12:4b:7c:41:b6:94:96:fa:8c: 5c:8f:64:21:21:fd:36:cb:e9:4e:98:88:7c:99:6c:4e: bc:1c:77:73:a3:ed:86:47:fb:e8:5c:5f:59:92:bf:d2: 18:95:35:d6:f5:e8:7e:0e:71:3e:fa:21:1f:11:8a:a1: f0:f4:e7:e1:2d:c2:49:cb:c2:ab:56:b8:87:b2:1d:6d: b5:74:65:7e:13:cb:c8:07:f6:ee:b7:d0:cc:b8:40:db: 9b:65:c9:c0:f5:62:90:62:61:7a:5a:c7:73:ca:e1:65: 2a:43:6b:62:0b:10:ad:20:29:a3:4f:73:9f:a0:7a:5b Fingerprint (SHA-256): C1:CB:93:FA:F9:26:39:68:57:0E:02:E7:5A:65:20:37:9F:F4:72:57:F1:C5:A8:08:72:6A:F0:4D:59:40:D9:6C Fingerprint (SHA1): 48:FA:DF:4D:92:76:B9:29:EC:A0:EC:31:53:A9:1C:B9:C0:C1:E6:55 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=foo.example.fr,O=Foo,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #919: TrustAnchors: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp - PASSED trying to kill httpserv with PID 12529 at Wed Aug 23 18:50:43 UTC 2017 kill -USR1 12529 httpserv: normal termination httpserv -b -p 9634 2>/dev/null; httpserv with PID 12529 killed at Wed Aug 23 18:50:43 UTC 2017 httpserv starting at Wed Aug 23 18:50:43 UTC 2017 httpserv -D -p 9634 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA3.crl \ -O get-unknown -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/aiahttp/http_pid.2684 & trying to connect to httpserv at Wed Aug 23 18:50:43 UTC 2017 tstclnt -p 9634 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9634 (address=::1) tstclnt: exiting with return code 0 kill -0 24914 >/dev/null 2>/dev/null httpserv with PID 24914 found at Wed Aug 23 18:50:43 UTC 2017 httpserv with PID 24914 started at Wed Aug 23 18:50:43 UTC 2017 chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #920: Bridge: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823184955 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #921: Bridge: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #922: Bridge: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #923: Bridge: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823184956 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #924: Bridge: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #925: Bridge: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #926: Bridge: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #927: Bridge: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 823184957 -7 Bridge@Army < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #928: Bridge: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #929: Bridge: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 823184958 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #930: Bridge: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #931: Bridge: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #932: Bridge: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #933: Bridge: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #934: Bridge: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserBridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i UserReq.der -o UserBridge.der -f BridgeDB/dbpasswd -m 823184959 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #935: Bridge: Creating certficate UserBridge.der signed by Bridge - PASSED chains.sh: Importing certificate UserBridge.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserBridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #936: Bridge: Importing certificate UserBridge.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #937: Bridge: Creating DB AllDB - PASSED chains.sh: Importing certificate Army.der to AllDB database certutil -A -n Army -t "" -d AllDB -f AllDB/dbpasswd -i Army.der chains.sh: #938: Bridge: Importing certificate Army.der to AllDB database - PASSED chains.sh: Importing certificate Navy.der to AllDB database certutil -A -n Navy -t "" -d AllDB -f AllDB/dbpasswd -i Navy.der chains.sh: #939: Bridge: Importing certificate Navy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184956 (0x3110ce3c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:50:44 2017 Not After : Tue Aug 23 18:50:44 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:21:d0:8c:d8:f3:ea:6d:5d:5e:69:f8:fd:07:f9:a6: c2:f5:fc:51:a5:92:0b:97:23:42:25:32:0f:6e:11:e3: 67:d0:88:f6:cf:e0:e7:c2:42:60:b6:75:15:05:82:b2: 2e:e8:b3:87:a8:7b:ee:1e:36:16:80:66:dc:55:4e:cf: f5:ca:96:ba:83:11:26:8b:9f:51:c1:66:df:50:df:93: 15:d8:20:3b:a8:fa:a3:dc:dc:8b:88:de:c3:74:98:35: 28:2a:70:89:e3:28:bd:fc:55:4e:05:10:d2:a5:0f:66: 24:bc:82:14:03:cc:79:88:2c:59:92:16:4c:18:a8:83: f3:d8:0b:df:f6:f4:10:ab:da:2c:a0:74:d7:5a:38:3d: 64:a6:8a:58:ab:03:71:69:36:6b:04:48:d8:1c:8f:9d: bd:77:09:90:f5:ae:3a:26:87:fe:15:81:51:3f:50:6e: 66:5c:8a:8f:4c:21:c7:b0:ae:3f:0a:05:39:96:3c:5a: bd:6e:9c:4c:cc:04:31:e4:17:d6:f1:ea:17:c0:6a:f8: 2a:d8:de:09:23:08:2d:1f:47:36:87:2e:1f:2a:f6:16: 82:f9:61:f2:10:6d:48:c4:62:69:45:4e:cb:d2:4a:75: 89:7f:a6:03:e6:1a:c9:09:f7:a0:85:9a:67:6e:06:1d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6f:c9:0d:f7:e1:34:f0:ab:cd:0d:ae:e3:1f:34:11:ab: fe:6c:ac:0f:e8:90:10:9c:a5:a0:53:87:d7:ee:47:1a: bf:d0:44:de:b3:fb:3c:4d:4c:b5:c6:12:8c:97:e9:0f: 79:5a:bb:08:5c:18:d6:89:32:7c:e4:fa:ec:ee:4a:8b: e1:f0:99:df:ac:14:0b:37:9c:de:08:c2:34:bf:91:d2: 09:23:e1:d6:46:b5:68:57:09:33:90:e3:0e:88:30:d4: 95:01:e5:47:34:5a:9f:94:3a:86:a2:1d:f1:51:36:35: ac:71:2a:dc:72:c0:bd:f5:be:3f:9f:c5:0b:fe:7b:c4: 2c:03:83:99:70:c1:ba:78:0a:68:b1:00:6a:22:85:70: 10:5f:df:c7:24:25:39:a3:d2:7d:ec:91:db:cb:89:b0: a4:aa:37:76:03:91:d7:68:ef:03:fe:91:4e:98:0c:a8: 7f:ef:7f:78:37:66:86:9e:e3:21:a4:af:ed:7d:a3:98: 09:48:2a:23:c9:b9:10:43:62:07:d4:6e:b4:7a:e9:a0: 15:1e:f4:1b:54:0c:2e:66:c0:90:3a:d1:a6:92:5a:e2: 7d:70:07:3c:c6:8f:4d:ab:40:4a:47:6f:99:73:ab:d8: 43:38:f8:00:e1:ad:6e:76:42:cc:f5:1c:75:10:20:04 Fingerprint (SHA-256): 4E:A5:E7:1B:25:80:CC:25:BD:ED:62:4C:CA:50:6A:71:A6:2E:DD:12:6D:ED:2B:21:78:D8:28:EC:99:74:E4:18 Fingerprint (SHA1): 0A:56:6E:E2:5D:4F:05:98:3A:E9:AB:2D:7A:F4:10:55:4A:F3:F0:59 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #940: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeArmy.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184955 (0x3110ce3b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 18:50:44 2017 Not After : Tue Aug 23 18:50:44 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 98:35:5e:82:65:67:40:46:2d:35:26:95:e5:ad:4d:cd: c3:dc:89:16:19:9d:c9:a2:01:e5:bf:e7:f3:f3:64:2a: df:d0:4c:59:a3:dd:5f:fd:8c:86:c9:12:54:7d:6e:72: 6d:32:c9:fd:51:7b:09:0c:30:21:b8:56:ec:2b:af:33: 90:82:2d:fe:15:32:6b:be:47:a1:f2:55:90:5e:f1:fb: ea:78:38:1f:fa:6a:08:14:49:6e:b0:aa:24:82:36:f2: 49:c4:e9:c0:10:70:48:5e:8f:e7:83:1b:4a:f9:21:14: 35:cd:41:b8:05:8f:d9:55:5a:84:08:9f:53:ca:77:36: cb:a1:03:c7:ac:a5:a3:8f:21:8a:fd:6b:a2:2a:84:b9: 86:39:49:e6:34:5c:3c:7d:da:ee:6d:5e:a0:36:6e:7b: 15:af:bc:15:ce:8f:65:f7:94:93:8d:36:f3:91:a3:ed: 86:27:0d:4f:10:ce:f9:6e:93:98:8e:fb:d1:a9:7f:9f: 43:88:f2:c0:a0:87:6f:cc:ef:51:51:27:9c:f1:69:73: 68:9e:76:50:c0:68:87:aa:df:3b:fc:03:fb:9a:4c:bf: 2e:88:ae:7e:90:ea:40:73:51:09:00:77:25:e9:e9:77: 62:f5:18:69:6b:36:40:9a:a4:93:1d:33:a8:ff:d1:61 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1e:60:f9:e3:5e:d8:f2:2f:50:b5:80:73:94:6e:68:2f: 78:5a:bf:15:4b:bf:8d:81:87:b5:2a:cd:98:78:2f:d3: 92:62:db:3d:a8:a4:f1:a4:50:4f:cc:79:eb:ae:16:a2: 78:11:5e:27:f1:5e:72:05:0e:55:1b:c2:e0:7c:2a:af: 02:e5:da:33:67:84:01:88:6a:78:0e:cd:a8:6c:80:35: fc:c3:34:53:fa:20:21:5b:8c:f4:dc:18:bf:97:7a:fe: 01:2e:68:e2:c3:39:d6:c4:c0:50:06:81:49:4f:91:e0: c9:f8:6f:10:a1:3f:b4:03:40:b7:01:41:7b:1e:a5:25: 36:0b:b3:f9:8c:c2:e6:3b:50:83:61:98:59:66:1d:4e: bd:9e:a1:ca:cc:21:08:03:3e:db:34:65:84:0f:13:cc: f7:79:0d:4c:de:6a:ca:f7:83:b9:58:41:a3:b9:de:b1: fd:39:79:0c:98:31:6f:5c:60:b9:68:dc:0f:4a:1b:38: e6:cf:cd:74:79:27:f3:02:37:99:5f:b3:b0:e1:ae:95: 18:a6:21:7c:84:72:5e:f2:c5:a8:8d:20:e6:28:9d:d9: 9b:d4:6e:1e:32:e1:92:7f:18:78:e7:12:e6:66:12:54: 51:ea:f7:1b:f2:b6:d3:5c:08:b0:a6:96:b1:68:f1:28 Fingerprint (SHA-256): 3E:28:D3:6E:76:11:86:12:64:18:41:74:7A:EB:1D:F5:26:BE:E3:1E:9D:F8:61:B5:EF:95:F7:3A:E9:6E:AA:3B Fingerprint (SHA1): 77:20:D4:28:89:2D:4A:6B:15:76:11:19:FC:A8:FD:A0:67:1C:5E:F5 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #941: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Army Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Navy [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #942: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Importing certificate BridgeArmy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeArmy.der chains.sh: #943: Bridge: Importing certificate BridgeArmy.der to AllDB database - PASSED chains.sh: Importing certificate BridgeNavy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeNavy.der chains.sh: #944: Bridge: Importing certificate BridgeNavy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184955 (0x3110ce3b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 18:50:44 2017 Not After : Tue Aug 23 18:50:44 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 98:35:5e:82:65:67:40:46:2d:35:26:95:e5:ad:4d:cd: c3:dc:89:16:19:9d:c9:a2:01:e5:bf:e7:f3:f3:64:2a: df:d0:4c:59:a3:dd:5f:fd:8c:86:c9:12:54:7d:6e:72: 6d:32:c9:fd:51:7b:09:0c:30:21:b8:56:ec:2b:af:33: 90:82:2d:fe:15:32:6b:be:47:a1:f2:55:90:5e:f1:fb: ea:78:38:1f:fa:6a:08:14:49:6e:b0:aa:24:82:36:f2: 49:c4:e9:c0:10:70:48:5e:8f:e7:83:1b:4a:f9:21:14: 35:cd:41:b8:05:8f:d9:55:5a:84:08:9f:53:ca:77:36: cb:a1:03:c7:ac:a5:a3:8f:21:8a:fd:6b:a2:2a:84:b9: 86:39:49:e6:34:5c:3c:7d:da:ee:6d:5e:a0:36:6e:7b: 15:af:bc:15:ce:8f:65:f7:94:93:8d:36:f3:91:a3:ed: 86:27:0d:4f:10:ce:f9:6e:93:98:8e:fb:d1:a9:7f:9f: 43:88:f2:c0:a0:87:6f:cc:ef:51:51:27:9c:f1:69:73: 68:9e:76:50:c0:68:87:aa:df:3b:fc:03:fb:9a:4c:bf: 2e:88:ae:7e:90:ea:40:73:51:09:00:77:25:e9:e9:77: 62:f5:18:69:6b:36:40:9a:a4:93:1d:33:a8:ff:d1:61 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1e:60:f9:e3:5e:d8:f2:2f:50:b5:80:73:94:6e:68:2f: 78:5a:bf:15:4b:bf:8d:81:87:b5:2a:cd:98:78:2f:d3: 92:62:db:3d:a8:a4:f1:a4:50:4f:cc:79:eb:ae:16:a2: 78:11:5e:27:f1:5e:72:05:0e:55:1b:c2:e0:7c:2a:af: 02:e5:da:33:67:84:01:88:6a:78:0e:cd:a8:6c:80:35: fc:c3:34:53:fa:20:21:5b:8c:f4:dc:18:bf:97:7a:fe: 01:2e:68:e2:c3:39:d6:c4:c0:50:06:81:49:4f:91:e0: c9:f8:6f:10:a1:3f:b4:03:40:b7:01:41:7b:1e:a5:25: 36:0b:b3:f9:8c:c2:e6:3b:50:83:61:98:59:66:1d:4e: bd:9e:a1:ca:cc:21:08:03:3e:db:34:65:84:0f:13:cc: f7:79:0d:4c:de:6a:ca:f7:83:b9:58:41:a3:b9:de:b1: fd:39:79:0c:98:31:6f:5c:60:b9:68:dc:0f:4a:1b:38: e6:cf:cd:74:79:27:f3:02:37:99:5f:b3:b0:e1:ae:95: 18:a6:21:7c:84:72:5e:f2:c5:a8:8d:20:e6:28:9d:d9: 9b:d4:6e:1e:32:e1:92:7f:18:78:e7:12:e6:66:12:54: 51:ea:f7:1b:f2:b6:d3:5c:08:b0:a6:96:b1:68:f1:28 Fingerprint (SHA-256): 3E:28:D3:6E:76:11:86:12:64:18:41:74:7A:EB:1D:F5:26:BE:E3:1E:9D:F8:61:B5:EF:95:F7:3A:E9:6E:AA:3B Fingerprint (SHA1): 77:20:D4:28:89:2D:4A:6B:15:76:11:19:FC:A8:FD:A0:67:1C:5E:F5 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #945: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184956 (0x3110ce3c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:50:44 2017 Not After : Tue Aug 23 18:50:44 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:21:d0:8c:d8:f3:ea:6d:5d:5e:69:f8:fd:07:f9:a6: c2:f5:fc:51:a5:92:0b:97:23:42:25:32:0f:6e:11:e3: 67:d0:88:f6:cf:e0:e7:c2:42:60:b6:75:15:05:82:b2: 2e:e8:b3:87:a8:7b:ee:1e:36:16:80:66:dc:55:4e:cf: f5:ca:96:ba:83:11:26:8b:9f:51:c1:66:df:50:df:93: 15:d8:20:3b:a8:fa:a3:dc:dc:8b:88:de:c3:74:98:35: 28:2a:70:89:e3:28:bd:fc:55:4e:05:10:d2:a5:0f:66: 24:bc:82:14:03:cc:79:88:2c:59:92:16:4c:18:a8:83: f3:d8:0b:df:f6:f4:10:ab:da:2c:a0:74:d7:5a:38:3d: 64:a6:8a:58:ab:03:71:69:36:6b:04:48:d8:1c:8f:9d: bd:77:09:90:f5:ae:3a:26:87:fe:15:81:51:3f:50:6e: 66:5c:8a:8f:4c:21:c7:b0:ae:3f:0a:05:39:96:3c:5a: bd:6e:9c:4c:cc:04:31:e4:17:d6:f1:ea:17:c0:6a:f8: 2a:d8:de:09:23:08:2d:1f:47:36:87:2e:1f:2a:f6:16: 82:f9:61:f2:10:6d:48:c4:62:69:45:4e:cb:d2:4a:75: 89:7f:a6:03:e6:1a:c9:09:f7:a0:85:9a:67:6e:06:1d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6f:c9:0d:f7:e1:34:f0:ab:cd:0d:ae:e3:1f:34:11:ab: fe:6c:ac:0f:e8:90:10:9c:a5:a0:53:87:d7:ee:47:1a: bf:d0:44:de:b3:fb:3c:4d:4c:b5:c6:12:8c:97:e9:0f: 79:5a:bb:08:5c:18:d6:89:32:7c:e4:fa:ec:ee:4a:8b: e1:f0:99:df:ac:14:0b:37:9c:de:08:c2:34:bf:91:d2: 09:23:e1:d6:46:b5:68:57:09:33:90:e3:0e:88:30:d4: 95:01:e5:47:34:5a:9f:94:3a:86:a2:1d:f1:51:36:35: ac:71:2a:dc:72:c0:bd:f5:be:3f:9f:c5:0b:fe:7b:c4: 2c:03:83:99:70:c1:ba:78:0a:68:b1:00:6a:22:85:70: 10:5f:df:c7:24:25:39:a3:d2:7d:ec:91:db:cb:89:b0: a4:aa:37:76:03:91:d7:68:ef:03:fe:91:4e:98:0c:a8: 7f:ef:7f:78:37:66:86:9e:e3:21:a4:af:ed:7d:a3:98: 09:48:2a:23:c9:b9:10:43:62:07:d4:6e:b4:7a:e9:a0: 15:1e:f4:1b:54:0c:2e:66:c0:90:3a:d1:a6:92:5a:e2: 7d:70:07:3c:c6:8f:4d:ab:40:4a:47:6f:99:73:ab:d8: 43:38:f8:00:e1:ad:6e:76:42:cc:f5:1c:75:10:20:04 Fingerprint (SHA-256): 4E:A5:E7:1B:25:80:CC:25:BD:ED:62:4C:CA:50:6A:71:A6:2E:DD:12:6D:ED:2B:21:78:D8:28:EC:99:74:E4:18 Fingerprint (SHA1): 0A:56:6E:E2:5D:4F:05:98:3A:E9:AB:2D:7A:F4:10:55:4A:F3:F0:59 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #946: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Creating DB ArmyOnlyDB certutil -N -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd chains.sh: #947: Bridge: Creating DB ArmyOnlyDB - PASSED chains.sh: Importing certificate Army.der to ArmyOnlyDB database certutil -A -n Army -t "C,," -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd -i Army.der chains.sh: #948: Bridge: Importing certificate Army.der to ArmyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #949: Bridge: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #950: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #951: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184956 (0x3110ce3c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:50:44 2017 Not After : Tue Aug 23 18:50:44 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:21:d0:8c:d8:f3:ea:6d:5d:5e:69:f8:fd:07:f9:a6: c2:f5:fc:51:a5:92:0b:97:23:42:25:32:0f:6e:11:e3: 67:d0:88:f6:cf:e0:e7:c2:42:60:b6:75:15:05:82:b2: 2e:e8:b3:87:a8:7b:ee:1e:36:16:80:66:dc:55:4e:cf: f5:ca:96:ba:83:11:26:8b:9f:51:c1:66:df:50:df:93: 15:d8:20:3b:a8:fa:a3:dc:dc:8b:88:de:c3:74:98:35: 28:2a:70:89:e3:28:bd:fc:55:4e:05:10:d2:a5:0f:66: 24:bc:82:14:03:cc:79:88:2c:59:92:16:4c:18:a8:83: f3:d8:0b:df:f6:f4:10:ab:da:2c:a0:74:d7:5a:38:3d: 64:a6:8a:58:ab:03:71:69:36:6b:04:48:d8:1c:8f:9d: bd:77:09:90:f5:ae:3a:26:87:fe:15:81:51:3f:50:6e: 66:5c:8a:8f:4c:21:c7:b0:ae:3f:0a:05:39:96:3c:5a: bd:6e:9c:4c:cc:04:31:e4:17:d6:f1:ea:17:c0:6a:f8: 2a:d8:de:09:23:08:2d:1f:47:36:87:2e:1f:2a:f6:16: 82:f9:61:f2:10:6d:48:c4:62:69:45:4e:cb:d2:4a:75: 89:7f:a6:03:e6:1a:c9:09:f7:a0:85:9a:67:6e:06:1d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6f:c9:0d:f7:e1:34:f0:ab:cd:0d:ae:e3:1f:34:11:ab: fe:6c:ac:0f:e8:90:10:9c:a5:a0:53:87:d7:ee:47:1a: bf:d0:44:de:b3:fb:3c:4d:4c:b5:c6:12:8c:97:e9:0f: 79:5a:bb:08:5c:18:d6:89:32:7c:e4:fa:ec:ee:4a:8b: e1:f0:99:df:ac:14:0b:37:9c:de:08:c2:34:bf:91:d2: 09:23:e1:d6:46:b5:68:57:09:33:90:e3:0e:88:30:d4: 95:01:e5:47:34:5a:9f:94:3a:86:a2:1d:f1:51:36:35: ac:71:2a:dc:72:c0:bd:f5:be:3f:9f:c5:0b:fe:7b:c4: 2c:03:83:99:70:c1:ba:78:0a:68:b1:00:6a:22:85:70: 10:5f:df:c7:24:25:39:a3:d2:7d:ec:91:db:cb:89:b0: a4:aa:37:76:03:91:d7:68:ef:03:fe:91:4e:98:0c:a8: 7f:ef:7f:78:37:66:86:9e:e3:21:a4:af:ed:7d:a3:98: 09:48:2a:23:c9:b9:10:43:62:07:d4:6e:b4:7a:e9:a0: 15:1e:f4:1b:54:0c:2e:66:c0:90:3a:d1:a6:92:5a:e2: 7d:70:07:3c:c6:8f:4d:ab:40:4a:47:6f:99:73:ab:d8: 43:38:f8:00:e1:ad:6e:76:42:cc:f5:1c:75:10:20:04 Fingerprint (SHA-256): 4E:A5:E7:1B:25:80:CC:25:BD:ED:62:4C:CA:50:6A:71:A6:2E:DD:12:6D:ED:2B:21:78:D8:28:EC:99:74:E4:18 Fingerprint (SHA1): 0A:56:6E:E2:5D:4F:05:98:3A:E9:AB:2D:7A:F4:10:55:4A:F3:F0:59 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #952: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184956 (0x3110ce3c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:50:44 2017 Not After : Tue Aug 23 18:50:44 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:21:d0:8c:d8:f3:ea:6d:5d:5e:69:f8:fd:07:f9:a6: c2:f5:fc:51:a5:92:0b:97:23:42:25:32:0f:6e:11:e3: 67:d0:88:f6:cf:e0:e7:c2:42:60:b6:75:15:05:82:b2: 2e:e8:b3:87:a8:7b:ee:1e:36:16:80:66:dc:55:4e:cf: f5:ca:96:ba:83:11:26:8b:9f:51:c1:66:df:50:df:93: 15:d8:20:3b:a8:fa:a3:dc:dc:8b:88:de:c3:74:98:35: 28:2a:70:89:e3:28:bd:fc:55:4e:05:10:d2:a5:0f:66: 24:bc:82:14:03:cc:79:88:2c:59:92:16:4c:18:a8:83: f3:d8:0b:df:f6:f4:10:ab:da:2c:a0:74:d7:5a:38:3d: 64:a6:8a:58:ab:03:71:69:36:6b:04:48:d8:1c:8f:9d: bd:77:09:90:f5:ae:3a:26:87:fe:15:81:51:3f:50:6e: 66:5c:8a:8f:4c:21:c7:b0:ae:3f:0a:05:39:96:3c:5a: bd:6e:9c:4c:cc:04:31:e4:17:d6:f1:ea:17:c0:6a:f8: 2a:d8:de:09:23:08:2d:1f:47:36:87:2e:1f:2a:f6:16: 82:f9:61:f2:10:6d:48:c4:62:69:45:4e:cb:d2:4a:75: 89:7f:a6:03:e6:1a:c9:09:f7:a0:85:9a:67:6e:06:1d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6f:c9:0d:f7:e1:34:f0:ab:cd:0d:ae:e3:1f:34:11:ab: fe:6c:ac:0f:e8:90:10:9c:a5:a0:53:87:d7:ee:47:1a: bf:d0:44:de:b3:fb:3c:4d:4c:b5:c6:12:8c:97:e9:0f: 79:5a:bb:08:5c:18:d6:89:32:7c:e4:fa:ec:ee:4a:8b: e1:f0:99:df:ac:14:0b:37:9c:de:08:c2:34:bf:91:d2: 09:23:e1:d6:46:b5:68:57:09:33:90:e3:0e:88:30:d4: 95:01:e5:47:34:5a:9f:94:3a:86:a2:1d:f1:51:36:35: ac:71:2a:dc:72:c0:bd:f5:be:3f:9f:c5:0b:fe:7b:c4: 2c:03:83:99:70:c1:ba:78:0a:68:b1:00:6a:22:85:70: 10:5f:df:c7:24:25:39:a3:d2:7d:ec:91:db:cb:89:b0: a4:aa:37:76:03:91:d7:68:ef:03:fe:91:4e:98:0c:a8: 7f:ef:7f:78:37:66:86:9e:e3:21:a4:af:ed:7d:a3:98: 09:48:2a:23:c9:b9:10:43:62:07:d4:6e:b4:7a:e9:a0: 15:1e:f4:1b:54:0c:2e:66:c0:90:3a:d1:a6:92:5a:e2: 7d:70:07:3c:c6:8f:4d:ab:40:4a:47:6f:99:73:ab:d8: 43:38:f8:00:e1:ad:6e:76:42:cc:f5:1c:75:10:20:04 Fingerprint (SHA-256): 4E:A5:E7:1B:25:80:CC:25:BD:ED:62:4C:CA:50:6A:71:A6:2E:DD:12:6D:ED:2B:21:78:D8:28:EC:99:74:E4:18 Fingerprint (SHA1): 0A:56:6E:E2:5D:4F:05:98:3A:E9:AB:2D:7A:F4:10:55:4A:F3:F0:59 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #953: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Creating DB NavyOnlyDB certutil -N -d NavyOnlyDB -f NavyOnlyDB/dbpasswd chains.sh: #954: Bridge: Creating DB NavyOnlyDB - PASSED chains.sh: Importing certificate Navy.der to NavyOnlyDB database certutil -A -n Navy -t "C,," -d NavyOnlyDB -f NavyOnlyDB/dbpasswd -i Navy.der chains.sh: #955: Bridge: Importing certificate Navy.der to NavyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #956: Bridge: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@army [Certificate Authority]: Email Address(es): bridge@army ERROR -8179: Peer's Certificate issuer is not recognized. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #957: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #958: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184955 (0x3110ce3b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 18:50:44 2017 Not After : Tue Aug 23 18:50:44 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 98:35:5e:82:65:67:40:46:2d:35:26:95:e5:ad:4d:cd: c3:dc:89:16:19:9d:c9:a2:01:e5:bf:e7:f3:f3:64:2a: df:d0:4c:59:a3:dd:5f:fd:8c:86:c9:12:54:7d:6e:72: 6d:32:c9:fd:51:7b:09:0c:30:21:b8:56:ec:2b:af:33: 90:82:2d:fe:15:32:6b:be:47:a1:f2:55:90:5e:f1:fb: ea:78:38:1f:fa:6a:08:14:49:6e:b0:aa:24:82:36:f2: 49:c4:e9:c0:10:70:48:5e:8f:e7:83:1b:4a:f9:21:14: 35:cd:41:b8:05:8f:d9:55:5a:84:08:9f:53:ca:77:36: cb:a1:03:c7:ac:a5:a3:8f:21:8a:fd:6b:a2:2a:84:b9: 86:39:49:e6:34:5c:3c:7d:da:ee:6d:5e:a0:36:6e:7b: 15:af:bc:15:ce:8f:65:f7:94:93:8d:36:f3:91:a3:ed: 86:27:0d:4f:10:ce:f9:6e:93:98:8e:fb:d1:a9:7f:9f: 43:88:f2:c0:a0:87:6f:cc:ef:51:51:27:9c:f1:69:73: 68:9e:76:50:c0:68:87:aa:df:3b:fc:03:fb:9a:4c:bf: 2e:88:ae:7e:90:ea:40:73:51:09:00:77:25:e9:e9:77: 62:f5:18:69:6b:36:40:9a:a4:93:1d:33:a8:ff:d1:61 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1e:60:f9:e3:5e:d8:f2:2f:50:b5:80:73:94:6e:68:2f: 78:5a:bf:15:4b:bf:8d:81:87:b5:2a:cd:98:78:2f:d3: 92:62:db:3d:a8:a4:f1:a4:50:4f:cc:79:eb:ae:16:a2: 78:11:5e:27:f1:5e:72:05:0e:55:1b:c2:e0:7c:2a:af: 02:e5:da:33:67:84:01:88:6a:78:0e:cd:a8:6c:80:35: fc:c3:34:53:fa:20:21:5b:8c:f4:dc:18:bf:97:7a:fe: 01:2e:68:e2:c3:39:d6:c4:c0:50:06:81:49:4f:91:e0: c9:f8:6f:10:a1:3f:b4:03:40:b7:01:41:7b:1e:a5:25: 36:0b:b3:f9:8c:c2:e6:3b:50:83:61:98:59:66:1d:4e: bd:9e:a1:ca:cc:21:08:03:3e:db:34:65:84:0f:13:cc: f7:79:0d:4c:de:6a:ca:f7:83:b9:58:41:a3:b9:de:b1: fd:39:79:0c:98:31:6f:5c:60:b9:68:dc:0f:4a:1b:38: e6:cf:cd:74:79:27:f3:02:37:99:5f:b3:b0:e1:ae:95: 18:a6:21:7c:84:72:5e:f2:c5:a8:8d:20:e6:28:9d:d9: 9b:d4:6e:1e:32:e1:92:7f:18:78:e7:12:e6:66:12:54: 51:ea:f7:1b:f2:b6:d3:5c:08:b0:a6:96:b1:68:f1:28 Fingerprint (SHA-256): 3E:28:D3:6E:76:11:86:12:64:18:41:74:7A:EB:1D:F5:26:BE:E3:1E:9D:F8:61:B5:EF:95:F7:3A:E9:6E:AA:3B Fingerprint (SHA1): 77:20:D4:28:89:2D:4A:6B:15:76:11:19:FC:A8:FD:A0:67:1C:5E:F5 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #959: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184955 (0x3110ce3b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 18:50:44 2017 Not After : Tue Aug 23 18:50:44 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 98:35:5e:82:65:67:40:46:2d:35:26:95:e5:ad:4d:cd: c3:dc:89:16:19:9d:c9:a2:01:e5:bf:e7:f3:f3:64:2a: df:d0:4c:59:a3:dd:5f:fd:8c:86:c9:12:54:7d:6e:72: 6d:32:c9:fd:51:7b:09:0c:30:21:b8:56:ec:2b:af:33: 90:82:2d:fe:15:32:6b:be:47:a1:f2:55:90:5e:f1:fb: ea:78:38:1f:fa:6a:08:14:49:6e:b0:aa:24:82:36:f2: 49:c4:e9:c0:10:70:48:5e:8f:e7:83:1b:4a:f9:21:14: 35:cd:41:b8:05:8f:d9:55:5a:84:08:9f:53:ca:77:36: cb:a1:03:c7:ac:a5:a3:8f:21:8a:fd:6b:a2:2a:84:b9: 86:39:49:e6:34:5c:3c:7d:da:ee:6d:5e:a0:36:6e:7b: 15:af:bc:15:ce:8f:65:f7:94:93:8d:36:f3:91:a3:ed: 86:27:0d:4f:10:ce:f9:6e:93:98:8e:fb:d1:a9:7f:9f: 43:88:f2:c0:a0:87:6f:cc:ef:51:51:27:9c:f1:69:73: 68:9e:76:50:c0:68:87:aa:df:3b:fc:03:fb:9a:4c:bf: 2e:88:ae:7e:90:ea:40:73:51:09:00:77:25:e9:e9:77: 62:f5:18:69:6b:36:40:9a:a4:93:1d:33:a8:ff:d1:61 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1e:60:f9:e3:5e:d8:f2:2f:50:b5:80:73:94:6e:68:2f: 78:5a:bf:15:4b:bf:8d:81:87:b5:2a:cd:98:78:2f:d3: 92:62:db:3d:a8:a4:f1:a4:50:4f:cc:79:eb:ae:16:a2: 78:11:5e:27:f1:5e:72:05:0e:55:1b:c2:e0:7c:2a:af: 02:e5:da:33:67:84:01:88:6a:78:0e:cd:a8:6c:80:35: fc:c3:34:53:fa:20:21:5b:8c:f4:dc:18:bf:97:7a:fe: 01:2e:68:e2:c3:39:d6:c4:c0:50:06:81:49:4f:91:e0: c9:f8:6f:10:a1:3f:b4:03:40:b7:01:41:7b:1e:a5:25: 36:0b:b3:f9:8c:c2:e6:3b:50:83:61:98:59:66:1d:4e: bd:9e:a1:ca:cc:21:08:03:3e:db:34:65:84:0f:13:cc: f7:79:0d:4c:de:6a:ca:f7:83:b9:58:41:a3:b9:de:b1: fd:39:79:0c:98:31:6f:5c:60:b9:68:dc:0f:4a:1b:38: e6:cf:cd:74:79:27:f3:02:37:99:5f:b3:b0:e1:ae:95: 18:a6:21:7c:84:72:5e:f2:c5:a8:8d:20:e6:28:9d:d9: 9b:d4:6e:1e:32:e1:92:7f:18:78:e7:12:e6:66:12:54: 51:ea:f7:1b:f2:b6:d3:5c:08:b0:a6:96:b1:68:f1:28 Fingerprint (SHA-256): 3E:28:D3:6E:76:11:86:12:64:18:41:74:7A:EB:1D:F5:26:BE:E3:1E:9D:F8:61:B5:EF:95:F7:3A:E9:6E:AA:3B Fingerprint (SHA1): 77:20:D4:28:89:2D:4A:6B:15:76:11:19:FC:A8:FD:A0:67:1C:5E:F5 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #960: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Creating DB Root1DB certutil -N -d Root1DB -f Root1DB/dbpasswd chains.sh: #961: MegaBridge_3_2: Creating DB Root1DB - PASSED chains.sh: Creating Root CA Root1 certutil -s "CN=Root1 ROOT CA, O=Root1, C=US" -S -n Root1 -t CTu,CTu,CTu -v 600 -x -d Root1DB -1 -2 -5 -f Root1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823184960 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #962: MegaBridge_3_2: Creating Root CA Root1 - PASSED chains.sh: Exporting Root CA Root1.der certutil -L -d Root1DB -r -n Root1 -o Root1.der chains.sh: #963: MegaBridge_3_2: Exporting Root CA Root1.der - PASSED chains.sh: Creating DB Root2DB certutil -N -d Root2DB -f Root2DB/dbpasswd chains.sh: #964: MegaBridge_3_2: Creating DB Root2DB - PASSED chains.sh: Creating Root CA Root2 certutil -s "CN=Root2 ROOT CA, O=Root2, C=US" -S -n Root2 -t CTu,CTu,CTu -v 600 -x -d Root2DB -1 -2 -5 -f Root2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823184961 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #965: MegaBridge_3_2: Creating Root CA Root2 - PASSED chains.sh: Exporting Root CA Root2.der certutil -L -d Root2DB -r -n Root2 -o Root2.der chains.sh: #966: MegaBridge_3_2: Exporting Root CA Root2.der - PASSED chains.sh: Creating DB Root3DB certutil -N -d Root3DB -f Root3DB/dbpasswd chains.sh: #967: MegaBridge_3_2: Creating DB Root3DB - PASSED chains.sh: Creating Root CA Root3 certutil -s "CN=Root3 ROOT CA, O=Root3, C=US" -S -n Root3 -t CTu,CTu,CTu -v 600 -x -d Root3DB -1 -2 -5 -f Root3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823184962 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #968: MegaBridge_3_2: Creating Root CA Root3 - PASSED chains.sh: Exporting Root CA Root3.der certutil -L -d Root3DB -r -n Root3 -o Root3.der chains.sh: #969: MegaBridge_3_2: Exporting Root CA Root3.der - PASSED chains.sh: Creating DB Root4DB certutil -N -d Root4DB -f Root4DB/dbpasswd chains.sh: #970: MegaBridge_3_2: Creating DB Root4DB - PASSED chains.sh: Creating Root CA Root4 certutil -s "CN=Root4 ROOT CA, O=Root4, C=US" -S -n Root4 -t CTu,CTu,CTu -v 600 -x -d Root4DB -1 -2 -5 -f Root4DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823184963 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #971: MegaBridge_3_2: Creating Root CA Root4 - PASSED chains.sh: Exporting Root CA Root4.der certutil -L -d Root4DB -r -n Root4 -o Root4.der chains.sh: #972: MegaBridge_3_2: Exporting Root CA Root4.der - PASSED chains.sh: Creating DB Root5DB certutil -N -d Root5DB -f Root5DB/dbpasswd chains.sh: #973: MegaBridge_3_2: Creating DB Root5DB - PASSED chains.sh: Creating Root CA Root5 certutil -s "CN=Root5 ROOT CA, O=Root5, C=US" -S -n Root5 -t CTu,CTu,CTu -v 600 -x -d Root5DB -1 -2 -5 -f Root5DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823184964 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #974: MegaBridge_3_2: Creating Root CA Root5 - PASSED chains.sh: Exporting Root CA Root5.der certutil -L -d Root5DB -r -n Root5 -o Root5.der chains.sh: #975: MegaBridge_3_2: Exporting Root CA Root5.der - PASSED chains.sh: Creating DB Root6DB certutil -N -d Root6DB -f Root6DB/dbpasswd chains.sh: #976: MegaBridge_3_2: Creating DB Root6DB - PASSED chains.sh: Creating Root CA Root6 certutil -s "CN=Root6 ROOT CA, O=Root6, C=US" -S -n Root6 -t CTu,CTu,CTu -v 600 -x -d Root6DB -1 -2 -5 -f Root6DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823184965 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #977: MegaBridge_3_2: Creating Root CA Root6 - PASSED chains.sh: Exporting Root CA Root6.der certutil -L -d Root6DB -r -n Root6 -o Root6.der chains.sh: #978: MegaBridge_3_2: Exporting Root CA Root6.der - PASSED chains.sh: Creating DB Root7DB certutil -N -d Root7DB -f Root7DB/dbpasswd chains.sh: #979: MegaBridge_3_2: Creating DB Root7DB - PASSED chains.sh: Creating Root CA Root7 certutil -s "CN=Root7 ROOT CA, O=Root7, C=US" -S -n Root7 -t CTu,CTu,CTu -v 600 -x -d Root7DB -1 -2 -5 -f Root7DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823184966 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #980: MegaBridge_3_2: Creating Root CA Root7 - PASSED chains.sh: Exporting Root CA Root7.der certutil -L -d Root7DB -r -n Root7 -o Root7.der chains.sh: #981: MegaBridge_3_2: Exporting Root CA Root7.der - PASSED chains.sh: Creating DB Root8DB certutil -N -d Root8DB -f Root8DB/dbpasswd chains.sh: #982: MegaBridge_3_2: Creating DB Root8DB - PASSED chains.sh: Creating Root CA Root8 certutil -s "CN=Root8 ROOT CA, O=Root8, C=US" -S -n Root8 -t CTu,CTu,CTu -v 600 -x -d Root8DB -1 -2 -5 -f Root8DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823184967 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #983: MegaBridge_3_2: Creating Root CA Root8 - PASSED chains.sh: Exporting Root CA Root8.der certutil -L -d Root8DB -r -n Root8 -o Root8.der chains.sh: #984: MegaBridge_3_2: Exporting Root CA Root8.der - PASSED chains.sh: Creating DB Root9DB certutil -N -d Root9DB -f Root9DB/dbpasswd chains.sh: #985: MegaBridge_3_2: Creating DB Root9DB - PASSED chains.sh: Creating Root CA Root9 certutil -s "CN=Root9 ROOT CA, O=Root9, C=US" -S -n Root9 -t CTu,CTu,CTu -v 600 -x -d Root9DB -1 -2 -5 -f Root9DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823184968 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #986: MegaBridge_3_2: Creating Root CA Root9 - PASSED chains.sh: Exporting Root CA Root9.der certutil -L -d Root9DB -r -n Root9 -o Root9.der chains.sh: #987: MegaBridge_3_2: Exporting Root CA Root9.der - PASSED chains.sh: Creating DB Bridge11DB certutil -N -d Bridge11DB -f Bridge11DB/dbpasswd chains.sh: #988: MegaBridge_3_2: Creating DB Bridge11DB - PASSED chains.sh: Creating Bridge certifiate request Bridge11Req.der certutil -s "CN=Bridge11 Bridge, O=Bridge11, C=US" -R -2 -d Bridge11DB -f Bridge11DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o Bridge11Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #989: MegaBridge_3_2: Creating Bridge certifiate request Bridge11Req.der - PASSED chains.sh: Creating certficate Bridge11Root1.der signed by Root1 certutil -C -c Root1 -v 60 -d Root1DB -i Bridge11Req.der -o Bridge11Root1.der -f Root1DB/dbpasswd -m 823184969 -7 Bridge11@Root1 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #990: MegaBridge_3_2: Creating certficate Bridge11Root1.der signed by Root1 - PASSED chains.sh: Importing certificate Bridge11Root1.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #991: MegaBridge_3_2: Importing certificate Bridge11Root1.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root2.der signed by Root2 certutil -C -c Root2 -v 60 -d Root2DB -i Bridge11Req.der -o Bridge11Root2.der -f Root2DB/dbpasswd -m 823184970 -7 Bridge11@Root2 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #992: MegaBridge_3_2: Creating certficate Bridge11Root2.der signed by Root2 - PASSED chains.sh: Importing certificate Bridge11Root2.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #993: MegaBridge_3_2: Importing certificate Bridge11Root2.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root3.der signed by Root3 certutil -C -c Root3 -v 60 -d Root3DB -i Bridge11Req.der -o Bridge11Root3.der -f Root3DB/dbpasswd -m 823184971 -7 Bridge11@Root3 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #994: MegaBridge_3_2: Creating certficate Bridge11Root3.der signed by Root3 - PASSED chains.sh: Importing certificate Bridge11Root3.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #995: MegaBridge_3_2: Importing certificate Bridge11Root3.der to Bridge11DB database - PASSED chains.sh: Generating PKCS7 package from Bridge11DB database cmsutil -O -r "Bridge11@Root1,Bridge11@Root2,Bridge11@Root3" -d Bridge11DB > Bridge11.p7 chains.sh: #996: MegaBridge_3_2: Generating PKCS7 package from Bridge11DB database - PASSED chains.sh: Creating DB Bridge12DB certutil -N -d Bridge12DB -f Bridge12DB/dbpasswd chains.sh: #997: MegaBridge_3_2: Creating DB Bridge12DB - PASSED chains.sh: Creating Bridge certifiate request Bridge12Req.der certutil -s "CN=Bridge12 Bridge, O=Bridge12, C=US" -R -2 -d Bridge12DB -f Bridge12DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o Bridge12Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #998: MegaBridge_3_2: Creating Bridge certifiate request Bridge12Req.der - PASSED chains.sh: Creating certficate Bridge12Root4.der signed by Root4 certutil -C -c Root4 -v 60 -d Root4DB -i Bridge12Req.der -o Bridge12Root4.der -f Root4DB/dbpasswd -m 823184972 -7 Bridge12@Root4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #999: MegaBridge_3_2: Creating certficate Bridge12Root4.der signed by Root4 - PASSED chains.sh: Importing certificate Bridge12Root4.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1000: MegaBridge_3_2: Importing certificate Bridge12Root4.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root5.der signed by Root5 certutil -C -c Root5 -v 60 -d Root5DB -i Bridge12Req.der -o Bridge12Root5.der -f Root5DB/dbpasswd -m 823184973 -7 Bridge12@Root5 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1001: MegaBridge_3_2: Creating certficate Bridge12Root5.der signed by Root5 - PASSED chains.sh: Importing certificate Bridge12Root5.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root5.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1002: MegaBridge_3_2: Importing certificate Bridge12Root5.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root6.der signed by Root6 certutil -C -c Root6 -v 60 -d Root6DB -i Bridge12Req.der -o Bridge12Root6.der -f Root6DB/dbpasswd -m 823184974 -7 Bridge12@Root6 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1003: MegaBridge_3_2: Creating certficate Bridge12Root6.der signed by Root6 - PASSED chains.sh: Importing certificate Bridge12Root6.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root6.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1004: MegaBridge_3_2: Importing certificate Bridge12Root6.der to Bridge12DB database - PASSED chains.sh: Generating PKCS7 package from Bridge12DB database cmsutil -O -r "Bridge12@Root4,Bridge12@Root5,Bridge12@Root6" -d Bridge12DB > Bridge12.p7 chains.sh: #1005: MegaBridge_3_2: Generating PKCS7 package from Bridge12DB database - PASSED chains.sh: Creating DB Bridge13DB certutil -N -d Bridge13DB -f Bridge13DB/dbpasswd chains.sh: #1006: MegaBridge_3_2: Creating DB Bridge13DB - PASSED chains.sh: Creating Bridge certifiate request Bridge13Req.der certutil -s "CN=Bridge13 Bridge, O=Bridge13, C=US" -R -2 -d Bridge13DB -f Bridge13DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o Bridge13Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1007: MegaBridge_3_2: Creating Bridge certifiate request Bridge13Req.der - PASSED chains.sh: Creating certficate Bridge13Root7.der signed by Root7 certutil -C -c Root7 -v 60 -d Root7DB -i Bridge13Req.der -o Bridge13Root7.der -f Root7DB/dbpasswd -m 823184975 -7 Bridge13@Root7 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1008: MegaBridge_3_2: Creating certficate Bridge13Root7.der signed by Root7 - PASSED chains.sh: Importing certificate Bridge13Root7.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root7.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1009: MegaBridge_3_2: Importing certificate Bridge13Root7.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root8.der signed by Root8 certutil -C -c Root8 -v 60 -d Root8DB -i Bridge13Req.der -o Bridge13Root8.der -f Root8DB/dbpasswd -m 823184976 -7 Bridge13@Root8 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1010: MegaBridge_3_2: Creating certficate Bridge13Root8.der signed by Root8 - PASSED chains.sh: Importing certificate Bridge13Root8.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root8.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1011: MegaBridge_3_2: Importing certificate Bridge13Root8.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root9.der signed by Root9 certutil -C -c Root9 -v 60 -d Root9DB -i Bridge13Req.der -o Bridge13Root9.der -f Root9DB/dbpasswd -m 823184977 -7 Bridge13@Root9 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1012: MegaBridge_3_2: Creating certficate Bridge13Root9.der signed by Root9 - PASSED chains.sh: Importing certificate Bridge13Root9.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root9.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1013: MegaBridge_3_2: Importing certificate Bridge13Root9.der to Bridge13DB database - PASSED chains.sh: Generating PKCS7 package from Bridge13DB database cmsutil -O -r "Bridge13@Root7,Bridge13@Root8,Bridge13@Root9" -d Bridge13DB > Bridge13.p7 chains.sh: #1014: MegaBridge_3_2: Generating PKCS7 package from Bridge13DB database - PASSED chains.sh: Creating DB Bridge21DB certutil -N -d Bridge21DB -f Bridge21DB/dbpasswd chains.sh: #1015: MegaBridge_3_2: Creating DB Bridge21DB - PASSED chains.sh: Creating Bridge certifiate request Bridge21Req.der certutil -s "CN=Bridge21 Bridge, O=Bridge21, C=US" -R -2 -d Bridge21DB -f Bridge21DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o Bridge21Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1016: MegaBridge_3_2: Creating Bridge certifiate request Bridge21Req.der - PASSED chains.sh: Creating certficate Bridge21Bridge11.der signed by Bridge11 certutil -C -c Bridge11 -v 60 -d Bridge11DB -i Bridge21Req.der -o Bridge21Bridge11.der -f Bridge11DB/dbpasswd -m 823184978 -7 Bridge21@Bridge11 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1017: MegaBridge_3_2: Creating certficate Bridge21Bridge11.der signed by Bridge11 - PASSED chains.sh: Importing certificate Bridge21Bridge11.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge11.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1018: MegaBridge_3_2: Importing certificate Bridge21Bridge11.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge12.der signed by Bridge12 certutil -C -c Bridge12 -v 60 -d Bridge12DB -i Bridge21Req.der -o Bridge21Bridge12.der -f Bridge12DB/dbpasswd -m 823184979 -7 Bridge21@Bridge12 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1019: MegaBridge_3_2: Creating certficate Bridge21Bridge12.der signed by Bridge12 - PASSED chains.sh: Importing certificate Bridge21Bridge12.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1020: MegaBridge_3_2: Importing certificate Bridge21Bridge12.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge13.der signed by Bridge13 certutil -C -c Bridge13 -v 60 -d Bridge13DB -i Bridge21Req.der -o Bridge21Bridge13.der -f Bridge13DB/dbpasswd -m 823184980 -7 Bridge21@Bridge13 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1021: MegaBridge_3_2: Creating certficate Bridge21Bridge13.der signed by Bridge13 - PASSED chains.sh: Importing certificate Bridge21Bridge13.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1022: MegaBridge_3_2: Importing certificate Bridge21Bridge13.der to Bridge21DB database - PASSED chains.sh: Generating PKCS7 package from Bridge21DB database cmsutil -O -r "Bridge21@Bridge11,Bridge21@Bridge12,Bridge21@Bridge13" -d Bridge21DB > Bridge21.p7 chains.sh: #1023: MegaBridge_3_2: Generating PKCS7 package from Bridge21DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1024: MegaBridge_3_2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1025: MegaBridge_3_2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge21.der signed by Bridge21 certutil -C -c Bridge21 -v 60 -d Bridge21DB -i CA1Req.der -o CA1Bridge21.der -f Bridge21DB/dbpasswd -m 823184981 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1026: MegaBridge_3_2: Creating certficate CA1Bridge21.der signed by Bridge21 - PASSED chains.sh: Importing certificate CA1Bridge21.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge21.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1027: MegaBridge_3_2: Importing certificate CA1Bridge21.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1028: MegaBridge_3_2: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1029: MegaBridge_3_2: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 823184982 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1030: MegaBridge_3_2: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1031: MegaBridge_3_2: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der -t Root1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184960 (0x3110ce40) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root1 ROOT CA,O=Root1,C=US" Validity: Not Before: Wed Aug 23 18:50:49 2017 Not After : Tue Aug 23 18:50:49 2067 Subject: "CN=Root1 ROOT CA,O=Root1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e4:e0:09:91:40:3b:59:98:b1:62:93:02:3c:1c:b0:f8: 28:9e:f0:61:39:d3:3f:2a:a0:49:41:74:88:3b:d1:69: b7:66:66:e4:e0:d7:a5:81:60:50:cd:f3:2f:9d:18:74: 70:9c:22:39:df:6c:a9:37:28:fd:5a:6b:c4:eb:76:27: a5:b0:26:9f:0d:f4:3d:11:cd:66:75:5d:77:4e:15:c7: 94:f2:1b:a1:c6:a8:3c:cd:45:e4:e4:4b:df:32:75:9f: 42:d6:d5:28:98:15:75:e7:82:c5:54:68:d3:4e:4a:6e: d4:24:e8:3b:5d:d3:34:68:1d:29:d8:6f:0f:56:f4:9a: ac:c6:23:b5:2f:6a:23:d8:b3:44:b5:e7:d8:00:b7:0e: 9d:a5:db:f6:3b:30:cb:65:71:65:ca:55:0c:49:09:89: d4:94:a5:86:9d:a5:f5:ee:a5:e8:ff:30:34:ca:ec:aa: 1b:25:0f:50:51:17:5f:9b:8e:a9:48:c1:1d:6b:c1:07: 2c:46:db:8e:23:f7:b1:d7:e6:93:75:55:d1:3b:4f:36: c7:67:17:32:f9:15:9c:80:82:fc:8e:6f:03:c6:d3:86: 1e:de:0c:7a:2a:fe:c7:94:df:9e:cd:ab:95:0d:8c:2f: 20:e3:5a:31:0c:37:eb:47:79:34:4b:f4:5e:d2:e3:ad Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 84:2b:a1:7a:bb:1e:e5:4d:ee:fd:46:5d:a3:8c:cd:50: 43:eb:c3:e8:e2:7f:b8:15:58:e2:8f:b0:df:ff:f0:d3: da:6e:c8:4a:c8:92:11:50:14:c0:ba:be:7c:74:c2:eb: d1:0f:98:56:b0:2c:c6:ab:4a:a8:13:db:a3:30:e1:7a: a0:b7:35:de:68:73:f4:13:93:df:28:6c:ea:02:e8:76: 97:f5:3d:d0:b5:e0:8f:38:af:d3:8b:bb:5a:66:80:fd: b5:d1:18:1d:f3:29:05:eb:78:de:7f:28:c8:35:0c:54: d9:dd:39:10:bb:d7:2e:10:d2:eb:11:ac:6b:98:d4:7d: 1f:18:89:95:a4:40:43:f8:65:b1:27:c2:2e:a6:dd:fd: e8:19:d8:cc:fb:b1:14:b4:9b:22:7a:23:2f:dc:6f:17: 3a:84:8f:89:c7:f3:59:ab:67:44:86:e6:04:c8:63:aa: 83:46:c3:a9:5e:e0:30:75:a4:07:d9:e7:58:db:d9:c4: e2:00:43:7a:5a:a6:c9:40:61:91:50:e0:88:04:1c:36: 36:8f:5c:db:b6:a1:9d:2b:fa:05:6e:4a:72:21:19:71: 14:f0:a5:6d:06:cb:14:15:b4:d6:f6:c1:bc:1e:07:22: a4:98:84:15:c9:06:13:53:06:e2:52:cc:78:7a:23:13 Fingerprint (SHA-256): C0:30:33:09:57:4A:5A:C2:F7:D5:61:FF:2F:7F:D9:D9:12:3A:CC:32:8B:A8:59:B1:9B:BF:3F:E9:3F:64:C9:AA Fingerprint (SHA1): 3C:EB:DB:84:E3:E5:76:3C:B5:8F:BD:3A:AD:F5:0A:A1:69:4B:A3:88 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #1032: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der -t Root2.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184961 (0x3110ce41) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root2 ROOT CA,O=Root2,C=US" Validity: Not Before: Wed Aug 23 18:50:50 2017 Not After : Tue Aug 23 18:50:50 2067 Subject: "CN=Root2 ROOT CA,O=Root2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:0c:b5:6b:48:99:ed:e0:9d:98:5e:6c:3b:b3:8e:94: 93:2a:d8:39:51:fa:2c:6c:99:73:81:59:f1:f9:e8:64: 88:ee:e3:c6:cd:dd:ca:29:27:74:9e:29:b4:1d:0b:8b: 39:79:e0:80:c0:f2:a9:70:a7:bf:65:47:8f:6a:61:44: 0b:20:29:b9:a4:39:0f:2a:e0:12:d3:47:c9:7d:65:6f: b5:e6:86:2e:7a:0f:39:7e:ea:7b:5c:fc:0f:ed:70:db: 50:69:a9:46:9e:b0:4d:b7:fe:6a:36:76:d5:6c:24:89: a0:c0:14:81:f5:93:ec:a1:67:08:1a:d5:b3:6c:7b:69: 1c:b4:cc:77:4f:16:74:dc:f3:6c:6c:87:4d:b5:fb:dc: 78:5c:98:dd:d2:81:2b:c7:d1:e2:54:40:82:a4:ff:69: 32:43:34:d1:bf:5d:ff:16:9c:8d:85:25:d3:de:78:36: 03:85:f4:5c:6b:e9:51:3c:cb:b0:de:a6:11:b7:50:9b: 4c:b9:8c:16:1e:ee:fc:10:e4:da:cd:ba:70:81:72:5c: 34:ae:27:19:ff:c8:95:34:5e:60:18:39:7a:7e:a8:b4: 75:e1:6c:ab:61:ec:ea:2a:fe:b1:78:9f:f2:02:cf:0f: 37:c0:b6:3d:4f:5e:65:10:aa:7a:27:fc:6f:09:c3:3b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 40:76:01:05:86:2c:81:22:4e:52:a7:ca:49:bd:81:48: a4:9b:51:8b:1c:cc:b9:ff:e4:bc:98:87:7f:25:22:d4: 92:e2:24:d8:42:29:78:75:00:2f:de:25:de:55:d1:cf: b2:5c:46:c5:a9:d5:69:ba:2c:0b:19:9b:5e:e7:ad:24: 9b:f7:f2:15:7f:d6:87:ce:31:ab:29:74:3d:9c:36:28: b6:8e:a9:37:f7:af:d6:6f:08:61:f1:f5:c0:af:fb:57: a3:ad:cd:5b:16:40:b6:7b:db:2c:d9:f5:69:1e:84:64: cb:16:c7:0f:47:88:54:2a:b7:a6:d9:76:e3:01:b1:99: 03:6e:a4:f8:cf:a6:11:67:60:f0:e5:a5:73:f5:3f:f4: ba:a0:3f:66:75:fc:75:a5:9f:8f:93:10:58:ad:ac:0d: 34:0b:08:b0:66:f6:26:6f:83:e7:22:d0:f1:04:50:75: 8c:69:d2:b3:1d:26:01:90:a6:bb:f6:96:bb:c0:a7:88: 53:44:e5:fb:12:21:5e:ca:d9:d7:c2:31:3f:8a:df:01: 62:a5:f5:24:c5:14:46:e0:28:5e:5d:53:b6:bf:4a:a0: 86:9e:dd:21:2f:1b:97:1d:64:1e:79:16:70:9d:54:9d: bc:29:af:53:2b:33:53:e6:27:0e:9b:ec:1f:f9:20:c2 Fingerprint (SHA-256): 59:6A:A5:A8:37:DA:C0:5A:3C:C4:A4:89:6E:BF:0D:6D:13:9F:F0:06:C4:EC:C6:EE:0F:C2:DF:E5:DE:64:C9:2A Fingerprint (SHA1): 22:42:4D:00:B1:D6:2C:2B:0F:82:9C:8D:9B:1F:AC:55:44:98:68:EC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #1033: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der -t Root3.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184962 (0x3110ce42) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root3 ROOT CA,O=Root3,C=US" Validity: Not Before: Wed Aug 23 18:50:50 2017 Not After : Tue Aug 23 18:50:50 2067 Subject: "CN=Root3 ROOT CA,O=Root3,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:2c:84:98:d1:ae:66:0a:7f:ed:7c:b5:e3:5e:7b:9f: f9:10:4f:29:3e:57:8e:07:10:3a:0d:c5:f3:25:ee:65: 78:9e:b8:1c:03:8b:9d:79:db:86:a0:f6:45:97:10:06: 8b:64:a9:7c:c0:de:1b:e3:bb:ca:13:04:4e:77:de:73: 42:42:2c:4a:86:07:04:ea:d9:01:73:34:b4:cf:34:44: ec:50:1c:d4:cf:14:1a:fb:84:d3:07:30:8b:03:9d:95: a3:66:e3:95:12:ba:3a:37:9c:ac:15:24:1f:84:53:b0: ea:c0:37:69:d0:44:1d:1d:54:a9:9f:eb:69:3a:e5:8b: f0:09:43:85:b0:ed:ff:66:9c:ea:be:e1:7a:cc:2e:be: bc:62:06:f8:29:80:f1:09:ac:b7:9f:71:d2:45:87:43: 39:c3:b6:9d:e3:59:65:1c:ad:1b:cd:1a:d8:b3:3f:62: 50:44:41:3a:59:90:ca:09:25:54:4c:9d:bc:13:7b:84: f6:ac:48:ac:cd:78:6e:1e:13:f0:22:e3:58:19:eb:1d: 4c:a5:96:c1:06:35:20:4f:e8:7c:e6:41:55:1b:70:8e: 4c:09:01:47:69:f7:b1:80:4f:3e:52:40:95:24:5a:77: b5:21:04:dd:c5:ec:62:79:5f:df:8a:f0:6d:04:45:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 96:ad:8a:cd:5e:95:ba:51:b1:46:4b:26:19:69:51:35: 31:08:87:12:93:c7:8a:6f:7b:96:f2:6a:06:42:83:80: 85:bb:74:49:20:fc:38:5d:8c:0f:fe:ec:9f:5b:d0:c8: 53:27:82:e6:05:7e:05:74:d2:f4:1f:83:ee:1c:72:fd: 02:ff:7e:80:ed:30:fb:5e:19:8f:2e:76:27:5d:fb:de: 50:fb:85:79:dc:b7:e3:8d:5d:fd:b5:5a:55:a3:8d:e0: f3:5c:54:76:36:1e:83:9b:dd:0d:e3:86:db:03:03:c3: 45:ac:ce:97:2b:2f:1e:45:72:5a:bb:c7:85:ef:a5:3e: f0:cd:80:ba:8b:f3:cf:7b:d2:45:06:ae:76:e1:8d:da: 78:f9:b2:3a:bd:1a:bf:28:48:63:52:19:1f:9d:ea:0d: d8:bf:d9:88:05:85:e3:29:d9:cd:99:d1:df:e7:91:4f: fe:61:5d:7b:17:63:77:0e:68:81:fc:c9:ff:d3:49:d7: 6b:ca:ed:e9:8d:a5:90:6c:d3:6b:04:9f:b2:1f:58:6e: 0b:8a:1f:5f:53:23:d4:ab:cf:f8:06:2b:30:48:f1:ff: 88:29:88:75:c1:de:22:c2:c7:36:80:48:e4:62:90:bf: e7:76:1d:47:b3:80:5c:2c:da:8a:0a:e2:51:14:8d:9a Fingerprint (SHA-256): 81:7F:0F:94:AC:7B:B4:22:2C:9E:36:A7:E1:82:D0:48:F5:4C:D6:99:D7:96:7A:14:1A:65:73:82:5E:BB:4E:37 Fingerprint (SHA1): 34:9D:8D:E8:63:AA:79:71:42:04:C4:A7:10:FD:01:04:D5:BD:B5:F8 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #1034: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der -t Root4.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184963 (0x3110ce43) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root4 ROOT CA,O=Root4,C=US" Validity: Not Before: Wed Aug 23 18:50:52 2017 Not After : Tue Aug 23 18:50:52 2067 Subject: "CN=Root4 ROOT CA,O=Root4,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:7f:36:fe:d2:07:37:57:cc:2b:e2:b8:79:36:8a:64: 8b:f0:9a:b0:8c:3c:f1:e9:d4:1e:6a:b9:f8:e7:7d:14: 9e:f1:c2:30:97:f3:8c:8b:e3:7a:43:f1:52:0c:0c:03: 40:be:d3:53:91:e8:7e:13:3c:55:bf:21:9c:00:89:79: 40:69:57:ca:00:2c:a0:5d:de:0b:83:70:c2:43:64:1a: 7e:0d:37:b7:c1:47:98:4c:ba:6b:05:9d:1a:a7:f0:10: 65:81:ef:53:17:7b:74:bc:02:19:fb:64:68:c1:98:1d: 02:2b:aa:74:63:12:f6:f2:95:55:08:c0:f0:3b:92:45: 8f:68:33:ce:97:8b:b7:2e:53:98:c9:d3:d4:aa:d6:12: 4b:b1:81:19:1a:5f:00:75:ba:3e:2e:a0:5c:3b:9a:a6: 75:e5:cb:30:02:04:02:56:e1:d3:3e:22:d1:16:a3:ae: b4:b1:e3:1d:c6:d7:93:63:5f:99:e7:76:28:d0:19:47: b1:1b:00:ad:12:96:ab:e4:be:b4:74:a0:af:6e:9e:56: 87:ce:2e:a5:66:ac:3f:c0:12:59:ef:26:ba:77:4e:e8: 42:9a:20:df:96:9d:52:50:f5:19:40:5c:24:e3:e1:02: d1:54:de:f3:b9:e4:bb:2f:69:41:24:5a:90:d4:0e:43 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:f6:fd:32:36:c0:d2:13:a0:2b:b0:d1:ae:28:53:22: 74:00:2c:c8:fb:05:de:c0:1d:4d:96:de:d5:67:e5:a8: 98:da:39:ae:de:49:0c:5b:f7:18:64:8b:9c:cf:6c:c2: aa:83:b4:83:df:83:98:3a:b6:01:89:29:27:b6:ee:a5: 76:9e:35:21:54:b5:f2:ef:40:69:1f:13:7f:c2:a2:52: cf:d1:f2:28:7a:47:4b:b9:14:dc:74:8f:77:2d:17:24: f1:6c:bb:ca:75:fc:69:9a:44:c8:4b:9a:b9:cc:b5:ef: f6:f4:6b:74:92:10:0f:b1:db:87:75:ef:6b:c5:30:34: 12:08:fc:6b:02:b5:44:34:03:a9:c4:ab:7f:77:a4:7d: 4b:d9:82:d5:99:50:cb:68:2e:29:3d:34:d5:db:d8:9c: d2:7e:74:85:11:47:b7:e4:fb:46:8f:2f:98:87:07:82: e9:1d:0c:46:25:f8:2f:34:d3:31:23:aa:c4:39:f9:3a: 09:b2:ac:09:de:4c:5b:f3:f9:55:da:91:2d:4a:67:d1: 48:a2:98:99:e4:f7:c7:40:ec:48:61:a1:fb:1d:ec:bf: 62:56:22:3f:75:b8:47:a3:5d:36:01:d8:89:ff:c6:85: 0a:be:44:ea:ab:d2:81:aa:ff:5c:fa:cf:4d:5e:a4:bd Fingerprint (SHA-256): 00:8F:67:40:E5:ED:D2:FB:F7:6D:C5:D1:4E:7E:D8:F6:0C:0F:2B:1E:2C:B2:2A:FC:F1:CB:EA:25:ED:EC:7E:C4 Fingerprint (SHA1): E0:E0:39:FE:D2:83:95:D0:09:5C:70:F6:5D:51:96:A0:87:B2:F3:60 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #1035: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der -t Root5.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184964 (0x3110ce44) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root5 ROOT CA,O=Root5,C=US" Validity: Not Before: Wed Aug 23 18:50:53 2017 Not After : Tue Aug 23 18:50:53 2067 Subject: "CN=Root5 ROOT CA,O=Root5,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:54:49:da:b0:99:f5:24:3d:06:d1:c5:ef:c6:a1:91: 83:5d:9e:39:cf:c8:3a:5d:d6:62:5b:2a:4b:46:0b:54: e1:25:bb:65:f7:1c:2b:68:2b:0f:8c:86:1b:71:b9:00: 4f:c5:6c:77:99:e0:d5:8a:f2:7e:cc:b9:c8:03:e4:1b: 59:6c:03:23:1a:3d:5e:c3:25:46:19:a8:4d:f4:b3:87: 02:50:05:cb:1b:66:30:af:7c:8f:71:99:56:8a:02:1c: 55:0e:8d:85:d2:57:e3:5f:16:1c:b3:49:52:2f:58:e0: a4:5e:a9:1b:42:6f:d0:0f:fe:78:d8:36:a0:10:4f:c8: 03:05:de:f0:d6:b2:17:0d:e6:79:1a:ac:d0:9d:34:a4: 9b:51:1e:80:ca:e0:70:2f:7f:53:9d:ea:c2:25:d0:98: be:56:10:3b:90:b1:84:db:5e:4e:96:dd:b1:5e:e2:4b: 88:5f:95:99:3e:c2:0e:09:ac:22:33:86:87:06:69:ff: 30:00:7d:cd:b0:0c:06:e4:e3:a4:ba:5e:9b:34:ef:c5: 54:a7:f7:27:b0:46:d1:83:3c:e7:57:54:90:2d:39:ce: f0:eb:69:72:ba:6b:12:a8:84:5b:6b:10:a1:76:c6:cc: e5:1c:8b:48:a7:0a:b9:1a:64:d6:5a:60:6f:dc:e6:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:dc:4a:ba:b5:89:51:af:46:fd:5e:42:5d:8e:e2:06: 82:b9:ee:61:2b:78:27:b4:d6:87:7c:69:f9:83:5e:79: 38:94:86:81:a3:c4:5a:3b:5e:51:85:3f:ee:1b:41:a7: 6d:d8:68:8d:51:78:30:f0:3b:64:a8:5c:a1:4e:21:42: 06:35:31:ba:17:0f:68:7e:91:f8:a6:d4:28:b6:1d:67: a4:47:5c:c1:fd:d5:b2:de:7e:63:9b:87:cf:b2:eb:7a: 16:ca:16:87:0f:e4:ab:25:c8:19:01:d1:76:0f:d0:f9: 95:cf:af:2f:ed:1e:a1:8a:cd:40:4a:76:85:f0:cc:f3: 90:02:90:1d:38:55:60:45:f3:0e:19:8f:c6:77:04:1c: 03:18:cc:ac:41:6f:3e:89:c0:cc:bf:58:4f:a3:6d:03: e9:8c:1c:2d:95:80:a5:cf:0f:c9:de:46:8e:1e:b6:e8: 8b:8c:4c:82:25:c6:63:4f:77:b2:36:a4:b3:98:b8:1a: 7d:20:8b:14:da:e9:d6:03:8b:11:58:40:4c:81:83:40: 04:b6:45:ff:57:9e:59:6d:06:fe:15:67:0f:be:86:66: a8:3d:c5:d6:a6:09:ac:e4:4b:bc:d4:47:2a:22:6b:e9: d4:b2:4d:de:53:43:1e:7e:8d:28:90:52:e8:68:64:b9 Fingerprint (SHA-256): BE:F5:FD:4E:71:EE:9E:6F:D2:15:DA:81:6F:6A:B6:DF:E5:04:94:F8:F9:AF:11:9F:74:35:A8:A3:F8:76:84:46 Fingerprint (SHA1): C3:10:1C:C5:47:DC:A8:3D:21:57:0F:B1:8F:38:08:0B:29:33:23:7C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #1036: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der -t Root6.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184965 (0x3110ce45) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root6 ROOT CA,O=Root6,C=US" Validity: Not Before: Wed Aug 23 18:50:53 2017 Not After : Tue Aug 23 18:50:53 2067 Subject: "CN=Root6 ROOT CA,O=Root6,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a5:7e:cf:0e:fb:9e:c0:12:93:b8:15:7e:da:48:4b:da: 34:a0:78:2a:cb:af:cf:c1:53:da:dc:b1:4e:44:50:d2: 9a:14:f2:01:cb:e1:2a:0f:f7:72:cf:42:66:8c:05:d8: c2:83:e7:7f:9f:58:e3:e8:f3:28:f0:ba:60:2c:34:89: ae:63:66:e7:fc:90:e3:e2:4f:9c:10:75:b1:1f:8a:47: 35:0e:13:68:ec:b0:01:4c:e6:e7:5d:86:d3:52:3f:ef: 08:f6:91:80:5f:0a:8a:fd:97:31:30:f8:9d:75:39:4f: 98:20:f0:e5:bb:b0:fe:31:7c:e5:d2:3a:4d:7c:40:af: 7a:f1:0f:87:e6:06:ee:e2:a5:7b:73:0f:9b:9f:bc:3f: 2c:b3:f9:70:a1:2a:64:b5:79:59:24:1f:66:7f:ec:e3: 86:38:5c:86:3c:80:5c:0c:b1:f5:34:f4:b1:33:a5:b1: 8d:e5:45:85:6f:6f:dc:bd:9b:36:28:3e:d4:df:6f:f1: 70:75:f6:76:32:a9:ec:84:18:a5:f3:2b:f9:17:fd:f8: cc:a9:f6:82:b6:ce:f5:75:d1:38:b8:bc:f4:e8:6b:ed: 8f:fc:0b:9f:22:9d:5f:8f:02:d7:98:ea:ea:64:94:6c: a5:77:00:7e:39:36:f7:11:0e:3a:6a:64:a0:9a:e0:7d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 37:79:72:1c:d7:7b:4d:22:4a:7e:aa:e9:84:f8:ec:2d: 44:50:1e:eb:00:04:fc:1f:58:cb:04:46:11:68:12:e5: 2b:8d:89:0d:a5:36:b3:45:28:cb:70:2c:52:f9:c6:5f: 26:85:e7:9d:1d:ed:74:d9:26:17:9d:f7:c4:92:f6:4c: 2e:78:e2:34:d3:f6:75:50:af:01:e7:37:a1:71:ac:c1: 8a:50:cf:7d:d7:d8:bd:0a:33:5d:90:6d:c3:5d:e8:0e: 66:d1:76:f4:b8:7a:d1:14:19:7e:3b:a4:61:8d:c9:4f: c8:5d:e9:e4:19:f0:6e:c3:0e:20:a6:76:3e:c8:7e:44: 32:df:9e:b9:38:d2:1d:fe:88:0e:38:26:34:c3:2f:80: a1:fb:50:e9:31:5e:74:7a:b3:8b:f7:9d:6c:6f:58:1f: 3e:5e:f5:5c:b3:75:79:5a:c3:f4:60:70:5f:bf:43:60: f6:7c:bc:e0:e3:c5:aa:3b:54:77:fb:ac:3d:4e:59:7a: 11:43:9c:4a:aa:df:0f:75:00:78:88:30:65:26:ea:a8: cf:0a:c4:af:09:2a:e4:37:3e:cb:17:65:86:de:12:3c: 4f:de:eb:60:5c:f9:ce:d7:36:6d:b4:f6:80:ec:f0:23: 28:c4:e2:04:a4:aa:58:d9:3e:37:29:2f:9e:44:1b:62 Fingerprint (SHA-256): 09:85:85:68:DA:91:33:17:52:5C:14:61:5A:99:DF:CC:76:38:BF:E6:E8:CB:2B:0A:BD:EE:09:E2:96:9C:81:A1 Fingerprint (SHA1): C3:0D:FC:DB:DF:C8:FF:AE:A8:DF:47:89:5A:AD:34:02:9C:A5:4C:18 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #1037: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der -t Root7.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184966 (0x3110ce46) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root7 ROOT CA,O=Root7,C=US" Validity: Not Before: Wed Aug 23 18:50:54 2017 Not After : Tue Aug 23 18:50:54 2067 Subject: "CN=Root7 ROOT CA,O=Root7,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:d0:58:eb:46:0f:f5:51:72:58:74:b3:c7:a0:d3:bc: b2:c2:35:6c:62:a3:ec:6c:69:9a:d5:b3:c2:99:06:09: 4c:d1:31:58:60:24:1f:7a:26:fd:e0:09:b4:10:e7:d9: 3c:cb:95:e8:51:ba:5e:af:25:dd:43:2a:3b:b5:38:8a: 29:41:5e:e7:0b:a9:08:12:39:fc:0f:65:35:d3:ef:36: 6f:b3:71:3c:b1:32:7e:c7:d8:f2:ff:cc:a7:40:25:4e: ed:86:ef:9a:6d:b1:ec:59:f2:90:aa:12:f9:01:de:09: 07:ab:0f:c5:ef:47:86:a3:0d:66:83:ac:cb:35:7f:c0: f3:5c:d6:9d:80:e1:30:7b:c5:7e:b0:1e:28:bd:70:17: 1b:a5:6b:d8:be:bd:ad:4e:db:31:01:56:1f:82:f4:04: c6:25:e3:58:08:ab:70:cf:00:37:e1:68:29:1c:02:fc: fc:7b:fb:d3:67:f2:19:89:f1:14:77:89:de:be:7f:20: 64:1f:0e:fd:e1:1a:fb:08:c2:35:c5:11:2a:33:9a:51: ba:10:36:73:48:bc:68:2f:dd:2e:ea:8d:45:d9:51:31: 6f:2e:e8:d9:1e:7c:3a:03:65:79:cc:9c:06:9a:7b:43: ec:e7:11:ab:30:76:69:25:2e:7b:f5:58:89:01:c7:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:99:30:6f:6e:4f:1d:37:cb:73:9d:12:b3:b5:c7:f8: 15:31:78:2b:fb:f3:7b:6e:c6:84:9d:ae:4a:18:8c:2f: 8d:2c:52:7b:63:83:f2:b4:7d:d6:c2:57:55:df:11:a8: d3:20:9b:83:4f:af:c4:eb:0b:14:03:11:f3:0f:a2:d3: 33:2e:29:e3:fa:ec:84:9f:c0:1e:2b:a5:ec:ee:70:d2: c3:ea:2c:87:a6:83:ce:f6:7b:83:56:1e:a6:ea:97:a0: bf:a8:74:72:61:61:63:fe:3e:72:80:c9:a2:27:00:be: 17:05:d7:20:ed:8c:58:27:bf:16:8f:18:4c:c7:c0:9e: 37:00:f2:f2:19:33:70:d2:65:c4:74:0a:dd:53:d9:6f: 5c:6d:7a:18:eb:b5:f7:d4:af:6d:a0:5d:78:5e:53:fb: 84:2d:8e:6c:60:b5:ba:57:8e:85:e3:6f:b5:a1:97:ec: 89:e4:24:e9:b8:d8:22:91:e5:9b:3a:52:b1:f0:38:67: 1a:06:91:85:86:19:80:3d:2c:2d:89:85:bd:3b:41:9b: 6c:c9:4f:a9:9a:6e:f1:33:f5:7f:62:18:62:fc:45:8d: 60:45:14:2d:79:c3:ab:92:d6:91:61:bb:5c:d4:64:60: 05:86:b0:2a:e7:a5:45:7b:e6:f7:e7:c7:1a:f6:de:d9 Fingerprint (SHA-256): 49:BB:4A:BC:29:59:7C:3F:89:0B:E8:9D:46:05:DD:65:3F:EE:E5:58:3F:87:6F:EA:B3:22:F8:C6:06:6C:D7:20 Fingerprint (SHA1): 67:4C:10:78:70:B5:43:A0:44:7D:0E:E5:60:5C:FB:87:62:40:96:52 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #1038: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der -t Root8.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184967 (0x3110ce47) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root8 ROOT CA,O=Root8,C=US" Validity: Not Before: Wed Aug 23 18:50:54 2017 Not After : Tue Aug 23 18:50:54 2067 Subject: "CN=Root8 ROOT CA,O=Root8,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:34:76:3f:5d:80:00:42:3a:a0:5e:bc:d1:e9:f8:0c: 4b:ab:d6:bf:8c:58:e2:41:4f:0b:04:2f:92:b7:c3:c9: 18:91:e2:b6:70:f0:a2:fe:b8:1e:0a:34:59:0c:35:83: ee:ec:7a:0b:5a:aa:03:5a:ce:f3:9b:8d:40:9b:1a:a0: 3f:3f:47:9c:e0:75:69:bc:46:3a:d9:90:34:1e:01:d2: 78:20:c3:74:8f:c5:a8:bb:b5:b8:36:aa:85:0d:de:58: af:e4:ad:00:28:d9:07:17:fe:6e:98:d1:a5:ba:4f:c2: 26:26:db:9c:ff:c5:95:14:23:50:94:ef:37:7d:1d:ea: 0e:96:9b:11:1f:bc:f2:00:9f:fa:70:99:7c:8e:ee:3b: 97:6b:63:ad:69:ec:b9:48:58:91:1d:ee:b4:8e:34:8c: fa:03:7c:22:35:4d:ee:61:5b:ba:84:70:5c:63:57:1f: 67:c3:97:4e:98:6c:50:a2:c0:23:d1:ff:69:ab:a9:58: c9:a1:74:a3:14:19:9e:b0:33:9d:68:ab:ea:69:c3:5e: 0c:cc:5e:6d:5a:da:9d:e9:49:5b:6a:13:f4:56:e7:14: 22:01:36:a0:a5:8d:12:09:82:41:60:07:5b:6d:78:2f: 2e:46:02:26:4c:f3:e2:fa:87:d4:c4:78:5c:ec:9d:c7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:ff:cd:d8:52:99:1f:3b:c8:ea:0c:7d:38:db:f2:db: 83:e1:cf:77:6e:f6:bf:be:72:b3:bf:23:be:e4:eb:ea: c6:8d:62:16:0a:52:f6:e3:6c:f6:85:26:ee:fb:0f:dd: 67:f0:aa:3a:f6:ff:7c:6b:af:46:a8:70:15:f2:a8:74: bd:b2:38:94:91:73:76:3f:22:af:7a:e6:60:46:11:df: ad:7c:3d:17:51:bd:83:6d:3b:95:fe:15:a0:73:a8:7d: 84:5c:ee:9c:84:e3:58:15:5c:bc:96:a0:37:84:e5:be: 75:d6:cf:0f:a1:d7:f1:dd:e4:a3:d5:78:2b:a4:76:fe: ef:a9:83:a3:00:e5:55:d1:25:94:b8:f4:72:72:6b:b0: 36:e8:59:64:61:0e:09:ab:00:56:ed:5e:27:0d:84:f6: 42:2d:d2:9d:cd:db:9a:ac:81:1c:5c:ff:5b:71:88:a7: c8:81:5c:e5:3e:4d:85:e2:1a:a1:03:68:a6:a2:cb:de: 1f:8e:d8:d5:16:ec:92:9d:cd:22:25:68:ea:8b:fc:cb: a9:28:d4:cb:53:44:1f:94:91:53:86:38:f4:14:40:27: ee:46:93:15:eb:f1:ec:1e:3b:ff:70:fc:c4:36:48:d1: a2:f6:f9:66:3b:91:bc:61:de:ce:c4:04:cc:a3:79:91 Fingerprint (SHA-256): CD:7F:FE:E0:3F:F9:41:99:66:7A:A3:46:11:03:03:86:1B:BD:D8:03:25:2A:0B:23:A2:77:3B:4B:CE:59:80:2D Fingerprint (SHA1): 79:8C:E4:56:4F:3F:33:4F:E4:92:16:A3:22:B1:B9:AA:6A:C7:88:76 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #1039: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der -t Root9.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184968 (0x3110ce48) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root9 ROOT CA,O=Root9,C=US" Validity: Not Before: Wed Aug 23 18:50:57 2017 Not After : Tue Aug 23 18:50:57 2067 Subject: "CN=Root9 ROOT CA,O=Root9,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:23:7a:f3:70:f3:06:38:47:53:05:e7:37:71:07:14: 0f:66:53:e8:7b:24:8c:fc:41:e4:00:77:57:f2:9a:95: f7:69:f7:e0:38:02:62:e1:34:37:10:0f:6f:ab:0e:44: 2a:25:65:7e:fe:1a:25:fd:55:1b:22:11:bb:54:64:81: db:50:f3:69:13:9f:8f:27:98:08:c6:8a:c2:e5:ed:8c: cb:9f:a0:be:52:93:a9:13:ad:3b:6a:24:f4:b1:3e:64: 9e:66:77:c2:92:09:c7:9a:ee:3a:6f:a5:97:c1:9b:0b: 8c:f1:5a:db:23:0b:90:51:cc:11:4a:42:a2:07:dc:75: c7:cc:36:1a:79:48:a2:39:1c:30:77:46:90:36:84:0a: 79:0e:81:7f:40:23:8b:3c:23:db:a7:84:be:a4:94:10: 0c:ce:aa:8e:b6:5c:f7:2b:cc:30:5e:5f:87:cd:2f:0e: b1:e4:11:2a:5a:19:01:82:57:a5:b4:c1:67:5d:e9:1d: ce:f9:64:5b:29:a3:f0:e9:4c:2b:c4:b7:08:5e:8d:ad: 90:72:f4:e0:15:a2:07:e5:d4:12:98:f9:91:6f:68:b5: 40:6f:50:97:89:c4:95:fb:29:3e:5b:b3:1e:2a:35:d4: d1:86:0e:f6:9a:64:44:c3:81:da:73:20:76:05:b8:b9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1c:84:b9:bd:95:5d:cb:eb:ae:8d:d3:01:a6:ca:61:7c: d8:04:fa:4c:3e:fb:df:b9:bc:e7:c0:c4:d2:2d:a7:62: 4f:39:97:46:b1:81:06:bd:35:e7:5e:b4:22:8e:5a:7c: 43:ca:55:56:87:45:bb:6d:b4:39:34:dc:20:b5:9b:02: 86:f5:bd:4a:79:c8:f0:ba:3f:d1:bb:55:37:8d:23:08: 53:69:bf:de:22:0f:3e:a9:c7:c7:74:80:5b:e4:4a:f1: 67:0e:f4:bc:0c:bd:44:68:cf:41:6d:0b:ee:29:dc:ac: 1e:0f:e2:65:75:3f:d8:48:68:87:e9:ca:6c:4f:23:b5: 1b:58:f2:45:1a:3c:ca:2b:d5:e3:6c:17:3e:2e:c0:9a: 1e:64:62:6e:03:77:44:76:f2:26:a5:0b:5d:58:4f:e8: 8b:e9:52:09:f3:1a:53:6b:54:9f:25:af:70:fd:9f:25: 28:af:60:dd:28:8c:4b:8e:24:f3:a7:18:d4:2d:ad:1c: 55:13:fa:0e:93:53:d8:8b:30:f0:74:6b:d1:2c:2f:1a: 60:6e:9b:86:43:af:f1:5b:3c:98:51:38:30:bd:96:bf: 21:d2:16:a5:0e:cd:97:6f:4e:7c:a8:30:b9:c8:20:61: 73:c0:bb:4f:cf:cf:d3:42:86:fc:61:f5:ba:88:a2:1a Fingerprint (SHA-256): 83:A0:56:09:65:A9:BE:E1:84:14:36:46:5C:29:C2:A9:82:8F:71:49:8D:22:59:3C:BD:74:4D:B6:F7:C8:C5:71 Fingerprint (SHA1): 99:AF:12:4B:13:79:79:4B:AB:98:61:32:98:9A:FC:2A:E3:C5:00:2A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #1040: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1041: Extension: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823184983 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1042: Extension: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1043: Extension: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1044: Extension: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1045: Extension: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823184984 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1046: Extension: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1047: Extension: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1048: Extension: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1049: Extension: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823184985 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1050: Extension: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1051: Extension: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1052: Extension: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1053: Extension: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 823184986 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1054: Extension: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1055: Extension: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1056: Extension: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184983 (0x3110ce57) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:51:05 2017 Not After : Tue Aug 23 18:51:05 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:bc:32:c1:7a:34:6f:b8:4b:5c:71:36:1d:d0:bd:bc: 12:17:8f:0c:22:cd:98:25:5d:37:3b:ce:fd:2c:41:11: 13:e9:71:ca:9d:2d:6a:73:fc:c6:4c:52:73:6e:f9:b9: 0e:39:42:57:bf:9e:3e:bc:5b:85:73:57:07:0f:ff:94: 00:04:e5:a6:fe:c8:97:d7:49:d0:61:7d:f5:f0:d9:88: 90:e3:2a:2b:d4:2d:4b:0e:ed:bc:a0:33:15:7d:1e:47: 64:b2:5b:e1:2e:0c:ea:d3:09:9b:55:63:3c:d2:1f:ef: 9b:c1:e6:b9:c2:12:96:59:ea:8e:89:51:c2:77:a2:1b: 4f:47:2a:f2:53:3b:5d:40:a1:07:40:6e:1a:29:4b:e8: d7:d2:d2:5f:62:bd:fd:b3:a2:25:00:9c:10:b4:ac:59: 65:76:9d:cd:83:16:8b:89:89:ef:83:11:fb:99:65:b9: b2:21:3a:33:2b:dd:8c:13:4c:d2:da:9e:79:50:a1:97: a2:d6:5b:c3:59:fd:33:96:97:bc:24:39:50:4b:15:f0: 11:d5:50:4e:84:ad:70:b3:53:43:b0:ec:ce:aa:d0:38: f7:6c:ad:38:ca:7e:58:43:08:f2:9a:22:ae:8b:66:f3: 79:01:a9:19:cc:7e:69:c6:d2:e4:43:bf:9b:93:5d:43 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:2d:bb:2c:39:f4:45:f7:e7:c3:af:53:59:ed:d9:84: d7:45:59:2b:1a:bc:62:83:07:8c:e9:c6:02:51:74:ba: fd:c4:dc:93:12:fe:cc:3f:eb:99:1f:43:65:bc:f6:ba: ac:78:06:bc:38:30:b3:65:aa:6c:56:3e:ed:5e:22:b6: 2f:78:bc:33:34:80:49:4f:49:ae:d3:be:58:6c:78:c3: ad:96:8a:17:00:26:9f:5a:31:2e:64:31:d7:73:48:90: ce:62:52:f8:05:34:ce:7b:ac:2a:48:b1:e3:c2:83:0d: ae:bd:8e:0a:b3:ff:2b:83:a0:8c:9f:1f:45:38:91:6d: f3:3f:9e:a6:05:69:23:02:81:dc:25:74:94:c0:44:aa: 8d:f3:56:08:03:3e:9a:d4:dd:a1:33:03:15:f8:f1:ed: fa:38:d9:f1:c8:3c:7b:db:c2:bb:8e:ac:9d:3b:d2:f5: 37:a7:9f:8e:f6:be:4e:e0:15:fd:3c:25:f3:cf:9b:04: 4e:b5:23:45:8d:5f:72:3a:c5:99:98:55:e7:1d:5f:d1: f3:8a:b2:7c:11:fb:bb:4b:4b:c6:3c:7f:b7:93:5a:3d: 76:b7:f6:7f:6f:1c:ec:09:6a:a8:1e:a1:60:fe:0f:6b: 04:6e:f5:10:85:d8:c4:11:f2:ff:c7:f3:84:62:51:a1 Fingerprint (SHA-256): 8D:DA:DF:9B:32:43:17:77:F7:EE:90:2C:8B:5C:1F:D7:41:8B:70:CD:B2:DF:83:22:0C:6A:66:67:23:59:10:D6 Fingerprint (SHA1): 5A:56:13:65:B4:58:15:E8:29:CF:FD:9F:7A:37:C6:6C:FE:3B:DD:C4 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1057: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1058: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184984 (0x3110ce58) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:51:05 2017 Not After : Tue Aug 23 18:51:05 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:bb:4a:30:b3:35:fe:23:0a:a3:0a:de:db:94:b1:ed: 2f:00:f5:cc:d4:c4:2b:08:8f:0a:8b:db:b7:71:3b:45: 9e:e4:eb:89:37:a2:aa:b1:93:82:05:ab:a6:f8:e0:b4: 05:4f:64:6e:bd:ac:c7:b8:fc:67:cb:f6:fb:3e:d5:d9: 09:d6:7f:a5:aa:f8:1b:cf:80:50:3e:c7:f5:28:b3:a6: 31:4b:73:c1:0a:e3:61:89:3c:ee:bf:57:3f:8c:01:96: ad:07:56:9e:ac:47:0a:a6:df:4b:71:31:da:d7:ec:43: 7f:f5:50:5e:e2:fd:57:a1:30:e2:9b:8f:00:6a:d5:ed: 01:ae:3e:f8:ad:95:cd:38:d5:fe:ce:46:13:e3:4a:4a: 2c:18:de:35:ed:20:83:4e:ca:e5:5d:52:aa:62:5a:fd: ed:44:ba:0d:f0:4f:4d:52:2e:9f:41:87:5b:8d:be:08: 2f:18:2a:6e:d6:16:9c:05:f2:6d:06:30:b2:76:c5:28: 0a:8b:3b:85:87:86:59:08:2c:14:8a:8c:50:8a:91:a9: 87:1f:1b:58:01:2c:ed:76:4d:3d:be:1d:53:55:f9:c9: 25:68:95:84:6f:67:ad:e2:34:fe:63:65:e8:64:7c:4f: 7f:7e:0c:d9:33:db:ea:4c:f5:79:46:b8:5d:8a:a6:5b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 40:bd:11:3d:5f:76:10:b4:2c:4f:28:c1:78:02:f9:21: 68:76:46:1e:5d:3e:ae:86:ef:3b:8a:fb:39:87:50:81: 5b:9b:18:7e:78:5c:b9:7a:56:e8:43:b8:c4:36:f1:5f: 0e:0b:b4:6b:7b:36:5e:77:51:07:fa:91:eb:c1:ad:3f: 32:4f:57:e5:c2:35:d2:d7:a6:46:9d:1c:3d:fc:d6:18: 7a:8f:39:99:01:af:d1:49:ea:49:7c:0a:b8:b2:83:af: c7:07:4c:5d:88:a0:08:80:85:0c:75:63:8c:28:3a:ec: 18:4d:f6:5c:65:81:ea:f3:ad:66:b0:4a:54:25:b6:03: 01:5e:64:77:ff:b5:c1:59:b3:c1:19:4c:1c:51:ee:ac: cf:fd:a6:8d:ca:7e:cf:7d:ef:6d:d8:94:6b:ef:44:a0: 4f:0d:24:54:37:d1:ec:9d:c6:17:0f:c3:dd:46:e9:d5: e9:ec:e4:86:4e:30:a3:af:73:e4:cf:78:c2:34:0c:70: e8:52:b7:91:57:af:5e:50:e1:46:2e:9d:07:60:53:1d: c1:8a:88:32:f6:c6:a2:66:bc:62:5b:79:2f:54:5a:e0: 8d:2d:63:f1:ed:1b:d1:1a:90:af:88:d7:11:6c:3e:75: 14:fb:e7:21:36:77:10:5a:ed:54:a4:08:15:b3:92:57 Fingerprint (SHA-256): 4C:7E:2B:28:E6:B9:78:C2:A6:AF:58:C9:FB:65:E2:23:D5:B2:93:18:76:14:98:62:24:47:BD:D2:50:FC:46:B3 Fingerprint (SHA1): A2:98:BB:22:1F:AD:70:E3:7E:E0:52:EE:96:A5:ED:36:70:A4:B2:81 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1059: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1060: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184985 (0x3110ce59) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:51:06 2017 Not After : Tue Aug 23 18:51:06 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:e5:c3:c3:55:11:c7:f8:02:7a:f2:b8:84:53:54:17: d0:e0:63:82:f7:d2:71:2f:91:f6:8c:01:c4:16:03:a3: 84:85:77:94:a6:2e:23:74:a0:83:b6:1a:ab:45:b9:f6: 85:1e:bb:72:92:83:2f:b0:1d:bd:9d:6f:b7:21:0a:1d: 92:4a:3f:43:8e:e8:4b:9a:34:2f:3c:d8:1d:b7:9d:31: 39:8a:9e:87:e7:a9:8b:45:02:8b:80:d1:3a:af:48:35: ed:90:8f:b4:e0:07:2f:fa:d3:73:24:09:98:35:30:14: 4d:bf:10:b7:17:4e:6c:85:07:97:06:f2:41:da:fb:6f: 38:91:87:c7:d1:be:79:1c:88:59:cc:1e:6e:e2:7f:20: e4:e6:2a:fc:46:11:e1:87:36:b5:be:1b:cb:40:20:45: af:2c:b9:7f:df:b2:9b:f9:73:02:d9:cb:86:4d:95:86: d4:c7:83:69:19:8a:b0:db:ba:75:2c:b9:b9:cc:b2:f4: 9a:2e:a5:f2:d5:af:fe:44:c9:d1:8e:92:f3:5b:bb:eb: ad:1d:d2:8c:d2:c1:27:1b:ee:01:72:7d:e5:ca:a9:17: be:08:de:a5:2f:d6:bc:8e:3a:1a:01:2b:64:4b:a9:a2: 7f:42:19:ab:fc:e8:f2:0b:ee:cc:93:36:6c:bc:31:fd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 69:48:b8:d6:a6:dd:d0:c7:df:da:30:10:a7:b5:eb:07: 5b:7e:45:2b:77:b2:2c:6b:3d:31:6b:27:07:82:2f:28: 2b:3d:78:18:6c:e9:05:50:ea:89:68:1d:a5:a5:90:39: 7b:b9:bf:7a:21:70:5c:34:d9:fd:43:5b:da:c2:c0:17: 04:3c:3f:28:a0:bf:bd:f0:fe:50:ba:c6:da:f1:82:1a: f8:34:52:fd:b4:ab:d4:9a:be:bc:89:7f:80:73:5e:2e: e8:98:25:3f:07:01:1f:5d:63:13:7b:ec:e8:43:ef:74: 97:61:b3:25:6a:46:2e:f9:26:43:5b:9c:a8:38:cd:9b: 58:ca:85:be:2f:83:7c:95:64:b6:93:e6:bb:c2:a2:32: 6b:5e:b2:3a:a0:79:20:dc:06:e1:06:d2:4c:6f:a6:61: 76:8e:ad:ca:c2:d1:23:e2:05:5c:32:ea:5c:b0:68:d8: cf:4f:43:be:6e:16:3e:bc:37:c4:82:73:9e:d6:68:a5: b1:a1:de:a0:b7:73:1e:db:3a:94:15:af:8d:9c:ac:75: 1e:a3:a9:87:d7:80:53:18:d7:1b:f1:53:ed:34:25:ba: 82:de:34:28:03:d7:41:8b:f9:4f:7c:6d:70:0d:13:06: 5c:d7:d0:e3:f2:34:6b:aa:ce:c7:9d:d7:e5:99:ef:9f Fingerprint (SHA-256): 90:F5:C9:AF:56:5D:9B:4B:7B:F0:E5:84:EB:06:AA:68:00:4C:A4:37:1F:2C:BE:07:66:34:5F:FE:94:05:25:D5 Fingerprint (SHA1): 71:FC:EE:C9:AC:E4:CD:B0:28:55:0F:8A:EB:7F:E6:D5:FC:6C:67:A8 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #1061: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1062: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1063: Extension: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #1064: Extension: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1065: Extension: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184983 (0x3110ce57) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:51:05 2017 Not After : Tue Aug 23 18:51:05 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:bc:32:c1:7a:34:6f:b8:4b:5c:71:36:1d:d0:bd:bc: 12:17:8f:0c:22:cd:98:25:5d:37:3b:ce:fd:2c:41:11: 13:e9:71:ca:9d:2d:6a:73:fc:c6:4c:52:73:6e:f9:b9: 0e:39:42:57:bf:9e:3e:bc:5b:85:73:57:07:0f:ff:94: 00:04:e5:a6:fe:c8:97:d7:49:d0:61:7d:f5:f0:d9:88: 90:e3:2a:2b:d4:2d:4b:0e:ed:bc:a0:33:15:7d:1e:47: 64:b2:5b:e1:2e:0c:ea:d3:09:9b:55:63:3c:d2:1f:ef: 9b:c1:e6:b9:c2:12:96:59:ea:8e:89:51:c2:77:a2:1b: 4f:47:2a:f2:53:3b:5d:40:a1:07:40:6e:1a:29:4b:e8: d7:d2:d2:5f:62:bd:fd:b3:a2:25:00:9c:10:b4:ac:59: 65:76:9d:cd:83:16:8b:89:89:ef:83:11:fb:99:65:b9: b2:21:3a:33:2b:dd:8c:13:4c:d2:da:9e:79:50:a1:97: a2:d6:5b:c3:59:fd:33:96:97:bc:24:39:50:4b:15:f0: 11:d5:50:4e:84:ad:70:b3:53:43:b0:ec:ce:aa:d0:38: f7:6c:ad:38:ca:7e:58:43:08:f2:9a:22:ae:8b:66:f3: 79:01:a9:19:cc:7e:69:c6:d2:e4:43:bf:9b:93:5d:43 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:2d:bb:2c:39:f4:45:f7:e7:c3:af:53:59:ed:d9:84: d7:45:59:2b:1a:bc:62:83:07:8c:e9:c6:02:51:74:ba: fd:c4:dc:93:12:fe:cc:3f:eb:99:1f:43:65:bc:f6:ba: ac:78:06:bc:38:30:b3:65:aa:6c:56:3e:ed:5e:22:b6: 2f:78:bc:33:34:80:49:4f:49:ae:d3:be:58:6c:78:c3: ad:96:8a:17:00:26:9f:5a:31:2e:64:31:d7:73:48:90: ce:62:52:f8:05:34:ce:7b:ac:2a:48:b1:e3:c2:83:0d: ae:bd:8e:0a:b3:ff:2b:83:a0:8c:9f:1f:45:38:91:6d: f3:3f:9e:a6:05:69:23:02:81:dc:25:74:94:c0:44:aa: 8d:f3:56:08:03:3e:9a:d4:dd:a1:33:03:15:f8:f1:ed: fa:38:d9:f1:c8:3c:7b:db:c2:bb:8e:ac:9d:3b:d2:f5: 37:a7:9f:8e:f6:be:4e:e0:15:fd:3c:25:f3:cf:9b:04: 4e:b5:23:45:8d:5f:72:3a:c5:99:98:55:e7:1d:5f:d1: f3:8a:b2:7c:11:fb:bb:4b:4b:c6:3c:7f:b7:93:5a:3d: 76:b7:f6:7f:6f:1c:ec:09:6a:a8:1e:a1:60:fe:0f:6b: 04:6e:f5:10:85:d8:c4:11:f2:ff:c7:f3:84:62:51:a1 Fingerprint (SHA-256): 8D:DA:DF:9B:32:43:17:77:F7:EE:90:2C:8B:5C:1F:D7:41:8B:70:CD:B2:DF:83:22:0C:6A:66:67:23:59:10:D6 Fingerprint (SHA1): 5A:56:13:65:B4:58:15:E8:29:CF:FD:9F:7A:37:C6:6C:FE:3B:DD:C4 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1066: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1067: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184984 (0x3110ce58) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:51:05 2017 Not After : Tue Aug 23 18:51:05 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:bb:4a:30:b3:35:fe:23:0a:a3:0a:de:db:94:b1:ed: 2f:00:f5:cc:d4:c4:2b:08:8f:0a:8b:db:b7:71:3b:45: 9e:e4:eb:89:37:a2:aa:b1:93:82:05:ab:a6:f8:e0:b4: 05:4f:64:6e:bd:ac:c7:b8:fc:67:cb:f6:fb:3e:d5:d9: 09:d6:7f:a5:aa:f8:1b:cf:80:50:3e:c7:f5:28:b3:a6: 31:4b:73:c1:0a:e3:61:89:3c:ee:bf:57:3f:8c:01:96: ad:07:56:9e:ac:47:0a:a6:df:4b:71:31:da:d7:ec:43: 7f:f5:50:5e:e2:fd:57:a1:30:e2:9b:8f:00:6a:d5:ed: 01:ae:3e:f8:ad:95:cd:38:d5:fe:ce:46:13:e3:4a:4a: 2c:18:de:35:ed:20:83:4e:ca:e5:5d:52:aa:62:5a:fd: ed:44:ba:0d:f0:4f:4d:52:2e:9f:41:87:5b:8d:be:08: 2f:18:2a:6e:d6:16:9c:05:f2:6d:06:30:b2:76:c5:28: 0a:8b:3b:85:87:86:59:08:2c:14:8a:8c:50:8a:91:a9: 87:1f:1b:58:01:2c:ed:76:4d:3d:be:1d:53:55:f9:c9: 25:68:95:84:6f:67:ad:e2:34:fe:63:65:e8:64:7c:4f: 7f:7e:0c:d9:33:db:ea:4c:f5:79:46:b8:5d:8a:a6:5b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 40:bd:11:3d:5f:76:10:b4:2c:4f:28:c1:78:02:f9:21: 68:76:46:1e:5d:3e:ae:86:ef:3b:8a:fb:39:87:50:81: 5b:9b:18:7e:78:5c:b9:7a:56:e8:43:b8:c4:36:f1:5f: 0e:0b:b4:6b:7b:36:5e:77:51:07:fa:91:eb:c1:ad:3f: 32:4f:57:e5:c2:35:d2:d7:a6:46:9d:1c:3d:fc:d6:18: 7a:8f:39:99:01:af:d1:49:ea:49:7c:0a:b8:b2:83:af: c7:07:4c:5d:88:a0:08:80:85:0c:75:63:8c:28:3a:ec: 18:4d:f6:5c:65:81:ea:f3:ad:66:b0:4a:54:25:b6:03: 01:5e:64:77:ff:b5:c1:59:b3:c1:19:4c:1c:51:ee:ac: cf:fd:a6:8d:ca:7e:cf:7d:ef:6d:d8:94:6b:ef:44:a0: 4f:0d:24:54:37:d1:ec:9d:c6:17:0f:c3:dd:46:e9:d5: e9:ec:e4:86:4e:30:a3:af:73:e4:cf:78:c2:34:0c:70: e8:52:b7:91:57:af:5e:50:e1:46:2e:9d:07:60:53:1d: c1:8a:88:32:f6:c6:a2:66:bc:62:5b:79:2f:54:5a:e0: 8d:2d:63:f1:ed:1b:d1:1a:90:af:88:d7:11:6c:3e:75: 14:fb:e7:21:36:77:10:5a:ed:54:a4:08:15:b3:92:57 Fingerprint (SHA-256): 4C:7E:2B:28:E6:B9:78:C2:A6:AF:58:C9:FB:65:E2:23:D5:B2:93:18:76:14:98:62:24:47:BD:D2:50:FC:46:B3 Fingerprint (SHA1): A2:98:BB:22:1F:AD:70:E3:7E:E0:52:EE:96:A5:ED:36:70:A4:B2:81 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1068: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1069: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184985 (0x3110ce59) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:51:06 2017 Not After : Tue Aug 23 18:51:06 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:e5:c3:c3:55:11:c7:f8:02:7a:f2:b8:84:53:54:17: d0:e0:63:82:f7:d2:71:2f:91:f6:8c:01:c4:16:03:a3: 84:85:77:94:a6:2e:23:74:a0:83:b6:1a:ab:45:b9:f6: 85:1e:bb:72:92:83:2f:b0:1d:bd:9d:6f:b7:21:0a:1d: 92:4a:3f:43:8e:e8:4b:9a:34:2f:3c:d8:1d:b7:9d:31: 39:8a:9e:87:e7:a9:8b:45:02:8b:80:d1:3a:af:48:35: ed:90:8f:b4:e0:07:2f:fa:d3:73:24:09:98:35:30:14: 4d:bf:10:b7:17:4e:6c:85:07:97:06:f2:41:da:fb:6f: 38:91:87:c7:d1:be:79:1c:88:59:cc:1e:6e:e2:7f:20: e4:e6:2a:fc:46:11:e1:87:36:b5:be:1b:cb:40:20:45: af:2c:b9:7f:df:b2:9b:f9:73:02:d9:cb:86:4d:95:86: d4:c7:83:69:19:8a:b0:db:ba:75:2c:b9:b9:cc:b2:f4: 9a:2e:a5:f2:d5:af:fe:44:c9:d1:8e:92:f3:5b:bb:eb: ad:1d:d2:8c:d2:c1:27:1b:ee:01:72:7d:e5:ca:a9:17: be:08:de:a5:2f:d6:bc:8e:3a:1a:01:2b:64:4b:a9:a2: 7f:42:19:ab:fc:e8:f2:0b:ee:cc:93:36:6c:bc:31:fd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 69:48:b8:d6:a6:dd:d0:c7:df:da:30:10:a7:b5:eb:07: 5b:7e:45:2b:77:b2:2c:6b:3d:31:6b:27:07:82:2f:28: 2b:3d:78:18:6c:e9:05:50:ea:89:68:1d:a5:a5:90:39: 7b:b9:bf:7a:21:70:5c:34:d9:fd:43:5b:da:c2:c0:17: 04:3c:3f:28:a0:bf:bd:f0:fe:50:ba:c6:da:f1:82:1a: f8:34:52:fd:b4:ab:d4:9a:be:bc:89:7f:80:73:5e:2e: e8:98:25:3f:07:01:1f:5d:63:13:7b:ec:e8:43:ef:74: 97:61:b3:25:6a:46:2e:f9:26:43:5b:9c:a8:38:cd:9b: 58:ca:85:be:2f:83:7c:95:64:b6:93:e6:bb:c2:a2:32: 6b:5e:b2:3a:a0:79:20:dc:06:e1:06:d2:4c:6f:a6:61: 76:8e:ad:ca:c2:d1:23:e2:05:5c:32:ea:5c:b0:68:d8: cf:4f:43:be:6e:16:3e:bc:37:c4:82:73:9e:d6:68:a5: b1:a1:de:a0:b7:73:1e:db:3a:94:15:af:8d:9c:ac:75: 1e:a3:a9:87:d7:80:53:18:d7:1b:f1:53:ed:34:25:ba: 82:de:34:28:03:d7:41:8b:f9:4f:7c:6d:70:0d:13:06: 5c:d7:d0:e3:f2:34:6b:aa:ce:c7:9d:d7:e5:99:ef:9f Fingerprint (SHA-256): 90:F5:C9:AF:56:5D:9B:4B:7B:F0:E5:84:EB:06:AA:68:00:4C:A4:37:1F:2C:BE:07:66:34:5F:FE:94:05:25:D5 Fingerprint (SHA1): 71:FC:EE:C9:AC:E4:CD:B0:28:55:0F:8A:EB:7F:E6:D5:FC:6C:67:A8 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #1070: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1071: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1072: Extension2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823184987 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1073: Extension2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1074: Extension2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1075: Extension2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1076: Extension2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823184988 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1077: Extension2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1078: Extension2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1079: Extension2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1080: Extension2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823184989 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1081: Extension2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1082: Extension2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #1083: Extension2: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1084: Extension2: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 823184990 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1085: Extension2: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1086: Extension2: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #1087: Extension2: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1088: Extension2: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 823184991 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1089: Extension2: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1090: Extension2: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1091: Extension2: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184987 (0x3110ce5b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:51:09 2017 Not After : Tue Aug 23 18:51:09 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:6f:62:db:8d:7f:0c:0f:62:f0:95:cf:6d:59:fa:5b: f4:53:5b:fd:30:79:58:51:f7:1b:c2:75:a0:43:27:16: 7e:3d:ce:57:f6:a5:ef:83:a6:49:17:b5:4d:20:69:33: 25:77:a0:fd:b4:8d:c9:d0:69:4c:8b:58:c8:5d:21:5e: 12:79:68:0f:4f:fe:88:2d:0f:87:44:67:25:58:9c:41: 81:5f:cd:b7:cd:79:d7:af:1b:71:71:ca:e9:a0:b1:de: 66:38:64:01:7d:2b:ea:59:d5:74:7c:8f:d0:16:bc:83: c0:80:c7:17:84:aa:94:fa:17:fd:c2:e9:3f:51:2b:35: 0e:ea:cf:51:c7:c2:aa:c9:1f:bc:7d:34:90:5e:e0:36: f6:d8:11:3f:42:bf:0b:2e:88:2a:d8:76:81:0d:cf:a0: 3c:e5:41:7e:a2:11:2c:fd:ab:8d:56:64:34:4b:7a:27: d8:66:38:3f:3e:12:86:75:3c:43:35:13:d2:a9:71:90: 1b:75:58:38:af:84:66:d0:ea:b7:ce:ce:d0:5e:9a:d8: 74:ca:89:33:77:36:da:48:fa:21:19:13:aa:ca:dc:1d: 83:f1:a2:43:8e:5c:cf:01:6c:35:60:7f:94:70:74:37: e4:cf:56:d5:ab:a5:c4:d9:19:96:d8:49:2c:42:65:25 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:33:cd:39:34:a7:87:f7:cd:31:a9:04:cf:00:44:63: b1:63:b5:10:12:cf:f6:fd:19:20:56:af:03:d7:7e:89: 89:20:57:c2:b7:46:46:16:9c:62:4c:04:da:dd:d3:34: 51:e3:5f:0d:41:18:04:14:58:c0:96:dd:2e:52:2b:6d: e3:10:73:be:ac:39:06:b4:98:ae:a0:10:e5:4b:15:cb: d8:b1:63:ed:ab:56:9e:79:c1:0a:68:b3:9a:89:42:71: 29:9c:97:02:90:ab:f5:d3:79:00:3f:b6:56:a3:0c:ca: 77:eb:3e:53:b8:53:db:05:c6:7f:71:5e:2e:dc:4f:2d: 73:15:f4:a8:60:12:6a:8e:bd:fd:a6:51:3c:bb:13:11: bf:6e:7e:21:91:be:a3:20:59:f1:40:d9:60:ab:aa:62: 7f:06:ff:c7:50:c9:fb:46:c9:58:9f:eb:3c:a2:b1:1d: 2d:47:08:ff:a2:41:3f:65:59:a2:17:1a:aa:a5:de:b8: da:26:f5:97:b1:14:88:61:50:8b:67:0e:b8:5f:ec:f6: e5:ba:33:75:60:6f:49:a0:58:18:e4:89:f3:f5:c8:98: 57:93:20:9c:fb:99:80:15:d7:80:dc:43:85:d0:4e:33: cc:29:8f:45:ff:a8:cd:ba:0d:79:df:7e:62:da:d6:19 Fingerprint (SHA-256): F9:DC:C8:F8:5D:81:FF:42:69:7A:7C:53:AA:43:D5:40:F1:F7:A0:E5:12:5E:80:0B:B9:55:2B:01:3C:F1:8B:08 Fingerprint (SHA1): C0:70:C9:47:73:3A:0A:F0:6B:69:7F:B1:2E:A4:28:B7:2A:E3:C2:71 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1092: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1093: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184988 (0x3110ce5c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:51:10 2017 Not After : Tue Aug 23 18:51:10 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:81:50:5a:3c:43:3e:c1:1d:35:4c:dc:7c:56:4e:85: f7:7a:eb:29:01:5f:83:1c:67:2b:bb:a0:3a:35:7f:d3: e2:e0:65:12:ca:63:54:3d:6c:22:70:86:07:b1:62:39: 0b:a0:5e:bd:f5:25:70:a0:64:a9:e2:b5:ab:b5:4f:f8: bd:9c:b8:dd:58:57:6a:4f:4f:50:41:88:a0:6e:21:16: e6:d0:e6:46:bc:da:37:25:00:86:f0:08:dc:3a:47:c0: 49:03:59:ad:8c:59:dc:02:22:50:26:66:95:55:9d:cc: 58:74:a1:d5:3c:f7:6f:b9:e7:6d:05:ab:4e:fa:4e:4b: 64:c7:16:1c:2c:21:00:b1:33:cf:1c:79:d0:aa:2f:07: 58:94:aa:d8:a7:7c:d5:0d:bb:79:a3:38:d8:6d:b0:f7: 87:61:89:a3:70:d9:a5:e7:60:11:a3:bb:cd:87:fe:90: b5:a6:73:46:c7:62:83:1d:cf:2d:d0:df:11:b7:54:0d: 34:47:1e:6a:bf:2b:45:2f:bf:11:a8:27:77:5d:20:55: 54:09:87:fd:d4:76:b0:70:34:9c:e4:d9:d5:e0:24:dd: fc:34:be:71:aa:3f:89:64:35:47:cb:38:f9:a1:e6:9f: dd:a7:6c:a8:f6:8e:48:db:92:dc:b0:ea:78:78:df:0d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c0:ee:7a:31:ea:f6:27:79:83:fe:d0:49:3e:67:58:5c: 03:1f:f6:bc:f0:03:ef:e2:c2:55:44:2d:cc:01:92:f5: b8:c6:02:0f:eb:fa:94:3d:e9:d3:70:44:21:61:e1:d5: 62:57:0a:6a:96:1a:a6:c8:4d:dc:f6:98:ce:f0:e1:9a: 00:c5:77:a7:53:af:9c:70:58:ea:1f:0c:0b:b0:26:a3: 63:d6:f3:32:f3:1d:e9:1f:47:70:48:ac:dd:7d:c2:1d: b7:89:a1:dd:76:80:b7:d4:ba:ca:e5:86:9b:56:48:2b: cb:8b:72:fb:ec:92:c1:99:da:ae:21:9f:a5:e1:4d:08: 34:a1:c9:19:a6:bb:34:a9:e9:e0:d9:44:82:2b:67:63: 40:13:6a:95:e7:40:bc:ba:4c:a4:3b:f8:34:8b:a0:ca: 2b:ac:36:c7:72:98:b2:c0:c0:e9:de:fe:70:d8:44:1a: d4:05:a7:ea:0b:da:e2:b8:c0:e0:89:e8:dc:ff:87:a9: fe:fc:95:32:f3:b1:ba:07:11:38:d9:0f:b6:f9:03:ce: a1:29:00:c6:bd:4e:1d:d2:c3:80:fe:20:6e:d7:b8:3b: e4:7b:e9:a9:ad:ec:d1:f4:3c:a0:7c:a0:a9:21:79:b1: 26:9a:e4:c0:8f:6a:18:ca:b8:0d:08:2f:29:00:47:47 Fingerprint (SHA-256): 80:C6:72:22:CD:D3:0E:F5:B4:04:B5:48:41:04:89:AD:DA:B8:CF:96:9C:68:26:9B:EA:44:34:25:10:EA:8B:6D Fingerprint (SHA1): 00:6D:08:E5:44:18:C5:46:EA:F6:E4:5C:05:78:A1:3B:2C:04:94:DA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1094: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1095: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184989 (0x3110ce5d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:51:11 2017 Not After : Tue Aug 23 18:51:11 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:e8:ae:9c:ae:34:a2:6a:64:3e:3f:1e:4b:e5:d2:ec: 94:cc:67:56:7a:2a:e6:75:d5:71:1f:32:19:03:cb:6e: be:0e:90:53:c4:05:f9:1c:a1:f1:e7:ff:83:ce:41:03: 9e:a6:fc:49:ef:ca:33:f7:c7:f4:4f:b3:25:46:24:e7: 72:e2:c0:e2:25:7a:7f:45:c8:9e:2a:a4:1d:26:27:14: e6:dd:0c:f5:b1:50:34:c2:c4:d8:e9:c5:46:53:2f:7d: 94:7f:ce:a5:60:ff:35:ef:ba:48:b5:e4:fd:75:e5:8d: fe:6a:62:57:75:dc:61:a9:11:33:66:be:6f:b7:75:1e: 4f:a2:86:18:31:56:b0:be:a0:8b:c5:72:a7:76:9b:b0: 4a:7d:db:c7:35:e8:46:77:2c:d4:70:a9:19:4e:fe:51: 58:70:77:76:06:de:8a:ce:08:05:19:58:46:65:c1:cd: 3f:49:65:6f:9c:e0:0d:ba:11:89:d2:ae:2b:0a:cd:cc: e9:9e:88:26:1a:40:a0:65:ad:de:ee:ff:67:4d:67:ab: 00:cf:ef:29:6c:b1:8a:7d:e8:75:be:9a:9e:ba:a0:a2: fc:a9:88:03:01:7d:80:7c:f9:be:66:7f:50:b1:8f:2d: a6:d7:f7:2a:97:3d:e7:51:2e:0f:dc:08:24:81:fc:79 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2a:0f:49:47:41:85:50:f3:c3:84:2f:cc:5d:b2:bc:25: 93:bf:71:7b:db:bb:1a:ae:50:fb:6d:9e:0d:66:bc:3a: 41:9d:c3:92:99:2b:b8:d0:26:f5:5a:b7:c0:f7:3b:5e: 80:ed:05:73:08:65:a1:bb:d9:27:df:79:f2:6b:86:7a: 76:20:e8:32:dc:b5:c6:82:91:fa:fb:f7:4b:35:41:81: 63:49:8a:f9:e3:31:ed:db:3a:02:3c:17:6d:5e:3c:5d: bd:34:39:a4:33:9b:27:d3:17:7f:58:91:ad:84:e8:88: 56:36:aa:8c:63:a2:e2:68:7f:4f:d4:99:81:dd:0c:0f: 82:c5:9b:07:f8:f5:38:4d:ba:bd:c5:34:40:61:64:0c: 0c:45:6d:c9:a0:32:30:0c:23:29:01:04:9f:f0:2e:c2: 9c:72:22:fd:41:28:6f:73:fb:37:f4:2b:eb:45:1a:b7: bd:66:07:2c:61:d6:9a:d8:1b:03:d6:ab:b4:2b:cd:80: 88:c0:f2:33:0a:ee:57:6f:fa:c6:36:5a:74:52:ba:d4: 6c:3a:4e:43:08:74:ef:c6:ab:1a:f9:b4:43:e2:0e:85: e8:d4:19:f8:96:27:26:8b:5f:96:03:82:e6:85:50:0b: 1f:fb:42:24:d8:f1:bf:7d:64:db:3b:4a:3a:64:da:d0 Fingerprint (SHA-256): CC:A3:8F:5F:51:A6:72:63:7C:2B:2D:A1:6D:65:B2:89:1A:68:4C:9B:3A:75:C8:E9:87:DE:9C:DC:77:79:B1:33 Fingerprint (SHA1): 63:F2:86:F3:03:70:74:AA:DF:46:47:D3:C4:04:D4:B3:08:4A:FB:04 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #1096: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1097: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1098: Extension2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #1099: Extension2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1100: Extension2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184987 (0x3110ce5b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:51:09 2017 Not After : Tue Aug 23 18:51:09 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:6f:62:db:8d:7f:0c:0f:62:f0:95:cf:6d:59:fa:5b: f4:53:5b:fd:30:79:58:51:f7:1b:c2:75:a0:43:27:16: 7e:3d:ce:57:f6:a5:ef:83:a6:49:17:b5:4d:20:69:33: 25:77:a0:fd:b4:8d:c9:d0:69:4c:8b:58:c8:5d:21:5e: 12:79:68:0f:4f:fe:88:2d:0f:87:44:67:25:58:9c:41: 81:5f:cd:b7:cd:79:d7:af:1b:71:71:ca:e9:a0:b1:de: 66:38:64:01:7d:2b:ea:59:d5:74:7c:8f:d0:16:bc:83: c0:80:c7:17:84:aa:94:fa:17:fd:c2:e9:3f:51:2b:35: 0e:ea:cf:51:c7:c2:aa:c9:1f:bc:7d:34:90:5e:e0:36: f6:d8:11:3f:42:bf:0b:2e:88:2a:d8:76:81:0d:cf:a0: 3c:e5:41:7e:a2:11:2c:fd:ab:8d:56:64:34:4b:7a:27: d8:66:38:3f:3e:12:86:75:3c:43:35:13:d2:a9:71:90: 1b:75:58:38:af:84:66:d0:ea:b7:ce:ce:d0:5e:9a:d8: 74:ca:89:33:77:36:da:48:fa:21:19:13:aa:ca:dc:1d: 83:f1:a2:43:8e:5c:cf:01:6c:35:60:7f:94:70:74:37: e4:cf:56:d5:ab:a5:c4:d9:19:96:d8:49:2c:42:65:25 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:33:cd:39:34:a7:87:f7:cd:31:a9:04:cf:00:44:63: b1:63:b5:10:12:cf:f6:fd:19:20:56:af:03:d7:7e:89: 89:20:57:c2:b7:46:46:16:9c:62:4c:04:da:dd:d3:34: 51:e3:5f:0d:41:18:04:14:58:c0:96:dd:2e:52:2b:6d: e3:10:73:be:ac:39:06:b4:98:ae:a0:10:e5:4b:15:cb: d8:b1:63:ed:ab:56:9e:79:c1:0a:68:b3:9a:89:42:71: 29:9c:97:02:90:ab:f5:d3:79:00:3f:b6:56:a3:0c:ca: 77:eb:3e:53:b8:53:db:05:c6:7f:71:5e:2e:dc:4f:2d: 73:15:f4:a8:60:12:6a:8e:bd:fd:a6:51:3c:bb:13:11: bf:6e:7e:21:91:be:a3:20:59:f1:40:d9:60:ab:aa:62: 7f:06:ff:c7:50:c9:fb:46:c9:58:9f:eb:3c:a2:b1:1d: 2d:47:08:ff:a2:41:3f:65:59:a2:17:1a:aa:a5:de:b8: da:26:f5:97:b1:14:88:61:50:8b:67:0e:b8:5f:ec:f6: e5:ba:33:75:60:6f:49:a0:58:18:e4:89:f3:f5:c8:98: 57:93:20:9c:fb:99:80:15:d7:80:dc:43:85:d0:4e:33: cc:29:8f:45:ff:a8:cd:ba:0d:79:df:7e:62:da:d6:19 Fingerprint (SHA-256): F9:DC:C8:F8:5D:81:FF:42:69:7A:7C:53:AA:43:D5:40:F1:F7:A0:E5:12:5E:80:0B:B9:55:2B:01:3C:F1:8B:08 Fingerprint (SHA1): C0:70:C9:47:73:3A:0A:F0:6B:69:7F:B1:2E:A4:28:B7:2A:E3:C2:71 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1101: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1102: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184988 (0x3110ce5c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:51:10 2017 Not After : Tue Aug 23 18:51:10 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:81:50:5a:3c:43:3e:c1:1d:35:4c:dc:7c:56:4e:85: f7:7a:eb:29:01:5f:83:1c:67:2b:bb:a0:3a:35:7f:d3: e2:e0:65:12:ca:63:54:3d:6c:22:70:86:07:b1:62:39: 0b:a0:5e:bd:f5:25:70:a0:64:a9:e2:b5:ab:b5:4f:f8: bd:9c:b8:dd:58:57:6a:4f:4f:50:41:88:a0:6e:21:16: e6:d0:e6:46:bc:da:37:25:00:86:f0:08:dc:3a:47:c0: 49:03:59:ad:8c:59:dc:02:22:50:26:66:95:55:9d:cc: 58:74:a1:d5:3c:f7:6f:b9:e7:6d:05:ab:4e:fa:4e:4b: 64:c7:16:1c:2c:21:00:b1:33:cf:1c:79:d0:aa:2f:07: 58:94:aa:d8:a7:7c:d5:0d:bb:79:a3:38:d8:6d:b0:f7: 87:61:89:a3:70:d9:a5:e7:60:11:a3:bb:cd:87:fe:90: b5:a6:73:46:c7:62:83:1d:cf:2d:d0:df:11:b7:54:0d: 34:47:1e:6a:bf:2b:45:2f:bf:11:a8:27:77:5d:20:55: 54:09:87:fd:d4:76:b0:70:34:9c:e4:d9:d5:e0:24:dd: fc:34:be:71:aa:3f:89:64:35:47:cb:38:f9:a1:e6:9f: dd:a7:6c:a8:f6:8e:48:db:92:dc:b0:ea:78:78:df:0d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c0:ee:7a:31:ea:f6:27:79:83:fe:d0:49:3e:67:58:5c: 03:1f:f6:bc:f0:03:ef:e2:c2:55:44:2d:cc:01:92:f5: b8:c6:02:0f:eb:fa:94:3d:e9:d3:70:44:21:61:e1:d5: 62:57:0a:6a:96:1a:a6:c8:4d:dc:f6:98:ce:f0:e1:9a: 00:c5:77:a7:53:af:9c:70:58:ea:1f:0c:0b:b0:26:a3: 63:d6:f3:32:f3:1d:e9:1f:47:70:48:ac:dd:7d:c2:1d: b7:89:a1:dd:76:80:b7:d4:ba:ca:e5:86:9b:56:48:2b: cb:8b:72:fb:ec:92:c1:99:da:ae:21:9f:a5:e1:4d:08: 34:a1:c9:19:a6:bb:34:a9:e9:e0:d9:44:82:2b:67:63: 40:13:6a:95:e7:40:bc:ba:4c:a4:3b:f8:34:8b:a0:ca: 2b:ac:36:c7:72:98:b2:c0:c0:e9:de:fe:70:d8:44:1a: d4:05:a7:ea:0b:da:e2:b8:c0:e0:89:e8:dc:ff:87:a9: fe:fc:95:32:f3:b1:ba:07:11:38:d9:0f:b6:f9:03:ce: a1:29:00:c6:bd:4e:1d:d2:c3:80:fe:20:6e:d7:b8:3b: e4:7b:e9:a9:ad:ec:d1:f4:3c:a0:7c:a0:a9:21:79:b1: 26:9a:e4:c0:8f:6a:18:ca:b8:0d:08:2f:29:00:47:47 Fingerprint (SHA-256): 80:C6:72:22:CD:D3:0E:F5:B4:04:B5:48:41:04:89:AD:DA:B8:CF:96:9C:68:26:9B:EA:44:34:25:10:EA:8B:6D Fingerprint (SHA1): 00:6D:08:E5:44:18:C5:46:EA:F6:E4:5C:05:78:A1:3B:2C:04:94:DA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1103: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1104: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184989 (0x3110ce5d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:51:11 2017 Not After : Tue Aug 23 18:51:11 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:e8:ae:9c:ae:34:a2:6a:64:3e:3f:1e:4b:e5:d2:ec: 94:cc:67:56:7a:2a:e6:75:d5:71:1f:32:19:03:cb:6e: be:0e:90:53:c4:05:f9:1c:a1:f1:e7:ff:83:ce:41:03: 9e:a6:fc:49:ef:ca:33:f7:c7:f4:4f:b3:25:46:24:e7: 72:e2:c0:e2:25:7a:7f:45:c8:9e:2a:a4:1d:26:27:14: e6:dd:0c:f5:b1:50:34:c2:c4:d8:e9:c5:46:53:2f:7d: 94:7f:ce:a5:60:ff:35:ef:ba:48:b5:e4:fd:75:e5:8d: fe:6a:62:57:75:dc:61:a9:11:33:66:be:6f:b7:75:1e: 4f:a2:86:18:31:56:b0:be:a0:8b:c5:72:a7:76:9b:b0: 4a:7d:db:c7:35:e8:46:77:2c:d4:70:a9:19:4e:fe:51: 58:70:77:76:06:de:8a:ce:08:05:19:58:46:65:c1:cd: 3f:49:65:6f:9c:e0:0d:ba:11:89:d2:ae:2b:0a:cd:cc: e9:9e:88:26:1a:40:a0:65:ad:de:ee:ff:67:4d:67:ab: 00:cf:ef:29:6c:b1:8a:7d:e8:75:be:9a:9e:ba:a0:a2: fc:a9:88:03:01:7d:80:7c:f9:be:66:7f:50:b1:8f:2d: a6:d7:f7:2a:97:3d:e7:51:2e:0f:dc:08:24:81:fc:79 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2a:0f:49:47:41:85:50:f3:c3:84:2f:cc:5d:b2:bc:25: 93:bf:71:7b:db:bb:1a:ae:50:fb:6d:9e:0d:66:bc:3a: 41:9d:c3:92:99:2b:b8:d0:26:f5:5a:b7:c0:f7:3b:5e: 80:ed:05:73:08:65:a1:bb:d9:27:df:79:f2:6b:86:7a: 76:20:e8:32:dc:b5:c6:82:91:fa:fb:f7:4b:35:41:81: 63:49:8a:f9:e3:31:ed:db:3a:02:3c:17:6d:5e:3c:5d: bd:34:39:a4:33:9b:27:d3:17:7f:58:91:ad:84:e8:88: 56:36:aa:8c:63:a2:e2:68:7f:4f:d4:99:81:dd:0c:0f: 82:c5:9b:07:f8:f5:38:4d:ba:bd:c5:34:40:61:64:0c: 0c:45:6d:c9:a0:32:30:0c:23:29:01:04:9f:f0:2e:c2: 9c:72:22:fd:41:28:6f:73:fb:37:f4:2b:eb:45:1a:b7: bd:66:07:2c:61:d6:9a:d8:1b:03:d6:ab:b4:2b:cd:80: 88:c0:f2:33:0a:ee:57:6f:fa:c6:36:5a:74:52:ba:d4: 6c:3a:4e:43:08:74:ef:c6:ab:1a:f9:b4:43:e2:0e:85: e8:d4:19:f8:96:27:26:8b:5f:96:03:82:e6:85:50:0b: 1f:fb:42:24:d8:f1:bf:7d:64:db:3b:4a:3a:64:da:d0 Fingerprint (SHA-256): CC:A3:8F:5F:51:A6:72:63:7C:2B:2D:A1:6D:65:B2:89:1A:68:4C:9B:3A:75:C8:E9:87:DE:9C:DC:77:79:B1:33 Fingerprint (SHA1): 63:F2:86:F3:03:70:74:AA:DF:46:47:D3:C4:04:D4:B3:08:4A:FB:04 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #1105: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1106: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184987 (0x3110ce5b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:51:09 2017 Not After : Tue Aug 23 18:51:09 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:6f:62:db:8d:7f:0c:0f:62:f0:95:cf:6d:59:fa:5b: f4:53:5b:fd:30:79:58:51:f7:1b:c2:75:a0:43:27:16: 7e:3d:ce:57:f6:a5:ef:83:a6:49:17:b5:4d:20:69:33: 25:77:a0:fd:b4:8d:c9:d0:69:4c:8b:58:c8:5d:21:5e: 12:79:68:0f:4f:fe:88:2d:0f:87:44:67:25:58:9c:41: 81:5f:cd:b7:cd:79:d7:af:1b:71:71:ca:e9:a0:b1:de: 66:38:64:01:7d:2b:ea:59:d5:74:7c:8f:d0:16:bc:83: c0:80:c7:17:84:aa:94:fa:17:fd:c2:e9:3f:51:2b:35: 0e:ea:cf:51:c7:c2:aa:c9:1f:bc:7d:34:90:5e:e0:36: f6:d8:11:3f:42:bf:0b:2e:88:2a:d8:76:81:0d:cf:a0: 3c:e5:41:7e:a2:11:2c:fd:ab:8d:56:64:34:4b:7a:27: d8:66:38:3f:3e:12:86:75:3c:43:35:13:d2:a9:71:90: 1b:75:58:38:af:84:66:d0:ea:b7:ce:ce:d0:5e:9a:d8: 74:ca:89:33:77:36:da:48:fa:21:19:13:aa:ca:dc:1d: 83:f1:a2:43:8e:5c:cf:01:6c:35:60:7f:94:70:74:37: e4:cf:56:d5:ab:a5:c4:d9:19:96:d8:49:2c:42:65:25 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:33:cd:39:34:a7:87:f7:cd:31:a9:04:cf:00:44:63: b1:63:b5:10:12:cf:f6:fd:19:20:56:af:03:d7:7e:89: 89:20:57:c2:b7:46:46:16:9c:62:4c:04:da:dd:d3:34: 51:e3:5f:0d:41:18:04:14:58:c0:96:dd:2e:52:2b:6d: e3:10:73:be:ac:39:06:b4:98:ae:a0:10:e5:4b:15:cb: d8:b1:63:ed:ab:56:9e:79:c1:0a:68:b3:9a:89:42:71: 29:9c:97:02:90:ab:f5:d3:79:00:3f:b6:56:a3:0c:ca: 77:eb:3e:53:b8:53:db:05:c6:7f:71:5e:2e:dc:4f:2d: 73:15:f4:a8:60:12:6a:8e:bd:fd:a6:51:3c:bb:13:11: bf:6e:7e:21:91:be:a3:20:59:f1:40:d9:60:ab:aa:62: 7f:06:ff:c7:50:c9:fb:46:c9:58:9f:eb:3c:a2:b1:1d: 2d:47:08:ff:a2:41:3f:65:59:a2:17:1a:aa:a5:de:b8: da:26:f5:97:b1:14:88:61:50:8b:67:0e:b8:5f:ec:f6: e5:ba:33:75:60:6f:49:a0:58:18:e4:89:f3:f5:c8:98: 57:93:20:9c:fb:99:80:15:d7:80:dc:43:85:d0:4e:33: cc:29:8f:45:ff:a8:cd:ba:0d:79:df:7e:62:da:d6:19 Fingerprint (SHA-256): F9:DC:C8:F8:5D:81:FF:42:69:7A:7C:53:AA:43:D5:40:F1:F7:A0:E5:12:5E:80:0B:B9:55:2B:01:3C:F1:8B:08 Fingerprint (SHA1): C0:70:C9:47:73:3A:0A:F0:6B:69:7F:B1:2E:A4:28:B7:2A:E3:C2:71 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1107: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184987 (0x3110ce5b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:51:09 2017 Not After : Tue Aug 23 18:51:09 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:6f:62:db:8d:7f:0c:0f:62:f0:95:cf:6d:59:fa:5b: f4:53:5b:fd:30:79:58:51:f7:1b:c2:75:a0:43:27:16: 7e:3d:ce:57:f6:a5:ef:83:a6:49:17:b5:4d:20:69:33: 25:77:a0:fd:b4:8d:c9:d0:69:4c:8b:58:c8:5d:21:5e: 12:79:68:0f:4f:fe:88:2d:0f:87:44:67:25:58:9c:41: 81:5f:cd:b7:cd:79:d7:af:1b:71:71:ca:e9:a0:b1:de: 66:38:64:01:7d:2b:ea:59:d5:74:7c:8f:d0:16:bc:83: c0:80:c7:17:84:aa:94:fa:17:fd:c2:e9:3f:51:2b:35: 0e:ea:cf:51:c7:c2:aa:c9:1f:bc:7d:34:90:5e:e0:36: f6:d8:11:3f:42:bf:0b:2e:88:2a:d8:76:81:0d:cf:a0: 3c:e5:41:7e:a2:11:2c:fd:ab:8d:56:64:34:4b:7a:27: d8:66:38:3f:3e:12:86:75:3c:43:35:13:d2:a9:71:90: 1b:75:58:38:af:84:66:d0:ea:b7:ce:ce:d0:5e:9a:d8: 74:ca:89:33:77:36:da:48:fa:21:19:13:aa:ca:dc:1d: 83:f1:a2:43:8e:5c:cf:01:6c:35:60:7f:94:70:74:37: e4:cf:56:d5:ab:a5:c4:d9:19:96:d8:49:2c:42:65:25 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:33:cd:39:34:a7:87:f7:cd:31:a9:04:cf:00:44:63: b1:63:b5:10:12:cf:f6:fd:19:20:56:af:03:d7:7e:89: 89:20:57:c2:b7:46:46:16:9c:62:4c:04:da:dd:d3:34: 51:e3:5f:0d:41:18:04:14:58:c0:96:dd:2e:52:2b:6d: e3:10:73:be:ac:39:06:b4:98:ae:a0:10:e5:4b:15:cb: d8:b1:63:ed:ab:56:9e:79:c1:0a:68:b3:9a:89:42:71: 29:9c:97:02:90:ab:f5:d3:79:00:3f:b6:56:a3:0c:ca: 77:eb:3e:53:b8:53:db:05:c6:7f:71:5e:2e:dc:4f:2d: 73:15:f4:a8:60:12:6a:8e:bd:fd:a6:51:3c:bb:13:11: bf:6e:7e:21:91:be:a3:20:59:f1:40:d9:60:ab:aa:62: 7f:06:ff:c7:50:c9:fb:46:c9:58:9f:eb:3c:a2:b1:1d: 2d:47:08:ff:a2:41:3f:65:59:a2:17:1a:aa:a5:de:b8: da:26:f5:97:b1:14:88:61:50:8b:67:0e:b8:5f:ec:f6: e5:ba:33:75:60:6f:49:a0:58:18:e4:89:f3:f5:c8:98: 57:93:20:9c:fb:99:80:15:d7:80:dc:43:85:d0:4e:33: cc:29:8f:45:ff:a8:cd:ba:0d:79:df:7e:62:da:d6:19 Fingerprint (SHA-256): F9:DC:C8:F8:5D:81:FF:42:69:7A:7C:53:AA:43:D5:40:F1:F7:A0:E5:12:5E:80:0B:B9:55:2B:01:3C:F1:8B:08 Fingerprint (SHA1): C0:70:C9:47:73:3A:0A:F0:6B:69:7F:B1:2E:A4:28:B7:2A:E3:C2:71 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1108: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184988 (0x3110ce5c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:51:10 2017 Not After : Tue Aug 23 18:51:10 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:81:50:5a:3c:43:3e:c1:1d:35:4c:dc:7c:56:4e:85: f7:7a:eb:29:01:5f:83:1c:67:2b:bb:a0:3a:35:7f:d3: e2:e0:65:12:ca:63:54:3d:6c:22:70:86:07:b1:62:39: 0b:a0:5e:bd:f5:25:70:a0:64:a9:e2:b5:ab:b5:4f:f8: bd:9c:b8:dd:58:57:6a:4f:4f:50:41:88:a0:6e:21:16: e6:d0:e6:46:bc:da:37:25:00:86:f0:08:dc:3a:47:c0: 49:03:59:ad:8c:59:dc:02:22:50:26:66:95:55:9d:cc: 58:74:a1:d5:3c:f7:6f:b9:e7:6d:05:ab:4e:fa:4e:4b: 64:c7:16:1c:2c:21:00:b1:33:cf:1c:79:d0:aa:2f:07: 58:94:aa:d8:a7:7c:d5:0d:bb:79:a3:38:d8:6d:b0:f7: 87:61:89:a3:70:d9:a5:e7:60:11:a3:bb:cd:87:fe:90: b5:a6:73:46:c7:62:83:1d:cf:2d:d0:df:11:b7:54:0d: 34:47:1e:6a:bf:2b:45:2f:bf:11:a8:27:77:5d:20:55: 54:09:87:fd:d4:76:b0:70:34:9c:e4:d9:d5:e0:24:dd: fc:34:be:71:aa:3f:89:64:35:47:cb:38:f9:a1:e6:9f: dd:a7:6c:a8:f6:8e:48:db:92:dc:b0:ea:78:78:df:0d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c0:ee:7a:31:ea:f6:27:79:83:fe:d0:49:3e:67:58:5c: 03:1f:f6:bc:f0:03:ef:e2:c2:55:44:2d:cc:01:92:f5: b8:c6:02:0f:eb:fa:94:3d:e9:d3:70:44:21:61:e1:d5: 62:57:0a:6a:96:1a:a6:c8:4d:dc:f6:98:ce:f0:e1:9a: 00:c5:77:a7:53:af:9c:70:58:ea:1f:0c:0b:b0:26:a3: 63:d6:f3:32:f3:1d:e9:1f:47:70:48:ac:dd:7d:c2:1d: b7:89:a1:dd:76:80:b7:d4:ba:ca:e5:86:9b:56:48:2b: cb:8b:72:fb:ec:92:c1:99:da:ae:21:9f:a5:e1:4d:08: 34:a1:c9:19:a6:bb:34:a9:e9:e0:d9:44:82:2b:67:63: 40:13:6a:95:e7:40:bc:ba:4c:a4:3b:f8:34:8b:a0:ca: 2b:ac:36:c7:72:98:b2:c0:c0:e9:de:fe:70:d8:44:1a: d4:05:a7:ea:0b:da:e2:b8:c0:e0:89:e8:dc:ff:87:a9: fe:fc:95:32:f3:b1:ba:07:11:38:d9:0f:b6:f9:03:ce: a1:29:00:c6:bd:4e:1d:d2:c3:80:fe:20:6e:d7:b8:3b: e4:7b:e9:a9:ad:ec:d1:f4:3c:a0:7c:a0:a9:21:79:b1: 26:9a:e4:c0:8f:6a:18:ca:b8:0d:08:2f:29:00:47:47 Fingerprint (SHA-256): 80:C6:72:22:CD:D3:0E:F5:B4:04:B5:48:41:04:89:AD:DA:B8:CF:96:9C:68:26:9B:EA:44:34:25:10:EA:8B:6D Fingerprint (SHA1): 00:6D:08:E5:44:18:C5:46:EA:F6:E4:5C:05:78:A1:3B:2C:04:94:DA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1109: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184988 (0x3110ce5c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:51:10 2017 Not After : Tue Aug 23 18:51:10 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:81:50:5a:3c:43:3e:c1:1d:35:4c:dc:7c:56:4e:85: f7:7a:eb:29:01:5f:83:1c:67:2b:bb:a0:3a:35:7f:d3: e2:e0:65:12:ca:63:54:3d:6c:22:70:86:07:b1:62:39: 0b:a0:5e:bd:f5:25:70:a0:64:a9:e2:b5:ab:b5:4f:f8: bd:9c:b8:dd:58:57:6a:4f:4f:50:41:88:a0:6e:21:16: e6:d0:e6:46:bc:da:37:25:00:86:f0:08:dc:3a:47:c0: 49:03:59:ad:8c:59:dc:02:22:50:26:66:95:55:9d:cc: 58:74:a1:d5:3c:f7:6f:b9:e7:6d:05:ab:4e:fa:4e:4b: 64:c7:16:1c:2c:21:00:b1:33:cf:1c:79:d0:aa:2f:07: 58:94:aa:d8:a7:7c:d5:0d:bb:79:a3:38:d8:6d:b0:f7: 87:61:89:a3:70:d9:a5:e7:60:11:a3:bb:cd:87:fe:90: b5:a6:73:46:c7:62:83:1d:cf:2d:d0:df:11:b7:54:0d: 34:47:1e:6a:bf:2b:45:2f:bf:11:a8:27:77:5d:20:55: 54:09:87:fd:d4:76:b0:70:34:9c:e4:d9:d5:e0:24:dd: fc:34:be:71:aa:3f:89:64:35:47:cb:38:f9:a1:e6:9f: dd:a7:6c:a8:f6:8e:48:db:92:dc:b0:ea:78:78:df:0d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c0:ee:7a:31:ea:f6:27:79:83:fe:d0:49:3e:67:58:5c: 03:1f:f6:bc:f0:03:ef:e2:c2:55:44:2d:cc:01:92:f5: b8:c6:02:0f:eb:fa:94:3d:e9:d3:70:44:21:61:e1:d5: 62:57:0a:6a:96:1a:a6:c8:4d:dc:f6:98:ce:f0:e1:9a: 00:c5:77:a7:53:af:9c:70:58:ea:1f:0c:0b:b0:26:a3: 63:d6:f3:32:f3:1d:e9:1f:47:70:48:ac:dd:7d:c2:1d: b7:89:a1:dd:76:80:b7:d4:ba:ca:e5:86:9b:56:48:2b: cb:8b:72:fb:ec:92:c1:99:da:ae:21:9f:a5:e1:4d:08: 34:a1:c9:19:a6:bb:34:a9:e9:e0:d9:44:82:2b:67:63: 40:13:6a:95:e7:40:bc:ba:4c:a4:3b:f8:34:8b:a0:ca: 2b:ac:36:c7:72:98:b2:c0:c0:e9:de:fe:70:d8:44:1a: d4:05:a7:ea:0b:da:e2:b8:c0:e0:89:e8:dc:ff:87:a9: fe:fc:95:32:f3:b1:ba:07:11:38:d9:0f:b6:f9:03:ce: a1:29:00:c6:bd:4e:1d:d2:c3:80:fe:20:6e:d7:b8:3b: e4:7b:e9:a9:ad:ec:d1:f4:3c:a0:7c:a0:a9:21:79:b1: 26:9a:e4:c0:8f:6a:18:ca:b8:0d:08:2f:29:00:47:47 Fingerprint (SHA-256): 80:C6:72:22:CD:D3:0E:F5:B4:04:B5:48:41:04:89:AD:DA:B8:CF:96:9C:68:26:9B:EA:44:34:25:10:EA:8B:6D Fingerprint (SHA1): 00:6D:08:E5:44:18:C5:46:EA:F6:E4:5C:05:78:A1:3B:2C:04:94:DA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1110: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184989 (0x3110ce5d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:51:11 2017 Not After : Tue Aug 23 18:51:11 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:e8:ae:9c:ae:34:a2:6a:64:3e:3f:1e:4b:e5:d2:ec: 94:cc:67:56:7a:2a:e6:75:d5:71:1f:32:19:03:cb:6e: be:0e:90:53:c4:05:f9:1c:a1:f1:e7:ff:83:ce:41:03: 9e:a6:fc:49:ef:ca:33:f7:c7:f4:4f:b3:25:46:24:e7: 72:e2:c0:e2:25:7a:7f:45:c8:9e:2a:a4:1d:26:27:14: e6:dd:0c:f5:b1:50:34:c2:c4:d8:e9:c5:46:53:2f:7d: 94:7f:ce:a5:60:ff:35:ef:ba:48:b5:e4:fd:75:e5:8d: fe:6a:62:57:75:dc:61:a9:11:33:66:be:6f:b7:75:1e: 4f:a2:86:18:31:56:b0:be:a0:8b:c5:72:a7:76:9b:b0: 4a:7d:db:c7:35:e8:46:77:2c:d4:70:a9:19:4e:fe:51: 58:70:77:76:06:de:8a:ce:08:05:19:58:46:65:c1:cd: 3f:49:65:6f:9c:e0:0d:ba:11:89:d2:ae:2b:0a:cd:cc: e9:9e:88:26:1a:40:a0:65:ad:de:ee:ff:67:4d:67:ab: 00:cf:ef:29:6c:b1:8a:7d:e8:75:be:9a:9e:ba:a0:a2: fc:a9:88:03:01:7d:80:7c:f9:be:66:7f:50:b1:8f:2d: a6:d7:f7:2a:97:3d:e7:51:2e:0f:dc:08:24:81:fc:79 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2a:0f:49:47:41:85:50:f3:c3:84:2f:cc:5d:b2:bc:25: 93:bf:71:7b:db:bb:1a:ae:50:fb:6d:9e:0d:66:bc:3a: 41:9d:c3:92:99:2b:b8:d0:26:f5:5a:b7:c0:f7:3b:5e: 80:ed:05:73:08:65:a1:bb:d9:27:df:79:f2:6b:86:7a: 76:20:e8:32:dc:b5:c6:82:91:fa:fb:f7:4b:35:41:81: 63:49:8a:f9:e3:31:ed:db:3a:02:3c:17:6d:5e:3c:5d: bd:34:39:a4:33:9b:27:d3:17:7f:58:91:ad:84:e8:88: 56:36:aa:8c:63:a2:e2:68:7f:4f:d4:99:81:dd:0c:0f: 82:c5:9b:07:f8:f5:38:4d:ba:bd:c5:34:40:61:64:0c: 0c:45:6d:c9:a0:32:30:0c:23:29:01:04:9f:f0:2e:c2: 9c:72:22:fd:41:28:6f:73:fb:37:f4:2b:eb:45:1a:b7: bd:66:07:2c:61:d6:9a:d8:1b:03:d6:ab:b4:2b:cd:80: 88:c0:f2:33:0a:ee:57:6f:fa:c6:36:5a:74:52:ba:d4: 6c:3a:4e:43:08:74:ef:c6:ab:1a:f9:b4:43:e2:0e:85: e8:d4:19:f8:96:27:26:8b:5f:96:03:82:e6:85:50:0b: 1f:fb:42:24:d8:f1:bf:7d:64:db:3b:4a:3a:64:da:d0 Fingerprint (SHA-256): CC:A3:8F:5F:51:A6:72:63:7C:2B:2D:A1:6D:65:B2:89:1A:68:4C:9B:3A:75:C8:E9:87:DE:9C:DC:77:79:B1:33 Fingerprint (SHA1): 63:F2:86:F3:03:70:74:AA:DF:46:47:D3:C4:04:D4:B3:08:4A:FB:04 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #1111: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184989 (0x3110ce5d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:51:11 2017 Not After : Tue Aug 23 18:51:11 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:e8:ae:9c:ae:34:a2:6a:64:3e:3f:1e:4b:e5:d2:ec: 94:cc:67:56:7a:2a:e6:75:d5:71:1f:32:19:03:cb:6e: be:0e:90:53:c4:05:f9:1c:a1:f1:e7:ff:83:ce:41:03: 9e:a6:fc:49:ef:ca:33:f7:c7:f4:4f:b3:25:46:24:e7: 72:e2:c0:e2:25:7a:7f:45:c8:9e:2a:a4:1d:26:27:14: e6:dd:0c:f5:b1:50:34:c2:c4:d8:e9:c5:46:53:2f:7d: 94:7f:ce:a5:60:ff:35:ef:ba:48:b5:e4:fd:75:e5:8d: fe:6a:62:57:75:dc:61:a9:11:33:66:be:6f:b7:75:1e: 4f:a2:86:18:31:56:b0:be:a0:8b:c5:72:a7:76:9b:b0: 4a:7d:db:c7:35:e8:46:77:2c:d4:70:a9:19:4e:fe:51: 58:70:77:76:06:de:8a:ce:08:05:19:58:46:65:c1:cd: 3f:49:65:6f:9c:e0:0d:ba:11:89:d2:ae:2b:0a:cd:cc: e9:9e:88:26:1a:40:a0:65:ad:de:ee:ff:67:4d:67:ab: 00:cf:ef:29:6c:b1:8a:7d:e8:75:be:9a:9e:ba:a0:a2: fc:a9:88:03:01:7d:80:7c:f9:be:66:7f:50:b1:8f:2d: a6:d7:f7:2a:97:3d:e7:51:2e:0f:dc:08:24:81:fc:79 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2a:0f:49:47:41:85:50:f3:c3:84:2f:cc:5d:b2:bc:25: 93:bf:71:7b:db:bb:1a:ae:50:fb:6d:9e:0d:66:bc:3a: 41:9d:c3:92:99:2b:b8:d0:26:f5:5a:b7:c0:f7:3b:5e: 80:ed:05:73:08:65:a1:bb:d9:27:df:79:f2:6b:86:7a: 76:20:e8:32:dc:b5:c6:82:91:fa:fb:f7:4b:35:41:81: 63:49:8a:f9:e3:31:ed:db:3a:02:3c:17:6d:5e:3c:5d: bd:34:39:a4:33:9b:27:d3:17:7f:58:91:ad:84:e8:88: 56:36:aa:8c:63:a2:e2:68:7f:4f:d4:99:81:dd:0c:0f: 82:c5:9b:07:f8:f5:38:4d:ba:bd:c5:34:40:61:64:0c: 0c:45:6d:c9:a0:32:30:0c:23:29:01:04:9f:f0:2e:c2: 9c:72:22:fd:41:28:6f:73:fb:37:f4:2b:eb:45:1a:b7: bd:66:07:2c:61:d6:9a:d8:1b:03:d6:ab:b4:2b:cd:80: 88:c0:f2:33:0a:ee:57:6f:fa:c6:36:5a:74:52:ba:d4: 6c:3a:4e:43:08:74:ef:c6:ab:1a:f9:b4:43:e2:0e:85: e8:d4:19:f8:96:27:26:8b:5f:96:03:82:e6:85:50:0b: 1f:fb:42:24:d8:f1:bf:7d:64:db:3b:4a:3a:64:da:d0 Fingerprint (SHA-256): CC:A3:8F:5F:51:A6:72:63:7C:2B:2D:A1:6D:65:B2:89:1A:68:4C:9B:3A:75:C8:E9:87:DE:9C:DC:77:79:B1:33 Fingerprint (SHA1): 63:F2:86:F3:03:70:74:AA:DF:46:47:D3:C4:04:D4:B3:08:4A:FB:04 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #1112: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #1113: AnyPolicy: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823184992 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1114: AnyPolicy: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #1115: AnyPolicy: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1116: AnyPolicy: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1117: AnyPolicy: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 823184993 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1118: AnyPolicy: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1119: AnyPolicy: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1120: AnyPolicy: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1121: AnyPolicy: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823184994 --extCP --extIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n 0 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #1122: AnyPolicy: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1123: AnyPolicy: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #1124: AnyPolicy: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1125: AnyPolicy: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA3Req.der -o CA3CA1.der -f CA1DB/dbpasswd -m 823184995 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1126: AnyPolicy: Creating certficate CA3CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA3CA1.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1127: AnyPolicy: Importing certificate CA3CA1.der to CA3DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #1128: AnyPolicy: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1129: AnyPolicy: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 823184996 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1130: AnyPolicy: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1131: AnyPolicy: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #1132: AnyPolicy: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1133: AnyPolicy: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 823184997 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1134: AnyPolicy: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1135: AnyPolicy: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB User3DB certutil -N -d User3DB -f User3DB/dbpasswd chains.sh: #1136: AnyPolicy: Creating DB User3DB - PASSED chains.sh: Creating EE certifiate request User3Req.der certutil -s "CN=User3 EE, O=User3, C=US" -R -d User3DB -f User3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o User3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1137: AnyPolicy: Creating EE certifiate request User3Req.der - PASSED chains.sh: Creating certficate User3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i User3Req.der -o User3CA3.der -f CA3DB/dbpasswd -m 823184998 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1138: AnyPolicy: Creating certficate User3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate User3CA3.der to User3DB database certutil -A -n User3 -t u,u,u -d User3DB -f User3DB/dbpasswd -i User3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1139: AnyPolicy: Importing certificate User3CA3.der to User3DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1140: AnyPolicy: Creating DB AllDB - PASSED chains.sh: Importing certificate RootCA.der to AllDB database certutil -A -n RootCA -t "" -d AllDB -f AllDB/dbpasswd -i RootCA.der chains.sh: #1141: AnyPolicy: Importing certificate RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1RootCA.der chains.sh: #1142: AnyPolicy: Importing certificate CA1RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1143: AnyPolicy: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA1.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA1.der chains.sh: #1144: AnyPolicy: Importing certificate CA3CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184992 (0x3110ce60) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:51:15 2017 Not After : Tue Aug 23 18:51:15 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b1:4b:10:14:b9:96:4f:5a:e5:dc:d1:66:d6:12:ef: fe:d7:0d:1b:45:8e:6d:01:2e:7f:17:cd:81:d8:b0:60: 0b:8c:20:08:8e:fd:7d:ed:25:bc:5c:cb:37:08:59:28: 56:0a:bf:7d:85:2d:ae:f8:f1:eb:0f:0b:44:cd:3b:f7: 64:2f:c9:fb:a0:f9:91:1a:5d:d4:f9:6d:31:de:4b:19: ca:ca:0a:b6:35:0e:10:ce:ba:b9:3c:e7:a9:58:42:f8: 69:91:ab:4a:6d:94:b0:09:cd:47:0e:cb:ca:d4:00:bd: fd:d7:68:fd:c3:60:92:0c:ab:1d:f6:ed:52:b0:73:43: b4:7e:7d:67:ef:07:72:c6:fb:c3:d7:41:70:f6:b5:da: 53:67:4b:0a:da:21:96:ad:70:34:51:d1:37:3c:d9:62: 4f:3b:d9:35:be:d6:c2:41:20:79:69:60:a9:05:3e:80: 5c:57:48:f1:88:9f:29:e1:a7:89:c9:0a:60:f9:b2:00: 0f:9a:85:7c:c1:a1:bf:c9:34:f8:1f:62:3a:60:25:7e: da:78:ba:22:18:95:45:6b:63:49:c2:9f:1d:5a:22:98: b3:2f:5a:dd:e1:2a:83:08:c8:21:bc:98:06:8b:0e:89: e4:db:d1:a6:9b:ed:5c:2c:aa:fc:4b:dd:41:f5:de:41 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 24:9e:72:8c:1b:31:66:57:6e:cb:e0:94:bb:6b:f9:56: 28:8c:73:26:27:85:31:e9:6d:8e:11:62:4d:c4:f7:e7: 88:cf:81:2a:dd:44:18:85:a5:2e:f5:9c:a7:38:9a:a6: df:d5:fe:b2:f7:49:6e:20:c5:ca:44:1a:1a:e1:34:1a: f5:09:79:9a:1f:77:73:89:1c:6e:d6:99:eb:92:5d:ad: f7:b4:ab:74:65:e5:c1:9b:fa:dc:ea:44:47:16:76:66: 8e:d9:7f:0e:e0:46:d3:d7:63:21:9f:e8:da:5d:1e:d9: b5:35:52:10:e9:ca:6d:db:c1:a7:5a:bf:6a:aa:18:b7: e8:f3:73:65:cc:0c:3d:11:36:b3:d9:59:fc:4b:ce:2f: e1:4e:aa:ea:03:d0:5d:fb:e6:28:53:03:18:8c:18:61: 12:67:7f:b2:f4:e9:1a:68:23:6e:56:ed:58:9d:7d:8f: af:1e:b1:2d:64:38:6d:2e:05:f7:8c:a5:58:85:db:0b: 82:60:21:0d:97:1a:27:2f:ea:e7:57:f7:6f:f4:a2:ea: 12:64:26:be:1e:0e:3d:5b:df:a4:74:86:d3:b7:60:04: 92:98:e6:3e:0c:fc:f3:bc:c2:fe:e9:fa:24:fc:1e:33: 6d:73:21:c3:1c:70:46:ac:5d:e5:c1:b3:94:53:6e:25 Fingerprint (SHA-256): 02:56:E5:83:51:67:71:9F:BB:B0:AE:9C:77:5D:9D:35:24:6A:EE:55:8D:1A:FB:50:D8:7A:78:61:4B:B4:F0:D6 Fingerprint (SHA1): 43:87:79:03:45:C1:3A:13:3E:78:34:E3:ED:8B:F9:74:81:27:C2:EF Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1145: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1146: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1147: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1148: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User3CA3.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184992 (0x3110ce60) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:51:15 2017 Not After : Tue Aug 23 18:51:15 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b1:4b:10:14:b9:96:4f:5a:e5:dc:d1:66:d6:12:ef: fe:d7:0d:1b:45:8e:6d:01:2e:7f:17:cd:81:d8:b0:60: 0b:8c:20:08:8e:fd:7d:ed:25:bc:5c:cb:37:08:59:28: 56:0a:bf:7d:85:2d:ae:f8:f1:eb:0f:0b:44:cd:3b:f7: 64:2f:c9:fb:a0:f9:91:1a:5d:d4:f9:6d:31:de:4b:19: ca:ca:0a:b6:35:0e:10:ce:ba:b9:3c:e7:a9:58:42:f8: 69:91:ab:4a:6d:94:b0:09:cd:47:0e:cb:ca:d4:00:bd: fd:d7:68:fd:c3:60:92:0c:ab:1d:f6:ed:52:b0:73:43: b4:7e:7d:67:ef:07:72:c6:fb:c3:d7:41:70:f6:b5:da: 53:67:4b:0a:da:21:96:ad:70:34:51:d1:37:3c:d9:62: 4f:3b:d9:35:be:d6:c2:41:20:79:69:60:a9:05:3e:80: 5c:57:48:f1:88:9f:29:e1:a7:89:c9:0a:60:f9:b2:00: 0f:9a:85:7c:c1:a1:bf:c9:34:f8:1f:62:3a:60:25:7e: da:78:ba:22:18:95:45:6b:63:49:c2:9f:1d:5a:22:98: b3:2f:5a:dd:e1:2a:83:08:c8:21:bc:98:06:8b:0e:89: e4:db:d1:a6:9b:ed:5c:2c:aa:fc:4b:dd:41:f5:de:41 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 24:9e:72:8c:1b:31:66:57:6e:cb:e0:94:bb:6b:f9:56: 28:8c:73:26:27:85:31:e9:6d:8e:11:62:4d:c4:f7:e7: 88:cf:81:2a:dd:44:18:85:a5:2e:f5:9c:a7:38:9a:a6: df:d5:fe:b2:f7:49:6e:20:c5:ca:44:1a:1a:e1:34:1a: f5:09:79:9a:1f:77:73:89:1c:6e:d6:99:eb:92:5d:ad: f7:b4:ab:74:65:e5:c1:9b:fa:dc:ea:44:47:16:76:66: 8e:d9:7f:0e:e0:46:d3:d7:63:21:9f:e8:da:5d:1e:d9: b5:35:52:10:e9:ca:6d:db:c1:a7:5a:bf:6a:aa:18:b7: e8:f3:73:65:cc:0c:3d:11:36:b3:d9:59:fc:4b:ce:2f: e1:4e:aa:ea:03:d0:5d:fb:e6:28:53:03:18:8c:18:61: 12:67:7f:b2:f4:e9:1a:68:23:6e:56:ed:58:9d:7d:8f: af:1e:b1:2d:64:38:6d:2e:05:f7:8c:a5:58:85:db:0b: 82:60:21:0d:97:1a:27:2f:ea:e7:57:f7:6f:f4:a2:ea: 12:64:26:be:1e:0e:3d:5b:df:a4:74:86:d3:b7:60:04: 92:98:e6:3e:0c:fc:f3:bc:c2:fe:e9:fa:24:fc:1e:33: 6d:73:21:c3:1c:70:46:ac:5d:e5:c1:b3:94:53:6e:25 Fingerprint (SHA-256): 02:56:E5:83:51:67:71:9F:BB:B0:AE:9C:77:5D:9D:35:24:6A:EE:55:8D:1A:FB:50:D8:7A:78:61:4B:B4:F0:D6 Fingerprint (SHA1): 43:87:79:03:45:C1:3A:13:3E:78:34:E3:ED:8B:F9:74:81:27:C2:EF Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User3 EE,O=User3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1149: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User3CA3.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1150: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #1151: AnyPolicyWithLevel: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823184999 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1152: AnyPolicyWithLevel: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #1153: AnyPolicyWithLevel: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1154: AnyPolicyWithLevel: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1155: AnyPolicyWithLevel: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 823185000 --extCP --extIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #1156: AnyPolicyWithLevel: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1157: AnyPolicyWithLevel: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA12DB certutil -N -d CA12DB -f CA12DB/dbpasswd chains.sh: #1158: AnyPolicyWithLevel: Creating DB CA12DB - PASSED chains.sh: Creating Intermediate certifiate request CA12Req.der certutil -s "CN=CA12 Intermediate, O=CA12, C=US" -R -2 -d CA12DB -f CA12DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA12Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1159: AnyPolicyWithLevel: Creating Intermediate certifiate request CA12Req.der - PASSED chains.sh: Creating certficate CA12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA12Req.der -o CA12CA1.der -f CA1DB/dbpasswd -m 823185001 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1160: AnyPolicyWithLevel: Creating certficate CA12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA12CA1.der to CA12DB database certutil -A -n CA12 -t u,u,u -d CA12DB -f CA12DB/dbpasswd -i CA12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1161: AnyPolicyWithLevel: Importing certificate CA12CA1.der to CA12DB database - PASSED chains.sh: Creating DB CA13DB certutil -N -d CA13DB -f CA13DB/dbpasswd chains.sh: #1162: AnyPolicyWithLevel: Creating DB CA13DB - PASSED chains.sh: Creating Intermediate certifiate request CA13Req.der certutil -s "CN=CA13 Intermediate, O=CA13, C=US" -R -2 -d CA13DB -f CA13DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA13Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1163: AnyPolicyWithLevel: Creating Intermediate certifiate request CA13Req.der - PASSED chains.sh: Creating certficate CA13CA12.der signed by CA12 certutil -C -c CA12 -v 60 -d CA12DB -i CA13Req.der -o CA13CA12.der -f CA12DB/dbpasswd -m 823185002 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1164: AnyPolicyWithLevel: Creating certficate CA13CA12.der signed by CA12 - PASSED chains.sh: Importing certificate CA13CA12.der to CA13DB database certutil -A -n CA13 -t u,u,u -d CA13DB -f CA13DB/dbpasswd -i CA13CA12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1165: AnyPolicyWithLevel: Importing certificate CA13CA12.der to CA13DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1166: AnyPolicyWithLevel: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1167: AnyPolicyWithLevel: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA13.der signed by CA13 certutil -C -c CA13 -v 60 -d CA13DB -i EE1Req.der -o EE1CA13.der -f CA13DB/dbpasswd -m 823185003 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1168: AnyPolicyWithLevel: Creating certficate EE1CA13.der signed by CA13 - PASSED chains.sh: Importing certificate EE1CA13.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1169: AnyPolicyWithLevel: Importing certificate EE1CA13.der to EE1DB database - PASSED chains.sh: Creating DB CA22DB certutil -N -d CA22DB -f CA22DB/dbpasswd chains.sh: #1170: AnyPolicyWithLevel: Creating DB CA22DB - PASSED chains.sh: Creating Intermediate certifiate request CA22Req.der certutil -s "CN=CA22 Intermediate, O=CA22, C=US" -R -2 -d CA22DB -f CA22DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA22Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1171: AnyPolicyWithLevel: Creating Intermediate certifiate request CA22Req.der - PASSED chains.sh: Creating certficate CA22CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA22Req.der -o CA22CA1.der -f CA1DB/dbpasswd -m 823185004 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1172: AnyPolicyWithLevel: Creating certficate CA22CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA22CA1.der to CA22DB database certutil -A -n CA22 -t u,u,u -d CA22DB -f CA22DB/dbpasswd -i CA22CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1173: AnyPolicyWithLevel: Importing certificate CA22CA1.der to CA22DB database - PASSED chains.sh: Creating DB CA23DB certutil -N -d CA23DB -f CA23DB/dbpasswd chains.sh: #1174: AnyPolicyWithLevel: Creating DB CA23DB - PASSED chains.sh: Creating Intermediate certifiate request CA23Req.der certutil -s "CN=CA23 Intermediate, O=CA23, C=US" -R -2 -d CA23DB -f CA23DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA23Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1175: AnyPolicyWithLevel: Creating Intermediate certifiate request CA23Req.der - PASSED chains.sh: Creating certficate CA23CA22.der signed by CA22 certutil -C -c CA22 -v 60 -d CA22DB -i CA23Req.der -o CA23CA22.der -f CA22DB/dbpasswd -m 823185005 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1176: AnyPolicyWithLevel: Creating certficate CA23CA22.der signed by CA22 - PASSED chains.sh: Importing certificate CA23CA22.der to CA23DB database certutil -A -n CA23 -t u,u,u -d CA23DB -f CA23DB/dbpasswd -i CA23CA22.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1177: AnyPolicyWithLevel: Importing certificate CA23CA22.der to CA23DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1178: AnyPolicyWithLevel: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1179: AnyPolicyWithLevel: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA23.der signed by CA23 certutil -C -c CA23 -v 60 -d CA23DB -i EE2Req.der -o EE2CA23.der -f CA23DB/dbpasswd -m 823185006 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1180: AnyPolicyWithLevel: Creating certficate EE2CA23.der signed by CA23 - PASSED chains.sh: Importing certificate EE2CA23.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA23.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1181: AnyPolicyWithLevel: Importing certificate EE2CA23.der to EE2DB database - PASSED chains.sh: Creating DB CA32DB certutil -N -d CA32DB -f CA32DB/dbpasswd chains.sh: #1182: AnyPolicyWithLevel: Creating DB CA32DB - PASSED chains.sh: Creating Intermediate certifiate request CA32Req.der certutil -s "CN=CA32 Intermediate, O=CA32, C=US" -R -2 -d CA32DB -f CA32DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA32Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1183: AnyPolicyWithLevel: Creating Intermediate certifiate request CA32Req.der - PASSED chains.sh: Creating certficate CA32CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA32Req.der -o CA32CA1.der -f CA1DB/dbpasswd -m 823185007 --extCP --extIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #1184: AnyPolicyWithLevel: Creating certficate CA32CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA32CA1.der to CA32DB database certutil -A -n CA32 -t u,u,u -d CA32DB -f CA32DB/dbpasswd -i CA32CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1185: AnyPolicyWithLevel: Importing certificate CA32CA1.der to CA32DB database - PASSED chains.sh: Creating DB CA33DB certutil -N -d CA33DB -f CA33DB/dbpasswd chains.sh: #1186: AnyPolicyWithLevel: Creating DB CA33DB - PASSED chains.sh: Creating Intermediate certifiate request CA33Req.der certutil -s "CN=CA33 Intermediate, O=CA33, C=US" -R -2 -d CA33DB -f CA33DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA33Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1187: AnyPolicyWithLevel: Creating Intermediate certifiate request CA33Req.der - PASSED chains.sh: Creating certficate CA33CA32.der signed by CA32 certutil -C -c CA32 -v 60 -d CA32DB -i CA33Req.der -o CA33CA32.der -f CA32DB/dbpasswd -m 823185008 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1188: AnyPolicyWithLevel: Creating certficate CA33CA32.der signed by CA32 - PASSED chains.sh: Importing certificate CA33CA32.der to CA33DB database certutil -A -n CA33 -t u,u,u -d CA33DB -f CA33DB/dbpasswd -i CA33CA32.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1189: AnyPolicyWithLevel: Importing certificate CA33CA32.der to CA33DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #1190: AnyPolicyWithLevel: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1191: AnyPolicyWithLevel: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA33.der signed by CA33 certutil -C -c CA33 -v 60 -d CA33DB -i EE3Req.der -o EE3CA33.der -f CA33DB/dbpasswd -m 823185009 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1192: AnyPolicyWithLevel: Creating certficate EE3CA33.der signed by CA33 - PASSED chains.sh: Importing certificate EE3CA33.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA33.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1193: AnyPolicyWithLevel: Importing certificate EE3CA33.der to EE3DB database - PASSED chains.sh: Creating DB CA42DB certutil -N -d CA42DB -f CA42DB/dbpasswd chains.sh: #1194: AnyPolicyWithLevel: Creating DB CA42DB - PASSED chains.sh: Creating Intermediate certifiate request CA42Req.der certutil -s "CN=CA42 Intermediate, O=CA42, C=US" -R -2 -d CA42DB -f CA42DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA42Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1195: AnyPolicyWithLevel: Creating Intermediate certifiate request CA42Req.der - PASSED chains.sh: Creating certficate CA42CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA42Req.der -o CA42CA1.der -f CA1DB/dbpasswd -m 823185010 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1196: AnyPolicyWithLevel: Creating certficate CA42CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA42CA1.der to CA42DB database certutil -A -n CA42 -t u,u,u -d CA42DB -f CA42DB/dbpasswd -i CA42CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1197: AnyPolicyWithLevel: Importing certificate CA42CA1.der to CA42DB database - PASSED chains.sh: Creating DB CA43DB certutil -N -d CA43DB -f CA43DB/dbpasswd chains.sh: #1198: AnyPolicyWithLevel: Creating DB CA43DB - PASSED chains.sh: Creating Intermediate certifiate request CA43Req.der certutil -s "CN=CA43 Intermediate, O=CA43, C=US" -R -2 -d CA43DB -f CA43DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA43Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1199: AnyPolicyWithLevel: Creating Intermediate certifiate request CA43Req.der - PASSED chains.sh: Creating certficate CA43CA42.der signed by CA42 certutil -C -c CA42 -v 60 -d CA42DB -i CA43Req.der -o CA43CA42.der -f CA42DB/dbpasswd -m 823185011 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1200: AnyPolicyWithLevel: Creating certficate CA43CA42.der signed by CA42 - PASSED chains.sh: Importing certificate CA43CA42.der to CA43DB database certutil -A -n CA43 -t u,u,u -d CA43DB -f CA43DB/dbpasswd -i CA43CA42.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1201: AnyPolicyWithLevel: Importing certificate CA43CA42.der to CA43DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #1202: AnyPolicyWithLevel: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1203: AnyPolicyWithLevel: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA43.der signed by CA43 certutil -C -c CA43 -v 60 -d CA43DB -i EE4Req.der -o EE4CA43.der -f CA43DB/dbpasswd -m 823185012 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1204: AnyPolicyWithLevel: Creating certficate EE4CA43.der signed by CA43 - PASSED chains.sh: Importing certificate EE4CA43.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA43.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1205: AnyPolicyWithLevel: Importing certificate EE4CA43.der to EE4DB database - PASSED chains.sh: Creating DB CA52DB certutil -N -d CA52DB -f CA52DB/dbpasswd chains.sh: #1206: AnyPolicyWithLevel: Creating DB CA52DB - PASSED chains.sh: Creating Intermediate certifiate request CA52Req.der certutil -s "CN=CA52 Intermediate, O=CA52, C=US" -R -2 -d CA52DB -f CA52DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA52Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1207: AnyPolicyWithLevel: Creating Intermediate certifiate request CA52Req.der - PASSED chains.sh: Creating certficate CA52CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA52Req.der -o CA52CA1.der -f CA1DB/dbpasswd -m 823185013 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1208: AnyPolicyWithLevel: Creating certficate CA52CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA52CA1.der to CA52DB database certutil -A -n CA52 -t u,u,u -d CA52DB -f CA52DB/dbpasswd -i CA52CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1209: AnyPolicyWithLevel: Importing certificate CA52CA1.der to CA52DB database - PASSED chains.sh: Creating DB CA53DB certutil -N -d CA53DB -f CA53DB/dbpasswd chains.sh: #1210: AnyPolicyWithLevel: Creating DB CA53DB - PASSED chains.sh: Creating Intermediate certifiate request CA53Req.der certutil -s "CN=CA53 Intermediate, O=CA53, C=US" -R -2 -d CA53DB -f CA53DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA53Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1211: AnyPolicyWithLevel: Creating Intermediate certifiate request CA53Req.der - PASSED chains.sh: Creating certficate CA53CA52.der signed by CA52 certutil -C -c CA52 -v 60 -d CA52DB -i CA53Req.der -o CA53CA52.der -f CA52DB/dbpasswd -m 823185014 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1212: AnyPolicyWithLevel: Creating certficate CA53CA52.der signed by CA52 - PASSED chains.sh: Importing certificate CA53CA52.der to CA53DB database certutil -A -n CA53 -t u,u,u -d CA53DB -f CA53DB/dbpasswd -i CA53CA52.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1213: AnyPolicyWithLevel: Importing certificate CA53CA52.der to CA53DB database - PASSED chains.sh: Creating DB EE5DB certutil -N -d EE5DB -f EE5DB/dbpasswd chains.sh: #1214: AnyPolicyWithLevel: Creating DB EE5DB - PASSED chains.sh: Creating EE certifiate request EE5Req.der certutil -s "CN=EE5 EE, O=EE5, C=US" -R -d EE5DB -f EE5DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE5Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1215: AnyPolicyWithLevel: Creating EE certifiate request EE5Req.der - PASSED chains.sh: Creating certficate EE5CA53.der signed by CA53 certutil -C -c CA53 -v 60 -d CA53DB -i EE5Req.der -o EE5CA53.der -f CA53DB/dbpasswd -m 823185015 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1216: AnyPolicyWithLevel: Creating certficate EE5CA53.der signed by CA53 - PASSED chains.sh: Importing certificate EE5CA53.der to EE5DB database certutil -A -n EE5 -t u,u,u -d EE5DB -f EE5DB/dbpasswd -i EE5CA53.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1217: AnyPolicyWithLevel: Importing certificate EE5CA53.der to EE5DB database - PASSED chains.sh: Creating DB CA61DB certutil -N -d CA61DB -f CA61DB/dbpasswd chains.sh: #1218: AnyPolicyWithLevel: Creating DB CA61DB - PASSED chains.sh: Creating Intermediate certifiate request CA61Req.der certutil -s "CN=CA61 Intermediate, O=CA61, C=US" -R -2 -d CA61DB -f CA61DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA61Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1219: AnyPolicyWithLevel: Creating Intermediate certifiate request CA61Req.der - PASSED chains.sh: Creating certficate CA61RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA61Req.der -o CA61RootCA.der -f RootCADB/dbpasswd -m 823185016 --extCP --extIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n 5 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #1220: AnyPolicyWithLevel: Creating certficate CA61RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA61RootCA.der to CA61DB database certutil -A -n CA61 -t u,u,u -d CA61DB -f CA61DB/dbpasswd -i CA61RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1221: AnyPolicyWithLevel: Importing certificate CA61RootCA.der to CA61DB database - PASSED chains.sh: Creating DB CA62DB certutil -N -d CA62DB -f CA62DB/dbpasswd chains.sh: #1222: AnyPolicyWithLevel: Creating DB CA62DB - PASSED chains.sh: Creating Intermediate certifiate request CA62Req.der certutil -s "CN=CA62 Intermediate, O=CA62, C=US" -R -2 -d CA62DB -f CA62DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA62Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1223: AnyPolicyWithLevel: Creating Intermediate certifiate request CA62Req.der - PASSED chains.sh: Creating certficate CA62CA61.der signed by CA61 certutil -C -c CA61 -v 60 -d CA61DB -i CA62Req.der -o CA62CA61.der -f CA61DB/dbpasswd -m 823185017 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1224: AnyPolicyWithLevel: Creating certficate CA62CA61.der signed by CA61 - PASSED chains.sh: Importing certificate CA62CA61.der to CA62DB database certutil -A -n CA62 -t u,u,u -d CA62DB -f CA62DB/dbpasswd -i CA62CA61.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1225: AnyPolicyWithLevel: Importing certificate CA62CA61.der to CA62DB database - PASSED chains.sh: Creating DB EE62DB certutil -N -d EE62DB -f EE62DB/dbpasswd chains.sh: #1226: AnyPolicyWithLevel: Creating DB EE62DB - PASSED chains.sh: Creating EE certifiate request EE62Req.der certutil -s "CN=EE62 EE, O=EE62, C=US" -R -d EE62DB -f EE62DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE62Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1227: AnyPolicyWithLevel: Creating EE certifiate request EE62Req.der - PASSED chains.sh: Creating certficate EE62CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i EE62Req.der -o EE62CA62.der -f CA62DB/dbpasswd -m 823185018 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1228: AnyPolicyWithLevel: Creating certficate EE62CA62.der signed by CA62 - PASSED chains.sh: Importing certificate EE62CA62.der to EE62DB database certutil -A -n EE62 -t u,u,u -d EE62DB -f EE62DB/dbpasswd -i EE62CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1229: AnyPolicyWithLevel: Importing certificate EE62CA62.der to EE62DB database - PASSED chains.sh: Creating DB CA63DB certutil -N -d CA63DB -f CA63DB/dbpasswd chains.sh: #1230: AnyPolicyWithLevel: Creating DB CA63DB - PASSED chains.sh: Creating Intermediate certifiate request CA63Req.der certutil -s "CN=CA63 Intermediate, O=CA63, C=US" -R -2 -d CA63DB -f CA63DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA63Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1231: AnyPolicyWithLevel: Creating Intermediate certifiate request CA63Req.der - PASSED chains.sh: Creating certficate CA63CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i CA63Req.der -o CA63CA62.der -f CA62DB/dbpasswd -m 823185019 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1232: AnyPolicyWithLevel: Creating certficate CA63CA62.der signed by CA62 - PASSED chains.sh: Importing certificate CA63CA62.der to CA63DB database certutil -A -n CA63 -t u,u,u -d CA63DB -f CA63DB/dbpasswd -i CA63CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1233: AnyPolicyWithLevel: Importing certificate CA63CA62.der to CA63DB database - PASSED chains.sh: Creating DB EE63DB certutil -N -d EE63DB -f EE63DB/dbpasswd chains.sh: #1234: AnyPolicyWithLevel: Creating DB EE63DB - PASSED chains.sh: Creating EE certifiate request EE63Req.der certutil -s "CN=EE63 EE, O=EE63, C=US" -R -d EE63DB -f EE63DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE63Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1235: AnyPolicyWithLevel: Creating EE certifiate request EE63Req.der - PASSED chains.sh: Creating certficate EE63CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i EE63Req.der -o EE63CA63.der -f CA63DB/dbpasswd -m 823185020 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1236: AnyPolicyWithLevel: Creating certficate EE63CA63.der signed by CA63 - PASSED chains.sh: Importing certificate EE63CA63.der to EE63DB database certutil -A -n EE63 -t u,u,u -d EE63DB -f EE63DB/dbpasswd -i EE63CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1237: AnyPolicyWithLevel: Importing certificate EE63CA63.der to EE63DB database - PASSED chains.sh: Creating DB CA64DB certutil -N -d CA64DB -f CA64DB/dbpasswd chains.sh: #1238: AnyPolicyWithLevel: Creating DB CA64DB - PASSED chains.sh: Creating Intermediate certifiate request CA64Req.der certutil -s "CN=CA64 Intermediate, O=CA64, C=US" -R -2 -d CA64DB -f CA64DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA64Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1239: AnyPolicyWithLevel: Creating Intermediate certifiate request CA64Req.der - PASSED chains.sh: Creating certficate CA64CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i CA64Req.der -o CA64CA63.der -f CA63DB/dbpasswd -m 823185021 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1240: AnyPolicyWithLevel: Creating certficate CA64CA63.der signed by CA63 - PASSED chains.sh: Importing certificate CA64CA63.der to CA64DB database certutil -A -n CA64 -t u,u,u -d CA64DB -f CA64DB/dbpasswd -i CA64CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1241: AnyPolicyWithLevel: Importing certificate CA64CA63.der to CA64DB database - PASSED chains.sh: Creating DB EE64DB certutil -N -d EE64DB -f EE64DB/dbpasswd chains.sh: #1242: AnyPolicyWithLevel: Creating DB EE64DB - PASSED chains.sh: Creating EE certifiate request EE64Req.der certutil -s "CN=EE64 EE, O=EE64, C=US" -R -d EE64DB -f EE64DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE64Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1243: AnyPolicyWithLevel: Creating EE certifiate request EE64Req.der - PASSED chains.sh: Creating certficate EE64CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i EE64Req.der -o EE64CA64.der -f CA64DB/dbpasswd -m 823185022 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1244: AnyPolicyWithLevel: Creating certficate EE64CA64.der signed by CA64 - PASSED chains.sh: Importing certificate EE64CA64.der to EE64DB database certutil -A -n EE64 -t u,u,u -d EE64DB -f EE64DB/dbpasswd -i EE64CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1245: AnyPolicyWithLevel: Importing certificate EE64CA64.der to EE64DB database - PASSED chains.sh: Creating DB CA65DB certutil -N -d CA65DB -f CA65DB/dbpasswd chains.sh: #1246: AnyPolicyWithLevel: Creating DB CA65DB - PASSED chains.sh: Creating Intermediate certifiate request CA65Req.der certutil -s "CN=CA65 Intermediate, O=CA65, C=US" -R -2 -d CA65DB -f CA65DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA65Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1247: AnyPolicyWithLevel: Creating Intermediate certifiate request CA65Req.der - PASSED chains.sh: Creating certficate CA65CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i CA65Req.der -o CA65CA64.der -f CA64DB/dbpasswd -m 823185023 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1248: AnyPolicyWithLevel: Creating certficate CA65CA64.der signed by CA64 - PASSED chains.sh: Importing certificate CA65CA64.der to CA65DB database certutil -A -n CA65 -t u,u,u -d CA65DB -f CA65DB/dbpasswd -i CA65CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1249: AnyPolicyWithLevel: Importing certificate CA65CA64.der to CA65DB database - PASSED chains.sh: Creating DB EE65DB certutil -N -d EE65DB -f EE65DB/dbpasswd chains.sh: #1250: AnyPolicyWithLevel: Creating DB EE65DB - PASSED chains.sh: Creating EE certifiate request EE65Req.der certutil -s "CN=EE65 EE, O=EE65, C=US" -R -d EE65DB -f EE65DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE65Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1251: AnyPolicyWithLevel: Creating EE certifiate request EE65Req.der - PASSED chains.sh: Creating certficate EE65CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i EE65Req.der -o EE65CA65.der -f CA65DB/dbpasswd -m 823185024 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1252: AnyPolicyWithLevel: Creating certficate EE65CA65.der signed by CA65 - PASSED chains.sh: Importing certificate EE65CA65.der to EE65DB database certutil -A -n EE65 -t u,u,u -d EE65DB -f EE65DB/dbpasswd -i EE65CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1253: AnyPolicyWithLevel: Importing certificate EE65CA65.der to EE65DB database - PASSED chains.sh: Creating DB CA66DB certutil -N -d CA66DB -f CA66DB/dbpasswd chains.sh: #1254: AnyPolicyWithLevel: Creating DB CA66DB - PASSED chains.sh: Creating Intermediate certifiate request CA66Req.der certutil -s "CN=CA66 Intermediate, O=CA66, C=US" -R -2 -d CA66DB -f CA66DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA66Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1255: AnyPolicyWithLevel: Creating Intermediate certifiate request CA66Req.der - PASSED chains.sh: Creating certficate CA66CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i CA66Req.der -o CA66CA65.der -f CA65DB/dbpasswd -m 823185025 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1256: AnyPolicyWithLevel: Creating certficate CA66CA65.der signed by CA65 - PASSED chains.sh: Importing certificate CA66CA65.der to CA66DB database certutil -A -n CA66 -t u,u,u -d CA66DB -f CA66DB/dbpasswd -i CA66CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1257: AnyPolicyWithLevel: Importing certificate CA66CA65.der to CA66DB database - PASSED chains.sh: Creating DB EE66DB certutil -N -d EE66DB -f EE66DB/dbpasswd chains.sh: #1258: AnyPolicyWithLevel: Creating DB EE66DB - PASSED chains.sh: Creating EE certifiate request EE66Req.der certutil -s "CN=EE66 EE, O=EE66, C=US" -R -d EE66DB -f EE66DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE66Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1259: AnyPolicyWithLevel: Creating EE certifiate request EE66Req.der - PASSED chains.sh: Creating certficate EE66CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i EE66Req.der -o EE66CA66.der -f CA66DB/dbpasswd -m 823185026 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1260: AnyPolicyWithLevel: Creating certficate EE66CA66.der signed by CA66 - PASSED chains.sh: Importing certificate EE66CA66.der to EE66DB database certutil -A -n EE66 -t u,u,u -d EE66DB -f EE66DB/dbpasswd -i EE66CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1261: AnyPolicyWithLevel: Importing certificate EE66CA66.der to EE66DB database - PASSED chains.sh: Creating DB CA67DB certutil -N -d CA67DB -f CA67DB/dbpasswd chains.sh: #1262: AnyPolicyWithLevel: Creating DB CA67DB - PASSED chains.sh: Creating Intermediate certifiate request CA67Req.der certutil -s "CN=CA67 Intermediate, O=CA67, C=US" -R -2 -d CA67DB -f CA67DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA67Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1263: AnyPolicyWithLevel: Creating Intermediate certifiate request CA67Req.der - PASSED chains.sh: Creating certficate CA67CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i CA67Req.der -o CA67CA66.der -f CA66DB/dbpasswd -m 823185027 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1264: AnyPolicyWithLevel: Creating certficate CA67CA66.der signed by CA66 - PASSED chains.sh: Importing certificate CA67CA66.der to CA67DB database certutil -A -n CA67 -t u,u,u -d CA67DB -f CA67DB/dbpasswd -i CA67CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1265: AnyPolicyWithLevel: Importing certificate CA67CA66.der to CA67DB database - PASSED chains.sh: Creating DB EE67DB certutil -N -d EE67DB -f EE67DB/dbpasswd chains.sh: #1266: AnyPolicyWithLevel: Creating DB EE67DB - PASSED chains.sh: Creating EE certifiate request EE67Req.der certutil -s "CN=EE67 EE, O=EE67, C=US" -R -d EE67DB -f EE67DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE67Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1267: AnyPolicyWithLevel: Creating EE certifiate request EE67Req.der - PASSED chains.sh: Creating certficate EE67CA67.der signed by CA67 certutil -C -c CA67 -v 60 -d CA67DB -i EE67Req.der -o EE67CA67.der -f CA67DB/dbpasswd -m 823185028 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1268: AnyPolicyWithLevel: Creating certficate EE67CA67.der signed by CA67 - PASSED chains.sh: Importing certificate EE67CA67.der to EE67DB database certutil -A -n EE67 -t u,u,u -d EE67DB -f EE67DB/dbpasswd -i EE67CA67.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1269: AnyPolicyWithLevel: Importing certificate EE67CA67.der to EE67DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1270: AnyPolicyWithLevel: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184999 (0x3110ce67) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:51:20 2017 Not After : Tue Aug 23 18:51:20 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:10:8d:41:b8:0a:02:b2:f6:7b:a2:4a:1b:4d:0f:c9: 00:57:cb:5d:19:c9:f9:b2:3b:94:c8:55:65:09:bc:ab: f6:46:5f:95:60:4d:87:eb:86:84:32:08:b6:e8:74:72: cf:0f:16:62:bd:eb:51:40:a4:95:98:a4:5f:72:67:0c: 9e:63:b9:8c:c6:8e:db:32:48:6a:20:cc:af:9d:48:5a: 97:c0:3a:0a:a2:92:4e:a8:ae:53:9b:96:e4:a8:8c:8a: 3a:b8:be:82:f1:a2:bd:47:e2:a6:95:16:a3:28:10:0f: ca:04:8a:15:3f:b8:86:2a:f3:30:2e:53:6f:0b:c8:dc: b8:57:83:82:dc:73:0d:cb:6a:45:42:71:56:82:3b:f7: a0:57:01:15:36:da:e6:5f:28:ea:72:0b:41:39:33:7a: 5f:0e:06:40:37:3b:8c:67:31:73:0e:ad:55:05:ac:37: 4b:88:01:ed:bb:2e:69:78:96:3f:7f:b4:58:fb:c3:74: 01:35:00:51:61:d3:2d:fc:4d:d3:54:47:f0:df:2c:66: 4d:cd:60:cc:03:47:34:58:56:12:1b:32:3c:d8:08:72: 4d:43:6a:a9:0e:c9:86:44:8d:b1:50:05:52:14:7f:29: a9:51:53:d4:34:75:47:dc:3f:a7:7b:4a:de:29:49:d9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:b3:02:b1:ef:4d:0e:9f:3f:2a:74:94:10:b6:4a:39: c4:b6:2a:b6:1b:73:39:f0:d2:24:a9:52:eb:16:7c:6c: c2:1c:50:56:6e:71:49:37:ae:24:52:12:c6:18:bb:99: b3:79:39:15:51:fe:69:32:1a:9a:03:43:7a:7c:98:34: 14:a0:13:9b:06:00:2e:33:14:9b:db:62:1e:fc:59:46: 47:79:89:f9:13:73:ce:35:ce:b7:d8:e1:9e:e9:6f:c1: e6:c8:ee:a9:40:a7:19:a0:a6:81:46:bc:ce:21:f4:65: 22:49:5f:a0:ab:1d:b8:07:20:05:74:04:1c:77:f0:c8: 2f:fd:ed:52:8a:c1:62:ba:1f:03:9b:23:8a:cd:c2:ee: 10:77:fd:5a:d5:e4:11:92:24:57:a4:f6:87:ef:c3:45: 1b:6e:fc:1f:f3:0b:d8:b3:2f:cf:a3:27:d8:75:80:5d: 0b:00:d8:6a:82:cf:cb:b7:8b:3f:fc:9f:ee:76:9e:0a: d7:a6:b5:75:7d:7c:a9:ef:fe:ff:e9:c5:8c:63:48:fd: 25:2c:c7:63:32:13:aa:b2:35:bc:fb:31:f2:e4:09:92: ba:97:ae:0f:5a:65:35:ee:59:8b:ea:78:a8:ad:f0:c5: bf:5b:0d:1f:b3:aa:46:26:c2:da:42:fc:7b:d6:84:c3 Fingerprint (SHA-256): 76:AF:74:7E:66:A2:45:58:17:25:85:09:1E:16:A1:FA:CA:09:38:E7:68:60:CF:DD:8D:E3:B0:57:22:87:11:19 Fingerprint (SHA1): D6:EB:D3:94:8C:05:53:4D:0A:0E:2A:14:FE:E9:BA:23:12:09:FE:AA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1271: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1272: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184999 (0x3110ce67) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:51:20 2017 Not After : Tue Aug 23 18:51:20 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:10:8d:41:b8:0a:02:b2:f6:7b:a2:4a:1b:4d:0f:c9: 00:57:cb:5d:19:c9:f9:b2:3b:94:c8:55:65:09:bc:ab: f6:46:5f:95:60:4d:87:eb:86:84:32:08:b6:e8:74:72: cf:0f:16:62:bd:eb:51:40:a4:95:98:a4:5f:72:67:0c: 9e:63:b9:8c:c6:8e:db:32:48:6a:20:cc:af:9d:48:5a: 97:c0:3a:0a:a2:92:4e:a8:ae:53:9b:96:e4:a8:8c:8a: 3a:b8:be:82:f1:a2:bd:47:e2:a6:95:16:a3:28:10:0f: ca:04:8a:15:3f:b8:86:2a:f3:30:2e:53:6f:0b:c8:dc: b8:57:83:82:dc:73:0d:cb:6a:45:42:71:56:82:3b:f7: a0:57:01:15:36:da:e6:5f:28:ea:72:0b:41:39:33:7a: 5f:0e:06:40:37:3b:8c:67:31:73:0e:ad:55:05:ac:37: 4b:88:01:ed:bb:2e:69:78:96:3f:7f:b4:58:fb:c3:74: 01:35:00:51:61:d3:2d:fc:4d:d3:54:47:f0:df:2c:66: 4d:cd:60:cc:03:47:34:58:56:12:1b:32:3c:d8:08:72: 4d:43:6a:a9:0e:c9:86:44:8d:b1:50:05:52:14:7f:29: a9:51:53:d4:34:75:47:dc:3f:a7:7b:4a:de:29:49:d9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:b3:02:b1:ef:4d:0e:9f:3f:2a:74:94:10:b6:4a:39: c4:b6:2a:b6:1b:73:39:f0:d2:24:a9:52:eb:16:7c:6c: c2:1c:50:56:6e:71:49:37:ae:24:52:12:c6:18:bb:99: b3:79:39:15:51:fe:69:32:1a:9a:03:43:7a:7c:98:34: 14:a0:13:9b:06:00:2e:33:14:9b:db:62:1e:fc:59:46: 47:79:89:f9:13:73:ce:35:ce:b7:d8:e1:9e:e9:6f:c1: e6:c8:ee:a9:40:a7:19:a0:a6:81:46:bc:ce:21:f4:65: 22:49:5f:a0:ab:1d:b8:07:20:05:74:04:1c:77:f0:c8: 2f:fd:ed:52:8a:c1:62:ba:1f:03:9b:23:8a:cd:c2:ee: 10:77:fd:5a:d5:e4:11:92:24:57:a4:f6:87:ef:c3:45: 1b:6e:fc:1f:f3:0b:d8:b3:2f:cf:a3:27:d8:75:80:5d: 0b:00:d8:6a:82:cf:cb:b7:8b:3f:fc:9f:ee:76:9e:0a: d7:a6:b5:75:7d:7c:a9:ef:fe:ff:e9:c5:8c:63:48:fd: 25:2c:c7:63:32:13:aa:b2:35:bc:fb:31:f2:e4:09:92: ba:97:ae:0f:5a:65:35:ee:59:8b:ea:78:a8:ad:f0:c5: bf:5b:0d:1f:b3:aa:46:26:c2:da:42:fc:7b:d6:84:c3 Fingerprint (SHA-256): 76:AF:74:7E:66:A2:45:58:17:25:85:09:1E:16:A1:FA:CA:09:38:E7:68:60:CF:DD:8D:E3:B0:57:22:87:11:19 Fingerprint (SHA1): D6:EB:D3:94:8C:05:53:4D:0A:0E:2A:14:FE:E9:BA:23:12:09:FE:AA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1273: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1274: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1275: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1276: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184999 (0x3110ce67) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:51:20 2017 Not After : Tue Aug 23 18:51:20 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:10:8d:41:b8:0a:02:b2:f6:7b:a2:4a:1b:4d:0f:c9: 00:57:cb:5d:19:c9:f9:b2:3b:94:c8:55:65:09:bc:ab: f6:46:5f:95:60:4d:87:eb:86:84:32:08:b6:e8:74:72: cf:0f:16:62:bd:eb:51:40:a4:95:98:a4:5f:72:67:0c: 9e:63:b9:8c:c6:8e:db:32:48:6a:20:cc:af:9d:48:5a: 97:c0:3a:0a:a2:92:4e:a8:ae:53:9b:96:e4:a8:8c:8a: 3a:b8:be:82:f1:a2:bd:47:e2:a6:95:16:a3:28:10:0f: ca:04:8a:15:3f:b8:86:2a:f3:30:2e:53:6f:0b:c8:dc: b8:57:83:82:dc:73:0d:cb:6a:45:42:71:56:82:3b:f7: a0:57:01:15:36:da:e6:5f:28:ea:72:0b:41:39:33:7a: 5f:0e:06:40:37:3b:8c:67:31:73:0e:ad:55:05:ac:37: 4b:88:01:ed:bb:2e:69:78:96:3f:7f:b4:58:fb:c3:74: 01:35:00:51:61:d3:2d:fc:4d:d3:54:47:f0:df:2c:66: 4d:cd:60:cc:03:47:34:58:56:12:1b:32:3c:d8:08:72: 4d:43:6a:a9:0e:c9:86:44:8d:b1:50:05:52:14:7f:29: a9:51:53:d4:34:75:47:dc:3f:a7:7b:4a:de:29:49:d9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:b3:02:b1:ef:4d:0e:9f:3f:2a:74:94:10:b6:4a:39: c4:b6:2a:b6:1b:73:39:f0:d2:24:a9:52:eb:16:7c:6c: c2:1c:50:56:6e:71:49:37:ae:24:52:12:c6:18:bb:99: b3:79:39:15:51:fe:69:32:1a:9a:03:43:7a:7c:98:34: 14:a0:13:9b:06:00:2e:33:14:9b:db:62:1e:fc:59:46: 47:79:89:f9:13:73:ce:35:ce:b7:d8:e1:9e:e9:6f:c1: e6:c8:ee:a9:40:a7:19:a0:a6:81:46:bc:ce:21:f4:65: 22:49:5f:a0:ab:1d:b8:07:20:05:74:04:1c:77:f0:c8: 2f:fd:ed:52:8a:c1:62:ba:1f:03:9b:23:8a:cd:c2:ee: 10:77:fd:5a:d5:e4:11:92:24:57:a4:f6:87:ef:c3:45: 1b:6e:fc:1f:f3:0b:d8:b3:2f:cf:a3:27:d8:75:80:5d: 0b:00:d8:6a:82:cf:cb:b7:8b:3f:fc:9f:ee:76:9e:0a: d7:a6:b5:75:7d:7c:a9:ef:fe:ff:e9:c5:8c:63:48:fd: 25:2c:c7:63:32:13:aa:b2:35:bc:fb:31:f2:e4:09:92: ba:97:ae:0f:5a:65:35:ee:59:8b:ea:78:a8:ad:f0:c5: bf:5b:0d:1f:b3:aa:46:26:c2:da:42:fc:7b:d6:84:c3 Fingerprint (SHA-256): 76:AF:74:7E:66:A2:45:58:17:25:85:09:1E:16:A1:FA:CA:09:38:E7:68:60:CF:DD:8D:E3:B0:57:22:87:11:19 Fingerprint (SHA1): D6:EB:D3:94:8C:05:53:4D:0A:0E:2A:14:FE:E9:BA:23:12:09:FE:AA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA23 Intermediate,O=CA23,C=US" Certificate 3 Subject: "CN=CA22 Intermediate,O=CA22,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1277: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1278: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1279: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1280: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184999 (0x3110ce67) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:51:20 2017 Not After : Tue Aug 23 18:51:20 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:10:8d:41:b8:0a:02:b2:f6:7b:a2:4a:1b:4d:0f:c9: 00:57:cb:5d:19:c9:f9:b2:3b:94:c8:55:65:09:bc:ab: f6:46:5f:95:60:4d:87:eb:86:84:32:08:b6:e8:74:72: cf:0f:16:62:bd:eb:51:40:a4:95:98:a4:5f:72:67:0c: 9e:63:b9:8c:c6:8e:db:32:48:6a:20:cc:af:9d:48:5a: 97:c0:3a:0a:a2:92:4e:a8:ae:53:9b:96:e4:a8:8c:8a: 3a:b8:be:82:f1:a2:bd:47:e2:a6:95:16:a3:28:10:0f: ca:04:8a:15:3f:b8:86:2a:f3:30:2e:53:6f:0b:c8:dc: b8:57:83:82:dc:73:0d:cb:6a:45:42:71:56:82:3b:f7: a0:57:01:15:36:da:e6:5f:28:ea:72:0b:41:39:33:7a: 5f:0e:06:40:37:3b:8c:67:31:73:0e:ad:55:05:ac:37: 4b:88:01:ed:bb:2e:69:78:96:3f:7f:b4:58:fb:c3:74: 01:35:00:51:61:d3:2d:fc:4d:d3:54:47:f0:df:2c:66: 4d:cd:60:cc:03:47:34:58:56:12:1b:32:3c:d8:08:72: 4d:43:6a:a9:0e:c9:86:44:8d:b1:50:05:52:14:7f:29: a9:51:53:d4:34:75:47:dc:3f:a7:7b:4a:de:29:49:d9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:b3:02:b1:ef:4d:0e:9f:3f:2a:74:94:10:b6:4a:39: c4:b6:2a:b6:1b:73:39:f0:d2:24:a9:52:eb:16:7c:6c: c2:1c:50:56:6e:71:49:37:ae:24:52:12:c6:18:bb:99: b3:79:39:15:51:fe:69:32:1a:9a:03:43:7a:7c:98:34: 14:a0:13:9b:06:00:2e:33:14:9b:db:62:1e:fc:59:46: 47:79:89:f9:13:73:ce:35:ce:b7:d8:e1:9e:e9:6f:c1: e6:c8:ee:a9:40:a7:19:a0:a6:81:46:bc:ce:21:f4:65: 22:49:5f:a0:ab:1d:b8:07:20:05:74:04:1c:77:f0:c8: 2f:fd:ed:52:8a:c1:62:ba:1f:03:9b:23:8a:cd:c2:ee: 10:77:fd:5a:d5:e4:11:92:24:57:a4:f6:87:ef:c3:45: 1b:6e:fc:1f:f3:0b:d8:b3:2f:cf:a3:27:d8:75:80:5d: 0b:00:d8:6a:82:cf:cb:b7:8b:3f:fc:9f:ee:76:9e:0a: d7:a6:b5:75:7d:7c:a9:ef:fe:ff:e9:c5:8c:63:48:fd: 25:2c:c7:63:32:13:aa:b2:35:bc:fb:31:f2:e4:09:92: ba:97:ae:0f:5a:65:35:ee:59:8b:ea:78:a8:ad:f0:c5: bf:5b:0d:1f:b3:aa:46:26:c2:da:42:fc:7b:d6:84:c3 Fingerprint (SHA-256): 76:AF:74:7E:66:A2:45:58:17:25:85:09:1E:16:A1:FA:CA:09:38:E7:68:60:CF:DD:8D:E3:B0:57:22:87:11:19 Fingerprint (SHA1): D6:EB:D3:94:8C:05:53:4D:0A:0E:2A:14:FE:E9:BA:23:12:09:FE:AA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA33 Intermediate,O=CA33,C=US" Certificate 3 Subject: "CN=CA32 Intermediate,O=CA32,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1281: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184999 (0x3110ce67) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:51:20 2017 Not After : Tue Aug 23 18:51:20 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:10:8d:41:b8:0a:02:b2:f6:7b:a2:4a:1b:4d:0f:c9: 00:57:cb:5d:19:c9:f9:b2:3b:94:c8:55:65:09:bc:ab: f6:46:5f:95:60:4d:87:eb:86:84:32:08:b6:e8:74:72: cf:0f:16:62:bd:eb:51:40:a4:95:98:a4:5f:72:67:0c: 9e:63:b9:8c:c6:8e:db:32:48:6a:20:cc:af:9d:48:5a: 97:c0:3a:0a:a2:92:4e:a8:ae:53:9b:96:e4:a8:8c:8a: 3a:b8:be:82:f1:a2:bd:47:e2:a6:95:16:a3:28:10:0f: ca:04:8a:15:3f:b8:86:2a:f3:30:2e:53:6f:0b:c8:dc: b8:57:83:82:dc:73:0d:cb:6a:45:42:71:56:82:3b:f7: a0:57:01:15:36:da:e6:5f:28:ea:72:0b:41:39:33:7a: 5f:0e:06:40:37:3b:8c:67:31:73:0e:ad:55:05:ac:37: 4b:88:01:ed:bb:2e:69:78:96:3f:7f:b4:58:fb:c3:74: 01:35:00:51:61:d3:2d:fc:4d:d3:54:47:f0:df:2c:66: 4d:cd:60:cc:03:47:34:58:56:12:1b:32:3c:d8:08:72: 4d:43:6a:a9:0e:c9:86:44:8d:b1:50:05:52:14:7f:29: a9:51:53:d4:34:75:47:dc:3f:a7:7b:4a:de:29:49:d9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:b3:02:b1:ef:4d:0e:9f:3f:2a:74:94:10:b6:4a:39: c4:b6:2a:b6:1b:73:39:f0:d2:24:a9:52:eb:16:7c:6c: c2:1c:50:56:6e:71:49:37:ae:24:52:12:c6:18:bb:99: b3:79:39:15:51:fe:69:32:1a:9a:03:43:7a:7c:98:34: 14:a0:13:9b:06:00:2e:33:14:9b:db:62:1e:fc:59:46: 47:79:89:f9:13:73:ce:35:ce:b7:d8:e1:9e:e9:6f:c1: e6:c8:ee:a9:40:a7:19:a0:a6:81:46:bc:ce:21:f4:65: 22:49:5f:a0:ab:1d:b8:07:20:05:74:04:1c:77:f0:c8: 2f:fd:ed:52:8a:c1:62:ba:1f:03:9b:23:8a:cd:c2:ee: 10:77:fd:5a:d5:e4:11:92:24:57:a4:f6:87:ef:c3:45: 1b:6e:fc:1f:f3:0b:d8:b3:2f:cf:a3:27:d8:75:80:5d: 0b:00:d8:6a:82:cf:cb:b7:8b:3f:fc:9f:ee:76:9e:0a: d7:a6:b5:75:7d:7c:a9:ef:fe:ff:e9:c5:8c:63:48:fd: 25:2c:c7:63:32:13:aa:b2:35:bc:fb:31:f2:e4:09:92: ba:97:ae:0f:5a:65:35:ee:59:8b:ea:78:a8:ad:f0:c5: bf:5b:0d:1f:b3:aa:46:26:c2:da:42:fc:7b:d6:84:c3 Fingerprint (SHA-256): 76:AF:74:7E:66:A2:45:58:17:25:85:09:1E:16:A1:FA:CA:09:38:E7:68:60:CF:DD:8D:E3:B0:57:22:87:11:19 Fingerprint (SHA1): D6:EB:D3:94:8C:05:53:4D:0A:0E:2A:14:FE:E9:BA:23:12:09:FE:AA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1282: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1283: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184999 (0x3110ce67) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:51:20 2017 Not After : Tue Aug 23 18:51:20 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:10:8d:41:b8:0a:02:b2:f6:7b:a2:4a:1b:4d:0f:c9: 00:57:cb:5d:19:c9:f9:b2:3b:94:c8:55:65:09:bc:ab: f6:46:5f:95:60:4d:87:eb:86:84:32:08:b6:e8:74:72: cf:0f:16:62:bd:eb:51:40:a4:95:98:a4:5f:72:67:0c: 9e:63:b9:8c:c6:8e:db:32:48:6a:20:cc:af:9d:48:5a: 97:c0:3a:0a:a2:92:4e:a8:ae:53:9b:96:e4:a8:8c:8a: 3a:b8:be:82:f1:a2:bd:47:e2:a6:95:16:a3:28:10:0f: ca:04:8a:15:3f:b8:86:2a:f3:30:2e:53:6f:0b:c8:dc: b8:57:83:82:dc:73:0d:cb:6a:45:42:71:56:82:3b:f7: a0:57:01:15:36:da:e6:5f:28:ea:72:0b:41:39:33:7a: 5f:0e:06:40:37:3b:8c:67:31:73:0e:ad:55:05:ac:37: 4b:88:01:ed:bb:2e:69:78:96:3f:7f:b4:58:fb:c3:74: 01:35:00:51:61:d3:2d:fc:4d:d3:54:47:f0:df:2c:66: 4d:cd:60:cc:03:47:34:58:56:12:1b:32:3c:d8:08:72: 4d:43:6a:a9:0e:c9:86:44:8d:b1:50:05:52:14:7f:29: a9:51:53:d4:34:75:47:dc:3f:a7:7b:4a:de:29:49:d9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:b3:02:b1:ef:4d:0e:9f:3f:2a:74:94:10:b6:4a:39: c4:b6:2a:b6:1b:73:39:f0:d2:24:a9:52:eb:16:7c:6c: c2:1c:50:56:6e:71:49:37:ae:24:52:12:c6:18:bb:99: b3:79:39:15:51:fe:69:32:1a:9a:03:43:7a:7c:98:34: 14:a0:13:9b:06:00:2e:33:14:9b:db:62:1e:fc:59:46: 47:79:89:f9:13:73:ce:35:ce:b7:d8:e1:9e:e9:6f:c1: e6:c8:ee:a9:40:a7:19:a0:a6:81:46:bc:ce:21:f4:65: 22:49:5f:a0:ab:1d:b8:07:20:05:74:04:1c:77:f0:c8: 2f:fd:ed:52:8a:c1:62:ba:1f:03:9b:23:8a:cd:c2:ee: 10:77:fd:5a:d5:e4:11:92:24:57:a4:f6:87:ef:c3:45: 1b:6e:fc:1f:f3:0b:d8:b3:2f:cf:a3:27:d8:75:80:5d: 0b:00:d8:6a:82:cf:cb:b7:8b:3f:fc:9f:ee:76:9e:0a: d7:a6:b5:75:7d:7c:a9:ef:fe:ff:e9:c5:8c:63:48:fd: 25:2c:c7:63:32:13:aa:b2:35:bc:fb:31:f2:e4:09:92: ba:97:ae:0f:5a:65:35:ee:59:8b:ea:78:a8:ad:f0:c5: bf:5b:0d:1f:b3:aa:46:26:c2:da:42:fc:7b:d6:84:c3 Fingerprint (SHA-256): 76:AF:74:7E:66:A2:45:58:17:25:85:09:1E:16:A1:FA:CA:09:38:E7:68:60:CF:DD:8D:E3:B0:57:22:87:11:19 Fingerprint (SHA1): D6:EB:D3:94:8C:05:53:4D:0A:0E:2A:14:FE:E9:BA:23:12:09:FE:AA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1284: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1285: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1286: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1287: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184999 (0x3110ce67) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:51:20 2017 Not After : Tue Aug 23 18:51:20 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:10:8d:41:b8:0a:02:b2:f6:7b:a2:4a:1b:4d:0f:c9: 00:57:cb:5d:19:c9:f9:b2:3b:94:c8:55:65:09:bc:ab: f6:46:5f:95:60:4d:87:eb:86:84:32:08:b6:e8:74:72: cf:0f:16:62:bd:eb:51:40:a4:95:98:a4:5f:72:67:0c: 9e:63:b9:8c:c6:8e:db:32:48:6a:20:cc:af:9d:48:5a: 97:c0:3a:0a:a2:92:4e:a8:ae:53:9b:96:e4:a8:8c:8a: 3a:b8:be:82:f1:a2:bd:47:e2:a6:95:16:a3:28:10:0f: ca:04:8a:15:3f:b8:86:2a:f3:30:2e:53:6f:0b:c8:dc: b8:57:83:82:dc:73:0d:cb:6a:45:42:71:56:82:3b:f7: a0:57:01:15:36:da:e6:5f:28:ea:72:0b:41:39:33:7a: 5f:0e:06:40:37:3b:8c:67:31:73:0e:ad:55:05:ac:37: 4b:88:01:ed:bb:2e:69:78:96:3f:7f:b4:58:fb:c3:74: 01:35:00:51:61:d3:2d:fc:4d:d3:54:47:f0:df:2c:66: 4d:cd:60:cc:03:47:34:58:56:12:1b:32:3c:d8:08:72: 4d:43:6a:a9:0e:c9:86:44:8d:b1:50:05:52:14:7f:29: a9:51:53:d4:34:75:47:dc:3f:a7:7b:4a:de:29:49:d9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:b3:02:b1:ef:4d:0e:9f:3f:2a:74:94:10:b6:4a:39: c4:b6:2a:b6:1b:73:39:f0:d2:24:a9:52:eb:16:7c:6c: c2:1c:50:56:6e:71:49:37:ae:24:52:12:c6:18:bb:99: b3:79:39:15:51:fe:69:32:1a:9a:03:43:7a:7c:98:34: 14:a0:13:9b:06:00:2e:33:14:9b:db:62:1e:fc:59:46: 47:79:89:f9:13:73:ce:35:ce:b7:d8:e1:9e:e9:6f:c1: e6:c8:ee:a9:40:a7:19:a0:a6:81:46:bc:ce:21:f4:65: 22:49:5f:a0:ab:1d:b8:07:20:05:74:04:1c:77:f0:c8: 2f:fd:ed:52:8a:c1:62:ba:1f:03:9b:23:8a:cd:c2:ee: 10:77:fd:5a:d5:e4:11:92:24:57:a4:f6:87:ef:c3:45: 1b:6e:fc:1f:f3:0b:d8:b3:2f:cf:a3:27:d8:75:80:5d: 0b:00:d8:6a:82:cf:cb:b7:8b:3f:fc:9f:ee:76:9e:0a: d7:a6:b5:75:7d:7c:a9:ef:fe:ff:e9:c5:8c:63:48:fd: 25:2c:c7:63:32:13:aa:b2:35:bc:fb:31:f2:e4:09:92: ba:97:ae:0f:5a:65:35:ee:59:8b:ea:78:a8:ad:f0:c5: bf:5b:0d:1f:b3:aa:46:26:c2:da:42:fc:7b:d6:84:c3 Fingerprint (SHA-256): 76:AF:74:7E:66:A2:45:58:17:25:85:09:1E:16:A1:FA:CA:09:38:E7:68:60:CF:DD:8D:E3:B0:57:22:87:11:19 Fingerprint (SHA1): D6:EB:D3:94:8C:05:53:4D:0A:0E:2A:14:FE:E9:BA:23:12:09:FE:AA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE5 EE,O=EE5,C=US" Certificate 2 Subject: "CN=CA53 Intermediate,O=CA53,C=US" Certificate 3 Subject: "CN=CA52 Intermediate,O=CA52,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1288: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184999 (0x3110ce67) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:51:20 2017 Not After : Tue Aug 23 18:51:20 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:10:8d:41:b8:0a:02:b2:f6:7b:a2:4a:1b:4d:0f:c9: 00:57:cb:5d:19:c9:f9:b2:3b:94:c8:55:65:09:bc:ab: f6:46:5f:95:60:4d:87:eb:86:84:32:08:b6:e8:74:72: cf:0f:16:62:bd:eb:51:40:a4:95:98:a4:5f:72:67:0c: 9e:63:b9:8c:c6:8e:db:32:48:6a:20:cc:af:9d:48:5a: 97:c0:3a:0a:a2:92:4e:a8:ae:53:9b:96:e4:a8:8c:8a: 3a:b8:be:82:f1:a2:bd:47:e2:a6:95:16:a3:28:10:0f: ca:04:8a:15:3f:b8:86:2a:f3:30:2e:53:6f:0b:c8:dc: b8:57:83:82:dc:73:0d:cb:6a:45:42:71:56:82:3b:f7: a0:57:01:15:36:da:e6:5f:28:ea:72:0b:41:39:33:7a: 5f:0e:06:40:37:3b:8c:67:31:73:0e:ad:55:05:ac:37: 4b:88:01:ed:bb:2e:69:78:96:3f:7f:b4:58:fb:c3:74: 01:35:00:51:61:d3:2d:fc:4d:d3:54:47:f0:df:2c:66: 4d:cd:60:cc:03:47:34:58:56:12:1b:32:3c:d8:08:72: 4d:43:6a:a9:0e:c9:86:44:8d:b1:50:05:52:14:7f:29: a9:51:53:d4:34:75:47:dc:3f:a7:7b:4a:de:29:49:d9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:b3:02:b1:ef:4d:0e:9f:3f:2a:74:94:10:b6:4a:39: c4:b6:2a:b6:1b:73:39:f0:d2:24:a9:52:eb:16:7c:6c: c2:1c:50:56:6e:71:49:37:ae:24:52:12:c6:18:bb:99: b3:79:39:15:51:fe:69:32:1a:9a:03:43:7a:7c:98:34: 14:a0:13:9b:06:00:2e:33:14:9b:db:62:1e:fc:59:46: 47:79:89:f9:13:73:ce:35:ce:b7:d8:e1:9e:e9:6f:c1: e6:c8:ee:a9:40:a7:19:a0:a6:81:46:bc:ce:21:f4:65: 22:49:5f:a0:ab:1d:b8:07:20:05:74:04:1c:77:f0:c8: 2f:fd:ed:52:8a:c1:62:ba:1f:03:9b:23:8a:cd:c2:ee: 10:77:fd:5a:d5:e4:11:92:24:57:a4:f6:87:ef:c3:45: 1b:6e:fc:1f:f3:0b:d8:b3:2f:cf:a3:27:d8:75:80:5d: 0b:00:d8:6a:82:cf:cb:b7:8b:3f:fc:9f:ee:76:9e:0a: d7:a6:b5:75:7d:7c:a9:ef:fe:ff:e9:c5:8c:63:48:fd: 25:2c:c7:63:32:13:aa:b2:35:bc:fb:31:f2:e4:09:92: ba:97:ae:0f:5a:65:35:ee:59:8b:ea:78:a8:ad:f0:c5: bf:5b:0d:1f:b3:aa:46:26:c2:da:42:fc:7b:d6:84:c3 Fingerprint (SHA-256): 76:AF:74:7E:66:A2:45:58:17:25:85:09:1E:16:A1:FA:CA:09:38:E7:68:60:CF:DD:8D:E3:B0:57:22:87:11:19 Fingerprint (SHA1): D6:EB:D3:94:8C:05:53:4D:0A:0E:2A:14:FE:E9:BA:23:12:09:FE:AA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE62 EE,O=EE62,C=US" Certificate 2 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 3 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1289: AnyPolicyWithLevel: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184999 (0x3110ce67) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:51:20 2017 Not After : Tue Aug 23 18:51:20 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:10:8d:41:b8:0a:02:b2:f6:7b:a2:4a:1b:4d:0f:c9: 00:57:cb:5d:19:c9:f9:b2:3b:94:c8:55:65:09:bc:ab: f6:46:5f:95:60:4d:87:eb:86:84:32:08:b6:e8:74:72: cf:0f:16:62:bd:eb:51:40:a4:95:98:a4:5f:72:67:0c: 9e:63:b9:8c:c6:8e:db:32:48:6a:20:cc:af:9d:48:5a: 97:c0:3a:0a:a2:92:4e:a8:ae:53:9b:96:e4:a8:8c:8a: 3a:b8:be:82:f1:a2:bd:47:e2:a6:95:16:a3:28:10:0f: ca:04:8a:15:3f:b8:86:2a:f3:30:2e:53:6f:0b:c8:dc: b8:57:83:82:dc:73:0d:cb:6a:45:42:71:56:82:3b:f7: a0:57:01:15:36:da:e6:5f:28:ea:72:0b:41:39:33:7a: 5f:0e:06:40:37:3b:8c:67:31:73:0e:ad:55:05:ac:37: 4b:88:01:ed:bb:2e:69:78:96:3f:7f:b4:58:fb:c3:74: 01:35:00:51:61:d3:2d:fc:4d:d3:54:47:f0:df:2c:66: 4d:cd:60:cc:03:47:34:58:56:12:1b:32:3c:d8:08:72: 4d:43:6a:a9:0e:c9:86:44:8d:b1:50:05:52:14:7f:29: a9:51:53:d4:34:75:47:dc:3f:a7:7b:4a:de:29:49:d9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:b3:02:b1:ef:4d:0e:9f:3f:2a:74:94:10:b6:4a:39: c4:b6:2a:b6:1b:73:39:f0:d2:24:a9:52:eb:16:7c:6c: c2:1c:50:56:6e:71:49:37:ae:24:52:12:c6:18:bb:99: b3:79:39:15:51:fe:69:32:1a:9a:03:43:7a:7c:98:34: 14:a0:13:9b:06:00:2e:33:14:9b:db:62:1e:fc:59:46: 47:79:89:f9:13:73:ce:35:ce:b7:d8:e1:9e:e9:6f:c1: e6:c8:ee:a9:40:a7:19:a0:a6:81:46:bc:ce:21:f4:65: 22:49:5f:a0:ab:1d:b8:07:20:05:74:04:1c:77:f0:c8: 2f:fd:ed:52:8a:c1:62:ba:1f:03:9b:23:8a:cd:c2:ee: 10:77:fd:5a:d5:e4:11:92:24:57:a4:f6:87:ef:c3:45: 1b:6e:fc:1f:f3:0b:d8:b3:2f:cf:a3:27:d8:75:80:5d: 0b:00:d8:6a:82:cf:cb:b7:8b:3f:fc:9f:ee:76:9e:0a: d7:a6:b5:75:7d:7c:a9:ef:fe:ff:e9:c5:8c:63:48:fd: 25:2c:c7:63:32:13:aa:b2:35:bc:fb:31:f2:e4:09:92: ba:97:ae:0f:5a:65:35:ee:59:8b:ea:78:a8:ad:f0:c5: bf:5b:0d:1f:b3:aa:46:26:c2:da:42:fc:7b:d6:84:c3 Fingerprint (SHA-256): 76:AF:74:7E:66:A2:45:58:17:25:85:09:1E:16:A1:FA:CA:09:38:E7:68:60:CF:DD:8D:E3:B0:57:22:87:11:19 Fingerprint (SHA1): D6:EB:D3:94:8C:05:53:4D:0A:0E:2A:14:FE:E9:BA:23:12:09:FE:AA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE63 EE,O=EE63,C=US" Certificate 2 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 3 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 4 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1290: AnyPolicyWithLevel: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184999 (0x3110ce67) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:51:20 2017 Not After : Tue Aug 23 18:51:20 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:10:8d:41:b8:0a:02:b2:f6:7b:a2:4a:1b:4d:0f:c9: 00:57:cb:5d:19:c9:f9:b2:3b:94:c8:55:65:09:bc:ab: f6:46:5f:95:60:4d:87:eb:86:84:32:08:b6:e8:74:72: cf:0f:16:62:bd:eb:51:40:a4:95:98:a4:5f:72:67:0c: 9e:63:b9:8c:c6:8e:db:32:48:6a:20:cc:af:9d:48:5a: 97:c0:3a:0a:a2:92:4e:a8:ae:53:9b:96:e4:a8:8c:8a: 3a:b8:be:82:f1:a2:bd:47:e2:a6:95:16:a3:28:10:0f: ca:04:8a:15:3f:b8:86:2a:f3:30:2e:53:6f:0b:c8:dc: b8:57:83:82:dc:73:0d:cb:6a:45:42:71:56:82:3b:f7: a0:57:01:15:36:da:e6:5f:28:ea:72:0b:41:39:33:7a: 5f:0e:06:40:37:3b:8c:67:31:73:0e:ad:55:05:ac:37: 4b:88:01:ed:bb:2e:69:78:96:3f:7f:b4:58:fb:c3:74: 01:35:00:51:61:d3:2d:fc:4d:d3:54:47:f0:df:2c:66: 4d:cd:60:cc:03:47:34:58:56:12:1b:32:3c:d8:08:72: 4d:43:6a:a9:0e:c9:86:44:8d:b1:50:05:52:14:7f:29: a9:51:53:d4:34:75:47:dc:3f:a7:7b:4a:de:29:49:d9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:b3:02:b1:ef:4d:0e:9f:3f:2a:74:94:10:b6:4a:39: c4:b6:2a:b6:1b:73:39:f0:d2:24:a9:52:eb:16:7c:6c: c2:1c:50:56:6e:71:49:37:ae:24:52:12:c6:18:bb:99: b3:79:39:15:51:fe:69:32:1a:9a:03:43:7a:7c:98:34: 14:a0:13:9b:06:00:2e:33:14:9b:db:62:1e:fc:59:46: 47:79:89:f9:13:73:ce:35:ce:b7:d8:e1:9e:e9:6f:c1: e6:c8:ee:a9:40:a7:19:a0:a6:81:46:bc:ce:21:f4:65: 22:49:5f:a0:ab:1d:b8:07:20:05:74:04:1c:77:f0:c8: 2f:fd:ed:52:8a:c1:62:ba:1f:03:9b:23:8a:cd:c2:ee: 10:77:fd:5a:d5:e4:11:92:24:57:a4:f6:87:ef:c3:45: 1b:6e:fc:1f:f3:0b:d8:b3:2f:cf:a3:27:d8:75:80:5d: 0b:00:d8:6a:82:cf:cb:b7:8b:3f:fc:9f:ee:76:9e:0a: d7:a6:b5:75:7d:7c:a9:ef:fe:ff:e9:c5:8c:63:48:fd: 25:2c:c7:63:32:13:aa:b2:35:bc:fb:31:f2:e4:09:92: ba:97:ae:0f:5a:65:35:ee:59:8b:ea:78:a8:ad:f0:c5: bf:5b:0d:1f:b3:aa:46:26:c2:da:42:fc:7b:d6:84:c3 Fingerprint (SHA-256): 76:AF:74:7E:66:A2:45:58:17:25:85:09:1E:16:A1:FA:CA:09:38:E7:68:60:CF:DD:8D:E3:B0:57:22:87:11:19 Fingerprint (SHA1): D6:EB:D3:94:8C:05:53:4D:0A:0E:2A:14:FE:E9:BA:23:12:09:FE:AA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE64 EE,O=EE64,C=US" Certificate 2 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 3 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 4 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 5 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1291: AnyPolicyWithLevel: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184999 (0x3110ce67) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:51:20 2017 Not After : Tue Aug 23 18:51:20 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:10:8d:41:b8:0a:02:b2:f6:7b:a2:4a:1b:4d:0f:c9: 00:57:cb:5d:19:c9:f9:b2:3b:94:c8:55:65:09:bc:ab: f6:46:5f:95:60:4d:87:eb:86:84:32:08:b6:e8:74:72: cf:0f:16:62:bd:eb:51:40:a4:95:98:a4:5f:72:67:0c: 9e:63:b9:8c:c6:8e:db:32:48:6a:20:cc:af:9d:48:5a: 97:c0:3a:0a:a2:92:4e:a8:ae:53:9b:96:e4:a8:8c:8a: 3a:b8:be:82:f1:a2:bd:47:e2:a6:95:16:a3:28:10:0f: ca:04:8a:15:3f:b8:86:2a:f3:30:2e:53:6f:0b:c8:dc: b8:57:83:82:dc:73:0d:cb:6a:45:42:71:56:82:3b:f7: a0:57:01:15:36:da:e6:5f:28:ea:72:0b:41:39:33:7a: 5f:0e:06:40:37:3b:8c:67:31:73:0e:ad:55:05:ac:37: 4b:88:01:ed:bb:2e:69:78:96:3f:7f:b4:58:fb:c3:74: 01:35:00:51:61:d3:2d:fc:4d:d3:54:47:f0:df:2c:66: 4d:cd:60:cc:03:47:34:58:56:12:1b:32:3c:d8:08:72: 4d:43:6a:a9:0e:c9:86:44:8d:b1:50:05:52:14:7f:29: a9:51:53:d4:34:75:47:dc:3f:a7:7b:4a:de:29:49:d9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:b3:02:b1:ef:4d:0e:9f:3f:2a:74:94:10:b6:4a:39: c4:b6:2a:b6:1b:73:39:f0:d2:24:a9:52:eb:16:7c:6c: c2:1c:50:56:6e:71:49:37:ae:24:52:12:c6:18:bb:99: b3:79:39:15:51:fe:69:32:1a:9a:03:43:7a:7c:98:34: 14:a0:13:9b:06:00:2e:33:14:9b:db:62:1e:fc:59:46: 47:79:89:f9:13:73:ce:35:ce:b7:d8:e1:9e:e9:6f:c1: e6:c8:ee:a9:40:a7:19:a0:a6:81:46:bc:ce:21:f4:65: 22:49:5f:a0:ab:1d:b8:07:20:05:74:04:1c:77:f0:c8: 2f:fd:ed:52:8a:c1:62:ba:1f:03:9b:23:8a:cd:c2:ee: 10:77:fd:5a:d5:e4:11:92:24:57:a4:f6:87:ef:c3:45: 1b:6e:fc:1f:f3:0b:d8:b3:2f:cf:a3:27:d8:75:80:5d: 0b:00:d8:6a:82:cf:cb:b7:8b:3f:fc:9f:ee:76:9e:0a: d7:a6:b5:75:7d:7c:a9:ef:fe:ff:e9:c5:8c:63:48:fd: 25:2c:c7:63:32:13:aa:b2:35:bc:fb:31:f2:e4:09:92: ba:97:ae:0f:5a:65:35:ee:59:8b:ea:78:a8:ad:f0:c5: bf:5b:0d:1f:b3:aa:46:26:c2:da:42:fc:7b:d6:84:c3 Fingerprint (SHA-256): 76:AF:74:7E:66:A2:45:58:17:25:85:09:1E:16:A1:FA:CA:09:38:E7:68:60:CF:DD:8D:E3:B0:57:22:87:11:19 Fingerprint (SHA1): D6:EB:D3:94:8C:05:53:4D:0A:0E:2A:14:FE:E9:BA:23:12:09:FE:AA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE65 EE,O=EE65,C=US" Certificate 2 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 3 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 4 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 5 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 6 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1292: AnyPolicyWithLevel: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823184999 (0x3110ce67) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:51:20 2017 Not After : Tue Aug 23 18:51:20 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:10:8d:41:b8:0a:02:b2:f6:7b:a2:4a:1b:4d:0f:c9: 00:57:cb:5d:19:c9:f9:b2:3b:94:c8:55:65:09:bc:ab: f6:46:5f:95:60:4d:87:eb:86:84:32:08:b6:e8:74:72: cf:0f:16:62:bd:eb:51:40:a4:95:98:a4:5f:72:67:0c: 9e:63:b9:8c:c6:8e:db:32:48:6a:20:cc:af:9d:48:5a: 97:c0:3a:0a:a2:92:4e:a8:ae:53:9b:96:e4:a8:8c:8a: 3a:b8:be:82:f1:a2:bd:47:e2:a6:95:16:a3:28:10:0f: ca:04:8a:15:3f:b8:86:2a:f3:30:2e:53:6f:0b:c8:dc: b8:57:83:82:dc:73:0d:cb:6a:45:42:71:56:82:3b:f7: a0:57:01:15:36:da:e6:5f:28:ea:72:0b:41:39:33:7a: 5f:0e:06:40:37:3b:8c:67:31:73:0e:ad:55:05:ac:37: 4b:88:01:ed:bb:2e:69:78:96:3f:7f:b4:58:fb:c3:74: 01:35:00:51:61:d3:2d:fc:4d:d3:54:47:f0:df:2c:66: 4d:cd:60:cc:03:47:34:58:56:12:1b:32:3c:d8:08:72: 4d:43:6a:a9:0e:c9:86:44:8d:b1:50:05:52:14:7f:29: a9:51:53:d4:34:75:47:dc:3f:a7:7b:4a:de:29:49:d9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:b3:02:b1:ef:4d:0e:9f:3f:2a:74:94:10:b6:4a:39: c4:b6:2a:b6:1b:73:39:f0:d2:24:a9:52:eb:16:7c:6c: c2:1c:50:56:6e:71:49:37:ae:24:52:12:c6:18:bb:99: b3:79:39:15:51:fe:69:32:1a:9a:03:43:7a:7c:98:34: 14:a0:13:9b:06:00:2e:33:14:9b:db:62:1e:fc:59:46: 47:79:89:f9:13:73:ce:35:ce:b7:d8:e1:9e:e9:6f:c1: e6:c8:ee:a9:40:a7:19:a0:a6:81:46:bc:ce:21:f4:65: 22:49:5f:a0:ab:1d:b8:07:20:05:74:04:1c:77:f0:c8: 2f:fd:ed:52:8a:c1:62:ba:1f:03:9b:23:8a:cd:c2:ee: 10:77:fd:5a:d5:e4:11:92:24:57:a4:f6:87:ef:c3:45: 1b:6e:fc:1f:f3:0b:d8:b3:2f:cf:a3:27:d8:75:80:5d: 0b:00:d8:6a:82:cf:cb:b7:8b:3f:fc:9f:ee:76:9e:0a: d7:a6:b5:75:7d:7c:a9:ef:fe:ff:e9:c5:8c:63:48:fd: 25:2c:c7:63:32:13:aa:b2:35:bc:fb:31:f2:e4:09:92: ba:97:ae:0f:5a:65:35:ee:59:8b:ea:78:a8:ad:f0:c5: bf:5b:0d:1f:b3:aa:46:26:c2:da:42:fc:7b:d6:84:c3 Fingerprint (SHA-256): 76:AF:74:7E:66:A2:45:58:17:25:85:09:1E:16:A1:FA:CA:09:38:E7:68:60:CF:DD:8D:E3:B0:57:22:87:11:19 Fingerprint (SHA1): D6:EB:D3:94:8C:05:53:4D:0A:0E:2A:14:FE:E9:BA:23:12:09:FE:AA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE66 EE,O=EE66,C=US" Certificate 2 Subject: "CN=CA66 Intermediate,O=CA66,C=US" Certificate 3 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 4 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 5 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 6 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 7 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1293: AnyPolicyWithLevel: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 8. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1294: AnyPolicyWithLevel: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1295: explicitPolicy: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823185029 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1296: explicitPolicy: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1297: explicitPolicy: Exporting Root CA Root.der - PASSED chains.sh: Creating DB nonEVCADB certutil -N -d nonEVCADB -f nonEVCADB/dbpasswd chains.sh: #1298: explicitPolicy: Creating DB nonEVCADB - PASSED chains.sh: Creating Intermediate certifiate request nonEVCAReq.der certutil -s "CN=nonEVCA Intermediate, O=nonEVCA, C=US" -R -2 -d nonEVCADB -f nonEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o nonEVCAReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1299: explicitPolicy: Creating Intermediate certifiate request nonEVCAReq.der - PASSED chains.sh: Creating certficate nonEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i nonEVCAReq.der -o nonEVCARoot.der -f RootDB/dbpasswd -m 823185030 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1300: explicitPolicy: Creating certficate nonEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate nonEVCARoot.der to nonEVCADB database certutil -A -n nonEVCA -t u,u,u -d nonEVCADB -f nonEVCADB/dbpasswd -i nonEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1301: explicitPolicy: Importing certificate nonEVCARoot.der to nonEVCADB database - PASSED chains.sh: Creating DB EVCADB certutil -N -d EVCADB -f EVCADB/dbpasswd chains.sh: #1302: explicitPolicy: Creating DB EVCADB - PASSED chains.sh: Creating Intermediate certifiate request EVCAReq.der certutil -s "CN=EVCA Intermediate, O=EVCA, C=US" -R -2 -d EVCADB -f EVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EVCAReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1303: explicitPolicy: Creating Intermediate certifiate request EVCAReq.der - PASSED chains.sh: Creating certficate EVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i EVCAReq.der -o EVCARoot.der -f RootDB/dbpasswd -m 823185031 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1304: explicitPolicy: Creating certficate EVCARoot.der signed by Root - PASSED chains.sh: Importing certificate EVCARoot.der to EVCADB database certutil -A -n EVCA -t u,u,u -d EVCADB -f EVCADB/dbpasswd -i EVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1305: explicitPolicy: Importing certificate EVCARoot.der to EVCADB database - PASSED chains.sh: Creating DB otherEVCADB certutil -N -d otherEVCADB -f otherEVCADB/dbpasswd chains.sh: #1306: explicitPolicy: Creating DB otherEVCADB - PASSED chains.sh: Creating Intermediate certifiate request otherEVCAReq.der certutil -s "CN=otherEVCA Intermediate, O=otherEVCA, C=US" -R -2 -d otherEVCADB -f otherEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o otherEVCAReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1307: explicitPolicy: Creating Intermediate certifiate request otherEVCAReq.der - PASSED chains.sh: Creating certficate otherEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i otherEVCAReq.der -o otherEVCARoot.der -f RootDB/dbpasswd -m 823185032 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1308: explicitPolicy: Creating certficate otherEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate otherEVCARoot.der to otherEVCADB database certutil -A -n otherEVCA -t u,u,u -d otherEVCADB -f otherEVCADB/dbpasswd -i otherEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1309: explicitPolicy: Importing certificate otherEVCARoot.der to otherEVCADB database - PASSED chains.sh: Creating DB validEVDB certutil -N -d validEVDB -f validEVDB/dbpasswd chains.sh: #1310: explicitPolicy: Creating DB validEVDB - PASSED chains.sh: Creating EE certifiate request validEVReq.der certutil -s "CN=validEV EE, O=validEV, C=US" -R -d validEVDB -f validEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o validEVReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1311: explicitPolicy: Creating EE certifiate request validEVReq.der - PASSED chains.sh: Creating certficate validEVEVCA.der signed by EVCA certutil -C -c EVCA -v 60 -d EVCADB -i validEVReq.der -o validEVEVCA.der -f EVCADB/dbpasswd -m 823185033 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1312: explicitPolicy: Creating certficate validEVEVCA.der signed by EVCA - PASSED chains.sh: Importing certificate validEVEVCA.der to validEVDB database certutil -A -n validEV -t u,u,u -d validEVDB -f validEVDB/dbpasswd -i validEVEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1313: explicitPolicy: Importing certificate validEVEVCA.der to validEVDB database - PASSED chains.sh: Creating DB invalidEVDB certutil -N -d invalidEVDB -f invalidEVDB/dbpasswd chains.sh: #1314: explicitPolicy: Creating DB invalidEVDB - PASSED chains.sh: Creating EE certifiate request invalidEVReq.der certutil -s "CN=invalidEV EE, O=invalidEV, C=US" -R -d invalidEVDB -f invalidEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o invalidEVReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1315: explicitPolicy: Creating EE certifiate request invalidEVReq.der - PASSED chains.sh: Creating certficate invalidEVnonEVCA.der signed by nonEVCA certutil -C -c nonEVCA -v 60 -d nonEVCADB -i invalidEVReq.der -o invalidEVnonEVCA.der -f nonEVCADB/dbpasswd -m 823185034 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1316: explicitPolicy: Creating certficate invalidEVnonEVCA.der signed by nonEVCA - PASSED chains.sh: Importing certificate invalidEVnonEVCA.der to invalidEVDB database certutil -A -n invalidEV -t u,u,u -d invalidEVDB -f invalidEVDB/dbpasswd -i invalidEVnonEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1317: explicitPolicy: Importing certificate invalidEVnonEVCA.der to invalidEVDB database - PASSED chains.sh: Creating DB wrongEVOIDDB certutil -N -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd chains.sh: #1318: explicitPolicy: Creating DB wrongEVOIDDB - PASSED chains.sh: Creating EE certifiate request wrongEVOIDReq.der certutil -s "CN=wrongEVOID EE, O=wrongEVOID, C=US" -R -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o wrongEVOIDReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1319: explicitPolicy: Creating EE certifiate request wrongEVOIDReq.der - PASSED chains.sh: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA certutil -C -c otherEVCA -v 60 -d otherEVCADB -i wrongEVOIDReq.der -o wrongEVOIDotherEVCA.der -f otherEVCADB/dbpasswd -m 823185035 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1320: explicitPolicy: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA - PASSED chains.sh: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database certutil -A -n wrongEVOID -t u,u,u -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -i wrongEVOIDotherEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1321: explicitPolicy: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1322: explicitPolicy: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185029 (0x3110ce85) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:51:50 2017 Not After : Tue Aug 23 18:51:50 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:97:63:b5:df:c2:fc:ab:db:0b:d5:eb:42:35:6e:41: 90:b7:02:02:48:4e:c7:98:c5:81:ec:a8:1e:4a:ec:da: b7:bf:f7:a8:c4:5e:e3:ed:1e:9a:0b:92:bb:59:53:6f: fa:ee:85:a5:db:26:18:5c:66:33:3e:b3:aa:bf:5c:08: 48:14:30:e2:dc:de:e4:c1:ae:3a:17:c2:34:98:f4:f5: 99:72:b0:2d:2a:eb:1a:84:c2:f6:38:51:1a:55:65:9d: 78:e9:ee:ea:62:65:3d:24:c3:7e:af:53:8c:94:3a:dd: 1f:db:f1:65:87:2c:46:44:55:4a:72:a3:46:58:c3:26: f8:8c:2c:3f:49:41:c6:43:6b:d2:88:4b:4b:22:be:31: 08:9f:80:3b:5a:49:b8:d1:d9:6d:92:df:8e:2e:a0:c3: 3c:dc:e2:0a:c9:08:23:ff:f9:8b:ad:de:c6:2b:97:53: ed:84:fd:af:22:c8:6b:7a:a4:8b:ed:eb:ec:a4:3a:fb: 66:66:84:fa:ad:bd:c8:c8:b5:79:45:df:ff:6b:db:87: 07:09:82:65:84:4f:b1:c3:fb:5c:e1:7f:e4:a9:fe:b3: 8c:37:ab:c0:5d:32:22:4b:9a:3d:da:e8:83:8c:61:f1: e1:38:2d:66:28:fe:2f:64:67:6d:d7:26:71:d7:39:8f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 39:ae:8b:f1:7f:98:a0:d9:1e:5a:2f:07:a6:0c:6a:7d: 50:e6:c9:95:36:86:a4:11:23:d4:11:2a:91:71:bc:fe: 43:64:f9:70:f7:1c:56:fb:dc:9e:39:f4:b6:1d:8b:d5: a0:6c:c0:b2:90:72:42:ca:8b:53:7a:92:19:ab:6d:e2: 89:7c:f8:0b:5a:63:04:f5:e2:62:79:32:26:c1:e6:f1: a0:d5:ba:0a:33:17:f1:10:9d:b7:a1:a9:39:2c:a1:22: aa:56:ec:93:74:33:03:31:d2:95:3d:d1:25:4c:34:7f: 33:20:6f:39:39:93:a2:de:21:a6:3c:a5:ba:0c:63:c2: 34:2d:f5:7d:5e:0b:b7:e9:f7:8d:1a:94:ef:7e:0d:24: 06:c8:9e:bd:d5:81:b8:d8:cb:49:a5:9f:db:b7:43:4d: 4f:4a:2c:cb:25:83:cf:14:24:59:4e:a6:c4:86:d9:78: d6:cd:c3:22:5a:9e:5a:18:98:2c:6b:d3:6a:95:1b:e6: 2d:29:fc:e6:72:25:31:a0:6c:cc:ea:34:13:b7:95:a4: 92:fd:a3:1b:f6:33:d1:42:25:31:a2:ac:39:b7:2e:19: 40:22:eb:a8:31:e1:30:87:9f:f7:b3:c4:de:c4:2e:25: 3a:dc:91:78:9f:37:2a:63:7b:9d:56:82:44:39:e7:4e Fingerprint (SHA-256): BE:36:D1:4C:66:6A:1A:5A:C2:1A:E5:BC:96:54:83:B6:B2:4D:81:C9:38:40:10:F1:75:DD:45:86:72:90:4D:05 Fingerprint (SHA1): 81:A5:D5:2F:47:FB:63:81:1D:D7:13:D0:C7:8A:24:52:6D:B6:D8:E8 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #1323: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1324: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1325: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "C,C,C" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1326: explicitPolicy: Importing certificate Root.der to AllDB database - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185029 (0x3110ce85) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:51:50 2017 Not After : Tue Aug 23 18:51:50 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:97:63:b5:df:c2:fc:ab:db:0b:d5:eb:42:35:6e:41: 90:b7:02:02:48:4e:c7:98:c5:81:ec:a8:1e:4a:ec:da: b7:bf:f7:a8:c4:5e:e3:ed:1e:9a:0b:92:bb:59:53:6f: fa:ee:85:a5:db:26:18:5c:66:33:3e:b3:aa:bf:5c:08: 48:14:30:e2:dc:de:e4:c1:ae:3a:17:c2:34:98:f4:f5: 99:72:b0:2d:2a:eb:1a:84:c2:f6:38:51:1a:55:65:9d: 78:e9:ee:ea:62:65:3d:24:c3:7e:af:53:8c:94:3a:dd: 1f:db:f1:65:87:2c:46:44:55:4a:72:a3:46:58:c3:26: f8:8c:2c:3f:49:41:c6:43:6b:d2:88:4b:4b:22:be:31: 08:9f:80:3b:5a:49:b8:d1:d9:6d:92:df:8e:2e:a0:c3: 3c:dc:e2:0a:c9:08:23:ff:f9:8b:ad:de:c6:2b:97:53: ed:84:fd:af:22:c8:6b:7a:a4:8b:ed:eb:ec:a4:3a:fb: 66:66:84:fa:ad:bd:c8:c8:b5:79:45:df:ff:6b:db:87: 07:09:82:65:84:4f:b1:c3:fb:5c:e1:7f:e4:a9:fe:b3: 8c:37:ab:c0:5d:32:22:4b:9a:3d:da:e8:83:8c:61:f1: e1:38:2d:66:28:fe:2f:64:67:6d:d7:26:71:d7:39:8f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 39:ae:8b:f1:7f:98:a0:d9:1e:5a:2f:07:a6:0c:6a:7d: 50:e6:c9:95:36:86:a4:11:23:d4:11:2a:91:71:bc:fe: 43:64:f9:70:f7:1c:56:fb:dc:9e:39:f4:b6:1d:8b:d5: a0:6c:c0:b2:90:72:42:ca:8b:53:7a:92:19:ab:6d:e2: 89:7c:f8:0b:5a:63:04:f5:e2:62:79:32:26:c1:e6:f1: a0:d5:ba:0a:33:17:f1:10:9d:b7:a1:a9:39:2c:a1:22: aa:56:ec:93:74:33:03:31:d2:95:3d:d1:25:4c:34:7f: 33:20:6f:39:39:93:a2:de:21:a6:3c:a5:ba:0c:63:c2: 34:2d:f5:7d:5e:0b:b7:e9:f7:8d:1a:94:ef:7e:0d:24: 06:c8:9e:bd:d5:81:b8:d8:cb:49:a5:9f:db:b7:43:4d: 4f:4a:2c:cb:25:83:cf:14:24:59:4e:a6:c4:86:d9:78: d6:cd:c3:22:5a:9e:5a:18:98:2c:6b:d3:6a:95:1b:e6: 2d:29:fc:e6:72:25:31:a0:6c:cc:ea:34:13:b7:95:a4: 92:fd:a3:1b:f6:33:d1:42:25:31:a2:ac:39:b7:2e:19: 40:22:eb:a8:31:e1:30:87:9f:f7:b3:c4:de:c4:2e:25: 3a:dc:91:78:9f:37:2a:63:7b:9d:56:82:44:39:e7:4e Fingerprint (SHA-256): BE:36:D1:4C:66:6A:1A:5A:C2:1A:E5:BC:96:54:83:B6:B2:4D:81:C9:38:40:10:F1:75:DD:45:86:72:90:4D:05 Fingerprint (SHA1): 81:A5:D5:2F:47:FB:63:81:1D:D7:13:D0:C7:8A:24:52:6D:B6:D8:E8 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #1327: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1328: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1329: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1330: Mapping: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823185036 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1331: Mapping: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1332: Mapping: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1333: Mapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1334: Mapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823185037 --extCP --extPM < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #1335: Mapping: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1336: Mapping: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1337: Mapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1338: Mapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823185038 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1339: Mapping: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1340: Mapping: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1341: Mapping: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1342: Mapping: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 823185039 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1343: Mapping: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1344: Mapping: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1345: Mapping: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1346: Mapping: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #1347: Mapping: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1348: Mapping: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185036 (0x3110ce8c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:51:57 2017 Not After : Tue Aug 23 18:51:57 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9a:89:8a:48:5c:aa:36:1b:c9:d5:3d:02:cc:59:6c:36: e3:6d:be:96:3c:20:59:b3:ed:db:9c:21:8a:cd:eb:fc: 67:0b:2d:29:8c:6c:91:0f:b2:fa:72:1f:7b:29:15:bc: f1:a1:ce:af:59:63:a8:62:e1:45:dc:b8:53:f8:d1:c6: 14:9b:05:d5:53:9b:06:18:b4:10:a7:05:09:06:07:bc: 03:28:52:99:45:7e:f9:ce:4b:fc:30:eb:0f:b0:01:e4: 84:02:bd:b7:8e:3d:e4:d3:9e:41:de:90:a2:19:80:8b: 79:8f:d1:07:fb:52:00:3e:1c:cd:93:8a:f0:5b:4b:0d: b8:77:94:25:27:e5:ea:cb:25:0f:16:a1:d2:65:81:d9: b3:17:b0:ef:38:d6:93:41:5b:06:08:c0:81:dc:63:9d: 59:91:fc:88:1e:01:a5:5f:f8:43:bc:c3:bf:c8:29:c0: f5:e8:29:91:31:4d:8a:de:89:06:24:23:41:4e:38:20: 6f:fe:32:23:56:0c:24:af:69:86:2f:8b:cf:a7:e1:7e: 07:71:53:a0:71:7e:97:5b:0f:9f:d2:d0:51:66:26:40: 7f:eb:fb:a5:57:6e:62:09:db:cc:39:dc:86:62:43:7c: ad:51:0b:00:b0:f2:17:1b:73:e3:b5:9a:71:88:d2:2d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 74:1b:44:d4:50:90:62:d0:4f:52:fa:ff:3c:be:d7:c5: 38:31:2a:1b:f1:e6:1a:52:99:5d:27:5f:dd:f6:f7:7e: 48:3d:f5:3d:bb:1e:89:7d:8c:05:ee:fd:e0:1a:84:3a: 70:fb:fd:4e:1d:40:4e:97:c3:ba:9e:3c:25:06:6e:2f: 3f:86:ed:1c:f0:03:58:ed:21:ce:e2:59:ea:64:c6:4a: 8a:44:c3:d1:90:b5:f4:fa:6a:33:c0:24:ad:72:b6:b9: f6:c4:f6:11:36:99:04:b2:b9:55:0e:07:cc:e0:12:86: d8:ed:14:22:9d:ba:36:d5:d7:15:6e:ad:19:81:1f:94: 75:c0:e2:57:34:25:e1:f7:59:0a:4e:3c:1b:99:a6:47: 90:31:24:9c:cd:0f:20:74:a2:fe:5e:93:44:18:8f:15: 20:eb:05:59:d2:39:94:16:47:17:67:c3:af:54:61:cb: ee:38:6e:fa:53:4e:b3:38:53:41:23:01:e5:f1:31:4b: d9:5d:b5:65:20:49:f6:b7:9a:f5:62:c2:10:96:71:20: 8d:e8:7d:44:a3:3c:08:2a:1a:20:79:75:5f:5d:24:78: f4:f1:2a:b8:13:8d:51:a2:8d:4c:2c:e7:86:ce:bd:de: b3:22:96:0a:b1:b5:c4:d4:6b:1d:eb:99:f4:64:3e:30 Fingerprint (SHA-256): 0B:07:71:69:1C:66:F0:47:98:7C:0B:25:73:E6:5F:30:95:93:5D:A6:C8:A1:13:E9:35:2A:25:2A:AE:ED:E1:F1 Fingerprint (SHA1): 40:56:F4:F1:7C:DD:12:2E:D0:63:62:33:E2:DF:D2:49:4D:69:25:08 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1349: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1350: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1351: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185037 (0x3110ce8d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:51:57 2017 Not After : Tue Aug 23 18:51:57 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:71:d7:68:b3:9f:71:b3:6f:37:ef:49:29:08:18:a8: 3f:74:f5:a6:93:88:18:a5:d7:87:f7:a0:92:f7:75:6e: 83:9a:de:c9:b3:a8:6f:18:58:2a:44:57:8a:d5:e7:39: 31:b1:af:84:ab:63:91:43:bc:6b:9f:33:85:43:c1:2f: 5f:1c:c9:be:0c:c0:a8:40:d9:d7:e9:88:72:30:04:0d: a3:91:ae:9d:72:c8:2e:68:b1:79:03:cf:79:d6:cf:a2: fa:e9:11:25:72:33:c8:1f:be:0c:26:cf:71:b4:db:ce: f9:59:b6:39:91:29:7e:3d:12:9e:c0:2c:cc:6b:a9:e6: c6:16:58:c2:ba:aa:35:64:b9:5e:e2:94:40:fd:62:49: 21:18:9d:e8:93:54:3a:d2:4b:5f:03:a9:cf:2b:67:8a: 0c:5b:b7:d7:c6:0a:51:23:c8:16:4f:70:01:d2:55:a0: ca:92:d0:3d:02:66:8b:ff:09:6b:46:1f:f6:49:a9:e6: cf:c8:7c:06:81:6c:c1:b7:a3:bf:9f:ee:66:fa:f1:33: 97:cf:f3:b9:91:77:e2:dd:9d:15:28:90:bf:9b:2f:46: a6:2e:18:91:ae:40:84:27:e5:bf:8c:5f:67:63:42:e3: f2:67:74:e6:30:c1:38:1c:bc:69:9d:d1:9e:88:8c:6d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 30:1c:be:d4:29:27:d5:6e:67:c9:a6:cd:02:8b:f1:e2: b4:59:72:15:e7:b0:4c:00:73:e7:97:72:42:63:a2:f1: 60:76:18:f0:95:10:ab:f9:a1:53:78:28:92:fe:0a:41: fe:78:aa:bb:01:61:a5:2a:0f:c2:60:ff:d1:50:f1:6b: 17:9f:f5:30:a6:de:95:0a:55:4d:72:f5:02:f4:81:88: 43:6c:46:34:99:41:b8:66:d2:fb:1d:f7:bf:12:0e:7b: 46:6c:4c:66:08:4a:4f:4e:e1:db:6c:fa:da:5e:b7:fa: c7:81:de:68:6b:a7:52:be:f8:f8:a5:cf:0f:34:11:1c: be:30:1e:d3:8c:45:0c:02:37:b9:e5:54:89:ba:01:99: f4:fc:e8:73:19:ef:44:bb:ae:e4:80:12:6a:17:e9:fd: a7:63:f8:cf:2d:e7:20:54:c1:28:69:76:f0:8e:1c:90: a1:d1:bb:95:8d:00:77:5e:6e:a8:f5:04:32:26:f3:c6: e3:b4:9a:15:69:de:ad:d9:7b:60:1d:da:f0:93:66:e6: 8a:af:1c:43:56:04:3e:e6:d6:bf:f1:8c:6a:4d:54:eb: d3:f9:34:3c:91:3c:fa:59:a8:44:b6:9b:22:92:da:76: c6:5b:c4:d6:e2:04:b8:2c:83:ec:88:e6:41:97:61:ad Fingerprint (SHA-256): 9F:71:18:91:E6:D4:93:A1:B1:26:AA:18:53:F0:10:82:86:25:3C:55:F8:CC:C4:F3:CC:90:7E:76:B1:8D:E2:70 Fingerprint (SHA1): 75:4B:1E:7D:3F:23:44:1F:FE:A9:8C:31:A2:83:07:5C:47:0F:39:B5 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1352: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1353: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185038 (0x3110ce8e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:51:58 2017 Not After : Tue Aug 23 18:51:58 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cf:12:23:26:66:3d:f5:33:c8:27:68:12:c4:18:2a:d0: 0a:23:5c:49:a4:00:a6:e1:7d:f5:60:b6:77:0e:94:47: f4:66:38:c9:e8:0d:3a:c6:dc:90:8c:98:2b:15:da:eb: 44:48:0e:6d:87:dd:c9:57:1f:b6:0d:37:bf:c3:18:60: 0e:7d:b4:51:e1:71:f3:39:8c:d4:f9:ea:89:83:5b:6b: a1:0d:64:72:7d:7e:88:cc:65:a5:6c:7f:0b:6b:d5:28: 86:d0:51:8e:db:6e:66:27:61:76:5c:0d:d2:f4:8c:68: 09:38:5e:24:1e:5c:87:dc:11:c1:5c:d8:20:2e:7d:8c: 37:41:00:1f:09:07:a5:e8:e8:9a:f5:dd:df:19:d6:9b: 0d:ba:72:f7:6d:f9:d0:d7:e1:45:03:d3:5c:4d:97:35: 57:b7:23:bc:7b:19:cb:a4:12:bb:ce:01:4e:e8:2e:e3: 93:0e:e6:92:78:91:6c:5f:ef:ee:31:49:33:ea:89:41: 7f:91:65:8e:4e:62:4e:c9:49:38:9b:f3:16:32:a2:48: 7d:41:60:38:88:57:01:88:c1:94:6a:bc:71:91:f0:05: 08:15:6d:62:d4:6c:9b:5a:06:c4:a3:90:30:4c:98:be: 19:bc:71:e9:9b:c6:be:48:8b:b8:b3:a7:43:c3:34:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:80:ea:1f:dd:4f:a4:c6:31:12:41:e4:83:9c:e7:9e: f0:2c:8a:e4:5b:90:88:19:d4:8d:4b:6b:48:ae:a3:ea: ff:f5:71:88:35:7f:1e:fb:d2:0c:3f:01:9c:40:43:15: 3b:77:1d:9f:45:d8:17:fa:ad:3e:da:52:91:12:7e:ab: 22:d6:5f:57:7e:3d:fc:6a:aa:26:45:41:c2:80:86:f9: 85:61:eb:d0:55:24:0c:7d:40:95:f9:d7:76:2d:6b:6b: 36:5a:97:44:d3:7b:69:2b:b2:62:69:f3:a7:bb:62:7f: 7f:ae:b9:74:b9:a5:6e:bd:7e:cf:c5:22:fa:5d:91:ee: 66:45:bb:87:7c:6b:33:05:bf:a2:f0:1d:e0:4d:f1:13: cd:f2:02:18:97:f4:c2:64:94:b5:da:0d:75:cd:04:34: 42:f5:be:b2:1c:07:90:34:34:b5:f4:d5:4c:8e:c8:e8: bb:7e:c9:a5:12:b2:46:0d:fd:07:41:7e:c5:03:3e:ea: e0:aa:75:b1:12:a8:73:9a:b2:87:85:18:6d:b1:40:5a: 74:45:0c:04:cd:8a:ab:d1:5c:04:97:e2:46:6f:82:45: b4:12:f6:b6:74:b3:df:10:47:9b:be:1d:a7:95:a2:c2: 41:ac:fd:d7:9f:88:12:14:1b:bb:96:61:5a:7a:0b:06 Fingerprint (SHA-256): 5E:D3:73:37:30:36:A0:B5:86:F3:E3:51:95:59:C0:1A:8D:A8:B9:1B:1A:31:03:56:D6:9C:C6:17:BB:79:D9:AD Fingerprint (SHA1): 25:A1:92:37:7B:49:0A:3A:6A:97:B1:50:D0:C1:F4:44:5A:48:B6:28 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #1354: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1355: Mapping2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823185040 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1356: Mapping2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1357: Mapping2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1358: Mapping2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1359: Mapping2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823185041 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1360: Mapping2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1361: Mapping2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1362: Mapping2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1363: Mapping2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823185042 --extCP --extPM < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #1364: Mapping2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1365: Mapping2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #1366: Mapping2: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1367: Mapping2: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i CA3Req.der -o CA3CA2.der -f CA2DB/dbpasswd -m 823185043 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1368: Mapping2: Creating certficate CA3CA2.der signed by CA2 - PASSED chains.sh: Importing certificate CA3CA2.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1369: Mapping2: Importing certificate CA3CA2.der to CA3DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1370: Mapping2: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1371: Mapping2: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i UserReq.der -o UserCA3.der -f CA3DB/dbpasswd -m 823185044 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1372: Mapping2: Creating certficate UserCA3.der signed by CA3 - PASSED chains.sh: Importing certificate UserCA3.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1373: Mapping2: Importing certificate UserCA3.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1374: Mapping2: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1375: Mapping2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #1376: Mapping2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1377: Mapping2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA2.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA2.der chains.sh: #1378: Mapping2: Importing certificate CA3CA2.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185040 (0x3110ce90) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:52:00 2017 Not After : Tue Aug 23 18:52:00 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:ec:df:d6:19:a3:8a:38:27:48:be:f6:d2:a8:8f:2b: 70:1e:6c:b6:bc:0b:ad:ab:7f:9f:96:28:f6:19:1f:63: db:b5:87:a1:fe:05:e1:61:a6:08:b1:c4:1a:a6:39:02: 15:12:b2:91:67:f8:b2:22:2e:2f:0b:de:c1:47:d3:4d: 42:72:e4:bd:99:8d:86:b3:3f:c1:59:30:63:e2:03:7a: 00:10:3b:35:d6:fb:2a:63:0b:fe:62:f8:d6:5b:ca:51: a4:e4:3e:ba:09:7c:cb:33:e0:f5:79:4b:95:2a:ae:7f: 05:46:85:1d:c7:2d:7f:19:f5:73:73:db:bc:32:bf:97: 7b:f2:38:3e:f0:8d:be:cc:97:60:3e:7e:0d:97:16:01: 35:a3:4c:ed:a5:f3:9b:2d:c2:63:ce:bf:bd:dd:46:cf: 18:f8:45:82:b3:ea:dc:01:c5:61:8a:b9:39:67:6e:0c: c7:04:0b:21:c2:8c:84:57:43:f8:86:84:9f:35:4f:07: 16:f9:a5:bd:82:58:d3:db:7a:1d:49:3e:68:ff:53:03: 37:f6:dc:af:7e:2d:02:86:af:c9:ee:8d:59:92:de:6b: 2e:77:6f:7d:f9:dd:27:50:16:b7:36:2d:93:1a:1a:95: 86:01:03:f3:c4:29:61:79:f2:04:ab:05:97:40:2a:e3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 96:5e:22:37:63:c6:9d:6e:cd:6b:d6:54:8b:75:1a:11: 04:48:12:78:b8:88:b9:e3:7d:66:e9:3e:25:66:d5:82: a6:c7:2c:5e:dd:6d:d9:eb:31:9d:3f:68:ea:42:b7:d1: a3:4e:f9:19:79:2b:46:cb:25:5b:61:ce:fc:c9:a2:78: c6:eb:d3:72:1b:9b:73:fb:1f:35:ad:26:17:a1:c9:7d: 5f:e0:dd:41:c8:d8:ff:de:f6:24:14:09:51:a0:6f:d7: 75:c5:b4:4b:9a:aa:6d:0f:80:65:f1:c1:f1:7f:04:e2: 10:9e:fd:90:92:37:fa:df:17:ef:f6:6f:82:c0:6c:77: da:cb:4b:7f:26:d8:83:82:0f:e6:6d:53:da:46:17:ad: 35:25:af:3b:4a:00:7e:6f:ef:1b:30:8e:fe:36:17:3d: f8:ac:a3:c3:21:19:e7:19:ff:ad:ec:34:aa:ea:48:55: 69:f8:0a:1b:78:1c:07:61:5e:e0:cb:52:22:05:06:99: c5:c3:2d:69:78:70:ce:d8:6e:d7:ed:10:fa:96:4a:d5: 3f:2e:c6:2d:26:ef:ae:41:5d:5f:9c:8d:f6:40:e8:8c: 07:4c:bf:7a:09:91:70:9e:08:0f:29:88:a4:7b:c0:4c: 7e:56:42:81:62:c4:80:1e:c4:92:31:35:b6:02:4b:27 Fingerprint (SHA-256): B0:0F:1A:A1:43:BF:F7:EC:14:DF:14:99:94:39:6C:16:32:D6:42:7F:9F:69:C3:BD:C6:3B:7B:A2:25:7C:D7:8D Fingerprint (SHA1): 64:9B:F5:43:45:61:B3:36:D6:D1:13:4D:84:8D:6F:B2:FB:90:3D:5D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1379: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1380: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185041 (0x3110ce91) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:52:01 2017 Not After : Tue Aug 23 18:52:01 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:5a:b0:1a:ac:2c:bc:d6:ee:f5:71:a5:2c:54:cf:c4: bd:91:0b:f9:80:11:a2:63:44:b3:09:f2:86:5d:24:78: 58:15:01:87:b9:6e:e8:75:da:18:0b:64:86:a8:81:09: 4e:2f:4a:83:16:c4:c0:cb:c6:96:c4:e3:72:7e:83:c8: 15:af:db:6e:f4:f8:98:f8:e5:64:c4:41:9d:fa:bb:e4: 52:91:f6:13:d2:0a:7a:b2:1d:58:0e:38:91:db:b7:57: ed:19:4b:04:be:e6:79:42:f3:b6:9b:49:68:7b:53:f6: 6a:aa:d8:55:cb:7b:a7:35:ec:20:97:64:b6:e2:e1:5a: de:56:9b:51:98:f1:c5:f8:f0:ad:e8:06:ce:bc:af:d4: 35:c9:39:f3:87:cd:b8:3f:da:c7:66:ac:26:53:76:c1: c6:b4:0d:fa:13:cd:d4:7f:ad:3d:80:e7:df:46:45:ad: a4:61:de:7a:fb:cd:12:86:bf:45:23:c7:00:18:9e:48: 3b:a3:b9:e5:9b:80:bd:f4:13:56:71:51:2b:50:84:35: 0a:13:40:4e:13:ac:21:db:c1:31:47:a4:af:f4:e2:9a: 0f:9a:74:9a:29:ee:ba:99:3b:ac:99:c2:ee:a9:94:ca: 85:4e:e5:02:8e:61:a1:5f:8e:b1:cc:07:2f:7b:16:ed Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:d1:d0:4e:dd:ab:c5:04:9d:c0:f8:e3:d6:24:ad:7c: ca:f7:c4:95:6c:84:a3:09:75:01:98:48:a0:0f:3b:4a: 9c:50:e4:5b:f2:27:00:b2:da:f6:b7:5b:20:d5:c4:21: e7:2f:a2:57:9d:54:ab:05:7b:0b:d4:e6:fe:9b:48:d4: ec:07:4c:0e:53:c7:b3:3f:42:93:93:1e:f8:26:a5:81: f2:f3:3a:d8:98:f0:a1:16:b6:61:b6:1e:75:d1:ab:92: 8e:5b:d6:79:9d:50:9c:1d:76:8b:0f:32:87:8f:5c:a4: f8:a2:2d:8b:92:e0:5f:20:f2:cf:14:61:55:7e:5c:cc: bc:b6:58:f9:39:e7:63:41:a0:15:20:21:b0:68:3c:f2: 55:50:3f:ce:93:ff:eb:a2:46:ff:96:7d:24:1e:4d:43: 56:11:a8:75:31:14:ae:a2:e4:6f:5c:0c:a6:46:7f:ac: 3a:56:80:bf:66:9a:96:33:df:e8:f2:2c:dc:d4:cc:b2: 2a:17:de:54:43:65:3a:ad:00:ba:1d:d6:7d:7d:d0:06: 92:e4:d1:c7:b8:0c:7a:0d:8d:88:b3:1f:d9:cf:7b:bc: d6:8f:95:8b:ff:4d:6e:2f:b4:9c:10:38:32:98:96:a5: d9:8f:f2:d2:86:98:60:ff:09:c8:bf:bb:c3:39:1c:67 Fingerprint (SHA-256): 50:FC:BD:32:D2:26:49:0C:F9:82:83:31:99:BF:64:ED:31:5E:69:02:D5:46:69:FB:7E:1C:A3:4A:F6:CA:33:23 Fingerprint (SHA1): 4E:37:43:91:7C:6F:D2:9B:C6:65:DA:52:AD:53:6B:F7:6D:FA:11:82 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1381: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1382: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1383: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185042 (0x3110ce92) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:52:02 2017 Not After : Tue Aug 23 18:52:02 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:90:99:33:1b:e1:58:f2:1c:48:ae:50:85:35:79:09: 2d:a4:24:1d:67:ea:7a:d0:9a:33:88:cb:c9:79:51:05: f2:44:9c:bb:cd:4b:17:d0:80:99:3a:ee:14:1e:90:a9: e6:a2:c3:50:5b:80:05:67:60:b9:51:fc:cb:ae:7e:10: 34:f7:e4:62:db:b3:0f:8a:d4:ff:a0:f4:4b:6e:98:d5: 36:9e:68:2a:5f:83:18:f5:81:6d:93:1a:6c:1d:b0:bf: 07:ec:b8:3c:38:c6:f0:1f:62:4f:44:41:b9:56:81:06: dd:aa:fd:ba:13:4b:74:26:be:59:f1:bd:a4:55:04:f5: 50:ed:22:31:59:0e:eb:f3:4c:53:46:6f:05:f9:1a:6d: 49:e5:78:5f:68:3d:52:ed:0c:85:ca:15:d9:4f:b3:2c: 73:5b:c5:6f:38:36:ad:70:a7:2c:2b:46:94:06:80:54: bd:ef:3e:6b:03:54:cf:6c:a9:06:a5:80:1b:bd:71:42: b2:dd:71:44:27:4c:42:90:0e:ce:57:37:10:f1:e9:52: a9:c6:81:70:f0:ba:63:ae:24:32:d1:b2:02:de:be:6d: 3e:b4:30:74:60:79:fd:87:16:54:e3:30:5b:ab:4b:df: e6:64:5a:67:da:29:bd:46:7c:50:ef:12:bd:b6:d1:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:85:dd:71:ba:a6:a2:21:e2:e5:77:22:b3:79:85:37: 8e:d8:2b:4a:f7:d6:e6:d1:0b:86:d8:c0:31:01:59:7c: 60:d9:2c:d3:ff:b8:b1:d4:77:6b:2e:a0:4f:0a:8c:c1: 74:b5:28:f9:64:0a:9c:4c:ab:29:50:3b:9f:d0:fa:85: 5a:28:b7:c1:1b:df:09:27:bf:a4:bd:fe:96:78:a5:fc: 06:55:3f:bf:52:70:18:d2:29:97:da:d1:9d:9a:64:eb: 6d:9d:c9:df:ec:be:3f:12:f7:b8:27:b0:68:3e:c7:31: 18:ec:fb:e4:0c:38:1a:43:e3:84:16:3e:ce:c8:fa:68: e0:1f:06:5e:0c:1f:23:3f:0f:bc:9e:bc:d0:35:ba:53: c7:5e:d4:8d:8f:f0:87:c1:c0:c8:75:76:f1:54:83:ed: 23:43:c1:b0:43:53:8a:82:b6:b5:92:01:3f:0b:43:32: 18:56:e2:92:f1:c7:fc:80:3b:86:1d:88:14:74:61:0f: 5d:d4:49:67:2d:74:87:a3:74:10:7d:a7:74:02:22:08: 51:52:51:5c:eb:41:e8:1f:0b:c5:9f:32:04:b3:97:39: c9:dc:e1:58:f2:ca:e1:ed:7c:34:6d:4a:a1:55:e9:f5: c2:76:6b:03:30:cf:94:3f:a3:78:40:de:50:17:31:92 Fingerprint (SHA-256): D0:5A:85:2E:37:A8:B0:86:7D:ED:C5:34:57:14:7F:AB:00:FB:A4:87:97:06:B8:F9:44:9A:63:25:8A:8B:5F:C1 Fingerprint (SHA1): 8F:0A:F2:6A:41:F1:5C:BD:6F:63:8D:88:2F:1C:34:3F:CF:52:78:06 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #1384: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1385: AIA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823185045 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1386: AIA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1387: AIA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1388: AIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1389: AIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823185046 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1390: AIA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1391: AIA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1392: AIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1393: AIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823185047 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9634/localhost-2684-CA1Root-823184824.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1394: AIA: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1395: AIA: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1396: AIA: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1397: AIA: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 823185048 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1398: AIA: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1399: AIA: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der vfychain -d UserDB -pp -vv UserCA2.der CA2CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA1 Intermediate,O=CA1,C=US Returned value is 1, expected result is fail chains.sh: #1400: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der vfychain -d UserDB -pp -vv -f UserCA2.der CA2CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185045 (0x3110ce95) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:52:05 2017 Not After : Tue Aug 23 18:52:05 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:41:32:56:4c:f7:5c:6d:17:75:e4:46:0a:7d:d0:90: 7f:58:b8:12:4a:d5:99:90:85:0a:66:1b:41:d0:83:f4: 36:5a:48:dc:ff:9d:9e:5f:3e:3f:8b:2d:b2:b3:6e:5e: 6d:37:80:ad:8c:8d:1c:0a:7a:5f:a6:3c:41:d2:63:17: cb:2c:8b:d9:29:fa:56:0b:7b:5b:41:18:8a:02:2a:cb: 03:21:ac:09:92:29:69:14:e3:b5:94:76:ba:cd:e8:f9: ea:74:64:58:86:1f:5e:af:dd:59:26:05:2c:0d:77:6b: b7:f8:18:9b:c6:f3:d9:34:1a:ff:2b:e2:f7:b6:40:f1: 87:ff:5b:c0:0b:b3:70:16:57:2e:dd:25:6c:7a:c2:cb: 3e:22:41:78:b1:fb:45:05:0c:f0:2d:3a:18:32:8d:42: 57:9a:fa:fd:27:7a:e7:7c:36:a1:90:f1:31:9d:03:a6: 36:09:6e:00:88:b4:37:9d:00:81:ea:46:e1:87:5f:3c: 94:5b:8e:f1:6a:be:e6:80:b5:e4:65:b1:d3:2c:6f:6d: fd:6b:c6:6b:d0:f1:11:cb:11:be:b7:d3:f8:05:8b:4f: bd:36:c0:0e:5b:98:7b:f1:34:b0:4d:e3:08:88:2c:ea: ab:62:20:31:0e:a6:aa:f8:cd:38:db:6c:e3:c6:56:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 59:70:36:db:21:75:93:ce:b5:1c:77:6c:e3:fc:29:02: 1d:6a:0f:fd:a6:1d:be:b1:9b:a9:12:39:93:bc:58:7e: f3:60:f9:19:d6:91:76:91:99:44:86:8e:b2:98:9e:15: 69:8f:44:76:89:ab:7a:a5:5b:0f:50:40:fb:ec:bc:5e: 3a:e7:5d:05:05:6f:0c:09:58:4b:c5:26:67:9e:8a:e8: 46:eb:51:07:17:4d:e9:a2:3a:cd:cd:cc:08:87:c7:41: 63:ba:1d:32:2c:da:a4:00:ab:b2:40:cc:bb:84:43:10: b5:3b:7a:73:a6:ec:62:8f:aa:05:d1:f7:f0:0c:f0:38: 00:9c:e0:fe:da:d1:72:d3:43:14:7b:55:e1:2d:09:7d: 4c:a8:50:5d:fa:f4:57:d9:cf:fd:9a:d3:4d:2c:63:bd: ea:ab:e4:7e:ba:b1:0c:1d:56:1d:40:37:f6:97:1a:fa: 46:2c:22:9e:5b:64:66:b0:66:af:ec:4f:46:3d:01:ec: 8b:f2:56:14:f8:a1:5d:a0:4b:bc:6f:30:26:77:39:fd: 47:bf:00:15:54:28:cd:38:d0:92:4f:4a:90:25:f9:21: 79:60:41:27:b8:de:7f:f4:e5:d6:5f:1c:3c:e1:d3:74: 96:bf:7f:f9:c7:e6:c3:13:ac:50:54:7e:6d:f5:2a:1c Fingerprint (SHA-256): B8:A0:34:11:FB:82:ED:EC:44:03:95:93:95:A4:7C:14:C3:84:5E:35:F0:09:03:22:D8:79:31:16:3D:50:7E:48 Fingerprint (SHA1): 49:E8:1F:FA:6B:EF:50:70:AF:7D:AE:D1:A6:6C:D4:21:71:99:26:02 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1401: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #1402: BridgeWithAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823185049 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1403: BridgeWithAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #1404: BridgeWithAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #1405: BridgeWithAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823185050 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1406: BridgeWithAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #1407: BridgeWithAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #1408: BridgeWithAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1409: BridgeWithAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 823185051 -7 Bridge@Army < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1410: BridgeWithAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1411: BridgeWithAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 823185052 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1412: BridgeWithAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1413: BridgeWithAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #1414: BridgeWithAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1415: BridgeWithAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1416: BridgeWithAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 823185053 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9634/localhost-2684-Bridge-823184825.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1417: BridgeWithAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1418: BridgeWithAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1419: BridgeWithAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1420: BridgeWithAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 823185054 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1421: BridgeWithAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1422: BridgeWithAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #1423: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #1424: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185050 (0x3110ce9a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:52:09 2017 Not After : Tue Aug 23 18:52:09 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:6d:d5:ec:c4:17:78:35:60:7f:8a:60:b6:f1:b4:f4: f6:42:e9:63:ed:c7:10:bb:a9:64:0f:a6:12:d7:7c:70: 90:82:fe:57:02:21:6e:38:3e:35:b8:7e:a7:a5:a3:63: 6e:76:f0:a1:0f:1d:1f:4c:f0:ce:40:0b:b5:9b:61:fe: f9:be:97:77:e9:b1:e1:9e:43:da:0f:8b:88:d6:93:3d: 93:26:e5:3e:fb:c3:9e:b8:f5:7e:b1:fb:2d:bc:cf:9c: 76:80:6d:4b:af:25:35:1f:6d:e3:37:a1:0b:a8:c0:47: 03:cd:96:5c:1f:3a:b3:7c:bc:54:54:2b:f3:43:45:82: 26:b7:c8:a3:d0:5d:f0:23:75:a7:80:b7:79:30:fd:24: e8:05:06:65:01:f9:77:c0:b3:32:46:72:c0:dc:a7:08: aa:29:76:41:2a:3b:98:88:89:86:86:f7:a6:e3:5d:ed: 4a:e1:29:26:ee:03:94:bd:67:e1:e3:2e:e9:96:72:a9: 81:29:3c:03:0d:5d:7c:ab:07:29:c7:aa:8d:50:67:ab: 05:1f:1f:6b:f9:64:0a:00:25:7d:93:f2:13:86:da:7e: 0f:2b:58:00:32:1b:c5:73:04:09:6b:05:22:a9:a3:90: 0d:0e:48:60:c4:47:63:67:10:bb:d4:48:a0:84:7a:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 86:04:77:6f:ef:64:1d:1d:b1:33:c7:74:47:ed:a9:a0: 20:82:ac:9e:2e:d9:62:f8:42:08:35:94:8c:3b:87:45: 9f:28:dc:93:ab:92:30:f7:67:0d:9c:07:97:3d:cc:59: 78:fc:c3:40:7d:fb:46:f8:a6:6f:2a:85:ec:7f:89:c8: 1b:ab:f3:38:52:3a:3e:08:b2:22:6e:e3:69:10:dd:6c: 4d:5f:1a:9f:47:2e:65:e5:e2:f8:b5:37:d8:1d:61:b2: d7:40:41:8a:53:01:9c:ab:de:22:f2:f4:e6:42:a6:ce: 4b:0f:4c:01:81:d8:95:44:83:dc:d8:7e:5c:4e:d1:9a: 30:24:02:f9:de:c9:ee:07:11:e4:39:39:c9:18:0c:ee: bf:04:fb:bd:f0:c4:78:a6:2d:9b:56:a8:1f:8d:a3:bc: a3:2f:a8:0a:34:8f:34:60:a3:dd:e7:0a:10:ef:3e:1e: a4:b5:46:5c:55:94:51:cf:e9:b2:d5:e9:3d:af:d9:b5: 72:5d:0f:a3:bb:7e:c0:2a:3e:d7:08:08:2c:9f:f5:58: 1d:89:d4:96:bc:0e:6b:03:e0:b4:37:fc:56:42:79:86: 5d:28:70:4f:d2:d3:53:cf:3d:fe:07:ad:47:7e:78:a6: e8:65:c5:7e:b6:08:01:3d:13:8e:fc:23:00:cd:4b:e2 Fingerprint (SHA-256): E9:F5:0F:7F:B2:A7:0B:30:8A:C3:71:DC:07:61:AB:7E:78:01:25:5E:BF:3D:CB:7C:B9:88:22:0A:CD:05:0F:AC Fingerprint (SHA1): 10:87:03:82:F3:60:EE:AF:1B:C6:B3:35:C6:78:B5:09:C0:6C:95:04 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1425: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185050 (0x3110ce9a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:52:09 2017 Not After : Tue Aug 23 18:52:09 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:6d:d5:ec:c4:17:78:35:60:7f:8a:60:b6:f1:b4:f4: f6:42:e9:63:ed:c7:10:bb:a9:64:0f:a6:12:d7:7c:70: 90:82:fe:57:02:21:6e:38:3e:35:b8:7e:a7:a5:a3:63: 6e:76:f0:a1:0f:1d:1f:4c:f0:ce:40:0b:b5:9b:61:fe: f9:be:97:77:e9:b1:e1:9e:43:da:0f:8b:88:d6:93:3d: 93:26:e5:3e:fb:c3:9e:b8:f5:7e:b1:fb:2d:bc:cf:9c: 76:80:6d:4b:af:25:35:1f:6d:e3:37:a1:0b:a8:c0:47: 03:cd:96:5c:1f:3a:b3:7c:bc:54:54:2b:f3:43:45:82: 26:b7:c8:a3:d0:5d:f0:23:75:a7:80:b7:79:30:fd:24: e8:05:06:65:01:f9:77:c0:b3:32:46:72:c0:dc:a7:08: aa:29:76:41:2a:3b:98:88:89:86:86:f7:a6:e3:5d:ed: 4a:e1:29:26:ee:03:94:bd:67:e1:e3:2e:e9:96:72:a9: 81:29:3c:03:0d:5d:7c:ab:07:29:c7:aa:8d:50:67:ab: 05:1f:1f:6b:f9:64:0a:00:25:7d:93:f2:13:86:da:7e: 0f:2b:58:00:32:1b:c5:73:04:09:6b:05:22:a9:a3:90: 0d:0e:48:60:c4:47:63:67:10:bb:d4:48:a0:84:7a:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 86:04:77:6f:ef:64:1d:1d:b1:33:c7:74:47:ed:a9:a0: 20:82:ac:9e:2e:d9:62:f8:42:08:35:94:8c:3b:87:45: 9f:28:dc:93:ab:92:30:f7:67:0d:9c:07:97:3d:cc:59: 78:fc:c3:40:7d:fb:46:f8:a6:6f:2a:85:ec:7f:89:c8: 1b:ab:f3:38:52:3a:3e:08:b2:22:6e:e3:69:10:dd:6c: 4d:5f:1a:9f:47:2e:65:e5:e2:f8:b5:37:d8:1d:61:b2: d7:40:41:8a:53:01:9c:ab:de:22:f2:f4:e6:42:a6:ce: 4b:0f:4c:01:81:d8:95:44:83:dc:d8:7e:5c:4e:d1:9a: 30:24:02:f9:de:c9:ee:07:11:e4:39:39:c9:18:0c:ee: bf:04:fb:bd:f0:c4:78:a6:2d:9b:56:a8:1f:8d:a3:bc: a3:2f:a8:0a:34:8f:34:60:a3:dd:e7:0a:10:ef:3e:1e: a4:b5:46:5c:55:94:51:cf:e9:b2:d5:e9:3d:af:d9:b5: 72:5d:0f:a3:bb:7e:c0:2a:3e:d7:08:08:2c:9f:f5:58: 1d:89:d4:96:bc:0e:6b:03:e0:b4:37:fc:56:42:79:86: 5d:28:70:4f:d2:d3:53:cf:3d:fe:07:ad:47:7e:78:a6: e8:65:c5:7e:b6:08:01:3d:13:8e:fc:23:00:cd:4b:e2 Fingerprint (SHA-256): E9:F5:0F:7F:B2:A7:0B:30:8A:C3:71:DC:07:61:AB:7E:78:01:25:5E:BF:3D:CB:7C:B9:88:22:0A:CD:05:0F:AC Fingerprint (SHA1): 10:87:03:82:F3:60:EE:AF:1B:C6:B3:35:C6:78:B5:09:C0:6C:95:04 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1426: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #1427: BridgeWithHalfAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823185055 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1428: BridgeWithHalfAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #1429: BridgeWithHalfAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #1430: BridgeWithHalfAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823185056 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1431: BridgeWithHalfAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #1432: BridgeWithHalfAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #1433: BridgeWithHalfAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1434: BridgeWithHalfAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 823185057 -7 Bridge@Army < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1435: BridgeWithHalfAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1436: BridgeWithHalfAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 823185058 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1437: BridgeWithHalfAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1438: BridgeWithHalfAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #1439: BridgeWithHalfAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1440: BridgeWithHalfAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1441: BridgeWithHalfAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 823185059 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9634/localhost-2684-Bridge-823184826.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1442: BridgeWithHalfAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1443: BridgeWithHalfAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1444: BridgeWithHalfAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1445: BridgeWithHalfAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 823185060 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1446: BridgeWithHalfAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1447: BridgeWithHalfAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1448: BridgeWithHalfAIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1449: BridgeWithHalfAIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 823185061 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9634/localhost-2684-BridgeNavy-823184827.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1450: BridgeWithHalfAIA: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1451: BridgeWithHalfAIA: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1452: BridgeWithHalfAIA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1453: BridgeWithHalfAIA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 823185062 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1454: BridgeWithHalfAIA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1455: BridgeWithHalfAIA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #1456: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #1457: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185056 (0x3110cea0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:52:13 2017 Not After : Tue Aug 23 18:52:13 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:29:da:5b:39:ab:14:19:2a:f3:82:13:38:af:a2:94: af:9a:48:e5:ab:e5:70:5a:53:45:99:97:a2:e7:45:39: 3d:1b:8e:8d:ec:d6:62:dd:ee:df:86:58:8a:2f:d0:1e: 66:bc:e9:95:64:aa:77:29:07:9c:c3:43:7f:61:5e:46: 7b:2b:d7:70:fb:41:9f:29:54:b4:bd:9b:26:78:34:aa: d8:5f:10:77:12:25:6c:f6:2f:5b:3c:91:96:07:00:89: 3d:b1:8e:51:de:1e:57:28:31:ed:1e:de:97:e2:0c:e8: f6:43:d8:b4:e2:16:a4:1e:47:0f:8f:ba:9b:c7:8b:64: c1:3d:90:4e:d8:b3:e0:cd:b3:7a:96:75:cb:ec:2f:15: 99:0f:95:ac:08:ed:e4:dd:1d:ba:03:ac:a5:9d:fe:2e: 83:7a:eb:a0:09:81:15:e8:7d:01:3a:11:6e:0e:9b:f0: 82:b7:9e:a3:3f:73:98:4c:c9:da:10:24:08:d5:c3:aa: fd:87:b0:7c:66:51:cc:31:ed:42:6a:f2:23:35:14:11: c5:1d:17:38:07:a1:0f:44:f7:9b:97:9f:48:90:3e:92: dd:c7:91:4a:d6:db:3c:dd:17:df:7e:60:ee:c8:99:6d: a6:c7:c8:aa:bf:18:d8:28:5c:eb:d5:ea:05:dd:71:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:65:79:57:4a:8e:5b:f8:66:94:ee:24:d1:2a:23:df: ca:bb:82:ac:b7:75:b7:bd:40:10:1f:2b:73:46:c7:54: 7b:db:d3:7c:1a:2b:0f:18:38:0c:5b:34:a5:c2:c7:4b: c5:93:25:34:26:b3:23:f1:dd:7c:4f:e1:40:ac:62:0c: c3:2a:b8:f8:77:64:5f:9e:e9:9a:88:d4:98:a5:77:df: aa:b6:a6:ef:33:b8:09:14:a5:0c:d2:fb:25:60:cb:33: 48:ea:64:18:fd:d4:88:eb:97:0d:5a:bc:3a:1b:b1:f6: 31:17:4a:07:82:f0:4e:88:c5:68:c0:b0:09:be:35:7f: 0b:27:b7:ef:97:bf:3d:58:0b:11:5a:33:3a:1e:42:74: a0:85:b9:37:f8:b8:05:95:c8:1d:fe:3e:a9:60:10:c5: 76:81:02:6c:69:f6:fe:21:68:e8:42:cf:1e:89:fc:6d: 60:39:29:33:38:cb:6c:45:76:e1:45:39:84:74:00:3c: 46:32:d7:22:0b:79:78:5e:b8:0d:2f:f4:18:5a:94:a7: 51:1f:33:f8:b9:56:d3:f3:10:9c:14:98:02:5b:40:be: 95:1c:60:32:88:56:01:31:87:c7:38:c2:e5:12:11:82: d1:94:e3:4b:30:39:93:62:9e:44:f5:9b:f6:0e:fe:2a Fingerprint (SHA-256): 63:D1:05:52:E5:59:DC:36:84:F7:B7:39:0F:8A:CC:25:E3:9C:97:72:59:38:40:27:73:9C:F0:27:5A:54:9D:94 Fingerprint (SHA1): C2:08:C5:47:3E:67:69:63:CC:A1:A5:13:81:F8:9E:4A:FB:86:FA:DF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1458: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185056 (0x3110cea0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:52:13 2017 Not After : Tue Aug 23 18:52:13 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:29:da:5b:39:ab:14:19:2a:f3:82:13:38:af:a2:94: af:9a:48:e5:ab:e5:70:5a:53:45:99:97:a2:e7:45:39: 3d:1b:8e:8d:ec:d6:62:dd:ee:df:86:58:8a:2f:d0:1e: 66:bc:e9:95:64:aa:77:29:07:9c:c3:43:7f:61:5e:46: 7b:2b:d7:70:fb:41:9f:29:54:b4:bd:9b:26:78:34:aa: d8:5f:10:77:12:25:6c:f6:2f:5b:3c:91:96:07:00:89: 3d:b1:8e:51:de:1e:57:28:31:ed:1e:de:97:e2:0c:e8: f6:43:d8:b4:e2:16:a4:1e:47:0f:8f:ba:9b:c7:8b:64: c1:3d:90:4e:d8:b3:e0:cd:b3:7a:96:75:cb:ec:2f:15: 99:0f:95:ac:08:ed:e4:dd:1d:ba:03:ac:a5:9d:fe:2e: 83:7a:eb:a0:09:81:15:e8:7d:01:3a:11:6e:0e:9b:f0: 82:b7:9e:a3:3f:73:98:4c:c9:da:10:24:08:d5:c3:aa: fd:87:b0:7c:66:51:cc:31:ed:42:6a:f2:23:35:14:11: c5:1d:17:38:07:a1:0f:44:f7:9b:97:9f:48:90:3e:92: dd:c7:91:4a:d6:db:3c:dd:17:df:7e:60:ee:c8:99:6d: a6:c7:c8:aa:bf:18:d8:28:5c:eb:d5:ea:05:dd:71:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:65:79:57:4a:8e:5b:f8:66:94:ee:24:d1:2a:23:df: ca:bb:82:ac:b7:75:b7:bd:40:10:1f:2b:73:46:c7:54: 7b:db:d3:7c:1a:2b:0f:18:38:0c:5b:34:a5:c2:c7:4b: c5:93:25:34:26:b3:23:f1:dd:7c:4f:e1:40:ac:62:0c: c3:2a:b8:f8:77:64:5f:9e:e9:9a:88:d4:98:a5:77:df: aa:b6:a6:ef:33:b8:09:14:a5:0c:d2:fb:25:60:cb:33: 48:ea:64:18:fd:d4:88:eb:97:0d:5a:bc:3a:1b:b1:f6: 31:17:4a:07:82:f0:4e:88:c5:68:c0:b0:09:be:35:7f: 0b:27:b7:ef:97:bf:3d:58:0b:11:5a:33:3a:1e:42:74: a0:85:b9:37:f8:b8:05:95:c8:1d:fe:3e:a9:60:10:c5: 76:81:02:6c:69:f6:fe:21:68:e8:42:cf:1e:89:fc:6d: 60:39:29:33:38:cb:6c:45:76:e1:45:39:84:74:00:3c: 46:32:d7:22:0b:79:78:5e:b8:0d:2f:f4:18:5a:94:a7: 51:1f:33:f8:b9:56:d3:f3:10:9c:14:98:02:5b:40:be: 95:1c:60:32:88:56:01:31:87:c7:38:c2:e5:12:11:82: d1:94:e3:4b:30:39:93:62:9e:44:f5:9b:f6:0e:fe:2a Fingerprint (SHA-256): 63:D1:05:52:E5:59:DC:36:84:F7:B7:39:0F:8A:CC:25:E3:9C:97:72:59:38:40:27:73:9C:F0:27:5A:54:9D:94 Fingerprint (SHA1): C2:08:C5:47:3E:67:69:63:CC:A1:A5:13:81:F8:9E:4A:FB:86:FA:DF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1459: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der BridgeArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=EE2 EE,O=EE2,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA2 Intermediate,O=CA2,C=US Returned value is 1, expected result is fail chains.sh: #1460: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185055 (0x3110ce9f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 18:52:12 2017 Not After : Tue Aug 23 18:52:12 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:fd:f0:55:1d:72:6f:97:3c:f7:41:af:ed:30:e2:eb: bc:33:5b:6b:e2:0a:12:8f:67:e1:7e:f4:e9:ec:b8:61: 6a:b9:66:7f:89:6a:1e:50:80:84:7a:25:52:76:41:54: fb:53:78:23:f8:a8:e8:1f:20:58:fa:7a:d9:5d:55:92: 2a:37:9a:05:52:e4:65:ca:62:1c:bb:42:02:ac:f7:32: 9c:cb:e5:a2:7b:a2:88:f3:31:19:b1:a1:2a:96:ef:ba: 51:a3:c4:4e:df:bc:ff:60:a1:85:eb:01:12:04:12:5a: c0:69:bb:40:51:17:90:50:b2:72:bb:cf:41:e1:59:82: 7f:39:ab:f5:2c:13:ab:2f:a8:74:25:58:83:3a:7e:fb: 4b:db:c9:44:49:3a:e8:8f:e9:35:e9:66:d8:99:b5:9a: 16:d6:d3:66:0f:e3:19:02:c1:e8:cf:6f:77:dd:39:73: f4:9a:ac:62:14:79:2d:b6:43:7e:4d:3a:03:4d:10:a2: a4:e0:14:ff:5c:c4:c3:b0:1c:49:a5:9c:31:96:23:e8: 41:b4:3f:3f:f4:33:5f:11:d4:86:78:d0:7b:13:dc:ff: 4b:30:bc:c1:e0:5d:10:dd:77:54:ed:e3:66:a4:18:4c: 88:ed:32:e7:07:2f:d0:0f:f5:0a:30:a7:b6:98:aa:cf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bc:e2:0f:2d:91:39:11:91:f2:de:4c:96:ec:d2:2a:24: 2b:e8:66:f3:e7:69:da:7a:a8:3d:88:6a:2f:1e:f0:3a: 88:28:60:5f:aa:55:ed:c3:53:06:92:f3:21:f4:c0:4a: cc:d8:a0:ee:31:5d:e1:02:25:07:cd:ba:d6:b4:87:66: bf:1f:03:21:ca:16:f8:7a:a0:70:f2:a4:cf:ed:55:54: 20:57:67:54:61:4d:5c:0f:ff:73:d8:fe:a6:fa:6c:9e: 75:bc:00:1e:1a:18:d8:48:48:db:85:c1:4e:36:57:59: ad:6a:22:4d:51:b8:63:f6:ed:31:76:dd:69:50:32:3e: 83:05:3c:6f:61:ce:41:f6:d4:c3:45:65:bb:be:23:19: cf:1e:b9:af:07:03:82:f8:28:6b:4b:7d:c7:a4:49:6f: 52:9f:bf:93:e1:1d:c9:1f:e6:04:cd:d8:38:e2:53:86: cb:15:7f:fb:a5:f5:47:46:c6:e5:48:9c:a1:81:e6:66: a2:66:f2:09:a0:f4:42:3f:04:77:d7:48:11:cf:8c:5d: 87:47:03:ab:03:4a:2f:22:0f:84:17:af:a4:4e:a8:5b: ea:01:d1:0c:00:e7:10:95:68:36:e7:af:dd:21:6f:16: ae:3f:17:79:03:fc:94:ac:98:10:91:ad:04:60:ff:53 Fingerprint (SHA-256): D5:B9:16:F0:5A:10:1C:6F:7F:DA:B3:D0:58:12:C9:8A:EA:BE:34:64:B0:A0:84:B2:D3:11:23:FC:EB:57:93:94 Fingerprint (SHA1): 1F:14:44:10:86:55:C0:2C:13:32:6A:6C:F4:50:5A:52:83:09:1F:E4 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1461: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185056 (0x3110cea0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:52:13 2017 Not After : Tue Aug 23 18:52:13 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:29:da:5b:39:ab:14:19:2a:f3:82:13:38:af:a2:94: af:9a:48:e5:ab:e5:70:5a:53:45:99:97:a2:e7:45:39: 3d:1b:8e:8d:ec:d6:62:dd:ee:df:86:58:8a:2f:d0:1e: 66:bc:e9:95:64:aa:77:29:07:9c:c3:43:7f:61:5e:46: 7b:2b:d7:70:fb:41:9f:29:54:b4:bd:9b:26:78:34:aa: d8:5f:10:77:12:25:6c:f6:2f:5b:3c:91:96:07:00:89: 3d:b1:8e:51:de:1e:57:28:31:ed:1e:de:97:e2:0c:e8: f6:43:d8:b4:e2:16:a4:1e:47:0f:8f:ba:9b:c7:8b:64: c1:3d:90:4e:d8:b3:e0:cd:b3:7a:96:75:cb:ec:2f:15: 99:0f:95:ac:08:ed:e4:dd:1d:ba:03:ac:a5:9d:fe:2e: 83:7a:eb:a0:09:81:15:e8:7d:01:3a:11:6e:0e:9b:f0: 82:b7:9e:a3:3f:73:98:4c:c9:da:10:24:08:d5:c3:aa: fd:87:b0:7c:66:51:cc:31:ed:42:6a:f2:23:35:14:11: c5:1d:17:38:07:a1:0f:44:f7:9b:97:9f:48:90:3e:92: dd:c7:91:4a:d6:db:3c:dd:17:df:7e:60:ee:c8:99:6d: a6:c7:c8:aa:bf:18:d8:28:5c:eb:d5:ea:05:dd:71:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:65:79:57:4a:8e:5b:f8:66:94:ee:24:d1:2a:23:df: ca:bb:82:ac:b7:75:b7:bd:40:10:1f:2b:73:46:c7:54: 7b:db:d3:7c:1a:2b:0f:18:38:0c:5b:34:a5:c2:c7:4b: c5:93:25:34:26:b3:23:f1:dd:7c:4f:e1:40:ac:62:0c: c3:2a:b8:f8:77:64:5f:9e:e9:9a:88:d4:98:a5:77:df: aa:b6:a6:ef:33:b8:09:14:a5:0c:d2:fb:25:60:cb:33: 48:ea:64:18:fd:d4:88:eb:97:0d:5a:bc:3a:1b:b1:f6: 31:17:4a:07:82:f0:4e:88:c5:68:c0:b0:09:be:35:7f: 0b:27:b7:ef:97:bf:3d:58:0b:11:5a:33:3a:1e:42:74: a0:85:b9:37:f8:b8:05:95:c8:1d:fe:3e:a9:60:10:c5: 76:81:02:6c:69:f6:fe:21:68:e8:42:cf:1e:89:fc:6d: 60:39:29:33:38:cb:6c:45:76:e1:45:39:84:74:00:3c: 46:32:d7:22:0b:79:78:5e:b8:0d:2f:f4:18:5a:94:a7: 51:1f:33:f8:b9:56:d3:f3:10:9c:14:98:02:5b:40:be: 95:1c:60:32:88:56:01:31:87:c7:38:c2:e5:12:11:82: d1:94:e3:4b:30:39:93:62:9e:44:f5:9b:f6:0e:fe:2a Fingerprint (SHA-256): 63:D1:05:52:E5:59:DC:36:84:F7:B7:39:0F:8A:CC:25:E3:9C:97:72:59:38:40:27:73:9C:F0:27:5A:54:9D:94 Fingerprint (SHA1): C2:08:C5:47:3E:67:69:63:CC:A1:A5:13:81:F8:9E:4A:FB:86:FA:DF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1462: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185056 (0x3110cea0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:52:13 2017 Not After : Tue Aug 23 18:52:13 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:29:da:5b:39:ab:14:19:2a:f3:82:13:38:af:a2:94: af:9a:48:e5:ab:e5:70:5a:53:45:99:97:a2:e7:45:39: 3d:1b:8e:8d:ec:d6:62:dd:ee:df:86:58:8a:2f:d0:1e: 66:bc:e9:95:64:aa:77:29:07:9c:c3:43:7f:61:5e:46: 7b:2b:d7:70:fb:41:9f:29:54:b4:bd:9b:26:78:34:aa: d8:5f:10:77:12:25:6c:f6:2f:5b:3c:91:96:07:00:89: 3d:b1:8e:51:de:1e:57:28:31:ed:1e:de:97:e2:0c:e8: f6:43:d8:b4:e2:16:a4:1e:47:0f:8f:ba:9b:c7:8b:64: c1:3d:90:4e:d8:b3:e0:cd:b3:7a:96:75:cb:ec:2f:15: 99:0f:95:ac:08:ed:e4:dd:1d:ba:03:ac:a5:9d:fe:2e: 83:7a:eb:a0:09:81:15:e8:7d:01:3a:11:6e:0e:9b:f0: 82:b7:9e:a3:3f:73:98:4c:c9:da:10:24:08:d5:c3:aa: fd:87:b0:7c:66:51:cc:31:ed:42:6a:f2:23:35:14:11: c5:1d:17:38:07:a1:0f:44:f7:9b:97:9f:48:90:3e:92: dd:c7:91:4a:d6:db:3c:dd:17:df:7e:60:ee:c8:99:6d: a6:c7:c8:aa:bf:18:d8:28:5c:eb:d5:ea:05:dd:71:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:65:79:57:4a:8e:5b:f8:66:94:ee:24:d1:2a:23:df: ca:bb:82:ac:b7:75:b7:bd:40:10:1f:2b:73:46:c7:54: 7b:db:d3:7c:1a:2b:0f:18:38:0c:5b:34:a5:c2:c7:4b: c5:93:25:34:26:b3:23:f1:dd:7c:4f:e1:40:ac:62:0c: c3:2a:b8:f8:77:64:5f:9e:e9:9a:88:d4:98:a5:77:df: aa:b6:a6:ef:33:b8:09:14:a5:0c:d2:fb:25:60:cb:33: 48:ea:64:18:fd:d4:88:eb:97:0d:5a:bc:3a:1b:b1:f6: 31:17:4a:07:82:f0:4e:88:c5:68:c0:b0:09:be:35:7f: 0b:27:b7:ef:97:bf:3d:58:0b:11:5a:33:3a:1e:42:74: a0:85:b9:37:f8:b8:05:95:c8:1d:fe:3e:a9:60:10:c5: 76:81:02:6c:69:f6:fe:21:68:e8:42:cf:1e:89:fc:6d: 60:39:29:33:38:cb:6c:45:76:e1:45:39:84:74:00:3c: 46:32:d7:22:0b:79:78:5e:b8:0d:2f:f4:18:5a:94:a7: 51:1f:33:f8:b9:56:d3:f3:10:9c:14:98:02:5b:40:be: 95:1c:60:32:88:56:01:31:87:c7:38:c2:e5:12:11:82: d1:94:e3:4b:30:39:93:62:9e:44:f5:9b:f6:0e:fe:2a Fingerprint (SHA-256): 63:D1:05:52:E5:59:DC:36:84:F7:B7:39:0F:8A:CC:25:E3:9C:97:72:59:38:40:27:73:9C:F0:27:5A:54:9D:94 Fingerprint (SHA1): C2:08:C5:47:3E:67:69:63:CC:A1:A5:13:81:F8:9E:4A:FB:86:FA:DF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1463: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #1464: BridgeWithPolicyExtensionAndMapping: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823185063 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1465: BridgeWithPolicyExtensionAndMapping: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #1466: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #1467: BridgeWithPolicyExtensionAndMapping: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823185064 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1468: BridgeWithPolicyExtensionAndMapping: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #1469: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB CAArmyDB certutil -N -d CAArmyDB -f CAArmyDB/dbpasswd chains.sh: #1470: BridgeWithPolicyExtensionAndMapping: Creating DB CAArmyDB - PASSED chains.sh: Creating Intermediate certifiate request CAArmyReq.der certutil -s "CN=CAArmy Intermediate, O=CAArmy, C=US" -R -2 -d CAArmyDB -f CAArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CAArmyReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1471: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CAArmyReq.der - PASSED chains.sh: Creating certficate CAArmyArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i CAArmyReq.der -o CAArmyArmy.der -f ArmyDB/dbpasswd -m 823185065 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1472: BridgeWithPolicyExtensionAndMapping: Creating certficate CAArmyArmy.der signed by Army - PASSED chains.sh: Importing certificate CAArmyArmy.der to CAArmyDB database certutil -A -n CAArmy -t u,u,u -d CAArmyDB -f CAArmyDB/dbpasswd -i CAArmyArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1473: BridgeWithPolicyExtensionAndMapping: Importing certificate CAArmyArmy.der to CAArmyDB database - PASSED chains.sh: Creating DB CANavyDB certutil -N -d CANavyDB -f CANavyDB/dbpasswd chains.sh: #1474: BridgeWithPolicyExtensionAndMapping: Creating DB CANavyDB - PASSED chains.sh: Creating Intermediate certifiate request CANavyReq.der certutil -s "CN=CANavy Intermediate, O=CANavy, C=US" -R -2 -d CANavyDB -f CANavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CANavyReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1475: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CANavyReq.der - PASSED chains.sh: Creating certficate CANavyNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i CANavyReq.der -o CANavyNavy.der -f NavyDB/dbpasswd -m 823185066 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1476: BridgeWithPolicyExtensionAndMapping: Creating certficate CANavyNavy.der signed by Navy - PASSED chains.sh: Importing certificate CANavyNavy.der to CANavyDB database certutil -A -n CANavy -t u,u,u -d CANavyDB -f CANavyDB/dbpasswd -i CANavyNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1477: BridgeWithPolicyExtensionAndMapping: Importing certificate CANavyNavy.der to CANavyDB database - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #1478: BridgeWithPolicyExtensionAndMapping: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1479: BridgeWithPolicyExtensionAndMapping: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeCAArmy.der signed by CAArmy certutil -C -c CAArmy -v 60 -d CAArmyDB -i BridgeReq.der -o BridgeCAArmy.der -f CAArmyDB/dbpasswd -m 823185067 -7 Bridge@CAArmy --extCP --extPM < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n OID.1.1 OID.2.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #1480: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCAArmy.der signed by CAArmy - PASSED chains.sh: Importing certificate BridgeCAArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCAArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1481: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCAArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeCANavy.der signed by CANavy certutil -C -c CANavy -v 60 -d CANavyDB -i BridgeReq.der -o BridgeCANavy.der -f CANavyDB/dbpasswd -m 823185068 -7 Bridge@CANavy --extCP --extPM < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n OID.2.1 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #1482: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCANavy.der signed by CANavy - PASSED chains.sh: Importing certificate BridgeCANavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCANavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1483: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCANavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@CAArmy,Bridge@CANavy" -d BridgeDB > Bridge.p7 chains.sh: #1484: BridgeWithPolicyExtensionAndMapping: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1485: BridgeWithPolicyExtensionAndMapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1486: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 823185069 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1487: BridgeWithPolicyExtensionAndMapping: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1488: BridgeWithPolicyExtensionAndMapping: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1489: BridgeWithPolicyExtensionAndMapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1490: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 823185070 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1491: BridgeWithPolicyExtensionAndMapping: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1492: BridgeWithPolicyExtensionAndMapping: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1493: BridgeWithPolicyExtensionAndMapping: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1494: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 823185071 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1495: BridgeWithPolicyExtensionAndMapping: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1496: BridgeWithPolicyExtensionAndMapping: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1497: BridgeWithPolicyExtensionAndMapping: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1498: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 823185072 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1499: BridgeWithPolicyExtensionAndMapping: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1500: BridgeWithPolicyExtensionAndMapping: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1501: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185063 (0x3110cea7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 18:52:20 2017 Not After : Tue Aug 23 18:52:20 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:91:03:0e:61:da:fe:15:e2:bd:a0:a3:c6:a4:a1:e8: 79:66:6e:16:4c:29:9d:e9:39:91:5f:8a:86:76:4e:b7: aa:b8:61:99:7b:e4:c8:33:c3:c8:a6:c6:ea:52:b7:ad: a2:ed:90:58:8c:b5:71:90:b5:16:28:6a:d6:54:5d:c5: 58:d1:f5:a8:30:77:49:f9:5a:a7:40:aa:b8:93:d0:cf: b7:89:a6:c6:1a:0b:e0:0a:e9:b1:12:31:7c:44:93:bd: 5b:b5:2c:7c:20:e9:0d:5f:bb:6b:4e:d9:8c:30:df:8e: 45:66:43:04:f6:ae:44:d7:13:3b:5e:bc:86:c6:d5:73: 0e:dd:2d:5c:e3:93:63:43:0f:b5:a6:19:a3:9f:77:b5: 3a:83:08:13:f4:c9:6c:09:88:3a:13:c9:85:83:de:fe: f3:ba:a7:88:9e:e9:33:17:21:bd:e4:8e:db:2b:3c:8b: 0e:af:13:b3:58:d8:c9:d1:22:84:e7:fa:37:e2:91:38: 18:92:dc:b4:41:18:6a:52:b0:33:24:5d:6e:c3:4a:27: c7:f7:28:5b:25:c1:23:81:43:8c:1d:48:01:54:35:01: 35:06:94:47:82:6a:bb:24:e3:bc:da:3a:0e:12:21:b2: 9a:42:ff:3c:79:4a:d9:09:4c:ac:a5:d1:94:80:44:91 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 47:d5:ea:1a:8b:ab:4f:7a:61:db:1d:3e:e3:92:a5:ca: 38:99:e6:7c:c6:03:58:9c:14:67:fe:73:72:fd:03:33: c4:90:2e:03:dc:38:ab:9e:e7:17:42:9d:56:f4:e8:b1: dc:2e:d7:cd:f8:79:12:1f:17:d8:67:f3:7c:71:6b:19: 25:03:02:4f:25:d3:6f:50:a7:f0:c1:33:60:90:2f:d3: be:cd:4c:28:03:5f:4c:b1:3e:88:1f:22:f8:27:5f:92: aa:bf:39:a6:01:22:1b:e7:b9:24:00:b7:73:28:af:e0: f8:e4:b6:b3:23:ef:84:5e:93:6f:ed:52:ac:1f:b4:ab: 71:b9:87:0c:95:78:ff:fd:f8:9f:bc:b6:53:c2:96:61: a6:32:a5:21:0c:a4:34:24:98:8f:00:13:32:e8:d7:5b: 30:17:fa:29:bd:11:84:2e:3e:04:3c:4c:7d:15:19:d6: 19:a3:5d:e0:cb:90:8b:49:c5:7d:3d:8f:c7:66:7b:e0: a1:e1:55:4f:b8:73:1a:71:07:7a:1b:98:b5:f0:4b:53: 61:de:33:5d:86:0c:2b:1d:5d:55:25:f8:1c:66:38:ff: 38:ce:da:82:94:04:fc:b4:a5:f2:69:73:01:e1:12:39: 36:6d:2c:d3:7c:b5:4a:4d:4d:ca:c6:a5:f6:3c:b7:86 Fingerprint (SHA-256): 9A:31:4B:A5:9E:D3:57:03:9C:75:6F:80:A7:90:F8:A6:56:33:C0:E4:A6:8C:23:CA:F5:C2:E9:17:81:24:03:8B Fingerprint (SHA1): EB:01:B9:D4:C9:E4:E4:D5:38:BA:C3:26:DC:B1:F6:0F:80:9E:35:85 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CAArmy Intermediate,O=CAArmy,C=US" Returned value is 0, expected result is pass chains.sh: #1502: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1503: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1504: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1505: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1506: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1507: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1508: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1509: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1510: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185064 (0x3110cea8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:52:20 2017 Not After : Tue Aug 23 18:52:20 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:ae:4f:4f:09:68:65:bb:0a:b7:eb:80:06:30:31:be: 83:84:30:6d:fe:cd:9d:00:46:c2:1e:f4:27:df:0c:3a: 37:e7:bf:02:16:ac:25:a7:9c:ba:9c:4c:a8:4d:23:1e: 1d:85:af:30:7c:1e:16:39:59:ef:81:62:fc:9d:b1:3a: 6a:f0:9b:98:2a:5a:83:dc:06:a1:e8:67:42:c3:73:18: df:e4:6c:0a:09:9a:fc:74:0f:25:2a:e5:dd:c8:81:48: 08:c2:16:82:cd:83:89:36:a5:94:98:7e:45:7b:d7:dd: 37:68:95:37:b7:c1:35:0a:f6:b9:ee:ee:cd:7e:e6:ce: eb:69:dd:c0:6f:f1:78:db:a3:b6:83:1d:52:f5:85:e2: 27:95:69:94:65:94:d5:9d:a0:9b:8c:fb:cd:96:16:93: f7:e9:fa:f0:73:ac:f9:0a:46:29:dd:05:9e:57:37:86: 86:87:2a:c0:1c:44:6c:32:3f:94:79:24:a2:23:52:8b: 76:88:72:02:84:da:19:96:a7:5c:90:19:c7:c4:f6:96: 45:73:e4:d5:eb:70:82:3f:16:14:46:52:d9:63:a6:e1: c5:9e:b4:f3:76:7c:8f:12:67:f2:d0:eb:9a:54:a1:e6: 84:90:6d:b6:7d:de:01:10:86:30:6d:57:93:29:0a:47 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ad:f0:60:bf:e2:89:44:fd:73:eb:29:d0:1c:4a:f6:63: 8a:b0:d3:46:fa:e8:e0:a3:40:a9:3a:f7:db:9c:eb:78: 5f:8a:df:98:4d:0e:21:70:38:ad:8c:e9:18:a5:7f:06: 3e:4c:95:d9:7a:05:4f:07:f7:7b:0e:44:44:45:79:5f: f8:2e:41:6d:7c:e1:c2:7e:ba:63:57:64:79:a0:82:02: 8e:b0:41:17:f8:75:96:6c:de:c8:91:95:d8:f3:25:09: 13:58:80:56:2e:9b:02:d7:98:4d:10:f2:06:61:20:89: e5:a1:41:18:06:d1:ff:2f:b8:89:cd:43:3f:bc:d9:a7: d3:a4:1b:a9:cb:a5:f2:59:df:1a:54:2a:dc:11:89:dc: 23:f6:b8:3e:da:81:b9:a7:6a:14:9b:4a:ac:65:e8:09: 6c:4b:19:11:b1:43:04:49:e4:19:60:9d:e1:5a:0c:e4: 0c:58:e5:6b:0e:28:3d:95:11:d9:e2:a8:db:7e:90:4e: 11:59:53:95:35:36:09:dd:a2:96:0e:51:3a:bc:3d:c2: f9:76:b7:e4:70:d5:0f:37:5b:d1:4b:66:70:09:f7:d0: e1:33:f0:a2:97:46:3c:5b:89:c5:48:0e:31:59:e8:89: 21:e1:6d:07:c4:07:42:83:f0:6d:89:03:ca:58:35:09 Fingerprint (SHA-256): AB:D0:B6:41:1C:66:29:15:3B:2D:61:7F:BA:5C:A1:97:E9:A4:F5:B4:3B:34:E5:00:AF:D3:01:5F:F9:4B:7E:F5 Fingerprint (SHA1): EB:34:2A:8E:4A:11:C9:93:98:98:EF:42:98:C3:A0:89:77:68:45:05 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CANavy Intermediate,O=CANavy,C=US" Returned value is 0, expected result is pass chains.sh: #1511: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1512: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1513: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1514: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1515: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1516: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1517: RealCerts: Creating DB AllDB - PASSED chains.sh: Importing certificate TestCA.ca.cert to AllDB database certutil -A -n TestCA.ca -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/TestCA.ca.cert chains.sh: #1518: RealCerts: Importing certificate TestCA.ca.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser50.cert to AllDB database certutil -A -n TestUser50 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/TestUser50.cert chains.sh: #1519: RealCerts: Importing certificate TestUser50.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser51.cert to AllDB database certutil -A -n TestUser51 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/TestUser51.cert chains.sh: #1520: RealCerts: Importing certificate TestUser51.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalRootCA.cert to AllDB database certutil -A -n PayPalRootCA -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/PayPalRootCA.cert chains.sh: #1521: RealCerts: Importing certificate PayPalRootCA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalICA.cert to AllDB database certutil -A -n PayPalICA -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/PayPalICA.cert chains.sh: #1522: RealCerts: Importing certificate PayPalICA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalEE.cert to AllDB database certutil -A -n PayPalEE -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/PayPalEE.cert chains.sh: #1523: RealCerts: Importing certificate PayPalEE.cert to AllDB database - PASSED chains.sh: Importing certificate BrAirWaysBadSig.cert to AllDB database certutil -A -n BrAirWaysBadSig -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/BrAirWaysBadSig.cert chains.sh: #1524: RealCerts: Importing certificate BrAirWaysBadSig.cert to AllDB database - PASSED chains.sh: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/TestUser50.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser50,E=TestUser50@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #1525: RealCerts: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/TestUser51.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser51,E=TestUser51@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #1526: RealCerts: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 vfychain -d AllDB -pp -vv -o OID.2.16.840.1.114412.1.1 /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/PayPalEE.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 02:ac:5c:26:6a:0b:40:9b:8f:0b:79:f2:ae:46:25:77 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O= DigiCert Inc,C=US" Validity: Not Before: Fri Nov 10 00:00:00 2006 Not After : Mon Nov 10 00:00:00 2031 Subject: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O =DigiCert Inc,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cc:e5:73:e6:fb:d4:bb:e5:2d:2d:32:a6:df:e5:81: 3f:c9:cd:25:49:b6:71:2a:c3:d5:94:34:67:a2:0a:1c: b0:5f:69:a6:40:b1:c4:b7:b2:8f:d0:98:a4:a9:41:59: 3a:d3:dc:94:d6:3c:db:74:38:a4:4a:cc:4d:25:82:f7: 4a:a5:53:12:38:ee:f3:49:6d:71:91:7e:63:b6:ab:a6: 5f:c3:a4:84:f8:4f:62:51:be:f8:c5:ec:db:38:92:e3: 06:e5:08:91:0c:c4:28:41:55:fb:cb:5a:89:15:7e:71: e8:35:bf:4d:72:09:3d:be:3a:38:50:5b:77:31:1b:8d: b3:c7:24:45:9a:a7:ac:6d:00:14:5a:04:b7:ba:13:eb: 51:0a:98:41:41:22:4e:65:61:87:81:41:50:a6:79:5c: 89:de:19:4a:57:d5:2e:e6:5d:1c:53:2c:7e:98:cd:1a: 06:16:a4:68:73:d0:34:04:13:5c:a1:71:d3:5a:7c:55: db:5e:64:e1:37:87:30:56:04:e5:11:b4:29:80:12:f1: 79:39:88:a2:02:11:7c:27:66:b7:88:b7:78:f2:ca:0a: a8:38:ab:0a:64:c2:bf:66:5d:95:84:c1:a1:25:1e:87: 5d:1a:50:0b:20:12:cc:41:bb:6e:0b:51:38:b8:4b:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Certificate Signing CRL Signing Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Name: Certificate Authority Key Identifier Key ID: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 1c:1a:06:97:dc:d7:9c:9f:3c:88:66:06:08:57:21:db: 21:47:f8:2a:67:aa:bf:18:32:76:40:10:57:c1:8a:f3: 7a:d9:11:65:8e:35:fa:9e:fc:45:b5:9e:d9:4c:31:4b: b8:91:e8:43:2c:8e:b3:78:ce:db:e3:53:79:71:d6:e5: 21:94:01:da:55:87:9a:24:64:f6:8a:66:cc:de:9c:37: cd:a8:34:b1:69:9b:23:c8:9e:78:22:2b:70:43:e3:55: 47:31:61:19:ef:58:c5:85:2f:4e:30:f6:a0:31:16:23: c8:e7:e2:65:16:33:cb:bf:1a:1b:a0:3d:f8:ca:5e:8b: 31:8b:60:08:89:2d:0c:06:5c:52:b7:c4:f9:0a:98:d1: 15:5f:9f:12:be:7c:36:63:38:bd:44:a4:7f:e4:26:2b: 0a:c4:97:69:0d:e9:8c:e2:c0:10:57:b8:c8:76:12:91: 55:f2:48:69:d8:bc:2a:02:5b:0f:44:d4:20:31:db:f4: ba:70:26:5d:90:60:9e:bc:4b:17:09:2f:b4:cb:1e:43: 68:c9:07:27:c1:d2:5c:f7:ea:21:b9:68:12:9c:3c:9c: bf:9e:fc:80:5c:9b:63:cd:ec:47:aa:25:27:67:a0:37: f3:00:82:7d:54:d7:a9:f8:e9:2e:13:a3:77:e8:1f:4a Fingerprint (SHA-256): 74:31:E5:F4:C3:C1:CE:46:90:77:4F:0B:61:E0:54:40:88:3B:A9:A0:1E:D0:0B:A6:AB:D7:80:6E:D3:B1:18:CF Fingerprint (SHA1): 5F:B7:EE:06:33:E2:59:DB:AD:0C:4C:9A:E6:D3:8F:1A:61:C7:DC:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=paypal.com,OU=PayPal Production,O="PayPal, Inc.",L =San Jose,ST=California,C=US" Certificate 2 Subject: "CN=DigiCert SHA2 High Assurance Server CA,OU=www.digi cert.com,O=DigiCert Inc,C=US" Returned value is 0, expected result is pass chains.sh: #1527: RealCerts: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 - PASSED chains.sh: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/BrAirWaysBadSig.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. BrAirWaysBadSig : ERROR -8181: Peer's Certificate has expired. Returned value is 1, expected result is fail chains.sh: #1528: RealCerts: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1529: DSA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -k dsa -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823185073 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1530: DSA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1531: DSA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1532: DSA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -k dsa -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1533: DSA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823185074 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1534: DSA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1535: DSA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1536: DSA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -k dsa -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1537: DSA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 823185075 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1538: DSA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1539: DSA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1540: DSA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -k dsa -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1541: DSA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA2Req.der -o CA2Root.der -f RootDB/dbpasswd -m 823185076 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1542: DSA: Creating certficate CA2Root.der signed by Root - PASSED chains.sh: Importing certificate CA2Root.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1543: DSA: Importing certificate CA2Root.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1544: DSA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -k rsa -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1545: DSA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 823185077 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1546: DSA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1547: DSA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #1548: DSA: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -k rsa -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1549: DSA: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA3Req.der -o CA3Root.der -f RootDB/dbpasswd -m 823185078 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1550: DSA: Creating certficate CA3Root.der signed by Root - PASSED chains.sh: Importing certificate CA3Root.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1551: DSA: Importing certificate CA3Root.der to CA3DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #1552: DSA: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -k dsa -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1553: DSA: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i EE3Req.der -o EE3CA3.der -f CA3DB/dbpasswd -m 823185079 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1554: DSA: Creating certficate EE3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate EE3CA3.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1555: DSA: Importing certificate EE3CA3.der to EE3DB database - PASSED chains.sh: Creating DB CA4DB certutil -N -d CA4DB -f CA4DB/dbpasswd chains.sh: #1556: DSA: Creating DB CA4DB - PASSED chains.sh: Creating Intermediate certifiate request CA4Req.der certutil -s "CN=CA4 Intermediate, O=CA4, C=US" -k rsa -R -2 -d CA4DB -f CA4DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA4Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1557: DSA: Creating Intermediate certifiate request CA4Req.der - PASSED chains.sh: Creating certficate CA4Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA4Req.der -o CA4Root.der -f RootDB/dbpasswd -m 823185080 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1558: DSA: Creating certficate CA4Root.der signed by Root - PASSED chains.sh: Importing certificate CA4Root.der to CA4DB database certutil -A -n CA4 -t u,u,u -d CA4DB -f CA4DB/dbpasswd -i CA4Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1559: DSA: Importing certificate CA4Root.der to CA4DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #1560: DSA: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -k rsa -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1561: DSA: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA4.der signed by CA4 certutil -C -c CA4 -v 60 -d CA4DB -i EE4Req.der -o EE4CA4.der -f CA4DB/dbpasswd -m 823185081 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1562: DSA: Creating certficate EE4CA4.der signed by CA4 - PASSED chains.sh: Importing certificate EE4CA4.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1563: DSA: Importing certificate EE4CA4.der to EE4DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1564: DSA: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE1CA1.der CA1Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185073 (0x3110ceb1) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:52:28 2017 Not After : Tue Aug 23 18:52:28 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: b4:47:cb:07:c8:77:ce:d2:92:a4:84:b5:d0:b4:50:08: ca:56:2a:f4:a0:d8:28:63:9e:3b:dc:4b:cb:4b:ea:a5: 44:1d:c7:c2:38:01:0e:b7:98:3c:1f:85:f0:6f:a7:12: e5:33:d5:b0:ed:2d:ee:91:1f:70:5b:3b:d4:b9:85:1b: 5e:b0:9a:b1:e7:fe:2d:7d:e3:db:9a:b1:95:ba:3f:26: 0c:4c:ce:10:ac:07:82:f7:5d:62:9a:8c:26:e9:7c:f6: a3:55:b4:c6:f1:56:65:6b:1a:a0:34:90:c1:94:0f:e3: 64:11:77:be:b0:29:4d:4c:4a:34:8e:eb:96:ec:d2:f4: 75:3c:fb:19:78:b5:e4:56:c3:bb:67:67:39:67:65:67: 8e:98:82:c5:89:e0:47:6b:0f:ba:cf:28:98:98:ca:58: 55:cf:db:15:fe:92:12:89:cd:ca:e8:c1:96:2f:ce:79: 09:f6:2e:23:15:27:09:d2:28:d8:32:6f:3b:a5:6c:4b: 78:ab:f1:be:27:c0:3e:5a:fe:1b:f5:7b:10:88:84:9e: 54:8f:2b:9f:b0:a8:62:15:32:e2:f2:b1:ad:d5:df:e3: 35:81:64:92:52:9c:30:4b:53:22:a6:47:b0:e0:32:23: ce:9a:e1:5e:f9:db:15:fa:c1:9c:4b:34:17:c6:b7:d8 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:40:ee:32:e8:2f:3b:6a:d8:0b:66:b0:5f: a9:f9:c5:7e:1f:1a:e8:8c:b7:a8:9e:0f:a5:c7:c6:d0: 02:1c:01:93:90:5e:05:5c:cb:1b:9f:ca:4c:f0:a3:c2: a3:5b:76:ad:19:e7:2e:cd:bd:23:a8:1f:ec:e8 Fingerprint (SHA-256): 3E:F7:77:70:A1:FD:06:81:74:46:BF:6F:B5:38:B0:9F:48:BA:FE:C2:D6:78:89:11:77:6D:F3:02:19:91:21:9B Fingerprint (SHA1): 85:B3:66:7E:26:5E:30:39:21:C4:E0:99:71:02:AA:C5:A7:DC:22:86 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1565: DSA: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE2CA2.der CA2Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185073 (0x3110ceb1) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:52:28 2017 Not After : Tue Aug 23 18:52:28 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: b4:47:cb:07:c8:77:ce:d2:92:a4:84:b5:d0:b4:50:08: ca:56:2a:f4:a0:d8:28:63:9e:3b:dc:4b:cb:4b:ea:a5: 44:1d:c7:c2:38:01:0e:b7:98:3c:1f:85:f0:6f:a7:12: e5:33:d5:b0:ed:2d:ee:91:1f:70:5b:3b:d4:b9:85:1b: 5e:b0:9a:b1:e7:fe:2d:7d:e3:db:9a:b1:95:ba:3f:26: 0c:4c:ce:10:ac:07:82:f7:5d:62:9a:8c:26:e9:7c:f6: a3:55:b4:c6:f1:56:65:6b:1a:a0:34:90:c1:94:0f:e3: 64:11:77:be:b0:29:4d:4c:4a:34:8e:eb:96:ec:d2:f4: 75:3c:fb:19:78:b5:e4:56:c3:bb:67:67:39:67:65:67: 8e:98:82:c5:89:e0:47:6b:0f:ba:cf:28:98:98:ca:58: 55:cf:db:15:fe:92:12:89:cd:ca:e8:c1:96:2f:ce:79: 09:f6:2e:23:15:27:09:d2:28:d8:32:6f:3b:a5:6c:4b: 78:ab:f1:be:27:c0:3e:5a:fe:1b:f5:7b:10:88:84:9e: 54:8f:2b:9f:b0:a8:62:15:32:e2:f2:b1:ad:d5:df:e3: 35:81:64:92:52:9c:30:4b:53:22:a6:47:b0:e0:32:23: ce:9a:e1:5e:f9:db:15:fa:c1:9c:4b:34:17:c6:b7:d8 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:40:ee:32:e8:2f:3b:6a:d8:0b:66:b0:5f: a9:f9:c5:7e:1f:1a:e8:8c:b7:a8:9e:0f:a5:c7:c6:d0: 02:1c:01:93:90:5e:05:5c:cb:1b:9f:ca:4c:f0:a3:c2: a3:5b:76:ad:19:e7:2e:cd:bd:23:a8:1f:ec:e8 Fingerprint (SHA-256): 3E:F7:77:70:A1:FD:06:81:74:46:BF:6F:B5:38:B0:9F:48:BA:FE:C2:D6:78:89:11:77:6D:F3:02:19:91:21:9B Fingerprint (SHA1): 85:B3:66:7E:26:5E:30:39:21:C4:E0:99:71:02:AA:C5:A7:DC:22:86 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1566: DSA: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE3CA3.der CA3Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185073 (0x3110ceb1) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:52:28 2017 Not After : Tue Aug 23 18:52:28 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: b4:47:cb:07:c8:77:ce:d2:92:a4:84:b5:d0:b4:50:08: ca:56:2a:f4:a0:d8:28:63:9e:3b:dc:4b:cb:4b:ea:a5: 44:1d:c7:c2:38:01:0e:b7:98:3c:1f:85:f0:6f:a7:12: e5:33:d5:b0:ed:2d:ee:91:1f:70:5b:3b:d4:b9:85:1b: 5e:b0:9a:b1:e7:fe:2d:7d:e3:db:9a:b1:95:ba:3f:26: 0c:4c:ce:10:ac:07:82:f7:5d:62:9a:8c:26:e9:7c:f6: a3:55:b4:c6:f1:56:65:6b:1a:a0:34:90:c1:94:0f:e3: 64:11:77:be:b0:29:4d:4c:4a:34:8e:eb:96:ec:d2:f4: 75:3c:fb:19:78:b5:e4:56:c3:bb:67:67:39:67:65:67: 8e:98:82:c5:89:e0:47:6b:0f:ba:cf:28:98:98:ca:58: 55:cf:db:15:fe:92:12:89:cd:ca:e8:c1:96:2f:ce:79: 09:f6:2e:23:15:27:09:d2:28:d8:32:6f:3b:a5:6c:4b: 78:ab:f1:be:27:c0:3e:5a:fe:1b:f5:7b:10:88:84:9e: 54:8f:2b:9f:b0:a8:62:15:32:e2:f2:b1:ad:d5:df:e3: 35:81:64:92:52:9c:30:4b:53:22:a6:47:b0:e0:32:23: ce:9a:e1:5e:f9:db:15:fa:c1:9c:4b:34:17:c6:b7:d8 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:40:ee:32:e8:2f:3b:6a:d8:0b:66:b0:5f: a9:f9:c5:7e:1f:1a:e8:8c:b7:a8:9e:0f:a5:c7:c6:d0: 02:1c:01:93:90:5e:05:5c:cb:1b:9f:ca:4c:f0:a3:c2: a3:5b:76:ad:19:e7:2e:cd:bd:23:a8:1f:ec:e8 Fingerprint (SHA-256): 3E:F7:77:70:A1:FD:06:81:74:46:BF:6F:B5:38:B0:9F:48:BA:FE:C2:D6:78:89:11:77:6D:F3:02:19:91:21:9B Fingerprint (SHA1): 85:B3:66:7E:26:5E:30:39:21:C4:E0:99:71:02:AA:C5:A7:DC:22:86 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #1567: DSA: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE4CA4.der CA4Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185073 (0x3110ceb1) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:52:28 2017 Not After : Tue Aug 23 18:52:28 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: b4:47:cb:07:c8:77:ce:d2:92:a4:84:b5:d0:b4:50:08: ca:56:2a:f4:a0:d8:28:63:9e:3b:dc:4b:cb:4b:ea:a5: 44:1d:c7:c2:38:01:0e:b7:98:3c:1f:85:f0:6f:a7:12: e5:33:d5:b0:ed:2d:ee:91:1f:70:5b:3b:d4:b9:85:1b: 5e:b0:9a:b1:e7:fe:2d:7d:e3:db:9a:b1:95:ba:3f:26: 0c:4c:ce:10:ac:07:82:f7:5d:62:9a:8c:26:e9:7c:f6: a3:55:b4:c6:f1:56:65:6b:1a:a0:34:90:c1:94:0f:e3: 64:11:77:be:b0:29:4d:4c:4a:34:8e:eb:96:ec:d2:f4: 75:3c:fb:19:78:b5:e4:56:c3:bb:67:67:39:67:65:67: 8e:98:82:c5:89:e0:47:6b:0f:ba:cf:28:98:98:ca:58: 55:cf:db:15:fe:92:12:89:cd:ca:e8:c1:96:2f:ce:79: 09:f6:2e:23:15:27:09:d2:28:d8:32:6f:3b:a5:6c:4b: 78:ab:f1:be:27:c0:3e:5a:fe:1b:f5:7b:10:88:84:9e: 54:8f:2b:9f:b0:a8:62:15:32:e2:f2:b1:ad:d5:df:e3: 35:81:64:92:52:9c:30:4b:53:22:a6:47:b0:e0:32:23: ce:9a:e1:5e:f9:db:15:fa:c1:9c:4b:34:17:c6:b7:d8 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:40:ee:32:e8:2f:3b:6a:d8:0b:66:b0:5f: a9:f9:c5:7e:1f:1a:e8:8c:b7:a8:9e:0f:a5:c7:c6:d0: 02:1c:01:93:90:5e:05:5c:cb:1b:9f:ca:4c:f0:a3:c2: a3:5b:76:ad:19:e7:2e:cd:bd:23:a8:1f:ec:e8 Fingerprint (SHA-256): 3E:F7:77:70:A1:FD:06:81:74:46:BF:6F:B5:38:B0:9F:48:BA:FE:C2:D6:78:89:11:77:6D:F3:02:19:91:21:9B Fingerprint (SHA1): 85:B3:66:7E:26:5E:30:39:21:C4:E0:99:71:02:AA:C5:A7:DC:22:86 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA4 Intermediate,O=CA4,C=US" Returned value is 0, expected result is pass chains.sh: #1568: DSA: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1569: Revocation: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 10 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1570: Revocation: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1571: Revocation: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #1572: Revocation: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1573: Revocation: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 11 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1574: Revocation: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1575: Revocation: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1576: Revocation: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1577: Revocation: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 12 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1578: Revocation: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1579: Revocation: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #1580: Revocation: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE11Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1581: Revocation: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 13 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1582: Revocation: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1583: Revocation: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB EE12DB certutil -N -d EE12DB -f EE12DB/dbpasswd chains.sh: #1584: Revocation: Creating DB EE12DB - PASSED chains.sh: Creating EE certifiate request EE12Req.der certutil -s "CN=EE12 EE, O=EE12, C=US" -R -d EE12DB -f EE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE12Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1585: Revocation: Creating EE certifiate request EE12Req.der - PASSED chains.sh: Creating certficate EE12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE12Req.der -o EE12CA1.der -f CA1DB/dbpasswd -m 14 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1586: Revocation: Creating certficate EE12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE12CA1.der to EE12DB database certutil -A -n EE12 -t u,u,u -d EE12DB -f EE12DB/dbpasswd -i EE12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1587: Revocation: Importing certificate EE12CA1.der to EE12DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1588: Revocation: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1589: Revocation: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 15 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1590: Revocation: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1591: Revocation: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #1592: Revocation: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1593: Revocation: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 16 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1594: Revocation: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1595: Revocation: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170823185237Z nextupdate=20180823185237Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Wed Aug 23 18:52:37 2017 Next Update: Thu Aug 23 18:52:37 2018 CRL Extensions: chains.sh: #1596: Revocation: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170823185237Z nextupdate=20180823185237Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Aug 23 18:52:37 2017 Next Update: Thu Aug 23 18:52:37 2018 CRL Extensions: chains.sh: #1597: Revocation: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170823185237Z nextupdate=20180823185237Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Wed Aug 23 18:52:37 2017 Next Update: Thu Aug 23 18:52:37 2018 CRL Extensions: chains.sh: #1598: Revocation: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170823185238Z nextupdate=20180823185238Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Wed Aug 23 18:52:38 2017 Next Update: Thu Aug 23 18:52:38 2018 CRL Extensions: chains.sh: #1599: Revocation: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 14 issued by CA1 crlutil -M -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170823185239Z addcert 14 20170823185239Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Wed Aug 23 18:52:39 2017 Next Update: Thu Aug 23 18:52:37 2018 Entry 1 (0x1): Serial Number: 14 (0xe) Revocation Date: Wed Aug 23 18:52:39 2017 CRL Extensions: chains.sh: #1600: Revocation: Revoking certificate with SN 14 issued by CA1 - PASSED chains.sh: Revoking certificate with SN 15 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170823185240Z addcert 15 20170823185240Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Aug 23 18:52:40 2017 Next Update: Thu Aug 23 18:52:37 2018 Entry 1 (0x1): Serial Number: 15 (0xf) Revocation Date: Wed Aug 23 18:52:40 2017 CRL Extensions: chains.sh: #1601: Revocation: Revoking certificate with SN 15 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1602: Revocation: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1603: Revocation: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #1604: Revocation: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Importing certificate CA0Root.der to AllDB database certutil -A -n CA0 -t "" -d AllDB -f AllDB/dbpasswd -i CA0Root.der chains.sh: #1605: Revocation: Importing certificate CA0Root.der to AllDB database - PASSED chains.sh: Importing CRL CA0.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA0.crl chains.sh: #1606: Revocation: Importing CRL CA0.crl to AllDB database - PASSED chains.sh: Importing certificate CA1CA0.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1CA0.der chains.sh: #1607: Revocation: Importing certificate CA1CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA1.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA1.crl chains.sh: #1608: Revocation: Importing CRL CA1.crl to AllDB database - PASSED chains.sh: Importing certificate CA2CA0.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA0.der chains.sh: #1609: Revocation: Importing certificate CA2CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA2.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA2.crl chains.sh: #1610: Revocation: Importing CRL CA2.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:52:33 2017 Not After : Tue Aug 23 18:52:33 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:a6:31:6f:f2:1e:58:48:71:f3:b8:7a:ea:fa:f2:ec: fc:3a:6f:67:ae:d2:a9:a1:29:93:2f:90:51:90:01:98: 27:d3:3a:06:58:17:d4:1e:75:16:7b:28:9e:cb:39:23: a6:5d:5e:4c:01:5e:78:97:45:cb:cc:7b:f6:50:26:06: 04:ed:bf:66:f5:5b:c8:05:f0:68:ce:79:4f:85:49:14: a7:76:f9:ee:db:d0:3d:3d:33:b9:2c:f0:ff:8b:7a:2a: d8:bd:67:0a:07:90:b1:96:13:05:2d:e5:3d:2b:13:39: f3:4a:4b:c0:3a:b1:47:67:a2:90:d9:54:21:aa:64:4e: 77:8c:2f:dc:d7:3d:a5:be:5f:be:81:03:45:3a:9e:2f: 07:1f:d1:ae:b0:30:cc:85:f8:61:f4:b6:a2:52:94:01: 13:8a:bb:1e:2f:de:fc:64:87:56:45:58:11:64:fb:62: ca:98:40:5d:13:15:75:e0:8c:11:4b:97:32:d6:d8:71: 63:e3:0f:d0:23:32:52:93:f3:e9:0b:7b:ee:7b:ac:3c: 59:30:0d:22:71:41:80:8f:ed:68:95:29:0f:32:eb:c7: 33:3e:fc:3d:c8:ff:d8:fa:08:0e:1b:a7:10:99:4b:b8: d6:51:6b:01:21:26:67:df:55:14:1b:da:d3:f6:f7:f3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 67:c2:a0:4b:66:a7:70:52:f5:b2:bf:d4:5a:57:11:af: 60:68:ec:12:44:07:77:e2:c1:50:28:45:20:7b:42:15: b2:88:36:6f:a6:4d:75:59:0a:7f:23:e6:b8:d1:9c:c3: ea:93:cb:a4:21:2f:95:56:62:f4:70:c5:56:ff:ad:5f: f5:e2:4d:3a:5d:a9:04:9b:9e:4f:92:ee:e5:23:f7:86: 43:7c:19:5e:51:bf:16:33:db:50:69:86:fc:11:50:5b: 00:7e:56:63:10:53:95:98:4a:cd:41:e1:70:3e:c4:cd: f7:2e:57:96:42:86:fd:0a:fd:c6:33:33:ad:cc:a7:83: cf:77:c4:66:52:45:04:1e:cc:29:8b:c5:1f:d5:47:10: f3:55:41:84:44:6a:34:95:28:3e:69:88:d8:8c:68:31: d4:b8:61:33:e6:8e:3e:03:88:d8:42:5d:17:d8:0a:07: 80:d8:ee:22:dc:70:ff:eb:18:8e:cb:4c:dc:e5:6d:c9: 9f:90:7d:5b:ec:35:75:23:d5:67:63:31:e1:e8:cf:2b: b7:c1:a6:34:38:62:db:c6:f8:29:d3:54:99:d0:ab:9e: d5:eb:12:f5:05:50:9e:64:d8:05:44:7d:55:a6:71:7e: 5e:2c:da:99:0b:1f:82:be:6f:af:f7:ec:36:ae:57:a0 Fingerprint (SHA-256): EA:20:2A:21:0E:6E:F2:4B:99:AB:DE:49:EA:6C:1E:FC:E7:F6:B7:2F:B9:55:48:AA:30:75:09:06:19:F9:06:82 Fingerprint (SHA1): 4A:A4:9A:58:B2:DC:EA:5A:FE:26:2F:DE:B2:F7:AF:CC:B8:D6:37:2D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #1611: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE12CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1612: Revocation: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:52:33 2017 Not After : Tue Aug 23 18:52:33 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:a6:31:6f:f2:1e:58:48:71:f3:b8:7a:ea:fa:f2:ec: fc:3a:6f:67:ae:d2:a9:a1:29:93:2f:90:51:90:01:98: 27:d3:3a:06:58:17:d4:1e:75:16:7b:28:9e:cb:39:23: a6:5d:5e:4c:01:5e:78:97:45:cb:cc:7b:f6:50:26:06: 04:ed:bf:66:f5:5b:c8:05:f0:68:ce:79:4f:85:49:14: a7:76:f9:ee:db:d0:3d:3d:33:b9:2c:f0:ff:8b:7a:2a: d8:bd:67:0a:07:90:b1:96:13:05:2d:e5:3d:2b:13:39: f3:4a:4b:c0:3a:b1:47:67:a2:90:d9:54:21:aa:64:4e: 77:8c:2f:dc:d7:3d:a5:be:5f:be:81:03:45:3a:9e:2f: 07:1f:d1:ae:b0:30:cc:85:f8:61:f4:b6:a2:52:94:01: 13:8a:bb:1e:2f:de:fc:64:87:56:45:58:11:64:fb:62: ca:98:40:5d:13:15:75:e0:8c:11:4b:97:32:d6:d8:71: 63:e3:0f:d0:23:32:52:93:f3:e9:0b:7b:ee:7b:ac:3c: 59:30:0d:22:71:41:80:8f:ed:68:95:29:0f:32:eb:c7: 33:3e:fc:3d:c8:ff:d8:fa:08:0e:1b:a7:10:99:4b:b8: d6:51:6b:01:21:26:67:df:55:14:1b:da:d3:f6:f7:f3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 67:c2:a0:4b:66:a7:70:52:f5:b2:bf:d4:5a:57:11:af: 60:68:ec:12:44:07:77:e2:c1:50:28:45:20:7b:42:15: b2:88:36:6f:a6:4d:75:59:0a:7f:23:e6:b8:d1:9c:c3: ea:93:cb:a4:21:2f:95:56:62:f4:70:c5:56:ff:ad:5f: f5:e2:4d:3a:5d:a9:04:9b:9e:4f:92:ee:e5:23:f7:86: 43:7c:19:5e:51:bf:16:33:db:50:69:86:fc:11:50:5b: 00:7e:56:63:10:53:95:98:4a:cd:41:e1:70:3e:c4:cd: f7:2e:57:96:42:86:fd:0a:fd:c6:33:33:ad:cc:a7:83: cf:77:c4:66:52:45:04:1e:cc:29:8b:c5:1f:d5:47:10: f3:55:41:84:44:6a:34:95:28:3e:69:88:d8:8c:68:31: d4:b8:61:33:e6:8e:3e:03:88:d8:42:5d:17:d8:0a:07: 80:d8:ee:22:dc:70:ff:eb:18:8e:cb:4c:dc:e5:6d:c9: 9f:90:7d:5b:ec:35:75:23:d5:67:63:31:e1:e8:cf:2b: b7:c1:a6:34:38:62:db:c6:f8:29:d3:54:99:d0:ab:9e: d5:eb:12:f5:05:50:9e:64:d8:05:44:7d:55:a6:71:7e: 5e:2c:da:99:0b:1f:82:be:6f:af:f7:ec:36:ae:57:a0 Fingerprint (SHA-256): EA:20:2A:21:0E:6E:F2:4B:99:AB:DE:49:EA:6C:1E:FC:E7:F6:B7:2F:B9:55:48:AA:30:75:09:06:19:F9:06:82 Fingerprint (SHA1): 4A:A4:9A:58:B2:DC:EA:5A:FE:26:2F:DE:B2:F7:AF:CC:B8:D6:37:2D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #1613: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE21CA2.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1614: Revocation: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1615: CRLDP: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823185082 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1616: CRLDP: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1617: CRLDP: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #1618: CRLDP: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1619: CRLDP: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 823185083 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1620: CRLDP: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1621: CRLDP: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1622: CRLDP: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9634/localhost-2684-CA0-823184854.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1623: CRLDP: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 10 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9634/localhost-2684-CA0Root-823184828.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1624: CRLDP: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1625: CRLDP: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #1626: CRLDP: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE11Req.der -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9634/localhost-2684-CA0-823184854.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1627: CRLDP: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 823185084 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1628: CRLDP: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1629: CRLDP: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1630: CRLDP: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9634/localhost-2684-CA0-823184854.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1631: CRLDP: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 20 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9634/localhost-2684-CA0Root-823184829.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1632: CRLDP: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1633: CRLDP: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #1634: CRLDP: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1635: CRLDP: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 823185085 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1636: CRLDP: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1637: CRLDP: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1638: CRLDP: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9634/localhost-2684-CA0-823184854.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1639: CRLDP: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE1Req.der -o EE1CA0.der -f CA0DB/dbpasswd -m 30 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9634/localhost-2684-CA0Root-823184830.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1640: CRLDP: Creating certficate EE1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE1CA0.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1641: CRLDP: Importing certificate EE1CA0.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1642: CRLDP: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9634/localhost-2684-CA0-823184854.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1643: CRLDP: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE2Req.der -o EE2CA0.der -f CA0DB/dbpasswd -m 40 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9634/localhost-2684-CA0Root-823184831.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1644: CRLDP: Creating certficate EE2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE2CA0.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1645: CRLDP: Importing certificate EE2CA0.der to EE2DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170823185247Z nextupdate=20180823185247Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Wed Aug 23 18:52:47 2017 Next Update: Thu Aug 23 18:52:47 2018 CRL Extensions: chains.sh: #1646: CRLDP: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170823185247Z nextupdate=20180823185247Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Aug 23 18:52:47 2017 Next Update: Thu Aug 23 18:52:47 2018 CRL Extensions: chains.sh: #1647: CRLDP: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170823185247Z nextupdate=20180823185247Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Wed Aug 23 18:52:47 2017 Next Update: Thu Aug 23 18:52:47 2018 CRL Extensions: chains.sh: #1648: CRLDP: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170823185247Z nextupdate=20180823185247Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Wed Aug 23 18:52:47 2017 Next Update: Thu Aug 23 18:52:47 2018 CRL Extensions: chains.sh: #1649: CRLDP: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 20 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170823185248Z addcert 20 20170823185248Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Aug 23 18:52:48 2017 Next Update: Thu Aug 23 18:52:47 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Wed Aug 23 18:52:48 2017 CRL Extensions: chains.sh: #1650: CRLDP: Revoking certificate with SN 20 issued by CA0 - PASSED chains.sh: Revoking certificate with SN 40 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170823185249Z addcert 40 20170823185249Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Aug 23 18:52:49 2017 Next Update: Thu Aug 23 18:52:47 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Wed Aug 23 18:52:48 2017 Entry 2 (0x2): Serial Number: 40 (0x28) Revocation Date: Wed Aug 23 18:52:49 2017 CRL Extensions: chains.sh: #1651: CRLDP: Revoking certificate with SN 40 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1652: CRLDP: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1653: CRLDP: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #1654: CRLDP: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE11CA1.der CA1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185082 (0x3110ceba) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:52:41 2017 Not After : Tue Aug 23 18:52:41 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:8f:0e:27:ba:34:83:19:4d:4a:dd:41:7b:37:ca:5c: 5f:f4:26:5f:7a:41:a1:1f:ca:58:ee:cd:dc:56:a6:7a: bd:b7:50:73:4a:c8:5b:f4:68:c0:be:8b:fd:d3:40:53: c0:77:de:f1:51:96:35:bf:20:d1:d7:e0:10:b8:9e:c9: cf:b7:08:fd:99:8b:5c:e2:7b:b4:e7:d9:8d:0f:f3:86: 79:1f:50:f6:3f:5d:40:3e:27:65:4d:80:24:90:74:68: 22:d4:0d:36:c3:5a:19:63:f4:24:1e:d6:e1:bb:bd:5c: cf:20:31:ee:29:30:6c:e1:96:89:f8:8f:f2:c4:f9:8d: 67:04:81:4a:10:7e:04:47:91:24:2d:e0:bf:1c:aa:22: 99:52:80:80:0a:3c:a9:20:08:88:e5:68:48:7d:e0:4b: 3e:98:38:c1:07:6a:37:dd:69:b8:76:81:90:4a:41:73: 17:33:ec:a8:c0:34:a3:e0:90:85:0d:4c:b1:18:76:2f: be:06:e8:2d:19:f1:9c:c1:44:0f:43:67:1f:46:bf:7d: 9f:56:42:ff:7e:e2:00:cf:41:f9:30:6f:b9:36:87:4d: cb:86:1a:1e:76:d2:da:4a:ba:83:68:84:09:02:23:79: 18:84:7a:e6:23:3d:09:00:a9:45:8c:68:7e:4e:5c:a7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:30:e7:88:97:2e:76:b6:6d:47:e6:2e:64:66:7d:f6: 41:cd:c4:f7:33:31:3f:76:8e:ef:63:bd:30:d8:c9:40: 2d:4a:23:72:80:5b:a2:77:9b:6e:fc:d6:85:78:b4:cd: f6:e1:6f:31:61:b3:db:fe:22:4b:b6:a3:e4:98:cb:fb: 1e:4f:01:3b:a0:53:7f:df:c4:a5:f0:23:6e:81:7a:41: a2:70:03:35:45:fc:54:d3:ac:ba:a7:53:1d:03:8e:c1: fb:ef:45:06:a1:97:b9:01:57:a0:11:74:9f:6f:51:d1: 40:99:ac:af:0a:eb:b5:25:a7:0e:09:08:23:71:c6:ab: 4b:18:55:38:da:69:5f:cf:db:22:7e:3c:cb:7e:3b:b8: 25:95:28:38:31:7e:5f:4c:fe:5d:b1:f9:ff:64:8e:e5: 07:9a:be:21:0c:d1:7d:c9:8a:00:2b:f1:cd:b8:fe:6e: 56:4f:33:c0:fd:b5:65:31:51:c6:f2:ba:cb:e7:6b:65: 3b:eb:55:9f:71:e9:c1:35:ec:5f:3b:63:18:dd:f4:90: 37:33:de:df:bc:2f:87:e6:1f:53:26:b6:2f:b7:92:f1: 02:24:3c:84:7a:04:51:91:fe:97:35:94:b2:3b:b7:f4: 92:4e:d0:e5:c3:8c:90:0b:48:3b:c1:ae:b6:6f:b5:ae Fingerprint (SHA-256): 8F:3E:7A:1E:40:C8:6E:FF:C6:BC:B8:C8:39:05:53:13:3F:5C:B9:F6:12:1A:73:DF:6E:C1:99:C3:4C:62:8D:EC Fingerprint (SHA1): D9:E5:93:DA:0C:2B:FA:89:90:39:26:06:71:35:E4:C4:E0:BE:79:E3 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #1655: CRLDP: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE21CA2.der CA2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1656: CRLDP: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185082 (0x3110ceba) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:52:41 2017 Not After : Tue Aug 23 18:52:41 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:8f:0e:27:ba:34:83:19:4d:4a:dd:41:7b:37:ca:5c: 5f:f4:26:5f:7a:41:a1:1f:ca:58:ee:cd:dc:56:a6:7a: bd:b7:50:73:4a:c8:5b:f4:68:c0:be:8b:fd:d3:40:53: c0:77:de:f1:51:96:35:bf:20:d1:d7:e0:10:b8:9e:c9: cf:b7:08:fd:99:8b:5c:e2:7b:b4:e7:d9:8d:0f:f3:86: 79:1f:50:f6:3f:5d:40:3e:27:65:4d:80:24:90:74:68: 22:d4:0d:36:c3:5a:19:63:f4:24:1e:d6:e1:bb:bd:5c: cf:20:31:ee:29:30:6c:e1:96:89:f8:8f:f2:c4:f9:8d: 67:04:81:4a:10:7e:04:47:91:24:2d:e0:bf:1c:aa:22: 99:52:80:80:0a:3c:a9:20:08:88:e5:68:48:7d:e0:4b: 3e:98:38:c1:07:6a:37:dd:69:b8:76:81:90:4a:41:73: 17:33:ec:a8:c0:34:a3:e0:90:85:0d:4c:b1:18:76:2f: be:06:e8:2d:19:f1:9c:c1:44:0f:43:67:1f:46:bf:7d: 9f:56:42:ff:7e:e2:00:cf:41:f9:30:6f:b9:36:87:4d: cb:86:1a:1e:76:d2:da:4a:ba:83:68:84:09:02:23:79: 18:84:7a:e6:23:3d:09:00:a9:45:8c:68:7e:4e:5c:a7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:30:e7:88:97:2e:76:b6:6d:47:e6:2e:64:66:7d:f6: 41:cd:c4:f7:33:31:3f:76:8e:ef:63:bd:30:d8:c9:40: 2d:4a:23:72:80:5b:a2:77:9b:6e:fc:d6:85:78:b4:cd: f6:e1:6f:31:61:b3:db:fe:22:4b:b6:a3:e4:98:cb:fb: 1e:4f:01:3b:a0:53:7f:df:c4:a5:f0:23:6e:81:7a:41: a2:70:03:35:45:fc:54:d3:ac:ba:a7:53:1d:03:8e:c1: fb:ef:45:06:a1:97:b9:01:57:a0:11:74:9f:6f:51:d1: 40:99:ac:af:0a:eb:b5:25:a7:0e:09:08:23:71:c6:ab: 4b:18:55:38:da:69:5f:cf:db:22:7e:3c:cb:7e:3b:b8: 25:95:28:38:31:7e:5f:4c:fe:5d:b1:f9:ff:64:8e:e5: 07:9a:be:21:0c:d1:7d:c9:8a:00:2b:f1:cd:b8:fe:6e: 56:4f:33:c0:fd:b5:65:31:51:c6:f2:ba:cb:e7:6b:65: 3b:eb:55:9f:71:e9:c1:35:ec:5f:3b:63:18:dd:f4:90: 37:33:de:df:bc:2f:87:e6:1f:53:26:b6:2f:b7:92:f1: 02:24:3c:84:7a:04:51:91:fe:97:35:94:b2:3b:b7:f4: 92:4e:d0:e5:c3:8c:90:0b:48:3b:c1:ae:b6:6f:b5:ae Fingerprint (SHA-256): 8F:3E:7A:1E:40:C8:6E:FF:C6:BC:B8:C8:39:05:53:13:3F:5C:B9:F6:12:1A:73:DF:6E:C1:99:C3:4C:62:8D:EC Fingerprint (SHA1): D9:E5:93:DA:0C:2B:FA:89:90:39:26:06:71:35:E4:C4:E0:BE:79:E3 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #1657: CRLDP: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1658: CRLDP: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #1659: TrustAnchors: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823185086 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1660: TrustAnchors: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #1661: TrustAnchors: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1662: TrustAnchors: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1663: TrustAnchors: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 823185087 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1664: TrustAnchors: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1665: TrustAnchors: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1666: TrustAnchors: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1667: TrustAnchors: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823185088 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1668: TrustAnchors: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1669: TrustAnchors: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1670: TrustAnchors: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1671: TrustAnchors: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE1Req.der -o EE1CA2.der -f CA2DB/dbpasswd -m 823185089 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1672: TrustAnchors: Creating certficate EE1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE1CA2.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1673: TrustAnchors: Importing certificate EE1CA2.der to EE1DB database - PASSED chains.sh: Creating DB OtherRootDB certutil -N -d OtherRootDB -f OtherRootDB/dbpasswd chains.sh: #1674: TrustAnchors: Creating DB OtherRootDB - PASSED chains.sh: Creating Root CA OtherRoot certutil -s "CN=OtherRoot ROOT CA, O=OtherRoot, C=US" -S -n OtherRoot -t CTu,CTu,CTu -v 600 -x -d OtherRootDB -1 -2 -5 -f OtherRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823185090 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1675: TrustAnchors: Creating Root CA OtherRoot - PASSED chains.sh: Exporting Root CA OtherRoot.der certutil -L -d OtherRootDB -r -n OtherRoot -o OtherRoot.der chains.sh: #1676: TrustAnchors: Exporting Root CA OtherRoot.der - PASSED chains.sh: Creating DB OtherIntermediateDB certutil -N -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd chains.sh: #1677: TrustAnchors: Creating DB OtherIntermediateDB - PASSED chains.sh: Creating Intermediate certifiate request OtherIntermediateReq.der certutil -s "CN=OtherIntermediate Intermediate, O=OtherIntermediate, C=US" -R -2 -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o OtherIntermediateReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1678: TrustAnchors: Creating Intermediate certifiate request OtherIntermediateReq.der - PASSED chains.sh: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot certutil -C -c OtherRoot -v 60 -d OtherRootDB -i OtherIntermediateReq.der -o OtherIntermediateOtherRoot.der -f OtherRootDB/dbpasswd -m 823185091 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1679: TrustAnchors: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot - PASSED chains.sh: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database certutil -A -n OtherIntermediate -t u,u,u -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -i OtherIntermediateOtherRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1680: TrustAnchors: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1681: TrustAnchors: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1682: TrustAnchors: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate certutil -C -c OtherIntermediate -v 60 -d OtherIntermediateDB -i EE2Req.der -o EE2OtherIntermediate.der -f OtherIntermediateDB/dbpasswd -m 823185092 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1683: TrustAnchors: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate - PASSED chains.sh: Importing certificate EE2OtherIntermediate.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2OtherIntermediate.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1684: TrustAnchors: Importing certificate EE2OtherIntermediate.der to EE2DB database - PASSED chains.sh: Creating DB DBOnlyDB certutil -N -d DBOnlyDB -f DBOnlyDB/dbpasswd chains.sh: #1685: TrustAnchors: Creating DB DBOnlyDB - PASSED chains.sh: Importing certificate RootCA.der to DBOnlyDB database certutil -A -n RootCA -t "CT,C,C" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i RootCA.der chains.sh: #1686: TrustAnchors: Importing certificate RootCA.der to DBOnlyDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to DBOnlyDB database certutil -A -n CA1 -t "" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i CA1RootCA.der chains.sh: #1687: TrustAnchors: Importing certificate CA1RootCA.der to DBOnlyDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185086 (0x3110cebe) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:52:50 2017 Not After : Tue Aug 23 18:52:50 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:9b:1c:e9:21:12:6d:57:bd:c8:3a:09:eb:ef:25:49: ff:e4:e9:01:41:81:a2:54:2f:c5:51:3d:4d:ba:65:78: e8:ba:ac:77:d4:e4:a1:5b:29:8f:8d:54:bc:30:3a:20: 87:71:e8:24:a1:62:a0:0b:76:58:0a:e4:92:66:2c:b4: 63:7a:5f:00:90:1f:eb:55:6b:fe:89:af:be:c4:0c:cb: 8f:8e:cb:8f:1e:e9:5d:84:0f:77:9c:51:59:1b:a5:26: 1b:46:79:11:a9:0f:03:4c:d3:03:8a:bf:5c:b7:fe:1b: 1b:68:2c:01:31:23:b3:e8:62:06:25:56:6e:fe:54:54: e5:31:77:66:88:05:5b:5b:ce:ca:a8:3f:af:89:29:06: 7b:84:34:27:13:52:f1:f7:67:3d:9d:61:71:86:62:1b: f5:bc:0e:a3:9e:45:bf:d6:a4:ab:b5:e9:a3:6d:55:51: 13:4e:73:73:f9:ab:d4:7c:a6:aa:3f:c5:af:29:ce:29: fb:e8:76:a8:7b:29:ed:92:d1:26:fb:c8:a6:ae:5e:e0: 6d:65:fc:f8:52:cf:0e:25:b8:e4:ee:e3:0d:04:eb:95: 15:43:aa:d2:02:19:68:e7:af:07:05:72:d9:09:4d:ef: 86:6e:a2:39:14:33:6e:7d:77:2e:bf:ff:17:c4:d7:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2a:20:db:0a:82:77:0b:59:42:69:57:f8:88:7e:e3:82: 30:6e:2c:4a:a7:50:67:a5:74:19:d1:61:02:7b:5e:6d: df:4e:af:59:16:4b:4b:3c:d6:80:5d:52:ec:f8:6e:8e: 3d:42:c4:00:22:df:0e:35:7b:43:3b:e4:32:ee:86:8c: d1:36:5b:0d:f1:0c:ae:fb:c8:37:cf:f2:80:c9:55:5a: 0a:22:6a:95:e4:7e:be:26:5f:b5:23:db:86:4f:bc:7f: 7d:8d:6b:69:2a:35:23:1a:f5:71:69:6b:ee:61:be:7a: 03:c4:01:3e:c4:6f:f3:b3:74:97:2c:38:3a:96:e4:08: 18:6d:c2:f7:fa:41:d8:d9:62:fe:cb:a0:a0:7e:cc:47: f5:43:61:5f:75:d9:9a:10:b0:0c:71:0b:85:5d:3c:d0: a6:6d:53:6b:f8:ce:bc:1e:b2:b4:5f:56:88:fb:78:04: 55:ed:85:47:ad:4d:b6:fe:6e:4d:5a:a9:df:44:b2:6f: ea:f9:72:4d:a1:13:e0:b7:f7:c4:c3:b0:c1:d5:be:0e: da:48:d1:fe:83:00:94:97:82:b0:d5:b0:87:bb:31:ff: 9e:f9:cb:04:5f:67:2e:d5:85:6c:f1:c1:9a:97:d4:8e: 77:6c:7d:00:a2:ab:08:b5:9a:47:09:58:bc:90:f1:4b Fingerprint (SHA-256): 10:B1:A8:41:F4:20:F0:F0:ED:7B:7A:5E:D8:16:87:FA:A4:6E:F1:B6:67:53:2F:E1:1D:D6:4E:C0:7A:68:74:C3 Fingerprint (SHA1): 56:12:44:DB:5E:2E:FC:B5:38:1A:8F:A1:7A:36:40:B9:50:44:3D:20 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1688: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der vfychain -d DBOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185088 (0x3110cec0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:52:51 2017 Not After : Tue Aug 23 18:52:51 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:c7:fb:e5:4a:81:35:25:12:a6:99:9d:e1:d0:7f:ec: 9c:ce:fd:58:cd:ac:25:88:0f:3c:9e:d4:8c:73:c8:cb: 28:17:67:77:72:39:3f:1b:39:d1:58:1a:f1:33:8a:96: 90:d5:24:c4:11:80:77:0f:57:44:8a:4f:64:3b:3b:2b: d5:00:2e:64:73:a2:66:c0:87:62:25:04:ab:2e:b1:00: fd:8d:04:cb:61:ba:6e:c2:ce:28:cd:59:50:86:2f:1e: 86:92:6f:04:51:cf:fa:2f:2b:f2:85:01:f8:28:11:c2: 8b:0a:c1:72:1b:d2:4b:a3:81:d3:f6:6c:53:a8:10:b7: d0:3c:78:11:69:96:43:d5:af:e9:92:3c:d8:7d:10:f7: b0:bf:a5:20:72:a3:76:ac:91:23:5d:63:67:a2:ef:d1: cc:b3:5b:81:c6:b0:d6:2c:a5:87:5a:33:5c:d5:2f:4f: 51:37:ad:12:f9:b5:79:cc:6e:ce:d8:02:30:38:d4:4f: 3b:a5:99:d9:75:a9:0c:ee:67:cb:68:46:55:ed:1a:73: 99:9a:83:ef:38:e5:ca:3b:80:4e:8f:8b:88:e9:94:fb: 36:d6:93:5e:9f:e8:73:74:49:23:7a:50:55:53:9d:e2: a3:d6:1d:48:1d:00:b3:e7:81:77:99:3b:d7:d7:dd:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:76:06:b1:02:07:ea:7d:a1:b1:71:51:26:9e:be:88: e8:51:35:aa:ec:cd:d0:7a:a6:e4:24:f6:7d:ce:59:4b: bb:38:e1:80:1c:ad:bf:29:81:1f:cd:de:62:13:5a:f5: ec:38:0f:c0:f7:7c:e6:10:44:42:ff:54:a9:dc:8d:35: 8a:fb:8c:30:5b:ba:af:3c:37:51:a7:41:15:f6:83:1d: 18:4d:d5:ec:86:66:df:78:6f:7d:93:e0:8c:e6:13:ef: e1:34:35:70:c4:ab:3e:12:fb:5a:95:0f:8a:c9:d8:78: b6:6a:e8:67:bf:ce:eb:09:03:40:5c:d9:46:7c:e8:25: 82:a8:33:a1:6f:8d:dd:e8:e8:c1:e0:c9:b0:7e:29:59: 7b:e4:03:17:ce:5f:53:cd:6c:a8:19:f4:ed:40:3e:6f: 65:13:ad:1d:1e:39:4b:21:71:c0:07:ba:98:83:f6:43: 14:89:2f:bf:15:02:8f:9c:b0:2e:7e:09:a0:8c:05:03: 25:df:0d:8c:7c:95:7e:71:57:a5:8d:88:c5:17:1a:ac: 60:bc:5f:96:fd:9e:75:60:57:c4:59:09:b7:90:cc:9a: 01:a4:9b:f6:d4:bd:3e:36:d9:2d:24:71:3c:4f:0a:61: f9:de:6d:40:d9:f0:49:bf:82:f4:2a:e4:c3:6f:14:6b Fingerprint (SHA-256): A9:51:4E:8B:6E:D1:34:ED:E9:B1:8B:15:6B:D5:F3:32:65:82:66:24:EE:C7:3D:E5:C8:39:6B:4B:33:63:46:96 Fingerprint (SHA1): F3:68:3F:2C:66:65:C0:3E:3D:8F:3C:18:B6:47:1C:9F:64:E9:89:57 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #1689: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185086 (0x3110cebe) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:52:50 2017 Not After : Tue Aug 23 18:52:50 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:9b:1c:e9:21:12:6d:57:bd:c8:3a:09:eb:ef:25:49: ff:e4:e9:01:41:81:a2:54:2f:c5:51:3d:4d:ba:65:78: e8:ba:ac:77:d4:e4:a1:5b:29:8f:8d:54:bc:30:3a:20: 87:71:e8:24:a1:62:a0:0b:76:58:0a:e4:92:66:2c:b4: 63:7a:5f:00:90:1f:eb:55:6b:fe:89:af:be:c4:0c:cb: 8f:8e:cb:8f:1e:e9:5d:84:0f:77:9c:51:59:1b:a5:26: 1b:46:79:11:a9:0f:03:4c:d3:03:8a:bf:5c:b7:fe:1b: 1b:68:2c:01:31:23:b3:e8:62:06:25:56:6e:fe:54:54: e5:31:77:66:88:05:5b:5b:ce:ca:a8:3f:af:89:29:06: 7b:84:34:27:13:52:f1:f7:67:3d:9d:61:71:86:62:1b: f5:bc:0e:a3:9e:45:bf:d6:a4:ab:b5:e9:a3:6d:55:51: 13:4e:73:73:f9:ab:d4:7c:a6:aa:3f:c5:af:29:ce:29: fb:e8:76:a8:7b:29:ed:92:d1:26:fb:c8:a6:ae:5e:e0: 6d:65:fc:f8:52:cf:0e:25:b8:e4:ee:e3:0d:04:eb:95: 15:43:aa:d2:02:19:68:e7:af:07:05:72:d9:09:4d:ef: 86:6e:a2:39:14:33:6e:7d:77:2e:bf:ff:17:c4:d7:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2a:20:db:0a:82:77:0b:59:42:69:57:f8:88:7e:e3:82: 30:6e:2c:4a:a7:50:67:a5:74:19:d1:61:02:7b:5e:6d: df:4e:af:59:16:4b:4b:3c:d6:80:5d:52:ec:f8:6e:8e: 3d:42:c4:00:22:df:0e:35:7b:43:3b:e4:32:ee:86:8c: d1:36:5b:0d:f1:0c:ae:fb:c8:37:cf:f2:80:c9:55:5a: 0a:22:6a:95:e4:7e:be:26:5f:b5:23:db:86:4f:bc:7f: 7d:8d:6b:69:2a:35:23:1a:f5:71:69:6b:ee:61:be:7a: 03:c4:01:3e:c4:6f:f3:b3:74:97:2c:38:3a:96:e4:08: 18:6d:c2:f7:fa:41:d8:d9:62:fe:cb:a0:a0:7e:cc:47: f5:43:61:5f:75:d9:9a:10:b0:0c:71:0b:85:5d:3c:d0: a6:6d:53:6b:f8:ce:bc:1e:b2:b4:5f:56:88:fb:78:04: 55:ed:85:47:ad:4d:b6:fe:6e:4d:5a:a9:df:44:b2:6f: ea:f9:72:4d:a1:13:e0:b7:f7:c4:c3:b0:c1:d5:be:0e: da:48:d1:fe:83:00:94:97:82:b0:d5:b0:87:bb:31:ff: 9e:f9:cb:04:5f:67:2e:d5:85:6c:f1:c1:9a:97:d4:8e: 77:6c:7d:00:a2:ab:08:b5:9a:47:09:58:bc:90:f1:4b Fingerprint (SHA-256): 10:B1:A8:41:F4:20:F0:F0:ED:7B:7A:5E:D8:16:87:FA:A4:6E:F1:B6:67:53:2F:E1:1D:D6:4E:C0:7A:68:74:C3 Fingerprint (SHA1): 56:12:44:DB:5E:2E:FC:B5:38:1A:8F:A1:7A:36:40:B9:50:44:3D:20 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1690: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA - PASSED chains.sh: Creating DB TrustOnlyDB certutil -N -d TrustOnlyDB -f TrustOnlyDB/dbpasswd chains.sh: #1691: TrustAnchors: Creating DB TrustOnlyDB - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der CA2CA1.der CA1RootCA.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185086 (0x3110cebe) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:52:50 2017 Not After : Tue Aug 23 18:52:50 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:9b:1c:e9:21:12:6d:57:bd:c8:3a:09:eb:ef:25:49: ff:e4:e9:01:41:81:a2:54:2f:c5:51:3d:4d:ba:65:78: e8:ba:ac:77:d4:e4:a1:5b:29:8f:8d:54:bc:30:3a:20: 87:71:e8:24:a1:62:a0:0b:76:58:0a:e4:92:66:2c:b4: 63:7a:5f:00:90:1f:eb:55:6b:fe:89:af:be:c4:0c:cb: 8f:8e:cb:8f:1e:e9:5d:84:0f:77:9c:51:59:1b:a5:26: 1b:46:79:11:a9:0f:03:4c:d3:03:8a:bf:5c:b7:fe:1b: 1b:68:2c:01:31:23:b3:e8:62:06:25:56:6e:fe:54:54: e5:31:77:66:88:05:5b:5b:ce:ca:a8:3f:af:89:29:06: 7b:84:34:27:13:52:f1:f7:67:3d:9d:61:71:86:62:1b: f5:bc:0e:a3:9e:45:bf:d6:a4:ab:b5:e9:a3:6d:55:51: 13:4e:73:73:f9:ab:d4:7c:a6:aa:3f:c5:af:29:ce:29: fb:e8:76:a8:7b:29:ed:92:d1:26:fb:c8:a6:ae:5e:e0: 6d:65:fc:f8:52:cf:0e:25:b8:e4:ee:e3:0d:04:eb:95: 15:43:aa:d2:02:19:68:e7:af:07:05:72:d9:09:4d:ef: 86:6e:a2:39:14:33:6e:7d:77:2e:bf:ff:17:c4:d7:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2a:20:db:0a:82:77:0b:59:42:69:57:f8:88:7e:e3:82: 30:6e:2c:4a:a7:50:67:a5:74:19:d1:61:02:7b:5e:6d: df:4e:af:59:16:4b:4b:3c:d6:80:5d:52:ec:f8:6e:8e: 3d:42:c4:00:22:df:0e:35:7b:43:3b:e4:32:ee:86:8c: d1:36:5b:0d:f1:0c:ae:fb:c8:37:cf:f2:80:c9:55:5a: 0a:22:6a:95:e4:7e:be:26:5f:b5:23:db:86:4f:bc:7f: 7d:8d:6b:69:2a:35:23:1a:f5:71:69:6b:ee:61:be:7a: 03:c4:01:3e:c4:6f:f3:b3:74:97:2c:38:3a:96:e4:08: 18:6d:c2:f7:fa:41:d8:d9:62:fe:cb:a0:a0:7e:cc:47: f5:43:61:5f:75:d9:9a:10:b0:0c:71:0b:85:5d:3c:d0: a6:6d:53:6b:f8:ce:bc:1e:b2:b4:5f:56:88:fb:78:04: 55:ed:85:47:ad:4d:b6:fe:6e:4d:5a:a9:df:44:b2:6f: ea:f9:72:4d:a1:13:e0:b7:f7:c4:c3:b0:c1:d5:be:0e: da:48:d1:fe:83:00:94:97:82:b0:d5:b0:87:bb:31:ff: 9e:f9:cb:04:5f:67:2e:d5:85:6c:f1:c1:9a:97:d4:8e: 77:6c:7d:00:a2:ab:08:b5:9a:47:09:58:bc:90:f1:4b Fingerprint (SHA-256): 10:B1:A8:41:F4:20:F0:F0:ED:7B:7A:5E:D8:16:87:FA:A4:6E:F1:B6:67:53:2F:E1:1D:D6:4E:C0:7A:68:74:C3 Fingerprint (SHA1): 56:12:44:DB:5E:2E:FC:B5:38:1A:8F:A1:7A:36:40:B9:50:44:3D:20 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1692: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185088 (0x3110cec0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:52:51 2017 Not After : Tue Aug 23 18:52:51 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:c7:fb:e5:4a:81:35:25:12:a6:99:9d:e1:d0:7f:ec: 9c:ce:fd:58:cd:ac:25:88:0f:3c:9e:d4:8c:73:c8:cb: 28:17:67:77:72:39:3f:1b:39:d1:58:1a:f1:33:8a:96: 90:d5:24:c4:11:80:77:0f:57:44:8a:4f:64:3b:3b:2b: d5:00:2e:64:73:a2:66:c0:87:62:25:04:ab:2e:b1:00: fd:8d:04:cb:61:ba:6e:c2:ce:28:cd:59:50:86:2f:1e: 86:92:6f:04:51:cf:fa:2f:2b:f2:85:01:f8:28:11:c2: 8b:0a:c1:72:1b:d2:4b:a3:81:d3:f6:6c:53:a8:10:b7: d0:3c:78:11:69:96:43:d5:af:e9:92:3c:d8:7d:10:f7: b0:bf:a5:20:72:a3:76:ac:91:23:5d:63:67:a2:ef:d1: cc:b3:5b:81:c6:b0:d6:2c:a5:87:5a:33:5c:d5:2f:4f: 51:37:ad:12:f9:b5:79:cc:6e:ce:d8:02:30:38:d4:4f: 3b:a5:99:d9:75:a9:0c:ee:67:cb:68:46:55:ed:1a:73: 99:9a:83:ef:38:e5:ca:3b:80:4e:8f:8b:88:e9:94:fb: 36:d6:93:5e:9f:e8:73:74:49:23:7a:50:55:53:9d:e2: a3:d6:1d:48:1d:00:b3:e7:81:77:99:3b:d7:d7:dd:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:76:06:b1:02:07:ea:7d:a1:b1:71:51:26:9e:be:88: e8:51:35:aa:ec:cd:d0:7a:a6:e4:24:f6:7d:ce:59:4b: bb:38:e1:80:1c:ad:bf:29:81:1f:cd:de:62:13:5a:f5: ec:38:0f:c0:f7:7c:e6:10:44:42:ff:54:a9:dc:8d:35: 8a:fb:8c:30:5b:ba:af:3c:37:51:a7:41:15:f6:83:1d: 18:4d:d5:ec:86:66:df:78:6f:7d:93:e0:8c:e6:13:ef: e1:34:35:70:c4:ab:3e:12:fb:5a:95:0f:8a:c9:d8:78: b6:6a:e8:67:bf:ce:eb:09:03:40:5c:d9:46:7c:e8:25: 82:a8:33:a1:6f:8d:dd:e8:e8:c1:e0:c9:b0:7e:29:59: 7b:e4:03:17:ce:5f:53:cd:6c:a8:19:f4:ed:40:3e:6f: 65:13:ad:1d:1e:39:4b:21:71:c0:07:ba:98:83:f6:43: 14:89:2f:bf:15:02:8f:9c:b0:2e:7e:09:a0:8c:05:03: 25:df:0d:8c:7c:95:7e:71:57:a5:8d:88:c5:17:1a:ac: 60:bc:5f:96:fd:9e:75:60:57:c4:59:09:b7:90:cc:9a: 01:a4:9b:f6:d4:bd:3e:36:d9:2d:24:71:3c:4f:0a:61: f9:de:6d:40:d9:f0:49:bf:82:f4:2a:e4:c3:6f:14:6b Fingerprint (SHA-256): A9:51:4E:8B:6E:D1:34:ED:E9:B1:8B:15:6B:D5:F3:32:65:82:66:24:EE:C7:3D:E5:C8:39:6B:4B:33:63:46:96 Fingerprint (SHA1): F3:68:3F:2C:66:65:C0:3E:3D:8F:3C:18:B6:47:1C:9F:64:E9:89:57 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #1693: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Creating DB TrustAndDBDB certutil -N -d TrustAndDBDB -f TrustAndDBDB/dbpasswd chains.sh: #1694: TrustAnchors: Creating DB TrustAndDBDB - PASSED chains.sh: Importing certificate RootCA.der to TrustAndDBDB database certutil -A -n RootCA -t "CT,C,C" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i RootCA.der chains.sh: #1695: TrustAnchors: Importing certificate RootCA.der to TrustAndDBDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to TrustAndDBDB database certutil -A -n CA1 -t "" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i CA1RootCA.der chains.sh: #1696: TrustAnchors: Importing certificate CA1RootCA.der to TrustAndDBDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp vfychain -d TrustAndDBDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185086 (0x3110cebe) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:52:50 2017 Not After : Tue Aug 23 18:52:50 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:9b:1c:e9:21:12:6d:57:bd:c8:3a:09:eb:ef:25:49: ff:e4:e9:01:41:81:a2:54:2f:c5:51:3d:4d:ba:65:78: e8:ba:ac:77:d4:e4:a1:5b:29:8f:8d:54:bc:30:3a:20: 87:71:e8:24:a1:62:a0:0b:76:58:0a:e4:92:66:2c:b4: 63:7a:5f:00:90:1f:eb:55:6b:fe:89:af:be:c4:0c:cb: 8f:8e:cb:8f:1e:e9:5d:84:0f:77:9c:51:59:1b:a5:26: 1b:46:79:11:a9:0f:03:4c:d3:03:8a:bf:5c:b7:fe:1b: 1b:68:2c:01:31:23:b3:e8:62:06:25:56:6e:fe:54:54: e5:31:77:66:88:05:5b:5b:ce:ca:a8:3f:af:89:29:06: 7b:84:34:27:13:52:f1:f7:67:3d:9d:61:71:86:62:1b: f5:bc:0e:a3:9e:45:bf:d6:a4:ab:b5:e9:a3:6d:55:51: 13:4e:73:73:f9:ab:d4:7c:a6:aa:3f:c5:af:29:ce:29: fb:e8:76:a8:7b:29:ed:92:d1:26:fb:c8:a6:ae:5e:e0: 6d:65:fc:f8:52:cf:0e:25:b8:e4:ee:e3:0d:04:eb:95: 15:43:aa:d2:02:19:68:e7:af:07:05:72:d9:09:4d:ef: 86:6e:a2:39:14:33:6e:7d:77:2e:bf:ff:17:c4:d7:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2a:20:db:0a:82:77:0b:59:42:69:57:f8:88:7e:e3:82: 30:6e:2c:4a:a7:50:67:a5:74:19:d1:61:02:7b:5e:6d: df:4e:af:59:16:4b:4b:3c:d6:80:5d:52:ec:f8:6e:8e: 3d:42:c4:00:22:df:0e:35:7b:43:3b:e4:32:ee:86:8c: d1:36:5b:0d:f1:0c:ae:fb:c8:37:cf:f2:80:c9:55:5a: 0a:22:6a:95:e4:7e:be:26:5f:b5:23:db:86:4f:bc:7f: 7d:8d:6b:69:2a:35:23:1a:f5:71:69:6b:ee:61:be:7a: 03:c4:01:3e:c4:6f:f3:b3:74:97:2c:38:3a:96:e4:08: 18:6d:c2:f7:fa:41:d8:d9:62:fe:cb:a0:a0:7e:cc:47: f5:43:61:5f:75:d9:9a:10:b0:0c:71:0b:85:5d:3c:d0: a6:6d:53:6b:f8:ce:bc:1e:b2:b4:5f:56:88:fb:78:04: 55:ed:85:47:ad:4d:b6:fe:6e:4d:5a:a9:df:44:b2:6f: ea:f9:72:4d:a1:13:e0:b7:f7:c4:c3:b0:c1:d5:be:0e: da:48:d1:fe:83:00:94:97:82:b0:d5:b0:87:bb:31:ff: 9e:f9:cb:04:5f:67:2e:d5:85:6c:f1:c1:9a:97:d4:8e: 77:6c:7d:00:a2:ab:08:b5:9a:47:09:58:bc:90:f1:4b Fingerprint (SHA-256): 10:B1:A8:41:F4:20:F0:F0:ED:7B:7A:5E:D8:16:87:FA:A4:6E:F1:B6:67:53:2F:E1:1D:D6:4E:C0:7A:68:74:C3 Fingerprint (SHA1): 56:12:44:DB:5E:2E:FC:B5:38:1A:8F:A1:7A:36:40:B9:50:44:3D:20 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1697: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv EE2OtherIntermediate.der OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185090 (0x3110cec2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Wed Aug 23 18:52:52 2017 Not After : Tue Aug 23 18:52:52 2067 Subject: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cf:13:df:8a:20:ea:a2:78:a9:79:86:c9:9b:a0:6c:5f: 70:a1:d7:65:77:b7:6a:0c:1f:31:b2:e5:ad:3b:d5:23: a4:bf:62:df:df:15:7f:8e:b2:04:76:72:38:18:62:10: f7:e3:50:0a:c2:7d:ad:3a:75:b6:eb:17:b2:81:71:a8: 56:c2:76:a3:9b:a8:f3:d1:d1:68:5a:a8:91:28:00:fd: df:f7:0b:7a:b7:8b:26:3d:69:45:ef:b6:8e:be:d5:c1: 37:9f:cc:46:e5:3b:df:a2:7c:38:35:b9:5b:23:7a:d2: 63:43:8d:4f:fc:4a:3c:e1:73:78:48:d9:e6:a9:f9:cc: cb:1b:e7:03:9a:54:cb:24:ce:c7:c8:6a:c4:46:01:4e: 21:ca:42:86:a7:16:3a:26:58:57:7b:9f:de:6e:2e:21: 94:7a:9a:5a:2c:98:fe:84:f9:cc:af:6c:d7:c1:ce:d3: 83:30:ff:bd:f8:4f:e0:fb:05:45:b8:3f:40:da:94:e0: 61:40:82:73:fe:04:54:8a:b9:f1:2f:35:99:81:45:c2: 9f:58:e5:a2:8b:e3:14:92:c0:39:7e:b6:0a:df:35:01: 93:de:74:8e:d4:fa:95:60:50:f1:05:f0:85:37:54:c4: 1a:41:1d:c9:5b:13:ed:7a:59:71:f5:dc:35:a1:c2:3b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ae:2f:e8:f2:b7:fd:3a:fa:8b:f8:aa:58:95:8d:60:ca: 3a:b7:9f:bf:5c:01:a8:4e:3e:57:03:e0:98:b5:4a:a7: 55:b0:2d:7f:9a:98:15:89:95:e4:bb:cf:b2:d2:56:9a: 75:61:a5:63:ce:b6:e8:c8:04:21:5b:0f:92:85:96:b7: fe:04:79:74:d4:33:1a:c2:86:84:7d:01:d1:60:a9:d1: 45:7d:cd:99:80:a4:a8:f8:88:3c:b1:d0:e1:b4:1a:89: 6f:5e:a4:77:59:dd:41:97:d5:7e:de:2d:40:39:40:d2: 19:d6:ad:ef:ce:e9:f1:a2:19:ed:b5:4d:66:a5:84:cc: 08:d8:70:c0:68:07:64:f5:3e:5a:e3:60:14:4f:5c:86: 6c:8f:15:8b:1e:81:ca:ef:18:78:df:03:a9:f4:a8:a5: 0b:31:25:65:fb:df:13:6a:c8:2d:55:50:17:cf:76:c5: 8b:02:cb:d0:3f:47:35:8f:72:b7:01:0d:7f:a2:ed:00: d7:cf:1b:53:ac:40:49:ef:20:80:de:13:65:f4:84:ce: d1:9a:d7:91:34:2f:bc:34:fa:a2:cc:bc:21:2e:b7:7f: f4:eb:c8:3e:6c:42:e8:5d:aa:63:39:45:74:1e:0d:6c: 6e:19:64:8e:d1:d0:94:ef:28:fc:a4:84:53:ec:45:ac Fingerprint (SHA-256): 50:9D:2E:E9:AF:41:0A:D4:D6:79:6F:23:36:C5:70:09:93:A5:37:7F:A6:26:D8:65:4F:20:F0:9B:FD:B3:24:9C Fingerprint (SHA1): 25:A9:A6:01:BD:01:14:F1:C4:15:69:00:F5:DB:31:2A:5B:D8:1C:CA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate ,C=US" Returned value is 0, expected result is pass chains.sh: #1698: TrustAnchors: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv -T EE1CA2.der CA2CA1.der -t OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185086 (0x3110cebe) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:52:50 2017 Not After : Tue Aug 23 18:52:50 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:9b:1c:e9:21:12:6d:57:bd:c8:3a:09:eb:ef:25:49: ff:e4:e9:01:41:81:a2:54:2f:c5:51:3d:4d:ba:65:78: e8:ba:ac:77:d4:e4:a1:5b:29:8f:8d:54:bc:30:3a:20: 87:71:e8:24:a1:62:a0:0b:76:58:0a:e4:92:66:2c:b4: 63:7a:5f:00:90:1f:eb:55:6b:fe:89:af:be:c4:0c:cb: 8f:8e:cb:8f:1e:e9:5d:84:0f:77:9c:51:59:1b:a5:26: 1b:46:79:11:a9:0f:03:4c:d3:03:8a:bf:5c:b7:fe:1b: 1b:68:2c:01:31:23:b3:e8:62:06:25:56:6e:fe:54:54: e5:31:77:66:88:05:5b:5b:ce:ca:a8:3f:af:89:29:06: 7b:84:34:27:13:52:f1:f7:67:3d:9d:61:71:86:62:1b: f5:bc:0e:a3:9e:45:bf:d6:a4:ab:b5:e9:a3:6d:55:51: 13:4e:73:73:f9:ab:d4:7c:a6:aa:3f:c5:af:29:ce:29: fb:e8:76:a8:7b:29:ed:92:d1:26:fb:c8:a6:ae:5e:e0: 6d:65:fc:f8:52:cf:0e:25:b8:e4:ee:e3:0d:04:eb:95: 15:43:aa:d2:02:19:68:e7:af:07:05:72:d9:09:4d:ef: 86:6e:a2:39:14:33:6e:7d:77:2e:bf:ff:17:c4:d7:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2a:20:db:0a:82:77:0b:59:42:69:57:f8:88:7e:e3:82: 30:6e:2c:4a:a7:50:67:a5:74:19:d1:61:02:7b:5e:6d: df:4e:af:59:16:4b:4b:3c:d6:80:5d:52:ec:f8:6e:8e: 3d:42:c4:00:22:df:0e:35:7b:43:3b:e4:32:ee:86:8c: d1:36:5b:0d:f1:0c:ae:fb:c8:37:cf:f2:80:c9:55:5a: 0a:22:6a:95:e4:7e:be:26:5f:b5:23:db:86:4f:bc:7f: 7d:8d:6b:69:2a:35:23:1a:f5:71:69:6b:ee:61:be:7a: 03:c4:01:3e:c4:6f:f3:b3:74:97:2c:38:3a:96:e4:08: 18:6d:c2:f7:fa:41:d8:d9:62:fe:cb:a0:a0:7e:cc:47: f5:43:61:5f:75:d9:9a:10:b0:0c:71:0b:85:5d:3c:d0: a6:6d:53:6b:f8:ce:bc:1e:b2:b4:5f:56:88:fb:78:04: 55:ed:85:47:ad:4d:b6:fe:6e:4d:5a:a9:df:44:b2:6f: ea:f9:72:4d:a1:13:e0:b7:f7:c4:c3:b0:c1:d5:be:0e: da:48:d1:fe:83:00:94:97:82:b0:d5:b0:87:bb:31:ff: 9e:f9:cb:04:5f:67:2e:d5:85:6c:f1:c1:9a:97:d4:8e: 77:6c:7d:00:a2:ab:08:b5:9a:47:09:58:bc:90:f1:4b Fingerprint (SHA-256): 10:B1:A8:41:F4:20:F0:F0:ED:7B:7A:5E:D8:16:87:FA:A4:6E:F1:B6:67:53:2F:E1:1D:D6:4E:C0:7A:68:74:C3 Fingerprint (SHA1): 56:12:44:DB:5E:2E:FC:B5:38:1A:8F:A1:7A:36:40:B9:50:44:3D:20 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1699: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der - PASSED chains.sh: Creating DB ExplicitDistrustDB certutil -N -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd chains.sh: #1700: TrustAnchors: Creating DB ExplicitDistrustDB - PASSED chains.sh: Importing certificate RootCA.der to ExplicitDistrustDB database certutil -A -n RootCA -t "CT,C,C" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i RootCA.der chains.sh: #1701: TrustAnchors: Importing certificate RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to ExplicitDistrustDB database certutil -A -n CA1 -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i CA1RootCA.der chains.sh: #1702: TrustAnchors: Importing certificate CA1RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate OtherRoot.der to ExplicitDistrustDB database certutil -A -n OtherRoot -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i OtherRoot.der chains.sh: #1703: TrustAnchors: Importing certificate OtherRoot.der to ExplicitDistrustDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der vfychain -d ExplicitDistrustDB -pp -vv EE1CA2.der CA2CA1.der -t CA1RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8171: Peer's certificate has been marked as not trusted by the user. Returned value is 1, expected result is fail chains.sh: #1704: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der vfychain -d ExplicitDistrustDB -pp -vv EE2OtherIntermediate.der -t OtherIntermediateOtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185091 (0x3110cec3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Wed Aug 23 18:52:53 2017 Not After : Tue Aug 23 18:52:53 2022 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:8a:a3:31:3a:31:7c:55:5e:e1:60:78:8f:9d:63:15: 6b:a5:69:7f:0a:c0:f4:9a:85:93:79:a9:8c:2d:28:15: 8b:0b:e0:de:1f:a7:0e:57:c0:15:58:57:64:32:76:f9: 7d:f9:4e:03:6f:48:14:b7:c9:90:7c:8c:59:aa:3f:b6: 3b:ca:46:95:45:4c:b9:60:13:f4:83:70:c3:0a:f9:c7: 95:f9:62:ec:94:82:dd:75:68:87:a4:09:a9:ef:85:93: 65:29:0d:8b:4f:31:a8:0c:51:ba:a2:80:76:88:5e:9a: 66:96:76:8a:2c:95:82:cb:46:26:25:ed:f6:9b:15:4f: 22:75:d8:10:70:da:3e:a1:b3:7d:87:1e:44:7c:3e:52: 5a:ed:7a:c2:ce:f2:b8:ef:e1:bf:30:7d:64:08:2a:01: a4:82:6e:64:d8:35:3a:89:5c:c0:27:36:88:6f:9e:b5: ad:9d:e9:72:45:a0:3b:83:76:56:0b:1e:b2:8f:84:79: 6d:25:13:40:f3:50:ca:dc:f0:d6:db:ad:1c:15:58:ff: 26:b3:6a:a8:de:7f:d1:7e:cb:d1:80:b3:21:06:91:40: 21:62:e8:93:dc:56:4f:41:82:1c:0d:68:b4:63:ab:40: bc:ba:f0:8e:83:2c:5b:7b:69:5e:85:6e:0c:45:e3:7d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7c:8b:53:82:96:04:f6:da:cb:fa:0d:d1:f0:d6:a1:80: 59:83:45:e5:84:cd:54:3b:2b:70:6a:a6:96:76:b5:60: d9:c2:7c:ea:99:ef:3a:73:ba:41:8d:ad:e4:4d:7f:6c: a6:61:6c:7c:83:8e:04:dc:92:8d:15:85:c4:53:54:05: 5d:ab:4c:d0:fc:6a:05:26:72:ab:f7:82:1f:ed:53:dd: c0:19:6d:37:7a:89:a3:eb:aa:53:c0:ca:5e:38:7f:1c: bd:7f:b9:29:4c:89:76:25:f0:07:16:4e:bc:31:1e:e2: 1d:c7:d7:1b:72:20:a8:25:2e:9d:3e:cc:28:66:07:fe: 02:5b:b7:6b:cd:1d:bd:52:7a:ad:00:15:0c:8a:b6:33: ae:02:a0:65:34:44:c5:2d:aa:6c:29:66:55:38:ee:b3: d5:8e:db:d9:66:27:09:98:89:11:7a:43:3a:b8:68:f8: a0:cd:58:14:c3:dd:f5:33:58:88:f7:2e:b1:12:3c:87: 77:5a:13:30:f7:93:af:5c:e8:26:80:68:e3:df:11:54: 2f:f1:d9:5c:8f:86:7a:87:1f:30:45:26:ff:1e:b9:04: f0:e8:c1:a7:78:c5:3a:cd:56:9a:78:b4:9c:86:18:02: af:54:67:26:14:8c:17:bc:de:46:01:37:75:17:8c:a1 Fingerprint (SHA-256): 43:22:4C:CE:1B:C7:A0:C6:B9:A3:A2:11:ED:B9:2E:B9:DE:24:16:CE:80:B0:AA:4F:F2:F0:B3:D4:C7:01:98:61 Fingerprint (SHA1): 43:57:B5:66:F0:E0:9F:8F:3E:5C:D9:D9:AF:00:21:A1:C1:76:69:EA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Returned value is 0, expected result is pass chains.sh: #1705: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der - PASSED chains.sh: Creating DB trustanchorsDB certutil -N -d trustanchorsDB -f trustanchorsDB/dbpasswd chains.sh: #1706: TrustAnchors: Creating DB trustanchorsDB - PASSED chains.sh: Importing certificate NameConstraints.ca.cert to trustanchorsDB database certutil -A -n NameConstraints.ca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.ca.cert chains.sh: #1707: TrustAnchors: Importing certificate NameConstraints.ca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database certutil -A -n NameConstraints.ncca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.ncca.cert chains.sh: #1708: TrustAnchors: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database certutil -A -n NameConstraints.dcisscopy -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.dcisscopy.cert chains.sh: #1709: TrustAnchors: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database - PASSED chains.sh: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server1.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #1710: TrustAnchors: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server2.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1711: TrustAnchors: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server3.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test.example,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #1712: TrustAnchors: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #1713: TrustAnchors: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server5.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1714: TrustAnchors: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server6.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test2.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=BOGUS NSS,L=Mountain View, ST=California,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #1715: TrustAnchors: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server7.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,OU=bar,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #1716: TrustAnchors: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server8.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #1717: TrustAnchors: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server9.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #1718: TrustAnchors: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server10.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1719: TrustAnchors: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server11.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=site.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #1720: TrustAnchors: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server12.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1721: TrustAnchors: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server13.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #1722: TrustAnchors: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server14.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1723: TrustAnchors: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server15.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1724: TrustAnchors: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server16.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1725: TrustAnchors: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server17.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View, ST=CA,C=US" Validity: Not Before: Sat Jan 04 01:22:59 2014 Not After : Sat Nov 04 01:22:59 2023 Subject: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View ,ST=CA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:de:c4:e3:a7:09:e3:b3:85:70:e6:da:bc:af:24:28: c0:ac:99:38:ae:ea:b9:32:a5:57:9d:1c:77:06:24:c4: 71:69:63:73:97:44:44:35:9f:e2:37:71:8d:bd:ef:04: 4d:cc:a0:31:0b:fc:db:6d:58:70:c9:28:61:38:f6:ba: ca:1b:ee:0e:e1:b4:99:78:95:78:73:e2:67:21:6d:a9: f2:4a:29:1c:61:0a:21:0c:d1:70:0d:38:fc:95:75:85: 49:e0:4b:e0:1b:69:96:8d:07:f9:ae:71:f3:cf:25:34: a1:d2:63:bb:d0:25:96:0f:c2:a6:7f:c2:47:3d:ed:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Name Constraints Permitted Subtree: DNS name: ".example" Minimum: 0 (0x0) Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 84:54:cb:5c:0a:63:14:04:d9:6f:63:d6:22:89:45:91: 33:d6:f3:66:c4:06:cc:5f:d0:91:9c:e8:66:58:c5:89: 3f:10:68:ec:08:66:80:05:e2:f6:25:d9:15:18:f5:8a: 9b:71:23:af:80:79:eb:a3:94:26:d7:60:50:4c:3b:df: 46:70:2f:d4:51:6d:b9:e2:ac:57:28:2a:c5:c4:2d:1b: c8:cb:8d:43:6a:4e:a8:27:9d:4b:a9:9c:07:11:d2:4e: 5e:98:db:ec:02:e2:74:a6:80:a9:bd:fb:03:e2:77:bd: df:23:0c:ba:2b:be:44:e6:20:6d:4e:fa:79:41:4e:34 Fingerprint (SHA-256): 63:EF:E9:FE:7D:06:80:C9:BF:27:95:BB:FB:0F:A5:92:23:5E:C7:AE:BC:7D:E1:39:BC:4A:B3:E3:47:5C:01:29 Fingerprint (SHA1): 56:B5:8D:10:3C:0D:28:DC:F1:80:FB:2E:C4:3C:85:8B:20:02:68:CA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test4.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA6,O=OtherOrg,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #1726: TrustAnchors: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.dcissblocked.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. NameConstraints.dcisscopy [Certificate Authority]: Email Address(es): igca@sgdn.pm.gouv.fr ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1727: TrustAnchors: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.dcissallowed.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 998899 (0xf3df3) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,S T=France,C=FR" Validity: Not Before: Sun Feb 02 17:21:27 2014 Not After : Fri Feb 02 17:21:27 2024 Subject: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris, ST=France,C=FR" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:e2:f3:2e:4e:9b:5e:f8:e5:17:d3:51:71:0f:9f:b7: bb:4b:3d:e1:33:a6:f9:d1:ad:5a:31:ca:6d:ad:5b:ed: 19:5a:32:1d:a9:31:5b:83:ee:3b:19:83:92:b4:5c:0f: 1c:74:e5:f5:ef:22:a3:d8:22:a8:13:0e:18:37:26:54: ab:ee:7a:d6:d5:4c:42:67:6c:81:fd:0c:46:7d:d8:d9: b7:8d:b6:1c:76:13:10:06:aa:b3:18:74:2e:09:95:3a: a1:a1:98:8c:ff:26:23:95:5d:87:a1:a8:6d:ea:8d:66: de:ab:17:43:1c:3d:14:20:10:2f:c6:ff:c2:96:d3:ce: 5f:9f:0f:d4:88:1d:b5:d1:b1:f6:c0:ae:1f:0a:1c:bf: b4:97:11:7f:6d:5b:a6:e3:f6:fc:db:bd:c1:3a:82:01: 5c:17:31:f5:28:35:fc:44:f0:2f:e3:08:f5:db:b3:10: 10:5e:73:7d:ef:79:9b:50:9c:f2:54:32:ea:17:59:73: 29:fe:d2:19:9e:d8:b7:23:b2:3e:f6:4f:e6:25:b3:f0: e5:f3:19:32:ae:e8:a1:ed:33:f9:9c:bd:b8:47:49:26: 82:b4:92:53:66:da:41:e2:af:60:90:74:d3:07:95:6c: 65:79:25:15:95:9e:31:77:2e:e5:ff:ce:04:db:a9:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 3f:c0:72:d5:d7:cb:fa:59:84:d5:df:5e:41:5d:8f:d9: c1:20:44:21:29:68:bd:e3:b0:d0:42:23:64:2a:82:6a: b2:0b:35:82:76:71:94:fe:ba:aa:ea:bc:94:81:0f:1f: f7:aa:81:9d:88:ea:9d:ab:4d:52:ae:fc:1e:a8:bc:43: 2e:2d:9a:25:e8:5a:c0:53:ea:ea:e4:33:f1:fa:dc:4d: f0:1f:68:fa:6b:60:f3:75:a7:44:66:07:41:59:be:a3: a0:a1:aa:fc:39:b5:3b:b1:47:f4:9a:71:bf:ff:6e:c4: 9b:b7:e7:8f:fc:ef:ea:98:bc:f7:07:73:8f:d8:08:04: 82:f3:16:30:3a:a2:57:12:4b:7c:41:b6:94:96:fa:8c: 5c:8f:64:21:21:fd:36:cb:e9:4e:98:88:7c:99:6c:4e: bc:1c:77:73:a3:ed:86:47:fb:e8:5c:5f:59:92:bf:d2: 18:95:35:d6:f5:e8:7e:0e:71:3e:fa:21:1f:11:8a:a1: f0:f4:e7:e1:2d:c2:49:cb:c2:ab:56:b8:87:b2:1d:6d: b5:74:65:7e:13:cb:c8:07:f6:ee:b7:d0:cc:b8:40:db: 9b:65:c9:c0:f5:62:90:62:61:7a:5a:c7:73:ca:e1:65: 2a:43:6b:62:0b:10:ad:20:29:a3:4f:73:9f:a0:7a:5b Fingerprint (SHA-256): C1:CB:93:FA:F9:26:39:68:57:0E:02:E7:5A:65:20:37:9F:F4:72:57:F1:C5:A8:08:72:6A:F0:4D:59:40:D9:6C Fingerprint (SHA1): 48:FA:DF:4D:92:76:B9:29:EC:A0:EC:31:53:A9:1C:B9:C0:C1:E6:55 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=foo.example.fr,O=Foo,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #1728: TrustAnchors: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp - PASSED trying to kill httpserv with PID 24914 at Wed Aug 23 18:52:58 UTC 2017 kill -USR1 24914 httpserv: normal termination httpserv -b -p 9634 2>/dev/null; httpserv with PID 24914 killed at Wed Aug 23 18:52:58 UTC 2017 TIMESTAMP chains END: Wed Aug 23 18:52:58 UTC 2017 Running tests for ec TIMESTAMP ec BEGIN: Wed Aug 23 18:52:58 UTC 2017 Running ec tests for ecperf TIMESTAMP ecperf BEGIN: Wed Aug 23 18:52:58 UTC 2017 ecperf.sh: ecperf test =============================== ./ecperf.sh: line 43: ecperf: command not found ecperf.sh: #1: ec(perf) test - PASSED TIMESTAMP ecperf END: Wed Aug 23 18:52:58 UTC 2017 Running ec tests for ectest TIMESTAMP ectest BEGIN: Wed Aug 23 18:52:58 UTC 2017 ectest.sh: freebl and pk11 ectest tests =============================== No password file "../tests.pw" exists. Test curve25519 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #1: ec test certutil keygen - curve25519 - PASSED Test secp256r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #2: ec test certutil keygen - secp256r1 - PASSED Test secp384r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #3: ec test certutil keygen - secp384r1 - PASSED Test secp521r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #4: ec test certutil keygen - secp521r1 - PASSED Test sect571r1 key generation using certutil that should fail because it's not implemented ... Generating key. This may take a few moments... certutil: unable to generate key(s) : SEC_ERROR_INVALID_KEY: The key does not support the requested operation. ectest.sh: #5: ec test certutil keygen - secp521r1 - PASSED ectest.sh: #6: pk11 ec tests - PASSED TIMESTAMP ectest END: Wed Aug 23 18:52:59 UTC 2017 TIMESTAMP ec END: Wed Aug 23 18:52:59 UTC 2017 Running tests for gtests TIMESTAMP gtests BEGIN: Wed Aug 23 18:52:59 UTC 2017 gtests: prng_gtest certhigh_gtest certdb_gtest der_gtest pk11_gtest util_gtest freebl_gtest gtests.sh: #1: Skipping prng_gtest (not built) - UNKNOWN gtests.sh: certhigh_gtest =============================== executing certhigh_gtest [==========] Running 1 test from 1 test case. [----------] Global test environment set-up. [----------] 1 test from CERT_FormatNameUnitTest [ RUN ] CERT_FormatNameUnitTest.Overflow [ OK ] CERT_FormatNameUnitTest.Overflow (0 ms) [----------] 1 test from CERT_FormatNameUnitTest (0 ms total) [----------] Global test environment tear-down [==========] 1 test from 1 test case ran. (0 ms total) [ PASSED ] 1 test. gtests.sh: #2: certhigh_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/certhigh_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #3: 'CERT_FormatNameUnitTest: Overflow' - PASSED gtests.sh: certdb_gtest =============================== executing certdb_gtest [==========] Running 16 tests from 2 test cases. [----------] Global test environment set-up. [----------] 11 tests from ParseAVAStrings/Alg1485ParseTest [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/0 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/0 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/1 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/1 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/2 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/2 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/3 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/3 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/4 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/4 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/5 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/5 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/6 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/6 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/7 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/7 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/8 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/8 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/9 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/9 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/10 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/10 (0 ms) [----------] 11 tests from ParseAVAStrings/Alg1485ParseTest (0 ms total) [----------] 5 tests from CompareAVAStrings/Alg1485CompareTest [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/0 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/0 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/1 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/1 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/2 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/2 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/3 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/3 (1 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/4 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/4 (0 ms) [----------] 5 tests from CompareAVAStrings/Alg1485CompareTest (1 ms total) [----------] Global test environment tear-down [==========] 16 tests from 2 test cases ran. (1 ms total) [ PASSED ] 16 tests. gtests.sh: #3: certdb_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/certdb_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #4: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/0 40-byte object <D0-19 84-24 00-00 00-00 51-00 00-00 00-00 00-00 51-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/1 40-byte object <D0-19 84-24 00-00 00-00 52-00 00-00 00-00 00-00 52-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/2 40-byte object <D0-19 84-24 00-00 00-00 51-00 00-00 00-00 00-00 51-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #7: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/3 40-byte object <A0-27 84-24 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #8: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/4 40-byte object <10-22 84-24 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/5 40-byte object <90-19 84-24 00-00 00-00 0C-00 00-00 00-00 00-00 32-2E 35-2E 34-2E 36-3D F0-9F 98-91 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/6 40-byte object <90-19 84-24 00-00 00-00 0F-00 00-00 00-00 00-00 4F-49 44-2E 6D-6F 6F-63 6F-77 3D-F0 9F-98 91-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/7 40-byte object <90-19 84-24 00-00 00-00 07-00 00-00 00-00 00-00 33-2E 32-3D 62-61 64-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/8 40-byte object <90-19 84-24 00-00 00-00 0B-00 00-00 00-00 00-00 32-35 36-2E 32-35 37-3D 62-61 64-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #13: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/9 40-byte object <90-19 84-24 00-00 00-00 05-00 00-00 00-00 00-00 59-4F 3D-4C 4F-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #14: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/10 40-byte object <10-22 84-24 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #15: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/0 72-byte object <80-3D 84-24 00-00 00-00 1C-00 00-00 00-00 00-00 1C-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-3D 84-24 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 FF-FF FF-FF 00-00 00-00>' - PASSED gtests.sh: #16: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/1 72-byte object <00-3D 84-24 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-3E 84-24 00-00 00-00 1C-00 00-00 00-00 00-00 1C-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #17: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/2 72-byte object <10-3F 84-24 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-42 84-24 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #18: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/3 72-byte object <B0-3D 84-24 00-00 00-00 23-00 00-00 00-00 00-00 23-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-42 84-24 00-00 00-00 23-00 00-00 00-00 00-00 23-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 FF-FF FF-FF 00-00 00-00>' - PASSED gtests.sh: #19: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/4 72-byte object <10-46 84-24 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-48 84-24 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 FF-FF FF-FF 00-00 00-00>' - PASSED gtests.sh: #4: Skipping der_gtest (not built) - UNKNOWN gtests.sh: pk11_gtest =============================== executing pk11_gtest [==========] Running 61 tests from 11 test cases. [----------] Global test environment set-up. [----------] 6 tests from Pkcs11AESKeyWrapTest [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 (0 ms) [----------] 6 tests from Pkcs11AESKeyWrapTest (0 ms total) [----------] 3 tests from Pkcs11ChaCha20Poly1305Test [ RUN ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt [ OK ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt (0 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.CheckTestVector1 [ OK ] Pkcs11ChaCha20Poly1305Test.CheckTestVector1 (0 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.CheckTestVector2 [ OK ] Pkcs11ChaCha20Poly1305Test.CheckTestVector2 (0 ms) [----------] 3 tests from Pkcs11ChaCha20Poly1305Test (0 ms total) [----------] 3 tests from Pkcs11Curve25519Test [ RUN ] Pkcs11Curve25519Test.DeriveSharedSecret [ OK ] Pkcs11Curve25519Test.DeriveSharedSecret (15 ms) [ RUN ] Pkcs11Curve25519Test.DeriveSharedSecretShort [ OK ] Pkcs11Curve25519Test.DeriveSharedSecretShort (0 ms) [ RUN ] Pkcs11Curve25519Test.DeriveSharedSecretLong [ OK ] Pkcs11Curve25519Test.DeriveSharedSecretLong (0 ms) [----------] 3 tests from Pkcs11Curve25519Test (15 ms total) [----------] 12 tests from Pkcs11EcdsaSha256Test [ RUN ] Pkcs11EcdsaSha256Test.VerifyP256 [ OK ] Pkcs11EcdsaSha256Test.VerifyP256 (3 ms) [ RUN ] Pkcs11EcdsaSha256Test.SignAndVerifyP256 [ OK ] Pkcs11EcdsaSha256Test.SignAndVerifyP256 (3 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportNoCurveOIDOrAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportNoCurveOIDOrAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportOnlyAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportOnlyAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportMatchingCurveOIDAndAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportMatchingCurveOIDAndAlgorithmParams (1 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportDissimilarCurveOIDAndAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportDissimilarCurveOIDAndAlgorithmParams (1 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportNoAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportNoAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportInvalidAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportInvalidAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportPointNotOnCurve [ OK ] Pkcs11EcdsaSha256Test.ImportPointNotOnCurve (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportNoPublicKey [ OK ] Pkcs11EcdsaSha256Test.ImportNoPublicKey (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportSpkiNoAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportSpkiNoAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportSpkiPointNotOnCurve [ OK ] Pkcs11EcdsaSha256Test.ImportSpkiPointNotOnCurve (0 ms) [----------] 12 tests from Pkcs11EcdsaSha256Test (9 ms total) [----------] 2 tests from Pkcs11EcdsaSha384Test [ RUN ] Pkcs11EcdsaSha384Test.VerifyP384 [ OK ] Pkcs11EcdsaSha384Test.VerifyP384 (14 ms) [ RUN ] Pkcs11EcdsaSha384Test.SignAndVerifyP384 [ OK ] Pkcs11EcdsaSha384Test.SignAndVerifyP384 (19 ms) [----------] 2 tests from Pkcs11EcdsaSha384Test (34 ms total) [----------] 2 tests from Pkcs11EcdsaSha512Test [ RUN ] Pkcs11EcdsaSha512Test.VerifyP521 [ OK ] Pkcs11EcdsaSha512Test.VerifyP521 (17 ms) [ RUN ] Pkcs11EcdsaSha512Test.SignAndVerifyP521 [ OK ] Pkcs11EcdsaSha512Test.SignAndVerifyP521 (25 ms) [----------] 2 tests from Pkcs11EcdsaSha512Test (42 ms total) [----------] 2 tests from Pkcs11ExportTest [ RUN ] Pkcs11ExportTest.DeriveNonExport [ OK ] Pkcs11ExportTest.DeriveNonExport (0 ms) [ RUN ] Pkcs11ExportTest.DeriveExport [ OK ] Pkcs11ExportTest.DeriveExport (0 ms) [----------] 2 tests from Pkcs11ExportTest (0 ms total) [----------] 2 tests from Pkcs11Pbkdf2Test [ RUN ] Pkcs11Pbkdf2Test.DeriveKnown1 [ OK ] Pkcs11Pbkdf2Test.DeriveKnown1 (71 ms) [ RUN ] Pkcs11Pbkdf2Test.DeriveKnown2 [ OK ] Pkcs11Pbkdf2Test.DeriveKnown2 (109 ms) [----------] 2 tests from Pkcs11Pbkdf2Test (180 ms total) [----------] 5 tests from TlsPrfTest [ RUN ] TlsPrfTest.ExtendedMsParamErr [ OK ] TlsPrfTest.ExtendedMsParamErr (0 ms) [ RUN ] TlsPrfTest.ExtendedMsDhTlsPrf [ OK ] TlsPrfTest.ExtendedMsDhTlsPrf (0 ms) [ RUN ] TlsPrfTest.ExtendedMsRsaTlsPrf [ OK ] TlsPrfTest.ExtendedMsRsaTlsPrf (0 ms) [ RUN ] TlsPrfTest.ExtendedMsDhSha256 [ OK ] TlsPrfTest.ExtendedMsDhSha256 (0 ms) [ RUN ] TlsPrfTest.ExtendedMsRsaSha256 [ OK ] TlsPrfTest.ExtendedMsRsaSha256 (0 ms) [----------] 5 tests from TlsPrfTest (0 ms total) [----------] 21 tests from Pkcs11RsaPssVectorTest [ RUN ] Pkcs11RsaPssVectorTest.GenerateAndSignAndVerify [ OK ] Pkcs11RsaPssVectorTest.GenerateAndSignAndVerify (93 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature1 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature1 (0 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify1 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify1 (3 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature2 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature2 (0 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify2 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify2 (4 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature3 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature3 (0 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify3 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify3 (3 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature4 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature4 (1 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify4 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify4 (3 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature5 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature5 (1 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify5 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify5 (3 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature6 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature6 (0 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify6 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify6 (4 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature7 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature7 (0 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify7 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify7 (4 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature8 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature8 (0 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify8 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify8 (3 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature9 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature9 (1 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify9 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify9 (7 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature10 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature10 (0 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify10 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify10 (15 ms) [----------] 21 tests from Pkcs11RsaPssVectorTest (145 ms total) [----------] 3 tests from DERPrivateKeyImportTest [ RUN ] DERPrivateKeyImportTest.ImportPrivateRSAKey [ OK ] DERPrivateKeyImportTest.ImportPrivateRSAKey (1 ms) [ RUN ] DERPrivateKeyImportTest.ImportInvalidPrivateKey [ OK ] DERPrivateKeyImportTest.ImportInvalidPrivateKey (0 ms) [ RUN ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey [ OK ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey (0 ms) [----------] 3 tests from DERPrivateKeyImportTest (1 ms total) [----------] Global test environment tear-down [==========] 61 tests from 11 test cases ran. (427 ms total) [ PASSED ] 61 tests. gtests.sh: #5: pk11_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/pk11_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #6: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest1' - PASSED gtests.sh: #7: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest2' - PASSED gtests.sh: #8: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest3' - PASSED gtests.sh: #9: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest4' - PASSED gtests.sh: #10: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest5' - PASSED gtests.sh: #11: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest6' - PASSED gtests.sh: #12: 'Pkcs11ChaCha20Poly1305Test: GenerateEncryptDecrypt' - PASSED gtests.sh: #13: 'Pkcs11ChaCha20Poly1305Test: CheckTestVector1' - PASSED gtests.sh: #14: 'Pkcs11ChaCha20Poly1305Test: CheckTestVector2' - PASSED gtests.sh: #15: 'Pkcs11Curve25519Test: DeriveSharedSecret' - PASSED gtests.sh: #16: 'Pkcs11Curve25519Test: DeriveSharedSecretShort' - PASSED gtests.sh: #17: 'Pkcs11Curve25519Test: DeriveSharedSecretLong' - PASSED gtests.sh: #18: 'Pkcs11EcdsaSha256Test: VerifyP256' - PASSED gtests.sh: #19: 'Pkcs11EcdsaSha256Test: SignAndVerifyP256' - PASSED gtests.sh: #20: 'Pkcs11EcdsaSha256Test: ImportNoCurveOIDOrAlgorithmParams' - PASSED gtests.sh: #21: 'Pkcs11EcdsaSha256Test: ImportOnlyAlgorithmParams' - PASSED gtests.sh: #22: 'Pkcs11EcdsaSha256Test: ImportMatchingCurveOIDAndAlgorithmParams' - PASSED gtests.sh: #23: 'Pkcs11EcdsaSha256Test: ImportDissimilarCurveOIDAndAlgorithmParams' - PASSED gtests.sh: #24: 'Pkcs11EcdsaSha256Test: ImportNoAlgorithmParams' - PASSED gtests.sh: #25: 'Pkcs11EcdsaSha256Test: ImportInvalidAlgorithmParams' - PASSED gtests.sh: #26: 'Pkcs11EcdsaSha256Test: ImportPointNotOnCurve' - PASSED gtests.sh: #27: 'Pkcs11EcdsaSha256Test: ImportNoPublicKey' - PASSED gtests.sh: #28: 'Pkcs11EcdsaSha256Test: ImportSpkiNoAlgorithmParams' - PASSED gtests.sh: #29: 'Pkcs11EcdsaSha256Test: ImportSpkiPointNotOnCurve' - PASSED gtests.sh: #30: 'Pkcs11EcdsaSha384Test: VerifyP384' - PASSED gtests.sh: #31: 'Pkcs11EcdsaSha384Test: SignAndVerifyP384' - PASSED gtests.sh: #32: 'Pkcs11EcdsaSha512Test: VerifyP521' - PASSED gtests.sh: #33: 'Pkcs11EcdsaSha512Test: SignAndVerifyP521' - PASSED gtests.sh: #34: 'Pkcs11ExportTest: DeriveNonExport' - PASSED gtests.sh: #35: 'Pkcs11ExportTest: DeriveExport' - PASSED gtests.sh: #36: 'Pkcs11Pbkdf2Test: DeriveKnown1' - PASSED gtests.sh: #37: 'Pkcs11Pbkdf2Test: DeriveKnown2' - PASSED gtests.sh: #38: 'TlsPrfTest: ExtendedMsParamErr' - PASSED gtests.sh: #39: 'TlsPrfTest: ExtendedMsDhTlsPrf' - PASSED gtests.sh: #40: 'TlsPrfTest: ExtendedMsRsaTlsPrf' - PASSED gtests.sh: #41: 'TlsPrfTest: ExtendedMsDhSha256' - PASSED gtests.sh: #42: 'TlsPrfTest: ExtendedMsRsaSha256' - PASSED gtests.sh: #43: 'Pkcs11RsaPssVectorTest: GenerateAndSignAndVerify' - PASSED gtests.sh: #44: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature1' - PASSED gtests.sh: #45: 'Pkcs11RsaPssVectorTest: SignAndVerify1' - PASSED gtests.sh: #46: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature2' - PASSED gtests.sh: #47: 'Pkcs11RsaPssVectorTest: SignAndVerify2' - PASSED gtests.sh: #48: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature3' - PASSED gtests.sh: #49: 'Pkcs11RsaPssVectorTest: SignAndVerify3' - PASSED gtests.sh: #50: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature4' - PASSED gtests.sh: #51: 'Pkcs11RsaPssVectorTest: SignAndVerify4' - PASSED gtests.sh: #52: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature5' - PASSED gtests.sh: #53: 'Pkcs11RsaPssVectorTest: SignAndVerify5' - PASSED gtests.sh: #54: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature6' - PASSED gtests.sh: #55: 'Pkcs11RsaPssVectorTest: SignAndVerify6' - PASSED gtests.sh: #56: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature7' - PASSED gtests.sh: #57: 'Pkcs11RsaPssVectorTest: SignAndVerify7' - PASSED gtests.sh: #58: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature8' - PASSED gtests.sh: #59: 'Pkcs11RsaPssVectorTest: SignAndVerify8' - PASSED gtests.sh: #60: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature9' - PASSED gtests.sh: #61: 'Pkcs11RsaPssVectorTest: SignAndVerify9' - PASSED gtests.sh: #62: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature10' - PASSED gtests.sh: #63: 'Pkcs11RsaPssVectorTest: SignAndVerify10' - PASSED gtests.sh: #64: 'DERPrivateKeyImportTest: ImportPrivateRSAKey' - PASSED gtests.sh: #65: 'DERPrivateKeyImportTest: ImportInvalidPrivateKey' - PASSED gtests.sh: #66: 'DERPrivateKeyImportTest: ImportZeroLengthPrivateKey' - PASSED gtests.sh: #6: Skipping util_gtest (not built) - UNKNOWN gtests.sh: #7: Skipping freebl_gtest (not built) - UNKNOWN TIMESTAMP gtests END: Wed Aug 23 18:52:59 UTC 2017 Running tests for ssl_gtests TIMESTAMP ssl_gtests BEGIN: Wed Aug 23 18:52:59 UTC 2017 ssl_gtest.sh: SSL Gtests =============================== ssl_gtest.sh: #1: create ssl_gtest database - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #2: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #3: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #5: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #6: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #7: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #9: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #11: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #12: create certificate: ca - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #13: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #14: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #15: create certificate: sign - PASSED DEBUG: ssl_gtests will be divided into 1 chunk(s) [==========] Running 8098 tests from 67 test cases. [----------] Global test environment set-up. [----------] 3 tests from TlsAgentStreamTestClient [ RUN ] TlsAgentStreamTestClient.EncryptedExtensionsInClearTwoPieces client: Changing state from INIT to CONNECTING Process message: [25] 16030400140200004e7f129cbc149b0e2efa0df3f05c707ae0 Process message: [71] 1603040042d19b3e5a446bdfe5c22864f700c19c087608130100280028002400... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentStreamTestClient.EncryptedExtensionsInClearTwoPieces (16 ms) [ RUN ] TlsAgentStreamTestClient.Set0RttOptionThenWrite client: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestClient.Set0RttOptionThenWrite (8 ms) [ RUN ] TlsAgentStreamTestClient.Set0RttOptionThenRead client: Changing state from INIT to CONNECTING Process message: [11] 1703040006414243444546 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentStreamTestClient.Set0RttOptionThenRead (7 ms) [----------] 3 tests from TlsAgentStreamTestClient (32 ms total) [----------] 1 test from TlsAgentDgramTestClient [ RUN ] TlsAgentDgramTestClient.EncryptedExtensionsInClearTwoPieces client: Changing state from INIT to CONNECTING Process message: [45] 160304000000000000000000200200004e00000000000000147f129cbc149b0e... Process message: [95] 160304000000000000000100520200004e000000001400003a446bdfe5c22864... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentDgramTestClient.EncryptedExtensionsInClearTwoPieces (13 ms) [----------] 1 test from TlsAgentDgramTestClient (13 ms total) [----------] 5 tests from TlsAgentStreamTestServer [ RUN ] TlsAgentStreamTestServer.Set0RttOptionClientHelloThenRead server: Changing state from INIT to CONNECTING Process message: [216] 16030400d3010000cf03036cb34681c81af9d20597487ca831031c06a862b190... Process message: [216] 17030400064142434445466cb34681c81af9d20597487ca831031c06a862b190... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsAgentStreamTestServer.Set0RttOptionClientHelloThenRead (13 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1SignAndKEX server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1SignAndKEX (21 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1Sign server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1Sign (15 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1KEX server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1KEX (11 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPss server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPss (10 ms) [----------] 5 tests from TlsAgentStreamTestServer (70 ms total) [----------] 3 tests from TlsConnectDatagram13 [ RUN ] TlsConnectDatagram13.AuthCompleteBeforeFinished Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12061b9e6b4d... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.AuthCompleteBeforeFinished (87 ms) [ RUN ] TlsConnectDatagram13.AuthCompleteAfterFinished Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: call SSL_AuthCertificateComplete client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.AuthCompleteAfterFinished (36 ms) [ RUN ] TlsConnectDatagram13.DropClientSecondFlightWithHelloRetry Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [957] 16feff0000000000000001009b0200008f000100000000008f7f12cae7ea05f7... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.DropClientSecondFlightWithHelloRetry (113 ms) [----------] 3 tests from TlsConnectDatagram13 (236 ms total) [----------] 12 tests from TlsConnectTest [ RUN ] TlsConnectTest.DamageSecretHandleClientFinished Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Damaging HS secret client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] TlsConnectTest.DamageSecretHandleClientFinished (35 ms) [ RUN ] TlsConnectTest.DamageSecretHandleServerFinished Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [87] 16030100520200004e7f1297766a04cb9c463a41e6e7ee8961699c8b72b12430... record drop: [82] 0200004e7f1297766a04cb9c463a41e6e7ee8961699c8b72b12430ea5247a274... server: Original packet: [760] 16030100520200004e7f1297766a04cb9c463a41e6e7ee8961699c8b72b12430... server: Filtered packet: [673] 170301029c24b5e56b4237c62429db40da8699c214fbb2ecfb8e4cc6b150ac19... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.DamageSecretHandleServerFinished (35 ms) [ RUN ] TlsConnectTest.GatherEmptyV3Record Version: TLS (no version) client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.GatherEmptyV3Record (36 ms) [ RUN ] TlsConnectTest.GatherExcessiveV3Record Version: TLS (no version) client: Send Direct [5] 1603014801 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 22 server: Handshake failed with error SSL_ERROR_RX_RECORD_TOO_LONG: SSL received a record that exceeded the maximum permissible length. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.GatherExcessiveV3Record (6 ms) [ RUN ] TlsConnectTest.Select12AfterHelloRetryRequest Version: TLS (no version) client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.Select12AfterHelloRetryRequest (30 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionTwice Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionTwice (102 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionDuplicateNST Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionDuplicateNST (76 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionDowngrade Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionDowngrade (91 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionForcedDowngrade Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [84] 7f12dbb925c0e9983ee9b623e75abb1f52a863825793d8f3993f71341c6bc42b... handshake new: [84] 7f12dbb925c0e9983ee9b623e75abb1f52a863825793d8f3993f71341c6bc42b... record old: [88] 020000547f12dbb925c0e9983ee9b623e75abb1f52a863825793d8f3993f7134... record new: [88] 020000547f12dbb925c0e9983ee9b623e75abb1f52a863825793d8f3993f7134... handshake old: [84] 7f12dbb925c0e9983ee9b623e75abb1f52a863825793d8f3993f71341c6bc42b... handshake new: [84] 0303dbb925c0e9983ee9b623e75abb1f52a863825793d8f3993f71341c6bc42b... record old: [88] 020000547f12dbb925c0e9983ee9b623e75abb1f52a863825793d8f3993f7134... record new: [88] 020000540303dbb925c0e9983ee9b623e75abb1f52a863825793d8f3993f7134... server: Original packet: [185] 1603010058020000547f12dbb925c0e9983ee9b623e75abb1f52a863825793d8... server: Filtered packet: [185] 1603010058020000540303dbb925c0e9983ee9b623e75abb1f52a863825793d8... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.TestTls13ResumptionForcedDowngrade (62 ms) [ RUN ] TlsConnectTest.DisallowSSLv3HelloWithTLSv13Enabled Version: TLS (no version) [ OK ] TlsConnectTest.DisallowSSLv3HelloWithTLSv13Enabled (5 ms) [ RUN ] TlsConnectTest.Tls13RejectsRehandshakeClient Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.Tls13RejectsRehandshakeClient (35 ms) [ RUN ] TlsConnectTest.Tls13RejectsRehandshakeServer Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.Tls13RejectsRehandshakeServer (35 ms) [----------] 12 tests from TlsConnectTest (548 ms total) [----------] 14 tests from TlsExtensionTest13Stream [ RUN ] TlsExtensionTest13Stream.DropServerKeyShare Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [36] 001d0020dcdf1ae2e41dcf37f12fa118a65309f457c394edfc8a5a72d765846c... handshake old: [78] 7f12d67a12028c9e300331f499f23c34811a81e67b55b6949933166032662c11... handshake new: [38] 7f12d67a12028c9e300331f499f23c34811a81e67b55b6949933166032662c11... record old: [82] 0200004e7f12d67a12028c9e300331f499f23c34811a81e67b55b69499331660... record new: [42] 020000267f12d67a12028c9e300331f499f23c34811a81e67b55b69499331660... server: Original packet: [760] 16030100520200004e7f12d67a12028c9e300331f499f23c34811a81e67b55b6... server: Filtered packet: [720] 160301002a020000267f12d67a12028c9e300331f499f23c34811a81e67b55b6... client: Fatal alert sent: 109 client: Handshake failed with error SSL_ERROR_MISSING_KEY_SHARE: SSL expected a Key Share extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.DropServerKeyShare (28 ms) [ RUN ] TlsExtensionTest13Stream.WrongServerKeyShare Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [36] 001d0020fb4f453020a8bdf636900206d040c10ebd39596ad7d56951f8bb83b1... extension new: [6] 001800020102 handshake old: [78] 7f12bea984ae62498eb007944a16118eaaa6c1ed6ac0a96ea797c87772d749fe... handshake new: [48] 7f12bea984ae62498eb007944a16118eaaa6c1ed6ac0a96ea797c87772d749fe... record old: [82] 0200004e7f12bea984ae62498eb007944a16118eaaa6c1ed6ac0a96ea797c877... record new: [52] 020000307f12bea984ae62498eb007944a16118eaaa6c1ed6ac0a96ea797c877... server: Original packet: [760] 16030100520200004e7f12bea984ae62498eb007944a16118eaaa6c1ed6ac0a9... server: Filtered packet: [730] 1603010034020000307f12bea984ae62498eb007944a16118eaaa6c1ed6ac0a9... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_KEY_SHARE: SSL received a malformed Key Share extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.WrongServerKeyShare (28 ms) [ RUN ] TlsExtensionTest13Stream.UnknownServerKeyShare Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [36] 001d0020f32f22f662f2bbffb6bbb2ab827d8e3e8a81f7067960dc85445dd3b3... extension new: [6] ffff00020102 handshake old: [78] 7f1264021ada394acede1a4a6d64a60890c352b2f0887cbb4ab056aee72ac9c9... handshake new: [48] 7f1264021ada394acede1a4a6d64a60890c352b2f0887cbb4ab056aee72ac9c9... record old: [82] 0200004e7f1264021ada394acede1a4a6d64a60890c352b2f0887cbb4ab056ae... record new: [52] 020000307f1264021ada394acede1a4a6d64a60890c352b2f0887cbb4ab056ae... server: Original packet: [760] 16030100520200004e7f1264021ada394acede1a4a6d64a60890c352b2f0887c... server: Filtered packet: [730] 1603010034020000307f1264021ada394acede1a4a6d64a60890c352b2f0887c... client: Fatal alert sent: 109 client: Handshake failed with error SSL_ERROR_MISSING_KEY_SHARE: SSL expected a Key Share extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.UnknownServerKeyShare (28 ms) [ RUN ] TlsExtensionTest13Stream.AddServerSignatureAlgorithmsOnResumption Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [84] 7f12c807a0bda38caafbb3c3ce7444ac8737468e1485d221379516d09650505f... handshake new: [88] 7f12c807a0bda38caafbb3c3ce7444ac8737468e1485d221379516d09650505f... record old: [88] 020000547f12c807a0bda38caafbb3c3ce7444ac8737468e1485d221379516d0... record new: [92] 020000587f12c807a0bda38caafbb3c3ce7444ac8737468e1485d221379516d0... server: Original packet: [185] 1603010058020000547f12c807a0bda38caafbb3c3ce7444ac8737468e1485d2... server: Filtered packet: [189] 160301005c020000587f12c807a0bda38caafbb3c3ce7444ac8737468e1485d2... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.AddServerSignatureAlgorithmsOnResumption (62 ms) [ RUN ] TlsExtensionTest13Stream.ResumeEmptyPskLabel Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a2ded5337fbc8559e07f01a2410000000093ca27cfc03e48cc317007ce... extension new: [43] 000600009557e4ef0021203740ed998fb76ddd8fed75b9302d02f78e8c12725f... handshake old: [508] 030305f15a0d8d41e8e75e92459481c9113fe9d330f01e10e6707b58a4dc9a0b... handshake new: [346] 030305f15a0d8d41e8e75e92459481c9113fe9d330f01e10e6707b58a4dc9a0b... record old: [512] 010001fc030305f15a0d8d41e8e75e92459481c9113fe9d330f01e10e6707b58... record new: [350] 0100015a030305f15a0d8d41e8e75e92459481c9113fe9d330f01e10e6707b58... client: Original packet: [517] 1603010200010001fc030305f15a0d8d41e8e75e92459481c9113fe9d330f01e... client: Filtered packet: [355] 160301015e0100015a030305f15a0d8d41e8e75e92459481c9113fe9d330f01e... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeEmptyPskLabel (49 ms) [ RUN ] TlsExtensionTest13Stream.ResumeIncorrectBinderValue Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a2c5113b01933b7275682d563b0000000027c680e671fa13f989de0f1f... extension new: [205] 00a800a2c5113b01933b7275682d563b0000000027c680e671fa13f989de0f1f... handshake old: [508] 0303a6fe38e2b1681651b67dce0f0413db456c1634fba18b8532a8b3955f62f4... handshake new: [508] 0303a6fe38e2b1681651b67dce0f0413db456c1634fba18b8532a8b3955f62f4... record old: [512] 010001fc0303a6fe38e2b1681651b67dce0f0413db456c1634fba18b8532a8b3... record new: [512] 010001fc0303a6fe38e2b1681651b67dce0f0413db456c1634fba18b8532a8b3... client: Original packet: [517] 1603010200010001fc0303a6fe38e2b1681651b67dce0f0413db456c1634fba1... client: Filtered packet: [517] 1603010200010001fc0303a6fe38e2b1681651b67dce0f0413db456c1634fba1... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeIncorrectBinderValue (50 ms) [ RUN ] TlsExtensionTest13Stream.ResumeIncorrectBinderLength Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a2b4112ade519c111a60d7eed200000000a207656c88a16dac0417ab81... extension new: [206] 00a800a2b4112ade519c111a60d7eed200000000a207656c88a16dac0417ab81... handshake old: [508] 0303ea641884324a2965ef603a260d4dc852bf1fd7e0fdc4d68605d3f1cd6442... handshake new: [509] 0303ea641884324a2965ef603a260d4dc852bf1fd7e0fdc4d68605d3f1cd6442... record old: [512] 010001fc0303ea641884324a2965ef603a260d4dc852bf1fd7e0fdc4d68605d3... record new: [513] 010001fd0303ea641884324a2965ef603a260d4dc852bf1fd7e0fdc4d68605d3... client: Original packet: [517] 1603010200010001fc0303ea641884324a2965ef603a260d4dc852bf1fd7e0fd... client: Filtered packet: [518] 1603010201010001fd0303ea641884324a2965ef603a260d4dc852bf1fd7e0fd... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeIncorrectBinderLength (49 ms) [ RUN ] TlsExtensionTest13Stream.ResumeBinderTooShort Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a249023398fd59be12ff39a09200000000e2d160ad82f5f136f6bb420d... extension new: [204] 00a800a249023398fd59be12ff39a09200000000e2d160ad82f5f136f6bb420d... handshake old: [508] 0303888663d69630fd036e569b1b6d1732d7801b7380529ec4f6a68e4f937eb6... handshake new: [507] 0303888663d69630fd036e569b1b6d1732d7801b7380529ec4f6a68e4f937eb6... record old: [512] 010001fc0303888663d69630fd036e569b1b6d1732d7801b7380529ec4f6a68e... record new: [511] 010001fb0303888663d69630fd036e569b1b6d1732d7801b7380529ec4f6a68e... client: Original packet: [517] 1603010200010001fc0303888663d69630fd036e569b1b6d1732d7801b738052... client: Filtered packet: [516] 16030101ff010001fb0303888663d69630fd036e569b1b6d1732d7801b738052... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeBinderTooShort (47 ms) [ RUN ] TlsExtensionTest13Stream.ResumeTwoPsks Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a2125a25e032380b987aff23570000000031f4acf776cf1f0f99d75bf4... extension new: [406] 015000a2125a25e032380b987aff23570000000031f4acf776cf1f0f99d75bf4... handshake old: [508] 03031385d4ccc9e81c9427d499c98995eeafd087b67586ce7636fcf90f14be3b... handshake new: [709] 03031385d4ccc9e81c9427d499c98995eeafd087b67586ce7636fcf90f14be3b... record old: [512] 010001fc03031385d4ccc9e81c9427d499c98995eeafd087b67586ce7636fcf9... record new: [713] 010002c503031385d4ccc9e81c9427d499c98995eeafd087b67586ce7636fcf9... client: Original packet: [517] 1603010200010001fc03031385d4ccc9e81c9427d499c98995eeafd087b67586... client: Filtered packet: [718] 16030102c9010002c503031385d4ccc9e81c9427d499c98995eeafd087b67586... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeTwoPsks (49 ms) [ RUN ] TlsExtensionTest13Stream.ResumeTwoIdentitiesOneBinder Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a27496466779348ee1b9304b2800000000cf0a10db9baf4d8acb4278f0... extension new: [373] 015000a27496466779348ee1b9304b2800000000cf0a10db9baf4d8acb4278f0... handshake old: [508] 0303f8b3247e6113c2096431b3535d595805986a549486702fbdbe551d021783... handshake new: [676] 0303f8b3247e6113c2096431b3535d595805986a549486702fbdbe551d021783... record old: [512] 010001fc0303f8b3247e6113c2096431b3535d595805986a549486702fbdbe55... record new: [680] 010002a40303f8b3247e6113c2096431b3535d595805986a549486702fbdbe55... client: Original packet: [517] 1603010200010001fc0303f8b3247e6113c2096431b3535d595805986a549486... client: Filtered packet: [685] 16030102a8010002a40303f8b3247e6113c2096431b3535d595805986a549486... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeTwoIdentitiesOneBinder (48 ms) [ RUN ] TlsExtensionTest13Stream.ResumeOneIdentityTwoBinders Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a222e3ca15e57cb01cda985f1b00000000319175f2bfd449fcd7499b43... extension new: [238] 00a800a222e3ca15e57cb01cda985f1b00000000319175f2bfd449fcd7499b43... handshake old: [508] 030301bb5aa013022b3cbc7545a2e1cfb4d95ea866b83430b0e4a7b4bf9cb0da... handshake new: [541] 030301bb5aa013022b3cbc7545a2e1cfb4d95ea866b83430b0e4a7b4bf9cb0da... record old: [512] 010001fc030301bb5aa013022b3cbc7545a2e1cfb4d95ea866b83430b0e4a7b4... record new: [545] 0100021d030301bb5aa013022b3cbc7545a2e1cfb4d95ea866b83430b0e4a7b4... client: Original packet: [517] 1603010200010001fc030301bb5aa013022b3cbc7545a2e1cfb4d95ea866b834... client: Filtered packet: [550] 16030102210100021d030301bb5aa013022b3cbc7545a2e1cfb4d95ea866b834... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeOneIdentityTwoBinders (48 ms) [ RUN ] TlsExtensionTest13Stream.ResumePskExtensionNotLast Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [508] 030309bcc64b3fe57e87b0835dcead74ebc3ce057179a63b6185180235760212... handshake new: [512] 030309bcc64b3fe57e87b0835dcead74ebc3ce057179a63b6185180235760212... record old: [512] 010001fc030309bcc64b3fe57e87b0835dcead74ebc3ce057179a63b61851802... record new: [516] 01000200030309bcc64b3fe57e87b0835dcead74ebc3ce057179a63b61851802... client: Original packet: [517] 1603010200010001fc030309bcc64b3fe57e87b0835dcead74ebc3ce057179a6... client: Filtered packet: [521] 160301020401000200030309bcc64b3fe57e87b0835dcead74ebc3ce057179a6... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumePskExtensionNotLast (50 ms) [ RUN ] TlsExtensionTest13Stream.ResumeNoKeModes Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [2] 0101 handshake old: [508] 03038917387f99e18d850b36e24237206eccccd22c446c917891e3f1f45b9745... handshake new: [502] 03038917387f99e18d850b36e24237206eccccd22c446c917891e3f1f45b9745... record old: [512] 010001fc03038917387f99e18d850b36e24237206eccccd22c446c917891e3f1... record new: [506] 010001f603038917387f99e18d850b36e24237206eccccd22c446c917891e3f1... client: Original packet: [517] 1603010200010001fc03038917387f99e18d850b36e24237206eccccd22c446c... client: Filtered packet: [511] 16030101fa010001f603038917387f99e18d850b36e24237206eccccd22c446c... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_PSK_KEY_EXCHANGE_MODES: SSL expected a PSK key exchange modes extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeNoKeModes (48 ms) [ RUN ] TlsExtensionTest13Stream.ResumeBogusKeModes Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0101 extension new: [2] 0100 handshake old: [508] 03037682afba2bcb00c79b32d77e129606f548502d5133243211c97dca706226... handshake new: [508] 03037682afba2bcb00c79b32d77e129606f548502d5133243211c97dca706226... record old: [512] 010001fc03037682afba2bcb00c79b32d77e129606f548502d5133243211c97d... record new: [512] 010001fc03037682afba2bcb00c79b32d77e129606f548502d5133243211c97d... client: Original packet: [517] 1603010200010001fc03037682afba2bcb00c79b32d77e129606f548502d5133... client: Filtered packet: [517] 1603010200010001fc03037682afba2bcb00c79b32d77e129606f548502d5133... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeBogusKeModes (70 ms) [----------] 14 tests from TlsExtensionTest13Stream (654 ms total) [----------] 7 tests from GatherV2ClientHelloTest [ RUN ] GatherV2ClientHelloTest.GatherV2RecordLongHeader Version: TLS (no version) client: Send Direct [5] 0002000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherV2RecordLongHeader (6 ms) [ RUN ] GatherV2ClientHelloTest.GatherV2RecordLongHeader2 Version: TLS (no version) client: Send Direct [5] 0001000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherV2RecordLongHeader2 (5 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordLongHeader Version: TLS (no version) client: Send Direct [5] 0000000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordLongHeader (6 ms) [ RUN ] GatherV2ClientHelloTest.GatherV2RecordShortHeader Version: TLS (no version) client: Send Direct [5] 8003000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherV2RecordShortHeader (5 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader2 Version: TLS (no version) client: Send Direct [5] 8002000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader2 (6 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader3 Version: TLS (no version) client: Send Direct [5] 8001000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader3 (6 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader Version: TLS (no version) client: Send Direct [5] 8000000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader (5 ms) [----------] 7 tests from GatherV2ClientHelloTest (39 ms total) [----------] 3 tests from TlsConnectStreamTls13 [ RUN ] TlsConnectStreamTls13.Tls13FailedWriteSecondFlight Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SOCKET_WRITE_FAILURE: Attempt to write encrypted data to underlying socket failed. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.Tls13FailedWriteSecondFlight (34 ms) [ RUN ] TlsConnectStreamTls13.NegotiateShortHeaders Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.NegotiateShortHeaders (35 ms) [ RUN ] TlsConnectStreamTls13.Tls14ClientHelloWithSupportedVersions Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [182] 0303eb4bd96490a14e7ee43f370407ddc28160f795ae37292434b843812c9639... handshake new: [182] 0305eb4bd96490a14e7ee43f370407ddc28160f795ae37292434b843812c9639... record old: [186] 010000b60303eb4bd96490a14e7ee43f370407ddc28160f795ae37292434b843... record new: [186] 010000b60305eb4bd96490a14e7ee43f370407ddc28160f795ae37292434b843... client: Original packet: [191] 16030100ba010000b60303eb4bd96490a14e7ee43f370407ddc28160f795ae37... client: Filtered packet: [191] 16030100ba010000b60305eb4bd96490a14e7ee43f370407ddc28160f795ae37... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.Tls14ClientHelloWithSupportedVersions (35 ms) [----------] 3 tests from TlsConnectStreamTls13 (104 ms total) [----------] 3 tests from SSLv2ClientHelloTestF [ RUN ] SSLv2ClientHelloTestF.Connect13 Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [191] 16030100ba010000b603033c09f48c825a1e4db09182a70879a71ca9a1940088... client: Filtered packet: [30] 801c01030400030000001000c02fb9b4b491c6b7f542b710b9050924ebaf server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] SSLv2ClientHelloTestF.Connect13 (13 ms) [ RUN ] SSLv2ClientHelloTestF.FallbackSCSV Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302f538ee21980634e8f8abac487764dce1cbd1df8073... client: Filtered packet: [33] 801f0103020006000000100000330056008f1d4268cc19cf9416d2c21ea6419b... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] SSLv2ClientHelloTestF.FallbackSCSV (32 ms) [ RUN ] SSLv2ClientHelloTestF.InappropriateFallbackSCSV Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030282789e70e3b1c4f277afa4ae1f566613e5ee3e130d... client: Filtered packet: [33] 801f0103020006000000100000330056001d9e52ce9c3c7f5c082a20e14cc2c1... server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] SSLv2ClientHelloTestF.InappropriateFallbackSCSV (6 ms) [----------] 3 tests from SSLv2ClientHelloTestF (51 ms total) [----------] 3 tests from Tls13NoSupportedVersions [ RUN ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer12 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 030333388f9528a208a8b1b49c738bf4502ffb7ff0f87d91f5c7159094f4a821... handshake new: [177] 030433388f9528a208a8b1b49c738bf4502ffb7ff0f87d91f5c7159094f4a821... record old: [181] 010000b1030333388f9528a208a8b1b49c738bf4502ffb7ff0f87d91f5c71590... record new: [181] 010000b1030433388f9528a208a8b1b49c738bf4502ffb7ff0f87d91f5c71590... client: Original packet: [186] 16030100b5010000b1030333388f9528a208a8b1b49c738bf4502ffb7ff0f87d... client: Filtered packet: [186] 16030100b5010000b1030433388f9528a208a8b1b49c738bf4502ffb7ff0f87d... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer12 (28 ms) [ RUN ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer13 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 03037618e436dd1d9cb5da336b495f0979eb25b24b72349954a5f23474086be7... handshake new: [177] 03047618e436dd1d9cb5da336b495f0979eb25b24b72349954a5f23474086be7... record old: [181] 010000b103037618e436dd1d9cb5da336b495f0979eb25b24b72349954a5f234... record new: [181] 010000b103047618e436dd1d9cb5da336b495f0979eb25b24b72349954a5f234... client: Original packet: [186] 16030100b5010000b103037618e436dd1d9cb5da336b495f0979eb25b24b7234... client: Filtered packet: [186] 16030100b5010000b103047618e436dd1d9cb5da336b495f0979eb25b24b7234... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer13 (29 ms) [ RUN ] Tls13NoSupportedVersions.Tls14ClientHelloWithoutSupportedVersionsServer13 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 0303f817c1a3adf7de77861e61b44d8d812f43dd8dbc68857c0db3844dd345f6... handshake new: [177] 0305f817c1a3adf7de77861e61b44d8d812f43dd8dbc68857c0db3844dd345f6... record old: [181] 010000b10303f817c1a3adf7de77861e61b44d8d812f43dd8dbc68857c0db384... record new: [181] 010000b10305f817c1a3adf7de77861e61b44d8d812f43dd8dbc68857c0db384... client: Original packet: [186] 16030100b5010000b10303f817c1a3adf7de77861e61b44d8d812f43dd8dbc68... client: Filtered packet: [186] 16030100b5010000b10305f817c1a3adf7de77861e61b44d8d812f43dd8dbc68... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Tls13NoSupportedVersions.Tls14ClientHelloWithoutSupportedVersionsServer13 (28 ms) [----------] 3 tests from Tls13NoSupportedVersions (85 ms total) [----------] 8 tests from SelfEncryptTest128 [ RUN ] SelfEncryptTest128.ShortKeyName Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortKeyName (0 ms) [ RUN ] SelfEncryptTest128.ShortIv Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortIv (0 ms) [ RUN ] SelfEncryptTest128.ShortCiphertextLen Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortCiphertextLen (0 ms) [ RUN ] SelfEncryptTest128.ShortCiphertext Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortCiphertext (0 ms) [ RUN ] SelfEncryptTest128.MacWithAESKeyEncrypt Error: SEC_ERROR_LIBRARY_FAILURE [ OK ] SelfEncryptTest128.MacWithAESKeyEncrypt (0 ms) [ RUN ] SelfEncryptTest128.AESWithMacKeyEncrypt Error: SEC_ERROR_INVALID_KEY [ OK ] SelfEncryptTest128.AESWithMacKeyEncrypt (1 ms) [ RUN ] SelfEncryptTest128.MacWithAESKeyDecrypt Error: SEC_ERROR_LIBRARY_FAILURE [ OK ] SelfEncryptTest128.MacWithAESKeyDecrypt (0 ms) [ RUN ] SelfEncryptTest128.AESWithMacKeyDecrypt Error: SEC_ERROR_INVALID_KEY [ OK ] SelfEncryptTest128.AESWithMacKeyDecrypt (0 ms) [----------] 8 tests from SelfEncryptTest128 (1 ms total) [----------] 68 tests from Version13Only/TlsConnectTls13 [ RUN ] Version13Only/TlsConnectTls13.ZeroRtt/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRtt/0 (68 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRtt/1 (70 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/0 (67 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/1 (68 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/0 (68 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/1 (67 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/0 (72 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/1 (72 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/0 (35 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/1 (35 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/0 (68 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/1 (69 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/0 (68 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/1 (70 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/0 (67 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/1 (69 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/0 (68 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/1 (68 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/0 (67 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/1 (67 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/0 (51 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/1 (51 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. server: Changing state from CONNECTING to ERROR client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/0 (50 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/1 (48 ms) [ RUN ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/0 (66 ms) [ RUN ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/1 (66 ms) [ RUN ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_TOO_MUCH_EARLY_DATA: SSL received more early data than permitted. server: Changing state from CONNECTING to ERROR client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/0 (69 ms) [ RUN ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/1 (68 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/0 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/1 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/0 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/1 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [182] 0303045c23b841ae0fd0bfa1eb601fc2296f78caf493783d9cedc99e433a53cd... handshake new: [146] 0303045c23b841ae0fd0bfa1eb601fc2296f78caf493783d9cedc99e433a53cd... record old: [186] 010000b60303045c23b841ae0fd0bfa1eb601fc2296f78caf493783d9cedc99e... record new: [150] 010000920303045c23b841ae0fd0bfa1eb601fc2296f78caf493783d9cedc99e... client: Original packet: [191] 16030100ba010000b60303045c23b841ae0fd0bfa1eb601fc2296f78caf49378... client: Filtered packet: [155] 1603010096010000920303045c23b841ae0fd0bfa1eb601fc2296f78caf49378... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/0 (12 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [183] fefd17b246d1e8c130fdfb9cee444517a1c44dd2a4ebbcb0a6b05b4f24f6c163... handshake new: [147] fefd17b246d1e8c130fdfb9cee444517a1c44dd2a4ebbcb0a6b05b4f24f6c163... record old: [195] 010000b700000000000000b7fefd17b246d1e8c130fdfb9cee444517a1c44dd2... record new: [159] 010000930000000000000093fefd17b246d1e8c130fdfb9cee444517a1c44dd2... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd17b246d1e8... client: Filtered packet: [172] 16feff0000000000000000009f010000930000000000000093fefd17b246d1e8... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/1 (12 ms) [ RUN ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/0 (34 ms) [ RUN ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/1 (36 ms) [ RUN ] Version13Only/TlsConnectTls13.DamageServerSignature/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] ae11fc8fa62d4fd48d0c57bf handshake old: [132] 080400801661ac4adf7e15c8b37b46c0a9ab51f8a0ea19d79076829d10c3d6aa... handshake new: [132] 080400801661ac4adf7e15c8b37b46c0a9ab51f8a0ea19d79076829d10c3d6aa... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] ae11fc8fa62d4fd48d0c57bf server: Original packet: [760] 16030100520200004e7f1240403d35d037801f5b677c1727326deed77f83c4ab... server: Filtered packet: [760] 16030100520200004e7f1240403d35d037801f5b677c1727326deed77f83c4ab... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR Nonce [12] 421d890d641532ed75071b9d server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DamageServerSignature/0 (35 ms) [ RUN ] Version13Only/TlsConnectTls13.DamageServerSignature/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] f52fcec633fb8093f3767f3c Nonce [12] f52fcec633fb8093f3767f3d Nonce [12] f52fcec633fb8093f3767f3e handshake old: [132] 080400802d4fca01babb3996e7d6738ab8ffad0dcdf190dd7de668d271d3c3c6... handshake new: [132] 080400802d4fca01babb3996e7d6738ab8ffad0dcdf190dd7de668d271d3c3c6... record old: [144] 0f0000840003000000000084080400802d4fca01babb3996e7d6738ab8ffad0d... record new: [144] 0f0000840003000000000084080400802d4fca01babb3996e7d6738ab8ffad0d... Nonce [12] f52fcec633fb8093f3767f3e Nonce [12] f52fcec633fb8093f3767f3f server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12db470c453a... server: Filtered packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12db470c453a... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DamageServerSignature/1 (34 ms) [ RUN ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/0 (35 ms) [ RUN ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/1 (35 ms) [ RUN ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/0 (8 ms) [ RUN ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/1 (7 ms) [ RUN ] Version13Only/TlsConnectTls13.ResumeFfdhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ResumeFfdhe/0 (61 ms) [ RUN ] Version13Only/TlsConnectTls13.ResumeFfdhe/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ResumeFfdhe/1 (64 ms) [ RUN ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [182] 0303ba5c1eb89a3d012cade2736b881426569e57d42218689c4eea9484917720... handshake new: [158] 0303ba5c1eb89a3d012cade2736b881426569e57d42218689c4eea9484917720... record old: [186] 010000b60303ba5c1eb89a3d012cade2736b881426569e57d42218689c4eea94... record new: [162] 0100009e0303ba5c1eb89a3d012cade2736b881426569e57d42218689c4eea94... client: Original packet: [191] 16030100ba010000b60303ba5c1eb89a3d012cade2736b881426569e57d42218... client: Filtered packet: [167] 16030100a20100009e0303ba5c1eb89a3d012cade2736b881426569e57d42218... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/0 (13 ms) [ RUN ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [183] fefdb406014580926155d826af88b8b55f3c393808ef35f517287b27b9064856... handshake new: [159] fefdb406014580926155d826af88b8b55f3c393808ef35f517287b27b9064856... record old: [195] 010000b700000000000000b7fefdb406014580926155d826af88b8b55f3c3938... record new: [171] 0100009f000000000000009ffefdb406014580926155d826af88b8b55f3c3938... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdb406014580... client: Filtered packet: [184] 16feff000000000000000000ab0100009f000000000000009ffefdb406014580... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/1 (12 ms) [ RUN ] Version13Only/TlsConnectTls13.UseLameGroup/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_CIPHERS_SUPPORTED: No cipher suites are present and enabled in this program. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.UseLameGroup/0 (5 ms) [ RUN ] Version13Only/TlsConnectTls13.UseLameGroup/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_CIPHERS_SUPPORTED: No cipher suites are present and enabled in this program. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.UseLameGroup/1 (5 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterSha384/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterSha384/0 (35 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterSha384/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterSha384/1 (36 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/0 (34 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/1 (34 ms) [ RUN ] Version13Only/TlsConnectTls13.EarlyExporter/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.EarlyExporter/0 (68 ms) [ RUN ] Version13Only/TlsConnectTls13.EarlyExporter/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.EarlyExporter/1 (68 ms) [ RUN ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/0 (88 ms) [ RUN ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/1 (84 ms) [ RUN ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 110 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 110 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/0 (55 ms) [ RUN ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [538] 16feff0000000000000000020d010002010000000000000201fefd0ae05dafe8... client: Filtered packet: [538] 16feff0000000000000001020d010002010001000000000201fefd0ae05dafe8... server: Fatal alert sent: 110 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 110 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/1 (55 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [103] 006500180061047717c3ad5bc546edb8b3d83024e4e812555c23bc8746b72208... extension new: [38] 0024001d002033bfee98a6e8a6ba7ee66b11238d386064c8c574276e8353e87d... handshake old: [247] 03037295711f61c5c9ce92dde4c3a81ee5d16c24cf092661a206b33de4526e31... handshake new: [182] 03037295711f61c5c9ce92dde4c3a81ee5d16c24cf092661a206b33de4526e31... record old: [251] 010000f703037295711f61c5c9ce92dde4c3a81ee5d16c24cf092661a206b33d... record new: [186] 010000b603037295711f61c5c9ce92dde4c3a81ee5d16c24cf092661a206b33d... client: Original packet: [256] 16030100fb010000f703037295711f61c5c9ce92dde4c3a81ee5d16c24cf0926... client: Filtered packet: [191] 16030100ba010000b603037295711f61c5c9ce92dde4c3a81ee5d16c24cf0926... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/0 (22 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [103] 006500180061041e12b08321b505e8ae14f96be047d98b44f171189f8407dabb... extension new: [38] 0024001d0020213805944e897177cf4d8b30cbf508d40c20cefecba2ce46ccfa... handshake old: [248] fefd1d226dd57d724c88276f1038e042470b013841a969c0751680755f6766e0... handshake new: [183] fefd1d226dd57d724c88276f1038e042470b013841a969c0751680755f6766e0... record old: [260] 010000f800010000000000f8fefd1d226dd57d724c88276f1038e042470b0138... record new: [195] 010000b700010000000000b7fefd1d226dd57d724c88276f1038e042470b0138... client: Original packet: [273] 16feff00000000000000010104010000f800010000000000f8fefd1d226dd57d... client: Filtered packet: [208] 16feff000000000000000100c3010000b700010000000000b7fefd1d226dd57d... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/1 (24 ms) [ RUN ] Version13Only/TlsConnectTls13.CaptureAlertClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [78] 7f12f47db86768a9ee2910a880fc6ab2ce42b3113c0412100ce825e1dfe715ba... handshake new: [77] 7f12f47db86768a9ee2910a880fc6ab2ce42b3113c0412100ce825e1dfe715ba... record old: [82] 0200004e7f12f47db86768a9ee2910a880fc6ab2ce42b3113c0412100ce825e1... record new: [81] 0200004d7f12f47db86768a9ee2910a880fc6ab2ce42b3113c0412100ce825e1... server: Original packet: [760] 16030100520200004e7f12f47db86768a9ee2910a880fc6ab2ce42b3113c0412... server: Filtered packet: [759] 16030100510200004d7f12f47db86768a9ee2910a880fc6ab2ce42b3113c0412... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.CaptureAlertClient/0 (28 ms) [ RUN ] Version13Only/TlsConnectTls13.CaptureAlertClient/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [78] 7f1218fbdcd637cba91707a779c9b51dd17ed48f33317af9bc794242f4d119cd... handshake new: [77] 7f1218fbdcd637cba91707a779c9b51dd17ed48f33317af9bc794242f4d119cd... record old: [90] 0200004e000000000000004e7f1218fbdcd637cba91707a779c9b51dd17ed48f... record new: [89] 0200004d000000000000004d7f1218fbdcd637cba91707a779c9b51dd17ed48f... server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f1218fbdcd637... server: Filtered packet: [905] 16feff000000000000000000590200004d000000000000004d7f1218fbdcd637... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.CaptureAlertClient/1 (28 ms) [ RUN ] Version13Only/TlsConnectTls13.UnknownAlert/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 255 client: Warning alert received: 255 client: Read error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.UnknownAlert/0 (34 ms) [ RUN ] Version13Only/TlsConnectTls13.UnknownAlert/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 255 client: Warning alert received: 255 client: Read error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.UnknownAlert/1 (34 ms) [ RUN ] Version13Only/TlsConnectTls13.AlertWrongLevel/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 10 client: Warning alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AlertWrongLevel/0 (36 ms) [ RUN ] Version13Only/TlsConnectTls13.AlertWrongLevel/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 10 client: Warning alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AlertWrongLevel/1 (35 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/0 (66 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/1 (67 ms) [----------] 68 tests from Version13Only/TlsConnectTls13 (3151 ms total) [----------] 16 tests from AgentTests/TlsAgentTest [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/0 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/0 (7 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/1 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/1 (0 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/2 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/2 (0 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/3 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/3 (1 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/4 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/4 (6 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/5 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/5 (5 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/6 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/6 (6 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/7 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/7 (5 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/0 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/0 (6 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/1 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/1 (1 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/2 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/2 (0 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/3 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/3 (0 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/4 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/4 (6 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/5 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/5 (5 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/6 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/6 (6 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/7 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/7 (5 ms) [----------] 16 tests from AgentTests/TlsAgentTest (59 ms total) [----------] 4 tests from ClientTests13/TlsAgentTestClient13 [ RUN ] ClientTests13/TlsAgentTestClient13.CannedHello/0 client: Changing state from INIT to CONNECTING Process message: [87] 16030400520200004e7f129cbc149b0e2efa0df3f05c707ae0d19b3e5a446bdf... [ OK ] ClientTests13/TlsAgentTestClient13.CannedHello/0 (13 ms) [ RUN ] ClientTests13/TlsAgentTestClient13.CannedHello/1 client: Changing state from INIT to CONNECTING Process message: [103] 1603040000000000000000005a0200004e000000000000004e7f129cbc149b0e... [ OK ] ClientTests13/TlsAgentTestClient13.CannedHello/1 (12 ms) [ RUN ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/0 client: Changing state from INIT to CONNECTING Process message: [91] 16030400560200004e7f129cbc149b0e2efa0df3f05c707ae0d19b3e5a446bdf... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/0 (13 ms) [ RUN ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/1 client: Changing state from INIT to CONNECTING Process message: [115] 160304000000000000000000660200004e000000000000004e7f129cbc149b0e... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/1 (13 ms) [----------] 4 tests from ClientTests13/TlsAgentTestClient13 (53 ms total) [----------] 236 tests from GenericStream/TlsConnectGeneric [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/0 (48 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/1 (42 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/2 (42 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/3 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/0 (37 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/1 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/2 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/3 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/0 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/1 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/2 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/3 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/0 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/1 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/2 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/3 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/0 (37 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/1 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/2 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/3 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/0 (51 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/1 (43 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/2 (44 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/3 (44 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 (47 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 (61 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 (81 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/3 (73 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 (49 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 (60 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 (72 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/3 (73 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 (48 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 (62 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 (71 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/3 (73 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/3 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/3 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/3 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/3 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/0 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/1 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/2 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/3 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/0 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/1 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/2 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/3 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/0 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/1 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/2 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/3 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/0 (38 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/1 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/2 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/3 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/0 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/1 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/2 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/3 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 16c95c1dddd296bffa7521c2 handshake old: [132] 0804008020c66cee51e3c328e6d0e5a34ea42305ea5b4a5c0ca1070cf156147b... handshake new: [132] 0804008020c66cee51e3c328e6d0e5a34ea42305ea5b4a5c0ca1070cf156147b... record old: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... record new: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... Nonce [12] 16c95c1dddd296bffa7521c2 client: Original packet: [645] 17030102802f608195ab7c7e3e0ab9646376fafd6fefd3aa9be336d34b118476... client: Filtered packet: [645] 17030102802f608195ab7c7e3e0ab9646376fafd6fefd3aa9be336d34b118476... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR Nonce [12] 77fd9dcf07a46e54af3c7a3b client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/0 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/1 Version: TLS 1.2 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [132] 0201008044d357a379a1e2eba88819c30970d7353f4757a85b7b5430727f9d07... handshake new: [132] 0201008044d357a379a1e2eba88819c30970d7353f4757a85b7b5430727f9d07... record old: [621] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... record new: [621] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... client: Original packet: [677] 160303026d0b0001bc0001b90001b6308201b23082011ba00302010202010130... client: Filtered packet: [677] 160303026d0b0001bc0001b90001b6308201b23082011ba00302010202010130... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/1 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/2 Version: TLS 1.1 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [130] 008019f77498a36eba69b3de11eb525df32b074cb909ed501b10c2b7995e9197... handshake new: [130] 008019f77498a36eba69b3de11eb525df32b074cb909ed501b10c2b7995e9197... record old: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... record new: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... client: Original packet: [699] 160302026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... client: Filtered packet: [699] 160302026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/2 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/3 Version: TLS 1.0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [130] 0080ad5c1bc54262ee4866603eef9081298ba03f59a76c7cb6c6a396495ef8ee... handshake new: [130] 0080ad5c1bc54262ee4866603eef9081298ba03f59a76c7cb6c6a396495ef8ee... record old: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... record new: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... client: Original packet: [683] 160301026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... client: Filtered packet: [683] 160301026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/3 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/0 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/1 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/2 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/3 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/0 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/1 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/2 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/3 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/0 (64 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/1 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/2 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/3 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/0 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/1 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/2 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/3 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/0 (49 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/1 (37 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/2 (38 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/3 (38 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/0 (54 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/1 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/2 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/3 (38 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/3 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/0 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/1 (5 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/2 (5 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/3 (5 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/0 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/1 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/2 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/3 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/0 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/1 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/2 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/3 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/0 Version: TLS 1.3 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/0 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/1 Version: TLS 1.2 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/1 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/2 Version: TLS 1.1 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/2 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/3 Version: TLS 1.0 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/3 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/0 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/1 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/2 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/3 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/0 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/1 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/2 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/3 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/0 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/1 (6 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/2 (5 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/3 (5 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [182] 03031fa6fdff124cbe44ee648113caa9932c382dbea454d59f6d4013dd16c1bf... handshake new: [181] 03031fa6fdff124cbe44ee648113caa9932c382dbea454d59f6d4013dd16c1bf... record old: [186] 010000b603031fa6fdff124cbe44ee648113caa9932c382dbea454d59f6d4013... record new: [185] 010000b503031fa6fdff124cbe44ee648113caa9932c382dbea454d59f6d4013... client: Original packet: [191] 16030100ba010000b603031fa6fdff124cbe44ee648113caa9932c382dbea454... client: Filtered packet: [190] 16030100b9010000b503031fa6fdff124cbe44ee648113caa9932c382dbea454... Alert: [2] 022f server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/0 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 03031abbf1c3e97f7ff555f87b141cb31db0f4055e0ce87ba1d0b9362e6b0332... handshake new: [176] 03031abbf1c3e97f7ff555f87b141cb31db0f4055e0ce87ba1d0b9362e6b0332... record old: [181] 010000b103031abbf1c3e97f7ff555f87b141cb31db0f4055e0ce87ba1d0b936... record new: [180] 010000b003031abbf1c3e97f7ff555f87b141cb31db0f4055e0ce87ba1d0b936... client: Original packet: [186] 16030100b5010000b103031abbf1c3e97f7ff555f87b141cb31db0f4055e0ce8... client: Filtered packet: [185] 16030100b4010000b003031abbf1c3e97f7ff555f87b141cb31db0f4055e0ce8... Alert: [2] 022f server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/1 (5 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [115] 03021517bbbc3a3b12aeb8ec2035b87133a6dcbe1b719e231a9caaca4ee8afa5... handshake new: [114] 03021517bbbc3a3b12aeb8ec2035b87133a6dcbe1b719e231a9caaca4ee8afa5... record old: [119] 0100007303021517bbbc3a3b12aeb8ec2035b87133a6dcbe1b719e231a9caaca... record new: [118] 0100007203021517bbbc3a3b12aeb8ec2035b87133a6dcbe1b719e231a9caaca... client: Original packet: [124] 16030100770100007303021517bbbc3a3b12aeb8ec2035b87133a6dcbe1b719e... client: Filtered packet: [123] 16030100760100007203021517bbbc3a3b12aeb8ec2035b87133a6dcbe1b719e... Alert: [2] 022f server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/2 (5 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [115] 03015a78cc5c520d1d6e26c4d72893131c431c8630ad28da371915272c47a83e... handshake new: [114] 03015a78cc5c520d1d6e26c4d72893131c431c8630ad28da371915272c47a83e... record old: [119] 0100007303015a78cc5c520d1d6e26c4d72893131c431c8630ad28da37191527... record new: [118] 0100007203015a78cc5c520d1d6e26c4d72893131c431c8630ad28da37191527... client: Original packet: [124] 16030100770100007303015a78cc5c520d1d6e26c4d72893131c431c8630ad28... client: Filtered packet: [123] 16030100760100007203015a78cc5c520d1d6e26c4d72893131c431c8630ad28... Alert: [2] 022f server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/3 (6 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/0 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/1 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/2 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/3 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/0 (38 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/1 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/2 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/3 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/0 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/1 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/2 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/3 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/0 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/1 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/2 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/3 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/0 (69 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/1 (54 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/2 (55 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/3 (55 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/0 (69 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/1 (55 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/2 (54 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/3 (55 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/0 (69 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/1 (57 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/2 (55 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/3 (56 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/0 (67 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/1 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/2 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/3 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/0 (69 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/1 (56 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/2 (56 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/3 (57 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/0 (68 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/1 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/2 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/3 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/0 (69 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/1 (56 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/2 (55 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/3 (55 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/0 (68 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/1 (56 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/2 (56 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/3 (56 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/0 (69 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/1 (56 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/2 (57 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/3 (58 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 (75 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 (58 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 (57 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/3 (58 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/0 (1076 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/1 (1062 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/2 (1063 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/3 (1062 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 (1074 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 (1063 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 (1059 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/3 (1058 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/0 (53 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/1 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/2 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/3 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/0 (73 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/1 (64 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/2 (58 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/3 (58 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/0 (67 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/1 (57 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/2 (59 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/3 (59 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/0 (67 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/1 (57 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/2 (58 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/3 (55 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/0 (70 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/1 (56 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/2 (56 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/3 (56 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/0 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/1 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/2 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/3 Version: TLS 1.0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/3 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/0 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/1 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/2 Version: TLS 1.1 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/2 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/3 Version: TLS 1.0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/3 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/3 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/0 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/1 Version: TLS 1.2 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/1 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/2 Version: TLS 1.1 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/2 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/3 Version: TLS 1.0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/3 (28 ms) [----------] 236 tests from GenericStream/TlsConnectGeneric (17230 ms total) [----------] 177 tests from GenericDatagram/TlsConnectGeneric [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/0 (49 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/1 (42 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/2 (42 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/0 (36 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/1 (29 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/2 (29 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuth/0 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuth/1 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuth/2 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/0 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/1 (27 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/2 (28 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/0 (37 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/1 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/2 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/0 (52 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/1 (44 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/2 (46 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 (49 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 (61 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 (72 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 (48 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 (60 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 (72 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 (49 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 (61 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 (75 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 (29 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 (28 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 (28 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 (27 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.NoOcsp/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.NoOcsp/0 (35 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.NoOcsp/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.NoOcsp/1 (28 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.NoOcsp/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.NoOcsp/2 (28 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/0 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/1 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/2 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/0 (35 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/1 (27 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/2 (28 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspSuccess/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspSuccess/0 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspSuccess/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspSuccess/1 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspSuccess/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspSuccess/2 (31 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/0 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/1 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/2 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/0 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 080e3259676aef256f1bc4fd Nonce [12] 080e3259676aef256f1bc4fc handshake old: [132] 0804008004a81d105855a63801332b090a421aaafe6c040cda18fe42ae09fc21... handshake new: [132] 0804008004a81d105855a63801332b090a421aaafe6c040cda18fe42ae09fc21... record old: [144] 0f00008400020000000000840804008004a81d105855a63801332b090a421aaa... record new: [144] 0f00008400020000000000840804008004a81d105855a63801332b090a421aaa... Nonce [12] 080e3259676aef256f1bc4fc Nonce [12] 080e3259676aef256f1bc4ff client: Original packet: [737] 17feff000200000000000001dc88833677988d96fe4b5432c51b4ad9d6ae545a... client: Filtered packet: [737] 17feff000200000000000001dc88833677988d96fe4b5432c51b4ad9d6ae545a... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR Nonce [12] 24d00a030ca3a13d589c2aae client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/0 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/1 Version: DTLS 1.2 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [132] 020100805239a2eb0f40fa53ed700ab96df5a565cc238e026cdfc55637e26e94... handshake new: [132] 020100805239a2eb0f40fa53ed700ab96df5a565cc238e026cdfc55637e26e94... record old: [144] 0f0000840003000000000084020100805239a2eb0f40fa53ed700ab96df5a565... record new: [144] 0f0000840003000000000084020100805239a2eb0f40fa53ed700ab96df5a565... client: Original packet: [759] 16fefd000000000000000101c80b0001bc00010000000001bc0001b90001b630... client: Filtered packet: [759] 16fefd000000000000000101c80b0001bc00010000000001bc0001b90001b630... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/1 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/2 Version: DTLS 1.0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [130] 00805166b3b6ef36ed0ae435e93b42134f0ac171ad1c8d5f363a828137327e24... handshake new: [130] 00805166b3b6ef36ed0ae435e93b42134f0ac171ad1c8d5f363a828137327e24... record old: [142] 0f000082000300000000008200805166b3b6ef36ed0ae435e93b42134f0ac171... record new: [142] 0f000082000300000000008200805166b3b6ef36ed0ae435e93b42134f0ac171... client: Original packet: [773] 16feff000000000000000101c80b0001bc00010000000001bc0001b90001b630... client: Filtered packet: [773] 16feff000000000000000101c80b0001bc00010000000001bc0001b90001b630... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/2 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectDhe/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectDhe/0 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectDhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectDhe/1 (30 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectDhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectDhe/2 (31 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/0 (31 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/1 (31 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/2 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/0 (64 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/1 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/2 (30 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/0 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/1 (27 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/2 (29 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/0 (50 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/1 (38 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/2 (38 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/0 (56 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/1 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/2 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/0 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/1 (6 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/2 (6 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterBasic/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterBasic/0 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterBasic/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterBasic/1 (28 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterBasic/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterBasic/2 (29 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterContext/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterContext/0 (35 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterContext/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterContext/1 (29 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterContext/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterContext/2 (28 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SetupOnly/0 Version: DTLS 1.3 [ OK ] GenericDatagram/TlsConnectGeneric.SetupOnly/0 (0 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SetupOnly/1 Version: DTLS 1.2 [ OK ] GenericDatagram/TlsConnectGeneric.SetupOnly/1 (0 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SetupOnly/2 Version: DTLS 1.0 [ OK ] GenericDatagram/TlsConnectGeneric.SetupOnly/2 (1 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Connect/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Connect/0 (36 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Connect/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Connect/1 (28 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Connect/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Connect/2 (29 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/0 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/1 (29 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/2 (30 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/0 (12 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/1 (6 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/2 (6 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [183] fefdc53e4c4146f6598d652dff4fdf9b80d181acc17b7dd51a1d5ca81fef246d... handshake new: [182] fefdc53e4c4146f6598d652dff4fdf9b80d181acc17b7dd51a1d5ca81fef246d... record old: [195] 010000b700000000000000b7fefdc53e4c4146f6598d652dff4fdf9b80d181ac... record new: [194] 010000b600000000000000b6fefdc53e4c4146f6598d652dff4fdf9b80d181ac... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdc53e4c4146... client: Filtered packet: [207] 16feff000000000000000000c2010000b600000000000000b6fefdc53e4c4146... Alert: [2] 022f server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/0 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [174] fefdd79abc6076ec1f14bc025093b5c8447d35bb211dcad0699f5b9a6cc06c2e... handshake new: [173] fefdd79abc6076ec1f14bc025093b5c8447d35bb211dcad0699f5b9a6cc06c2e... record old: [186] 010000ae00000000000000aefefdd79abc6076ec1f14bc025093b5c8447d35bb... record new: [185] 010000ad00000000000000adfefdd79abc6076ec1f14bc025093b5c8447d35bb... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefdd79abc6076... client: Filtered packet: [198] 16fefd000000000000000000b9010000ad00000000000000adfefdd79abc6076... Alert: [2] 022f server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/1 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [112] feff30659f22092c8fb35833b0682b675d5f2d8e5888b2778bf5cdaee0ebe882... handshake new: [111] feff30659f22092c8fb35833b0682b675d5f2d8e5888b2778bf5cdaee0ebe882... record old: [124] 010000700000000000000070feff30659f22092c8fb35833b0682b675d5f2d8e... record new: [123] 0100006f000000000000006ffeff30659f22092c8fb35833b0682b675d5f2d8e... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff30659f2209... client: Filtered packet: [136] 16feff0000000000000000007b0100006f000000000000006ffeff30659f2209... Alert: [2] 022f server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/2 (6 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/0 (35 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/1 (28 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/2 (29 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/0 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/1 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/2 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/0 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/1 (27 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/2 (28 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionMaybe/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionMaybe/0 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionMaybe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionMaybe/1 (27 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionMaybe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionMaybe/2 (28 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/0 (69 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/1 (57 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/2 (56 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/0 (69 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/1 (56 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/2 (58 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/0 (69 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/1 (54 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/2 (56 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/0 (68 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/1 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/2 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/0 (71 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/1 (55 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/2 (56 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/0 (67 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/1 (36 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/2 (35 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/0 (71 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/1 (55 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/2 (59 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/0 (68 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/1 (55 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/2 (55 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/0 (70 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/1 (56 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/2 (57 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 (71 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 (56 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 (57 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/0 (1072 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/1 (1057 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/2 (1058 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 (1072 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 (1057 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 (1060 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/0 (47 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/1 (35 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/2 (36 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/0 (74 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/1 (60 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/2 (59 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/0 (70 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/1 (59 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/2 (59 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/0 (71 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/1 (56 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/2 (56 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/0 (72 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/1 (59 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/2 (56 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/0 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/1 (29 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/2 (28 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/0 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/1 (28 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/2 Version: DTLS 1.0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/2 (1 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 (26 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 (27 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/0 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/0 (86 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/1 Version: DTLS 1.2 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/1 (78 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/2 Version: DTLS 1.0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/2 (77 ms) [----------] 177 tests from GenericDatagram/TlsConnectGeneric (13245 ms total) [----------] 24 tests from StreamOnly/TlsConnectStream [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/0 (13 ms) [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/1 Version: TLS 1.2 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/1 (6 ms) [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/2 Version: TLS 1.1 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/2 (5 ms) [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/3 Version: TLS 1.0 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/3 (5 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/0 (34 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/1 (27 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/2 (28 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/3 (0 ms) [ RUN ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [84] 7f12a11711cb434bb9e322301960bc840f68ea7e78d3ec784c4e12ca978d0726... handshake new: [84] 7f12a11711cb434bb9e322301960bc840f68ea7e78d3ec784c4e12ca978d0726... record old: [88] 020000547f12a11711cb434bb9e322301960bc840f68ea7e78d3ec784c4e12ca... record new: [88] 020000547f12a11711cb434bb9e322301960bc840f68ea7e78d3ec784c4e12ca... server: Original packet: [185] 1603010058020000547f12a11711cb434bb9e322301960bc840f68ea7e78d3ec... server: Filtered packet: [185] 1603010058020000547f12a11711cb434bb9e322301960bc840f68ea7e78d3ec... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/0 (61 ms) [ RUN ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 03039f7c715b496e563301701c272f4a25c82d0f5011f204266e86b583b7dac8... handshake new: [83] 03039f7c715b496e563301701c272f4a25c82d0f5011f204266e86b583b7dac8... record old: [87] 0200005303039f7c715b496e563301701c272f4a25c82d0f5011f204266e86b5... record new: [87] 0200005303039f7c715b496e563301701c272f4a25c82d0f5011f204266e86b5... server: Original packet: [167] 16030300570200005303039f7c715b496e563301701c272f4a25c82d0f5011f2... server: Filtered packet: [167] 16030300570200005303039f7c715b496e563301701c272f4a25c82d0f5011f2... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/1 (35 ms) [ RUN ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 0302bb363a54faffb2637c1c8373f6d811bf5d29a48b6b8414c901ac436b61b7... handshake new: [83] 0302bb363a54faffb2637c1c8373f6d811bf5d29a48b6b8414c901ac436b61b7... record old: [87] 020000530302bb363a54faffb2637c1c8373f6d811bf5d29a48b6b8414c901ac... record new: [87] 020000530302bb363a54faffb2637c1c8373f6d811bf5d29a48b6b8414c901ac... server: Original packet: [167] 1603020057020000530302bb363a54faffb2637c1c8373f6d811bf5d29a48b6b... server: Filtered packet: [167] 1603020057020000530302bb363a54faffb2637c1c8373f6d811bf5d29a48b6b... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/2 (35 ms) [ RUN ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 03013f1f067ecb0a370c19f679f7af0a9dff5e731a23f82b41f8fa754902506a... handshake new: [83] 03013f1f067ecb0a370c19f679f7af0a9dff5e731a23f82b41f8fa754902506a... record old: [87] 0200005303013f1f067ecb0a370c19f679f7af0a9dff5e731a23f82b41f8fa75... record new: [87] 0200005303013f1f067ecb0a370c19f679f7af0a9dff5e731a23f82b41f8fa75... server: Original packet: [151] 16030100570200005303013f1f067ecb0a370c19f679f7af0a9dff5e731a23f8... server: Filtered packet: [151] 16030100570200005303013f1f067ecb0a370c19f679f7af0a9dff5e731a23f8... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/3 (34 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/0 (34 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/1 (27 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/2 (28 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/3 (27 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RENEGOTIATION_NOT_ALLOWED: Renegotiation is not allowed on this SSL socket. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/0 (34 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/1 (30 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/2 (31 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/3 (1 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RENEGOTIATION_NOT_ALLOWED: Renegotiation is not allowed on this SSL socket. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/0 (34 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/1 (30 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/2 (30 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/3 (0 ms) [----------] 24 tests from StreamOnly/TlsConnectStream (593 ms total) [----------] 18 tests from Version12Only/TlsConnectTls12 [ RUN ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/0 (28 ms) [ RUN ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/1 (28 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/0 (32 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/1 (33 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/0 (45 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/1 (45 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgsFallback/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Zeroing CertReq.supported_signature_algorithms handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502... handshake new: [8] 0301400200000000 record old: [751] 020000570303285d10e572f56f9495d8e8d4cdbc62cd3c6da4b5a40c94c60fd8... record new: [721] 020000570303285d10e572f56f9495d8e8d4cdbc62cd3c6da4b5a40c94c60fd8... server: Original packet: [756] 16030302ef020000570303285d10e572f56f9495d8e8d4cdbc62cd3c6da4b5a4... server: Filtered packet: [726] 16030302d1020000570303285d10e572f56f9495d8e8d4cdbc62cd3c6da4b5a4... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgsFallback/0 (32 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgsFallback/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Zeroing CertReq.supported_signature_algorithms handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502... handshake new: [8] 0301400200000000 record old: [50] 0d000026000300000000002603014002001e0403050306030203080408050806... record new: [20] 0d00000800030000000000080301400200000000 server: Original packet: [856] 16fefd00000000000000000063020000570000000000000057fefd3c08b53fa5... server: Filtered packet: [826] 16fefd00000000000000000063020000570000000000000057fefd3c08b53fa5... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgsFallback/1 (32 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/0 (29 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/1 (29 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/0 (29 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/1 (29 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [177] 0303d7cae65654432ada527c9e4ff0c46cd2f3ea82e628272c8fed9dbe8e1d9b... handshake new: [141] 0303d7cae65654432ada527c9e4ff0c46cd2f3ea82e628272c8fed9dbe8e1d9b... record old: [181] 010000b10303d7cae65654432ada527c9e4ff0c46cd2f3ea82e628272c8fed9d... record new: [145] 0100008d0303d7cae65654432ada527c9e4ff0c46cd2f3ea82e628272c8fed9d... client: Original packet: [186] 16030100b5010000b10303d7cae65654432ada527c9e4ff0c46cd2f3ea82e628... client: Filtered packet: [150] 16030100910100008d0303d7cae65654432ada527c9e4ff0c46cd2f3ea82e628... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/0 (27 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [174] fefd428fca71c3d5cc21e2d3567dbfe8e3e20da302baf6e82f6de37a649c4cff... handshake new: [138] fefd428fca71c3d5cc21e2d3567dbfe8e3e20da302baf6e82f6de37a649c4cff... record old: [186] 010000ae00000000000000aefefd428fca71c3d5cc21e2d3567dbfe8e3e20da3... record new: [150] 0100008a000000000000008afefd428fca71c3d5cc21e2d3567dbfe8e3e20da3... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd428fca71c3... client: Filtered packet: [163] 16fefd000000000000000000960100008a000000000000008afefd428fca71c3... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/1 (28 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectEcdheP384/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectEcdheP384/0 (74 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectEcdheP384/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectEcdheP384/1 (73 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/0 (28 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/1 (27 ms) [----------] 18 tests from Version12Only/TlsConnectTls12 (649 ms total) [----------] 135 tests from Pre13Stream/TlsConnectGenericPre13 [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/2 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [6] 140301000101 record drop: [1] 01 server: Original packet: [59] 14030100010116030100301ac00ce30891a1f50f112c46762cc8fb889a6aabc2... server: Filtered packet: [53] 16030100301ac00ce30891a1f50f112c46762cc8fb889a6aabc221cad252802f... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (28 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [6] 140302000101 record drop: [1] 01 server: Original packet: [75] 140302000101160302004064e00e38409a3db8bdb48495221bf3d3e889f76968... server: Filtered packet: [69] 160302004064e00e38409a3db8bdb48495221bf3d3e889f76968b835e0f78b77... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (28 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [6] 140303000101 record drop: [1] 01 server: Original packet: [51] 14030300010116030300280000000000000000d064aa08d428329a6a19ff77b2... server: Filtered packet: [45] 16030300280000000000000000d064aa08d428329a6a19ff77b2c1544fdc017e... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/2 (28 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [6] 140301000101 record drop: [1] 01 server: Original packet: [59] 1403010001011603010030a458fb8bf55cfd8916efa7e4cd1a645eb24192c574... server: Filtered packet: [53] 1603010030a458fb8bf55cfd8916efa7e4cd1a645eb24192c574333a035848db... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 (28 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [6] 140302000101 record drop: [1] 01 server: Original packet: [75] 140302000101160302004024fed0af17237342de2a04aec8481e739d8214d8e1... server: Filtered packet: [69] 160302004024fed0af17237342de2a04aec8481e739d8214d8e1063da411718b... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 (29 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [6] 140303000101 record drop: [1] 01 server: Original packet: [51] 14030300010116030300280000000000000000e133bfd1787f127aee01d44c43... server: Filtered packet: [45] 16030300280000000000000000e133bfd1787f127aee01d44c43564200fb32c0... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/2 (27 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/0 (29 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/1 (28 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/2 (27 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 (33 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 (33 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/2 (33 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] 0301de34c6fe398dd6b5a401ca73891445dccfd52388cf6decad3fc23bdde161... handshake new: [92] 0301de34c6fe398dd6b5a401ca73891445dccfd52388cf6decad3fc23bdde161... record old: [725] 0200005b0301de34c6fe398dd6b5a401ca73891445dccfd52388cf6decad3fc2... record new: [726] 0200005c0301de34c6fe398dd6b5a401ca73891445dccfd52388cf6decad3fc2... server: Original packet: [730] 16030102d50200005b0301de34c6fe398dd6b5a401ca73891445dccfd52388cf... server: Filtered packet: [731] 16030102d60200005c0301de34c6fe398dd6b5a401ca73891445dccfd52388cf... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/0 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] 0302c67b564032f46098a20bbaadca90216358c61ac47052be777bde0ca9b72d... handshake new: [92] 0302c67b564032f46098a20bbaadca90216358c61ac47052be777bde0ca9b72d... record old: [725] 0200005b0302c67b564032f46098a20bbaadca90216358c61ac47052be777bde... record new: [726] 0200005c0302c67b564032f46098a20bbaadca90216358c61ac47052be777bde... server: Original packet: [730] 16030202d50200005b0302c67b564032f46098a20bbaadca90216358c61ac470... server: Filtered packet: [731] 16030202d60200005c0302c67b564032f46098a20bbaadca90216358c61ac470... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/1 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] 03033931d27cade177766ce4637cf2d75e8b17fe2abf21f8655c86a1fd9470a2... handshake new: [92] 03033931d27cade177766ce4637cf2d75e8b17fe2abf21f8655c86a1fd9470a2... record old: [727] 0200005b03033931d27cade177766ce4637cf2d75e8b17fe2abf21f8655c86a1... record new: [728] 0200005c03033931d27cade177766ce4637cf2d75e8b17fe2abf21f8655c86a1... server: Original packet: [732] 16030302d70200005b03033931d27cade177766ce4637cf2d75e8b17fe2abf21... server: Filtered packet: [733] 16030302d80200005c03033931d27cade177766ce4637cf2d75e8b17fe2abf21... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/2 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d200a23466f663d717a89e901f2d2782ab6b09c7f86d99f4f57a71badcb... handshake new: [166] 03001d200a23466f663d717a89e901f2d2782ab6b09c7f86d99f4f57a71badcb... record old: [707] 02000057030149842a402c1b7a1e19e3c3c7c3d54c47908c9bf0c97caec958fd... record new: [707] 02000057030149842a402c1b7a1e19e3c3c7c3d54c47908c9bf0c97caec958fd... server: Original packet: [712] 16030102c302000057030149842a402c1b7a1e19e3c3c7c3d54c47908c9bf0c9... server: Filtered packet: [712] 16030102c302000057030149842a402c1b7a1e19e3c3c7c3d54c47908c9bf0c9... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/0 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d200a23466f663d717a89e901f2d2782ab6b09c7f86d99f4f57a71badcb... handshake new: [166] 03001d200a23466f663d717a89e901f2d2782ab6b09c7f86d99f4f57a71badcb... record old: [707] 0200005703024441f2d61cb1bf53cfdc57bf32a078b65d0fe24408c8ee499b5e... record new: [707] 0200005703024441f2d61cb1bf53cfdc57bf32a078b65d0fe24408c8ee499b5e... server: Original packet: [712] 16030202c30200005703024441f2d61cb1bf53cfdc57bf32a078b65d0fe24408... server: Filtered packet: [712] 16030202c30200005703024441f2d61cb1bf53cfdc57bf32a078b65d0fe24408... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/1 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d200a23466f663d717a89e901f2d2782ab6b09c7f86d99f4f57a71badcb... handshake new: [168] 03001d200a23466f663d717a89e901f2d2782ab6b09c7f86d99f4f57a71badcb... record old: [709] 0200005703038c85282d505b88a513e81a3f3f6d1fa99d77949b04ad96979edf... record new: [709] 0200005703038c85282d505b88a513e81a3f3f6d1fa99d77949b04ad96979edf... server: Original packet: [714] 16030302c50200005703038c85282d505b88a513e81a3f3f6d1fa99d77949b04... server: Filtered packet: [714] 16030302c50200005703038c85282d505b88a513e81a3f3f6d1fa99d77949b04... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/2 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/0 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/1 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/2 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103012d83520fa638606ca4d235ca54e033a5d83a4469cbb416a795b6... record new: [1184] 0200005103012d83520fa638606ca4d235ca54e033a5d83a4469cbb416a795b6... server: Original packet: [1189] 16030104a00200005103012d83520fa638606ca4d235ca54e033a5d83a4469cb... server: Filtered packet: [1189] 16030104a00200005103012d83520fa638606ca4d235ca54e033a5d83a4469cb... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/0 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103020fd3492736c05d836a26e46d2ee45e81d9aab962e6cc439abe6b... record new: [1184] 0200005103020fd3492736c05d836a26e46d2ee45e81d9aab962e6cc439abe6b... server: Original packet: [1189] 16030204a00200005103020fd3492736c05d836a26e46d2ee45e81d9aab962e6... server: Filtered packet: [1189] 16030204a00200005103020fd3492736c05d836a26e46d2ee45e81d9aab962e6... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/1 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303cf290807faeff77995b2892bec4cba50cdb98f4f5d9875250190... record new: [1186] 020000510303cf290807faeff77995b2892bec4cba50cdb98f4f5d9875250190... server: Original packet: [1191] 16030304a2020000510303cf290807faeff77995b2892bec4cba50cdb98f4f5d... server: Filtered packet: [1191] 16030304a2020000510303cf290807faeff77995b2892bec4cba50cdb98f4f5d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/2 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301e95dd8e6ca99ef3b6d1e278c406007aba79e0fd6273d46abe16a... record new: [1184] 020000510301e95dd8e6ca99ef3b6d1e278c406007aba79e0fd6273d46abe16a... server: Original packet: [1189] 16030104a0020000510301e95dd8e6ca99ef3b6d1e278c406007aba79e0fd627... server: Filtered packet: [1189] 16030104a0020000510301e95dd8e6ca99ef3b6d1e278c406007aba79e0fd627... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/0 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103024b7e080602e16d2212ba2b9002e465da75c1eefa12b7a76da1b8... record new: [1184] 0200005103024b7e080602e16d2212ba2b9002e465da75c1eefa12b7a76da1b8... server: Original packet: [1189] 16030204a00200005103024b7e080602e16d2212ba2b9002e465da75c1eefa12... server: Filtered packet: [1189] 16030204a00200005103024b7e080602e16d2212ba2b9002e465da75c1eefa12... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/1 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103032b61785f25f451bf47b15b9cdefdb642944bc489fd8edaa31f1a... record new: [1186] 0200005103032b61785f25f451bf47b15b9cdefdb642944bc489fd8edaa31f1a... server: Original packet: [1191] 16030304a20200005103032b61785f25f451bf47b15b9cdefdb642944bc489fd... server: Filtered packet: [1191] 16030304a20200005103032b61785f25f451bf47b15b9cdefdb642944bc489fd... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/2 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PadDheP/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [1184] 02000051030162445a14bae6a6c362ba645e548ffdb7ca689aa2dd35a6c35f39... record new: [1185] 02000051030162445a14bae6a6c362ba645e548ffdb7ca689aa2dd35a6c35f39... server: Original packet: [1189] 16030104a002000051030162445a14bae6a6c362ba645e548ffdb7ca689aa2dd... server: Filtered packet: [1190] 16030104a102000051030162445a14bae6a6c362ba645e548ffdb7ca689aa2dd... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.PadDheP/0 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PadDheP/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [1184] 020000510302ffc12bd3b8e53cffd940fc42686ab63fa5eb99c9a835469bd94a... record new: [1185] 020000510302ffc12bd3b8e53cffd940fc42686ab63fa5eb99c9a835469bd94a... server: Original packet: [1189] 16030204a0020000510302ffc12bd3b8e53cffd940fc42686ab63fa5eb99c9a8... server: Filtered packet: [1190] 16030204a1020000510302ffc12bd3b8e53cffd940fc42686ab63fa5eb99c9a8... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.PadDheP/1 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PadDheP/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [1186] 020000510303ba2223e00decc3887cb3091627970ed2b30b2e4aa94ad97259d5... record new: [1187] 020000510303ba2223e00decc3887cb3091627970ed2b30b2e4aa94ad97259d5... server: Original packet: [1191] 16030304a2020000510303ba2223e00decc3887cb3091627970ed2b30b2e4aa9... server: Filtered packet: [1192] 16030304a3020000510303ba2223e00decc3887cb3091627970ed2b30b2e4aa9... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.PadDheP/2 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/0 (2532 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/1 (32 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/2 (32 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 (64 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 (63 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/2 (62 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/2 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/0 (63 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/1 (63 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/2 (64 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/0 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/1 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/2 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [2251] 02000057030171ffae023166b3b37366b5db203205eb7227cd1f4c6144efaf5e... record new: [2251] 02000057030171ffae023166b3b37366b5db203205eb7227cd1f4c6144efaf5e... server: Original packet: [2256] 16030108cb02000057030171ffae023166b3b37366b5db203205eb7227cd1f4c... server: Filtered packet: [2256] 16030108cb02000057030171ffae023166b3b37366b5db203205eb7227cd1f4c... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 (18 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [584] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [2252] 0200005703022b11354d2f3a6b5981080f2bc688268a50fbfc1f2d2c8b874394... record new: [2251] 0200005703022b11354d2f3a6b5981080f2bc688268a50fbfc1f2d2c8b874394... server: Original packet: [2257] 16030208cc0200005703022b11354d2f3a6b5981080f2bc688268a50fbfc1f2d... server: Filtered packet: [2256] 16030208cb0200005703022b11354d2f3a6b5981080f2bc688268a50fbfc1f2d... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [585] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [585] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [2253] 02000057030392f76f01fb5e936a88dd76447980d9c4921523a2dd19d09dd003... record new: [2253] 02000057030392f76f01fb5e936a88dd76447980d9c4921523a2dd19d09dd003... server: Original packet: [2258] 16030308cd02000057030392f76f01fb5e936a88dd76447980d9c4921523a2dd... server: Filtered packet: [2258] 16030308cd02000057030392f76f01fb5e936a88dd76447980d9c4921523a2dd... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/2 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/0 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/1 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/2 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/2 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/0 (39 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/1 (40 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/2 (40 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 (45 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 (44 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/2 (44 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [115] 03010629ae3d4fd51db3a81644478186f92c46109478722632e9934c89be2cb9... handshake new: [101] 03010629ae3d4fd51db3a81644478186f92c46109478722632e9934c89be2cb9... record old: [119] 0100007303010629ae3d4fd51db3a81644478186f92c46109478722632e9934c... record new: [105] 0100006503010629ae3d4fd51db3a81644478186f92c46109478722632e9934c... client: Original packet: [124] 16030100770100007303010629ae3d4fd51db3a81644478186f92c4610947872... client: Filtered packet: [110] 16030100690100006503010629ae3d4fd51db3a81644478186f92c4610947872... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [115] 03020a5d23c29c78422b2d303fe68fb84690b0273c0c36eb34de043d81b5475f... handshake new: [101] 03020a5d23c29c78422b2d303fe68fb84690b0273c0c36eb34de043d81b5475f... record old: [119] 0100007303020a5d23c29c78422b2d303fe68fb84690b0273c0c36eb34de043d... record new: [105] 0100006503020a5d23c29c78422b2d303fe68fb84690b0273c0c36eb34de043d... client: Original packet: [124] 16030100770100007303020a5d23c29c78422b2d303fe68fb84690b0273c0c36... client: Filtered packet: [110] 16030100690100006503020a5d23c29c78422b2d303fe68fb84690b0273c0c36... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [177] 03038e419df40c8f2e2162b681acdedddd29fa35ce69ac8c9193925d19934e56... handshake new: [163] 03038e419df40c8f2e2162b681acdedddd29fa35ce69ac8c9193925d19934e56... record old: [181] 010000b103038e419df40c8f2e2162b681acdedddd29fa35ce69ac8c9193925d... record new: [167] 010000a303038e419df40c8f2e2162b681acdedddd29fa35ce69ac8c9193925d... client: Original packet: [186] 16030100b5010000b103038e419df40c8f2e2162b681acdedddd29fa35ce69ac... client: Filtered packet: [172] 16030100a7010000a303038e419df40c8f2e2162b681acdedddd29fa35ce69ac... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/2 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/0 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/1 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/2 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 (28 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 (28 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/2 (27 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d200a23466f663d717a89e901f2d2782ab6b09c7f86d99f4f57a71badcb... handshake new: [4] 03001d00 record old: [707] 020000570301fd64b59a3a46b4695856538e7bb006437a42e6836d5e89147191... record new: [545] 020000570301fd64b59a3a46b4695856538e7bb006437a42e6836d5e89147191... server: Original packet: [712] 16030102c3020000570301fd64b59a3a46b4695856538e7bb006437a42e6836d... server: Filtered packet: [550] 1603010221020000570301fd64b59a3a46b4695856538e7bb006437a42e6836d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d200a23466f663d717a89e901f2d2782ab6b09c7f86d99f4f57a71badcb... handshake new: [4] 03001d00 record old: [707] 020000570302e09c3424ba01c55ff5e08b9181bc737d7687cdc22528ed681466... record new: [545] 020000570302e09c3424ba01c55ff5e08b9181bc737d7687cdc22528ed681466... server: Original packet: [712] 16030202c3020000570302e09c3424ba01c55ff5e08b9181bc737d7687cdc225... server: Filtered packet: [550] 1603020221020000570302e09c3424ba01c55ff5e08b9181bc737d7687cdc225... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d200a23466f663d717a89e901f2d2782ab6b09c7f86d99f4f57a71badcb... handshake new: [4] 03001d00 record old: [709] 020000570303d07295679b8f54579943658205e716d125f5c91250c6f9de05ea... record new: [545] 020000570303d07295679b8f54579943658205e716d125f5c91250c6f9de05ea... server: Original packet: [714] 16030302c5020000570303d07295679b8f54579943658205e716d125f5c91250... server: Filtered packet: [550] 1603030221020000570303d07295679b8f54579943658205e716d125f5c91250... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/2 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 20e8de85214b7f395a6ead82f8096dbf478535d8b8dc4bc211e2ee54d9782a40... handshake new: [1] 00 record old: [37] 1000002120e8de85214b7f395a6ead82f8096dbf478535d8b8dc4bc211e2ee54... record new: [5] 1000000100 client: Original packet: [101] 16030100251000002120e8de85214b7f395a6ead82f8096dbf478535d8b8dc4b... client: Filtered packet: [69] 160301000510000001001403010001011603010030c944ea94865b69aeba362c... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 (21 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 208a1f4d934e18d2944c07879e2af3f26b2f7de7ac82f0a8f4c025f390a00bf4... handshake new: [1] 00 record old: [37] 10000021208a1f4d934e18d2944c07879e2af3f26b2f7de7ac82f0a8f4c025f3... record new: [5] 1000000100 client: Original packet: [117] 160302002510000021208a1f4d934e18d2944c07879e2af3f26b2f7de7ac82f0... client: Filtered packet: [85] 1603020005100000010014030200010116030200408fad659d0adf8b1806cde0... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 (21 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 205631da44bf6321cd13a90b3171d5d5c5808e8ee83576d4f50ee76aad88835b... handshake new: [1] 00 record old: [37] 10000021205631da44bf6321cd13a90b3171d5d5c5808e8ee83576d4f50ee76a... record new: [5] 1000000100 client: Original packet: [93] 160303002510000021205631da44bf6321cd13a90b3171d5d5c5808e8ee83576... client: Filtered packet: [61] 16030300051000000100140303000101160303002800000000000000007a130a... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/2 (21 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 (34 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 (34 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/2 (34 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/2 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 (34 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 (35 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/2 (34 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 (36 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 (36 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/2 (38 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 (29 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 (29 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/2 (28 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 (28 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 (29 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/2 (29 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 (34 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 (35 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/2 (35 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 (55 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 (56 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/2 (53 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 (28 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 (27 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/2 (28 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 0301ee3497cf378522181561c6d33016f19595930b1e81f254ec7ee2f4804249... handshake new: [86] 0301ee3497cf378522181561c6d33016f19595930b1e81f254ec7ee2f4804249... record old: [707] 020000570301ee3497cf378522181561c6d33016f19595930b1e81f254ec7ee2... record new: [706] 020000560301ee3497cf378522181561c6d33016f19595930b1e81f254ec7ee2... server: Original packet: [712] 16030102c3020000570301ee3497cf378522181561c6d33016f19595930b1e81... server: Filtered packet: [711] 16030102c2020000560301ee3497cf378522181561c6d33016f19595930b1e81... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/0 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 0302054f26d5e470d3f77d24310510799f4c4116118245eea39137669fe6b329... handshake new: [86] 0302054f26d5e470d3f77d24310510799f4c4116118245eea39137669fe6b329... record old: [707] 020000570302054f26d5e470d3f77d24310510799f4c4116118245eea3913766... record new: [706] 020000560302054f26d5e470d3f77d24310510799f4c4116118245eea3913766... server: Original packet: [712] 16030202c3020000570302054f26d5e470d3f77d24310510799f4c4116118245... server: Filtered packet: [711] 16030202c2020000560302054f26d5e470d3f77d24310510799f4c4116118245... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/1 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 03032fca6466dfafcd1fb389e99739ec80c05b1ab06dccc8501ba746324fa6ad... handshake new: [86] 03032fca6466dfafcd1fb389e99739ec80c05b1ab06dccc8501ba746324fa6ad... record old: [709] 0200005703032fca6466dfafcd1fb389e99739ec80c05b1ab06dccc8501ba746... record new: [708] 0200005603032fca6466dfafcd1fb389e99739ec80c05b1ab06dccc8501ba746... server: Original packet: [714] 16030302c50200005703032fca6466dfafcd1fb389e99739ec80c05b1ab06dcc... server: Filtered packet: [713] 16030302c40200005603032fca6466dfafcd1fb389e99739ec80c05b1ab06dcc... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/2 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/0 (28 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/1 (27 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/2 (27 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/0 (34 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/1 (34 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/2 (34 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/0 (56 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/1 (55 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/2 (57 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 (57 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 (56 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/2 (58 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 (70 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 (68 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/2 (67 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 Version: TLS 1.0 [ OK ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 (0 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 030296e14d6c96a1d94a0a7f4d55ebc7e6b2e0db1dac1b118b769940fac837b1... handshake new: [83] 030196e14d6c96a1d94a0a7f4d55ebc7e6b2e0db1dac1b118b769940fac837b1... record old: [87] 02000053030296e14d6c96a1d94a0a7f4d55ebc7e6b2e0db1dac1b118b769940... record new: [87] 02000053030196e14d6c96a1d94a0a7f4d55ebc7e6b2e0db1dac1b118b769940... server: Original packet: [167] 160302005702000053030296e14d6c96a1d94a0a7f4d55ebc7e6b2e0db1dac1b... server: Filtered packet: [167] 160302005702000053030196e14d6c96a1d94a0a7f4d55ebc7e6b2e0db1dac1b... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 (37 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 03033e2688497df8c3c2eee6c2972cc9874eecf5ae09e37f0c7991ac988a2ff4... handshake new: [83] 03023e2688497df8c3c2eee6c2972cc9874eecf5ae09e37f0c7991ac988a2ff4... record old: [87] 0200005303033e2688497df8c3c2eee6c2972cc9874eecf5ae09e37f0c7991ac... record new: [87] 0200005303023e2688497df8c3c2eee6c2972cc9874eecf5ae09e37f0c7991ac... server: Original packet: [167] 16030300570200005303033e2688497df8c3c2eee6c2972cc9874eecf5ae09e3... server: Filtered packet: [167] 16030300570200005303023e2688497df8c3c2eee6c2972cc9874eecf5ae09e3... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/2 (36 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/0 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/1 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/2 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/2 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/2 (6 ms) [----------] 135 tests from Pre13Stream/TlsConnectGenericPre13 (5996 ms total) [----------] 90 tests from Pre13Datagram/TlsConnectGenericPre13 [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [14] 14feff0000000000000004000101 record drop: [1] 01 server: Original packet: [91] 14feff000000000000000400010116feff00010000000000000040cb26caabbb... server: Filtered packet: [77] 16feff00010000000000000040cb26caabbb64ab0834e9c9862e80271521cc18... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (30 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [14] 14fefd0000000000000004000101 record drop: [1] 01 server: Original packet: [75] 14fefd000000000000000400010116fefd000100000000000000300001000000... server: Filtered packet: [61] 16fefd000100000000000000300001000000000000af6a3344c6997c34544b9e... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (32 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [14] 14feff0000000000000004000101 record drop: [1] 01 server: Original packet: [91] 14feff000000000000000400010116feff00010000000000000040d32cfbd2bc... server: Filtered packet: [77] 16feff00010000000000000040d32cfbd2bc7e17eb9ef19496295fbff7fe0e6c... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 (32 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [14] 14fefd0000000000000004000101 record drop: [1] 01 server: Original packet: [75] 14fefd000000000000000400010116fefd000100000000000000300001000000... server: Filtered packet: [61] 16fefd000100000000000000300001000000000000f3ac5abe853746f58ad4b7... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 (29 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/0 (30 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/1 (29 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 (33 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 (33 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] feff502a7db95931a13fa207963f8728f24a11bc129b09519db588c98180a572... handshake new: [92] feff502a7db95931a13fa207963f8728f24a11bc129b09519db588c98180a572... record old: [103] 0200005b000000000000005bfeff502a7db95931a13fa207963f8728f24a11bc... record new: [104] 0200005c000000000000005cfeff502a7db95931a13fa207963f8728f24a11bc... server: Original packet: [830] 16feff000000000000000000670200005b000000000000005bfeff502a7db959... server: Filtered packet: [831] 16feff000000000000000000680200005c000000000000005cfeff502a7db959... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/0 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] fefd046bc59a41307b39069f9971fd3831b09ab787a74d7908976697acf1849c... handshake new: [92] fefd046bc59a41307b39069f9971fd3831b09ab787a74d7908976697acf1849c... record old: [103] 0200005b000000000000005bfefd046bc59a41307b39069f9971fd3831b09ab7... record new: [104] 0200005c000000000000005cfefd046bc59a41307b39069f9971fd3831b09ab7... server: Original packet: [832] 16fefd000000000000000000670200005b000000000000005bfefd046bc59a41... server: Filtered packet: [833] 16fefd000000000000000000680200005c000000000000005cfefd046bc59a41... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/1 (13 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d200a23466f663d717a89e901f2d2782ab6b09c7f86d99f4f57a71badcb... handshake new: [166] 03001d200a23466f663d717a89e901f2d2782ab6b09c7f86d99f4f57a71badcb... record old: [178] 0c0000a600020000000000a603001d200a23466f663d717a89e901f2d2782ab6... record new: [178] 0c0000a600020000000000a603001d200a23466f663d717a89e901f2d2782ab6... server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feffef31b68f88... server: Filtered packet: [791] 16feff00000000000000000063020000570000000000000057feffef31b68f88... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/0 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d200a23466f663d717a89e901f2d2782ab6b09c7f86d99f4f57a71badcb... handshake new: [168] 03001d200a23466f663d717a89e901f2d2782ab6b09c7f86d99f4f57a71badcb... record old: [180] 0c0000a800020000000000a803001d200a23466f663d717a89e901f2d2782ab6... record new: [180] 0c0000a800020000000000a803001d200a23466f663d717a89e901f2d2782ab6... server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefde0ff5ba117... server: Filtered packet: [793] 16fefd00000000000000000063020000570000000000000057fefde0ff5ba117... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/1 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/0 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/1 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffb6ffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff774000dc0e... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff774000dc0e... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/0 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffb6ffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd21f2a0e4f8... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd21f2a0e4f8... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/1 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff903d090385... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff903d090385... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/0 (16 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd2b3f823f96... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd2b3f823f96... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/1 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a010100ffffffffffffffffadf85458a2bb4a9aaf... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffa92247e518... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feffa92247e518... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/0 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c010100ffffffffffffffffadf85458a2bb4a9aaf... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdf0b7ba1303... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefdf0b7ba1303... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/1 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/0 (31 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/1 (31 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 (65 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 (64 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 (6 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 (6 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/0 (64 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/1 (63 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/0 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/1 (6 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [584] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [596] 0c00024800020000000002480100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [595] 0c00024700020000000002470100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [634] 16feff000000000000000302540c00024800020000000002480100ffffffffff... server: Filtered packet: [633] 16feff000000000000000302530c00024700020000000002470100ffffffffff... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 (17 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [586] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [585] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [598] 0c00024a000200000000024a0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [597] 0c00024900020000000002490100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [636] 16fefd000000000000000302560c00024a000200000000024a0100ffffffffff... server: Filtered packet: [635] 16fefd000000000000000302550c00024900020000000002490100ffffffffff... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 (17 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/0 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/1 (17 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/0 (41 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/1 (39 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 (45 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 (45 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [112] feff6208c8018da80610f540aff97e6e2fc2743e6e0df0776b1812d99d4af0be... handshake new: [98] feff6208c8018da80610f540aff97e6e2fc2743e6e0df0776b1812d99d4af0be... record old: [124] 010000700000000000000070feff6208c8018da80610f540aff97e6e2fc2743e... record new: [110] 010000620000000000000062feff6208c8018da80610f540aff97e6e2fc2743e... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff6208c8018d... client: Filtered packet: [123] 16feff0000000000000000006e010000620000000000000062feff6208c8018d... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 (17 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [174] fefd88ec900468057255d6647e713e3c8e2eb91697fe8c05d581ceadda74f55e... handshake new: [160] fefd88ec900468057255d6647e713e3c8e2eb91697fe8c05d581ceadda74f55e... record old: [186] 010000ae00000000000000aefefd88ec900468057255d6647e713e3c8e2eb916... record new: [172] 010000a000000000000000a0fefd88ec900468057255d6647e713e3c8e2eb916... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd88ec900468... client: Filtered packet: [185] 16fefd000000000000000000ac010000a000000000000000a0fefd88ec900468... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 (16 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/0 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/1 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 (28 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 (28 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d200a23466f663d717a89e901f2d2782ab6b09c7f86d99f4f57a71badcb... handshake new: [4] 03001d00 record old: [178] 0c0000a600020000000000a603001d200a23466f663d717a89e901f2d2782ab6... record new: [16] 0c000004000200000000000403001d00 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff4aaf21ebf7... server: Filtered packet: [629] 16feff00000000000000000063020000570000000000000057feff4aaf21ebf7... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d200a23466f663d717a89e901f2d2782ab6b09c7f86d99f4f57a71badcb... handshake new: [4] 03001d00 record old: [180] 0c0000a800020000000000a803001d200a23466f663d717a89e901f2d2782ab6... record new: [16] 0c000004000200000000000403001d00 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd68265fa952... server: Filtered packet: [629] 16fefd00000000000000000063020000570000000000000057fefd68265fa952... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 20576bd4c4d13f6d09b0982d4b31b48cda33f8e12f2d05b48c37ad7990d22f29... handshake new: [1] 00 record old: [45] 10000021000100000000002120576bd4c4d13f6d09b0982d4b31b48cda33f8e1... record new: [13] 10000001000100000000000100 client: Original packet: [149] 16feff0000000000000001002d10000021000100000000002120576bd4c4d13f... client: Filtered packet: [117] 16feff0000000000000001000d1000000100010000000000010014feff000000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 (21 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 205ff176b3e89f32680b992b616a007ce7255d82e48b82a5ed32a96d62513d11... handshake new: [1] 00 record old: [45] 100000210001000000000021205ff176b3e89f32680b992b616a007ce7255d82... record new: [13] 10000001000100000000000100 client: Original packet: [133] 16fefd0000000000000001002d100000210001000000000021205ff176b3e89f... client: Filtered packet: [101] 16fefd0000000000000001000d1000000100010000000000010014fefd000000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 (21 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 (34 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 (34 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 (36 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 (34 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 (35 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 (36 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 (28 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 (28 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 (28 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 (28 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 (34 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 (33 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 (58 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 (56 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 (29 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 (27 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] feff9a102c1631af537d5e158c811a00043a8d26478133444746dfbe18912bb7... handshake new: [86] feff9a102c1631af537d5e158c811a00043a8d26478133444746dfbe18912bb7... record old: [99] 020000570000000000000057feff9a102c1631af537d5e158c811a00043a8d26... record new: [98] 020000560000000000000056feff9a102c1631af537d5e158c811a00043a8d26... server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff9a102c1631... server: Filtered packet: [790] 16feff00000000000000000062020000560000000000000056feff9a102c1631... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/0 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] fefddb62fc0ad3f8a869ccba0666ffb26ea015621c434b183aa6fce360a92d71... handshake new: [86] fefddb62fc0ad3f8a869ccba0666ffb26ea015621c434b183aa6fce360a92d71... record old: [99] 020000570000000000000057fefddb62fc0ad3f8a869ccba0666ffb26ea01562... record new: [98] 020000560000000000000056fefddb62fc0ad3f8a869ccba0666ffb26ea01562... server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefddb62fc0ad3... server: Filtered packet: [792] 16fefd00000000000000000062020000560000000000000056fefddb62fc0ad3... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/1 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/0 (29 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/1 (28 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/0 (34 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/1 (34 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/0 (55 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/1 (56 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 (56 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 (55 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 (69 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 (67 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 Version: DTLS 1.0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 (0 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] fefd7f106fb5c9976c62912b90ad5bb8ba149c454f85d24f4db346ee869d7971... handshake new: [83] feff7f106fb5c9976c62912b90ad5bb8ba149c454f85d24f4db346ee869d7971... record old: [95] 020000530000000000000053fefd7f106fb5c9976c62912b90ad5bb8ba149c45... record new: [95] 020000530000000000000053feff7f106fb5c9976c62912b90ad5bb8ba149c45... server: Original packet: [199] 16fefd0000000000000000005f020000530000000000000053fefd7f106fb5c9... server: Filtered packet: [199] 16fefd0000000000000000005f020000530000000000000053feff7f106fb5c9... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 (36 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/0 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/1 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 (6 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 (6 ms) [----------] 90 tests from Pre13Datagram/TlsConnectGenericPre13 (2359 ms total) [----------] 8 tests from Version12Plus/TlsConnectTls12Plus [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/0 (10 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/1 (2 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/2 (8 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/3 (3 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/0 (35 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/1 (28 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/2 (35 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/3 (27 ms) [----------] 8 tests from Version12Plus/TlsConnectTls12Plus (148 ms total) [----------] 2 tests from Pre12Stream/TlsConnectPre12 [ RUN ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 (29 ms) [ RUN ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/1 (29 ms) [----------] 2 tests from Pre12Stream/TlsConnectPre12 (58 ms total) [----------] 1 test from Pre12Datagram/TlsConnectPre12 [ RUN ] Pre12Datagram/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre12Datagram/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 (28 ms) [----------] 1 test from Pre12Datagram/TlsConnectPre12 (28 ms total) [----------] 60 tests from SignatureSchemeRsa/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (34 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (33 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (32 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (34 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/4 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/4 (33 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/5 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/5 (27 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/6 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/6 (27 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/7 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/7 (27 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/8 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/8 (27 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/9 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/9 (27 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/10 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/10 (33 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/11 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/11 (34 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/12 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/12 (35 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/13 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/13 (35 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/14 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/14 (35 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/15 (28 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/16 (28 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/17 (28 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/18 (28 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/19 (29 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (36 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (35 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (35 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (34 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/4 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/4 (35 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/5 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/5 (28 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/6 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/6 (29 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/7 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/7 (29 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/8 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/8 (28 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/9 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/9 (27 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/10 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/10 (34 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/11 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/11 (35 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/12 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/12 (35 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/13 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/13 (35 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/14 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/14 (35 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/15 (29 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/16 (28 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/17 (28 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/18 (28 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/19 (28 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (36 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (35 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (36 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (35 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/4 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/4 (34 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/5 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/5 (28 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/6 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/6 (28 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/7 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/7 (27 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/8 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/8 (27 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/9 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/9 (28 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/10 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/10 (36 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/11 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/11 (35 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/12 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/12 (36 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/13 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/13 (35 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/14 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/14 (34 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/15 (28 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/16 (28 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/17 (29 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/18 (29 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/19 (28 ms) [----------] 60 tests from SignatureSchemeRsa/TlsSignatureSchemeConfiguration (1883 ms total) [----------] 12 tests from SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (48 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (42 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (48 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (42 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (48 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (42 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (48 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (41 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (49 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (42 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (49 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (42 ms) [----------] 12 tests from SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration (541 ms total) [----------] 6 tests from SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (28 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (28 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (29 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (29 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (28 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (27 ms) [----------] 6 tests from SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration (169 ms total) [----------] 12 tests from SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (34 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (30 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (32 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (29 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (32 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (30 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (34 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (28 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (32 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (30 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (33 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (29 ms) [----------] 12 tests from SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration (374 ms total) [----------] 12 tests from SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (48 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (61 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (49 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (62 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (49 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (63 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (49 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (62 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (49 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (62 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (48 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (61 ms) [----------] 12 tests from SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration (665 ms total) [----------] 12 tests from SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (55 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (76 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (56 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (78 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (55 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (76 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (55 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (77 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (55 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (77 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (57 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (77 ms) [----------] 12 tests from SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration (795 ms total) [----------] 12 tests from SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (30 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (60 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (29 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (63 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (30 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (61 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (31 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (61 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (30 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (61 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (30 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (62 ms) [----------] 12 tests from SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration (548 ms total) [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 (30 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 (28 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 (15 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 (30 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 (15 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 (28 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 (13 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 (29 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 (27 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 (17 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 (34 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 (19 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 (35 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 (18 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 (34 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 (19 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 (36 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 (17 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 (34 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 (18 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 (36 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 (29 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 (28 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 (30 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 (28 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 (15 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 (29 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 (15 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 (28 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 (30 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 (28 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 (10 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 (29 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 (27 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 (12 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 (28 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 (15 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 (28 ms) [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest (1219 ms total) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 (45 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 (44 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 (29 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 (27 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 (44 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 (45 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 (30 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 (28 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 (16 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 (15 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 (0 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 (1 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 (35 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 (35 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 (16 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 (16 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 (0 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 (0 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 (35 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 (36 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 (44 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 (45 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 (30 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 (28 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 (44 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 (44 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 (30 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 (30 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 (10 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 (46 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 (45 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 (29 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 (28 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 (45 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 (45 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 (30 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 (29 ms) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest (1200 ms total) [----------] 72 tests from CipherSuiteAEAD/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 (29 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 (30 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 (27 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 (27 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 (30 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 (31 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 (30 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 (28 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 (30 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 (29 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 (29 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 (29 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12 (28 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15 (30 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16 (28 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17 (31 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 (34 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 (35 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 (35 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 (40 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 (39 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 (34 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 (36 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 (39 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 (35 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 (34 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 (36 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/12 (35 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/13 (39 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/14 (39 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/15 (34 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/16 (35 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/17 (38 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 (29 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 (30 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 (28 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 (27 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 (31 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 (31 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 (30 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 (28 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 (30 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 (29 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 (27 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/12 (28 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/13 (31 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/14 (31 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/15 (30 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/16 (28 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/17 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 (29 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 (30 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 (28 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 (27 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 (31 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 (29 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 (28 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 (31 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 (29 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 (29 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 (28 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/12 (29 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/13 (31 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/14 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/15 (30 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/16 (28 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/17 (31 ms) [----------] 72 tests from CipherSuiteAEAD/TlsCipherSuiteTest (2247 ms total) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 (33 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 (10 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 (29 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 (28 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 (32 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 (45 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 (44 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 (32 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 (29 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 (28 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 (31 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 (44 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 (45 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 (39 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 (16 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 (34 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 (37 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 (39 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 (17 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 (0 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 (0 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 (40 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 (16 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 (35 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 (36 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 (40 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 (17 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 (0 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 (0 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 (31 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 (10 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 (30 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 (29 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 (32 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 (10 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 (45 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 (46 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 (31 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 (10 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 (30 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 (28 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 (31 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 (10 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 (44 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 (45 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 (32 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 (29 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 (27 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 (31 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 (44 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 (45 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 (31 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 (29 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 (28 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 (32 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 (44 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 (45 ms) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest (1742 ms total) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 (34 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 (35 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 (35 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 (35 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 (34 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 (34 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 (35 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 (38 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 (37 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 (34 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 (34 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 (35 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 (35 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 (35 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 (31 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 (28 ms) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest (4333 ms total) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 (30 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 (29 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 (30 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 (28 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 (28 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 (28 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 (30 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 (30 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 (30 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 (28 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 (29 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 (27 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 (34 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 (35 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 (33 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 (37 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 (35 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 (34 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 (33 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 (33 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 (33 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 (35 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 (34 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 (35 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 (31 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 (30 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 (30 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 (28 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 (29 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 (29 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 (28 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 (29 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 (28 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 (27 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 (28 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 (28 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 (29 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 (29 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 (29 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 (28 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 (27 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 (27 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 (29 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 (29 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 (29 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 (28 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 (28 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 (28 ms) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest (2166 ms total) [----------] 960 tests from CipherSuiteTLS13/TlsCipherSuiteTest [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/0 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/1 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/2 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/3 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/4 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/5 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/6 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/7 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/8 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/9 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/10 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/11 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/12 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/13 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/14 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/15 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/16 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/17 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/18 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/19 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/20 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/21 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/22 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/23 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/24 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/25 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/26 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/27 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/28 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/29 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/30 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/31 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/32 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/33 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/34 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/35 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/36 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/37 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/38 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/39 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/40 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/41 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/42 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/43 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/44 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/45 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/46 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/47 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/48 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/49 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/50 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/51 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/52 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/53 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/54 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/55 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/56 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/57 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/58 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/59 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/60 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/61 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/62 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/63 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/64 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/65 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/66 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/67 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/68 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/69 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/70 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/71 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/72 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/73 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/74 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/75 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/76 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/77 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/78 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/79 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/80 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/81 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/82 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/83 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/84 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/85 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/86 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/87 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/88 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/89 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/90 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/91 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/92 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/93 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/94 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/95 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/96 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/97 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/98 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/99 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/100 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/101 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/102 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/103 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/104 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/105 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/106 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/107 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/108 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/109 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/110 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/111 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/112 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/113 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/114 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/115 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/116 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/117 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/118 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/119 (79 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/120 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/121 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/122 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/123 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/124 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/125 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/126 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/127 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/128 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/129 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/130 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/131 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/132 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/133 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/134 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/135 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/136 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/137 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/138 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/139 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/140 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/141 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/142 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/143 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/144 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/145 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/146 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/147 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/148 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/149 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/150 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/151 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/152 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/153 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/154 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/155 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/156 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/157 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/158 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/159 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/160 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/161 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/162 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/163 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/164 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/165 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/166 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/167 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/168 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/169 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/170 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/171 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/172 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/173 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/174 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/175 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/176 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/177 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/178 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/179 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/180 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/181 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/182 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/183 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/184 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/185 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/186 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/187 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/188 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/189 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/190 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/191 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/192 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/193 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/194 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/195 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/196 (79 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/197 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/198 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/199 (79 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/200 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/201 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/202 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/203 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/204 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/205 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/206 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/207 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/208 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/209 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/210 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/211 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/212 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/213 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/214 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/215 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/216 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/217 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/218 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/219 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/220 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/221 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/222 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/223 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/224 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/225 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/226 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/227 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/228 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/229 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/230 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/231 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/232 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/233 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/234 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/235 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/236 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/237 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/238 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/239 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/0 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/1 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/2 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/3 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/4 (103 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/5 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/6 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/7 (86 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/8 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/9 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/10 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/11 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/12 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/13 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/14 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/15 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/16 (102 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/17 (102 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/18 (102 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/19 (98 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/20 (129 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/21 (99 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/22 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/23 (117 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/24 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/25 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/26 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/27 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/28 (95 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/29 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/30 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/31 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/32 (128 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/33 (127 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/34 (128 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/35 (127 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/36 (160 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/37 (129 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/38 (128 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/39 (142 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/40 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/41 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/42 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/43 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/44 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/45 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/46 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/47 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/48 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/49 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/50 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/51 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/52 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/53 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/54 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/55 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/56 (102 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/57 (97 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/58 (98 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/59 (96 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/60 (129 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/61 (98 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/62 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/63 (115 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/64 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/65 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/66 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/67 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/68 (91 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/69 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/70 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/71 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/72 (128 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/73 (129 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/74 (127 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/75 (125 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/76 (160 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/77 (128 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/78 (129 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/79 (142 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/80 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/81 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/82 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/83 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/84 (99 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/85 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/86 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/87 (84 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/88 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/89 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/90 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/91 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/92 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/93 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/94 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/95 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/96 (99 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/97 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/98 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/99 (96 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/100 (131 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/101 (97 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/102 (98 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/103 (116 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/104 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/105 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/106 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/107 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/108 (93 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/109 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/110 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/111 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/112 (123 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/113 (122 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/114 (123 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/115 (120 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/116 (153 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/117 (126 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/118 (127 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/119 (145 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/120 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/121 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/122 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/123 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/124 (98 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/125 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/126 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/127 (85 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/128 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/129 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/130 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/131 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/132 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/133 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/134 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/135 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/136 (97 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/137 (98 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/138 (98 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/139 (97 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/140 (126 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/141 (98 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/142 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/143 (114 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/144 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/145 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/146 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/147 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/148 (95 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/149 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/150 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/151 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/152 (126 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/153 (128 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/154 (129 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/155 (124 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/156 (158 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/157 (126 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/158 (127 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/159 (143 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/160 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/161 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/162 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/163 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/164 (98 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/165 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/166 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/167 (85 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/168 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/169 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/170 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/171 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/172 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/173 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/174 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/175 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/176 (98 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/177 (99 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/178 (102 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/179 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/180 (128 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/181 (99 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/182 (98 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/183 (115 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/184 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/185 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/186 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/187 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/188 (93 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/189 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/190 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/191 (79 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/192 (128 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/193 (126 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/194 (128 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/195 (126 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/196 (158 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/197 (127 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/198 (128 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/199 (142 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/200 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/201 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/202 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/203 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/204 (99 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/205 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/206 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/207 (86 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/208 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/209 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/210 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/211 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/212 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/213 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/214 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/215 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/216 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/217 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/218 (102 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/219 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/220 (134 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/221 (102 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/222 (103 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/223 (117 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/224 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/225 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/226 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/227 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/228 (99 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/229 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/230 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/231 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/232 (129 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/233 (125 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/234 (123 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/235 (121 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/236 (149 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/237 (121 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/238 (122 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/239 (136 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/0 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/1 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/2 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/3 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/4 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/5 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/6 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/7 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/8 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/9 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/10 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/11 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/12 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/13 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/14 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/15 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/16 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/17 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/18 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/19 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/20 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/21 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/22 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/23 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/24 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/25 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/26 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/27 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/28 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/29 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/30 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/31 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/32 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/33 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/34 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/35 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/36 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/37 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/38 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/39 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/40 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/41 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/42 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/43 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/44 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/45 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/46 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/47 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/48 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/49 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/50 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/51 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/52 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/53 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/54 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/55 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/56 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/57 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/58 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/59 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/60 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/61 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/62 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/63 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/64 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/65 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/66 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/67 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/68 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/69 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/70 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/71 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/72 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/73 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/74 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/75 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/76 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/77 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/78 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/79 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/80 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/81 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/82 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/83 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/84 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/85 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/86 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/87 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/88 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/89 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/90 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/91 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/92 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/93 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/94 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/95 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/96 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/97 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/98 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/99 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/100 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/101 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/102 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/103 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/104 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/105 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/106 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/107 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/108 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/109 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/110 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/111 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/112 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/113 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/114 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/115 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/116 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/117 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/118 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/119 (79 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/120 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/121 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/122 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/123 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/124 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/125 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/126 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/127 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/128 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/129 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/130 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/131 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/132 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/133 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/134 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/135 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/136 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/137 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/138 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/139 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/140 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/141 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/142 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/143 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/144 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/145 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/146 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/147 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/148 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/149 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/150 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/151 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/152 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/153 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/154 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/155 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/156 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/157 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/158 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/159 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/160 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/161 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/162 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/163 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/164 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/165 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/166 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/167 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/168 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/169 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/170 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/171 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/172 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/173 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/174 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/175 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/176 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/177 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/178 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/179 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/180 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/181 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/182 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/183 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/184 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/185 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/186 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/187 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/188 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/189 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/190 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/191 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/192 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/193 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/194 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/195 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/196 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/197 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/198 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/199 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/200 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/201 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/202 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/203 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/204 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/205 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/206 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/207 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/208 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/209 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/210 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/211 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/212 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/213 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/214 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/215 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/216 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/217 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/218 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/219 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/220 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/221 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/222 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/223 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/224 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/225 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/226 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/227 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/228 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/229 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/230 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/231 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/232 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/233 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/234 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/235 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/236 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/237 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/238 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/239 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/0 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/1 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/2 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/3 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/4 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/5 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/6 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/7 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/8 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/9 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/10 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/11 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/12 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/13 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/14 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/15 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/16 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/17 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/18 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/19 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/20 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/21 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/22 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/23 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/24 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/25 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/26 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/27 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/28 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/29 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/30 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/31 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/32 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/33 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/34 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/35 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/36 (79 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/37 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/38 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/39 (79 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/40 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/41 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/42 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/43 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/44 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/45 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/46 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/47 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/48 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/49 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/50 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/51 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/52 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/53 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/54 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/55 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/56 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/57 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/58 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/59 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/60 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/61 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/62 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/63 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/64 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/65 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/66 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/67 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/68 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/69 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/70 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/71 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/72 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/73 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/74 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/75 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/76 (74 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/77 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/78 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/79 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/80 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/81 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/82 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/83 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/84 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/85 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/86 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/87 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/88 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/89 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/90 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/91 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/92 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/93 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/94 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/95 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/96 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/97 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/98 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/99 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/100 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/101 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/102 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/103 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/104 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/105 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/106 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/107 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/108 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/109 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/110 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/111 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/112 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/113 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/114 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/115 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/116 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/117 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/118 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/119 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/120 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/121 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/122 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/123 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/124 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/125 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/126 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/127 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/128 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/129 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/130 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/131 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/132 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/133 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/134 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/135 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/136 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/137 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/138 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/139 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/140 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/141 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/142 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/143 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/144 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/145 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/146 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/147 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/148 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/149 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/150 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/151 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/152 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/153 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/154 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/155 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/156 (79 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/157 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/158 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/159 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/160 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/161 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/162 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/163 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/164 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/165 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/166 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/167 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/168 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/169 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/170 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/171 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/172 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/173 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/174 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/175 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/176 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/177 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/178 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/179 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/180 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/181 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/182 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/183 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/184 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/185 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/186 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/187 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/188 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/189 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/190 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/191 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/192 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/193 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/194 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/195 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/196 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/197 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/198 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/199 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/200 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/201 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/202 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/203 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/204 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/205 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/206 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/207 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/208 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/209 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/210 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/211 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/212 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/213 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/214 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/215 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/216 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/217 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/218 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/219 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/220 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/221 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/222 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/223 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/224 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/225 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/226 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/227 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/228 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/229 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/230 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/231 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/232 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/233 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/234 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/235 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/236 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/237 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/238 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/239 (77 ms) [----------] 960 tests from CipherSuiteTLS13/TlsCipherSuiteTest (50980 ms total) [----------] 72 tests from CipherSuiteTLS13AllGroups/TlsCipherSuiteTest [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/0 (47 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/1 (29 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/2 (63 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/3 (77 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/4 (46 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/5 (77 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/6 (117 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/7 (231 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/8 (553 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/9 (49 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/10 (30 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/11 (62 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/12 (77 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/13 (46 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/14 (76 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/15 (116 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/16 (229 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/17 (550 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/0 (94 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/1 (60 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/2 (120 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/3 (148 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/4 (87 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/5 (151 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/6 (234 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/7 (463 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/8 (1121 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/9 (98 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/10 (64 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/11 (126 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/12 (157 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/13 (93 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/14 (155 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/15 (235 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/16 (465 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/17 (1116 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/0 (48 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/1 (31 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/2 (63 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/3 (78 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/4 (47 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/5 (78 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/6 (118 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/7 (232 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/8 (562 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/9 (49 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/10 (32 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/11 (65 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/12 (80 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/13 (46 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/14 (77 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/15 (119 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/16 (229 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/17 (548 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/0 (45 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/1 (29 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/2 (59 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/3 (73 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/4 (42 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/5 (74 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/6 (114 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/7 (228 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/8 (559 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/9 (48 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/10 (32 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/11 (64 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/12 (78 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/13 (45 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/14 (78 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/15 (117 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/16 (233 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/17 (561 ms) [----------] 72 tests from CipherSuiteTLS13AllGroups/TlsCipherSuiteTest (12449 ms total) [----------] 8 tests from TestSecurityStatus/SecurityStatusTest [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 (28 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 (9 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 (28 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 (9 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 (10 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 (9 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 (10 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/7 (28 ms) [----------] 8 tests from TestSecurityStatus/SecurityStatusTest (131 ms total) [----------] 72 tests from DamageYStream/TlsDamageDHYTest [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301f3e5ab2acff6c6a0ea565c5f5269a4650b42de7663a508908759... record new: [1184] 020000510301f3e5ab2acff6c6a0ea565c5f5269a4650b42de7663a508908759... server: Original packet: [1189] 16030104a0020000510301f3e5ab2acff6c6a0ea565c5f5269a4650b42de7663... server: Filtered packet: [1189] 16030104a0020000510301f3e5ab2acff6c6a0ea565c5f5269a4650b42de7663... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301acb691ca82eb091db1eb094ddda3ebd694f25a68fd0079613e2a... record new: [1184] 020000510301acb691ca82eb091db1eb094ddda3ebd694f25a68fd0079613e2a... server: Original packet: [1189] 16030104a0020000510301acb691ca82eb091db1eb094ddda3ebd694f25a68fd... server: Filtered packet: [1189] 16030104a0020000510301acb691ca82eb091db1eb094ddda3ebd694f25a68fd... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301c012de4afdba95babbdc75dc10373aa584c1290464ffd6062c46... record new: [1184] 020000510301c012de4afdba95babbdc75dc10373aa584c1290464ffd6062c46... server: Original packet: [1189] 16030104a0020000510301c012de4afdba95babbdc75dc10373aa584c1290464... server: Filtered packet: [1189] 16030104a0020000510301c012de4afdba95babbdc75dc10373aa584c1290464... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301fb0facde491da3354f471fb0e69ce297e68eb9821765e6fffaeb... record new: [1184] 020000510301fb0facde491da3354f471fb0e69ce297e68eb9821765e6fffaeb... server: Original packet: [1189] 16030104a0020000510301fb0facde491da3354f471fb0e69ce297e68eb98217... server: Filtered packet: [1189] 16030104a0020000510301fb0facde491da3354f471fb0e69ce297e68eb98217... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103016ae15569c917bcb5015e514a7b01258464cfc07cf2cec59c62f6... record new: [1184] 0200005103016ae15569c917bcb5015e514a7b01258464cfc07cf2cec59c62f6... server: Original packet: [1189] 16030104a00200005103016ae15569c917bcb5015e514a7b01258464cfc07cf2... server: Filtered packet: [1189] 16030104a00200005103016ae15569c917bcb5015e514a7b01258464cfc07cf2... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103017a3c1b75953a587185e9f49fb4057a6c8ec45f9bfc9f4dda0b80... record new: [1184] 0200005103017a3c1b75953a587185e9f49fb4057a6c8ec45f9bfc9f4dda0b80... server: Original packet: [1189] 16030104a00200005103017a3c1b75953a587185e9f49fb4057a6c8ec45f9bfc... server: Filtered packet: [1189] 16030104a00200005103017a3c1b75953a587185e9f49fb4057a6c8ec45f9bfc... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030146953ffd8212a1a772c125eaa762cd047a98bac2c435b9616789... record new: [1184] 02000051030146953ffd8212a1a772c125eaa762cd047a98bac2c435b9616789... server: Original packet: [1189] 16030104a002000051030146953ffd8212a1a772c125eaa762cd047a98bac2c4... server: Filtered packet: [1189] 16030104a002000051030146953ffd8212a1a772c125eaa762cd047a98bac2c4... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030145ff6ac3c355ef21ae94474f9cbc94cee12843da921a9d461498... record new: [1184] 02000051030145ff6ac3c355ef21ae94474f9cbc94cee12843da921a9d461498... server: Original packet: [1189] 16030104a002000051030145ff6ac3c355ef21ae94474f9cbc94cee12843da92... server: Filtered packet: [1189] 16030104a002000051030145ff6ac3c355ef21ae94474f9cbc94cee12843da92... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 (13 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030168676597caac415de3274f0a11b81a04e5028abfe52d0572b720... record new: [1185] 02000051030168676597caac415de3274f0a11b81a04e5028abfe52d0572b720... server: Original packet: [1189] 16030104a002000051030168676597caac415de3274f0a11b81a04e5028abfe5... server: Filtered packet: [1190] 16030104a102000051030168676597caac415de3274f0a11b81a04e5028abfe5... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301688cf1bd5e1603eb233af4f4534dc7693079169843cc3b7575e7... record new: [1185] 020000510301688cf1bd5e1603eb233af4f4534dc7693079169843cc3b7575e7... server: Original packet: [1189] 16030104a0020000510301688cf1bd5e1603eb233af4f4534dc7693079169843... server: Filtered packet: [1190] 16030104a1020000510301688cf1bd5e1603eb233af4f4534dc7693079169843... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301de722d6857075c957f0a0e9de6d2a475a9717c3d62722939e259... record new: [1185] 020000510301de722d6857075c957f0a0e9de6d2a475a9717c3d62722939e259... server: Original packet: [1189] 16030104a0020000510301de722d6857075c957f0a0e9de6d2a475a9717c3d62... server: Filtered packet: [1190] 16030104a1020000510301de722d6857075c957f0a0e9de6d2a475a9717c3d62... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030139961730a3ab4d568a1ebb4298016eb7bb14cae52bed8fa937f3... record new: [1185] 02000051030139961730a3ab4d568a1ebb4298016eb7bb14cae52bed8fa937f3... server: Original packet: [1189] 16030104a002000051030139961730a3ab4d568a1ebb4298016eb7bb14cae52b... server: Filtered packet: [1190] 16030104a102000051030139961730a3ab4d568a1ebb4298016eb7bb14cae52b... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030267ba7e00807d7e3c77eab82ceb1cd5f537a1e6bffc0663152d27... record new: [1184] 02000051030267ba7e00807d7e3c77eab82ceb1cd5f537a1e6bffc0663152d27... server: Original packet: [1189] 16030204a002000051030267ba7e00807d7e3c77eab82ceb1cd5f537a1e6bffc... server: Filtered packet: [1189] 16030204a002000051030267ba7e00807d7e3c77eab82ceb1cd5f537a1e6bffc... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302527b8a0a5c312f4c16be7359b72b0b179858654c927040cab7f9... record new: [1184] 020000510302527b8a0a5c312f4c16be7359b72b0b179858654c927040cab7f9... server: Original packet: [1189] 16030204a0020000510302527b8a0a5c312f4c16be7359b72b0b179858654c92... server: Filtered packet: [1189] 16030204a0020000510302527b8a0a5c312f4c16be7359b72b0b179858654c92... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030279b82aa1785a4c8e3626f7d9f65c9df533c13fb2d5a8d687a59e... record new: [1184] 02000051030279b82aa1785a4c8e3626f7d9f65c9df533c13fb2d5a8d687a59e... server: Original packet: [1189] 16030204a002000051030279b82aa1785a4c8e3626f7d9f65c9df533c13fb2d5... server: Filtered packet: [1189] 16030204a002000051030279b82aa1785a4c8e3626f7d9f65c9df533c13fb2d5... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103027c9faa51fc2121d54f21b4b5038f37fad24bdb8d0e70bfb787e5... record new: [1184] 0200005103027c9faa51fc2121d54f21b4b5038f37fad24bdb8d0e70bfb787e5... server: Original packet: [1189] 16030204a00200005103027c9faa51fc2121d54f21b4b5038f37fad24bdb8d0e... server: Filtered packet: [1189] 16030204a00200005103027c9faa51fc2121d54f21b4b5038f37fad24bdb8d0e... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030292b9729426dae5c4175754fb4e82517de758ed78a35fbaea24e0... record new: [1184] 02000051030292b9729426dae5c4175754fb4e82517de758ed78a35fbaea24e0... server: Original packet: [1189] 16030204a002000051030292b9729426dae5c4175754fb4e82517de758ed78a3... server: Filtered packet: [1189] 16030204a002000051030292b9729426dae5c4175754fb4e82517de758ed78a3... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302e7ce352ee0df390a43e84125b4a74b106beb903c831a1bfb664a... record new: [1184] 020000510302e7ce352ee0df390a43e84125b4a74b106beb903c831a1bfb664a... server: Original packet: [1189] 16030204a0020000510302e7ce352ee0df390a43e84125b4a74b106beb903c83... server: Filtered packet: [1189] 16030204a0020000510302e7ce352ee0df390a43e84125b4a74b106beb903c83... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302f2fa460311d81b52c2881e5837004db5a3e09bdacc3b993d5619... record new: [1184] 020000510302f2fa460311d81b52c2881e5837004db5a3e09bdacc3b993d5619... server: Original packet: [1189] 16030204a0020000510302f2fa460311d81b52c2881e5837004db5a3e09bdacc... server: Filtered packet: [1189] 16030204a0020000510302f2fa460311d81b52c2881e5837004db5a3e09bdacc... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103021115756bf23f9d345a1ad7fccc55c675bcdec8b3100dbe2491e2... record new: [1184] 0200005103021115756bf23f9d345a1ad7fccc55c675bcdec8b3100dbe2491e2... server: Original packet: [1189] 16030204a00200005103021115756bf23f9d345a1ad7fccc55c675bcdec8b310... server: Filtered packet: [1189] 16030204a00200005103021115756bf23f9d345a1ad7fccc55c675bcdec8b310... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302445704171b9f50fada1cbb83411a05ae33bef5a5db8708e5f6c8... record new: [1185] 020000510302445704171b9f50fada1cbb83411a05ae33bef5a5db8708e5f6c8... server: Original packet: [1189] 16030204a0020000510302445704171b9f50fada1cbb83411a05ae33bef5a5db... server: Filtered packet: [1190] 16030204a1020000510302445704171b9f50fada1cbb83411a05ae33bef5a5db... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030224d57afb04c985dcab6b8cd2c3e5da16c34404dd1f8e7035c4ee... record new: [1185] 02000051030224d57afb04c985dcab6b8cd2c3e5da16c34404dd1f8e7035c4ee... server: Original packet: [1189] 16030204a002000051030224d57afb04c985dcab6b8cd2c3e5da16c34404dd1f... server: Filtered packet: [1190] 16030204a102000051030224d57afb04c985dcab6b8cd2c3e5da16c34404dd1f... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103022b5e3ed409b0ac7c4f83af0fa14fe89d87b3c3bfc54fb3cafe90... record new: [1185] 0200005103022b5e3ed409b0ac7c4f83af0fa14fe89d87b3c3bfc54fb3cafe90... server: Original packet: [1189] 16030204a00200005103022b5e3ed409b0ac7c4f83af0fa14fe89d87b3c3bfc5... server: Filtered packet: [1190] 16030204a10200005103022b5e3ed409b0ac7c4f83af0fa14fe89d87b3c3bfc5... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302bfa6571bbec777bd69fa0b60abb307af9d0885a52114112d9b8b... record new: [1185] 020000510302bfa6571bbec777bd69fa0b60abb307af9d0885a52114112d9b8b... server: Original packet: [1189] 16030204a0020000510302bfa6571bbec777bd69fa0b60abb307af9d0885a521... server: Filtered packet: [1190] 16030204a1020000510302bfa6571bbec777bd69fa0b60abb307af9d0885a521... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103030f4531dcbda5f0d7b305290eadb022e87d80a605ff6ecf7af497... record new: [1186] 0200005103030f4531dcbda5f0d7b305290eadb022e87d80a605ff6ecf7af497... server: Original packet: [1191] 16030304a20200005103030f4531dcbda5f0d7b305290eadb022e87d80a605ff... server: Filtered packet: [1191] 16030304a20200005103030f4531dcbda5f0d7b305290eadb022e87d80a605ff... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303a064a9c2286c0c7fd340588e520bd38fbd91e72dba343dfa4a03... record new: [1186] 020000510303a064a9c2286c0c7fd340588e520bd38fbd91e72dba343dfa4a03... server: Original packet: [1191] 16030304a2020000510303a064a9c2286c0c7fd340588e520bd38fbd91e72dba... server: Filtered packet: [1191] 16030304a2020000510303a064a9c2286c0c7fd340588e520bd38fbd91e72dba... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103038277cb08cf76b0b53ae5d7aabe94a67ae76536611d8d1516f743... record new: [1186] 0200005103038277cb08cf76b0b53ae5d7aabe94a67ae76536611d8d1516f743... server: Original packet: [1191] 16030304a20200005103038277cb08cf76b0b53ae5d7aabe94a67ae76536611d... server: Filtered packet: [1191] 16030304a20200005103038277cb08cf76b0b53ae5d7aabe94a67ae76536611d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103039efb885375f6bec01130d43a1edd5e8cfa3225cf330c6098ed6b... record new: [1186] 0200005103039efb885375f6bec01130d43a1edd5e8cfa3225cf330c6098ed6b... server: Original packet: [1191] 16030304a20200005103039efb885375f6bec01130d43a1edd5e8cfa3225cf33... server: Filtered packet: [1191] 16030304a20200005103039efb885375f6bec01130d43a1edd5e8cfa3225cf33... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303d9d889a0e98d4db371b5c4ec10704001904e541e21837392d697... record new: [1186] 020000510303d9d889a0e98d4db371b5c4ec10704001904e541e21837392d697... server: Original packet: [1191] 16030304a2020000510303d9d889a0e98d4db371b5c4ec10704001904e541e21... server: Filtered packet: [1191] 16030304a2020000510303d9d889a0e98d4db371b5c4ec10704001904e541e21... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103037664b4afa536d5f184f1367e2242a7dcbe20cc77df6aaa5229c5... record new: [1186] 0200005103037664b4afa536d5f184f1367e2242a7dcbe20cc77df6aaa5229c5... server: Original packet: [1191] 16030304a20200005103037664b4afa536d5f184f1367e2242a7dcbe20cc77df... server: Filtered packet: [1191] 16030304a20200005103037664b4afa536d5f184f1367e2242a7dcbe20cc77df... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103036703baf1d67c3b473429a918ad1d6ef1755057f2be14e4758cb5... record new: [1186] 0200005103036703baf1d67c3b473429a918ad1d6ef1755057f2be14e4758cb5... server: Original packet: [1191] 16030304a20200005103036703baf1d67c3b473429a918ad1d6ef1755057f2be... server: Filtered packet: [1191] 16030304a20200005103036703baf1d67c3b473429a918ad1d6ef1755057f2be... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303716abaa1e99162396a0d0c7a3113175e745338b8061d0b181c19... record new: [1186] 020000510303716abaa1e99162396a0d0c7a3113175e745338b8061d0b181c19... server: Original packet: [1191] 16030304a2020000510303716abaa1e99162396a0d0c7a3113175e745338b806... server: Filtered packet: [1191] 16030304a2020000510303716abaa1e99162396a0d0c7a3113175e745338b806... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030386aa61123d34a8a2178f85d9ed957a55103d2a7513914b5014f9... record new: [1187] 02000051030386aa61123d34a8a2178f85d9ed957a55103d2a7513914b5014f9... server: Original packet: [1191] 16030304a202000051030386aa61123d34a8a2178f85d9ed957a55103d2a7513... server: Filtered packet: [1192] 16030304a302000051030386aa61123d34a8a2178f85d9ed957a55103d2a7513... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303c2cbf024faddc3f834263cc5c7ffaf7541a9467adfc1e9422aa5... record new: [1187] 020000510303c2cbf024faddc3f834263cc5c7ffaf7541a9467adfc1e9422aa5... server: Original packet: [1191] 16030304a2020000510303c2cbf024faddc3f834263cc5c7ffaf7541a9467adf... server: Filtered packet: [1192] 16030304a3020000510303c2cbf024faddc3f834263cc5c7ffaf7541a9467adf... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103038af5f39337e256383a72f2809754236f4226f0f29a64530a111e... record new: [1187] 0200005103038af5f39337e256383a72f2809754236f4226f0f29a64530a111e... server: Original packet: [1191] 16030304a20200005103038af5f39337e256383a72f2809754236f4226f0f29a... server: Filtered packet: [1192] 16030304a30200005103038af5f39337e256383a72f2809754236f4226f0f29a... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303a665f99b7d43890144a1de90a75c8924f8c8d22b2d1d1471ba56... record new: [1187] 020000510303a665f99b7d43890144a1de90a75c8924f8c8d22b2d1d1471ba56... server: Original packet: [1191] 16030304a2020000510303a665f99b7d43890144a1de90a75c8924f8c8d22b2d... server: Filtered packet: [1192] 16030304a3020000510303a665f99b7d43890144a1de90a75c8924f8c8d22b2d... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c9bc7ad4690b957b6b6e0c5a4ccde121ac670f0143cd4147b7b39d8095bf... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100c9bc7ad4690b957b6b6e0c5a4ccde121ac670f0143cd4147b7b3... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100c9bc7ad4690b957b6b6e0c5a4ccde121ac670f0143... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 (28 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100559c4001d87c0ddfb9b2e9eb234246245d4afdbe1c1051e3722d1d928813... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100559c4001d87c0ddfb9b2e9eb234246245d4afdbe1c1051e3722d... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100559c4001d87c0ddfb9b2e9eb234246245d4afdbe1c... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 (26 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100809b6cfb0ee71a3681ee5e932238fd2f4e6e3dceb59c58b0c87a7d5465b7... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100809b6cfb0ee71a3681ee5e932238fd2f4e6e3dceb59c58b0c87a... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100809b6cfb0ee71a3681ee5e932238fd2f4e6e3dceb5... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 (28 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010085a7ca2f9b3fa0b4311eaa80c4a71fd17c614c19a5b759c5d72844391f2b... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010085a7ca2f9b3fa0b4311eaa80c4a71fd17c614c19a5b759c5d728... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 160301010610000102010085a7ca2f9b3fa0b4311eaa80c4a71fd17c614c19a5... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 (26 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f9fc4874da5e0611cbc4e9adb7ef578a2fe04582075e274bcfec06d05c0c... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100f9fc4874da5e0611cbc4e9adb7ef578a2fe04582075e274bcfec... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 1603010106100001020100f9fc4874da5e0611cbc4e9adb7ef578a2fe0458207... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 (27 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010055c6b79aaa59902b6638009bec5ac31ca470b9394c86d58a54fc8caa89aa... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 10000102010055c6b79aaa59902b6638009bec5ac31ca470b9394c86d58a54fc... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 160301010610000102010055c6b79aaa59902b6638009bec5ac31ca470b9394c... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 (27 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010046ff6de9f47977de616d0b077f997a4ca7957c846740b1e4eedb39b61937... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 10000102010046ff6de9f47977de616d0b077f997a4ca7957c846740b1e4eedb... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 160301010610000102010046ff6de9f47977de616d0b077f997a4ca7957c8467... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 (27 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002fd3617c058f6ad74a7e843a8937654e049ee78626410e35ed0f975b4413... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201002fd3617c058f6ad74a7e843a8937654e049ee78626410e35ed0f... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 16030101061000010201002fd3617c058f6ad74a7e843a8937654e049ee78626... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 (26 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010085fb07ff2d2d209f7fedd58ccf852f98aa6bb8941e3656fa980112f6aa9f... handshake new: [259] 01010185fb07ff2d2d209f7fedd58ccf852f98aa6bb8941e3656fa980112f6aa... record old: [262] 10000102010085fb07ff2d2d209f7fedd58ccf852f98aa6bb8941e3656fa9801... record new: [263] 1000010301010185fb07ff2d2d209f7fedd58ccf852f98aa6bb8941e3656fa98... client: Original packet: [326] 160301010610000102010085fb07ff2d2d209f7fedd58ccf852f98aa6bb8941e... client: Filtered packet: [327] 16030101071000010301010185fb07ff2d2d209f7fedd58ccf852f98aa6bb894... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 (26 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002192f5c7e2874f5f3707ac57ffa9c0b83915c0db7c5d5b6a98a781ab5540... handshake new: [259] 0101012192f5c7e2874f5f3707ac57ffa9c0b83915c0db7c5d5b6a98a781ab55... record old: [262] 1000010201002192f5c7e2874f5f3707ac57ffa9c0b83915c0db7c5d5b6a98a7... record new: [263] 100001030101012192f5c7e2874f5f3707ac57ffa9c0b83915c0db7c5d5b6a98... client: Original packet: [326] 16030101061000010201002192f5c7e2874f5f3707ac57ffa9c0b83915c0db7c... client: Filtered packet: [327] 1603010107100001030101012192f5c7e2874f5f3707ac57ffa9c0b83915c0db... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 (26 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ed113426521299bb4f417ed7e304a3967c3325be4184517bd3173a866c6e... handshake new: [259] 010100ed113426521299bb4f417ed7e304a3967c3325be4184517bd3173a866c... record old: [262] 100001020100ed113426521299bb4f417ed7e304a3967c3325be4184517bd317... record new: [263] 10000103010100ed113426521299bb4f417ed7e304a3967c3325be4184517bd3... client: Original packet: [326] 1603010106100001020100ed113426521299bb4f417ed7e304a3967c3325be41... client: Filtered packet: [327] 160301010710000103010100ed113426521299bb4f417ed7e304a3967c3325be... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 (33 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002c0245360fb1d51e4a28953bf65ca7e41e9d64c74aebe491bea432accb98... handshake new: [259] 0101002c0245360fb1d51e4a28953bf65ca7e41e9d64c74aebe491bea432accb... record old: [262] 1000010201002c0245360fb1d51e4a28953bf65ca7e41e9d64c74aebe491bea4... record new: [263] 100001030101002c0245360fb1d51e4a28953bf65ca7e41e9d64c74aebe491be... client: Original packet: [326] 16030101061000010201002c0245360fb1d51e4a28953bf65ca7e41e9d64c74a... client: Filtered packet: [327] 1603010107100001030101002c0245360fb1d51e4a28953bf65ca7e41e9d64c7... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 (31 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a5b2da0cb68cb893f113dfaa4bcfe3584f10dd5ed9ba440860744234d7c9... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100a5b2da0cb68cb893f113dfaa4bcfe3584f10dd5ed9ba44086074... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100a5b2da0cb68cb893f113dfaa4bcfe3584f10dd5ed9... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 (26 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f0adc70a9417e002ffdc17f12e1eb0ae94f6fe7a0150a3d8a11c0b4b5a52... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100f0adc70a9417e002ffdc17f12e1eb0ae94f6fe7a0150a3d8a11c... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100f0adc70a9417e002ffdc17f12e1eb0ae94f6fe7a01... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 (25 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100848165cbc074a788ec9eb9dde17d1298a9d5f2311cf75fa361a36cc0f76b... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100848165cbc074a788ec9eb9dde17d1298a9d5f2311cf75fa361a3... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100848165cbc074a788ec9eb9dde17d1298a9d5f2311c... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 (26 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001d2009f827be2f850ca96de71d63645556c727c8dbbc3ca484a4e1535354... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201001d2009f827be2f850ca96de71d63645556c727c8dbbc3ca484a4... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 16030201061000010201001d2009f827be2f850ca96de71d63645556c727c8db... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 (26 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010073be3f589811794ac77e901d03e6df12ef643597ace7cb8b65ff614f2bf9... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 10000102010073be3f589811794ac77e901d03e6df12ef643597ace7cb8b65ff... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 160302010610000102010073be3f589811794ac77e901d03e6df12ef643597ac... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 (26 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e19d2a48036356c7c8932a476d8d281d9a7efdc57ab42f0914f99619c105... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100e19d2a48036356c7c8932a476d8d281d9a7efdc57ab42f0914f9... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 1603020106100001020100e19d2a48036356c7c8932a476d8d281d9a7efdc57a... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 (25 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01003fda3315a0fa93881f73ebbdeabda62c968c4997df58388c1cc8db749473... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201003fda3315a0fa93881f73ebbdeabda62c968c4997df58388c1cc8... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 16030201061000010201003fda3315a0fa93881f73ebbdeabda62c968c4997df... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 (26 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006a94b8113dc1ac286f49e7fc959702f93ff61c3c3fc44c5a818fe41c5ca9... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201006a94b8113dc1ac286f49e7fc959702f93ff61c3c3fc44c5a818f... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 16030201061000010201006a94b8113dc1ac286f49e7fc959702f93ff61c3c3f... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 (26 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010034af38ebca44ebd161befbd4ca3d9583a413a053e5b0b21e5659e6cb5616... handshake new: [259] 01010134af38ebca44ebd161befbd4ca3d9583a413a053e5b0b21e5659e6cb56... record old: [262] 10000102010034af38ebca44ebd161befbd4ca3d9583a413a053e5b0b21e5659... record new: [263] 1000010301010134af38ebca44ebd161befbd4ca3d9583a413a053e5b0b21e56... client: Original packet: [342] 160302010610000102010034af38ebca44ebd161befbd4ca3d9583a413a053e5... client: Filtered packet: [343] 16030201071000010301010134af38ebca44ebd161befbd4ca3d9583a413a053... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 (26 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ba6ef7506fd0dc2fc4882aa7a3b77a9543d73a56491040a0476793c270c3... handshake new: [259] 010101ba6ef7506fd0dc2fc4882aa7a3b77a9543d73a56491040a0476793c270... record old: [262] 100001020100ba6ef7506fd0dc2fc4882aa7a3b77a9543d73a56491040a04767... record new: [263] 10000103010101ba6ef7506fd0dc2fc4882aa7a3b77a9543d73a56491040a047... client: Original packet: [342] 1603020106100001020100ba6ef7506fd0dc2fc4882aa7a3b77a9543d73a5649... client: Filtered packet: [343] 160302010710000103010101ba6ef7506fd0dc2fc4882aa7a3b77a9543d73a56... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 (25 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010009cd93627a9f66a4f1533d7de1a91ca2036d39a3235d68b91b1c8ca02d4d... handshake new: [259] 01010009cd93627a9f66a4f1533d7de1a91ca2036d39a3235d68b91b1c8ca02d... record old: [262] 10000102010009cd93627a9f66a4f1533d7de1a91ca2036d39a3235d68b91b1c... record new: [263] 1000010301010009cd93627a9f66a4f1533d7de1a91ca2036d39a3235d68b91b... client: Original packet: [342] 160302010610000102010009cd93627a9f66a4f1533d7de1a91ca2036d39a323... client: Filtered packet: [343] 16030201071000010301010009cd93627a9f66a4f1533d7de1a91ca2036d39a3... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 (32 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004b2e1edf794f8f74927cad81ccfcfac6739396f57dbb1138711fb4d01f73... handshake new: [259] 0101004b2e1edf794f8f74927cad81ccfcfac6739396f57dbb1138711fb4d01f... record old: [262] 1000010201004b2e1edf794f8f74927cad81ccfcfac6739396f57dbb1138711f... record new: [263] 100001030101004b2e1edf794f8f74927cad81ccfcfac6739396f57dbb113871... client: Original packet: [342] 16030201061000010201004b2e1edf794f8f74927cad81ccfcfac6739396f57d... client: Filtered packet: [343] 1603020107100001030101004b2e1edf794f8f74927cad81ccfcfac6739396f5... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 (32 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01003edd011b1223a456a4798cb9170dd61595e2b031ecb7c8bb4de8d673e47d... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201003edd011b1223a456a4798cb9170dd61595e2b031ecb7c8bb4de8... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 16030301061000010201003edd011b1223a456a4798cb9170dd61595e2b031ec... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 (26 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010020e4c2ee4ebd27139d715439f9ffb888c9237569b3ad691f701cd86e12de... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010020e4c2ee4ebd27139d715439f9ffb888c9237569b3ad691f701c... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 160303010610000102010020e4c2ee4ebd27139d715439f9ffb888c9237569b3... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 (26 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ba8c4179c548dea1c3171450ff1f197a1ff9a99b28bc9561ff814ae97209... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100ba8c4179c548dea1c3171450ff1f197a1ff9a99b28bc9561ff81... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 1603030106100001020100ba8c4179c548dea1c3171450ff1f197a1ff9a99b28... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 (26 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004fe5b7dace367d0058bbe154ff4eaacc59d3498edcb3860b990b6b1b98b1... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201004fe5b7dace367d0058bbe154ff4eaacc59d3498edcb3860b990b... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 16030301061000010201004fe5b7dace367d0058bbe154ff4eaacc59d3498edc... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 (25 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d9b620f36bfa34bdd54d2d4a2d432c115659eefec31838aedc042912aa56... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100d9b620f36bfa34bdd54d2d4a2d432c115659eefec31838aedc04... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 1603030106100001020100d9b620f36bfa34bdd54d2d4a2d432c115659eefec3... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 (26 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001104bd66951c4a65a738e9944ab1338ed5eef80ee01b6d62615cb0193d82... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 1000010201001104bd66951c4a65a738e9944ab1338ed5eef80ee01b6d62615c... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 16030301061000010201001104bd66951c4a65a738e9944ab1338ed5eef80ee0... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 (25 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100bf2b5c5b6b8c978cdd7b10e5b354b75f8fdaa8ba287c4c5cd3a2555787e0... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100bf2b5c5b6b8c978cdd7b10e5b354b75f8fdaa8ba287c4c5cd3a2... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 1603030106100001020100bf2b5c5b6b8c978cdd7b10e5b354b75f8fdaa8ba28... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 (26 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c24d29c6a7fe36814fa172cb0cd1a07d8b73cf2e52009417016c1926a630... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100c24d29c6a7fe36814fa172cb0cd1a07d8b73cf2e52009417016c... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 1603030106100001020100c24d29c6a7fe36814fa172cb0cd1a07d8b73cf2e52... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 (25 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010037a04a8d9f93c6f2932249abf53eff165b3a03ae2472d97375aafb9b85c6... handshake new: [259] 01010137a04a8d9f93c6f2932249abf53eff165b3a03ae2472d97375aafb9b85... record old: [262] 10000102010037a04a8d9f93c6f2932249abf53eff165b3a03ae2472d97375aa... record new: [263] 1000010301010137a04a8d9f93c6f2932249abf53eff165b3a03ae2472d97375... client: Original packet: [318] 160303010610000102010037a04a8d9f93c6f2932249abf53eff165b3a03ae24... client: Filtered packet: [319] 16030301071000010301010137a04a8d9f93c6f2932249abf53eff165b3a03ae... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 (25 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007440d7d7e5b3fdb6569c940f16d8c4395b052c4513adef9a9acd01d70fdc... handshake new: [259] 0101017440d7d7e5b3fdb6569c940f16d8c4395b052c4513adef9a9acd01d70f... record old: [262] 1000010201007440d7d7e5b3fdb6569c940f16d8c4395b052c4513adef9a9acd... record new: [263] 100001030101017440d7d7e5b3fdb6569c940f16d8c4395b052c4513adef9a9a... client: Original packet: [318] 16030301061000010201007440d7d7e5b3fdb6569c940f16d8c4395b052c4513... client: Filtered packet: [319] 1603030107100001030101017440d7d7e5b3fdb6569c940f16d8c4395b052c45... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 (25 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e4d8267bc970ae577647fbd39759083a11f264c0269bd4fb7dd3f8dcb7b4... handshake new: [259] 010100e4d8267bc970ae577647fbd39759083a11f264c0269bd4fb7dd3f8dcb7... record old: [262] 100001020100e4d8267bc970ae577647fbd39759083a11f264c0269bd4fb7dd3... record new: [263] 10000103010100e4d8267bc970ae577647fbd39759083a11f264c0269bd4fb7d... client: Original packet: [318] 1603030106100001020100e4d8267bc970ae577647fbd39759083a11f264c026... client: Filtered packet: [319] 160303010710000103010100e4d8267bc970ae577647fbd39759083a11f264c0... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 (33 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100502df3ab67df4052985c19f684c308e2892e301f5bc5930a11318696c1ed... handshake new: [259] 010100502df3ab67df4052985c19f684c308e2892e301f5bc5930a11318696c1... record old: [262] 100001020100502df3ab67df4052985c19f684c308e2892e301f5bc5930a1131... record new: [263] 10000103010100502df3ab67df4052985c19f684c308e2892e301f5bc5930a11... client: Original packet: [318] 1603030106100001020100502df3ab67df4052985c19f684c308e2892e301f5b... client: Filtered packet: [319] 160303010710000103010100502df3ab67df4052985c19f684c308e2892e301f... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 (32 ms) [----------] 72 tests from DamageYStream/TlsDamageDHYTest (1496 ms total) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff566ef99c72... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff566ef99c72... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 (14 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff74040303c2... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff74040303c2... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 (14 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffefcd18fe09... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffefcd18fe09... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff5d8232ffc4... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff5d8232ffc4... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 (14 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff5892d1be1d... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff5892d1be1d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff5f28f7f44f... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff5f28f7f44f... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 (14 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051fefffb22e23bb3... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051fefffb22e23bb3... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff85a7a4cad6... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff85a7a4cad6... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 (14 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffa873b1242b... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feffa873b1242b... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 (14 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff9be950b44e... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff9be950b44e... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffbdf002bc92... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feffbdf002bc92... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffc26029eafb... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feffc26029eafb... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 (14 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd1faccac779... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd1faccac779... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefde107576300... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefde107576300... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdbac0174d65... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdbac0174d65... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 (14 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd620afba685... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd620afba685... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 (14 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdc5ede206ae... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdc5ede206ae... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdcff651d273... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdcff651d273... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdd6d4e46757... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdd6d4e46757... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 (13 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd16dc175869... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd16dc175869... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 (14 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdffd385a9eb... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefdffd385a9eb... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd697f92833c... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd697f92833c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd1159cc1128... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd1159cc1128... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd88e5a35b96... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd88e5a35b96... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010074fffa50cb99e4c4a19cb313893b711202695b682b9c1a124b038af377a9... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 100001020001000000000102010074fffa50cb99e4c4a19cb313893b71120269... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010074fffa50cb... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 (27 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b0b17a96bf09f6d068e401953d6c5ff5e2256063be456f3f76521d615364... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100b0b17a96bf09f6d068e401953d6c5ff5e225... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100b0b17a96bf... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 (26 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001e8a37fa780c8c07dbb159c5eac337965cbcef1b38437b485cb930dae1dd... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201001e8a37fa780c8c07dbb159c5eac337965cbc... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201001e8a37fa78... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 (25 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001e64783fb92d8f0b98db1d6796ae8d6f7e40855a6c7f3cf719b5e0b6d951... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201001e64783fb92d8f0b98db1d6796ae8d6f7e40... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201001e64783fb9... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 (26 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010039c4cba6f4d6886524331f16a7570fe63baf4f09331dede19cf47312b754... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 100001020001000000000102010039c4cba6f4d6886524331f16a7570fe63baf... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010039c4cba6f4... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 (25 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004ac22b68fdd4a83dbc95e614066b047a46bae4661fab508bf9ef2c76fee6... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 10000102000100000000010201004ac22b68fdd4a83dbc95e614066b047a46ba... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201004ac22b68fd... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 (26 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100535e29c54e9c6e6eae2a602440290bae8d8a781a06def4cd83717ecd6c40... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100535e29c54e9c6e6eae2a602440290bae8d8a... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100535e29c54e... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 (24 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100af802de8ad01a5d0572f328e2534b220e4979fc9bc15e97c1576c439faf5... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100af802de8ad01a5d0572f328e2534b220e497... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100af802de8ad... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 (25 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002880bdb0933050773403b8685ffe7613653c8aa7c2c52b9e93abaaeca155... handshake new: [259] 0101012880bdb0933050773403b8685ffe7613653c8aa7c2c52b9e93abaaeca1... record old: [270] 10000102000100000000010201002880bdb0933050773403b8685ffe7613653c... record new: [271] 1000010300010000000001030101012880bdb0933050773403b8685ffe761365... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201002880bdb093... client: Filtered packet: [375] 16feff0000000000000001010f1000010300010000000001030101012880bdb0... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 (27 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010083837273faba443ccb2bbf094ac15380916d7f6cad65933a967f63e3476c... handshake new: [259] 01010183837273faba443ccb2bbf094ac15380916d7f6cad65933a967f63e347... record old: [270] 100001020001000000000102010083837273faba443ccb2bbf094ac15380916d... record new: [271] 10000103000100000000010301010183837273faba443ccb2bbf094ac1538091... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010083837273fa... client: Filtered packet: [375] 16feff0000000000000001010f10000103000100000000010301010183837273... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 (26 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000a2dc03060c40218ac434fac58af6b69479faa548031d3141b6997cf4ae6... handshake new: [259] 0101000a2dc03060c40218ac434fac58af6b69479faa548031d3141b6997cf4a... record old: [270] 10000102000100000000010201000a2dc03060c40218ac434fac58af6b69479f... record new: [271] 1000010300010000000001030101000a2dc03060c40218ac434fac58af6b6947... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201000a2dc03060... client: Filtered packet: [375] 16feff0000000000000001010f1000010300010000000001030101000a2dc030... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 (32 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a617f88b4f994e9f978e9b15f75eac7ba2c25f00eb60ea489bb39ad7c869... handshake new: [259] 010100a617f88b4f994e9f978e9b15f75eac7ba2c25f00eb60ea489bb39ad7c8... record old: [270] 1000010200010000000001020100a617f88b4f994e9f978e9b15f75eac7ba2c2... record new: [271] 100001030001000000000103010100a617f88b4f994e9f978e9b15f75eac7ba2... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100a617f88b4f... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010100a617f88b... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 (31 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b77d816210873b5dc6d84992a171682481a43f78baae45cc0597692dc6d0... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100b77d816210873b5dc6d84992a171682481a4... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100b77d816210... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 (25 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f2ca73cdd48bff6b58ead4fa6eb9f19b7ba18d13bd643a3e878e435dbaed... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100f2ca73cdd48bff6b58ead4fa6eb9f19b7ba1... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100f2ca73cdd4... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 (26 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010046f93239e22fd324b5ee158c093a0bb733c949aecf1aef35fedd766d9021... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 100001020001000000000102010046f93239e22fd324b5ee158c093a0bb733c9... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010046f93239e2... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 (26 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007f71bb2d2bbff74760e98d5912aa308dbb5466c70cc09305a22bfcb06866... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201007f71bb2d2bbff74760e98d5912aa308dbb54... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201007f71bb2d2b... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 (26 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01003be644f0a9cf786c2f65c6486252596aa7b2b27b779604618e5ea01d631c... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 10000102000100000000010201003be644f0a9cf786c2f65c6486252596aa7b2... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201003be644f0a9... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 (26 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b10df4c86f77fb1287b794d06b80d96a640bd6a9d7fee22c3577472caeab... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100b10df4c86f77fb1287b794d06b80d96a640b... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100b10df4c86f... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 (25 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100729cf203637a861be8815679ae8943bb59fba7e0ccba6278dda825ab0b87... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100729cf203637a861be8815679ae8943bb59fb... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100729cf20363... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 (25 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002d9e50b409b97dbd3111a7d336e93716646eda19f4077f8c46e11eede605... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 10000102000100000000010201002d9e50b409b97dbd3111a7d336e93716646e... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201002d9e50b409... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 (25 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01009b69ce2e2b31ce80599ce3dd5f2ec70ee0f31c353c0dc6a17d59e758d577... handshake new: [259] 0101019b69ce2e2b31ce80599ce3dd5f2ec70ee0f31c353c0dc6a17d59e758d5... record old: [270] 10000102000100000000010201009b69ce2e2b31ce80599ce3dd5f2ec70ee0f3... record new: [271] 1000010300010000000001030101019b69ce2e2b31ce80599ce3dd5f2ec70ee0... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201009b69ce2e2b... client: Filtered packet: [359] 16fefd0000000000000001010f1000010300010000000001030101019b69ce2e... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 (26 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001d49c4174557763172b13b8f631631667a50fcb6dd1c7e695c46ee7527f5... handshake new: [259] 0101011d49c4174557763172b13b8f631631667a50fcb6dd1c7e695c46ee7527... record old: [270] 10000102000100000000010201001d49c4174557763172b13b8f631631667a50... record new: [271] 1000010300010000000001030101011d49c4174557763172b13b8f631631667a... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201001d49c41745... client: Filtered packet: [359] 16fefd0000000000000001010f1000010300010000000001030101011d49c417... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 (25 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100437f9c976b05cf12d471f0c0f4e658ff1b3ecdd29e2df019374c6e05b301... handshake new: [259] 010100437f9c976b05cf12d471f0c0f4e658ff1b3ecdd29e2df019374c6e05b3... record old: [270] 1000010200010000000001020100437f9c976b05cf12d471f0c0f4e658ff1b3e... record new: [271] 100001030001000000000103010100437f9c976b05cf12d471f0c0f4e658ff1b... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100437f9c976b... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010100437f9c97... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 (30 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01009b72706f645b3868cb5ffca090bfb75539552cd18aaad214e466cce4ce94... handshake new: [259] 0101009b72706f645b3868cb5ffca090bfb75539552cd18aaad214e466cce4ce... record old: [270] 10000102000100000000010201009b72706f645b3868cb5ffca090bfb7553955... record new: [271] 1000010300010000000001030101009b72706f645b3868cb5ffca090bfb75539... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201009b72706f64... client: Filtered packet: [359] 16fefd0000000000000001010f1000010300010000000001030101009b72706f... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 (31 ms) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest (990 ms total) [----------] 39 tests from DatagramOnly/TlsConnectDatagram [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdabb47c6f92... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/0 (87 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefde50a6111be... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/1 (83 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [137] 16feff0000000000000000007c010000700000000000000070feffbc4214a695... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/2 (82 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12696af7f8d4... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/0 (87 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [793] 16fefd00000000000000000063020000570000000000000057fefdf3803af570... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/1 (77 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [791] 16feff00000000000000000063020000570000000000000057feff1cd34fc19c... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/2 (78 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdfd7d8ba618... server: Droppped packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f1219cacd0b1c... client: Droppped packet: [74] 17feff0002000000000000003db5ba1a2c668ddc9825ec15dc85a7a7edcacabf... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [906] 16feff0000000000000002005a0200004e000000000000004e7f1219cacd0b1c... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Droppped packet: [32] 17feff00030000000000000013b03a3d5d8abc22713594c21b25130b8a17d826 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/0 (436 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefdebef0b4139... server: Droppped packet: [793] 16fefd00000000000000000063020000570000000000000057fefd2c6a1495ab... client: Droppped packet: [133] 16fefd0000000000000002002d10000021000100000000002120044038b19552... server: Droppped packet: [75] 14fefd000000000000000800010116fefd000100000000000000300001000000... server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Droppped packet: [133] 16fefd0000000000000006002d10000021000100000000002120044038b19552... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/1 (478 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [137] 16feff0000000000000000007c010000700000000000000070feffc12ba7c8c4... server: Droppped packet: [791] 16feff00000000000000000063020000570000000000000057feffbad720e27d... client: Droppped packet: [149] 16feff0000000000000002002d100000210001000000000021205bb0a04ed371... server: Droppped packet: [91] 14feff000000000000000800010116feff00010000000000000040eab82a65f8... server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Droppped packet: [149] 16feff0000000000000006002d100000210001000000000021205bb0a04ed371... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/2 (481 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12910528902a... server: Droppped packet: [906] 16feff0000000000000001005a0200004e000000000000004e7f12910528902a... server: Droppped packet: [906] 16feff0000000000000002005a0200004e000000000000004e7f12910528902a... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/0 (390 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [793] 16fefd00000000000000000063020000570000000000000057fefdb818986c20... server: Droppped packet: [793] 16fefd00000000000000040063020000570000000000000057fefdb818986c20... server: Droppped packet: [793] 16fefd00000000000000080063020000570000000000000057fefdb818986c20... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/1 (380 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [791] 16feff00000000000000000063020000570000000000000057feff95841bf3c0... server: Droppped packet: [791] 16feff00000000000000040063020000570000000000000057feff95841bf3c0... server: Droppped packet: [791] 16feff00000000000000080063020000570000000000000057feff95841bf3c0... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/2 (382 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [74] 17feff0002000000000000003dde5da089a65913f3606f4e52cfd802ccd7c228... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/0 (78 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [133] 16fefd0000000000000001002d1000002100010000000000212087b2cd6c38a4... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/1 (65 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [149] 16feff0000000000000001002d100000210001000000000021206daedbb51ce2... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/2 (66 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [74] 17feff0002000000000000003d0968764108cbfa45458d3304e2383b9108e577... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Droppped packet: [74] 17feff0002000000000001003decb016515c11457381dc806a869bb562f9aa50... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Droppped packet: [74] 17feff0002000000000002003db6078be7a6c30080a9fe0972f060e1172a4224... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/0 (382 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [133] 16fefd0000000000000001002d100000210001000000000021206010b46b727b... client: Droppped packet: [133] 16fefd0000000000000003002d100000210001000000000021206010b46b727b... client: Droppped packet: [133] 16fefd0000000000000005002d100000210001000000000021206010b46b727b... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/1 (370 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [149] 16feff0000000000000001002d10000021000100000000002120203f2a1f9b4c... client: Droppped packet: [149] 16feff0000000000000003002d10000021000100000000002120203f2a1f9b4c... client: Droppped packet: [149] 16feff0000000000000005002d10000021000100000000002120203f2a1f9b4c... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/2 (369 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/0 (39 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [75] 14fefd000000000000000400010116fefd000100000000000000300001000000... server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [75] 14fefd000000000000000500010116fefd000100000000000100300001000000... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [75] 14fefd000000000000000600010116fefd000100000000000200300001000000... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/1 (377 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [91] 14feff000000000000000400010116feff00010000000000000040f849b8c389... server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [91] 14feff000000000000000500010116feff000100000000000100408020c71060... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [91] 14feff000000000000000600010116feff000100000000000200400c3f9b5ca1... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/2 (378 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/0 (36 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/1 (28 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/2 (28 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefddd11f5a6a8... client: Filtered packet: [233] 16feff00000000000000000067010000b7000000000000005bfefddd11f5a6a8... client: Original packet: [74] 17feff0002000000000000003d55297d6a02674042204612a74372751d26a15f... client: Filtered packet: [74] 17feff0002000000000000003d55297d6a02674042204612a74372751d26a15f... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Original packet: [80] 17feff00030000000000000043f0fddff44c7664641f210f35a53b587f26553b... client: Filtered packet: [80] 17feff00030000000000000043f0fddff44c7664641f210f35a53b587f26553b... client: Original packet: [32] 17feff0003000000000001001323fa11ce6a745dbe68461425f50a92a1f9d3f8 client: Filtered packet: [32] 17feff0003000000000001001323fa11ce6a745dbe68461425f50a92a1f9d3f8 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/0 (36 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd99549fe9c9... client: Filtered packet: [224] 16fefd00000000000000000063010000ae0000000000000057fefd99549fe9c9... client: Original packet: [133] 16fefd0000000000000001002d10000021000100000000002120d4fa7c692502... client: Filtered packet: [158] 16fefd0000000000000002001c10000021000100000000001020d4fa7c692502... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Original packet: [87] 17fefd0001000000000001004a0001000000000001cb5304a4bf55e3e91ba5d9... client: Filtered packet: [87] 17fefd0001000000000001004a0001000000000001cb5304a4bf55e3e91ba5d9... client: Original packet: [39] 15fefd0001000000000002001a00010000000000027f48c40e1c8b944e98039f... client: Filtered packet: [39] 15fefd0001000000000002001a00010000000000027f48c40e1c8b944e98039f... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/1 (29 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff0fe7f2c332... client: Filtered packet: [162] 16feff00000000000000000044010000700000000000000038feff0fe7f2c332... client: Original packet: [149] 16feff0000000000000001002d1000002100010000000000212091861ee2f8e9... client: Filtered packet: [174] 16feff0000000000000002001c1000002100010000000000102091861ee2f8e9... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Original packet: [109] 17feff000100000000000100607980427bd24850b7be75c0a32e8432bc555335... client: Filtered packet: [109] 17feff000100000000000100607980427bd24850b7be75c0a32e8432bc555335... client: Original packet: [61] 15feff00010000000000020030cd182a97bcde9a302909f345131c2c73f0aa6d... client: Filtered packet: [61] 15feff00010000000000020030cd182a97bcde9a302909f345131c2c73f0aa6d... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/2 (29 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f129495b099e1... server: Filtered packet: [931] 16feff000000000000000000330200004e00000000000000277f129495b099e1... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Original packet: [80] 17feff000300000000000000432ce587aed5ac29088aa93bcb7f7b89c4d30e53... server: Filtered packet: [80] 17feff000300000000000000432ce587aed5ac29088aa93bcb7f7b89c4d30e53... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/0 (35 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd1e220ab681... server: Filtered packet: [868] 16fefd0000000000000000003702000057000000000000002bfefd1e220ab681... server: Original packet: [75] 14fefd000000000000000400010116fefd000100000000000000300001000000... server: Filtered packet: [75] 14fefd000000000000000700010116fefd000100000000000000300001000000... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Original packet: [87] 17fefd0001000000000001004a000100000000000119e24702d3f2b9e6d5835e... server: Filtered packet: [87] 17fefd0001000000000001004a000100000000000119e24702d3f2b9e6d5835e... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/1 (27 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff35266e8abd... server: Filtered packet: [866] 16feff0000000000000000003702000057000000000000002bfeff35266e8abd... server: Original packet: [91] 14feff000000000000000400010116feff00010000000000000040a4e825a439... server: Filtered packet: [91] 14feff000000000000000700010116feff00010000000000000040a4e825a439... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Original packet: [109] 17feff000100000000000100604caa30670d49053ba02fa1d5fabecfc6595357... server: Filtered packet: [109] 17feff000100000000000100604caa30670d49053ba02fa1d5fabecfc6595357... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/2 (29 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/0 (35 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/1 (28 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/2 (28 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ShortRead/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error SSL_ERROR_RX_SHORT_DTLS_READ: Not enough room in buffer for DTLS record. client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ShortRead/0 (35 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ShortRead/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error SSL_ERROR_RX_SHORT_DTLS_READ: Not enough room in buffer for DTLS record. client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ShortRead/1 (28 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ShortRead/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error SSL_ERROR_RX_SHORT_DTLS_READ: Not enough room in buffer for DTLS record. client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ShortRead/2 (29 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 Expiring holddown timer client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/0 (35 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Expiring holddown timer client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/1 (29 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Expiring holddown timer client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/2 (28 ms) [----------] 39 tests from DatagramOnly/TlsConnectDatagram (5719 ms total) [----------] 4 tests from Datagram12Plus/TlsConnectDatagram12Plus [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/0 (35 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/1 (29 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/0 (34 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/1 (28 ms) [----------] 4 tests from Datagram12Plus/TlsConnectDatagram12Plus (126 ms total) [----------] 24 tests from KeyExchangeTest/TlsKeyExchangeTest [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 (50 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 (40 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 (40 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 (50 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/4 (39 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/5 (40 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 (50 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 (39 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 (40 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 (49 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/4 (39 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/5 (38 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 (47 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 (39 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 (40 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 (49 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/4 (40 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/5 (39 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/0 (33 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/1 (30 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/2 (30 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/3 (31 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/4 (29 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/5 (29 ms) [----------] 24 tests from KeyExchangeTest/TlsKeyExchangeTest (952 ms total) [----------] 30 tests from Pre13StreamOnly/TlsConnectStreamPre13 [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/0 (27 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/1 (27 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/2 (26 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndClientRenegotiate/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndClientRenegotiate/0 (50 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndClientRenegotiate/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndClientRenegotiate/1 (49 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndClientRenegotiate/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndClientRenegotiate/2 (51 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndServerRenegotiate/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndServerRenegotiate/0 (51 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndServerRenegotiate/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndServerRenegotiate/1 (51 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndServerRenegotiate/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndServerRenegotiate/2 (51 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS client: Original packet: [101] 16030100251000002120978c7bf838b9d1393cc8ec4039e186ae77d3162cf83c... client: Filtered packet: [110] 16030100251000002120978c7bf838b9d1393cc8ec4039e186ae77d3162cf83c... server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/0 (28 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS client: Original packet: [117] 160302002510000021202ca1332c41e05a506ee1d2225edf10cd415d7a8aa87f... client: Filtered packet: [126] 160302002510000021202ca1332c41e05a506ee1d2225edf10cd415d7a8aa87f... server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/1 (29 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS client: Original packet: [93] 16030300251000002120e81851311680abbced3b7ab1436f0c4210c5c0673e9e... client: Filtered packet: [102] 16030300251000002120e81851311680abbced3b7ab1436f0c4210c5c0673e9e... server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/2 (27 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/0 Version: TLS 1.0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Injecting Finished header before CCS server: Original packet: [59] 14030100010116030100304b50644940104886d30c0758099c82ff5920dde6ca... server: Filtered packet: [68] 16030100041400000c14030100010116030100304b50644940104886d30c0758... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/0 (28 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/1 Version: TLS 1.1 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Injecting Finished header before CCS server: Original packet: [75] 1403020001011603020040c614ea3bc30a5c1df7344003feda9fd69bee655412... server: Filtered packet: [84] 16030200041400000c1403020001011603020040c614ea3bc30a5c1df7344003... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/1 (28 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/2 Version: TLS 1.2 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Injecting Finished header before CCS server: Original packet: [51] 140303000101160303002800000000000000004cc27f92317a4e8686b0d8c097... server: Filtered packet: [60] 16030300041400000c140303000101160303002800000000000000004cc27f92... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/2 (30 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 0080875883336712ba95447856646f1345abe8b9ef5537841f8ab8ab36983ade... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 100000820080875883336712ba95447856646f1345abe8b9ef5537841f8ab8ab... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [198] 1603010086100000820080875883336712ba95447856646f1345abe8b9ef5537... client: Filtered packet: [198] 1603010086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/0 (8 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 00808c16d98d9e6e830bc2507e81e46fad28832eeccc6c5e70f52d0cf5d18649... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 1000008200808c16d98d9e6e830bc2507e81e46fad28832eeccc6c5e70f52d0c... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [214] 16030200861000008200808c16d98d9e6e830bc2507e81e46fad28832eeccc6c... client: Filtered packet: [214] 1603020086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/1 (8 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 00808d8a9129d0d916b20f6120f7299ea5749f1cf6d2c36d0f151e1701b8b126... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 1000008200808d8a9129d0d916b20f6120f7299ea5749f1cf6d2c36d0f151e17... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [190] 16030300861000008200808d8a9129d0d916b20f6120f7299ea5749f1cf6d2c3... client: Filtered packet: [190] 1603030086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/2 (7 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/0 (9 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/1 (8 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/2 (8 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 008001e9e472a4d330accf94197c2d209b150cd152cf13838edc843816240ae0... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 10000082008001e9e472a4d330accf94197c2d209b150cd152cf13838edc8438... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [198] 160301008610000082008001e9e472a4d330accf94197c2d209b150cd152cf13... client: Filtered packet: [198] 1603010086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/0 (7 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 0080712657ebaf0ddf03b8d6d9b70fe16e167887a61302db327163c6aa32a997... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 100000820080712657ebaf0ddf03b8d6d9b70fe16e167887a61302db327163c6... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [214] 1603020086100000820080712657ebaf0ddf03b8d6d9b70fe16e167887a61302... client: Filtered packet: [214] 1603020086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/1 (7 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 0080d2225add2c02e10798d6fb6ca57c491444e1fdd72f1a75ce679802e42cb5... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 100000820080d2225add2c02e10798d6fb6ca57c491444e1fdd72f1a75ce6798... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [190] 1603030086100000820080d2225add2c02e10798d6fb6ca57c491444e1fdd72f... client: Filtered packet: [190] 1603030086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/2 (6 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/0 (9 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/1 (9 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/2 (9 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/0 (9 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/1 (9 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/2 (9 ms) [----------] 30 tests from Pre13StreamOnly/TlsConnectStreamPre13 (676 ms total) [----------] 16 tests from KeyExchangeTest/TlsKeyExchangeTest13 [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/0 (18 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/1 (17 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/0 (34 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/1 (35 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/0 (24 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/1 (24 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/0 (23 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/1 (24 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/0 (24 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/1 (24 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/0 (24 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/1 (24 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/0 (35 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/1 (34 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/0 (25 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/1 (25 ms) [----------] 16 tests from KeyExchangeTest/TlsKeyExchangeTest13 (414 ms total) [----------] 64 tests from ExtensionStream/TlsExtensionTestGeneric [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [182] 0303ae0adb133d8d6e4f5fab64045e4fb507852ac82051346cb01e17a7f846f4... handshake new: [182] 0303ae0adb133d8d6e4f5fab64045e4fb507852ac82051346cb01e17a7f846f4... record old: [186] 010000b60303ae0adb133d8d6e4f5fab64045e4fb507852ac82051346cb01e17... record new: [186] 010000b60303ae0adb133d8d6e4f5fab64045e4fb507852ac82051346cb01e17... client: Original packet: [191] 16030100ba010000b60303ae0adb133d8d6e4f5fab64045e4fb507852ac82051... client: Filtered packet: [191] 16030100ba010000b60303ae0adb133d8d6e4f5fab64045e4fb507852ac82051... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/0 (13 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [177] 0303fa1d1a6717f838a3586ee8213cd1075aee9b2372e38a5ec9b0db6a856e3f... handshake new: [177] 0303fa1d1a6717f838a3586ee8213cd1075aee9b2372e38a5ec9b0db6a856e3f... record old: [181] 010000b10303fa1d1a6717f838a3586ee8213cd1075aee9b2372e38a5ec9b0db... record new: [181] 010000b10303fa1d1a6717f838a3586ee8213cd1075aee9b2372e38a5ec9b0db... client: Original packet: [186] 16030100b5010000b10303fa1d1a6717f838a3586ee8213cd1075aee9b2372e3... client: Filtered packet: [186] 16030100b5010000b10303fa1d1a6717f838a3586ee8213cd1075aee9b2372e3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/1 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [115] 03027bf4a9c7130418b30f5379d834e0682c6f6579f6b10af350a95082a0527e... handshake new: [115] 03027bf4a9c7130418b30f5379d834e0682c6f6579f6b10af350a95082a0527e... record old: [119] 0100007303027bf4a9c7130418b30f5379d834e0682c6f6579f6b10af350a950... record new: [119] 0100007303027bf4a9c7130418b30f5379d834e0682c6f6579f6b10af350a950... client: Original packet: [124] 16030100770100007303027bf4a9c7130418b30f5379d834e0682c6f6579f6b1... client: Filtered packet: [124] 16030100770100007303027bf4a9c7130418b30f5379d834e0682c6f6579f6b1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/2 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [115] 030164841ab65c14b21a75ec931844e157aae3403863cc38e6c5a839ca08bc3f... handshake new: [115] 030164841ab65c14b21a75ec931844e157aae3403863cc38e6c5a839ca08bc3f... record old: [119] 01000073030164841ab65c14b21a75ec931844e157aae3403863cc38e6c5a839... record new: [119] 01000073030164841ab65c14b21a75ec931844e157aae3403863cc38e6c5a839... client: Original packet: [124] 160301007701000073030164841ab65c14b21a75ec931844e157aae3403863cc... client: Filtered packet: [124] 160301007701000073030164841ab65c14b21a75ec931844e157aae3403863cc... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/3 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [182] 03031cd3a7cf49fe5199e178340a9dfdb2a51fe6be9ba73a052611f28abf7d61... handshake new: [182] 03031cd3a7cf49fe5199e178340a9dfdb2a51fe6be9ba73a052611f28abf7d61... record old: [186] 010000b603031cd3a7cf49fe5199e178340a9dfdb2a51fe6be9ba73a052611f2... record new: [186] 010000b603031cd3a7cf49fe5199e178340a9dfdb2a51fe6be9ba73a052611f2... client: Original packet: [191] 16030100ba010000b603031cd3a7cf49fe5199e178340a9dfdb2a51fe6be9ba7... client: Filtered packet: [191] 16030100ba010000b603031cd3a7cf49fe5199e178340a9dfdb2a51fe6be9ba7... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/0 (12 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [177] 0303c26e9db119c726b22ec685983e67348563a106dc487799570660801dc668... handshake new: [177] 0303c26e9db119c726b22ec685983e67348563a106dc487799570660801dc668... record old: [181] 010000b10303c26e9db119c726b22ec685983e67348563a106dc487799570660... record new: [181] 010000b10303c26e9db119c726b22ec685983e67348563a106dc487799570660... client: Original packet: [186] 16030100b5010000b10303c26e9db119c726b22ec685983e67348563a106dc48... client: Filtered packet: [186] 16030100b5010000b10303c26e9db119c726b22ec685983e67348563a106dc48... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/1 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [115] 0302a9cf1f6797b31ce7834f32359c8ec67ad9e91a85f2791ca5464eecf065cf... handshake new: [115] 0302a9cf1f6797b31ce7834f32359c8ec67ad9e91a85f2791ca5464eecf065cf... record old: [119] 010000730302a9cf1f6797b31ce7834f32359c8ec67ad9e91a85f2791ca5464e... record new: [119] 010000730302a9cf1f6797b31ce7834f32359c8ec67ad9e91a85f2791ca5464e... client: Original packet: [124] 1603010077010000730302a9cf1f6797b31ce7834f32359c8ec67ad9e91a85f2... client: Filtered packet: [124] 1603010077010000730302a9cf1f6797b31ce7834f32359c8ec67ad9e91a85f2... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/2 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [115] 03017f7a5c642411b857e0c5a551336eb0e12a03d89b1b4fc45f86f704b222e8... handshake new: [115] 03017f7a5c642411b857e0c5a551336eb0e12a03d89b1b4fc45f86f704b222e8... record old: [119] 0100007303017f7a5c642411b857e0c5a551336eb0e12a03d89b1b4fc45f86f7... record new: [119] 0100007303017f7a5c642411b857e0c5a551336eb0e12a03d89b1b4fc45f86f7... client: Original packet: [124] 16030100770100007303017f7a5c642411b857e0c5a551336eb0e12a03d89b1b... client: Filtered packet: [124] 16030100770100007303017f7a5c642411b857e0c5a551336eb0e12a03d89b1b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/3 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [182] 0303eb4c93f57fe865fefc6f3809e550a8565a5fb2b336d58b4445a3b00aabf3... handshake new: [178] 0303eb4c93f57fe865fefc6f3809e550a8565a5fb2b336d58b4445a3b00aabf3... record old: [186] 010000b60303eb4c93f57fe865fefc6f3809e550a8565a5fb2b336d58b4445a3... record new: [182] 010000b20303eb4c93f57fe865fefc6f3809e550a8565a5fb2b336d58b4445a3... client: Original packet: [191] 16030100ba010000b60303eb4c93f57fe865fefc6f3809e550a8565a5fb2b336... client: Filtered packet: [187] 16030100b6010000b20303eb4c93f57fe865fefc6f3809e550a8565a5fb2b336... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/0 (12 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [177] 030302de649910bcf0a1603bec9a766d593eaba9320e34851a5e0d12b3fe53af... handshake new: [173] 030302de649910bcf0a1603bec9a766d593eaba9320e34851a5e0d12b3fe53af... record old: [181] 010000b1030302de649910bcf0a1603bec9a766d593eaba9320e34851a5e0d12... record new: [177] 010000ad030302de649910bcf0a1603bec9a766d593eaba9320e34851a5e0d12... client: Original packet: [186] 16030100b5010000b1030302de649910bcf0a1603bec9a766d593eaba9320e34... client: Filtered packet: [182] 16030100b1010000ad030302de649910bcf0a1603bec9a766d593eaba9320e34... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/1 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [115] 030218d0f82c0eff7ae6e10bb5b50e1f4b64536230ca24b85859ff1ad9a2c49d... handshake new: [111] 030218d0f82c0eff7ae6e10bb5b50e1f4b64536230ca24b85859ff1ad9a2c49d... record old: [119] 01000073030218d0f82c0eff7ae6e10bb5b50e1f4b64536230ca24b85859ff1a... record new: [115] 0100006f030218d0f82c0eff7ae6e10bb5b50e1f4b64536230ca24b85859ff1a... client: Original packet: [124] 160301007701000073030218d0f82c0eff7ae6e10bb5b50e1f4b64536230ca24... client: Filtered packet: [120] 16030100730100006f030218d0f82c0eff7ae6e10bb5b50e1f4b64536230ca24... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/2 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [115] 03014d2d8b296516e33317eae65dad9eea79d3802375eb5dab90867ef0ed7ee7... handshake new: [111] 03014d2d8b296516e33317eae65dad9eea79d3802375eb5dab90867ef0ed7ee7... record old: [119] 0100007303014d2d8b296516e33317eae65dad9eea79d3802375eb5dab90867e... record new: [115] 0100006f03014d2d8b296516e33317eae65dad9eea79d3802375eb5dab90867e... client: Original packet: [124] 16030100770100007303014d2d8b296516e33317eae65dad9eea79d3802375eb... client: Filtered packet: [120] 16030100730100006f03014d2d8b296516e33317eae65dad9eea79d3802375eb... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/3 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [182] 0303a1d4d47eda6193c68f665717635e35593b3e292b1bffbd7d125c4c9d0322... handshake new: [200] 0303a1d4d47eda6193c68f665717635e35593b3e292b1bffbd7d125c4c9d0322... record old: [186] 010000b60303a1d4d47eda6193c68f665717635e35593b3e292b1bffbd7d125c... record new: [204] 010000c80303a1d4d47eda6193c68f665717635e35593b3e292b1bffbd7d125c... client: Original packet: [191] 16030100ba010000b60303a1d4d47eda6193c68f665717635e35593b3e292b1b... client: Filtered packet: [209] 16030100cc010000c80303a1d4d47eda6193c68f665717635e35593b3e292b1b... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/0 (13 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 0303259540de01e85cee30c0f79b71dcf3e1b718baa198c0d5370d71340b0de2... handshake new: [195] 0303259540de01e85cee30c0f79b71dcf3e1b718baa198c0d5370d71340b0de2... record old: [181] 010000b10303259540de01e85cee30c0f79b71dcf3e1b718baa198c0d5370d71... record new: [199] 010000c30303259540de01e85cee30c0f79b71dcf3e1b718baa198c0d5370d71... client: Original packet: [186] 16030100b5010000b10303259540de01e85cee30c0f79b71dcf3e1b718baa198... client: Filtered packet: [204] 16030100c7010000c30303259540de01e85cee30c0f79b71dcf3e1b718baa198... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/1 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [115] 0302719c2b62f546702817444069e2fb574384712c8cddfd52e1171941c2ed98... handshake new: [133] 0302719c2b62f546702817444069e2fb574384712c8cddfd52e1171941c2ed98... record old: [119] 010000730302719c2b62f546702817444069e2fb574384712c8cddfd52e11719... record new: [137] 010000850302719c2b62f546702817444069e2fb574384712c8cddfd52e11719... client: Original packet: [124] 1603010077010000730302719c2b62f546702817444069e2fb574384712c8cdd... client: Filtered packet: [142] 1603010089010000850302719c2b62f546702817444069e2fb574384712c8cdd... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/2 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [115] 0301cc6ffb14448a2ff2e07ef7648d5e24e1b9274b20d04214bdf23756dc5a96... handshake new: [133] 0301cc6ffb14448a2ff2e07ef7648d5e24e1b9274b20d04214bdf23756dc5a96... record old: [119] 010000730301cc6ffb14448a2ff2e07ef7648d5e24e1b9274b20d04214bdf237... record new: [137] 010000850301cc6ffb14448a2ff2e07ef7648d5e24e1b9274b20d04214bdf237... client: Original packet: [124] 1603010077010000730301cc6ffb14448a2ff2e07ef7648d5e24e1b9274b20d0... client: Filtered packet: [142] 1603010089010000850301cc6ffb14448a2ff2e07ef7648d5e24e1b9274b20d0... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/3 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [182] 03032648f7fed2e4d525bcd0b95814823f950d6f03f93f42363202e87c31425a... handshake new: [188] 03032648f7fed2e4d525bcd0b95814823f950d6f03f93f42363202e87c31425a... record old: [186] 010000b603032648f7fed2e4d525bcd0b95814823f950d6f03f93f42363202e8... record new: [192] 010000bc03032648f7fed2e4d525bcd0b95814823f950d6f03f93f42363202e8... client: Original packet: [191] 16030100ba010000b603032648f7fed2e4d525bcd0b95814823f950d6f03f93f... client: Filtered packet: [197] 16030100c0010000bc03032648f7fed2e4d525bcd0b95814823f950d6f03f93f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/0 (13 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [177] 0303cecd18cb983cf818abfaac4bbca598146ddede9464dc39d331095acd9182... handshake new: [183] 0303cecd18cb983cf818abfaac4bbca598146ddede9464dc39d331095acd9182... record old: [181] 010000b10303cecd18cb983cf818abfaac4bbca598146ddede9464dc39d33109... record new: [187] 010000b70303cecd18cb983cf818abfaac4bbca598146ddede9464dc39d33109... client: Original packet: [186] 16030100b5010000b10303cecd18cb983cf818abfaac4bbca598146ddede9464... client: Filtered packet: [192] 16030100bb010000b70303cecd18cb983cf818abfaac4bbca598146ddede9464... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/1 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [115] 03025ffcdd0d7cb24165cac8ee1dc1cebbd1305edf066a6112f92e66aaedb830... handshake new: [121] 03025ffcdd0d7cb24165cac8ee1dc1cebbd1305edf066a6112f92e66aaedb830... record old: [119] 0100007303025ffcdd0d7cb24165cac8ee1dc1cebbd1305edf066a6112f92e66... record new: [125] 0100007903025ffcdd0d7cb24165cac8ee1dc1cebbd1305edf066a6112f92e66... client: Original packet: [124] 16030100770100007303025ffcdd0d7cb24165cac8ee1dc1cebbd1305edf066a... client: Filtered packet: [130] 160301007d0100007903025ffcdd0d7cb24165cac8ee1dc1cebbd1305edf066a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/2 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [115] 030195e8aeebcf93013cb119cae2bf0ec29cb713fe5c9834d66be2a0ebfe503d... handshake new: [121] 030195e8aeebcf93013cb119cae2bf0ec29cb713fe5c9834d66be2a0ebfe503d... record old: [119] 01000073030195e8aeebcf93013cb119cae2bf0ec29cb713fe5c9834d66be2a0... record new: [125] 01000079030195e8aeebcf93013cb119cae2bf0ec29cb713fe5c9834d66be2a0... client: Original packet: [124] 160301007701000073030195e8aeebcf93013cb119cae2bf0ec29cb713fe5c98... client: Filtered packet: [130] 160301007d01000079030195e8aeebcf93013cb119cae2bf0ec29cb713fe5c98... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/3 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [182] 030392978015021ebfcaee701492ae21e0a64e58d83d6f4f16511dbca11a47e5... handshake new: [173] 030392978015021ebfcaee701492ae21e0a64e58d83d6f4f16511dbca11a47e5... record old: [186] 010000b6030392978015021ebfcaee701492ae21e0a64e58d83d6f4f16511dbc... record new: [177] 010000ad030392978015021ebfcaee701492ae21e0a64e58d83d6f4f16511dbc... client: Original packet: [191] 16030100ba010000b6030392978015021ebfcaee701492ae21e0a64e58d83d6f... client: Filtered packet: [182] 16030100b1010000ad030392978015021ebfcaee701492ae21e0a64e58d83d6f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/0 (12 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [177] 0303528d834ed819247624c49c50bcac6b6be2cd547b78326464654ead8bb9b3... handshake new: [168] 0303528d834ed819247624c49c50bcac6b6be2cd547b78326464654ead8bb9b3... record old: [181] 010000b10303528d834ed819247624c49c50bcac6b6be2cd547b78326464654e... record new: [172] 010000a80303528d834ed819247624c49c50bcac6b6be2cd547b78326464654e... client: Original packet: [186] 16030100b5010000b10303528d834ed819247624c49c50bcac6b6be2cd547b78... client: Filtered packet: [177] 16030100ac010000a80303528d834ed819247624c49c50bcac6b6be2cd547b78... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/1 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [115] 030297514870cf88050a188ff2f1f445b94a831f1ec5ef120e5961fb029a9e31... handshake new: [106] 030297514870cf88050a188ff2f1f445b94a831f1ec5ef120e5961fb029a9e31... record old: [119] 01000073030297514870cf88050a188ff2f1f445b94a831f1ec5ef120e5961fb... record new: [110] 0100006a030297514870cf88050a188ff2f1f445b94a831f1ec5ef120e5961fb... client: Original packet: [124] 160301007701000073030297514870cf88050a188ff2f1f445b94a831f1ec5ef... client: Filtered packet: [115] 160301006e0100006a030297514870cf88050a188ff2f1f445b94a831f1ec5ef... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/2 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [115] 0301d5266eedc536b0a29367b17461d04cfe181d1a7044fef4533d83a11d865d... handshake new: [106] 0301d5266eedc536b0a29367b17461d04cfe181d1a7044fef4533d83a11d865d... record old: [119] 010000730301d5266eedc536b0a29367b17461d04cfe181d1a7044fef4533d83... record new: [110] 0100006a0301d5266eedc536b0a29367b17461d04cfe181d1a7044fef4533d83... client: Original packet: [124] 1603010077010000730301d5266eedc536b0a29367b17461d04cfe181d1a7044... client: Filtered packet: [115] 160301006e0100006a0301d5266eedc536b0a29367b17461d04cfe181d1a7044... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/3 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [192] 03038f3c0d058c1bae89147a97cf75999215745117662461ccb0dccdfcdfc715... handshake new: [186] 03038f3c0d058c1bae89147a97cf75999215745117662461ccb0dccdfcdfc715... record old: [196] 010000c003038f3c0d058c1bae89147a97cf75999215745117662461ccb0dccd... record new: [190] 010000ba03038f3c0d058c1bae89147a97cf75999215745117662461ccb0dccd... client: Original packet: [201] 16030100c4010000c003038f3c0d058c1bae89147a97cf759992157451176624... client: Filtered packet: [195] 16030100be010000ba03038f3c0d058c1bae89147a97cf759992157451176624... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/0 (12 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [187] 030339057069a7081a6149da6ecd73cdf64d2d86d43dd1f3c3c61fafd9b06338... handshake new: [181] 030339057069a7081a6149da6ecd73cdf64d2d86d43dd1f3c3c61fafd9b06338... record old: [191] 010000bb030339057069a7081a6149da6ecd73cdf64d2d86d43dd1f3c3c61faf... record new: [185] 010000b5030339057069a7081a6149da6ecd73cdf64d2d86d43dd1f3c3c61faf... client: Original packet: [196] 16030100bf010000bb030339057069a7081a6149da6ecd73cdf64d2d86d43dd1... client: Filtered packet: [190] 16030100b9010000b5030339057069a7081a6149da6ecd73cdf64d2d86d43dd1... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/1 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [125] 0302e5b699864a18079c90deab4da5ad3b5b9439f146ce73297bcb45c077f053... handshake new: [119] 0302e5b699864a18079c90deab4da5ad3b5b9439f146ce73297bcb45c077f053... record old: [129] 0100007d0302e5b699864a18079c90deab4da5ad3b5b9439f146ce73297bcb45... record new: [123] 010000770302e5b699864a18079c90deab4da5ad3b5b9439f146ce73297bcb45... client: Original packet: [134] 16030100810100007d0302e5b699864a18079c90deab4da5ad3b5b9439f146ce... client: Filtered packet: [128] 160301007b010000770302e5b699864a18079c90deab4da5ad3b5b9439f146ce... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/2 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [125] 0301aa64b3db320e0e8b4e1e672e9d134624b2b698912aea91086377da466521... handshake new: [119] 0301aa64b3db320e0e8b4e1e672e9d134624b2b698912aea91086377da466521... record old: [129] 0100007d0301aa64b3db320e0e8b4e1e672e9d134624b2b698912aea91086377... record new: [123] 010000770301aa64b3db320e0e8b4e1e672e9d134624b2b698912aea91086377... client: Original packet: [134] 16030100810100007d0301aa64b3db320e0e8b4e1e672e9d134624b2b698912a... client: Filtered packet: [128] 160301007b010000770301aa64b3db320e0e8b4e1e672e9d134624b2b698912a... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/3 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [192] 0303f86c732a708fde0f10884d40d511d6cfece0b16cefb514319f51d2c5cd8c... handshake new: [188] 0303f86c732a708fde0f10884d40d511d6cfece0b16cefb514319f51d2c5cd8c... record old: [196] 010000c00303f86c732a708fde0f10884d40d511d6cfece0b16cefb514319f51... record new: [192] 010000bc0303f86c732a708fde0f10884d40d511d6cfece0b16cefb514319f51... client: Original packet: [201] 16030100c4010000c00303f86c732a708fde0f10884d40d511d6cfece0b16cef... client: Filtered packet: [197] 16030100c0010000bc0303f86c732a708fde0f10884d40d511d6cfece0b16cef... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/0 (12 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [187] 03036351a942ae53716f693dd8de6fdc07dc8e84986b9fbfabacb320171d01cc... handshake new: [183] 03036351a942ae53716f693dd8de6fdc07dc8e84986b9fbfabacb320171d01cc... record old: [191] 010000bb03036351a942ae53716f693dd8de6fdc07dc8e84986b9fbfabacb320... record new: [187] 010000b703036351a942ae53716f693dd8de6fdc07dc8e84986b9fbfabacb320... client: Original packet: [196] 16030100bf010000bb03036351a942ae53716f693dd8de6fdc07dc8e84986b9f... client: Filtered packet: [192] 16030100bb010000b703036351a942ae53716f693dd8de6fdc07dc8e84986b9f... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/1 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [125] 0302266e99e3e24dbd53851e72fe1e0996aefbad2560017d1341c145d121b0ef... handshake new: [121] 0302266e99e3e24dbd53851e72fe1e0996aefbad2560017d1341c145d121b0ef... record old: [129] 0100007d0302266e99e3e24dbd53851e72fe1e0996aefbad2560017d1341c145... record new: [125] 010000790302266e99e3e24dbd53851e72fe1e0996aefbad2560017d1341c145... client: Original packet: [134] 16030100810100007d0302266e99e3e24dbd53851e72fe1e0996aefbad256001... client: Filtered packet: [130] 160301007d010000790302266e99e3e24dbd53851e72fe1e0996aefbad256001... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/2 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [125] 03018324f6eb6058550326334314c74ad998976d7f2ea4b0da2056485200f9b1... handshake new: [121] 03018324f6eb6058550326334314c74ad998976d7f2ea4b0da2056485200f9b1... record old: [129] 0100007d03018324f6eb6058550326334314c74ad998976d7f2ea4b0da205648... record new: [125] 0100007903018324f6eb6058550326334314c74ad998976d7f2ea4b0da205648... client: Original packet: [134] 16030100810100007d03018324f6eb6058550326334314c74ad998976d7f2ea4... client: Filtered packet: [130] 160301007d0100007903018324f6eb6058550326334314c74ad998976d7f2ea4... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/3 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [192] 0303c76679758802acade20945f9f308821b972404dfa57807e347a615cac16f... handshake new: [187] 0303c76679758802acade20945f9f308821b972404dfa57807e347a615cac16f... record old: [196] 010000c00303c76679758802acade20945f9f308821b972404dfa57807e347a6... record new: [191] 010000bb0303c76679758802acade20945f9f308821b972404dfa57807e347a6... client: Original packet: [201] 16030100c4010000c00303c76679758802acade20945f9f308821b972404dfa5... client: Filtered packet: [196] 16030100bf010000bb0303c76679758802acade20945f9f308821b972404dfa5... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/0 (13 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [187] 03030b1db150be63ffa84f077e420d64af970ec32b573b6501d90321d9aba7d0... handshake new: [182] 03030b1db150be63ffa84f077e420d64af970ec32b573b6501d90321d9aba7d0... record old: [191] 010000bb03030b1db150be63ffa84f077e420d64af970ec32b573b6501d90321... record new: [186] 010000b603030b1db150be63ffa84f077e420d64af970ec32b573b6501d90321... client: Original packet: [196] 16030100bf010000bb03030b1db150be63ffa84f077e420d64af970ec32b573b... client: Filtered packet: [191] 16030100ba010000b603030b1db150be63ffa84f077e420d64af970ec32b573b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/1 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [125] 0302254acc5ca6f761fedf96ff21776a33e57ecca552fbd0cd40bb5544ebd3fb... handshake new: [120] 0302254acc5ca6f761fedf96ff21776a33e57ecca552fbd0cd40bb5544ebd3fb... record old: [129] 0100007d0302254acc5ca6f761fedf96ff21776a33e57ecca552fbd0cd40bb55... record new: [124] 010000780302254acc5ca6f761fedf96ff21776a33e57ecca552fbd0cd40bb55... client: Original packet: [134] 16030100810100007d0302254acc5ca6f761fedf96ff21776a33e57ecca552fb... client: Filtered packet: [129] 160301007c010000780302254acc5ca6f761fedf96ff21776a33e57ecca552fb... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/2 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [125] 030104f9d8079b142ca51d16fcc86e7d0f21756fbe0d2ebe50e722378e2a5fdf... handshake new: [120] 030104f9d8079b142ca51d16fcc86e7d0f21756fbe0d2ebe50e722378e2a5fdf... record old: [129] 0100007d030104f9d8079b142ca51d16fcc86e7d0f21756fbe0d2ebe50e72237... record new: [124] 01000078030104f9d8079b142ca51d16fcc86e7d0f21756fbe0d2ebe50e72237... client: Original packet: [134] 16030100810100007d030104f9d8079b142ca51d16fcc86e7d0f21756fbe0d2e... client: Filtered packet: [129] 160301007c01000078030104f9d8079b142ca51d16fcc86e7d0f21756fbe0d2e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/3 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [192] 030323271c15cbb05580b52d1259c2e4ba5c7b105922fadaa3ea607b736cf019... handshake new: [191] 030323271c15cbb05580b52d1259c2e4ba5c7b105922fadaa3ea607b736cf019... record old: [196] 010000c0030323271c15cbb05580b52d1259c2e4ba5c7b105922fadaa3ea607b... record new: [195] 010000bf030323271c15cbb05580b52d1259c2e4ba5c7b105922fadaa3ea607b... client: Original packet: [201] 16030100c4010000c0030323271c15cbb05580b52d1259c2e4ba5c7b105922fa... client: Filtered packet: [200] 16030100c3010000bf030323271c15cbb05580b52d1259c2e4ba5c7b105922fa... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/0 (11 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [187] 0303c49a278291ccefe896d18463855d0167842f8af89bc09298d9f9db930375... handshake new: [186] 0303c49a278291ccefe896d18463855d0167842f8af89bc09298d9f9db930375... record old: [191] 010000bb0303c49a278291ccefe896d18463855d0167842f8af89bc09298d9f9... record new: [190] 010000ba0303c49a278291ccefe896d18463855d0167842f8af89bc09298d9f9... client: Original packet: [196] 16030100bf010000bb0303c49a278291ccefe896d18463855d0167842f8af89b... client: Filtered packet: [195] 16030100be010000ba0303c49a278291ccefe896d18463855d0167842f8af89b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/1 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [125] 03028f70feb7f8df1c2d780c49eec4a47ce57f1079d6ec60ca9859039aea2a26... handshake new: [124] 03028f70feb7f8df1c2d780c49eec4a47ce57f1079d6ec60ca9859039aea2a26... record old: [129] 0100007d03028f70feb7f8df1c2d780c49eec4a47ce57f1079d6ec60ca985903... record new: [128] 0100007c03028f70feb7f8df1c2d780c49eec4a47ce57f1079d6ec60ca985903... client: Original packet: [134] 16030100810100007d03028f70feb7f8df1c2d780c49eec4a47ce57f1079d6ec... client: Filtered packet: [133] 16030100800100007c03028f70feb7f8df1c2d780c49eec4a47ce57f1079d6ec... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/2 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [125] 0301b1a1bacd78065b82b91da62988eae13625b40ed0ba087849a41d2871d485... handshake new: [124] 0301b1a1bacd78065b82b91da62988eae13625b40ed0ba087849a41d2871d485... record old: [129] 0100007d0301b1a1bacd78065b82b91da62988eae13625b40ed0ba087849a41d... record new: [128] 0100007c0301b1a1bacd78065b82b91da62988eae13625b40ed0ba087849a41d... client: Original packet: [134] 16030100810100007d0301b1a1bacd78065b82b91da62988eae13625b40ed0ba... client: Filtered packet: [133] 16030100800100007c0301b1a1bacd78065b82b91da62988eae13625b40ed0ba... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/3 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [192] 0303bd009c2f5901baac32b1c064e8eba44e9d0cc626d6feea1b5f30e13d3ec7... handshake new: [189] 0303bd009c2f5901baac32b1c064e8eba44e9d0cc626d6feea1b5f30e13d3ec7... record old: [196] 010000c00303bd009c2f5901baac32b1c064e8eba44e9d0cc626d6feea1b5f30... record new: [193] 010000bd0303bd009c2f5901baac32b1c064e8eba44e9d0cc626d6feea1b5f30... client: Original packet: [201] 16030100c4010000c00303bd009c2f5901baac32b1c064e8eba44e9d0cc626d6... client: Filtered packet: [198] 16030100c1010000bd0303bd009c2f5901baac32b1c064e8eba44e9d0cc626d6... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/0 (13 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [187] 0303dacda2ea7a03dd95b8dd656389d5bcac58f6248c931ff024174d3e8e85bf... handshake new: [184] 0303dacda2ea7a03dd95b8dd656389d5bcac58f6248c931ff024174d3e8e85bf... record old: [191] 010000bb0303dacda2ea7a03dd95b8dd656389d5bcac58f6248c931ff024174d... record new: [188] 010000b80303dacda2ea7a03dd95b8dd656389d5bcac58f6248c931ff024174d... client: Original packet: [196] 16030100bf010000bb0303dacda2ea7a03dd95b8dd656389d5bcac58f6248c93... client: Filtered packet: [193] 16030100bc010000b80303dacda2ea7a03dd95b8dd656389d5bcac58f6248c93... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/1 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [125] 0302ad4c94f8ccc3b53aa8c5fb8ed30d6f4577802b203c234a4b62229a86ec81... handshake new: [122] 0302ad4c94f8ccc3b53aa8c5fb8ed30d6f4577802b203c234a4b62229a86ec81... record old: [129] 0100007d0302ad4c94f8ccc3b53aa8c5fb8ed30d6f4577802b203c234a4b6222... record new: [126] 0100007a0302ad4c94f8ccc3b53aa8c5fb8ed30d6f4577802b203c234a4b6222... client: Original packet: [134] 16030100810100007d0302ad4c94f8ccc3b53aa8c5fb8ed30d6f4577802b203c... client: Filtered packet: [131] 160301007e0100007a0302ad4c94f8ccc3b53aa8c5fb8ed30d6f4577802b203c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/2 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [125] 03014d780412577c3905ed1ce9f2896b13dc70d424fefa5939726fb62411c953... handshake new: [122] 03014d780412577c3905ed1ce9f2896b13dc70d424fefa5939726fb62411c953... record old: [129] 0100007d03014d780412577c3905ed1ce9f2896b13dc70d424fefa5939726fb6... record new: [126] 0100007a03014d780412577c3905ed1ce9f2896b13dc70d424fefa5939726fb6... client: Original packet: [134] 16030100810100007d03014d780412577c3905ed1ce9f2896b13dc70d424fefa... client: Filtered packet: [131] 160301007e0100007a03014d780412577c3905ed1ce9f2896b13dc70d424fefa... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/3 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/0 (12 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/1 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/2 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/3 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [182] 0303cfb6af8b47e3adb67f6d4c8ad54a747f8edb4497c99536f78846ffe97a20... handshake new: [158] 0303cfb6af8b47e3adb67f6d4c8ad54a747f8edb4497c99536f78846ffe97a20... record old: [186] 010000b60303cfb6af8b47e3adb67f6d4c8ad54a747f8edb4497c99536f78846... record new: [162] 0100009e0303cfb6af8b47e3adb67f6d4c8ad54a747f8edb4497c99536f78846... client: Original packet: [191] 16030100ba010000b60303cfb6af8b47e3adb67f6d4c8ad54a747f8edb4497c9... client: Filtered packet: [167] 16030100a20100009e0303cfb6af8b47e3adb67f6d4c8ad54a747f8edb4497c9... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/0 (13 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [177] 030370879f09639461f16e83e75d5175b84eff37ef63f755a91cdfcd231eb186... handshake new: [163] 030370879f09639461f16e83e75d5175b84eff37ef63f755a91cdfcd231eb186... record old: [181] 010000b1030370879f09639461f16e83e75d5175b84eff37ef63f755a91cdfcd... record new: [167] 010000a3030370879f09639461f16e83e75d5175b84eff37ef63f755a91cdfcd... client: Original packet: [186] 16030100b5010000b1030370879f09639461f16e83e75d5175b84eff37ef63f7... client: Filtered packet: [172] 16030100a7010000a3030370879f09639461f16e83e75d5175b84eff37ef63f7... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/1 (16 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [115] 0302cbd45b48ff250cf59a11c74e456b023c7fb4ef1024663c154b2ed0d003ae... handshake new: [101] 0302cbd45b48ff250cf59a11c74e456b023c7fb4ef1024663c154b2ed0d003ae... record old: [119] 010000730302cbd45b48ff250cf59a11c74e456b023c7fb4ef1024663c154b2e... record new: [105] 010000650302cbd45b48ff250cf59a11c74e456b023c7fb4ef1024663c154b2e... client: Original packet: [124] 1603010077010000730302cbd45b48ff250cf59a11c74e456b023c7fb4ef1024... client: Filtered packet: [110] 1603010069010000650302cbd45b48ff250cf59a11c74e456b023c7fb4ef1024... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/2 (16 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [115] 03010833d0f0441ce1f9b0622a5b34bd6227d5dea6b8c0ffd88806eb5c0ac7f1... handshake new: [101] 03010833d0f0441ce1f9b0622a5b34bd6227d5dea6b8c0ffd88806eb5c0ac7f1... record old: [119] 0100007303010833d0f0441ce1f9b0622a5b34bd6227d5dea6b8c0ffd88806eb... record new: [105] 0100006503010833d0f0441ce1f9b0622a5b34bd6227d5dea6b8c0ffd88806eb... client: Original packet: [124] 16030100770100007303010833d0f0441ce1f9b0622a5b34bd6227d5dea6b8c0... client: Filtered packet: [110] 16030100690100006503010833d0f0441ce1f9b0622a5b34bd6227d5dea6b8c0... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/3 (17 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [3] 000100 handshake old: [182] 03039f403f2edc4ad6c1a5c7dfbd35bfe1116fb44209a0e5f1ad65bde42720f0... handshake new: [165] 03039f403f2edc4ad6c1a5c7dfbd35bfe1116fb44209a0e5f1ad65bde42720f0... record old: [186] 010000b603039f403f2edc4ad6c1a5c7dfbd35bfe1116fb44209a0e5f1ad65bd... record new: [169] 010000a503039f403f2edc4ad6c1a5c7dfbd35bfe1116fb44209a0e5f1ad65bd... client: Original packet: [191] 16030100ba010000b603039f403f2edc4ad6c1a5c7dfbd35bfe1116fb44209a0... client: Filtered packet: [174] 16030100a9010000a503039f403f2edc4ad6c1a5c7dfbd35bfe1116fb44209a0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/0 (17 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [177] 0303c053955a03cd2c97ae782b6ff0e4e504840812e1c1776b046d2ca262d5cb... handshake new: [170] 0303c053955a03cd2c97ae782b6ff0e4e504840812e1c1776b046d2ca262d5cb... record old: [181] 010000b10303c053955a03cd2c97ae782b6ff0e4e504840812e1c1776b046d2c... record new: [174] 010000aa0303c053955a03cd2c97ae782b6ff0e4e504840812e1c1776b046d2c... client: Original packet: [186] 16030100b5010000b10303c053955a03cd2c97ae782b6ff0e4e504840812e1c1... client: Filtered packet: [179] 16030100ae010000aa0303c053955a03cd2c97ae782b6ff0e4e504840812e1c1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/1 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [115] 03024233d059f9628f479a1b20da6c6e495cb907cda303136b43039b79f78501... handshake new: [108] 03024233d059f9628f479a1b20da6c6e495cb907cda303136b43039b79f78501... record old: [119] 0100007303024233d059f9628f479a1b20da6c6e495cb907cda303136b43039b... record new: [112] 0100006c03024233d059f9628f479a1b20da6c6e495cb907cda303136b43039b... client: Original packet: [124] 16030100770100007303024233d059f9628f479a1b20da6c6e495cb907cda303... client: Filtered packet: [117] 16030100700100006c03024233d059f9628f479a1b20da6c6e495cb907cda303... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/2 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [115] 0301d91304990de8a895861032c71d36ec85716c7001bcbe912b9f8ff4353918... handshake new: [108] 0301d91304990de8a895861032c71d36ec85716c7001bcbe912b9f8ff4353918... record old: [119] 010000730301d91304990de8a895861032c71d36ec85716c7001bcbe912b9f8f... record new: [112] 0100006c0301d91304990de8a895861032c71d36ec85716c7001bcbe912b9f8f... client: Original packet: [124] 1603010077010000730301d91304990de8a895861032c71d36ec85716c7001bc... client: Filtered packet: [117] 16030100700100006c0301d91304990de8a895861032c71d36ec85716c7001bc... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/3 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [4] 09990000 handshake old: [182] 030355d7f60bb11119350a67bebbf73b5e6064a363e57022528b7dae90f75370... handshake new: [166] 030355d7f60bb11119350a67bebbf73b5e6064a363e57022528b7dae90f75370... record old: [186] 010000b6030355d7f60bb11119350a67bebbf73b5e6064a363e57022528b7dae... record new: [170] 010000a6030355d7f60bb11119350a67bebbf73b5e6064a363e57022528b7dae... client: Original packet: [191] 16030100ba010000b6030355d7f60bb11119350a67bebbf73b5e6064a363e570... client: Filtered packet: [175] 16030100aa010000a6030355d7f60bb11119350a67bebbf73b5e6064a363e570... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 (13 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [177] 03030562a768369c917b8f3e867d27d12efb5f2a8143d00d8ca1238c35f47412... handshake new: [171] 03030562a768369c917b8f3e867d27d12efb5f2a8143d00d8ca1238c35f47412... record old: [181] 010000b103030562a768369c917b8f3e867d27d12efb5f2a8143d00d8ca1238c... record new: [175] 010000ab03030562a768369c917b8f3e867d27d12efb5f2a8143d00d8ca1238c... client: Original packet: [186] 16030100b5010000b103030562a768369c917b8f3e867d27d12efb5f2a8143d0... client: Filtered packet: [180] 16030100af010000ab03030562a768369c917b8f3e867d27d12efb5f2a8143d0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [115] 03025156e57401863f708dbb9f3bae04546d31320ca8414227e20c0bb169aaf4... handshake new: [109] 03025156e57401863f708dbb9f3bae04546d31320ca8414227e20c0bb169aaf4... record old: [119] 0100007303025156e57401863f708dbb9f3bae04546d31320ca8414227e20c0b... record new: [113] 0100006d03025156e57401863f708dbb9f3bae04546d31320ca8414227e20c0b... client: Original packet: [124] 16030100770100007303025156e57401863f708dbb9f3bae04546d31320ca841... client: Filtered packet: [118] 16030100710100006d03025156e57401863f708dbb9f3bae04546d31320ca841... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [115] 0301e9e81b26068b4c2e855f1cb257bd66b70e44b6063dd48fdf0fe50c99bbc8... handshake new: [109] 0301e9e81b26068b4c2e855f1cb257bd66b70e44b6063dd48fdf0fe50c99bbc8... record old: [119] 010000730301e9e81b26068b4c2e855f1cb257bd66b70e44b6063dd48fdf0fe5... record new: [113] 0100006d0301e9e81b26068b4c2e855f1cb257bd66b70e44b6063dd48fdf0fe5... client: Original packet: [124] 1603010077010000730301e9e81b26068b4c2e855f1cb257bd66b70e44b6063d... client: Filtered packet: [118] 16030100710100006d0301e9e81b26068b4c2e855f1cb257bd66b70e44b6063d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/3 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [5] 0002000000 handshake old: [182] 0303a2cda1eb187c9bf8485d13ae30bea7c62256717af196f7862430b045b5c5... handshake new: [167] 0303a2cda1eb187c9bf8485d13ae30bea7c62256717af196f7862430b045b5c5... record old: [186] 010000b60303a2cda1eb187c9bf8485d13ae30bea7c62256717af196f7862430... record new: [171] 010000a70303a2cda1eb187c9bf8485d13ae30bea7c62256717af196f7862430... client: Original packet: [191] 16030100ba010000b60303a2cda1eb187c9bf8485d13ae30bea7c62256717af1... client: Filtered packet: [176] 16030100ab010000a70303a2cda1eb187c9bf8485d13ae30bea7c62256717af1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 (13 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [177] 0303c8fcf39de5d57bdcd08f7485856a88d35755b2ccfeab81cf9d4341e3beeb... handshake new: [172] 0303c8fcf39de5d57bdcd08f7485856a88d35755b2ccfeab81cf9d4341e3beeb... record old: [181] 010000b10303c8fcf39de5d57bdcd08f7485856a88d35755b2ccfeab81cf9d43... record new: [176] 010000ac0303c8fcf39de5d57bdcd08f7485856a88d35755b2ccfeab81cf9d43... client: Original packet: [186] 16030100b5010000b10303c8fcf39de5d57bdcd08f7485856a88d35755b2ccfe... client: Filtered packet: [181] 16030100b0010000ac0303c8fcf39de5d57bdcd08f7485856a88d35755b2ccfe... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [115] 030216a3a6ba103e502dbb5c8d7144235c4e5342594785e27243198c9b4c018a... handshake new: [110] 030216a3a6ba103e502dbb5c8d7144235c4e5342594785e27243198c9b4c018a... record old: [119] 01000073030216a3a6ba103e502dbb5c8d7144235c4e5342594785e27243198c... record new: [114] 0100006e030216a3a6ba103e502dbb5c8d7144235c4e5342594785e27243198c... client: Original packet: [124] 160301007701000073030216a3a6ba103e502dbb5c8d7144235c4e5342594785... client: Filtered packet: [119] 16030100720100006e030216a3a6ba103e502dbb5c8d7144235c4e5342594785... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [115] 0301d55bb7f653d0363d607b998e1e652d7caadfb7de0174d22abc7d23b368f3... handshake new: [110] 0301d55bb7f653d0363d607b998e1e652d7caadfb7de0174d22abc7d23b368f3... record old: [119] 010000730301d55bb7f653d0363d607b998e1e652d7caadfb7de0174d22abc7d... record new: [114] 0100006e0301d55bb7f653d0363d607b998e1e652d7caadfb7de0174d22abc7d... client: Original packet: [124] 1603010077010000730301d55bb7f653d0363d607b998e1e652d7caadfb7de01... client: Filtered packet: [119] 16030100720100006e0301d55bb7f653d0363d607b998e1e652d7caadfb7de01... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/3 (7 ms) [----------] 64 tests from ExtensionStream/TlsExtensionTestGeneric (540 ms total) [----------] 48 tests from ExtensionDatagram/TlsExtensionTestGeneric [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [183] fefd73588d254d74492889d668f1a47a14fd2bc379b1e167df2bb10c38fddbcb... handshake new: [183] fefd73588d254d74492889d668f1a47a14fd2bc379b1e167df2bb10c38fddbcb... record old: [195] 010000b700000000000000b7fefd73588d254d74492889d668f1a47a14fd2bc3... record new: [195] 010000b700000000000000b7fefd73588d254d74492889d668f1a47a14fd2bc3... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd73588d254d... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd73588d254d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/0 (12 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [174] fefdb0e4ca72a940545ef022d1d30991d998c3eb0ad5349d3cec2ecf9dd950e4... handshake new: [174] fefdb0e4ca72a940545ef022d1d30991d998c3eb0ad5349d3cec2ecf9dd950e4... record old: [186] 010000ae00000000000000aefefdb0e4ca72a940545ef022d1d30991d998c3eb... record new: [186] 010000ae00000000000000aefefdb0e4ca72a940545ef022d1d30991d998c3eb... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefdb0e4ca72a9... client: Filtered packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefdb0e4ca72a9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/1 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [112] feff0ae8583a5f3783f34aa71e7309e46a8e4d7af6108d7566969916c79254fa... handshake new: [112] feff0ae8583a5f3783f34aa71e7309e46a8e4d7af6108d7566969916c79254fa... record old: [124] 010000700000000000000070feff0ae8583a5f3783f34aa71e7309e46a8e4d7a... record new: [124] 010000700000000000000070feff0ae8583a5f3783f34aa71e7309e46a8e4d7a... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff0ae8583a5f... client: Filtered packet: [137] 16feff0000000000000000007c010000700000000000000070feff0ae8583a5f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/2 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [183] fefd3dd493f752e8b5c37f441673bc06d9b2a060aa4f81e5f085d2d8c69de7a5... handshake new: [183] fefd3dd493f752e8b5c37f441673bc06d9b2a060aa4f81e5f085d2d8c69de7a5... record old: [195] 010000b700000000000000b7fefd3dd493f752e8b5c37f441673bc06d9b2a060... record new: [195] 010000b700000000000000b7fefd3dd493f752e8b5c37f441673bc06d9b2a060... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd3dd493f752... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd3dd493f752... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/0 (12 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [174] fefd1eec8179628aa5b92e05302e96f0e800101728f0754353a273b03d4741ff... handshake new: [174] fefd1eec8179628aa5b92e05302e96f0e800101728f0754353a273b03d4741ff... record old: [186] 010000ae00000000000000aefefd1eec8179628aa5b92e05302e96f0e8001017... record new: [186] 010000ae00000000000000aefefd1eec8179628aa5b92e05302e96f0e8001017... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd1eec817962... client: Filtered packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd1eec817962... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/1 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [112] feff779ea1e5e250066d2b2a4c5992a022f765c42958d08aba7c94e794a3a84e... handshake new: [112] feff779ea1e5e250066d2b2a4c5992a022f765c42958d08aba7c94e794a3a84e... record old: [124] 010000700000000000000070feff779ea1e5e250066d2b2a4c5992a022f765c4... record new: [124] 010000700000000000000070feff779ea1e5e250066d2b2a4c5992a022f765c4... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff779ea1e5e2... client: Filtered packet: [137] 16feff0000000000000000007c010000700000000000000070feff779ea1e5e2... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/2 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [183] fefdb07f66854565218a3d552f2139ad0f32f2aa0567f5f2ddee09c3bea63f99... handshake new: [179] fefdb07f66854565218a3d552f2139ad0f32f2aa0567f5f2ddee09c3bea63f99... record old: [195] 010000b700000000000000b7fefdb07f66854565218a3d552f2139ad0f32f2aa... record new: [191] 010000b300000000000000b3fefdb07f66854565218a3d552f2139ad0f32f2aa... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdb07f668545... client: Filtered packet: [204] 16feff000000000000000000bf010000b300000000000000b3fefdb07f668545... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/0 (13 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [174] fefdef3006f67a7a96e350c1599d023501d4e621637c04bee2a99c5b4d2af24e... handshake new: [170] fefdef3006f67a7a96e350c1599d023501d4e621637c04bee2a99c5b4d2af24e... record old: [186] 010000ae00000000000000aefefdef3006f67a7a96e350c1599d023501d4e621... record new: [182] 010000aa00000000000000aafefdef3006f67a7a96e350c1599d023501d4e621... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefdef3006f67a... client: Filtered packet: [195] 16fefd000000000000000000b6010000aa00000000000000aafefdef3006f67a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/1 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [112] feff5e471ccd1a72c6df42dd16e58b5decf75f8194d15c75297bb1d2a428fdc2... handshake new: [108] feff5e471ccd1a72c6df42dd16e58b5decf75f8194d15c75297bb1d2a428fdc2... record old: [124] 010000700000000000000070feff5e471ccd1a72c6df42dd16e58b5decf75f81... record new: [120] 0100006c000000000000006cfeff5e471ccd1a72c6df42dd16e58b5decf75f81... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff5e471ccd1a... client: Filtered packet: [133] 16feff000000000000000000780100006c000000000000006cfeff5e471ccd1a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/2 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [183] fefdae50658df74209df9a33c5543ef2c37d310a929108b0979835f03be330c3... handshake new: [201] fefdae50658df74209df9a33c5543ef2c37d310a929108b0979835f03be330c3... record old: [195] 010000b700000000000000b7fefdae50658df74209df9a33c5543ef2c37d310a... record new: [213] 010000c900000000000000c9fefdae50658df74209df9a33c5543ef2c37d310a... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdae50658df7... client: Filtered packet: [226] 16feff000000000000000000d5010000c900000000000000c9fefdae50658df7... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/0 (12 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [174] fefdaa6d74d10f784815d96e7592b8dc73328dd654e3bc0fc59e95996a7abaef... handshake new: [192] fefdaa6d74d10f784815d96e7592b8dc73328dd654e3bc0fc59e95996a7abaef... record old: [186] 010000ae00000000000000aefefdaa6d74d10f784815d96e7592b8dc73328dd6... record new: [204] 010000c000000000000000c0fefdaa6d74d10f784815d96e7592b8dc73328dd6... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefdaa6d74d10f... client: Filtered packet: [217] 16fefd000000000000000000cc010000c000000000000000c0fefdaa6d74d10f... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/1 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [112] fefff71ef6144e3f48f7c5d0b93ff2a34813ff78db21864da5e5ac83d8e8ab77... handshake new: [130] fefff71ef6144e3f48f7c5d0b93ff2a34813ff78db21864da5e5ac83d8e8ab77... record old: [124] 010000700000000000000070fefff71ef6144e3f48f7c5d0b93ff2a34813ff78... record new: [142] 010000820000000000000082fefff71ef6144e3f48f7c5d0b93ff2a34813ff78... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070fefff71ef6144e... client: Filtered packet: [155] 16feff0000000000000000008e010000820000000000000082fefff71ef6144e... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/2 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [183] fefd8aad05fd44bd6320ebe9cba69002ed63011b77c6485685479eb40f1d0c84... handshake new: [189] fefd8aad05fd44bd6320ebe9cba69002ed63011b77c6485685479eb40f1d0c84... record old: [195] 010000b700000000000000b7fefd8aad05fd44bd6320ebe9cba69002ed63011b... record new: [201] 010000bd00000000000000bdfefd8aad05fd44bd6320ebe9cba69002ed63011b... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd8aad05fd44... client: Filtered packet: [214] 16feff000000000000000000c9010000bd00000000000000bdfefd8aad05fd44... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/0 (13 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [174] fefda407f2a33c4f714db3d9f1d818b6997dd4760758171a3c807cabd84ce083... handshake new: [180] fefda407f2a33c4f714db3d9f1d818b6997dd4760758171a3c807cabd84ce083... record old: [186] 010000ae00000000000000aefefda407f2a33c4f714db3d9f1d818b6997dd476... record new: [192] 010000b400000000000000b4fefda407f2a33c4f714db3d9f1d818b6997dd476... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefda407f2a33c... client: Filtered packet: [205] 16fefd000000000000000000c0010000b400000000000000b4fefda407f2a33c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/1 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [112] fefff42e249619ca7732f231ecfcb41eeee5cff721ea87b8b10c101e88083e51... handshake new: [118] fefff42e249619ca7732f231ecfcb41eeee5cff721ea87b8b10c101e88083e51... record old: [124] 010000700000000000000070fefff42e249619ca7732f231ecfcb41eeee5cff7... record new: [130] 010000760000000000000076fefff42e249619ca7732f231ecfcb41eeee5cff7... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070fefff42e249619... client: Filtered packet: [143] 16feff00000000000000000082010000760000000000000076fefff42e249619... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/2 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [183] fefddb4f3dd13426368c1d01dca7a2079e12c2e11fdf5ebe289aef1d10f67994... handshake new: [174] fefddb4f3dd13426368c1d01dca7a2079e12c2e11fdf5ebe289aef1d10f67994... record old: [195] 010000b700000000000000b7fefddb4f3dd13426368c1d01dca7a2079e12c2e1... record new: [186] 010000ae00000000000000aefefddb4f3dd13426368c1d01dca7a2079e12c2e1... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefddb4f3dd134... client: Filtered packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefddb4f3dd134... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/0 (13 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [174] fefd1ee1c50820908d2a1e94b9508b9b8b0420ad745b1c608cd1f51deaefed16... handshake new: [165] fefd1ee1c50820908d2a1e94b9508b9b8b0420ad745b1c608cd1f51deaefed16... record old: [186] 010000ae00000000000000aefefd1ee1c50820908d2a1e94b9508b9b8b0420ad... record new: [177] 010000a500000000000000a5fefd1ee1c50820908d2a1e94b9508b9b8b0420ad... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd1ee1c50820... client: Filtered packet: [190] 16fefd000000000000000000b1010000a500000000000000a5fefd1ee1c50820... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/1 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [112] feffb95379f6404904f06b648e4ff86f8655c089f75f9db1c10ed1859e3231bc... handshake new: [103] feffb95379f6404904f06b648e4ff86f8655c089f75f9db1c10ed1859e3231bc... record old: [124] 010000700000000000000070feffb95379f6404904f06b648e4ff86f8655c089... record new: [115] 010000670000000000000067feffb95379f6404904f06b648e4ff86f8655c089... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffb95379f640... client: Filtered packet: [128] 16feff00000000000000000073010000670000000000000067feffb95379f640... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/2 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [193] fefdb43c89c70440d573de12c4245b0a54485d7df7bbbdb38e35e2576168a74b... handshake new: [187] fefdb43c89c70440d573de12c4245b0a54485d7df7bbbdb38e35e2576168a74b... record old: [205] 010000c100000000000000c1fefdb43c89c70440d573de12c4245b0a54485d7d... record new: [199] 010000bb00000000000000bbfefdb43c89c70440d573de12c4245b0a54485d7d... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefdb43c89c704... client: Filtered packet: [212] 16feff000000000000000000c7010000bb00000000000000bbfefdb43c89c704... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/0 (13 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [184] fefd5039b68426e9c123fd18692d128788bd6b4d0497cc6ac98f6834504d4df8... handshake new: [178] fefd5039b68426e9c123fd18692d128788bd6b4d0497cc6ac98f6834504d4df8... record old: [196] 010000b800000000000000b8fefd5039b68426e9c123fd18692d128788bd6b4d... record new: [190] 010000b200000000000000b2fefd5039b68426e9c123fd18692d128788bd6b4d... client: Original packet: [209] 16fefd000000000000000000c4010000b800000000000000b8fefd5039b68426... client: Filtered packet: [203] 16fefd000000000000000000be010000b200000000000000b2fefd5039b68426... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/1 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [122] feff2e647f284b62fbe3026e320ef4a659b935fdc3ee014a955b7124598174fe... handshake new: [116] feff2e647f284b62fbe3026e320ef4a659b935fdc3ee014a955b7124598174fe... record old: [134] 0100007a000000000000007afeff2e647f284b62fbe3026e320ef4a659b935fd... record new: [128] 010000740000000000000074feff2e647f284b62fbe3026e320ef4a659b935fd... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeff2e647f284b... client: Filtered packet: [141] 16feff00000000000000000080010000740000000000000074feff2e647f284b... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/2 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [193] fefd0d271a01d9e65384009b6a6d96e96a9dbe0b710de436cf684ae1439a0489... handshake new: [189] fefd0d271a01d9e65384009b6a6d96e96a9dbe0b710de436cf684ae1439a0489... record old: [205] 010000c100000000000000c1fefd0d271a01d9e65384009b6a6d96e96a9dbe0b... record new: [201] 010000bd00000000000000bdfefd0d271a01d9e65384009b6a6d96e96a9dbe0b... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefd0d271a01d9... client: Filtered packet: [214] 16feff000000000000000000c9010000bd00000000000000bdfefd0d271a01d9... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/0 (14 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [184] fefdeb142a1fb290a5ae79966889dd4ef83e7f837b84e6cc2903d90badfeea86... handshake new: [180] fefdeb142a1fb290a5ae79966889dd4ef83e7f837b84e6cc2903d90badfeea86... record old: [196] 010000b800000000000000b8fefdeb142a1fb290a5ae79966889dd4ef83e7f83... record new: [192] 010000b400000000000000b4fefdeb142a1fb290a5ae79966889dd4ef83e7f83... client: Original packet: [209] 16fefd000000000000000000c4010000b800000000000000b8fefdeb142a1fb2... client: Filtered packet: [205] 16fefd000000000000000000c0010000b400000000000000b4fefdeb142a1fb2... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/1 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [122] feff6200bd1ed70701092687e8442e467dcf7c64a02c78bd75dd36d14291de83... handshake new: [118] feff6200bd1ed70701092687e8442e467dcf7c64a02c78bd75dd36d14291de83... record old: [134] 0100007a000000000000007afeff6200bd1ed70701092687e8442e467dcf7c64... record new: [130] 010000760000000000000076feff6200bd1ed70701092687e8442e467dcf7c64... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeff6200bd1ed7... client: Filtered packet: [143] 16feff00000000000000000082010000760000000000000076feff6200bd1ed7... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/2 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [193] fefd97b91a6075f353cf0b003b7438d14a7430916b4d60fc43008eda532a936e... handshake new: [188] fefd97b91a6075f353cf0b003b7438d14a7430916b4d60fc43008eda532a936e... record old: [205] 010000c100000000000000c1fefd97b91a6075f353cf0b003b7438d14a743091... record new: [200] 010000bc00000000000000bcfefd97b91a6075f353cf0b003b7438d14a743091... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefd97b91a6075... client: Filtered packet: [213] 16feff000000000000000000c8010000bc00000000000000bcfefd97b91a6075... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/0 (13 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [184] fefd8534ad94afda3a1692fc847361b2a2d7b8dd422d02746ae4d2c885798063... handshake new: [179] fefd8534ad94afda3a1692fc847361b2a2d7b8dd422d02746ae4d2c885798063... record old: [196] 010000b800000000000000b8fefd8534ad94afda3a1692fc847361b2a2d7b8dd... record new: [191] 010000b300000000000000b3fefd8534ad94afda3a1692fc847361b2a2d7b8dd... client: Original packet: [209] 16fefd000000000000000000c4010000b800000000000000b8fefd8534ad94af... client: Filtered packet: [204] 16fefd000000000000000000bf010000b300000000000000b3fefd8534ad94af... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/1 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [122] feff04e8eac5a0c9f88752b62c53c821c3aa9ce088f5ae5deca955e7eb5cfddf... handshake new: [117] feff04e8eac5a0c9f88752b62c53c821c3aa9ce088f5ae5deca955e7eb5cfddf... record old: [134] 0100007a000000000000007afeff04e8eac5a0c9f88752b62c53c821c3aa9ce0... record new: [129] 010000750000000000000075feff04e8eac5a0c9f88752b62c53c821c3aa9ce0... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeff04e8eac5a0... client: Filtered packet: [142] 16feff00000000000000000081010000750000000000000075feff04e8eac5a0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/2 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [193] fefd2455e0031ef00315a3b2567ebdad7220b794d647a4389cf631250ecc813f... handshake new: [192] fefd2455e0031ef00315a3b2567ebdad7220b794d647a4389cf631250ecc813f... record old: [205] 010000c100000000000000c1fefd2455e0031ef00315a3b2567ebdad7220b794... record new: [204] 010000c000000000000000c0fefd2455e0031ef00315a3b2567ebdad7220b794... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefd2455e0031e... client: Filtered packet: [217] 16feff000000000000000000cc010000c000000000000000c0fefd2455e0031e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/0 (12 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [184] fefd00c77b9baee40be9659e88c34dc352eb2d6844af9b686021f05727a2db51... handshake new: [183] fefd00c77b9baee40be9659e88c34dc352eb2d6844af9b686021f05727a2db51... record old: [196] 010000b800000000000000b8fefd00c77b9baee40be9659e88c34dc352eb2d68... record new: [195] 010000b700000000000000b7fefd00c77b9baee40be9659e88c34dc352eb2d68... client: Original packet: [209] 16fefd000000000000000000c4010000b800000000000000b8fefd00c77b9bae... client: Filtered packet: [208] 16fefd000000000000000000c3010000b700000000000000b7fefd00c77b9bae... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/1 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [122] feff3658e79e4ad6d3fadfddf71c610b34165ea11332cda49a26bb28597548c0... handshake new: [121] feff3658e79e4ad6d3fadfddf71c610b34165ea11332cda49a26bb28597548c0... record old: [134] 0100007a000000000000007afeff3658e79e4ad6d3fadfddf71c610b34165ea1... record new: [133] 010000790000000000000079feff3658e79e4ad6d3fadfddf71c610b34165ea1... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeff3658e79e4a... client: Filtered packet: [146] 16feff00000000000000000085010000790000000000000079feff3658e79e4a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/2 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [193] fefde42049bac0df326b42f21e836d1308bb75944655d3dd7e382d3d216bb742... handshake new: [190] fefde42049bac0df326b42f21e836d1308bb75944655d3dd7e382d3d216bb742... record old: [205] 010000c100000000000000c1fefde42049bac0df326b42f21e836d1308bb7594... record new: [202] 010000be00000000000000befefde42049bac0df326b42f21e836d1308bb7594... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefde42049bac0... client: Filtered packet: [215] 16feff000000000000000000ca010000be00000000000000befefde42049bac0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/0 (12 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [184] fefdc9244e5b1544071e8ed85ada416c5e37e0003f75ddfa172de3139e09bf6f... handshake new: [181] fefdc9244e5b1544071e8ed85ada416c5e37e0003f75ddfa172de3139e09bf6f... record old: [196] 010000b800000000000000b8fefdc9244e5b1544071e8ed85ada416c5e37e000... record new: [193] 010000b500000000000000b5fefdc9244e5b1544071e8ed85ada416c5e37e000... client: Original packet: [209] 16fefd000000000000000000c4010000b800000000000000b8fefdc9244e5b15... client: Filtered packet: [206] 16fefd000000000000000000c1010000b500000000000000b5fefdc9244e5b15... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/1 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [122] feffba605da48a0f331e6966a5bc20b2827827c56231c4cb4f8ffbf1af60a23c... handshake new: [119] feffba605da48a0f331e6966a5bc20b2827827c56231c4cb4f8ffbf1af60a23c... record old: [134] 0100007a000000000000007afeffba605da48a0f331e6966a5bc20b2827827c5... record new: [131] 010000770000000000000077feffba605da48a0f331e6966a5bc20b2827827c5... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeffba605da48a... client: Filtered packet: [144] 16feff00000000000000000083010000770000000000000077feffba605da48a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/2 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/0 (11 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/1 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/2 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [183] fefdc1f6b1aa75e1ba93349a8d35ff276af8ed48fae4f32bba6962dd2f2bac3f... handshake new: [159] fefdc1f6b1aa75e1ba93349a8d35ff276af8ed48fae4f32bba6962dd2f2bac3f... record old: [195] 010000b700000000000000b7fefdc1f6b1aa75e1ba93349a8d35ff276af8ed48... record new: [171] 0100009f000000000000009ffefdc1f6b1aa75e1ba93349a8d35ff276af8ed48... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdc1f6b1aa75... client: Filtered packet: [184] 16feff000000000000000000ab0100009f000000000000009ffefdc1f6b1aa75... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/0 (13 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [174] fefdc36edd76dd4d9938176572a6b87e6f3a8f4806cd26a41695652d66f0c4c3... handshake new: [160] fefdc36edd76dd4d9938176572a6b87e6f3a8f4806cd26a41695652d66f0c4c3... record old: [186] 010000ae00000000000000aefefdc36edd76dd4d9938176572a6b87e6f3a8f48... record new: [172] 010000a000000000000000a0fefdc36edd76dd4d9938176572a6b87e6f3a8f48... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefdc36edd76dd... client: Filtered packet: [185] 16fefd000000000000000000ac010000a000000000000000a0fefdc36edd76dd... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/1 (16 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [112] feff20ca0506672ee682e4a96995e554d6818798936ede7d84553af1adbf7b92... handshake new: [98] feff20ca0506672ee682e4a96995e554d6818798936ede7d84553af1adbf7b92... record old: [124] 010000700000000000000070feff20ca0506672ee682e4a96995e554d6818798... record new: [110] 010000620000000000000062feff20ca0506672ee682e4a96995e554d6818798... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff20ca050667... client: Filtered packet: [123] 16feff0000000000000000006e010000620000000000000062feff20ca050667... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/2 (16 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [3] 000100 handshake old: [183] fefd0ac6e7af51086e4c871cbe2f29d5f805b9ea39f27a82b57f05d3081c895e... handshake new: [166] fefd0ac6e7af51086e4c871cbe2f29d5f805b9ea39f27a82b57f05d3081c895e... record old: [195] 010000b700000000000000b7fefd0ac6e7af51086e4c871cbe2f29d5f805b9ea... record new: [178] 010000a600000000000000a6fefd0ac6e7af51086e4c871cbe2f29d5f805b9ea... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd0ac6e7af51... client: Filtered packet: [191] 16feff000000000000000000b2010000a600000000000000a6fefd0ac6e7af51... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/0 (13 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [174] fefd7394c0d57ead2f261fbc01f118fa0b60b21815357fda533ce79ae7584d25... handshake new: [167] fefd7394c0d57ead2f261fbc01f118fa0b60b21815357fda533ce79ae7584d25... record old: [186] 010000ae00000000000000aefefd7394c0d57ead2f261fbc01f118fa0b60b218... record new: [179] 010000a700000000000000a7fefd7394c0d57ead2f261fbc01f118fa0b60b218... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd7394c0d57e... client: Filtered packet: [192] 16fefd000000000000000000b3010000a700000000000000a7fefd7394c0d57e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/1 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [112] feff4754df3c3533dee4edd5842ed5c9c1caf9b6a2ec897dd12707496d2dcd8f... handshake new: [105] feff4754df3c3533dee4edd5842ed5c9c1caf9b6a2ec897dd12707496d2dcd8f... record old: [124] 010000700000000000000070feff4754df3c3533dee4edd5842ed5c9c1caf9b6... record new: [117] 010000690000000000000069feff4754df3c3533dee4edd5842ed5c9c1caf9b6... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff4754df3c35... client: Filtered packet: [130] 16feff00000000000000000075010000690000000000000069feff4754df3c35... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/2 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [4] 09990000 handshake old: [183] fefd52da0ec0f96db6191d518454d0ba9a3fa3d3d247a2db5903f721da8ef436... handshake new: [167] fefd52da0ec0f96db6191d518454d0ba9a3fa3d3d247a2db5903f721da8ef436... record old: [195] 010000b700000000000000b7fefd52da0ec0f96db6191d518454d0ba9a3fa3d3... record new: [179] 010000a700000000000000a7fefd52da0ec0f96db6191d518454d0ba9a3fa3d3... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd52da0ec0f9... client: Filtered packet: [192] 16feff000000000000000000b3010000a700000000000000a7fefd52da0ec0f9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 (12 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [174] fefd36243ffc199869231810ed5c3790754da34ab443566eec1da133c1e7c0d9... handshake new: [168] fefd36243ffc199869231810ed5c3790754da34ab443566eec1da133c1e7c0d9... record old: [186] 010000ae00000000000000aefefd36243ffc199869231810ed5c3790754da34a... record new: [180] 010000a800000000000000a8fefd36243ffc199869231810ed5c3790754da34a... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd36243ffc19... client: Filtered packet: [193] 16fefd000000000000000000b4010000a800000000000000a8fefd36243ffc19... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [112] feff79a1f0df97393b724c2e17adda3f21c29c9901bd6508281ba1bd8ba6eb94... handshake new: [106] feff79a1f0df97393b724c2e17adda3f21c29c9901bd6508281ba1bd8ba6eb94... record old: [124] 010000700000000000000070feff79a1f0df97393b724c2e17adda3f21c29c99... record new: [118] 0100006a000000000000006afeff79a1f0df97393b724c2e17adda3f21c29c99... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff79a1f0df97... client: Filtered packet: [131] 16feff000000000000000000760100006a000000000000006afeff79a1f0df97... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [5] 0002000000 handshake old: [183] fefdb7c08a37b9ab42e9a9eff5388d67d6e008f6614bfcbb21e5cf5a2e8fc14c... handshake new: [168] fefdb7c08a37b9ab42e9a9eff5388d67d6e008f6614bfcbb21e5cf5a2e8fc14c... record old: [195] 010000b700000000000000b7fefdb7c08a37b9ab42e9a9eff5388d67d6e008f6... record new: [180] 010000a800000000000000a8fefdb7c08a37b9ab42e9a9eff5388d67d6e008f6... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdb7c08a37b9... client: Filtered packet: [193] 16feff000000000000000000b4010000a800000000000000a8fefdb7c08a37b9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 (12 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [174] fefdcac50bd35cde7f58a5c8c0879fec22b40feeb4ee4a3b8173fb39ca91f39d... handshake new: [169] fefdcac50bd35cde7f58a5c8c0879fec22b40feeb4ee4a3b8173fb39ca91f39d... record old: [186] 010000ae00000000000000aefefdcac50bd35cde7f58a5c8c0879fec22b40fee... record new: [181] 010000a900000000000000a9fefdcac50bd35cde7f58a5c8c0879fec22b40fee... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefdcac50bd35c... client: Filtered packet: [194] 16fefd000000000000000000b5010000a900000000000000a9fefdcac50bd35c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [112] feff6df40cc618b223ad2ab359c6bac8a44851ca392d7fd2eceb6953ea804d84... handshake new: [107] feff6df40cc618b223ad2ab359c6bac8a44851ca392d7fd2eceb6953ea804d84... record old: [124] 010000700000000000000070feff6df40cc618b223ad2ab359c6bac8a44851ca... record new: [119] 0100006b000000000000006bfeff6df40cc618b223ad2ab359c6bac8a44851ca... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff6df40cc618... client: Filtered packet: [132] 16feff000000000000000000770100006b000000000000006bfeff6df40cc618... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 (7 ms) [----------] 48 tests from ExtensionDatagram/TlsExtensionTestGeneric (421 ms total) [----------] 39 tests from ExtensionPre13Stream/TlsExtensionTestPre13 [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 0301a398724d00d7bef1e8f45ac2b207b3529ace15bf942ca7c3dc6a69b74ed6... handshake new: [93] 0301a398724d00d7bef1e8f45ac2b207b3529ace15bf942ca7c3dc6a69b74ed6... record old: [715] 0200005f0301a398724d00d7bef1e8f45ac2b207b3529ace15bf942ca7c3dc6a... record new: [713] 0200005d0301a398724d00d7bef1e8f45ac2b207b3529ace15bf942ca7c3dc6a... server: Original packet: [720] 16030102cb0200005f0301a398724d00d7bef1e8f45ac2b207b3529ace15bf94... server: Filtered packet: [718] 16030102c90200005d0301a398724d00d7bef1e8f45ac2b207b3529ace15bf94... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 03022c24544dfae99703f520ad1dd3c3fde3048f81e5c6b612b1669864086562... handshake new: [93] 03022c24544dfae99703f520ad1dd3c3fde3048f81e5c6b612b1669864086562... record old: [715] 0200005f03022c24544dfae99703f520ad1dd3c3fde3048f81e5c6b612b16698... record new: [713] 0200005d03022c24544dfae99703f520ad1dd3c3fde3048f81e5c6b612b16698... server: Original packet: [720] 16030202cb0200005f03022c24544dfae99703f520ad1dd3c3fde3048f81e5c6... server: Filtered packet: [718] 16030202c90200005d03022c24544dfae99703f520ad1dd3c3fde3048f81e5c6... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 (9 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 03031141ece983a63bc7d1f21d611907d2678c037a37e8e9095ff8c07c6484f4... handshake new: [93] 03031141ece983a63bc7d1f21d611907d2678c037a37e8e9095ff8c07c6484f4... record old: [717] 0200005f03031141ece983a63bc7d1f21d611907d2678c037a37e8e9095ff8c0... record new: [715] 0200005d03031141ece983a63bc7d1f21d611907d2678c037a37e8e9095ff8c0... server: Original packet: [722] 16030302cd0200005f03031141ece983a63bc7d1f21d611907d2678c037a37e8... server: Filtered packet: [720] 16030302cb0200005d03031141ece983a63bc7d1f21d611907d2678c037a37e8... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 (9 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 0301bca4f304c4516cedfd049ed2edc574148094b0dfb90a081d39d89e9c1e01... handshake new: [94] 0301bca4f304c4516cedfd049ed2edc574148094b0dfb90a081d39d89e9c1e01... record old: [715] 0200005f0301bca4f304c4516cedfd049ed2edc574148094b0dfb90a081d39d8... record new: [714] 0200005e0301bca4f304c4516cedfd049ed2edc574148094b0dfb90a081d39d8... server: Original packet: [720] 16030102cb0200005f0301bca4f304c4516cedfd049ed2edc574148094b0dfb9... server: Filtered packet: [719] 16030102ca0200005e0301bca4f304c4516cedfd049ed2edc574148094b0dfb9... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 (9 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 030283917c299881bc87f85a90e38ef6684788a01a64de1c8ea1137fc7b69745... handshake new: [94] 030283917c299881bc87f85a90e38ef6684788a01a64de1c8ea1137fc7b69745... record old: [715] 0200005f030283917c299881bc87f85a90e38ef6684788a01a64de1c8ea1137f... record new: [714] 0200005e030283917c299881bc87f85a90e38ef6684788a01a64de1c8ea1137f... server: Original packet: [720] 16030202cb0200005f030283917c299881bc87f85a90e38ef6684788a01a64de... server: Filtered packet: [719] 16030202ca0200005e030283917c299881bc87f85a90e38ef6684788a01a64de... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 0303aebf248ae38cda955a92867098f1f6ef61cffe852b8b9e6dff38a4d27ba8... handshake new: [94] 0303aebf248ae38cda955a92867098f1f6ef61cffe852b8b9e6dff38a4d27ba8... record old: [717] 0200005f0303aebf248ae38cda955a92867098f1f6ef61cffe852b8b9e6dff38... record new: [716] 0200005e0303aebf248ae38cda955a92867098f1f6ef61cffe852b8b9e6dff38... server: Original packet: [722] 16030302cd0200005f0303aebf248ae38cda955a92867098f1f6ef61cffe852b... server: Filtered packet: [721] 16030302cc0200005e0303aebf248ae38cda955a92867098f1f6ef61cffe852b... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 (9 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 0301f61a501fc5738789bf63fed2d1d9946e1130d522ba6634e5971dd0000fb1... handshake new: [96] 0301f61a501fc5738789bf63fed2d1d9946e1130d522ba6634e5971dd0000fb1... record old: [715] 0200005f0301f61a501fc5738789bf63fed2d1d9946e1130d522ba6634e5971d... record new: [716] 020000600301f61a501fc5738789bf63fed2d1d9946e1130d522ba6634e5971d... server: Original packet: [720] 16030102cb0200005f0301f61a501fc5738789bf63fed2d1d9946e1130d522ba... server: Filtered packet: [721] 16030102cc020000600301f61a501fc5738789bf63fed2d1d9946e1130d522ba... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 0302c0d229a2aaf8bc453d83af8b37815d258909a4a254dec962f5ed0823c445... handshake new: [96] 0302c0d229a2aaf8bc453d83af8b37815d258909a4a254dec962f5ed0823c445... record old: [715] 0200005f0302c0d229a2aaf8bc453d83af8b37815d258909a4a254dec962f5ed... record new: [716] 020000600302c0d229a2aaf8bc453d83af8b37815d258909a4a254dec962f5ed... server: Original packet: [720] 16030202cb0200005f0302c0d229a2aaf8bc453d83af8b37815d258909a4a254... server: Filtered packet: [721] 16030202cc020000600302c0d229a2aaf8bc453d83af8b37815d258909a4a254... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 0303f03dec7366e697b51d2cbf06691c7e39201c42fffef9c5c1bcd1905de938... handshake new: [96] 0303f03dec7366e697b51d2cbf06691c7e39201c42fffef9c5c1bcd1905de938... record old: [717] 0200005f0303f03dec7366e697b51d2cbf06691c7e39201c42fffef9c5c1bcd1... record new: [718] 020000600303f03dec7366e697b51d2cbf06691c7e39201c42fffef9c5c1bcd1... server: Original packet: [722] 16030302cd0200005f0303f03dec7366e697b51d2cbf06691c7e39201c42fffe... server: Filtered packet: [723] 16030302ce020000600303f03dec7366e697b51d2cbf06691c7e39201c42fffe... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 0301b8d4bb3bb4e994d00ce625543cf3f31e822bcb3fc1bc524a8edde62df217... handshake new: [97] 0301b8d4bb3bb4e994d00ce625543cf3f31e822bcb3fc1bc524a8edde62df217... record old: [715] 0200005f0301b8d4bb3bb4e994d00ce625543cf3f31e822bcb3fc1bc524a8edd... record new: [717] 020000610301b8d4bb3bb4e994d00ce625543cf3f31e822bcb3fc1bc524a8edd... server: Original packet: [720] 16030102cb0200005f0301b8d4bb3bb4e994d00ce625543cf3f31e822bcb3fc1... server: Filtered packet: [722] 16030102cd020000610301b8d4bb3bb4e994d00ce625543cf3f31e822bcb3fc1... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 03025dbac4fe90e46b79638c48abdd5b6b00279b6407f7cb6eee05cad86f72ec... handshake new: [97] 03025dbac4fe90e46b79638c48abdd5b6b00279b6407f7cb6eee05cad86f72ec... record old: [715] 0200005f03025dbac4fe90e46b79638c48abdd5b6b00279b6407f7cb6eee05ca... record new: [717] 0200006103025dbac4fe90e46b79638c48abdd5b6b00279b6407f7cb6eee05ca... server: Original packet: [720] 16030202cb0200005f03025dbac4fe90e46b79638c48abdd5b6b00279b6407f7... server: Filtered packet: [722] 16030202cd0200006103025dbac4fe90e46b79638c48abdd5b6b00279b6407f7... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 03038e9ce9d7f1a6be9a311ccd31c66638a82c06b5989a50872c0a747cef0795... handshake new: [97] 03038e9ce9d7f1a6be9a311ccd31c66638a82c06b5989a50872c0a747cef0795... record old: [717] 0200005f03038e9ce9d7f1a6be9a311ccd31c66638a82c06b5989a50872c0a74... record new: [719] 0200006103038e9ce9d7f1a6be9a311ccd31c66638a82c06b5989a50872c0a74... server: Original packet: [722] 16030302cd0200005f03038e9ce9d7f1a6be9a311ccd31c66638a82c06b5989a... server: Filtered packet: [724] 16030302cf0200006103038e9ce9d7f1a6be9a311ccd31c66638a82c06b5989a... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 03016164e6561b6d7e1f8d6ae62bd17cf002644e430f9195639297e71165e300... handshake new: [96] 03016164e6561b6d7e1f8d6ae62bd17cf002644e430f9195639297e71165e300... record old: [715] 0200005f03016164e6561b6d7e1f8d6ae62bd17cf002644e430f9195639297e7... record new: [716] 0200006003016164e6561b6d7e1f8d6ae62bd17cf002644e430f9195639297e7... server: Original packet: [720] 16030102cb0200005f03016164e6561b6d7e1f8d6ae62bd17cf002644e430f91... server: Filtered packet: [721] 16030102cc0200006003016164e6561b6d7e1f8d6ae62bd17cf002644e430f91... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 0302bc07310d83b630c194b98778089f679399a18707acb28288530963906e98... handshake new: [96] 0302bc07310d83b630c194b98778089f679399a18707acb28288530963906e98... record old: [715] 0200005f0302bc07310d83b630c194b98778089f679399a18707acb282885309... record new: [716] 020000600302bc07310d83b630c194b98778089f679399a18707acb282885309... server: Original packet: [720] 16030202cb0200005f0302bc07310d83b630c194b98778089f679399a18707ac... server: Filtered packet: [721] 16030202cc020000600302bc07310d83b630c194b98778089f679399a18707ac... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 (9 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 0303a4a8e907d38a1637b32cd6341e3dd7b9b46d3e2937549348dc7c8c383126... handshake new: [96] 0303a4a8e907d38a1637b32cd6341e3dd7b9b46d3e2937549348dc7c8c383126... record old: [717] 0200005f0303a4a8e907d38a1637b32cd6341e3dd7b9b46d3e2937549348dc7c... record new: [718] 020000600303a4a8e907d38a1637b32cd6341e3dd7b9b46d3e2937549348dc7c... server: Original packet: [722] 16030302cd0200005f0303a4a8e907d38a1637b32cd6341e3dd7b9b46d3e2937... server: Filtered packet: [723] 16030302ce020000600303a4a8e907d38a1637b32cd6341e3dd7b9b46d3e2937... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 0301c978860e61555d3252ee4ddfb2b7f3445a3ab4d1a157c7927d7a2bb39a13... handshake new: [95] 0301c978860e61555d3252ee4ddfb2b7f3445a3ab4d1a157c7927d7a2bb39a13... record old: [715] 0200005f0301c978860e61555d3252ee4ddfb2b7f3445a3ab4d1a157c7927d7a... record new: [715] 0200005f0301c978860e61555d3252ee4ddfb2b7f3445a3ab4d1a157c7927d7a... server: Original packet: [720] 16030102cb0200005f0301c978860e61555d3252ee4ddfb2b7f3445a3ab4d1a1... server: Filtered packet: [720] 16030102cb0200005f0301c978860e61555d3252ee4ddfb2b7f3445a3ab4d1a1... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 0302b7d1fd4ce01657ebc27f551b612d4d1fc9d034bc0a3514a6117248e3507b... handshake new: [95] 0302b7d1fd4ce01657ebc27f551b612d4d1fc9d034bc0a3514a6117248e3507b... record old: [715] 0200005f0302b7d1fd4ce01657ebc27f551b612d4d1fc9d034bc0a3514a61172... record new: [715] 0200005f0302b7d1fd4ce01657ebc27f551b612d4d1fc9d034bc0a3514a61172... server: Original packet: [720] 16030202cb0200005f0302b7d1fd4ce01657ebc27f551b612d4d1fc9d034bc0a... server: Filtered packet: [720] 16030202cb0200005f0302b7d1fd4ce01657ebc27f551b612d4d1fc9d034bc0a... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 (9 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 0303fb57a03eebb8012600e716d0a33a127bc8b3f9d290e9173a87d7f5a1f1e8... handshake new: [95] 0303fb57a03eebb8012600e716d0a33a127bc8b3f9d290e9173a87d7f5a1f1e8... record old: [717] 0200005f0303fb57a03eebb8012600e716d0a33a127bc8b3f9d290e9173a87d7... record new: [717] 0200005f0303fb57a03eebb8012600e716d0a33a127bc8b3f9d290e9173a87d7... server: Original packet: [722] 16030302cd0200005f0303fb57a03eebb8012600e716d0a33a127bc8b3f9d290... server: Filtered packet: [722] 16030302cd0200005f0303fb57a03eebb8012600e716d0a33a127bc8b3f9d290... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 0301ec927b22c1ae28889c9c43ef09ea91effd8056a5f115d181cbe4c85482f1... handshake new: [95] 0301ec927b22c1ae28889c9c43ef09ea91effd8056a5f115d181cbe4c85482f1... record old: [715] 0200005f0301ec927b22c1ae28889c9c43ef09ea91effd8056a5f115d181cbe4... record new: [715] 0200005f0301ec927b22c1ae28889c9c43ef09ea91effd8056a5f115d181cbe4... server: Original packet: [720] 16030102cb0200005f0301ec927b22c1ae28889c9c43ef09ea91effd8056a5f1... server: Filtered packet: [720] 16030102cb0200005f0301ec927b22c1ae28889c9c43ef09ea91effd8056a5f1... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 030236636944c03d4acc876fa89a3e3b96d9d8c1e8c24e54c0a7a181e47b5488... handshake new: [95] 030236636944c03d4acc876fa89a3e3b96d9d8c1e8c24e54c0a7a181e47b5488... record old: [715] 0200005f030236636944c03d4acc876fa89a3e3b96d9d8c1e8c24e54c0a7a181... record new: [715] 0200005f030236636944c03d4acc876fa89a3e3b96d9d8c1e8c24e54c0a7a181... server: Original packet: [720] 16030202cb0200005f030236636944c03d4acc876fa89a3e3b96d9d8c1e8c24e... server: Filtered packet: [720] 16030202cb0200005f030236636944c03d4acc876fa89a3e3b96d9d8c1e8c24e... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 (9 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 0303f3d95732bbb6a32e3b88de10a527af799488bb9b4e2dc291bb987b553d81... handshake new: [95] 0303f3d95732bbb6a32e3b88de10a527af799488bb9b4e2dc291bb987b553d81... record old: [717] 0200005f0303f3d95732bbb6a32e3b88de10a527af799488bb9b4e2dc291bb98... record new: [717] 0200005f0303f3d95732bbb6a32e3b88de10a527af799488bb9b4e2dc291bb98... server: Original packet: [722] 16030302cd0200005f0303f3d95732bbb6a32e3b88de10a527af799488bb9b4e... server: Filtered packet: [722] 16030302cd0200005f0303f3d95732bbb6a32e3b88de10a527af799488bb9b4e... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 (9 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [115] 030107bf09de6acb84498b2e803a7f20854a5cdf40cc8e2ec604608ff8aeca66... handshake new: [114] 030107bf09de6acb84498b2e803a7f20854a5cdf40cc8e2ec604608ff8aeca66... record old: [119] 01000073030107bf09de6acb84498b2e803a7f20854a5cdf40cc8e2ec604608f... record new: [118] 01000072030107bf09de6acb84498b2e803a7f20854a5cdf40cc8e2ec604608f... client: Original packet: [124] 160301007701000073030107bf09de6acb84498b2e803a7f20854a5cdf40cc8e... client: Filtered packet: [123] 160301007601000072030107bf09de6acb84498b2e803a7f20854a5cdf40cc8e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/0 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [115] 03029d024dbed8c7e863f32627b91413639fee0674e1b56d5d0336e086239d94... handshake new: [114] 03029d024dbed8c7e863f32627b91413639fee0674e1b56d5d0336e086239d94... record old: [119] 0100007303029d024dbed8c7e863f32627b91413639fee0674e1b56d5d0336e0... record new: [118] 0100007203029d024dbed8c7e863f32627b91413639fee0674e1b56d5d0336e0... client: Original packet: [124] 16030100770100007303029d024dbed8c7e863f32627b91413639fee0674e1b5... client: Filtered packet: [123] 16030100760100007203029d024dbed8c7e863f32627b91413639fee0674e1b5... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/1 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [177] 0303165ca84e81401a2e41ecb76f2dc1aa8c23449767153636ff4cb0936c61d5... handshake new: [176] 0303165ca84e81401a2e41ecb76f2dc1aa8c23449767153636ff4cb0936c61d5... record old: [181] 010000b10303165ca84e81401a2e41ecb76f2dc1aa8c23449767153636ff4cb0... record new: [180] 010000b00303165ca84e81401a2e41ecb76f2dc1aa8c23449767153636ff4cb0... client: Original packet: [186] 16030100b5010000b10303165ca84e81401a2e41ecb76f2dc1aa8c2344976715... client: Filtered packet: [185] 16030100b4010000b00303165ca84e81401a2e41ecb76f2dc1aa8c2344976715... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/2 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [115] 0301e229df6865a21b18be7402d5214c3e6a6a79b2e74991ce71d4c188ad2de6... handshake new: [116] 0301e229df6865a21b18be7402d5214c3e6a6a79b2e74991ce71d4c188ad2de6... record old: [119] 010000730301e229df6865a21b18be7402d5214c3e6a6a79b2e74991ce71d4c1... record new: [120] 010000740301e229df6865a21b18be7402d5214c3e6a6a79b2e74991ce71d4c1... client: Original packet: [124] 1603010077010000730301e229df6865a21b18be7402d5214c3e6a6a79b2e749... client: Filtered packet: [125] 1603010078010000740301e229df6865a21b18be7402d5214c3e6a6a79b2e749... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/0 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [115] 0302be9d5587afac845a3a62c3ca07622c0c533431c3fb6ebb1afd3dce86d206... handshake new: [116] 0302be9d5587afac845a3a62c3ca07622c0c533431c3fb6ebb1afd3dce86d206... record old: [119] 010000730302be9d5587afac845a3a62c3ca07622c0c533431c3fb6ebb1afd3d... record new: [120] 010000740302be9d5587afac845a3a62c3ca07622c0c533431c3fb6ebb1afd3d... client: Original packet: [124] 1603010077010000730302be9d5587afac845a3a62c3ca07622c0c533431c3fb... client: Filtered packet: [125] 1603010078010000740302be9d5587afac845a3a62c3ca07622c0c533431c3fb... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/1 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [177] 030392e57d90412b772b3558556ee08c8789bb035f79b7c4ad91aa8b2b994ac4... handshake new: [178] 030392e57d90412b772b3558556ee08c8789bb035f79b7c4ad91aa8b2b994ac4... record old: [181] 010000b1030392e57d90412b772b3558556ee08c8789bb035f79b7c4ad91aa8b... record new: [182] 010000b2030392e57d90412b772b3558556ee08c8789bb035f79b7c4ad91aa8b... client: Original packet: [186] 16030100b5010000b1030392e57d90412b772b3558556ee08c8789bb035f79b7... client: Filtered packet: [187] 16030100b6010000b2030392e57d90412b772b3558556ee08c8789bb035f79b7... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/2 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [115] 0301ff208d8a1b1ad4e696aedf0636831ce28a035ff78432ceccc32973565fcf... handshake new: [116] 0301ff208d8a1b1ad4e696aedf0636831ce28a035ff78432ceccc32973565fcf... record old: [119] 010000730301ff208d8a1b1ad4e696aedf0636831ce28a035ff78432ceccc329... record new: [120] 010000740301ff208d8a1b1ad4e696aedf0636831ce28a035ff78432ceccc329... client: Original packet: [124] 1603010077010000730301ff208d8a1b1ad4e696aedf0636831ce28a035ff784... client: Filtered packet: [125] 1603010078010000740301ff208d8a1b1ad4e696aedf0636831ce28a035ff784... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/0 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [115] 030257dee2ce984ee4c9dcdb9272efcfce38bb336a8321923a792a43dffe0a52... handshake new: [116] 030257dee2ce984ee4c9dcdb9272efcfce38bb336a8321923a792a43dffe0a52... record old: [119] 01000073030257dee2ce984ee4c9dcdb9272efcfce38bb336a8321923a792a43... record new: [120] 01000074030257dee2ce984ee4c9dcdb9272efcfce38bb336a8321923a792a43... client: Original packet: [124] 160301007701000073030257dee2ce984ee4c9dcdb9272efcfce38bb336a8321... client: Filtered packet: [125] 160301007801000074030257dee2ce984ee4c9dcdb9272efcfce38bb336a8321... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/1 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [177] 03039ef72299d5f235693ff4d0b51196debd2cf71159485646de3452b25d5ef7... handshake new: [178] 03039ef72299d5f235693ff4d0b51196debd2cf71159485646de3452b25d5ef7... record old: [181] 010000b103039ef72299d5f235693ff4d0b51196debd2cf71159485646de3452... record new: [182] 010000b203039ef72299d5f235693ff4d0b51196debd2cf71159485646de3452... client: Original packet: [186] 16030100b5010000b103039ef72299d5f235693ff4d0b51196debd2cf7115948... client: Filtered packet: [187] 16030100b6010000b203039ef72299d5f235693ff4d0b51196debd2cf7115948... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/2 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [115] 0301de70749c630461dac6f115850a13f30da68d0a3ec66363de349548f28b93... handshake new: [115] 0301de70749c630461dac6f115850a13f30da68d0a3ec66363de349548f28b93... record old: [119] 010000730301de70749c630461dac6f115850a13f30da68d0a3ec66363de3495... record new: [119] 010000730301de70749c630461dac6f115850a13f30da68d0a3ec66363de3495... client: Original packet: [124] 1603010077010000730301de70749c630461dac6f115850a13f30da68d0a3ec6... client: Filtered packet: [124] 1603010077010000730301de70749c630461dac6f115850a13f30da68d0a3ec6... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [115] 03028da43259a2e4690ac6196eb73b51da9c98c13f5c233ebd19155ae91e5929... handshake new: [115] 03028da43259a2e4690ac6196eb73b51da9c98c13f5c233ebd19155ae91e5929... record old: [119] 0100007303028da43259a2e4690ac6196eb73b51da9c98c13f5c233ebd19155a... record new: [119] 0100007303028da43259a2e4690ac6196eb73b51da9c98c13f5c233ebd19155a... client: Original packet: [124] 16030100770100007303028da43259a2e4690ac6196eb73b51da9c98c13f5c23... client: Filtered packet: [124] 16030100770100007303028da43259a2e4690ac6196eb73b51da9c98c13f5c23... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [177] 030336489c31a0fdda36f7038b4ca0da74f4eb9d7b3e7bc772669aa01cd1ea72... handshake new: [177] 030336489c31a0fdda36f7038b4ca0da74f4eb9d7b3e7bc772669aa01cd1ea72... record old: [181] 010000b1030336489c31a0fdda36f7038b4ca0da74f4eb9d7b3e7bc772669aa0... record new: [181] 010000b1030336489c31a0fdda36f7038b4ca0da74f4eb9d7b3e7bc772669aa0... client: Original packet: [186] 16030100b5010000b1030336489c31a0fdda36f7038b4ca0da74f4eb9d7b3e7b... client: Filtered packet: [186] 16030100b5010000b1030336489c31a0fdda36f7038b4ca0da74f4eb9d7b3e7b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [115] 0301ddfbb7324e64c4784fe69b8a504389cfa3fba1406ab875f904e62cfd25f8... handshake new: [116] 0301ddfbb7324e64c4784fe69b8a504389cfa3fba1406ab875f904e62cfd25f8... record old: [119] 010000730301ddfbb7324e64c4784fe69b8a504389cfa3fba1406ab875f904e6... record new: [120] 010000740301ddfbb7324e64c4784fe69b8a504389cfa3fba1406ab875f904e6... client: Original packet: [124] 1603010077010000730301ddfbb7324e64c4784fe69b8a504389cfa3fba1406a... client: Filtered packet: [125] 1603010078010000740301ddfbb7324e64c4784fe69b8a504389cfa3fba1406a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [115] 0302551a4c5d075208aaa1c1dca71e46566ee6a1e42019265691cd59da124b39... handshake new: [116] 0302551a4c5d075208aaa1c1dca71e46566ee6a1e42019265691cd59da124b39... record old: [119] 010000730302551a4c5d075208aaa1c1dca71e46566ee6a1e42019265691cd59... record new: [120] 010000740302551a4c5d075208aaa1c1dca71e46566ee6a1e42019265691cd59... client: Original packet: [124] 1603010077010000730302551a4c5d075208aaa1c1dca71e46566ee6a1e42019... client: Filtered packet: [125] 1603010078010000740302551a4c5d075208aaa1c1dca71e46566ee6a1e42019... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [177] 0303ab5e4586f3312f6f89b592f64af4347ca8241543792dddbed013d125f237... handshake new: [178] 0303ab5e4586f3312f6f89b592f64af4347ca8241543792dddbed013d125f237... record old: [181] 010000b10303ab5e4586f3312f6f89b592f64af4347ca8241543792dddbed013... record new: [182] 010000b20303ab5e4586f3312f6f89b592f64af4347ca8241543792dddbed013... client: Original packet: [186] 16030100b5010000b10303ab5e4586f3312f6f89b592f64af4347ca824154379... client: Filtered packet: [187] 16030100b6010000b20303ab5e4586f3312f6f89b592f64af4347ca824154379... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [115] 0301816f8ce47f7172caec511155141260f8098e1cc82250343a14296407426e... handshake new: [114] 0301816f8ce47f7172caec511155141260f8098e1cc82250343a14296407426e... record old: [119] 010000730301816f8ce47f7172caec511155141260f8098e1cc82250343a1429... record new: [118] 010000720301816f8ce47f7172caec511155141260f8098e1cc82250343a1429... client: Original packet: [124] 1603010077010000730301816f8ce47f7172caec511155141260f8098e1cc822... client: Filtered packet: [123] 1603010076010000720301816f8ce47f7172caec511155141260f8098e1cc822... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [115] 0302f3c24e06d1f6a5be85de98aca7766bb7e8e33fced68f9b583eed2de0f12b... handshake new: [114] 0302f3c24e06d1f6a5be85de98aca7766bb7e8e33fced68f9b583eed2de0f12b... record old: [119] 010000730302f3c24e06d1f6a5be85de98aca7766bb7e8e33fced68f9b583eed... record new: [118] 010000720302f3c24e06d1f6a5be85de98aca7766bb7e8e33fced68f9b583eed... client: Original packet: [124] 1603010077010000730302f3c24e06d1f6a5be85de98aca7766bb7e8e33fced6... client: Filtered packet: [123] 1603010076010000720302f3c24e06d1f6a5be85de98aca7766bb7e8e33fced6... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [177] 03033d7357e6fe7b1a7259312f7af5de2cf3e13f761dab290e04d9e511bc2027... handshake new: [176] 03033d7357e6fe7b1a7259312f7af5de2cf3e13f761dab290e04d9e511bc2027... record old: [181] 010000b103033d7357e6fe7b1a7259312f7af5de2cf3e13f761dab290e04d9e5... record new: [180] 010000b003033d7357e6fe7b1a7259312f7af5de2cf3e13f761dab290e04d9e5... client: Original packet: [186] 16030100b5010000b103033d7357e6fe7b1a7259312f7af5de2cf3e13f761dab... client: Filtered packet: [185] 16030100b4010000b003033d7357e6fe7b1a7259312f7af5de2cf3e13f761dab... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 (6 ms) [----------] 39 tests from ExtensionPre13Stream/TlsExtensionTestPre13 (287 ms total) [----------] 52 tests from ExtensionPre13Datagram/TlsExtensionTestPre13 [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 030296cecb85934b931ff71d90e4b6d183b0278074e5c7ec07aa9ad51f74cfb7... handshake new: [93] 030296cecb85934b931ff71d90e4b6d183b0278074e5c7ec07aa9ad51f74cfb7... record old: [715] 0200005f030296cecb85934b931ff71d90e4b6d183b0278074e5c7ec07aa9ad5... record new: [713] 0200005d030296cecb85934b931ff71d90e4b6d183b0278074e5c7ec07aa9ad5... server: Original packet: [720] 16030202cb0200005f030296cecb85934b931ff71d90e4b6d183b0278074e5c7... server: Filtered packet: [718] 16030202c90200005d030296cecb85934b931ff71d90e4b6d183b0278074e5c7... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 0303e993602ff4ea1220d58c9872106601d5f9f1d37137f8ca7b29cdd0b4091a... handshake new: [93] 0303e993602ff4ea1220d58c9872106601d5f9f1d37137f8ca7b29cdd0b4091a... record old: [717] 0200005f0303e993602ff4ea1220d58c9872106601d5f9f1d37137f8ca7b29cd... record new: [715] 0200005d0303e993602ff4ea1220d58c9872106601d5f9f1d37137f8ca7b29cd... server: Original packet: [722] 16030302cd0200005f0303e993602ff4ea1220d58c9872106601d5f9f1d37137... server: Filtered packet: [720] 16030302cb0200005d0303e993602ff4ea1220d58c9872106601d5f9f1d37137... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] feffff49205dafa668540c84f22ff14ea4201fc9da21ade2cb68f73627fb5452... handshake new: [93] feffff49205dafa668540c84f22ff14ea4201fc9da21ade2cb68f73627fb5452... record old: [107] 0200005f000000000000005ffeffff49205dafa668540c84f22ff14ea4201fc9... record new: [105] 0200005d000000000000005dfeffff49205dafa668540c84f22ff14ea4201fc9... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeffff49205daf... server: Filtered packet: [797] 16feff000000000000000000690200005d000000000000005dfeffff49205daf... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] fefda0ec99cca2eacacba6b73a21d3d7be5710cba937012d1861946003f25f32... handshake new: [93] fefda0ec99cca2eacacba6b73a21d3d7be5710cba937012d1861946003f25f32... record old: [107] 0200005f000000000000005ffefda0ec99cca2eacacba6b73a21d3d7be5710cb... record new: [105] 0200005d000000000000005dfefda0ec99cca2eacacba6b73a21d3d7be5710cb... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefda0ec99cca2... server: Filtered packet: [799] 16fefd000000000000000000690200005d000000000000005dfefda0ec99cca2... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/3 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 0302db00e19b0dd656527b048975679329c56272069e683432e2cf7d8ea3931f... handshake new: [94] 0302db00e19b0dd656527b048975679329c56272069e683432e2cf7d8ea3931f... record old: [715] 0200005f0302db00e19b0dd656527b048975679329c56272069e683432e2cf7d... record new: [714] 0200005e0302db00e19b0dd656527b048975679329c56272069e683432e2cf7d... server: Original packet: [720] 16030202cb0200005f0302db00e19b0dd656527b048975679329c56272069e68... server: Filtered packet: [719] 16030202ca0200005e0302db00e19b0dd656527b048975679329c56272069e68... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 03035b72f93b5256896ad18f6e0ea0d1b64bf71a4b0694dca4b8b501a4fc4c78... handshake new: [94] 03035b72f93b5256896ad18f6e0ea0d1b64bf71a4b0694dca4b8b501a4fc4c78... record old: [717] 0200005f03035b72f93b5256896ad18f6e0ea0d1b64bf71a4b0694dca4b8b501... record new: [716] 0200005e03035b72f93b5256896ad18f6e0ea0d1b64bf71a4b0694dca4b8b501... server: Original packet: [722] 16030302cd0200005f03035b72f93b5256896ad18f6e0ea0d1b64bf71a4b0694... server: Filtered packet: [721] 16030302cc0200005e03035b72f93b5256896ad18f6e0ea0d1b64bf71a4b0694... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] feff30ec23e745516d5a1bfd0dce5cd2aed8d9d1d7312bc131dc54387dc0ff22... handshake new: [94] feff30ec23e745516d5a1bfd0dce5cd2aed8d9d1d7312bc131dc54387dc0ff22... record old: [107] 0200005f000000000000005ffeff30ec23e745516d5a1bfd0dce5cd2aed8d9d1... record new: [106] 0200005e000000000000005efeff30ec23e745516d5a1bfd0dce5cd2aed8d9d1... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff30ec23e745... server: Filtered packet: [798] 16feff0000000000000000006a0200005e000000000000005efeff30ec23e745... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] fefd30454bf2ce93cd1732a22032f16ddcde38092d29ba6cf634a9bebfcce1db... handshake new: [94] fefd30454bf2ce93cd1732a22032f16ddcde38092d29ba6cf634a9bebfcce1db... record old: [107] 0200005f000000000000005ffefd30454bf2ce93cd1732a22032f16ddcde3809... record new: [106] 0200005e000000000000005efefd30454bf2ce93cd1732a22032f16ddcde3809... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd30454bf2ce... server: Filtered packet: [800] 16fefd0000000000000000006a0200005e000000000000005efefd30454bf2ce... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/3 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 030208168d3f45c7594dafbebf72ca5a1d0f1067b72f17e8a6cde85d9755ebe7... handshake new: [96] 030208168d3f45c7594dafbebf72ca5a1d0f1067b72f17e8a6cde85d9755ebe7... record old: [715] 0200005f030208168d3f45c7594dafbebf72ca5a1d0f1067b72f17e8a6cde85d... record new: [716] 02000060030208168d3f45c7594dafbebf72ca5a1d0f1067b72f17e8a6cde85d... server: Original packet: [720] 16030202cb0200005f030208168d3f45c7594dafbebf72ca5a1d0f1067b72f17... server: Filtered packet: [721] 16030202cc02000060030208168d3f45c7594dafbebf72ca5a1d0f1067b72f17... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 0303fa41e8602ec6835f2c29ccd39c8383d81f6a99659390f149f3ce16d8c68e... handshake new: [96] 0303fa41e8602ec6835f2c29ccd39c8383d81f6a99659390f149f3ce16d8c68e... record old: [717] 0200005f0303fa41e8602ec6835f2c29ccd39c8383d81f6a99659390f149f3ce... record new: [718] 020000600303fa41e8602ec6835f2c29ccd39c8383d81f6a99659390f149f3ce... server: Original packet: [722] 16030302cd0200005f0303fa41e8602ec6835f2c29ccd39c8383d81f6a996593... server: Filtered packet: [723] 16030302ce020000600303fa41e8602ec6835f2c29ccd39c8383d81f6a996593... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] feff8551e60c403804d0c752fc662e5da1c8e4ca404c8114c6a19281b1fe1e4f... handshake new: [96] feff8551e60c403804d0c752fc662e5da1c8e4ca404c8114c6a19281b1fe1e4f... record old: [107] 0200005f000000000000005ffeff8551e60c403804d0c752fc662e5da1c8e4ca... record new: [108] 020000600000000000000060feff8551e60c403804d0c752fc662e5da1c8e4ca... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff8551e60c40... server: Filtered packet: [800] 16feff0000000000000000006c020000600000000000000060feff8551e60c40... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] fefd4343ce85c16f3ae4722b6a7d6f47678d95010e06dc49d5fac3cfa7ea47aa... handshake new: [96] fefd4343ce85c16f3ae4722b6a7d6f47678d95010e06dc49d5fac3cfa7ea47aa... record old: [107] 0200005f000000000000005ffefd4343ce85c16f3ae4722b6a7d6f47678d9501... record new: [108] 020000600000000000000060fefd4343ce85c16f3ae4722b6a7d6f47678d9501... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd4343ce85c1... server: Filtered packet: [802] 16fefd0000000000000000006c020000600000000000000060fefd4343ce85c1... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/3 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 03024212db2b2ef334c3c5b9dff71fead08236e67272bdd137d480c9d9a6ecf6... handshake new: [97] 03024212db2b2ef334c3c5b9dff71fead08236e67272bdd137d480c9d9a6ecf6... record old: [715] 0200005f03024212db2b2ef334c3c5b9dff71fead08236e67272bdd137d480c9... record new: [717] 0200006103024212db2b2ef334c3c5b9dff71fead08236e67272bdd137d480c9... server: Original packet: [720] 16030202cb0200005f03024212db2b2ef334c3c5b9dff71fead08236e67272bd... server: Filtered packet: [722] 16030202cd0200006103024212db2b2ef334c3c5b9dff71fead08236e67272bd... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 030335169609c523fa597e668dc1105354fb66bda250053e5c3a30194cb2fe8d... handshake new: [97] 030335169609c523fa597e668dc1105354fb66bda250053e5c3a30194cb2fe8d... record old: [717] 0200005f030335169609c523fa597e668dc1105354fb66bda250053e5c3a3019... record new: [719] 02000061030335169609c523fa597e668dc1105354fb66bda250053e5c3a3019... server: Original packet: [722] 16030302cd0200005f030335169609c523fa597e668dc1105354fb66bda25005... server: Filtered packet: [724] 16030302cf02000061030335169609c523fa597e668dc1105354fb66bda25005... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] feff80086d2c589f2a0b93c934488804d0c40b0ae501af28cf2b201ce9548eea... handshake new: [97] feff80086d2c589f2a0b93c934488804d0c40b0ae501af28cf2b201ce9548eea... record old: [107] 0200005f000000000000005ffeff80086d2c589f2a0b93c934488804d0c40b0a... record new: [109] 020000610000000000000061feff80086d2c589f2a0b93c934488804d0c40b0a... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff80086d2c58... server: Filtered packet: [801] 16feff0000000000000000006d020000610000000000000061feff80086d2c58... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] fefd08cc39f4e81c8a9211f9b25ffe6a3390b97a73b5d2332fdef161ff82924b... handshake new: [97] fefd08cc39f4e81c8a9211f9b25ffe6a3390b97a73b5d2332fdef161ff82924b... record old: [107] 0200005f000000000000005ffefd08cc39f4e81c8a9211f9b25ffe6a3390b97a... record new: [109] 020000610000000000000061fefd08cc39f4e81c8a9211f9b25ffe6a3390b97a... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd08cc39f4e8... server: Filtered packet: [803] 16fefd0000000000000000006d020000610000000000000061fefd08cc39f4e8... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/3 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 03021a56136386dbccbeeb6818798398f5ab38b4ca053da9a4a0799e63c66104... handshake new: [96] 03021a56136386dbccbeeb6818798398f5ab38b4ca053da9a4a0799e63c66104... record old: [715] 0200005f03021a56136386dbccbeeb6818798398f5ab38b4ca053da9a4a0799e... record new: [716] 0200006003021a56136386dbccbeeb6818798398f5ab38b4ca053da9a4a0799e... server: Original packet: [720] 16030202cb0200005f03021a56136386dbccbeeb6818798398f5ab38b4ca053d... server: Filtered packet: [721] 16030202cc0200006003021a56136386dbccbeeb6818798398f5ab38b4ca053d... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 0303f40880b3839a2a3b223da922478c8aeb3f9abac1f4b140ad3572fd125fb1... handshake new: [96] 0303f40880b3839a2a3b223da922478c8aeb3f9abac1f4b140ad3572fd125fb1... record old: [717] 0200005f0303f40880b3839a2a3b223da922478c8aeb3f9abac1f4b140ad3572... record new: [718] 020000600303f40880b3839a2a3b223da922478c8aeb3f9abac1f4b140ad3572... server: Original packet: [722] 16030302cd0200005f0303f40880b3839a2a3b223da922478c8aeb3f9abac1f4... server: Filtered packet: [723] 16030302ce020000600303f40880b3839a2a3b223da922478c8aeb3f9abac1f4... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] feff89b0d81e9714980c3e7a8643c031e8e312c8a513343b4cdcf98e35be2cbc... handshake new: [96] feff89b0d81e9714980c3e7a8643c031e8e312c8a513343b4cdcf98e35be2cbc... record old: [107] 0200005f000000000000005ffeff89b0d81e9714980c3e7a8643c031e8e312c8... record new: [108] 020000600000000000000060feff89b0d81e9714980c3e7a8643c031e8e312c8... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff89b0d81e97... server: Filtered packet: [800] 16feff0000000000000000006c020000600000000000000060feff89b0d81e97... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] fefdb1f0489e0bb7de2524d9cab7503f7d9694630f3b0f14f539564a3c2f47a5... handshake new: [96] fefdb1f0489e0bb7de2524d9cab7503f7d9694630f3b0f14f539564a3c2f47a5... record old: [107] 0200005f000000000000005ffefdb1f0489e0bb7de2524d9cab7503f7d969463... record new: [108] 020000600000000000000060fefdb1f0489e0bb7de2524d9cab7503f7d969463... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefdb1f0489e0b... server: Filtered packet: [802] 16fefd0000000000000000006c020000600000000000000060fefdb1f0489e0b... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/3 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 0302a992e8863338403d888384cc9526c75e666a87d0c8072d47a32fba2fbaec... handshake new: [95] 0302a992e8863338403d888384cc9526c75e666a87d0c8072d47a32fba2fbaec... record old: [715] 0200005f0302a992e8863338403d888384cc9526c75e666a87d0c8072d47a32f... record new: [715] 0200005f0302a992e8863338403d888384cc9526c75e666a87d0c8072d47a32f... server: Original packet: [720] 16030202cb0200005f0302a992e8863338403d888384cc9526c75e666a87d0c8... server: Filtered packet: [720] 16030202cb0200005f0302a992e8863338403d888384cc9526c75e666a87d0c8... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 03030033bc2b38c8c124399d3a7cfcf2b693031e81cbeec12cf361e5b9600e2a... handshake new: [95] 03030033bc2b38c8c124399d3a7cfcf2b693031e81cbeec12cf361e5b9600e2a... record old: [717] 0200005f03030033bc2b38c8c124399d3a7cfcf2b693031e81cbeec12cf361e5... record new: [717] 0200005f03030033bc2b38c8c124399d3a7cfcf2b693031e81cbeec12cf361e5... server: Original packet: [722] 16030302cd0200005f03030033bc2b38c8c124399d3a7cfcf2b693031e81cbee... server: Filtered packet: [722] 16030302cd0200005f03030033bc2b38c8c124399d3a7cfcf2b693031e81cbee... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] feff8f4139ee93f54539a0220dc60a3f3d3c00530039a42b5af3c2c8155d11df... handshake new: [95] feff8f4139ee93f54539a0220dc60a3f3d3c00530039a42b5af3c2c8155d11df... record old: [107] 0200005f000000000000005ffeff8f4139ee93f54539a0220dc60a3f3d3c0053... record new: [107] 0200005f000000000000005ffeff8f4139ee93f54539a0220dc60a3f3d3c0053... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff8f4139ee93... server: Filtered packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff8f4139ee93... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] fefd155353615a6b60a86d705a34671fd4800a0d7a1a41281173001b86adfa14... handshake new: [95] fefd155353615a6b60a86d705a34671fd4800a0d7a1a41281173001b86adfa14... record old: [107] 0200005f000000000000005ffefd155353615a6b60a86d705a34671fd4800a0d... record new: [107] 0200005f000000000000005ffefd155353615a6b60a86d705a34671fd4800a0d... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd155353615a... server: Filtered packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd155353615a... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/3 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 03022ffbf88f0221a819442bef698937402e60b82f87e361be2060aa8aaf71a8... handshake new: [95] 03022ffbf88f0221a819442bef698937402e60b82f87e361be2060aa8aaf71a8... record old: [715] 0200005f03022ffbf88f0221a819442bef698937402e60b82f87e361be2060aa... record new: [715] 0200005f03022ffbf88f0221a819442bef698937402e60b82f87e361be2060aa... server: Original packet: [720] 16030202cb0200005f03022ffbf88f0221a819442bef698937402e60b82f87e3... server: Filtered packet: [720] 16030202cb0200005f03022ffbf88f0221a819442bef698937402e60b82f87e3... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 030303259541a6779186c78bfa4972f5b9f1edf79e97fba7034ae2256fd0b37d... handshake new: [95] 030303259541a6779186c78bfa4972f5b9f1edf79e97fba7034ae2256fd0b37d... record old: [717] 0200005f030303259541a6779186c78bfa4972f5b9f1edf79e97fba7034ae225... record new: [717] 0200005f030303259541a6779186c78bfa4972f5b9f1edf79e97fba7034ae225... server: Original packet: [722] 16030302cd0200005f030303259541a6779186c78bfa4972f5b9f1edf79e97fb... server: Filtered packet: [722] 16030302cd0200005f030303259541a6779186c78bfa4972f5b9f1edf79e97fb... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] feff4540e73313ad1240c8eae1f6e185af190887bf0171d63c5b3d6f6a67b434... handshake new: [95] feff4540e73313ad1240c8eae1f6e185af190887bf0171d63c5b3d6f6a67b434... record old: [107] 0200005f000000000000005ffeff4540e73313ad1240c8eae1f6e185af190887... record new: [107] 0200005f000000000000005ffeff4540e73313ad1240c8eae1f6e185af190887... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff4540e73313... server: Filtered packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff4540e73313... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] fefd1ab0e9723b62bcf233a3b89a11148da95f9ce014b8ce353d29ae7b7ca36c... handshake new: [95] fefd1ab0e9723b62bcf233a3b89a11148da95f9ce014b8ce353d29ae7b7ca36c... record old: [107] 0200005f000000000000005ffefd1ab0e9723b62bcf233a3b89a11148da95f9c... record new: [107] 0200005f000000000000005ffefd1ab0e9723b62bcf233a3b89a11148da95f9c... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd1ab0e9723b... server: Filtered packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd1ab0e9723b... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/3 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [115] 0302d19718af019eb9cc539861474fb03c2390c933d397b35a7659d875daa4f7... handshake new: [114] 0302d19718af019eb9cc539861474fb03c2390c933d397b35a7659d875daa4f7... record old: [119] 010000730302d19718af019eb9cc539861474fb03c2390c933d397b35a7659d8... record new: [118] 010000720302d19718af019eb9cc539861474fb03c2390c933d397b35a7659d8... client: Original packet: [124] 1603010077010000730302d19718af019eb9cc539861474fb03c2390c933d397... client: Filtered packet: [123] 1603010076010000720302d19718af019eb9cc539861474fb03c2390c933d397... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/0 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [177] 030351d3e00b8d425645b93359fe58b407f73d72c1e6678d7d1d58ab7dd76ad3... handshake new: [176] 030351d3e00b8d425645b93359fe58b407f73d72c1e6678d7d1d58ab7dd76ad3... record old: [181] 010000b1030351d3e00b8d425645b93359fe58b407f73d72c1e6678d7d1d58ab... record new: [180] 010000b0030351d3e00b8d425645b93359fe58b407f73d72c1e6678d7d1d58ab... client: Original packet: [186] 16030100b5010000b1030351d3e00b8d425645b93359fe58b407f73d72c1e667... client: Filtered packet: [185] 16030100b4010000b0030351d3e00b8d425645b93359fe58b407f73d72c1e667... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/1 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [112] feffd6bdbc879d923f371718baa91d125142863fcebe403761eae088f472d9a5... handshake new: [111] feffd6bdbc879d923f371718baa91d125142863fcebe403761eae088f472d9a5... record old: [124] 010000700000000000000070feffd6bdbc879d923f371718baa91d125142863f... record new: [123] 0100006f000000000000006ffeffd6bdbc879d923f371718baa91d125142863f... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffd6bdbc879d... client: Filtered packet: [136] 16feff0000000000000000007b0100006f000000000000006ffeffd6bdbc879d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/2 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [174] fefd7a8fee046fc846953b7469783fac6ee8ed02103cbeaa30abc4fc39a3e982... handshake new: [173] fefd7a8fee046fc846953b7469783fac6ee8ed02103cbeaa30abc4fc39a3e982... record old: [186] 010000ae00000000000000aefefd7a8fee046fc846953b7469783fac6ee8ed02... record new: [185] 010000ad00000000000000adfefd7a8fee046fc846953b7469783fac6ee8ed02... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd7a8fee046f... client: Filtered packet: [198] 16fefd000000000000000000b9010000ad00000000000000adfefd7a8fee046f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/3 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [115] 03020c6ae47c33d1d102cfc16858b6636dedd6b34e8606ef7f622e23ea8bc995... handshake new: [116] 03020c6ae47c33d1d102cfc16858b6636dedd6b34e8606ef7f622e23ea8bc995... record old: [119] 0100007303020c6ae47c33d1d102cfc16858b6636dedd6b34e8606ef7f622e23... record new: [120] 0100007403020c6ae47c33d1d102cfc16858b6636dedd6b34e8606ef7f622e23... client: Original packet: [124] 16030100770100007303020c6ae47c33d1d102cfc16858b6636dedd6b34e8606... client: Filtered packet: [125] 16030100780100007403020c6ae47c33d1d102cfc16858b6636dedd6b34e8606... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/0 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [177] 0303ae1ce2db18206de32dc0f211e69810d1c10ab8087591f32c242572d47927... handshake new: [178] 0303ae1ce2db18206de32dc0f211e69810d1c10ab8087591f32c242572d47927... record old: [181] 010000b10303ae1ce2db18206de32dc0f211e69810d1c10ab8087591f32c2425... record new: [182] 010000b20303ae1ce2db18206de32dc0f211e69810d1c10ab8087591f32c2425... client: Original packet: [186] 16030100b5010000b10303ae1ce2db18206de32dc0f211e69810d1c10ab80875... client: Filtered packet: [187] 16030100b6010000b20303ae1ce2db18206de32dc0f211e69810d1c10ab80875... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/1 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [112] feffae949862a38d786fb6bf7d602bb0a2176fb57ac5cbaa0d49a50eee7859b8... handshake new: [113] feffae949862a38d786fb6bf7d602bb0a2176fb57ac5cbaa0d49a50eee7859b8... record old: [124] 010000700000000000000070feffae949862a38d786fb6bf7d602bb0a2176fb5... record new: [125] 010000710000000000000071feffae949862a38d786fb6bf7d602bb0a2176fb5... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffae949862a3... client: Filtered packet: [138] 16feff0000000000000000007d010000710000000000000071feffae949862a3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/2 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [174] fefd4b769af6eae8283c5b4827e2cf3addb621c9eb30adfc26228a888bcb3b15... handshake new: [175] fefd4b769af6eae8283c5b4827e2cf3addb621c9eb30adfc26228a888bcb3b15... record old: [186] 010000ae00000000000000aefefd4b769af6eae8283c5b4827e2cf3addb621c9... record new: [187] 010000af00000000000000affefd4b769af6eae8283c5b4827e2cf3addb621c9... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd4b769af6ea... client: Filtered packet: [200] 16fefd000000000000000000bb010000af00000000000000affefd4b769af6ea... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/3 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [115] 03029fce8ab2f66d06a86682fc7a6ed8a76714e5289ffbf632fc861edd083f34... handshake new: [116] 03029fce8ab2f66d06a86682fc7a6ed8a76714e5289ffbf632fc861edd083f34... record old: [119] 0100007303029fce8ab2f66d06a86682fc7a6ed8a76714e5289ffbf632fc861e... record new: [120] 0100007403029fce8ab2f66d06a86682fc7a6ed8a76714e5289ffbf632fc861e... client: Original packet: [124] 16030100770100007303029fce8ab2f66d06a86682fc7a6ed8a76714e5289ffb... client: Filtered packet: [125] 16030100780100007403029fce8ab2f66d06a86682fc7a6ed8a76714e5289ffb... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/0 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [177] 0303a415aaf5db9245377878d4b989f2f9399898e62dbbe0d7582ab380afd3a2... handshake new: [178] 0303a415aaf5db9245377878d4b989f2f9399898e62dbbe0d7582ab380afd3a2... record old: [181] 010000b10303a415aaf5db9245377878d4b989f2f9399898e62dbbe0d7582ab3... record new: [182] 010000b20303a415aaf5db9245377878d4b989f2f9399898e62dbbe0d7582ab3... client: Original packet: [186] 16030100b5010000b10303a415aaf5db9245377878d4b989f2f9399898e62dbb... client: Filtered packet: [187] 16030100b6010000b20303a415aaf5db9245377878d4b989f2f9399898e62dbb... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/1 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [112] feffee24580a45d6f3732fc4d3369e842736393a49ba34bfb59142762e0cc2ef... handshake new: [113] feffee24580a45d6f3732fc4d3369e842736393a49ba34bfb59142762e0cc2ef... record old: [124] 010000700000000000000070feffee24580a45d6f3732fc4d3369e842736393a... record new: [125] 010000710000000000000071feffee24580a45d6f3732fc4d3369e842736393a... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffee24580a45... client: Filtered packet: [138] 16feff0000000000000000007d010000710000000000000071feffee24580a45... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/2 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [174] fefdf916d834017f5b373abcfbece0669fd841f127549957e77c7523dc43d360... handshake new: [175] fefdf916d834017f5b373abcfbece0669fd841f127549957e77c7523dc43d360... record old: [186] 010000ae00000000000000aefefdf916d834017f5b373abcfbece0669fd841f1... record new: [187] 010000af00000000000000affefdf916d834017f5b373abcfbece0669fd841f1... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefdf916d83401... client: Filtered packet: [200] 16fefd000000000000000000bb010000af00000000000000affefdf916d83401... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/3 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [115] 030203b5458ebb4aa941e03c17f9ed726ceaea8a32fa2ae360daeb9a4bde6e15... handshake new: [115] 030203b5458ebb4aa941e03c17f9ed726ceaea8a32fa2ae360daeb9a4bde6e15... record old: [119] 01000073030203b5458ebb4aa941e03c17f9ed726ceaea8a32fa2ae360daeb9a... record new: [119] 01000073030203b5458ebb4aa941e03c17f9ed726ceaea8a32fa2ae360daeb9a... client: Original packet: [124] 160301007701000073030203b5458ebb4aa941e03c17f9ed726ceaea8a32fa2a... client: Filtered packet: [124] 160301007701000073030203b5458ebb4aa941e03c17f9ed726ceaea8a32fa2a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [177] 0303de2d8dd056600c05a8b04b6a4f3fd1ac02de31187eb269d6a4ac2f725596... handshake new: [177] 0303de2d8dd056600c05a8b04b6a4f3fd1ac02de31187eb269d6a4ac2f725596... record old: [181] 010000b10303de2d8dd056600c05a8b04b6a4f3fd1ac02de31187eb269d6a4ac... record new: [181] 010000b10303de2d8dd056600c05a8b04b6a4f3fd1ac02de31187eb269d6a4ac... client: Original packet: [186] 16030100b5010000b10303de2d8dd056600c05a8b04b6a4f3fd1ac02de31187e... client: Filtered packet: [186] 16030100b5010000b10303de2d8dd056600c05a8b04b6a4f3fd1ac02de31187e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [112] feff478237d0a7e340382034ba24fde038d026c49c25e5e3377aa91a35c90bd9... handshake new: [112] feff478237d0a7e340382034ba24fde038d026c49c25e5e3377aa91a35c90bd9... record old: [124] 010000700000000000000070feff478237d0a7e340382034ba24fde038d026c4... record new: [124] 010000700000000000000070feff478237d0a7e340382034ba24fde038d026c4... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff478237d0a7... client: Filtered packet: [137] 16feff0000000000000000007c010000700000000000000070feff478237d0a7... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [174] fefd209174a75c5d17fd2efc5d1249c6b906864096a4ef12a096e994358c1803... handshake new: [174] fefd209174a75c5d17fd2efc5d1249c6b906864096a4ef12a096e994358c1803... record old: [186] 010000ae00000000000000aefefd209174a75c5d17fd2efc5d1249c6b9068640... record new: [186] 010000ae00000000000000aefefd209174a75c5d17fd2efc5d1249c6b9068640... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd209174a75c... client: Filtered packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd209174a75c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/3 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [115] 030218fc5d9dc4a8f78731dfd8730f54f6abe071e84320b3d757c718cddc03ea... handshake new: [116] 030218fc5d9dc4a8f78731dfd8730f54f6abe071e84320b3d757c718cddc03ea... record old: [119] 01000073030218fc5d9dc4a8f78731dfd8730f54f6abe071e84320b3d757c718... record new: [120] 01000074030218fc5d9dc4a8f78731dfd8730f54f6abe071e84320b3d757c718... client: Original packet: [124] 160301007701000073030218fc5d9dc4a8f78731dfd8730f54f6abe071e84320... client: Filtered packet: [125] 160301007801000074030218fc5d9dc4a8f78731dfd8730f54f6abe071e84320... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [177] 0303c3dec09f61d4e577aec477c8a11d06e75810e1cdd008fe0557d488ec3a19... handshake new: [178] 0303c3dec09f61d4e577aec477c8a11d06e75810e1cdd008fe0557d488ec3a19... record old: [181] 010000b10303c3dec09f61d4e577aec477c8a11d06e75810e1cdd008fe0557d4... record new: [182] 010000b20303c3dec09f61d4e577aec477c8a11d06e75810e1cdd008fe0557d4... client: Original packet: [186] 16030100b5010000b10303c3dec09f61d4e577aec477c8a11d06e75810e1cdd0... client: Filtered packet: [187] 16030100b6010000b20303c3dec09f61d4e577aec477c8a11d06e75810e1cdd0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [112] feff2de0213f9e780707d4dbf4a6231f1756e4711c07f5b42b2bf31e84958a6b... handshake new: [113] feff2de0213f9e780707d4dbf4a6231f1756e4711c07f5b42b2bf31e84958a6b... record old: [124] 010000700000000000000070feff2de0213f9e780707d4dbf4a6231f1756e471... record new: [125] 010000710000000000000071feff2de0213f9e780707d4dbf4a6231f1756e471... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff2de0213f9e... client: Filtered packet: [138] 16feff0000000000000000007d010000710000000000000071feff2de0213f9e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [174] fefd5206ff2728dca82b6c187a6d164af1a55ae36015fb93bfa590f5667d5a35... handshake new: [175] fefd5206ff2728dca82b6c187a6d164af1a55ae36015fb93bfa590f5667d5a35... record old: [186] 010000ae00000000000000aefefd5206ff2728dca82b6c187a6d164af1a55ae3... record new: [187] 010000af00000000000000affefd5206ff2728dca82b6c187a6d164af1a55ae3... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd5206ff2728... client: Filtered packet: [200] 16fefd000000000000000000bb010000af00000000000000affefd5206ff2728... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/3 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [115] 030257eea060925a2433ef8169659c7a51accae8ad1001104a11a55cd8bb42e1... handshake new: [114] 030257eea060925a2433ef8169659c7a51accae8ad1001104a11a55cd8bb42e1... record old: [119] 01000073030257eea060925a2433ef8169659c7a51accae8ad1001104a11a55c... record new: [118] 01000072030257eea060925a2433ef8169659c7a51accae8ad1001104a11a55c... client: Original packet: [124] 160301007701000073030257eea060925a2433ef8169659c7a51accae8ad1001... client: Filtered packet: [123] 160301007601000072030257eea060925a2433ef8169659c7a51accae8ad1001... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [177] 0303399fa3e4aacac2dd75c67cac77867130058ab975d975fd9638bb9f29b211... handshake new: [176] 0303399fa3e4aacac2dd75c67cac77867130058ab975d975fd9638bb9f29b211... record old: [181] 010000b10303399fa3e4aacac2dd75c67cac77867130058ab975d975fd9638bb... record new: [180] 010000b00303399fa3e4aacac2dd75c67cac77867130058ab975d975fd9638bb... client: Original packet: [186] 16030100b5010000b10303399fa3e4aacac2dd75c67cac77867130058ab975d9... client: Filtered packet: [185] 16030100b4010000b00303399fa3e4aacac2dd75c67cac77867130058ab975d9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [112] feffae6a335c44857bac17c4db8329b14fa4771e16f24ab578555923d20686bc... handshake new: [111] feffae6a335c44857bac17c4db8329b14fa4771e16f24ab578555923d20686bc... record old: [124] 010000700000000000000070feffae6a335c44857bac17c4db8329b14fa4771e... record new: [123] 0100006f000000000000006ffeffae6a335c44857bac17c4db8329b14fa4771e... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffae6a335c44... client: Filtered packet: [136] 16feff0000000000000000007b0100006f000000000000006ffeffae6a335c44... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [174] fefd72a89deadb954395ca5eedbd5314ad3a04cafe02faef509a35fc68827157... handshake new: [173] fefd72a89deadb954395ca5eedbd5314ad3a04cafe02faef509a35fc68827157... record old: [186] 010000ae00000000000000aefefd72a89deadb954395ca5eedbd5314ad3a04ca... record new: [185] 010000ad00000000000000adfefd72a89deadb954395ca5eedbd5314ad3a04ca... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd72a89deadb... client: Filtered packet: [198] 16fefd000000000000000000b9010000ad00000000000000adfefd72a89deadb... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/3 (7 ms) [----------] 52 tests from ExtensionPre13Datagram/TlsExtensionTestPre13 (390 ms total) [----------] 6 tests from ExtensionDatagramOnly/TlsExtensionTestDtls [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [3] 000400 handshake old: [194] fefd9afb729559f4b994702748baec69a4e0e5b341232828bd6471157bfa3403... handshake new: [190] fefd9afb729559f4b994702748baec69a4e0e5b341232828bd6471157bfa3403... record old: [206] 010000c200000000000000c2fefd9afb729559f4b994702748baec69a4e0e5b3... record new: [202] 010000be00000000000000befefd9afb729559f4b994702748baec69a4e0e5b3... client: Original packet: [219] 16feff000000000000000000ce010000c200000000000000c2fefd9afb729559... client: Filtered packet: [215] 16feff000000000000000000ca010000be00000000000000befefd9afb729559... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/0 (13 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [3] 000400 handshake old: [185] fefdc5976508c8f8bcf96c4a2f5b3dc949ba7ef6ed8e88185ef6776b39564e01... handshake new: [181] fefdc5976508c8f8bcf96c4a2f5b3dc949ba7ef6ed8e88185ef6776b39564e01... record old: [197] 010000b900000000000000b9fefdc5976508c8f8bcf96c4a2f5b3dc949ba7ef6... record new: [193] 010000b500000000000000b5fefdc5976508c8f8bcf96c4a2f5b3dc949ba7ef6... client: Original packet: [210] 16fefd000000000000000000c5010000b900000000000000b9fefdc5976508c8... client: Filtered packet: [206] 16fefd000000000000000000c1010000b500000000000000b5fefdc5976508c8... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/1 (6 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [3] 000400 handshake old: [123] feff839ba8ad258a21599c04e22b8dea8b63b26470a1f516f81da710a6fafa58... handshake new: [119] feff839ba8ad258a21599c04e22b8dea8b63b26470a1f516f81da710a6fafa58... record old: [135] 0100007b000000000000007bfeff839ba8ad258a21599c04e22b8dea8b63b264... record new: [131] 010000770000000000000077feff839ba8ad258a21599c04e22b8dea8b63b264... client: Original packet: [148] 16feff000000000000000000870100007b000000000000007bfeff839ba8ad25... client: Filtered packet: [144] 16feff00000000000000000083010000770000000000000077feff839ba8ad25... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/2 (6 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [4] 0001ff00 handshake old: [194] fefdd64cc00b5dd41f4133a1a91ae888f962840a0e4336d8a22d810e25710228... handshake new: [191] fefdd64cc00b5dd41f4133a1a91ae888f962840a0e4336d8a22d810e25710228... record old: [206] 010000c200000000000000c2fefdd64cc00b5dd41f4133a1a91ae888f962840a... record new: [203] 010000bf00000000000000bffefdd64cc00b5dd41f4133a1a91ae888f962840a... client: Original packet: [219] 16feff000000000000000000ce010000c200000000000000c2fefdd64cc00b5d... client: Filtered packet: [216] 16feff000000000000000000cb010000bf00000000000000bffefdd64cc00b5d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/0 (14 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [4] 0001ff00 handshake old: [185] fefd95a7fa6e3400941169be3c3146c6503d7310dcf2a60fcc18da5f58498a22... handshake new: [182] fefd95a7fa6e3400941169be3c3146c6503d7310dcf2a60fcc18da5f58498a22... record old: [197] 010000b900000000000000b9fefd95a7fa6e3400941169be3c3146c6503d7310... record new: [194] 010000b600000000000000b6fefd95a7fa6e3400941169be3c3146c6503d7310... client: Original packet: [210] 16fefd000000000000000000c5010000b900000000000000b9fefd95a7fa6e34... client: Filtered packet: [207] 16fefd000000000000000000c2010000b600000000000000b6fefd95a7fa6e34... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/1 (6 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [4] 0001ff00 handshake old: [123] feff017c57b6ce451eb5f56ada4d8c51119ea42b8bb3c8e29db57695afa938c4... handshake new: [120] feff017c57b6ce451eb5f56ada4d8c51119ea42b8bb3c8e29db57695afa938c4... record old: [135] 0100007b000000000000007bfeff017c57b6ce451eb5f56ada4d8c51119ea42b... record new: [132] 010000780000000000000078feff017c57b6ce451eb5f56ada4d8c51119ea42b... client: Original packet: [148] 16feff000000000000000000870100007b000000000000007bfeff017c57b6ce... client: Filtered packet: [145] 16feff00000000000000000084010000780000000000000078feff017c57b6ce... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/2 (6 ms) [----------] 6 tests from ExtensionDatagramOnly/TlsExtensionTestDtls (51 ms total) [----------] 16 tests from ExtensionTls12Plus/TlsExtensionTest12Plus [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [182] 0303968577cf0b7c328a402f744f434014b4102c2b636ffd8ff0c648bbf87318... handshake new: [151] 0303968577cf0b7c328a402f744f434014b4102c2b636ffd8ff0c648bbf87318... record old: [186] 010000b60303968577cf0b7c328a402f744f434014b4102c2b636ffd8ff0c648... record new: [155] 010000970303968577cf0b7c328a402f744f434014b4102c2b636ffd8ff0c648... client: Original packet: [191] 16030100ba010000b60303968577cf0b7c328a402f744f434014b4102c2b636f... client: Filtered packet: [160] 160301009b010000970303968577cf0b7c328a402f744f434014b4102c2b636f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/0 (13 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [177] 0303bd9e04863d7d8f1a1ff3ed6d7e2308cc18a044ceae2954bc931da585622c... handshake new: [146] 0303bd9e04863d7d8f1a1ff3ed6d7e2308cc18a044ceae2954bc931da585622c... record old: [181] 010000b10303bd9e04863d7d8f1a1ff3ed6d7e2308cc18a044ceae2954bc931d... record new: [150] 010000920303bd9e04863d7d8f1a1ff3ed6d7e2308cc18a044ceae2954bc931d... client: Original packet: [186] 16030100b5010000b10303bd9e04863d7d8f1a1ff3ed6d7e2308cc18a044ceae... client: Filtered packet: [155] 1603010096010000920303bd9e04863d7d8f1a1ff3ed6d7e2308cc18a044ceae... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/1 (6 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [183] fefd0f7d5d83b1892a42cbc83eeffa06cd7e5363f71af76b99c0637752a9abb9... handshake new: [152] fefd0f7d5d83b1892a42cbc83eeffa06cd7e5363f71af76b99c0637752a9abb9... record old: [195] 010000b700000000000000b7fefd0f7d5d83b1892a42cbc83eeffa06cd7e5363... record new: [164] 010000980000000000000098fefd0f7d5d83b1892a42cbc83eeffa06cd7e5363... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd0f7d5d83b1... client: Filtered packet: [177] 16feff000000000000000000a4010000980000000000000098fefd0f7d5d83b1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/2 (14 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [174] fefd5e1161e9cd6ef934f34d17a859aeadf64cd609d6c0b02d445ad3e5633bcb... handshake new: [143] fefd5e1161e9cd6ef934f34d17a859aeadf64cd609d6c0b02d445ad3e5633bcb... record old: [186] 010000ae00000000000000aefefd5e1161e9cd6ef934f34d17a859aeadf64cd6... record new: [155] 0100008f000000000000008ffefd5e1161e9cd6ef934f34d17a859aeadf64cd6... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd5e1161e9cd... client: Filtered packet: [168] 16fefd0000000000000000009b0100008f000000000000008ffefd5e1161e9cd... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/3 (6 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [182] 0303b834c211f9016113f4b19a3cd6a60018a0fad961d3ce29a4b4df0a714831... handshake new: [155] 0303b834c211f9016113f4b19a3cd6a60018a0fad961d3ce29a4b4df0a714831... record old: [186] 010000b60303b834c211f9016113f4b19a3cd6a60018a0fad961d3ce29a4b4df... record new: [159] 0100009b0303b834c211f9016113f4b19a3cd6a60018a0fad961d3ce29a4b4df... client: Original packet: [191] 16030100ba010000b60303b834c211f9016113f4b19a3cd6a60018a0fad961d3... client: Filtered packet: [164] 160301009f0100009b0303b834c211f9016113f4b19a3cd6a60018a0fad961d3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/0 (13 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [177] 030358db8fed00dbda40fcd9d5a3441ce472c4539d8c28d3b61fed38f1ea1767... handshake new: [150] 030358db8fed00dbda40fcd9d5a3441ce472c4539d8c28d3b61fed38f1ea1767... record old: [181] 010000b1030358db8fed00dbda40fcd9d5a3441ce472c4539d8c28d3b61fed38... record new: [154] 01000096030358db8fed00dbda40fcd9d5a3441ce472c4539d8c28d3b61fed38... client: Original packet: [186] 16030100b5010000b1030358db8fed00dbda40fcd9d5a3441ce472c4539d8c28... client: Filtered packet: [159] 160301009a01000096030358db8fed00dbda40fcd9d5a3441ce472c4539d8c28... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/1 (6 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [183] fefd62fa6529b127d6eb0f7a28b2e76b5b9f0e66a029b11337a0c4f3093da9f2... handshake new: [156] fefd62fa6529b127d6eb0f7a28b2e76b5b9f0e66a029b11337a0c4f3093da9f2... record old: [195] 010000b700000000000000b7fefd62fa6529b127d6eb0f7a28b2e76b5b9f0e66... record new: [168] 0100009c000000000000009cfefd62fa6529b127d6eb0f7a28b2e76b5b9f0e66... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd62fa6529b1... client: Filtered packet: [181] 16feff000000000000000000a80100009c000000000000009cfefd62fa6529b1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/2 (12 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [174] fefdb4d93973c0b50f97115e4112c0f88d9ad81a036211680ab85e3e8875f1d1... handshake new: [147] fefdb4d93973c0b50f97115e4112c0f88d9ad81a036211680ab85e3e8875f1d1... record old: [186] 010000ae00000000000000aefefdb4d93973c0b50f97115e4112c0f88d9ad81a... record new: [159] 010000930000000000000093fefdb4d93973c0b50f97115e4112c0f88d9ad81a... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefdb4d93973c0... client: Filtered packet: [172] 16fefd0000000000000000009f010000930000000000000093fefdb4d93973c0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/3 (7 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [182] 030371736c35b874fde56f753bee2df3b8fc3ea33695672b293ee94c3128ec39... handshake new: [152] 030371736c35b874fde56f753bee2df3b8fc3ea33695672b293ee94c3128ec39... record old: [186] 010000b6030371736c35b874fde56f753bee2df3b8fc3ea33695672b293ee94c... record new: [156] 01000098030371736c35b874fde56f753bee2df3b8fc3ea33695672b293ee94c... client: Original packet: [191] 16030100ba010000b6030371736c35b874fde56f753bee2df3b8fc3ea3369567... client: Filtered packet: [161] 160301009c01000098030371736c35b874fde56f753bee2df3b8fc3ea3369567... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/0 (14 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [177] 030342f6b924ab61e6b8f3f75c038dc3e5c3e6589c2a5cd1ee60ca80cfeb817c... handshake new: [147] 030342f6b924ab61e6b8f3f75c038dc3e5c3e6589c2a5cd1ee60ca80cfeb817c... record old: [181] 010000b1030342f6b924ab61e6b8f3f75c038dc3e5c3e6589c2a5cd1ee60ca80... record new: [151] 01000093030342f6b924ab61e6b8f3f75c038dc3e5c3e6589c2a5cd1ee60ca80... client: Original packet: [186] 16030100b5010000b1030342f6b924ab61e6b8f3f75c038dc3e5c3e6589c2a5c... client: Filtered packet: [156] 160301009701000093030342f6b924ab61e6b8f3f75c038dc3e5c3e6589c2a5c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/1 (6 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [183] fefd33e1e6d967b215148c5f302e493350b05e3d3bb3e3d05dd22ffb5bf88da4... handshake new: [153] fefd33e1e6d967b215148c5f302e493350b05e3d3bb3e3d05dd22ffb5bf88da4... record old: [195] 010000b700000000000000b7fefd33e1e6d967b215148c5f302e493350b05e3d... record new: [165] 010000990000000000000099fefd33e1e6d967b215148c5f302e493350b05e3d... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd33e1e6d967... client: Filtered packet: [178] 16feff000000000000000000a5010000990000000000000099fefd33e1e6d967... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/2 (13 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [174] fefd9f7ea3249a270f530716dc263c2e93695b41cc9976731b0906f8989ba3f3... handshake new: [144] fefd9f7ea3249a270f530716dc263c2e93695b41cc9976731b0906f8989ba3f3... record old: [186] 010000ae00000000000000aefefd9f7ea3249a270f530716dc263c2e93695b41... record new: [156] 010000900000000000000090fefd9f7ea3249a270f530716dc263c2e93695b41... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd9f7ea3249a... client: Filtered packet: [169] 16fefd0000000000000000009c010000900000000000000090fefd9f7ea3249a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/3 (6 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [182] 030391358424d4be6624cf5605ac31dacc021485f0fef26819113de9b10296f3... handshake new: [153] 030391358424d4be6624cf5605ac31dacc021485f0fef26819113de9b10296f3... record old: [186] 010000b6030391358424d4be6624cf5605ac31dacc021485f0fef26819113de9... record new: [157] 01000099030391358424d4be6624cf5605ac31dacc021485f0fef26819113de9... client: Original packet: [191] 16030100ba010000b6030391358424d4be6624cf5605ac31dacc021485f0fef2... client: Filtered packet: [162] 160301009d01000099030391358424d4be6624cf5605ac31dacc021485f0fef2... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/0 (13 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [177] 0303fda1a1c4eb3091dd018a16cf647c38b9c9c6bda1ca3707215b761ca924b0... handshake new: [148] 0303fda1a1c4eb3091dd018a16cf647c38b9c9c6bda1ca3707215b761ca924b0... record old: [181] 010000b10303fda1a1c4eb3091dd018a16cf647c38b9c9c6bda1ca3707215b76... record new: [152] 010000940303fda1a1c4eb3091dd018a16cf647c38b9c9c6bda1ca3707215b76... client: Original packet: [186] 16030100b5010000b10303fda1a1c4eb3091dd018a16cf647c38b9c9c6bda1ca... client: Filtered packet: [157] 1603010098010000940303fda1a1c4eb3091dd018a16cf647c38b9c9c6bda1ca... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/1 (5 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [183] fefd9e15a5b6e7946c0287f13382a5a1a1079a49aa50800c2ae25a78bdacf501... handshake new: [154] fefd9e15a5b6e7946c0287f13382a5a1a1079a49aa50800c2ae25a78bdacf501... record old: [195] 010000b700000000000000b7fefd9e15a5b6e7946c0287f13382a5a1a1079a49... record new: [166] 0100009a000000000000009afefd9e15a5b6e7946c0287f13382a5a1a1079a49... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd9e15a5b6e7... client: Filtered packet: [179] 16feff000000000000000000a60100009a000000000000009afefd9e15a5b6e7... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/2 (14 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [174] fefd11955a825071d164f7c2eb39cc34932b2128b36f330256f9ed9826289fb5... handshake new: [145] fefd11955a825071d164f7c2eb39cc34932b2128b36f330256f9ed9826289fb5... record old: [186] 010000ae00000000000000aefefd11955a825071d164f7c2eb39cc34932b2128... record new: [157] 010000910000000000000091fefd11955a825071d164f7c2eb39cc34932b2128... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd11955a8250... client: Filtered packet: [170] 16fefd0000000000000000009d010000910000000000000091fefd11955a8250... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/3 (6 ms) [----------] 16 tests from ExtensionTls12Plus/TlsExtensionTest12Plus (156 ms total) [----------] 20 tests from ExtensionTls13/TlsExtensionTest13 [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [38] 0024001d0020ca606fd670510d0f2976cd64d07e5eae58127ea4ab3175bf513d... extension new: [2] 0024 handshake old: [182] 03030152b8f394cac2de5f5c5896baff1617718a8c093e95f9b1fe09d09fc08a... handshake new: [146] 03030152b8f394cac2de5f5c5896baff1617718a8c093e95f9b1fe09d09fc08a... record old: [186] 010000b603030152b8f394cac2de5f5c5896baff1617718a8c093e95f9b1fe09... record new: [150] 0100009203030152b8f394cac2de5f5c5896baff1617718a8c093e95f9b1fe09... client: Original packet: [191] 16030100ba010000b603030152b8f394cac2de5f5c5896baff1617718a8c093e... client: Filtered packet: [155] 16030100960100009203030152b8f394cac2de5f5c5896baff1617718a8c093e... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/0 (13 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [38] 0024001d00201bd92d08eb557ae1125b6dcbb978784b116da660fac8859b2ec2... extension new: [2] 0024 handshake old: [183] fefd07544ca2e6db29f6991ffcaa328aa1b1a01a44305545ae4ad56dc3bcea76... handshake new: [147] fefd07544ca2e6db29f6991ffcaa328aa1b1a01a44305545ae4ad56dc3bcea76... record old: [195] 010000b700000000000000b7fefd07544ca2e6db29f6991ffcaa328aa1b1a01a... record new: [159] 010000930000000000000093fefd07544ca2e6db29f6991ffcaa328aa1b1a01a... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd07544ca2e6... client: Filtered packet: [172] 16feff0000000000000000009f010000930000000000000093fefd07544ca2e6... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/1 (12 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/0 (36 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/1 (35 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 020303 handshake old: [182] 0303a3a9f074b8db52b8d518bb397388b97a12ed88b6037f1eec43dd8a5672ab... handshake new: [182] 0303a3a9f074b8db52b8d518bb397388b97a12ed88b6037f1eec43dd8a5672ab... record old: [186] 010000b60303a3a9f074b8db52b8d518bb397388b97a12ed88b6037f1eec43dd... record new: [186] 010000b60303a3a9f074b8db52b8d518bb397388b97a12ed88b6037f1eec43dd... client: Original packet: [191] 16030100ba010000b60303a3a9f074b8db52b8d518bb397388b97a12ed88b603... client: Filtered packet: [191] 16030100ba010000b60303a3a9f074b8db52b8d518bb397388b97a12ed88b603... server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/0 (14 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 020303 handshake old: [183] fefda892345be981c55963ea7de19da6c5282ad5a238d7ce836f59b91568e295... handshake new: [183] fefda892345be981c55963ea7de19da6c5282ad5a238d7ce836f59b91568e295... record old: [195] 010000b700000000000000b7fefda892345be981c55963ea7de19da6c5282ad5... record new: [195] 010000b700000000000000b7fefda892345be981c55963ea7de19da6c5282ad5... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefda892345be9... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefda892345be9... server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/1 (13 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 020303 handshake old: [182] 03034a91063ad0c925f20f04ca85ea76ec73e307f05c799d1d4b6a2ba589ee2b... handshake new: [182] 03034a91063ad0c925f20f04ca85ea76ec73e307f05c799d1d4b6a2ba589ee2b... record old: [186] 010000b603034a91063ad0c925f20f04ca85ea76ec73e307f05c799d1d4b6a2b... record new: [186] 010000b603034a91063ad0c925f20f04ca85ea76ec73e307f05c799d1d4b6a2b... client: Original packet: [191] 16030100ba010000b603034a91063ad0c925f20f04ca85ea76ec73e307f05c79... client: Filtered packet: [191] 16030100ba010000b603034a91063ad0c925f20f04ca85ea76ec73e307f05c79... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/0 (12 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 020303 handshake old: [183] fefd830ec060a83d95903ab0d6effd528aa8cae68ced97061d1edbddf680ceff... handshake new: [183] fefd830ec060a83d95903ab0d6effd528aa8cae68ced97061d1edbddf680ceff... record old: [195] 010000b700000000000000b7fefd830ec060a83d95903ab0d6effd528aa8cae6... record new: [195] 010000b700000000000000b7fefd830ec060a83d95903ab0d6effd528aa8cae6... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd830ec060a8... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd830ec060a8... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/1 (12 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [5] 047f120303 extension new: [3] 020303 handshake old: [250] 03034dd008b60c9a1f04362c1e48536c7d92a1720e783485ee1ede411ff5a108... handshake new: [248] 03034dd008b60c9a1f04362c1e48536c7d92a1720e783485ee1ede411ff5a108... record old: [254] 010000fa03034dd008b60c9a1f04362c1e48536c7d92a1720e783485ee1ede41... record new: [252] 010000f803034dd008b60c9a1f04362c1e48536c7d92a1720e783485ee1ede41... client: Original packet: [259] 16030100fe010000fa03034dd008b60c9a1f04362c1e48536c7d92a1720e7834... client: Filtered packet: [257] 16030100fc010000f803034dd008b60c9a1f04362c1e48536c7d92a1720e7834... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/0 (33 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [5] 047f120303 extension new: [3] 020303 handshake old: [247] fefd8843deccbf65e9c12ecd3deead414c05bd840b6875c79892192415964411... handshake new: [245] fefd8843deccbf65e9c12ecd3deead414c05bd840b6875c79892192415964411... record old: [259] 010000f700000000000000f7fefd8843deccbf65e9c12ecd3deead414c05bd84... record new: [257] 010000f500000000000000f5fefd8843deccbf65e9c12ecd3deead414c05bd84... client: Original packet: [272] 16feff00000000000000000103010000f700000000000000f7fefd8843deccbf... client: Filtered packet: [270] 16feff00000000000000000101010000f500000000000000f5fefd8843deccbf... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/1 (35 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [168] 0303578a3e9563f4665c4662bd90c2a4b211582b06497a28acf5343f160e2129... handshake new: [132] 0303578a3e9563f4665c4662bd90c2a4b211582b06497a28acf5343f160e2129... record old: [172] 010000a80303578a3e9563f4665c4662bd90c2a4b211582b06497a28acf5343f... record new: [136] 010000840303578a3e9563f4665c4662bd90c2a4b211582b06497a28acf5343f... client: Original packet: [177] 16030100ac010000a80303578a3e9563f4665c4662bd90c2a4b211582b06497a... client: Filtered packet: [141] 1603010088010000840303578a3e9563f4665c4662bd90c2a4b211582b06497a... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/0 (23 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [169] fefd9db4db57dff0c772a64c42ba9d961d8b98d4f79e495abedd1bb781b5ae02... handshake new: [133] fefd9db4db57dff0c772a64c42ba9d961d8b98d4f79e495abedd1bb781b5ae02... record old: [181] 010000a900010000000000a9fefd9db4db57dff0c772a64c42ba9d961d8b98d4... record new: [145] 010000850001000000000085fefd9db4db57dff0c772a64c42ba9d961d8b98d4... client: Original packet: [194] 16feff000000000000000100b5010000a900010000000000a9fefd9db4db57df... client: Filtered packet: [158] 16feff00000000000000010091010000850001000000000085fefd9db4db57df... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/1 (22 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [38] 0024001d0020e5608e123a2aeeab73637ffac5f0f7dec7a1c14f935147916ddf... handshake old: [168] 0303ef8c94eb14bb313ca6a2be06c9eceba8e227ad4e5c523e1ea3be98dcfc38... handshake new: [126] 0303ef8c94eb14bb313ca6a2be06c9eceba8e227ad4e5c523e1ea3be98dcfc38... record old: [172] 010000a80303ef8c94eb14bb313ca6a2be06c9eceba8e227ad4e5c523e1ea3be... record new: [130] 0100007e0303ef8c94eb14bb313ca6a2be06c9eceba8e227ad4e5c523e1ea3be... client: Original packet: [177] 16030100ac010000a80303ef8c94eb14bb313ca6a2be06c9eceba8e227ad4e5c... client: Filtered packet: [135] 16030100820100007e0303ef8c94eb14bb313ca6a2be06c9eceba8e227ad4e5c... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/0 (22 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [38] 0024001d0020c5ec1cd4b6b04003cac29e81b6d2507d8db8a3a3a3d1649d8080... handshake old: [169] fefde0cca99dc1aa2f369d788b1d4fe5d41a8219399fa70ce624729c2d1fb5d6... handshake new: [127] fefde0cca99dc1aa2f369d788b1d4fe5d41a8219399fa70ce624729c2d1fb5d6... record old: [181] 010000a900010000000000a9fefde0cca99dc1aa2f369d788b1d4fe5d41a8219... record new: [139] 0100007f000100000000007ffefde0cca99dc1aa2f369d788b1d4fe5d41a8219... client: Original packet: [194] 16feff000000000000000100b5010000a900010000000000a9fefde0cca99dc1... client: Filtered packet: [152] 16feff0000000000000001008b0100007f000100000000007ffefde0cca99dc1... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/1 (21 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [6] 00040018001d handshake old: [168] 0303a8af6135cc35fc228d65f209c0a8d626a1b49da13a450e3d5a3f13ffb8a9... handshake new: [158] 0303a8af6135cc35fc228d65f209c0a8d626a1b49da13a450e3d5a3f13ffb8a9... record old: [172] 010000a80303a8af6135cc35fc228d65f209c0a8d626a1b49da13a450e3d5a3f... record new: [162] 0100009e0303a8af6135cc35fc228d65f209c0a8d626a1b49da13a450e3d5a3f... client: Original packet: [177] 16030100ac010000a80303a8af6135cc35fc228d65f209c0a8d626a1b49da13a... client: Filtered packet: [167] 16030100a20100009e0303a8af6135cc35fc228d65f209c0a8d626a1b49da13a... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/0 (22 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [6] 00040018001d handshake old: [169] fefde2e22152bdaff9c8fccedc328331e5cd1ae855dc00b32938cace0f81cf2a... handshake new: [159] fefde2e22152bdaff9c8fccedc328331e5cd1ae855dc00b32938cace0f81cf2a... record old: [181] 010000a900010000000000a9fefde2e22152bdaff9c8fccedc328331e5cd1ae8... record new: [171] 0100009f000100000000009ffefde2e22152bdaff9c8fccedc328331e5cd1ae8... client: Original packet: [194] 16feff000000000000000100b5010000a900010000000000a9fefde2e22152bd... client: Filtered packet: [184] 16feff000000000000000100ab0100009f000100000000009ffefde2e22152bd... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/1 (22 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [2] 0000 handshake old: [182] 03036fa8dc77d79edc3b865c2f9144121519b7f57042dc5be3c090ff671359f7... handshake new: [181] 03036fa8dc77d79edc3b865c2f9144121519b7f57042dc5be3c090ff671359f7... record old: [186] 010000b603036fa8dc77d79edc3b865c2f9144121519b7f57042dc5be3c090ff... record new: [185] 010000b503036fa8dc77d79edc3b865c2f9144121519b7f57042dc5be3c090ff... client: Original packet: [191] 16030100ba010000b603036fa8dc77d79edc3b865c2f9144121519b7f57042dc... client: Filtered packet: [190] 16030100b9010000b503036fa8dc77d79edc3b865c2f9144121519b7f57042dc... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/0 (13 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [2] 0000 handshake old: [183] fefd8fdeeef65092a42a64bd3ed2d5e370cb5849b1e483e39211cd0f24433c49... handshake new: [182] fefd8fdeeef65092a42a64bd3ed2d5e370cb5849b1e483e39211cd0f24433c49... record old: [195] 010000b700000000000000b7fefd8fdeeef65092a42a64bd3ed2d5e370cb5849... record new: [194] 010000b600000000000000b6fefd8fdeeef65092a42a64bd3ed2d5e370cb5849... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd8fdeeef650... client: Filtered packet: [207] 16feff000000000000000000c2010000b600000000000000b6fefd8fdeeef650... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/1 (13 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.OddVersionList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 000100 handshake old: [182] 0303f6fdc7ea50b1389b346ce55586fae2891e79107524ebb9be0009c604b267... handshake new: [182] 0303f6fdc7ea50b1389b346ce55586fae2891e79107524ebb9be0009c604b267... record old: [186] 010000b60303f6fdc7ea50b1389b346ce55586fae2891e79107524ebb9be0009... record new: [186] 010000b60303f6fdc7ea50b1389b346ce55586fae2891e79107524ebb9be0009... client: Original packet: [191] 16030100ba010000b60303f6fdc7ea50b1389b346ce55586fae2891e79107524... client: Filtered packet: [191] 16030100ba010000b60303f6fdc7ea50b1389b346ce55586fae2891e79107524... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.OddVersionList/0 (12 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.OddVersionList/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 000100 handshake old: [183] fefdfcd8295b7b91dcf9bc1dc7be77cd8c875e1a103ec74644d9ebfd36d221d5... handshake new: [183] fefdfcd8295b7b91dcf9bc1dc7be77cd8c875e1a103ec74644d9ebfd36d221d5... record old: [195] 010000b700000000000000b7fefdfcd8295b7b91dcf9bc1dc7be77cd8c875e1a... record new: [195] 010000b700000000000000b7fefdfcd8295b7b91dcf9bc1dc7be77cd8c875e1a... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdfcd8295b7b... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdfcd8295b7b... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.OddVersionList/1 (12 ms) [----------] 20 tests from ExtensionTls13/TlsExtensionTest13 (399 ms total) [----------] 3 tests from BogusExtensionStream/TlsBogusExtensionTestPre13 [ RUN ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 03018ed24411492e5a315a10666a102c93affc17d1942fe08c55196be8d91f7d... handshake new: [91] 03018ed24411492e5a315a10666a102c93affc17d1942fe08c55196be8d91f7d... record old: [707] 0200005703018ed24411492e5a315a10666a102c93affc17d1942fe08c55196b... record new: [711] 0200005b03018ed24411492e5a315a10666a102c93affc17d1942fe08c55196b... server: Original packet: [712] 16030102c30200005703018ed24411492e5a315a10666a102c93affc17d1942f... server: Filtered packet: [716] 16030102c70200005b03018ed24411492e5a315a10666a102c93affc17d1942f... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 (9 ms) [ RUN ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 03028a49375dfca6b0345fc3478445a50e9f4245a439ebdf374b8e2dffe657a1... handshake new: [91] 03028a49375dfca6b0345fc3478445a50e9f4245a439ebdf374b8e2dffe657a1... record old: [707] 0200005703028a49375dfca6b0345fc3478445a50e9f4245a439ebdf374b8e2d... record new: [711] 0200005b03028a49375dfca6b0345fc3478445a50e9f4245a439ebdf374b8e2d... server: Original packet: [712] 16030202c30200005703028a49375dfca6b0345fc3478445a50e9f4245a439eb... server: Filtered packet: [716] 16030202c70200005b03028a49375dfca6b0345fc3478445a50e9f4245a439eb... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 (8 ms) [ RUN ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 03034c7c12679d29f3f43b83129472823bdc7d696bb1e840805ae7a49a990377... handshake new: [91] 03034c7c12679d29f3f43b83129472823bdc7d696bb1e840805ae7a49a990377... record old: [709] 0200005703034c7c12679d29f3f43b83129472823bdc7d696bb1e840805ae7a4... record new: [713] 0200005b03034c7c12679d29f3f43b83129472823bdc7d696bb1e840805ae7a4... server: Original packet: [714] 16030302c50200005703034c7c12679d29f3f43b83129472823bdc7d696bb1e8... server: Filtered packet: [718] 16030302c90200005b03034c7c12679d29f3f43b83129472823bdc7d696bb1e8... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/2 (8 ms) [----------] 3 tests from BogusExtensionStream/TlsBogusExtensionTestPre13 (25 ms total) [----------] 2 tests from BogusExtensionDatagram/TlsBogusExtensionTestPre13 [ RUN ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] feff53ff9a66e3518e884d5460e284f9b4e95ca5638234711902cc849abdcfc7... handshake new: [91] feff53ff9a66e3518e884d5460e284f9b4e95ca5638234711902cc849abdcfc7... record old: [99] 020000570000000000000057feff53ff9a66e3518e884d5460e284f9b4e95ca5... record new: [103] 0200005b000000000000005bfeff53ff9a66e3518e884d5460e284f9b4e95ca5... server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff53ff9a66e3... server: Filtered packet: [795] 16feff000000000000000000670200005b000000000000005bfeff53ff9a66e3... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 (8 ms) [ RUN ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] fefdbf3d26de2b87773199b682fc9909c415216dfa2b57add4f44a7c353335b1... handshake new: [91] fefdbf3d26de2b87773199b682fc9909c415216dfa2b57add4f44a7c353335b1... record old: [99] 020000570000000000000057fefdbf3d26de2b87773199b682fc9909c415216d... record new: [103] 0200005b000000000000005bfefdbf3d26de2b87773199b682fc9909c415216d... server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefdbf3d26de2b... server: Filtered packet: [797] 16fefd000000000000000000670200005b000000000000005bfefdbf3d26de2b... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 (8 ms) [----------] 2 tests from BogusExtensionDatagram/TlsBogusExtensionTestPre13 (16 ms total) [----------] 22 tests from BogusExtension13/TlsBogusExtensionTest13 [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [78] 7f1221d86b4a9885c82dceb2aad366b97fc27a6a9c34259a5389b95f41cae23b... handshake new: [82] 7f1221d86b4a9885c82dceb2aad366b97fc27a6a9c34259a5389b95f41cae23b... record old: [82] 0200004e7f1221d86b4a9885c82dceb2aad366b97fc27a6a9c34259a5389b95f... record new: [86] 020000527f1221d86b4a9885c82dceb2aad366b97fc27a6a9c34259a5389b95f... Nonce [12] d5125168fa00e8a46de89fb7 server: Original packet: [760] 16030100520200004e7f1221d86b4a9885c82dceb2aad366b97fc27a6a9c3425... server: Filtered packet: [764] 1603010056020000527f1221d86b4a9885c82dceb2aad366b97fc27a6a9c3425... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR Nonce [12] 009f2351c9c3b076caac2242 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/0 (28 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [78] 7f12ad426c33f1baf72435687aa1d6c364542acd45039a302778e9c771ebc2f2... handshake new: [82] 7f12ad426c33f1baf72435687aa1d6c364542acd45039a302778e9c771ebc2f2... record old: [90] 0200004e000000000000004e7f12ad426c33f1baf72435687aa1d6c364542acd... record new: [94] 0200005200000000000000527f12ad426c33f1baf72435687aa1d6c364542acd... Nonce [12] 521874fba8fa5ac3544d8a3d Nonce [12] 521874fba8fa5ac3544d8a3c Nonce [12] 521874fba8fa5ac3544d8a3f Nonce [12] 521874fba8fa5ac3544d8a3e server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12ad426c33f1... server: Filtered packet: [910] 16feff0000000000000000005e0200005200000000000000527f12ad426c33f1... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/1 (28 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] fa24638535c68f62196b0d5e handshake old: [30] 001c000a00140012001d0017001800190100010101020103010400000000 handshake new: [34] 0020000a00140012001d001700180019010001010102010301040000000000ff... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [655] 080000220020000a00140012001d001700180019010001010102010301040000... Nonce [12] fa24638535c68f62196b0d5e server: Original packet: [760] 16030100520200004e7f1209427dcfee970b38f3e1f0152d5e401d727326993b... server: Filtered packet: [764] 16030100520200004e7f1209427dcfee970b38f3e1f0152d5e401d727326993b... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR Nonce [12] 9c7e5d851410edb87707b211 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/0 (35 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] f0f8012cf16a32318a22f63b handshake old: [30] 001c000a00140012001d0017001800190100010101020103010400000000 handshake new: [34] 0020000a00140012001d001700180019010001010102010301040000000000ff... record old: [42] 0800001e000100000000001e001c000a00140012001d00170018001901000101... record new: [46] 0800002200010000000000220020000a00140012001d00170018001901000101... Nonce [12] f0f8012cf16a32318a22f63b Nonce [12] f0f8012cf16a32318a22f63a Nonce [12] f0f8012cf16a32318a22f639 Nonce [12] f0f8012cf16a32318a22f638 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12f82a7f9d85... server: Filtered packet: [910] 16feff0000000000000000005a0200004e000000000000004e7f12f82a7f9d85... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/1 (34 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] cee47a43d12626007a2c6bbb handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [655] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] cee47a43d12626007a2c6bbb server: Original packet: [760] 16030100520200004e7f1227c18bdf58c15844ecfb14342be176fa3aa371db00... server: Filtered packet: [764] 16030100520200004e7f1227c18bdf58c15844ecfb14342be176fa3aa371db00... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR Nonce [12] 692c3e713246b89165578e93 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/0 (35 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] c18ae155eb5cdd94e0b105d4 Nonce [12] c18ae155eb5cdd94e0b105d5 handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [457] 0b0001bd00020000000001bd000001b90001b0308201ac30820115a003020102... Nonce [12] c18ae155eb5cdd94e0b105d5 Nonce [12] c18ae155eb5cdd94e0b105d6 Nonce [12] c18ae155eb5cdd94e0b105d7 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f124979c967d4... server: Filtered packet: [910] 16feff0000000000000000005a0200004e000000000000004e7f124979c967d4... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/1 (34 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] f3ae837b837e3a6cede5e0aa handshake old: [37] 00001e0403050306030203080408050806040105010601020104020502060202... handshake new: [41] 00001e0403050306030203080408050806040105010601020104020502060202... record old: [692] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [696] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] f3ae837b837e3a6cede5e0aa server: Original packet: [801] 16030100520200004e7f12fbc843ac5b36c560947e6fb9a5ca6833dcfb0a85c5... server: Filtered packet: [805] 16030100520200004e7f12fbc843ac5b36c560947e6fb9a5ca6833dcfb0a85c5... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR Nonce [12] c96bb41d356867f02dcbcb12 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/0 (36 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] b096862952af1b4f9dee0c3d Nonce [12] b096862952af1b4f9dee0c3c handshake old: [37] 00001e0403050306030203080408050806040105010601020104020502060202... handshake new: [41] 00001e0403050306030203080408050806040105010601020104020502060202... record old: [49] 0d000025000200000000002500001e0403050306030203080408050806040105... record new: [53] 0d000029000200000000002900001e0403050306030203080408050806040105... Nonce [12] b096862952af1b4f9dee0c3c Nonce [12] b096862952af1b4f9dee0c3f Nonce [12] b096862952af1b4f9dee0c3e Nonce [12] b096862952af1b4f9dee0c39 server: Original packet: [985] 16feff0000000000000000005a0200004e000000000000004e7f1202a0d56490... server: Filtered packet: [989] 16feff0000000000000000005a0200004e000000000000004e7f1202a0d56490... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/1 (35 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [10] 7f120006002800020018 handshake new: [14] 7f12000a00280002001800ff0000 record old: [14] 0600000a7f120006002800020018 record new: [18] 0600000e7f12000a00280002001800ff0000 server: Original packet: [19] 160301000e0600000a7f120006002800020018 server: Filtered packet: [23] 16030100120600000e7f12000a00280002001800ff0000 client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/0 (23 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [10] 7f120006002800020018 handshake new: [14] 7f12000a00280002001800ff0000 record old: [22] 0600000a000000000000000a7f120006002800020018 record new: [26] 0600000e000000000000000e7f12000a00280002001800ff0000 server: Original packet: [35] 16feff000000000000000000160600000a000000000000000a7f120006002800... server: Filtered packet: [39] 16feff0000000000000000001a0600000e000000000000000e7f12000a002800... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/1 (22 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionServerHello/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [78] 7f12ad39dcdb6a69691a10472d5f8441a3ba470a8cb9fb45564893677912f65d... handshake new: [82] 7f12ad39dcdb6a69691a10472d5f8441a3ba470a8cb9fb45564893677912f65d... record old: [82] 0200004e7f12ad39dcdb6a69691a10472d5f8441a3ba470a8cb9fb4556489367... record new: [86] 020000527f12ad39dcdb6a69691a10472d5f8441a3ba470a8cb9fb4556489367... Nonce [12] b442c103eec3392a3ea265fb server: Original packet: [760] 16030100520200004e7f12ad39dcdb6a69691a10472d5f8441a3ba470a8cb9fb... server: Filtered packet: [764] 1603010056020000527f12ad39dcdb6a69691a10472d5f8441a3ba470a8cb9fb... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR Nonce [12] 45ac893a25a40d42a80ff5d8 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionServerHello/0 (28 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionServerHello/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [78] 7f1296b8938d17e75d78fa2035011b6cdefd78f4b12046a3b00166b2aece9c42... handshake new: [82] 7f1296b8938d17e75d78fa2035011b6cdefd78f4b12046a3b00166b2aece9c42... record old: [90] 0200004e000000000000004e7f1296b8938d17e75d78fa2035011b6cdefd78f4... record new: [94] 0200005200000000000000527f1296b8938d17e75d78fa2035011b6cdefd78f4... Nonce [12] a10cfe5adc8504517feee7e0 Nonce [12] a10cfe5adc8504517feee7e1 Nonce [12] a10cfe5adc8504517feee7e2 Nonce [12] a10cfe5adc8504517feee7e3 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f1296b8938d17... server: Filtered packet: [910] 16feff0000000000000000005e0200005200000000000000527f1296b8938d17... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionServerHello/1 (29 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 4051655002004458595319f1 handshake old: [30] 001c000a00140012001d0017001800190100010101020103010400000000 handshake new: [34] 0020000a00140012001d0017001800190100010101020103010400000000002b... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [655] 080000220020000a00140012001d001700180019010001010102010301040000... Nonce [12] 4051655002004458595319f1 server: Original packet: [760] 16030100520200004e7f126215c5a86c2210877f21cab7941521754cc800d00d... server: Filtered packet: [764] 16030100520200004e7f126215c5a86c2210877f21cab7941521754cc800d00d... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR Nonce [12] 135e85ff18cc0826c3446413 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/0 (34 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 92f4f31699006f881b2d2a5d handshake old: [30] 001c000a00140012001d0017001800190100010101020103010400000000 handshake new: [34] 0020000a00140012001d0017001800190100010101020103010400000000002b... record old: [42] 0800001e000100000000001e001c000a00140012001d00170018001901000101... record new: [46] 0800002200010000000000220020000a00140012001d00170018001901000101... Nonce [12] 92f4f31699006f881b2d2a5d Nonce [12] 92f4f31699006f881b2d2a5c Nonce [12] 92f4f31699006f881b2d2a5f Nonce [12] 92f4f31699006f881b2d2a5e server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12a51d65dccd... server: Filtered packet: [910] 16feff0000000000000000005a0200004e000000000000004e7f12a51d65dccd... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/1 (35 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] ad91531bd41010377bb51887 handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [655] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] ad91531bd41010377bb51887 server: Original packet: [760] 16030100520200004e7f125c067d21215b719b70b6c43bd31bc6a23bfe99c5e0... server: Filtered packet: [764] 16030100520200004e7f125c067d21215b719b70b6c43bd31bc6a23bfe99c5e0... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR Nonce [12] 9144dff8a0eb9884263a4fc2 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/0 (35 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] b5ece5aed5c4c90c2a489da8 Nonce [12] b5ece5aed5c4c90c2a489da9 handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [457] 0b0001bd00020000000001bd000001b90001b0308201ac30820115a003020102... Nonce [12] b5ece5aed5c4c90c2a489da9 Nonce [12] b5ece5aed5c4c90c2a489daa Nonce [12] b5ece5aed5c4c90c2a489dab server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12385147c0a6... server: Filtered packet: [910] 16feff0000000000000000005a0200004e000000000000004e7f12385147c0a6... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/1 (36 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] e1872257138c4788129691b7 handshake old: [37] 00001e0403050306030203080408050806040105010601020104020502060202... handshake new: [41] 00001e0403050306030203080408050806040105010601020104020502060202... record old: [692] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [696] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] e1872257138c4788129691b7 server: Original packet: [801] 16030100520200004e7f12e7d940f5f00cd7cd5f166be38311e62c1d825bc579... server: Filtered packet: [805] 16030100520200004e7f12e7d940f5f00cd7cd5f166be38311e62c1d825bc579... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR Nonce [12] 39a1079d687c04f42a66ba6e server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/0 (35 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 00af211f73870c313d8a79cd Nonce [12] 00af211f73870c313d8a79cc handshake old: [37] 00001e0403050306030203080408050806040105010601020104020502060202... handshake new: [41] 00001e0403050306030203080408050806040105010601020104020502060202... record old: [49] 0d000025000200000000002500001e0403050306030203080408050806040105... record new: [53] 0d000029000200000000002900001e0403050306030203080408050806040105... Nonce [12] 00af211f73870c313d8a79cc Nonce [12] 00af211f73870c313d8a79cf Nonce [12] 00af211f73870c313d8a79ce Nonce [12] 00af211f73870c313d8a79c9 server: Original packet: [985] 16feff0000000000000000005a0200004e000000000000004e7f128862a4331c... server: Filtered packet: [989] 16feff0000000000000000005a0200004e000000000000004e7f128862a4331c... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/1 (35 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionHelloRetryRequest/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [10] 7f120006002800020018 handshake new: [14] 7f12000a002800020018002b0000 record old: [14] 0600000a7f120006002800020018 record new: [18] 0600000e7f12000a002800020018002b0000 server: Original packet: [19] 160301000e0600000a7f120006002800020018 server: Filtered packet: [23] 16030100120600000e7f12000a002800020018002b0000 client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionHelloRetryRequest/0 (23 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionHelloRetryRequest/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [10] 7f120006002800020018 handshake new: [14] 7f12000a002800020018002b0000 record old: [22] 0600000a000000000000000a7f120006002800020018 record new: [26] 0600000e000000000000000e7f12000a002800020018002b0000 server: Original packet: [35] 16feff000000000000000000160600000a000000000000000a7f120006002800... server: Filtered packet: [39] 16feff0000000000000000001a0600000e000000000000000e7f12000a002800... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionHelloRetryRequest/1 (23 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 9579f845999774074c7ecf42 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Nonce [12] 3dc43948ad9aab40525c9f20 handshake old: [174] 0000001eec98854900a2f88220478196796d881f2c2100000000446c341dcd56... handshake new: [178] 0000001eec98854900a2f88220478196796d881f2c2100000000446c341dcd56... record old: [178] 040000ae0000001eec98854900a2f88220478196796d881f2c2100000000446c... record new: [182] 040000b20000001eec98854900a2f88220478196796d881f2c2100000000446c... Nonce [12] 3dc43948ad9aab40525c9f20 server: Original packet: [200] 17030100c32caf37daf6f48a06d040137fcec3ce02e848f0bd3f0d6babc0ee36... server: Filtered packet: [204] 17030100c72caf37c6f6f48a06d040137fcec3ce02e848f0bd3f0d6babc0ee36... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 Nonce [12] 3dc43948ad9aab40525c9f20 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/0 (69 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] e2e7bf0c5d03707049763e1c Nonce [12] e2e7bf0c5d03707049763e1d Nonce [12] e2e7bf0c5d03707049763e1e Nonce [12] e2e7bf0c5d03707049763e1f client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Nonce [12] 871e5aa91d12e971c857ce09 handshake old: [174] 0000001efa80a3f200a24ce70079bc7a477d609fa1ec000000003fa051afcea8... handshake new: [178] 0000001efa80a3f200a24ce70079bc7a477d609fa1ec000000003fa051afcea8... record old: [186] 040000ae00050000000000ae0000001efa80a3f200a24ce70079bc7a477d609f... record new: [190] 040000b200050000000000b20000001efa80a3f200a24ce70079bc7a477d609f... Nonce [12] 871e5aa91d12e971c857ce09 server: Original packet: [216] 17feff000300000000000000cb9f2eb131c7ab874c124062c4eb466facf81b9a... server: Filtered packet: [220] 17feff000300000000000000cf9f2eb12dc7ab874c124062d8eb466facf81b9a... Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 Nonce [12] 871e5aa91d12e971c857ce08 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/1 (71 ms) [----------] 22 tests from BogusExtension13/TlsBogusExtensionTest13 (763 ms total) [----------] 4 tests from HelloRetryRequestKeyExchangeTests/TlsKeyExchange13 [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/0 (45 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/1 (44 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/0 (45 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/1 (46 ms) [----------] 4 tests from HelloRetryRequestKeyExchangeTests/TlsKeyExchange13 (181 ms total) [----------] 8 tests from HelloRetryRequestAgentTests/HelloRetryRequestAgentTest [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/0 client: Changing state from INIT to CONNECTING Process message: [19] 160304000e0600000a7f120006002800020018 Process message: [19] 160304000e0600000a7f120006002800020019 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_RETRY_REQUEST: SSL received an unexpected Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/0 (17 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/1 client: Changing state from INIT to CONNECTING Process message: [35] 160304000000000000000000160600000a000000000000000a7f120006002800... Process message: [35] 160304000000000000000100160600000a000100000000000a7f120006002800... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_RETRY_REQUEST: SSL received an unexpected Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/1 (17 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/0 client: Changing state from INIT to CONNECTING Process message: [19] 160304000e0600000a7f12000600280002001d client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/0 (6 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/1 client: Changing state from INIT to CONNECTING Process message: [35] 160304000000000000000000160600000a000000000000000a7f120006002800... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/1 (7 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/0 client: Changing state from INIT to CONNECTING Process message: [13] 1603040008060000047f120000 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/0 (7 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/1 client: Changing state from INIT to CONNECTING Process message: [29] 160304000000000000000000100600000400000000000000047f120000 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/1 (7 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleHelloRetryRequestCookie/0 client: Changing state from INIT to CONNECTING Process message: [22] 16030400110600000d7f120009002c00050003c00c13 [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleHelloRetryRequestCookie/0 (6 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleHelloRetryRequestCookie/1 client: Changing state from INIT to CONNECTING Process message: [38] 160304000000000000000000190600000d000000000000000d7f120009002c00... [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleHelloRetryRequestCookie/1 (7 ms) [----------] 8 tests from HelloRetryRequestAgentTests/HelloRetryRequestAgentTest (75 ms total) [----------] 88 tests from TlsPadding/TlsPaddingTest [ RUN ] TlsPadding/TlsPaddingTest.Correct/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.Correct/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.Correct/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.Correct/2 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.Correct/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.Correct/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.Correct/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.Correct/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410101 [ OK ] TlsPadding/TlsPaddingTest.Correct/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.Correct/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414100 [ OK ] TlsPadding/TlsPaddingTest.Correct/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/10 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/19 Content length=287 padding length=0 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/19 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/0 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/2 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/4 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/6 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/8 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/11 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/12 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/14 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/15 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/16 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/17 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/18 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/19 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/21 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fffefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410f0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fdfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410d0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fcfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410c0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f2f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0f0e [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0d0c [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0c0b [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 (0 ms) [----------] 88 tests from TlsPadding/TlsPaddingTest (8 ms total) [----------] 8 tests from SkipTls10/TlsSkipTest [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 0200005103016cf1c907e8af0c2539e44bb0a85c4b394ddc836f35bb27240c28... record new: [89] 0200005103016cf1c907e8af0c2539e44bb0a85c4b394ddc836f35bb27240c28... server: Original packet: [536] 16030102130200005103016cf1c907e8af0c2539e44bb0a85c4b394ddc836f35... server: Filtered packet: [94] 16030100590200005103016cf1c907e8af0c2539e44bb0a85c4b394ddc836f35... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 (7 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570301ad83c94f69f91abd26d6ee6e4098bfd692f9dadeccfcc9ef0e60... record new: [265] 020000570301ad83c94f69f91abd26d6ee6e4098bfd692f9dadeccfcc9ef0e60... server: Original packet: [712] 16030102c3020000570301ad83c94f69f91abd26d6ee6e4098bfd692f9dadecc... server: Filtered packet: [270] 1603010109020000570301ad83c94f69f91abd26d6ee6e4098bfd692f9dadecc... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 (8 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570301cd3726f2187864a5faafd30383aabc7d0cc1fd4a2f06d970ab69... record new: [265] 020000570301cd3726f2187864a5faafd30383aabc7d0cc1fd4a2f06d970ab69... server: Original packet: [712] 16030102c3020000570301cd3726f2187864a5faafd30383aabc7d0cc1fd4a2f... server: Filtered packet: [270] 1603010109020000570301cd3726f2187864a5faafd30383aabc7d0cc1fd4a2f... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 (9 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [524] 020000570301e67783c61b3033fe4a6d546db0fed8b586d29598109ca4533aad... record new: [208] 020000570301e67783c61b3033fe4a6d546db0fed8b586d29598109ca4533aad... server: Original packet: [529] 160301020c020000570301e67783c61b3033fe4a6d546db0fed8b586d2959810... server: Filtered packet: [213] 16030100d0020000570301e67783c61b3033fe4a6d546db0fed8b586d2959810... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 (3 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [707] 02000057030182c52d11670a8b8f621f3ec17559d9a7bcf9c6ed29822b578f76... record new: [537] 02000057030182c52d11670a8b8f621f3ec17559d9a7bcf9c6ed29822b578f76... server: Original packet: [712] 16030102c302000057030182c52d11670a8b8f621f3ec17559d9a7bcf9c6ed29... server: Filtered packet: [542] 160301021902000057030182c52d11670a8b8f621f3ec17559d9a7bcf9c6ed29... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 (9 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [524] 020000570301d8c1fcf4ff8257acf71321da8b33e280804ce1c073d819bdaa5d... record new: [411] 020000570301d8c1fcf4ff8257acf71321da8b33e280804ce1c073d819bdaa5d... server: Original packet: [529] 160301020c020000570301d8c1fcf4ff8257acf71321da8b33e280804ce1c073... server: Filtered packet: [416] 160301019b020000570301d8c1fcf4ff8257acf71321da8b33e280804ce1c073... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (3 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570301977264154a6f2e75e9db5d3941f7f9c3e311c327e4284e931a86... record new: [265] 020000570301977264154a6f2e75e9db5d3941f7f9c3e311c327e4284e931a86... Dropping handshake: 12 record old: [265] 020000570301977264154a6f2e75e9db5d3941f7f9c3e311c327e4284e931a86... record new: [95] 020000570301977264154a6f2e75e9db5d3941f7f9c3e311c327e4284e931a86... server: Original packet: [712] 16030102c3020000570301977264154a6f2e75e9db5d3941f7f9c3e311c327e4... server: Filtered packet: [100] 160301005f020000570301977264154a6f2e75e9db5d3941f7f9c3e311c327e4... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 (9 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [523] 020000570301cfa988c9d80f8c3e68fed0622d4468bdebeafab659e136847c76... record new: [207] 020000570301cfa988c9d80f8c3e68fed0622d4468bdebeafab659e136847c76... Dropping handshake: 12 record old: [207] 020000570301cfa988c9d80f8c3e68fed0622d4468bdebeafab659e136847c76... record new: [95] 020000570301cfa988c9d80f8c3e68fed0622d4468bdebeafab659e136847c76... server: Original packet: [528] 160301020b020000570301cfa988c9d80f8c3e68fed0622d4468bdebeafab659... server: Filtered packet: [100] 160301005f020000570301cfa988c9d80f8c3e68fed0622d4468bdebeafab659... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (3 ms) [----------] 8 tests from SkipTls10/TlsSkipTest (51 ms total) [----------] 32 tests from SkipVariants/TlsSkipTest [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 0200005103020f0c9bfdf90e014185d84f16e175b3bace50713728917ba55f6b... record new: [89] 0200005103020f0c9bfdf90e014185d84f16e175b3bace50713728917ba55f6b... server: Original packet: [536] 16030202130200005103020f0c9bfdf90e014185d84f16e175b3bace50713728... server: Filtered packet: [94] 16030200590200005103020f0c9bfdf90e014185d84f16e175b3bace50713728... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 020000510303e31e6a0c4ca893e906506a1ae6c1de650db2c17b418f9e3c113f... record new: [89] 020000510303e31e6a0c4ca893e906506a1ae6c1de650db2c17b418f9e3c113f... server: Original packet: [536] 1603030213020000510303e31e6a0c4ca893e906506a1ae6c1de650db2c17b41... server: Filtered packet: [94] 1603030059020000510303e31e6a0c4ca893e906506a1ae6c1de650db2c17b41... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16feff0000000000000000005d020000510000000000000051feff90f195b84d... server: Filtered packet: [144] 16feff0000000000000000005d020000510000000000000051feff90f195b84d... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16fefd0000000000000000005d020000510000000000000051fefdb6706be791... server: Filtered packet: [144] 16fefd0000000000000000005d020000510000000000000051fefdb6706be791... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570302b44542e48e744193d1f92a2e52f1456763a84f73406f855d6088... record new: [265] 020000570302b44542e48e744193d1f92a2e52f1456763a84f73406f855d6088... server: Original packet: [712] 16030202c3020000570302b44542e48e744193d1f92a2e52f1456763a84f7340... server: Filtered packet: [270] 1603020109020000570302b44542e48e744193d1f92a2e52f1456763a84f7340... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 (9 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 020000570303245ab2f93ee60e40c884d50f4ea0f110f74c222c367b740b4ac9... record new: [267] 020000570303245ab2f93ee60e40c884d50f4ea0f110f74c222c367b740b4ac9... server: Original packet: [714] 16030302c5020000570303245ab2f93ee60e40c884d50f4ea0f110f74c222c36... server: Filtered packet: [272] 160303010b020000570303245ab2f93ee60e40c884d50f4ea0f110f74c222c36... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d200a23466f663d717a89e901f2d2782ab6... record new: [178] 0c0000a600010000000000a603001d200a23466f663d717a89e901f2d2782ab6... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feffa8192fa805... server: Filtered packet: [341] 16feff00000000000000000063020000570000000000000057feffa8192fa805... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d200a23466f663d717a89e901f2d2782ab6... record new: [180] 0c0000a800010000000000a803001d200a23466f663d717a89e901f2d2782ab6... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd7b8411e256... server: Filtered packet: [343] 16fefd00000000000000000063020000570000000000000057fefd7b8411e256... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 (9 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570302c861913372b3a01d99bb336b711445528b422d13b65da6d2d779... record new: [265] 020000570302c861913372b3a01d99bb336b711445528b422d13b65da6d2d779... server: Original packet: [712] 16030202c3020000570302c861913372b3a01d99bb336b711445528b422d13b6... server: Filtered packet: [270] 1603020109020000570302c861913372b3a01d99bb336b711445528b422d13b6... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 020000570303be5fdab5d7c2051db35b35f4534c9d4bb2689ea2dcf667561ba0... record new: [267] 020000570303be5fdab5d7c2051db35b35f4534c9d4bb2689ea2dcf667561ba0... server: Original packet: [714] 16030302c5020000570303be5fdab5d7c2051db35b35f4534c9d4bb2689ea2dc... server: Filtered packet: [272] 160303010b020000570303be5fdab5d7c2051db35b35f4534c9d4bb2689ea2dc... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 (9 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d200a23466f663d717a89e901f2d2782ab6... record new: [178] 0c0000a600010000000000a603001d200a23466f663d717a89e901f2d2782ab6... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff27efea251b... server: Filtered packet: [341] 16feff00000000000000000063020000570000000000000057feff27efea251b... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d200a23466f663d717a89e901f2d2782ab6... record new: [180] 0c0000a800010000000000a803001d200a23466f663d717a89e901f2d2782ab6... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd6e549d4ce7... server: Filtered packet: [343] 16fefd00000000000000000063020000570000000000000057fefd6e549d4ce7... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [523] 020000570302a76f77b558ce3680980c0c2ef04b1d64e81ccb8094f48f4c6b44... record new: [207] 020000570302a76f77b558ce3680980c0c2ef04b1d64e81ccb8094f48f4c6b44... server: Original packet: [528] 160302020b020000570302a76f77b558ce3680980c0c2ef04b1d64e81ccb8094... server: Filtered packet: [212] 16030200cf020000570302a76f77b558ce3680980c0c2ef04b1d64e81ccb8094... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [527] 02000057030366e45f0ffa88e22f3346c9003b07c36a28566d0c39723e829503... record new: [211] 02000057030366e45f0ffa88e22f3346c9003b07c36a28566d0c39723e829503... server: Original packet: [532] 160303020f02000057030366e45f0ffa88e22f3346c9003b07c36a28566d0c39... server: Filtered packet: [216] 16030300d302000057030366e45f0ffa88e22f3346c9003b07c36a28566d0c39... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [122] 0c00006e000200000000006e03001d200a23466f663d717a89e901f2d2782ab6... record new: [122] 0c00006e000100000000006e03001d200a23466f663d717a89e901f2d2782ab6... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [609] 16feff00000000000000000063020000570000000000000057feff11f0fa1edc... server: Filtered packet: [285] 16feff00000000000000000063020000570000000000000057feff11f0fa1edc... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [123] 0c00006f000200000000006f03001d200a23466f663d717a89e901f2d2782ab6... record new: [123] 0c00006f000100000000006f03001d200a23466f663d717a89e901f2d2782ab6... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [610] 16fefd00000000000000000063020000570000000000000057fefd9c80f001bc... server: Filtered packet: [286] 16fefd00000000000000000063020000570000000000000057fefd9c80f001bc... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [707] 0200005703023eea28cfb413d42efc967c4f0d68de0f420b46513e9cbf38aaa0... record new: [537] 0200005703023eea28cfb413d42efc967c4f0d68de0f420b46513e9cbf38aaa0... server: Original packet: [712] 16030202c30200005703023eea28cfb413d42efc967c4f0d68de0f420b46513e... server: Filtered packet: [542] 16030202190200005703023eea28cfb413d42efc967c4f0d68de0f420b46513e... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 (9 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [709] 020000570303f45f2d9e46876b1cea91416e6de94131cccb58c38bfa62426504... record new: [537] 020000570303f45f2d9e46876b1cea91416e6de94131cccb58c38bfa62426504... server: Original packet: [714] 16030302c5020000570303f45f2d9e46876b1cea91416e6de94131cccb58c38b... server: Filtered packet: [542] 1603030219020000570303f45f2d9e46876b1cea91416e6de94131cccb58c38b... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [178] 0c0000a600020000000000a603001d200a23466f663d717a89e901f2d2782ab6... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff1e4bd1d04f... server: Filtered packet: [613] 16feff00000000000000000063020000570000000000000057feff1e4bd1d04f... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [180] 0c0000a800020000000000a803001d200a23466f663d717a89e901f2d2782ab6... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd64e73cf623... server: Filtered packet: [613] 16fefd00000000000000000063020000570000000000000057fefd64e73cf623... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [523] 02000057030287f91f547816117f233b92532c73722967aca252726a9bd88277... record new: [411] 02000057030287f91f547816117f233b92532c73722967aca252726a9bd88277... server: Original packet: [528] 160302020b02000057030287f91f547816117f233b92532c73722967aca25272... server: Filtered packet: [416] 160302019b02000057030287f91f547816117f233b92532c73722967aca25272... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [527] 0200005703035bb4b87b1e603aa43f7e8b4c71269a204f68a103ec9c432db249... record new: [411] 0200005703035bb4b87b1e603aa43f7e8b4c71269a204f68a103ec9c432db249... server: Original packet: [532] 160303020f0200005703035bb4b87b1e603aa43f7e8b4c71269a204f68a103ec... server: Filtered packet: [416] 160303019b0200005703035bb4b87b1e603aa43f7e8b4c71269a204f68a103ec... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [121] 0c00006d000200000000006d03001d200a23466f663d717a89e901f2d2782ab6... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [608] 16feff00000000000000000063020000570000000000000057feff6b326d52b9... server: Filtered packet: [487] 16feff00000000000000000063020000570000000000000057feff6b326d52b9... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [124] 0c000070000200000000007003001d200a23466f663d717a89e901f2d2782ab6... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [611] 16fefd00000000000000000063020000570000000000000057fefdfdbfbf4d6d... server: Filtered packet: [487] 16fefd00000000000000000063020000570000000000000057fefdfdbfbf4d6d... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570302645b72c5f235065050e42097c04c9d5e4fd2b16292a17ca773a1... record new: [265] 020000570302645b72c5f235065050e42097c04c9d5e4fd2b16292a17ca773a1... Dropping handshake: 12 record old: [265] 020000570302645b72c5f235065050e42097c04c9d5e4fd2b16292a17ca773a1... record new: [95] 020000570302645b72c5f235065050e42097c04c9d5e4fd2b16292a17ca773a1... server: Original packet: [712] 16030202c3020000570302645b72c5f235065050e42097c04c9d5e4fd2b16292... server: Filtered packet: [100] 160302005f020000570302645b72c5f235065050e42097c04c9d5e4fd2b16292... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 (10 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 020000570303df72b1159dd2b4b12efd6a50790977d0fec3f12728fcda7a143c... record new: [267] 020000570303df72b1159dd2b4b12efd6a50790977d0fec3f12728fcda7a143c... Dropping handshake: 12 record old: [267] 020000570303df72b1159dd2b4b12efd6a50790977d0fec3f12728fcda7a143c... record new: [95] 020000570303df72b1159dd2b4b12efd6a50790977d0fec3f12728fcda7a143c... server: Original packet: [714] 16030302c5020000570303df72b1159dd2b4b12efd6a50790977d0fec3f12728... server: Filtered packet: [100] 160303005f020000570303df72b1159dd2b4b12efd6a50790977d0fec3f12728... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 (9 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d200a23466f663d717a89e901f2d2782ab6... record new: [178] 0c0000a600010000000000a603001d200a23466f663d717a89e901f2d2782ab6... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [178] 0c0000a600010000000000a603001d200a23466f663d717a89e901f2d2782ab6... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff776d398435... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feff776d398435... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 (10 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d200a23466f663d717a89e901f2d2782ab6... record new: [180] 0c0000a800010000000000a803001d200a23466f663d717a89e901f2d2782ab6... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [180] 0c0000a800010000000000a803001d200a23466f663d717a89e901f2d2782ab6... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd3b96584791... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefd3b96584791... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 (9 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [523] 020000570302083d09dfbedc91459ec5d40741d89354785d2694fc8c123f5a4f... record new: [207] 020000570302083d09dfbedc91459ec5d40741d89354785d2694fc8c123f5a4f... Dropping handshake: 12 record old: [207] 020000570302083d09dfbedc91459ec5d40741d89354785d2694fc8c123f5a4f... record new: [95] 020000570302083d09dfbedc91459ec5d40741d89354785d2694fc8c123f5a4f... server: Original packet: [528] 160302020b020000570302083d09dfbedc91459ec5d40741d89354785d2694fc... server: Filtered packet: [100] 160302005f020000570302083d09dfbedc91459ec5d40741d89354785d2694fc... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [526] 020000570303ea638ed4975bfb3a14ca86a3a382a2b69d322b74a18ac8bc73c0... record new: [210] 020000570303ea638ed4975bfb3a14ca86a3a382a2b69d322b74a18ac8bc73c0... Dropping handshake: 12 record old: [210] 020000570303ea638ed4975bfb3a14ca86a3a382a2b69d322b74a18ac8bc73c0... record new: [95] 020000570303ea638ed4975bfb3a14ca86a3a382a2b69d322b74a18ac8bc73c0... server: Original packet: [531] 160303020e020000570303ea638ed4975bfb3a14ca86a3a382a2b69d322b74a1... server: Filtered packet: [100] 160303005f020000570303ea638ed4975bfb3a14ca86a3a382a2b69d322b74a1... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [121] 0c00006d000200000000006d03001d200a23466f663d717a89e901f2d2782ab6... record new: [121] 0c00006d000100000000006d03001d200a23466f663d717a89e901f2d2782ab6... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [121] 0c00006d000100000000006d03001d200a23466f663d717a89e901f2d2782ab6... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [608] 16feff00000000000000000063020000570000000000000057feff346265195f... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feff346265195f... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [122] 0c00006e000200000000006e03001d200a23466f663d717a89e901f2d2782ab6... record new: [122] 0c00006e000100000000006e03001d200a23466f663d717a89e901f2d2782ab6... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [122] 0c00006e000100000000006e03001d200a23466f663d717a89e901f2d2782ab6... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [609] 16fefd00000000000000000063020000570000000000000057fefd07657d6829... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefd07657d6829... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 (3 ms) [----------] 32 tests from SkipVariants/TlsSkipTest (208 ms total) [----------] 10 tests from Skip13Variants/Tls13SkipTest [ RUN ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 270ebded2176635b6cfab918 Dropping handshake: 8 record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [617] 0b0001b9000001b50001b0308201ac30820115a003020102020102300d06092a... Nonce [12] 270ebded2176635b6cfab918 server: Original packet: [760] 16030100520200004e7f12b44927755cd1ed9189f2ae581f9d1dda6fe6e48831... server: Filtered packet: [726] 16030100520200004e7f12b44927755cd1ed9189f2ae581f9d1dda6fe6e48831... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERTIFICATE: SSL received an unexpected Certificate handshake message. client: Changing state from CONNECTING to ERROR Nonce [12] 1d59c85cbdcd2bf9afa5bbcb server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/0 (34 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 7caffa09da47eac6cd409a82 Dropping handshake: 8 record old: [42] 0800001e000100000000001e001c000a00140012001d00170018001901000101... record new: [0] Nonce [12] 7caffa09da47eac6cd409a82 Nonce [12] 7caffa09da47eac6cd409a83 record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [453] 0b0001b900010000000001b9000001b50001b0308201ac30820115a003020102... Nonce [12] 7caffa09da47eac6cd409a83 Nonce [12] 7caffa09da47eac6cd409a80 record old: [144] 0f0000840003000000000084080400800cc2045dbf723c0063e4cf69786f6800... record new: [144] 0f0000840002000000000084080400800cc2045dbf723c0063e4cf69786f6800... Nonce [12] 7caffa09da47eac6cd409a80 Nonce [12] 7caffa09da47eac6cd409a81 record old: [44] 14000020000400000000002019e001a68a63e1da13214005a92676a3a0176e3a... record new: [44] 14000020000300000000002019e001a68a63e1da13214005a92676a3a0176e3a... Nonce [12] 7caffa09da47eac6cd409a81 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f125808c40c65... server: Filtered packet: [864] 16feff0000000000000000005a0200004e000000000000004e7f125808c40c65... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERTIFICATE: SSL received an unexpected Certificate handshake message. client: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/1 (37 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 1992799e02461b0b8422df71 Dropping handshake: 11 record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [206] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] 1992799e02461b0b8422df71 server: Original packet: [760] 16030100520200004e7f126774dde9ea78f0aafd4c90cbe68aaa1dcb767b6f83... server: Filtered packet: [315] 16030100520200004e7f126774dde9ea78f0aafd4c90cbe68aaa1dcb767b6f83... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR Nonce [12] 873e3ccb4d8e529d094035b2 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/0 (34 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 52f8795b414c14db6ac05fae Nonce [12] 52f8795b414c14db6ac05faf Dropping handshake: 11 record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [0] Nonce [12] 52f8795b414c14db6ac05faf Nonce [12] 52f8795b414c14db6ac05fac record old: [144] 0f0000840003000000000084080400804d918a7ac695dd760058e48d6388fecc... record new: [144] 0f0000840002000000000084080400804d918a7ac695dd760058e48d6388fecc... Nonce [12] 52f8795b414c14db6ac05fac Nonce [12] 52f8795b414c14db6ac05fad record old: [44] 14000020000400000000002005b3949b5b5ba375fb5591d7b496d63797b07685... record new: [44] 14000020000300000000002005b3949b5b5ba375fb5591d7b496d63797b07685... Nonce [12] 52f8795b414c14db6ac05fad server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12fcf20030f7... server: Filtered packet: [453] 16feff0000000000000000005a0200004e000000000000004e7f12fcf20030f7... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/1 (35 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] a8cbe7dc8941b2cb100f572b Dropping handshake: 15 record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [515] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] a8cbe7dc8941b2cb100f572b server: Original packet: [760] 16030100520200004e7f121ca54f5358e3c2d03321640e76791627a50764fe48... server: Filtered packet: [624] 16030100520200004e7f121ca54f5358e3c2d03321640e76791627a50764fe48... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR Nonce [12] 001b0b038e40daa1f136d479 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/0 (34 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] e98c9af309f72e2d694c8c1a Nonce [12] e98c9af309f72e2d694c8c1b Nonce [12] e98c9af309f72e2d694c8c18 Dropping handshake: 15 record old: [144] 0f0000840003000000000084080400808678261cc09116e9804cd631f591e7b0... record new: [0] Nonce [12] e98c9af309f72e2d694c8c18 Nonce [12] e98c9af309f72e2d694c8c19 record old: [44] 14000020000400000000002078f036207ae1ef30d0824fbcecd663ad53075ef4... record new: [44] 14000020000300000000002078f036207ae1ef30d0824fbcecd663ad53075ef4... Nonce [12] e98c9af309f72e2d694c8c19 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f122b949611c1... server: Filtered packet: [762] 16feff0000000000000000005a0200004e000000000000004e7f122b949611c1... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/1 (33 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] d6e4a18f97df70302158b8e6 Dropping handshake: 11 record old: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... record new: [172] 0f000084080400803899c42ff7ffe5880870e120aea5b298224f0d707a451f95... Nonce [12] d6e4a18f97df70302158b8e6 client: Original packet: [645] 1703010280d716801a53b034b0e420caf25d3ebff0a3b37c647c692a39b2ef11... client: Filtered packet: [194] 17030100bdd31681215bb4358bdcb8b8ed28c0e84829c286e4d1ce99a392a11d... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR Nonce [12] 079619f618ff16a0e055466a client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/0 (38 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] d0c5be8c984d7e4d7d4072ec Dropping handshake: 11 record old: [459] 0b0001bf00010000000001bf000001bb0001b6308201b23082011ba003020102... record new: [0] Nonce [12] d0c5be8c984d7e4d7d4072ec Nonce [12] d0c5be8c984d7e4d7d4072ed record old: [144] 0f00008400020000000000840804008098af1534e5387299bf8d45e2818d0c56... record new: [144] 0f00008400010000000000840804008098af1534e5387299bf8d45e2818d0c56... Nonce [12] d0c5be8c984d7e4d7d4072ed Nonce [12] d0c5be8c984d7e4d7d4072ee record old: [44] 1400002000030000000000209528db87e34fd7332e51bd4efa7be21914c389cf... record new: [44] 1400002000020000000000209528db87e34fd7332e51bd4efa7be21914c389cf... Nonce [12] d0c5be8c984d7e4d7d4072ee client: Original packet: [737] 17feff000200000000000001dc69534eb395d391616915583b4366e953297972... client: Filtered packet: [278] 17feff00020000000000000011747b0abdb3d4feb9547c402943bb943ffe17fe... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR Nonce [12] 7342d7ad98516e78fec56cee client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/1 (38 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 81e34d98b8e25af5908a9876 Dropping handshake: 15 record old: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... record new: [487] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... Nonce [12] 81e34d98b8e25af5908a9876 client: Original packet: [645] 1703010280a0883101bda649ff7662ef6dc8e007bd86775352381383c45ded98... client: Filtered packet: [509] 17030101f8a0883101bda649ff7662ef6dc8e007bd86775352381383c45ded98... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. Nonce [12] 9f7acf091149a12498c450fa client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/0 (38 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] f0e4646ad7e25022f5bea442 Nonce [12] f0e4646ad7e25022f5bea443 Dropping handshake: 15 record old: [144] 0f0000840002000000000084080400802a9eeab08998c1bb9cc6d8196e5913dc... record new: [0] Nonce [12] f0e4646ad7e25022f5bea443 Nonce [12] f0e4646ad7e25022f5bea440 record old: [44] 14000020000300000000002093bd6583dd8516cf5ad4c44220d950578e4594c3... record new: [44] 14000020000200000000002093bd6583dd8516cf5ad4c44220d950578e4594c3... Nonce [12] f0e4646ad7e25022f5bea440 client: Original packet: [737] 17feff000200000000000001dcafbf89bee02caf4fd799215251a7a0d382ed6b... client: Filtered packet: [593] 17feff000200000000000001dcafbf89bee02caf4fd799215251a7a0d382ed6b... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR Nonce [12] 8018cf5324c93ece82f1fc7d client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/1 (38 ms) [----------] 10 tests from Skip13Variants/Tls13SkipTest (359 ms total) [----------] 12 tests from VersionsStream10Pre13/SSLv2ClientHelloTest [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.Connect/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303016ddea878d6b7fa31df54a095f22404eb46c1a1e56c... client: Filtered packet: [30] 801c010301000300000010000033c16a273f0b14fbe91ce8d283b4f893d7 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.Connect/0 (31 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 Version: TLS 1.0 client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303015841c50ca3c367c2d6830ab20f9ca7faafb190895a... client: Filtered packet: [286] 011bff0103010003000000100000337e8d031313e051c2fc169021141dca8a00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 (6 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.NegotiateECSuite/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030118b997be42e32fa40dba098f78570c43fa5cd49f83... client: Filtered packet: [30] 801c01030100030000001000c01341dc5274aa526ddab8816e6547a54cc6 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.NegotiateECSuite/0 (14 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddPadding/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030167f890187e9c99d9ada35964cee7a4ff1c11865474... client: Filtered packet: [286] 011bff0103010003000000100000338af950b30ef93b8eef5c4e503c705d9200... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddPadding/0 (29 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.SendSecurityEscape/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030172ed128b7e5af62eb6c8a09f669cfea940e7a7c0e5... client: Filtered packet: [286] 411bff01030100030000001000003334e33059bf87e892047d1cc43b845f3b00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.SendSecurityEscape/0 (5 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030104a9999427e3379079eb22b9489a4a66923e6dac89... client: Filtered packet: [36] 002104010301000300000010000033d5ea8b679d9f553a4297acf69221b22f00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding/0 (5 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301d6b593cfac4d8655556416cab5687828a9f269ba1e... client: Filtered packet: [36] 0021060103010003000000100000335b2f4ad8194bd2c72c97ee4f937a112800... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 (6 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.SmallClientRandom/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301d6bcfa9d2b6c8914c41662e95d7120f422d5108329... client: Filtered packet: [29] 801b01030100030000000f000033e8e097aed5d4ec23b1f3413e9bbaef server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.SmallClientRandom/0 (5 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.MaxClientRandom/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303018a99b78c7da1aa7c9c88b37f286f6759c3c010e99a... client: Filtered packet: [46] 802c01030100030000002000003313b9edafc0030a25827d5fa79d851d1b1f3f... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.MaxClientRandom/0 (29 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.BigClientRandom/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301ad5c482716dc27aa57e5707a7d47eac5a7d69eef33... client: Filtered packet: [47] 802d010301000300000021000033b7134920ffd53c38ce95fc44fc0eafb6aba7... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.BigClientRandom/0 (5 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301d934c034be6c0df6db7954fac5f00a66cfbf98e5ba... client: Filtered packet: [30] 801c010301000300000010000033c6a1be6a1f66296644d34b645a19737e server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSAFE_NEGOTIATION: Peer attempted old style (potentially vulnerable) handshake. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 (6 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030193db6bb7dd21fca94e4e83eb02b5428bdd8045fd9e... client: Filtered packet: [33] 801f0103010006000000100000330000ff52add545c963c85c56e399dbbfcdd1... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 (29 ms) [----------] 12 tests from VersionsStream10Pre13/SSLv2ClientHelloTest (170 ms total) [----------] 24 tests from VersionsStreamPre13/SSLv2ClientHelloTest [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030292bae94f6d60d004ea9e178d97df82c75ded289b17... client: Filtered packet: [30] 801c01030200030000001000003361e4b75853d1a663d6d8dd382be9e02b server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/0 (30 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303bc7b3f00856abbd03653c4e6cda94cdbdea20e4fbf... client: Filtered packet: [30] 801c0103030003000000100000330f268ba50a5cb13943f81a3a11da5885 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/1 (29 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 Version: TLS 1.1 client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030253e7f6176d0216c7c1b7c695dedf6d795b76aefc12... client: Filtered packet: [286] 011bff0103020003000000100000333f75e0038f1eea039372a5ff1252502400... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 (6 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/1 Version: TLS 1.2 client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b103035d7b5805bd7eee71a7307f17c15cfca22b187cd193... client: Filtered packet: [286] 011bff010303000300000010000033abf3cf213d7008bc1122bb3bf781d22700... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/1 (5 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303022760ae3b27ef9b1a1b5ef272d93d3f0a3b0e48fd80... client: Filtered packet: [30] 801c01030200030000001000c013968fa767f75e7db43ee3a988d3aa1ebf server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/0 (14 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303e0105c5cbd4a65afd4c52bff5b7c36b3bda456c856... client: Filtered packet: [30] 801c01030300030000001000c013ee6a911d9dc24cbfe113771655cc6826 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/1 (14 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030244b87e5714756af5e32c362e5f9123df17614c7b35... client: Filtered packet: [286] 011bff010302000300000010000033eaf5dcb8c175aa667eb031857c1f719300... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/0 (30 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303bd0cb1adcb3c1d9090f5b91a714ad1dbf0adf6677f... client: Filtered packet: [286] 011bff010303000300000010000033e8fe1bf415d472f475d50446aba70a0500... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/1 (29 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303027837cb288118b47360d0507f6696067e935c75a6bb... client: Filtered packet: [286] 411bff010302000300000010000033240e02c1ae4edbcd302b5511651a889000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/0 (6 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303a51740c4ccc72aaec627d5294293f21325903fbb41... client: Filtered packet: [286] 411bff01030300030000001000003336ee3e97af9ba6164c3f70a43ab9a58800... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/1 (5 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302a72d57301f14eccd9679a4da35ac1e979878c8a27e... client: Filtered packet: [36] 002104010302000300000010000033f59cbaf41d7d5772985af0d9cbf85eca00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/0 (5 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b103039897eba943b10525a624b337e3d89509c39efb048a... client: Filtered packet: [36] 00210401030300030000001000003335f38e20ae4514c641e3128e66bf43aa00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/1 (5 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302743bb249489c1f7a9402f8a8d2eba9aa6caac5e1a5... client: Filtered packet: [36] 0021060103020003000000100000335d757689316fda35a8512a111b9ea7ef00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 (5 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b1030355ebe541d5928a49cc323c8a31605f80e23e7f1fd9... client: Filtered packet: [36] 0021060103030003000000100000333622b1f7c862563c15a5513e183e0d7900... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/1 (5 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030217d155a9195bb832242a8956758c7a61190167d134... client: Filtered packet: [29] 801b01030200030000000f000033815088aa901021d9aaf265d0b4535b server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/0 (5 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b1030335f94ac2843aab525efd2a59ec2b3460d374bccfb6... client: Filtered packet: [29] 801b01030300030000000f00003322e9a24b6b827cd7ad98fbd47028ce server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/1 (5 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302993c727ca090230e4a8ff02312f8dc1d5037e967bb... client: Filtered packet: [46] 802c010302000300000020000033c19bef963d36166a39428f717ae081c69a0d... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/0 (30 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303e0a100d5fce3572c6024772172f189ac7deb5b4ac3... client: Filtered packet: [46] 802c0103030003000000200000335a852a67e42f1f69d9fa54af20de440add7f... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/1 (29 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302e87c49a2a899f5462b239746ddec46c5816904db13... client: Filtered packet: [47] 802d0103020003000000210000332411f62c331a1762c6d48295701411422608... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/0 (5 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303c6ec60bbe527be649d4ff45e812931dc04ba803d54... client: Filtered packet: [47] 802d010303000300000021000033ff94622a259dffe2f4ff19ec145d3dcd11b8... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/1 (5 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302528ead448525805e98252272d3dbb4ec5ba69000a7... client: Filtered packet: [30] 801c010302000300000010000033b561beac9beb14b6e2ef2dab02dba24e server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSAFE_NEGOTIATION: Peer attempted old style (potentially vulnerable) handshake. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 (6 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b103030f58c49d104210d7f5513a3652124cc2b2b81242c2... client: Filtered packet: [30] 801c010303000300000010000033eb7582222886c0f25f24503755b4f826 server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSAFE_NEGOTIATION: Peer attempted old style (potentially vulnerable) handshake. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/1 (5 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302148139ae178a145a85ad3ba87e545642c52e91312a... client: Filtered packet: [33] 801f0103020006000000100000330000ffbedbc699f2ef38cc7e1867ab72ced6... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 (29 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303cc88b80d5440ae9ddc11605535be4f08f87e9cd21d... client: Filtered packet: [33] 801f0103030006000000100000330000fffe1d8b43d319a1aa89c760f0d55ad8... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/1 (30 ms) [----------] 24 tests from VersionsStreamPre13/SSLv2ClientHelloTest (337 ms total) [----------] 4802 tests from TLSVersionRanges/TestPolicyVersionRange [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/0 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/0 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/5 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/5 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/6 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/6 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/7 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/7 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/8 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/8 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/9 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/9 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/10 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/10 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/11 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/11 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/12 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/12 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/13 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/13 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/14 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/14 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/15 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/15 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/16 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/16 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/17 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/17 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/18 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/18 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/19 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/19 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/20 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/20 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/21 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/21 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/22 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/22 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/23 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/23 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/24 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/24 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/25 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/25 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/26 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/26 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/27 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/27 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/28 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/28 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/29 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/29 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/30 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/30 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/31 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/31 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/32 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/32 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/33 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/33 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/34 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/34 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/35 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/35 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/36 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/36 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/37 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/37 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/38 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/38 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/39 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/39 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/40 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/40 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/41 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/41 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/42 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/42 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/43 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/43 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/44 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/44 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/45 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/45 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/46 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/46 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/47 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/47 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/48 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/48 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/49 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/49 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/50 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/50 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/51 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/51 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/52 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/52 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/53 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/53 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/54 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/54 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/55 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/55 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/56 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/56 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/57 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/57 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/58 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/58 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/59 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/59 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/60 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/60 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/61 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/61 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/62 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/62 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/63 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/63 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/64 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/64 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/65 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/65 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/66 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/66 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/67 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/67 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/68 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/68 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/69 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/69 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/70 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/70 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/71 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/71 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/72 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/72 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/73 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/73 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/74 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/74 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/75 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/75 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/76 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/76 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/77 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/77 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/78 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/78 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/79 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/79 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/80 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/80 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/81 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/81 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/82 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/82 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/83 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/83 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/84 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/84 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/85 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/85 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/86 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/86 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/87 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/87 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/88 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/88 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/89 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/89 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/90 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/90 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/91 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/91 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/92 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/92 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/93 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/93 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/94 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/94 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/95 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/95 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/96 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/96 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/97 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/97 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/98 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/98 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/99 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/99 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/100 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/100 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/101 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/101 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/102 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/102 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/103 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/103 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/104 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/104 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/105 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/105 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/106 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/106 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/107 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/107 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/108 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/108 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/109 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/109 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/110 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/110 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/111 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/111 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/112 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/112 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/113 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/113 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/114 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/114 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/115 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/115 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/116 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/116 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/117 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/117 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/118 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/118 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/119 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/119 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/120 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/120 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/121 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/121 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/122 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/122 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/123 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/123 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/124 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/124 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/125 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/125 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/126 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/126 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/127 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/127 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/128 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/128 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/129 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/129 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/130 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/130 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/131 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/131 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/132 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/132 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/133 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/133 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/134 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/134 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/135 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/135 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/136 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/136 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/137 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/137 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/138 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/138 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/139 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/139 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/140 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/140 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/141 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/141 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/142 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/142 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/143 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/143 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/144 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/144 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/145 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/145 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/146 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/146 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/147 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/147 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/148 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/148 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/149 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/149 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/150 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/150 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/151 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/151 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/152 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/152 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/153 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/153 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/154 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/154 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/155 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/155 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/156 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/156 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/157 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/157 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/158 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/158 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/159 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/159 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/160 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/160 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/161 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/161 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/162 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/162 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/163 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/163 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/164 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/164 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/165 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/165 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/166 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/166 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/167 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/167 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/168 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/168 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/169 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/169 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/170 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/170 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/171 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/171 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/172 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/172 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/173 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/173 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/174 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/174 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/175 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/175 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/176 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/176 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/177 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/177 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/178 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/178 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/179 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/179 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/180 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/180 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/181 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/181 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/182 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/182 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/183 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/183 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/184 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/184 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/185 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/185 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/186 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/186 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/187 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/187 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/188 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/188 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/189 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/189 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/190 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/190 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/191 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/191 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/192 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/192 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/193 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/193 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/194 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/194 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/195 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/195 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/196 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/196 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/197 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/197 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/198 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/198 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/199 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/199 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/200 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/200 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/201 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/201 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/202 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/202 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/203 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/203 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/204 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/204 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/205 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/205 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/206 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/206 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/207 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/207 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/208 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/208 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/209 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/209 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/210 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/210 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/211 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/211 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/212 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/212 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/213 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/213 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/214 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/214 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/215 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/215 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/216 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/216 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/217 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/217 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/218 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/218 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/219 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/219 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/220 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/220 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/221 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/221 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/222 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/222 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/223 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/223 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/224 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/224 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/225 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/225 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/226 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/226 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/227 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/227 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/228 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/228 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/229 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/229 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/230 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/230 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/231 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/231 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/232 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/232 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/233 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/233 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/234 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/234 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/235 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/235 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/236 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/236 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/237 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/237 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/238 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/238 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/239 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/239 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/240 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/240 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/241 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/241 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/242 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/242 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/243 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/243 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/244 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/244 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/245 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/245 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/246 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/246 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/247 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/247 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/248 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/248 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/249 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/249 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/250 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/250 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/251 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/251 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/252 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/252 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/253 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/253 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/254 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/254 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/255 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/255 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/256 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/256 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/257 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/257 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/258 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/258 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/259 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/259 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/260 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/260 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/261 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/261 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/262 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/262 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/263 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/263 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/264 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/264 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/265 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/265 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/266 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/266 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/267 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/267 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/268 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/268 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/269 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/269 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/270 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/270 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/271 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/271 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/272 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/272 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/273 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/273 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/274 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/274 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/275 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/275 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/276 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/276 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/277 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/277 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/278 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/278 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/279 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/279 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/280 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/280 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/281 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/281 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/282 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/282 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/283 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/283 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/284 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/284 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/285 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/285 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/286 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/286 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/287 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/287 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/288 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/288 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/289 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/289 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/290 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/290 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/291 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/291 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/292 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/292 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/293 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/293 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/294 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/294 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/295 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/295 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/296 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/296 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/297 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/297 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/298 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/298 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/299 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/299 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/300 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/300 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/301 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/301 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/302 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/302 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/303 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/303 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/304 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/304 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/305 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/305 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/306 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/306 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/307 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/307 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/308 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/308 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/309 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/309 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/310 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/310 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/311 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/311 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/312 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/312 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/313 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/313 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/314 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/314 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/315 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/315 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/316 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/316 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/317 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/317 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/318 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/318 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/319 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/319 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/320 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/320 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/321 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/321 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/322 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/322 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/323 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/323 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/324 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/324 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/325 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/325 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/326 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/326 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/327 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/327 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/328 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/328 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/329 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/329 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/330 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/330 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/331 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/331 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/332 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/332 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/333 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/333 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/334 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/334 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/335 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/335 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/336 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/336 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/337 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/337 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/338 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/338 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/339 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/339 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/340 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/340 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/341 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/341 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/342 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/342 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/343 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/343 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/344 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/344 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/345 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/345 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/346 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/346 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/347 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/347 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/348 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/348 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/349 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/349 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/350 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/350 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/351 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/351 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/352 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/352 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/353 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/353 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/354 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/354 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/355 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/355 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/356 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/356 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/357 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/357 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/358 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/358 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/359 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/359 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/360 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/360 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/361 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/361 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/362 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/362 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/363 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/363 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/364 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/364 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/365 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/365 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/366 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/366 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/367 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/367 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/368 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/368 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/369 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/369 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/370 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/370 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/371 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/371 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/372 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/372 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/373 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/373 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/374 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/374 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/375 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/375 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/376 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/376 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/377 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/377 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/378 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/378 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/379 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/379 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/380 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/380 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/381 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/381 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/382 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/382 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/383 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/383 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/384 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/384 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/385 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/385 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/386 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/386 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/387 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/387 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/388 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/388 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/389 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/389 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/390 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/390 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/391 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/391 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/392 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/392 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/393 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/393 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/394 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/394 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/395 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/395 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/396 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/396 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/397 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/397 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/398 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/398 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/399 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/399 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/400 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/400 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/401 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/401 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/402 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/402 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/403 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/403 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/404 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/404 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/405 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/405 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/406 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/406 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/407 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/407 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/408 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/408 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/409 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/409 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/410 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/410 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/411 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/411 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/412 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/412 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/413 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/413 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/414 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/414 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/415 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/415 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/416 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/416 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/417 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/417 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/418 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/418 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/419 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/419 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/420 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/420 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/421 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/421 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/422 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/422 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/423 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/423 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/424 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/424 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/425 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/425 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/426 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/426 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/427 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/427 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/428 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/428 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/429 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/429 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/430 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/430 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/431 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/431 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/432 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/432 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/433 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/433 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/434 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/434 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/435 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/435 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/436 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/436 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/437 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/437 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/438 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/438 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/439 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/439 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/440 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/440 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/441 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/441 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/442 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/442 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/443 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/443 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/444 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/444 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/445 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/445 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/446 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/446 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/447 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/447 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/448 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/448 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/449 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/449 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/450 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/450 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/451 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/451 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/452 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/452 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/453 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/453 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/454 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/454 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/455 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/455 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/456 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/456 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/457 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/457 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/458 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/458 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/459 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/459 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/460 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/460 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/461 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/461 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/462 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/462 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/463 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/463 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/464 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/464 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/465 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/465 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/466 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/466 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/467 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/467 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/468 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/468 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/469 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/469 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/470 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/470 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/471 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/471 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/472 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/472 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/473 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/473 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/474 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/474 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/475 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/475 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/476 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/476 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/477 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/477 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/478 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/478 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/479 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/479 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/480 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/480 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/481 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/481 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/482 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/482 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/483 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/483 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/484 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/484 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/485 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/485 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/486 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/486 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/487 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/487 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/488 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/488 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/489 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/489 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/490 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/490 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/491 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/491 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/492 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/492 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/493 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/493 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/494 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/494 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/495 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/495 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/496 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/496 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/497 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/497 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/498 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/498 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/499 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/499 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/500 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/500 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/501 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/501 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/502 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/502 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/503 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/503 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/504 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/504 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/505 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/505 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/506 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/506 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/507 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/507 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/508 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/508 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/509 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/509 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/510 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/510 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/511 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/511 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/512 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/512 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/513 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/513 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/514 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/514 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/515 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/515 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/516 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/516 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/517 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/517 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/518 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/518 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/519 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/519 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/520 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/520 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/521 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/521 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/522 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/522 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/523 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/523 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/524 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/524 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/525 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/525 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/526 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/526 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/527 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/527 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/528 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/528 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/529 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/529 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/530 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/530 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/531 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/531 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/532 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/532 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/533 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/533 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/534 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/534 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/535 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/535 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/536 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/536 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/537 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/537 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/538 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/538 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/539 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/539 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/540 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/540 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/541 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/541 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/542 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/542 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/543 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/543 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/544 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/544 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/545 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/545 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/546 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/546 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/547 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/547 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/548 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/548 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/549 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/549 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/550 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/550 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/551 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/551 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/552 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/552 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/553 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/553 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/554 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/554 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/555 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/555 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/556 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/556 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/557 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/557 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/558 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/558 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/559 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/559 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/560 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/560 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/561 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/561 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/562 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/562 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/563 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/563 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/564 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/564 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/565 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/565 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/566 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/566 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/567 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/567 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/568 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/568 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/569 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/569 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/570 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/570 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/571 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/571 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/572 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/572 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/573 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/573 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/574 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/574 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/575 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/575 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/576 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/576 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/577 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/577 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/578 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/578 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/579 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/579 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/580 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/580 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/581 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/581 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/582 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/582 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/583 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/583 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/584 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/584 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/585 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/585 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/586 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/586 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/587 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/587 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/588 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/588 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/589 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/589 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/590 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/590 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/591 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/591 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/592 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/592 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/593 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/593 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/594 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/594 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/595 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/595 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/596 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/596 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/597 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/597 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/598 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/598 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/599 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/599 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/600 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/600 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/601 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/601 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/602 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/602 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/603 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/603 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/604 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/604 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/605 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/605 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/606 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/606 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/607 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/607 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/608 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/608 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/609 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/609 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/610 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/610 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/611 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/611 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/612 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/612 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/613 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/613 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/614 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/614 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/615 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/615 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/616 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/616 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/617 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/617 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/618 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/618 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/619 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/619 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/620 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/620 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/621 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/621 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/622 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/622 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/623 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/623 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/624 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/624 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/625 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/625 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/626 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/626 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/627 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/627 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/628 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/628 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/629 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/629 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/630 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/630 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/631 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/631 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/632 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/632 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/633 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/633 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/634 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/634 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/635 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/635 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/636 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/636 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/637 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/637 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/638 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/638 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/639 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/639 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/640 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/640 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/641 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/641 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/642 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/642 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/643 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/643 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/644 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/644 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/645 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/645 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/646 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/646 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/647 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/647 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/648 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/648 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/649 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/649 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/650 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/650 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/651 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/651 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/652 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/652 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/653 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/653 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/654 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/654 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/655 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/655 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/656 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/656 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/657 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/657 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/658 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/658 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/659 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/659 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/660 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/660 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/661 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/661 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/662 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/662 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/663 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/663 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/664 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/664 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/665 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/665 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/666 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/666 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/667 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/667 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/668 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/668 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/669 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/669 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/670 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/670 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/671 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/671 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/672 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/672 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/673 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/673 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/674 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/674 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/675 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/675 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/676 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/676 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/677 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/677 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/678 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/678 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/679 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/679 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/680 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/680 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/681 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/681 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/682 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/682 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/683 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/683 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/684 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/684 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/685 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/685 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/686 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/686 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/687 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/687 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/688 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/688 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/689 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/689 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/690 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/690 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/691 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/691 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/692 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/692 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/693 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/693 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/694 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/694 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/695 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/695 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/696 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/696 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/697 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/697 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/698 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/698 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/699 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/699 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/700 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/700 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/701 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/701 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/702 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/702 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/703 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/703 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/704 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/704 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/705 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/705 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/706 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/706 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/707 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/707 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/708 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/708 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/709 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/709 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/710 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/710 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/711 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/711 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/712 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/712 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/713 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/713 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/714 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/714 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/715 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/715 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/716 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/716 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/717 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/717 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/718 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/718 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/719 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/719 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/720 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/720 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/721 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/721 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/722 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/722 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/723 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/723 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/724 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/724 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/725 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/725 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/726 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/726 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/727 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/727 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/728 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/728 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/729 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/729 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/730 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/730 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/731 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/731 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/732 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/732 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/733 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/733 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/734 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/734 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/735 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/735 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/736 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/736 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/737 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/737 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/738 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/738 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/739 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/739 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/740 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/740 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/741 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/741 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/742 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/742 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/743 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/743 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/744 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/744 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/745 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/745 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/746 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/746 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/747 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/747 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/748 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/748 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/749 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/749 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/750 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/750 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/751 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/751 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/752 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/752 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/753 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/753 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/754 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/754 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/755 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/755 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/756 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/756 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/757 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/757 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/758 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/758 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/759 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/759 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/760 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/760 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/761 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/761 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/762 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/762 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/763 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/763 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/764 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/764 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/765 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/765 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/766 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/766 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/767 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/767 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/768 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/768 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/769 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/769 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/770 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/770 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/771 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/771 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/772 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/772 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/773 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/773 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/774 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/774 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/775 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/775 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/776 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/776 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/777 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/777 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/778 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/778 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/779 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/779 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/780 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/780 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/781 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/781 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/782 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/782 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/783 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/783 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/784 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/784 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/785 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/785 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/786 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/786 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/787 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/787 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/788 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/788 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/789 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/789 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/790 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/790 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/791 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/791 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/792 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/792 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/793 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/793 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/794 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/794 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/795 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/795 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/796 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/796 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/797 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/797 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/798 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/798 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/799 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/799 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/800 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/800 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/801 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/801 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/802 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/802 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/803 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/803 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/804 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/804 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/805 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/805 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/806 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/806 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/807 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/807 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/808 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/808 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/809 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/809 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/810 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/810 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/811 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/811 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/812 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/812 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/813 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/813 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/814 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/814 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/815 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/815 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/816 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/816 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/817 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/817 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/818 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/818 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/819 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/819 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/820 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/820 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/821 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/821 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/822 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/822 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/823 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/823 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/824 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/824 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/825 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/825 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/826 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/826 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/827 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/827 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/828 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/828 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/829 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/829 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/830 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/830 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/831 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/831 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/832 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/832 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/833 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/833 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/834 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/834 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/835 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/835 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/836 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/836 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/837 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/837 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/838 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/838 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/839 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/839 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/840 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/840 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/841 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/841 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/842 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/842 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/843 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/843 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/844 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/844 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/845 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/845 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/846 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/846 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/847 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/847 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/848 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/848 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/849 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/849 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/850 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/850 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/851 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/851 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/852 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/852 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/853 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/853 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/854 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/854 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/855 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/855 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/856 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/856 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/857 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/857 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/858 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/858 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/859 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/859 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/860 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/860 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/861 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/861 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/862 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/862 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/863 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/863 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/864 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/864 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/865 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/865 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/866 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/866 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/867 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/867 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/868 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/868 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/869 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/869 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/870 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/870 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/871 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/871 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/872 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/872 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/873 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/873 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/874 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/874 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/875 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/875 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/876 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/876 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/877 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/877 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/878 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/878 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/879 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/879 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/880 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/880 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/881 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/881 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/882 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/882 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/883 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/883 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/884 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/884 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/885 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/885 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/886 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/886 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/887 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/887 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/888 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/888 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/889 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/889 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/890 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/890 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/891 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/891 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/892 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/892 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/893 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/893 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/894 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/894 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/895 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/895 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/896 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/896 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/897 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/897 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/898 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/898 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/899 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/899 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/900 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/900 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/901 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/901 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/902 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/902 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/903 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/903 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/904 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/904 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/905 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/905 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/906 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/906 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/907 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/907 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/908 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/908 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/909 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/909 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/910 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/910 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/911 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/911 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/912 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/912 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/913 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/913 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/914 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/914 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/915 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/915 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/916 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/916 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/917 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/917 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/918 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/918 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/919 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/919 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/920 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/920 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/921 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/921 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/922 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/922 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/923 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/923 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/924 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/924 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/925 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/925 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/926 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/926 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/927 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/927 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/928 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/928 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/929 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/929 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/930 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/930 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/931 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/931 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/932 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/932 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/933 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/933 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/934 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/934 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/935 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/935 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/936 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/936 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/937 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/937 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/938 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/938 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/939 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/939 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/940 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/940 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/941 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/941 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/942 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/942 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/943 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/943 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/944 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/944 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/945 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/945 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/946 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/946 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/947 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/947 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/948 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/948 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/949 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/949 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/950 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/950 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/951 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/951 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/952 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/952 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/953 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/953 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/954 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/954 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/955 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/955 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/956 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/956 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/957 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/957 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/958 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/958 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/959 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/959 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/960 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/960 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/961 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/961 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/962 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/962 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/963 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/963 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/964 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/964 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/965 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/965 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/966 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/966 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/967 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/967 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/968 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/968 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/969 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/969 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/970 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/970 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/971 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/971 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/972 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/972 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/973 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/973 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/974 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/974 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/975 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/975 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/976 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/976 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/977 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/977 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/978 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/978 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/979 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/979 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/980 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/980 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/981 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/981 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/982 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/982 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/983 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/983 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/984 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/984 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/985 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/985 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/986 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/986 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/987 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/987 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/988 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/988 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/989 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/989 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/990 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/990 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/991 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/991 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/992 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/992 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/993 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/993 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/994 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/994 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/995 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/995 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/996 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/996 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/997 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/997 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/998 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/998 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/999 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/999 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1000 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1000 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1001 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1001 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1002 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1002 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1003 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1003 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1004 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1004 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1005 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1005 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1006 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1006 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1007 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1007 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1008 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1008 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1009 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1009 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1010 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1010 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1011 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1011 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1012 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1012 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1013 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1013 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1014 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1014 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1015 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1015 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1016 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1016 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1017 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1017 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1018 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1018 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1019 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1019 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1020 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1020 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1021 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1021 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1022 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1022 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1023 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1023 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1024 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1024 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1025 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1025 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1026 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1026 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1027 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1027 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1028 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1028 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1029 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1029 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1030 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1030 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1031 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1031 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1032 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1032 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1033 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1033 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1034 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1034 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1035 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1035 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1036 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1036 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1037 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1037 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1038 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1038 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1039 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1039 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1040 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1040 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1041 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1041 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1042 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1042 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1043 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1043 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1044 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1044 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1045 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1045 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1046 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1046 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1047 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1047 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1048 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1048 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1049 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1049 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1050 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1050 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1051 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1051 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1052 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1052 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1053 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1053 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1054 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1054 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1055 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1055 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1056 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1056 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1057 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1057 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1058 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1058 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1059 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1059 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1060 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1060 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1061 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1061 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1062 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1062 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1063 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1063 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1064 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1064 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1065 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1065 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1066 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1066 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1067 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1067 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1068 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1068 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1069 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1069 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1070 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1070 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1071 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1071 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1072 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1072 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1073 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1073 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1074 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1074 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1075 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1075 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1076 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1076 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1077 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1077 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1078 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1078 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1079 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1079 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1080 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1080 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1081 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1081 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1082 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1082 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1083 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1083 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1084 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1084 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1085 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1085 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1086 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1086 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1087 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1087 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1088 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1088 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1089 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1089 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1090 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1090 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1091 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1091 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1092 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1092 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1093 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1093 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1094 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1094 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1095 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1095 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1096 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1096 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1097 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1097 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1098 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1098 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1099 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1099 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1100 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1100 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1101 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1101 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1102 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1102 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1103 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1103 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1104 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1104 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1105 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1105 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1106 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1106 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1107 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1107 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1108 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1108 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1109 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1109 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1110 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1110 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1111 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1111 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1112 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1112 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1113 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1113 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1114 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1114 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1115 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1115 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1116 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1116 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1117 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1117 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1118 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1118 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1119 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1119 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1120 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1120 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1121 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1121 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1122 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1122 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1123 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1123 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1124 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1124 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1125 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1125 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1126 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1126 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1127 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1127 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1128 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1128 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1129 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1129 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1130 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1130 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1131 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1131 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1132 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1132 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1133 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1133 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1134 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1134 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1135 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1135 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1136 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1136 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1137 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1137 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1138 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1138 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1139 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1139 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1140 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1140 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1141 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1141 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1142 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1142 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1143 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1143 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1144 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1144 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1145 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1145 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1146 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1146 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1147 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1147 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1148 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1148 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1149 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1149 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1150 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1150 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1151 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1151 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1152 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1152 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1153 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1153 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1154 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1154 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1155 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1155 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1156 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1156 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1157 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1157 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1158 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1158 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1159 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1159 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1160 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1160 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1161 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1161 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1162 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1162 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1163 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1163 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1164 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1164 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1165 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1165 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1166 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1166 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1167 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1167 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1168 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1168 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1169 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1169 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1170 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1170 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1171 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1171 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1172 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1172 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1173 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1173 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1174 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1174 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1175 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1175 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1176 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1176 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1177 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1177 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1178 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1178 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1179 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1179 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1180 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1180 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1181 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1181 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1182 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1182 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1183 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1183 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1184 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1184 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1185 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1185 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1186 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1186 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1187 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1187 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1188 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1188 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1189 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1189 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1190 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1190 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1191 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1191 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1192 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1192 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1193 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1193 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1194 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1194 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1195 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1195 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1196 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1196 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1197 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1197 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1198 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1198 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1199 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1199 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1200 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1200 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1201 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1201 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1202 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1202 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1203 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1203 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1204 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1204 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1205 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1205 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1206 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1206 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1207 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1207 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1208 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1208 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1209 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1209 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1210 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1210 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1211 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1211 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1212 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1212 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1213 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1213 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1214 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1214 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1215 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1215 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1216 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1216 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1217 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1217 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1218 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1218 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1219 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1219 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1220 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1220 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1221 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1221 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1222 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1222 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1223 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1223 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1224 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1224 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1225 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1225 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1226 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1226 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1227 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1227 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1228 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1228 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1229 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1229 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1230 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1230 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1231 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1231 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1232 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1232 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1233 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1233 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1234 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1234 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1235 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1235 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1236 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1236 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1237 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1237 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1238 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1238 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1239 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1239 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1240 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1240 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1241 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1241 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1242 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1242 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1243 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1243 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1244 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1244 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1245 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1245 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1246 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1246 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1247 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1247 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1248 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1248 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1249 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1249 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1250 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1250 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1251 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1251 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1252 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1252 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1253 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1253 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1254 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1254 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1255 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1255 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1256 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1256 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1257 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1257 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1258 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1258 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1259 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1259 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1260 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1260 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1261 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1261 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1262 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1262 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1263 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1263 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1264 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1264 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1265 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1265 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1266 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1266 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1267 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1267 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1268 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1268 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1269 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1269 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1270 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1270 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1271 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1271 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1272 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1272 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1273 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1273 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1274 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1274 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1275 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1275 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1276 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1276 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1277 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1277 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1278 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1278 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1279 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1279 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1280 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1280 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1281 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1281 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1282 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1282 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1283 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1283 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1284 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1284 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1285 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1285 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1286 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1286 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1287 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1287 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1288 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1288 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1289 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1289 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1290 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1290 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1291 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1291 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1292 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1292 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1293 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1293 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1294 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1294 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1295 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1295 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1296 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1296 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1297 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1297 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1298 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1298 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1299 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1299 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1300 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1300 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1301 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1301 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1302 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1302 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1303 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1303 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1304 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1304 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1305 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1305 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1306 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1306 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1307 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1307 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1308 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1308 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1309 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1309 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1310 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1310 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1311 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1311 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1312 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1312 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1313 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1313 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1314 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1314 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1315 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1315 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1316 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1316 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1317 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1317 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1318 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1318 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1319 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1319 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1320 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1320 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1321 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1321 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1322 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1322 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1323 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1323 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1324 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1324 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1325 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1325 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1326 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1326 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1327 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1327 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1328 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1328 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1329 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1329 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1330 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1330 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1331 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1331 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1332 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1332 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1333 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1333 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1334 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1334 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1335 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1335 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1336 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1336 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1337 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1337 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1338 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1338 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1339 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1339 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1340 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1340 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1341 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1341 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1342 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1342 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1343 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1343 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1344 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1344 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1345 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1345 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1346 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1346 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1347 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1347 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1348 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1348 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1349 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1349 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1350 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1350 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1351 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1351 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1352 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1352 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1353 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1353 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1354 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1354 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1355 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1355 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1356 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1356 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1357 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1357 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1358 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1358 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1359 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1359 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1360 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1360 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1361 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1361 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1362 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1362 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1363 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1363 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1364 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1364 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1365 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1365 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1366 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1366 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1367 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1367 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1368 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1368 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1369 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1369 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1370 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1370 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1371 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1371 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1372 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1372 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1373 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1373 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1374 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1374 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1375 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1375 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1376 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1376 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1377 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1377 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1378 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1378 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1379 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1379 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1380 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1380 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1381 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1381 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1382 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1382 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1383 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1383 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1384 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1384 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1385 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1385 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1386 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1386 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1387 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1387 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1388 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1388 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1389 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1389 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1390 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1390 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1391 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1391 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1392 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1392 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1393 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1393 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1394 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1394 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1395 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1395 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1396 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1396 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1397 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1397 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1398 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1398 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1399 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1399 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1400 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1400 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1401 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1401 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1402 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1402 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1403 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1403 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1404 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1404 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1405 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1405 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1406 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1406 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1407 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1407 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1408 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1408 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1409 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1409 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1410 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1410 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1411 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1411 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1412 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1412 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1413 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1413 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1414 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1414 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1415 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1415 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1416 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1416 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1417 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1417 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1418 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1418 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1419 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1419 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1420 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1420 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1421 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1421 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1422 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1422 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1423 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1423 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1424 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1424 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1425 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1425 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1426 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1426 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1427 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1427 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1428 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1428 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1429 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1429 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1430 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1430 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1431 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1431 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1432 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1432 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1433 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1433 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1434 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1434 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1435 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1435 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1436 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1436 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1437 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1437 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1438 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1438 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1439 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1439 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1440 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1440 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1441 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1441 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1442 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1442 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1443 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1443 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1444 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1444 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1445 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1445 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1446 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1446 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1447 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1447 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1448 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1448 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1449 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1449 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1450 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1450 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1451 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1451 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1452 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1452 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1453 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1453 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1454 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1454 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1455 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1455 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1456 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1456 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1457 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1457 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1458 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1458 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1459 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1459 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1460 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1460 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1461 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1461 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1462 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1462 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1463 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1463 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1464 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1464 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1465 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1465 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1466 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1466 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1467 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1467 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1468 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1468 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1469 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1469 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1470 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1470 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1471 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1471 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1472 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1472 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1473 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1473 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1474 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1474 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1475 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1475 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1476 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1476 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1477 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1477 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1478 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1478 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1479 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1479 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1480 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1480 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1481 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1481 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1482 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1482 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1483 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1483 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1484 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1484 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1485 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1485 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1486 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1486 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1487 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1487 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1488 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1488 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1489 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1489 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1490 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1490 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1491 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1491 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1492 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1492 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1493 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1493 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1494 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1494 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1495 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1495 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1496 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1496 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1497 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1497 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1498 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1498 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1499 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1499 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1500 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1500 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1501 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1501 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1502 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1502 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1503 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1503 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1504 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1504 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1505 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1505 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1506 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1506 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1507 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1507 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1508 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1508 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1509 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1509 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1510 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1510 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1511 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1511 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1512 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1512 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1513 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1513 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1514 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1514 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1515 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1515 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1516 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1516 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1517 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1517 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1518 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1518 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1519 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1519 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1520 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1520 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1521 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1521 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1522 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1522 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1523 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1523 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1524 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1524 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1525 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1525 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1526 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1526 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1527 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1527 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1528 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1528 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1529 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1529 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1530 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1530 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1531 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1531 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1532 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1532 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1533 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1533 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1534 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1534 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1535 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1535 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1536 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1536 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1537 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1537 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1538 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1538 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1539 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1539 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1540 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1540 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1541 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1541 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1542 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1542 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1543 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1543 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1544 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1544 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1545 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1545 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1546 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1546 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1547 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1547 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1548 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1548 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1549 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1549 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1550 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1550 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1551 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1551 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1552 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1552 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1553 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1553 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1554 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1554 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1555 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1555 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1556 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1556 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1557 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1557 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1558 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1558 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1559 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1559 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1560 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1560 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1561 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1561 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1562 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1562 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1563 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1563 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1564 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1564 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1565 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1565 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1566 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1566 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1567 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1567 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1568 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1568 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1569 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1569 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1570 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1570 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1571 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1571 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1572 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1572 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1573 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1573 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1574 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1574 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1575 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1575 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1576 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1576 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1577 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1577 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1578 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1578 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1579 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1579 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1580 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1580 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1581 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1581 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1582 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1582 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1583 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1583 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1584 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1584 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1585 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1585 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1586 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1586 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1587 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1587 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1588 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1588 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1589 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1589 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1590 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1590 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1591 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1591 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1592 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1592 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1593 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1593 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1594 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1594 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1595 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1595 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1596 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1596 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1597 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1597 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1598 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1598 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1599 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1599 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1600 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1600 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1601 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1601 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1602 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1602 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1603 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1603 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1604 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1604 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1605 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1605 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1606 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1606 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1607 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1607 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1608 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1608 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1609 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1609 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1610 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1610 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1611 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1611 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1612 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1612 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1613 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1613 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1614 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1614 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1615 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1615 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1616 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1616 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1617 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1617 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1618 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1618 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1619 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1619 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1620 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1620 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1621 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1621 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1622 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1622 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1623 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1623 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1624 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1624 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1625 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1625 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1626 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1626 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1627 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1627 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1628 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1628 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1629 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1629 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1630 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1630 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1631 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1631 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1632 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1632 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1633 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1633 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1634 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1634 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1635 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1635 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1636 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1636 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1637 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1637 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1638 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1638 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1639 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1639 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1640 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1640 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1641 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1641 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1642 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1642 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1643 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1643 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1644 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1644 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1645 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1645 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1646 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1646 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1647 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1647 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1648 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1648 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1649 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1649 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1650 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1650 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1651 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1651 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1652 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1652 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1653 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1653 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1654 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1654 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1655 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1655 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1656 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1656 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1657 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1657 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1658 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1658 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1659 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1659 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1660 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1660 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1661 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1661 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1662 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1662 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1663 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1663 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1664 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1664 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1665 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1665 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1666 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1666 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1667 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1667 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1668 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1668 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1669 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1669 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1670 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1670 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1671 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1671 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1672 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1672 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1673 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1673 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1674 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1674 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1675 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1675 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1676 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1676 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1677 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1677 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1678 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1678 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1679 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1679 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1680 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1680 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1681 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1681 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1682 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1682 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1683 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1683 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1684 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1684 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1685 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1685 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1686 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1686 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1687 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1687 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1688 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1688 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1689 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1689 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1690 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1690 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1691 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1691 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1692 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1692 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1693 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1693 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1694 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1694 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1695 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1695 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1696 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1696 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1697 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1697 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1698 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1698 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1699 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1699 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1700 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1700 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1701 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1701 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1702 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1702 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1703 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1703 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1704 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1704 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1705 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1705 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1706 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1706 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1707 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1707 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1708 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1708 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1709 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1709 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1710 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1710 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1711 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1711 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1712 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1712 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1713 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1713 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1714 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1714 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1715 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1715 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1716 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1716 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1717 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1717 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1718 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1718 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1719 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1719 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1720 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1720 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1721 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1721 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1722 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1722 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1723 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1723 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1724 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1724 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1725 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1725 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1726 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1726 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1727 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1727 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1728 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1728 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1729 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1729 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1730 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1730 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1731 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1731 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1732 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1732 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1733 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1733 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1734 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1734 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1735 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1735 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1736 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1736 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1737 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1737 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1738 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1738 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1739 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1739 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1740 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1740 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1741 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1741 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1742 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1742 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1743 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1743 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1744 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1744 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1745 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1745 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1746 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1746 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1747 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1747 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1748 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1748 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1749 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1749 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1750 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1750 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1751 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1751 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1752 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1752 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1753 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1753 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1754 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1754 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1755 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1755 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1756 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1756 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1757 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1757 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1758 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1758 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1759 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1759 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1760 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1760 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1761 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1761 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1762 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1762 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1763 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1763 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1764 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1764 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1765 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1765 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1766 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1766 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1767 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1767 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1768 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1768 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1769 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1769 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1770 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1770 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1771 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1771 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1772 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1772 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1773 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1773 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1774 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1774 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1775 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1775 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1776 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1776 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1777 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1777 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1778 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1778 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1779 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1779 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1780 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1780 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1781 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1781 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1782 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1782 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1783 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1783 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1784 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1784 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1785 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1785 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1786 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1786 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1787 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1787 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1788 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1788 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1789 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1789 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1790 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1790 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1791 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1791 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1792 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1792 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1793 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1793 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1794 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1794 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1795 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1795 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1796 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1796 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1797 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1797 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1798 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1798 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1799 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1799 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1800 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1800 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1801 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1801 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1802 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1802 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1803 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1803 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1804 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1804 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1805 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1805 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1806 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1806 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1807 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1807 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1808 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1808 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1809 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1809 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1810 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1810 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1811 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1811 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1812 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1812 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1813 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1813 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1814 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1814 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1815 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1815 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1816 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1816 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1817 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1817 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1818 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1818 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1819 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1819 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1820 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1820 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1821 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1821 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1822 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1822 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1823 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1823 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1824 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1824 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1825 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1825 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1826 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1826 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1827 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1827 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1828 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1828 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1829 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1829 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1830 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1830 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1831 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1831 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1832 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1832 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1833 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1833 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1834 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1834 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1835 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1835 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1836 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1836 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1837 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1837 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1838 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1838 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1839 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1839 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1840 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1840 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1841 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1841 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1842 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1842 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1843 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1843 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1844 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1844 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1845 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1845 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1846 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1846 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1847 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1847 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1848 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1848 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1849 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1849 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1850 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1850 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1851 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1851 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1852 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1852 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1853 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1853 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1854 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1854 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1855 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1855 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1856 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1856 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1857 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1857 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1858 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1858 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1859 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1859 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1860 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1860 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1861 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1861 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1862 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1862 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1863 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1863 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1864 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1864 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1865 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1865 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1866 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1866 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1867 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1867 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1868 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1868 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1869 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1869 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1870 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1870 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1871 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1871 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1872 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1872 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1873 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1873 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1874 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1874 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1875 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1875 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1876 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1876 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1877 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1877 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1878 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1878 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1879 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1879 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1880 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1880 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1881 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1881 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1882 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1882 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1883 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1883 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1884 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1884 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1885 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1885 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1886 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1886 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1887 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1887 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1888 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1888 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1889 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1889 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1890 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1890 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1891 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1891 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1892 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1892 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1893 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1893 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1894 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1894 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1895 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1895 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1896 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1896 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1897 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1897 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1898 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1898 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1899 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1899 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1900 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1900 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1901 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1901 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1902 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1902 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1903 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1903 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1904 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1904 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1905 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1905 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1906 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1906 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1907 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1907 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1908 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1908 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1909 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1909 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1910 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1910 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1911 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1911 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1912 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1912 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1913 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1913 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1914 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1914 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1915 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1915 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1916 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1916 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1917 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1917 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1918 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1918 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1919 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1919 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1920 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1920 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1921 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1921 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1922 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1922 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1923 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1923 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1924 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1924 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1925 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1925 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1926 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1926 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1927 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1927 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1928 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1928 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1929 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1929 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1930 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1930 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1931 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1931 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1932 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1932 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1933 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1933 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1934 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1934 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1935 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1935 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1936 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1936 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1937 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1937 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1938 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1938 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1939 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1939 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1940 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1940 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1941 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1941 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1942 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1942 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1943 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1943 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1944 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1944 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1945 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1945 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1946 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1946 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1947 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1947 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1948 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1948 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1949 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1949 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1950 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1950 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1951 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1951 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1952 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1952 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1953 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1953 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1954 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1954 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1955 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1955 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1956 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1956 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1957 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1957 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1958 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1958 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1959 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1959 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1960 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1960 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1961 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1961 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1962 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1962 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1963 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1963 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1964 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1964 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1965 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1965 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1966 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1966 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1967 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1967 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1968 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1968 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1969 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1969 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1970 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1970 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1971 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1971 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1972 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1972 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1973 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1973 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1974 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1974 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1975 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1975 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1976 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1976 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1977 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1977 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1978 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1978 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1979 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1979 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1980 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1980 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1981 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1981 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1982 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1982 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1983 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1983 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1984 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1984 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1985 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1985 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1986 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1986 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1987 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1987 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1988 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1988 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1989 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1989 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1990 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1990 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1991 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1991 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1992 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1992 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1993 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1993 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1994 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1994 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1995 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1995 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1996 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1996 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1997 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1997 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1998 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1998 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1999 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1999 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2000 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2000 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2001 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2001 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2002 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2002 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2003 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2003 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2004 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2004 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2005 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2005 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2006 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2006 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2007 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2007 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2008 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2008 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2009 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2009 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2010 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2010 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2011 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2011 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2012 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2012 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2013 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2013 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2014 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2014 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2015 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2015 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2016 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2016 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2017 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2017 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2018 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2018 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2019 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2019 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2020 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2020 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2021 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2021 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2022 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2022 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2023 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2023 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2024 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2024 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2025 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2025 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2026 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2026 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2027 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2027 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2028 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2028 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2029 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2029 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2030 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2030 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2031 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2031 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2032 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2032 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2033 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2033 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2034 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2034 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2035 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2035 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2036 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2036 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2037 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2037 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2038 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2038 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2039 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2039 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2040 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2040 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2041 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2041 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2042 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2042 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2043 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2043 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2044 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2044 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2045 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2045 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2046 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2046 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2047 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2047 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2048 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2048 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2049 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2049 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2050 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2050 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2051 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2051 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2052 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2052 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2053 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2053 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2054 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2054 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2055 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2055 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2056 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2056 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2057 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2057 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2058 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2058 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2059 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2059 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2060 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2060 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2061 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2061 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2062 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2062 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2063 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2063 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2064 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2064 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2065 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2065 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2066 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2066 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2067 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2067 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2068 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2068 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2069 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2069 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2070 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2070 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2071 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2071 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2072 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2072 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2073 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2073 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2074 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2074 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2075 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2075 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2076 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2076 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2077 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2077 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2078 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2078 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2079 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2079 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2080 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2080 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2081 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2081 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2082 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2082 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2083 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2083 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2084 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2084 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2085 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2085 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2086 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2086 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2087 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2087 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2088 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2088 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2089 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2089 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2090 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2090 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2091 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2091 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2092 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2092 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2093 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2093 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2094 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2094 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2095 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2095 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2096 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2096 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2097 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2097 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2098 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2098 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2099 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2099 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2100 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2100 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2101 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2101 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2102 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2102 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2103 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2103 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2104 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2104 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2105 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2105 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2106 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2106 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2107 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2107 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2108 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2108 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2109 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2109 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2110 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2110 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2111 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2111 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2112 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2112 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2113 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2113 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2114 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2114 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2115 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2115 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2116 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2116 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2117 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2117 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2118 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2118 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2119 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2119 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2120 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2120 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2121 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2121 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2122 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2122 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2123 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2123 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2124 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2124 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2125 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2125 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2126 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2126 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2127 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2127 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2128 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2128 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2129 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2129 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2130 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2130 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2131 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2131 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2132 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2132 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2133 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2133 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2134 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2134 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2135 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2135 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2136 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2136 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2137 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2137 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2138 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2138 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2139 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2139 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2140 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2140 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2141 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2141 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2142 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2142 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2143 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2143 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2144 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2144 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2145 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2145 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2146 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2146 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2147 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2147 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2148 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2148 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2149 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2149 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2150 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2150 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2151 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2151 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2152 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2152 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2153 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2153 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2154 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2154 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2155 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2155 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2156 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2156 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2157 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2157 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2158 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2158 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2159 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2159 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2160 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2160 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2161 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2161 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2162 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2162 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2163 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2163 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2164 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2164 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2165 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2165 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2166 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2166 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2167 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2167 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2168 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2168 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2169 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2169 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2170 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2170 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2171 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2171 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2172 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2172 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2173 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2173 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2174 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2174 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2175 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2175 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2176 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2176 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2177 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2177 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2178 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2178 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2179 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2179 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2180 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2180 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2181 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2181 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2182 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2182 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2183 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2183 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2184 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2184 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2185 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2185 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2186 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2186 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2187 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2187 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2188 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2188 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2189 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2189 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2190 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2190 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2191 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2191 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2192 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2192 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2193 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2193 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2194 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2194 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2195 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2195 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2196 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2196 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2197 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2197 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2198 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2198 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2199 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2199 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2200 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2200 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2201 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2201 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2202 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2202 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2203 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2203 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2204 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2204 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2205 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2205 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2206 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2206 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2207 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2207 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2208 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2208 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2209 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2209 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2210 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2210 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2211 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2211 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2212 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2212 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2213 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2213 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2214 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2214 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2215 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2215 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2216 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2216 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2217 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2217 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2218 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2218 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2219 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2219 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2220 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2220 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2221 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2221 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2222 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2222 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2223 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2223 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2224 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2224 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2225 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2225 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2226 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2226 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2227 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2227 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2228 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2228 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2229 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2229 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2230 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2230 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2231 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2231 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2232 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2232 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2233 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2233 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2234 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2234 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2235 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2235 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2236 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2236 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2237 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2237 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2238 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2238 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2239 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2239 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2240 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2240 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2241 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2241 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2242 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2242 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2243 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2243 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2244 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2244 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2245 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2245 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2246 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2246 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2247 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2247 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2248 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2248 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2249 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2249 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2250 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2250 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2251 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2251 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2252 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2252 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2253 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2253 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2254 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2254 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2255 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2255 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2256 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2256 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2257 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2257 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2258 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2258 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2259 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2259 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2260 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2260 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2261 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2261 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2262 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2262 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2263 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2263 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2264 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2264 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2265 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2265 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2266 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2266 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2267 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2267 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2268 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2268 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2269 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2269 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2270 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2270 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2271 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2271 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2272 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2272 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2273 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2273 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2274 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2274 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2275 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2275 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2276 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2276 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2277 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2277 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2278 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2278 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2279 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2279 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2280 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2280 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2281 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2281 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2282 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2282 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2283 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2283 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2284 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2284 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2285 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2285 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2286 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2286 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2287 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2287 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2288 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2288 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2289 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2289 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2290 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2290 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2291 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2291 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2292 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2292 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2293 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2293 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2294 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2294 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2295 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2295 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2296 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2296 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2297 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2297 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2298 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2298 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2299 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2299 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2300 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2300 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2301 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2301 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2302 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2302 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2303 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2303 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2304 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2304 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2305 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2305 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2306 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2306 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2307 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2307 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2308 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2308 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2309 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2309 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2310 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2310 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2311 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2311 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2312 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2312 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2313 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2313 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2314 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2314 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2315 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2315 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2316 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2316 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2317 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2317 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2318 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2318 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2319 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2319 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2320 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2320 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2321 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2321 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2322 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2322 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2323 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2323 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2324 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2324 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2325 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2325 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2326 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2326 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2327 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2327 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2328 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2328 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2329 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2329 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2330 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2330 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2331 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2331 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2332 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2332 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2333 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2333 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2334 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2334 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2335 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2335 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2336 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2336 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2337 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2337 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2338 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2338 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2339 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2339 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2340 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2340 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2341 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2341 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2342 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2342 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2343 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2343 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2344 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2344 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2345 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2345 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2346 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2346 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2347 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2347 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2348 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2348 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2349 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2349 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2350 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2350 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2351 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2351 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2352 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2352 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2353 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2353 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2354 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2354 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2355 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2355 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2356 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2356 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2357 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2357 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2358 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2358 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2359 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2359 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2360 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2360 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2361 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2361 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2362 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2362 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2363 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2363 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2364 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2364 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2365 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2365 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2366 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2366 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2367 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2367 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2368 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2368 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2369 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2369 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2370 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2370 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2371 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2371 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2372 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2372 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2373 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2373 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2374 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2374 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2375 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2375 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2376 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2376 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2377 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2377 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2378 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2378 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2379 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2379 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2380 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2380 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2381 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2381 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2382 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2382 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2383 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2383 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2384 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2384 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2385 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2385 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2386 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2386 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2387 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2387 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2388 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2388 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2389 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2389 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2390 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2390 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2391 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2391 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2392 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2392 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2393 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2393 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2394 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2394 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2395 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2395 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2396 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2396 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2397 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2397 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2398 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2398 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2399 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2399 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2400 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2400 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2401 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2401 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2402 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2402 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2403 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2403 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2404 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2404 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2405 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2405 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2406 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2406 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2407 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2407 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2408 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2408 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2409 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2409 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2410 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2410 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2411 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2411 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2412 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2412 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2413 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2413 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2414 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2414 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2415 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2415 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2416 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2416 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2417 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2417 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2418 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2418 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2419 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2419 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2420 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2420 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2421 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2421 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2422 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2422 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2423 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2423 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2424 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2424 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2425 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2425 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2426 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2426 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2427 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2427 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2428 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2428 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2429 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2429 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2430 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2430 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2431 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2431 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2432 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2432 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2433 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2433 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2434 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2434 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2435 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2435 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2436 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2436 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2437 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2437 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2438 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2438 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2439 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2439 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2440 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2440 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2441 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2441 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2442 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2442 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2443 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2443 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2444 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2444 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2445 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2445 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2446 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2446 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2447 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2447 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2448 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2448 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2449 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2449 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2450 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2450 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2451 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2451 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2452 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2452 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2453 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2453 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2454 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2454 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2455 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2455 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2456 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2456 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2457 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2457 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2458 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2458 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2459 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2459 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2460 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2460 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2461 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2461 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2462 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2462 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2463 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2463 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2464 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2464 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2465 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2465 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2466 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2466 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2467 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2467 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2468 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2468 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2469 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2469 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2470 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2470 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2471 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2471 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2472 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2472 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2473 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2473 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2474 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2474 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2475 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2475 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2476 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2476 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2477 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2477 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2478 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2478 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2479 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2479 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2480 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2480 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2481 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2481 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2482 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2482 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2483 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2483 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2484 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2484 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2485 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2485 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2486 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2486 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2487 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2487 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2488 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2488 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2489 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2489 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2490 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2490 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2491 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2491 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2492 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2492 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2493 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2493 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2494 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2494 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2495 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2495 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2496 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2496 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2497 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2497 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2498 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2498 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2499 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2499 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2500 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2500 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2501 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2501 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2502 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2502 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2503 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2503 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2504 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2504 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2505 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2505 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2506 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2506 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2507 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2507 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2508 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2508 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2509 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2509 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2510 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2510 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2511 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2511 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2512 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2512 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2513 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2513 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2514 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2514 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2515 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2515 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2516 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2516 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2517 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2517 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2518 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2518 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2519 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2519 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2520 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2520 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2521 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2521 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2522 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2522 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2523 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2523 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2524 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2524 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2525 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2525 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2526 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2526 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2527 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2527 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2528 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2528 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2529 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2529 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2530 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2530 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2531 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2531 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2532 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2532 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2533 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2533 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2534 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2534 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2535 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2535 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2536 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2536 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2537 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2537 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2538 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2538 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2539 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2539 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2540 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2540 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2541 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2541 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2542 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2542 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2543 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2543 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2544 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2544 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2545 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2545 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2546 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2546 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2547 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2547 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2548 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2548 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2549 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2549 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2550 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2550 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2551 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2551 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2552 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2552 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2553 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2553 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2554 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2554 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2555 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2555 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2556 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2556 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2557 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2557 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2558 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2558 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2559 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2559 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2560 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2560 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2561 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2561 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2562 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2562 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2563 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2563 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2564 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2564 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2565 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2565 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2566 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2566 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2567 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2567 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2568 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2568 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2569 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2569 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2570 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2570 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2571 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2571 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2572 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2572 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2573 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2573 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2574 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2574 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2575 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2575 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2576 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2576 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2577 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2577 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2578 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2578 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2579 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2579 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2580 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2580 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2581 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2581 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2582 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2582 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2583 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2583 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2584 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2584 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2585 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2585 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2586 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2586 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2587 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2587 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2588 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2588 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2589 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2589 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2590 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2590 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2591 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2591 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2592 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2592 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2593 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2593 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2594 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2594 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2595 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2595 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2596 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2596 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2597 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2597 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2598 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2598 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2599 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2599 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2600 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2600 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2601 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2601 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2602 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2602 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2603 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2603 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2604 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2604 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2605 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2605 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2606 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2606 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2607 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2607 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2608 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2608 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2609 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2609 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2610 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2610 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2611 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2611 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2612 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2612 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2613 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2613 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2614 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2614 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2615 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2615 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2616 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2616 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2617 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2617 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2618 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2618 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2619 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2619 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2620 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2620 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2621 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2621 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2622 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2622 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2623 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2623 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2624 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2624 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2625 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2625 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2626 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2626 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2627 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2627 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2628 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2628 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2629 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2629 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2630 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2630 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2631 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2631 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2632 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2632 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2633 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2633 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2634 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2634 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2635 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2635 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2636 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2636 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2637 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2637 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2638 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2638 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2639 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2639 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2640 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2640 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2641 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2641 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2642 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2642 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2643 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2643 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2644 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2644 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2645 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2645 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2646 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2646 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2647 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2647 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2648 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2648 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2649 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2649 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2650 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2650 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2651 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2651 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2652 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2652 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2653 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2653 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2654 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2654 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2655 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2655 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2656 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2656 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2657 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2657 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2658 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2658 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2659 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2659 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2660 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2660 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2661 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2661 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2662 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2662 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2663 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2663 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2664 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2664 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2665 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2665 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2666 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2666 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2667 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2667 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2668 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2668 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2669 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2669 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2670 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2670 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2671 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2671 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2672 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2672 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2673 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2673 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2674 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2674 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2675 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2675 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2676 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2676 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2677 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2677 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2678 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2678 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2679 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2679 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2680 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2680 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2681 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2681 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2682 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2682 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2683 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2683 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2684 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2684 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2685 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2685 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2686 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2686 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2687 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2687 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2688 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2688 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2689 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2689 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2690 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2690 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2691 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2691 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2692 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2692 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2693 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2693 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2694 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2694 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2695 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2695 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2696 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2696 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2697 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2697 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2698 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2698 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2699 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2699 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2700 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2700 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2701 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2701 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2702 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2702 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2703 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2703 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2704 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2704 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2705 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2705 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2706 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2706 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2707 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2707 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2708 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2708 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2709 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2709 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2710 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2710 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2711 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2711 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2712 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2712 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2713 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2713 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2714 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2714 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2715 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2715 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2716 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2716 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2717 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2717 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2718 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2718 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2719 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2719 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2720 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2720 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2721 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2721 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2722 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2722 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2723 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2723 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2724 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2724 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2725 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2725 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2726 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2726 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2727 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2727 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2728 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2728 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2729 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2729 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2730 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2730 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2731 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2731 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2732 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2732 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2733 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2733 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2734 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2734 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2735 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2735 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2736 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2736 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2737 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2737 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2738 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2738 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2739 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2739 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2740 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2740 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2741 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2741 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2742 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2742 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2743 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2743 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2744 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2744 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2745 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2745 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2746 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2746 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2747 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2747 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2748 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2748 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2749 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2749 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2750 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2750 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2751 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2751 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2752 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2752 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2753 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2753 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2754 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2754 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2755 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2755 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2756 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2756 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2757 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2757 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2758 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2758 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2759 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2759 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2760 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2760 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2761 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2761 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2762 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2762 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2763 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2763 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2764 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2764 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2765 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2765 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2766 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2766 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2767 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2767 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2768 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2768 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2769 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2769 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2770 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2770 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2771 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2771 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2772 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2772 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2773 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2773 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2774 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2774 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2775 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2775 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2776 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2776 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2777 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2777 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2778 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2778 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2779 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2779 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2780 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2780 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2781 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2781 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2782 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2782 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2783 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2783 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2784 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2784 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2785 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2785 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2786 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2786 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2787 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2787 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2788 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2788 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2789 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2789 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2790 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2790 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2791 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2791 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2792 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2792 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2793 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2793 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2794 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2794 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2795 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2795 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2796 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2796 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2797 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2797 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2798 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2798 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2799 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2799 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2800 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2800 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2801 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2801 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2802 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2802 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2803 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2803 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2804 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2804 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2805 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2805 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2806 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2806 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2807 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2807 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2808 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2808 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2809 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2809 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2810 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2810 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2811 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2811 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2812 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2812 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2813 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2813 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2814 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2814 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2815 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2815 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2816 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2816 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2817 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2817 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2818 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2818 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2819 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2819 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2820 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2820 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2821 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2821 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2822 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2822 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2823 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2823 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2824 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2824 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2825 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2825 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2826 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2826 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2827 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2827 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2828 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2828 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2829 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2829 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2830 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2830 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2831 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2831 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2832 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2832 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2833 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2833 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2834 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2834 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2835 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2835 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2836 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2836 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2837 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2837 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2838 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2838 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2839 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2839 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2840 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2840 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2841 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2841 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2842 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2842 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2843 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2843 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2844 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2844 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2845 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2845 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2846 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2846 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2847 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2847 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2848 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2848 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2849 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2849 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2850 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2850 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2851 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2851 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2852 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2852 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2853 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2853 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2854 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2854 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2855 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2855 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2856 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2856 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2857 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2857 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2858 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2858 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2859 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2859 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2860 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2860 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2861 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2861 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2862 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2862 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2863 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2863 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2864 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2864 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2865 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2865 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2866 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2866 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2867 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2867 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2868 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2868 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2869 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2869 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2870 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2870 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2871 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2871 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2872 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2872 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2873 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2873 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2874 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2874 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2875 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2875 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2876 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2876 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2877 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2877 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2878 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2878 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2879 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2879 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2880 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2880 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2881 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2881 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2882 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2882 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2883 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2883 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2884 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2884 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2885 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2885 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2886 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2886 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2887 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2887 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2888 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2888 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2889 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2889 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2890 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2890 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2891 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2891 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2892 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2892 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2893 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2893 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2894 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2894 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2895 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2895 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2896 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2896 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2897 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2897 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2898 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2898 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2899 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2899 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2900 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2900 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2901 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2901 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2902 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2902 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2903 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2903 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2904 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2904 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2905 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2905 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2906 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2906 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2907 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2907 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2908 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2908 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2909 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2909 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2910 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2910 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2911 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2911 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2912 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2912 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2913 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2913 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2914 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2914 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2915 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2915 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2916 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2916 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2917 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2917 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2918 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2918 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2919 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2919 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2920 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2920 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2921 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2921 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2922 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2922 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2923 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2923 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2924 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2924 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2925 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2925 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2926 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2926 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2927 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2927 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2928 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2928 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2929 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2929 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2930 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2930 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2931 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2931 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2932 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2932 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2933 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2933 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2934 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2934 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2935 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2935 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2936 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2936 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2937 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2937 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2938 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2938 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2939 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2939 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2940 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2940 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2941 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2941 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2942 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2942 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2943 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2943 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2944 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2944 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2945 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2945 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2946 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2946 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2947 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2947 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2948 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2948 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2949 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2949 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2950 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2950 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2951 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2951 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2952 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2952 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2953 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2953 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2954 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2954 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2955 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2955 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2956 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2956 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2957 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2957 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2958 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2958 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2959 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2959 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2960 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2960 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2961 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2961 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2962 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2962 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2963 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2963 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2964 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2964 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2965 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2965 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2966 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2966 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2967 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2967 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2968 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2968 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2969 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2969 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2970 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2970 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2971 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2971 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2972 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2972 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2973 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2973 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2974 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2974 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2975 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2975 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2976 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2976 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2977 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2977 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2978 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2978 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2979 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2979 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2980 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2980 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2981 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2981 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2982 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2982 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2983 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2983 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2984 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2984 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2985 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2985 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2986 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2986 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2987 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2987 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2988 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2988 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2989 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2989 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2990 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2990 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2991 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2991 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2992 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2992 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2993 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2993 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2994 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2994 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2995 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2995 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2996 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2996 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2997 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2997 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2998 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2998 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2999 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2999 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3000 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3000 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3001 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3001 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3002 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3002 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3003 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3003 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3004 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3004 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3005 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3005 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3006 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3006 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3007 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3007 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3008 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3008 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3009 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3009 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3010 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3010 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3011 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3011 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3012 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3012 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3013 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3013 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3014 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3014 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3015 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3015 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3016 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3016 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3017 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3017 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3018 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3018 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3019 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3019 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3020 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3020 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3021 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3021 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3022 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3022 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3023 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3023 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3024 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3024 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3025 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3025 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3026 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3026 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3027 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3027 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3028 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3028 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3029 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3029 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3030 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3030 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3031 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3031 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3032 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3032 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3033 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3033 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3034 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3034 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3035 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3035 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3036 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3036 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3037 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3037 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3038 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3038 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3039 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3039 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3040 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3040 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3041 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3041 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3042 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3042 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3043 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3043 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3044 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3044 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3045 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3045 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3046 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3046 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3047 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3047 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3048 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3048 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3049 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3049 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3050 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3050 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3051 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3051 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3052 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3052 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3053 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3053 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3054 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3054 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3055 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3055 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3056 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3056 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3057 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3057 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3058 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3058 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3059 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3059 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3060 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3060 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3061 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3061 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3062 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3062 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3063 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3063 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3064 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3064 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3065 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3065 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3066 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3066 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3067 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3067 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3068 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3068 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3069 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3069 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3070 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3070 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3071 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3071 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3072 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3072 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3073 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3073 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3074 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3074 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3075 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3075 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3076 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3076 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3077 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3077 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3078 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3078 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3079 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3079 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3080 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3080 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3081 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3081 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3082 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3082 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3083 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3083 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3084 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3084 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3085 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3085 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3086 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3086 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3087 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3087 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3088 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3088 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3089 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3089 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3090 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3090 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3091 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3091 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3092 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3092 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3093 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3093 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3094 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3094 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3095 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3095 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3096 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3096 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3097 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3097 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3098 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3098 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3099 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3099 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3100 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3100 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3101 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3101 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3102 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3102 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3103 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3103 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3104 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3104 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3105 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3105 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3106 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3106 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3107 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3107 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3108 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3108 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3109 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3109 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3110 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3110 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3111 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3111 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3112 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3112 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3113 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3113 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3114 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3114 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3115 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3115 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3116 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3116 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3117 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3117 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3118 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3118 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3119 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3119 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3120 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3120 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3121 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3121 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3122 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3122 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3123 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3123 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3124 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3124 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3125 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3125 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3126 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3126 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3127 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3127 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3128 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3128 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3129 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3129 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3130 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3130 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3131 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3131 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3132 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3132 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3133 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3133 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3134 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3134 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3135 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3135 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3136 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3136 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3137 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3137 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3138 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3138 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3139 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3139 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3140 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3140 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3141 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3141 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3142 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3142 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3143 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3143 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3144 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3144 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3145 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3145 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3146 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3146 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3147 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3147 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3148 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3148 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3149 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3149 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3150 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3150 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3151 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3151 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3152 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3152 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3153 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3153 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3154 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3154 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3155 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3155 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3156 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3156 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3157 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3157 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3158 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3158 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3159 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3159 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3160 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3160 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3161 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3161 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3162 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3162 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3163 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3163 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3164 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3164 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3165 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3165 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3166 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3166 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3167 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3167 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3168 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3168 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3169 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3169 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3170 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3170 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3171 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3171 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3172 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3172 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3173 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3173 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3174 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3174 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3175 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3175 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3176 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3176 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3177 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3177 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3178 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3178 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3179 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3179 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3180 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3180 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3181 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3181 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3182 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3182 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3183 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3183 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3184 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3184 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3185 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3185 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3186 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3186 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3187 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3187 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3188 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3188 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3189 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3189 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3190 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3190 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3191 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3191 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3192 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3192 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3193 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3193 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3194 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3194 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3195 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3195 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3196 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3196 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3197 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3197 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3198 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3198 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3199 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3199 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3200 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3200 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3201 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3201 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3202 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3202 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3203 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3203 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3204 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3204 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3205 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3205 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3206 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3206 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3207 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3207 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3208 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3208 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3209 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3209 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3210 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3210 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3211 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3211 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3212 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3212 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3213 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3213 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3214 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3214 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3215 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3215 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3216 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3216 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3217 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3217 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3218 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3218 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3219 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3219 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3220 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3220 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3221 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3221 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3222 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3222 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3223 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3223 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3224 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3224 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3225 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3225 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3226 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3226 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3227 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3227 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3228 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3228 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3229 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3229 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3230 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3230 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3231 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3231 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3232 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3232 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3233 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3233 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3234 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3234 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3235 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3235 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3236 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3236 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3237 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3237 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3238 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3238 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3239 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3239 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3240 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3240 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3241 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3241 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3242 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3242 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3243 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3243 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3244 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3244 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3245 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3245 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3246 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3246 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3247 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3247 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3248 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3248 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3249 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3249 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3250 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3250 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3251 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3251 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3252 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3252 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3253 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3253 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3254 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3254 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3255 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3255 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3256 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3256 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3257 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3257 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3258 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3258 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3259 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3259 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3260 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3260 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3261 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3261 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3262 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3262 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3263 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3263 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3264 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3264 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3265 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3265 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3266 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3266 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3267 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3267 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3268 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3268 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3269 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3269 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3270 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3270 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3271 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3271 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3272 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3272 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3273 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3273 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3274 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3274 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3275 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3275 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3276 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3276 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3277 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3277 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3278 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3278 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3279 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3279 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3280 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3280 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3281 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3281 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3282 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3282 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3283 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3283 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3284 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3284 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3285 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3285 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3286 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3286 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3287 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3287 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3288 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3288 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3289 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3289 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3290 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3290 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3291 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3291 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3292 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3292 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3293 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3293 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3294 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3294 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3295 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3295 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3296 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3296 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3297 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3297 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3298 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3298 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3299 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3299 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3300 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3300 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3301 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3301 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3302 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3302 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3303 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3303 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3304 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3304 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3305 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3305 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3306 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3306 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3307 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3307 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3308 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3308 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3309 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3309 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3310 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3310 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3311 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3311 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3312 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3312 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3313 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3313 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3314 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3314 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3315 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3315 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3316 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3316 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3317 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3317 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3318 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3318 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3319 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3319 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3320 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3320 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3321 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3321 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3322 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3322 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3323 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3323 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3324 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3324 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3325 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3325 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3326 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3326 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3327 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3327 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3328 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3328 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3329 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3329 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3330 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3330 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3331 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3331 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3332 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3332 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3333 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3333 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3334 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3334 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3335 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3335 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3336 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3336 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3337 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3337 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3338 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3338 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3339 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3339 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3340 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3340 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3341 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3341 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3342 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3342 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3343 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3343 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3344 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3344 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3345 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3345 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3346 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3346 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3347 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3347 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3348 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3348 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3349 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3349 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3350 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3350 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3351 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3351 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3352 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3352 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3353 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3353 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3354 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3354 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3355 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3355 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3356 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3356 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3357 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3357 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3358 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3358 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3359 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3359 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3360 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3360 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3361 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3361 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3362 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3362 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3363 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3363 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3364 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3364 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3365 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3365 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3366 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3366 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3367 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3367 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3368 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3368 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3369 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3369 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3370 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3370 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3371 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3371 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3372 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3372 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3373 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3373 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3374 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3374 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3375 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3375 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3376 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3376 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3377 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3377 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3378 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3378 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3379 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3379 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3380 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3380 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3381 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3381 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3382 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3382 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3383 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3383 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3384 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3384 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3385 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3385 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3386 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3386 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3387 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3387 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3388 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3388 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3389 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3389 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3390 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3390 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3391 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3391 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3392 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3392 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3393 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3393 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3394 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3394 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3395 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3395 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3396 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3396 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3397 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3397 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3398 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3398 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3399 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3399 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3400 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3400 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3401 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3401 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3402 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3402 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3403 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3403 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3404 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3404 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3405 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3405 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3406 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3406 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3407 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3407 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3408 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3408 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3409 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3409 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3410 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3410 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3411 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3411 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3412 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3412 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3413 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3413 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3414 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3414 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3415 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3415 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3416 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3416 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3417 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3417 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3418 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3418 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3419 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3419 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3420 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3420 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3421 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3421 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3422 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3422 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3423 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3423 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3424 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3424 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3425 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3425 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3426 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3426 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3427 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3427 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3428 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3428 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3429 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3429 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3430 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3430 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3431 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3431 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3432 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3432 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3433 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3433 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3434 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3434 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3435 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3435 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3436 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3436 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3437 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3437 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3438 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3438 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3439 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3439 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3440 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3440 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3441 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3441 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3442 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3442 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3443 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3443 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3444 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3444 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3445 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3445 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3446 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3446 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3447 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3447 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3448 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3448 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3449 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3449 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3450 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3450 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3451 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3451 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3452 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3452 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3453 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3453 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3454 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3454 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3455 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3455 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3456 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3456 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3457 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3457 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3458 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3458 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3459 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3459 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3460 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3460 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3461 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3461 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3462 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3462 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3463 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3463 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3464 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3464 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3465 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3465 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3466 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3466 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3467 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3467 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3468 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3468 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3469 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3469 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3470 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3470 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3471 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3471 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3472 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3472 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3473 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3473 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3474 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3474 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3475 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3475 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3476 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3476 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3477 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3477 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3478 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3478 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3479 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3479 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3480 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3480 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3481 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3481 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3482 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3482 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3483 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3483 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3484 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3484 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3485 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3485 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3486 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3486 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3487 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3487 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3488 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3488 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3489 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3489 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3490 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3490 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3491 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3491 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3492 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3492 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3493 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3493 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3494 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3494 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3495 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3495 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3496 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3496 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3497 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3497 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3498 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3498 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3499 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3499 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3500 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3500 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3501 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3501 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3502 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3502 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3503 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3503 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3504 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3504 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3505 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3505 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3506 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3506 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3507 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3507 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3508 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3508 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3509 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3509 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3510 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3510 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3511 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3511 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3512 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3512 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3513 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3513 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3514 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3514 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3515 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3515 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3516 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3516 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3517 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3517 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3518 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3518 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3519 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3519 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3520 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3520 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3521 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3521 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3522 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3522 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3523 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3523 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3524 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3524 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3525 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3525 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3526 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3526 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3527 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3527 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3528 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3528 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3529 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3529 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3530 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3530 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3531 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3531 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3532 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3532 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3533 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3533 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3534 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3534 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3535 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3535 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3536 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3536 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3537 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3537 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3538 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3538 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3539 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3539 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3540 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3540 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3541 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3541 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3542 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3542 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3543 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3543 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3544 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3544 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3545 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3545 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3546 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3546 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3547 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3547 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3548 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3548 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3549 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3549 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3550 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3550 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3551 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3551 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3552 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3552 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3553 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3553 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3554 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3554 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3555 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3555 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3556 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3556 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3557 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3557 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3558 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3558 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3559 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3559 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3560 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3560 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3561 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3561 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3562 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3562 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3563 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3563 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3564 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3564 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3565 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3565 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3566 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3566 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3567 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3567 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3568 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3568 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3569 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3569 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3570 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3570 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3571 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3571 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3572 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3572 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3573 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3573 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3574 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3574 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3575 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3575 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3576 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3576 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3577 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3577 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3578 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3578 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3579 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3579 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3580 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3580 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3581 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3581 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3582 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3582 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3583 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3583 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3584 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3584 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3585 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3585 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3586 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3586 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3587 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3587 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3588 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3588 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3589 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3589 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3590 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3590 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3591 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3591 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3592 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3592 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3593 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3593 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3594 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3594 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3595 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3595 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3596 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3596 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3597 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3597 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3598 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3598 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3599 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3599 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3600 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3600 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3601 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3601 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3602 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3602 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3603 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3603 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3604 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3604 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3605 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3605 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3606 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3606 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3607 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3607 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3608 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3608 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3609 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3609 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3610 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3610 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3611 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3611 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3612 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3612 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3613 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3613 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3614 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3614 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3615 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3615 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3616 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3616 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3617 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3617 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3618 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3618 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3619 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3619 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3620 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3620 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3621 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3621 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3622 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3622 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3623 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3623 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3624 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3624 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3625 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3625 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3626 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3626 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3627 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3627 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3628 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3628 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3629 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3629 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3630 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3630 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3631 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3631 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3632 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3632 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3633 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3633 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3634 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3634 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3635 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3635 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3636 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3636 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3637 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3637 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3638 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3638 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3639 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3639 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3640 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3640 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3641 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3641 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3642 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3642 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3643 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3643 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3644 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3644 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3645 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3645 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3646 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3646 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3647 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3647 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3648 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3648 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3649 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3649 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3650 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3650 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3651 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3651 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3652 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3652 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3653 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3653 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3654 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3654 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3655 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3655 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3656 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3656 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3657 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3657 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3658 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3658 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3659 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3659 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3660 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3660 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3661 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3661 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3662 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3662 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3663 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3663 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3664 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3664 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3665 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3665 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3666 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3666 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3667 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3667 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3668 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3668 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3669 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3669 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3670 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3670 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3671 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3671 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3672 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3672 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3673 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3673 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3674 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3674 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3675 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3675 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3676 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3676 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3677 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3677 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3678 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3678 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3679 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3679 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3680 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3680 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3681 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3681 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3682 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3682 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3683 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3683 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3684 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3684 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3685 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3685 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3686 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3686 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3687 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3687 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3688 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3688 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3689 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3689 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3690 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3690 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3691 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3691 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3692 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3692 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3693 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3693 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3694 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3694 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3695 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3695 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3696 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3696 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3697 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3697 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3698 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3698 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3699 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3699 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3700 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3700 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3701 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3701 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3702 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3702 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3703 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3703 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3704 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3704 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3705 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3705 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3706 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3706 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3707 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3707 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3708 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3708 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3709 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3709 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3710 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3710 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3711 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3711 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3712 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3712 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3713 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3713 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3714 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3714 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3715 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3715 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3716 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3716 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3717 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3717 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3718 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3718 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3719 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3719 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3720 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3720 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3721 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3721 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3722 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3722 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3723 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3723 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3724 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3724 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3725 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3725 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3726 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3726 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3727 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3727 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3728 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3728 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3729 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3729 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3730 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3730 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3731 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3731 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3732 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3732 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3733 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3733 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3734 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3734 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3735 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3735 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3736 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3736 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3737 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3737 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3738 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3738 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3739 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3739 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3740 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3740 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3741 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3741 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3742 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3742 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3743 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3743 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3744 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3744 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3745 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3745 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3746 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3746 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3747 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3747 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3748 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3748 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3749 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3749 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3750 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3750 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3751 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3751 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3752 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3752 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3753 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3753 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3754 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3754 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3755 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3755 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3756 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3756 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3757 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3757 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3758 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3758 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3759 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3759 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3760 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3760 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3761 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3761 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3762 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3762 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3763 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3763 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3764 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3764 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3765 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3765 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3766 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3766 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3767 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3767 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3768 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3768 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3769 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3769 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3770 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3770 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3771 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3771 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3772 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3772 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3773 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3773 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3774 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3774 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3775 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3775 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3776 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3776 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3777 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3777 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3778 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3778 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3779 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3779 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3780 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3780 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3781 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3781 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3782 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3782 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3783 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3783 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3784 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3784 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3785 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3785 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3786 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3786 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3787 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3787 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3788 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3788 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3789 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3789 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3790 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3790 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3791 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3791 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3792 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3792 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3793 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3793 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3794 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3794 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3795 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3795 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3796 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3796 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3797 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3797 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3798 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3798 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3799 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3799 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3800 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3800 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3801 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3801 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3802 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3802 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3803 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3803 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3804 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3804 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3805 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3805 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3806 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3806 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3807 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3807 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3808 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3808 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3809 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3809 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3810 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3810 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3811 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3811 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3812 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3812 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3813 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3813 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3814 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3814 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3815 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3815 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3816 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3816 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3817 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3817 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3818 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3818 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3819 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3819 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3820 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3820 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3821 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3821 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3822 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3822 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3823 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3823 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3824 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3824 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3825 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3825 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3826 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3826 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3827 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3827 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3828 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3828 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3829 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3829 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3830 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3830 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3831 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3831 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3832 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3832 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3833 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3833 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3834 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3834 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3835 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3835 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3836 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3836 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3837 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3837 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3838 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3838 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3839 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3839 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3840 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3840 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3841 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3841 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3842 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3842 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3843 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3843 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3844 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3844 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3845 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3845 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3846 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3846 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3847 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3847 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3848 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3848 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3849 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3849 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3850 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3850 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3851 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3851 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3852 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3852 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3853 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3853 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3854 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3854 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3855 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3855 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3856 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3856 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3857 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3857 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3858 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3858 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3859 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3859 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3860 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3860 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3861 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3861 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3862 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3862 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3863 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3863 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3864 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3864 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3865 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3865 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3866 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3866 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3867 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3867 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3868 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3868 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3869 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3869 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3870 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3870 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3871 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3871 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3872 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3872 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3873 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3873 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3874 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3874 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3875 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3875 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3876 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3876 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3877 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3877 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3878 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3878 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3879 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3879 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3880 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3880 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3881 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3881 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3882 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3882 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3883 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3883 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3884 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3884 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3885 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3885 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3886 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3886 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3887 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3887 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3888 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3888 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3889 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3889 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3890 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3890 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3891 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3891 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3892 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3892 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3893 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3893 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3894 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3894 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3895 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3895 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3896 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3896 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3897 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3897 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3898 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3898 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3899 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3899 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3900 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3900 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3901 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3901 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3902 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3902 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3903 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3903 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3904 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3904 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3905 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3905 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3906 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3906 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3907 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3907 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3908 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3908 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3909 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3909 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3910 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3910 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3911 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3911 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3912 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3912 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3913 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3913 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3914 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3914 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3915 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3915 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3916 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3916 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3917 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3917 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3918 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3918 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3919 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3919 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3920 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3920 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3921 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3921 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3922 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3922 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3923 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3923 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3924 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3924 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3925 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3925 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3926 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3926 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3927 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3927 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3928 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3928 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3929 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3929 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3930 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3930 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3931 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3931 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3932 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3932 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3933 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3933 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3934 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3934 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3935 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3935 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3936 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3936 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3937 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3937 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3938 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3938 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3939 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3939 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3940 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3940 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3941 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3941 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3942 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3942 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3943 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3943 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3944 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3944 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3945 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3945 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3946 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3946 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3947 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3947 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3948 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3948 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3949 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3949 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3950 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3950 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3951 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3951 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3952 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3952 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3953 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3953 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3954 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3954 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3955 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3955 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3956 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3956 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3957 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3957 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3958 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3958 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3959 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3959 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3960 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3960 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3961 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3961 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3962 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3962 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3963 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3963 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3964 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3964 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3965 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3965 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3966 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3966 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3967 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3967 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3968 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3968 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3969 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3969 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3970 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3970 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3971 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3971 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3972 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3972 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3973 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3973 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3974 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3974 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3975 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3975 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3976 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3976 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3977 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3977 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3978 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3978 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3979 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3979 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3980 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3980 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3981 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3981 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3982 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3982 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3983 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3983 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3984 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3984 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3985 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3985 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3986 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3986 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3987 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3987 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3988 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3988 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3989 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3989 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3990 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3990 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3991 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3991 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3992 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3992 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3993 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3993 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3994 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3994 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3995 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3995 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3996 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3996 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3997 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3997 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3998 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3998 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3999 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3999 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4000 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4000 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4001 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4001 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4002 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4002 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4003 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4003 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4004 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4004 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4005 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4005 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4006 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4006 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4007 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4007 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4008 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4008 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4009 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4009 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4010 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4010 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4011 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4011 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4012 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4012 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4013 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4013 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4014 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4014 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4015 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4015 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4016 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4016 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4017 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4017 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4018 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4018 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4019 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4019 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4020 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4020 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4021 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4021 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4022 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4022 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4023 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4023 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4024 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4024 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4025 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4025 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4026 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4026 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4027 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4027 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4028 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4028 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4029 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4029 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4030 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4030 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4031 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4031 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4032 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4032 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4033 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4033 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4034 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4034 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4035 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4035 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4036 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4036 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4037 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4037 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4038 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4038 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4039 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4039 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4040 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4040 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4041 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4041 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4042 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4042 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4043 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4043 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4044 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4044 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4045 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4045 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4046 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4046 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4047 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4047 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4048 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4048 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4049 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4049 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4050 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4050 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4051 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4051 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4052 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4052 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4053 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4053 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4054 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4054 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4055 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4055 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4056 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4056 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4057 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4057 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4058 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4058 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4059 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4059 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4060 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4060 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4061 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4061 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4062 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4062 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4063 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4063 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4064 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4064 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4065 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4065 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4066 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4066 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4067 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4067 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4068 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4068 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4069 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4069 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4070 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4070 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4071 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4071 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4072 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4072 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4073 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4073 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4074 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4074 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4075 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4075 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4076 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4076 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4077 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4077 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4078 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4078 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4079 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4079 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4080 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4080 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4081 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4081 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4082 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4082 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4083 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4083 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4084 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4084 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4085 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4085 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4086 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4086 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4087 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4087 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4088 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4088 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4089 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4089 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4090 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4090 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4091 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4091 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4092 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4092 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4093 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4093 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4094 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4094 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4095 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4095 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4096 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4096 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4097 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4097 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4098 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4098 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4099 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4099 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4100 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4100 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4101 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4101 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4102 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4102 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4103 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4103 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4104 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4104 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4105 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4105 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4106 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4106 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4107 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4107 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4108 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4108 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4109 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4109 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4110 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4110 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4111 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4111 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4112 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4112 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4113 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4113 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4114 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4114 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4115 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4115 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4116 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4116 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4117 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4117 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4118 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4118 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4119 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4119 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4120 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4120 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4121 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4121 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4122 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4122 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4123 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4123 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4124 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4124 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4125 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4125 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4126 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4126 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4127 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4127 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4128 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4128 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4129 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4129 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4130 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4130 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4131 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4131 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4132 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4132 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4133 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4133 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4134 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4134 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4135 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4135 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4136 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4136 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4137 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4137 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4138 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4138 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4139 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4139 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4140 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4140 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4141 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4141 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4142 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4142 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4143 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4143 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4144 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4144 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4145 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4145 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4146 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4146 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4147 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4147 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4148 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4148 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4149 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4149 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4150 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4150 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4151 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4151 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4152 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4152 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4153 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4153 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4154 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4154 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4155 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4155 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4156 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4156 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4157 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4157 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4158 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4158 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4159 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4159 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4160 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4160 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4161 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4161 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4162 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4162 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4163 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4163 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4164 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4164 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4165 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4165 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4166 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4166 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4167 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4167 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4168 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4168 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4169 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4169 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4170 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4170 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4171 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4171 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4172 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4172 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4173 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4173 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4174 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4174 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4175 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4175 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4176 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4176 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4177 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4177 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4178 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4178 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4179 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4179 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4180 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4180 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4181 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4181 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4182 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4182 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4183 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4183 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4184 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4184 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4185 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4185 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4186 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4186 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4187 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4187 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4188 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4188 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4189 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4189 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4190 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4190 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4191 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4191 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4192 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4192 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4193 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4193 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4194 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4194 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4195 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4195 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4196 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4196 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4197 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4197 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4198 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4198 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4199 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4199 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4200 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4200 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4201 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4201 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4202 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4202 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4203 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4203 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4204 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4204 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4205 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4205 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4206 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4206 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4207 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4207 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4208 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4208 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4209 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4209 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4210 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4210 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4211 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4211 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4212 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4212 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4213 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4213 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4214 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4214 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4215 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4215 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4216 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4216 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4217 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4217 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4218 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4218 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4219 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4219 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4220 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4220 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4221 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4221 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4222 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4222 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4223 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4223 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4224 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4224 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4225 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4225 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4226 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4226 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4227 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4227 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4228 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4228 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4229 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4229 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4230 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4230 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4231 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4231 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4232 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4232 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4233 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4233 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4234 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4234 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4235 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4235 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4236 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4236 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4237 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4237 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4238 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4238 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4239 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4239 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4240 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4240 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4241 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4241 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4242 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4242 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4243 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4243 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4244 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4244 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4245 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4245 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4246 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4246 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4247 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4247 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4248 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4248 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4249 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4249 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4250 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4250 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4251 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4251 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4252 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4252 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4253 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4253 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4254 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4254 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4255 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4255 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4256 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4256 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4257 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4257 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4258 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4258 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4259 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4259 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4260 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4260 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4261 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4261 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4262 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4262 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4263 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4263 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4264 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4264 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4265 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4265 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4266 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4266 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4267 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4267 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4268 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4268 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4269 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4269 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4270 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4270 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4271 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4271 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4272 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4272 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4273 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4273 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4274 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4274 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4275 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4275 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4276 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4276 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4277 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4277 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4278 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4278 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4279 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4279 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4280 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4280 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4281 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4281 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4282 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4282 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4283 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4283 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4284 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4284 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4285 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4285 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4286 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4286 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4287 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4287 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4288 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4288 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4289 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4289 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4290 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4290 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4291 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4291 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4292 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4292 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4293 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4293 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4294 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4294 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4295 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4295 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4296 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4296 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4297 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4297 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4298 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4298 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4299 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4299 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4300 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4300 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4301 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4301 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4302 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4302 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4303 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4303 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4304 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4304 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4305 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4305 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4306 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4306 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4307 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4307 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4308 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4308 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4309 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4309 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4310 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4310 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4311 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4311 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4312 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4312 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4313 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4313 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4314 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4314 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4315 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4315 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4316 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4316 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4317 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4317 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4318 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4318 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4319 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4319 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4320 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4320 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4321 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4321 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4322 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4322 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4323 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4323 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4324 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4324 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4325 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4325 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4326 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4326 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4327 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4327 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4328 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4328 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4329 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4329 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4330 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4330 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4331 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4331 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4332 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4332 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4333 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4333 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4334 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4334 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4335 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4335 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4336 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4336 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4337 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4337 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4338 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4338 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4339 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4339 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4340 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4340 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4341 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4341 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4342 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4342 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4343 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4343 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4344 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4344 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4345 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4345 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4346 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4346 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4347 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4347 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4348 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4348 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4349 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4349 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4350 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4350 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4351 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4351 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4352 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4352 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4353 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4353 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4354 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4354 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4355 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4355 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4356 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4356 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4357 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4357 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4358 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4358 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4359 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4359 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4360 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4360 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4361 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4361 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4362 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4362 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4363 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4363 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4364 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4364 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4365 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4365 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4366 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4366 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4367 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4367 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4368 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4368 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4369 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4369 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4370 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4370 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4371 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4371 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4372 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4372 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4373 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4373 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4374 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4374 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4375 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4375 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4376 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4376 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4377 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4377 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4378 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4378 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4379 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4379 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4380 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4380 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4381 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4381 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4382 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4382 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4383 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4383 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4384 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4384 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4385 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4385 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4386 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4386 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4387 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4387 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4388 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4388 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4389 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4389 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4390 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4390 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4391 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4391 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4392 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4392 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4393 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4393 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4394 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4394 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4395 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4395 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4396 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4396 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4397 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4397 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4398 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4398 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4399 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4399 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4400 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4400 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4401 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4401 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4402 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4402 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4403 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4403 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4404 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4404 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4405 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4405 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4406 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4406 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4407 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4407 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4408 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4408 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4409 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4409 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4410 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4410 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4411 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4411 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4412 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4412 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4413 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4413 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4414 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4414 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4415 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4415 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4416 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4416 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4417 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4417 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4418 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4418 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4419 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4419 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4420 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4420 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4421 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4421 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4422 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4422 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4423 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4423 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4424 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4424 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4425 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4425 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4426 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4426 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4427 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4427 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4428 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4428 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4429 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4429 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4430 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4430 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4431 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4431 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4432 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4432 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4433 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4433 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4434 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4434 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4435 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4435 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4436 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4436 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4437 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4437 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4438 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4438 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4439 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4439 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4440 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4440 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4441 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4441 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4442 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4442 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4443 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4443 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4444 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4444 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4445 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4445 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4446 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4446 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4447 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4447 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4448 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4448 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4449 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4449 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4450 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4450 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4451 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4451 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4452 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4452 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4453 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4453 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4454 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4454 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4455 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4455 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4456 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4456 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4457 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4457 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4458 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4458 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4459 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4459 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4460 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4460 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4461 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4461 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4462 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4462 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4463 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4463 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4464 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4464 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4465 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4465 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4466 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4466 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4467 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4467 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4468 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4468 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4469 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4469 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4470 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4470 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4471 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4471 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4472 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4472 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4473 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4473 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4474 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4474 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4475 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4475 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4476 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4476 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4477 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4477 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4478 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4478 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4479 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4479 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4480 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4480 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4481 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4481 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4482 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4482 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4483 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4483 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4484 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4484 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4485 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4485 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4486 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4486 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4487 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4487 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4488 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4488 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4489 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4489 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4490 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4490 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4491 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4491 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4492 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4492 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4493 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4493 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4494 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4494 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4495 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4495 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4496 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4496 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4497 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4497 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4498 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4498 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4499 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4499 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4500 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4500 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4501 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4501 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4502 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4502 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4503 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4503 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4504 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4504 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4505 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4505 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4506 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4506 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4507 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4507 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4508 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4508 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4509 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4509 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4510 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4510 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4511 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4511 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4512 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4512 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4513 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4513 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4514 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4514 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4515 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4515 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4516 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4516 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4517 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4517 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4518 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4518 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4519 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4519 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4520 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4520 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4521 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4521 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4522 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4522 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4523 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4523 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4524 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4524 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4525 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4525 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4526 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4526 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4527 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4527 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4528 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4528 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4529 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4529 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4530 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4530 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4531 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4531 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4532 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4532 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4533 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4533 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4534 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4534 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4535 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4535 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4536 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4536 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4537 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4537 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4538 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4538 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4539 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4539 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4540 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4540 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4541 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4541 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4542 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4542 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4543 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4543 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4544 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4544 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4545 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4545 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4546 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4546 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4547 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4547 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4548 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4548 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4549 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4549 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4550 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4550 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4551 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4551 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4552 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4552 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4553 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4553 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4554 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4554 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4555 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4555 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4556 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4556 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4557 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4557 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4558 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4558 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4559 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4559 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4560 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4560 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4561 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4561 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4562 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4562 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4563 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4563 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4564 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4564 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4565 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4565 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4566 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4566 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4567 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4567 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4568 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4568 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4569 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4569 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4570 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4570 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4571 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4571 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4572 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4572 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4573 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4573 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4574 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4574 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4575 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4575 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4576 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4576 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4577 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4577 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4578 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4578 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4579 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4579 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4580 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4580 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4581 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4581 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4582 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4582 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4583 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4583 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4584 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4584 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4585 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4585 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4586 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4586 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4587 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4587 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4588 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4588 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4589 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4589 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4590 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4590 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4591 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4591 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4592 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4592 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4593 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4593 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4594 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4594 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4595 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4595 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4596 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4596 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4597 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4597 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4598 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4598 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4599 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4599 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4600 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4600 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4601 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4601 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4602 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4602 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4603 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4603 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4604 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4604 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4605 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4605 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4606 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4606 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4607 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4607 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4608 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4608 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4609 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4609 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4610 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4610 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4611 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4611 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4612 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4612 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4613 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4613 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4614 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4614 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4615 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4615 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4616 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4616 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4617 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4617 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4618 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4618 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4619 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4619 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4620 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4620 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4621 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4621 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4622 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4622 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4623 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4623 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4624 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4624 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4625 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4625 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4626 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4626 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4627 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4627 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4628 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4628 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4629 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4629 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4630 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4630 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4631 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4631 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4632 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4632 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4633 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4633 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4634 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4634 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4635 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4635 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4636 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4636 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4637 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4637 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4638 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4638 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4639 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4639 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4640 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4640 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4641 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4641 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4642 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4642 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4643 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4643 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4644 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4644 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4645 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4645 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4646 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4646 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4647 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4647 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4648 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4648 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4649 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4649 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4650 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4650 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4651 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4651 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4652 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4652 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4653 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4653 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4654 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4654 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4655 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4655 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4656 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4656 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4657 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4657 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4658 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4658 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4659 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4659 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4660 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4660 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4661 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4661 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4662 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4662 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4663 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4663 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4664 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4664 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4665 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4665 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4666 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4666 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4667 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4667 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4668 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4668 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4669 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4669 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4670 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4670 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4671 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4671 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4672 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4672 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4673 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4673 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4674 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4674 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4675 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4675 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4676 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4676 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4677 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4677 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4678 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4678 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4679 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4679 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4680 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4680 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4681 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4681 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4682 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4682 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4683 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4683 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4684 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4684 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4685 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4685 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4686 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4686 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4687 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4687 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4688 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4688 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4689 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4689 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4690 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4690 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4691 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4691 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4692 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4692 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4693 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4693 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4694 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4694 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4695 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4695 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4696 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4696 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4697 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4697 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4698 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4698 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4699 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4699 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4700 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4700 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4701 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4701 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4702 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4702 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4703 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4703 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4704 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4704 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4705 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4705 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4706 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4706 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4707 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4707 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4708 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4708 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4709 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4709 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4710 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4710 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4711 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4711 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4712 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4712 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4713 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4713 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4714 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4714 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4715 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4715 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4716 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4716 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4717 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4717 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4718 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4718 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4719 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4719 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4720 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4720 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4721 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4721 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4722 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4722 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4723 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4723 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4724 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4724 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4725 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4725 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4726 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4726 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4727 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4727 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4728 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4728 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4729 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4729 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4730 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4730 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4731 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4731 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4732 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4732 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4733 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4733 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4734 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4734 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4735 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4735 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4736 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4736 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4737 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4737 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4738 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4738 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4739 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4739 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4740 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4740 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4741 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4741 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4742 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4742 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4743 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4743 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4744 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4744 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4745 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4745 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4746 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4746 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4747 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4747 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4748 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4748 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4749 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4749 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4750 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4750 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4751 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4751 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4752 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4752 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4753 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4753 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4754 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4754 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4755 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4755 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4756 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4756 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4757 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4757 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4758 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4758 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4759 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4759 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4760 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4760 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4761 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4761 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4762 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4762 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4763 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4763 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4764 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4764 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4765 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4765 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4766 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4766 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4767 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4767 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4768 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4768 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4769 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4769 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4770 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4770 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4771 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4771 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4772 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4772 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4773 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4773 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4774 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4774 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4775 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4775 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4776 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4776 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4777 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4777 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4778 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4778 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4779 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4779 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4780 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4780 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4781 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4781 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4782 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4782 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4783 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4783 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4784 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4784 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4785 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4785 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4786 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4786 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4787 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4787 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4788 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4788 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4789 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4789 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4790 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4790 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4791 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4791 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4792 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4792 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4793 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4793 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4794 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4794 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4795 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4795 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4796 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4796 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4797 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4797 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4798 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4798 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4799 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4799 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4800 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4800 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4801 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4801 (5 ms) [----------] 4802 tests from TLSVersionRanges/TestPolicyVersionRange (24431 ms total) [----------] 56 tests from VariousSizes/SelfEncryptTestVariable [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/0 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/1 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/2 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/3 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/4 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/4 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/5 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/6 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/5 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/0 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/1 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/2 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/3 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/4 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/5 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/6 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/0 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/1 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/3 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/4 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/6 (0 ms) [----------] 56 tests from VariousSizes/SelfEncryptTestVariable (7 ms total) [----------] 10 tests from AllHashFuncs/TlsHkdfTest [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 Hash = SHA-256 Output: [32] 33ad0a1c607ec03b09e6cd9893680ce210adf300aa1f2660e1b22e10f170f92a [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 Hash = SHA-384 Output: [48] 7ee8206f5570023e6dc7519eb1073bc4e791ad37b5c382aa10ba18e2357e7169... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 Hash = SHA-256 Output: [32] 11873828a9197811339124b58a1bb09f7f0d8dbb10f49c54bd1fd885cd153033 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 Hash = SHA-384 Output: [48] 51b1d5b4597979084a15b2db84d3d6bcfc9345d9dc74da1a57c2769f3f83452f... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 Hash = SHA-256 Output: [32] 2f5f78d0a4c436ee6c8a4ef9d043810213fd4783633ad2e1406d2d9800fdc187 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 Hash = SHA-384 Output: [48] 7b40f9ef91ffc9d129245cbff8827668ae4b63e803dd39a8d46af6e5eceaf87d... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 Hash = SHA-256 Output: [32] 7953b8dd6b98ce00b7dce803708ce3ac068b22fd0e3448e6e5e08ad61618e548 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 Hash = SHA-384 Output: [48] 0193c0073f6a830e2e4fb258e400085c689c37320037ffc31c5b980b02923ffd... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 Hash = SHA-256 Output: [32] 347c6780ff0bbad71c283b16eb2f9cf62d24e6cdb613d51776548cb07dcde74c [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 Hash = SHA-384 Output: [48] 4b1e5ec1493078ea35bd3f0104e61aea14cc182ad1c47621c464c04e4b361605... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 (1 ms) [----------] 10 tests from AllHashFuncs/TlsHkdfTest (2 ms total) [----------] Global test environment tear-down [==========] 8098 tests from 67 test cases ran. (166096 ms total) [ PASSED ] 8098 tests. YOU HAVE 76 DISABLED TESTS ssl_gtest.sh: #16: ssl_gtests ran successfully - PASSED DEBUG: Using xmllint to parse GTest XML report(s) ssl_gtest.sh: #17: 'TlsAgentStreamTestClient: EncryptedExtensionsInClearTwoPieces' - PASSED ssl_gtest.sh: #18: 'TlsAgentStreamTestClient: Set0RttOptionThenWrite' - PASSED ssl_gtest.sh: #19: 'TlsAgentStreamTestClient: Set0RttOptionThenRead' - PASSED ssl_gtest.sh: #20: 'TlsAgentDgramTestClient: EncryptedExtensionsInClearTwoPieces' - PASSED ssl_gtest.sh: #21: 'TlsAgentStreamTestServer: Set0RttOptionClientHelloThenRead' - PASSED ssl_gtest.sh: #22: 'TlsAgentStreamTestServer: ConfigureCertRsaPkcs1SignAndKEX' - PASSED ssl_gtest.sh: #23: 'TlsAgentStreamTestServer: ConfigureCertRsaPkcs1Sign' - PASSED ssl_gtest.sh: #24: 'TlsAgentStreamTestServer: ConfigureCertRsaPkcs1KEX' - PASSED ssl_gtest.sh: #25: 'TlsAgentStreamTestServer: ConfigureCertRsaPss' - PASSED ssl_gtest.sh: #26: 'TlsConnectDatagram13: AuthCompleteBeforeFinished' - PASSED ssl_gtest.sh: #27: 'TlsConnectDatagram13: AuthCompleteAfterFinished' - PASSED ssl_gtest.sh: #28: 'TlsConnectDatagram13: DropClientSecondFlightWithHelloRetry' - PASSED ssl_gtest.sh: #29: 'TlsConnectTest: DamageSecretHandleClientFinished' - PASSED ssl_gtest.sh: #30: 'TlsConnectTest: DamageSecretHandleServerFinished' - PASSED ssl_gtest.sh: #31: 'TlsConnectTest: GatherEmptyV3Record' - PASSED ssl_gtest.sh: #32: 'TlsConnectTest: GatherExcessiveV3Record' - PASSED ssl_gtest.sh: #33: 'TlsConnectTest: Select12AfterHelloRetryRequest' - PASSED ssl_gtest.sh: #34: 'TlsConnectTest: TestTls13ResumptionTwice' - PASSED ssl_gtest.sh: #35: 'TlsConnectTest: TestTls13ResumptionDuplicateNST' - PASSED ssl_gtest.sh: #36: 'TlsConnectTest: TestTls13ResumptionDowngrade' - PASSED ssl_gtest.sh: #37: 'TlsConnectTest: TestTls13ResumptionForcedDowngrade' - PASSED ssl_gtest.sh: #38: 'TlsConnectTest: DisallowSSLv3HelloWithTLSv13Enabled' - PASSED ssl_gtest.sh: #39: 'TlsConnectTest: Tls13RejectsRehandshakeClient' - PASSED ssl_gtest.sh: #40: 'TlsConnectTest: Tls13RejectsRehandshakeServer' - PASSED ssl_gtest.sh: #41: 'TlsExtensionTest13Stream: DropServerKeyShare' - PASSED ssl_gtest.sh: #42: 'TlsExtensionTest13Stream: WrongServerKeyShare' - PASSED ssl_gtest.sh: #43: 'TlsExtensionTest13Stream: UnknownServerKeyShare' - PASSED ssl_gtest.sh: #44: 'TlsExtensionTest13Stream: AddServerSignatureAlgorithmsOnResumption' - PASSED ssl_gtest.sh: #45: 'TlsExtensionTest13Stream: ResumeEmptyPskLabel' - PASSED ssl_gtest.sh: #46: 'TlsExtensionTest13Stream: ResumeIncorrectBinderValue' - PASSED ssl_gtest.sh: #47: 'TlsExtensionTest13Stream: ResumeIncorrectBinderLength' - PASSED ssl_gtest.sh: #48: 'TlsExtensionTest13Stream: ResumeBinderTooShort' - PASSED ssl_gtest.sh: #49: 'TlsExtensionTest13Stream: ResumeTwoPsks' - PASSED ssl_gtest.sh: #50: 'TlsExtensionTest13Stream: ResumeTwoIdentitiesOneBinder' - PASSED ssl_gtest.sh: #51: 'TlsExtensionTest13Stream: ResumeOneIdentityTwoBinders' - PASSED ssl_gtest.sh: #52: 'TlsExtensionTest13Stream: ResumePskExtensionNotLast' - PASSED ssl_gtest.sh: #53: 'TlsExtensionTest13Stream: ResumeNoKeModes' - PASSED ssl_gtest.sh: #54: 'TlsExtensionTest13Stream: ResumeBogusKeModes' - PASSED ssl_gtest.sh: #55: 'GatherV2ClientHelloTest: GatherV2RecordLongHeader' - PASSED ssl_gtest.sh: #56: 'GatherV2ClientHelloTest: GatherV2RecordLongHeader2' - PASSED ssl_gtest.sh: #57: 'GatherV2ClientHelloTest: GatherEmptyV2RecordLongHeader' - PASSED ssl_gtest.sh: #58: 'GatherV2ClientHelloTest: GatherV2RecordShortHeader' - PASSED ssl_gtest.sh: #59: 'GatherV2ClientHelloTest: GatherEmptyV2RecordShortHeader2' - PASSED ssl_gtest.sh: #60: 'GatherV2ClientHelloTest: GatherEmptyV2RecordShortHeader3' - PASSED ssl_gtest.sh: #61: 'GatherV2ClientHelloTest: GatherEmptyV2RecordShortHeader' - PASSED ssl_gtest.sh: #62: 'TlsConnectStreamTls13: Tls13FailedWriteSecondFlight' - PASSED ssl_gtest.sh: #63: 'TlsConnectStreamTls13: NegotiateShortHeaders' - PASSED ssl_gtest.sh: #64: 'TlsConnectStreamTls13: Tls14ClientHelloWithSupportedVersions' - PASSED ssl_gtest.sh: #65: 'SSLv2ClientHelloTestF: Connect13' - PASSED ssl_gtest.sh: #66: 'SSLv2ClientHelloTestF: FallbackSCSV' - PASSED ssl_gtest.sh: #67: 'SSLv2ClientHelloTestF: InappropriateFallbackSCSV' - PASSED ssl_gtest.sh: #68: 'Tls13NoSupportedVersions: Tls13ClientHelloWithoutSupportedVersionsServer12' - PASSED ssl_gtest.sh: #69: 'Tls13NoSupportedVersions: Tls13ClientHelloWithoutSupportedVersionsServer13' - PASSED ssl_gtest.sh: #70: 'Tls13NoSupportedVersions: Tls14ClientHelloWithoutSupportedVersionsServer13' - PASSED ssl_gtest.sh: #71: 'SelfEncryptTest128: ShortKeyName' - PASSED ssl_gtest.sh: #72: 'SelfEncryptTest128: ShortIv' - PASSED ssl_gtest.sh: #73: 'SelfEncryptTest128: ShortCiphertextLen' - PASSED ssl_gtest.sh: #74: 'SelfEncryptTest128: ShortCiphertext' - PASSED ssl_gtest.sh: #75: 'SelfEncryptTest128: MacWithAESKeyEncrypt' - PASSED ssl_gtest.sh: #76: 'SelfEncryptTest128: AESWithMacKeyEncrypt' - PASSED ssl_gtest.sh: #77: 'SelfEncryptTest128: MacWithAESKeyDecrypt' - PASSED ssl_gtest.sh: #78: 'SelfEncryptTest128: AESWithMacKeyDecrypt' - PASSED ssl_gtest.sh: #79: 'Version13Only/TlsConnectTls13: ZeroRtt/0 0' - PASSED ssl_gtest.sh: #80: 'Version13Only/TlsConnectTls13: ZeroRtt/1 1' - PASSED ssl_gtest.sh: #81: 'Version13Only/TlsConnectTls13: ZeroRttServerRejectByOption/0 0' - PASSED ssl_gtest.sh: #82: 'Version13Only/TlsConnectTls13: ZeroRttServerRejectByOption/1 1' - PASSED ssl_gtest.sh: #83: 'Version13Only/TlsConnectTls13: ZeroRttOptionsSetLate/0 0' - PASSED ssl_gtest.sh: #84: 'Version13Only/TlsConnectTls13: ZeroRttOptionsSetLate/1 1' - PASSED ssl_gtest.sh: #85: 'Version13Only/TlsConnectTls13: ZeroRttServerForgetTicket/0 0' - PASSED ssl_gtest.sh: #86: 'Version13Only/TlsConnectTls13: ZeroRttServerForgetTicket/1 1' - PASSED ssl_gtest.sh: #87: 'Version13Only/TlsConnectTls13: ZeroRttServerOnly/0 0' - PASSED ssl_gtest.sh: #88: 'Version13Only/TlsConnectTls13: ZeroRttServerOnly/1 1' - PASSED ssl_gtest.sh: #89: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpn/0 0' - PASSED ssl_gtest.sh: #90: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpn/1 1' - PASSED ssl_gtest.sh: #91: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeServer/0 0' - PASSED ssl_gtest.sh: #92: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeServer/1 1' - PASSED ssl_gtest.sh: #93: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnServer/0 0' - PASSED ssl_gtest.sh: #94: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnServer/1 1' - PASSED ssl_gtest.sh: #95: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnClient/0 0' - PASSED ssl_gtest.sh: #96: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnClient/1 1' - PASSED ssl_gtest.sh: #97: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeBoth/0 0' - PASSED ssl_gtest.sh: #98: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeBoth/1 1' - PASSED ssl_gtest.sh: #99: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngrade/0 0' - PASSED ssl_gtest.sh: #100: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngrade/1 1' - PASSED ssl_gtest.sh: #101: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngradeEarlyData/0 0' - PASSED ssl_gtest.sh: #102: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngradeEarlyData/1 1' - PASSED ssl_gtest.sh: #103: 'Version13Only/TlsConnectTls13: SendTooMuchEarlyData/0 0' - PASSED ssl_gtest.sh: #104: 'Version13Only/TlsConnectTls13: SendTooMuchEarlyData/1 1' - PASSED ssl_gtest.sh: #105: 'Version13Only/TlsConnectTls13: ReceiveTooMuchEarlyData/0 0' - PASSED ssl_gtest.sh: #106: 'Version13Only/TlsConnectTls13: ReceiveTooMuchEarlyData/1 1' - PASSED ssl_gtest.sh: #107: 'Version13Only/TlsConnectTls13: SignatureSchemeCurveMismatch/0 0' - PASSED ssl_gtest.sh: #108: 'Version13Only/TlsConnectTls13: SignatureSchemeCurveMismatch/1 1' - PASSED ssl_gtest.sh: #109: 'Version13Only/TlsConnectTls13: SignatureSchemeBadConfig/0 0' - PASSED ssl_gtest.sh: #110: 'Version13Only/TlsConnectTls13: SignatureSchemeBadConfig/1 1' - PASSED ssl_gtest.sh: #111: 'Version13Only/TlsConnectTls13: SignatureAlgorithmDrop/0 0' - PASSED ssl_gtest.sh: #112: 'Version13Only/TlsConnectTls13: SignatureAlgorithmDrop/1 1' - PASSED ssl_gtest.sh: #113: 'Version13Only/TlsConnectTls13: AuthCompleteDelayed/0 0' - PASSED ssl_gtest.sh: #114: 'Version13Only/TlsConnectTls13: AuthCompleteDelayed/1 1' - PASSED ssl_gtest.sh: #115: 'Version13Only/TlsConnectTls13: DamageServerSignature/0 0' - PASSED ssl_gtest.sh: #116: 'Version13Only/TlsConnectTls13: DamageServerSignature/1 1' - PASSED ssl_gtest.sh: #117: 'Version13Only/TlsConnectTls13: SharesForBothEcdheAndDhe/0 0' - PASSED ssl_gtest.sh: #118: 'Version13Only/TlsConnectTls13: SharesForBothEcdheAndDhe/1 1' - PASSED ssl_gtest.sh: #119: 'Version13Only/TlsConnectTls13: NamedGroupMismatch13/0 0' - PASSED ssl_gtest.sh: #120: 'Version13Only/TlsConnectTls13: NamedGroupMismatch13/1 1' - PASSED ssl_gtest.sh: #121: 'Version13Only/TlsConnectTls13: ResumeFfdhe/0 0' - PASSED ssl_gtest.sh: #122: 'Version13Only/TlsConnectTls13: ResumeFfdhe/1 1' - PASSED ssl_gtest.sh: #123: 'Version13Only/TlsConnectTls13: DropSupportedGroupExtension/0 0' - PASSED ssl_gtest.sh: #124: 'Version13Only/TlsConnectTls13: DropSupportedGroupExtension/1 1' - PASSED ssl_gtest.sh: #125: 'Version13Only/TlsConnectTls13: UseLameGroup/0 0' - PASSED ssl_gtest.sh: #126: 'Version13Only/TlsConnectTls13: UseLameGroup/1 1' - PASSED ssl_gtest.sh: #127: 'Version13Only/TlsConnectTls13: ExporterSha384/0 0' - PASSED ssl_gtest.sh: #128: 'Version13Only/TlsConnectTls13: ExporterSha384/1 1' - PASSED ssl_gtest.sh: #129: 'Version13Only/TlsConnectTls13: ExporterContextEmptyIsSameAsNone/0 0' - PASSED ssl_gtest.sh: #130: 'Version13Only/TlsConnectTls13: ExporterContextEmptyIsSameAsNone/1 1' - PASSED ssl_gtest.sh: #131: 'Version13Only/TlsConnectTls13: EarlyExporter/0 0' - PASSED ssl_gtest.sh: #132: 'Version13Only/TlsConnectTls13: EarlyExporter/1 1' - PASSED ssl_gtest.sh: #133: 'Version13Only/TlsConnectTls13: HelloRetryRequestAbortsZeroRtt/0 0' - PASSED ssl_gtest.sh: #134: 'Version13Only/TlsConnectTls13: HelloRetryRequestAbortsZeroRtt/1 1' - PASSED ssl_gtest.sh: #135: 'Version13Only/TlsConnectTls13: SecondClientHelloRejectEarlyDataXtn/0 0' - PASSED ssl_gtest.sh: #136: 'Version13Only/TlsConnectTls13: SecondClientHelloRejectEarlyDataXtn/1 1' - PASSED ssl_gtest.sh: #137: 'Version13Only/TlsConnectTls13: RetryWithSameKeyShare/0 0' - PASSED ssl_gtest.sh: #138: 'Version13Only/TlsConnectTls13: RetryWithSameKeyShare/1 1' - PASSED ssl_gtest.sh: #139: 'Version13Only/TlsConnectTls13: CaptureAlertClient/0 0' - PASSED ssl_gtest.sh: #140: 'Version13Only/TlsConnectTls13: CaptureAlertClient/1 1' - PASSED ssl_gtest.sh: #141: 'Version13Only/TlsConnectTls13: UnknownAlert/0 0' - PASSED ssl_gtest.sh: #142: 'Version13Only/TlsConnectTls13: UnknownAlert/1 1' - PASSED ssl_gtest.sh: #143: 'Version13Only/TlsConnectTls13: AlertWrongLevel/0 0' - PASSED ssl_gtest.sh: #144: 'Version13Only/TlsConnectTls13: AlertWrongLevel/1 1' - PASSED ssl_gtest.sh: #145: 'Version13Only/TlsConnectTls13: TestTls13ResumeDifferentGroup/0 0' - PASSED ssl_gtest.sh: #146: 'Version13Only/TlsConnectTls13: TestTls13ResumeDifferentGroup/1 1' - PASSED ssl_gtest.sh: #147: 'AgentTests/TlsAgentTest: EarlyFinished/0 ("CLIENT", 0, 772)' - PASSED ssl_gtest.sh: #148: 'AgentTests/TlsAgentTest: EarlyFinished/1 ("CLIENT", 0, 771)' - PASSED ssl_gtest.sh: #149: 'AgentTests/TlsAgentTest: EarlyFinished/2 ("CLIENT", 0, 770)' - PASSED ssl_gtest.sh: #150: 'AgentTests/TlsAgentTest: EarlyFinished/3 ("CLIENT", 0, 769)' - PASSED ssl_gtest.sh: #151: 'AgentTests/TlsAgentTest: EarlyFinished/4 ("SERVER", 0, 772)' - PASSED ssl_gtest.sh: #152: 'AgentTests/TlsAgentTest: EarlyFinished/5 ("SERVER", 0, 771)' - PASSED ssl_gtest.sh: #153: 'AgentTests/TlsAgentTest: EarlyFinished/6 ("SERVER", 0, 770)' - PASSED ssl_gtest.sh: #154: 'AgentTests/TlsAgentTest: EarlyFinished/7 ("SERVER", 0, 769)' - PASSED ssl_gtest.sh: #155: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/0 ("CLIENT", 0, 772)' - PASSED ssl_gtest.sh: #156: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/1 ("CLIENT", 0, 771)' - PASSED ssl_gtest.sh: #157: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/2 ("CLIENT", 0, 770)' - PASSED ssl_gtest.sh: #158: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/3 ("CLIENT", 0, 769)' - PASSED ssl_gtest.sh: #159: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/4 ("SERVER", 0, 772)' - PASSED ssl_gtest.sh: #160: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/5 ("SERVER", 0, 771)' - PASSED ssl_gtest.sh: #161: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/6 ("SERVER", 0, 770)' - PASSED ssl_gtest.sh: #162: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/7 ("SERVER", 0, 769)' - PASSED ssl_gtest.sh: #163: 'ClientTests13/TlsAgentTestClient13: CannedHello/0 (0, 772)' - PASSED ssl_gtest.sh: #164: 'ClientTests13/TlsAgentTestClient13: CannedHello/1 (1, 772)' - PASSED ssl_gtest.sh: #165: 'ClientTests13/TlsAgentTestClient13: EncryptedExtensionsInClear/0 (0, 772)' - PASSED ssl_gtest.sh: #166: 'ClientTests13/TlsAgentTestClient13: EncryptedExtensionsInClear/1 (1, 772)' - PASSED ssl_gtest.sh: #167: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/0 (0, 772)' - PASSED ssl_gtest.sh: #168: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/1 (0, 771)' - PASSED ssl_gtest.sh: #169: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/2 (0, 770)' - PASSED ssl_gtest.sh: #170: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/3 (0, 769)' - PASSED ssl_gtest.sh: #171: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/0 (0, 772)' - PASSED ssl_gtest.sh: #172: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/1 (0, 771)' - PASSED ssl_gtest.sh: #173: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/2 (0, 770)' - PASSED ssl_gtest.sh: #174: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/3 (0, 769)' - PASSED ssl_gtest.sh: #175: 'GenericStream/TlsConnectGeneric: ClientAuth/0 (0, 772)' - PASSED ssl_gtest.sh: #176: 'GenericStream/TlsConnectGeneric: ClientAuth/1 (0, 771)' - PASSED ssl_gtest.sh: #177: 'GenericStream/TlsConnectGeneric: ClientAuth/2 (0, 770)' - PASSED ssl_gtest.sh: #178: 'GenericStream/TlsConnectGeneric: ClientAuth/3 (0, 769)' - PASSED ssl_gtest.sh: #179: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/0 (0, 772)' - PASSED ssl_gtest.sh: #180: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/1 (0, 771)' - PASSED ssl_gtest.sh: #181: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/2 (0, 770)' - PASSED ssl_gtest.sh: #182: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/3 (0, 769)' - PASSED ssl_gtest.sh: #183: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/0 (0, 772)' - PASSED ssl_gtest.sh: #184: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #185: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/2 (0, 770)' - PASSED ssl_gtest.sh: #186: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/3 (0, 769)' - PASSED ssl_gtest.sh: #187: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/0 (0, 772)' - PASSED ssl_gtest.sh: #188: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/1 (0, 771)' - PASSED ssl_gtest.sh: #189: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/2 (0, 770)' - PASSED ssl_gtest.sh: #190: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/3 (0, 769)' - PASSED ssl_gtest.sh: #191: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/0 (0, 772)' - PASSED ssl_gtest.sh: #192: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/1 (0, 771)' - PASSED ssl_gtest.sh: #193: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/2 (0, 770)' - PASSED ssl_gtest.sh: #194: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/3 (0, 769)' - PASSED ssl_gtest.sh: #195: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/0 (0, 772)' - PASSED ssl_gtest.sh: #196: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/1 (0, 771)' - PASSED ssl_gtest.sh: #197: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/2 (0, 770)' - PASSED ssl_gtest.sh: #198: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/3 (0, 769)' - PASSED ssl_gtest.sh: #199: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/0 (0, 772)' - PASSED ssl_gtest.sh: #200: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/1 (0, 771)' - PASSED ssl_gtest.sh: #201: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/2 (0, 770)' - PASSED ssl_gtest.sh: #202: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/3 (0, 769)' - PASSED ssl_gtest.sh: #203: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/0 (0, 772)' - PASSED ssl_gtest.sh: #204: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/1 (0, 771)' - PASSED ssl_gtest.sh: #205: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/2 (0, 770)' - PASSED ssl_gtest.sh: #206: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/3 (0, 769)' - PASSED ssl_gtest.sh: #207: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/0 (0, 772)' - PASSED ssl_gtest.sh: #208: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/1 (0, 771)' - PASSED ssl_gtest.sh: #209: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/2 (0, 770)' - PASSED ssl_gtest.sh: #210: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/3 (0, 769)' - PASSED ssl_gtest.sh: #211: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/0 (0, 772)' - PASSED ssl_gtest.sh: #212: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/1 (0, 771)' - PASSED ssl_gtest.sh: #213: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/2 (0, 770)' - PASSED ssl_gtest.sh: #214: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/3 (0, 769)' - PASSED ssl_gtest.sh: #215: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/0 (0, 772)' - PASSED ssl_gtest.sh: #216: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/1 (0, 771)' - PASSED ssl_gtest.sh: #217: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/2 (0, 770)' - PASSED ssl_gtest.sh: #218: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/3 (0, 769)' - PASSED ssl_gtest.sh: #219: 'GenericStream/TlsConnectGeneric: NoOcsp/0 (0, 772)' - PASSED ssl_gtest.sh: #220: 'GenericStream/TlsConnectGeneric: NoOcsp/1 (0, 771)' - PASSED ssl_gtest.sh: #221: 'GenericStream/TlsConnectGeneric: NoOcsp/2 (0, 770)' - PASSED ssl_gtest.sh: #222: 'GenericStream/TlsConnectGeneric: NoOcsp/3 (0, 769)' - PASSED ssl_gtest.sh: #223: 'GenericStream/TlsConnectGeneric: OcspNotRequested/0 (0, 772)' - PASSED ssl_gtest.sh: #224: 'GenericStream/TlsConnectGeneric: OcspNotRequested/1 (0, 771)' - PASSED ssl_gtest.sh: #225: 'GenericStream/TlsConnectGeneric: OcspNotRequested/2 (0, 770)' - PASSED ssl_gtest.sh: #226: 'GenericStream/TlsConnectGeneric: OcspNotRequested/3 (0, 769)' - PASSED ssl_gtest.sh: #227: 'GenericStream/TlsConnectGeneric: OcspNotProvided/0 (0, 772)' - PASSED ssl_gtest.sh: #228: 'GenericStream/TlsConnectGeneric: OcspNotProvided/1 (0, 771)' - PASSED ssl_gtest.sh: #229: 'GenericStream/TlsConnectGeneric: OcspNotProvided/2 (0, 770)' - PASSED ssl_gtest.sh: #230: 'GenericStream/TlsConnectGeneric: OcspNotProvided/3 (0, 769)' - PASSED ssl_gtest.sh: #231: 'GenericStream/TlsConnectGeneric: OcspSuccess/0 (0, 772)' - PASSED ssl_gtest.sh: #232: 'GenericStream/TlsConnectGeneric: OcspSuccess/1 (0, 771)' - PASSED ssl_gtest.sh: #233: 'GenericStream/TlsConnectGeneric: OcspSuccess/2 (0, 770)' - PASSED ssl_gtest.sh: #234: 'GenericStream/TlsConnectGeneric: OcspSuccess/3 (0, 769)' - PASSED ssl_gtest.sh: #235: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/0 (0, 772)' - PASSED ssl_gtest.sh: #236: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/1 (0, 771)' - PASSED ssl_gtest.sh: #237: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/2 (0, 770)' - PASSED ssl_gtest.sh: #238: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/3 (0, 769)' - PASSED ssl_gtest.sh: #239: 'GenericStream/TlsConnectGeneric: DamageClientSignature/0 (0, 772)' - PASSED ssl_gtest.sh: #240: 'GenericStream/TlsConnectGeneric: DamageClientSignature/1 (0, 771)' - PASSED ssl_gtest.sh: #241: 'GenericStream/TlsConnectGeneric: DamageClientSignature/2 (0, 770)' - PASSED ssl_gtest.sh: #242: 'GenericStream/TlsConnectGeneric: DamageClientSignature/3 (0, 769)' - PASSED ssl_gtest.sh: #243: 'GenericStream/TlsConnectGeneric: ConnectDhe/0 (0, 772)' - PASSED ssl_gtest.sh: #244: 'GenericStream/TlsConnectGeneric: ConnectDhe/1 (0, 771)' - PASSED ssl_gtest.sh: #245: 'GenericStream/TlsConnectGeneric: ConnectDhe/2 (0, 770)' - PASSED ssl_gtest.sh: #246: 'GenericStream/TlsConnectGeneric: ConnectDhe/3 (0, 769)' - PASSED ssl_gtest.sh: #247: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/0 (0, 772)' - PASSED ssl_gtest.sh: #248: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/1 (0, 771)' - PASSED ssl_gtest.sh: #249: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/2 (0, 770)' - PASSED ssl_gtest.sh: #250: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/3 (0, 769)' - PASSED ssl_gtest.sh: #251: 'GenericStream/TlsConnectGeneric: Ffdhe3072/0 (0, 772)' - PASSED ssl_gtest.sh: #252: 'GenericStream/TlsConnectGeneric: Ffdhe3072/1 (0, 771)' - PASSED ssl_gtest.sh: #253: 'GenericStream/TlsConnectGeneric: Ffdhe3072/2 (0, 770)' - PASSED ssl_gtest.sh: #254: 'GenericStream/TlsConnectGeneric: Ffdhe3072/3 (0, 769)' - PASSED ssl_gtest.sh: #255: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/0 (0, 772)' - PASSED ssl_gtest.sh: #256: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/1 (0, 771)' - PASSED ssl_gtest.sh: #257: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/2 (0, 770)' - PASSED ssl_gtest.sh: #258: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/3 (0, 769)' - PASSED ssl_gtest.sh: #259: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/0 (0, 772)' - PASSED ssl_gtest.sh: #260: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/1 (0, 771)' - PASSED ssl_gtest.sh: #261: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/2 (0, 770)' - PASSED ssl_gtest.sh: #262: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/3 (0, 769)' - PASSED ssl_gtest.sh: #263: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/0 (0, 772)' - PASSED ssl_gtest.sh: #264: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/1 (0, 771)' - PASSED ssl_gtest.sh: #265: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/2 (0, 770)' - PASSED ssl_gtest.sh: #266: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/3 (0, 769)' - PASSED ssl_gtest.sh: #267: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/0 (0, 772)' - PASSED ssl_gtest.sh: #268: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #269: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/2 (0, 770)' - PASSED ssl_gtest.sh: #270: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/3 (0, 769)' - PASSED ssl_gtest.sh: #271: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/0 (0, 772)' - PASSED ssl_gtest.sh: #272: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/1 (0, 771)' - PASSED ssl_gtest.sh: #273: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/2 (0, 770)' - PASSED ssl_gtest.sh: #274: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/3 (0, 769)' - PASSED ssl_gtest.sh: #275: 'GenericStream/TlsConnectGeneric: ExporterBasic/0 (0, 772)' - PASSED ssl_gtest.sh: #276: 'GenericStream/TlsConnectGeneric: ExporterBasic/1 (0, 771)' - PASSED ssl_gtest.sh: #277: 'GenericStream/TlsConnectGeneric: ExporterBasic/2 (0, 770)' - PASSED ssl_gtest.sh: #278: 'GenericStream/TlsConnectGeneric: ExporterBasic/3 (0, 769)' - PASSED ssl_gtest.sh: #279: 'GenericStream/TlsConnectGeneric: ExporterContext/0 (0, 772)' - PASSED ssl_gtest.sh: #280: 'GenericStream/TlsConnectGeneric: ExporterContext/1 (0, 771)' - PASSED ssl_gtest.sh: #281: 'GenericStream/TlsConnectGeneric: ExporterContext/2 (0, 770)' - PASSED ssl_gtest.sh: #282: 'GenericStream/TlsConnectGeneric: ExporterContext/3 (0, 769)' - PASSED ssl_gtest.sh: #283: 'GenericStream/TlsConnectGeneric: SetupOnly/0 (0, 772)' - PASSED ssl_gtest.sh: #284: 'GenericStream/TlsConnectGeneric: SetupOnly/1 (0, 771)' - PASSED ssl_gtest.sh: #285: 'GenericStream/TlsConnectGeneric: SetupOnly/2 (0, 770)' - PASSED ssl_gtest.sh: #286: 'GenericStream/TlsConnectGeneric: SetupOnly/3 (0, 769)' - PASSED ssl_gtest.sh: #287: 'GenericStream/TlsConnectGeneric: Connect/0 (0, 772)' - PASSED ssl_gtest.sh: #288: 'GenericStream/TlsConnectGeneric: Connect/1 (0, 771)' - PASSED ssl_gtest.sh: #289: 'GenericStream/TlsConnectGeneric: Connect/2 (0, 770)' - PASSED ssl_gtest.sh: #290: 'GenericStream/TlsConnectGeneric: Connect/3 (0, 769)' - PASSED ssl_gtest.sh: #291: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/0 (0, 772)' - PASSED ssl_gtest.sh: #292: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #293: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/2 (0, 770)' - PASSED ssl_gtest.sh: #294: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/3 (0, 769)' - PASSED ssl_gtest.sh: #295: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/0 (0, 772)' - PASSED ssl_gtest.sh: #296: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #297: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/2 (0, 770)' - PASSED ssl_gtest.sh: #298: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/3 (0, 769)' - PASSED ssl_gtest.sh: #299: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/0 (0, 772)' - PASSED ssl_gtest.sh: #300: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/1 (0, 771)' - PASSED ssl_gtest.sh: #301: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/2 (0, 770)' - PASSED ssl_gtest.sh: #302: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/3 (0, 769)' - PASSED ssl_gtest.sh: #303: 'GenericStream/TlsConnectGeneric: ConnectAlpn/0 (0, 772)' - PASSED ssl_gtest.sh: #304: 'GenericStream/TlsConnectGeneric: ConnectAlpn/1 (0, 771)' - PASSED ssl_gtest.sh: #305: 'GenericStream/TlsConnectGeneric: ConnectAlpn/2 (0, 770)' - PASSED ssl_gtest.sh: #306: 'GenericStream/TlsConnectGeneric: ConnectAlpn/3 (0, 769)' - PASSED ssl_gtest.sh: #307: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/0 (0, 772)' - PASSED ssl_gtest.sh: #308: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/1 (0, 771)' - PASSED ssl_gtest.sh: #309: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/2 (0, 770)' - PASSED ssl_gtest.sh: #310: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/3 (0, 769)' - PASSED ssl_gtest.sh: #311: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/0 (0, 772)' - PASSED ssl_gtest.sh: #312: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/1 (0, 771)' - PASSED ssl_gtest.sh: #313: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/2 (0, 770)' - PASSED ssl_gtest.sh: #314: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/3 (0, 769)' - PASSED ssl_gtest.sh: #315: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionMaybe/0 (0, 772)' - PASSED ssl_gtest.sh: #316: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionMaybe/1 (0, 771)' - PASSED ssl_gtest.sh: #317: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionMaybe/2 (0, 770)' - PASSED ssl_gtest.sh: #318: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionMaybe/3 (0, 769)' - PASSED ssl_gtest.sh: #319: 'GenericStream/TlsConnectGeneric: ConnectClientCacheDisabled/0 (0, 772)' - PASSED ssl_gtest.sh: #320: 'GenericStream/TlsConnectGeneric: ConnectClientCacheDisabled/1 (0, 771)' - PASSED ssl_gtest.sh: #321: 'GenericStream/TlsConnectGeneric: ConnectClientCacheDisabled/2 (0, 770)' - PASSED ssl_gtest.sh: #322: 'GenericStream/TlsConnectGeneric: ConnectClientCacheDisabled/3 (0, 769)' - PASSED ssl_gtest.sh: #323: 'GenericStream/TlsConnectGeneric: ConnectServerCacheDisabled/0 (0, 772)' - PASSED ssl_gtest.sh: #324: 'GenericStream/TlsConnectGeneric: ConnectServerCacheDisabled/1 (0, 771)' - PASSED ssl_gtest.sh: #325: 'GenericStream/TlsConnectGeneric: ConnectServerCacheDisabled/2 (0, 770)' - PASSED ssl_gtest.sh: #326: 'GenericStream/TlsConnectGeneric: ConnectServerCacheDisabled/3 (0, 769)' - PASSED ssl_gtest.sh: #327: 'GenericStream/TlsConnectGeneric: ConnectSessionCacheDisabled/0 (0, 772)' - PASSED ssl_gtest.sh: #328: 'GenericStream/TlsConnectGeneric: ConnectSessionCacheDisabled/1 (0, 771)' - PASSED ssl_gtest.sh: #329: 'GenericStream/TlsConnectGeneric: ConnectSessionCacheDisabled/2 (0, 770)' - PASSED ssl_gtest.sh: #330: 'GenericStream/TlsConnectGeneric: ConnectSessionCacheDisabled/3 (0, 769)' - PASSED ssl_gtest.sh: #331: 'GenericStream/TlsConnectGeneric: ConnectResumeSupportBoth/0 (0, 772)' - PASSED ssl_gtest.sh: #332: 'GenericStream/TlsConnectGeneric: ConnectResumeSupportBoth/1 (0, 771)' - PASSED ssl_gtest.sh: #333: 'GenericStream/TlsConnectGeneric: ConnectResumeSupportBoth/2 (0, 770)' - PASSED ssl_gtest.sh: #334: 'GenericStream/TlsConnectGeneric: ConnectResumeSupportBoth/3 (0, 769)' - PASSED ssl_gtest.sh: #335: 'GenericStream/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/0 (0, 772)' - PASSED ssl_gtest.sh: #336: 'GenericStream/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/1 (0, 771)' - PASSED ssl_gtest.sh: #337: 'GenericStream/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/2 (0, 770)' - PASSED ssl_gtest.sh: #338: 'GenericStream/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/3 (0, 769)' - PASSED ssl_gtest.sh: #339: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/0 (0, 772)' - PASSED ssl_gtest.sh: #340: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/1 (0, 771)' - PASSED ssl_gtest.sh: #341: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/2 (0, 770)' - PASSED ssl_gtest.sh: #342: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/3 (0, 769)' - PASSED ssl_gtest.sh: #343: 'GenericStream/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/0 (0, 772)' - PASSED ssl_gtest.sh: #344: 'GenericStream/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/1 (0, 771)' - PASSED ssl_gtest.sh: #345: 'GenericStream/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/2 (0, 770)' - PASSED ssl_gtest.sh: #346: 'GenericStream/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/3 (0, 769)' - PASSED ssl_gtest.sh: #347: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothServerNone/0 (0, 772)' - PASSED ssl_gtest.sh: #348: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothServerNone/1 (0, 771)' - PASSED ssl_gtest.sh: #349: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothServerNone/2 (0, 770)' - PASSED ssl_gtest.sh: #350: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothServerNone/3 (0, 769)' - PASSED ssl_gtest.sh: #351: 'GenericStream/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/0 (0, 772)' - PASSED ssl_gtest.sh: #352: 'GenericStream/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/1 (0, 771)' - PASSED ssl_gtest.sh: #353: 'GenericStream/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/2 (0, 770)' - PASSED ssl_gtest.sh: #354: 'GenericStream/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/3 (0, 769)' - PASSED ssl_gtest.sh: #355: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/0 (0, 772)' - PASSED ssl_gtest.sh: #356: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/1 (0, 771)' - PASSED ssl_gtest.sh: #357: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/2 (0, 770)' - PASSED ssl_gtest.sh: #358: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/3 (0, 769)' - PASSED ssl_gtest.sh: #359: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/0 (0, 772)' - PASSED ssl_gtest.sh: #360: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/1 (0, 771)' - PASSED ssl_gtest.sh: #361: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/2 (0, 770)' - PASSED ssl_gtest.sh: #362: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/3 (0, 769)' - PASSED ssl_gtest.sh: #363: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/0 (0, 772)' - PASSED ssl_gtest.sh: #364: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/1 (0, 771)' - PASSED ssl_gtest.sh: #365: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/2 (0, 770)' - PASSED ssl_gtest.sh: #366: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/3 (0, 769)' - PASSED ssl_gtest.sh: #367: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/0 (0, 772)' - PASSED ssl_gtest.sh: #368: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/1 (0, 771)' - PASSED ssl_gtest.sh: #369: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/2 (0, 770)' - PASSED ssl_gtest.sh: #370: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/3 (0, 769)' - PASSED ssl_gtest.sh: #371: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/0 (0, 772)' - PASSED ssl_gtest.sh: #372: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/1 (0, 771)' - PASSED ssl_gtest.sh: #373: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/2 (0, 770)' - PASSED ssl_gtest.sh: #374: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/3 (0, 769)' - PASSED ssl_gtest.sh: #375: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/0 (0, 772)' - PASSED ssl_gtest.sh: #376: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/1 (0, 771)' - PASSED ssl_gtest.sh: #377: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/2 (0, 770)' - PASSED ssl_gtest.sh: #378: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/3 (0, 769)' - PASSED ssl_gtest.sh: #379: 'GenericStream/TlsConnectGeneric: TestResumeClientDifferentCipher/0 (0, 772)' - PASSED ssl_gtest.sh: #380: 'GenericStream/TlsConnectGeneric: TestResumeClientDifferentCipher/1 (0, 771)' - PASSED ssl_gtest.sh: #381: 'GenericStream/TlsConnectGeneric: TestResumeClientDifferentCipher/2 (0, 770)' - PASSED ssl_gtest.sh: #382: 'GenericStream/TlsConnectGeneric: TestResumeClientDifferentCipher/3 (0, 769)' - PASSED ssl_gtest.sh: #383: 'GenericStream/TlsConnectGeneric: TestResumeServerDifferentCipher/0 (0, 772)' - PASSED ssl_gtest.sh: #384: 'GenericStream/TlsConnectGeneric: TestResumeServerDifferentCipher/1 (0, 771)' - PASSED ssl_gtest.sh: #385: 'GenericStream/TlsConnectGeneric: TestResumeServerDifferentCipher/2 (0, 770)' - PASSED ssl_gtest.sh: #386: 'GenericStream/TlsConnectGeneric: TestResumeServerDifferentCipher/3 (0, 769)' - PASSED ssl_gtest.sh: #387: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/0 (0, 772)' - PASSED ssl_gtest.sh: #388: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/1 (0, 771)' - PASSED ssl_gtest.sh: #389: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/2 (0, 770)' - PASSED ssl_gtest.sh: #390: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/3 (0, 769)' - PASSED ssl_gtest.sh: #391: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/0 (0, 772)' - PASSED ssl_gtest.sh: #392: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/1 (0, 771)' - PASSED ssl_gtest.sh: #393: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/2 (0, 770)' - PASSED ssl_gtest.sh: #394: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/3 (0, 769)' - PASSED ssl_gtest.sh: #395: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/0 (0, 772)' - PASSED ssl_gtest.sh: #396: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/1 (0, 771)' - PASSED ssl_gtest.sh: #397: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/2 (0, 770)' - PASSED ssl_gtest.sh: #398: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/3 (0, 769)' - PASSED ssl_gtest.sh: #399: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/0 (0, 772)' - PASSED ssl_gtest.sh: #400: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/1 (0, 771)' - PASSED ssl_gtest.sh: #401: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/2 (0, 770)' - PASSED ssl_gtest.sh: #402: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/3 (0, 769)' - PASSED ssl_gtest.sh: #403: 'GenericDatagram/TlsConnectGeneric: ServerAuthBigRsa/0 (1, 772)' - PASSED ssl_gtest.sh: #404: 'GenericDatagram/TlsConnectGeneric: ServerAuthBigRsa/1 (1, 771)' - PASSED ssl_gtest.sh: #405: 'GenericDatagram/TlsConnectGeneric: ServerAuthBigRsa/2 (1, 770)' - PASSED ssl_gtest.sh: #406: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaChain/0 (1, 772)' - PASSED ssl_gtest.sh: #407: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaChain/1 (1, 771)' - PASSED ssl_gtest.sh: #408: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaChain/2 (1, 770)' - PASSED ssl_gtest.sh: #409: 'GenericDatagram/TlsConnectGeneric: ClientAuth/0 (1, 772)' - PASSED ssl_gtest.sh: #410: 'GenericDatagram/TlsConnectGeneric: ClientAuth/1 (1, 771)' - PASSED ssl_gtest.sh: #411: 'GenericDatagram/TlsConnectGeneric: ClientAuth/2 (1, 770)' - PASSED ssl_gtest.sh: #412: 'GenericDatagram/TlsConnectGeneric: ClientAuthRequestedRejected/0 (1, 772)' - PASSED ssl_gtest.sh: #413: 'GenericDatagram/TlsConnectGeneric: ClientAuthRequestedRejected/1 (1, 771)' - PASSED ssl_gtest.sh: #414: 'GenericDatagram/TlsConnectGeneric: ClientAuthRequestedRejected/2 (1, 770)' - PASSED ssl_gtest.sh: #415: 'GenericDatagram/TlsConnectGeneric: ClientAuthEcdsa/0 (1, 772)' - PASSED ssl_gtest.sh: #416: 'GenericDatagram/TlsConnectGeneric: ClientAuthEcdsa/1 (1, 771)' - PASSED ssl_gtest.sh: #417: 'GenericDatagram/TlsConnectGeneric: ClientAuthEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #418: 'GenericDatagram/TlsConnectGeneric: ClientAuthBigRsa/0 (1, 772)' - PASSED ssl_gtest.sh: #419: 'GenericDatagram/TlsConnectGeneric: ClientAuthBigRsa/1 (1, 771)' - PASSED ssl_gtest.sh: #420: 'GenericDatagram/TlsConnectGeneric: ClientAuthBigRsa/2 (1, 770)' - PASSED ssl_gtest.sh: #421: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerAuth/0 (1, 772)' - PASSED ssl_gtest.sh: #422: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerAuth/1 (1, 771)' - PASSED ssl_gtest.sh: #423: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerAuth/2 (1, 770)' - PASSED ssl_gtest.sh: #424: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmClientOnly/0 (1, 772)' - PASSED ssl_gtest.sh: #425: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmClientOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #426: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmClientOnly/2 (1, 770)' - PASSED ssl_gtest.sh: #427: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerOnly/0 (1, 772)' - PASSED ssl_gtest.sh: #428: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #429: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerOnly/2 (1, 770)' - PASSED ssl_gtest.sh: #430: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsSuccess/0 (1, 772)' - PASSED ssl_gtest.sh: #431: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsSuccess/1 (1, 771)' - PASSED ssl_gtest.sh: #432: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsSuccess/2 (1, 770)' - PASSED ssl_gtest.sh: #433: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/0 (1, 772)' - PASSED ssl_gtest.sh: #434: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/1 (1, 771)' - PASSED ssl_gtest.sh: #435: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/2 (1, 770)' - PASSED ssl_gtest.sh: #436: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/0 (1, 772)' - PASSED ssl_gtest.sh: #437: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/1 (1, 771)' - PASSED ssl_gtest.sh: #438: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/2 (1, 770)' - PASSED ssl_gtest.sh: #439: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/0 (1, 772)' - PASSED ssl_gtest.sh: #440: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/1 (1, 771)' - PASSED ssl_gtest.sh: #441: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/2 (1, 770)' - PASSED ssl_gtest.sh: #442: 'GenericDatagram/TlsConnectGeneric: NoOcsp/0 (1, 772)' - PASSED ssl_gtest.sh: #443: 'GenericDatagram/TlsConnectGeneric: NoOcsp/1 (1, 771)' - PASSED ssl_gtest.sh: #444: 'GenericDatagram/TlsConnectGeneric: NoOcsp/2 (1, 770)' - PASSED ssl_gtest.sh: #445: 'GenericDatagram/TlsConnectGeneric: OcspNotRequested/0 (1, 772)' - PASSED ssl_gtest.sh: #446: 'GenericDatagram/TlsConnectGeneric: OcspNotRequested/1 (1, 771)' - PASSED ssl_gtest.sh: #447: 'GenericDatagram/TlsConnectGeneric: OcspNotRequested/2 (1, 770)' - PASSED ssl_gtest.sh: #448: 'GenericDatagram/TlsConnectGeneric: OcspNotProvided/0 (1, 772)' - PASSED ssl_gtest.sh: #449: 'GenericDatagram/TlsConnectGeneric: OcspNotProvided/1 (1, 771)' - PASSED ssl_gtest.sh: #450: 'GenericDatagram/TlsConnectGeneric: OcspNotProvided/2 (1, 770)' - PASSED ssl_gtest.sh: #451: 'GenericDatagram/TlsConnectGeneric: OcspSuccess/0 (1, 772)' - PASSED ssl_gtest.sh: #452: 'GenericDatagram/TlsConnectGeneric: OcspSuccess/1 (1, 771)' - PASSED ssl_gtest.sh: #453: 'GenericDatagram/TlsConnectGeneric: OcspSuccess/2 (1, 770)' - PASSED ssl_gtest.sh: #454: 'GenericDatagram/TlsConnectGeneric: OcspHugeSuccess/0 (1, 772)' - PASSED ssl_gtest.sh: #455: 'GenericDatagram/TlsConnectGeneric: OcspHugeSuccess/1 (1, 771)' - PASSED ssl_gtest.sh: #456: 'GenericDatagram/TlsConnectGeneric: OcspHugeSuccess/2 (1, 770)' - PASSED ssl_gtest.sh: #457: 'GenericDatagram/TlsConnectGeneric: DamageClientSignature/0 (1, 772)' - PASSED ssl_gtest.sh: #458: 'GenericDatagram/TlsConnectGeneric: DamageClientSignature/1 (1, 771)' - PASSED ssl_gtest.sh: #459: 'GenericDatagram/TlsConnectGeneric: DamageClientSignature/2 (1, 770)' - PASSED ssl_gtest.sh: #460: 'GenericDatagram/TlsConnectGeneric: ConnectDhe/0 (1, 772)' - PASSED ssl_gtest.sh: #461: 'GenericDatagram/TlsConnectGeneric: ConnectDhe/1 (1, 771)' - PASSED ssl_gtest.sh: #462: 'GenericDatagram/TlsConnectGeneric: ConnectDhe/2 (1, 770)' - PASSED ssl_gtest.sh: #463: 'GenericDatagram/TlsConnectGeneric: ConnectFfdheClient/0 (1, 772)' - PASSED ssl_gtest.sh: #464: 'GenericDatagram/TlsConnectGeneric: ConnectFfdheClient/1 (1, 771)' - PASSED ssl_gtest.sh: #465: 'GenericDatagram/TlsConnectGeneric: ConnectFfdheClient/2 (1, 770)' - PASSED ssl_gtest.sh: #466: 'GenericDatagram/TlsConnectGeneric: Ffdhe3072/0 (1, 772)' - PASSED ssl_gtest.sh: #467: 'GenericDatagram/TlsConnectGeneric: Ffdhe3072/1 (1, 771)' - PASSED ssl_gtest.sh: #468: 'GenericDatagram/TlsConnectGeneric: Ffdhe3072/2 (1, 770)' - PASSED ssl_gtest.sh: #469: 'GenericDatagram/TlsConnectGeneric: ConnectEcdhe/0 (1, 772)' - PASSED ssl_gtest.sh: #470: 'GenericDatagram/TlsConnectGeneric: ConnectEcdhe/1 (1, 771)' - PASSED ssl_gtest.sh: #471: 'GenericDatagram/TlsConnectGeneric: ConnectEcdhe/2 (1, 770)' - PASSED ssl_gtest.sh: #472: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Client/0 (1, 772)' - PASSED ssl_gtest.sh: #473: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Client/1 (1, 771)' - PASSED ssl_gtest.sh: #474: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Client/2 (1, 770)' - PASSED ssl_gtest.sh: #475: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Server/0 (1, 772)' - PASSED ssl_gtest.sh: #476: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Server/1 (1, 771)' - PASSED ssl_gtest.sh: #477: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Server/2 (1, 770)' - PASSED ssl_gtest.sh: #478: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheGroupMismatch/0 (1, 772)' - PASSED ssl_gtest.sh: #479: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheGroupMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #480: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheGroupMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #481: 'GenericDatagram/TlsConnectGeneric: P256ClientAndCurve25519Server/0 (1, 772)' - PASSED ssl_gtest.sh: #482: 'GenericDatagram/TlsConnectGeneric: P256ClientAndCurve25519Server/1 (1, 771)' - PASSED ssl_gtest.sh: #483: 'GenericDatagram/TlsConnectGeneric: P256ClientAndCurve25519Server/2 (1, 770)' - PASSED ssl_gtest.sh: #484: 'GenericDatagram/TlsConnectGeneric: ExporterBasic/0 (1, 772)' - PASSED ssl_gtest.sh: #485: 'GenericDatagram/TlsConnectGeneric: ExporterBasic/1 (1, 771)' - PASSED ssl_gtest.sh: #486: 'GenericDatagram/TlsConnectGeneric: ExporterBasic/2 (1, 770)' - PASSED ssl_gtest.sh: #487: 'GenericDatagram/TlsConnectGeneric: ExporterContext/0 (1, 772)' - PASSED ssl_gtest.sh: #488: 'GenericDatagram/TlsConnectGeneric: ExporterContext/1 (1, 771)' - PASSED ssl_gtest.sh: #489: 'GenericDatagram/TlsConnectGeneric: ExporterContext/2 (1, 770)' - PASSED ssl_gtest.sh: #490: 'GenericDatagram/TlsConnectGeneric: SetupOnly/0 (1, 772)' - PASSED ssl_gtest.sh: #491: 'GenericDatagram/TlsConnectGeneric: SetupOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #492: 'GenericDatagram/TlsConnectGeneric: SetupOnly/2 (1, 770)' - PASSED ssl_gtest.sh: #493: 'GenericDatagram/TlsConnectGeneric: Connect/0 (1, 772)' - PASSED ssl_gtest.sh: #494: 'GenericDatagram/TlsConnectGeneric: Connect/1 (1, 771)' - PASSED ssl_gtest.sh: #495: 'GenericDatagram/TlsConnectGeneric: Connect/2 (1, 770)' - PASSED ssl_gtest.sh: #496: 'GenericDatagram/TlsConnectGeneric: ConnectEcdsa/0 (1, 772)' - PASSED ssl_gtest.sh: #497: 'GenericDatagram/TlsConnectGeneric: ConnectEcdsa/1 (1, 771)' - PASSED ssl_gtest.sh: #498: 'GenericDatagram/TlsConnectGeneric: ConnectEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #499: 'GenericDatagram/TlsConnectGeneric: CipherSuiteMismatch/0 (1, 772)' - PASSED ssl_gtest.sh: #500: 'GenericDatagram/TlsConnectGeneric: CipherSuiteMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #501: 'GenericDatagram/TlsConnectGeneric: CipherSuiteMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #502: 'GenericDatagram/TlsConnectGeneric: CaptureAlertServer/0 (1, 772)' - PASSED ssl_gtest.sh: #503: 'GenericDatagram/TlsConnectGeneric: CaptureAlertServer/1 (1, 771)' - PASSED ssl_gtest.sh: #504: 'GenericDatagram/TlsConnectGeneric: CaptureAlertServer/2 (1, 770)' - PASSED ssl_gtest.sh: #505: 'GenericDatagram/TlsConnectGeneric: ConnectAlpn/0 (1, 772)' - PASSED ssl_gtest.sh: #506: 'GenericDatagram/TlsConnectGeneric: ConnectAlpn/1 (1, 771)' - PASSED ssl_gtest.sh: #507: 'GenericDatagram/TlsConnectGeneric: ConnectAlpn/2 (1, 770)' - PASSED ssl_gtest.sh: #508: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnClone/0 (1, 772)' - PASSED ssl_gtest.sh: #509: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnClone/1 (1, 771)' - PASSED ssl_gtest.sh: #510: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnClone/2 (1, 770)' - PASSED ssl_gtest.sh: #511: 'GenericDatagram/TlsConnectGeneric: ConnectSendReceive/0 (1, 772)' - PASSED ssl_gtest.sh: #512: 'GenericDatagram/TlsConnectGeneric: ConnectSendReceive/1 (1, 771)' - PASSED ssl_gtest.sh: #513: 'GenericDatagram/TlsConnectGeneric: ConnectSendReceive/2 (1, 770)' - PASSED ssl_gtest.sh: #514: 'GenericDatagram/TlsConnectGeneric: ConnectWithCompressionMaybe/0 (1, 772)' - PASSED ssl_gtest.sh: #515: 'GenericDatagram/TlsConnectGeneric: ConnectWithCompressionMaybe/1 (1, 771)' - PASSED ssl_gtest.sh: #516: 'GenericDatagram/TlsConnectGeneric: ConnectWithCompressionMaybe/2 (1, 770)' - PASSED ssl_gtest.sh: #517: 'GenericDatagram/TlsConnectGeneric: ConnectClientCacheDisabled/0 (1, 772)' - PASSED ssl_gtest.sh: #518: 'GenericDatagram/TlsConnectGeneric: ConnectClientCacheDisabled/1 (1, 771)' - PASSED ssl_gtest.sh: #519: 'GenericDatagram/TlsConnectGeneric: ConnectClientCacheDisabled/2 (1, 770)' - PASSED ssl_gtest.sh: #520: 'GenericDatagram/TlsConnectGeneric: ConnectServerCacheDisabled/0 (1, 772)' - PASSED ssl_gtest.sh: #521: 'GenericDatagram/TlsConnectGeneric: ConnectServerCacheDisabled/1 (1, 771)' - PASSED ssl_gtest.sh: #522: 'GenericDatagram/TlsConnectGeneric: ConnectServerCacheDisabled/2 (1, 770)' - PASSED ssl_gtest.sh: #523: 'GenericDatagram/TlsConnectGeneric: ConnectSessionCacheDisabled/0 (1, 772)' - PASSED ssl_gtest.sh: #524: 'GenericDatagram/TlsConnectGeneric: ConnectSessionCacheDisabled/1 (1, 771)' - PASSED ssl_gtest.sh: #525: 'GenericDatagram/TlsConnectGeneric: ConnectSessionCacheDisabled/2 (1, 770)' - PASSED ssl_gtest.sh: #526: 'GenericDatagram/TlsConnectGeneric: ConnectResumeSupportBoth/0 (1, 772)' - PASSED ssl_gtest.sh: #527: 'GenericDatagram/TlsConnectGeneric: ConnectResumeSupportBoth/1 (1, 771)' - PASSED ssl_gtest.sh: #528: 'GenericDatagram/TlsConnectGeneric: ConnectResumeSupportBoth/2 (1, 770)' - PASSED ssl_gtest.sh: #529: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/0 (1, 772)' - PASSED ssl_gtest.sh: #530: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/1 (1, 771)' - PASSED ssl_gtest.sh: #531: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/2 (1, 770)' - PASSED ssl_gtest.sh: #532: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/0 (1, 772)' - PASSED ssl_gtest.sh: #533: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/1 (1, 771)' - PASSED ssl_gtest.sh: #534: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/2 (1, 770)' - PASSED ssl_gtest.sh: #535: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/0 (1, 772)' - PASSED ssl_gtest.sh: #536: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #537: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/2 (1, 770)' - PASSED ssl_gtest.sh: #538: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothServerNone/0 (1, 772)' - PASSED ssl_gtest.sh: #539: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothServerNone/1 (1, 771)' - PASSED ssl_gtest.sh: #540: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothServerNone/2 (1, 770)' - PASSED ssl_gtest.sh: #541: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/0 (1, 772)' - PASSED ssl_gtest.sh: #542: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/1 (1, 771)' - PASSED ssl_gtest.sh: #543: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/2 (1, 770)' - PASSED ssl_gtest.sh: #544: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/0 (1, 772)' - PASSED ssl_gtest.sh: #545: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/1 (1, 771)' - PASSED ssl_gtest.sh: #546: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/2 (1, 770)' - PASSED ssl_gtest.sh: #547: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/0 (1, 772)' - PASSED ssl_gtest.sh: #548: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/1 (1, 771)' - PASSED ssl_gtest.sh: #549: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/2 (1, 770)' - PASSED ssl_gtest.sh: #550: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/0 (1, 772)' - PASSED ssl_gtest.sh: #551: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/1 (1, 771)' - PASSED ssl_gtest.sh: #552: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/2 (1, 770)' - PASSED ssl_gtest.sh: #553: 'GenericDatagram/TlsConnectGeneric: ConnectResumeCorruptTicket/0 (1, 772)' - PASSED ssl_gtest.sh: #554: 'GenericDatagram/TlsConnectGeneric: ConnectResumeCorruptTicket/1 (1, 771)' - PASSED ssl_gtest.sh: #555: 'GenericDatagram/TlsConnectGeneric: ConnectResumeCorruptTicket/2 (1, 770)' - PASSED ssl_gtest.sh: #556: 'GenericDatagram/TlsConnectGeneric: ServerSNICertSwitch/0 (1, 772)' - PASSED ssl_gtest.sh: #557: 'GenericDatagram/TlsConnectGeneric: ServerSNICertSwitch/1 (1, 771)' - PASSED ssl_gtest.sh: #558: 'GenericDatagram/TlsConnectGeneric: ServerSNICertSwitch/2 (1, 770)' - PASSED ssl_gtest.sh: #559: 'GenericDatagram/TlsConnectGeneric: ServerSNICertTypeSwitch/0 (1, 772)' - PASSED ssl_gtest.sh: #560: 'GenericDatagram/TlsConnectGeneric: ServerSNICertTypeSwitch/1 (1, 771)' - PASSED ssl_gtest.sh: #561: 'GenericDatagram/TlsConnectGeneric: ServerSNICertTypeSwitch/2 (1, 770)' - PASSED ssl_gtest.sh: #562: 'GenericDatagram/TlsConnectGeneric: TestResumeClientDifferentCipher/0 (1, 772)' - PASSED ssl_gtest.sh: #563: 'GenericDatagram/TlsConnectGeneric: TestResumeClientDifferentCipher/1 (1, 771)' - PASSED ssl_gtest.sh: #564: 'GenericDatagram/TlsConnectGeneric: TestResumeClientDifferentCipher/2 (1, 770)' - PASSED ssl_gtest.sh: #565: 'GenericDatagram/TlsConnectGeneric: TestResumeServerDifferentCipher/0 (1, 772)' - PASSED ssl_gtest.sh: #566: 'GenericDatagram/TlsConnectGeneric: TestResumeServerDifferentCipher/1 (1, 771)' - PASSED ssl_gtest.sh: #567: 'GenericDatagram/TlsConnectGeneric: TestResumeServerDifferentCipher/2 (1, 770)' - PASSED ssl_gtest.sh: #568: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls11/0 (1, 772)' - PASSED ssl_gtest.sh: #569: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls11/1 (1, 771)' - PASSED ssl_gtest.sh: #570: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls11/2 (1, 770)' - PASSED ssl_gtest.sh: #571: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls12/0 (1, 772)' - PASSED ssl_gtest.sh: #572: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls12/1 (1, 771)' - PASSED ssl_gtest.sh: #573: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls12/2 (1, 770)' - PASSED ssl_gtest.sh: #574: 'GenericDatagram/TlsConnectGeneric: TestFallbackSCSVVersionMatch/0 (1, 772)' - PASSED ssl_gtest.sh: #575: 'GenericDatagram/TlsConnectGeneric: TestFallbackSCSVVersionMatch/1 (1, 771)' - PASSED ssl_gtest.sh: #576: 'GenericDatagram/TlsConnectGeneric: TestFallbackSCSVVersionMatch/2 (1, 770)' - PASSED ssl_gtest.sh: #577: 'GenericDatagram/TlsConnectGeneric: AlertBeforeServerHello/0 (1, 772)' - PASSED ssl_gtest.sh: #578: 'GenericDatagram/TlsConnectGeneric: AlertBeforeServerHello/1 (1, 771)' - PASSED ssl_gtest.sh: #579: 'GenericDatagram/TlsConnectGeneric: AlertBeforeServerHello/2 (1, 770)' - PASSED ssl_gtest.sh: #580: 'StreamOnly/TlsConnectStream: IncludePadding/0 772' - PASSED ssl_gtest.sh: #581: 'StreamOnly/TlsConnectStream: IncludePadding/1 771' - PASSED ssl_gtest.sh: #582: 'StreamOnly/TlsConnectStream: IncludePadding/2 770' - PASSED ssl_gtest.sh: #583: 'StreamOnly/TlsConnectStream: IncludePadding/3 769' - PASSED ssl_gtest.sh: #584: 'StreamOnly/TlsConnectStream: ShortRead/0 772' - PASSED ssl_gtest.sh: #585: 'StreamOnly/TlsConnectStream: ShortRead/1 771' - PASSED ssl_gtest.sh: #586: 'StreamOnly/TlsConnectStream: ShortRead/2 770' - PASSED ssl_gtest.sh: #587: 'StreamOnly/TlsConnectStream: ShortRead/3 769' - PASSED ssl_gtest.sh: #588: 'StreamOnly/TlsConnectStream: TestResumptionOverrideCipher/0 772' - PASSED ssl_gtest.sh: #589: 'StreamOnly/TlsConnectStream: TestResumptionOverrideCipher/1 771' - PASSED ssl_gtest.sh: #590: 'StreamOnly/TlsConnectStream: TestResumptionOverrideCipher/2 770' - PASSED ssl_gtest.sh: #591: 'StreamOnly/TlsConnectStream: TestResumptionOverrideCipher/3 769' - PASSED ssl_gtest.sh: #592: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/0 772' - PASSED ssl_gtest.sh: #593: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/1 771' - PASSED ssl_gtest.sh: #594: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/2 770' - PASSED ssl_gtest.sh: #595: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/3 769' - PASSED ssl_gtest.sh: #596: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/0 772' - PASSED ssl_gtest.sh: #597: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/1 771' - PASSED ssl_gtest.sh: #598: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/2 770' - PASSED ssl_gtest.sh: #599: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/3 769' - PASSED ssl_gtest.sh: #600: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/0 772' - PASSED ssl_gtest.sh: #601: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/1 771' - PASSED ssl_gtest.sh: #602: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/2 770' - PASSED ssl_gtest.sh: #603: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/3 769' - PASSED ssl_gtest.sh: #604: 'Version12Only/TlsConnectTls12: ServerAuthCheckSigAlg/0 0' - PASSED ssl_gtest.sh: #605: 'Version12Only/TlsConnectTls12: ServerAuthCheckSigAlg/1 1' - PASSED ssl_gtest.sh: #606: 'Version12Only/TlsConnectTls12: ClientAuthCheckSigAlg/0 0' - PASSED ssl_gtest.sh: #607: 'Version12Only/TlsConnectTls12: ClientAuthCheckSigAlg/1 1' - PASSED ssl_gtest.sh: #608: 'Version12Only/TlsConnectTls12: ClientAuthBigRsaCheckSigAlg/0 0' - PASSED ssl_gtest.sh: #609: 'Version12Only/TlsConnectTls12: ClientAuthBigRsaCheckSigAlg/1 1' - PASSED ssl_gtest.sh: #610: 'Version12Only/TlsConnectTls12: ClientAuthNoSigAlgsFallback/0 0' - PASSED ssl_gtest.sh: #611: 'Version12Only/TlsConnectTls12: ClientAuthNoSigAlgsFallback/1 1' - PASSED ssl_gtest.sh: #612: 'Version12Only/TlsConnectTls12: SignatureSchemeCurveMismatch/0 0' - PASSED ssl_gtest.sh: #613: 'Version12Only/TlsConnectTls12: SignatureSchemeCurveMismatch/1 1' - PASSED ssl_gtest.sh: #614: 'Version12Only/TlsConnectTls12: SignatureSchemeBadConfig/0 0' - PASSED ssl_gtest.sh: #615: 'Version12Only/TlsConnectTls12: SignatureSchemeBadConfig/1 1' - PASSED ssl_gtest.sh: #616: 'Version12Only/TlsConnectTls12: SignatureAlgorithmDrop/0 0' - PASSED ssl_gtest.sh: #617: 'Version12Only/TlsConnectTls12: SignatureAlgorithmDrop/1 1' - PASSED ssl_gtest.sh: #618: 'Version12Only/TlsConnectTls12: ConnectEcdheP384/0 0' - PASSED ssl_gtest.sh: #619: 'Version12Only/TlsConnectTls12: ConnectEcdheP384/1 1' - PASSED ssl_gtest.sh: #620: 'Version12Only/TlsConnectTls12: ConnectExtendedMasterSecretSha384/0 0' - PASSED ssl_gtest.sh: #621: 'Version12Only/TlsConnectTls12: ConnectExtendedMasterSecretSha384/1 1' - PASSED ssl_gtest.sh: #622: 'Pre13Stream/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/0 (0, 769)' - PASSED ssl_gtest.sh: #623: 'Pre13Stream/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/1 (0, 770)' - PASSED ssl_gtest.sh: #624: 'Pre13Stream/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/2 (0, 771)' - PASSED ssl_gtest.sh: #625: 'Pre13Stream/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (0, 769)' - PASSED ssl_gtest.sh: #626: 'Pre13Stream/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (0, 770)' - PASSED ssl_gtest.sh: #627: 'Pre13Stream/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/2 (0, 771)' - PASSED ssl_gtest.sh: #628: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/0 (0, 769)' - PASSED ssl_gtest.sh: #629: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/1 (0, 770)' - PASSED ssl_gtest.sh: #630: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/2 (0, 771)' - PASSED ssl_gtest.sh: #631: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteDelayed/0 (0, 769)' - PASSED ssl_gtest.sh: #632: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteDelayed/1 (0, 770)' - PASSED ssl_gtest.sh: #633: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteDelayed/2 (0, 771)' - PASSED ssl_gtest.sh: #634: 'Pre13Stream/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/0 (0, 769)' - PASSED ssl_gtest.sh: #635: 'Pre13Stream/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/1 (0, 770)' - PASSED ssl_gtest.sh: #636: 'Pre13Stream/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/2 (0, 771)' - PASSED ssl_gtest.sh: #637: 'Pre13Stream/TlsConnectGenericPre13: OcspMangled/0 (0, 769)' - PASSED ssl_gtest.sh: #638: 'Pre13Stream/TlsConnectGenericPre13: OcspMangled/1 (0, 770)' - PASSED ssl_gtest.sh: #639: 'Pre13Stream/TlsConnectGenericPre13: OcspMangled/2 (0, 771)' - PASSED ssl_gtest.sh: #640: 'Pre13Stream/TlsConnectGenericPre13: DamageServerSignature/0 (0, 769)' - PASSED ssl_gtest.sh: #641: 'Pre13Stream/TlsConnectGenericPre13: DamageServerSignature/1 (0, 770)' - PASSED ssl_gtest.sh: #642: 'Pre13Stream/TlsConnectGenericPre13: DamageServerSignature/2 (0, 771)' - PASSED ssl_gtest.sh: #643: 'Pre13Stream/TlsConnectGenericPre13: ConnectFfdheServer/0 (0, 769)' - PASSED ssl_gtest.sh: #644: 'Pre13Stream/TlsConnectGenericPre13: ConnectFfdheServer/1 (0, 770)' - PASSED ssl_gtest.sh: #645: 'Pre13Stream/TlsConnectGenericPre13: ConnectFfdheServer/2 (0, 771)' - PASSED ssl_gtest.sh: #646: 'Pre13Stream/TlsConnectGenericPre13: DamageServerKeyShare/0 (0, 769)' - PASSED ssl_gtest.sh: #647: 'Pre13Stream/TlsConnectGenericPre13: DamageServerKeyShare/1 (0, 770)' - PASSED ssl_gtest.sh: #648: 'Pre13Stream/TlsConnectGenericPre13: DamageServerKeyShare/2 (0, 771)' - PASSED ssl_gtest.sh: #649: 'Pre13Stream/TlsConnectGenericPre13: MakeDhePEven/0 (0, 769)' - PASSED ssl_gtest.sh: #650: 'Pre13Stream/TlsConnectGenericPre13: MakeDhePEven/1 (0, 770)' - PASSED ssl_gtest.sh: #651: 'Pre13Stream/TlsConnectGenericPre13: MakeDhePEven/2 (0, 771)' - PASSED ssl_gtest.sh: #652: 'Pre13Stream/TlsConnectGenericPre13: PadDheP/0 (0, 769)' - PASSED ssl_gtest.sh: #653: 'Pre13Stream/TlsConnectGenericPre13: PadDheP/1 (0, 770)' - PASSED ssl_gtest.sh: #654: 'Pre13Stream/TlsConnectGenericPre13: PadDheP/2 (0, 771)' - PASSED ssl_gtest.sh: #655: 'Pre13Stream/TlsConnectGenericPre13: WeakDHGroup/0 (0, 769)' - PASSED ssl_gtest.sh: #656: 'Pre13Stream/TlsConnectGenericPre13: WeakDHGroup/1 (0, 770)' - PASSED ssl_gtest.sh: #657: 'Pre13Stream/TlsConnectGenericPre13: WeakDHGroup/2 (0, 771)' - PASSED ssl_gtest.sh: #658: 'Pre13Stream/TlsConnectGenericPre13: NamedGroupMismatchPre13/0 (0, 769)' - PASSED ssl_gtest.sh: #659: 'Pre13Stream/TlsConnectGenericPre13: NamedGroupMismatchPre13/1 (0, 770)' - PASSED ssl_gtest.sh: #660: 'Pre13Stream/TlsConnectGenericPre13: NamedGroupMismatchPre13/2 (0, 771)' - PASSED ssl_gtest.sh: #661: 'Pre13Stream/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/0 (0, 769)' - PASSED ssl_gtest.sh: #662: 'Pre13Stream/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/1 (0, 770)' - PASSED ssl_gtest.sh: #663: 'Pre13Stream/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/2 (0, 771)' - PASSED ssl_gtest.sh: #664: 'Pre13Stream/TlsConnectGenericPre13: PreferredFfdhe/0 (0, 769)' - PASSED ssl_gtest.sh: #665: 'Pre13Stream/TlsConnectGenericPre13: PreferredFfdhe/1 (0, 770)' - PASSED ssl_gtest.sh: #666: 'Pre13Stream/TlsConnectGenericPre13: PreferredFfdhe/2 (0, 771)' - PASSED ssl_gtest.sh: #667: 'Pre13Stream/TlsConnectGenericPre13: MismatchDHE/0 (0, 769)' - PASSED ssl_gtest.sh: #668: 'Pre13Stream/TlsConnectGenericPre13: MismatchDHE/1 (0, 770)' - PASSED ssl_gtest.sh: #669: 'Pre13Stream/TlsConnectGenericPre13: MismatchDHE/2 (0, 771)' - PASSED ssl_gtest.sh: #670: 'Pre13Stream/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/0 (0, 769)' - PASSED ssl_gtest.sh: #671: 'Pre13Stream/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/1 (0, 770)' - PASSED ssl_gtest.sh: #672: 'Pre13Stream/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/2 (0, 771)' - PASSED ssl_gtest.sh: #673: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdh/0 (0, 769)' - PASSED ssl_gtest.sh: #674: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdh/1 (0, 770)' - PASSED ssl_gtest.sh: #675: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdh/2 (0, 771)' - PASSED ssl_gtest.sh: #676: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/0 (0, 769)' - PASSED ssl_gtest.sh: #677: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/1 (0, 770)' - PASSED ssl_gtest.sh: #678: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/2 (0, 771)' - PASSED ssl_gtest.sh: #679: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityOnServer/0 (0, 769)' - PASSED ssl_gtest.sh: #680: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityOnServer/1 (0, 770)' - PASSED ssl_gtest.sh: #681: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityOnServer/2 (0, 771)' - PASSED ssl_gtest.sh: #682: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityFromModelSocket/0 (0, 769)' - PASSED ssl_gtest.sh: #683: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityFromModelSocket/1 (0, 770)' - PASSED ssl_gtest.sh: #684: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityFromModelSocket/2 (0, 771)' - PASSED ssl_gtest.sh: #685: 'Pre13Stream/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/0 (0, 769)' - PASSED ssl_gtest.sh: #686: 'Pre13Stream/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/1 (0, 770)' - PASSED ssl_gtest.sh: #687: 'Pre13Stream/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/2 (0, 771)' - PASSED ssl_gtest.sh: #688: 'Pre13Stream/TlsConnectGenericPre13: UseLameGroup/0 (0, 769)' - PASSED ssl_gtest.sh: #689: 'Pre13Stream/TlsConnectGenericPre13: UseLameGroup/1 (0, 770)' - PASSED ssl_gtest.sh: #690: 'Pre13Stream/TlsConnectGenericPre13: UseLameGroup/2 (0, 771)' - PASSED ssl_gtest.sh: #691: 'Pre13Stream/TlsConnectGenericPre13: GroupPreferenceServerPriority/0 (0, 769)' - PASSED ssl_gtest.sh: #692: 'Pre13Stream/TlsConnectGenericPre13: GroupPreferenceServerPriority/1 (0, 770)' - PASSED ssl_gtest.sh: #693: 'Pre13Stream/TlsConnectGenericPre13: GroupPreferenceServerPriority/2 (0, 771)' - PASSED ssl_gtest.sh: #694: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/0 (0, 769)' - PASSED ssl_gtest.sh: #695: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/1 (0, 770)' - PASSED ssl_gtest.sh: #696: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/2 (0, 771)' - PASSED ssl_gtest.sh: #697: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/0 (0, 769)' - PASSED ssl_gtest.sh: #698: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/1 (0, 770)' - PASSED ssl_gtest.sh: #699: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/2 (0, 771)' - PASSED ssl_gtest.sh: #700: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecret/0 (0, 769)' - PASSED ssl_gtest.sh: #701: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecret/1 (0, 770)' - PASSED ssl_gtest.sh: #702: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecret/2 (0, 771)' - PASSED ssl_gtest.sh: #703: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/0 (0, 769)' - PASSED ssl_gtest.sh: #704: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/1 (0, 770)' - PASSED ssl_gtest.sh: #705: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/2 (0, 771)' - PASSED ssl_gtest.sh: #706: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/0 (0, 769)' - PASSED ssl_gtest.sh: #707: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/1 (0, 770)' - PASSED ssl_gtest.sh: #708: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/2 (0, 771)' - PASSED ssl_gtest.sh: #709: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/0 (0, 769)' - PASSED ssl_gtest.sh: #710: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/1 (0, 770)' - PASSED ssl_gtest.sh: #711: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/2 (0, 771)' - PASSED ssl_gtest.sh: #712: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/0 (0, 769)' - PASSED ssl_gtest.sh: #713: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/1 (0, 770)' - PASSED ssl_gtest.sh: #714: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/2 (0, 771)' - PASSED ssl_gtest.sh: #715: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/0 (0, 769)' - PASSED ssl_gtest.sh: #716: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/1 (0, 770)' - PASSED ssl_gtest.sh: #717: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/2 (0, 771)' - PASSED ssl_gtest.sh: #718: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/0 (0, 769)' - PASSED ssl_gtest.sh: #719: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/1 (0, 770)' - PASSED ssl_gtest.sh: #720: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/2 (0, 771)' - PASSED ssl_gtest.sh: #721: 'Pre13Stream/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/0 (0, 769)' - PASSED ssl_gtest.sh: #722: 'Pre13Stream/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/1 (0, 770)' - PASSED ssl_gtest.sh: #723: 'Pre13Stream/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/2 (0, 771)' - PASSED ssl_gtest.sh: #724: 'Pre13Stream/TlsConnectGenericPre13: ExporterContextLengthTooLong/0 (0, 769)' - PASSED ssl_gtest.sh: #725: 'Pre13Stream/TlsConnectGenericPre13: ExporterContextLengthTooLong/1 (0, 770)' - PASSED ssl_gtest.sh: #726: 'Pre13Stream/TlsConnectGenericPre13: ExporterContextLengthTooLong/2 (0, 771)' - PASSED ssl_gtest.sh: #727: 'Pre13Stream/TlsConnectGenericPre13: CaptureAlertClient/0 (0, 769)' - PASSED ssl_gtest.sh: #728: 'Pre13Stream/TlsConnectGenericPre13: CaptureAlertClient/1 (0, 770)' - PASSED ssl_gtest.sh: #729: 'Pre13Stream/TlsConnectGenericPre13: CaptureAlertClient/2 (0, 771)' - PASSED ssl_gtest.sh: #730: 'Pre13Stream/TlsConnectGenericPre13: ConnectFalseStart/0 (0, 769)' - PASSED ssl_gtest.sh: #731: 'Pre13Stream/TlsConnectGenericPre13: ConnectFalseStart/1 (0, 770)' - PASSED ssl_gtest.sh: #732: 'Pre13Stream/TlsConnectGenericPre13: ConnectFalseStart/2 (0, 771)' - PASSED ssl_gtest.sh: #733: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumed/0 (0, 769)' - PASSED ssl_gtest.sh: #734: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumed/1 (0, 770)' - PASSED ssl_gtest.sh: #735: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumed/2 (0, 771)' - PASSED ssl_gtest.sh: #736: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/0 (0, 769)' - PASSED ssl_gtest.sh: #737: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/1 (0, 770)' - PASSED ssl_gtest.sh: #738: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/2 (0, 771)' - PASSED ssl_gtest.sh: #739: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/0 (0, 769)' - PASSED ssl_gtest.sh: #740: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/1 (0, 770)' - PASSED ssl_gtest.sh: #741: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/2 (0, 771)' - PASSED ssl_gtest.sh: #742: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/0 (0, 769)' - PASSED ssl_gtest.sh: #743: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/1 (0, 770)' - PASSED ssl_gtest.sh: #744: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/2 (0, 771)' - PASSED ssl_gtest.sh: #745: 'Pre13Stream/TlsConnectGenericPre13: TestResumptionOverrideVersion/0 (0, 769)' - PASSED ssl_gtest.sh: #746: 'Pre13Stream/TlsConnectGenericPre13: TestResumptionOverrideVersion/1 (0, 770)' - PASSED ssl_gtest.sh: #747: 'Pre13Stream/TlsConnectGenericPre13: TestResumptionOverrideVersion/2 (0, 771)' - PASSED ssl_gtest.sh: #748: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSA/0 (0, 769)' - PASSED ssl_gtest.sh: #749: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSA/1 (0, 770)' - PASSED ssl_gtest.sh: #750: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSA/2 (0, 771)' - PASSED ssl_gtest.sh: #751: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/0 (0, 769)' - PASSED ssl_gtest.sh: #752: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/1 (0, 770)' - PASSED ssl_gtest.sh: #753: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/2 (0, 771)' - PASSED ssl_gtest.sh: #754: 'Pre13Stream/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/0 (0, 769)' - PASSED ssl_gtest.sh: #755: 'Pre13Stream/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/1 (0, 770)' - PASSED ssl_gtest.sh: #756: 'Pre13Stream/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/2 (0, 771)' - PASSED ssl_gtest.sh: #757: 'Pre13Datagram/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/0 (1, 770)' - PASSED ssl_gtest.sh: #758: 'Pre13Datagram/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/1 (1, 771)' - PASSED ssl_gtest.sh: #759: 'Pre13Datagram/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (1, 770)' - PASSED ssl_gtest.sh: #760: 'Pre13Datagram/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (1, 771)' - PASSED ssl_gtest.sh: #761: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/0 (1, 770)' - PASSED ssl_gtest.sh: #762: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/1 (1, 771)' - PASSED ssl_gtest.sh: #763: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteDelayed/0 (1, 770)' - PASSED ssl_gtest.sh: #764: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteDelayed/1 (1, 771)' - PASSED ssl_gtest.sh: #765: 'Pre13Datagram/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/0 (1, 770)' - PASSED ssl_gtest.sh: #766: 'Pre13Datagram/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/1 (1, 771)' - PASSED ssl_gtest.sh: #767: 'Pre13Datagram/TlsConnectGenericPre13: OcspMangled/0 (1, 770)' - PASSED ssl_gtest.sh: #768: 'Pre13Datagram/TlsConnectGenericPre13: OcspMangled/1 (1, 771)' - PASSED ssl_gtest.sh: #769: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerSignature/0 (1, 770)' - PASSED ssl_gtest.sh: #770: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerSignature/1 (1, 771)' - PASSED ssl_gtest.sh: #771: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFfdheServer/0 (1, 770)' - PASSED ssl_gtest.sh: #772: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFfdheServer/1 (1, 771)' - PASSED ssl_gtest.sh: #773: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerKeyShare/0 (1, 770)' - PASSED ssl_gtest.sh: #774: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerKeyShare/1 (1, 771)' - PASSED ssl_gtest.sh: #775: 'Pre13Datagram/TlsConnectGenericPre13: MakeDhePEven/0 (1, 770)' - PASSED ssl_gtest.sh: #776: 'Pre13Datagram/TlsConnectGenericPre13: MakeDhePEven/1 (1, 771)' - PASSED ssl_gtest.sh: #777: 'Pre13Datagram/TlsConnectGenericPre13: PadDheP/0 (1, 770)' - PASSED ssl_gtest.sh: #778: 'Pre13Datagram/TlsConnectGenericPre13: PadDheP/1 (1, 771)' - PASSED ssl_gtest.sh: #779: 'Pre13Datagram/TlsConnectGenericPre13: WeakDHGroup/0 (1, 770)' - PASSED ssl_gtest.sh: #780: 'Pre13Datagram/TlsConnectGenericPre13: WeakDHGroup/1 (1, 771)' - PASSED ssl_gtest.sh: #781: 'Pre13Datagram/TlsConnectGenericPre13: NamedGroupMismatchPre13/0 (1, 770)' - PASSED ssl_gtest.sh: #782: 'Pre13Datagram/TlsConnectGenericPre13: NamedGroupMismatchPre13/1 (1, 771)' - PASSED ssl_gtest.sh: #783: 'Pre13Datagram/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/0 (1, 770)' - PASSED ssl_gtest.sh: #784: 'Pre13Datagram/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/1 (1, 771)' - PASSED ssl_gtest.sh: #785: 'Pre13Datagram/TlsConnectGenericPre13: PreferredFfdhe/0 (1, 770)' - PASSED ssl_gtest.sh: #786: 'Pre13Datagram/TlsConnectGenericPre13: PreferredFfdhe/1 (1, 771)' - PASSED ssl_gtest.sh: #787: 'Pre13Datagram/TlsConnectGenericPre13: MismatchDHE/0 (1, 770)' - PASSED ssl_gtest.sh: #788: 'Pre13Datagram/TlsConnectGenericPre13: MismatchDHE/1 (1, 771)' - PASSED ssl_gtest.sh: #789: 'Pre13Datagram/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/0 (1, 770)' - PASSED ssl_gtest.sh: #790: 'Pre13Datagram/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/1 (1, 771)' - PASSED ssl_gtest.sh: #791: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdh/0 (1, 770)' - PASSED ssl_gtest.sh: #792: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdh/1 (1, 771)' - PASSED ssl_gtest.sh: #793: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/0 (1, 770)' - PASSED ssl_gtest.sh: #794: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/1 (1, 771)' - PASSED ssl_gtest.sh: #795: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityOnServer/0 (1, 770)' - PASSED ssl_gtest.sh: #796: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityOnServer/1 (1, 771)' - PASSED ssl_gtest.sh: #797: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityFromModelSocket/0 (1, 770)' - PASSED ssl_gtest.sh: #798: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityFromModelSocket/1 (1, 771)' - PASSED ssl_gtest.sh: #799: 'Pre13Datagram/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/0 (1, 770)' - PASSED ssl_gtest.sh: #800: 'Pre13Datagram/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/1 (1, 771)' - PASSED ssl_gtest.sh: #801: 'Pre13Datagram/TlsConnectGenericPre13: UseLameGroup/0 (1, 770)' - PASSED ssl_gtest.sh: #802: 'Pre13Datagram/TlsConnectGenericPre13: UseLameGroup/1 (1, 771)' - PASSED ssl_gtest.sh: #803: 'Pre13Datagram/TlsConnectGenericPre13: GroupPreferenceServerPriority/0 (1, 770)' - PASSED ssl_gtest.sh: #804: 'Pre13Datagram/TlsConnectGenericPre13: GroupPreferenceServerPriority/1 (1, 771)' - PASSED ssl_gtest.sh: #805: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/0 (1, 770)' - PASSED ssl_gtest.sh: #806: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/1 (1, 771)' - PASSED ssl_gtest.sh: #807: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/0 (1, 770)' - PASSED ssl_gtest.sh: #808: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/1 (1, 771)' - PASSED ssl_gtest.sh: #809: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecret/0 (1, 770)' - PASSED ssl_gtest.sh: #810: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecret/1 (1, 771)' - PASSED ssl_gtest.sh: #811: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/0 (1, 770)' - PASSED ssl_gtest.sh: #812: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/1 (1, 771)' - PASSED ssl_gtest.sh: #813: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/0 (1, 770)' - PASSED ssl_gtest.sh: #814: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/1 (1, 771)' - PASSED ssl_gtest.sh: #815: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/0 (1, 770)' - PASSED ssl_gtest.sh: #816: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/1 (1, 771)' - PASSED ssl_gtest.sh: #817: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/0 (1, 770)' - PASSED ssl_gtest.sh: #818: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #819: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/0 (1, 770)' - PASSED ssl_gtest.sh: #820: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #821: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/0 (1, 770)' - PASSED ssl_gtest.sh: #822: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/1 (1, 771)' - PASSED ssl_gtest.sh: #823: 'Pre13Datagram/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/0 (1, 770)' - PASSED ssl_gtest.sh: #824: 'Pre13Datagram/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/1 (1, 771)' - PASSED ssl_gtest.sh: #825: 'Pre13Datagram/TlsConnectGenericPre13: ExporterContextLengthTooLong/0 (1, 770)' - PASSED ssl_gtest.sh: #826: 'Pre13Datagram/TlsConnectGenericPre13: ExporterContextLengthTooLong/1 (1, 771)' - PASSED ssl_gtest.sh: #827: 'Pre13Datagram/TlsConnectGenericPre13: CaptureAlertClient/0 (1, 770)' - PASSED ssl_gtest.sh: #828: 'Pre13Datagram/TlsConnectGenericPre13: CaptureAlertClient/1 (1, 771)' - PASSED ssl_gtest.sh: #829: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFalseStart/0 (1, 770)' - PASSED ssl_gtest.sh: #830: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFalseStart/1 (1, 771)' - PASSED ssl_gtest.sh: #831: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumed/0 (1, 770)' - PASSED ssl_gtest.sh: #832: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumed/1 (1, 771)' - PASSED ssl_gtest.sh: #833: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/0 (1, 770)' - PASSED ssl_gtest.sh: #834: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/1 (1, 771)' - PASSED ssl_gtest.sh: #835: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/0 (1, 770)' - PASSED ssl_gtest.sh: #836: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/1 (1, 771)' - PASSED ssl_gtest.sh: #837: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/0 (1, 770)' - PASSED ssl_gtest.sh: #838: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/1 (1, 771)' - PASSED ssl_gtest.sh: #839: 'Pre13Datagram/TlsConnectGenericPre13: TestResumptionOverrideVersion/0 (1, 770)' - PASSED ssl_gtest.sh: #840: 'Pre13Datagram/TlsConnectGenericPre13: TestResumptionOverrideVersion/1 (1, 771)' - PASSED ssl_gtest.sh: #841: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSA/0 (1, 770)' - PASSED ssl_gtest.sh: #842: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSA/1 (1, 771)' - PASSED ssl_gtest.sh: #843: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/0 (1, 770)' - PASSED ssl_gtest.sh: #844: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/1 (1, 771)' - PASSED ssl_gtest.sh: #845: 'Pre13Datagram/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/0 (1, 770)' - PASSED ssl_gtest.sh: #846: 'Pre13Datagram/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #847: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/0 (0, 772)' - PASSED ssl_gtest.sh: #848: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #849: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/2 (1, 772)' - PASSED ssl_gtest.sh: #850: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #851: 'Version12Plus/TlsConnectTls12Plus: RequestClientAuthWithSha384/0 (0, 772)' - PASSED ssl_gtest.sh: #852: 'Version12Plus/TlsConnectTls12Plus: RequestClientAuthWithSha384/1 (0, 771)' - PASSED ssl_gtest.sh: #853: 'Version12Plus/TlsConnectTls12Plus: RequestClientAuthWithSha384/2 (1, 772)' - PASSED ssl_gtest.sh: #854: 'Version12Plus/TlsConnectTls12Plus: RequestClientAuthWithSha384/3 (1, 771)' - PASSED ssl_gtest.sh: #855: 'Pre12Stream/TlsConnectPre12: SignatureAlgorithmNoOverlapEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #856: 'Pre12Stream/TlsConnectPre12: SignatureAlgorithmNoOverlapEcdsa/1 (0, 770)' - PASSED ssl_gtest.sh: #857: 'Pre12Datagram/TlsConnectPre12: SignatureAlgorithmNoOverlapEcdsa/0 (1, 770)' - PASSED ssl_gtest.sh: #858: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #859: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #860: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (0, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #861: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (0, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #862: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/4 (0, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #863: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/5 (0, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #864: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/6 (0, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #865: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/7 (0, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #866: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/8 (0, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #867: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/9 (0, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #868: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/10 (1, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #869: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/11 (1, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #870: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/12 (1, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #871: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/13 (1, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #872: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/14 (1, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #873: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/15 (1, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #874: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/16 (1, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #875: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/17 (1, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #876: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/18 (1, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #877: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/19 (1, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #878: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #879: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #880: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (0, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #881: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (0, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #882: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/4 (0, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #883: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/5 (0, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #884: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/6 (0, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #885: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/7 (0, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #886: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/8 (0, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #887: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/9 (0, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #888: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/10 (1, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #889: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/11 (1, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #890: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/12 (1, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #891: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/13 (1, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #892: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/14 (1, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #893: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/15 (1, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #894: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/16 (1, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #895: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/17 (1, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #896: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/18 (1, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #897: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/19 (1, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #898: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #899: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #900: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (0, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #901: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (0, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #902: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/4 (0, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #903: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/5 (0, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #904: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/6 (0, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #905: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/7 (0, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #906: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/8 (0, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #907: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/9 (0, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #908: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/10 (1, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #909: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/11 (1, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #910: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/12 (1, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #911: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/13 (1, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #912: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/14 (1, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #913: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/15 (1, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #914: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/16 (1, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #915: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/17 (1, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #916: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/18 (1, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #917: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/19 (1, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #918: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #919: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #920: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #921: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #922: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #923: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #924: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #925: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #926: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #927: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #928: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #929: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #930: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #931: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (1, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #932: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #933: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (1, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #934: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #935: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (1, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #936: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #937: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #938: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #939: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #940: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #941: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #942: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #943: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #944: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #945: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #946: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #947: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #948: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #949: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #950: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #951: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #952: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #953: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #954: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #955: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #956: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #957: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #958: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #959: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #960: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #961: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #962: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #963: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #964: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #965: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #966: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #967: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #968: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #969: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #970: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #971: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #972: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #973: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #974: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #975: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #976: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #977: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #978: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #979: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #980: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #981: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #982: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #983: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #984: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #985: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #986: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #987: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #988: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #989: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #990: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #991: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #992: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #993: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #994: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #995: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #996: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #997: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #998: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #999: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1000: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1001: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1002: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1003: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1004: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1005: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1006: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1007: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1008: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1009: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1010: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1011: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1012: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1013: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1014: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1015: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1016: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1017: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1018: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1019: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1020: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1021: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1022: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1023: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1024: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1025: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1026: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1027: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1028: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1029: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1030: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1031: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1032: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1033: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1034: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1035: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1036: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1037: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1038: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1039: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1040: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1041: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1042: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1043: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1044: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1045: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1046: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1047: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1048: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1049: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1050: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1051: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1052: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1053: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1054: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1055: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1056: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1057: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1058: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1059: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1060: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1061: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1062: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1063: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1064: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1065: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1066: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1067: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1068: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1069: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1070: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1071: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1072: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1073: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1074: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1075: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1076: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1077: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1078: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1079: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1080: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1081: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1082: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1083: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1084: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1085: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1086: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1087: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1088: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1089: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1090: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1091: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1092: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1093: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1094: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1095: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1096: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1097: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1098: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1099: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1100: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1101: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1102: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1103: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1104: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1105: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1106: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1107: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1108: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1109: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1110: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1111: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1112: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1113: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1114: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1115: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1116: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1117: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1118: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1119: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1120: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1121: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1122: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1123: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1124: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1125: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1126: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1127: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1128: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1129: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1130: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1131: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1132: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1133: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1134: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1135: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1136: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1137: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1138: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1139: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1140: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1141: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1142: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1143: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1144: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1145: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1146: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1147: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1148: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1149: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1150: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1151: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1152: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1153: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1154: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1155: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1156: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1157: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1158: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1159: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1160: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1161: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1162: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1163: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1164: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1165: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1166: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1167: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1168: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1169: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1170: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1171: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1172: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1173: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1174: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1175: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1176: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1177: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1178: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1179: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1180: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1181: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1182: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1183: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1184: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1185: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1186: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1187: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1188: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1189: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1190: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1191: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1192: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1193: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1194: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1195: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1196: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1197: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1198: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1199: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1200: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1201: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1202: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1203: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1204: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1205: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1206: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1207: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1208: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1209: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1210: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1211: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1212: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1213: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1214: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1215: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1216: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1217: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1218: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1219: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1220: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1221: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1222: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1223: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1224: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1225: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1226: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1227: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1228: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1229: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1230: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1231: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1232: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1233: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1234: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1235: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1236: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1237: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1238: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1239: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1240: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1241: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1242: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1243: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1244: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1245: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1246: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1247: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1248: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1249: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1250: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1251: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1252: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1253: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1254: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1255: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1256: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1257: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1258: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1259: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1260: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1261: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1262: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1263: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1264: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1265: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1266: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1267: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1268: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1269: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1270: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1271: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1272: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1273: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1274: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1275: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1276: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1277: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1278: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1279: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1280: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1281: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1282: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1283: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1284: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1285: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1286: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1287: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1288: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1289: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1290: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1291: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1292: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1293: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1294: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1295: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1296: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1297: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1298: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1299: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1300: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1301: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1302: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1303: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1304: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1305: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1306: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1307: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1308: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1309: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1310: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1311: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1312: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1313: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1314: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1315: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1316: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1317: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1318: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1319: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1320: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1321: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1322: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1323: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1324: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1325: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1326: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1327: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1328: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1329: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1330: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1331: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1332: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1333: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1334: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1335: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1336: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1337: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1338: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1339: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1340: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1341: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1342: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1343: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1344: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1345: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1346: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1347: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1348: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1349: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1350: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1351: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1352: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1353: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1354: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1355: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1356: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1357: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1358: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1359: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1360: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1361: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1362: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1363: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1364: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1365: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1366: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1367: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1368: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1369: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1370: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1371: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1372: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1373: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1374: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1375: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1376: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1377: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1378: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1379: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1380: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1381: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1382: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1383: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1384: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1385: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1386: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1387: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1388: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1389: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1390: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1391: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1392: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1393: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1394: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1395: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1396: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1397: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1398: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1399: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1400: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1401: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1402: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1403: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1404: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1405: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1406: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1407: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1408: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1409: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1410: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1411: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1412: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1413: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1414: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1415: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1416: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1417: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1418: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1419: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1420: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1421: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1422: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1423: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1424: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1425: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1426: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1427: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1428: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1429: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1430: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1431: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1432: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1433: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1434: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1435: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1436: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1437: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1438: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1439: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1440: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1441: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1442: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1443: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1444: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1445: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1446: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1447: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1448: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1449: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1450: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1451: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1452: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1453: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1454: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1455: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1456: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1457: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1458: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1459: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1460: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1461: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1462: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1463: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1464: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1465: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1466: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1467: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1468: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1469: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1470: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1471: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1472: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1473: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1474: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1475: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1476: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1477: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1478: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1479: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1480: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1481: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1482: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1483: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1484: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1485: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1486: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1487: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1488: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1489: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1490: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1491: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1492: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1493: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1494: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1495: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1496: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1497: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1498: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1499: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1500: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1501: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1502: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1503: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1504: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1505: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1506: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1507: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1508: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1509: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1510: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1511: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1512: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1513: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1514: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1515: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1516: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #1517: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #1518: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #1519: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #1520: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #1521: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #1522: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #1523: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #1524: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #1525: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/9 (0, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #1526: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/10 (0, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #1527: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/11 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #1528: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/12 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #1529: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/13 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #1530: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/14 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #1531: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/15 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #1532: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/16 (0, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #1533: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/17 (0, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #1534: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/18 (0, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #1535: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/19 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #1536: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/20 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #1537: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/21 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #1538: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/22 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #1539: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/23 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #1540: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/24 (0, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #1541: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/25 (0, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #1542: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/26 (0, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #1543: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/27 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #1544: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/28 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #1545: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/29 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #1546: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/30 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #1547: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/31 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #1548: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/32 (0, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #1549: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/33 (0, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #1550: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/34 (0, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #1551: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/35 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #1552: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/36 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #1553: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/37 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #1554: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/38 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #1555: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/39 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #1556: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/40 (0, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #1557: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/41 (0, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #1558: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/42 (0, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #1559: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/43 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #1560: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/44 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #1561: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/45 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #1562: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/46 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #1563: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/47 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #1564: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/48 (0, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #1565: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/49 (0, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #1566: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/50 (0, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #1567: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/51 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #1568: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/52 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #1569: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/53 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #1570: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/54 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #1571: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/55 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #1572: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/56 (0, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #1573: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/57 (0, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #1574: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/58 (0, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #1575: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/59 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #1576: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/60 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #1577: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/61 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #1578: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/62 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #1579: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/63 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #1580: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/64 (0, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #1581: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/65 (0, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #1582: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/66 (0, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #1583: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/67 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #1584: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/68 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #1585: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/69 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #1586: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/70 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #1587: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/71 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #1588: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/72 (0, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #1589: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/73 (0, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #1590: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/74 (0, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #1591: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/75 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #1592: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/76 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #1593: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/77 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #1594: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/78 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #1595: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/79 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #1596: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/80 (0, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #1597: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/81 (0, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #1598: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/82 (0, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #1599: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/83 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #1600: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/84 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #1601: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/85 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #1602: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/86 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #1603: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/87 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #1604: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/88 (0, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #1605: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/89 (0, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #1606: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/90 (0, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #1607: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/91 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #1608: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/92 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #1609: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/93 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #1610: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/94 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #1611: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/95 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #1612: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/96 (0, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #1613: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/97 (0, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #1614: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/98 (0, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #1615: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/99 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #1616: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/100 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #1617: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/101 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #1618: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/102 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #1619: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/103 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #1620: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/104 (0, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #1621: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/105 (0, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #1622: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/106 (0, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #1623: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/107 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #1624: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/108 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #1625: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/109 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #1626: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/110 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #1627: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/111 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #1628: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/112 (0, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #1629: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/113 (0, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #1630: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/114 (0, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #1631: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/115 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #1632: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/116 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #1633: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/117 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #1634: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/118 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #1635: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/119 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #1636: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/120 (1, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #1637: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/121 (1, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #1638: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/122 (1, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #1639: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/123 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #1640: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/124 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #1641: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/125 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #1642: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/126 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #1643: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/127 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #1644: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/128 (1, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #1645: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/129 (1, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #1646: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/130 (1, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #1647: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/131 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #1648: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/132 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #1649: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/133 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #1650: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/134 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #1651: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/135 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #1652: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/136 (1, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #1653: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/137 (1, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #1654: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/138 (1, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #1655: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/139 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #1656: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/140 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #1657: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/141 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #1658: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/142 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #1659: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/143 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #1660: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/144 (1, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #1661: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/145 (1, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #1662: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/146 (1, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #1663: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/147 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #1664: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/148 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #1665: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/149 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #1666: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/150 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #1667: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/151 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #1668: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/152 (1, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #1669: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/153 (1, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #1670: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/154 (1, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #1671: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/155 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #1672: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/156 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #1673: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/157 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #1674: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/158 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #1675: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/159 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #1676: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/160 (1, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #1677: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/161 (1, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #1678: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/162 (1, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #1679: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/163 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #1680: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/164 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #1681: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/165 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #1682: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/166 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #1683: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/167 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #1684: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/168 (1, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #1685: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/169 (1, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #1686: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/170 (1, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #1687: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/171 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #1688: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/172 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #1689: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/173 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #1690: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/174 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #1691: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/175 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #1692: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/176 (1, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #1693: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/177 (1, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #1694: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/178 (1, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #1695: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/179 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #1696: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/180 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #1697: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/181 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #1698: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/182 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #1699: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/183 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #1700: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/184 (1, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #1701: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/185 (1, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #1702: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/186 (1, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #1703: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/187 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #1704: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/188 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #1705: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/189 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #1706: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/190 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #1707: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/191 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #1708: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/192 (1, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #1709: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/193 (1, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #1710: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/194 (1, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #1711: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/195 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #1712: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/196 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #1713: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/197 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #1714: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/198 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #1715: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/199 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #1716: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/200 (1, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #1717: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/201 (1, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #1718: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/202 (1, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #1719: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/203 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #1720: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/204 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #1721: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/205 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #1722: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/206 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #1723: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/207 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #1724: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/208 (1, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #1725: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/209 (1, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #1726: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/210 (1, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #1727: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/211 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #1728: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/212 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #1729: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/213 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #1730: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/214 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #1731: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/215 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #1732: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/216 (1, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #1733: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/217 (1, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #1734: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/218 (1, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #1735: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/219 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #1736: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/220 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #1737: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/221 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #1738: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/222 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #1739: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/223 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #1740: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/224 (1, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #1741: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/225 (1, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #1742: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/226 (1, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #1743: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/227 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #1744: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/228 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #1745: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/229 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #1746: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/230 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #1747: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/231 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #1748: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/232 (1, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #1749: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/233 (1, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #1750: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/234 (1, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #1751: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/235 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #1752: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/236 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #1753: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/237 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #1754: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/238 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #1755: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/239 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #1756: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #1757: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #1758: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #1759: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #1760: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #1761: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #1762: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #1763: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #1764: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #1765: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/9 (0, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #1766: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/10 (0, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #1767: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/11 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #1768: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/12 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #1769: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/13 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #1770: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/14 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #1771: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/15 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #1772: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/16 (0, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #1773: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/17 (0, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #1774: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/18 (0, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #1775: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/19 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #1776: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/20 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #1777: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/21 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #1778: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/22 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #1779: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/23 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #1780: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/24 (0, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #1781: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/25 (0, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #1782: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/26 (0, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #1783: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/27 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #1784: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/28 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #1785: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/29 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #1786: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/30 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #1787: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/31 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #1788: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/32 (0, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #1789: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/33 (0, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #1790: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/34 (0, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #1791: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/35 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #1792: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/36 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #1793: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/37 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #1794: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/38 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #1795: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/39 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #1796: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/40 (0, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #1797: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/41 (0, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #1798: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/42 (0, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #1799: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/43 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #1800: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/44 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #1801: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/45 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #1802: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/46 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #1803: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/47 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #1804: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/48 (0, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #1805: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/49 (0, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #1806: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/50 (0, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #1807: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/51 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #1808: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/52 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #1809: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/53 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #1810: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/54 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #1811: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/55 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #1812: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/56 (0, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #1813: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/57 (0, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #1814: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/58 (0, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #1815: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/59 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #1816: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/60 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #1817: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/61 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #1818: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/62 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #1819: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/63 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #1820: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/64 (0, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #1821: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/65 (0, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #1822: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/66 (0, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #1823: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/67 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #1824: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/68 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #1825: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/69 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #1826: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/70 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #1827: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/71 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #1828: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/72 (0, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #1829: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/73 (0, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #1830: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/74 (0, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #1831: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/75 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #1832: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/76 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #1833: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/77 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #1834: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/78 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #1835: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/79 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #1836: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/80 (0, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #1837: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/81 (0, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #1838: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/82 (0, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #1839: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/83 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #1840: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/84 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #1841: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/85 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #1842: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/86 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #1843: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/87 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #1844: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/88 (0, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #1845: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/89 (0, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #1846: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/90 (0, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #1847: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/91 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #1848: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/92 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #1849: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/93 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #1850: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/94 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #1851: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/95 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #1852: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/96 (0, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #1853: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/97 (0, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #1854: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/98 (0, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #1855: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/99 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #1856: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/100 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #1857: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/101 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #1858: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/102 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #1859: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/103 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #1860: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/104 (0, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #1861: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/105 (0, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #1862: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/106 (0, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #1863: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/107 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #1864: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/108 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #1865: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/109 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #1866: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/110 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #1867: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/111 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #1868: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/112 (0, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #1869: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/113 (0, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #1870: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/114 (0, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #1871: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/115 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #1872: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/116 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #1873: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/117 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #1874: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/118 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #1875: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/119 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #1876: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/120 (1, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #1877: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/121 (1, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #1878: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/122 (1, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #1879: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/123 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #1880: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/124 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #1881: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/125 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #1882: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/126 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #1883: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/127 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #1884: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/128 (1, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #1885: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/129 (1, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #1886: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/130 (1, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #1887: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/131 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #1888: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/132 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #1889: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/133 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #1890: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/134 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #1891: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/135 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #1892: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/136 (1, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #1893: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/137 (1, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #1894: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/138 (1, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #1895: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/139 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #1896: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/140 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #1897: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/141 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #1898: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/142 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #1899: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/143 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #1900: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/144 (1, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #1901: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/145 (1, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #1902: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/146 (1, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #1903: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/147 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #1904: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/148 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #1905: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/149 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #1906: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/150 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #1907: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/151 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #1908: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/152 (1, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #1909: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/153 (1, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #1910: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/154 (1, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #1911: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/155 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #1912: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/156 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #1913: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/157 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #1914: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/158 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #1915: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/159 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #1916: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/160 (1, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #1917: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/161 (1, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #1918: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/162 (1, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #1919: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/163 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #1920: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/164 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #1921: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/165 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #1922: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/166 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #1923: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/167 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #1924: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/168 (1, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #1925: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/169 (1, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #1926: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/170 (1, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #1927: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/171 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #1928: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/172 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #1929: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/173 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #1930: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/174 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #1931: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/175 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #1932: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/176 (1, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #1933: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/177 (1, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #1934: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/178 (1, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #1935: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/179 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #1936: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/180 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #1937: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/181 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #1938: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/182 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #1939: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/183 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #1940: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/184 (1, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #1941: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/185 (1, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #1942: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/186 (1, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #1943: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/187 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #1944: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/188 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #1945: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/189 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #1946: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/190 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #1947: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/191 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #1948: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/192 (1, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #1949: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/193 (1, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #1950: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/194 (1, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #1951: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/195 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #1952: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/196 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #1953: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/197 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #1954: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/198 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #1955: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/199 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #1956: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/200 (1, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #1957: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/201 (1, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #1958: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/202 (1, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #1959: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/203 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #1960: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/204 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #1961: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/205 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #1962: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/206 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #1963: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/207 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #1964: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/208 (1, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #1965: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/209 (1, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #1966: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/210 (1, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #1967: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/211 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #1968: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/212 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #1969: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/213 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #1970: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/214 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #1971: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/215 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #1972: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/216 (1, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #1973: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/217 (1, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #1974: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/218 (1, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #1975: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/219 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #1976: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/220 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #1977: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/221 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #1978: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/222 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #1979: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/223 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #1980: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/224 (1, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #1981: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/225 (1, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #1982: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/226 (1, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #1983: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/227 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #1984: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/228 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #1985: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/229 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #1986: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/230 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #1987: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/231 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #1988: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/232 (1, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #1989: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/233 (1, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #1990: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/234 (1, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #1991: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/235 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #1992: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/236 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #1993: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/237 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #1994: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/238 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #1995: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/239 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #1996: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/0 (0, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #1997: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/1 (0, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #1998: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/2 (0, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #1999: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/3 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #2000: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/4 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #2001: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/5 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #2002: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/6 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #2003: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/7 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #2004: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/8 (0, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #2005: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/9 (0, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #2006: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/10 (0, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #2007: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/11 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #2008: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/12 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #2009: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/13 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #2010: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/14 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #2011: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/15 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #2012: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/16 (0, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #2013: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/17 (0, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #2014: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/18 (0, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #2015: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/19 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #2016: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/20 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #2017: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/21 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #2018: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/22 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #2019: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/23 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #2020: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/24 (0, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #2021: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/25 (0, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #2022: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/26 (0, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #2023: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/27 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #2024: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/28 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #2025: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/29 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #2026: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/30 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #2027: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/31 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #2028: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/32 (0, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #2029: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/33 (0, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #2030: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/34 (0, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #2031: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/35 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #2032: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/36 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #2033: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/37 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #2034: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/38 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #2035: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/39 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #2036: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/40 (0, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #2037: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/41 (0, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #2038: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/42 (0, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #2039: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/43 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #2040: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/44 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #2041: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/45 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #2042: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/46 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #2043: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/47 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #2044: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/48 (0, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #2045: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/49 (0, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #2046: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/50 (0, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #2047: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/51 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #2048: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/52 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #2049: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/53 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #2050: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/54 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #2051: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/55 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #2052: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/56 (0, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #2053: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/57 (0, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #2054: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/58 (0, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #2055: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/59 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #2056: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/60 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #2057: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/61 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #2058: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/62 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #2059: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/63 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #2060: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/64 (0, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #2061: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/65 (0, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #2062: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/66 (0, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #2063: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/67 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #2064: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/68 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #2065: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/69 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #2066: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/70 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #2067: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/71 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #2068: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/72 (0, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #2069: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/73 (0, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #2070: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/74 (0, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2071: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/75 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2072: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/76 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2073: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/77 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2074: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/78 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2075: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/79 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2076: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/80 (0, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2077: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/81 (0, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2078: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/82 (0, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2079: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/83 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2080: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/84 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2081: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/85 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2082: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/86 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2083: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/87 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2084: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/88 (0, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2085: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/89 (0, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2086: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/90 (0, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2087: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/91 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2088: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/92 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2089: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/93 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2090: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/94 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2091: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/95 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2092: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/96 (0, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2093: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/97 (0, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2094: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/98 (0, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2095: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/99 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2096: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/100 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2097: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/101 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2098: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/102 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2099: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/103 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2100: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/104 (0, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2101: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/105 (0, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2102: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/106 (0, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2103: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/107 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2104: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/108 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2105: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/109 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2106: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/110 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2107: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/111 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2108: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/112 (0, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2109: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/113 (0, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2110: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/114 (0, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2111: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/115 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2112: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/116 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2113: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/117 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2114: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/118 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2115: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/119 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2116: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/120 (1, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #2117: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/121 (1, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #2118: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/122 (1, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #2119: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/123 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #2120: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/124 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #2121: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/125 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #2122: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/126 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #2123: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/127 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #2124: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/128 (1, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #2125: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/129 (1, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #2126: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/130 (1, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #2127: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/131 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #2128: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/132 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #2129: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/133 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #2130: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/134 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #2131: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/135 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #2132: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/136 (1, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #2133: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/137 (1, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #2134: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/138 (1, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #2135: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/139 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #2136: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/140 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #2137: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/141 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #2138: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/142 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #2139: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/143 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #2140: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/144 (1, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #2141: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/145 (1, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #2142: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/146 (1, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #2143: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/147 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #2144: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/148 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #2145: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/149 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #2146: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/150 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #2147: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/151 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #2148: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/152 (1, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #2149: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/153 (1, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #2150: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/154 (1, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #2151: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/155 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #2152: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/156 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #2153: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/157 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #2154: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/158 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #2155: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/159 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #2156: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/160 (1, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #2157: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/161 (1, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #2158: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/162 (1, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #2159: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/163 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #2160: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/164 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #2161: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/165 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #2162: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/166 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #2163: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/167 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #2164: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/168 (1, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #2165: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/169 (1, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #2166: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/170 (1, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #2167: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/171 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #2168: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/172 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #2169: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/173 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #2170: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/174 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #2171: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/175 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #2172: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/176 (1, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #2173: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/177 (1, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #2174: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/178 (1, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #2175: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/179 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #2176: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/180 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #2177: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/181 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #2178: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/182 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #2179: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/183 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #2180: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/184 (1, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #2181: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/185 (1, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #2182: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/186 (1, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #2183: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/187 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #2184: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/188 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #2185: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/189 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #2186: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/190 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #2187: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/191 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #2188: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/192 (1, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #2189: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/193 (1, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #2190: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/194 (1, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2191: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/195 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2192: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/196 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2193: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/197 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2194: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/198 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2195: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/199 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2196: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/200 (1, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2197: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/201 (1, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2198: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/202 (1, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2199: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/203 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2200: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/204 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2201: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/205 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2202: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/206 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2203: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/207 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2204: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/208 (1, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2205: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/209 (1, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2206: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/210 (1, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2207: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/211 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2208: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/212 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2209: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/213 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2210: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/214 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2211: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/215 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2212: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/216 (1, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2213: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/217 (1, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2214: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/218 (1, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2215: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/219 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2216: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/220 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2217: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/221 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2218: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/222 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2219: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/223 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2220: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/224 (1, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2221: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/225 (1, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2222: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/226 (1, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2223: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/227 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2224: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/228 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2225: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/229 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2226: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/230 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2227: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/231 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2228: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/232 (1, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2229: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/233 (1, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2230: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/234 (1, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2231: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/235 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2232: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/236 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2233: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/237 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2234: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/238 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2235: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/239 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2236: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/0 (0, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #2237: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/1 (0, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #2238: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/2 (0, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #2239: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/3 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #2240: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/4 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #2241: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/5 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #2242: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/6 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #2243: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/7 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #2244: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/8 (0, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #2245: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/9 (0, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #2246: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/10 (0, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #2247: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/11 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #2248: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/12 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #2249: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/13 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #2250: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/14 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #2251: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/15 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #2252: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/16 (0, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #2253: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/17 (0, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #2254: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/18 (0, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #2255: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/19 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #2256: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/20 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #2257: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/21 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #2258: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/22 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #2259: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/23 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #2260: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/24 (0, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #2261: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/25 (0, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #2262: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/26 (0, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #2263: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/27 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #2264: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/28 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #2265: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/29 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #2266: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/30 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #2267: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/31 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #2268: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/32 (0, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #2269: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/33 (0, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #2270: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/34 (0, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #2271: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/35 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #2272: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/36 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #2273: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/37 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #2274: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/38 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #2275: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/39 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #2276: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/40 (0, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #2277: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/41 (0, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #2278: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/42 (0, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #2279: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/43 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #2280: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/44 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #2281: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/45 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #2282: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/46 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #2283: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/47 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #2284: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/48 (0, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #2285: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/49 (0, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #2286: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/50 (0, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #2287: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/51 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #2288: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/52 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #2289: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/53 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #2290: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/54 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #2291: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/55 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #2292: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/56 (0, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #2293: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/57 (0, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #2294: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/58 (0, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #2295: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/59 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #2296: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/60 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #2297: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/61 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #2298: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/62 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #2299: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/63 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #2300: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/64 (0, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #2301: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/65 (0, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #2302: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/66 (0, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #2303: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/67 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #2304: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/68 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #2305: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/69 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #2306: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/70 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #2307: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/71 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #2308: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/72 (0, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #2309: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/73 (0, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #2310: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/74 (0, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2311: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/75 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2312: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/76 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2313: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/77 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2314: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/78 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2315: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/79 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2316: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/80 (0, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2317: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/81 (0, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2318: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/82 (0, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2319: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/83 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2320: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/84 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2321: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/85 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2322: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/86 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2323: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/87 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2324: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/88 (0, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2325: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/89 (0, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2326: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/90 (0, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2327: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/91 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2328: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/92 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2329: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/93 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2330: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/94 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2331: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/95 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2332: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/96 (0, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2333: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/97 (0, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2334: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/98 (0, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2335: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/99 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2336: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/100 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2337: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/101 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2338: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/102 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2339: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/103 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2340: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/104 (0, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2341: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/105 (0, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2342: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/106 (0, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2343: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/107 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2344: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/108 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2345: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/109 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2346: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/110 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2347: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/111 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2348: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/112 (0, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2349: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/113 (0, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2350: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/114 (0, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2351: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/115 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2352: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/116 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2353: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/117 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2354: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/118 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2355: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/119 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2356: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/120 (1, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #2357: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/121 (1, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #2358: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/122 (1, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #2359: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/123 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #2360: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/124 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #2361: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/125 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #2362: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/126 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #2363: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/127 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #2364: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/128 (1, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #2365: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/129 (1, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #2366: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/130 (1, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #2367: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/131 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #2368: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/132 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #2369: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/133 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #2370: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/134 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #2371: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/135 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #2372: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/136 (1, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #2373: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/137 (1, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #2374: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/138 (1, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #2375: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/139 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #2376: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/140 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #2377: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/141 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #2378: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/142 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #2379: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/143 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #2380: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/144 (1, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #2381: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/145 (1, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #2382: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/146 (1, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #2383: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/147 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #2384: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/148 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #2385: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/149 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #2386: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/150 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #2387: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/151 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #2388: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/152 (1, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #2389: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/153 (1, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #2390: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/154 (1, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #2391: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/155 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #2392: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/156 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #2393: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/157 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #2394: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/158 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #2395: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/159 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #2396: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/160 (1, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #2397: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/161 (1, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #2398: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/162 (1, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #2399: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/163 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #2400: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/164 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #2401: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/165 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #2402: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/166 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #2403: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/167 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #2404: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/168 (1, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #2405: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/169 (1, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #2406: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/170 (1, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #2407: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/171 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #2408: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/172 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #2409: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/173 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #2410: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/174 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #2411: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/175 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #2412: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/176 (1, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #2413: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/177 (1, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #2414: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/178 (1, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #2415: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/179 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #2416: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/180 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #2417: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/181 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #2418: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/182 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #2419: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/183 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #2420: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/184 (1, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #2421: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/185 (1, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #2422: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/186 (1, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #2423: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/187 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #2424: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/188 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #2425: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/189 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #2426: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/190 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #2427: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/191 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #2428: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/192 (1, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #2429: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/193 (1, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #2430: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/194 (1, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2431: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/195 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2432: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/196 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2433: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/197 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2434: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/198 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2435: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/199 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2436: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/200 (1, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2437: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/201 (1, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2438: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/202 (1, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2439: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/203 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2440: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/204 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2441: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/205 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2442: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/206 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2443: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/207 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2444: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/208 (1, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2445: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/209 (1, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2446: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/210 (1, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2447: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/211 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2448: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/212 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2449: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/213 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2450: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/214 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2451: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/215 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2452: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/216 (1, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2453: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/217 (1, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2454: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/218 (1, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2455: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/219 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2456: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/220 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2457: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/221 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2458: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/222 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2459: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/223 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2460: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/224 (1, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2461: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/225 (1, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2462: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/226 (1, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2463: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/227 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2464: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/228 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2465: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/229 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2466: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/230 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2467: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/231 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2468: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/232 (1, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2469: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/233 (1, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2470: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/234 (1, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2471: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/235 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2472: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/236 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2473: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/237 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2474: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/238 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2475: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/239 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2476: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2477: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2478: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2479: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2480: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2481: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2482: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2483: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2484: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2485: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2486: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2487: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2488: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2489: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2490: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2491: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2492: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2493: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2494: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2495: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2496: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2497: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2498: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2499: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2500: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2501: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2502: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2503: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2504: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2505: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2506: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2507: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2508: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2509: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2510: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2511: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2512: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2513: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2514: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2515: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2516: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2517: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2518: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2519: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2520: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2521: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2522: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2523: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2524: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2525: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2526: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2527: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2528: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2529: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2530: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2531: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2532: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2533: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2534: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2535: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2536: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2537: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2538: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2539: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2540: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2541: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2542: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2543: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2544: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2545: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2546: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2547: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2548: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/0 TLS 1.0, TLS_ECDHE_RSA_WITH_NULL_SHA, name = "NULL", key size = 0' - PASSED ssl_gtest.sh: #2549: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/1 TLS 1.0, TLS_RSA_WITH_RC4_128_SHA, name = "RC4", key size = 128' - PASSED ssl_gtest.sh: #2550: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/2 TLS 1.0, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, name = "3DES-EDE-CBC", key size = 168' - PASSED ssl_gtest.sh: #2551: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/3 TLS 1.0, TLS_RSA_WITH_AES_128_CBC_SHA, name = "AES-128", key size = 128' - PASSED ssl_gtest.sh: #2552: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/4 TLS 1.2, TLS_RSA_WITH_AES_256_CBC_SHA256, name = "AES-256", key size = 256' - PASSED ssl_gtest.sh: #2553: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/5 TLS 1.2, TLS_RSA_WITH_AES_128_GCM_SHA256, name = "AES-128-GCM", key size = 128' - PASSED ssl_gtest.sh: #2554: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/6 TLS 1.2, TLS_RSA_WITH_AES_256_GCM_SHA384, name = "AES-256-GCM", key size = 256' - PASSED ssl_gtest.sh: #2555: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/7 TLS 1.2, TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256, name = "ChaCha20-Poly1305", key size = 256' - PASSED ssl_gtest.sh: #2556: 'DamageYStream/TlsDamageDHYTest: DamageServerY/0 (0, 769, 0, true)' - PASSED ssl_gtest.sh: #2557: 'DamageYStream/TlsDamageDHYTest: DamageServerY/1 (0, 769, 0, false)' - PASSED ssl_gtest.sh: #2558: 'DamageYStream/TlsDamageDHYTest: DamageServerY/2 (0, 769, 1, true)' - PASSED ssl_gtest.sh: #2559: 'DamageYStream/TlsDamageDHYTest: DamageServerY/3 (0, 769, 1, false)' - PASSED ssl_gtest.sh: #2560: 'DamageYStream/TlsDamageDHYTest: DamageServerY/4 (0, 769, 2, true)' - PASSED ssl_gtest.sh: #2561: 'DamageYStream/TlsDamageDHYTest: DamageServerY/5 (0, 769, 2, false)' - PASSED ssl_gtest.sh: #2562: 'DamageYStream/TlsDamageDHYTest: DamageServerY/6 (0, 769, 3, true)' - PASSED ssl_gtest.sh: #2563: 'DamageYStream/TlsDamageDHYTest: DamageServerY/7 (0, 769, 3, false)' - PASSED ssl_gtest.sh: #2564: 'DamageYStream/TlsDamageDHYTest: DamageServerY/8 (0, 769, 4, true)' - PASSED ssl_gtest.sh: #2565: 'DamageYStream/TlsDamageDHYTest: DamageServerY/9 (0, 769, 4, false)' - PASSED ssl_gtest.sh: #2566: 'DamageYStream/TlsDamageDHYTest: DamageServerY/10 (0, 769, 5, true)' - PASSED ssl_gtest.sh: #2567: 'DamageYStream/TlsDamageDHYTest: DamageServerY/11 (0, 769, 5, false)' - PASSED ssl_gtest.sh: #2568: 'DamageYStream/TlsDamageDHYTest: DamageServerY/12 (0, 770, 0, true)' - PASSED ssl_gtest.sh: #2569: 'DamageYStream/TlsDamageDHYTest: DamageServerY/13 (0, 770, 0, false)' - PASSED ssl_gtest.sh: #2570: 'DamageYStream/TlsDamageDHYTest: DamageServerY/14 (0, 770, 1, true)' - PASSED ssl_gtest.sh: #2571: 'DamageYStream/TlsDamageDHYTest: DamageServerY/15 (0, 770, 1, false)' - PASSED ssl_gtest.sh: #2572: 'DamageYStream/TlsDamageDHYTest: DamageServerY/16 (0, 770, 2, true)' - PASSED ssl_gtest.sh: #2573: 'DamageYStream/TlsDamageDHYTest: DamageServerY/17 (0, 770, 2, false)' - PASSED ssl_gtest.sh: #2574: 'DamageYStream/TlsDamageDHYTest: DamageServerY/18 (0, 770, 3, true)' - PASSED ssl_gtest.sh: #2575: 'DamageYStream/TlsDamageDHYTest: DamageServerY/19 (0, 770, 3, false)' - PASSED ssl_gtest.sh: #2576: 'DamageYStream/TlsDamageDHYTest: DamageServerY/20 (0, 770, 4, true)' - PASSED ssl_gtest.sh: #2577: 'DamageYStream/TlsDamageDHYTest: DamageServerY/21 (0, 770, 4, false)' - PASSED ssl_gtest.sh: #2578: 'DamageYStream/TlsDamageDHYTest: DamageServerY/22 (0, 770, 5, true)' - PASSED ssl_gtest.sh: #2579: 'DamageYStream/TlsDamageDHYTest: DamageServerY/23 (0, 770, 5, false)' - PASSED ssl_gtest.sh: #2580: 'DamageYStream/TlsDamageDHYTest: DamageServerY/24 (0, 771, 0, true)' - PASSED ssl_gtest.sh: #2581: 'DamageYStream/TlsDamageDHYTest: DamageServerY/25 (0, 771, 0, false)' - PASSED ssl_gtest.sh: #2582: 'DamageYStream/TlsDamageDHYTest: DamageServerY/26 (0, 771, 1, true)' - PASSED ssl_gtest.sh: #2583: 'DamageYStream/TlsDamageDHYTest: DamageServerY/27 (0, 771, 1, false)' - PASSED ssl_gtest.sh: #2584: 'DamageYStream/TlsDamageDHYTest: DamageServerY/28 (0, 771, 2, true)' - PASSED ssl_gtest.sh: #2585: 'DamageYStream/TlsDamageDHYTest: DamageServerY/29 (0, 771, 2, false)' - PASSED ssl_gtest.sh: #2586: 'DamageYStream/TlsDamageDHYTest: DamageServerY/30 (0, 771, 3, true)' - PASSED ssl_gtest.sh: #2587: 'DamageYStream/TlsDamageDHYTest: DamageServerY/31 (0, 771, 3, false)' - PASSED ssl_gtest.sh: #2588: 'DamageYStream/TlsDamageDHYTest: DamageServerY/32 (0, 771, 4, true)' - PASSED ssl_gtest.sh: #2589: 'DamageYStream/TlsDamageDHYTest: DamageServerY/33 (0, 771, 4, false)' - PASSED ssl_gtest.sh: #2590: 'DamageYStream/TlsDamageDHYTest: DamageServerY/34 (0, 771, 5, true)' - PASSED ssl_gtest.sh: #2591: 'DamageYStream/TlsDamageDHYTest: DamageServerY/35 (0, 771, 5, false)' - PASSED ssl_gtest.sh: #2592: 'DamageYStream/TlsDamageDHYTest: DamageClientY/0 (0, 769, 0, true)' - PASSED ssl_gtest.sh: #2593: 'DamageYStream/TlsDamageDHYTest: DamageClientY/1 (0, 769, 0, false)' - PASSED ssl_gtest.sh: #2594: 'DamageYStream/TlsDamageDHYTest: DamageClientY/2 (0, 769, 1, true)' - PASSED ssl_gtest.sh: #2595: 'DamageYStream/TlsDamageDHYTest: DamageClientY/3 (0, 769, 1, false)' - PASSED ssl_gtest.sh: #2596: 'DamageYStream/TlsDamageDHYTest: DamageClientY/4 (0, 769, 2, true)' - PASSED ssl_gtest.sh: #2597: 'DamageYStream/TlsDamageDHYTest: DamageClientY/5 (0, 769, 2, false)' - PASSED ssl_gtest.sh: #2598: 'DamageYStream/TlsDamageDHYTest: DamageClientY/6 (0, 769, 3, true)' - PASSED ssl_gtest.sh: #2599: 'DamageYStream/TlsDamageDHYTest: DamageClientY/7 (0, 769, 3, false)' - PASSED ssl_gtest.sh: #2600: 'DamageYStream/TlsDamageDHYTest: DamageClientY/8 (0, 769, 4, true)' - PASSED ssl_gtest.sh: #2601: 'DamageYStream/TlsDamageDHYTest: DamageClientY/9 (0, 769, 4, false)' - PASSED ssl_gtest.sh: #2602: 'DamageYStream/TlsDamageDHYTest: DamageClientY/10 (0, 769, 5, true)' - PASSED ssl_gtest.sh: #2603: 'DamageYStream/TlsDamageDHYTest: DamageClientY/11 (0, 769, 5, false)' - PASSED ssl_gtest.sh: #2604: 'DamageYStream/TlsDamageDHYTest: DamageClientY/12 (0, 770, 0, true)' - PASSED ssl_gtest.sh: #2605: 'DamageYStream/TlsDamageDHYTest: DamageClientY/13 (0, 770, 0, false)' - PASSED ssl_gtest.sh: #2606: 'DamageYStream/TlsDamageDHYTest: DamageClientY/14 (0, 770, 1, true)' - PASSED ssl_gtest.sh: #2607: 'DamageYStream/TlsDamageDHYTest: DamageClientY/15 (0, 770, 1, false)' - PASSED ssl_gtest.sh: #2608: 'DamageYStream/TlsDamageDHYTest: DamageClientY/16 (0, 770, 2, true)' - PASSED ssl_gtest.sh: #2609: 'DamageYStream/TlsDamageDHYTest: DamageClientY/17 (0, 770, 2, false)' - PASSED ssl_gtest.sh: #2610: 'DamageYStream/TlsDamageDHYTest: DamageClientY/18 (0, 770, 3, true)' - PASSED ssl_gtest.sh: #2611: 'DamageYStream/TlsDamageDHYTest: DamageClientY/19 (0, 770, 3, false)' - PASSED ssl_gtest.sh: #2612: 'DamageYStream/TlsDamageDHYTest: DamageClientY/20 (0, 770, 4, true)' - PASSED ssl_gtest.sh: #2613: 'DamageYStream/TlsDamageDHYTest: DamageClientY/21 (0, 770, 4, false)' - PASSED ssl_gtest.sh: #2614: 'DamageYStream/TlsDamageDHYTest: DamageClientY/22 (0, 770, 5, true)' - PASSED ssl_gtest.sh: #2615: 'DamageYStream/TlsDamageDHYTest: DamageClientY/23 (0, 770, 5, false)' - PASSED ssl_gtest.sh: #2616: 'DamageYStream/TlsDamageDHYTest: DamageClientY/24 (0, 771, 0, true)' - PASSED ssl_gtest.sh: #2617: 'DamageYStream/TlsDamageDHYTest: DamageClientY/25 (0, 771, 0, false)' - PASSED ssl_gtest.sh: #2618: 'DamageYStream/TlsDamageDHYTest: DamageClientY/26 (0, 771, 1, true)' - PASSED ssl_gtest.sh: #2619: 'DamageYStream/TlsDamageDHYTest: DamageClientY/27 (0, 771, 1, false)' - PASSED ssl_gtest.sh: #2620: 'DamageYStream/TlsDamageDHYTest: DamageClientY/28 (0, 771, 2, true)' - PASSED ssl_gtest.sh: #2621: 'DamageYStream/TlsDamageDHYTest: DamageClientY/29 (0, 771, 2, false)' - PASSED ssl_gtest.sh: #2622: 'DamageYStream/TlsDamageDHYTest: DamageClientY/30 (0, 771, 3, true)' - PASSED ssl_gtest.sh: #2623: 'DamageYStream/TlsDamageDHYTest: DamageClientY/31 (0, 771, 3, false)' - PASSED ssl_gtest.sh: #2624: 'DamageYStream/TlsDamageDHYTest: DamageClientY/32 (0, 771, 4, true)' - PASSED ssl_gtest.sh: #2625: 'DamageYStream/TlsDamageDHYTest: DamageClientY/33 (0, 771, 4, false)' - PASSED ssl_gtest.sh: #2626: 'DamageYStream/TlsDamageDHYTest: DamageClientY/34 (0, 771, 5, true)' - PASSED ssl_gtest.sh: #2627: 'DamageYStream/TlsDamageDHYTest: DamageClientY/35 (0, 771, 5, false)' - PASSED ssl_gtest.sh: #2628: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/0 (1, 770, 0, true)' - PASSED ssl_gtest.sh: #2629: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/1 (1, 770, 0, false)' - PASSED ssl_gtest.sh: #2630: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/2 (1, 770, 1, true)' - PASSED ssl_gtest.sh: #2631: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/3 (1, 770, 1, false)' - PASSED ssl_gtest.sh: #2632: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/4 (1, 770, 2, true)' - PASSED ssl_gtest.sh: #2633: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/5 (1, 770, 2, false)' - PASSED ssl_gtest.sh: #2634: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/6 (1, 770, 3, true)' - PASSED ssl_gtest.sh: #2635: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/7 (1, 770, 3, false)' - PASSED ssl_gtest.sh: #2636: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/8 (1, 770, 4, true)' - PASSED ssl_gtest.sh: #2637: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/9 (1, 770, 4, false)' - PASSED ssl_gtest.sh: #2638: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/10 (1, 770, 5, true)' - PASSED ssl_gtest.sh: #2639: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/11 (1, 770, 5, false)' - PASSED ssl_gtest.sh: #2640: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/12 (1, 771, 0, true)' - PASSED ssl_gtest.sh: #2641: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/13 (1, 771, 0, false)' - PASSED ssl_gtest.sh: #2642: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/14 (1, 771, 1, true)' - PASSED ssl_gtest.sh: #2643: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/15 (1, 771, 1, false)' - PASSED ssl_gtest.sh: #2644: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/16 (1, 771, 2, true)' - PASSED ssl_gtest.sh: #2645: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/17 (1, 771, 2, false)' - PASSED ssl_gtest.sh: #2646: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/18 (1, 771, 3, true)' - PASSED ssl_gtest.sh: #2647: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/19 (1, 771, 3, false)' - PASSED ssl_gtest.sh: #2648: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/20 (1, 771, 4, true)' - PASSED ssl_gtest.sh: #2649: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/21 (1, 771, 4, false)' - PASSED ssl_gtest.sh: #2650: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/22 (1, 771, 5, true)' - PASSED ssl_gtest.sh: #2651: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/23 (1, 771, 5, false)' - PASSED ssl_gtest.sh: #2652: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/0 (1, 770, 0, true)' - PASSED ssl_gtest.sh: #2653: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/1 (1, 770, 0, false)' - PASSED ssl_gtest.sh: #2654: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/2 (1, 770, 1, true)' - PASSED ssl_gtest.sh: #2655: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/3 (1, 770, 1, false)' - PASSED ssl_gtest.sh: #2656: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/4 (1, 770, 2, true)' - PASSED ssl_gtest.sh: #2657: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/5 (1, 770, 2, false)' - PASSED ssl_gtest.sh: #2658: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/6 (1, 770, 3, true)' - PASSED ssl_gtest.sh: #2659: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/7 (1, 770, 3, false)' - PASSED ssl_gtest.sh: #2660: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/8 (1, 770, 4, true)' - PASSED ssl_gtest.sh: #2661: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/9 (1, 770, 4, false)' - PASSED ssl_gtest.sh: #2662: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/10 (1, 770, 5, true)' - PASSED ssl_gtest.sh: #2663: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/11 (1, 770, 5, false)' - PASSED ssl_gtest.sh: #2664: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/12 (1, 771, 0, true)' - PASSED ssl_gtest.sh: #2665: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/13 (1, 771, 0, false)' - PASSED ssl_gtest.sh: #2666: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/14 (1, 771, 1, true)' - PASSED ssl_gtest.sh: #2667: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/15 (1, 771, 1, false)' - PASSED ssl_gtest.sh: #2668: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/16 (1, 771, 2, true)' - PASSED ssl_gtest.sh: #2669: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/17 (1, 771, 2, false)' - PASSED ssl_gtest.sh: #2670: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/18 (1, 771, 3, true)' - PASSED ssl_gtest.sh: #2671: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/19 (1, 771, 3, false)' - PASSED ssl_gtest.sh: #2672: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/20 (1, 771, 4, true)' - PASSED ssl_gtest.sh: #2673: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/21 (1, 771, 4, false)' - PASSED ssl_gtest.sh: #2674: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/22 (1, 771, 5, true)' - PASSED ssl_gtest.sh: #2675: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/23 (1, 771, 5, false)' - PASSED ssl_gtest.sh: #2676: 'DatagramOnly/TlsConnectDatagram: DropClientFirstFlightOnce/0 772' - PASSED ssl_gtest.sh: #2677: 'DatagramOnly/TlsConnectDatagram: DropClientFirstFlightOnce/1 771' - PASSED ssl_gtest.sh: #2678: 'DatagramOnly/TlsConnectDatagram: DropClientFirstFlightOnce/2 770' - PASSED ssl_gtest.sh: #2679: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightOnce/0 772' - PASSED ssl_gtest.sh: #2680: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightOnce/1 771' - PASSED ssl_gtest.sh: #2681: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightOnce/2 770' - PASSED ssl_gtest.sh: #2682: 'DatagramOnly/TlsConnectDatagram: DropAllFirstTransmissions/0 772' - PASSED ssl_gtest.sh: #2683: 'DatagramOnly/TlsConnectDatagram: DropAllFirstTransmissions/1 771' - PASSED ssl_gtest.sh: #2684: 'DatagramOnly/TlsConnectDatagram: DropAllFirstTransmissions/2 770' - PASSED ssl_gtest.sh: #2685: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightThrice/0 772' - PASSED ssl_gtest.sh: #2686: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightThrice/1 771' - PASSED ssl_gtest.sh: #2687: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightThrice/2 770' - PASSED ssl_gtest.sh: #2688: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightOnce/0 772' - PASSED ssl_gtest.sh: #2689: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightOnce/1 771' - PASSED ssl_gtest.sh: #2690: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightOnce/2 770' - PASSED ssl_gtest.sh: #2691: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightThrice/0 772' - PASSED ssl_gtest.sh: #2692: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightThrice/1 771' - PASSED ssl_gtest.sh: #2693: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightThrice/2 770' - PASSED ssl_gtest.sh: #2694: 'DatagramOnly/TlsConnectDatagram: DropServerSecondFlightThrice/0 772' - PASSED ssl_gtest.sh: #2695: 'DatagramOnly/TlsConnectDatagram: DropServerSecondFlightThrice/1 771' - PASSED ssl_gtest.sh: #2696: 'DatagramOnly/TlsConnectDatagram: DropServerSecondFlightThrice/2 770' - PASSED ssl_gtest.sh: #2697: 'DatagramOnly/TlsConnectDatagram: MissLotsOfPackets/0 772' - PASSED ssl_gtest.sh: #2698: 'DatagramOnly/TlsConnectDatagram: MissLotsOfPackets/1 771' - PASSED ssl_gtest.sh: #2699: 'DatagramOnly/TlsConnectDatagram: MissLotsOfPackets/2 770' - PASSED ssl_gtest.sh: #2700: 'DatagramOnly/TlsConnectDatagram: FragmentClientPackets/0 772' - PASSED ssl_gtest.sh: #2701: 'DatagramOnly/TlsConnectDatagram: FragmentClientPackets/1 771' - PASSED ssl_gtest.sh: #2702: 'DatagramOnly/TlsConnectDatagram: FragmentClientPackets/2 770' - PASSED ssl_gtest.sh: #2703: 'DatagramOnly/TlsConnectDatagram: FragmentServerPackets/0 772' - PASSED ssl_gtest.sh: #2704: 'DatagramOnly/TlsConnectDatagram: FragmentServerPackets/1 771' - PASSED ssl_gtest.sh: #2705: 'DatagramOnly/TlsConnectDatagram: FragmentServerPackets/2 770' - PASSED ssl_gtest.sh: #2706: 'DatagramOnly/TlsConnectDatagram: ConnectSrtp/0 772' - PASSED ssl_gtest.sh: #2707: 'DatagramOnly/TlsConnectDatagram: ConnectSrtp/1 771' - PASSED ssl_gtest.sh: #2708: 'DatagramOnly/TlsConnectDatagram: ConnectSrtp/2 770' - PASSED ssl_gtest.sh: #2709: 'DatagramOnly/TlsConnectDatagram: ShortRead/0 772' - PASSED ssl_gtest.sh: #2710: 'DatagramOnly/TlsConnectDatagram: ShortRead/1 771' - PASSED ssl_gtest.sh: #2711: 'DatagramOnly/TlsConnectDatagram: ShortRead/2 770' - PASSED ssl_gtest.sh: #2712: 'DatagramOnly/TlsConnectDatagram: TestDtlsHolddownExpiry/0 772' - PASSED ssl_gtest.sh: #2713: 'DatagramOnly/TlsConnectDatagram: TestDtlsHolddownExpiry/1 771' - PASSED ssl_gtest.sh: #2714: 'DatagramOnly/TlsConnectDatagram: TestDtlsHolddownExpiry/2 770' - PASSED ssl_gtest.sh: #2715: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindow/0 772' - PASSED ssl_gtest.sh: #2716: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindow/1 771' - PASSED ssl_gtest.sh: #2717: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindowAndOne/0 772' - PASSED ssl_gtest.sh: #2718: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindowAndOne/1 771' - PASSED ssl_gtest.sh: #2719: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/0 (0, 772)' - PASSED ssl_gtest.sh: #2720: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/1 (0, 771)' - PASSED ssl_gtest.sh: #2721: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/2 (0, 770)' - PASSED ssl_gtest.sh: #2722: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/3 (1, 772)' - PASSED ssl_gtest.sh: #2723: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/4 (1, 771)' - PASSED ssl_gtest.sh: #2724: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/5 (1, 770)' - PASSED ssl_gtest.sh: #2725: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/0 (0, 772)' - PASSED ssl_gtest.sh: #2726: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/1 (0, 771)' - PASSED ssl_gtest.sh: #2727: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/2 (0, 770)' - PASSED ssl_gtest.sh: #2728: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/3 (1, 772)' - PASSED ssl_gtest.sh: #2729: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/4 (1, 771)' - PASSED ssl_gtest.sh: #2730: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/5 (1, 770)' - PASSED ssl_gtest.sh: #2731: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/0 (0, 772)' - PASSED ssl_gtest.sh: #2732: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/1 (0, 771)' - PASSED ssl_gtest.sh: #2733: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/2 (0, 770)' - PASSED ssl_gtest.sh: #2734: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/3 (1, 772)' - PASSED ssl_gtest.sh: #2735: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/4 (1, 771)' - PASSED ssl_gtest.sh: #2736: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/5 (1, 770)' - PASSED ssl_gtest.sh: #2737: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/0 (0, 772)' - PASSED ssl_gtest.sh: #2738: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/1 (0, 771)' - PASSED ssl_gtest.sh: #2739: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/2 (0, 770)' - PASSED ssl_gtest.sh: #2740: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/3 (1, 772)' - PASSED ssl_gtest.sh: #2741: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/4 (1, 771)' - PASSED ssl_gtest.sh: #2742: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/5 (1, 770)' - PASSED ssl_gtest.sh: #2743: 'Pre13StreamOnly/TlsConnectStreamPre13: ConfiguredGroupsRenegotiate/0 769' - PASSED ssl_gtest.sh: #2744: 'Pre13StreamOnly/TlsConnectStreamPre13: ConfiguredGroupsRenegotiate/1 770' - PASSED ssl_gtest.sh: #2745: 'Pre13StreamOnly/TlsConnectStreamPre13: ConfiguredGroupsRenegotiate/2 771' - PASSED ssl_gtest.sh: #2746: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectAndClientRenegotiate/0 769' - PASSED ssl_gtest.sh: #2747: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectAndClientRenegotiate/1 770' - PASSED ssl_gtest.sh: #2748: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectAndClientRenegotiate/2 771' - PASSED ssl_gtest.sh: #2749: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectAndServerRenegotiate/0 769' - PASSED ssl_gtest.sh: #2750: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectAndServerRenegotiate/1 770' - PASSED ssl_gtest.sh: #2751: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectAndServerRenegotiate/2 771' - PASSED ssl_gtest.sh: #2752: 'Pre13StreamOnly/TlsConnectStreamPre13: ClientFinishedHeaderBeforeCCS/0 769' - PASSED ssl_gtest.sh: #2753: 'Pre13StreamOnly/TlsConnectStreamPre13: ClientFinishedHeaderBeforeCCS/1 770' - PASSED ssl_gtest.sh: #2754: 'Pre13StreamOnly/TlsConnectStreamPre13: ClientFinishedHeaderBeforeCCS/2 771' - PASSED ssl_gtest.sh: #2755: 'Pre13StreamOnly/TlsConnectStreamPre13: ServerFinishedHeaderBeforeCCS/0 769' - PASSED ssl_gtest.sh: #2756: 'Pre13StreamOnly/TlsConnectStreamPre13: ServerFinishedHeaderBeforeCCS/1 770' - PASSED ssl_gtest.sh: #2757: 'Pre13StreamOnly/TlsConnectStreamPre13: ServerFinishedHeaderBeforeCCS/2 771' - PASSED ssl_gtest.sh: #2758: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusCKE/0 769' - PASSED ssl_gtest.sh: #2759: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusCKE/1 770' - PASSED ssl_gtest.sh: #2760: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusCKE/2 771' - PASSED ssl_gtest.sh: #2761: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusPMSVersionDetect/0 769' - PASSED ssl_gtest.sh: #2762: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusPMSVersionDetect/1 770' - PASSED ssl_gtest.sh: #2763: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusPMSVersionDetect/2 771' - PASSED ssl_gtest.sh: #2764: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusCKE/0 769' - PASSED ssl_gtest.sh: #2765: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusCKE/1 770' - PASSED ssl_gtest.sh: #2766: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusCKE/2 771' - PASSED ssl_gtest.sh: #2767: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/0 769' - PASSED ssl_gtest.sh: #2768: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/1 770' - PASSED ssl_gtest.sh: #2769: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/2 771' - PASSED ssl_gtest.sh: #2770: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/0 769' - PASSED ssl_gtest.sh: #2771: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/1 770' - PASSED ssl_gtest.sh: #2772: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/2 771' - PASSED ssl_gtest.sh: #2773: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityClient13/0 (0, 772)' - PASSED ssl_gtest.sh: #2774: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityClient13/1 (1, 772)' - PASSED ssl_gtest.sh: #2775: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityServer13/0 (0, 772)' - PASSED ssl_gtest.sh: #2776: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityServer13/1 (1, 772)' - PASSED ssl_gtest.sh: #2777: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriorityTestRetryECServer13/0 (0, 772)' - PASSED ssl_gtest.sh: #2778: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriorityTestRetryECServer13/1 (1, 772)' - PASSED ssl_gtest.sh: #2779: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithIntermediateGroup13/0 (0, 772)' - PASSED ssl_gtest.sh: #2780: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithIntermediateGroup13/1 (1, 772)' - PASSED ssl_gtest.sh: #2781: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedFFIntermediateGroup13/0 (0, 772)' - PASSED ssl_gtest.sh: #2782: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedFFIntermediateGroup13/1 (1, 772)' - PASSED ssl_gtest.sh: #2783: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedECIntermediateGroup13/0 (0, 772)' - PASSED ssl_gtest.sh: #2784: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedECIntermediateGroup13/1 (1, 772)' - PASSED ssl_gtest.sh: #2785: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriority13/0 (0, 772)' - PASSED ssl_gtest.sh: #2786: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriority13/1 (1, 772)' - PASSED ssl_gtest.sh: #2787: 'KeyExchangeTest/TlsKeyExchangeTest13: MultipleClientShares/0 (0, 772)' - PASSED ssl_gtest.sh: #2788: 'KeyExchangeTest/TlsKeyExchangeTest13: MultipleClientShares/1 (1, 772)' - PASSED ssl_gtest.sh: #2789: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2790: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2791: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/2 (0, 770)' - PASSED ssl_gtest.sh: #2792: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/3 (0, 769)' - PASSED ssl_gtest.sh: #2793: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2794: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2795: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/2 (0, 770)' - PASSED ssl_gtest.sh: #2796: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/3 (0, 769)' - PASSED ssl_gtest.sh: #2797: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/0 (0, 772)' - PASSED ssl_gtest.sh: #2798: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/1 (0, 771)' - PASSED ssl_gtest.sh: #2799: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/2 (0, 770)' - PASSED ssl_gtest.sh: #2800: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/3 (0, 769)' - PASSED ssl_gtest.sh: #2801: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/0 (0, 772)' - PASSED ssl_gtest.sh: #2802: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/1 (0, 771)' - PASSED ssl_gtest.sh: #2803: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/2 (0, 770)' - PASSED ssl_gtest.sh: #2804: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/3 (0, 769)' - PASSED ssl_gtest.sh: #2805: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/0 (0, 772)' - PASSED ssl_gtest.sh: #2806: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/1 (0, 771)' - PASSED ssl_gtest.sh: #2807: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/2 (0, 770)' - PASSED ssl_gtest.sh: #2808: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/3 (0, 769)' - PASSED ssl_gtest.sh: #2809: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/0 (0, 772)' - PASSED ssl_gtest.sh: #2810: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/1 (0, 771)' - PASSED ssl_gtest.sh: #2811: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/2 (0, 770)' - PASSED ssl_gtest.sh: #2812: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/3 (0, 769)' - PASSED ssl_gtest.sh: #2813: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/0 (0, 772)' - PASSED ssl_gtest.sh: #2814: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/1 (0, 771)' - PASSED ssl_gtest.sh: #2815: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/2 (0, 770)' - PASSED ssl_gtest.sh: #2816: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/3 (0, 769)' - PASSED ssl_gtest.sh: #2817: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/0 (0, 772)' - PASSED ssl_gtest.sh: #2818: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/1 (0, 771)' - PASSED ssl_gtest.sh: #2819: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/2 (0, 770)' - PASSED ssl_gtest.sh: #2820: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/3 (0, 769)' - PASSED ssl_gtest.sh: #2821: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/0 (0, 772)' - PASSED ssl_gtest.sh: #2822: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/1 (0, 771)' - PASSED ssl_gtest.sh: #2823: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/2 (0, 770)' - PASSED ssl_gtest.sh: #2824: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/3 (0, 769)' - PASSED ssl_gtest.sh: #2825: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/0 (0, 772)' - PASSED ssl_gtest.sh: #2826: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/1 (0, 771)' - PASSED ssl_gtest.sh: #2827: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/2 (0, 770)' - PASSED ssl_gtest.sh: #2828: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/3 (0, 769)' - PASSED ssl_gtest.sh: #2829: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2830: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2831: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/2 (0, 770)' - PASSED ssl_gtest.sh: #2832: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/3 (0, 769)' - PASSED ssl_gtest.sh: #2833: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/0 (0, 772)' - PASSED ssl_gtest.sh: #2834: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #2835: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/2 (0, 770)' - PASSED ssl_gtest.sh: #2836: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/3 (0, 769)' - PASSED ssl_gtest.sh: #2837: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/0 (0, 772)' - PASSED ssl_gtest.sh: #2838: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/1 (0, 771)' - PASSED ssl_gtest.sh: #2839: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/2 (0, 770)' - PASSED ssl_gtest.sh: #2840: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/3 (0, 769)' - PASSED ssl_gtest.sh: #2841: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/0 (0, 772)' - PASSED ssl_gtest.sh: #2842: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/1 (0, 771)' - PASSED ssl_gtest.sh: #2843: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/2 (0, 770)' - PASSED ssl_gtest.sh: #2844: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/3 (0, 769)' - PASSED ssl_gtest.sh: #2845: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2846: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2847: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/2 (0, 770)' - PASSED ssl_gtest.sh: #2848: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/3 (0, 769)' - PASSED ssl_gtest.sh: #2849: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/0 (0, 772)' - PASSED ssl_gtest.sh: #2850: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #2851: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/2 (0, 770)' - PASSED ssl_gtest.sh: #2852: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/3 (0, 769)' - PASSED ssl_gtest.sh: #2853: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniLength/0 (1, 772)' - PASSED ssl_gtest.sh: #2854: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniLength/1 (1, 771)' - PASSED ssl_gtest.sh: #2855: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2856: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniHostLength/0 (1, 772)' - PASSED ssl_gtest.sh: #2857: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniHostLength/1 (1, 771)' - PASSED ssl_gtest.sh: #2858: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniHostLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2859: 'ExtensionDatagram/TlsExtensionTestGeneric: TruncateSni/0 (1, 772)' - PASSED ssl_gtest.sh: #2860: 'ExtensionDatagram/TlsExtensionTestGeneric: TruncateSni/1 (1, 771)' - PASSED ssl_gtest.sh: #2861: 'ExtensionDatagram/TlsExtensionTestGeneric: TruncateSni/2 (1, 770)' - PASSED ssl_gtest.sh: #2862: 'ExtensionDatagram/TlsExtensionTestGeneric: RepeatSni/0 (1, 772)' - PASSED ssl_gtest.sh: #2863: 'ExtensionDatagram/TlsExtensionTestGeneric: RepeatSni/1 (1, 771)' - PASSED ssl_gtest.sh: #2864: 'ExtensionDatagram/TlsExtensionTestGeneric: RepeatSni/2 (1, 770)' - PASSED ssl_gtest.sh: #2865: 'ExtensionDatagram/TlsExtensionTestGeneric: BadSni/0 (1, 772)' - PASSED ssl_gtest.sh: #2866: 'ExtensionDatagram/TlsExtensionTestGeneric: BadSni/1 (1, 771)' - PASSED ssl_gtest.sh: #2867: 'ExtensionDatagram/TlsExtensionTestGeneric: BadSni/2 (1, 770)' - PASSED ssl_gtest.sh: #2868: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptySni/0 (1, 772)' - PASSED ssl_gtest.sh: #2869: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptySni/1 (1, 771)' - PASSED ssl_gtest.sh: #2870: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptySni/2 (1, 770)' - PASSED ssl_gtest.sh: #2871: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnExtension/0 (1, 772)' - PASSED ssl_gtest.sh: #2872: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnExtension/1 (1, 771)' - PASSED ssl_gtest.sh: #2873: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnExtension/2 (1, 770)' - PASSED ssl_gtest.sh: #2874: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnList/0 (1, 772)' - PASSED ssl_gtest.sh: #2875: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnList/1 (1, 771)' - PASSED ssl_gtest.sh: #2876: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnList/2 (1, 770)' - PASSED ssl_gtest.sh: #2877: 'ExtensionDatagram/TlsExtensionTestGeneric: OneByteAlpn/0 (1, 772)' - PASSED ssl_gtest.sh: #2878: 'ExtensionDatagram/TlsExtensionTestGeneric: OneByteAlpn/1 (1, 771)' - PASSED ssl_gtest.sh: #2879: 'ExtensionDatagram/TlsExtensionTestGeneric: OneByteAlpn/2 (1, 770)' - PASSED ssl_gtest.sh: #2880: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMissingValue/0 (1, 772)' - PASSED ssl_gtest.sh: #2881: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMissingValue/1 (1, 771)' - PASSED ssl_gtest.sh: #2882: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMissingValue/2 (1, 770)' - PASSED ssl_gtest.sh: #2883: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnZeroLength/0 (1, 772)' - PASSED ssl_gtest.sh: #2884: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnZeroLength/1 (1, 771)' - PASSED ssl_gtest.sh: #2885: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnZeroLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2886: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMismatch/0 (1, 772)' - PASSED ssl_gtest.sh: #2887: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #2888: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #2889: 'ExtensionDatagram/TlsExtensionTestGeneric: NoSupportedGroups/0 (1, 772)' - PASSED ssl_gtest.sh: #2890: 'ExtensionDatagram/TlsExtensionTestGeneric: NoSupportedGroups/1 (1, 771)' - PASSED ssl_gtest.sh: #2891: 'ExtensionDatagram/TlsExtensionTestGeneric: NoSupportedGroups/2 (1, 770)' - PASSED ssl_gtest.sh: #2892: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesShort/0 (1, 772)' - PASSED ssl_gtest.sh: #2893: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesShort/1 (1, 771)' - PASSED ssl_gtest.sh: #2894: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesShort/2 (1, 770)' - PASSED ssl_gtest.sh: #2895: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesBadLength/0 (1, 772)' - PASSED ssl_gtest.sh: #2896: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesBadLength/1 (1, 771)' - PASSED ssl_gtest.sh: #2897: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesBadLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2898: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesTrailingData/0 (1, 772)' - PASSED ssl_gtest.sh: #2899: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesTrailingData/1 (1, 771)' - PASSED ssl_gtest.sh: #2900: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesTrailingData/2 (1, 770)' - PASSED ssl_gtest.sh: #2901: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyList/0 (0, 769)' - PASSED ssl_gtest.sh: #2902: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyList/1 (0, 770)' - PASSED ssl_gtest.sh: #2903: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyList/2 (0, 771)' - PASSED ssl_gtest.sh: #2904: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyName/0 (0, 769)' - PASSED ssl_gtest.sh: #2905: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyName/1 (0, 770)' - PASSED ssl_gtest.sh: #2906: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyName/2 (0, 771)' - PASSED ssl_gtest.sh: #2907: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedListTrailingData/0 (0, 769)' - PASSED ssl_gtest.sh: #2908: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedListTrailingData/1 (0, 770)' - PASSED ssl_gtest.sh: #2909: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedListTrailingData/2 (0, 771)' - PASSED ssl_gtest.sh: #2910: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedExtraEntry/0 (0, 769)' - PASSED ssl_gtest.sh: #2911: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedExtraEntry/1 (0, 770)' - PASSED ssl_gtest.sh: #2912: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedExtraEntry/2 (0, 771)' - PASSED ssl_gtest.sh: #2913: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadListLength/0 (0, 769)' - PASSED ssl_gtest.sh: #2914: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadListLength/1 (0, 770)' - PASSED ssl_gtest.sh: #2915: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadListLength/2 (0, 771)' - PASSED ssl_gtest.sh: #2916: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadNameLength/0 (0, 769)' - PASSED ssl_gtest.sh: #2917: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadNameLength/1 (0, 770)' - PASSED ssl_gtest.sh: #2918: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadNameLength/2 (0, 771)' - PASSED ssl_gtest.sh: #2919: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedUnknownName/0 (0, 769)' - PASSED ssl_gtest.sh: #2920: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedUnknownName/1 (0, 770)' - PASSED ssl_gtest.sh: #2921: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedUnknownName/2 (0, 771)' - PASSED ssl_gtest.sh: #2922: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsEmpty/0 (0, 769)' - PASSED ssl_gtest.sh: #2923: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsEmpty/1 (0, 770)' - PASSED ssl_gtest.sh: #2924: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsEmpty/2 (0, 771)' - PASSED ssl_gtest.sh: #2925: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsBadLength/0 (0, 769)' - PASSED ssl_gtest.sh: #2926: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsBadLength/1 (0, 770)' - PASSED ssl_gtest.sh: #2927: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsBadLength/2 (0, 771)' - PASSED ssl_gtest.sh: #2928: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsTrailingData/0 (0, 769)' - PASSED ssl_gtest.sh: #2929: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsTrailingData/1 (0, 770)' - PASSED ssl_gtest.sh: #2930: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsTrailingData/2 (0, 771)' - PASSED ssl_gtest.sh: #2931: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoBadLength/0 (0, 769)' - PASSED ssl_gtest.sh: #2932: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoBadLength/1 (0, 770)' - PASSED ssl_gtest.sh: #2933: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoBadLength/2 (0, 771)' - PASSED ssl_gtest.sh: #2934: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoMismatch/0 (0, 769)' - PASSED ssl_gtest.sh: #2935: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoMismatch/1 (0, 770)' - PASSED ssl_gtest.sh: #2936: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoMismatch/2 (0, 771)' - PASSED ssl_gtest.sh: #2937: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/0 (0, 769)' - PASSED ssl_gtest.sh: #2938: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/1 (0, 770)' - PASSED ssl_gtest.sh: #2939: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/2 (0, 771)' - PASSED ssl_gtest.sh: #2940: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/0 (0, 770)' - PASSED ssl_gtest.sh: #2941: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/1 (0, 771)' - PASSED ssl_gtest.sh: #2942: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/2 (1, 770)' - PASSED ssl_gtest.sh: #2943: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/3 (1, 771)' - PASSED ssl_gtest.sh: #2944: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/0 (0, 770)' - PASSED ssl_gtest.sh: #2945: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/1 (0, 771)' - PASSED ssl_gtest.sh: #2946: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/2 (1, 770)' - PASSED ssl_gtest.sh: #2947: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/3 (1, 771)' - PASSED ssl_gtest.sh: #2948: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/0 (0, 770)' - PASSED ssl_gtest.sh: #2949: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #2950: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/2 (1, 770)' - PASSED ssl_gtest.sh: #2951: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/3 (1, 771)' - PASSED ssl_gtest.sh: #2952: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/0 (0, 770)' - PASSED ssl_gtest.sh: #2953: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/1 (0, 771)' - PASSED ssl_gtest.sh: #2954: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/2 (1, 770)' - PASSED ssl_gtest.sh: #2955: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/3 (1, 771)' - PASSED ssl_gtest.sh: #2956: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/0 (0, 770)' - PASSED ssl_gtest.sh: #2957: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2958: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2959: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/3 (1, 771)' - PASSED ssl_gtest.sh: #2960: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/0 (0, 770)' - PASSED ssl_gtest.sh: #2961: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2962: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2963: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/3 (1, 771)' - PASSED ssl_gtest.sh: #2964: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/0 (0, 770)' - PASSED ssl_gtest.sh: #2965: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/1 (0, 771)' - PASSED ssl_gtest.sh: #2966: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/2 (1, 770)' - PASSED ssl_gtest.sh: #2967: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/3 (1, 771)' - PASSED ssl_gtest.sh: #2968: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/0 (0, 770)' - PASSED ssl_gtest.sh: #2969: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/1 (0, 771)' - PASSED ssl_gtest.sh: #2970: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/2 (1, 770)' - PASSED ssl_gtest.sh: #2971: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/3 (1, 771)' - PASSED ssl_gtest.sh: #2972: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/0 (0, 770)' - PASSED ssl_gtest.sh: #2973: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2974: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2975: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/3 (1, 771)' - PASSED ssl_gtest.sh: #2976: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/0 (0, 770)' - PASSED ssl_gtest.sh: #2977: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #2978: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/2 (1, 770)' - PASSED ssl_gtest.sh: #2979: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/3 (1, 771)' - PASSED ssl_gtest.sh: #2980: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/0 (0, 770)' - PASSED ssl_gtest.sh: #2981: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2982: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2983: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/3 (1, 771)' - PASSED ssl_gtest.sh: #2984: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/0 (0, 770)' - PASSED ssl_gtest.sh: #2985: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #2986: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #2987: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/3 (1, 771)' - PASSED ssl_gtest.sh: #2988: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/0 (0, 770)' - PASSED ssl_gtest.sh: #2989: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/1 (0, 771)' - PASSED ssl_gtest.sh: #2990: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/2 (1, 770)' - PASSED ssl_gtest.sh: #2991: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/3 (1, 771)' - PASSED ssl_gtest.sh: #2992: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpShort/0 772' - PASSED ssl_gtest.sh: #2993: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpShort/1 771' - PASSED ssl_gtest.sh: #2994: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpShort/2 770' - PASSED ssl_gtest.sh: #2995: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpOdd/0 772' - PASSED ssl_gtest.sh: #2996: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpOdd/1 771' - PASSED ssl_gtest.sh: #2997: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpOdd/2 770' - PASSED ssl_gtest.sh: #2998: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2999: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #3000: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/2 (1, 772)' - PASSED ssl_gtest.sh: #3001: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/3 (1, 771)' - PASSED ssl_gtest.sh: #3002: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/0 (0, 772)' - PASSED ssl_gtest.sh: #3003: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #3004: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/2 (1, 772)' - PASSED ssl_gtest.sh: #3005: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/3 (1, 771)' - PASSED ssl_gtest.sh: #3006: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/0 (0, 772)' - PASSED ssl_gtest.sh: #3007: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/1 (0, 771)' - PASSED ssl_gtest.sh: #3008: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/2 (1, 772)' - PASSED ssl_gtest.sh: #3009: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/3 (1, 771)' - PASSED ssl_gtest.sh: #3010: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/0 (0, 772)' - PASSED ssl_gtest.sh: #3011: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/1 (0, 771)' - PASSED ssl_gtest.sh: #3012: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/2 (1, 772)' - PASSED ssl_gtest.sh: #3013: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/3 (1, 771)' - PASSED ssl_gtest.sh: #3014: 'ExtensionTls13/TlsExtensionTest13: EmptyClientKeyShare/0 0' - PASSED ssl_gtest.sh: #3015: 'ExtensionTls13/TlsExtensionTest13: EmptyClientKeyShare/1 1' - PASSED ssl_gtest.sh: #3016: 'ExtensionTls13/TlsExtensionTest13: NoKeModesIfResumptionOff/0 0' - PASSED ssl_gtest.sh: #3017: 'ExtensionTls13/TlsExtensionTest13: NoKeModesIfResumptionOff/1 1' - PASSED ssl_gtest.sh: #3018: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionList/0 0' - PASSED ssl_gtest.sh: #3019: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionList/1 1' - PASSED ssl_gtest.sh: #3020: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListServerV12/0 0' - PASSED ssl_gtest.sh: #3021: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListServerV12/1 1' - PASSED ssl_gtest.sh: #3022: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListBothV12/0 0' - PASSED ssl_gtest.sh: #3023: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListBothV12/1 1' - PASSED ssl_gtest.sh: #3024: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSignatureAlgorithms/0 0' - PASSED ssl_gtest.sh: #3025: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSignatureAlgorithms/1 1' - PASSED ssl_gtest.sh: #3026: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveKeyShare/0 0' - PASSED ssl_gtest.sh: #3027: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveKeyShare/1 1' - PASSED ssl_gtest.sh: #3028: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSupportedGroups/0 0' - PASSED ssl_gtest.sh: #3029: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSupportedGroups/1 1' - PASSED ssl_gtest.sh: #3030: 'ExtensionTls13/TlsExtensionTest13: EmptyVersionList/0 0' - PASSED ssl_gtest.sh: #3031: 'ExtensionTls13/TlsExtensionTest13: EmptyVersionList/1 1' - PASSED ssl_gtest.sh: #3032: 'ExtensionTls13/TlsExtensionTest13: OddVersionList/0 0' - PASSED ssl_gtest.sh: #3033: 'ExtensionTls13/TlsExtensionTest13: OddVersionList/1 1' - PASSED ssl_gtest.sh: #3034: 'BogusExtensionStream/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/0 (0, 769)' - PASSED ssl_gtest.sh: #3035: 'BogusExtensionStream/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/1 (0, 770)' - PASSED ssl_gtest.sh: #3036: 'BogusExtensionStream/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/2 (0, 771)' - PASSED ssl_gtest.sh: #3037: 'BogusExtensionDatagram/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/0 (1, 770)' - PASSED ssl_gtest.sh: #3038: 'BogusExtensionDatagram/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/1 (1, 771)' - PASSED ssl_gtest.sh: #3039: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionServerHello/0 (0, 772)' - PASSED ssl_gtest.sh: #3040: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionServerHello/1 (1, 772)' - PASSED ssl_gtest.sh: #3041: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionEncryptedExtensions/0 (0, 772)' - PASSED ssl_gtest.sh: #3042: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionEncryptedExtensions/1 (1, 772)' - PASSED ssl_gtest.sh: #3043: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificate/0 (0, 772)' - PASSED ssl_gtest.sh: #3044: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificate/1 (1, 772)' - PASSED ssl_gtest.sh: #3045: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificateRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3046: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificateRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3047: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3048: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3049: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionServerHello/0 (0, 772)' - PASSED ssl_gtest.sh: #3050: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionServerHello/1 (1, 772)' - PASSED ssl_gtest.sh: #3051: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionEncryptedExtensions/0 (0, 772)' - PASSED ssl_gtest.sh: #3052: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionEncryptedExtensions/1 (1, 772)' - PASSED ssl_gtest.sh: #3053: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificate/0 (0, 772)' - PASSED ssl_gtest.sh: #3054: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificate/1 (1, 772)' - PASSED ssl_gtest.sh: #3055: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificateRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3056: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificateRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3057: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3058: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3059: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionNewSessionTicket/0 (0, 772)' - PASSED ssl_gtest.sh: #3060: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionNewSessionTicket/1 (1, 772)' - PASSED ssl_gtest.sh: #3061: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrr/0 (0, 772)' - PASSED ssl_gtest.sh: #3062: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrr/1 (1, 772)' - PASSED ssl_gtest.sh: #3063: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrrExtraShares/0 (0, 772)' - PASSED ssl_gtest.sh: #3064: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrrExtraShares/1 (1, 772)' - PASSED ssl_gtest.sh: #3065: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: SendSecondHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3066: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: SendSecondHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3067: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleBogusHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3068: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleBogusHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3069: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleNoopHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3070: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleNoopHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3071: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleHelloRetryRequestCookie/0 (0, 772)' - PASSED ssl_gtest.sh: #3072: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleHelloRetryRequestCookie/1 (1, 772)' - PASSED ssl_gtest.sh: #3073: 'TlsPadding/TlsPaddingTest: Correct/0 (1, true)' - PASSED ssl_gtest.sh: #3074: 'TlsPadding/TlsPaddingTest: Correct/1 (1, false)' - PASSED ssl_gtest.sh: #3075: 'TlsPadding/TlsPaddingTest: Correct/2 (19, true)' - PASSED ssl_gtest.sh: #3076: 'TlsPadding/TlsPaddingTest: Correct/3 (19, false)' - PASSED ssl_gtest.sh: #3077: 'TlsPadding/TlsPaddingTest: Correct/4 (20, true)' - PASSED ssl_gtest.sh: #3078: 'TlsPadding/TlsPaddingTest: Correct/5 (20, false)' - PASSED ssl_gtest.sh: #3079: 'TlsPadding/TlsPaddingTest: Correct/6 (30, true)' - PASSED ssl_gtest.sh: #3080: 'TlsPadding/TlsPaddingTest: Correct/7 (30, false)' - PASSED ssl_gtest.sh: #3081: 'TlsPadding/TlsPaddingTest: Correct/8 (31, true)' - PASSED ssl_gtest.sh: #3082: 'TlsPadding/TlsPaddingTest: Correct/9 (31, false)' - PASSED ssl_gtest.sh: #3083: 'TlsPadding/TlsPaddingTest: Correct/10 (32, true)' - PASSED ssl_gtest.sh: #3084: 'TlsPadding/TlsPaddingTest: Correct/11 (32, false)' - PASSED ssl_gtest.sh: #3085: 'TlsPadding/TlsPaddingTest: Correct/12 (36, true)' - PASSED ssl_gtest.sh: #3086: 'TlsPadding/TlsPaddingTest: Correct/13 (36, false)' - PASSED ssl_gtest.sh: #3087: 'TlsPadding/TlsPaddingTest: Correct/14 (256, true)' - PASSED ssl_gtest.sh: #3088: 'TlsPadding/TlsPaddingTest: Correct/15 (256, false)' - PASSED ssl_gtest.sh: #3089: 'TlsPadding/TlsPaddingTest: Correct/16 (257, true)' - PASSED ssl_gtest.sh: #3090: 'TlsPadding/TlsPaddingTest: Correct/17 (257, false)' - PASSED ssl_gtest.sh: #3091: 'TlsPadding/TlsPaddingTest: Correct/18 (287, true)' - PASSED ssl_gtest.sh: #3092: 'TlsPadding/TlsPaddingTest: Correct/19 (287, false)' - PASSED ssl_gtest.sh: #3093: 'TlsPadding/TlsPaddingTest: Correct/20 (288, true)' - PASSED ssl_gtest.sh: #3094: 'TlsPadding/TlsPaddingTest: Correct/21 (288, false)' - PASSED ssl_gtest.sh: #3095: 'TlsPadding/TlsPaddingTest: PadTooLong/0 (1, true)' - PASSED ssl_gtest.sh: #3096: 'TlsPadding/TlsPaddingTest: PadTooLong/1 (1, false)' - PASSED ssl_gtest.sh: #3097: 'TlsPadding/TlsPaddingTest: PadTooLong/2 (19, true)' - PASSED ssl_gtest.sh: #3098: 'TlsPadding/TlsPaddingTest: PadTooLong/3 (19, false)' - PASSED ssl_gtest.sh: #3099: 'TlsPadding/TlsPaddingTest: PadTooLong/4 (20, true)' - PASSED ssl_gtest.sh: #3100: 'TlsPadding/TlsPaddingTest: PadTooLong/5 (20, false)' - PASSED ssl_gtest.sh: #3101: 'TlsPadding/TlsPaddingTest: PadTooLong/6 (30, true)' - PASSED ssl_gtest.sh: #3102: 'TlsPadding/TlsPaddingTest: PadTooLong/7 (30, false)' - PASSED ssl_gtest.sh: #3103: 'TlsPadding/TlsPaddingTest: PadTooLong/8 (31, true)' - PASSED ssl_gtest.sh: #3104: 'TlsPadding/TlsPaddingTest: PadTooLong/9 (31, false)' - PASSED ssl_gtest.sh: #3105: 'TlsPadding/TlsPaddingTest: PadTooLong/10 (32, true)' - PASSED ssl_gtest.sh: #3106: 'TlsPadding/TlsPaddingTest: PadTooLong/11 (32, false)' - PASSED ssl_gtest.sh: #3107: 'TlsPadding/TlsPaddingTest: PadTooLong/12 (36, true)' - PASSED ssl_gtest.sh: #3108: 'TlsPadding/TlsPaddingTest: PadTooLong/13 (36, false)' - PASSED ssl_gtest.sh: #3109: 'TlsPadding/TlsPaddingTest: PadTooLong/14 (256, true)' - PASSED ssl_gtest.sh: #3110: 'TlsPadding/TlsPaddingTest: PadTooLong/15 (256, false)' - PASSED ssl_gtest.sh: #3111: 'TlsPadding/TlsPaddingTest: PadTooLong/16 (257, true)' - PASSED ssl_gtest.sh: #3112: 'TlsPadding/TlsPaddingTest: PadTooLong/17 (257, false)' - PASSED ssl_gtest.sh: #3113: 'TlsPadding/TlsPaddingTest: PadTooLong/18 (287, true)' - PASSED ssl_gtest.sh: #3114: 'TlsPadding/TlsPaddingTest: PadTooLong/19 (287, false)' - PASSED ssl_gtest.sh: #3115: 'TlsPadding/TlsPaddingTest: PadTooLong/20 (288, true)' - PASSED ssl_gtest.sh: #3116: 'TlsPadding/TlsPaddingTest: PadTooLong/21 (288, false)' - PASSED ssl_gtest.sh: #3117: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #3118: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #3119: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #3120: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #3121: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #3122: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #3123: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #3124: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #3125: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #3126: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #3127: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #3128: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #3129: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #3130: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #3131: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #3132: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #3133: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #3134: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #3135: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #3136: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #3137: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #3138: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #3139: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #3140: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #3141: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #3142: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #3143: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #3144: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #3145: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #3146: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #3147: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #3148: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #3149: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #3150: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #3151: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #3152: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #3153: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #3154: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #3155: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #3156: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #3157: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #3158: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #3159: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #3160: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #3161: 'SkipTls10/TlsSkipTest: SkipCertificateRsa/0 (0, 769)' - PASSED ssl_gtest.sh: #3162: 'SkipTls10/TlsSkipTest: SkipCertificateDhe/0 (0, 769)' - PASSED ssl_gtest.sh: #3163: 'SkipTls10/TlsSkipTest: SkipCertificateEcdhe/0 (0, 769)' - PASSED ssl_gtest.sh: #3164: 'SkipTls10/TlsSkipTest: SkipCertificateEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #3165: 'SkipTls10/TlsSkipTest: SkipServerKeyExchange/0 (0, 769)' - PASSED ssl_gtest.sh: #3166: 'SkipTls10/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #3167: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExch/0 (0, 769)' - PASSED ssl_gtest.sh: #3168: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #3169: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/0 (0, 770)' - PASSED ssl_gtest.sh: #3170: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/1 (0, 771)' - PASSED ssl_gtest.sh: #3171: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/2 (1, 770)' - PASSED ssl_gtest.sh: #3172: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/3 (1, 771)' - PASSED ssl_gtest.sh: #3173: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/0 (0, 770)' - PASSED ssl_gtest.sh: #3174: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/1 (0, 771)' - PASSED ssl_gtest.sh: #3175: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/2 (1, 770)' - PASSED ssl_gtest.sh: #3176: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/3 (1, 771)' - PASSED ssl_gtest.sh: #3177: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/0 (0, 770)' - PASSED ssl_gtest.sh: #3178: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/1 (0, 771)' - PASSED ssl_gtest.sh: #3179: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/2 (1, 770)' - PASSED ssl_gtest.sh: #3180: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/3 (1, 771)' - PASSED ssl_gtest.sh: #3181: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/0 (0, 770)' - PASSED ssl_gtest.sh: #3182: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #3183: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #3184: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #3185: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/0 (0, 770)' - PASSED ssl_gtest.sh: #3186: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/1 (0, 771)' - PASSED ssl_gtest.sh: #3187: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/2 (1, 770)' - PASSED ssl_gtest.sh: #3188: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/3 (1, 771)' - PASSED ssl_gtest.sh: #3189: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 (0, 770)' - PASSED ssl_gtest.sh: #3190: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #3191: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #3192: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #3193: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/0 (0, 770)' - PASSED ssl_gtest.sh: #3194: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/1 (0, 771)' - PASSED ssl_gtest.sh: #3195: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/2 (1, 770)' - PASSED ssl_gtest.sh: #3196: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/3 (1, 771)' - PASSED ssl_gtest.sh: #3197: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 (0, 770)' - PASSED ssl_gtest.sh: #3198: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #3199: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #3200: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #3201: 'Skip13Variants/Tls13SkipTest: SkipEncryptedExtensions/0 0' - PASSED ssl_gtest.sh: #3202: 'Skip13Variants/Tls13SkipTest: SkipEncryptedExtensions/1 1' - PASSED ssl_gtest.sh: #3203: 'Skip13Variants/Tls13SkipTest: SkipServerCertificate/0 0' - PASSED ssl_gtest.sh: #3204: 'Skip13Variants/Tls13SkipTest: SkipServerCertificate/1 1' - PASSED ssl_gtest.sh: #3205: 'Skip13Variants/Tls13SkipTest: SkipServerCertificateVerify/0 0' - PASSED ssl_gtest.sh: #3206: 'Skip13Variants/Tls13SkipTest: SkipServerCertificateVerify/1 1' - PASSED ssl_gtest.sh: #3207: 'Skip13Variants/Tls13SkipTest: SkipClientCertificate/0 0' - PASSED ssl_gtest.sh: #3208: 'Skip13Variants/Tls13SkipTest: SkipClientCertificate/1 1' - PASSED ssl_gtest.sh: #3209: 'Skip13Variants/Tls13SkipTest: SkipClientCertificateVerify/0 0' - PASSED ssl_gtest.sh: #3210: 'Skip13Variants/Tls13SkipTest: SkipClientCertificateVerify/1 1' - PASSED ssl_gtest.sh: #3211: 'VersionsStream10Pre13/SSLv2ClientHelloTest: Connect/0 769' - PASSED ssl_gtest.sh: #3212: 'VersionsStream10Pre13/SSLv2ClientHelloTest: ConnectAfterEmptyV3Record/0 769' - PASSED ssl_gtest.sh: #3213: 'VersionsStream10Pre13/SSLv2ClientHelloTest: NegotiateECSuite/0 769' - PASSED ssl_gtest.sh: #3214: 'VersionsStream10Pre13/SSLv2ClientHelloTest: AddPadding/0 769' - PASSED ssl_gtest.sh: #3215: 'VersionsStream10Pre13/SSLv2ClientHelloTest: SendSecurityEscape/0 769' - PASSED ssl_gtest.sh: #3216: 'VersionsStream10Pre13/SSLv2ClientHelloTest: AddErroneousPadding/0 769' - PASSED ssl_gtest.sh: #3217: 'VersionsStream10Pre13/SSLv2ClientHelloTest: AddErroneousPadding2/0 769' - PASSED ssl_gtest.sh: #3218: 'VersionsStream10Pre13/SSLv2ClientHelloTest: SmallClientRandom/0 769' - PASSED ssl_gtest.sh: #3219: 'VersionsStream10Pre13/SSLv2ClientHelloTest: MaxClientRandom/0 769' - PASSED ssl_gtest.sh: #3220: 'VersionsStream10Pre13/SSLv2ClientHelloTest: BigClientRandom/0 769' - PASSED ssl_gtest.sh: #3221: 'VersionsStream10Pre13/SSLv2ClientHelloTest: RequireSafeRenegotiation/0 769' - PASSED ssl_gtest.sh: #3222: 'VersionsStream10Pre13/SSLv2ClientHelloTest: RequireSafeRenegotiationWithSCSV/0 769' - PASSED ssl_gtest.sh: #3223: 'VersionsStreamPre13/SSLv2ClientHelloTest: Connect/0 770' - PASSED ssl_gtest.sh: #3224: 'VersionsStreamPre13/SSLv2ClientHelloTest: Connect/1 771' - PASSED ssl_gtest.sh: #3225: 'VersionsStreamPre13/SSLv2ClientHelloTest: ConnectAfterEmptyV3Record/0 770' - PASSED ssl_gtest.sh: #3226: 'VersionsStreamPre13/SSLv2ClientHelloTest: ConnectAfterEmptyV3Record/1 771' - PASSED ssl_gtest.sh: #3227: 'VersionsStreamPre13/SSLv2ClientHelloTest: NegotiateECSuite/0 770' - PASSED ssl_gtest.sh: #3228: 'VersionsStreamPre13/SSLv2ClientHelloTest: NegotiateECSuite/1 771' - PASSED ssl_gtest.sh: #3229: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddPadding/0 770' - PASSED ssl_gtest.sh: #3230: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddPadding/1 771' - PASSED ssl_gtest.sh: #3231: 'VersionsStreamPre13/SSLv2ClientHelloTest: SendSecurityEscape/0 770' - PASSED ssl_gtest.sh: #3232: 'VersionsStreamPre13/SSLv2ClientHelloTest: SendSecurityEscape/1 771' - PASSED ssl_gtest.sh: #3233: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding/0 770' - PASSED ssl_gtest.sh: #3234: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding/1 771' - PASSED ssl_gtest.sh: #3235: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding2/0 770' - PASSED ssl_gtest.sh: #3236: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding2/1 771' - PASSED ssl_gtest.sh: #3237: 'VersionsStreamPre13/SSLv2ClientHelloTest: SmallClientRandom/0 770' - PASSED ssl_gtest.sh: #3238: 'VersionsStreamPre13/SSLv2ClientHelloTest: SmallClientRandom/1 771' - PASSED ssl_gtest.sh: #3239: 'VersionsStreamPre13/SSLv2ClientHelloTest: MaxClientRandom/0 770' - PASSED ssl_gtest.sh: #3240: 'VersionsStreamPre13/SSLv2ClientHelloTest: MaxClientRandom/1 771' - PASSED ssl_gtest.sh: #3241: 'VersionsStreamPre13/SSLv2ClientHelloTest: BigClientRandom/0 770' - PASSED ssl_gtest.sh: #3242: 'VersionsStreamPre13/SSLv2ClientHelloTest: BigClientRandom/1 771' - PASSED ssl_gtest.sh: #3243: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiation/0 770' - PASSED ssl_gtest.sh: #3244: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiation/1 771' - PASSED ssl_gtest.sh: #3245: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiationWithSCSV/0 770' - PASSED ssl_gtest.sh: #3246: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiationWithSCSV/1 771' - PASSED ssl_gtest.sh: #3247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/0 (0, 767, 767, 767, 767)' - PASSED ssl_gtest.sh: #3248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1 (0, 767, 767, 767, 768)' - PASSED ssl_gtest.sh: #3249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2 (0, 767, 767, 767, 769)' - PASSED ssl_gtest.sh: #3250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3 (0, 767, 767, 767, 770)' - PASSED ssl_gtest.sh: #3251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4 (0, 767, 767, 767, 771)' - PASSED ssl_gtest.sh: #3252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/5 (0, 767, 767, 767, 772)' - PASSED ssl_gtest.sh: #3253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/6 (0, 767, 767, 767, 773)' - PASSED ssl_gtest.sh: #3254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/7 (0, 767, 767, 768, 767)' - PASSED ssl_gtest.sh: #3255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/8 (0, 767, 767, 768, 768)' - PASSED ssl_gtest.sh: #3256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/9 (0, 767, 767, 768, 769)' - PASSED ssl_gtest.sh: #3257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/10 (0, 767, 767, 768, 770)' - PASSED ssl_gtest.sh: #3258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/11 (0, 767, 767, 768, 771)' - PASSED ssl_gtest.sh: #3259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/12 (0, 767, 767, 768, 772)' - PASSED ssl_gtest.sh: #3260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/13 (0, 767, 767, 768, 773)' - PASSED ssl_gtest.sh: #3261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/14 (0, 767, 767, 769, 767)' - PASSED ssl_gtest.sh: #3262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/15 (0, 767, 767, 769, 768)' - PASSED ssl_gtest.sh: #3263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/16 (0, 767, 767, 769, 769)' - PASSED ssl_gtest.sh: #3264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/17 (0, 767, 767, 769, 770)' - PASSED ssl_gtest.sh: #3265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/18 (0, 767, 767, 769, 771)' - PASSED ssl_gtest.sh: #3266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/19 (0, 767, 767, 769, 772)' - PASSED ssl_gtest.sh: #3267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/20 (0, 767, 767, 769, 773)' - PASSED ssl_gtest.sh: #3268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/21 (0, 767, 767, 770, 767)' - PASSED ssl_gtest.sh: #3269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/22 (0, 767, 767, 770, 768)' - PASSED ssl_gtest.sh: #3270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/23 (0, 767, 767, 770, 769)' - PASSED ssl_gtest.sh: #3271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/24 (0, 767, 767, 770, 770)' - PASSED ssl_gtest.sh: #3272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/25 (0, 767, 767, 770, 771)' - PASSED ssl_gtest.sh: #3273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/26 (0, 767, 767, 770, 772)' - PASSED ssl_gtest.sh: #3274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/27 (0, 767, 767, 770, 773)' - PASSED ssl_gtest.sh: #3275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/28 (0, 767, 767, 771, 767)' - PASSED ssl_gtest.sh: #3276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/29 (0, 767, 767, 771, 768)' - PASSED ssl_gtest.sh: #3277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/30 (0, 767, 767, 771, 769)' - PASSED ssl_gtest.sh: #3278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/31 (0, 767, 767, 771, 770)' - PASSED ssl_gtest.sh: #3279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/32 (0, 767, 767, 771, 771)' - PASSED ssl_gtest.sh: #3280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/33 (0, 767, 767, 771, 772)' - PASSED ssl_gtest.sh: #3281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/34 (0, 767, 767, 771, 773)' - PASSED ssl_gtest.sh: #3282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/35 (0, 767, 767, 772, 767)' - PASSED ssl_gtest.sh: #3283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/36 (0, 767, 767, 772, 768)' - PASSED ssl_gtest.sh: #3284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/37 (0, 767, 767, 772, 769)' - PASSED ssl_gtest.sh: #3285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/38 (0, 767, 767, 772, 770)' - PASSED ssl_gtest.sh: #3286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/39 (0, 767, 767, 772, 771)' - PASSED ssl_gtest.sh: #3287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/40 (0, 767, 767, 772, 772)' - PASSED ssl_gtest.sh: #3288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/41 (0, 767, 767, 772, 773)' - PASSED ssl_gtest.sh: #3289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/42 (0, 767, 767, 773, 767)' - PASSED ssl_gtest.sh: #3290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/43 (0, 767, 767, 773, 768)' - PASSED ssl_gtest.sh: #3291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/44 (0, 767, 767, 773, 769)' - PASSED ssl_gtest.sh: #3292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/45 (0, 767, 767, 773, 770)' - PASSED ssl_gtest.sh: #3293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/46 (0, 767, 767, 773, 771)' - PASSED ssl_gtest.sh: #3294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/47 (0, 767, 767, 773, 772)' - PASSED ssl_gtest.sh: #3295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/48 (0, 767, 767, 773, 773)' - PASSED ssl_gtest.sh: #3296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/49 (0, 767, 768, 767, 767)' - PASSED ssl_gtest.sh: #3297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/50 (0, 767, 768, 767, 768)' - PASSED ssl_gtest.sh: #3298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/51 (0, 767, 768, 767, 769)' - PASSED ssl_gtest.sh: #3299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/52 (0, 767, 768, 767, 770)' - PASSED ssl_gtest.sh: #3300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/53 (0, 767, 768, 767, 771)' - PASSED ssl_gtest.sh: #3301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/54 (0, 767, 768, 767, 772)' - PASSED ssl_gtest.sh: #3302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/55 (0, 767, 768, 767, 773)' - PASSED ssl_gtest.sh: #3303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/56 (0, 767, 768, 768, 767)' - PASSED ssl_gtest.sh: #3304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/57 (0, 767, 768, 768, 768)' - PASSED ssl_gtest.sh: #3305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/58 (0, 767, 768, 768, 769)' - PASSED ssl_gtest.sh: #3306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/59 (0, 767, 768, 768, 770)' - PASSED ssl_gtest.sh: #3307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/60 (0, 767, 768, 768, 771)' - PASSED ssl_gtest.sh: #3308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/61 (0, 767, 768, 768, 772)' - PASSED ssl_gtest.sh: #3309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/62 (0, 767, 768, 768, 773)' - PASSED ssl_gtest.sh: #3310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/63 (0, 767, 768, 769, 767)' - PASSED ssl_gtest.sh: #3311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/64 (0, 767, 768, 769, 768)' - PASSED ssl_gtest.sh: #3312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/65 (0, 767, 768, 769, 769)' - PASSED ssl_gtest.sh: #3313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/66 (0, 767, 768, 769, 770)' - PASSED ssl_gtest.sh: #3314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/67 (0, 767, 768, 769, 771)' - PASSED ssl_gtest.sh: #3315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/68 (0, 767, 768, 769, 772)' - PASSED ssl_gtest.sh: #3316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/69 (0, 767, 768, 769, 773)' - PASSED ssl_gtest.sh: #3317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/70 (0, 767, 768, 770, 767)' - PASSED ssl_gtest.sh: #3318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/71 (0, 767, 768, 770, 768)' - PASSED ssl_gtest.sh: #3319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/72 (0, 767, 768, 770, 769)' - PASSED ssl_gtest.sh: #3320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/73 (0, 767, 768, 770, 770)' - PASSED ssl_gtest.sh: #3321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/74 (0, 767, 768, 770, 771)' - PASSED ssl_gtest.sh: #3322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/75 (0, 767, 768, 770, 772)' - PASSED ssl_gtest.sh: #3323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/76 (0, 767, 768, 770, 773)' - PASSED ssl_gtest.sh: #3324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/77 (0, 767, 768, 771, 767)' - PASSED ssl_gtest.sh: #3325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/78 (0, 767, 768, 771, 768)' - PASSED ssl_gtest.sh: #3326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/79 (0, 767, 768, 771, 769)' - PASSED ssl_gtest.sh: #3327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/80 (0, 767, 768, 771, 770)' - PASSED ssl_gtest.sh: #3328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/81 (0, 767, 768, 771, 771)' - PASSED ssl_gtest.sh: #3329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/82 (0, 767, 768, 771, 772)' - PASSED ssl_gtest.sh: #3330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/83 (0, 767, 768, 771, 773)' - PASSED ssl_gtest.sh: #3331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/84 (0, 767, 768, 772, 767)' - PASSED ssl_gtest.sh: #3332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/85 (0, 767, 768, 772, 768)' - PASSED ssl_gtest.sh: #3333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/86 (0, 767, 768, 772, 769)' - PASSED ssl_gtest.sh: #3334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/87 (0, 767, 768, 772, 770)' - PASSED ssl_gtest.sh: #3335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/88 (0, 767, 768, 772, 771)' - PASSED ssl_gtest.sh: #3336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/89 (0, 767, 768, 772, 772)' - PASSED ssl_gtest.sh: #3337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/90 (0, 767, 768, 772, 773)' - PASSED ssl_gtest.sh: #3338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/91 (0, 767, 768, 773, 767)' - PASSED ssl_gtest.sh: #3339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/92 (0, 767, 768, 773, 768)' - PASSED ssl_gtest.sh: #3340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/93 (0, 767, 768, 773, 769)' - PASSED ssl_gtest.sh: #3341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/94 (0, 767, 768, 773, 770)' - PASSED ssl_gtest.sh: #3342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/95 (0, 767, 768, 773, 771)' - PASSED ssl_gtest.sh: #3343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/96 (0, 767, 768, 773, 772)' - PASSED ssl_gtest.sh: #3344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/97 (0, 767, 768, 773, 773)' - PASSED ssl_gtest.sh: #3345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/98 (0, 767, 769, 767, 767)' - PASSED ssl_gtest.sh: #3346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/99 (0, 767, 769, 767, 768)' - PASSED ssl_gtest.sh: #3347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/100 (0, 767, 769, 767, 769)' - PASSED ssl_gtest.sh: #3348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/101 (0, 767, 769, 767, 770)' - PASSED ssl_gtest.sh: #3349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/102 (0, 767, 769, 767, 771)' - PASSED ssl_gtest.sh: #3350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/103 (0, 767, 769, 767, 772)' - PASSED ssl_gtest.sh: #3351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/104 (0, 767, 769, 767, 773)' - PASSED ssl_gtest.sh: #3352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/105 (0, 767, 769, 768, 767)' - PASSED ssl_gtest.sh: #3353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/106 (0, 767, 769, 768, 768)' - PASSED ssl_gtest.sh: #3354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/107 (0, 767, 769, 768, 769)' - PASSED ssl_gtest.sh: #3355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/108 (0, 767, 769, 768, 770)' - PASSED ssl_gtest.sh: #3356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/109 (0, 767, 769, 768, 771)' - PASSED ssl_gtest.sh: #3357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/110 (0, 767, 769, 768, 772)' - PASSED ssl_gtest.sh: #3358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/111 (0, 767, 769, 768, 773)' - PASSED ssl_gtest.sh: #3359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/112 (0, 767, 769, 769, 767)' - PASSED ssl_gtest.sh: #3360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/113 (0, 767, 769, 769, 768)' - PASSED ssl_gtest.sh: #3361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/114 (0, 767, 769, 769, 769)' - PASSED ssl_gtest.sh: #3362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/115 (0, 767, 769, 769, 770)' - PASSED ssl_gtest.sh: #3363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/116 (0, 767, 769, 769, 771)' - PASSED ssl_gtest.sh: #3364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/117 (0, 767, 769, 769, 772)' - PASSED ssl_gtest.sh: #3365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/118 (0, 767, 769, 769, 773)' - PASSED ssl_gtest.sh: #3366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/119 (0, 767, 769, 770, 767)' - PASSED ssl_gtest.sh: #3367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/120 (0, 767, 769, 770, 768)' - PASSED ssl_gtest.sh: #3368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/121 (0, 767, 769, 770, 769)' - PASSED ssl_gtest.sh: #3369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/122 (0, 767, 769, 770, 770)' - PASSED ssl_gtest.sh: #3370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/123 (0, 767, 769, 770, 771)' - PASSED ssl_gtest.sh: #3371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/124 (0, 767, 769, 770, 772)' - PASSED ssl_gtest.sh: #3372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/125 (0, 767, 769, 770, 773)' - PASSED ssl_gtest.sh: #3373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/126 (0, 767, 769, 771, 767)' - PASSED ssl_gtest.sh: #3374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/127 (0, 767, 769, 771, 768)' - PASSED ssl_gtest.sh: #3375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/128 (0, 767, 769, 771, 769)' - PASSED ssl_gtest.sh: #3376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/129 (0, 767, 769, 771, 770)' - PASSED ssl_gtest.sh: #3377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/130 (0, 767, 769, 771, 771)' - PASSED ssl_gtest.sh: #3378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/131 (0, 767, 769, 771, 772)' - PASSED ssl_gtest.sh: #3379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/132 (0, 767, 769, 771, 773)' - PASSED ssl_gtest.sh: #3380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/133 (0, 767, 769, 772, 767)' - PASSED ssl_gtest.sh: #3381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/134 (0, 767, 769, 772, 768)' - PASSED ssl_gtest.sh: #3382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/135 (0, 767, 769, 772, 769)' - PASSED ssl_gtest.sh: #3383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/136 (0, 767, 769, 772, 770)' - PASSED ssl_gtest.sh: #3384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/137 (0, 767, 769, 772, 771)' - PASSED ssl_gtest.sh: #3385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/138 (0, 767, 769, 772, 772)' - PASSED ssl_gtest.sh: #3386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/139 (0, 767, 769, 772, 773)' - PASSED ssl_gtest.sh: #3387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/140 (0, 767, 769, 773, 767)' - PASSED ssl_gtest.sh: #3388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/141 (0, 767, 769, 773, 768)' - PASSED ssl_gtest.sh: #3389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/142 (0, 767, 769, 773, 769)' - PASSED ssl_gtest.sh: #3390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/143 (0, 767, 769, 773, 770)' - PASSED ssl_gtest.sh: #3391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/144 (0, 767, 769, 773, 771)' - PASSED ssl_gtest.sh: #3392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/145 (0, 767, 769, 773, 772)' - PASSED ssl_gtest.sh: #3393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/146 (0, 767, 769, 773, 773)' - PASSED ssl_gtest.sh: #3394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/147 (0, 767, 770, 767, 767)' - PASSED ssl_gtest.sh: #3395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/148 (0, 767, 770, 767, 768)' - PASSED ssl_gtest.sh: #3396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/149 (0, 767, 770, 767, 769)' - PASSED ssl_gtest.sh: #3397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/150 (0, 767, 770, 767, 770)' - PASSED ssl_gtest.sh: #3398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/151 (0, 767, 770, 767, 771)' - PASSED ssl_gtest.sh: #3399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/152 (0, 767, 770, 767, 772)' - PASSED ssl_gtest.sh: #3400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/153 (0, 767, 770, 767, 773)' - PASSED ssl_gtest.sh: #3401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/154 (0, 767, 770, 768, 767)' - PASSED ssl_gtest.sh: #3402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/155 (0, 767, 770, 768, 768)' - PASSED ssl_gtest.sh: #3403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/156 (0, 767, 770, 768, 769)' - PASSED ssl_gtest.sh: #3404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/157 (0, 767, 770, 768, 770)' - PASSED ssl_gtest.sh: #3405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/158 (0, 767, 770, 768, 771)' - PASSED ssl_gtest.sh: #3406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/159 (0, 767, 770, 768, 772)' - PASSED ssl_gtest.sh: #3407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/160 (0, 767, 770, 768, 773)' - PASSED ssl_gtest.sh: #3408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/161 (0, 767, 770, 769, 767)' - PASSED ssl_gtest.sh: #3409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/162 (0, 767, 770, 769, 768)' - PASSED ssl_gtest.sh: #3410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/163 (0, 767, 770, 769, 769)' - PASSED ssl_gtest.sh: #3411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/164 (0, 767, 770, 769, 770)' - PASSED ssl_gtest.sh: #3412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/165 (0, 767, 770, 769, 771)' - PASSED ssl_gtest.sh: #3413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/166 (0, 767, 770, 769, 772)' - PASSED ssl_gtest.sh: #3414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/167 (0, 767, 770, 769, 773)' - PASSED ssl_gtest.sh: #3415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/168 (0, 767, 770, 770, 767)' - PASSED ssl_gtest.sh: #3416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/169 (0, 767, 770, 770, 768)' - PASSED ssl_gtest.sh: #3417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/170 (0, 767, 770, 770, 769)' - PASSED ssl_gtest.sh: #3418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/171 (0, 767, 770, 770, 770)' - PASSED ssl_gtest.sh: #3419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/172 (0, 767, 770, 770, 771)' - PASSED ssl_gtest.sh: #3420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/173 (0, 767, 770, 770, 772)' - PASSED ssl_gtest.sh: #3421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/174 (0, 767, 770, 770, 773)' - PASSED ssl_gtest.sh: #3422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/175 (0, 767, 770, 771, 767)' - PASSED ssl_gtest.sh: #3423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/176 (0, 767, 770, 771, 768)' - PASSED ssl_gtest.sh: #3424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/177 (0, 767, 770, 771, 769)' - PASSED ssl_gtest.sh: #3425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/178 (0, 767, 770, 771, 770)' - PASSED ssl_gtest.sh: #3426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/179 (0, 767, 770, 771, 771)' - PASSED ssl_gtest.sh: #3427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/180 (0, 767, 770, 771, 772)' - PASSED ssl_gtest.sh: #3428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/181 (0, 767, 770, 771, 773)' - PASSED ssl_gtest.sh: #3429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/182 (0, 767, 770, 772, 767)' - PASSED ssl_gtest.sh: #3430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/183 (0, 767, 770, 772, 768)' - PASSED ssl_gtest.sh: #3431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/184 (0, 767, 770, 772, 769)' - PASSED ssl_gtest.sh: #3432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/185 (0, 767, 770, 772, 770)' - PASSED ssl_gtest.sh: #3433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/186 (0, 767, 770, 772, 771)' - PASSED ssl_gtest.sh: #3434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/187 (0, 767, 770, 772, 772)' - PASSED ssl_gtest.sh: #3435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/188 (0, 767, 770, 772, 773)' - PASSED ssl_gtest.sh: #3436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/189 (0, 767, 770, 773, 767)' - PASSED ssl_gtest.sh: #3437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/190 (0, 767, 770, 773, 768)' - PASSED ssl_gtest.sh: #3438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/191 (0, 767, 770, 773, 769)' - PASSED ssl_gtest.sh: #3439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/192 (0, 767, 770, 773, 770)' - PASSED ssl_gtest.sh: #3440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/193 (0, 767, 770, 773, 771)' - PASSED ssl_gtest.sh: #3441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/194 (0, 767, 770, 773, 772)' - PASSED ssl_gtest.sh: #3442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/195 (0, 767, 770, 773, 773)' - PASSED ssl_gtest.sh: #3443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/196 (0, 767, 771, 767, 767)' - PASSED ssl_gtest.sh: #3444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/197 (0, 767, 771, 767, 768)' - PASSED ssl_gtest.sh: #3445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/198 (0, 767, 771, 767, 769)' - PASSED ssl_gtest.sh: #3446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/199 (0, 767, 771, 767, 770)' - PASSED ssl_gtest.sh: #3447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/200 (0, 767, 771, 767, 771)' - PASSED ssl_gtest.sh: #3448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/201 (0, 767, 771, 767, 772)' - PASSED ssl_gtest.sh: #3449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/202 (0, 767, 771, 767, 773)' - PASSED ssl_gtest.sh: #3450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/203 (0, 767, 771, 768, 767)' - PASSED ssl_gtest.sh: #3451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/204 (0, 767, 771, 768, 768)' - PASSED ssl_gtest.sh: #3452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/205 (0, 767, 771, 768, 769)' - PASSED ssl_gtest.sh: #3453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/206 (0, 767, 771, 768, 770)' - PASSED ssl_gtest.sh: #3454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/207 (0, 767, 771, 768, 771)' - PASSED ssl_gtest.sh: #3455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/208 (0, 767, 771, 768, 772)' - PASSED ssl_gtest.sh: #3456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/209 (0, 767, 771, 768, 773)' - PASSED ssl_gtest.sh: #3457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/210 (0, 767, 771, 769, 767)' - PASSED ssl_gtest.sh: #3458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/211 (0, 767, 771, 769, 768)' - PASSED ssl_gtest.sh: #3459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/212 (0, 767, 771, 769, 769)' - PASSED ssl_gtest.sh: #3460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/213 (0, 767, 771, 769, 770)' - PASSED ssl_gtest.sh: #3461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/214 (0, 767, 771, 769, 771)' - PASSED ssl_gtest.sh: #3462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/215 (0, 767, 771, 769, 772)' - PASSED ssl_gtest.sh: #3463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/216 (0, 767, 771, 769, 773)' - PASSED ssl_gtest.sh: #3464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/217 (0, 767, 771, 770, 767)' - PASSED ssl_gtest.sh: #3465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/218 (0, 767, 771, 770, 768)' - PASSED ssl_gtest.sh: #3466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/219 (0, 767, 771, 770, 769)' - PASSED ssl_gtest.sh: #3467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/220 (0, 767, 771, 770, 770)' - PASSED ssl_gtest.sh: #3468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/221 (0, 767, 771, 770, 771)' - PASSED ssl_gtest.sh: #3469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/222 (0, 767, 771, 770, 772)' - PASSED ssl_gtest.sh: #3470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/223 (0, 767, 771, 770, 773)' - PASSED ssl_gtest.sh: #3471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/224 (0, 767, 771, 771, 767)' - PASSED ssl_gtest.sh: #3472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/225 (0, 767, 771, 771, 768)' - PASSED ssl_gtest.sh: #3473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/226 (0, 767, 771, 771, 769)' - PASSED ssl_gtest.sh: #3474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/227 (0, 767, 771, 771, 770)' - PASSED ssl_gtest.sh: #3475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/228 (0, 767, 771, 771, 771)' - PASSED ssl_gtest.sh: #3476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/229 (0, 767, 771, 771, 772)' - PASSED ssl_gtest.sh: #3477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/230 (0, 767, 771, 771, 773)' - PASSED ssl_gtest.sh: #3478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/231 (0, 767, 771, 772, 767)' - PASSED ssl_gtest.sh: #3479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/232 (0, 767, 771, 772, 768)' - PASSED ssl_gtest.sh: #3480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/233 (0, 767, 771, 772, 769)' - PASSED ssl_gtest.sh: #3481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/234 (0, 767, 771, 772, 770)' - PASSED ssl_gtest.sh: #3482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/235 (0, 767, 771, 772, 771)' - PASSED ssl_gtest.sh: #3483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/236 (0, 767, 771, 772, 772)' - PASSED ssl_gtest.sh: #3484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/237 (0, 767, 771, 772, 773)' - PASSED ssl_gtest.sh: #3485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/238 (0, 767, 771, 773, 767)' - PASSED ssl_gtest.sh: #3486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/239 (0, 767, 771, 773, 768)' - PASSED ssl_gtest.sh: #3487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/240 (0, 767, 771, 773, 769)' - PASSED ssl_gtest.sh: #3488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/241 (0, 767, 771, 773, 770)' - PASSED ssl_gtest.sh: #3489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/242 (0, 767, 771, 773, 771)' - PASSED ssl_gtest.sh: #3490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/243 (0, 767, 771, 773, 772)' - PASSED ssl_gtest.sh: #3491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/244 (0, 767, 771, 773, 773)' - PASSED ssl_gtest.sh: #3492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/245 (0, 767, 772, 767, 767)' - PASSED ssl_gtest.sh: #3493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/246 (0, 767, 772, 767, 768)' - PASSED ssl_gtest.sh: #3494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/247 (0, 767, 772, 767, 769)' - PASSED ssl_gtest.sh: #3495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/248 (0, 767, 772, 767, 770)' - PASSED ssl_gtest.sh: #3496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/249 (0, 767, 772, 767, 771)' - PASSED ssl_gtest.sh: #3497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/250 (0, 767, 772, 767, 772)' - PASSED ssl_gtest.sh: #3498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/251 (0, 767, 772, 767, 773)' - PASSED ssl_gtest.sh: #3499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/252 (0, 767, 772, 768, 767)' - PASSED ssl_gtest.sh: #3500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/253 (0, 767, 772, 768, 768)' - PASSED ssl_gtest.sh: #3501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/254 (0, 767, 772, 768, 769)' - PASSED ssl_gtest.sh: #3502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/255 (0, 767, 772, 768, 770)' - PASSED ssl_gtest.sh: #3503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/256 (0, 767, 772, 768, 771)' - PASSED ssl_gtest.sh: #3504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/257 (0, 767, 772, 768, 772)' - PASSED ssl_gtest.sh: #3505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/258 (0, 767, 772, 768, 773)' - PASSED ssl_gtest.sh: #3506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/259 (0, 767, 772, 769, 767)' - PASSED ssl_gtest.sh: #3507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/260 (0, 767, 772, 769, 768)' - PASSED ssl_gtest.sh: #3508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/261 (0, 767, 772, 769, 769)' - PASSED ssl_gtest.sh: #3509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/262 (0, 767, 772, 769, 770)' - PASSED ssl_gtest.sh: #3510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/263 (0, 767, 772, 769, 771)' - PASSED ssl_gtest.sh: #3511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/264 (0, 767, 772, 769, 772)' - PASSED ssl_gtest.sh: #3512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/265 (0, 767, 772, 769, 773)' - PASSED ssl_gtest.sh: #3513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/266 (0, 767, 772, 770, 767)' - PASSED ssl_gtest.sh: #3514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/267 (0, 767, 772, 770, 768)' - PASSED ssl_gtest.sh: #3515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/268 (0, 767, 772, 770, 769)' - PASSED ssl_gtest.sh: #3516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/269 (0, 767, 772, 770, 770)' - PASSED ssl_gtest.sh: #3517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/270 (0, 767, 772, 770, 771)' - PASSED ssl_gtest.sh: #3518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/271 (0, 767, 772, 770, 772)' - PASSED ssl_gtest.sh: #3519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/272 (0, 767, 772, 770, 773)' - PASSED ssl_gtest.sh: #3520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/273 (0, 767, 772, 771, 767)' - PASSED ssl_gtest.sh: #3521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/274 (0, 767, 772, 771, 768)' - PASSED ssl_gtest.sh: #3522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/275 (0, 767, 772, 771, 769)' - PASSED ssl_gtest.sh: #3523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/276 (0, 767, 772, 771, 770)' - PASSED ssl_gtest.sh: #3524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/277 (0, 767, 772, 771, 771)' - PASSED ssl_gtest.sh: #3525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/278 (0, 767, 772, 771, 772)' - PASSED ssl_gtest.sh: #3526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/279 (0, 767, 772, 771, 773)' - PASSED ssl_gtest.sh: #3527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/280 (0, 767, 772, 772, 767)' - PASSED ssl_gtest.sh: #3528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/281 (0, 767, 772, 772, 768)' - PASSED ssl_gtest.sh: #3529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/282 (0, 767, 772, 772, 769)' - PASSED ssl_gtest.sh: #3530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/283 (0, 767, 772, 772, 770)' - PASSED ssl_gtest.sh: #3531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/284 (0, 767, 772, 772, 771)' - PASSED ssl_gtest.sh: #3532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/285 (0, 767, 772, 772, 772)' - PASSED ssl_gtest.sh: #3533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/286 (0, 767, 772, 772, 773)' - PASSED ssl_gtest.sh: #3534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/287 (0, 767, 772, 773, 767)' - PASSED ssl_gtest.sh: #3535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/288 (0, 767, 772, 773, 768)' - PASSED ssl_gtest.sh: #3536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/289 (0, 767, 772, 773, 769)' - PASSED ssl_gtest.sh: #3537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/290 (0, 767, 772, 773, 770)' - PASSED ssl_gtest.sh: #3538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/291 (0, 767, 772, 773, 771)' - PASSED ssl_gtest.sh: #3539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/292 (0, 767, 772, 773, 772)' - PASSED ssl_gtest.sh: #3540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/293 (0, 767, 772, 773, 773)' - PASSED ssl_gtest.sh: #3541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/294 (0, 767, 773, 767, 767)' - PASSED ssl_gtest.sh: #3542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/295 (0, 767, 773, 767, 768)' - PASSED ssl_gtest.sh: #3543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/296 (0, 767, 773, 767, 769)' - PASSED ssl_gtest.sh: #3544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/297 (0, 767, 773, 767, 770)' - PASSED ssl_gtest.sh: #3545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/298 (0, 767, 773, 767, 771)' - PASSED ssl_gtest.sh: #3546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/299 (0, 767, 773, 767, 772)' - PASSED ssl_gtest.sh: #3547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/300 (0, 767, 773, 767, 773)' - PASSED ssl_gtest.sh: #3548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/301 (0, 767, 773, 768, 767)' - PASSED ssl_gtest.sh: #3549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/302 (0, 767, 773, 768, 768)' - PASSED ssl_gtest.sh: #3550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/303 (0, 767, 773, 768, 769)' - PASSED ssl_gtest.sh: #3551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/304 (0, 767, 773, 768, 770)' - PASSED ssl_gtest.sh: #3552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/305 (0, 767, 773, 768, 771)' - PASSED ssl_gtest.sh: #3553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/306 (0, 767, 773, 768, 772)' - PASSED ssl_gtest.sh: #3554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/307 (0, 767, 773, 768, 773)' - PASSED ssl_gtest.sh: #3555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/308 (0, 767, 773, 769, 767)' - PASSED ssl_gtest.sh: #3556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/309 (0, 767, 773, 769, 768)' - PASSED ssl_gtest.sh: #3557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/310 (0, 767, 773, 769, 769)' - PASSED ssl_gtest.sh: #3558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/311 (0, 767, 773, 769, 770)' - PASSED ssl_gtest.sh: #3559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/312 (0, 767, 773, 769, 771)' - PASSED ssl_gtest.sh: #3560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/313 (0, 767, 773, 769, 772)' - PASSED ssl_gtest.sh: #3561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/314 (0, 767, 773, 769, 773)' - PASSED ssl_gtest.sh: #3562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/315 (0, 767, 773, 770, 767)' - PASSED ssl_gtest.sh: #3563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/316 (0, 767, 773, 770, 768)' - PASSED ssl_gtest.sh: #3564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/317 (0, 767, 773, 770, 769)' - PASSED ssl_gtest.sh: #3565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/318 (0, 767, 773, 770, 770)' - PASSED ssl_gtest.sh: #3566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/319 (0, 767, 773, 770, 771)' - PASSED ssl_gtest.sh: #3567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/320 (0, 767, 773, 770, 772)' - PASSED ssl_gtest.sh: #3568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/321 (0, 767, 773, 770, 773)' - PASSED ssl_gtest.sh: #3569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/322 (0, 767, 773, 771, 767)' - PASSED ssl_gtest.sh: #3570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/323 (0, 767, 773, 771, 768)' - PASSED ssl_gtest.sh: #3571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/324 (0, 767, 773, 771, 769)' - PASSED ssl_gtest.sh: #3572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/325 (0, 767, 773, 771, 770)' - PASSED ssl_gtest.sh: #3573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/326 (0, 767, 773, 771, 771)' - PASSED ssl_gtest.sh: #3574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/327 (0, 767, 773, 771, 772)' - PASSED ssl_gtest.sh: #3575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/328 (0, 767, 773, 771, 773)' - PASSED ssl_gtest.sh: #3576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/329 (0, 767, 773, 772, 767)' - PASSED ssl_gtest.sh: #3577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/330 (0, 767, 773, 772, 768)' - PASSED ssl_gtest.sh: #3578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/331 (0, 767, 773, 772, 769)' - PASSED ssl_gtest.sh: #3579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/332 (0, 767, 773, 772, 770)' - PASSED ssl_gtest.sh: #3580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/333 (0, 767, 773, 772, 771)' - PASSED ssl_gtest.sh: #3581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/334 (0, 767, 773, 772, 772)' - PASSED ssl_gtest.sh: #3582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/335 (0, 767, 773, 772, 773)' - PASSED ssl_gtest.sh: #3583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/336 (0, 767, 773, 773, 767)' - PASSED ssl_gtest.sh: #3584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/337 (0, 767, 773, 773, 768)' - PASSED ssl_gtest.sh: #3585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/338 (0, 767, 773, 773, 769)' - PASSED ssl_gtest.sh: #3586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/339 (0, 767, 773, 773, 770)' - PASSED ssl_gtest.sh: #3587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/340 (0, 767, 773, 773, 771)' - PASSED ssl_gtest.sh: #3588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/341 (0, 767, 773, 773, 772)' - PASSED ssl_gtest.sh: #3589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/342 (0, 767, 773, 773, 773)' - PASSED ssl_gtest.sh: #3590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/343 (0, 768, 767, 767, 767)' - PASSED ssl_gtest.sh: #3591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/344 (0, 768, 767, 767, 768)' - PASSED ssl_gtest.sh: #3592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/345 (0, 768, 767, 767, 769)' - PASSED ssl_gtest.sh: #3593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/346 (0, 768, 767, 767, 770)' - PASSED ssl_gtest.sh: #3594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/347 (0, 768, 767, 767, 771)' - PASSED ssl_gtest.sh: #3595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/348 (0, 768, 767, 767, 772)' - PASSED ssl_gtest.sh: #3596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/349 (0, 768, 767, 767, 773)' - PASSED ssl_gtest.sh: #3597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/350 (0, 768, 767, 768, 767)' - PASSED ssl_gtest.sh: #3598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/351 (0, 768, 767, 768, 768)' - PASSED ssl_gtest.sh: #3599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/352 (0, 768, 767, 768, 769)' - PASSED ssl_gtest.sh: #3600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/353 (0, 768, 767, 768, 770)' - PASSED ssl_gtest.sh: #3601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/354 (0, 768, 767, 768, 771)' - PASSED ssl_gtest.sh: #3602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/355 (0, 768, 767, 768, 772)' - PASSED ssl_gtest.sh: #3603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/356 (0, 768, 767, 768, 773)' - PASSED ssl_gtest.sh: #3604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/357 (0, 768, 767, 769, 767)' - PASSED ssl_gtest.sh: #3605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/358 (0, 768, 767, 769, 768)' - PASSED ssl_gtest.sh: #3606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/359 (0, 768, 767, 769, 769)' - PASSED ssl_gtest.sh: #3607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/360 (0, 768, 767, 769, 770)' - PASSED ssl_gtest.sh: #3608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/361 (0, 768, 767, 769, 771)' - PASSED ssl_gtest.sh: #3609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/362 (0, 768, 767, 769, 772)' - PASSED ssl_gtest.sh: #3610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/363 (0, 768, 767, 769, 773)' - PASSED ssl_gtest.sh: #3611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/364 (0, 768, 767, 770, 767)' - PASSED ssl_gtest.sh: #3612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/365 (0, 768, 767, 770, 768)' - PASSED ssl_gtest.sh: #3613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/366 (0, 768, 767, 770, 769)' - PASSED ssl_gtest.sh: #3614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/367 (0, 768, 767, 770, 770)' - PASSED ssl_gtest.sh: #3615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/368 (0, 768, 767, 770, 771)' - PASSED ssl_gtest.sh: #3616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/369 (0, 768, 767, 770, 772)' - PASSED ssl_gtest.sh: #3617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/370 (0, 768, 767, 770, 773)' - PASSED ssl_gtest.sh: #3618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/371 (0, 768, 767, 771, 767)' - PASSED ssl_gtest.sh: #3619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/372 (0, 768, 767, 771, 768)' - PASSED ssl_gtest.sh: #3620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/373 (0, 768, 767, 771, 769)' - PASSED ssl_gtest.sh: #3621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/374 (0, 768, 767, 771, 770)' - PASSED ssl_gtest.sh: #3622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/375 (0, 768, 767, 771, 771)' - PASSED ssl_gtest.sh: #3623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/376 (0, 768, 767, 771, 772)' - PASSED ssl_gtest.sh: #3624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/377 (0, 768, 767, 771, 773)' - PASSED ssl_gtest.sh: #3625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/378 (0, 768, 767, 772, 767)' - PASSED ssl_gtest.sh: #3626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/379 (0, 768, 767, 772, 768)' - PASSED ssl_gtest.sh: #3627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/380 (0, 768, 767, 772, 769)' - PASSED ssl_gtest.sh: #3628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/381 (0, 768, 767, 772, 770)' - PASSED ssl_gtest.sh: #3629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/382 (0, 768, 767, 772, 771)' - PASSED ssl_gtest.sh: #3630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/383 (0, 768, 767, 772, 772)' - PASSED ssl_gtest.sh: #3631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/384 (0, 768, 767, 772, 773)' - PASSED ssl_gtest.sh: #3632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/385 (0, 768, 767, 773, 767)' - PASSED ssl_gtest.sh: #3633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/386 (0, 768, 767, 773, 768)' - PASSED ssl_gtest.sh: #3634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/387 (0, 768, 767, 773, 769)' - PASSED ssl_gtest.sh: #3635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/388 (0, 768, 767, 773, 770)' - PASSED ssl_gtest.sh: #3636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/389 (0, 768, 767, 773, 771)' - PASSED ssl_gtest.sh: #3637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/390 (0, 768, 767, 773, 772)' - PASSED ssl_gtest.sh: #3638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/391 (0, 768, 767, 773, 773)' - PASSED ssl_gtest.sh: #3639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/392 (0, 768, 768, 767, 767)' - PASSED ssl_gtest.sh: #3640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/393 (0, 768, 768, 767, 768)' - PASSED ssl_gtest.sh: #3641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/394 (0, 768, 768, 767, 769)' - PASSED ssl_gtest.sh: #3642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/395 (0, 768, 768, 767, 770)' - PASSED ssl_gtest.sh: #3643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/396 (0, 768, 768, 767, 771)' - PASSED ssl_gtest.sh: #3644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/397 (0, 768, 768, 767, 772)' - PASSED ssl_gtest.sh: #3645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/398 (0, 768, 768, 767, 773)' - PASSED ssl_gtest.sh: #3646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/399 (0, 768, 768, 768, 767)' - PASSED ssl_gtest.sh: #3647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/400 (0, 768, 768, 768, 768)' - PASSED ssl_gtest.sh: #3648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/401 (0, 768, 768, 768, 769)' - PASSED ssl_gtest.sh: #3649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/402 (0, 768, 768, 768, 770)' - PASSED ssl_gtest.sh: #3650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/403 (0, 768, 768, 768, 771)' - PASSED ssl_gtest.sh: #3651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/404 (0, 768, 768, 768, 772)' - PASSED ssl_gtest.sh: #3652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/405 (0, 768, 768, 768, 773)' - PASSED ssl_gtest.sh: #3653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/406 (0, 768, 768, 769, 767)' - PASSED ssl_gtest.sh: #3654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/407 (0, 768, 768, 769, 768)' - PASSED ssl_gtest.sh: #3655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/408 (0, 768, 768, 769, 769)' - PASSED ssl_gtest.sh: #3656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/409 (0, 768, 768, 769, 770)' - PASSED ssl_gtest.sh: #3657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/410 (0, 768, 768, 769, 771)' - PASSED ssl_gtest.sh: #3658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/411 (0, 768, 768, 769, 772)' - PASSED ssl_gtest.sh: #3659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/412 (0, 768, 768, 769, 773)' - PASSED ssl_gtest.sh: #3660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/413 (0, 768, 768, 770, 767)' - PASSED ssl_gtest.sh: #3661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/414 (0, 768, 768, 770, 768)' - PASSED ssl_gtest.sh: #3662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/415 (0, 768, 768, 770, 769)' - PASSED ssl_gtest.sh: #3663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/416 (0, 768, 768, 770, 770)' - PASSED ssl_gtest.sh: #3664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/417 (0, 768, 768, 770, 771)' - PASSED ssl_gtest.sh: #3665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/418 (0, 768, 768, 770, 772)' - PASSED ssl_gtest.sh: #3666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/419 (0, 768, 768, 770, 773)' - PASSED ssl_gtest.sh: #3667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/420 (0, 768, 768, 771, 767)' - PASSED ssl_gtest.sh: #3668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/421 (0, 768, 768, 771, 768)' - PASSED ssl_gtest.sh: #3669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/422 (0, 768, 768, 771, 769)' - PASSED ssl_gtest.sh: #3670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/423 (0, 768, 768, 771, 770)' - PASSED ssl_gtest.sh: #3671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/424 (0, 768, 768, 771, 771)' - PASSED ssl_gtest.sh: #3672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/425 (0, 768, 768, 771, 772)' - PASSED ssl_gtest.sh: #3673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/426 (0, 768, 768, 771, 773)' - PASSED ssl_gtest.sh: #3674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/427 (0, 768, 768, 772, 767)' - PASSED ssl_gtest.sh: #3675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/428 (0, 768, 768, 772, 768)' - PASSED ssl_gtest.sh: #3676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/429 (0, 768, 768, 772, 769)' - PASSED ssl_gtest.sh: #3677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/430 (0, 768, 768, 772, 770)' - PASSED ssl_gtest.sh: #3678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/431 (0, 768, 768, 772, 771)' - PASSED ssl_gtest.sh: #3679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/432 (0, 768, 768, 772, 772)' - PASSED ssl_gtest.sh: #3680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/433 (0, 768, 768, 772, 773)' - PASSED ssl_gtest.sh: #3681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/434 (0, 768, 768, 773, 767)' - PASSED ssl_gtest.sh: #3682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/435 (0, 768, 768, 773, 768)' - PASSED ssl_gtest.sh: #3683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/436 (0, 768, 768, 773, 769)' - PASSED ssl_gtest.sh: #3684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/437 (0, 768, 768, 773, 770)' - PASSED ssl_gtest.sh: #3685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/438 (0, 768, 768, 773, 771)' - PASSED ssl_gtest.sh: #3686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/439 (0, 768, 768, 773, 772)' - PASSED ssl_gtest.sh: #3687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/440 (0, 768, 768, 773, 773)' - PASSED ssl_gtest.sh: #3688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/441 (0, 768, 769, 767, 767)' - PASSED ssl_gtest.sh: #3689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/442 (0, 768, 769, 767, 768)' - PASSED ssl_gtest.sh: #3690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/443 (0, 768, 769, 767, 769)' - PASSED ssl_gtest.sh: #3691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/444 (0, 768, 769, 767, 770)' - PASSED ssl_gtest.sh: #3692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/445 (0, 768, 769, 767, 771)' - PASSED ssl_gtest.sh: #3693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/446 (0, 768, 769, 767, 772)' - PASSED ssl_gtest.sh: #3694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/447 (0, 768, 769, 767, 773)' - PASSED ssl_gtest.sh: #3695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/448 (0, 768, 769, 768, 767)' - PASSED ssl_gtest.sh: #3696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/449 (0, 768, 769, 768, 768)' - PASSED ssl_gtest.sh: #3697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/450 (0, 768, 769, 768, 769)' - PASSED ssl_gtest.sh: #3698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/451 (0, 768, 769, 768, 770)' - PASSED ssl_gtest.sh: #3699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/452 (0, 768, 769, 768, 771)' - PASSED ssl_gtest.sh: #3700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/453 (0, 768, 769, 768, 772)' - PASSED ssl_gtest.sh: #3701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/454 (0, 768, 769, 768, 773)' - PASSED ssl_gtest.sh: #3702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/455 (0, 768, 769, 769, 767)' - PASSED ssl_gtest.sh: #3703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/456 (0, 768, 769, 769, 768)' - PASSED ssl_gtest.sh: #3704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/457 (0, 768, 769, 769, 769)' - PASSED ssl_gtest.sh: #3705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/458 (0, 768, 769, 769, 770)' - PASSED ssl_gtest.sh: #3706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/459 (0, 768, 769, 769, 771)' - PASSED ssl_gtest.sh: #3707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/460 (0, 768, 769, 769, 772)' - PASSED ssl_gtest.sh: #3708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/461 (0, 768, 769, 769, 773)' - PASSED ssl_gtest.sh: #3709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/462 (0, 768, 769, 770, 767)' - PASSED ssl_gtest.sh: #3710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/463 (0, 768, 769, 770, 768)' - PASSED ssl_gtest.sh: #3711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/464 (0, 768, 769, 770, 769)' - PASSED ssl_gtest.sh: #3712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/465 (0, 768, 769, 770, 770)' - PASSED ssl_gtest.sh: #3713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/466 (0, 768, 769, 770, 771)' - PASSED ssl_gtest.sh: #3714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/467 (0, 768, 769, 770, 772)' - PASSED ssl_gtest.sh: #3715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/468 (0, 768, 769, 770, 773)' - PASSED ssl_gtest.sh: #3716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/469 (0, 768, 769, 771, 767)' - PASSED ssl_gtest.sh: #3717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/470 (0, 768, 769, 771, 768)' - PASSED ssl_gtest.sh: #3718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/471 (0, 768, 769, 771, 769)' - PASSED ssl_gtest.sh: #3719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/472 (0, 768, 769, 771, 770)' - PASSED ssl_gtest.sh: #3720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/473 (0, 768, 769, 771, 771)' - PASSED ssl_gtest.sh: #3721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/474 (0, 768, 769, 771, 772)' - PASSED ssl_gtest.sh: #3722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/475 (0, 768, 769, 771, 773)' - PASSED ssl_gtest.sh: #3723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/476 (0, 768, 769, 772, 767)' - PASSED ssl_gtest.sh: #3724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/477 (0, 768, 769, 772, 768)' - PASSED ssl_gtest.sh: #3725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/478 (0, 768, 769, 772, 769)' - PASSED ssl_gtest.sh: #3726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/479 (0, 768, 769, 772, 770)' - PASSED ssl_gtest.sh: #3727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/480 (0, 768, 769, 772, 771)' - PASSED ssl_gtest.sh: #3728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/481 (0, 768, 769, 772, 772)' - PASSED ssl_gtest.sh: #3729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/482 (0, 768, 769, 772, 773)' - PASSED ssl_gtest.sh: #3730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/483 (0, 768, 769, 773, 767)' - PASSED ssl_gtest.sh: #3731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/484 (0, 768, 769, 773, 768)' - PASSED ssl_gtest.sh: #3732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/485 (0, 768, 769, 773, 769)' - PASSED ssl_gtest.sh: #3733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/486 (0, 768, 769, 773, 770)' - PASSED ssl_gtest.sh: #3734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/487 (0, 768, 769, 773, 771)' - PASSED ssl_gtest.sh: #3735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/488 (0, 768, 769, 773, 772)' - PASSED ssl_gtest.sh: #3736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/489 (0, 768, 769, 773, 773)' - PASSED ssl_gtest.sh: #3737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/490 (0, 768, 770, 767, 767)' - PASSED ssl_gtest.sh: #3738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/491 (0, 768, 770, 767, 768)' - PASSED ssl_gtest.sh: #3739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/492 (0, 768, 770, 767, 769)' - PASSED ssl_gtest.sh: #3740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/493 (0, 768, 770, 767, 770)' - PASSED ssl_gtest.sh: #3741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/494 (0, 768, 770, 767, 771)' - PASSED ssl_gtest.sh: #3742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/495 (0, 768, 770, 767, 772)' - PASSED ssl_gtest.sh: #3743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/496 (0, 768, 770, 767, 773)' - PASSED ssl_gtest.sh: #3744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/497 (0, 768, 770, 768, 767)' - PASSED ssl_gtest.sh: #3745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/498 (0, 768, 770, 768, 768)' - PASSED ssl_gtest.sh: #3746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/499 (0, 768, 770, 768, 769)' - PASSED ssl_gtest.sh: #3747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/500 (0, 768, 770, 768, 770)' - PASSED ssl_gtest.sh: #3748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/501 (0, 768, 770, 768, 771)' - PASSED ssl_gtest.sh: #3749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/502 (0, 768, 770, 768, 772)' - PASSED ssl_gtest.sh: #3750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/503 (0, 768, 770, 768, 773)' - PASSED ssl_gtest.sh: #3751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/504 (0, 768, 770, 769, 767)' - PASSED ssl_gtest.sh: #3752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/505 (0, 768, 770, 769, 768)' - PASSED ssl_gtest.sh: #3753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/506 (0, 768, 770, 769, 769)' - PASSED ssl_gtest.sh: #3754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/507 (0, 768, 770, 769, 770)' - PASSED ssl_gtest.sh: #3755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/508 (0, 768, 770, 769, 771)' - PASSED ssl_gtest.sh: #3756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/509 (0, 768, 770, 769, 772)' - PASSED ssl_gtest.sh: #3757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/510 (0, 768, 770, 769, 773)' - PASSED ssl_gtest.sh: #3758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/511 (0, 768, 770, 770, 767)' - PASSED ssl_gtest.sh: #3759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/512 (0, 768, 770, 770, 768)' - PASSED ssl_gtest.sh: #3760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/513 (0, 768, 770, 770, 769)' - PASSED ssl_gtest.sh: #3761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/514 (0, 768, 770, 770, 770)' - PASSED ssl_gtest.sh: #3762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/515 (0, 768, 770, 770, 771)' - PASSED ssl_gtest.sh: #3763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/516 (0, 768, 770, 770, 772)' - PASSED ssl_gtest.sh: #3764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/517 (0, 768, 770, 770, 773)' - PASSED ssl_gtest.sh: #3765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/518 (0, 768, 770, 771, 767)' - PASSED ssl_gtest.sh: #3766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/519 (0, 768, 770, 771, 768)' - PASSED ssl_gtest.sh: #3767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/520 (0, 768, 770, 771, 769)' - PASSED ssl_gtest.sh: #3768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/521 (0, 768, 770, 771, 770)' - PASSED ssl_gtest.sh: #3769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/522 (0, 768, 770, 771, 771)' - PASSED ssl_gtest.sh: #3770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/523 (0, 768, 770, 771, 772)' - PASSED ssl_gtest.sh: #3771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/524 (0, 768, 770, 771, 773)' - PASSED ssl_gtest.sh: #3772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/525 (0, 768, 770, 772, 767)' - PASSED ssl_gtest.sh: #3773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/526 (0, 768, 770, 772, 768)' - PASSED ssl_gtest.sh: #3774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/527 (0, 768, 770, 772, 769)' - PASSED ssl_gtest.sh: #3775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/528 (0, 768, 770, 772, 770)' - PASSED ssl_gtest.sh: #3776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/529 (0, 768, 770, 772, 771)' - PASSED ssl_gtest.sh: #3777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/530 (0, 768, 770, 772, 772)' - PASSED ssl_gtest.sh: #3778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/531 (0, 768, 770, 772, 773)' - PASSED ssl_gtest.sh: #3779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/532 (0, 768, 770, 773, 767)' - PASSED ssl_gtest.sh: #3780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/533 (0, 768, 770, 773, 768)' - PASSED ssl_gtest.sh: #3781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/534 (0, 768, 770, 773, 769)' - PASSED ssl_gtest.sh: #3782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/535 (0, 768, 770, 773, 770)' - PASSED ssl_gtest.sh: #3783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/536 (0, 768, 770, 773, 771)' - PASSED ssl_gtest.sh: #3784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/537 (0, 768, 770, 773, 772)' - PASSED ssl_gtest.sh: #3785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/538 (0, 768, 770, 773, 773)' - PASSED ssl_gtest.sh: #3786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/539 (0, 768, 771, 767, 767)' - PASSED ssl_gtest.sh: #3787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/540 (0, 768, 771, 767, 768)' - PASSED ssl_gtest.sh: #3788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/541 (0, 768, 771, 767, 769)' - PASSED ssl_gtest.sh: #3789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/542 (0, 768, 771, 767, 770)' - PASSED ssl_gtest.sh: #3790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/543 (0, 768, 771, 767, 771)' - PASSED ssl_gtest.sh: #3791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/544 (0, 768, 771, 767, 772)' - PASSED ssl_gtest.sh: #3792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/545 (0, 768, 771, 767, 773)' - PASSED ssl_gtest.sh: #3793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/546 (0, 768, 771, 768, 767)' - PASSED ssl_gtest.sh: #3794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/547 (0, 768, 771, 768, 768)' - PASSED ssl_gtest.sh: #3795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/548 (0, 768, 771, 768, 769)' - PASSED ssl_gtest.sh: #3796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/549 (0, 768, 771, 768, 770)' - PASSED ssl_gtest.sh: #3797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/550 (0, 768, 771, 768, 771)' - PASSED ssl_gtest.sh: #3798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/551 (0, 768, 771, 768, 772)' - PASSED ssl_gtest.sh: #3799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/552 (0, 768, 771, 768, 773)' - PASSED ssl_gtest.sh: #3800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/553 (0, 768, 771, 769, 767)' - PASSED ssl_gtest.sh: #3801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/554 (0, 768, 771, 769, 768)' - PASSED ssl_gtest.sh: #3802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/555 (0, 768, 771, 769, 769)' - PASSED ssl_gtest.sh: #3803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/556 (0, 768, 771, 769, 770)' - PASSED ssl_gtest.sh: #3804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/557 (0, 768, 771, 769, 771)' - PASSED ssl_gtest.sh: #3805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/558 (0, 768, 771, 769, 772)' - PASSED ssl_gtest.sh: #3806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/559 (0, 768, 771, 769, 773)' - PASSED ssl_gtest.sh: #3807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/560 (0, 768, 771, 770, 767)' - PASSED ssl_gtest.sh: #3808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/561 (0, 768, 771, 770, 768)' - PASSED ssl_gtest.sh: #3809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/562 (0, 768, 771, 770, 769)' - PASSED ssl_gtest.sh: #3810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/563 (0, 768, 771, 770, 770)' - PASSED ssl_gtest.sh: #3811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/564 (0, 768, 771, 770, 771)' - PASSED ssl_gtest.sh: #3812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/565 (0, 768, 771, 770, 772)' - PASSED ssl_gtest.sh: #3813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/566 (0, 768, 771, 770, 773)' - PASSED ssl_gtest.sh: #3814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/567 (0, 768, 771, 771, 767)' - PASSED ssl_gtest.sh: #3815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/568 (0, 768, 771, 771, 768)' - PASSED ssl_gtest.sh: #3816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/569 (0, 768, 771, 771, 769)' - PASSED ssl_gtest.sh: #3817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/570 (0, 768, 771, 771, 770)' - PASSED ssl_gtest.sh: #3818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/571 (0, 768, 771, 771, 771)' - PASSED ssl_gtest.sh: #3819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/572 (0, 768, 771, 771, 772)' - PASSED ssl_gtest.sh: #3820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/573 (0, 768, 771, 771, 773)' - PASSED ssl_gtest.sh: #3821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/574 (0, 768, 771, 772, 767)' - PASSED ssl_gtest.sh: #3822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/575 (0, 768, 771, 772, 768)' - PASSED ssl_gtest.sh: #3823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/576 (0, 768, 771, 772, 769)' - PASSED ssl_gtest.sh: #3824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/577 (0, 768, 771, 772, 770)' - PASSED ssl_gtest.sh: #3825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/578 (0, 768, 771, 772, 771)' - PASSED ssl_gtest.sh: #3826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/579 (0, 768, 771, 772, 772)' - PASSED ssl_gtest.sh: #3827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/580 (0, 768, 771, 772, 773)' - PASSED ssl_gtest.sh: #3828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/581 (0, 768, 771, 773, 767)' - PASSED ssl_gtest.sh: #3829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/582 (0, 768, 771, 773, 768)' - PASSED ssl_gtest.sh: #3830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/583 (0, 768, 771, 773, 769)' - PASSED ssl_gtest.sh: #3831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/584 (0, 768, 771, 773, 770)' - PASSED ssl_gtest.sh: #3832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/585 (0, 768, 771, 773, 771)' - PASSED ssl_gtest.sh: #3833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/586 (0, 768, 771, 773, 772)' - PASSED ssl_gtest.sh: #3834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/587 (0, 768, 771, 773, 773)' - PASSED ssl_gtest.sh: #3835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/588 (0, 768, 772, 767, 767)' - PASSED ssl_gtest.sh: #3836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/589 (0, 768, 772, 767, 768)' - PASSED ssl_gtest.sh: #3837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/590 (0, 768, 772, 767, 769)' - PASSED ssl_gtest.sh: #3838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/591 (0, 768, 772, 767, 770)' - PASSED ssl_gtest.sh: #3839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/592 (0, 768, 772, 767, 771)' - PASSED ssl_gtest.sh: #3840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/593 (0, 768, 772, 767, 772)' - PASSED ssl_gtest.sh: #3841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/594 (0, 768, 772, 767, 773)' - PASSED ssl_gtest.sh: #3842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/595 (0, 768, 772, 768, 767)' - PASSED ssl_gtest.sh: #3843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/596 (0, 768, 772, 768, 768)' - PASSED ssl_gtest.sh: #3844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/597 (0, 768, 772, 768, 769)' - PASSED ssl_gtest.sh: #3845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/598 (0, 768, 772, 768, 770)' - PASSED ssl_gtest.sh: #3846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/599 (0, 768, 772, 768, 771)' - PASSED ssl_gtest.sh: #3847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/600 (0, 768, 772, 768, 772)' - PASSED ssl_gtest.sh: #3848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/601 (0, 768, 772, 768, 773)' - PASSED ssl_gtest.sh: #3849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/602 (0, 768, 772, 769, 767)' - PASSED ssl_gtest.sh: #3850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/603 (0, 768, 772, 769, 768)' - PASSED ssl_gtest.sh: #3851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/604 (0, 768, 772, 769, 769)' - PASSED ssl_gtest.sh: #3852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/605 (0, 768, 772, 769, 770)' - PASSED ssl_gtest.sh: #3853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/606 (0, 768, 772, 769, 771)' - PASSED ssl_gtest.sh: #3854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/607 (0, 768, 772, 769, 772)' - PASSED ssl_gtest.sh: #3855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/608 (0, 768, 772, 769, 773)' - PASSED ssl_gtest.sh: #3856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/609 (0, 768, 772, 770, 767)' - PASSED ssl_gtest.sh: #3857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/610 (0, 768, 772, 770, 768)' - PASSED ssl_gtest.sh: #3858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/611 (0, 768, 772, 770, 769)' - PASSED ssl_gtest.sh: #3859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/612 (0, 768, 772, 770, 770)' - PASSED ssl_gtest.sh: #3860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/613 (0, 768, 772, 770, 771)' - PASSED ssl_gtest.sh: #3861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/614 (0, 768, 772, 770, 772)' - PASSED ssl_gtest.sh: #3862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/615 (0, 768, 772, 770, 773)' - PASSED ssl_gtest.sh: #3863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/616 (0, 768, 772, 771, 767)' - PASSED ssl_gtest.sh: #3864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/617 (0, 768, 772, 771, 768)' - PASSED ssl_gtest.sh: #3865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/618 (0, 768, 772, 771, 769)' - PASSED ssl_gtest.sh: #3866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/619 (0, 768, 772, 771, 770)' - PASSED ssl_gtest.sh: #3867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/620 (0, 768, 772, 771, 771)' - PASSED ssl_gtest.sh: #3868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/621 (0, 768, 772, 771, 772)' - PASSED ssl_gtest.sh: #3869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/622 (0, 768, 772, 771, 773)' - PASSED ssl_gtest.sh: #3870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/623 (0, 768, 772, 772, 767)' - PASSED ssl_gtest.sh: #3871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/624 (0, 768, 772, 772, 768)' - PASSED ssl_gtest.sh: #3872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/625 (0, 768, 772, 772, 769)' - PASSED ssl_gtest.sh: #3873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/626 (0, 768, 772, 772, 770)' - PASSED ssl_gtest.sh: #3874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/627 (0, 768, 772, 772, 771)' - PASSED ssl_gtest.sh: #3875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/628 (0, 768, 772, 772, 772)' - PASSED ssl_gtest.sh: #3876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/629 (0, 768, 772, 772, 773)' - PASSED ssl_gtest.sh: #3877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/630 (0, 768, 772, 773, 767)' - PASSED ssl_gtest.sh: #3878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/631 (0, 768, 772, 773, 768)' - PASSED ssl_gtest.sh: #3879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/632 (0, 768, 772, 773, 769)' - PASSED ssl_gtest.sh: #3880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/633 (0, 768, 772, 773, 770)' - PASSED ssl_gtest.sh: #3881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/634 (0, 768, 772, 773, 771)' - PASSED ssl_gtest.sh: #3882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/635 (0, 768, 772, 773, 772)' - PASSED ssl_gtest.sh: #3883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/636 (0, 768, 772, 773, 773)' - PASSED ssl_gtest.sh: #3884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/637 (0, 768, 773, 767, 767)' - PASSED ssl_gtest.sh: #3885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/638 (0, 768, 773, 767, 768)' - PASSED ssl_gtest.sh: #3886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/639 (0, 768, 773, 767, 769)' - PASSED ssl_gtest.sh: #3887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/640 (0, 768, 773, 767, 770)' - PASSED ssl_gtest.sh: #3888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/641 (0, 768, 773, 767, 771)' - PASSED ssl_gtest.sh: #3889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/642 (0, 768, 773, 767, 772)' - PASSED ssl_gtest.sh: #3890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/643 (0, 768, 773, 767, 773)' - PASSED ssl_gtest.sh: #3891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/644 (0, 768, 773, 768, 767)' - PASSED ssl_gtest.sh: #3892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/645 (0, 768, 773, 768, 768)' - PASSED ssl_gtest.sh: #3893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/646 (0, 768, 773, 768, 769)' - PASSED ssl_gtest.sh: #3894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/647 (0, 768, 773, 768, 770)' - PASSED ssl_gtest.sh: #3895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/648 (0, 768, 773, 768, 771)' - PASSED ssl_gtest.sh: #3896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/649 (0, 768, 773, 768, 772)' - PASSED ssl_gtest.sh: #3897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/650 (0, 768, 773, 768, 773)' - PASSED ssl_gtest.sh: #3898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/651 (0, 768, 773, 769, 767)' - PASSED ssl_gtest.sh: #3899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/652 (0, 768, 773, 769, 768)' - PASSED ssl_gtest.sh: #3900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/653 (0, 768, 773, 769, 769)' - PASSED ssl_gtest.sh: #3901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/654 (0, 768, 773, 769, 770)' - PASSED ssl_gtest.sh: #3902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/655 (0, 768, 773, 769, 771)' - PASSED ssl_gtest.sh: #3903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/656 (0, 768, 773, 769, 772)' - PASSED ssl_gtest.sh: #3904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/657 (0, 768, 773, 769, 773)' - PASSED ssl_gtest.sh: #3905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/658 (0, 768, 773, 770, 767)' - PASSED ssl_gtest.sh: #3906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/659 (0, 768, 773, 770, 768)' - PASSED ssl_gtest.sh: #3907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/660 (0, 768, 773, 770, 769)' - PASSED ssl_gtest.sh: #3908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/661 (0, 768, 773, 770, 770)' - PASSED ssl_gtest.sh: #3909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/662 (0, 768, 773, 770, 771)' - PASSED ssl_gtest.sh: #3910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/663 (0, 768, 773, 770, 772)' - PASSED ssl_gtest.sh: #3911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/664 (0, 768, 773, 770, 773)' - PASSED ssl_gtest.sh: #3912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/665 (0, 768, 773, 771, 767)' - PASSED ssl_gtest.sh: #3913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/666 (0, 768, 773, 771, 768)' - PASSED ssl_gtest.sh: #3914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/667 (0, 768, 773, 771, 769)' - PASSED ssl_gtest.sh: #3915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/668 (0, 768, 773, 771, 770)' - PASSED ssl_gtest.sh: #3916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/669 (0, 768, 773, 771, 771)' - PASSED ssl_gtest.sh: #3917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/670 (0, 768, 773, 771, 772)' - PASSED ssl_gtest.sh: #3918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/671 (0, 768, 773, 771, 773)' - PASSED ssl_gtest.sh: #3919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/672 (0, 768, 773, 772, 767)' - PASSED ssl_gtest.sh: #3920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/673 (0, 768, 773, 772, 768)' - PASSED ssl_gtest.sh: #3921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/674 (0, 768, 773, 772, 769)' - PASSED ssl_gtest.sh: #3922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/675 (0, 768, 773, 772, 770)' - PASSED ssl_gtest.sh: #3923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/676 (0, 768, 773, 772, 771)' - PASSED ssl_gtest.sh: #3924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/677 (0, 768, 773, 772, 772)' - PASSED ssl_gtest.sh: #3925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/678 (0, 768, 773, 772, 773)' - PASSED ssl_gtest.sh: #3926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/679 (0, 768, 773, 773, 767)' - PASSED ssl_gtest.sh: #3927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/680 (0, 768, 773, 773, 768)' - PASSED ssl_gtest.sh: #3928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/681 (0, 768, 773, 773, 769)' - PASSED ssl_gtest.sh: #3929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/682 (0, 768, 773, 773, 770)' - PASSED ssl_gtest.sh: #3930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/683 (0, 768, 773, 773, 771)' - PASSED ssl_gtest.sh: #3931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/684 (0, 768, 773, 773, 772)' - PASSED ssl_gtest.sh: #3932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/685 (0, 768, 773, 773, 773)' - PASSED ssl_gtest.sh: #3933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/686 (0, 769, 767, 767, 767)' - PASSED ssl_gtest.sh: #3934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/687 (0, 769, 767, 767, 768)' - PASSED ssl_gtest.sh: #3935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/688 (0, 769, 767, 767, 769)' - PASSED ssl_gtest.sh: #3936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/689 (0, 769, 767, 767, 770)' - PASSED ssl_gtest.sh: #3937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/690 (0, 769, 767, 767, 771)' - PASSED ssl_gtest.sh: #3938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/691 (0, 769, 767, 767, 772)' - PASSED ssl_gtest.sh: #3939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/692 (0, 769, 767, 767, 773)' - PASSED ssl_gtest.sh: #3940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/693 (0, 769, 767, 768, 767)' - PASSED ssl_gtest.sh: #3941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/694 (0, 769, 767, 768, 768)' - PASSED ssl_gtest.sh: #3942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/695 (0, 769, 767, 768, 769)' - PASSED ssl_gtest.sh: #3943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/696 (0, 769, 767, 768, 770)' - PASSED ssl_gtest.sh: #3944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/697 (0, 769, 767, 768, 771)' - PASSED ssl_gtest.sh: #3945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/698 (0, 769, 767, 768, 772)' - PASSED ssl_gtest.sh: #3946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/699 (0, 769, 767, 768, 773)' - PASSED ssl_gtest.sh: #3947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/700 (0, 769, 767, 769, 767)' - PASSED ssl_gtest.sh: #3948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/701 (0, 769, 767, 769, 768)' - PASSED ssl_gtest.sh: #3949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/702 (0, 769, 767, 769, 769)' - PASSED ssl_gtest.sh: #3950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/703 (0, 769, 767, 769, 770)' - PASSED ssl_gtest.sh: #3951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/704 (0, 769, 767, 769, 771)' - PASSED ssl_gtest.sh: #3952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/705 (0, 769, 767, 769, 772)' - PASSED ssl_gtest.sh: #3953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/706 (0, 769, 767, 769, 773)' - PASSED ssl_gtest.sh: #3954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/707 (0, 769, 767, 770, 767)' - PASSED ssl_gtest.sh: #3955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/708 (0, 769, 767, 770, 768)' - PASSED ssl_gtest.sh: #3956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/709 (0, 769, 767, 770, 769)' - PASSED ssl_gtest.sh: #3957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/710 (0, 769, 767, 770, 770)' - PASSED ssl_gtest.sh: #3958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/711 (0, 769, 767, 770, 771)' - PASSED ssl_gtest.sh: #3959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/712 (0, 769, 767, 770, 772)' - PASSED ssl_gtest.sh: #3960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/713 (0, 769, 767, 770, 773)' - PASSED ssl_gtest.sh: #3961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/714 (0, 769, 767, 771, 767)' - PASSED ssl_gtest.sh: #3962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/715 (0, 769, 767, 771, 768)' - PASSED ssl_gtest.sh: #3963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/716 (0, 769, 767, 771, 769)' - PASSED ssl_gtest.sh: #3964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/717 (0, 769, 767, 771, 770)' - PASSED ssl_gtest.sh: #3965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/718 (0, 769, 767, 771, 771)' - PASSED ssl_gtest.sh: #3966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/719 (0, 769, 767, 771, 772)' - PASSED ssl_gtest.sh: #3967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/720 (0, 769, 767, 771, 773)' - PASSED ssl_gtest.sh: #3968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/721 (0, 769, 767, 772, 767)' - PASSED ssl_gtest.sh: #3969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/722 (0, 769, 767, 772, 768)' - PASSED ssl_gtest.sh: #3970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/723 (0, 769, 767, 772, 769)' - PASSED ssl_gtest.sh: #3971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/724 (0, 769, 767, 772, 770)' - PASSED ssl_gtest.sh: #3972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/725 (0, 769, 767, 772, 771)' - PASSED ssl_gtest.sh: #3973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/726 (0, 769, 767, 772, 772)' - PASSED ssl_gtest.sh: #3974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/727 (0, 769, 767, 772, 773)' - PASSED ssl_gtest.sh: #3975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/728 (0, 769, 767, 773, 767)' - PASSED ssl_gtest.sh: #3976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/729 (0, 769, 767, 773, 768)' - PASSED ssl_gtest.sh: #3977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/730 (0, 769, 767, 773, 769)' - PASSED ssl_gtest.sh: #3978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/731 (0, 769, 767, 773, 770)' - PASSED ssl_gtest.sh: #3979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/732 (0, 769, 767, 773, 771)' - PASSED ssl_gtest.sh: #3980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/733 (0, 769, 767, 773, 772)' - PASSED ssl_gtest.sh: #3981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/734 (0, 769, 767, 773, 773)' - PASSED ssl_gtest.sh: #3982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/735 (0, 769, 768, 767, 767)' - PASSED ssl_gtest.sh: #3983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/736 (0, 769, 768, 767, 768)' - PASSED ssl_gtest.sh: #3984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/737 (0, 769, 768, 767, 769)' - PASSED ssl_gtest.sh: #3985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/738 (0, 769, 768, 767, 770)' - PASSED ssl_gtest.sh: #3986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/739 (0, 769, 768, 767, 771)' - PASSED ssl_gtest.sh: #3987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/740 (0, 769, 768, 767, 772)' - PASSED ssl_gtest.sh: #3988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/741 (0, 769, 768, 767, 773)' - PASSED ssl_gtest.sh: #3989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/742 (0, 769, 768, 768, 767)' - PASSED ssl_gtest.sh: #3990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/743 (0, 769, 768, 768, 768)' - PASSED ssl_gtest.sh: #3991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/744 (0, 769, 768, 768, 769)' - PASSED ssl_gtest.sh: #3992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/745 (0, 769, 768, 768, 770)' - PASSED ssl_gtest.sh: #3993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/746 (0, 769, 768, 768, 771)' - PASSED ssl_gtest.sh: #3994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/747 (0, 769, 768, 768, 772)' - PASSED ssl_gtest.sh: #3995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/748 (0, 769, 768, 768, 773)' - PASSED ssl_gtest.sh: #3996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/749 (0, 769, 768, 769, 767)' - PASSED ssl_gtest.sh: #3997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/750 (0, 769, 768, 769, 768)' - PASSED ssl_gtest.sh: #3998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/751 (0, 769, 768, 769, 769)' - PASSED ssl_gtest.sh: #3999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/752 (0, 769, 768, 769, 770)' - PASSED ssl_gtest.sh: #4000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/753 (0, 769, 768, 769, 771)' - PASSED ssl_gtest.sh: #4001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/754 (0, 769, 768, 769, 772)' - PASSED ssl_gtest.sh: #4002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/755 (0, 769, 768, 769, 773)' - PASSED ssl_gtest.sh: #4003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/756 (0, 769, 768, 770, 767)' - PASSED ssl_gtest.sh: #4004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/757 (0, 769, 768, 770, 768)' - PASSED ssl_gtest.sh: #4005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/758 (0, 769, 768, 770, 769)' - PASSED ssl_gtest.sh: #4006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/759 (0, 769, 768, 770, 770)' - PASSED ssl_gtest.sh: #4007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/760 (0, 769, 768, 770, 771)' - PASSED ssl_gtest.sh: #4008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/761 (0, 769, 768, 770, 772)' - PASSED ssl_gtest.sh: #4009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/762 (0, 769, 768, 770, 773)' - PASSED ssl_gtest.sh: #4010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/763 (0, 769, 768, 771, 767)' - PASSED ssl_gtest.sh: #4011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/764 (0, 769, 768, 771, 768)' - PASSED ssl_gtest.sh: #4012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/765 (0, 769, 768, 771, 769)' - PASSED ssl_gtest.sh: #4013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/766 (0, 769, 768, 771, 770)' - PASSED ssl_gtest.sh: #4014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/767 (0, 769, 768, 771, 771)' - PASSED ssl_gtest.sh: #4015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/768 (0, 769, 768, 771, 772)' - PASSED ssl_gtest.sh: #4016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/769 (0, 769, 768, 771, 773)' - PASSED ssl_gtest.sh: #4017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/770 (0, 769, 768, 772, 767)' - PASSED ssl_gtest.sh: #4018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/771 (0, 769, 768, 772, 768)' - PASSED ssl_gtest.sh: #4019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/772 (0, 769, 768, 772, 769)' - PASSED ssl_gtest.sh: #4020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/773 (0, 769, 768, 772, 770)' - PASSED ssl_gtest.sh: #4021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/774 (0, 769, 768, 772, 771)' - PASSED ssl_gtest.sh: #4022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/775 (0, 769, 768, 772, 772)' - PASSED ssl_gtest.sh: #4023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/776 (0, 769, 768, 772, 773)' - PASSED ssl_gtest.sh: #4024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/777 (0, 769, 768, 773, 767)' - PASSED ssl_gtest.sh: #4025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/778 (0, 769, 768, 773, 768)' - PASSED ssl_gtest.sh: #4026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/779 (0, 769, 768, 773, 769)' - PASSED ssl_gtest.sh: #4027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/780 (0, 769, 768, 773, 770)' - PASSED ssl_gtest.sh: #4028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/781 (0, 769, 768, 773, 771)' - PASSED ssl_gtest.sh: #4029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/782 (0, 769, 768, 773, 772)' - PASSED ssl_gtest.sh: #4030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/783 (0, 769, 768, 773, 773)' - PASSED ssl_gtest.sh: #4031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/784 (0, 769, 769, 767, 767)' - PASSED ssl_gtest.sh: #4032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/785 (0, 769, 769, 767, 768)' - PASSED ssl_gtest.sh: #4033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/786 (0, 769, 769, 767, 769)' - PASSED ssl_gtest.sh: #4034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/787 (0, 769, 769, 767, 770)' - PASSED ssl_gtest.sh: #4035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/788 (0, 769, 769, 767, 771)' - PASSED ssl_gtest.sh: #4036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/789 (0, 769, 769, 767, 772)' - PASSED ssl_gtest.sh: #4037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/790 (0, 769, 769, 767, 773)' - PASSED ssl_gtest.sh: #4038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/791 (0, 769, 769, 768, 767)' - PASSED ssl_gtest.sh: #4039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/792 (0, 769, 769, 768, 768)' - PASSED ssl_gtest.sh: #4040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/793 (0, 769, 769, 768, 769)' - PASSED ssl_gtest.sh: #4041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/794 (0, 769, 769, 768, 770)' - PASSED ssl_gtest.sh: #4042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/795 (0, 769, 769, 768, 771)' - PASSED ssl_gtest.sh: #4043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/796 (0, 769, 769, 768, 772)' - PASSED ssl_gtest.sh: #4044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/797 (0, 769, 769, 768, 773)' - PASSED ssl_gtest.sh: #4045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/798 (0, 769, 769, 769, 767)' - PASSED ssl_gtest.sh: #4046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/799 (0, 769, 769, 769, 768)' - PASSED ssl_gtest.sh: #4047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/800 (0, 769, 769, 769, 769)' - PASSED ssl_gtest.sh: #4048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/801 (0, 769, 769, 769, 770)' - PASSED ssl_gtest.sh: #4049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/802 (0, 769, 769, 769, 771)' - PASSED ssl_gtest.sh: #4050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/803 (0, 769, 769, 769, 772)' - PASSED ssl_gtest.sh: #4051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/804 (0, 769, 769, 769, 773)' - PASSED ssl_gtest.sh: #4052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/805 (0, 769, 769, 770, 767)' - PASSED ssl_gtest.sh: #4053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/806 (0, 769, 769, 770, 768)' - PASSED ssl_gtest.sh: #4054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/807 (0, 769, 769, 770, 769)' - PASSED ssl_gtest.sh: #4055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/808 (0, 769, 769, 770, 770)' - PASSED ssl_gtest.sh: #4056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/809 (0, 769, 769, 770, 771)' - PASSED ssl_gtest.sh: #4057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/810 (0, 769, 769, 770, 772)' - PASSED ssl_gtest.sh: #4058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/811 (0, 769, 769, 770, 773)' - PASSED ssl_gtest.sh: #4059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/812 (0, 769, 769, 771, 767)' - PASSED ssl_gtest.sh: #4060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/813 (0, 769, 769, 771, 768)' - PASSED ssl_gtest.sh: #4061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/814 (0, 769, 769, 771, 769)' - PASSED ssl_gtest.sh: #4062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/815 (0, 769, 769, 771, 770)' - PASSED ssl_gtest.sh: #4063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/816 (0, 769, 769, 771, 771)' - PASSED ssl_gtest.sh: #4064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/817 (0, 769, 769, 771, 772)' - PASSED ssl_gtest.sh: #4065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/818 (0, 769, 769, 771, 773)' - PASSED ssl_gtest.sh: #4066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/819 (0, 769, 769, 772, 767)' - PASSED ssl_gtest.sh: #4067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/820 (0, 769, 769, 772, 768)' - PASSED ssl_gtest.sh: #4068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/821 (0, 769, 769, 772, 769)' - PASSED ssl_gtest.sh: #4069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/822 (0, 769, 769, 772, 770)' - PASSED ssl_gtest.sh: #4070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/823 (0, 769, 769, 772, 771)' - PASSED ssl_gtest.sh: #4071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/824 (0, 769, 769, 772, 772)' - PASSED ssl_gtest.sh: #4072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/825 (0, 769, 769, 772, 773)' - PASSED ssl_gtest.sh: #4073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/826 (0, 769, 769, 773, 767)' - PASSED ssl_gtest.sh: #4074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/827 (0, 769, 769, 773, 768)' - PASSED ssl_gtest.sh: #4075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/828 (0, 769, 769, 773, 769)' - PASSED ssl_gtest.sh: #4076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/829 (0, 769, 769, 773, 770)' - PASSED ssl_gtest.sh: #4077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/830 (0, 769, 769, 773, 771)' - PASSED ssl_gtest.sh: #4078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/831 (0, 769, 769, 773, 772)' - PASSED ssl_gtest.sh: #4079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/832 (0, 769, 769, 773, 773)' - PASSED ssl_gtest.sh: #4080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/833 (0, 769, 770, 767, 767)' - PASSED ssl_gtest.sh: #4081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/834 (0, 769, 770, 767, 768)' - PASSED ssl_gtest.sh: #4082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/835 (0, 769, 770, 767, 769)' - PASSED ssl_gtest.sh: #4083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/836 (0, 769, 770, 767, 770)' - PASSED ssl_gtest.sh: #4084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/837 (0, 769, 770, 767, 771)' - PASSED ssl_gtest.sh: #4085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/838 (0, 769, 770, 767, 772)' - PASSED ssl_gtest.sh: #4086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/839 (0, 769, 770, 767, 773)' - PASSED ssl_gtest.sh: #4087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/840 (0, 769, 770, 768, 767)' - PASSED ssl_gtest.sh: #4088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/841 (0, 769, 770, 768, 768)' - PASSED ssl_gtest.sh: #4089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/842 (0, 769, 770, 768, 769)' - PASSED ssl_gtest.sh: #4090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/843 (0, 769, 770, 768, 770)' - PASSED ssl_gtest.sh: #4091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/844 (0, 769, 770, 768, 771)' - PASSED ssl_gtest.sh: #4092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/845 (0, 769, 770, 768, 772)' - PASSED ssl_gtest.sh: #4093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/846 (0, 769, 770, 768, 773)' - PASSED ssl_gtest.sh: #4094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/847 (0, 769, 770, 769, 767)' - PASSED ssl_gtest.sh: #4095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/848 (0, 769, 770, 769, 768)' - PASSED ssl_gtest.sh: #4096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/849 (0, 769, 770, 769, 769)' - PASSED ssl_gtest.sh: #4097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/850 (0, 769, 770, 769, 770)' - PASSED ssl_gtest.sh: #4098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/851 (0, 769, 770, 769, 771)' - PASSED ssl_gtest.sh: #4099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/852 (0, 769, 770, 769, 772)' - PASSED ssl_gtest.sh: #4100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/853 (0, 769, 770, 769, 773)' - PASSED ssl_gtest.sh: #4101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/854 (0, 769, 770, 770, 767)' - PASSED ssl_gtest.sh: #4102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/855 (0, 769, 770, 770, 768)' - PASSED ssl_gtest.sh: #4103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/856 (0, 769, 770, 770, 769)' - PASSED ssl_gtest.sh: #4104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/857 (0, 769, 770, 770, 770)' - PASSED ssl_gtest.sh: #4105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/858 (0, 769, 770, 770, 771)' - PASSED ssl_gtest.sh: #4106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/859 (0, 769, 770, 770, 772)' - PASSED ssl_gtest.sh: #4107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/860 (0, 769, 770, 770, 773)' - PASSED ssl_gtest.sh: #4108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/861 (0, 769, 770, 771, 767)' - PASSED ssl_gtest.sh: #4109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/862 (0, 769, 770, 771, 768)' - PASSED ssl_gtest.sh: #4110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/863 (0, 769, 770, 771, 769)' - PASSED ssl_gtest.sh: #4111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/864 (0, 769, 770, 771, 770)' - PASSED ssl_gtest.sh: #4112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/865 (0, 769, 770, 771, 771)' - PASSED ssl_gtest.sh: #4113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/866 (0, 769, 770, 771, 772)' - PASSED ssl_gtest.sh: #4114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/867 (0, 769, 770, 771, 773)' - PASSED ssl_gtest.sh: #4115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/868 (0, 769, 770, 772, 767)' - PASSED ssl_gtest.sh: #4116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/869 (0, 769, 770, 772, 768)' - PASSED ssl_gtest.sh: #4117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/870 (0, 769, 770, 772, 769)' - PASSED ssl_gtest.sh: #4118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/871 (0, 769, 770, 772, 770)' - PASSED ssl_gtest.sh: #4119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/872 (0, 769, 770, 772, 771)' - PASSED ssl_gtest.sh: #4120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/873 (0, 769, 770, 772, 772)' - PASSED ssl_gtest.sh: #4121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/874 (0, 769, 770, 772, 773)' - PASSED ssl_gtest.sh: #4122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/875 (0, 769, 770, 773, 767)' - PASSED ssl_gtest.sh: #4123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/876 (0, 769, 770, 773, 768)' - PASSED ssl_gtest.sh: #4124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/877 (0, 769, 770, 773, 769)' - PASSED ssl_gtest.sh: #4125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/878 (0, 769, 770, 773, 770)' - PASSED ssl_gtest.sh: #4126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/879 (0, 769, 770, 773, 771)' - PASSED ssl_gtest.sh: #4127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/880 (0, 769, 770, 773, 772)' - PASSED ssl_gtest.sh: #4128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/881 (0, 769, 770, 773, 773)' - PASSED ssl_gtest.sh: #4129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/882 (0, 769, 771, 767, 767)' - PASSED ssl_gtest.sh: #4130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/883 (0, 769, 771, 767, 768)' - PASSED ssl_gtest.sh: #4131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/884 (0, 769, 771, 767, 769)' - PASSED ssl_gtest.sh: #4132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/885 (0, 769, 771, 767, 770)' - PASSED ssl_gtest.sh: #4133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/886 (0, 769, 771, 767, 771)' - PASSED ssl_gtest.sh: #4134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/887 (0, 769, 771, 767, 772)' - PASSED ssl_gtest.sh: #4135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/888 (0, 769, 771, 767, 773)' - PASSED ssl_gtest.sh: #4136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/889 (0, 769, 771, 768, 767)' - PASSED ssl_gtest.sh: #4137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/890 (0, 769, 771, 768, 768)' - PASSED ssl_gtest.sh: #4138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/891 (0, 769, 771, 768, 769)' - PASSED ssl_gtest.sh: #4139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/892 (0, 769, 771, 768, 770)' - PASSED ssl_gtest.sh: #4140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/893 (0, 769, 771, 768, 771)' - PASSED ssl_gtest.sh: #4141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/894 (0, 769, 771, 768, 772)' - PASSED ssl_gtest.sh: #4142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/895 (0, 769, 771, 768, 773)' - PASSED ssl_gtest.sh: #4143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/896 (0, 769, 771, 769, 767)' - PASSED ssl_gtest.sh: #4144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/897 (0, 769, 771, 769, 768)' - PASSED ssl_gtest.sh: #4145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/898 (0, 769, 771, 769, 769)' - PASSED ssl_gtest.sh: #4146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/899 (0, 769, 771, 769, 770)' - PASSED ssl_gtest.sh: #4147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/900 (0, 769, 771, 769, 771)' - PASSED ssl_gtest.sh: #4148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/901 (0, 769, 771, 769, 772)' - PASSED ssl_gtest.sh: #4149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/902 (0, 769, 771, 769, 773)' - PASSED ssl_gtest.sh: #4150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/903 (0, 769, 771, 770, 767)' - PASSED ssl_gtest.sh: #4151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/904 (0, 769, 771, 770, 768)' - PASSED ssl_gtest.sh: #4152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/905 (0, 769, 771, 770, 769)' - PASSED ssl_gtest.sh: #4153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/906 (0, 769, 771, 770, 770)' - PASSED ssl_gtest.sh: #4154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/907 (0, 769, 771, 770, 771)' - PASSED ssl_gtest.sh: #4155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/908 (0, 769, 771, 770, 772)' - PASSED ssl_gtest.sh: #4156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/909 (0, 769, 771, 770, 773)' - PASSED ssl_gtest.sh: #4157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/910 (0, 769, 771, 771, 767)' - PASSED ssl_gtest.sh: #4158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/911 (0, 769, 771, 771, 768)' - PASSED ssl_gtest.sh: #4159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/912 (0, 769, 771, 771, 769)' - PASSED ssl_gtest.sh: #4160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/913 (0, 769, 771, 771, 770)' - PASSED ssl_gtest.sh: #4161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/914 (0, 769, 771, 771, 771)' - PASSED ssl_gtest.sh: #4162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/915 (0, 769, 771, 771, 772)' - PASSED ssl_gtest.sh: #4163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/916 (0, 769, 771, 771, 773)' - PASSED ssl_gtest.sh: #4164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/917 (0, 769, 771, 772, 767)' - PASSED ssl_gtest.sh: #4165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/918 (0, 769, 771, 772, 768)' - PASSED ssl_gtest.sh: #4166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/919 (0, 769, 771, 772, 769)' - PASSED ssl_gtest.sh: #4167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/920 (0, 769, 771, 772, 770)' - PASSED ssl_gtest.sh: #4168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/921 (0, 769, 771, 772, 771)' - PASSED ssl_gtest.sh: #4169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/922 (0, 769, 771, 772, 772)' - PASSED ssl_gtest.sh: #4170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/923 (0, 769, 771, 772, 773)' - PASSED ssl_gtest.sh: #4171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/924 (0, 769, 771, 773, 767)' - PASSED ssl_gtest.sh: #4172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/925 (0, 769, 771, 773, 768)' - PASSED ssl_gtest.sh: #4173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/926 (0, 769, 771, 773, 769)' - PASSED ssl_gtest.sh: #4174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/927 (0, 769, 771, 773, 770)' - PASSED ssl_gtest.sh: #4175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/928 (0, 769, 771, 773, 771)' - PASSED ssl_gtest.sh: #4176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/929 (0, 769, 771, 773, 772)' - PASSED ssl_gtest.sh: #4177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/930 (0, 769, 771, 773, 773)' - PASSED ssl_gtest.sh: #4178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/931 (0, 769, 772, 767, 767)' - PASSED ssl_gtest.sh: #4179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/932 (0, 769, 772, 767, 768)' - PASSED ssl_gtest.sh: #4180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/933 (0, 769, 772, 767, 769)' - PASSED ssl_gtest.sh: #4181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/934 (0, 769, 772, 767, 770)' - PASSED ssl_gtest.sh: #4182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/935 (0, 769, 772, 767, 771)' - PASSED ssl_gtest.sh: #4183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/936 (0, 769, 772, 767, 772)' - PASSED ssl_gtest.sh: #4184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/937 (0, 769, 772, 767, 773)' - PASSED ssl_gtest.sh: #4185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/938 (0, 769, 772, 768, 767)' - PASSED ssl_gtest.sh: #4186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/939 (0, 769, 772, 768, 768)' - PASSED ssl_gtest.sh: #4187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/940 (0, 769, 772, 768, 769)' - PASSED ssl_gtest.sh: #4188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/941 (0, 769, 772, 768, 770)' - PASSED ssl_gtest.sh: #4189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/942 (0, 769, 772, 768, 771)' - PASSED ssl_gtest.sh: #4190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/943 (0, 769, 772, 768, 772)' - PASSED ssl_gtest.sh: #4191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/944 (0, 769, 772, 768, 773)' - PASSED ssl_gtest.sh: #4192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/945 (0, 769, 772, 769, 767)' - PASSED ssl_gtest.sh: #4193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/946 (0, 769, 772, 769, 768)' - PASSED ssl_gtest.sh: #4194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/947 (0, 769, 772, 769, 769)' - PASSED ssl_gtest.sh: #4195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/948 (0, 769, 772, 769, 770)' - PASSED ssl_gtest.sh: #4196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/949 (0, 769, 772, 769, 771)' - PASSED ssl_gtest.sh: #4197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/950 (0, 769, 772, 769, 772)' - PASSED ssl_gtest.sh: #4198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/951 (0, 769, 772, 769, 773)' - PASSED ssl_gtest.sh: #4199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/952 (0, 769, 772, 770, 767)' - PASSED ssl_gtest.sh: #4200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/953 (0, 769, 772, 770, 768)' - PASSED ssl_gtest.sh: #4201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/954 (0, 769, 772, 770, 769)' - PASSED ssl_gtest.sh: #4202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/955 (0, 769, 772, 770, 770)' - PASSED ssl_gtest.sh: #4203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/956 (0, 769, 772, 770, 771)' - PASSED ssl_gtest.sh: #4204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/957 (0, 769, 772, 770, 772)' - PASSED ssl_gtest.sh: #4205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/958 (0, 769, 772, 770, 773)' - PASSED ssl_gtest.sh: #4206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/959 (0, 769, 772, 771, 767)' - PASSED ssl_gtest.sh: #4207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/960 (0, 769, 772, 771, 768)' - PASSED ssl_gtest.sh: #4208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/961 (0, 769, 772, 771, 769)' - PASSED ssl_gtest.sh: #4209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/962 (0, 769, 772, 771, 770)' - PASSED ssl_gtest.sh: #4210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/963 (0, 769, 772, 771, 771)' - PASSED ssl_gtest.sh: #4211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/964 (0, 769, 772, 771, 772)' - PASSED ssl_gtest.sh: #4212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/965 (0, 769, 772, 771, 773)' - PASSED ssl_gtest.sh: #4213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/966 (0, 769, 772, 772, 767)' - PASSED ssl_gtest.sh: #4214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/967 (0, 769, 772, 772, 768)' - PASSED ssl_gtest.sh: #4215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/968 (0, 769, 772, 772, 769)' - PASSED ssl_gtest.sh: #4216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/969 (0, 769, 772, 772, 770)' - PASSED ssl_gtest.sh: #4217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/970 (0, 769, 772, 772, 771)' - PASSED ssl_gtest.sh: #4218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/971 (0, 769, 772, 772, 772)' - PASSED ssl_gtest.sh: #4219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/972 (0, 769, 772, 772, 773)' - PASSED ssl_gtest.sh: #4220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/973 (0, 769, 772, 773, 767)' - PASSED ssl_gtest.sh: #4221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/974 (0, 769, 772, 773, 768)' - PASSED ssl_gtest.sh: #4222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/975 (0, 769, 772, 773, 769)' - PASSED ssl_gtest.sh: #4223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/976 (0, 769, 772, 773, 770)' - PASSED ssl_gtest.sh: #4224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/977 (0, 769, 772, 773, 771)' - PASSED ssl_gtest.sh: #4225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/978 (0, 769, 772, 773, 772)' - PASSED ssl_gtest.sh: #4226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/979 (0, 769, 772, 773, 773)' - PASSED ssl_gtest.sh: #4227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/980 (0, 769, 773, 767, 767)' - PASSED ssl_gtest.sh: #4228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/981 (0, 769, 773, 767, 768)' - PASSED ssl_gtest.sh: #4229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/982 (0, 769, 773, 767, 769)' - PASSED ssl_gtest.sh: #4230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/983 (0, 769, 773, 767, 770)' - PASSED ssl_gtest.sh: #4231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/984 (0, 769, 773, 767, 771)' - PASSED ssl_gtest.sh: #4232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/985 (0, 769, 773, 767, 772)' - PASSED ssl_gtest.sh: #4233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/986 (0, 769, 773, 767, 773)' - PASSED ssl_gtest.sh: #4234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/987 (0, 769, 773, 768, 767)' - PASSED ssl_gtest.sh: #4235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/988 (0, 769, 773, 768, 768)' - PASSED ssl_gtest.sh: #4236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/989 (0, 769, 773, 768, 769)' - PASSED ssl_gtest.sh: #4237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/990 (0, 769, 773, 768, 770)' - PASSED ssl_gtest.sh: #4238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/991 (0, 769, 773, 768, 771)' - PASSED ssl_gtest.sh: #4239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/992 (0, 769, 773, 768, 772)' - PASSED ssl_gtest.sh: #4240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/993 (0, 769, 773, 768, 773)' - PASSED ssl_gtest.sh: #4241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/994 (0, 769, 773, 769, 767)' - PASSED ssl_gtest.sh: #4242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/995 (0, 769, 773, 769, 768)' - PASSED ssl_gtest.sh: #4243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/996 (0, 769, 773, 769, 769)' - PASSED ssl_gtest.sh: #4244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/997 (0, 769, 773, 769, 770)' - PASSED ssl_gtest.sh: #4245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/998 (0, 769, 773, 769, 771)' - PASSED ssl_gtest.sh: #4246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/999 (0, 769, 773, 769, 772)' - PASSED ssl_gtest.sh: #4247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1000 (0, 769, 773, 769, 773)' - PASSED ssl_gtest.sh: #4248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1001 (0, 769, 773, 770, 767)' - PASSED ssl_gtest.sh: #4249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1002 (0, 769, 773, 770, 768)' - PASSED ssl_gtest.sh: #4250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1003 (0, 769, 773, 770, 769)' - PASSED ssl_gtest.sh: #4251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1004 (0, 769, 773, 770, 770)' - PASSED ssl_gtest.sh: #4252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1005 (0, 769, 773, 770, 771)' - PASSED ssl_gtest.sh: #4253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1006 (0, 769, 773, 770, 772)' - PASSED ssl_gtest.sh: #4254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1007 (0, 769, 773, 770, 773)' - PASSED ssl_gtest.sh: #4255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1008 (0, 769, 773, 771, 767)' - PASSED ssl_gtest.sh: #4256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1009 (0, 769, 773, 771, 768)' - PASSED ssl_gtest.sh: #4257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1010 (0, 769, 773, 771, 769)' - PASSED ssl_gtest.sh: #4258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1011 (0, 769, 773, 771, 770)' - PASSED ssl_gtest.sh: #4259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1012 (0, 769, 773, 771, 771)' - PASSED ssl_gtest.sh: #4260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1013 (0, 769, 773, 771, 772)' - PASSED ssl_gtest.sh: #4261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1014 (0, 769, 773, 771, 773)' - PASSED ssl_gtest.sh: #4262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1015 (0, 769, 773, 772, 767)' - PASSED ssl_gtest.sh: #4263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1016 (0, 769, 773, 772, 768)' - PASSED ssl_gtest.sh: #4264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1017 (0, 769, 773, 772, 769)' - PASSED ssl_gtest.sh: #4265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1018 (0, 769, 773, 772, 770)' - PASSED ssl_gtest.sh: #4266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1019 (0, 769, 773, 772, 771)' - PASSED ssl_gtest.sh: #4267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1020 (0, 769, 773, 772, 772)' - PASSED ssl_gtest.sh: #4268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1021 (0, 769, 773, 772, 773)' - PASSED ssl_gtest.sh: #4269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1022 (0, 769, 773, 773, 767)' - PASSED ssl_gtest.sh: #4270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1023 (0, 769, 773, 773, 768)' - PASSED ssl_gtest.sh: #4271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1024 (0, 769, 773, 773, 769)' - PASSED ssl_gtest.sh: #4272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1025 (0, 769, 773, 773, 770)' - PASSED ssl_gtest.sh: #4273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1026 (0, 769, 773, 773, 771)' - PASSED ssl_gtest.sh: #4274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1027 (0, 769, 773, 773, 772)' - PASSED ssl_gtest.sh: #4275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1028 (0, 769, 773, 773, 773)' - PASSED ssl_gtest.sh: #4276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1029 (0, 770, 767, 767, 767)' - PASSED ssl_gtest.sh: #4277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1030 (0, 770, 767, 767, 768)' - PASSED ssl_gtest.sh: #4278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1031 (0, 770, 767, 767, 769)' - PASSED ssl_gtest.sh: #4279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1032 (0, 770, 767, 767, 770)' - PASSED ssl_gtest.sh: #4280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1033 (0, 770, 767, 767, 771)' - PASSED ssl_gtest.sh: #4281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1034 (0, 770, 767, 767, 772)' - PASSED ssl_gtest.sh: #4282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1035 (0, 770, 767, 767, 773)' - PASSED ssl_gtest.sh: #4283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1036 (0, 770, 767, 768, 767)' - PASSED ssl_gtest.sh: #4284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1037 (0, 770, 767, 768, 768)' - PASSED ssl_gtest.sh: #4285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1038 (0, 770, 767, 768, 769)' - PASSED ssl_gtest.sh: #4286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1039 (0, 770, 767, 768, 770)' - PASSED ssl_gtest.sh: #4287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1040 (0, 770, 767, 768, 771)' - PASSED ssl_gtest.sh: #4288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1041 (0, 770, 767, 768, 772)' - PASSED ssl_gtest.sh: #4289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1042 (0, 770, 767, 768, 773)' - PASSED ssl_gtest.sh: #4290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1043 (0, 770, 767, 769, 767)' - PASSED ssl_gtest.sh: #4291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1044 (0, 770, 767, 769, 768)' - PASSED ssl_gtest.sh: #4292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1045 (0, 770, 767, 769, 769)' - PASSED ssl_gtest.sh: #4293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1046 (0, 770, 767, 769, 770)' - PASSED ssl_gtest.sh: #4294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1047 (0, 770, 767, 769, 771)' - PASSED ssl_gtest.sh: #4295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1048 (0, 770, 767, 769, 772)' - PASSED ssl_gtest.sh: #4296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1049 (0, 770, 767, 769, 773)' - PASSED ssl_gtest.sh: #4297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1050 (0, 770, 767, 770, 767)' - PASSED ssl_gtest.sh: #4298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1051 (0, 770, 767, 770, 768)' - PASSED ssl_gtest.sh: #4299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1052 (0, 770, 767, 770, 769)' - PASSED ssl_gtest.sh: #4300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1053 (0, 770, 767, 770, 770)' - PASSED ssl_gtest.sh: #4301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1054 (0, 770, 767, 770, 771)' - PASSED ssl_gtest.sh: #4302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1055 (0, 770, 767, 770, 772)' - PASSED ssl_gtest.sh: #4303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1056 (0, 770, 767, 770, 773)' - PASSED ssl_gtest.sh: #4304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1057 (0, 770, 767, 771, 767)' - PASSED ssl_gtest.sh: #4305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1058 (0, 770, 767, 771, 768)' - PASSED ssl_gtest.sh: #4306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1059 (0, 770, 767, 771, 769)' - PASSED ssl_gtest.sh: #4307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1060 (0, 770, 767, 771, 770)' - PASSED ssl_gtest.sh: #4308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1061 (0, 770, 767, 771, 771)' - PASSED ssl_gtest.sh: #4309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1062 (0, 770, 767, 771, 772)' - PASSED ssl_gtest.sh: #4310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1063 (0, 770, 767, 771, 773)' - PASSED ssl_gtest.sh: #4311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1064 (0, 770, 767, 772, 767)' - PASSED ssl_gtest.sh: #4312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1065 (0, 770, 767, 772, 768)' - PASSED ssl_gtest.sh: #4313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1066 (0, 770, 767, 772, 769)' - PASSED ssl_gtest.sh: #4314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1067 (0, 770, 767, 772, 770)' - PASSED ssl_gtest.sh: #4315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1068 (0, 770, 767, 772, 771)' - PASSED ssl_gtest.sh: #4316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1069 (0, 770, 767, 772, 772)' - PASSED ssl_gtest.sh: #4317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1070 (0, 770, 767, 772, 773)' - PASSED ssl_gtest.sh: #4318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1071 (0, 770, 767, 773, 767)' - PASSED ssl_gtest.sh: #4319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1072 (0, 770, 767, 773, 768)' - PASSED ssl_gtest.sh: #4320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1073 (0, 770, 767, 773, 769)' - PASSED ssl_gtest.sh: #4321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1074 (0, 770, 767, 773, 770)' - PASSED ssl_gtest.sh: #4322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1075 (0, 770, 767, 773, 771)' - PASSED ssl_gtest.sh: #4323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1076 (0, 770, 767, 773, 772)' - PASSED ssl_gtest.sh: #4324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1077 (0, 770, 767, 773, 773)' - PASSED ssl_gtest.sh: #4325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1078 (0, 770, 768, 767, 767)' - PASSED ssl_gtest.sh: #4326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1079 (0, 770, 768, 767, 768)' - PASSED ssl_gtest.sh: #4327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1080 (0, 770, 768, 767, 769)' - PASSED ssl_gtest.sh: #4328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1081 (0, 770, 768, 767, 770)' - PASSED ssl_gtest.sh: #4329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1082 (0, 770, 768, 767, 771)' - PASSED ssl_gtest.sh: #4330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1083 (0, 770, 768, 767, 772)' - PASSED ssl_gtest.sh: #4331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1084 (0, 770, 768, 767, 773)' - PASSED ssl_gtest.sh: #4332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1085 (0, 770, 768, 768, 767)' - PASSED ssl_gtest.sh: #4333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1086 (0, 770, 768, 768, 768)' - PASSED ssl_gtest.sh: #4334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1087 (0, 770, 768, 768, 769)' - PASSED ssl_gtest.sh: #4335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1088 (0, 770, 768, 768, 770)' - PASSED ssl_gtest.sh: #4336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1089 (0, 770, 768, 768, 771)' - PASSED ssl_gtest.sh: #4337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1090 (0, 770, 768, 768, 772)' - PASSED ssl_gtest.sh: #4338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1091 (0, 770, 768, 768, 773)' - PASSED ssl_gtest.sh: #4339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1092 (0, 770, 768, 769, 767)' - PASSED ssl_gtest.sh: #4340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1093 (0, 770, 768, 769, 768)' - PASSED ssl_gtest.sh: #4341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1094 (0, 770, 768, 769, 769)' - PASSED ssl_gtest.sh: #4342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1095 (0, 770, 768, 769, 770)' - PASSED ssl_gtest.sh: #4343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1096 (0, 770, 768, 769, 771)' - PASSED ssl_gtest.sh: #4344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1097 (0, 770, 768, 769, 772)' - PASSED ssl_gtest.sh: #4345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1098 (0, 770, 768, 769, 773)' - PASSED ssl_gtest.sh: #4346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1099 (0, 770, 768, 770, 767)' - PASSED ssl_gtest.sh: #4347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1100 (0, 770, 768, 770, 768)' - PASSED ssl_gtest.sh: #4348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1101 (0, 770, 768, 770, 769)' - PASSED ssl_gtest.sh: #4349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1102 (0, 770, 768, 770, 770)' - PASSED ssl_gtest.sh: #4350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1103 (0, 770, 768, 770, 771)' - PASSED ssl_gtest.sh: #4351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1104 (0, 770, 768, 770, 772)' - PASSED ssl_gtest.sh: #4352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1105 (0, 770, 768, 770, 773)' - PASSED ssl_gtest.sh: #4353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1106 (0, 770, 768, 771, 767)' - PASSED ssl_gtest.sh: #4354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1107 (0, 770, 768, 771, 768)' - PASSED ssl_gtest.sh: #4355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1108 (0, 770, 768, 771, 769)' - PASSED ssl_gtest.sh: #4356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1109 (0, 770, 768, 771, 770)' - PASSED ssl_gtest.sh: #4357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1110 (0, 770, 768, 771, 771)' - PASSED ssl_gtest.sh: #4358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1111 (0, 770, 768, 771, 772)' - PASSED ssl_gtest.sh: #4359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1112 (0, 770, 768, 771, 773)' - PASSED ssl_gtest.sh: #4360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1113 (0, 770, 768, 772, 767)' - PASSED ssl_gtest.sh: #4361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1114 (0, 770, 768, 772, 768)' - PASSED ssl_gtest.sh: #4362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1115 (0, 770, 768, 772, 769)' - PASSED ssl_gtest.sh: #4363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1116 (0, 770, 768, 772, 770)' - PASSED ssl_gtest.sh: #4364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1117 (0, 770, 768, 772, 771)' - PASSED ssl_gtest.sh: #4365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1118 (0, 770, 768, 772, 772)' - PASSED ssl_gtest.sh: #4366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1119 (0, 770, 768, 772, 773)' - PASSED ssl_gtest.sh: #4367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1120 (0, 770, 768, 773, 767)' - PASSED ssl_gtest.sh: #4368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1121 (0, 770, 768, 773, 768)' - PASSED ssl_gtest.sh: #4369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1122 (0, 770, 768, 773, 769)' - PASSED ssl_gtest.sh: #4370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1123 (0, 770, 768, 773, 770)' - PASSED ssl_gtest.sh: #4371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1124 (0, 770, 768, 773, 771)' - PASSED ssl_gtest.sh: #4372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1125 (0, 770, 768, 773, 772)' - PASSED ssl_gtest.sh: #4373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1126 (0, 770, 768, 773, 773)' - PASSED ssl_gtest.sh: #4374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1127 (0, 770, 769, 767, 767)' - PASSED ssl_gtest.sh: #4375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1128 (0, 770, 769, 767, 768)' - PASSED ssl_gtest.sh: #4376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1129 (0, 770, 769, 767, 769)' - PASSED ssl_gtest.sh: #4377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1130 (0, 770, 769, 767, 770)' - PASSED ssl_gtest.sh: #4378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1131 (0, 770, 769, 767, 771)' - PASSED ssl_gtest.sh: #4379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1132 (0, 770, 769, 767, 772)' - PASSED ssl_gtest.sh: #4380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1133 (0, 770, 769, 767, 773)' - PASSED ssl_gtest.sh: #4381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1134 (0, 770, 769, 768, 767)' - PASSED ssl_gtest.sh: #4382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1135 (0, 770, 769, 768, 768)' - PASSED ssl_gtest.sh: #4383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1136 (0, 770, 769, 768, 769)' - PASSED ssl_gtest.sh: #4384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1137 (0, 770, 769, 768, 770)' - PASSED ssl_gtest.sh: #4385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1138 (0, 770, 769, 768, 771)' - PASSED ssl_gtest.sh: #4386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1139 (0, 770, 769, 768, 772)' - PASSED ssl_gtest.sh: #4387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1140 (0, 770, 769, 768, 773)' - PASSED ssl_gtest.sh: #4388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1141 (0, 770, 769, 769, 767)' - PASSED ssl_gtest.sh: #4389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1142 (0, 770, 769, 769, 768)' - PASSED ssl_gtest.sh: #4390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1143 (0, 770, 769, 769, 769)' - PASSED ssl_gtest.sh: #4391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1144 (0, 770, 769, 769, 770)' - PASSED ssl_gtest.sh: #4392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1145 (0, 770, 769, 769, 771)' - PASSED ssl_gtest.sh: #4393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1146 (0, 770, 769, 769, 772)' - PASSED ssl_gtest.sh: #4394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1147 (0, 770, 769, 769, 773)' - PASSED ssl_gtest.sh: #4395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1148 (0, 770, 769, 770, 767)' - PASSED ssl_gtest.sh: #4396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1149 (0, 770, 769, 770, 768)' - PASSED ssl_gtest.sh: #4397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1150 (0, 770, 769, 770, 769)' - PASSED ssl_gtest.sh: #4398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1151 (0, 770, 769, 770, 770)' - PASSED ssl_gtest.sh: #4399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1152 (0, 770, 769, 770, 771)' - PASSED ssl_gtest.sh: #4400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1153 (0, 770, 769, 770, 772)' - PASSED ssl_gtest.sh: #4401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1154 (0, 770, 769, 770, 773)' - PASSED ssl_gtest.sh: #4402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1155 (0, 770, 769, 771, 767)' - PASSED ssl_gtest.sh: #4403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1156 (0, 770, 769, 771, 768)' - PASSED ssl_gtest.sh: #4404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1157 (0, 770, 769, 771, 769)' - PASSED ssl_gtest.sh: #4405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1158 (0, 770, 769, 771, 770)' - PASSED ssl_gtest.sh: #4406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1159 (0, 770, 769, 771, 771)' - PASSED ssl_gtest.sh: #4407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1160 (0, 770, 769, 771, 772)' - PASSED ssl_gtest.sh: #4408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1161 (0, 770, 769, 771, 773)' - PASSED ssl_gtest.sh: #4409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1162 (0, 770, 769, 772, 767)' - PASSED ssl_gtest.sh: #4410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1163 (0, 770, 769, 772, 768)' - PASSED ssl_gtest.sh: #4411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1164 (0, 770, 769, 772, 769)' - PASSED ssl_gtest.sh: #4412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1165 (0, 770, 769, 772, 770)' - PASSED ssl_gtest.sh: #4413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1166 (0, 770, 769, 772, 771)' - PASSED ssl_gtest.sh: #4414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1167 (0, 770, 769, 772, 772)' - PASSED ssl_gtest.sh: #4415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1168 (0, 770, 769, 772, 773)' - PASSED ssl_gtest.sh: #4416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1169 (0, 770, 769, 773, 767)' - PASSED ssl_gtest.sh: #4417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1170 (0, 770, 769, 773, 768)' - PASSED ssl_gtest.sh: #4418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1171 (0, 770, 769, 773, 769)' - PASSED ssl_gtest.sh: #4419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1172 (0, 770, 769, 773, 770)' - PASSED ssl_gtest.sh: #4420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1173 (0, 770, 769, 773, 771)' - PASSED ssl_gtest.sh: #4421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1174 (0, 770, 769, 773, 772)' - PASSED ssl_gtest.sh: #4422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1175 (0, 770, 769, 773, 773)' - PASSED ssl_gtest.sh: #4423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1176 (0, 770, 770, 767, 767)' - PASSED ssl_gtest.sh: #4424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1177 (0, 770, 770, 767, 768)' - PASSED ssl_gtest.sh: #4425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1178 (0, 770, 770, 767, 769)' - PASSED ssl_gtest.sh: #4426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1179 (0, 770, 770, 767, 770)' - PASSED ssl_gtest.sh: #4427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1180 (0, 770, 770, 767, 771)' - PASSED ssl_gtest.sh: #4428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1181 (0, 770, 770, 767, 772)' - PASSED ssl_gtest.sh: #4429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1182 (0, 770, 770, 767, 773)' - PASSED ssl_gtest.sh: #4430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1183 (0, 770, 770, 768, 767)' - PASSED ssl_gtest.sh: #4431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1184 (0, 770, 770, 768, 768)' - PASSED ssl_gtest.sh: #4432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1185 (0, 770, 770, 768, 769)' - PASSED ssl_gtest.sh: #4433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1186 (0, 770, 770, 768, 770)' - PASSED ssl_gtest.sh: #4434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1187 (0, 770, 770, 768, 771)' - PASSED ssl_gtest.sh: #4435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1188 (0, 770, 770, 768, 772)' - PASSED ssl_gtest.sh: #4436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1189 (0, 770, 770, 768, 773)' - PASSED ssl_gtest.sh: #4437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1190 (0, 770, 770, 769, 767)' - PASSED ssl_gtest.sh: #4438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1191 (0, 770, 770, 769, 768)' - PASSED ssl_gtest.sh: #4439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1192 (0, 770, 770, 769, 769)' - PASSED ssl_gtest.sh: #4440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1193 (0, 770, 770, 769, 770)' - PASSED ssl_gtest.sh: #4441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1194 (0, 770, 770, 769, 771)' - PASSED ssl_gtest.sh: #4442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1195 (0, 770, 770, 769, 772)' - PASSED ssl_gtest.sh: #4443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1196 (0, 770, 770, 769, 773)' - PASSED ssl_gtest.sh: #4444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1197 (0, 770, 770, 770, 767)' - PASSED ssl_gtest.sh: #4445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1198 (0, 770, 770, 770, 768)' - PASSED ssl_gtest.sh: #4446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1199 (0, 770, 770, 770, 769)' - PASSED ssl_gtest.sh: #4447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1200 (0, 770, 770, 770, 770)' - PASSED ssl_gtest.sh: #4448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1201 (0, 770, 770, 770, 771)' - PASSED ssl_gtest.sh: #4449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1202 (0, 770, 770, 770, 772)' - PASSED ssl_gtest.sh: #4450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1203 (0, 770, 770, 770, 773)' - PASSED ssl_gtest.sh: #4451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1204 (0, 770, 770, 771, 767)' - PASSED ssl_gtest.sh: #4452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1205 (0, 770, 770, 771, 768)' - PASSED ssl_gtest.sh: #4453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1206 (0, 770, 770, 771, 769)' - PASSED ssl_gtest.sh: #4454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1207 (0, 770, 770, 771, 770)' - PASSED ssl_gtest.sh: #4455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1208 (0, 770, 770, 771, 771)' - PASSED ssl_gtest.sh: #4456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1209 (0, 770, 770, 771, 772)' - PASSED ssl_gtest.sh: #4457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1210 (0, 770, 770, 771, 773)' - PASSED ssl_gtest.sh: #4458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1211 (0, 770, 770, 772, 767)' - PASSED ssl_gtest.sh: #4459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1212 (0, 770, 770, 772, 768)' - PASSED ssl_gtest.sh: #4460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1213 (0, 770, 770, 772, 769)' - PASSED ssl_gtest.sh: #4461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1214 (0, 770, 770, 772, 770)' - PASSED ssl_gtest.sh: #4462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1215 (0, 770, 770, 772, 771)' - PASSED ssl_gtest.sh: #4463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1216 (0, 770, 770, 772, 772)' - PASSED ssl_gtest.sh: #4464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1217 (0, 770, 770, 772, 773)' - PASSED ssl_gtest.sh: #4465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1218 (0, 770, 770, 773, 767)' - PASSED ssl_gtest.sh: #4466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1219 (0, 770, 770, 773, 768)' - PASSED ssl_gtest.sh: #4467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1220 (0, 770, 770, 773, 769)' - PASSED ssl_gtest.sh: #4468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1221 (0, 770, 770, 773, 770)' - PASSED ssl_gtest.sh: #4469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1222 (0, 770, 770, 773, 771)' - PASSED ssl_gtest.sh: #4470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1223 (0, 770, 770, 773, 772)' - PASSED ssl_gtest.sh: #4471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1224 (0, 770, 770, 773, 773)' - PASSED ssl_gtest.sh: #4472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1225 (0, 770, 771, 767, 767)' - PASSED ssl_gtest.sh: #4473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1226 (0, 770, 771, 767, 768)' - PASSED ssl_gtest.sh: #4474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1227 (0, 770, 771, 767, 769)' - PASSED ssl_gtest.sh: #4475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1228 (0, 770, 771, 767, 770)' - PASSED ssl_gtest.sh: #4476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1229 (0, 770, 771, 767, 771)' - PASSED ssl_gtest.sh: #4477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1230 (0, 770, 771, 767, 772)' - PASSED ssl_gtest.sh: #4478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1231 (0, 770, 771, 767, 773)' - PASSED ssl_gtest.sh: #4479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1232 (0, 770, 771, 768, 767)' - PASSED ssl_gtest.sh: #4480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1233 (0, 770, 771, 768, 768)' - PASSED ssl_gtest.sh: #4481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1234 (0, 770, 771, 768, 769)' - PASSED ssl_gtest.sh: #4482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1235 (0, 770, 771, 768, 770)' - PASSED ssl_gtest.sh: #4483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1236 (0, 770, 771, 768, 771)' - PASSED ssl_gtest.sh: #4484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1237 (0, 770, 771, 768, 772)' - PASSED ssl_gtest.sh: #4485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1238 (0, 770, 771, 768, 773)' - PASSED ssl_gtest.sh: #4486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1239 (0, 770, 771, 769, 767)' - PASSED ssl_gtest.sh: #4487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1240 (0, 770, 771, 769, 768)' - PASSED ssl_gtest.sh: #4488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1241 (0, 770, 771, 769, 769)' - PASSED ssl_gtest.sh: #4489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1242 (0, 770, 771, 769, 770)' - PASSED ssl_gtest.sh: #4490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1243 (0, 770, 771, 769, 771)' - PASSED ssl_gtest.sh: #4491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1244 (0, 770, 771, 769, 772)' - PASSED ssl_gtest.sh: #4492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1245 (0, 770, 771, 769, 773)' - PASSED ssl_gtest.sh: #4493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1246 (0, 770, 771, 770, 767)' - PASSED ssl_gtest.sh: #4494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1247 (0, 770, 771, 770, 768)' - PASSED ssl_gtest.sh: #4495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1248 (0, 770, 771, 770, 769)' - PASSED ssl_gtest.sh: #4496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1249 (0, 770, 771, 770, 770)' - PASSED ssl_gtest.sh: #4497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1250 (0, 770, 771, 770, 771)' - PASSED ssl_gtest.sh: #4498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1251 (0, 770, 771, 770, 772)' - PASSED ssl_gtest.sh: #4499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1252 (0, 770, 771, 770, 773)' - PASSED ssl_gtest.sh: #4500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1253 (0, 770, 771, 771, 767)' - PASSED ssl_gtest.sh: #4501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1254 (0, 770, 771, 771, 768)' - PASSED ssl_gtest.sh: #4502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1255 (0, 770, 771, 771, 769)' - PASSED ssl_gtest.sh: #4503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1256 (0, 770, 771, 771, 770)' - PASSED ssl_gtest.sh: #4504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1257 (0, 770, 771, 771, 771)' - PASSED ssl_gtest.sh: #4505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1258 (0, 770, 771, 771, 772)' - PASSED ssl_gtest.sh: #4506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1259 (0, 770, 771, 771, 773)' - PASSED ssl_gtest.sh: #4507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1260 (0, 770, 771, 772, 767)' - PASSED ssl_gtest.sh: #4508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1261 (0, 770, 771, 772, 768)' - PASSED ssl_gtest.sh: #4509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1262 (0, 770, 771, 772, 769)' - PASSED ssl_gtest.sh: #4510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1263 (0, 770, 771, 772, 770)' - PASSED ssl_gtest.sh: #4511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1264 (0, 770, 771, 772, 771)' - PASSED ssl_gtest.sh: #4512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1265 (0, 770, 771, 772, 772)' - PASSED ssl_gtest.sh: #4513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1266 (0, 770, 771, 772, 773)' - PASSED ssl_gtest.sh: #4514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1267 (0, 770, 771, 773, 767)' - PASSED ssl_gtest.sh: #4515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1268 (0, 770, 771, 773, 768)' - PASSED ssl_gtest.sh: #4516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1269 (0, 770, 771, 773, 769)' - PASSED ssl_gtest.sh: #4517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1270 (0, 770, 771, 773, 770)' - PASSED ssl_gtest.sh: #4518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1271 (0, 770, 771, 773, 771)' - PASSED ssl_gtest.sh: #4519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1272 (0, 770, 771, 773, 772)' - PASSED ssl_gtest.sh: #4520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1273 (0, 770, 771, 773, 773)' - PASSED ssl_gtest.sh: #4521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1274 (0, 770, 772, 767, 767)' - PASSED ssl_gtest.sh: #4522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1275 (0, 770, 772, 767, 768)' - PASSED ssl_gtest.sh: #4523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1276 (0, 770, 772, 767, 769)' - PASSED ssl_gtest.sh: #4524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1277 (0, 770, 772, 767, 770)' - PASSED ssl_gtest.sh: #4525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1278 (0, 770, 772, 767, 771)' - PASSED ssl_gtest.sh: #4526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1279 (0, 770, 772, 767, 772)' - PASSED ssl_gtest.sh: #4527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1280 (0, 770, 772, 767, 773)' - PASSED ssl_gtest.sh: #4528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1281 (0, 770, 772, 768, 767)' - PASSED ssl_gtest.sh: #4529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1282 (0, 770, 772, 768, 768)' - PASSED ssl_gtest.sh: #4530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1283 (0, 770, 772, 768, 769)' - PASSED ssl_gtest.sh: #4531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1284 (0, 770, 772, 768, 770)' - PASSED ssl_gtest.sh: #4532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1285 (0, 770, 772, 768, 771)' - PASSED ssl_gtest.sh: #4533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1286 (0, 770, 772, 768, 772)' - PASSED ssl_gtest.sh: #4534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1287 (0, 770, 772, 768, 773)' - PASSED ssl_gtest.sh: #4535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1288 (0, 770, 772, 769, 767)' - PASSED ssl_gtest.sh: #4536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1289 (0, 770, 772, 769, 768)' - PASSED ssl_gtest.sh: #4537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1290 (0, 770, 772, 769, 769)' - PASSED ssl_gtest.sh: #4538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1291 (0, 770, 772, 769, 770)' - PASSED ssl_gtest.sh: #4539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1292 (0, 770, 772, 769, 771)' - PASSED ssl_gtest.sh: #4540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1293 (0, 770, 772, 769, 772)' - PASSED ssl_gtest.sh: #4541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1294 (0, 770, 772, 769, 773)' - PASSED ssl_gtest.sh: #4542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1295 (0, 770, 772, 770, 767)' - PASSED ssl_gtest.sh: #4543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1296 (0, 770, 772, 770, 768)' - PASSED ssl_gtest.sh: #4544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1297 (0, 770, 772, 770, 769)' - PASSED ssl_gtest.sh: #4545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1298 (0, 770, 772, 770, 770)' - PASSED ssl_gtest.sh: #4546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1299 (0, 770, 772, 770, 771)' - PASSED ssl_gtest.sh: #4547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1300 (0, 770, 772, 770, 772)' - PASSED ssl_gtest.sh: #4548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1301 (0, 770, 772, 770, 773)' - PASSED ssl_gtest.sh: #4549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1302 (0, 770, 772, 771, 767)' - PASSED ssl_gtest.sh: #4550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1303 (0, 770, 772, 771, 768)' - PASSED ssl_gtest.sh: #4551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1304 (0, 770, 772, 771, 769)' - PASSED ssl_gtest.sh: #4552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1305 (0, 770, 772, 771, 770)' - PASSED ssl_gtest.sh: #4553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1306 (0, 770, 772, 771, 771)' - PASSED ssl_gtest.sh: #4554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1307 (0, 770, 772, 771, 772)' - PASSED ssl_gtest.sh: #4555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1308 (0, 770, 772, 771, 773)' - PASSED ssl_gtest.sh: #4556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1309 (0, 770, 772, 772, 767)' - PASSED ssl_gtest.sh: #4557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1310 (0, 770, 772, 772, 768)' - PASSED ssl_gtest.sh: #4558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1311 (0, 770, 772, 772, 769)' - PASSED ssl_gtest.sh: #4559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1312 (0, 770, 772, 772, 770)' - PASSED ssl_gtest.sh: #4560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1313 (0, 770, 772, 772, 771)' - PASSED ssl_gtest.sh: #4561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1314 (0, 770, 772, 772, 772)' - PASSED ssl_gtest.sh: #4562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1315 (0, 770, 772, 772, 773)' - PASSED ssl_gtest.sh: #4563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1316 (0, 770, 772, 773, 767)' - PASSED ssl_gtest.sh: #4564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1317 (0, 770, 772, 773, 768)' - PASSED ssl_gtest.sh: #4565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1318 (0, 770, 772, 773, 769)' - PASSED ssl_gtest.sh: #4566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1319 (0, 770, 772, 773, 770)' - PASSED ssl_gtest.sh: #4567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1320 (0, 770, 772, 773, 771)' - PASSED ssl_gtest.sh: #4568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1321 (0, 770, 772, 773, 772)' - PASSED ssl_gtest.sh: #4569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1322 (0, 770, 772, 773, 773)' - PASSED ssl_gtest.sh: #4570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1323 (0, 770, 773, 767, 767)' - PASSED ssl_gtest.sh: #4571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1324 (0, 770, 773, 767, 768)' - PASSED ssl_gtest.sh: #4572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1325 (0, 770, 773, 767, 769)' - PASSED ssl_gtest.sh: #4573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1326 (0, 770, 773, 767, 770)' - PASSED ssl_gtest.sh: #4574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1327 (0, 770, 773, 767, 771)' - PASSED ssl_gtest.sh: #4575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1328 (0, 770, 773, 767, 772)' - PASSED ssl_gtest.sh: #4576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1329 (0, 770, 773, 767, 773)' - PASSED ssl_gtest.sh: #4577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1330 (0, 770, 773, 768, 767)' - PASSED ssl_gtest.sh: #4578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1331 (0, 770, 773, 768, 768)' - PASSED ssl_gtest.sh: #4579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1332 (0, 770, 773, 768, 769)' - PASSED ssl_gtest.sh: #4580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1333 (0, 770, 773, 768, 770)' - PASSED ssl_gtest.sh: #4581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1334 (0, 770, 773, 768, 771)' - PASSED ssl_gtest.sh: #4582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1335 (0, 770, 773, 768, 772)' - PASSED ssl_gtest.sh: #4583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1336 (0, 770, 773, 768, 773)' - PASSED ssl_gtest.sh: #4584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1337 (0, 770, 773, 769, 767)' - PASSED ssl_gtest.sh: #4585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1338 (0, 770, 773, 769, 768)' - PASSED ssl_gtest.sh: #4586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1339 (0, 770, 773, 769, 769)' - PASSED ssl_gtest.sh: #4587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1340 (0, 770, 773, 769, 770)' - PASSED ssl_gtest.sh: #4588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1341 (0, 770, 773, 769, 771)' - PASSED ssl_gtest.sh: #4589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1342 (0, 770, 773, 769, 772)' - PASSED ssl_gtest.sh: #4590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1343 (0, 770, 773, 769, 773)' - PASSED ssl_gtest.sh: #4591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1344 (0, 770, 773, 770, 767)' - PASSED ssl_gtest.sh: #4592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1345 (0, 770, 773, 770, 768)' - PASSED ssl_gtest.sh: #4593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1346 (0, 770, 773, 770, 769)' - PASSED ssl_gtest.sh: #4594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1347 (0, 770, 773, 770, 770)' - PASSED ssl_gtest.sh: #4595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1348 (0, 770, 773, 770, 771)' - PASSED ssl_gtest.sh: #4596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1349 (0, 770, 773, 770, 772)' - PASSED ssl_gtest.sh: #4597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1350 (0, 770, 773, 770, 773)' - PASSED ssl_gtest.sh: #4598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1351 (0, 770, 773, 771, 767)' - PASSED ssl_gtest.sh: #4599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1352 (0, 770, 773, 771, 768)' - PASSED ssl_gtest.sh: #4600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1353 (0, 770, 773, 771, 769)' - PASSED ssl_gtest.sh: #4601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1354 (0, 770, 773, 771, 770)' - PASSED ssl_gtest.sh: #4602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1355 (0, 770, 773, 771, 771)' - PASSED ssl_gtest.sh: #4603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1356 (0, 770, 773, 771, 772)' - PASSED ssl_gtest.sh: #4604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1357 (0, 770, 773, 771, 773)' - PASSED ssl_gtest.sh: #4605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1358 (0, 770, 773, 772, 767)' - PASSED ssl_gtest.sh: #4606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1359 (0, 770, 773, 772, 768)' - PASSED ssl_gtest.sh: #4607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1360 (0, 770, 773, 772, 769)' - PASSED ssl_gtest.sh: #4608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1361 (0, 770, 773, 772, 770)' - PASSED ssl_gtest.sh: #4609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1362 (0, 770, 773, 772, 771)' - PASSED ssl_gtest.sh: #4610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1363 (0, 770, 773, 772, 772)' - PASSED ssl_gtest.sh: #4611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1364 (0, 770, 773, 772, 773)' - PASSED ssl_gtest.sh: #4612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1365 (0, 770, 773, 773, 767)' - PASSED ssl_gtest.sh: #4613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1366 (0, 770, 773, 773, 768)' - PASSED ssl_gtest.sh: #4614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1367 (0, 770, 773, 773, 769)' - PASSED ssl_gtest.sh: #4615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1368 (0, 770, 773, 773, 770)' - PASSED ssl_gtest.sh: #4616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1369 (0, 770, 773, 773, 771)' - PASSED ssl_gtest.sh: #4617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1370 (0, 770, 773, 773, 772)' - PASSED ssl_gtest.sh: #4618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1371 (0, 770, 773, 773, 773)' - PASSED ssl_gtest.sh: #4619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1372 (0, 771, 767, 767, 767)' - PASSED ssl_gtest.sh: #4620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1373 (0, 771, 767, 767, 768)' - PASSED ssl_gtest.sh: #4621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1374 (0, 771, 767, 767, 769)' - PASSED ssl_gtest.sh: #4622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1375 (0, 771, 767, 767, 770)' - PASSED ssl_gtest.sh: #4623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1376 (0, 771, 767, 767, 771)' - PASSED ssl_gtest.sh: #4624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1377 (0, 771, 767, 767, 772)' - PASSED ssl_gtest.sh: #4625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1378 (0, 771, 767, 767, 773)' - PASSED ssl_gtest.sh: #4626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1379 (0, 771, 767, 768, 767)' - PASSED ssl_gtest.sh: #4627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1380 (0, 771, 767, 768, 768)' - PASSED ssl_gtest.sh: #4628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1381 (0, 771, 767, 768, 769)' - PASSED ssl_gtest.sh: #4629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1382 (0, 771, 767, 768, 770)' - PASSED ssl_gtest.sh: #4630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1383 (0, 771, 767, 768, 771)' - PASSED ssl_gtest.sh: #4631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1384 (0, 771, 767, 768, 772)' - PASSED ssl_gtest.sh: #4632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1385 (0, 771, 767, 768, 773)' - PASSED ssl_gtest.sh: #4633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1386 (0, 771, 767, 769, 767)' - PASSED ssl_gtest.sh: #4634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1387 (0, 771, 767, 769, 768)' - PASSED ssl_gtest.sh: #4635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1388 (0, 771, 767, 769, 769)' - PASSED ssl_gtest.sh: #4636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1389 (0, 771, 767, 769, 770)' - PASSED ssl_gtest.sh: #4637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1390 (0, 771, 767, 769, 771)' - PASSED ssl_gtest.sh: #4638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1391 (0, 771, 767, 769, 772)' - PASSED ssl_gtest.sh: #4639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1392 (0, 771, 767, 769, 773)' - PASSED ssl_gtest.sh: #4640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1393 (0, 771, 767, 770, 767)' - PASSED ssl_gtest.sh: #4641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1394 (0, 771, 767, 770, 768)' - PASSED ssl_gtest.sh: #4642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1395 (0, 771, 767, 770, 769)' - PASSED ssl_gtest.sh: #4643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1396 (0, 771, 767, 770, 770)' - PASSED ssl_gtest.sh: #4644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1397 (0, 771, 767, 770, 771)' - PASSED ssl_gtest.sh: #4645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1398 (0, 771, 767, 770, 772)' - PASSED ssl_gtest.sh: #4646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1399 (0, 771, 767, 770, 773)' - PASSED ssl_gtest.sh: #4647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1400 (0, 771, 767, 771, 767)' - PASSED ssl_gtest.sh: #4648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1401 (0, 771, 767, 771, 768)' - PASSED ssl_gtest.sh: #4649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1402 (0, 771, 767, 771, 769)' - PASSED ssl_gtest.sh: #4650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1403 (0, 771, 767, 771, 770)' - PASSED ssl_gtest.sh: #4651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1404 (0, 771, 767, 771, 771)' - PASSED ssl_gtest.sh: #4652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1405 (0, 771, 767, 771, 772)' - PASSED ssl_gtest.sh: #4653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1406 (0, 771, 767, 771, 773)' - PASSED ssl_gtest.sh: #4654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1407 (0, 771, 767, 772, 767)' - PASSED ssl_gtest.sh: #4655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1408 (0, 771, 767, 772, 768)' - PASSED ssl_gtest.sh: #4656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1409 (0, 771, 767, 772, 769)' - PASSED ssl_gtest.sh: #4657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1410 (0, 771, 767, 772, 770)' - PASSED ssl_gtest.sh: #4658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1411 (0, 771, 767, 772, 771)' - PASSED ssl_gtest.sh: #4659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1412 (0, 771, 767, 772, 772)' - PASSED ssl_gtest.sh: #4660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1413 (0, 771, 767, 772, 773)' - PASSED ssl_gtest.sh: #4661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1414 (0, 771, 767, 773, 767)' - PASSED ssl_gtest.sh: #4662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1415 (0, 771, 767, 773, 768)' - PASSED ssl_gtest.sh: #4663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1416 (0, 771, 767, 773, 769)' - PASSED ssl_gtest.sh: #4664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1417 (0, 771, 767, 773, 770)' - PASSED ssl_gtest.sh: #4665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1418 (0, 771, 767, 773, 771)' - PASSED ssl_gtest.sh: #4666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1419 (0, 771, 767, 773, 772)' - PASSED ssl_gtest.sh: #4667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1420 (0, 771, 767, 773, 773)' - PASSED ssl_gtest.sh: #4668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1421 (0, 771, 768, 767, 767)' - PASSED ssl_gtest.sh: #4669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1422 (0, 771, 768, 767, 768)' - PASSED ssl_gtest.sh: #4670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1423 (0, 771, 768, 767, 769)' - PASSED ssl_gtest.sh: #4671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1424 (0, 771, 768, 767, 770)' - PASSED ssl_gtest.sh: #4672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1425 (0, 771, 768, 767, 771)' - PASSED ssl_gtest.sh: #4673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1426 (0, 771, 768, 767, 772)' - PASSED ssl_gtest.sh: #4674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1427 (0, 771, 768, 767, 773)' - PASSED ssl_gtest.sh: #4675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1428 (0, 771, 768, 768, 767)' - PASSED ssl_gtest.sh: #4676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1429 (0, 771, 768, 768, 768)' - PASSED ssl_gtest.sh: #4677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1430 (0, 771, 768, 768, 769)' - PASSED ssl_gtest.sh: #4678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1431 (0, 771, 768, 768, 770)' - PASSED ssl_gtest.sh: #4679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1432 (0, 771, 768, 768, 771)' - PASSED ssl_gtest.sh: #4680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1433 (0, 771, 768, 768, 772)' - PASSED ssl_gtest.sh: #4681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1434 (0, 771, 768, 768, 773)' - PASSED ssl_gtest.sh: #4682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1435 (0, 771, 768, 769, 767)' - PASSED ssl_gtest.sh: #4683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1436 (0, 771, 768, 769, 768)' - PASSED ssl_gtest.sh: #4684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1437 (0, 771, 768, 769, 769)' - PASSED ssl_gtest.sh: #4685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1438 (0, 771, 768, 769, 770)' - PASSED ssl_gtest.sh: #4686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1439 (0, 771, 768, 769, 771)' - PASSED ssl_gtest.sh: #4687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1440 (0, 771, 768, 769, 772)' - PASSED ssl_gtest.sh: #4688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1441 (0, 771, 768, 769, 773)' - PASSED ssl_gtest.sh: #4689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1442 (0, 771, 768, 770, 767)' - PASSED ssl_gtest.sh: #4690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1443 (0, 771, 768, 770, 768)' - PASSED ssl_gtest.sh: #4691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1444 (0, 771, 768, 770, 769)' - PASSED ssl_gtest.sh: #4692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1445 (0, 771, 768, 770, 770)' - PASSED ssl_gtest.sh: #4693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1446 (0, 771, 768, 770, 771)' - PASSED ssl_gtest.sh: #4694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1447 (0, 771, 768, 770, 772)' - PASSED ssl_gtest.sh: #4695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1448 (0, 771, 768, 770, 773)' - PASSED ssl_gtest.sh: #4696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1449 (0, 771, 768, 771, 767)' - PASSED ssl_gtest.sh: #4697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1450 (0, 771, 768, 771, 768)' - PASSED ssl_gtest.sh: #4698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1451 (0, 771, 768, 771, 769)' - PASSED ssl_gtest.sh: #4699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1452 (0, 771, 768, 771, 770)' - PASSED ssl_gtest.sh: #4700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1453 (0, 771, 768, 771, 771)' - PASSED ssl_gtest.sh: #4701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1454 (0, 771, 768, 771, 772)' - PASSED ssl_gtest.sh: #4702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1455 (0, 771, 768, 771, 773)' - PASSED ssl_gtest.sh: #4703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1456 (0, 771, 768, 772, 767)' - PASSED ssl_gtest.sh: #4704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1457 (0, 771, 768, 772, 768)' - PASSED ssl_gtest.sh: #4705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1458 (0, 771, 768, 772, 769)' - PASSED ssl_gtest.sh: #4706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1459 (0, 771, 768, 772, 770)' - PASSED ssl_gtest.sh: #4707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1460 (0, 771, 768, 772, 771)' - PASSED ssl_gtest.sh: #4708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1461 (0, 771, 768, 772, 772)' - PASSED ssl_gtest.sh: #4709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1462 (0, 771, 768, 772, 773)' - PASSED ssl_gtest.sh: #4710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1463 (0, 771, 768, 773, 767)' - PASSED ssl_gtest.sh: #4711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1464 (0, 771, 768, 773, 768)' - PASSED ssl_gtest.sh: #4712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1465 (0, 771, 768, 773, 769)' - PASSED ssl_gtest.sh: #4713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1466 (0, 771, 768, 773, 770)' - PASSED ssl_gtest.sh: #4714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1467 (0, 771, 768, 773, 771)' - PASSED ssl_gtest.sh: #4715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1468 (0, 771, 768, 773, 772)' - PASSED ssl_gtest.sh: #4716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1469 (0, 771, 768, 773, 773)' - PASSED ssl_gtest.sh: #4717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1470 (0, 771, 769, 767, 767)' - PASSED ssl_gtest.sh: #4718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1471 (0, 771, 769, 767, 768)' - PASSED ssl_gtest.sh: #4719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1472 (0, 771, 769, 767, 769)' - PASSED ssl_gtest.sh: #4720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1473 (0, 771, 769, 767, 770)' - PASSED ssl_gtest.sh: #4721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1474 (0, 771, 769, 767, 771)' - PASSED ssl_gtest.sh: #4722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1475 (0, 771, 769, 767, 772)' - PASSED ssl_gtest.sh: #4723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1476 (0, 771, 769, 767, 773)' - PASSED ssl_gtest.sh: #4724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1477 (0, 771, 769, 768, 767)' - PASSED ssl_gtest.sh: #4725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1478 (0, 771, 769, 768, 768)' - PASSED ssl_gtest.sh: #4726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1479 (0, 771, 769, 768, 769)' - PASSED ssl_gtest.sh: #4727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1480 (0, 771, 769, 768, 770)' - PASSED ssl_gtest.sh: #4728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1481 (0, 771, 769, 768, 771)' - PASSED ssl_gtest.sh: #4729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1482 (0, 771, 769, 768, 772)' - PASSED ssl_gtest.sh: #4730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1483 (0, 771, 769, 768, 773)' - PASSED ssl_gtest.sh: #4731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1484 (0, 771, 769, 769, 767)' - PASSED ssl_gtest.sh: #4732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1485 (0, 771, 769, 769, 768)' - PASSED ssl_gtest.sh: #4733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1486 (0, 771, 769, 769, 769)' - PASSED ssl_gtest.sh: #4734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1487 (0, 771, 769, 769, 770)' - PASSED ssl_gtest.sh: #4735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1488 (0, 771, 769, 769, 771)' - PASSED ssl_gtest.sh: #4736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1489 (0, 771, 769, 769, 772)' - PASSED ssl_gtest.sh: #4737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1490 (0, 771, 769, 769, 773)' - PASSED ssl_gtest.sh: #4738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1491 (0, 771, 769, 770, 767)' - PASSED ssl_gtest.sh: #4739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1492 (0, 771, 769, 770, 768)' - PASSED ssl_gtest.sh: #4740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1493 (0, 771, 769, 770, 769)' - PASSED ssl_gtest.sh: #4741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1494 (0, 771, 769, 770, 770)' - PASSED ssl_gtest.sh: #4742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1495 (0, 771, 769, 770, 771)' - PASSED ssl_gtest.sh: #4743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1496 (0, 771, 769, 770, 772)' - PASSED ssl_gtest.sh: #4744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1497 (0, 771, 769, 770, 773)' - PASSED ssl_gtest.sh: #4745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1498 (0, 771, 769, 771, 767)' - PASSED ssl_gtest.sh: #4746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1499 (0, 771, 769, 771, 768)' - PASSED ssl_gtest.sh: #4747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1500 (0, 771, 769, 771, 769)' - PASSED ssl_gtest.sh: #4748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1501 (0, 771, 769, 771, 770)' - PASSED ssl_gtest.sh: #4749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1502 (0, 771, 769, 771, 771)' - PASSED ssl_gtest.sh: #4750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1503 (0, 771, 769, 771, 772)' - PASSED ssl_gtest.sh: #4751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1504 (0, 771, 769, 771, 773)' - PASSED ssl_gtest.sh: #4752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1505 (0, 771, 769, 772, 767)' - PASSED ssl_gtest.sh: #4753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1506 (0, 771, 769, 772, 768)' - PASSED ssl_gtest.sh: #4754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1507 (0, 771, 769, 772, 769)' - PASSED ssl_gtest.sh: #4755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1508 (0, 771, 769, 772, 770)' - PASSED ssl_gtest.sh: #4756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1509 (0, 771, 769, 772, 771)' - PASSED ssl_gtest.sh: #4757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1510 (0, 771, 769, 772, 772)' - PASSED ssl_gtest.sh: #4758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1511 (0, 771, 769, 772, 773)' - PASSED ssl_gtest.sh: #4759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1512 (0, 771, 769, 773, 767)' - PASSED ssl_gtest.sh: #4760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1513 (0, 771, 769, 773, 768)' - PASSED ssl_gtest.sh: #4761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1514 (0, 771, 769, 773, 769)' - PASSED ssl_gtest.sh: #4762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1515 (0, 771, 769, 773, 770)' - PASSED ssl_gtest.sh: #4763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1516 (0, 771, 769, 773, 771)' - PASSED ssl_gtest.sh: #4764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1517 (0, 771, 769, 773, 772)' - PASSED ssl_gtest.sh: #4765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1518 (0, 771, 769, 773, 773)' - PASSED ssl_gtest.sh: #4766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1519 (0, 771, 770, 767, 767)' - PASSED ssl_gtest.sh: #4767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1520 (0, 771, 770, 767, 768)' - PASSED ssl_gtest.sh: #4768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1521 (0, 771, 770, 767, 769)' - PASSED ssl_gtest.sh: #4769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1522 (0, 771, 770, 767, 770)' - PASSED ssl_gtest.sh: #4770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1523 (0, 771, 770, 767, 771)' - PASSED ssl_gtest.sh: #4771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1524 (0, 771, 770, 767, 772)' - PASSED ssl_gtest.sh: #4772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1525 (0, 771, 770, 767, 773)' - PASSED ssl_gtest.sh: #4773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1526 (0, 771, 770, 768, 767)' - PASSED ssl_gtest.sh: #4774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1527 (0, 771, 770, 768, 768)' - PASSED ssl_gtest.sh: #4775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1528 (0, 771, 770, 768, 769)' - PASSED ssl_gtest.sh: #4776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1529 (0, 771, 770, 768, 770)' - PASSED ssl_gtest.sh: #4777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1530 (0, 771, 770, 768, 771)' - PASSED ssl_gtest.sh: #4778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1531 (0, 771, 770, 768, 772)' - PASSED ssl_gtest.sh: #4779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1532 (0, 771, 770, 768, 773)' - PASSED ssl_gtest.sh: #4780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1533 (0, 771, 770, 769, 767)' - PASSED ssl_gtest.sh: #4781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1534 (0, 771, 770, 769, 768)' - PASSED ssl_gtest.sh: #4782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1535 (0, 771, 770, 769, 769)' - PASSED ssl_gtest.sh: #4783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1536 (0, 771, 770, 769, 770)' - PASSED ssl_gtest.sh: #4784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1537 (0, 771, 770, 769, 771)' - PASSED ssl_gtest.sh: #4785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1538 (0, 771, 770, 769, 772)' - PASSED ssl_gtest.sh: #4786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1539 (0, 771, 770, 769, 773)' - PASSED ssl_gtest.sh: #4787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1540 (0, 771, 770, 770, 767)' - PASSED ssl_gtest.sh: #4788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1541 (0, 771, 770, 770, 768)' - PASSED ssl_gtest.sh: #4789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1542 (0, 771, 770, 770, 769)' - PASSED ssl_gtest.sh: #4790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1543 (0, 771, 770, 770, 770)' - PASSED ssl_gtest.sh: #4791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1544 (0, 771, 770, 770, 771)' - PASSED ssl_gtest.sh: #4792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1545 (0, 771, 770, 770, 772)' - PASSED ssl_gtest.sh: #4793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1546 (0, 771, 770, 770, 773)' - PASSED ssl_gtest.sh: #4794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1547 (0, 771, 770, 771, 767)' - PASSED ssl_gtest.sh: #4795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1548 (0, 771, 770, 771, 768)' - PASSED ssl_gtest.sh: #4796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1549 (0, 771, 770, 771, 769)' - PASSED ssl_gtest.sh: #4797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1550 (0, 771, 770, 771, 770)' - PASSED ssl_gtest.sh: #4798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1551 (0, 771, 770, 771, 771)' - PASSED ssl_gtest.sh: #4799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1552 (0, 771, 770, 771, 772)' - PASSED ssl_gtest.sh: #4800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1553 (0, 771, 770, 771, 773)' - PASSED ssl_gtest.sh: #4801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1554 (0, 771, 770, 772, 767)' - PASSED ssl_gtest.sh: #4802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1555 (0, 771, 770, 772, 768)' - PASSED ssl_gtest.sh: #4803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1556 (0, 771, 770, 772, 769)' - PASSED ssl_gtest.sh: #4804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1557 (0, 771, 770, 772, 770)' - PASSED ssl_gtest.sh: #4805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1558 (0, 771, 770, 772, 771)' - PASSED ssl_gtest.sh: #4806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1559 (0, 771, 770, 772, 772)' - PASSED ssl_gtest.sh: #4807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1560 (0, 771, 770, 772, 773)' - PASSED ssl_gtest.sh: #4808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1561 (0, 771, 770, 773, 767)' - PASSED ssl_gtest.sh: #4809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1562 (0, 771, 770, 773, 768)' - PASSED ssl_gtest.sh: #4810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1563 (0, 771, 770, 773, 769)' - PASSED ssl_gtest.sh: #4811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1564 (0, 771, 770, 773, 770)' - PASSED ssl_gtest.sh: #4812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1565 (0, 771, 770, 773, 771)' - PASSED ssl_gtest.sh: #4813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1566 (0, 771, 770, 773, 772)' - PASSED ssl_gtest.sh: #4814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1567 (0, 771, 770, 773, 773)' - PASSED ssl_gtest.sh: #4815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1568 (0, 771, 771, 767, 767)' - PASSED ssl_gtest.sh: #4816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1569 (0, 771, 771, 767, 768)' - PASSED ssl_gtest.sh: #4817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1570 (0, 771, 771, 767, 769)' - PASSED ssl_gtest.sh: #4818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1571 (0, 771, 771, 767, 770)' - PASSED ssl_gtest.sh: #4819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1572 (0, 771, 771, 767, 771)' - PASSED ssl_gtest.sh: #4820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1573 (0, 771, 771, 767, 772)' - PASSED ssl_gtest.sh: #4821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1574 (0, 771, 771, 767, 773)' - PASSED ssl_gtest.sh: #4822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1575 (0, 771, 771, 768, 767)' - PASSED ssl_gtest.sh: #4823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1576 (0, 771, 771, 768, 768)' - PASSED ssl_gtest.sh: #4824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1577 (0, 771, 771, 768, 769)' - PASSED ssl_gtest.sh: #4825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1578 (0, 771, 771, 768, 770)' - PASSED ssl_gtest.sh: #4826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1579 (0, 771, 771, 768, 771)' - PASSED ssl_gtest.sh: #4827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1580 (0, 771, 771, 768, 772)' - PASSED ssl_gtest.sh: #4828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1581 (0, 771, 771, 768, 773)' - PASSED ssl_gtest.sh: #4829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1582 (0, 771, 771, 769, 767)' - PASSED ssl_gtest.sh: #4830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1583 (0, 771, 771, 769, 768)' - PASSED ssl_gtest.sh: #4831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1584 (0, 771, 771, 769, 769)' - PASSED ssl_gtest.sh: #4832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1585 (0, 771, 771, 769, 770)' - PASSED ssl_gtest.sh: #4833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1586 (0, 771, 771, 769, 771)' - PASSED ssl_gtest.sh: #4834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1587 (0, 771, 771, 769, 772)' - PASSED ssl_gtest.sh: #4835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1588 (0, 771, 771, 769, 773)' - PASSED ssl_gtest.sh: #4836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1589 (0, 771, 771, 770, 767)' - PASSED ssl_gtest.sh: #4837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1590 (0, 771, 771, 770, 768)' - PASSED ssl_gtest.sh: #4838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1591 (0, 771, 771, 770, 769)' - PASSED ssl_gtest.sh: #4839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1592 (0, 771, 771, 770, 770)' - PASSED ssl_gtest.sh: #4840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1593 (0, 771, 771, 770, 771)' - PASSED ssl_gtest.sh: #4841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1594 (0, 771, 771, 770, 772)' - PASSED ssl_gtest.sh: #4842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1595 (0, 771, 771, 770, 773)' - PASSED ssl_gtest.sh: #4843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1596 (0, 771, 771, 771, 767)' - PASSED ssl_gtest.sh: #4844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1597 (0, 771, 771, 771, 768)' - PASSED ssl_gtest.sh: #4845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1598 (0, 771, 771, 771, 769)' - PASSED ssl_gtest.sh: #4846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1599 (0, 771, 771, 771, 770)' - PASSED ssl_gtest.sh: #4847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1600 (0, 771, 771, 771, 771)' - PASSED ssl_gtest.sh: #4848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1601 (0, 771, 771, 771, 772)' - PASSED ssl_gtest.sh: #4849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1602 (0, 771, 771, 771, 773)' - PASSED ssl_gtest.sh: #4850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1603 (0, 771, 771, 772, 767)' - PASSED ssl_gtest.sh: #4851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1604 (0, 771, 771, 772, 768)' - PASSED ssl_gtest.sh: #4852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1605 (0, 771, 771, 772, 769)' - PASSED ssl_gtest.sh: #4853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1606 (0, 771, 771, 772, 770)' - PASSED ssl_gtest.sh: #4854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1607 (0, 771, 771, 772, 771)' - PASSED ssl_gtest.sh: #4855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1608 (0, 771, 771, 772, 772)' - PASSED ssl_gtest.sh: #4856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1609 (0, 771, 771, 772, 773)' - PASSED ssl_gtest.sh: #4857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1610 (0, 771, 771, 773, 767)' - PASSED ssl_gtest.sh: #4858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1611 (0, 771, 771, 773, 768)' - PASSED ssl_gtest.sh: #4859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1612 (0, 771, 771, 773, 769)' - PASSED ssl_gtest.sh: #4860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1613 (0, 771, 771, 773, 770)' - PASSED ssl_gtest.sh: #4861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1614 (0, 771, 771, 773, 771)' - PASSED ssl_gtest.sh: #4862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1615 (0, 771, 771, 773, 772)' - PASSED ssl_gtest.sh: #4863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1616 (0, 771, 771, 773, 773)' - PASSED ssl_gtest.sh: #4864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1617 (0, 771, 772, 767, 767)' - PASSED ssl_gtest.sh: #4865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1618 (0, 771, 772, 767, 768)' - PASSED ssl_gtest.sh: #4866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1619 (0, 771, 772, 767, 769)' - PASSED ssl_gtest.sh: #4867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1620 (0, 771, 772, 767, 770)' - PASSED ssl_gtest.sh: #4868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1621 (0, 771, 772, 767, 771)' - PASSED ssl_gtest.sh: #4869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1622 (0, 771, 772, 767, 772)' - PASSED ssl_gtest.sh: #4870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1623 (0, 771, 772, 767, 773)' - PASSED ssl_gtest.sh: #4871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1624 (0, 771, 772, 768, 767)' - PASSED ssl_gtest.sh: #4872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1625 (0, 771, 772, 768, 768)' - PASSED ssl_gtest.sh: #4873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1626 (0, 771, 772, 768, 769)' - PASSED ssl_gtest.sh: #4874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1627 (0, 771, 772, 768, 770)' - PASSED ssl_gtest.sh: #4875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1628 (0, 771, 772, 768, 771)' - PASSED ssl_gtest.sh: #4876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1629 (0, 771, 772, 768, 772)' - PASSED ssl_gtest.sh: #4877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1630 (0, 771, 772, 768, 773)' - PASSED ssl_gtest.sh: #4878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1631 (0, 771, 772, 769, 767)' - PASSED ssl_gtest.sh: #4879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1632 (0, 771, 772, 769, 768)' - PASSED ssl_gtest.sh: #4880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1633 (0, 771, 772, 769, 769)' - PASSED ssl_gtest.sh: #4881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1634 (0, 771, 772, 769, 770)' - PASSED ssl_gtest.sh: #4882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1635 (0, 771, 772, 769, 771)' - PASSED ssl_gtest.sh: #4883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1636 (0, 771, 772, 769, 772)' - PASSED ssl_gtest.sh: #4884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1637 (0, 771, 772, 769, 773)' - PASSED ssl_gtest.sh: #4885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1638 (0, 771, 772, 770, 767)' - PASSED ssl_gtest.sh: #4886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1639 (0, 771, 772, 770, 768)' - PASSED ssl_gtest.sh: #4887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1640 (0, 771, 772, 770, 769)' - PASSED ssl_gtest.sh: #4888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1641 (0, 771, 772, 770, 770)' - PASSED ssl_gtest.sh: #4889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1642 (0, 771, 772, 770, 771)' - PASSED ssl_gtest.sh: #4890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1643 (0, 771, 772, 770, 772)' - PASSED ssl_gtest.sh: #4891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1644 (0, 771, 772, 770, 773)' - PASSED ssl_gtest.sh: #4892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1645 (0, 771, 772, 771, 767)' - PASSED ssl_gtest.sh: #4893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1646 (0, 771, 772, 771, 768)' - PASSED ssl_gtest.sh: #4894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1647 (0, 771, 772, 771, 769)' - PASSED ssl_gtest.sh: #4895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1648 (0, 771, 772, 771, 770)' - PASSED ssl_gtest.sh: #4896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1649 (0, 771, 772, 771, 771)' - PASSED ssl_gtest.sh: #4897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1650 (0, 771, 772, 771, 772)' - PASSED ssl_gtest.sh: #4898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1651 (0, 771, 772, 771, 773)' - PASSED ssl_gtest.sh: #4899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1652 (0, 771, 772, 772, 767)' - PASSED ssl_gtest.sh: #4900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1653 (0, 771, 772, 772, 768)' - PASSED ssl_gtest.sh: #4901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1654 (0, 771, 772, 772, 769)' - PASSED ssl_gtest.sh: #4902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1655 (0, 771, 772, 772, 770)' - PASSED ssl_gtest.sh: #4903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1656 (0, 771, 772, 772, 771)' - PASSED ssl_gtest.sh: #4904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1657 (0, 771, 772, 772, 772)' - PASSED ssl_gtest.sh: #4905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1658 (0, 771, 772, 772, 773)' - PASSED ssl_gtest.sh: #4906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1659 (0, 771, 772, 773, 767)' - PASSED ssl_gtest.sh: #4907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1660 (0, 771, 772, 773, 768)' - PASSED ssl_gtest.sh: #4908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1661 (0, 771, 772, 773, 769)' - PASSED ssl_gtest.sh: #4909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1662 (0, 771, 772, 773, 770)' - PASSED ssl_gtest.sh: #4910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1663 (0, 771, 772, 773, 771)' - PASSED ssl_gtest.sh: #4911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1664 (0, 771, 772, 773, 772)' - PASSED ssl_gtest.sh: #4912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1665 (0, 771, 772, 773, 773)' - PASSED ssl_gtest.sh: #4913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1666 (0, 771, 773, 767, 767)' - PASSED ssl_gtest.sh: #4914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1667 (0, 771, 773, 767, 768)' - PASSED ssl_gtest.sh: #4915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1668 (0, 771, 773, 767, 769)' - PASSED ssl_gtest.sh: #4916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1669 (0, 771, 773, 767, 770)' - PASSED ssl_gtest.sh: #4917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1670 (0, 771, 773, 767, 771)' - PASSED ssl_gtest.sh: #4918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1671 (0, 771, 773, 767, 772)' - PASSED ssl_gtest.sh: #4919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1672 (0, 771, 773, 767, 773)' - PASSED ssl_gtest.sh: #4920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1673 (0, 771, 773, 768, 767)' - PASSED ssl_gtest.sh: #4921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1674 (0, 771, 773, 768, 768)' - PASSED ssl_gtest.sh: #4922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1675 (0, 771, 773, 768, 769)' - PASSED ssl_gtest.sh: #4923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1676 (0, 771, 773, 768, 770)' - PASSED ssl_gtest.sh: #4924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1677 (0, 771, 773, 768, 771)' - PASSED ssl_gtest.sh: #4925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1678 (0, 771, 773, 768, 772)' - PASSED ssl_gtest.sh: #4926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1679 (0, 771, 773, 768, 773)' - PASSED ssl_gtest.sh: #4927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1680 (0, 771, 773, 769, 767)' - PASSED ssl_gtest.sh: #4928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1681 (0, 771, 773, 769, 768)' - PASSED ssl_gtest.sh: #4929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1682 (0, 771, 773, 769, 769)' - PASSED ssl_gtest.sh: #4930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1683 (0, 771, 773, 769, 770)' - PASSED ssl_gtest.sh: #4931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1684 (0, 771, 773, 769, 771)' - PASSED ssl_gtest.sh: #4932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1685 (0, 771, 773, 769, 772)' - PASSED ssl_gtest.sh: #4933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1686 (0, 771, 773, 769, 773)' - PASSED ssl_gtest.sh: #4934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1687 (0, 771, 773, 770, 767)' - PASSED ssl_gtest.sh: #4935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1688 (0, 771, 773, 770, 768)' - PASSED ssl_gtest.sh: #4936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1689 (0, 771, 773, 770, 769)' - PASSED ssl_gtest.sh: #4937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1690 (0, 771, 773, 770, 770)' - PASSED ssl_gtest.sh: #4938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1691 (0, 771, 773, 770, 771)' - PASSED ssl_gtest.sh: #4939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1692 (0, 771, 773, 770, 772)' - PASSED ssl_gtest.sh: #4940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1693 (0, 771, 773, 770, 773)' - PASSED ssl_gtest.sh: #4941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1694 (0, 771, 773, 771, 767)' - PASSED ssl_gtest.sh: #4942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1695 (0, 771, 773, 771, 768)' - PASSED ssl_gtest.sh: #4943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1696 (0, 771, 773, 771, 769)' - PASSED ssl_gtest.sh: #4944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1697 (0, 771, 773, 771, 770)' - PASSED ssl_gtest.sh: #4945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1698 (0, 771, 773, 771, 771)' - PASSED ssl_gtest.sh: #4946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1699 (0, 771, 773, 771, 772)' - PASSED ssl_gtest.sh: #4947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1700 (0, 771, 773, 771, 773)' - PASSED ssl_gtest.sh: #4948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1701 (0, 771, 773, 772, 767)' - PASSED ssl_gtest.sh: #4949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1702 (0, 771, 773, 772, 768)' - PASSED ssl_gtest.sh: #4950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1703 (0, 771, 773, 772, 769)' - PASSED ssl_gtest.sh: #4951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1704 (0, 771, 773, 772, 770)' - PASSED ssl_gtest.sh: #4952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1705 (0, 771, 773, 772, 771)' - PASSED ssl_gtest.sh: #4953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1706 (0, 771, 773, 772, 772)' - PASSED ssl_gtest.sh: #4954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1707 (0, 771, 773, 772, 773)' - PASSED ssl_gtest.sh: #4955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1708 (0, 771, 773, 773, 767)' - PASSED ssl_gtest.sh: #4956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1709 (0, 771, 773, 773, 768)' - PASSED ssl_gtest.sh: #4957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1710 (0, 771, 773, 773, 769)' - PASSED ssl_gtest.sh: #4958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1711 (0, 771, 773, 773, 770)' - PASSED ssl_gtest.sh: #4959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1712 (0, 771, 773, 773, 771)' - PASSED ssl_gtest.sh: #4960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1713 (0, 771, 773, 773, 772)' - PASSED ssl_gtest.sh: #4961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1714 (0, 771, 773, 773, 773)' - PASSED ssl_gtest.sh: #4962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1715 (0, 772, 767, 767, 767)' - PASSED ssl_gtest.sh: #4963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1716 (0, 772, 767, 767, 768)' - PASSED ssl_gtest.sh: #4964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1717 (0, 772, 767, 767, 769)' - PASSED ssl_gtest.sh: #4965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1718 (0, 772, 767, 767, 770)' - PASSED ssl_gtest.sh: #4966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1719 (0, 772, 767, 767, 771)' - PASSED ssl_gtest.sh: #4967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1720 (0, 772, 767, 767, 772)' - PASSED ssl_gtest.sh: #4968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1721 (0, 772, 767, 767, 773)' - PASSED ssl_gtest.sh: #4969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1722 (0, 772, 767, 768, 767)' - PASSED ssl_gtest.sh: #4970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1723 (0, 772, 767, 768, 768)' - PASSED ssl_gtest.sh: #4971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1724 (0, 772, 767, 768, 769)' - PASSED ssl_gtest.sh: #4972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1725 (0, 772, 767, 768, 770)' - PASSED ssl_gtest.sh: #4973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1726 (0, 772, 767, 768, 771)' - PASSED ssl_gtest.sh: #4974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1727 (0, 772, 767, 768, 772)' - PASSED ssl_gtest.sh: #4975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1728 (0, 772, 767, 768, 773)' - PASSED ssl_gtest.sh: #4976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1729 (0, 772, 767, 769, 767)' - PASSED ssl_gtest.sh: #4977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1730 (0, 772, 767, 769, 768)' - PASSED ssl_gtest.sh: #4978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1731 (0, 772, 767, 769, 769)' - PASSED ssl_gtest.sh: #4979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1732 (0, 772, 767, 769, 770)' - PASSED ssl_gtest.sh: #4980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1733 (0, 772, 767, 769, 771)' - PASSED ssl_gtest.sh: #4981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1734 (0, 772, 767, 769, 772)' - PASSED ssl_gtest.sh: #4982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1735 (0, 772, 767, 769, 773)' - PASSED ssl_gtest.sh: #4983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1736 (0, 772, 767, 770, 767)' - PASSED ssl_gtest.sh: #4984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1737 (0, 772, 767, 770, 768)' - PASSED ssl_gtest.sh: #4985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1738 (0, 772, 767, 770, 769)' - PASSED ssl_gtest.sh: #4986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1739 (0, 772, 767, 770, 770)' - PASSED ssl_gtest.sh: #4987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1740 (0, 772, 767, 770, 771)' - PASSED ssl_gtest.sh: #4988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1741 (0, 772, 767, 770, 772)' - PASSED ssl_gtest.sh: #4989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1742 (0, 772, 767, 770, 773)' - PASSED ssl_gtest.sh: #4990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1743 (0, 772, 767, 771, 767)' - PASSED ssl_gtest.sh: #4991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1744 (0, 772, 767, 771, 768)' - PASSED ssl_gtest.sh: #4992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1745 (0, 772, 767, 771, 769)' - PASSED ssl_gtest.sh: #4993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1746 (0, 772, 767, 771, 770)' - PASSED ssl_gtest.sh: #4994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1747 (0, 772, 767, 771, 771)' - PASSED ssl_gtest.sh: #4995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1748 (0, 772, 767, 771, 772)' - PASSED ssl_gtest.sh: #4996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1749 (0, 772, 767, 771, 773)' - PASSED ssl_gtest.sh: #4997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1750 (0, 772, 767, 772, 767)' - PASSED ssl_gtest.sh: #4998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1751 (0, 772, 767, 772, 768)' - PASSED ssl_gtest.sh: #4999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1752 (0, 772, 767, 772, 769)' - PASSED ssl_gtest.sh: #5000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1753 (0, 772, 767, 772, 770)' - PASSED ssl_gtest.sh: #5001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1754 (0, 772, 767, 772, 771)' - PASSED ssl_gtest.sh: #5002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1755 (0, 772, 767, 772, 772)' - PASSED ssl_gtest.sh: #5003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1756 (0, 772, 767, 772, 773)' - PASSED ssl_gtest.sh: #5004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1757 (0, 772, 767, 773, 767)' - PASSED ssl_gtest.sh: #5005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1758 (0, 772, 767, 773, 768)' - PASSED ssl_gtest.sh: #5006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1759 (0, 772, 767, 773, 769)' - PASSED ssl_gtest.sh: #5007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1760 (0, 772, 767, 773, 770)' - PASSED ssl_gtest.sh: #5008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1761 (0, 772, 767, 773, 771)' - PASSED ssl_gtest.sh: #5009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1762 (0, 772, 767, 773, 772)' - PASSED ssl_gtest.sh: #5010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1763 (0, 772, 767, 773, 773)' - PASSED ssl_gtest.sh: #5011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1764 (0, 772, 768, 767, 767)' - PASSED ssl_gtest.sh: #5012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1765 (0, 772, 768, 767, 768)' - PASSED ssl_gtest.sh: #5013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1766 (0, 772, 768, 767, 769)' - PASSED ssl_gtest.sh: #5014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1767 (0, 772, 768, 767, 770)' - PASSED ssl_gtest.sh: #5015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1768 (0, 772, 768, 767, 771)' - PASSED ssl_gtest.sh: #5016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1769 (0, 772, 768, 767, 772)' - PASSED ssl_gtest.sh: #5017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1770 (0, 772, 768, 767, 773)' - PASSED ssl_gtest.sh: #5018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1771 (0, 772, 768, 768, 767)' - PASSED ssl_gtest.sh: #5019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1772 (0, 772, 768, 768, 768)' - PASSED ssl_gtest.sh: #5020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1773 (0, 772, 768, 768, 769)' - PASSED ssl_gtest.sh: #5021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1774 (0, 772, 768, 768, 770)' - PASSED ssl_gtest.sh: #5022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1775 (0, 772, 768, 768, 771)' - PASSED ssl_gtest.sh: #5023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1776 (0, 772, 768, 768, 772)' - PASSED ssl_gtest.sh: #5024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1777 (0, 772, 768, 768, 773)' - PASSED ssl_gtest.sh: #5025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1778 (0, 772, 768, 769, 767)' - PASSED ssl_gtest.sh: #5026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1779 (0, 772, 768, 769, 768)' - PASSED ssl_gtest.sh: #5027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1780 (0, 772, 768, 769, 769)' - PASSED ssl_gtest.sh: #5028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1781 (0, 772, 768, 769, 770)' - PASSED ssl_gtest.sh: #5029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1782 (0, 772, 768, 769, 771)' - PASSED ssl_gtest.sh: #5030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1783 (0, 772, 768, 769, 772)' - PASSED ssl_gtest.sh: #5031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1784 (0, 772, 768, 769, 773)' - PASSED ssl_gtest.sh: #5032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1785 (0, 772, 768, 770, 767)' - PASSED ssl_gtest.sh: #5033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1786 (0, 772, 768, 770, 768)' - PASSED ssl_gtest.sh: #5034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1787 (0, 772, 768, 770, 769)' - PASSED ssl_gtest.sh: #5035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1788 (0, 772, 768, 770, 770)' - PASSED ssl_gtest.sh: #5036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1789 (0, 772, 768, 770, 771)' - PASSED ssl_gtest.sh: #5037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1790 (0, 772, 768, 770, 772)' - PASSED ssl_gtest.sh: #5038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1791 (0, 772, 768, 770, 773)' - PASSED ssl_gtest.sh: #5039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1792 (0, 772, 768, 771, 767)' - PASSED ssl_gtest.sh: #5040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1793 (0, 772, 768, 771, 768)' - PASSED ssl_gtest.sh: #5041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1794 (0, 772, 768, 771, 769)' - PASSED ssl_gtest.sh: #5042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1795 (0, 772, 768, 771, 770)' - PASSED ssl_gtest.sh: #5043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1796 (0, 772, 768, 771, 771)' - PASSED ssl_gtest.sh: #5044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1797 (0, 772, 768, 771, 772)' - PASSED ssl_gtest.sh: #5045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1798 (0, 772, 768, 771, 773)' - PASSED ssl_gtest.sh: #5046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1799 (0, 772, 768, 772, 767)' - PASSED ssl_gtest.sh: #5047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1800 (0, 772, 768, 772, 768)' - PASSED ssl_gtest.sh: #5048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1801 (0, 772, 768, 772, 769)' - PASSED ssl_gtest.sh: #5049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1802 (0, 772, 768, 772, 770)' - PASSED ssl_gtest.sh: #5050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1803 (0, 772, 768, 772, 771)' - PASSED ssl_gtest.sh: #5051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1804 (0, 772, 768, 772, 772)' - PASSED ssl_gtest.sh: #5052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1805 (0, 772, 768, 772, 773)' - PASSED ssl_gtest.sh: #5053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1806 (0, 772, 768, 773, 767)' - PASSED ssl_gtest.sh: #5054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1807 (0, 772, 768, 773, 768)' - PASSED ssl_gtest.sh: #5055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1808 (0, 772, 768, 773, 769)' - PASSED ssl_gtest.sh: #5056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1809 (0, 772, 768, 773, 770)' - PASSED ssl_gtest.sh: #5057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1810 (0, 772, 768, 773, 771)' - PASSED ssl_gtest.sh: #5058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1811 (0, 772, 768, 773, 772)' - PASSED ssl_gtest.sh: #5059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1812 (0, 772, 768, 773, 773)' - PASSED ssl_gtest.sh: #5060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1813 (0, 772, 769, 767, 767)' - PASSED ssl_gtest.sh: #5061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1814 (0, 772, 769, 767, 768)' - PASSED ssl_gtest.sh: #5062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1815 (0, 772, 769, 767, 769)' - PASSED ssl_gtest.sh: #5063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1816 (0, 772, 769, 767, 770)' - PASSED ssl_gtest.sh: #5064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1817 (0, 772, 769, 767, 771)' - PASSED ssl_gtest.sh: #5065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1818 (0, 772, 769, 767, 772)' - PASSED ssl_gtest.sh: #5066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1819 (0, 772, 769, 767, 773)' - PASSED ssl_gtest.sh: #5067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1820 (0, 772, 769, 768, 767)' - PASSED ssl_gtest.sh: #5068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1821 (0, 772, 769, 768, 768)' - PASSED ssl_gtest.sh: #5069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1822 (0, 772, 769, 768, 769)' - PASSED ssl_gtest.sh: #5070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1823 (0, 772, 769, 768, 770)' - PASSED ssl_gtest.sh: #5071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1824 (0, 772, 769, 768, 771)' - PASSED ssl_gtest.sh: #5072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1825 (0, 772, 769, 768, 772)' - PASSED ssl_gtest.sh: #5073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1826 (0, 772, 769, 768, 773)' - PASSED ssl_gtest.sh: #5074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1827 (0, 772, 769, 769, 767)' - PASSED ssl_gtest.sh: #5075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1828 (0, 772, 769, 769, 768)' - PASSED ssl_gtest.sh: #5076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1829 (0, 772, 769, 769, 769)' - PASSED ssl_gtest.sh: #5077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1830 (0, 772, 769, 769, 770)' - PASSED ssl_gtest.sh: #5078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1831 (0, 772, 769, 769, 771)' - PASSED ssl_gtest.sh: #5079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1832 (0, 772, 769, 769, 772)' - PASSED ssl_gtest.sh: #5080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1833 (0, 772, 769, 769, 773)' - PASSED ssl_gtest.sh: #5081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1834 (0, 772, 769, 770, 767)' - PASSED ssl_gtest.sh: #5082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1835 (0, 772, 769, 770, 768)' - PASSED ssl_gtest.sh: #5083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1836 (0, 772, 769, 770, 769)' - PASSED ssl_gtest.sh: #5084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1837 (0, 772, 769, 770, 770)' - PASSED ssl_gtest.sh: #5085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1838 (0, 772, 769, 770, 771)' - PASSED ssl_gtest.sh: #5086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1839 (0, 772, 769, 770, 772)' - PASSED ssl_gtest.sh: #5087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1840 (0, 772, 769, 770, 773)' - PASSED ssl_gtest.sh: #5088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1841 (0, 772, 769, 771, 767)' - PASSED ssl_gtest.sh: #5089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1842 (0, 772, 769, 771, 768)' - PASSED ssl_gtest.sh: #5090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1843 (0, 772, 769, 771, 769)' - PASSED ssl_gtest.sh: #5091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1844 (0, 772, 769, 771, 770)' - PASSED ssl_gtest.sh: #5092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1845 (0, 772, 769, 771, 771)' - PASSED ssl_gtest.sh: #5093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1846 (0, 772, 769, 771, 772)' - PASSED ssl_gtest.sh: #5094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1847 (0, 772, 769, 771, 773)' - PASSED ssl_gtest.sh: #5095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1848 (0, 772, 769, 772, 767)' - PASSED ssl_gtest.sh: #5096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1849 (0, 772, 769, 772, 768)' - PASSED ssl_gtest.sh: #5097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1850 (0, 772, 769, 772, 769)' - PASSED ssl_gtest.sh: #5098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1851 (0, 772, 769, 772, 770)' - PASSED ssl_gtest.sh: #5099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1852 (0, 772, 769, 772, 771)' - PASSED ssl_gtest.sh: #5100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1853 (0, 772, 769, 772, 772)' - PASSED ssl_gtest.sh: #5101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1854 (0, 772, 769, 772, 773)' - PASSED ssl_gtest.sh: #5102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1855 (0, 772, 769, 773, 767)' - PASSED ssl_gtest.sh: #5103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1856 (0, 772, 769, 773, 768)' - PASSED ssl_gtest.sh: #5104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1857 (0, 772, 769, 773, 769)' - PASSED ssl_gtest.sh: #5105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1858 (0, 772, 769, 773, 770)' - PASSED ssl_gtest.sh: #5106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1859 (0, 772, 769, 773, 771)' - PASSED ssl_gtest.sh: #5107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1860 (0, 772, 769, 773, 772)' - PASSED ssl_gtest.sh: #5108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1861 (0, 772, 769, 773, 773)' - PASSED ssl_gtest.sh: #5109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1862 (0, 772, 770, 767, 767)' - PASSED ssl_gtest.sh: #5110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1863 (0, 772, 770, 767, 768)' - PASSED ssl_gtest.sh: #5111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1864 (0, 772, 770, 767, 769)' - PASSED ssl_gtest.sh: #5112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1865 (0, 772, 770, 767, 770)' - PASSED ssl_gtest.sh: #5113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1866 (0, 772, 770, 767, 771)' - PASSED ssl_gtest.sh: #5114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1867 (0, 772, 770, 767, 772)' - PASSED ssl_gtest.sh: #5115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1868 (0, 772, 770, 767, 773)' - PASSED ssl_gtest.sh: #5116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1869 (0, 772, 770, 768, 767)' - PASSED ssl_gtest.sh: #5117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1870 (0, 772, 770, 768, 768)' - PASSED ssl_gtest.sh: #5118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1871 (0, 772, 770, 768, 769)' - PASSED ssl_gtest.sh: #5119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1872 (0, 772, 770, 768, 770)' - PASSED ssl_gtest.sh: #5120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1873 (0, 772, 770, 768, 771)' - PASSED ssl_gtest.sh: #5121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1874 (0, 772, 770, 768, 772)' - PASSED ssl_gtest.sh: #5122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1875 (0, 772, 770, 768, 773)' - PASSED ssl_gtest.sh: #5123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1876 (0, 772, 770, 769, 767)' - PASSED ssl_gtest.sh: #5124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1877 (0, 772, 770, 769, 768)' - PASSED ssl_gtest.sh: #5125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1878 (0, 772, 770, 769, 769)' - PASSED ssl_gtest.sh: #5126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1879 (0, 772, 770, 769, 770)' - PASSED ssl_gtest.sh: #5127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1880 (0, 772, 770, 769, 771)' - PASSED ssl_gtest.sh: #5128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1881 (0, 772, 770, 769, 772)' - PASSED ssl_gtest.sh: #5129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1882 (0, 772, 770, 769, 773)' - PASSED ssl_gtest.sh: #5130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1883 (0, 772, 770, 770, 767)' - PASSED ssl_gtest.sh: #5131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1884 (0, 772, 770, 770, 768)' - PASSED ssl_gtest.sh: #5132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1885 (0, 772, 770, 770, 769)' - PASSED ssl_gtest.sh: #5133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1886 (0, 772, 770, 770, 770)' - PASSED ssl_gtest.sh: #5134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1887 (0, 772, 770, 770, 771)' - PASSED ssl_gtest.sh: #5135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1888 (0, 772, 770, 770, 772)' - PASSED ssl_gtest.sh: #5136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1889 (0, 772, 770, 770, 773)' - PASSED ssl_gtest.sh: #5137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1890 (0, 772, 770, 771, 767)' - PASSED ssl_gtest.sh: #5138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1891 (0, 772, 770, 771, 768)' - PASSED ssl_gtest.sh: #5139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1892 (0, 772, 770, 771, 769)' - PASSED ssl_gtest.sh: #5140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1893 (0, 772, 770, 771, 770)' - PASSED ssl_gtest.sh: #5141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1894 (0, 772, 770, 771, 771)' - PASSED ssl_gtest.sh: #5142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1895 (0, 772, 770, 771, 772)' - PASSED ssl_gtest.sh: #5143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1896 (0, 772, 770, 771, 773)' - PASSED ssl_gtest.sh: #5144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1897 (0, 772, 770, 772, 767)' - PASSED ssl_gtest.sh: #5145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1898 (0, 772, 770, 772, 768)' - PASSED ssl_gtest.sh: #5146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1899 (0, 772, 770, 772, 769)' - PASSED ssl_gtest.sh: #5147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1900 (0, 772, 770, 772, 770)' - PASSED ssl_gtest.sh: #5148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1901 (0, 772, 770, 772, 771)' - PASSED ssl_gtest.sh: #5149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1902 (0, 772, 770, 772, 772)' - PASSED ssl_gtest.sh: #5150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1903 (0, 772, 770, 772, 773)' - PASSED ssl_gtest.sh: #5151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1904 (0, 772, 770, 773, 767)' - PASSED ssl_gtest.sh: #5152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1905 (0, 772, 770, 773, 768)' - PASSED ssl_gtest.sh: #5153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1906 (0, 772, 770, 773, 769)' - PASSED ssl_gtest.sh: #5154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1907 (0, 772, 770, 773, 770)' - PASSED ssl_gtest.sh: #5155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1908 (0, 772, 770, 773, 771)' - PASSED ssl_gtest.sh: #5156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1909 (0, 772, 770, 773, 772)' - PASSED ssl_gtest.sh: #5157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1910 (0, 772, 770, 773, 773)' - PASSED ssl_gtest.sh: #5158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1911 (0, 772, 771, 767, 767)' - PASSED ssl_gtest.sh: #5159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1912 (0, 772, 771, 767, 768)' - PASSED ssl_gtest.sh: #5160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1913 (0, 772, 771, 767, 769)' - PASSED ssl_gtest.sh: #5161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1914 (0, 772, 771, 767, 770)' - PASSED ssl_gtest.sh: #5162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1915 (0, 772, 771, 767, 771)' - PASSED ssl_gtest.sh: #5163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1916 (0, 772, 771, 767, 772)' - PASSED ssl_gtest.sh: #5164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1917 (0, 772, 771, 767, 773)' - PASSED ssl_gtest.sh: #5165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1918 (0, 772, 771, 768, 767)' - PASSED ssl_gtest.sh: #5166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1919 (0, 772, 771, 768, 768)' - PASSED ssl_gtest.sh: #5167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1920 (0, 772, 771, 768, 769)' - PASSED ssl_gtest.sh: #5168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1921 (0, 772, 771, 768, 770)' - PASSED ssl_gtest.sh: #5169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1922 (0, 772, 771, 768, 771)' - PASSED ssl_gtest.sh: #5170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1923 (0, 772, 771, 768, 772)' - PASSED ssl_gtest.sh: #5171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1924 (0, 772, 771, 768, 773)' - PASSED ssl_gtest.sh: #5172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1925 (0, 772, 771, 769, 767)' - PASSED ssl_gtest.sh: #5173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1926 (0, 772, 771, 769, 768)' - PASSED ssl_gtest.sh: #5174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1927 (0, 772, 771, 769, 769)' - PASSED ssl_gtest.sh: #5175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1928 (0, 772, 771, 769, 770)' - PASSED ssl_gtest.sh: #5176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1929 (0, 772, 771, 769, 771)' - PASSED ssl_gtest.sh: #5177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1930 (0, 772, 771, 769, 772)' - PASSED ssl_gtest.sh: #5178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1931 (0, 772, 771, 769, 773)' - PASSED ssl_gtest.sh: #5179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1932 (0, 772, 771, 770, 767)' - PASSED ssl_gtest.sh: #5180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1933 (0, 772, 771, 770, 768)' - PASSED ssl_gtest.sh: #5181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1934 (0, 772, 771, 770, 769)' - PASSED ssl_gtest.sh: #5182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1935 (0, 772, 771, 770, 770)' - PASSED ssl_gtest.sh: #5183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1936 (0, 772, 771, 770, 771)' - PASSED ssl_gtest.sh: #5184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1937 (0, 772, 771, 770, 772)' - PASSED ssl_gtest.sh: #5185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1938 (0, 772, 771, 770, 773)' - PASSED ssl_gtest.sh: #5186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1939 (0, 772, 771, 771, 767)' - PASSED ssl_gtest.sh: #5187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1940 (0, 772, 771, 771, 768)' - PASSED ssl_gtest.sh: #5188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1941 (0, 772, 771, 771, 769)' - PASSED ssl_gtest.sh: #5189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1942 (0, 772, 771, 771, 770)' - PASSED ssl_gtest.sh: #5190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1943 (0, 772, 771, 771, 771)' - PASSED ssl_gtest.sh: #5191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1944 (0, 772, 771, 771, 772)' - PASSED ssl_gtest.sh: #5192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1945 (0, 772, 771, 771, 773)' - PASSED ssl_gtest.sh: #5193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1946 (0, 772, 771, 772, 767)' - PASSED ssl_gtest.sh: #5194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1947 (0, 772, 771, 772, 768)' - PASSED ssl_gtest.sh: #5195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1948 (0, 772, 771, 772, 769)' - PASSED ssl_gtest.sh: #5196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1949 (0, 772, 771, 772, 770)' - PASSED ssl_gtest.sh: #5197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1950 (0, 772, 771, 772, 771)' - PASSED ssl_gtest.sh: #5198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1951 (0, 772, 771, 772, 772)' - PASSED ssl_gtest.sh: #5199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1952 (0, 772, 771, 772, 773)' - PASSED ssl_gtest.sh: #5200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1953 (0, 772, 771, 773, 767)' - PASSED ssl_gtest.sh: #5201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1954 (0, 772, 771, 773, 768)' - PASSED ssl_gtest.sh: #5202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1955 (0, 772, 771, 773, 769)' - PASSED ssl_gtest.sh: #5203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1956 (0, 772, 771, 773, 770)' - PASSED ssl_gtest.sh: #5204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1957 (0, 772, 771, 773, 771)' - PASSED ssl_gtest.sh: #5205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1958 (0, 772, 771, 773, 772)' - PASSED ssl_gtest.sh: #5206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1959 (0, 772, 771, 773, 773)' - PASSED ssl_gtest.sh: #5207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1960 (0, 772, 772, 767, 767)' - PASSED ssl_gtest.sh: #5208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1961 (0, 772, 772, 767, 768)' - PASSED ssl_gtest.sh: #5209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1962 (0, 772, 772, 767, 769)' - PASSED ssl_gtest.sh: #5210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1963 (0, 772, 772, 767, 770)' - PASSED ssl_gtest.sh: #5211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1964 (0, 772, 772, 767, 771)' - PASSED ssl_gtest.sh: #5212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1965 (0, 772, 772, 767, 772)' - PASSED ssl_gtest.sh: #5213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1966 (0, 772, 772, 767, 773)' - PASSED ssl_gtest.sh: #5214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1967 (0, 772, 772, 768, 767)' - PASSED ssl_gtest.sh: #5215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1968 (0, 772, 772, 768, 768)' - PASSED ssl_gtest.sh: #5216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1969 (0, 772, 772, 768, 769)' - PASSED ssl_gtest.sh: #5217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1970 (0, 772, 772, 768, 770)' - PASSED ssl_gtest.sh: #5218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1971 (0, 772, 772, 768, 771)' - PASSED ssl_gtest.sh: #5219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1972 (0, 772, 772, 768, 772)' - PASSED ssl_gtest.sh: #5220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1973 (0, 772, 772, 768, 773)' - PASSED ssl_gtest.sh: #5221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1974 (0, 772, 772, 769, 767)' - PASSED ssl_gtest.sh: #5222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1975 (0, 772, 772, 769, 768)' - PASSED ssl_gtest.sh: #5223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1976 (0, 772, 772, 769, 769)' - PASSED ssl_gtest.sh: #5224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1977 (0, 772, 772, 769, 770)' - PASSED ssl_gtest.sh: #5225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1978 (0, 772, 772, 769, 771)' - PASSED ssl_gtest.sh: #5226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1979 (0, 772, 772, 769, 772)' - PASSED ssl_gtest.sh: #5227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1980 (0, 772, 772, 769, 773)' - PASSED ssl_gtest.sh: #5228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1981 (0, 772, 772, 770, 767)' - PASSED ssl_gtest.sh: #5229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1982 (0, 772, 772, 770, 768)' - PASSED ssl_gtest.sh: #5230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1983 (0, 772, 772, 770, 769)' - PASSED ssl_gtest.sh: #5231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1984 (0, 772, 772, 770, 770)' - PASSED ssl_gtest.sh: #5232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1985 (0, 772, 772, 770, 771)' - PASSED ssl_gtest.sh: #5233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1986 (0, 772, 772, 770, 772)' - PASSED ssl_gtest.sh: #5234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1987 (0, 772, 772, 770, 773)' - PASSED ssl_gtest.sh: #5235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1988 (0, 772, 772, 771, 767)' - PASSED ssl_gtest.sh: #5236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1989 (0, 772, 772, 771, 768)' - PASSED ssl_gtest.sh: #5237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1990 (0, 772, 772, 771, 769)' - PASSED ssl_gtest.sh: #5238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1991 (0, 772, 772, 771, 770)' - PASSED ssl_gtest.sh: #5239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1992 (0, 772, 772, 771, 771)' - PASSED ssl_gtest.sh: #5240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1993 (0, 772, 772, 771, 772)' - PASSED ssl_gtest.sh: #5241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1994 (0, 772, 772, 771, 773)' - PASSED ssl_gtest.sh: #5242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1995 (0, 772, 772, 772, 767)' - PASSED ssl_gtest.sh: #5243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1996 (0, 772, 772, 772, 768)' - PASSED ssl_gtest.sh: #5244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1997 (0, 772, 772, 772, 769)' - PASSED ssl_gtest.sh: #5245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1998 (0, 772, 772, 772, 770)' - PASSED ssl_gtest.sh: #5246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1999 (0, 772, 772, 772, 771)' - PASSED ssl_gtest.sh: #5247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2000 (0, 772, 772, 772, 772)' - PASSED ssl_gtest.sh: #5248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2001 (0, 772, 772, 772, 773)' - PASSED ssl_gtest.sh: #5249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2002 (0, 772, 772, 773, 767)' - PASSED ssl_gtest.sh: #5250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2003 (0, 772, 772, 773, 768)' - PASSED ssl_gtest.sh: #5251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2004 (0, 772, 772, 773, 769)' - PASSED ssl_gtest.sh: #5252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2005 (0, 772, 772, 773, 770)' - PASSED ssl_gtest.sh: #5253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2006 (0, 772, 772, 773, 771)' - PASSED ssl_gtest.sh: #5254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2007 (0, 772, 772, 773, 772)' - PASSED ssl_gtest.sh: #5255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2008 (0, 772, 772, 773, 773)' - PASSED ssl_gtest.sh: #5256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2009 (0, 772, 773, 767, 767)' - PASSED ssl_gtest.sh: #5257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2010 (0, 772, 773, 767, 768)' - PASSED ssl_gtest.sh: #5258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2011 (0, 772, 773, 767, 769)' - PASSED ssl_gtest.sh: #5259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2012 (0, 772, 773, 767, 770)' - PASSED ssl_gtest.sh: #5260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2013 (0, 772, 773, 767, 771)' - PASSED ssl_gtest.sh: #5261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2014 (0, 772, 773, 767, 772)' - PASSED ssl_gtest.sh: #5262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2015 (0, 772, 773, 767, 773)' - PASSED ssl_gtest.sh: #5263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2016 (0, 772, 773, 768, 767)' - PASSED ssl_gtest.sh: #5264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2017 (0, 772, 773, 768, 768)' - PASSED ssl_gtest.sh: #5265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2018 (0, 772, 773, 768, 769)' - PASSED ssl_gtest.sh: #5266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2019 (0, 772, 773, 768, 770)' - PASSED ssl_gtest.sh: #5267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2020 (0, 772, 773, 768, 771)' - PASSED ssl_gtest.sh: #5268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2021 (0, 772, 773, 768, 772)' - PASSED ssl_gtest.sh: #5269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2022 (0, 772, 773, 768, 773)' - PASSED ssl_gtest.sh: #5270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2023 (0, 772, 773, 769, 767)' - PASSED ssl_gtest.sh: #5271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2024 (0, 772, 773, 769, 768)' - PASSED ssl_gtest.sh: #5272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2025 (0, 772, 773, 769, 769)' - PASSED ssl_gtest.sh: #5273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2026 (0, 772, 773, 769, 770)' - PASSED ssl_gtest.sh: #5274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2027 (0, 772, 773, 769, 771)' - PASSED ssl_gtest.sh: #5275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2028 (0, 772, 773, 769, 772)' - PASSED ssl_gtest.sh: #5276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2029 (0, 772, 773, 769, 773)' - PASSED ssl_gtest.sh: #5277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2030 (0, 772, 773, 770, 767)' - PASSED ssl_gtest.sh: #5278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2031 (0, 772, 773, 770, 768)' - PASSED ssl_gtest.sh: #5279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2032 (0, 772, 773, 770, 769)' - PASSED ssl_gtest.sh: #5280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2033 (0, 772, 773, 770, 770)' - PASSED ssl_gtest.sh: #5281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2034 (0, 772, 773, 770, 771)' - PASSED ssl_gtest.sh: #5282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2035 (0, 772, 773, 770, 772)' - PASSED ssl_gtest.sh: #5283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2036 (0, 772, 773, 770, 773)' - PASSED ssl_gtest.sh: #5284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2037 (0, 772, 773, 771, 767)' - PASSED ssl_gtest.sh: #5285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2038 (0, 772, 773, 771, 768)' - PASSED ssl_gtest.sh: #5286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2039 (0, 772, 773, 771, 769)' - PASSED ssl_gtest.sh: #5287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2040 (0, 772, 773, 771, 770)' - PASSED ssl_gtest.sh: #5288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2041 (0, 772, 773, 771, 771)' - PASSED ssl_gtest.sh: #5289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2042 (0, 772, 773, 771, 772)' - PASSED ssl_gtest.sh: #5290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2043 (0, 772, 773, 771, 773)' - PASSED ssl_gtest.sh: #5291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2044 (0, 772, 773, 772, 767)' - PASSED ssl_gtest.sh: #5292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2045 (0, 772, 773, 772, 768)' - PASSED ssl_gtest.sh: #5293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2046 (0, 772, 773, 772, 769)' - PASSED ssl_gtest.sh: #5294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2047 (0, 772, 773, 772, 770)' - PASSED ssl_gtest.sh: #5295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2048 (0, 772, 773, 772, 771)' - PASSED ssl_gtest.sh: #5296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2049 (0, 772, 773, 772, 772)' - PASSED ssl_gtest.sh: #5297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2050 (0, 772, 773, 772, 773)' - PASSED ssl_gtest.sh: #5298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2051 (0, 772, 773, 773, 767)' - PASSED ssl_gtest.sh: #5299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2052 (0, 772, 773, 773, 768)' - PASSED ssl_gtest.sh: #5300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2053 (0, 772, 773, 773, 769)' - PASSED ssl_gtest.sh: #5301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2054 (0, 772, 773, 773, 770)' - PASSED ssl_gtest.sh: #5302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2055 (0, 772, 773, 773, 771)' - PASSED ssl_gtest.sh: #5303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2056 (0, 772, 773, 773, 772)' - PASSED ssl_gtest.sh: #5304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2057 (0, 772, 773, 773, 773)' - PASSED ssl_gtest.sh: #5305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2058 (0, 773, 767, 767, 767)' - PASSED ssl_gtest.sh: #5306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2059 (0, 773, 767, 767, 768)' - PASSED ssl_gtest.sh: #5307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2060 (0, 773, 767, 767, 769)' - PASSED ssl_gtest.sh: #5308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2061 (0, 773, 767, 767, 770)' - PASSED ssl_gtest.sh: #5309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2062 (0, 773, 767, 767, 771)' - PASSED ssl_gtest.sh: #5310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2063 (0, 773, 767, 767, 772)' - PASSED ssl_gtest.sh: #5311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2064 (0, 773, 767, 767, 773)' - PASSED ssl_gtest.sh: #5312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2065 (0, 773, 767, 768, 767)' - PASSED ssl_gtest.sh: #5313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2066 (0, 773, 767, 768, 768)' - PASSED ssl_gtest.sh: #5314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2067 (0, 773, 767, 768, 769)' - PASSED ssl_gtest.sh: #5315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2068 (0, 773, 767, 768, 770)' - PASSED ssl_gtest.sh: #5316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2069 (0, 773, 767, 768, 771)' - PASSED ssl_gtest.sh: #5317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2070 (0, 773, 767, 768, 772)' - PASSED ssl_gtest.sh: #5318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2071 (0, 773, 767, 768, 773)' - PASSED ssl_gtest.sh: #5319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2072 (0, 773, 767, 769, 767)' - PASSED ssl_gtest.sh: #5320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2073 (0, 773, 767, 769, 768)' - PASSED ssl_gtest.sh: #5321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2074 (0, 773, 767, 769, 769)' - PASSED ssl_gtest.sh: #5322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2075 (0, 773, 767, 769, 770)' - PASSED ssl_gtest.sh: #5323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2076 (0, 773, 767, 769, 771)' - PASSED ssl_gtest.sh: #5324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2077 (0, 773, 767, 769, 772)' - PASSED ssl_gtest.sh: #5325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2078 (0, 773, 767, 769, 773)' - PASSED ssl_gtest.sh: #5326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2079 (0, 773, 767, 770, 767)' - PASSED ssl_gtest.sh: #5327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2080 (0, 773, 767, 770, 768)' - PASSED ssl_gtest.sh: #5328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2081 (0, 773, 767, 770, 769)' - PASSED ssl_gtest.sh: #5329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2082 (0, 773, 767, 770, 770)' - PASSED ssl_gtest.sh: #5330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2083 (0, 773, 767, 770, 771)' - PASSED ssl_gtest.sh: #5331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2084 (0, 773, 767, 770, 772)' - PASSED ssl_gtest.sh: #5332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2085 (0, 773, 767, 770, 773)' - PASSED ssl_gtest.sh: #5333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2086 (0, 773, 767, 771, 767)' - PASSED ssl_gtest.sh: #5334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2087 (0, 773, 767, 771, 768)' - PASSED ssl_gtest.sh: #5335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2088 (0, 773, 767, 771, 769)' - PASSED ssl_gtest.sh: #5336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2089 (0, 773, 767, 771, 770)' - PASSED ssl_gtest.sh: #5337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2090 (0, 773, 767, 771, 771)' - PASSED ssl_gtest.sh: #5338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2091 (0, 773, 767, 771, 772)' - PASSED ssl_gtest.sh: #5339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2092 (0, 773, 767, 771, 773)' - PASSED ssl_gtest.sh: #5340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2093 (0, 773, 767, 772, 767)' - PASSED ssl_gtest.sh: #5341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2094 (0, 773, 767, 772, 768)' - PASSED ssl_gtest.sh: #5342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2095 (0, 773, 767, 772, 769)' - PASSED ssl_gtest.sh: #5343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2096 (0, 773, 767, 772, 770)' - PASSED ssl_gtest.sh: #5344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2097 (0, 773, 767, 772, 771)' - PASSED ssl_gtest.sh: #5345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2098 (0, 773, 767, 772, 772)' - PASSED ssl_gtest.sh: #5346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2099 (0, 773, 767, 772, 773)' - PASSED ssl_gtest.sh: #5347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2100 (0, 773, 767, 773, 767)' - PASSED ssl_gtest.sh: #5348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2101 (0, 773, 767, 773, 768)' - PASSED ssl_gtest.sh: #5349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2102 (0, 773, 767, 773, 769)' - PASSED ssl_gtest.sh: #5350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2103 (0, 773, 767, 773, 770)' - PASSED ssl_gtest.sh: #5351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2104 (0, 773, 767, 773, 771)' - PASSED ssl_gtest.sh: #5352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2105 (0, 773, 767, 773, 772)' - PASSED ssl_gtest.sh: #5353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2106 (0, 773, 767, 773, 773)' - PASSED ssl_gtest.sh: #5354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2107 (0, 773, 768, 767, 767)' - PASSED ssl_gtest.sh: #5355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2108 (0, 773, 768, 767, 768)' - PASSED ssl_gtest.sh: #5356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2109 (0, 773, 768, 767, 769)' - PASSED ssl_gtest.sh: #5357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2110 (0, 773, 768, 767, 770)' - PASSED ssl_gtest.sh: #5358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2111 (0, 773, 768, 767, 771)' - PASSED ssl_gtest.sh: #5359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2112 (0, 773, 768, 767, 772)' - PASSED ssl_gtest.sh: #5360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2113 (0, 773, 768, 767, 773)' - PASSED ssl_gtest.sh: #5361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2114 (0, 773, 768, 768, 767)' - PASSED ssl_gtest.sh: #5362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2115 (0, 773, 768, 768, 768)' - PASSED ssl_gtest.sh: #5363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2116 (0, 773, 768, 768, 769)' - PASSED ssl_gtest.sh: #5364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2117 (0, 773, 768, 768, 770)' - PASSED ssl_gtest.sh: #5365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2118 (0, 773, 768, 768, 771)' - PASSED ssl_gtest.sh: #5366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2119 (0, 773, 768, 768, 772)' - PASSED ssl_gtest.sh: #5367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2120 (0, 773, 768, 768, 773)' - PASSED ssl_gtest.sh: #5368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2121 (0, 773, 768, 769, 767)' - PASSED ssl_gtest.sh: #5369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2122 (0, 773, 768, 769, 768)' - PASSED ssl_gtest.sh: #5370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2123 (0, 773, 768, 769, 769)' - PASSED ssl_gtest.sh: #5371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2124 (0, 773, 768, 769, 770)' - PASSED ssl_gtest.sh: #5372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2125 (0, 773, 768, 769, 771)' - PASSED ssl_gtest.sh: #5373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2126 (0, 773, 768, 769, 772)' - PASSED ssl_gtest.sh: #5374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2127 (0, 773, 768, 769, 773)' - PASSED ssl_gtest.sh: #5375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2128 (0, 773, 768, 770, 767)' - PASSED ssl_gtest.sh: #5376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2129 (0, 773, 768, 770, 768)' - PASSED ssl_gtest.sh: #5377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2130 (0, 773, 768, 770, 769)' - PASSED ssl_gtest.sh: #5378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2131 (0, 773, 768, 770, 770)' - PASSED ssl_gtest.sh: #5379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2132 (0, 773, 768, 770, 771)' - PASSED ssl_gtest.sh: #5380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2133 (0, 773, 768, 770, 772)' - PASSED ssl_gtest.sh: #5381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2134 (0, 773, 768, 770, 773)' - PASSED ssl_gtest.sh: #5382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2135 (0, 773, 768, 771, 767)' - PASSED ssl_gtest.sh: #5383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2136 (0, 773, 768, 771, 768)' - PASSED ssl_gtest.sh: #5384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2137 (0, 773, 768, 771, 769)' - PASSED ssl_gtest.sh: #5385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2138 (0, 773, 768, 771, 770)' - PASSED ssl_gtest.sh: #5386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2139 (0, 773, 768, 771, 771)' - PASSED ssl_gtest.sh: #5387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2140 (0, 773, 768, 771, 772)' - PASSED ssl_gtest.sh: #5388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2141 (0, 773, 768, 771, 773)' - PASSED ssl_gtest.sh: #5389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2142 (0, 773, 768, 772, 767)' - PASSED ssl_gtest.sh: #5390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2143 (0, 773, 768, 772, 768)' - PASSED ssl_gtest.sh: #5391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2144 (0, 773, 768, 772, 769)' - PASSED ssl_gtest.sh: #5392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2145 (0, 773, 768, 772, 770)' - PASSED ssl_gtest.sh: #5393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2146 (0, 773, 768, 772, 771)' - PASSED ssl_gtest.sh: #5394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2147 (0, 773, 768, 772, 772)' - PASSED ssl_gtest.sh: #5395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2148 (0, 773, 768, 772, 773)' - PASSED ssl_gtest.sh: #5396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2149 (0, 773, 768, 773, 767)' - PASSED ssl_gtest.sh: #5397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2150 (0, 773, 768, 773, 768)' - PASSED ssl_gtest.sh: #5398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2151 (0, 773, 768, 773, 769)' - PASSED ssl_gtest.sh: #5399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2152 (0, 773, 768, 773, 770)' - PASSED ssl_gtest.sh: #5400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2153 (0, 773, 768, 773, 771)' - PASSED ssl_gtest.sh: #5401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2154 (0, 773, 768, 773, 772)' - PASSED ssl_gtest.sh: #5402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2155 (0, 773, 768, 773, 773)' - PASSED ssl_gtest.sh: #5403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2156 (0, 773, 769, 767, 767)' - PASSED ssl_gtest.sh: #5404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2157 (0, 773, 769, 767, 768)' - PASSED ssl_gtest.sh: #5405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2158 (0, 773, 769, 767, 769)' - PASSED ssl_gtest.sh: #5406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2159 (0, 773, 769, 767, 770)' - PASSED ssl_gtest.sh: #5407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2160 (0, 773, 769, 767, 771)' - PASSED ssl_gtest.sh: #5408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2161 (0, 773, 769, 767, 772)' - PASSED ssl_gtest.sh: #5409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2162 (0, 773, 769, 767, 773)' - PASSED ssl_gtest.sh: #5410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2163 (0, 773, 769, 768, 767)' - PASSED ssl_gtest.sh: #5411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2164 (0, 773, 769, 768, 768)' - PASSED ssl_gtest.sh: #5412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2165 (0, 773, 769, 768, 769)' - PASSED ssl_gtest.sh: #5413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2166 (0, 773, 769, 768, 770)' - PASSED ssl_gtest.sh: #5414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2167 (0, 773, 769, 768, 771)' - PASSED ssl_gtest.sh: #5415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2168 (0, 773, 769, 768, 772)' - PASSED ssl_gtest.sh: #5416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2169 (0, 773, 769, 768, 773)' - PASSED ssl_gtest.sh: #5417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2170 (0, 773, 769, 769, 767)' - PASSED ssl_gtest.sh: #5418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2171 (0, 773, 769, 769, 768)' - PASSED ssl_gtest.sh: #5419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2172 (0, 773, 769, 769, 769)' - PASSED ssl_gtest.sh: #5420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2173 (0, 773, 769, 769, 770)' - PASSED ssl_gtest.sh: #5421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2174 (0, 773, 769, 769, 771)' - PASSED ssl_gtest.sh: #5422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2175 (0, 773, 769, 769, 772)' - PASSED ssl_gtest.sh: #5423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2176 (0, 773, 769, 769, 773)' - PASSED ssl_gtest.sh: #5424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2177 (0, 773, 769, 770, 767)' - PASSED ssl_gtest.sh: #5425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2178 (0, 773, 769, 770, 768)' - PASSED ssl_gtest.sh: #5426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2179 (0, 773, 769, 770, 769)' - PASSED ssl_gtest.sh: #5427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2180 (0, 773, 769, 770, 770)' - PASSED ssl_gtest.sh: #5428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2181 (0, 773, 769, 770, 771)' - PASSED ssl_gtest.sh: #5429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2182 (0, 773, 769, 770, 772)' - PASSED ssl_gtest.sh: #5430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2183 (0, 773, 769, 770, 773)' - PASSED ssl_gtest.sh: #5431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2184 (0, 773, 769, 771, 767)' - PASSED ssl_gtest.sh: #5432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2185 (0, 773, 769, 771, 768)' - PASSED ssl_gtest.sh: #5433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2186 (0, 773, 769, 771, 769)' - PASSED ssl_gtest.sh: #5434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2187 (0, 773, 769, 771, 770)' - PASSED ssl_gtest.sh: #5435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2188 (0, 773, 769, 771, 771)' - PASSED ssl_gtest.sh: #5436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2189 (0, 773, 769, 771, 772)' - PASSED ssl_gtest.sh: #5437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2190 (0, 773, 769, 771, 773)' - PASSED ssl_gtest.sh: #5438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2191 (0, 773, 769, 772, 767)' - PASSED ssl_gtest.sh: #5439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2192 (0, 773, 769, 772, 768)' - PASSED ssl_gtest.sh: #5440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2193 (0, 773, 769, 772, 769)' - PASSED ssl_gtest.sh: #5441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2194 (0, 773, 769, 772, 770)' - PASSED ssl_gtest.sh: #5442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2195 (0, 773, 769, 772, 771)' - PASSED ssl_gtest.sh: #5443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2196 (0, 773, 769, 772, 772)' - PASSED ssl_gtest.sh: #5444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2197 (0, 773, 769, 772, 773)' - PASSED ssl_gtest.sh: #5445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2198 (0, 773, 769, 773, 767)' - PASSED ssl_gtest.sh: #5446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2199 (0, 773, 769, 773, 768)' - PASSED ssl_gtest.sh: #5447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2200 (0, 773, 769, 773, 769)' - PASSED ssl_gtest.sh: #5448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2201 (0, 773, 769, 773, 770)' - PASSED ssl_gtest.sh: #5449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2202 (0, 773, 769, 773, 771)' - PASSED ssl_gtest.sh: #5450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2203 (0, 773, 769, 773, 772)' - PASSED ssl_gtest.sh: #5451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2204 (0, 773, 769, 773, 773)' - PASSED ssl_gtest.sh: #5452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2205 (0, 773, 770, 767, 767)' - PASSED ssl_gtest.sh: #5453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2206 (0, 773, 770, 767, 768)' - PASSED ssl_gtest.sh: #5454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2207 (0, 773, 770, 767, 769)' - PASSED ssl_gtest.sh: #5455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2208 (0, 773, 770, 767, 770)' - PASSED ssl_gtest.sh: #5456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2209 (0, 773, 770, 767, 771)' - PASSED ssl_gtest.sh: #5457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2210 (0, 773, 770, 767, 772)' - PASSED ssl_gtest.sh: #5458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2211 (0, 773, 770, 767, 773)' - PASSED ssl_gtest.sh: #5459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2212 (0, 773, 770, 768, 767)' - PASSED ssl_gtest.sh: #5460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2213 (0, 773, 770, 768, 768)' - PASSED ssl_gtest.sh: #5461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2214 (0, 773, 770, 768, 769)' - PASSED ssl_gtest.sh: #5462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2215 (0, 773, 770, 768, 770)' - PASSED ssl_gtest.sh: #5463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2216 (0, 773, 770, 768, 771)' - PASSED ssl_gtest.sh: #5464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2217 (0, 773, 770, 768, 772)' - PASSED ssl_gtest.sh: #5465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2218 (0, 773, 770, 768, 773)' - PASSED ssl_gtest.sh: #5466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2219 (0, 773, 770, 769, 767)' - PASSED ssl_gtest.sh: #5467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2220 (0, 773, 770, 769, 768)' - PASSED ssl_gtest.sh: #5468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2221 (0, 773, 770, 769, 769)' - PASSED ssl_gtest.sh: #5469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2222 (0, 773, 770, 769, 770)' - PASSED ssl_gtest.sh: #5470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2223 (0, 773, 770, 769, 771)' - PASSED ssl_gtest.sh: #5471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2224 (0, 773, 770, 769, 772)' - PASSED ssl_gtest.sh: #5472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2225 (0, 773, 770, 769, 773)' - PASSED ssl_gtest.sh: #5473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2226 (0, 773, 770, 770, 767)' - PASSED ssl_gtest.sh: #5474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2227 (0, 773, 770, 770, 768)' - PASSED ssl_gtest.sh: #5475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2228 (0, 773, 770, 770, 769)' - PASSED ssl_gtest.sh: #5476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2229 (0, 773, 770, 770, 770)' - PASSED ssl_gtest.sh: #5477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2230 (0, 773, 770, 770, 771)' - PASSED ssl_gtest.sh: #5478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2231 (0, 773, 770, 770, 772)' - PASSED ssl_gtest.sh: #5479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2232 (0, 773, 770, 770, 773)' - PASSED ssl_gtest.sh: #5480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2233 (0, 773, 770, 771, 767)' - PASSED ssl_gtest.sh: #5481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2234 (0, 773, 770, 771, 768)' - PASSED ssl_gtest.sh: #5482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2235 (0, 773, 770, 771, 769)' - PASSED ssl_gtest.sh: #5483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2236 (0, 773, 770, 771, 770)' - PASSED ssl_gtest.sh: #5484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2237 (0, 773, 770, 771, 771)' - PASSED ssl_gtest.sh: #5485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2238 (0, 773, 770, 771, 772)' - PASSED ssl_gtest.sh: #5486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2239 (0, 773, 770, 771, 773)' - PASSED ssl_gtest.sh: #5487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2240 (0, 773, 770, 772, 767)' - PASSED ssl_gtest.sh: #5488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2241 (0, 773, 770, 772, 768)' - PASSED ssl_gtest.sh: #5489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2242 (0, 773, 770, 772, 769)' - PASSED ssl_gtest.sh: #5490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2243 (0, 773, 770, 772, 770)' - PASSED ssl_gtest.sh: #5491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2244 (0, 773, 770, 772, 771)' - PASSED ssl_gtest.sh: #5492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2245 (0, 773, 770, 772, 772)' - PASSED ssl_gtest.sh: #5493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2246 (0, 773, 770, 772, 773)' - PASSED ssl_gtest.sh: #5494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2247 (0, 773, 770, 773, 767)' - PASSED ssl_gtest.sh: #5495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2248 (0, 773, 770, 773, 768)' - PASSED ssl_gtest.sh: #5496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2249 (0, 773, 770, 773, 769)' - PASSED ssl_gtest.sh: #5497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2250 (0, 773, 770, 773, 770)' - PASSED ssl_gtest.sh: #5498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2251 (0, 773, 770, 773, 771)' - PASSED ssl_gtest.sh: #5499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2252 (0, 773, 770, 773, 772)' - PASSED ssl_gtest.sh: #5500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2253 (0, 773, 770, 773, 773)' - PASSED ssl_gtest.sh: #5501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2254 (0, 773, 771, 767, 767)' - PASSED ssl_gtest.sh: #5502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2255 (0, 773, 771, 767, 768)' - PASSED ssl_gtest.sh: #5503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2256 (0, 773, 771, 767, 769)' - PASSED ssl_gtest.sh: #5504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2257 (0, 773, 771, 767, 770)' - PASSED ssl_gtest.sh: #5505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2258 (0, 773, 771, 767, 771)' - PASSED ssl_gtest.sh: #5506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2259 (0, 773, 771, 767, 772)' - PASSED ssl_gtest.sh: #5507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2260 (0, 773, 771, 767, 773)' - PASSED ssl_gtest.sh: #5508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2261 (0, 773, 771, 768, 767)' - PASSED ssl_gtest.sh: #5509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2262 (0, 773, 771, 768, 768)' - PASSED ssl_gtest.sh: #5510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2263 (0, 773, 771, 768, 769)' - PASSED ssl_gtest.sh: #5511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2264 (0, 773, 771, 768, 770)' - PASSED ssl_gtest.sh: #5512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2265 (0, 773, 771, 768, 771)' - PASSED ssl_gtest.sh: #5513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2266 (0, 773, 771, 768, 772)' - PASSED ssl_gtest.sh: #5514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2267 (0, 773, 771, 768, 773)' - PASSED ssl_gtest.sh: #5515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2268 (0, 773, 771, 769, 767)' - PASSED ssl_gtest.sh: #5516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2269 (0, 773, 771, 769, 768)' - PASSED ssl_gtest.sh: #5517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2270 (0, 773, 771, 769, 769)' - PASSED ssl_gtest.sh: #5518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2271 (0, 773, 771, 769, 770)' - PASSED ssl_gtest.sh: #5519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2272 (0, 773, 771, 769, 771)' - PASSED ssl_gtest.sh: #5520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2273 (0, 773, 771, 769, 772)' - PASSED ssl_gtest.sh: #5521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2274 (0, 773, 771, 769, 773)' - PASSED ssl_gtest.sh: #5522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2275 (0, 773, 771, 770, 767)' - PASSED ssl_gtest.sh: #5523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2276 (0, 773, 771, 770, 768)' - PASSED ssl_gtest.sh: #5524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2277 (0, 773, 771, 770, 769)' - PASSED ssl_gtest.sh: #5525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2278 (0, 773, 771, 770, 770)' - PASSED ssl_gtest.sh: #5526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2279 (0, 773, 771, 770, 771)' - PASSED ssl_gtest.sh: #5527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2280 (0, 773, 771, 770, 772)' - PASSED ssl_gtest.sh: #5528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2281 (0, 773, 771, 770, 773)' - PASSED ssl_gtest.sh: #5529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2282 (0, 773, 771, 771, 767)' - PASSED ssl_gtest.sh: #5530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2283 (0, 773, 771, 771, 768)' - PASSED ssl_gtest.sh: #5531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2284 (0, 773, 771, 771, 769)' - PASSED ssl_gtest.sh: #5532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2285 (0, 773, 771, 771, 770)' - PASSED ssl_gtest.sh: #5533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2286 (0, 773, 771, 771, 771)' - PASSED ssl_gtest.sh: #5534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2287 (0, 773, 771, 771, 772)' - PASSED ssl_gtest.sh: #5535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2288 (0, 773, 771, 771, 773)' - PASSED ssl_gtest.sh: #5536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2289 (0, 773, 771, 772, 767)' - PASSED ssl_gtest.sh: #5537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2290 (0, 773, 771, 772, 768)' - PASSED ssl_gtest.sh: #5538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2291 (0, 773, 771, 772, 769)' - PASSED ssl_gtest.sh: #5539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2292 (0, 773, 771, 772, 770)' - PASSED ssl_gtest.sh: #5540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2293 (0, 773, 771, 772, 771)' - PASSED ssl_gtest.sh: #5541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2294 (0, 773, 771, 772, 772)' - PASSED ssl_gtest.sh: #5542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2295 (0, 773, 771, 772, 773)' - PASSED ssl_gtest.sh: #5543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2296 (0, 773, 771, 773, 767)' - PASSED ssl_gtest.sh: #5544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2297 (0, 773, 771, 773, 768)' - PASSED ssl_gtest.sh: #5545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2298 (0, 773, 771, 773, 769)' - PASSED ssl_gtest.sh: #5546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2299 (0, 773, 771, 773, 770)' - PASSED ssl_gtest.sh: #5547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2300 (0, 773, 771, 773, 771)' - PASSED ssl_gtest.sh: #5548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2301 (0, 773, 771, 773, 772)' - PASSED ssl_gtest.sh: #5549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2302 (0, 773, 771, 773, 773)' - PASSED ssl_gtest.sh: #5550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2303 (0, 773, 772, 767, 767)' - PASSED ssl_gtest.sh: #5551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2304 (0, 773, 772, 767, 768)' - PASSED ssl_gtest.sh: #5552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2305 (0, 773, 772, 767, 769)' - PASSED ssl_gtest.sh: #5553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2306 (0, 773, 772, 767, 770)' - PASSED ssl_gtest.sh: #5554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2307 (0, 773, 772, 767, 771)' - PASSED ssl_gtest.sh: #5555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2308 (0, 773, 772, 767, 772)' - PASSED ssl_gtest.sh: #5556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2309 (0, 773, 772, 767, 773)' - PASSED ssl_gtest.sh: #5557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2310 (0, 773, 772, 768, 767)' - PASSED ssl_gtest.sh: #5558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2311 (0, 773, 772, 768, 768)' - PASSED ssl_gtest.sh: #5559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2312 (0, 773, 772, 768, 769)' - PASSED ssl_gtest.sh: #5560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2313 (0, 773, 772, 768, 770)' - PASSED ssl_gtest.sh: #5561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2314 (0, 773, 772, 768, 771)' - PASSED ssl_gtest.sh: #5562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2315 (0, 773, 772, 768, 772)' - PASSED ssl_gtest.sh: #5563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2316 (0, 773, 772, 768, 773)' - PASSED ssl_gtest.sh: #5564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2317 (0, 773, 772, 769, 767)' - PASSED ssl_gtest.sh: #5565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2318 (0, 773, 772, 769, 768)' - PASSED ssl_gtest.sh: #5566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2319 (0, 773, 772, 769, 769)' - PASSED ssl_gtest.sh: #5567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2320 (0, 773, 772, 769, 770)' - PASSED ssl_gtest.sh: #5568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2321 (0, 773, 772, 769, 771)' - PASSED ssl_gtest.sh: #5569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2322 (0, 773, 772, 769, 772)' - PASSED ssl_gtest.sh: #5570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2323 (0, 773, 772, 769, 773)' - PASSED ssl_gtest.sh: #5571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2324 (0, 773, 772, 770, 767)' - PASSED ssl_gtest.sh: #5572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2325 (0, 773, 772, 770, 768)' - PASSED ssl_gtest.sh: #5573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2326 (0, 773, 772, 770, 769)' - PASSED ssl_gtest.sh: #5574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2327 (0, 773, 772, 770, 770)' - PASSED ssl_gtest.sh: #5575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2328 (0, 773, 772, 770, 771)' - PASSED ssl_gtest.sh: #5576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2329 (0, 773, 772, 770, 772)' - PASSED ssl_gtest.sh: #5577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2330 (0, 773, 772, 770, 773)' - PASSED ssl_gtest.sh: #5578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2331 (0, 773, 772, 771, 767)' - PASSED ssl_gtest.sh: #5579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2332 (0, 773, 772, 771, 768)' - PASSED ssl_gtest.sh: #5580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2333 (0, 773, 772, 771, 769)' - PASSED ssl_gtest.sh: #5581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2334 (0, 773, 772, 771, 770)' - PASSED ssl_gtest.sh: #5582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2335 (0, 773, 772, 771, 771)' - PASSED ssl_gtest.sh: #5583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2336 (0, 773, 772, 771, 772)' - PASSED ssl_gtest.sh: #5584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2337 (0, 773, 772, 771, 773)' - PASSED ssl_gtest.sh: #5585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2338 (0, 773, 772, 772, 767)' - PASSED ssl_gtest.sh: #5586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2339 (0, 773, 772, 772, 768)' - PASSED ssl_gtest.sh: #5587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2340 (0, 773, 772, 772, 769)' - PASSED ssl_gtest.sh: #5588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2341 (0, 773, 772, 772, 770)' - PASSED ssl_gtest.sh: #5589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2342 (0, 773, 772, 772, 771)' - PASSED ssl_gtest.sh: #5590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2343 (0, 773, 772, 772, 772)' - PASSED ssl_gtest.sh: #5591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2344 (0, 773, 772, 772, 773)' - PASSED ssl_gtest.sh: #5592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2345 (0, 773, 772, 773, 767)' - PASSED ssl_gtest.sh: #5593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2346 (0, 773, 772, 773, 768)' - PASSED ssl_gtest.sh: #5594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2347 (0, 773, 772, 773, 769)' - PASSED ssl_gtest.sh: #5595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2348 (0, 773, 772, 773, 770)' - PASSED ssl_gtest.sh: #5596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2349 (0, 773, 772, 773, 771)' - PASSED ssl_gtest.sh: #5597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2350 (0, 773, 772, 773, 772)' - PASSED ssl_gtest.sh: #5598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2351 (0, 773, 772, 773, 773)' - PASSED ssl_gtest.sh: #5599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2352 (0, 773, 773, 767, 767)' - PASSED ssl_gtest.sh: #5600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2353 (0, 773, 773, 767, 768)' - PASSED ssl_gtest.sh: #5601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2354 (0, 773, 773, 767, 769)' - PASSED ssl_gtest.sh: #5602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2355 (0, 773, 773, 767, 770)' - PASSED ssl_gtest.sh: #5603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2356 (0, 773, 773, 767, 771)' - PASSED ssl_gtest.sh: #5604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2357 (0, 773, 773, 767, 772)' - PASSED ssl_gtest.sh: #5605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2358 (0, 773, 773, 767, 773)' - PASSED ssl_gtest.sh: #5606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2359 (0, 773, 773, 768, 767)' - PASSED ssl_gtest.sh: #5607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2360 (0, 773, 773, 768, 768)' - PASSED ssl_gtest.sh: #5608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2361 (0, 773, 773, 768, 769)' - PASSED ssl_gtest.sh: #5609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2362 (0, 773, 773, 768, 770)' - PASSED ssl_gtest.sh: #5610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2363 (0, 773, 773, 768, 771)' - PASSED ssl_gtest.sh: #5611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2364 (0, 773, 773, 768, 772)' - PASSED ssl_gtest.sh: #5612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2365 (0, 773, 773, 768, 773)' - PASSED ssl_gtest.sh: #5613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2366 (0, 773, 773, 769, 767)' - PASSED ssl_gtest.sh: #5614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2367 (0, 773, 773, 769, 768)' - PASSED ssl_gtest.sh: #5615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2368 (0, 773, 773, 769, 769)' - PASSED ssl_gtest.sh: #5616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2369 (0, 773, 773, 769, 770)' - PASSED ssl_gtest.sh: #5617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2370 (0, 773, 773, 769, 771)' - PASSED ssl_gtest.sh: #5618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2371 (0, 773, 773, 769, 772)' - PASSED ssl_gtest.sh: #5619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2372 (0, 773, 773, 769, 773)' - PASSED ssl_gtest.sh: #5620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2373 (0, 773, 773, 770, 767)' - PASSED ssl_gtest.sh: #5621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2374 (0, 773, 773, 770, 768)' - PASSED ssl_gtest.sh: #5622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2375 (0, 773, 773, 770, 769)' - PASSED ssl_gtest.sh: #5623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2376 (0, 773, 773, 770, 770)' - PASSED ssl_gtest.sh: #5624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2377 (0, 773, 773, 770, 771)' - PASSED ssl_gtest.sh: #5625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2378 (0, 773, 773, 770, 772)' - PASSED ssl_gtest.sh: #5626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2379 (0, 773, 773, 770, 773)' - PASSED ssl_gtest.sh: #5627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2380 (0, 773, 773, 771, 767)' - PASSED ssl_gtest.sh: #5628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2381 (0, 773, 773, 771, 768)' - PASSED ssl_gtest.sh: #5629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2382 (0, 773, 773, 771, 769)' - PASSED ssl_gtest.sh: #5630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2383 (0, 773, 773, 771, 770)' - PASSED ssl_gtest.sh: #5631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2384 (0, 773, 773, 771, 771)' - PASSED ssl_gtest.sh: #5632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2385 (0, 773, 773, 771, 772)' - PASSED ssl_gtest.sh: #5633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2386 (0, 773, 773, 771, 773)' - PASSED ssl_gtest.sh: #5634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2387 (0, 773, 773, 772, 767)' - PASSED ssl_gtest.sh: #5635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2388 (0, 773, 773, 772, 768)' - PASSED ssl_gtest.sh: #5636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2389 (0, 773, 773, 772, 769)' - PASSED ssl_gtest.sh: #5637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2390 (0, 773, 773, 772, 770)' - PASSED ssl_gtest.sh: #5638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2391 (0, 773, 773, 772, 771)' - PASSED ssl_gtest.sh: #5639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2392 (0, 773, 773, 772, 772)' - PASSED ssl_gtest.sh: #5640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2393 (0, 773, 773, 772, 773)' - PASSED ssl_gtest.sh: #5641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2394 (0, 773, 773, 773, 767)' - PASSED ssl_gtest.sh: #5642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2395 (0, 773, 773, 773, 768)' - PASSED ssl_gtest.sh: #5643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2396 (0, 773, 773, 773, 769)' - PASSED ssl_gtest.sh: #5644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2397 (0, 773, 773, 773, 770)' - PASSED ssl_gtest.sh: #5645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2398 (0, 773, 773, 773, 771)' - PASSED ssl_gtest.sh: #5646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2399 (0, 773, 773, 773, 772)' - PASSED ssl_gtest.sh: #5647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2400 (0, 773, 773, 773, 773)' - PASSED ssl_gtest.sh: #5648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2401 (1, 767, 767, 767, 767)' - PASSED ssl_gtest.sh: #5649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2402 (1, 767, 767, 767, 768)' - PASSED ssl_gtest.sh: #5650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2403 (1, 767, 767, 767, 769)' - PASSED ssl_gtest.sh: #5651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2404 (1, 767, 767, 767, 770)' - PASSED ssl_gtest.sh: #5652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2405 (1, 767, 767, 767, 771)' - PASSED ssl_gtest.sh: #5653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2406 (1, 767, 767, 767, 772)' - PASSED ssl_gtest.sh: #5654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2407 (1, 767, 767, 767, 773)' - PASSED ssl_gtest.sh: #5655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2408 (1, 767, 767, 768, 767)' - PASSED ssl_gtest.sh: #5656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2409 (1, 767, 767, 768, 768)' - PASSED ssl_gtest.sh: #5657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2410 (1, 767, 767, 768, 769)' - PASSED ssl_gtest.sh: #5658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2411 (1, 767, 767, 768, 770)' - PASSED ssl_gtest.sh: #5659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2412 (1, 767, 767, 768, 771)' - PASSED ssl_gtest.sh: #5660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2413 (1, 767, 767, 768, 772)' - PASSED ssl_gtest.sh: #5661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2414 (1, 767, 767, 768, 773)' - PASSED ssl_gtest.sh: #5662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2415 (1, 767, 767, 769, 767)' - PASSED ssl_gtest.sh: #5663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2416 (1, 767, 767, 769, 768)' - PASSED ssl_gtest.sh: #5664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2417 (1, 767, 767, 769, 769)' - PASSED ssl_gtest.sh: #5665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2418 (1, 767, 767, 769, 770)' - PASSED ssl_gtest.sh: #5666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2419 (1, 767, 767, 769, 771)' - PASSED ssl_gtest.sh: #5667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2420 (1, 767, 767, 769, 772)' - PASSED ssl_gtest.sh: #5668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2421 (1, 767, 767, 769, 773)' - PASSED ssl_gtest.sh: #5669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2422 (1, 767, 767, 770, 767)' - PASSED ssl_gtest.sh: #5670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2423 (1, 767, 767, 770, 768)' - PASSED ssl_gtest.sh: #5671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2424 (1, 767, 767, 770, 769)' - PASSED ssl_gtest.sh: #5672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2425 (1, 767, 767, 770, 770)' - PASSED ssl_gtest.sh: #5673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2426 (1, 767, 767, 770, 771)' - PASSED ssl_gtest.sh: #5674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2427 (1, 767, 767, 770, 772)' - PASSED ssl_gtest.sh: #5675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2428 (1, 767, 767, 770, 773)' - PASSED ssl_gtest.sh: #5676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2429 (1, 767, 767, 771, 767)' - PASSED ssl_gtest.sh: #5677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2430 (1, 767, 767, 771, 768)' - PASSED ssl_gtest.sh: #5678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2431 (1, 767, 767, 771, 769)' - PASSED ssl_gtest.sh: #5679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2432 (1, 767, 767, 771, 770)' - PASSED ssl_gtest.sh: #5680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2433 (1, 767, 767, 771, 771)' - PASSED ssl_gtest.sh: #5681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2434 (1, 767, 767, 771, 772)' - PASSED ssl_gtest.sh: #5682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2435 (1, 767, 767, 771, 773)' - PASSED ssl_gtest.sh: #5683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2436 (1, 767, 767, 772, 767)' - PASSED ssl_gtest.sh: #5684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2437 (1, 767, 767, 772, 768)' - PASSED ssl_gtest.sh: #5685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2438 (1, 767, 767, 772, 769)' - PASSED ssl_gtest.sh: #5686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2439 (1, 767, 767, 772, 770)' - PASSED ssl_gtest.sh: #5687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2440 (1, 767, 767, 772, 771)' - PASSED ssl_gtest.sh: #5688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2441 (1, 767, 767, 772, 772)' - PASSED ssl_gtest.sh: #5689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2442 (1, 767, 767, 772, 773)' - PASSED ssl_gtest.sh: #5690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2443 (1, 767, 767, 773, 767)' - PASSED ssl_gtest.sh: #5691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2444 (1, 767, 767, 773, 768)' - PASSED ssl_gtest.sh: #5692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2445 (1, 767, 767, 773, 769)' - PASSED ssl_gtest.sh: #5693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2446 (1, 767, 767, 773, 770)' - PASSED ssl_gtest.sh: #5694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2447 (1, 767, 767, 773, 771)' - PASSED ssl_gtest.sh: #5695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2448 (1, 767, 767, 773, 772)' - PASSED ssl_gtest.sh: #5696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2449 (1, 767, 767, 773, 773)' - PASSED ssl_gtest.sh: #5697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2450 (1, 767, 768, 767, 767)' - PASSED ssl_gtest.sh: #5698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2451 (1, 767, 768, 767, 768)' - PASSED ssl_gtest.sh: #5699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2452 (1, 767, 768, 767, 769)' - PASSED ssl_gtest.sh: #5700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2453 (1, 767, 768, 767, 770)' - PASSED ssl_gtest.sh: #5701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2454 (1, 767, 768, 767, 771)' - PASSED ssl_gtest.sh: #5702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2455 (1, 767, 768, 767, 772)' - PASSED ssl_gtest.sh: #5703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2456 (1, 767, 768, 767, 773)' - PASSED ssl_gtest.sh: #5704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2457 (1, 767, 768, 768, 767)' - PASSED ssl_gtest.sh: #5705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2458 (1, 767, 768, 768, 768)' - PASSED ssl_gtest.sh: #5706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2459 (1, 767, 768, 768, 769)' - PASSED ssl_gtest.sh: #5707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2460 (1, 767, 768, 768, 770)' - PASSED ssl_gtest.sh: #5708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2461 (1, 767, 768, 768, 771)' - PASSED ssl_gtest.sh: #5709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2462 (1, 767, 768, 768, 772)' - PASSED ssl_gtest.sh: #5710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2463 (1, 767, 768, 768, 773)' - PASSED ssl_gtest.sh: #5711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2464 (1, 767, 768, 769, 767)' - PASSED ssl_gtest.sh: #5712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2465 (1, 767, 768, 769, 768)' - PASSED ssl_gtest.sh: #5713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2466 (1, 767, 768, 769, 769)' - PASSED ssl_gtest.sh: #5714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2467 (1, 767, 768, 769, 770)' - PASSED ssl_gtest.sh: #5715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2468 (1, 767, 768, 769, 771)' - PASSED ssl_gtest.sh: #5716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2469 (1, 767, 768, 769, 772)' - PASSED ssl_gtest.sh: #5717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2470 (1, 767, 768, 769, 773)' - PASSED ssl_gtest.sh: #5718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2471 (1, 767, 768, 770, 767)' - PASSED ssl_gtest.sh: #5719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2472 (1, 767, 768, 770, 768)' - PASSED ssl_gtest.sh: #5720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2473 (1, 767, 768, 770, 769)' - PASSED ssl_gtest.sh: #5721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2474 (1, 767, 768, 770, 770)' - PASSED ssl_gtest.sh: #5722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2475 (1, 767, 768, 770, 771)' - PASSED ssl_gtest.sh: #5723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2476 (1, 767, 768, 770, 772)' - PASSED ssl_gtest.sh: #5724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2477 (1, 767, 768, 770, 773)' - PASSED ssl_gtest.sh: #5725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2478 (1, 767, 768, 771, 767)' - PASSED ssl_gtest.sh: #5726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2479 (1, 767, 768, 771, 768)' - PASSED ssl_gtest.sh: #5727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2480 (1, 767, 768, 771, 769)' - PASSED ssl_gtest.sh: #5728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2481 (1, 767, 768, 771, 770)' - PASSED ssl_gtest.sh: #5729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2482 (1, 767, 768, 771, 771)' - PASSED ssl_gtest.sh: #5730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2483 (1, 767, 768, 771, 772)' - PASSED ssl_gtest.sh: #5731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2484 (1, 767, 768, 771, 773)' - PASSED ssl_gtest.sh: #5732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2485 (1, 767, 768, 772, 767)' - PASSED ssl_gtest.sh: #5733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2486 (1, 767, 768, 772, 768)' - PASSED ssl_gtest.sh: #5734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2487 (1, 767, 768, 772, 769)' - PASSED ssl_gtest.sh: #5735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2488 (1, 767, 768, 772, 770)' - PASSED ssl_gtest.sh: #5736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2489 (1, 767, 768, 772, 771)' - PASSED ssl_gtest.sh: #5737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2490 (1, 767, 768, 772, 772)' - PASSED ssl_gtest.sh: #5738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2491 (1, 767, 768, 772, 773)' - PASSED ssl_gtest.sh: #5739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2492 (1, 767, 768, 773, 767)' - PASSED ssl_gtest.sh: #5740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2493 (1, 767, 768, 773, 768)' - PASSED ssl_gtest.sh: #5741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2494 (1, 767, 768, 773, 769)' - PASSED ssl_gtest.sh: #5742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2495 (1, 767, 768, 773, 770)' - PASSED ssl_gtest.sh: #5743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2496 (1, 767, 768, 773, 771)' - PASSED ssl_gtest.sh: #5744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2497 (1, 767, 768, 773, 772)' - PASSED ssl_gtest.sh: #5745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2498 (1, 767, 768, 773, 773)' - PASSED ssl_gtest.sh: #5746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2499 (1, 767, 769, 767, 767)' - PASSED ssl_gtest.sh: #5747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2500 (1, 767, 769, 767, 768)' - PASSED ssl_gtest.sh: #5748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2501 (1, 767, 769, 767, 769)' - PASSED ssl_gtest.sh: #5749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2502 (1, 767, 769, 767, 770)' - PASSED ssl_gtest.sh: #5750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2503 (1, 767, 769, 767, 771)' - PASSED ssl_gtest.sh: #5751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2504 (1, 767, 769, 767, 772)' - PASSED ssl_gtest.sh: #5752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2505 (1, 767, 769, 767, 773)' - PASSED ssl_gtest.sh: #5753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2506 (1, 767, 769, 768, 767)' - PASSED ssl_gtest.sh: #5754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2507 (1, 767, 769, 768, 768)' - PASSED ssl_gtest.sh: #5755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2508 (1, 767, 769, 768, 769)' - PASSED ssl_gtest.sh: #5756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2509 (1, 767, 769, 768, 770)' - PASSED ssl_gtest.sh: #5757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2510 (1, 767, 769, 768, 771)' - PASSED ssl_gtest.sh: #5758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2511 (1, 767, 769, 768, 772)' - PASSED ssl_gtest.sh: #5759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2512 (1, 767, 769, 768, 773)' - PASSED ssl_gtest.sh: #5760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2513 (1, 767, 769, 769, 767)' - PASSED ssl_gtest.sh: #5761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2514 (1, 767, 769, 769, 768)' - PASSED ssl_gtest.sh: #5762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2515 (1, 767, 769, 769, 769)' - PASSED ssl_gtest.sh: #5763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2516 (1, 767, 769, 769, 770)' - PASSED ssl_gtest.sh: #5764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2517 (1, 767, 769, 769, 771)' - PASSED ssl_gtest.sh: #5765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2518 (1, 767, 769, 769, 772)' - PASSED ssl_gtest.sh: #5766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2519 (1, 767, 769, 769, 773)' - PASSED ssl_gtest.sh: #5767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2520 (1, 767, 769, 770, 767)' - PASSED ssl_gtest.sh: #5768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2521 (1, 767, 769, 770, 768)' - PASSED ssl_gtest.sh: #5769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2522 (1, 767, 769, 770, 769)' - PASSED ssl_gtest.sh: #5770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2523 (1, 767, 769, 770, 770)' - PASSED ssl_gtest.sh: #5771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2524 (1, 767, 769, 770, 771)' - PASSED ssl_gtest.sh: #5772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2525 (1, 767, 769, 770, 772)' - PASSED ssl_gtest.sh: #5773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2526 (1, 767, 769, 770, 773)' - PASSED ssl_gtest.sh: #5774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2527 (1, 767, 769, 771, 767)' - PASSED ssl_gtest.sh: #5775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2528 (1, 767, 769, 771, 768)' - PASSED ssl_gtest.sh: #5776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2529 (1, 767, 769, 771, 769)' - PASSED ssl_gtest.sh: #5777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2530 (1, 767, 769, 771, 770)' - PASSED ssl_gtest.sh: #5778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2531 (1, 767, 769, 771, 771)' - PASSED ssl_gtest.sh: #5779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2532 (1, 767, 769, 771, 772)' - PASSED ssl_gtest.sh: #5780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2533 (1, 767, 769, 771, 773)' - PASSED ssl_gtest.sh: #5781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2534 (1, 767, 769, 772, 767)' - PASSED ssl_gtest.sh: #5782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2535 (1, 767, 769, 772, 768)' - PASSED ssl_gtest.sh: #5783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2536 (1, 767, 769, 772, 769)' - PASSED ssl_gtest.sh: #5784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2537 (1, 767, 769, 772, 770)' - PASSED ssl_gtest.sh: #5785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2538 (1, 767, 769, 772, 771)' - PASSED ssl_gtest.sh: #5786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2539 (1, 767, 769, 772, 772)' - PASSED ssl_gtest.sh: #5787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2540 (1, 767, 769, 772, 773)' - PASSED ssl_gtest.sh: #5788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2541 (1, 767, 769, 773, 767)' - PASSED ssl_gtest.sh: #5789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2542 (1, 767, 769, 773, 768)' - PASSED ssl_gtest.sh: #5790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2543 (1, 767, 769, 773, 769)' - PASSED ssl_gtest.sh: #5791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2544 (1, 767, 769, 773, 770)' - PASSED ssl_gtest.sh: #5792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2545 (1, 767, 769, 773, 771)' - PASSED ssl_gtest.sh: #5793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2546 (1, 767, 769, 773, 772)' - PASSED ssl_gtest.sh: #5794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2547 (1, 767, 769, 773, 773)' - PASSED ssl_gtest.sh: #5795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2548 (1, 767, 770, 767, 767)' - PASSED ssl_gtest.sh: #5796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2549 (1, 767, 770, 767, 768)' - PASSED ssl_gtest.sh: #5797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2550 (1, 767, 770, 767, 769)' - PASSED ssl_gtest.sh: #5798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2551 (1, 767, 770, 767, 770)' - PASSED ssl_gtest.sh: #5799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2552 (1, 767, 770, 767, 771)' - PASSED ssl_gtest.sh: #5800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2553 (1, 767, 770, 767, 772)' - PASSED ssl_gtest.sh: #5801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2554 (1, 767, 770, 767, 773)' - PASSED ssl_gtest.sh: #5802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2555 (1, 767, 770, 768, 767)' - PASSED ssl_gtest.sh: #5803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2556 (1, 767, 770, 768, 768)' - PASSED ssl_gtest.sh: #5804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2557 (1, 767, 770, 768, 769)' - PASSED ssl_gtest.sh: #5805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2558 (1, 767, 770, 768, 770)' - PASSED ssl_gtest.sh: #5806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2559 (1, 767, 770, 768, 771)' - PASSED ssl_gtest.sh: #5807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2560 (1, 767, 770, 768, 772)' - PASSED ssl_gtest.sh: #5808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2561 (1, 767, 770, 768, 773)' - PASSED ssl_gtest.sh: #5809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2562 (1, 767, 770, 769, 767)' - PASSED ssl_gtest.sh: #5810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2563 (1, 767, 770, 769, 768)' - PASSED ssl_gtest.sh: #5811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2564 (1, 767, 770, 769, 769)' - PASSED ssl_gtest.sh: #5812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2565 (1, 767, 770, 769, 770)' - PASSED ssl_gtest.sh: #5813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2566 (1, 767, 770, 769, 771)' - PASSED ssl_gtest.sh: #5814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2567 (1, 767, 770, 769, 772)' - PASSED ssl_gtest.sh: #5815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2568 (1, 767, 770, 769, 773)' - PASSED ssl_gtest.sh: #5816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2569 (1, 767, 770, 770, 767)' - PASSED ssl_gtest.sh: #5817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2570 (1, 767, 770, 770, 768)' - PASSED ssl_gtest.sh: #5818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2571 (1, 767, 770, 770, 769)' - PASSED ssl_gtest.sh: #5819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2572 (1, 767, 770, 770, 770)' - PASSED ssl_gtest.sh: #5820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2573 (1, 767, 770, 770, 771)' - PASSED ssl_gtest.sh: #5821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2574 (1, 767, 770, 770, 772)' - PASSED ssl_gtest.sh: #5822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2575 (1, 767, 770, 770, 773)' - PASSED ssl_gtest.sh: #5823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2576 (1, 767, 770, 771, 767)' - PASSED ssl_gtest.sh: #5824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2577 (1, 767, 770, 771, 768)' - PASSED ssl_gtest.sh: #5825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2578 (1, 767, 770, 771, 769)' - PASSED ssl_gtest.sh: #5826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2579 (1, 767, 770, 771, 770)' - PASSED ssl_gtest.sh: #5827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2580 (1, 767, 770, 771, 771)' - PASSED ssl_gtest.sh: #5828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2581 (1, 767, 770, 771, 772)' - PASSED ssl_gtest.sh: #5829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2582 (1, 767, 770, 771, 773)' - PASSED ssl_gtest.sh: #5830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2583 (1, 767, 770, 772, 767)' - PASSED ssl_gtest.sh: #5831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2584 (1, 767, 770, 772, 768)' - PASSED ssl_gtest.sh: #5832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2585 (1, 767, 770, 772, 769)' - PASSED ssl_gtest.sh: #5833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2586 (1, 767, 770, 772, 770)' - PASSED ssl_gtest.sh: #5834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2587 (1, 767, 770, 772, 771)' - PASSED ssl_gtest.sh: #5835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2588 (1, 767, 770, 772, 772)' - PASSED ssl_gtest.sh: #5836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2589 (1, 767, 770, 772, 773)' - PASSED ssl_gtest.sh: #5837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2590 (1, 767, 770, 773, 767)' - PASSED ssl_gtest.sh: #5838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2591 (1, 767, 770, 773, 768)' - PASSED ssl_gtest.sh: #5839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2592 (1, 767, 770, 773, 769)' - PASSED ssl_gtest.sh: #5840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2593 (1, 767, 770, 773, 770)' - PASSED ssl_gtest.sh: #5841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2594 (1, 767, 770, 773, 771)' - PASSED ssl_gtest.sh: #5842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2595 (1, 767, 770, 773, 772)' - PASSED ssl_gtest.sh: #5843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2596 (1, 767, 770, 773, 773)' - PASSED ssl_gtest.sh: #5844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2597 (1, 767, 771, 767, 767)' - PASSED ssl_gtest.sh: #5845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2598 (1, 767, 771, 767, 768)' - PASSED ssl_gtest.sh: #5846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2599 (1, 767, 771, 767, 769)' - PASSED ssl_gtest.sh: #5847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2600 (1, 767, 771, 767, 770)' - PASSED ssl_gtest.sh: #5848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2601 (1, 767, 771, 767, 771)' - PASSED ssl_gtest.sh: #5849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2602 (1, 767, 771, 767, 772)' - PASSED ssl_gtest.sh: #5850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2603 (1, 767, 771, 767, 773)' - PASSED ssl_gtest.sh: #5851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2604 (1, 767, 771, 768, 767)' - PASSED ssl_gtest.sh: #5852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2605 (1, 767, 771, 768, 768)' - PASSED ssl_gtest.sh: #5853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2606 (1, 767, 771, 768, 769)' - PASSED ssl_gtest.sh: #5854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2607 (1, 767, 771, 768, 770)' - PASSED ssl_gtest.sh: #5855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2608 (1, 767, 771, 768, 771)' - PASSED ssl_gtest.sh: #5856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2609 (1, 767, 771, 768, 772)' - PASSED ssl_gtest.sh: #5857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2610 (1, 767, 771, 768, 773)' - PASSED ssl_gtest.sh: #5858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2611 (1, 767, 771, 769, 767)' - PASSED ssl_gtest.sh: #5859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2612 (1, 767, 771, 769, 768)' - PASSED ssl_gtest.sh: #5860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2613 (1, 767, 771, 769, 769)' - PASSED ssl_gtest.sh: #5861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2614 (1, 767, 771, 769, 770)' - PASSED ssl_gtest.sh: #5862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2615 (1, 767, 771, 769, 771)' - PASSED ssl_gtest.sh: #5863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2616 (1, 767, 771, 769, 772)' - PASSED ssl_gtest.sh: #5864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2617 (1, 767, 771, 769, 773)' - PASSED ssl_gtest.sh: #5865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2618 (1, 767, 771, 770, 767)' - PASSED ssl_gtest.sh: #5866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2619 (1, 767, 771, 770, 768)' - PASSED ssl_gtest.sh: #5867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2620 (1, 767, 771, 770, 769)' - PASSED ssl_gtest.sh: #5868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2621 (1, 767, 771, 770, 770)' - PASSED ssl_gtest.sh: #5869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2622 (1, 767, 771, 770, 771)' - PASSED ssl_gtest.sh: #5870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2623 (1, 767, 771, 770, 772)' - PASSED ssl_gtest.sh: #5871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2624 (1, 767, 771, 770, 773)' - PASSED ssl_gtest.sh: #5872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2625 (1, 767, 771, 771, 767)' - PASSED ssl_gtest.sh: #5873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2626 (1, 767, 771, 771, 768)' - PASSED ssl_gtest.sh: #5874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2627 (1, 767, 771, 771, 769)' - PASSED ssl_gtest.sh: #5875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2628 (1, 767, 771, 771, 770)' - PASSED ssl_gtest.sh: #5876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2629 (1, 767, 771, 771, 771)' - PASSED ssl_gtest.sh: #5877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2630 (1, 767, 771, 771, 772)' - PASSED ssl_gtest.sh: #5878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2631 (1, 767, 771, 771, 773)' - PASSED ssl_gtest.sh: #5879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2632 (1, 767, 771, 772, 767)' - PASSED ssl_gtest.sh: #5880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2633 (1, 767, 771, 772, 768)' - PASSED ssl_gtest.sh: #5881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2634 (1, 767, 771, 772, 769)' - PASSED ssl_gtest.sh: #5882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2635 (1, 767, 771, 772, 770)' - PASSED ssl_gtest.sh: #5883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2636 (1, 767, 771, 772, 771)' - PASSED ssl_gtest.sh: #5884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2637 (1, 767, 771, 772, 772)' - PASSED ssl_gtest.sh: #5885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2638 (1, 767, 771, 772, 773)' - PASSED ssl_gtest.sh: #5886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2639 (1, 767, 771, 773, 767)' - PASSED ssl_gtest.sh: #5887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2640 (1, 767, 771, 773, 768)' - PASSED ssl_gtest.sh: #5888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2641 (1, 767, 771, 773, 769)' - PASSED ssl_gtest.sh: #5889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2642 (1, 767, 771, 773, 770)' - PASSED ssl_gtest.sh: #5890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2643 (1, 767, 771, 773, 771)' - PASSED ssl_gtest.sh: #5891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2644 (1, 767, 771, 773, 772)' - PASSED ssl_gtest.sh: #5892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2645 (1, 767, 771, 773, 773)' - PASSED ssl_gtest.sh: #5893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2646 (1, 767, 772, 767, 767)' - PASSED ssl_gtest.sh: #5894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2647 (1, 767, 772, 767, 768)' - PASSED ssl_gtest.sh: #5895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2648 (1, 767, 772, 767, 769)' - PASSED ssl_gtest.sh: #5896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2649 (1, 767, 772, 767, 770)' - PASSED ssl_gtest.sh: #5897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2650 (1, 767, 772, 767, 771)' - PASSED ssl_gtest.sh: #5898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2651 (1, 767, 772, 767, 772)' - PASSED ssl_gtest.sh: #5899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2652 (1, 767, 772, 767, 773)' - PASSED ssl_gtest.sh: #5900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2653 (1, 767, 772, 768, 767)' - PASSED ssl_gtest.sh: #5901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2654 (1, 767, 772, 768, 768)' - PASSED ssl_gtest.sh: #5902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2655 (1, 767, 772, 768, 769)' - PASSED ssl_gtest.sh: #5903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2656 (1, 767, 772, 768, 770)' - PASSED ssl_gtest.sh: #5904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2657 (1, 767, 772, 768, 771)' - PASSED ssl_gtest.sh: #5905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2658 (1, 767, 772, 768, 772)' - PASSED ssl_gtest.sh: #5906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2659 (1, 767, 772, 768, 773)' - PASSED ssl_gtest.sh: #5907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2660 (1, 767, 772, 769, 767)' - PASSED ssl_gtest.sh: #5908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2661 (1, 767, 772, 769, 768)' - PASSED ssl_gtest.sh: #5909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2662 (1, 767, 772, 769, 769)' - PASSED ssl_gtest.sh: #5910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2663 (1, 767, 772, 769, 770)' - PASSED ssl_gtest.sh: #5911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2664 (1, 767, 772, 769, 771)' - PASSED ssl_gtest.sh: #5912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2665 (1, 767, 772, 769, 772)' - PASSED ssl_gtest.sh: #5913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2666 (1, 767, 772, 769, 773)' - PASSED ssl_gtest.sh: #5914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2667 (1, 767, 772, 770, 767)' - PASSED ssl_gtest.sh: #5915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2668 (1, 767, 772, 770, 768)' - PASSED ssl_gtest.sh: #5916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2669 (1, 767, 772, 770, 769)' - PASSED ssl_gtest.sh: #5917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2670 (1, 767, 772, 770, 770)' - PASSED ssl_gtest.sh: #5918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2671 (1, 767, 772, 770, 771)' - PASSED ssl_gtest.sh: #5919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2672 (1, 767, 772, 770, 772)' - PASSED ssl_gtest.sh: #5920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2673 (1, 767, 772, 770, 773)' - PASSED ssl_gtest.sh: #5921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2674 (1, 767, 772, 771, 767)' - PASSED ssl_gtest.sh: #5922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2675 (1, 767, 772, 771, 768)' - PASSED ssl_gtest.sh: #5923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2676 (1, 767, 772, 771, 769)' - PASSED ssl_gtest.sh: #5924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2677 (1, 767, 772, 771, 770)' - PASSED ssl_gtest.sh: #5925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2678 (1, 767, 772, 771, 771)' - PASSED ssl_gtest.sh: #5926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2679 (1, 767, 772, 771, 772)' - PASSED ssl_gtest.sh: #5927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2680 (1, 767, 772, 771, 773)' - PASSED ssl_gtest.sh: #5928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2681 (1, 767, 772, 772, 767)' - PASSED ssl_gtest.sh: #5929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2682 (1, 767, 772, 772, 768)' - PASSED ssl_gtest.sh: #5930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2683 (1, 767, 772, 772, 769)' - PASSED ssl_gtest.sh: #5931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2684 (1, 767, 772, 772, 770)' - PASSED ssl_gtest.sh: #5932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2685 (1, 767, 772, 772, 771)' - PASSED ssl_gtest.sh: #5933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2686 (1, 767, 772, 772, 772)' - PASSED ssl_gtest.sh: #5934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2687 (1, 767, 772, 772, 773)' - PASSED ssl_gtest.sh: #5935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2688 (1, 767, 772, 773, 767)' - PASSED ssl_gtest.sh: #5936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2689 (1, 767, 772, 773, 768)' - PASSED ssl_gtest.sh: #5937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2690 (1, 767, 772, 773, 769)' - PASSED ssl_gtest.sh: #5938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2691 (1, 767, 772, 773, 770)' - PASSED ssl_gtest.sh: #5939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2692 (1, 767, 772, 773, 771)' - PASSED ssl_gtest.sh: #5940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2693 (1, 767, 772, 773, 772)' - PASSED ssl_gtest.sh: #5941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2694 (1, 767, 772, 773, 773)' - PASSED ssl_gtest.sh: #5942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2695 (1, 767, 773, 767, 767)' - PASSED ssl_gtest.sh: #5943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2696 (1, 767, 773, 767, 768)' - PASSED ssl_gtest.sh: #5944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2697 (1, 767, 773, 767, 769)' - PASSED ssl_gtest.sh: #5945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2698 (1, 767, 773, 767, 770)' - PASSED ssl_gtest.sh: #5946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2699 (1, 767, 773, 767, 771)' - PASSED ssl_gtest.sh: #5947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2700 (1, 767, 773, 767, 772)' - PASSED ssl_gtest.sh: #5948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2701 (1, 767, 773, 767, 773)' - PASSED ssl_gtest.sh: #5949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2702 (1, 767, 773, 768, 767)' - PASSED ssl_gtest.sh: #5950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2703 (1, 767, 773, 768, 768)' - PASSED ssl_gtest.sh: #5951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2704 (1, 767, 773, 768, 769)' - PASSED ssl_gtest.sh: #5952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2705 (1, 767, 773, 768, 770)' - PASSED ssl_gtest.sh: #5953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2706 (1, 767, 773, 768, 771)' - PASSED ssl_gtest.sh: #5954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2707 (1, 767, 773, 768, 772)' - PASSED ssl_gtest.sh: #5955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2708 (1, 767, 773, 768, 773)' - PASSED ssl_gtest.sh: #5956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2709 (1, 767, 773, 769, 767)' - PASSED ssl_gtest.sh: #5957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2710 (1, 767, 773, 769, 768)' - PASSED ssl_gtest.sh: #5958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2711 (1, 767, 773, 769, 769)' - PASSED ssl_gtest.sh: #5959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2712 (1, 767, 773, 769, 770)' - PASSED ssl_gtest.sh: #5960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2713 (1, 767, 773, 769, 771)' - PASSED ssl_gtest.sh: #5961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2714 (1, 767, 773, 769, 772)' - PASSED ssl_gtest.sh: #5962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2715 (1, 767, 773, 769, 773)' - PASSED ssl_gtest.sh: #5963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2716 (1, 767, 773, 770, 767)' - PASSED ssl_gtest.sh: #5964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2717 (1, 767, 773, 770, 768)' - PASSED ssl_gtest.sh: #5965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2718 (1, 767, 773, 770, 769)' - PASSED ssl_gtest.sh: #5966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2719 (1, 767, 773, 770, 770)' - PASSED ssl_gtest.sh: #5967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2720 (1, 767, 773, 770, 771)' - PASSED ssl_gtest.sh: #5968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2721 (1, 767, 773, 770, 772)' - PASSED ssl_gtest.sh: #5969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2722 (1, 767, 773, 770, 773)' - PASSED ssl_gtest.sh: #5970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2723 (1, 767, 773, 771, 767)' - PASSED ssl_gtest.sh: #5971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2724 (1, 767, 773, 771, 768)' - PASSED ssl_gtest.sh: #5972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2725 (1, 767, 773, 771, 769)' - PASSED ssl_gtest.sh: #5973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2726 (1, 767, 773, 771, 770)' - PASSED ssl_gtest.sh: #5974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2727 (1, 767, 773, 771, 771)' - PASSED ssl_gtest.sh: #5975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2728 (1, 767, 773, 771, 772)' - PASSED ssl_gtest.sh: #5976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2729 (1, 767, 773, 771, 773)' - PASSED ssl_gtest.sh: #5977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2730 (1, 767, 773, 772, 767)' - PASSED ssl_gtest.sh: #5978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2731 (1, 767, 773, 772, 768)' - PASSED ssl_gtest.sh: #5979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2732 (1, 767, 773, 772, 769)' - PASSED ssl_gtest.sh: #5980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2733 (1, 767, 773, 772, 770)' - PASSED ssl_gtest.sh: #5981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2734 (1, 767, 773, 772, 771)' - PASSED ssl_gtest.sh: #5982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2735 (1, 767, 773, 772, 772)' - PASSED ssl_gtest.sh: #5983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2736 (1, 767, 773, 772, 773)' - PASSED ssl_gtest.sh: #5984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2737 (1, 767, 773, 773, 767)' - PASSED ssl_gtest.sh: #5985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2738 (1, 767, 773, 773, 768)' - PASSED ssl_gtest.sh: #5986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2739 (1, 767, 773, 773, 769)' - PASSED ssl_gtest.sh: #5987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2740 (1, 767, 773, 773, 770)' - PASSED ssl_gtest.sh: #5988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2741 (1, 767, 773, 773, 771)' - PASSED ssl_gtest.sh: #5989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2742 (1, 767, 773, 773, 772)' - PASSED ssl_gtest.sh: #5990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2743 (1, 767, 773, 773, 773)' - PASSED ssl_gtest.sh: #5991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2744 (1, 768, 767, 767, 767)' - PASSED ssl_gtest.sh: #5992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2745 (1, 768, 767, 767, 768)' - PASSED ssl_gtest.sh: #5993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2746 (1, 768, 767, 767, 769)' - PASSED ssl_gtest.sh: #5994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2747 (1, 768, 767, 767, 770)' - PASSED ssl_gtest.sh: #5995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2748 (1, 768, 767, 767, 771)' - PASSED ssl_gtest.sh: #5996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2749 (1, 768, 767, 767, 772)' - PASSED ssl_gtest.sh: #5997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2750 (1, 768, 767, 767, 773)' - PASSED ssl_gtest.sh: #5998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2751 (1, 768, 767, 768, 767)' - PASSED ssl_gtest.sh: #5999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2752 (1, 768, 767, 768, 768)' - PASSED ssl_gtest.sh: #6000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2753 (1, 768, 767, 768, 769)' - PASSED ssl_gtest.sh: #6001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2754 (1, 768, 767, 768, 770)' - PASSED ssl_gtest.sh: #6002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2755 (1, 768, 767, 768, 771)' - PASSED ssl_gtest.sh: #6003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2756 (1, 768, 767, 768, 772)' - PASSED ssl_gtest.sh: #6004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2757 (1, 768, 767, 768, 773)' - PASSED ssl_gtest.sh: #6005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2758 (1, 768, 767, 769, 767)' - PASSED ssl_gtest.sh: #6006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2759 (1, 768, 767, 769, 768)' - PASSED ssl_gtest.sh: #6007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2760 (1, 768, 767, 769, 769)' - PASSED ssl_gtest.sh: #6008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2761 (1, 768, 767, 769, 770)' - PASSED ssl_gtest.sh: #6009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2762 (1, 768, 767, 769, 771)' - PASSED ssl_gtest.sh: #6010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2763 (1, 768, 767, 769, 772)' - PASSED ssl_gtest.sh: #6011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2764 (1, 768, 767, 769, 773)' - PASSED ssl_gtest.sh: #6012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2765 (1, 768, 767, 770, 767)' - PASSED ssl_gtest.sh: #6013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2766 (1, 768, 767, 770, 768)' - PASSED ssl_gtest.sh: #6014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2767 (1, 768, 767, 770, 769)' - PASSED ssl_gtest.sh: #6015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2768 (1, 768, 767, 770, 770)' - PASSED ssl_gtest.sh: #6016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2769 (1, 768, 767, 770, 771)' - PASSED ssl_gtest.sh: #6017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2770 (1, 768, 767, 770, 772)' - PASSED ssl_gtest.sh: #6018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2771 (1, 768, 767, 770, 773)' - PASSED ssl_gtest.sh: #6019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2772 (1, 768, 767, 771, 767)' - PASSED ssl_gtest.sh: #6020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2773 (1, 768, 767, 771, 768)' - PASSED ssl_gtest.sh: #6021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2774 (1, 768, 767, 771, 769)' - PASSED ssl_gtest.sh: #6022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2775 (1, 768, 767, 771, 770)' - PASSED ssl_gtest.sh: #6023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2776 (1, 768, 767, 771, 771)' - PASSED ssl_gtest.sh: #6024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2777 (1, 768, 767, 771, 772)' - PASSED ssl_gtest.sh: #6025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2778 (1, 768, 767, 771, 773)' - PASSED ssl_gtest.sh: #6026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2779 (1, 768, 767, 772, 767)' - PASSED ssl_gtest.sh: #6027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2780 (1, 768, 767, 772, 768)' - PASSED ssl_gtest.sh: #6028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2781 (1, 768, 767, 772, 769)' - PASSED ssl_gtest.sh: #6029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2782 (1, 768, 767, 772, 770)' - PASSED ssl_gtest.sh: #6030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2783 (1, 768, 767, 772, 771)' - PASSED ssl_gtest.sh: #6031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2784 (1, 768, 767, 772, 772)' - PASSED ssl_gtest.sh: #6032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2785 (1, 768, 767, 772, 773)' - PASSED ssl_gtest.sh: #6033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2786 (1, 768, 767, 773, 767)' - PASSED ssl_gtest.sh: #6034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2787 (1, 768, 767, 773, 768)' - PASSED ssl_gtest.sh: #6035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2788 (1, 768, 767, 773, 769)' - PASSED ssl_gtest.sh: #6036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2789 (1, 768, 767, 773, 770)' - PASSED ssl_gtest.sh: #6037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2790 (1, 768, 767, 773, 771)' - PASSED ssl_gtest.sh: #6038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2791 (1, 768, 767, 773, 772)' - PASSED ssl_gtest.sh: #6039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2792 (1, 768, 767, 773, 773)' - PASSED ssl_gtest.sh: #6040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2793 (1, 768, 768, 767, 767)' - PASSED ssl_gtest.sh: #6041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2794 (1, 768, 768, 767, 768)' - PASSED ssl_gtest.sh: #6042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2795 (1, 768, 768, 767, 769)' - PASSED ssl_gtest.sh: #6043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2796 (1, 768, 768, 767, 770)' - PASSED ssl_gtest.sh: #6044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2797 (1, 768, 768, 767, 771)' - PASSED ssl_gtest.sh: #6045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2798 (1, 768, 768, 767, 772)' - PASSED ssl_gtest.sh: #6046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2799 (1, 768, 768, 767, 773)' - PASSED ssl_gtest.sh: #6047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2800 (1, 768, 768, 768, 767)' - PASSED ssl_gtest.sh: #6048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2801 (1, 768, 768, 768, 768)' - PASSED ssl_gtest.sh: #6049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2802 (1, 768, 768, 768, 769)' - PASSED ssl_gtest.sh: #6050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2803 (1, 768, 768, 768, 770)' - PASSED ssl_gtest.sh: #6051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2804 (1, 768, 768, 768, 771)' - PASSED ssl_gtest.sh: #6052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2805 (1, 768, 768, 768, 772)' - PASSED ssl_gtest.sh: #6053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2806 (1, 768, 768, 768, 773)' - PASSED ssl_gtest.sh: #6054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2807 (1, 768, 768, 769, 767)' - PASSED ssl_gtest.sh: #6055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2808 (1, 768, 768, 769, 768)' - PASSED ssl_gtest.sh: #6056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2809 (1, 768, 768, 769, 769)' - PASSED ssl_gtest.sh: #6057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2810 (1, 768, 768, 769, 770)' - PASSED ssl_gtest.sh: #6058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2811 (1, 768, 768, 769, 771)' - PASSED ssl_gtest.sh: #6059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2812 (1, 768, 768, 769, 772)' - PASSED ssl_gtest.sh: #6060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2813 (1, 768, 768, 769, 773)' - PASSED ssl_gtest.sh: #6061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2814 (1, 768, 768, 770, 767)' - PASSED ssl_gtest.sh: #6062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2815 (1, 768, 768, 770, 768)' - PASSED ssl_gtest.sh: #6063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2816 (1, 768, 768, 770, 769)' - PASSED ssl_gtest.sh: #6064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2817 (1, 768, 768, 770, 770)' - PASSED ssl_gtest.sh: #6065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2818 (1, 768, 768, 770, 771)' - PASSED ssl_gtest.sh: #6066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2819 (1, 768, 768, 770, 772)' - PASSED ssl_gtest.sh: #6067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2820 (1, 768, 768, 770, 773)' - PASSED ssl_gtest.sh: #6068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2821 (1, 768, 768, 771, 767)' - PASSED ssl_gtest.sh: #6069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2822 (1, 768, 768, 771, 768)' - PASSED ssl_gtest.sh: #6070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2823 (1, 768, 768, 771, 769)' - PASSED ssl_gtest.sh: #6071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2824 (1, 768, 768, 771, 770)' - PASSED ssl_gtest.sh: #6072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2825 (1, 768, 768, 771, 771)' - PASSED ssl_gtest.sh: #6073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2826 (1, 768, 768, 771, 772)' - PASSED ssl_gtest.sh: #6074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2827 (1, 768, 768, 771, 773)' - PASSED ssl_gtest.sh: #6075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2828 (1, 768, 768, 772, 767)' - PASSED ssl_gtest.sh: #6076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2829 (1, 768, 768, 772, 768)' - PASSED ssl_gtest.sh: #6077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2830 (1, 768, 768, 772, 769)' - PASSED ssl_gtest.sh: #6078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2831 (1, 768, 768, 772, 770)' - PASSED ssl_gtest.sh: #6079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2832 (1, 768, 768, 772, 771)' - PASSED ssl_gtest.sh: #6080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2833 (1, 768, 768, 772, 772)' - PASSED ssl_gtest.sh: #6081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2834 (1, 768, 768, 772, 773)' - PASSED ssl_gtest.sh: #6082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2835 (1, 768, 768, 773, 767)' - PASSED ssl_gtest.sh: #6083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2836 (1, 768, 768, 773, 768)' - PASSED ssl_gtest.sh: #6084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2837 (1, 768, 768, 773, 769)' - PASSED ssl_gtest.sh: #6085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2838 (1, 768, 768, 773, 770)' - PASSED ssl_gtest.sh: #6086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2839 (1, 768, 768, 773, 771)' - PASSED ssl_gtest.sh: #6087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2840 (1, 768, 768, 773, 772)' - PASSED ssl_gtest.sh: #6088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2841 (1, 768, 768, 773, 773)' - PASSED ssl_gtest.sh: #6089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2842 (1, 768, 769, 767, 767)' - PASSED ssl_gtest.sh: #6090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2843 (1, 768, 769, 767, 768)' - PASSED ssl_gtest.sh: #6091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2844 (1, 768, 769, 767, 769)' - PASSED ssl_gtest.sh: #6092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2845 (1, 768, 769, 767, 770)' - PASSED ssl_gtest.sh: #6093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2846 (1, 768, 769, 767, 771)' - PASSED ssl_gtest.sh: #6094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2847 (1, 768, 769, 767, 772)' - PASSED ssl_gtest.sh: #6095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2848 (1, 768, 769, 767, 773)' - PASSED ssl_gtest.sh: #6096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2849 (1, 768, 769, 768, 767)' - PASSED ssl_gtest.sh: #6097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2850 (1, 768, 769, 768, 768)' - PASSED ssl_gtest.sh: #6098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2851 (1, 768, 769, 768, 769)' - PASSED ssl_gtest.sh: #6099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2852 (1, 768, 769, 768, 770)' - PASSED ssl_gtest.sh: #6100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2853 (1, 768, 769, 768, 771)' - PASSED ssl_gtest.sh: #6101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2854 (1, 768, 769, 768, 772)' - PASSED ssl_gtest.sh: #6102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2855 (1, 768, 769, 768, 773)' - PASSED ssl_gtest.sh: #6103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2856 (1, 768, 769, 769, 767)' - PASSED ssl_gtest.sh: #6104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2857 (1, 768, 769, 769, 768)' - PASSED ssl_gtest.sh: #6105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2858 (1, 768, 769, 769, 769)' - PASSED ssl_gtest.sh: #6106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2859 (1, 768, 769, 769, 770)' - PASSED ssl_gtest.sh: #6107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2860 (1, 768, 769, 769, 771)' - PASSED ssl_gtest.sh: #6108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2861 (1, 768, 769, 769, 772)' - PASSED ssl_gtest.sh: #6109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2862 (1, 768, 769, 769, 773)' - PASSED ssl_gtest.sh: #6110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2863 (1, 768, 769, 770, 767)' - PASSED ssl_gtest.sh: #6111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2864 (1, 768, 769, 770, 768)' - PASSED ssl_gtest.sh: #6112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2865 (1, 768, 769, 770, 769)' - PASSED ssl_gtest.sh: #6113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2866 (1, 768, 769, 770, 770)' - PASSED ssl_gtest.sh: #6114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2867 (1, 768, 769, 770, 771)' - PASSED ssl_gtest.sh: #6115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2868 (1, 768, 769, 770, 772)' - PASSED ssl_gtest.sh: #6116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2869 (1, 768, 769, 770, 773)' - PASSED ssl_gtest.sh: #6117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2870 (1, 768, 769, 771, 767)' - PASSED ssl_gtest.sh: #6118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2871 (1, 768, 769, 771, 768)' - PASSED ssl_gtest.sh: #6119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2872 (1, 768, 769, 771, 769)' - PASSED ssl_gtest.sh: #6120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2873 (1, 768, 769, 771, 770)' - PASSED ssl_gtest.sh: #6121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2874 (1, 768, 769, 771, 771)' - PASSED ssl_gtest.sh: #6122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2875 (1, 768, 769, 771, 772)' - PASSED ssl_gtest.sh: #6123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2876 (1, 768, 769, 771, 773)' - PASSED ssl_gtest.sh: #6124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2877 (1, 768, 769, 772, 767)' - PASSED ssl_gtest.sh: #6125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2878 (1, 768, 769, 772, 768)' - PASSED ssl_gtest.sh: #6126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2879 (1, 768, 769, 772, 769)' - PASSED ssl_gtest.sh: #6127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2880 (1, 768, 769, 772, 770)' - PASSED ssl_gtest.sh: #6128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2881 (1, 768, 769, 772, 771)' - PASSED ssl_gtest.sh: #6129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2882 (1, 768, 769, 772, 772)' - PASSED ssl_gtest.sh: #6130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2883 (1, 768, 769, 772, 773)' - PASSED ssl_gtest.sh: #6131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2884 (1, 768, 769, 773, 767)' - PASSED ssl_gtest.sh: #6132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2885 (1, 768, 769, 773, 768)' - PASSED ssl_gtest.sh: #6133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2886 (1, 768, 769, 773, 769)' - PASSED ssl_gtest.sh: #6134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2887 (1, 768, 769, 773, 770)' - PASSED ssl_gtest.sh: #6135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2888 (1, 768, 769, 773, 771)' - PASSED ssl_gtest.sh: #6136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2889 (1, 768, 769, 773, 772)' - PASSED ssl_gtest.sh: #6137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2890 (1, 768, 769, 773, 773)' - PASSED ssl_gtest.sh: #6138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2891 (1, 768, 770, 767, 767)' - PASSED ssl_gtest.sh: #6139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2892 (1, 768, 770, 767, 768)' - PASSED ssl_gtest.sh: #6140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2893 (1, 768, 770, 767, 769)' - PASSED ssl_gtest.sh: #6141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2894 (1, 768, 770, 767, 770)' - PASSED ssl_gtest.sh: #6142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2895 (1, 768, 770, 767, 771)' - PASSED ssl_gtest.sh: #6143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2896 (1, 768, 770, 767, 772)' - PASSED ssl_gtest.sh: #6144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2897 (1, 768, 770, 767, 773)' - PASSED ssl_gtest.sh: #6145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2898 (1, 768, 770, 768, 767)' - PASSED ssl_gtest.sh: #6146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2899 (1, 768, 770, 768, 768)' - PASSED ssl_gtest.sh: #6147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2900 (1, 768, 770, 768, 769)' - PASSED ssl_gtest.sh: #6148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2901 (1, 768, 770, 768, 770)' - PASSED ssl_gtest.sh: #6149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2902 (1, 768, 770, 768, 771)' - PASSED ssl_gtest.sh: #6150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2903 (1, 768, 770, 768, 772)' - PASSED ssl_gtest.sh: #6151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2904 (1, 768, 770, 768, 773)' - PASSED ssl_gtest.sh: #6152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2905 (1, 768, 770, 769, 767)' - PASSED ssl_gtest.sh: #6153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2906 (1, 768, 770, 769, 768)' - PASSED ssl_gtest.sh: #6154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2907 (1, 768, 770, 769, 769)' - PASSED ssl_gtest.sh: #6155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2908 (1, 768, 770, 769, 770)' - PASSED ssl_gtest.sh: #6156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2909 (1, 768, 770, 769, 771)' - PASSED ssl_gtest.sh: #6157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2910 (1, 768, 770, 769, 772)' - PASSED ssl_gtest.sh: #6158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2911 (1, 768, 770, 769, 773)' - PASSED ssl_gtest.sh: #6159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2912 (1, 768, 770, 770, 767)' - PASSED ssl_gtest.sh: #6160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2913 (1, 768, 770, 770, 768)' - PASSED ssl_gtest.sh: #6161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2914 (1, 768, 770, 770, 769)' - PASSED ssl_gtest.sh: #6162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2915 (1, 768, 770, 770, 770)' - PASSED ssl_gtest.sh: #6163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2916 (1, 768, 770, 770, 771)' - PASSED ssl_gtest.sh: #6164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2917 (1, 768, 770, 770, 772)' - PASSED ssl_gtest.sh: #6165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2918 (1, 768, 770, 770, 773)' - PASSED ssl_gtest.sh: #6166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2919 (1, 768, 770, 771, 767)' - PASSED ssl_gtest.sh: #6167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2920 (1, 768, 770, 771, 768)' - PASSED ssl_gtest.sh: #6168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2921 (1, 768, 770, 771, 769)' - PASSED ssl_gtest.sh: #6169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2922 (1, 768, 770, 771, 770)' - PASSED ssl_gtest.sh: #6170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2923 (1, 768, 770, 771, 771)' - PASSED ssl_gtest.sh: #6171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2924 (1, 768, 770, 771, 772)' - PASSED ssl_gtest.sh: #6172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2925 (1, 768, 770, 771, 773)' - PASSED ssl_gtest.sh: #6173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2926 (1, 768, 770, 772, 767)' - PASSED ssl_gtest.sh: #6174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2927 (1, 768, 770, 772, 768)' - PASSED ssl_gtest.sh: #6175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2928 (1, 768, 770, 772, 769)' - PASSED ssl_gtest.sh: #6176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2929 (1, 768, 770, 772, 770)' - PASSED ssl_gtest.sh: #6177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2930 (1, 768, 770, 772, 771)' - PASSED ssl_gtest.sh: #6178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2931 (1, 768, 770, 772, 772)' - PASSED ssl_gtest.sh: #6179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2932 (1, 768, 770, 772, 773)' - PASSED ssl_gtest.sh: #6180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2933 (1, 768, 770, 773, 767)' - PASSED ssl_gtest.sh: #6181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2934 (1, 768, 770, 773, 768)' - PASSED ssl_gtest.sh: #6182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2935 (1, 768, 770, 773, 769)' - PASSED ssl_gtest.sh: #6183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2936 (1, 768, 770, 773, 770)' - PASSED ssl_gtest.sh: #6184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2937 (1, 768, 770, 773, 771)' - PASSED ssl_gtest.sh: #6185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2938 (1, 768, 770, 773, 772)' - PASSED ssl_gtest.sh: #6186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2939 (1, 768, 770, 773, 773)' - PASSED ssl_gtest.sh: #6187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2940 (1, 768, 771, 767, 767)' - PASSED ssl_gtest.sh: #6188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2941 (1, 768, 771, 767, 768)' - PASSED ssl_gtest.sh: #6189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2942 (1, 768, 771, 767, 769)' - PASSED ssl_gtest.sh: #6190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2943 (1, 768, 771, 767, 770)' - PASSED ssl_gtest.sh: #6191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2944 (1, 768, 771, 767, 771)' - PASSED ssl_gtest.sh: #6192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2945 (1, 768, 771, 767, 772)' - PASSED ssl_gtest.sh: #6193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2946 (1, 768, 771, 767, 773)' - PASSED ssl_gtest.sh: #6194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2947 (1, 768, 771, 768, 767)' - PASSED ssl_gtest.sh: #6195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2948 (1, 768, 771, 768, 768)' - PASSED ssl_gtest.sh: #6196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2949 (1, 768, 771, 768, 769)' - PASSED ssl_gtest.sh: #6197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2950 (1, 768, 771, 768, 770)' - PASSED ssl_gtest.sh: #6198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2951 (1, 768, 771, 768, 771)' - PASSED ssl_gtest.sh: #6199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2952 (1, 768, 771, 768, 772)' - PASSED ssl_gtest.sh: #6200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2953 (1, 768, 771, 768, 773)' - PASSED ssl_gtest.sh: #6201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2954 (1, 768, 771, 769, 767)' - PASSED ssl_gtest.sh: #6202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2955 (1, 768, 771, 769, 768)' - PASSED ssl_gtest.sh: #6203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2956 (1, 768, 771, 769, 769)' - PASSED ssl_gtest.sh: #6204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2957 (1, 768, 771, 769, 770)' - PASSED ssl_gtest.sh: #6205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2958 (1, 768, 771, 769, 771)' - PASSED ssl_gtest.sh: #6206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2959 (1, 768, 771, 769, 772)' - PASSED ssl_gtest.sh: #6207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2960 (1, 768, 771, 769, 773)' - PASSED ssl_gtest.sh: #6208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2961 (1, 768, 771, 770, 767)' - PASSED ssl_gtest.sh: #6209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2962 (1, 768, 771, 770, 768)' - PASSED ssl_gtest.sh: #6210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2963 (1, 768, 771, 770, 769)' - PASSED ssl_gtest.sh: #6211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2964 (1, 768, 771, 770, 770)' - PASSED ssl_gtest.sh: #6212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2965 (1, 768, 771, 770, 771)' - PASSED ssl_gtest.sh: #6213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2966 (1, 768, 771, 770, 772)' - PASSED ssl_gtest.sh: #6214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2967 (1, 768, 771, 770, 773)' - PASSED ssl_gtest.sh: #6215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2968 (1, 768, 771, 771, 767)' - PASSED ssl_gtest.sh: #6216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2969 (1, 768, 771, 771, 768)' - PASSED ssl_gtest.sh: #6217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2970 (1, 768, 771, 771, 769)' - PASSED ssl_gtest.sh: #6218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2971 (1, 768, 771, 771, 770)' - PASSED ssl_gtest.sh: #6219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2972 (1, 768, 771, 771, 771)' - PASSED ssl_gtest.sh: #6220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2973 (1, 768, 771, 771, 772)' - PASSED ssl_gtest.sh: #6221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2974 (1, 768, 771, 771, 773)' - PASSED ssl_gtest.sh: #6222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2975 (1, 768, 771, 772, 767)' - PASSED ssl_gtest.sh: #6223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2976 (1, 768, 771, 772, 768)' - PASSED ssl_gtest.sh: #6224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2977 (1, 768, 771, 772, 769)' - PASSED ssl_gtest.sh: #6225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2978 (1, 768, 771, 772, 770)' - PASSED ssl_gtest.sh: #6226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2979 (1, 768, 771, 772, 771)' - PASSED ssl_gtest.sh: #6227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2980 (1, 768, 771, 772, 772)' - PASSED ssl_gtest.sh: #6228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2981 (1, 768, 771, 772, 773)' - PASSED ssl_gtest.sh: #6229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2982 (1, 768, 771, 773, 767)' - PASSED ssl_gtest.sh: #6230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2983 (1, 768, 771, 773, 768)' - PASSED ssl_gtest.sh: #6231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2984 (1, 768, 771, 773, 769)' - PASSED ssl_gtest.sh: #6232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2985 (1, 768, 771, 773, 770)' - PASSED ssl_gtest.sh: #6233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2986 (1, 768, 771, 773, 771)' - PASSED ssl_gtest.sh: #6234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2987 (1, 768, 771, 773, 772)' - PASSED ssl_gtest.sh: #6235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2988 (1, 768, 771, 773, 773)' - PASSED ssl_gtest.sh: #6236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2989 (1, 768, 772, 767, 767)' - PASSED ssl_gtest.sh: #6237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2990 (1, 768, 772, 767, 768)' - PASSED ssl_gtest.sh: #6238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2991 (1, 768, 772, 767, 769)' - PASSED ssl_gtest.sh: #6239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2992 (1, 768, 772, 767, 770)' - PASSED ssl_gtest.sh: #6240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2993 (1, 768, 772, 767, 771)' - PASSED ssl_gtest.sh: #6241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2994 (1, 768, 772, 767, 772)' - PASSED ssl_gtest.sh: #6242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2995 (1, 768, 772, 767, 773)' - PASSED ssl_gtest.sh: #6243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2996 (1, 768, 772, 768, 767)' - PASSED ssl_gtest.sh: #6244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2997 (1, 768, 772, 768, 768)' - PASSED ssl_gtest.sh: #6245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2998 (1, 768, 772, 768, 769)' - PASSED ssl_gtest.sh: #6246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2999 (1, 768, 772, 768, 770)' - PASSED ssl_gtest.sh: #6247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3000 (1, 768, 772, 768, 771)' - PASSED ssl_gtest.sh: #6248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3001 (1, 768, 772, 768, 772)' - PASSED ssl_gtest.sh: #6249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3002 (1, 768, 772, 768, 773)' - PASSED ssl_gtest.sh: #6250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3003 (1, 768, 772, 769, 767)' - PASSED ssl_gtest.sh: #6251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3004 (1, 768, 772, 769, 768)' - PASSED ssl_gtest.sh: #6252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3005 (1, 768, 772, 769, 769)' - PASSED ssl_gtest.sh: #6253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3006 (1, 768, 772, 769, 770)' - PASSED ssl_gtest.sh: #6254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3007 (1, 768, 772, 769, 771)' - PASSED ssl_gtest.sh: #6255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3008 (1, 768, 772, 769, 772)' - PASSED ssl_gtest.sh: #6256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3009 (1, 768, 772, 769, 773)' - PASSED ssl_gtest.sh: #6257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3010 (1, 768, 772, 770, 767)' - PASSED ssl_gtest.sh: #6258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3011 (1, 768, 772, 770, 768)' - PASSED ssl_gtest.sh: #6259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3012 (1, 768, 772, 770, 769)' - PASSED ssl_gtest.sh: #6260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3013 (1, 768, 772, 770, 770)' - PASSED ssl_gtest.sh: #6261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3014 (1, 768, 772, 770, 771)' - PASSED ssl_gtest.sh: #6262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3015 (1, 768, 772, 770, 772)' - PASSED ssl_gtest.sh: #6263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3016 (1, 768, 772, 770, 773)' - PASSED ssl_gtest.sh: #6264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3017 (1, 768, 772, 771, 767)' - PASSED ssl_gtest.sh: #6265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3018 (1, 768, 772, 771, 768)' - PASSED ssl_gtest.sh: #6266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3019 (1, 768, 772, 771, 769)' - PASSED ssl_gtest.sh: #6267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3020 (1, 768, 772, 771, 770)' - PASSED ssl_gtest.sh: #6268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3021 (1, 768, 772, 771, 771)' - PASSED ssl_gtest.sh: #6269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3022 (1, 768, 772, 771, 772)' - PASSED ssl_gtest.sh: #6270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3023 (1, 768, 772, 771, 773)' - PASSED ssl_gtest.sh: #6271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3024 (1, 768, 772, 772, 767)' - PASSED ssl_gtest.sh: #6272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3025 (1, 768, 772, 772, 768)' - PASSED ssl_gtest.sh: #6273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3026 (1, 768, 772, 772, 769)' - PASSED ssl_gtest.sh: #6274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3027 (1, 768, 772, 772, 770)' - PASSED ssl_gtest.sh: #6275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3028 (1, 768, 772, 772, 771)' - PASSED ssl_gtest.sh: #6276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3029 (1, 768, 772, 772, 772)' - PASSED ssl_gtest.sh: #6277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3030 (1, 768, 772, 772, 773)' - PASSED ssl_gtest.sh: #6278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3031 (1, 768, 772, 773, 767)' - PASSED ssl_gtest.sh: #6279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3032 (1, 768, 772, 773, 768)' - PASSED ssl_gtest.sh: #6280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3033 (1, 768, 772, 773, 769)' - PASSED ssl_gtest.sh: #6281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3034 (1, 768, 772, 773, 770)' - PASSED ssl_gtest.sh: #6282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3035 (1, 768, 772, 773, 771)' - PASSED ssl_gtest.sh: #6283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3036 (1, 768, 772, 773, 772)' - PASSED ssl_gtest.sh: #6284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3037 (1, 768, 772, 773, 773)' - PASSED ssl_gtest.sh: #6285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3038 (1, 768, 773, 767, 767)' - PASSED ssl_gtest.sh: #6286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3039 (1, 768, 773, 767, 768)' - PASSED ssl_gtest.sh: #6287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3040 (1, 768, 773, 767, 769)' - PASSED ssl_gtest.sh: #6288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3041 (1, 768, 773, 767, 770)' - PASSED ssl_gtest.sh: #6289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3042 (1, 768, 773, 767, 771)' - PASSED ssl_gtest.sh: #6290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3043 (1, 768, 773, 767, 772)' - PASSED ssl_gtest.sh: #6291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3044 (1, 768, 773, 767, 773)' - PASSED ssl_gtest.sh: #6292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3045 (1, 768, 773, 768, 767)' - PASSED ssl_gtest.sh: #6293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3046 (1, 768, 773, 768, 768)' - PASSED ssl_gtest.sh: #6294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3047 (1, 768, 773, 768, 769)' - PASSED ssl_gtest.sh: #6295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3048 (1, 768, 773, 768, 770)' - PASSED ssl_gtest.sh: #6296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3049 (1, 768, 773, 768, 771)' - PASSED ssl_gtest.sh: #6297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3050 (1, 768, 773, 768, 772)' - PASSED ssl_gtest.sh: #6298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3051 (1, 768, 773, 768, 773)' - PASSED ssl_gtest.sh: #6299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3052 (1, 768, 773, 769, 767)' - PASSED ssl_gtest.sh: #6300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3053 (1, 768, 773, 769, 768)' - PASSED ssl_gtest.sh: #6301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3054 (1, 768, 773, 769, 769)' - PASSED ssl_gtest.sh: #6302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3055 (1, 768, 773, 769, 770)' - PASSED ssl_gtest.sh: #6303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3056 (1, 768, 773, 769, 771)' - PASSED ssl_gtest.sh: #6304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3057 (1, 768, 773, 769, 772)' - PASSED ssl_gtest.sh: #6305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3058 (1, 768, 773, 769, 773)' - PASSED ssl_gtest.sh: #6306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3059 (1, 768, 773, 770, 767)' - PASSED ssl_gtest.sh: #6307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3060 (1, 768, 773, 770, 768)' - PASSED ssl_gtest.sh: #6308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3061 (1, 768, 773, 770, 769)' - PASSED ssl_gtest.sh: #6309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3062 (1, 768, 773, 770, 770)' - PASSED ssl_gtest.sh: #6310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3063 (1, 768, 773, 770, 771)' - PASSED ssl_gtest.sh: #6311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3064 (1, 768, 773, 770, 772)' - PASSED ssl_gtest.sh: #6312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3065 (1, 768, 773, 770, 773)' - PASSED ssl_gtest.sh: #6313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3066 (1, 768, 773, 771, 767)' - PASSED ssl_gtest.sh: #6314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3067 (1, 768, 773, 771, 768)' - PASSED ssl_gtest.sh: #6315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3068 (1, 768, 773, 771, 769)' - PASSED ssl_gtest.sh: #6316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3069 (1, 768, 773, 771, 770)' - PASSED ssl_gtest.sh: #6317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3070 (1, 768, 773, 771, 771)' - PASSED ssl_gtest.sh: #6318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3071 (1, 768, 773, 771, 772)' - PASSED ssl_gtest.sh: #6319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3072 (1, 768, 773, 771, 773)' - PASSED ssl_gtest.sh: #6320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3073 (1, 768, 773, 772, 767)' - PASSED ssl_gtest.sh: #6321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3074 (1, 768, 773, 772, 768)' - PASSED ssl_gtest.sh: #6322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3075 (1, 768, 773, 772, 769)' - PASSED ssl_gtest.sh: #6323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3076 (1, 768, 773, 772, 770)' - PASSED ssl_gtest.sh: #6324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3077 (1, 768, 773, 772, 771)' - PASSED ssl_gtest.sh: #6325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3078 (1, 768, 773, 772, 772)' - PASSED ssl_gtest.sh: #6326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3079 (1, 768, 773, 772, 773)' - PASSED ssl_gtest.sh: #6327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3080 (1, 768, 773, 773, 767)' - PASSED ssl_gtest.sh: #6328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3081 (1, 768, 773, 773, 768)' - PASSED ssl_gtest.sh: #6329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3082 (1, 768, 773, 773, 769)' - PASSED ssl_gtest.sh: #6330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3083 (1, 768, 773, 773, 770)' - PASSED ssl_gtest.sh: #6331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3084 (1, 768, 773, 773, 771)' - PASSED ssl_gtest.sh: #6332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3085 (1, 768, 773, 773, 772)' - PASSED ssl_gtest.sh: #6333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3086 (1, 768, 773, 773, 773)' - PASSED ssl_gtest.sh: #6334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3087 (1, 769, 767, 767, 767)' - PASSED ssl_gtest.sh: #6335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3088 (1, 769, 767, 767, 768)' - PASSED ssl_gtest.sh: #6336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3089 (1, 769, 767, 767, 769)' - PASSED ssl_gtest.sh: #6337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3090 (1, 769, 767, 767, 770)' - PASSED ssl_gtest.sh: #6338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3091 (1, 769, 767, 767, 771)' - PASSED ssl_gtest.sh: #6339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3092 (1, 769, 767, 767, 772)' - PASSED ssl_gtest.sh: #6340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3093 (1, 769, 767, 767, 773)' - PASSED ssl_gtest.sh: #6341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3094 (1, 769, 767, 768, 767)' - PASSED ssl_gtest.sh: #6342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3095 (1, 769, 767, 768, 768)' - PASSED ssl_gtest.sh: #6343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3096 (1, 769, 767, 768, 769)' - PASSED ssl_gtest.sh: #6344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3097 (1, 769, 767, 768, 770)' - PASSED ssl_gtest.sh: #6345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3098 (1, 769, 767, 768, 771)' - PASSED ssl_gtest.sh: #6346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3099 (1, 769, 767, 768, 772)' - PASSED ssl_gtest.sh: #6347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3100 (1, 769, 767, 768, 773)' - PASSED ssl_gtest.sh: #6348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3101 (1, 769, 767, 769, 767)' - PASSED ssl_gtest.sh: #6349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3102 (1, 769, 767, 769, 768)' - PASSED ssl_gtest.sh: #6350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3103 (1, 769, 767, 769, 769)' - PASSED ssl_gtest.sh: #6351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3104 (1, 769, 767, 769, 770)' - PASSED ssl_gtest.sh: #6352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3105 (1, 769, 767, 769, 771)' - PASSED ssl_gtest.sh: #6353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3106 (1, 769, 767, 769, 772)' - PASSED ssl_gtest.sh: #6354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3107 (1, 769, 767, 769, 773)' - PASSED ssl_gtest.sh: #6355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3108 (1, 769, 767, 770, 767)' - PASSED ssl_gtest.sh: #6356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3109 (1, 769, 767, 770, 768)' - PASSED ssl_gtest.sh: #6357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3110 (1, 769, 767, 770, 769)' - PASSED ssl_gtest.sh: #6358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3111 (1, 769, 767, 770, 770)' - PASSED ssl_gtest.sh: #6359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3112 (1, 769, 767, 770, 771)' - PASSED ssl_gtest.sh: #6360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3113 (1, 769, 767, 770, 772)' - PASSED ssl_gtest.sh: #6361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3114 (1, 769, 767, 770, 773)' - PASSED ssl_gtest.sh: #6362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3115 (1, 769, 767, 771, 767)' - PASSED ssl_gtest.sh: #6363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3116 (1, 769, 767, 771, 768)' - PASSED ssl_gtest.sh: #6364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3117 (1, 769, 767, 771, 769)' - PASSED ssl_gtest.sh: #6365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3118 (1, 769, 767, 771, 770)' - PASSED ssl_gtest.sh: #6366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3119 (1, 769, 767, 771, 771)' - PASSED ssl_gtest.sh: #6367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3120 (1, 769, 767, 771, 772)' - PASSED ssl_gtest.sh: #6368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3121 (1, 769, 767, 771, 773)' - PASSED ssl_gtest.sh: #6369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3122 (1, 769, 767, 772, 767)' - PASSED ssl_gtest.sh: #6370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3123 (1, 769, 767, 772, 768)' - PASSED ssl_gtest.sh: #6371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3124 (1, 769, 767, 772, 769)' - PASSED ssl_gtest.sh: #6372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3125 (1, 769, 767, 772, 770)' - PASSED ssl_gtest.sh: #6373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3126 (1, 769, 767, 772, 771)' - PASSED ssl_gtest.sh: #6374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3127 (1, 769, 767, 772, 772)' - PASSED ssl_gtest.sh: #6375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3128 (1, 769, 767, 772, 773)' - PASSED ssl_gtest.sh: #6376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3129 (1, 769, 767, 773, 767)' - PASSED ssl_gtest.sh: #6377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3130 (1, 769, 767, 773, 768)' - PASSED ssl_gtest.sh: #6378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3131 (1, 769, 767, 773, 769)' - PASSED ssl_gtest.sh: #6379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3132 (1, 769, 767, 773, 770)' - PASSED ssl_gtest.sh: #6380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3133 (1, 769, 767, 773, 771)' - PASSED ssl_gtest.sh: #6381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3134 (1, 769, 767, 773, 772)' - PASSED ssl_gtest.sh: #6382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3135 (1, 769, 767, 773, 773)' - PASSED ssl_gtest.sh: #6383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3136 (1, 769, 768, 767, 767)' - PASSED ssl_gtest.sh: #6384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3137 (1, 769, 768, 767, 768)' - PASSED ssl_gtest.sh: #6385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3138 (1, 769, 768, 767, 769)' - PASSED ssl_gtest.sh: #6386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3139 (1, 769, 768, 767, 770)' - PASSED ssl_gtest.sh: #6387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3140 (1, 769, 768, 767, 771)' - PASSED ssl_gtest.sh: #6388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3141 (1, 769, 768, 767, 772)' - PASSED ssl_gtest.sh: #6389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3142 (1, 769, 768, 767, 773)' - PASSED ssl_gtest.sh: #6390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3143 (1, 769, 768, 768, 767)' - PASSED ssl_gtest.sh: #6391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3144 (1, 769, 768, 768, 768)' - PASSED ssl_gtest.sh: #6392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3145 (1, 769, 768, 768, 769)' - PASSED ssl_gtest.sh: #6393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3146 (1, 769, 768, 768, 770)' - PASSED ssl_gtest.sh: #6394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3147 (1, 769, 768, 768, 771)' - PASSED ssl_gtest.sh: #6395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3148 (1, 769, 768, 768, 772)' - PASSED ssl_gtest.sh: #6396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3149 (1, 769, 768, 768, 773)' - PASSED ssl_gtest.sh: #6397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3150 (1, 769, 768, 769, 767)' - PASSED ssl_gtest.sh: #6398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3151 (1, 769, 768, 769, 768)' - PASSED ssl_gtest.sh: #6399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3152 (1, 769, 768, 769, 769)' - PASSED ssl_gtest.sh: #6400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3153 (1, 769, 768, 769, 770)' - PASSED ssl_gtest.sh: #6401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3154 (1, 769, 768, 769, 771)' - PASSED ssl_gtest.sh: #6402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3155 (1, 769, 768, 769, 772)' - PASSED ssl_gtest.sh: #6403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3156 (1, 769, 768, 769, 773)' - PASSED ssl_gtest.sh: #6404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3157 (1, 769, 768, 770, 767)' - PASSED ssl_gtest.sh: #6405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3158 (1, 769, 768, 770, 768)' - PASSED ssl_gtest.sh: #6406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3159 (1, 769, 768, 770, 769)' - PASSED ssl_gtest.sh: #6407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3160 (1, 769, 768, 770, 770)' - PASSED ssl_gtest.sh: #6408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3161 (1, 769, 768, 770, 771)' - PASSED ssl_gtest.sh: #6409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3162 (1, 769, 768, 770, 772)' - PASSED ssl_gtest.sh: #6410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3163 (1, 769, 768, 770, 773)' - PASSED ssl_gtest.sh: #6411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3164 (1, 769, 768, 771, 767)' - PASSED ssl_gtest.sh: #6412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3165 (1, 769, 768, 771, 768)' - PASSED ssl_gtest.sh: #6413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3166 (1, 769, 768, 771, 769)' - PASSED ssl_gtest.sh: #6414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3167 (1, 769, 768, 771, 770)' - PASSED ssl_gtest.sh: #6415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3168 (1, 769, 768, 771, 771)' - PASSED ssl_gtest.sh: #6416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3169 (1, 769, 768, 771, 772)' - PASSED ssl_gtest.sh: #6417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3170 (1, 769, 768, 771, 773)' - PASSED ssl_gtest.sh: #6418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3171 (1, 769, 768, 772, 767)' - PASSED ssl_gtest.sh: #6419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3172 (1, 769, 768, 772, 768)' - PASSED ssl_gtest.sh: #6420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3173 (1, 769, 768, 772, 769)' - PASSED ssl_gtest.sh: #6421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3174 (1, 769, 768, 772, 770)' - PASSED ssl_gtest.sh: #6422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3175 (1, 769, 768, 772, 771)' - PASSED ssl_gtest.sh: #6423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3176 (1, 769, 768, 772, 772)' - PASSED ssl_gtest.sh: #6424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3177 (1, 769, 768, 772, 773)' - PASSED ssl_gtest.sh: #6425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3178 (1, 769, 768, 773, 767)' - PASSED ssl_gtest.sh: #6426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3179 (1, 769, 768, 773, 768)' - PASSED ssl_gtest.sh: #6427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3180 (1, 769, 768, 773, 769)' - PASSED ssl_gtest.sh: #6428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3181 (1, 769, 768, 773, 770)' - PASSED ssl_gtest.sh: #6429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3182 (1, 769, 768, 773, 771)' - PASSED ssl_gtest.sh: #6430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3183 (1, 769, 768, 773, 772)' - PASSED ssl_gtest.sh: #6431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3184 (1, 769, 768, 773, 773)' - PASSED ssl_gtest.sh: #6432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3185 (1, 769, 769, 767, 767)' - PASSED ssl_gtest.sh: #6433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3186 (1, 769, 769, 767, 768)' - PASSED ssl_gtest.sh: #6434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3187 (1, 769, 769, 767, 769)' - PASSED ssl_gtest.sh: #6435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3188 (1, 769, 769, 767, 770)' - PASSED ssl_gtest.sh: #6436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3189 (1, 769, 769, 767, 771)' - PASSED ssl_gtest.sh: #6437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3190 (1, 769, 769, 767, 772)' - PASSED ssl_gtest.sh: #6438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3191 (1, 769, 769, 767, 773)' - PASSED ssl_gtest.sh: #6439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3192 (1, 769, 769, 768, 767)' - PASSED ssl_gtest.sh: #6440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3193 (1, 769, 769, 768, 768)' - PASSED ssl_gtest.sh: #6441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3194 (1, 769, 769, 768, 769)' - PASSED ssl_gtest.sh: #6442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3195 (1, 769, 769, 768, 770)' - PASSED ssl_gtest.sh: #6443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3196 (1, 769, 769, 768, 771)' - PASSED ssl_gtest.sh: #6444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3197 (1, 769, 769, 768, 772)' - PASSED ssl_gtest.sh: #6445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3198 (1, 769, 769, 768, 773)' - PASSED ssl_gtest.sh: #6446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3199 (1, 769, 769, 769, 767)' - PASSED ssl_gtest.sh: #6447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3200 (1, 769, 769, 769, 768)' - PASSED ssl_gtest.sh: #6448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3201 (1, 769, 769, 769, 769)' - PASSED ssl_gtest.sh: #6449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3202 (1, 769, 769, 769, 770)' - PASSED ssl_gtest.sh: #6450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3203 (1, 769, 769, 769, 771)' - PASSED ssl_gtest.sh: #6451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3204 (1, 769, 769, 769, 772)' - PASSED ssl_gtest.sh: #6452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3205 (1, 769, 769, 769, 773)' - PASSED ssl_gtest.sh: #6453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3206 (1, 769, 769, 770, 767)' - PASSED ssl_gtest.sh: #6454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3207 (1, 769, 769, 770, 768)' - PASSED ssl_gtest.sh: #6455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3208 (1, 769, 769, 770, 769)' - PASSED ssl_gtest.sh: #6456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3209 (1, 769, 769, 770, 770)' - PASSED ssl_gtest.sh: #6457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3210 (1, 769, 769, 770, 771)' - PASSED ssl_gtest.sh: #6458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3211 (1, 769, 769, 770, 772)' - PASSED ssl_gtest.sh: #6459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3212 (1, 769, 769, 770, 773)' - PASSED ssl_gtest.sh: #6460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3213 (1, 769, 769, 771, 767)' - PASSED ssl_gtest.sh: #6461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3214 (1, 769, 769, 771, 768)' - PASSED ssl_gtest.sh: #6462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3215 (1, 769, 769, 771, 769)' - PASSED ssl_gtest.sh: #6463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3216 (1, 769, 769, 771, 770)' - PASSED ssl_gtest.sh: #6464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3217 (1, 769, 769, 771, 771)' - PASSED ssl_gtest.sh: #6465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3218 (1, 769, 769, 771, 772)' - PASSED ssl_gtest.sh: #6466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3219 (1, 769, 769, 771, 773)' - PASSED ssl_gtest.sh: #6467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3220 (1, 769, 769, 772, 767)' - PASSED ssl_gtest.sh: #6468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3221 (1, 769, 769, 772, 768)' - PASSED ssl_gtest.sh: #6469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3222 (1, 769, 769, 772, 769)' - PASSED ssl_gtest.sh: #6470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3223 (1, 769, 769, 772, 770)' - PASSED ssl_gtest.sh: #6471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3224 (1, 769, 769, 772, 771)' - PASSED ssl_gtest.sh: #6472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3225 (1, 769, 769, 772, 772)' - PASSED ssl_gtest.sh: #6473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3226 (1, 769, 769, 772, 773)' - PASSED ssl_gtest.sh: #6474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3227 (1, 769, 769, 773, 767)' - PASSED ssl_gtest.sh: #6475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3228 (1, 769, 769, 773, 768)' - PASSED ssl_gtest.sh: #6476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3229 (1, 769, 769, 773, 769)' - PASSED ssl_gtest.sh: #6477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3230 (1, 769, 769, 773, 770)' - PASSED ssl_gtest.sh: #6478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3231 (1, 769, 769, 773, 771)' - PASSED ssl_gtest.sh: #6479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3232 (1, 769, 769, 773, 772)' - PASSED ssl_gtest.sh: #6480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3233 (1, 769, 769, 773, 773)' - PASSED ssl_gtest.sh: #6481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3234 (1, 769, 770, 767, 767)' - PASSED ssl_gtest.sh: #6482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3235 (1, 769, 770, 767, 768)' - PASSED ssl_gtest.sh: #6483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3236 (1, 769, 770, 767, 769)' - PASSED ssl_gtest.sh: #6484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3237 (1, 769, 770, 767, 770)' - PASSED ssl_gtest.sh: #6485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3238 (1, 769, 770, 767, 771)' - PASSED ssl_gtest.sh: #6486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3239 (1, 769, 770, 767, 772)' - PASSED ssl_gtest.sh: #6487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3240 (1, 769, 770, 767, 773)' - PASSED ssl_gtest.sh: #6488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3241 (1, 769, 770, 768, 767)' - PASSED ssl_gtest.sh: #6489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3242 (1, 769, 770, 768, 768)' - PASSED ssl_gtest.sh: #6490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3243 (1, 769, 770, 768, 769)' - PASSED ssl_gtest.sh: #6491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3244 (1, 769, 770, 768, 770)' - PASSED ssl_gtest.sh: #6492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3245 (1, 769, 770, 768, 771)' - PASSED ssl_gtest.sh: #6493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3246 (1, 769, 770, 768, 772)' - PASSED ssl_gtest.sh: #6494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3247 (1, 769, 770, 768, 773)' - PASSED ssl_gtest.sh: #6495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3248 (1, 769, 770, 769, 767)' - PASSED ssl_gtest.sh: #6496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3249 (1, 769, 770, 769, 768)' - PASSED ssl_gtest.sh: #6497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3250 (1, 769, 770, 769, 769)' - PASSED ssl_gtest.sh: #6498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3251 (1, 769, 770, 769, 770)' - PASSED ssl_gtest.sh: #6499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3252 (1, 769, 770, 769, 771)' - PASSED ssl_gtest.sh: #6500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3253 (1, 769, 770, 769, 772)' - PASSED ssl_gtest.sh: #6501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3254 (1, 769, 770, 769, 773)' - PASSED ssl_gtest.sh: #6502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3255 (1, 769, 770, 770, 767)' - PASSED ssl_gtest.sh: #6503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3256 (1, 769, 770, 770, 768)' - PASSED ssl_gtest.sh: #6504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3257 (1, 769, 770, 770, 769)' - PASSED ssl_gtest.sh: #6505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3258 (1, 769, 770, 770, 770)' - PASSED ssl_gtest.sh: #6506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3259 (1, 769, 770, 770, 771)' - PASSED ssl_gtest.sh: #6507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3260 (1, 769, 770, 770, 772)' - PASSED ssl_gtest.sh: #6508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3261 (1, 769, 770, 770, 773)' - PASSED ssl_gtest.sh: #6509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3262 (1, 769, 770, 771, 767)' - PASSED ssl_gtest.sh: #6510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3263 (1, 769, 770, 771, 768)' - PASSED ssl_gtest.sh: #6511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3264 (1, 769, 770, 771, 769)' - PASSED ssl_gtest.sh: #6512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3265 (1, 769, 770, 771, 770)' - PASSED ssl_gtest.sh: #6513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3266 (1, 769, 770, 771, 771)' - PASSED ssl_gtest.sh: #6514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3267 (1, 769, 770, 771, 772)' - PASSED ssl_gtest.sh: #6515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3268 (1, 769, 770, 771, 773)' - PASSED ssl_gtest.sh: #6516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3269 (1, 769, 770, 772, 767)' - PASSED ssl_gtest.sh: #6517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3270 (1, 769, 770, 772, 768)' - PASSED ssl_gtest.sh: #6518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3271 (1, 769, 770, 772, 769)' - PASSED ssl_gtest.sh: #6519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3272 (1, 769, 770, 772, 770)' - PASSED ssl_gtest.sh: #6520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3273 (1, 769, 770, 772, 771)' - PASSED ssl_gtest.sh: #6521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3274 (1, 769, 770, 772, 772)' - PASSED ssl_gtest.sh: #6522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3275 (1, 769, 770, 772, 773)' - PASSED ssl_gtest.sh: #6523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3276 (1, 769, 770, 773, 767)' - PASSED ssl_gtest.sh: #6524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3277 (1, 769, 770, 773, 768)' - PASSED ssl_gtest.sh: #6525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3278 (1, 769, 770, 773, 769)' - PASSED ssl_gtest.sh: #6526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3279 (1, 769, 770, 773, 770)' - PASSED ssl_gtest.sh: #6527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3280 (1, 769, 770, 773, 771)' - PASSED ssl_gtest.sh: #6528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3281 (1, 769, 770, 773, 772)' - PASSED ssl_gtest.sh: #6529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3282 (1, 769, 770, 773, 773)' - PASSED ssl_gtest.sh: #6530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3283 (1, 769, 771, 767, 767)' - PASSED ssl_gtest.sh: #6531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3284 (1, 769, 771, 767, 768)' - PASSED ssl_gtest.sh: #6532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3285 (1, 769, 771, 767, 769)' - PASSED ssl_gtest.sh: #6533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3286 (1, 769, 771, 767, 770)' - PASSED ssl_gtest.sh: #6534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3287 (1, 769, 771, 767, 771)' - PASSED ssl_gtest.sh: #6535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3288 (1, 769, 771, 767, 772)' - PASSED ssl_gtest.sh: #6536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3289 (1, 769, 771, 767, 773)' - PASSED ssl_gtest.sh: #6537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3290 (1, 769, 771, 768, 767)' - PASSED ssl_gtest.sh: #6538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3291 (1, 769, 771, 768, 768)' - PASSED ssl_gtest.sh: #6539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3292 (1, 769, 771, 768, 769)' - PASSED ssl_gtest.sh: #6540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3293 (1, 769, 771, 768, 770)' - PASSED ssl_gtest.sh: #6541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3294 (1, 769, 771, 768, 771)' - PASSED ssl_gtest.sh: #6542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3295 (1, 769, 771, 768, 772)' - PASSED ssl_gtest.sh: #6543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3296 (1, 769, 771, 768, 773)' - PASSED ssl_gtest.sh: #6544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3297 (1, 769, 771, 769, 767)' - PASSED ssl_gtest.sh: #6545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3298 (1, 769, 771, 769, 768)' - PASSED ssl_gtest.sh: #6546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3299 (1, 769, 771, 769, 769)' - PASSED ssl_gtest.sh: #6547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3300 (1, 769, 771, 769, 770)' - PASSED ssl_gtest.sh: #6548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3301 (1, 769, 771, 769, 771)' - PASSED ssl_gtest.sh: #6549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3302 (1, 769, 771, 769, 772)' - PASSED ssl_gtest.sh: #6550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3303 (1, 769, 771, 769, 773)' - PASSED ssl_gtest.sh: #6551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3304 (1, 769, 771, 770, 767)' - PASSED ssl_gtest.sh: #6552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3305 (1, 769, 771, 770, 768)' - PASSED ssl_gtest.sh: #6553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3306 (1, 769, 771, 770, 769)' - PASSED ssl_gtest.sh: #6554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3307 (1, 769, 771, 770, 770)' - PASSED ssl_gtest.sh: #6555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3308 (1, 769, 771, 770, 771)' - PASSED ssl_gtest.sh: #6556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3309 (1, 769, 771, 770, 772)' - PASSED ssl_gtest.sh: #6557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3310 (1, 769, 771, 770, 773)' - PASSED ssl_gtest.sh: #6558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3311 (1, 769, 771, 771, 767)' - PASSED ssl_gtest.sh: #6559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3312 (1, 769, 771, 771, 768)' - PASSED ssl_gtest.sh: #6560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3313 (1, 769, 771, 771, 769)' - PASSED ssl_gtest.sh: #6561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3314 (1, 769, 771, 771, 770)' - PASSED ssl_gtest.sh: #6562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3315 (1, 769, 771, 771, 771)' - PASSED ssl_gtest.sh: #6563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3316 (1, 769, 771, 771, 772)' - PASSED ssl_gtest.sh: #6564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3317 (1, 769, 771, 771, 773)' - PASSED ssl_gtest.sh: #6565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3318 (1, 769, 771, 772, 767)' - PASSED ssl_gtest.sh: #6566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3319 (1, 769, 771, 772, 768)' - PASSED ssl_gtest.sh: #6567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3320 (1, 769, 771, 772, 769)' - PASSED ssl_gtest.sh: #6568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3321 (1, 769, 771, 772, 770)' - PASSED ssl_gtest.sh: #6569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3322 (1, 769, 771, 772, 771)' - PASSED ssl_gtest.sh: #6570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3323 (1, 769, 771, 772, 772)' - PASSED ssl_gtest.sh: #6571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3324 (1, 769, 771, 772, 773)' - PASSED ssl_gtest.sh: #6572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3325 (1, 769, 771, 773, 767)' - PASSED ssl_gtest.sh: #6573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3326 (1, 769, 771, 773, 768)' - PASSED ssl_gtest.sh: #6574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3327 (1, 769, 771, 773, 769)' - PASSED ssl_gtest.sh: #6575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3328 (1, 769, 771, 773, 770)' - PASSED ssl_gtest.sh: #6576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3329 (1, 769, 771, 773, 771)' - PASSED ssl_gtest.sh: #6577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3330 (1, 769, 771, 773, 772)' - PASSED ssl_gtest.sh: #6578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3331 (1, 769, 771, 773, 773)' - PASSED ssl_gtest.sh: #6579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3332 (1, 769, 772, 767, 767)' - PASSED ssl_gtest.sh: #6580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3333 (1, 769, 772, 767, 768)' - PASSED ssl_gtest.sh: #6581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3334 (1, 769, 772, 767, 769)' - PASSED ssl_gtest.sh: #6582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3335 (1, 769, 772, 767, 770)' - PASSED ssl_gtest.sh: #6583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3336 (1, 769, 772, 767, 771)' - PASSED ssl_gtest.sh: #6584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3337 (1, 769, 772, 767, 772)' - PASSED ssl_gtest.sh: #6585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3338 (1, 769, 772, 767, 773)' - PASSED ssl_gtest.sh: #6586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3339 (1, 769, 772, 768, 767)' - PASSED ssl_gtest.sh: #6587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3340 (1, 769, 772, 768, 768)' - PASSED ssl_gtest.sh: #6588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3341 (1, 769, 772, 768, 769)' - PASSED ssl_gtest.sh: #6589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3342 (1, 769, 772, 768, 770)' - PASSED ssl_gtest.sh: #6590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3343 (1, 769, 772, 768, 771)' - PASSED ssl_gtest.sh: #6591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3344 (1, 769, 772, 768, 772)' - PASSED ssl_gtest.sh: #6592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3345 (1, 769, 772, 768, 773)' - PASSED ssl_gtest.sh: #6593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3346 (1, 769, 772, 769, 767)' - PASSED ssl_gtest.sh: #6594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3347 (1, 769, 772, 769, 768)' - PASSED ssl_gtest.sh: #6595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3348 (1, 769, 772, 769, 769)' - PASSED ssl_gtest.sh: #6596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3349 (1, 769, 772, 769, 770)' - PASSED ssl_gtest.sh: #6597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3350 (1, 769, 772, 769, 771)' - PASSED ssl_gtest.sh: #6598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3351 (1, 769, 772, 769, 772)' - PASSED ssl_gtest.sh: #6599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3352 (1, 769, 772, 769, 773)' - PASSED ssl_gtest.sh: #6600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3353 (1, 769, 772, 770, 767)' - PASSED ssl_gtest.sh: #6601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3354 (1, 769, 772, 770, 768)' - PASSED ssl_gtest.sh: #6602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3355 (1, 769, 772, 770, 769)' - PASSED ssl_gtest.sh: #6603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3356 (1, 769, 772, 770, 770)' - PASSED ssl_gtest.sh: #6604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3357 (1, 769, 772, 770, 771)' - PASSED ssl_gtest.sh: #6605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3358 (1, 769, 772, 770, 772)' - PASSED ssl_gtest.sh: #6606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3359 (1, 769, 772, 770, 773)' - PASSED ssl_gtest.sh: #6607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3360 (1, 769, 772, 771, 767)' - PASSED ssl_gtest.sh: #6608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3361 (1, 769, 772, 771, 768)' - PASSED ssl_gtest.sh: #6609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3362 (1, 769, 772, 771, 769)' - PASSED ssl_gtest.sh: #6610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3363 (1, 769, 772, 771, 770)' - PASSED ssl_gtest.sh: #6611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3364 (1, 769, 772, 771, 771)' - PASSED ssl_gtest.sh: #6612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3365 (1, 769, 772, 771, 772)' - PASSED ssl_gtest.sh: #6613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3366 (1, 769, 772, 771, 773)' - PASSED ssl_gtest.sh: #6614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3367 (1, 769, 772, 772, 767)' - PASSED ssl_gtest.sh: #6615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3368 (1, 769, 772, 772, 768)' - PASSED ssl_gtest.sh: #6616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3369 (1, 769, 772, 772, 769)' - PASSED ssl_gtest.sh: #6617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3370 (1, 769, 772, 772, 770)' - PASSED ssl_gtest.sh: #6618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3371 (1, 769, 772, 772, 771)' - PASSED ssl_gtest.sh: #6619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3372 (1, 769, 772, 772, 772)' - PASSED ssl_gtest.sh: #6620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3373 (1, 769, 772, 772, 773)' - PASSED ssl_gtest.sh: #6621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3374 (1, 769, 772, 773, 767)' - PASSED ssl_gtest.sh: #6622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3375 (1, 769, 772, 773, 768)' - PASSED ssl_gtest.sh: #6623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3376 (1, 769, 772, 773, 769)' - PASSED ssl_gtest.sh: #6624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3377 (1, 769, 772, 773, 770)' - PASSED ssl_gtest.sh: #6625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3378 (1, 769, 772, 773, 771)' - PASSED ssl_gtest.sh: #6626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3379 (1, 769, 772, 773, 772)' - PASSED ssl_gtest.sh: #6627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3380 (1, 769, 772, 773, 773)' - PASSED ssl_gtest.sh: #6628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3381 (1, 769, 773, 767, 767)' - PASSED ssl_gtest.sh: #6629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3382 (1, 769, 773, 767, 768)' - PASSED ssl_gtest.sh: #6630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3383 (1, 769, 773, 767, 769)' - PASSED ssl_gtest.sh: #6631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3384 (1, 769, 773, 767, 770)' - PASSED ssl_gtest.sh: #6632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3385 (1, 769, 773, 767, 771)' - PASSED ssl_gtest.sh: #6633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3386 (1, 769, 773, 767, 772)' - PASSED ssl_gtest.sh: #6634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3387 (1, 769, 773, 767, 773)' - PASSED ssl_gtest.sh: #6635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3388 (1, 769, 773, 768, 767)' - PASSED ssl_gtest.sh: #6636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3389 (1, 769, 773, 768, 768)' - PASSED ssl_gtest.sh: #6637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3390 (1, 769, 773, 768, 769)' - PASSED ssl_gtest.sh: #6638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3391 (1, 769, 773, 768, 770)' - PASSED ssl_gtest.sh: #6639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3392 (1, 769, 773, 768, 771)' - PASSED ssl_gtest.sh: #6640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3393 (1, 769, 773, 768, 772)' - PASSED ssl_gtest.sh: #6641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3394 (1, 769, 773, 768, 773)' - PASSED ssl_gtest.sh: #6642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3395 (1, 769, 773, 769, 767)' - PASSED ssl_gtest.sh: #6643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3396 (1, 769, 773, 769, 768)' - PASSED ssl_gtest.sh: #6644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3397 (1, 769, 773, 769, 769)' - PASSED ssl_gtest.sh: #6645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3398 (1, 769, 773, 769, 770)' - PASSED ssl_gtest.sh: #6646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3399 (1, 769, 773, 769, 771)' - PASSED ssl_gtest.sh: #6647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3400 (1, 769, 773, 769, 772)' - PASSED ssl_gtest.sh: #6648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3401 (1, 769, 773, 769, 773)' - PASSED ssl_gtest.sh: #6649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3402 (1, 769, 773, 770, 767)' - PASSED ssl_gtest.sh: #6650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3403 (1, 769, 773, 770, 768)' - PASSED ssl_gtest.sh: #6651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3404 (1, 769, 773, 770, 769)' - PASSED ssl_gtest.sh: #6652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3405 (1, 769, 773, 770, 770)' - PASSED ssl_gtest.sh: #6653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3406 (1, 769, 773, 770, 771)' - PASSED ssl_gtest.sh: #6654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3407 (1, 769, 773, 770, 772)' - PASSED ssl_gtest.sh: #6655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3408 (1, 769, 773, 770, 773)' - PASSED ssl_gtest.sh: #6656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3409 (1, 769, 773, 771, 767)' - PASSED ssl_gtest.sh: #6657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3410 (1, 769, 773, 771, 768)' - PASSED ssl_gtest.sh: #6658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3411 (1, 769, 773, 771, 769)' - PASSED ssl_gtest.sh: #6659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3412 (1, 769, 773, 771, 770)' - PASSED ssl_gtest.sh: #6660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3413 (1, 769, 773, 771, 771)' - PASSED ssl_gtest.sh: #6661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3414 (1, 769, 773, 771, 772)' - PASSED ssl_gtest.sh: #6662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3415 (1, 769, 773, 771, 773)' - PASSED ssl_gtest.sh: #6663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3416 (1, 769, 773, 772, 767)' - PASSED ssl_gtest.sh: #6664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3417 (1, 769, 773, 772, 768)' - PASSED ssl_gtest.sh: #6665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3418 (1, 769, 773, 772, 769)' - PASSED ssl_gtest.sh: #6666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3419 (1, 769, 773, 772, 770)' - PASSED ssl_gtest.sh: #6667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3420 (1, 769, 773, 772, 771)' - PASSED ssl_gtest.sh: #6668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3421 (1, 769, 773, 772, 772)' - PASSED ssl_gtest.sh: #6669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3422 (1, 769, 773, 772, 773)' - PASSED ssl_gtest.sh: #6670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3423 (1, 769, 773, 773, 767)' - PASSED ssl_gtest.sh: #6671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3424 (1, 769, 773, 773, 768)' - PASSED ssl_gtest.sh: #6672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3425 (1, 769, 773, 773, 769)' - PASSED ssl_gtest.sh: #6673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3426 (1, 769, 773, 773, 770)' - PASSED ssl_gtest.sh: #6674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3427 (1, 769, 773, 773, 771)' - PASSED ssl_gtest.sh: #6675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3428 (1, 769, 773, 773, 772)' - PASSED ssl_gtest.sh: #6676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3429 (1, 769, 773, 773, 773)' - PASSED ssl_gtest.sh: #6677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3430 (1, 770, 767, 767, 767)' - PASSED ssl_gtest.sh: #6678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3431 (1, 770, 767, 767, 768)' - PASSED ssl_gtest.sh: #6679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3432 (1, 770, 767, 767, 769)' - PASSED ssl_gtest.sh: #6680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3433 (1, 770, 767, 767, 770)' - PASSED ssl_gtest.sh: #6681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3434 (1, 770, 767, 767, 771)' - PASSED ssl_gtest.sh: #6682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3435 (1, 770, 767, 767, 772)' - PASSED ssl_gtest.sh: #6683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3436 (1, 770, 767, 767, 773)' - PASSED ssl_gtest.sh: #6684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3437 (1, 770, 767, 768, 767)' - PASSED ssl_gtest.sh: #6685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3438 (1, 770, 767, 768, 768)' - PASSED ssl_gtest.sh: #6686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3439 (1, 770, 767, 768, 769)' - PASSED ssl_gtest.sh: #6687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3440 (1, 770, 767, 768, 770)' - PASSED ssl_gtest.sh: #6688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3441 (1, 770, 767, 768, 771)' - PASSED ssl_gtest.sh: #6689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3442 (1, 770, 767, 768, 772)' - PASSED ssl_gtest.sh: #6690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3443 (1, 770, 767, 768, 773)' - PASSED ssl_gtest.sh: #6691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3444 (1, 770, 767, 769, 767)' - PASSED ssl_gtest.sh: #6692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3445 (1, 770, 767, 769, 768)' - PASSED ssl_gtest.sh: #6693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3446 (1, 770, 767, 769, 769)' - PASSED ssl_gtest.sh: #6694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3447 (1, 770, 767, 769, 770)' - PASSED ssl_gtest.sh: #6695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3448 (1, 770, 767, 769, 771)' - PASSED ssl_gtest.sh: #6696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3449 (1, 770, 767, 769, 772)' - PASSED ssl_gtest.sh: #6697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3450 (1, 770, 767, 769, 773)' - PASSED ssl_gtest.sh: #6698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3451 (1, 770, 767, 770, 767)' - PASSED ssl_gtest.sh: #6699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3452 (1, 770, 767, 770, 768)' - PASSED ssl_gtest.sh: #6700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3453 (1, 770, 767, 770, 769)' - PASSED ssl_gtest.sh: #6701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3454 (1, 770, 767, 770, 770)' - PASSED ssl_gtest.sh: #6702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3455 (1, 770, 767, 770, 771)' - PASSED ssl_gtest.sh: #6703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3456 (1, 770, 767, 770, 772)' - PASSED ssl_gtest.sh: #6704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3457 (1, 770, 767, 770, 773)' - PASSED ssl_gtest.sh: #6705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3458 (1, 770, 767, 771, 767)' - PASSED ssl_gtest.sh: #6706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3459 (1, 770, 767, 771, 768)' - PASSED ssl_gtest.sh: #6707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3460 (1, 770, 767, 771, 769)' - PASSED ssl_gtest.sh: #6708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3461 (1, 770, 767, 771, 770)' - PASSED ssl_gtest.sh: #6709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3462 (1, 770, 767, 771, 771)' - PASSED ssl_gtest.sh: #6710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3463 (1, 770, 767, 771, 772)' - PASSED ssl_gtest.sh: #6711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3464 (1, 770, 767, 771, 773)' - PASSED ssl_gtest.sh: #6712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3465 (1, 770, 767, 772, 767)' - PASSED ssl_gtest.sh: #6713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3466 (1, 770, 767, 772, 768)' - PASSED ssl_gtest.sh: #6714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3467 (1, 770, 767, 772, 769)' - PASSED ssl_gtest.sh: #6715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3468 (1, 770, 767, 772, 770)' - PASSED ssl_gtest.sh: #6716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3469 (1, 770, 767, 772, 771)' - PASSED ssl_gtest.sh: #6717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3470 (1, 770, 767, 772, 772)' - PASSED ssl_gtest.sh: #6718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3471 (1, 770, 767, 772, 773)' - PASSED ssl_gtest.sh: #6719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3472 (1, 770, 767, 773, 767)' - PASSED ssl_gtest.sh: #6720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3473 (1, 770, 767, 773, 768)' - PASSED ssl_gtest.sh: #6721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3474 (1, 770, 767, 773, 769)' - PASSED ssl_gtest.sh: #6722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3475 (1, 770, 767, 773, 770)' - PASSED ssl_gtest.sh: #6723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3476 (1, 770, 767, 773, 771)' - PASSED ssl_gtest.sh: #6724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3477 (1, 770, 767, 773, 772)' - PASSED ssl_gtest.sh: #6725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3478 (1, 770, 767, 773, 773)' - PASSED ssl_gtest.sh: #6726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3479 (1, 770, 768, 767, 767)' - PASSED ssl_gtest.sh: #6727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3480 (1, 770, 768, 767, 768)' - PASSED ssl_gtest.sh: #6728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3481 (1, 770, 768, 767, 769)' - PASSED ssl_gtest.sh: #6729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3482 (1, 770, 768, 767, 770)' - PASSED ssl_gtest.sh: #6730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3483 (1, 770, 768, 767, 771)' - PASSED ssl_gtest.sh: #6731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3484 (1, 770, 768, 767, 772)' - PASSED ssl_gtest.sh: #6732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3485 (1, 770, 768, 767, 773)' - PASSED ssl_gtest.sh: #6733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3486 (1, 770, 768, 768, 767)' - PASSED ssl_gtest.sh: #6734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3487 (1, 770, 768, 768, 768)' - PASSED ssl_gtest.sh: #6735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3488 (1, 770, 768, 768, 769)' - PASSED ssl_gtest.sh: #6736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3489 (1, 770, 768, 768, 770)' - PASSED ssl_gtest.sh: #6737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3490 (1, 770, 768, 768, 771)' - PASSED ssl_gtest.sh: #6738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3491 (1, 770, 768, 768, 772)' - PASSED ssl_gtest.sh: #6739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3492 (1, 770, 768, 768, 773)' - PASSED ssl_gtest.sh: #6740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3493 (1, 770, 768, 769, 767)' - PASSED ssl_gtest.sh: #6741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3494 (1, 770, 768, 769, 768)' - PASSED ssl_gtest.sh: #6742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3495 (1, 770, 768, 769, 769)' - PASSED ssl_gtest.sh: #6743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3496 (1, 770, 768, 769, 770)' - PASSED ssl_gtest.sh: #6744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3497 (1, 770, 768, 769, 771)' - PASSED ssl_gtest.sh: #6745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3498 (1, 770, 768, 769, 772)' - PASSED ssl_gtest.sh: #6746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3499 (1, 770, 768, 769, 773)' - PASSED ssl_gtest.sh: #6747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3500 (1, 770, 768, 770, 767)' - PASSED ssl_gtest.sh: #6748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3501 (1, 770, 768, 770, 768)' - PASSED ssl_gtest.sh: #6749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3502 (1, 770, 768, 770, 769)' - PASSED ssl_gtest.sh: #6750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3503 (1, 770, 768, 770, 770)' - PASSED ssl_gtest.sh: #6751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3504 (1, 770, 768, 770, 771)' - PASSED ssl_gtest.sh: #6752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3505 (1, 770, 768, 770, 772)' - PASSED ssl_gtest.sh: #6753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3506 (1, 770, 768, 770, 773)' - PASSED ssl_gtest.sh: #6754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3507 (1, 770, 768, 771, 767)' - PASSED ssl_gtest.sh: #6755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3508 (1, 770, 768, 771, 768)' - PASSED ssl_gtest.sh: #6756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3509 (1, 770, 768, 771, 769)' - PASSED ssl_gtest.sh: #6757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3510 (1, 770, 768, 771, 770)' - PASSED ssl_gtest.sh: #6758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3511 (1, 770, 768, 771, 771)' - PASSED ssl_gtest.sh: #6759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3512 (1, 770, 768, 771, 772)' - PASSED ssl_gtest.sh: #6760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3513 (1, 770, 768, 771, 773)' - PASSED ssl_gtest.sh: #6761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3514 (1, 770, 768, 772, 767)' - PASSED ssl_gtest.sh: #6762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3515 (1, 770, 768, 772, 768)' - PASSED ssl_gtest.sh: #6763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3516 (1, 770, 768, 772, 769)' - PASSED ssl_gtest.sh: #6764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3517 (1, 770, 768, 772, 770)' - PASSED ssl_gtest.sh: #6765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3518 (1, 770, 768, 772, 771)' - PASSED ssl_gtest.sh: #6766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3519 (1, 770, 768, 772, 772)' - PASSED ssl_gtest.sh: #6767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3520 (1, 770, 768, 772, 773)' - PASSED ssl_gtest.sh: #6768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3521 (1, 770, 768, 773, 767)' - PASSED ssl_gtest.sh: #6769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3522 (1, 770, 768, 773, 768)' - PASSED ssl_gtest.sh: #6770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3523 (1, 770, 768, 773, 769)' - PASSED ssl_gtest.sh: #6771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3524 (1, 770, 768, 773, 770)' - PASSED ssl_gtest.sh: #6772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3525 (1, 770, 768, 773, 771)' - PASSED ssl_gtest.sh: #6773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3526 (1, 770, 768, 773, 772)' - PASSED ssl_gtest.sh: #6774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3527 (1, 770, 768, 773, 773)' - PASSED ssl_gtest.sh: #6775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3528 (1, 770, 769, 767, 767)' - PASSED ssl_gtest.sh: #6776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3529 (1, 770, 769, 767, 768)' - PASSED ssl_gtest.sh: #6777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3530 (1, 770, 769, 767, 769)' - PASSED ssl_gtest.sh: #6778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3531 (1, 770, 769, 767, 770)' - PASSED ssl_gtest.sh: #6779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3532 (1, 770, 769, 767, 771)' - PASSED ssl_gtest.sh: #6780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3533 (1, 770, 769, 767, 772)' - PASSED ssl_gtest.sh: #6781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3534 (1, 770, 769, 767, 773)' - PASSED ssl_gtest.sh: #6782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3535 (1, 770, 769, 768, 767)' - PASSED ssl_gtest.sh: #6783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3536 (1, 770, 769, 768, 768)' - PASSED ssl_gtest.sh: #6784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3537 (1, 770, 769, 768, 769)' - PASSED ssl_gtest.sh: #6785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3538 (1, 770, 769, 768, 770)' - PASSED ssl_gtest.sh: #6786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3539 (1, 770, 769, 768, 771)' - PASSED ssl_gtest.sh: #6787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3540 (1, 770, 769, 768, 772)' - PASSED ssl_gtest.sh: #6788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3541 (1, 770, 769, 768, 773)' - PASSED ssl_gtest.sh: #6789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3542 (1, 770, 769, 769, 767)' - PASSED ssl_gtest.sh: #6790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3543 (1, 770, 769, 769, 768)' - PASSED ssl_gtest.sh: #6791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3544 (1, 770, 769, 769, 769)' - PASSED ssl_gtest.sh: #6792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3545 (1, 770, 769, 769, 770)' - PASSED ssl_gtest.sh: #6793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3546 (1, 770, 769, 769, 771)' - PASSED ssl_gtest.sh: #6794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3547 (1, 770, 769, 769, 772)' - PASSED ssl_gtest.sh: #6795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3548 (1, 770, 769, 769, 773)' - PASSED ssl_gtest.sh: #6796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3549 (1, 770, 769, 770, 767)' - PASSED ssl_gtest.sh: #6797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3550 (1, 770, 769, 770, 768)' - PASSED ssl_gtest.sh: #6798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3551 (1, 770, 769, 770, 769)' - PASSED ssl_gtest.sh: #6799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3552 (1, 770, 769, 770, 770)' - PASSED ssl_gtest.sh: #6800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3553 (1, 770, 769, 770, 771)' - PASSED ssl_gtest.sh: #6801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3554 (1, 770, 769, 770, 772)' - PASSED ssl_gtest.sh: #6802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3555 (1, 770, 769, 770, 773)' - PASSED ssl_gtest.sh: #6803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3556 (1, 770, 769, 771, 767)' - PASSED ssl_gtest.sh: #6804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3557 (1, 770, 769, 771, 768)' - PASSED ssl_gtest.sh: #6805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3558 (1, 770, 769, 771, 769)' - PASSED ssl_gtest.sh: #6806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3559 (1, 770, 769, 771, 770)' - PASSED ssl_gtest.sh: #6807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3560 (1, 770, 769, 771, 771)' - PASSED ssl_gtest.sh: #6808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3561 (1, 770, 769, 771, 772)' - PASSED ssl_gtest.sh: #6809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3562 (1, 770, 769, 771, 773)' - PASSED ssl_gtest.sh: #6810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3563 (1, 770, 769, 772, 767)' - PASSED ssl_gtest.sh: #6811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3564 (1, 770, 769, 772, 768)' - PASSED ssl_gtest.sh: #6812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3565 (1, 770, 769, 772, 769)' - PASSED ssl_gtest.sh: #6813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3566 (1, 770, 769, 772, 770)' - PASSED ssl_gtest.sh: #6814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3567 (1, 770, 769, 772, 771)' - PASSED ssl_gtest.sh: #6815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3568 (1, 770, 769, 772, 772)' - PASSED ssl_gtest.sh: #6816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3569 (1, 770, 769, 772, 773)' - PASSED ssl_gtest.sh: #6817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3570 (1, 770, 769, 773, 767)' - PASSED ssl_gtest.sh: #6818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3571 (1, 770, 769, 773, 768)' - PASSED ssl_gtest.sh: #6819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3572 (1, 770, 769, 773, 769)' - PASSED ssl_gtest.sh: #6820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3573 (1, 770, 769, 773, 770)' - PASSED ssl_gtest.sh: #6821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3574 (1, 770, 769, 773, 771)' - PASSED ssl_gtest.sh: #6822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3575 (1, 770, 769, 773, 772)' - PASSED ssl_gtest.sh: #6823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3576 (1, 770, 769, 773, 773)' - PASSED ssl_gtest.sh: #6824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3577 (1, 770, 770, 767, 767)' - PASSED ssl_gtest.sh: #6825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3578 (1, 770, 770, 767, 768)' - PASSED ssl_gtest.sh: #6826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3579 (1, 770, 770, 767, 769)' - PASSED ssl_gtest.sh: #6827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3580 (1, 770, 770, 767, 770)' - PASSED ssl_gtest.sh: #6828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3581 (1, 770, 770, 767, 771)' - PASSED ssl_gtest.sh: #6829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3582 (1, 770, 770, 767, 772)' - PASSED ssl_gtest.sh: #6830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3583 (1, 770, 770, 767, 773)' - PASSED ssl_gtest.sh: #6831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3584 (1, 770, 770, 768, 767)' - PASSED ssl_gtest.sh: #6832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3585 (1, 770, 770, 768, 768)' - PASSED ssl_gtest.sh: #6833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3586 (1, 770, 770, 768, 769)' - PASSED ssl_gtest.sh: #6834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3587 (1, 770, 770, 768, 770)' - PASSED ssl_gtest.sh: #6835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3588 (1, 770, 770, 768, 771)' - PASSED ssl_gtest.sh: #6836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3589 (1, 770, 770, 768, 772)' - PASSED ssl_gtest.sh: #6837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3590 (1, 770, 770, 768, 773)' - PASSED ssl_gtest.sh: #6838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3591 (1, 770, 770, 769, 767)' - PASSED ssl_gtest.sh: #6839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3592 (1, 770, 770, 769, 768)' - PASSED ssl_gtest.sh: #6840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3593 (1, 770, 770, 769, 769)' - PASSED ssl_gtest.sh: #6841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3594 (1, 770, 770, 769, 770)' - PASSED ssl_gtest.sh: #6842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3595 (1, 770, 770, 769, 771)' - PASSED ssl_gtest.sh: #6843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3596 (1, 770, 770, 769, 772)' - PASSED ssl_gtest.sh: #6844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3597 (1, 770, 770, 769, 773)' - PASSED ssl_gtest.sh: #6845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3598 (1, 770, 770, 770, 767)' - PASSED ssl_gtest.sh: #6846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3599 (1, 770, 770, 770, 768)' - PASSED ssl_gtest.sh: #6847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3600 (1, 770, 770, 770, 769)' - PASSED ssl_gtest.sh: #6848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3601 (1, 770, 770, 770, 770)' - PASSED ssl_gtest.sh: #6849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3602 (1, 770, 770, 770, 771)' - PASSED ssl_gtest.sh: #6850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3603 (1, 770, 770, 770, 772)' - PASSED ssl_gtest.sh: #6851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3604 (1, 770, 770, 770, 773)' - PASSED ssl_gtest.sh: #6852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3605 (1, 770, 770, 771, 767)' - PASSED ssl_gtest.sh: #6853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3606 (1, 770, 770, 771, 768)' - PASSED ssl_gtest.sh: #6854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3607 (1, 770, 770, 771, 769)' - PASSED ssl_gtest.sh: #6855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3608 (1, 770, 770, 771, 770)' - PASSED ssl_gtest.sh: #6856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3609 (1, 770, 770, 771, 771)' - PASSED ssl_gtest.sh: #6857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3610 (1, 770, 770, 771, 772)' - PASSED ssl_gtest.sh: #6858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3611 (1, 770, 770, 771, 773)' - PASSED ssl_gtest.sh: #6859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3612 (1, 770, 770, 772, 767)' - PASSED ssl_gtest.sh: #6860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3613 (1, 770, 770, 772, 768)' - PASSED ssl_gtest.sh: #6861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3614 (1, 770, 770, 772, 769)' - PASSED ssl_gtest.sh: #6862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3615 (1, 770, 770, 772, 770)' - PASSED ssl_gtest.sh: #6863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3616 (1, 770, 770, 772, 771)' - PASSED ssl_gtest.sh: #6864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3617 (1, 770, 770, 772, 772)' - PASSED ssl_gtest.sh: #6865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3618 (1, 770, 770, 772, 773)' - PASSED ssl_gtest.sh: #6866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3619 (1, 770, 770, 773, 767)' - PASSED ssl_gtest.sh: #6867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3620 (1, 770, 770, 773, 768)' - PASSED ssl_gtest.sh: #6868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3621 (1, 770, 770, 773, 769)' - PASSED ssl_gtest.sh: #6869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3622 (1, 770, 770, 773, 770)' - PASSED ssl_gtest.sh: #6870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3623 (1, 770, 770, 773, 771)' - PASSED ssl_gtest.sh: #6871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3624 (1, 770, 770, 773, 772)' - PASSED ssl_gtest.sh: #6872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3625 (1, 770, 770, 773, 773)' - PASSED ssl_gtest.sh: #6873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3626 (1, 770, 771, 767, 767)' - PASSED ssl_gtest.sh: #6874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3627 (1, 770, 771, 767, 768)' - PASSED ssl_gtest.sh: #6875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3628 (1, 770, 771, 767, 769)' - PASSED ssl_gtest.sh: #6876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3629 (1, 770, 771, 767, 770)' - PASSED ssl_gtest.sh: #6877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3630 (1, 770, 771, 767, 771)' - PASSED ssl_gtest.sh: #6878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3631 (1, 770, 771, 767, 772)' - PASSED ssl_gtest.sh: #6879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3632 (1, 770, 771, 767, 773)' - PASSED ssl_gtest.sh: #6880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3633 (1, 770, 771, 768, 767)' - PASSED ssl_gtest.sh: #6881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3634 (1, 770, 771, 768, 768)' - PASSED ssl_gtest.sh: #6882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3635 (1, 770, 771, 768, 769)' - PASSED ssl_gtest.sh: #6883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3636 (1, 770, 771, 768, 770)' - PASSED ssl_gtest.sh: #6884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3637 (1, 770, 771, 768, 771)' - PASSED ssl_gtest.sh: #6885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3638 (1, 770, 771, 768, 772)' - PASSED ssl_gtest.sh: #6886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3639 (1, 770, 771, 768, 773)' - PASSED ssl_gtest.sh: #6887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3640 (1, 770, 771, 769, 767)' - PASSED ssl_gtest.sh: #6888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3641 (1, 770, 771, 769, 768)' - PASSED ssl_gtest.sh: #6889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3642 (1, 770, 771, 769, 769)' - PASSED ssl_gtest.sh: #6890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3643 (1, 770, 771, 769, 770)' - PASSED ssl_gtest.sh: #6891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3644 (1, 770, 771, 769, 771)' - PASSED ssl_gtest.sh: #6892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3645 (1, 770, 771, 769, 772)' - PASSED ssl_gtest.sh: #6893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3646 (1, 770, 771, 769, 773)' - PASSED ssl_gtest.sh: #6894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3647 (1, 770, 771, 770, 767)' - PASSED ssl_gtest.sh: #6895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3648 (1, 770, 771, 770, 768)' - PASSED ssl_gtest.sh: #6896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3649 (1, 770, 771, 770, 769)' - PASSED ssl_gtest.sh: #6897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3650 (1, 770, 771, 770, 770)' - PASSED ssl_gtest.sh: #6898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3651 (1, 770, 771, 770, 771)' - PASSED ssl_gtest.sh: #6899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3652 (1, 770, 771, 770, 772)' - PASSED ssl_gtest.sh: #6900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3653 (1, 770, 771, 770, 773)' - PASSED ssl_gtest.sh: #6901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3654 (1, 770, 771, 771, 767)' - PASSED ssl_gtest.sh: #6902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3655 (1, 770, 771, 771, 768)' - PASSED ssl_gtest.sh: #6903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3656 (1, 770, 771, 771, 769)' - PASSED ssl_gtest.sh: #6904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3657 (1, 770, 771, 771, 770)' - PASSED ssl_gtest.sh: #6905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3658 (1, 770, 771, 771, 771)' - PASSED ssl_gtest.sh: #6906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3659 (1, 770, 771, 771, 772)' - PASSED ssl_gtest.sh: #6907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3660 (1, 770, 771, 771, 773)' - PASSED ssl_gtest.sh: #6908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3661 (1, 770, 771, 772, 767)' - PASSED ssl_gtest.sh: #6909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3662 (1, 770, 771, 772, 768)' - PASSED ssl_gtest.sh: #6910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3663 (1, 770, 771, 772, 769)' - PASSED ssl_gtest.sh: #6911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3664 (1, 770, 771, 772, 770)' - PASSED ssl_gtest.sh: #6912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3665 (1, 770, 771, 772, 771)' - PASSED ssl_gtest.sh: #6913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3666 (1, 770, 771, 772, 772)' - PASSED ssl_gtest.sh: #6914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3667 (1, 770, 771, 772, 773)' - PASSED ssl_gtest.sh: #6915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3668 (1, 770, 771, 773, 767)' - PASSED ssl_gtest.sh: #6916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3669 (1, 770, 771, 773, 768)' - PASSED ssl_gtest.sh: #6917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3670 (1, 770, 771, 773, 769)' - PASSED ssl_gtest.sh: #6918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3671 (1, 770, 771, 773, 770)' - PASSED ssl_gtest.sh: #6919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3672 (1, 770, 771, 773, 771)' - PASSED ssl_gtest.sh: #6920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3673 (1, 770, 771, 773, 772)' - PASSED ssl_gtest.sh: #6921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3674 (1, 770, 771, 773, 773)' - PASSED ssl_gtest.sh: #6922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3675 (1, 770, 772, 767, 767)' - PASSED ssl_gtest.sh: #6923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3676 (1, 770, 772, 767, 768)' - PASSED ssl_gtest.sh: #6924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3677 (1, 770, 772, 767, 769)' - PASSED ssl_gtest.sh: #6925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3678 (1, 770, 772, 767, 770)' - PASSED ssl_gtest.sh: #6926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3679 (1, 770, 772, 767, 771)' - PASSED ssl_gtest.sh: #6927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3680 (1, 770, 772, 767, 772)' - PASSED ssl_gtest.sh: #6928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3681 (1, 770, 772, 767, 773)' - PASSED ssl_gtest.sh: #6929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3682 (1, 770, 772, 768, 767)' - PASSED ssl_gtest.sh: #6930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3683 (1, 770, 772, 768, 768)' - PASSED ssl_gtest.sh: #6931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3684 (1, 770, 772, 768, 769)' - PASSED ssl_gtest.sh: #6932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3685 (1, 770, 772, 768, 770)' - PASSED ssl_gtest.sh: #6933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3686 (1, 770, 772, 768, 771)' - PASSED ssl_gtest.sh: #6934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3687 (1, 770, 772, 768, 772)' - PASSED ssl_gtest.sh: #6935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3688 (1, 770, 772, 768, 773)' - PASSED ssl_gtest.sh: #6936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3689 (1, 770, 772, 769, 767)' - PASSED ssl_gtest.sh: #6937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3690 (1, 770, 772, 769, 768)' - PASSED ssl_gtest.sh: #6938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3691 (1, 770, 772, 769, 769)' - PASSED ssl_gtest.sh: #6939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3692 (1, 770, 772, 769, 770)' - PASSED ssl_gtest.sh: #6940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3693 (1, 770, 772, 769, 771)' - PASSED ssl_gtest.sh: #6941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3694 (1, 770, 772, 769, 772)' - PASSED ssl_gtest.sh: #6942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3695 (1, 770, 772, 769, 773)' - PASSED ssl_gtest.sh: #6943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3696 (1, 770, 772, 770, 767)' - PASSED ssl_gtest.sh: #6944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3697 (1, 770, 772, 770, 768)' - PASSED ssl_gtest.sh: #6945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3698 (1, 770, 772, 770, 769)' - PASSED ssl_gtest.sh: #6946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3699 (1, 770, 772, 770, 770)' - PASSED ssl_gtest.sh: #6947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3700 (1, 770, 772, 770, 771)' - PASSED ssl_gtest.sh: #6948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3701 (1, 770, 772, 770, 772)' - PASSED ssl_gtest.sh: #6949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3702 (1, 770, 772, 770, 773)' - PASSED ssl_gtest.sh: #6950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3703 (1, 770, 772, 771, 767)' - PASSED ssl_gtest.sh: #6951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3704 (1, 770, 772, 771, 768)' - PASSED ssl_gtest.sh: #6952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3705 (1, 770, 772, 771, 769)' - PASSED ssl_gtest.sh: #6953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3706 (1, 770, 772, 771, 770)' - PASSED ssl_gtest.sh: #6954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3707 (1, 770, 772, 771, 771)' - PASSED ssl_gtest.sh: #6955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3708 (1, 770, 772, 771, 772)' - PASSED ssl_gtest.sh: #6956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3709 (1, 770, 772, 771, 773)' - PASSED ssl_gtest.sh: #6957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3710 (1, 770, 772, 772, 767)' - PASSED ssl_gtest.sh: #6958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3711 (1, 770, 772, 772, 768)' - PASSED ssl_gtest.sh: #6959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3712 (1, 770, 772, 772, 769)' - PASSED ssl_gtest.sh: #6960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3713 (1, 770, 772, 772, 770)' - PASSED ssl_gtest.sh: #6961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3714 (1, 770, 772, 772, 771)' - PASSED ssl_gtest.sh: #6962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3715 (1, 770, 772, 772, 772)' - PASSED ssl_gtest.sh: #6963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3716 (1, 770, 772, 772, 773)' - PASSED ssl_gtest.sh: #6964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3717 (1, 770, 772, 773, 767)' - PASSED ssl_gtest.sh: #6965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3718 (1, 770, 772, 773, 768)' - PASSED ssl_gtest.sh: #6966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3719 (1, 770, 772, 773, 769)' - PASSED ssl_gtest.sh: #6967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3720 (1, 770, 772, 773, 770)' - PASSED ssl_gtest.sh: #6968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3721 (1, 770, 772, 773, 771)' - PASSED ssl_gtest.sh: #6969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3722 (1, 770, 772, 773, 772)' - PASSED ssl_gtest.sh: #6970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3723 (1, 770, 772, 773, 773)' - PASSED ssl_gtest.sh: #6971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3724 (1, 770, 773, 767, 767)' - PASSED ssl_gtest.sh: #6972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3725 (1, 770, 773, 767, 768)' - PASSED ssl_gtest.sh: #6973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3726 (1, 770, 773, 767, 769)' - PASSED ssl_gtest.sh: #6974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3727 (1, 770, 773, 767, 770)' - PASSED ssl_gtest.sh: #6975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3728 (1, 770, 773, 767, 771)' - PASSED ssl_gtest.sh: #6976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3729 (1, 770, 773, 767, 772)' - PASSED ssl_gtest.sh: #6977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3730 (1, 770, 773, 767, 773)' - PASSED ssl_gtest.sh: #6978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3731 (1, 770, 773, 768, 767)' - PASSED ssl_gtest.sh: #6979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3732 (1, 770, 773, 768, 768)' - PASSED ssl_gtest.sh: #6980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3733 (1, 770, 773, 768, 769)' - PASSED ssl_gtest.sh: #6981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3734 (1, 770, 773, 768, 770)' - PASSED ssl_gtest.sh: #6982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3735 (1, 770, 773, 768, 771)' - PASSED ssl_gtest.sh: #6983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3736 (1, 770, 773, 768, 772)' - PASSED ssl_gtest.sh: #6984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3737 (1, 770, 773, 768, 773)' - PASSED ssl_gtest.sh: #6985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3738 (1, 770, 773, 769, 767)' - PASSED ssl_gtest.sh: #6986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3739 (1, 770, 773, 769, 768)' - PASSED ssl_gtest.sh: #6987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3740 (1, 770, 773, 769, 769)' - PASSED ssl_gtest.sh: #6988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3741 (1, 770, 773, 769, 770)' - PASSED ssl_gtest.sh: #6989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3742 (1, 770, 773, 769, 771)' - PASSED ssl_gtest.sh: #6990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3743 (1, 770, 773, 769, 772)' - PASSED ssl_gtest.sh: #6991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3744 (1, 770, 773, 769, 773)' - PASSED ssl_gtest.sh: #6992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3745 (1, 770, 773, 770, 767)' - PASSED ssl_gtest.sh: #6993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3746 (1, 770, 773, 770, 768)' - PASSED ssl_gtest.sh: #6994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3747 (1, 770, 773, 770, 769)' - PASSED ssl_gtest.sh: #6995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3748 (1, 770, 773, 770, 770)' - PASSED ssl_gtest.sh: #6996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3749 (1, 770, 773, 770, 771)' - PASSED ssl_gtest.sh: #6997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3750 (1, 770, 773, 770, 772)' - PASSED ssl_gtest.sh: #6998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3751 (1, 770, 773, 770, 773)' - PASSED ssl_gtest.sh: #6999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3752 (1, 770, 773, 771, 767)' - PASSED ssl_gtest.sh: #7000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3753 (1, 770, 773, 771, 768)' - PASSED ssl_gtest.sh: #7001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3754 (1, 770, 773, 771, 769)' - PASSED ssl_gtest.sh: #7002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3755 (1, 770, 773, 771, 770)' - PASSED ssl_gtest.sh: #7003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3756 (1, 770, 773, 771, 771)' - PASSED ssl_gtest.sh: #7004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3757 (1, 770, 773, 771, 772)' - PASSED ssl_gtest.sh: #7005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3758 (1, 770, 773, 771, 773)' - PASSED ssl_gtest.sh: #7006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3759 (1, 770, 773, 772, 767)' - PASSED ssl_gtest.sh: #7007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3760 (1, 770, 773, 772, 768)' - PASSED ssl_gtest.sh: #7008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3761 (1, 770, 773, 772, 769)' - PASSED ssl_gtest.sh: #7009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3762 (1, 770, 773, 772, 770)' - PASSED ssl_gtest.sh: #7010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3763 (1, 770, 773, 772, 771)' - PASSED ssl_gtest.sh: #7011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3764 (1, 770, 773, 772, 772)' - PASSED ssl_gtest.sh: #7012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3765 (1, 770, 773, 772, 773)' - PASSED ssl_gtest.sh: #7013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3766 (1, 770, 773, 773, 767)' - PASSED ssl_gtest.sh: #7014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3767 (1, 770, 773, 773, 768)' - PASSED ssl_gtest.sh: #7015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3768 (1, 770, 773, 773, 769)' - PASSED ssl_gtest.sh: #7016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3769 (1, 770, 773, 773, 770)' - PASSED ssl_gtest.sh: #7017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3770 (1, 770, 773, 773, 771)' - PASSED ssl_gtest.sh: #7018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3771 (1, 770, 773, 773, 772)' - PASSED ssl_gtest.sh: #7019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3772 (1, 770, 773, 773, 773)' - PASSED ssl_gtest.sh: #7020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3773 (1, 771, 767, 767, 767)' - PASSED ssl_gtest.sh: #7021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3774 (1, 771, 767, 767, 768)' - PASSED ssl_gtest.sh: #7022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3775 (1, 771, 767, 767, 769)' - PASSED ssl_gtest.sh: #7023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3776 (1, 771, 767, 767, 770)' - PASSED ssl_gtest.sh: #7024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3777 (1, 771, 767, 767, 771)' - PASSED ssl_gtest.sh: #7025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3778 (1, 771, 767, 767, 772)' - PASSED ssl_gtest.sh: #7026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3779 (1, 771, 767, 767, 773)' - PASSED ssl_gtest.sh: #7027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3780 (1, 771, 767, 768, 767)' - PASSED ssl_gtest.sh: #7028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3781 (1, 771, 767, 768, 768)' - PASSED ssl_gtest.sh: #7029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3782 (1, 771, 767, 768, 769)' - PASSED ssl_gtest.sh: #7030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3783 (1, 771, 767, 768, 770)' - PASSED ssl_gtest.sh: #7031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3784 (1, 771, 767, 768, 771)' - PASSED ssl_gtest.sh: #7032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3785 (1, 771, 767, 768, 772)' - PASSED ssl_gtest.sh: #7033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3786 (1, 771, 767, 768, 773)' - PASSED ssl_gtest.sh: #7034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3787 (1, 771, 767, 769, 767)' - PASSED ssl_gtest.sh: #7035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3788 (1, 771, 767, 769, 768)' - PASSED ssl_gtest.sh: #7036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3789 (1, 771, 767, 769, 769)' - PASSED ssl_gtest.sh: #7037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3790 (1, 771, 767, 769, 770)' - PASSED ssl_gtest.sh: #7038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3791 (1, 771, 767, 769, 771)' - PASSED ssl_gtest.sh: #7039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3792 (1, 771, 767, 769, 772)' - PASSED ssl_gtest.sh: #7040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3793 (1, 771, 767, 769, 773)' - PASSED ssl_gtest.sh: #7041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3794 (1, 771, 767, 770, 767)' - PASSED ssl_gtest.sh: #7042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3795 (1, 771, 767, 770, 768)' - PASSED ssl_gtest.sh: #7043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3796 (1, 771, 767, 770, 769)' - PASSED ssl_gtest.sh: #7044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3797 (1, 771, 767, 770, 770)' - PASSED ssl_gtest.sh: #7045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3798 (1, 771, 767, 770, 771)' - PASSED ssl_gtest.sh: #7046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3799 (1, 771, 767, 770, 772)' - PASSED ssl_gtest.sh: #7047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3800 (1, 771, 767, 770, 773)' - PASSED ssl_gtest.sh: #7048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3801 (1, 771, 767, 771, 767)' - PASSED ssl_gtest.sh: #7049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3802 (1, 771, 767, 771, 768)' - PASSED ssl_gtest.sh: #7050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3803 (1, 771, 767, 771, 769)' - PASSED ssl_gtest.sh: #7051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3804 (1, 771, 767, 771, 770)' - PASSED ssl_gtest.sh: #7052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3805 (1, 771, 767, 771, 771)' - PASSED ssl_gtest.sh: #7053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3806 (1, 771, 767, 771, 772)' - PASSED ssl_gtest.sh: #7054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3807 (1, 771, 767, 771, 773)' - PASSED ssl_gtest.sh: #7055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3808 (1, 771, 767, 772, 767)' - PASSED ssl_gtest.sh: #7056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3809 (1, 771, 767, 772, 768)' - PASSED ssl_gtest.sh: #7057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3810 (1, 771, 767, 772, 769)' - PASSED ssl_gtest.sh: #7058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3811 (1, 771, 767, 772, 770)' - PASSED ssl_gtest.sh: #7059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3812 (1, 771, 767, 772, 771)' - PASSED ssl_gtest.sh: #7060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3813 (1, 771, 767, 772, 772)' - PASSED ssl_gtest.sh: #7061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3814 (1, 771, 767, 772, 773)' - PASSED ssl_gtest.sh: #7062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3815 (1, 771, 767, 773, 767)' - PASSED ssl_gtest.sh: #7063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3816 (1, 771, 767, 773, 768)' - PASSED ssl_gtest.sh: #7064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3817 (1, 771, 767, 773, 769)' - PASSED ssl_gtest.sh: #7065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3818 (1, 771, 767, 773, 770)' - PASSED ssl_gtest.sh: #7066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3819 (1, 771, 767, 773, 771)' - PASSED ssl_gtest.sh: #7067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3820 (1, 771, 767, 773, 772)' - PASSED ssl_gtest.sh: #7068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3821 (1, 771, 767, 773, 773)' - PASSED ssl_gtest.sh: #7069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3822 (1, 771, 768, 767, 767)' - PASSED ssl_gtest.sh: #7070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3823 (1, 771, 768, 767, 768)' - PASSED ssl_gtest.sh: #7071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3824 (1, 771, 768, 767, 769)' - PASSED ssl_gtest.sh: #7072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3825 (1, 771, 768, 767, 770)' - PASSED ssl_gtest.sh: #7073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3826 (1, 771, 768, 767, 771)' - PASSED ssl_gtest.sh: #7074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3827 (1, 771, 768, 767, 772)' - PASSED ssl_gtest.sh: #7075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3828 (1, 771, 768, 767, 773)' - PASSED ssl_gtest.sh: #7076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3829 (1, 771, 768, 768, 767)' - PASSED ssl_gtest.sh: #7077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3830 (1, 771, 768, 768, 768)' - PASSED ssl_gtest.sh: #7078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3831 (1, 771, 768, 768, 769)' - PASSED ssl_gtest.sh: #7079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3832 (1, 771, 768, 768, 770)' - PASSED ssl_gtest.sh: #7080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3833 (1, 771, 768, 768, 771)' - PASSED ssl_gtest.sh: #7081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3834 (1, 771, 768, 768, 772)' - PASSED ssl_gtest.sh: #7082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3835 (1, 771, 768, 768, 773)' - PASSED ssl_gtest.sh: #7083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3836 (1, 771, 768, 769, 767)' - PASSED ssl_gtest.sh: #7084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3837 (1, 771, 768, 769, 768)' - PASSED ssl_gtest.sh: #7085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3838 (1, 771, 768, 769, 769)' - PASSED ssl_gtest.sh: #7086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3839 (1, 771, 768, 769, 770)' - PASSED ssl_gtest.sh: #7087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3840 (1, 771, 768, 769, 771)' - PASSED ssl_gtest.sh: #7088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3841 (1, 771, 768, 769, 772)' - PASSED ssl_gtest.sh: #7089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3842 (1, 771, 768, 769, 773)' - PASSED ssl_gtest.sh: #7090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3843 (1, 771, 768, 770, 767)' - PASSED ssl_gtest.sh: #7091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3844 (1, 771, 768, 770, 768)' - PASSED ssl_gtest.sh: #7092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3845 (1, 771, 768, 770, 769)' - PASSED ssl_gtest.sh: #7093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3846 (1, 771, 768, 770, 770)' - PASSED ssl_gtest.sh: #7094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3847 (1, 771, 768, 770, 771)' - PASSED ssl_gtest.sh: #7095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3848 (1, 771, 768, 770, 772)' - PASSED ssl_gtest.sh: #7096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3849 (1, 771, 768, 770, 773)' - PASSED ssl_gtest.sh: #7097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3850 (1, 771, 768, 771, 767)' - PASSED ssl_gtest.sh: #7098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3851 (1, 771, 768, 771, 768)' - PASSED ssl_gtest.sh: #7099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3852 (1, 771, 768, 771, 769)' - PASSED ssl_gtest.sh: #7100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3853 (1, 771, 768, 771, 770)' - PASSED ssl_gtest.sh: #7101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3854 (1, 771, 768, 771, 771)' - PASSED ssl_gtest.sh: #7102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3855 (1, 771, 768, 771, 772)' - PASSED ssl_gtest.sh: #7103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3856 (1, 771, 768, 771, 773)' - PASSED ssl_gtest.sh: #7104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3857 (1, 771, 768, 772, 767)' - PASSED ssl_gtest.sh: #7105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3858 (1, 771, 768, 772, 768)' - PASSED ssl_gtest.sh: #7106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3859 (1, 771, 768, 772, 769)' - PASSED ssl_gtest.sh: #7107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3860 (1, 771, 768, 772, 770)' - PASSED ssl_gtest.sh: #7108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3861 (1, 771, 768, 772, 771)' - PASSED ssl_gtest.sh: #7109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3862 (1, 771, 768, 772, 772)' - PASSED ssl_gtest.sh: #7110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3863 (1, 771, 768, 772, 773)' - PASSED ssl_gtest.sh: #7111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3864 (1, 771, 768, 773, 767)' - PASSED ssl_gtest.sh: #7112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3865 (1, 771, 768, 773, 768)' - PASSED ssl_gtest.sh: #7113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3866 (1, 771, 768, 773, 769)' - PASSED ssl_gtest.sh: #7114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3867 (1, 771, 768, 773, 770)' - PASSED ssl_gtest.sh: #7115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3868 (1, 771, 768, 773, 771)' - PASSED ssl_gtest.sh: #7116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3869 (1, 771, 768, 773, 772)' - PASSED ssl_gtest.sh: #7117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3870 (1, 771, 768, 773, 773)' - PASSED ssl_gtest.sh: #7118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3871 (1, 771, 769, 767, 767)' - PASSED ssl_gtest.sh: #7119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3872 (1, 771, 769, 767, 768)' - PASSED ssl_gtest.sh: #7120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3873 (1, 771, 769, 767, 769)' - PASSED ssl_gtest.sh: #7121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3874 (1, 771, 769, 767, 770)' - PASSED ssl_gtest.sh: #7122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3875 (1, 771, 769, 767, 771)' - PASSED ssl_gtest.sh: #7123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3876 (1, 771, 769, 767, 772)' - PASSED ssl_gtest.sh: #7124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3877 (1, 771, 769, 767, 773)' - PASSED ssl_gtest.sh: #7125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3878 (1, 771, 769, 768, 767)' - PASSED ssl_gtest.sh: #7126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3879 (1, 771, 769, 768, 768)' - PASSED ssl_gtest.sh: #7127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3880 (1, 771, 769, 768, 769)' - PASSED ssl_gtest.sh: #7128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3881 (1, 771, 769, 768, 770)' - PASSED ssl_gtest.sh: #7129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3882 (1, 771, 769, 768, 771)' - PASSED ssl_gtest.sh: #7130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3883 (1, 771, 769, 768, 772)' - PASSED ssl_gtest.sh: #7131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3884 (1, 771, 769, 768, 773)' - PASSED ssl_gtest.sh: #7132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3885 (1, 771, 769, 769, 767)' - PASSED ssl_gtest.sh: #7133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3886 (1, 771, 769, 769, 768)' - PASSED ssl_gtest.sh: #7134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3887 (1, 771, 769, 769, 769)' - PASSED ssl_gtest.sh: #7135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3888 (1, 771, 769, 769, 770)' - PASSED ssl_gtest.sh: #7136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3889 (1, 771, 769, 769, 771)' - PASSED ssl_gtest.sh: #7137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3890 (1, 771, 769, 769, 772)' - PASSED ssl_gtest.sh: #7138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3891 (1, 771, 769, 769, 773)' - PASSED ssl_gtest.sh: #7139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3892 (1, 771, 769, 770, 767)' - PASSED ssl_gtest.sh: #7140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3893 (1, 771, 769, 770, 768)' - PASSED ssl_gtest.sh: #7141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3894 (1, 771, 769, 770, 769)' - PASSED ssl_gtest.sh: #7142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3895 (1, 771, 769, 770, 770)' - PASSED ssl_gtest.sh: #7143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3896 (1, 771, 769, 770, 771)' - PASSED ssl_gtest.sh: #7144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3897 (1, 771, 769, 770, 772)' - PASSED ssl_gtest.sh: #7145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3898 (1, 771, 769, 770, 773)' - PASSED ssl_gtest.sh: #7146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3899 (1, 771, 769, 771, 767)' - PASSED ssl_gtest.sh: #7147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3900 (1, 771, 769, 771, 768)' - PASSED ssl_gtest.sh: #7148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3901 (1, 771, 769, 771, 769)' - PASSED ssl_gtest.sh: #7149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3902 (1, 771, 769, 771, 770)' - PASSED ssl_gtest.sh: #7150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3903 (1, 771, 769, 771, 771)' - PASSED ssl_gtest.sh: #7151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3904 (1, 771, 769, 771, 772)' - PASSED ssl_gtest.sh: #7152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3905 (1, 771, 769, 771, 773)' - PASSED ssl_gtest.sh: #7153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3906 (1, 771, 769, 772, 767)' - PASSED ssl_gtest.sh: #7154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3907 (1, 771, 769, 772, 768)' - PASSED ssl_gtest.sh: #7155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3908 (1, 771, 769, 772, 769)' - PASSED ssl_gtest.sh: #7156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3909 (1, 771, 769, 772, 770)' - PASSED ssl_gtest.sh: #7157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3910 (1, 771, 769, 772, 771)' - PASSED ssl_gtest.sh: #7158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3911 (1, 771, 769, 772, 772)' - PASSED ssl_gtest.sh: #7159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3912 (1, 771, 769, 772, 773)' - PASSED ssl_gtest.sh: #7160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3913 (1, 771, 769, 773, 767)' - PASSED ssl_gtest.sh: #7161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3914 (1, 771, 769, 773, 768)' - PASSED ssl_gtest.sh: #7162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3915 (1, 771, 769, 773, 769)' - PASSED ssl_gtest.sh: #7163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3916 (1, 771, 769, 773, 770)' - PASSED ssl_gtest.sh: #7164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3917 (1, 771, 769, 773, 771)' - PASSED ssl_gtest.sh: #7165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3918 (1, 771, 769, 773, 772)' - PASSED ssl_gtest.sh: #7166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3919 (1, 771, 769, 773, 773)' - PASSED ssl_gtest.sh: #7167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3920 (1, 771, 770, 767, 767)' - PASSED ssl_gtest.sh: #7168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3921 (1, 771, 770, 767, 768)' - PASSED ssl_gtest.sh: #7169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3922 (1, 771, 770, 767, 769)' - PASSED ssl_gtest.sh: #7170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3923 (1, 771, 770, 767, 770)' - PASSED ssl_gtest.sh: #7171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3924 (1, 771, 770, 767, 771)' - PASSED ssl_gtest.sh: #7172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3925 (1, 771, 770, 767, 772)' - PASSED ssl_gtest.sh: #7173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3926 (1, 771, 770, 767, 773)' - PASSED ssl_gtest.sh: #7174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3927 (1, 771, 770, 768, 767)' - PASSED ssl_gtest.sh: #7175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3928 (1, 771, 770, 768, 768)' - PASSED ssl_gtest.sh: #7176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3929 (1, 771, 770, 768, 769)' - PASSED ssl_gtest.sh: #7177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3930 (1, 771, 770, 768, 770)' - PASSED ssl_gtest.sh: #7178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3931 (1, 771, 770, 768, 771)' - PASSED ssl_gtest.sh: #7179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3932 (1, 771, 770, 768, 772)' - PASSED ssl_gtest.sh: #7180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3933 (1, 771, 770, 768, 773)' - PASSED ssl_gtest.sh: #7181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3934 (1, 771, 770, 769, 767)' - PASSED ssl_gtest.sh: #7182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3935 (1, 771, 770, 769, 768)' - PASSED ssl_gtest.sh: #7183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3936 (1, 771, 770, 769, 769)' - PASSED ssl_gtest.sh: #7184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3937 (1, 771, 770, 769, 770)' - PASSED ssl_gtest.sh: #7185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3938 (1, 771, 770, 769, 771)' - PASSED ssl_gtest.sh: #7186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3939 (1, 771, 770, 769, 772)' - PASSED ssl_gtest.sh: #7187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3940 (1, 771, 770, 769, 773)' - PASSED ssl_gtest.sh: #7188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3941 (1, 771, 770, 770, 767)' - PASSED ssl_gtest.sh: #7189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3942 (1, 771, 770, 770, 768)' - PASSED ssl_gtest.sh: #7190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3943 (1, 771, 770, 770, 769)' - PASSED ssl_gtest.sh: #7191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3944 (1, 771, 770, 770, 770)' - PASSED ssl_gtest.sh: #7192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3945 (1, 771, 770, 770, 771)' - PASSED ssl_gtest.sh: #7193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3946 (1, 771, 770, 770, 772)' - PASSED ssl_gtest.sh: #7194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3947 (1, 771, 770, 770, 773)' - PASSED ssl_gtest.sh: #7195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3948 (1, 771, 770, 771, 767)' - PASSED ssl_gtest.sh: #7196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3949 (1, 771, 770, 771, 768)' - PASSED ssl_gtest.sh: #7197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3950 (1, 771, 770, 771, 769)' - PASSED ssl_gtest.sh: #7198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3951 (1, 771, 770, 771, 770)' - PASSED ssl_gtest.sh: #7199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3952 (1, 771, 770, 771, 771)' - PASSED ssl_gtest.sh: #7200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3953 (1, 771, 770, 771, 772)' - PASSED ssl_gtest.sh: #7201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3954 (1, 771, 770, 771, 773)' - PASSED ssl_gtest.sh: #7202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3955 (1, 771, 770, 772, 767)' - PASSED ssl_gtest.sh: #7203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3956 (1, 771, 770, 772, 768)' - PASSED ssl_gtest.sh: #7204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3957 (1, 771, 770, 772, 769)' - PASSED ssl_gtest.sh: #7205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3958 (1, 771, 770, 772, 770)' - PASSED ssl_gtest.sh: #7206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3959 (1, 771, 770, 772, 771)' - PASSED ssl_gtest.sh: #7207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3960 (1, 771, 770, 772, 772)' - PASSED ssl_gtest.sh: #7208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3961 (1, 771, 770, 772, 773)' - PASSED ssl_gtest.sh: #7209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3962 (1, 771, 770, 773, 767)' - PASSED ssl_gtest.sh: #7210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3963 (1, 771, 770, 773, 768)' - PASSED ssl_gtest.sh: #7211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3964 (1, 771, 770, 773, 769)' - PASSED ssl_gtest.sh: #7212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3965 (1, 771, 770, 773, 770)' - PASSED ssl_gtest.sh: #7213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3966 (1, 771, 770, 773, 771)' - PASSED ssl_gtest.sh: #7214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3967 (1, 771, 770, 773, 772)' - PASSED ssl_gtest.sh: #7215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3968 (1, 771, 770, 773, 773)' - PASSED ssl_gtest.sh: #7216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3969 (1, 771, 771, 767, 767)' - PASSED ssl_gtest.sh: #7217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3970 (1, 771, 771, 767, 768)' - PASSED ssl_gtest.sh: #7218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3971 (1, 771, 771, 767, 769)' - PASSED ssl_gtest.sh: #7219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3972 (1, 771, 771, 767, 770)' - PASSED ssl_gtest.sh: #7220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3973 (1, 771, 771, 767, 771)' - PASSED ssl_gtest.sh: #7221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3974 (1, 771, 771, 767, 772)' - PASSED ssl_gtest.sh: #7222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3975 (1, 771, 771, 767, 773)' - PASSED ssl_gtest.sh: #7223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3976 (1, 771, 771, 768, 767)' - PASSED ssl_gtest.sh: #7224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3977 (1, 771, 771, 768, 768)' - PASSED ssl_gtest.sh: #7225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3978 (1, 771, 771, 768, 769)' - PASSED ssl_gtest.sh: #7226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3979 (1, 771, 771, 768, 770)' - PASSED ssl_gtest.sh: #7227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3980 (1, 771, 771, 768, 771)' - PASSED ssl_gtest.sh: #7228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3981 (1, 771, 771, 768, 772)' - PASSED ssl_gtest.sh: #7229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3982 (1, 771, 771, 768, 773)' - PASSED ssl_gtest.sh: #7230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3983 (1, 771, 771, 769, 767)' - PASSED ssl_gtest.sh: #7231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3984 (1, 771, 771, 769, 768)' - PASSED ssl_gtest.sh: #7232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3985 (1, 771, 771, 769, 769)' - PASSED ssl_gtest.sh: #7233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3986 (1, 771, 771, 769, 770)' - PASSED ssl_gtest.sh: #7234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3987 (1, 771, 771, 769, 771)' - PASSED ssl_gtest.sh: #7235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3988 (1, 771, 771, 769, 772)' - PASSED ssl_gtest.sh: #7236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3989 (1, 771, 771, 769, 773)' - PASSED ssl_gtest.sh: #7237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3990 (1, 771, 771, 770, 767)' - PASSED ssl_gtest.sh: #7238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3991 (1, 771, 771, 770, 768)' - PASSED ssl_gtest.sh: #7239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3992 (1, 771, 771, 770, 769)' - PASSED ssl_gtest.sh: #7240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3993 (1, 771, 771, 770, 770)' - PASSED ssl_gtest.sh: #7241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3994 (1, 771, 771, 770, 771)' - PASSED ssl_gtest.sh: #7242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3995 (1, 771, 771, 770, 772)' - PASSED ssl_gtest.sh: #7243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3996 (1, 771, 771, 770, 773)' - PASSED ssl_gtest.sh: #7244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3997 (1, 771, 771, 771, 767)' - PASSED ssl_gtest.sh: #7245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3998 (1, 771, 771, 771, 768)' - PASSED ssl_gtest.sh: #7246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3999 (1, 771, 771, 771, 769)' - PASSED ssl_gtest.sh: #7247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4000 (1, 771, 771, 771, 770)' - PASSED ssl_gtest.sh: #7248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4001 (1, 771, 771, 771, 771)' - PASSED ssl_gtest.sh: #7249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4002 (1, 771, 771, 771, 772)' - PASSED ssl_gtest.sh: #7250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4003 (1, 771, 771, 771, 773)' - PASSED ssl_gtest.sh: #7251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4004 (1, 771, 771, 772, 767)' - PASSED ssl_gtest.sh: #7252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4005 (1, 771, 771, 772, 768)' - PASSED ssl_gtest.sh: #7253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4006 (1, 771, 771, 772, 769)' - PASSED ssl_gtest.sh: #7254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4007 (1, 771, 771, 772, 770)' - PASSED ssl_gtest.sh: #7255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4008 (1, 771, 771, 772, 771)' - PASSED ssl_gtest.sh: #7256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4009 (1, 771, 771, 772, 772)' - PASSED ssl_gtest.sh: #7257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4010 (1, 771, 771, 772, 773)' - PASSED ssl_gtest.sh: #7258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4011 (1, 771, 771, 773, 767)' - PASSED ssl_gtest.sh: #7259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4012 (1, 771, 771, 773, 768)' - PASSED ssl_gtest.sh: #7260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4013 (1, 771, 771, 773, 769)' - PASSED ssl_gtest.sh: #7261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4014 (1, 771, 771, 773, 770)' - PASSED ssl_gtest.sh: #7262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4015 (1, 771, 771, 773, 771)' - PASSED ssl_gtest.sh: #7263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4016 (1, 771, 771, 773, 772)' - PASSED ssl_gtest.sh: #7264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4017 (1, 771, 771, 773, 773)' - PASSED ssl_gtest.sh: #7265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4018 (1, 771, 772, 767, 767)' - PASSED ssl_gtest.sh: #7266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4019 (1, 771, 772, 767, 768)' - PASSED ssl_gtest.sh: #7267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4020 (1, 771, 772, 767, 769)' - PASSED ssl_gtest.sh: #7268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4021 (1, 771, 772, 767, 770)' - PASSED ssl_gtest.sh: #7269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4022 (1, 771, 772, 767, 771)' - PASSED ssl_gtest.sh: #7270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4023 (1, 771, 772, 767, 772)' - PASSED ssl_gtest.sh: #7271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4024 (1, 771, 772, 767, 773)' - PASSED ssl_gtest.sh: #7272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4025 (1, 771, 772, 768, 767)' - PASSED ssl_gtest.sh: #7273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4026 (1, 771, 772, 768, 768)' - PASSED ssl_gtest.sh: #7274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4027 (1, 771, 772, 768, 769)' - PASSED ssl_gtest.sh: #7275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4028 (1, 771, 772, 768, 770)' - PASSED ssl_gtest.sh: #7276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4029 (1, 771, 772, 768, 771)' - PASSED ssl_gtest.sh: #7277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4030 (1, 771, 772, 768, 772)' - PASSED ssl_gtest.sh: #7278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4031 (1, 771, 772, 768, 773)' - PASSED ssl_gtest.sh: #7279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4032 (1, 771, 772, 769, 767)' - PASSED ssl_gtest.sh: #7280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4033 (1, 771, 772, 769, 768)' - PASSED ssl_gtest.sh: #7281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4034 (1, 771, 772, 769, 769)' - PASSED ssl_gtest.sh: #7282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4035 (1, 771, 772, 769, 770)' - PASSED ssl_gtest.sh: #7283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4036 (1, 771, 772, 769, 771)' - PASSED ssl_gtest.sh: #7284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4037 (1, 771, 772, 769, 772)' - PASSED ssl_gtest.sh: #7285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4038 (1, 771, 772, 769, 773)' - PASSED ssl_gtest.sh: #7286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4039 (1, 771, 772, 770, 767)' - PASSED ssl_gtest.sh: #7287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4040 (1, 771, 772, 770, 768)' - PASSED ssl_gtest.sh: #7288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4041 (1, 771, 772, 770, 769)' - PASSED ssl_gtest.sh: #7289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4042 (1, 771, 772, 770, 770)' - PASSED ssl_gtest.sh: #7290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4043 (1, 771, 772, 770, 771)' - PASSED ssl_gtest.sh: #7291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4044 (1, 771, 772, 770, 772)' - PASSED ssl_gtest.sh: #7292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4045 (1, 771, 772, 770, 773)' - PASSED ssl_gtest.sh: #7293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4046 (1, 771, 772, 771, 767)' - PASSED ssl_gtest.sh: #7294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4047 (1, 771, 772, 771, 768)' - PASSED ssl_gtest.sh: #7295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4048 (1, 771, 772, 771, 769)' - PASSED ssl_gtest.sh: #7296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4049 (1, 771, 772, 771, 770)' - PASSED ssl_gtest.sh: #7297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4050 (1, 771, 772, 771, 771)' - PASSED ssl_gtest.sh: #7298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4051 (1, 771, 772, 771, 772)' - PASSED ssl_gtest.sh: #7299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4052 (1, 771, 772, 771, 773)' - PASSED ssl_gtest.sh: #7300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4053 (1, 771, 772, 772, 767)' - PASSED ssl_gtest.sh: #7301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4054 (1, 771, 772, 772, 768)' - PASSED ssl_gtest.sh: #7302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4055 (1, 771, 772, 772, 769)' - PASSED ssl_gtest.sh: #7303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4056 (1, 771, 772, 772, 770)' - PASSED ssl_gtest.sh: #7304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4057 (1, 771, 772, 772, 771)' - PASSED ssl_gtest.sh: #7305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4058 (1, 771, 772, 772, 772)' - PASSED ssl_gtest.sh: #7306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4059 (1, 771, 772, 772, 773)' - PASSED ssl_gtest.sh: #7307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4060 (1, 771, 772, 773, 767)' - PASSED ssl_gtest.sh: #7308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4061 (1, 771, 772, 773, 768)' - PASSED ssl_gtest.sh: #7309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4062 (1, 771, 772, 773, 769)' - PASSED ssl_gtest.sh: #7310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4063 (1, 771, 772, 773, 770)' - PASSED ssl_gtest.sh: #7311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4064 (1, 771, 772, 773, 771)' - PASSED ssl_gtest.sh: #7312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4065 (1, 771, 772, 773, 772)' - PASSED ssl_gtest.sh: #7313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4066 (1, 771, 772, 773, 773)' - PASSED ssl_gtest.sh: #7314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4067 (1, 771, 773, 767, 767)' - PASSED ssl_gtest.sh: #7315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4068 (1, 771, 773, 767, 768)' - PASSED ssl_gtest.sh: #7316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4069 (1, 771, 773, 767, 769)' - PASSED ssl_gtest.sh: #7317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4070 (1, 771, 773, 767, 770)' - PASSED ssl_gtest.sh: #7318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4071 (1, 771, 773, 767, 771)' - PASSED ssl_gtest.sh: #7319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4072 (1, 771, 773, 767, 772)' - PASSED ssl_gtest.sh: #7320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4073 (1, 771, 773, 767, 773)' - PASSED ssl_gtest.sh: #7321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4074 (1, 771, 773, 768, 767)' - PASSED ssl_gtest.sh: #7322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4075 (1, 771, 773, 768, 768)' - PASSED ssl_gtest.sh: #7323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4076 (1, 771, 773, 768, 769)' - PASSED ssl_gtest.sh: #7324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4077 (1, 771, 773, 768, 770)' - PASSED ssl_gtest.sh: #7325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4078 (1, 771, 773, 768, 771)' - PASSED ssl_gtest.sh: #7326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4079 (1, 771, 773, 768, 772)' - PASSED ssl_gtest.sh: #7327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4080 (1, 771, 773, 768, 773)' - PASSED ssl_gtest.sh: #7328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4081 (1, 771, 773, 769, 767)' - PASSED ssl_gtest.sh: #7329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4082 (1, 771, 773, 769, 768)' - PASSED ssl_gtest.sh: #7330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4083 (1, 771, 773, 769, 769)' - PASSED ssl_gtest.sh: #7331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4084 (1, 771, 773, 769, 770)' - PASSED ssl_gtest.sh: #7332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4085 (1, 771, 773, 769, 771)' - PASSED ssl_gtest.sh: #7333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4086 (1, 771, 773, 769, 772)' - PASSED ssl_gtest.sh: #7334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4087 (1, 771, 773, 769, 773)' - PASSED ssl_gtest.sh: #7335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4088 (1, 771, 773, 770, 767)' - PASSED ssl_gtest.sh: #7336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4089 (1, 771, 773, 770, 768)' - PASSED ssl_gtest.sh: #7337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4090 (1, 771, 773, 770, 769)' - PASSED ssl_gtest.sh: #7338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4091 (1, 771, 773, 770, 770)' - PASSED ssl_gtest.sh: #7339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4092 (1, 771, 773, 770, 771)' - PASSED ssl_gtest.sh: #7340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4093 (1, 771, 773, 770, 772)' - PASSED ssl_gtest.sh: #7341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4094 (1, 771, 773, 770, 773)' - PASSED ssl_gtest.sh: #7342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4095 (1, 771, 773, 771, 767)' - PASSED ssl_gtest.sh: #7343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4096 (1, 771, 773, 771, 768)' - PASSED ssl_gtest.sh: #7344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4097 (1, 771, 773, 771, 769)' - PASSED ssl_gtest.sh: #7345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4098 (1, 771, 773, 771, 770)' - PASSED ssl_gtest.sh: #7346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4099 (1, 771, 773, 771, 771)' - PASSED ssl_gtest.sh: #7347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4100 (1, 771, 773, 771, 772)' - PASSED ssl_gtest.sh: #7348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4101 (1, 771, 773, 771, 773)' - PASSED ssl_gtest.sh: #7349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4102 (1, 771, 773, 772, 767)' - PASSED ssl_gtest.sh: #7350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4103 (1, 771, 773, 772, 768)' - PASSED ssl_gtest.sh: #7351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4104 (1, 771, 773, 772, 769)' - PASSED ssl_gtest.sh: #7352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4105 (1, 771, 773, 772, 770)' - PASSED ssl_gtest.sh: #7353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4106 (1, 771, 773, 772, 771)' - PASSED ssl_gtest.sh: #7354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4107 (1, 771, 773, 772, 772)' - PASSED ssl_gtest.sh: #7355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4108 (1, 771, 773, 772, 773)' - PASSED ssl_gtest.sh: #7356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4109 (1, 771, 773, 773, 767)' - PASSED ssl_gtest.sh: #7357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4110 (1, 771, 773, 773, 768)' - PASSED ssl_gtest.sh: #7358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4111 (1, 771, 773, 773, 769)' - PASSED ssl_gtest.sh: #7359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4112 (1, 771, 773, 773, 770)' - PASSED ssl_gtest.sh: #7360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4113 (1, 771, 773, 773, 771)' - PASSED ssl_gtest.sh: #7361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4114 (1, 771, 773, 773, 772)' - PASSED ssl_gtest.sh: #7362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4115 (1, 771, 773, 773, 773)' - PASSED ssl_gtest.sh: #7363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4116 (1, 772, 767, 767, 767)' - PASSED ssl_gtest.sh: #7364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4117 (1, 772, 767, 767, 768)' - PASSED ssl_gtest.sh: #7365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4118 (1, 772, 767, 767, 769)' - PASSED ssl_gtest.sh: #7366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4119 (1, 772, 767, 767, 770)' - PASSED ssl_gtest.sh: #7367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4120 (1, 772, 767, 767, 771)' - PASSED ssl_gtest.sh: #7368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4121 (1, 772, 767, 767, 772)' - PASSED ssl_gtest.sh: #7369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4122 (1, 772, 767, 767, 773)' - PASSED ssl_gtest.sh: #7370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4123 (1, 772, 767, 768, 767)' - PASSED ssl_gtest.sh: #7371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4124 (1, 772, 767, 768, 768)' - PASSED ssl_gtest.sh: #7372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4125 (1, 772, 767, 768, 769)' - PASSED ssl_gtest.sh: #7373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4126 (1, 772, 767, 768, 770)' - PASSED ssl_gtest.sh: #7374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4127 (1, 772, 767, 768, 771)' - PASSED ssl_gtest.sh: #7375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4128 (1, 772, 767, 768, 772)' - PASSED ssl_gtest.sh: #7376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4129 (1, 772, 767, 768, 773)' - PASSED ssl_gtest.sh: #7377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4130 (1, 772, 767, 769, 767)' - PASSED ssl_gtest.sh: #7378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4131 (1, 772, 767, 769, 768)' - PASSED ssl_gtest.sh: #7379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4132 (1, 772, 767, 769, 769)' - PASSED ssl_gtest.sh: #7380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4133 (1, 772, 767, 769, 770)' - PASSED ssl_gtest.sh: #7381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4134 (1, 772, 767, 769, 771)' - PASSED ssl_gtest.sh: #7382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4135 (1, 772, 767, 769, 772)' - PASSED ssl_gtest.sh: #7383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4136 (1, 772, 767, 769, 773)' - PASSED ssl_gtest.sh: #7384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4137 (1, 772, 767, 770, 767)' - PASSED ssl_gtest.sh: #7385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4138 (1, 772, 767, 770, 768)' - PASSED ssl_gtest.sh: #7386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4139 (1, 772, 767, 770, 769)' - PASSED ssl_gtest.sh: #7387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4140 (1, 772, 767, 770, 770)' - PASSED ssl_gtest.sh: #7388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4141 (1, 772, 767, 770, 771)' - PASSED ssl_gtest.sh: #7389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4142 (1, 772, 767, 770, 772)' - PASSED ssl_gtest.sh: #7390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4143 (1, 772, 767, 770, 773)' - PASSED ssl_gtest.sh: #7391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4144 (1, 772, 767, 771, 767)' - PASSED ssl_gtest.sh: #7392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4145 (1, 772, 767, 771, 768)' - PASSED ssl_gtest.sh: #7393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4146 (1, 772, 767, 771, 769)' - PASSED ssl_gtest.sh: #7394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4147 (1, 772, 767, 771, 770)' - PASSED ssl_gtest.sh: #7395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4148 (1, 772, 767, 771, 771)' - PASSED ssl_gtest.sh: #7396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4149 (1, 772, 767, 771, 772)' - PASSED ssl_gtest.sh: #7397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4150 (1, 772, 767, 771, 773)' - PASSED ssl_gtest.sh: #7398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4151 (1, 772, 767, 772, 767)' - PASSED ssl_gtest.sh: #7399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4152 (1, 772, 767, 772, 768)' - PASSED ssl_gtest.sh: #7400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4153 (1, 772, 767, 772, 769)' - PASSED ssl_gtest.sh: #7401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4154 (1, 772, 767, 772, 770)' - PASSED ssl_gtest.sh: #7402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4155 (1, 772, 767, 772, 771)' - PASSED ssl_gtest.sh: #7403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4156 (1, 772, 767, 772, 772)' - PASSED ssl_gtest.sh: #7404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4157 (1, 772, 767, 772, 773)' - PASSED ssl_gtest.sh: #7405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4158 (1, 772, 767, 773, 767)' - PASSED ssl_gtest.sh: #7406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4159 (1, 772, 767, 773, 768)' - PASSED ssl_gtest.sh: #7407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4160 (1, 772, 767, 773, 769)' - PASSED ssl_gtest.sh: #7408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4161 (1, 772, 767, 773, 770)' - PASSED ssl_gtest.sh: #7409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4162 (1, 772, 767, 773, 771)' - PASSED ssl_gtest.sh: #7410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4163 (1, 772, 767, 773, 772)' - PASSED ssl_gtest.sh: #7411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4164 (1, 772, 767, 773, 773)' - PASSED ssl_gtest.sh: #7412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4165 (1, 772, 768, 767, 767)' - PASSED ssl_gtest.sh: #7413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4166 (1, 772, 768, 767, 768)' - PASSED ssl_gtest.sh: #7414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4167 (1, 772, 768, 767, 769)' - PASSED ssl_gtest.sh: #7415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4168 (1, 772, 768, 767, 770)' - PASSED ssl_gtest.sh: #7416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4169 (1, 772, 768, 767, 771)' - PASSED ssl_gtest.sh: #7417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4170 (1, 772, 768, 767, 772)' - PASSED ssl_gtest.sh: #7418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4171 (1, 772, 768, 767, 773)' - PASSED ssl_gtest.sh: #7419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4172 (1, 772, 768, 768, 767)' - PASSED ssl_gtest.sh: #7420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4173 (1, 772, 768, 768, 768)' - PASSED ssl_gtest.sh: #7421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4174 (1, 772, 768, 768, 769)' - PASSED ssl_gtest.sh: #7422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4175 (1, 772, 768, 768, 770)' - PASSED ssl_gtest.sh: #7423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4176 (1, 772, 768, 768, 771)' - PASSED ssl_gtest.sh: #7424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4177 (1, 772, 768, 768, 772)' - PASSED ssl_gtest.sh: #7425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4178 (1, 772, 768, 768, 773)' - PASSED ssl_gtest.sh: #7426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4179 (1, 772, 768, 769, 767)' - PASSED ssl_gtest.sh: #7427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4180 (1, 772, 768, 769, 768)' - PASSED ssl_gtest.sh: #7428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4181 (1, 772, 768, 769, 769)' - PASSED ssl_gtest.sh: #7429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4182 (1, 772, 768, 769, 770)' - PASSED ssl_gtest.sh: #7430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4183 (1, 772, 768, 769, 771)' - PASSED ssl_gtest.sh: #7431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4184 (1, 772, 768, 769, 772)' - PASSED ssl_gtest.sh: #7432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4185 (1, 772, 768, 769, 773)' - PASSED ssl_gtest.sh: #7433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4186 (1, 772, 768, 770, 767)' - PASSED ssl_gtest.sh: #7434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4187 (1, 772, 768, 770, 768)' - PASSED ssl_gtest.sh: #7435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4188 (1, 772, 768, 770, 769)' - PASSED ssl_gtest.sh: #7436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4189 (1, 772, 768, 770, 770)' - PASSED ssl_gtest.sh: #7437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4190 (1, 772, 768, 770, 771)' - PASSED ssl_gtest.sh: #7438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4191 (1, 772, 768, 770, 772)' - PASSED ssl_gtest.sh: #7439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4192 (1, 772, 768, 770, 773)' - PASSED ssl_gtest.sh: #7440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4193 (1, 772, 768, 771, 767)' - PASSED ssl_gtest.sh: #7441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4194 (1, 772, 768, 771, 768)' - PASSED ssl_gtest.sh: #7442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4195 (1, 772, 768, 771, 769)' - PASSED ssl_gtest.sh: #7443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4196 (1, 772, 768, 771, 770)' - PASSED ssl_gtest.sh: #7444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4197 (1, 772, 768, 771, 771)' - PASSED ssl_gtest.sh: #7445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4198 (1, 772, 768, 771, 772)' - PASSED ssl_gtest.sh: #7446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4199 (1, 772, 768, 771, 773)' - PASSED ssl_gtest.sh: #7447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4200 (1, 772, 768, 772, 767)' - PASSED ssl_gtest.sh: #7448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4201 (1, 772, 768, 772, 768)' - PASSED ssl_gtest.sh: #7449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4202 (1, 772, 768, 772, 769)' - PASSED ssl_gtest.sh: #7450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4203 (1, 772, 768, 772, 770)' - PASSED ssl_gtest.sh: #7451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4204 (1, 772, 768, 772, 771)' - PASSED ssl_gtest.sh: #7452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4205 (1, 772, 768, 772, 772)' - PASSED ssl_gtest.sh: #7453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4206 (1, 772, 768, 772, 773)' - PASSED ssl_gtest.sh: #7454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4207 (1, 772, 768, 773, 767)' - PASSED ssl_gtest.sh: #7455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4208 (1, 772, 768, 773, 768)' - PASSED ssl_gtest.sh: #7456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4209 (1, 772, 768, 773, 769)' - PASSED ssl_gtest.sh: #7457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4210 (1, 772, 768, 773, 770)' - PASSED ssl_gtest.sh: #7458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4211 (1, 772, 768, 773, 771)' - PASSED ssl_gtest.sh: #7459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4212 (1, 772, 768, 773, 772)' - PASSED ssl_gtest.sh: #7460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4213 (1, 772, 768, 773, 773)' - PASSED ssl_gtest.sh: #7461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4214 (1, 772, 769, 767, 767)' - PASSED ssl_gtest.sh: #7462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4215 (1, 772, 769, 767, 768)' - PASSED ssl_gtest.sh: #7463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4216 (1, 772, 769, 767, 769)' - PASSED ssl_gtest.sh: #7464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4217 (1, 772, 769, 767, 770)' - PASSED ssl_gtest.sh: #7465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4218 (1, 772, 769, 767, 771)' - PASSED ssl_gtest.sh: #7466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4219 (1, 772, 769, 767, 772)' - PASSED ssl_gtest.sh: #7467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4220 (1, 772, 769, 767, 773)' - PASSED ssl_gtest.sh: #7468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4221 (1, 772, 769, 768, 767)' - PASSED ssl_gtest.sh: #7469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4222 (1, 772, 769, 768, 768)' - PASSED ssl_gtest.sh: #7470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4223 (1, 772, 769, 768, 769)' - PASSED ssl_gtest.sh: #7471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4224 (1, 772, 769, 768, 770)' - PASSED ssl_gtest.sh: #7472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4225 (1, 772, 769, 768, 771)' - PASSED ssl_gtest.sh: #7473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4226 (1, 772, 769, 768, 772)' - PASSED ssl_gtest.sh: #7474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4227 (1, 772, 769, 768, 773)' - PASSED ssl_gtest.sh: #7475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4228 (1, 772, 769, 769, 767)' - PASSED ssl_gtest.sh: #7476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4229 (1, 772, 769, 769, 768)' - PASSED ssl_gtest.sh: #7477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4230 (1, 772, 769, 769, 769)' - PASSED ssl_gtest.sh: #7478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4231 (1, 772, 769, 769, 770)' - PASSED ssl_gtest.sh: #7479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4232 (1, 772, 769, 769, 771)' - PASSED ssl_gtest.sh: #7480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4233 (1, 772, 769, 769, 772)' - PASSED ssl_gtest.sh: #7481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4234 (1, 772, 769, 769, 773)' - PASSED ssl_gtest.sh: #7482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4235 (1, 772, 769, 770, 767)' - PASSED ssl_gtest.sh: #7483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4236 (1, 772, 769, 770, 768)' - PASSED ssl_gtest.sh: #7484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4237 (1, 772, 769, 770, 769)' - PASSED ssl_gtest.sh: #7485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4238 (1, 772, 769, 770, 770)' - PASSED ssl_gtest.sh: #7486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4239 (1, 772, 769, 770, 771)' - PASSED ssl_gtest.sh: #7487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4240 (1, 772, 769, 770, 772)' - PASSED ssl_gtest.sh: #7488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4241 (1, 772, 769, 770, 773)' - PASSED ssl_gtest.sh: #7489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4242 (1, 772, 769, 771, 767)' - PASSED ssl_gtest.sh: #7490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4243 (1, 772, 769, 771, 768)' - PASSED ssl_gtest.sh: #7491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4244 (1, 772, 769, 771, 769)' - PASSED ssl_gtest.sh: #7492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4245 (1, 772, 769, 771, 770)' - PASSED ssl_gtest.sh: #7493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4246 (1, 772, 769, 771, 771)' - PASSED ssl_gtest.sh: #7494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4247 (1, 772, 769, 771, 772)' - PASSED ssl_gtest.sh: #7495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4248 (1, 772, 769, 771, 773)' - PASSED ssl_gtest.sh: #7496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4249 (1, 772, 769, 772, 767)' - PASSED ssl_gtest.sh: #7497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4250 (1, 772, 769, 772, 768)' - PASSED ssl_gtest.sh: #7498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4251 (1, 772, 769, 772, 769)' - PASSED ssl_gtest.sh: #7499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4252 (1, 772, 769, 772, 770)' - PASSED ssl_gtest.sh: #7500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4253 (1, 772, 769, 772, 771)' - PASSED ssl_gtest.sh: #7501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4254 (1, 772, 769, 772, 772)' - PASSED ssl_gtest.sh: #7502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4255 (1, 772, 769, 772, 773)' - PASSED ssl_gtest.sh: #7503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4256 (1, 772, 769, 773, 767)' - PASSED ssl_gtest.sh: #7504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4257 (1, 772, 769, 773, 768)' - PASSED ssl_gtest.sh: #7505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4258 (1, 772, 769, 773, 769)' - PASSED ssl_gtest.sh: #7506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4259 (1, 772, 769, 773, 770)' - PASSED ssl_gtest.sh: #7507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4260 (1, 772, 769, 773, 771)' - PASSED ssl_gtest.sh: #7508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4261 (1, 772, 769, 773, 772)' - PASSED ssl_gtest.sh: #7509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4262 (1, 772, 769, 773, 773)' - PASSED ssl_gtest.sh: #7510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4263 (1, 772, 770, 767, 767)' - PASSED ssl_gtest.sh: #7511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4264 (1, 772, 770, 767, 768)' - PASSED ssl_gtest.sh: #7512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4265 (1, 772, 770, 767, 769)' - PASSED ssl_gtest.sh: #7513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4266 (1, 772, 770, 767, 770)' - PASSED ssl_gtest.sh: #7514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4267 (1, 772, 770, 767, 771)' - PASSED ssl_gtest.sh: #7515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4268 (1, 772, 770, 767, 772)' - PASSED ssl_gtest.sh: #7516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4269 (1, 772, 770, 767, 773)' - PASSED ssl_gtest.sh: #7517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4270 (1, 772, 770, 768, 767)' - PASSED ssl_gtest.sh: #7518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4271 (1, 772, 770, 768, 768)' - PASSED ssl_gtest.sh: #7519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4272 (1, 772, 770, 768, 769)' - PASSED ssl_gtest.sh: #7520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4273 (1, 772, 770, 768, 770)' - PASSED ssl_gtest.sh: #7521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4274 (1, 772, 770, 768, 771)' - PASSED ssl_gtest.sh: #7522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4275 (1, 772, 770, 768, 772)' - PASSED ssl_gtest.sh: #7523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4276 (1, 772, 770, 768, 773)' - PASSED ssl_gtest.sh: #7524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4277 (1, 772, 770, 769, 767)' - PASSED ssl_gtest.sh: #7525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4278 (1, 772, 770, 769, 768)' - PASSED ssl_gtest.sh: #7526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4279 (1, 772, 770, 769, 769)' - PASSED ssl_gtest.sh: #7527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4280 (1, 772, 770, 769, 770)' - PASSED ssl_gtest.sh: #7528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4281 (1, 772, 770, 769, 771)' - PASSED ssl_gtest.sh: #7529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4282 (1, 772, 770, 769, 772)' - PASSED ssl_gtest.sh: #7530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4283 (1, 772, 770, 769, 773)' - PASSED ssl_gtest.sh: #7531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4284 (1, 772, 770, 770, 767)' - PASSED ssl_gtest.sh: #7532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4285 (1, 772, 770, 770, 768)' - PASSED ssl_gtest.sh: #7533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4286 (1, 772, 770, 770, 769)' - PASSED ssl_gtest.sh: #7534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4287 (1, 772, 770, 770, 770)' - PASSED ssl_gtest.sh: #7535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4288 (1, 772, 770, 770, 771)' - PASSED ssl_gtest.sh: #7536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4289 (1, 772, 770, 770, 772)' - PASSED ssl_gtest.sh: #7537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4290 (1, 772, 770, 770, 773)' - PASSED ssl_gtest.sh: #7538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4291 (1, 772, 770, 771, 767)' - PASSED ssl_gtest.sh: #7539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4292 (1, 772, 770, 771, 768)' - PASSED ssl_gtest.sh: #7540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4293 (1, 772, 770, 771, 769)' - PASSED ssl_gtest.sh: #7541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4294 (1, 772, 770, 771, 770)' - PASSED ssl_gtest.sh: #7542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4295 (1, 772, 770, 771, 771)' - PASSED ssl_gtest.sh: #7543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4296 (1, 772, 770, 771, 772)' - PASSED ssl_gtest.sh: #7544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4297 (1, 772, 770, 771, 773)' - PASSED ssl_gtest.sh: #7545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4298 (1, 772, 770, 772, 767)' - PASSED ssl_gtest.sh: #7546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4299 (1, 772, 770, 772, 768)' - PASSED ssl_gtest.sh: #7547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4300 (1, 772, 770, 772, 769)' - PASSED ssl_gtest.sh: #7548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4301 (1, 772, 770, 772, 770)' - PASSED ssl_gtest.sh: #7549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4302 (1, 772, 770, 772, 771)' - PASSED ssl_gtest.sh: #7550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4303 (1, 772, 770, 772, 772)' - PASSED ssl_gtest.sh: #7551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4304 (1, 772, 770, 772, 773)' - PASSED ssl_gtest.sh: #7552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4305 (1, 772, 770, 773, 767)' - PASSED ssl_gtest.sh: #7553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4306 (1, 772, 770, 773, 768)' - PASSED ssl_gtest.sh: #7554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4307 (1, 772, 770, 773, 769)' - PASSED ssl_gtest.sh: #7555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4308 (1, 772, 770, 773, 770)' - PASSED ssl_gtest.sh: #7556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4309 (1, 772, 770, 773, 771)' - PASSED ssl_gtest.sh: #7557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4310 (1, 772, 770, 773, 772)' - PASSED ssl_gtest.sh: #7558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4311 (1, 772, 770, 773, 773)' - PASSED ssl_gtest.sh: #7559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4312 (1, 772, 771, 767, 767)' - PASSED ssl_gtest.sh: #7560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4313 (1, 772, 771, 767, 768)' - PASSED ssl_gtest.sh: #7561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4314 (1, 772, 771, 767, 769)' - PASSED ssl_gtest.sh: #7562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4315 (1, 772, 771, 767, 770)' - PASSED ssl_gtest.sh: #7563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4316 (1, 772, 771, 767, 771)' - PASSED ssl_gtest.sh: #7564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4317 (1, 772, 771, 767, 772)' - PASSED ssl_gtest.sh: #7565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4318 (1, 772, 771, 767, 773)' - PASSED ssl_gtest.sh: #7566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4319 (1, 772, 771, 768, 767)' - PASSED ssl_gtest.sh: #7567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4320 (1, 772, 771, 768, 768)' - PASSED ssl_gtest.sh: #7568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4321 (1, 772, 771, 768, 769)' - PASSED ssl_gtest.sh: #7569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4322 (1, 772, 771, 768, 770)' - PASSED ssl_gtest.sh: #7570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4323 (1, 772, 771, 768, 771)' - PASSED ssl_gtest.sh: #7571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4324 (1, 772, 771, 768, 772)' - PASSED ssl_gtest.sh: #7572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4325 (1, 772, 771, 768, 773)' - PASSED ssl_gtest.sh: #7573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4326 (1, 772, 771, 769, 767)' - PASSED ssl_gtest.sh: #7574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4327 (1, 772, 771, 769, 768)' - PASSED ssl_gtest.sh: #7575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4328 (1, 772, 771, 769, 769)' - PASSED ssl_gtest.sh: #7576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4329 (1, 772, 771, 769, 770)' - PASSED ssl_gtest.sh: #7577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4330 (1, 772, 771, 769, 771)' - PASSED ssl_gtest.sh: #7578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4331 (1, 772, 771, 769, 772)' - PASSED ssl_gtest.sh: #7579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4332 (1, 772, 771, 769, 773)' - PASSED ssl_gtest.sh: #7580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4333 (1, 772, 771, 770, 767)' - PASSED ssl_gtest.sh: #7581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4334 (1, 772, 771, 770, 768)' - PASSED ssl_gtest.sh: #7582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4335 (1, 772, 771, 770, 769)' - PASSED ssl_gtest.sh: #7583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4336 (1, 772, 771, 770, 770)' - PASSED ssl_gtest.sh: #7584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4337 (1, 772, 771, 770, 771)' - PASSED ssl_gtest.sh: #7585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4338 (1, 772, 771, 770, 772)' - PASSED ssl_gtest.sh: #7586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4339 (1, 772, 771, 770, 773)' - PASSED ssl_gtest.sh: #7587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4340 (1, 772, 771, 771, 767)' - PASSED ssl_gtest.sh: #7588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4341 (1, 772, 771, 771, 768)' - PASSED ssl_gtest.sh: #7589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4342 (1, 772, 771, 771, 769)' - PASSED ssl_gtest.sh: #7590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4343 (1, 772, 771, 771, 770)' - PASSED ssl_gtest.sh: #7591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4344 (1, 772, 771, 771, 771)' - PASSED ssl_gtest.sh: #7592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4345 (1, 772, 771, 771, 772)' - PASSED ssl_gtest.sh: #7593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4346 (1, 772, 771, 771, 773)' - PASSED ssl_gtest.sh: #7594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4347 (1, 772, 771, 772, 767)' - PASSED ssl_gtest.sh: #7595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4348 (1, 772, 771, 772, 768)' - PASSED ssl_gtest.sh: #7596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4349 (1, 772, 771, 772, 769)' - PASSED ssl_gtest.sh: #7597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4350 (1, 772, 771, 772, 770)' - PASSED ssl_gtest.sh: #7598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4351 (1, 772, 771, 772, 771)' - PASSED ssl_gtest.sh: #7599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4352 (1, 772, 771, 772, 772)' - PASSED ssl_gtest.sh: #7600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4353 (1, 772, 771, 772, 773)' - PASSED ssl_gtest.sh: #7601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4354 (1, 772, 771, 773, 767)' - PASSED ssl_gtest.sh: #7602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4355 (1, 772, 771, 773, 768)' - PASSED ssl_gtest.sh: #7603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4356 (1, 772, 771, 773, 769)' - PASSED ssl_gtest.sh: #7604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4357 (1, 772, 771, 773, 770)' - PASSED ssl_gtest.sh: #7605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4358 (1, 772, 771, 773, 771)' - PASSED ssl_gtest.sh: #7606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4359 (1, 772, 771, 773, 772)' - PASSED ssl_gtest.sh: #7607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4360 (1, 772, 771, 773, 773)' - PASSED ssl_gtest.sh: #7608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4361 (1, 772, 772, 767, 767)' - PASSED ssl_gtest.sh: #7609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4362 (1, 772, 772, 767, 768)' - PASSED ssl_gtest.sh: #7610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4363 (1, 772, 772, 767, 769)' - PASSED ssl_gtest.sh: #7611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4364 (1, 772, 772, 767, 770)' - PASSED ssl_gtest.sh: #7612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4365 (1, 772, 772, 767, 771)' - PASSED ssl_gtest.sh: #7613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4366 (1, 772, 772, 767, 772)' - PASSED ssl_gtest.sh: #7614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4367 (1, 772, 772, 767, 773)' - PASSED ssl_gtest.sh: #7615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4368 (1, 772, 772, 768, 767)' - PASSED ssl_gtest.sh: #7616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4369 (1, 772, 772, 768, 768)' - PASSED ssl_gtest.sh: #7617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4370 (1, 772, 772, 768, 769)' - PASSED ssl_gtest.sh: #7618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4371 (1, 772, 772, 768, 770)' - PASSED ssl_gtest.sh: #7619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4372 (1, 772, 772, 768, 771)' - PASSED ssl_gtest.sh: #7620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4373 (1, 772, 772, 768, 772)' - PASSED ssl_gtest.sh: #7621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4374 (1, 772, 772, 768, 773)' - PASSED ssl_gtest.sh: #7622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4375 (1, 772, 772, 769, 767)' - PASSED ssl_gtest.sh: #7623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4376 (1, 772, 772, 769, 768)' - PASSED ssl_gtest.sh: #7624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4377 (1, 772, 772, 769, 769)' - PASSED ssl_gtest.sh: #7625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4378 (1, 772, 772, 769, 770)' - PASSED ssl_gtest.sh: #7626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4379 (1, 772, 772, 769, 771)' - PASSED ssl_gtest.sh: #7627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4380 (1, 772, 772, 769, 772)' - PASSED ssl_gtest.sh: #7628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4381 (1, 772, 772, 769, 773)' - PASSED ssl_gtest.sh: #7629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4382 (1, 772, 772, 770, 767)' - PASSED ssl_gtest.sh: #7630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4383 (1, 772, 772, 770, 768)' - PASSED ssl_gtest.sh: #7631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4384 (1, 772, 772, 770, 769)' - PASSED ssl_gtest.sh: #7632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4385 (1, 772, 772, 770, 770)' - PASSED ssl_gtest.sh: #7633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4386 (1, 772, 772, 770, 771)' - PASSED ssl_gtest.sh: #7634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4387 (1, 772, 772, 770, 772)' - PASSED ssl_gtest.sh: #7635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4388 (1, 772, 772, 770, 773)' - PASSED ssl_gtest.sh: #7636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4389 (1, 772, 772, 771, 767)' - PASSED ssl_gtest.sh: #7637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4390 (1, 772, 772, 771, 768)' - PASSED ssl_gtest.sh: #7638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4391 (1, 772, 772, 771, 769)' - PASSED ssl_gtest.sh: #7639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4392 (1, 772, 772, 771, 770)' - PASSED ssl_gtest.sh: #7640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4393 (1, 772, 772, 771, 771)' - PASSED ssl_gtest.sh: #7641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4394 (1, 772, 772, 771, 772)' - PASSED ssl_gtest.sh: #7642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4395 (1, 772, 772, 771, 773)' - PASSED ssl_gtest.sh: #7643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4396 (1, 772, 772, 772, 767)' - PASSED ssl_gtest.sh: #7644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4397 (1, 772, 772, 772, 768)' - PASSED ssl_gtest.sh: #7645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4398 (1, 772, 772, 772, 769)' - PASSED ssl_gtest.sh: #7646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4399 (1, 772, 772, 772, 770)' - PASSED ssl_gtest.sh: #7647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4400 (1, 772, 772, 772, 771)' - PASSED ssl_gtest.sh: #7648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4401 (1, 772, 772, 772, 772)' - PASSED ssl_gtest.sh: #7649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4402 (1, 772, 772, 772, 773)' - PASSED ssl_gtest.sh: #7650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4403 (1, 772, 772, 773, 767)' - PASSED ssl_gtest.sh: #7651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4404 (1, 772, 772, 773, 768)' - PASSED ssl_gtest.sh: #7652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4405 (1, 772, 772, 773, 769)' - PASSED ssl_gtest.sh: #7653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4406 (1, 772, 772, 773, 770)' - PASSED ssl_gtest.sh: #7654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4407 (1, 772, 772, 773, 771)' - PASSED ssl_gtest.sh: #7655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4408 (1, 772, 772, 773, 772)' - PASSED ssl_gtest.sh: #7656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4409 (1, 772, 772, 773, 773)' - PASSED ssl_gtest.sh: #7657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4410 (1, 772, 773, 767, 767)' - PASSED ssl_gtest.sh: #7658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4411 (1, 772, 773, 767, 768)' - PASSED ssl_gtest.sh: #7659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4412 (1, 772, 773, 767, 769)' - PASSED ssl_gtest.sh: #7660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4413 (1, 772, 773, 767, 770)' - PASSED ssl_gtest.sh: #7661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4414 (1, 772, 773, 767, 771)' - PASSED ssl_gtest.sh: #7662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4415 (1, 772, 773, 767, 772)' - PASSED ssl_gtest.sh: #7663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4416 (1, 772, 773, 767, 773)' - PASSED ssl_gtest.sh: #7664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4417 (1, 772, 773, 768, 767)' - PASSED ssl_gtest.sh: #7665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4418 (1, 772, 773, 768, 768)' - PASSED ssl_gtest.sh: #7666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4419 (1, 772, 773, 768, 769)' - PASSED ssl_gtest.sh: #7667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4420 (1, 772, 773, 768, 770)' - PASSED ssl_gtest.sh: #7668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4421 (1, 772, 773, 768, 771)' - PASSED ssl_gtest.sh: #7669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4422 (1, 772, 773, 768, 772)' - PASSED ssl_gtest.sh: #7670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4423 (1, 772, 773, 768, 773)' - PASSED ssl_gtest.sh: #7671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4424 (1, 772, 773, 769, 767)' - PASSED ssl_gtest.sh: #7672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4425 (1, 772, 773, 769, 768)' - PASSED ssl_gtest.sh: #7673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4426 (1, 772, 773, 769, 769)' - PASSED ssl_gtest.sh: #7674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4427 (1, 772, 773, 769, 770)' - PASSED ssl_gtest.sh: #7675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4428 (1, 772, 773, 769, 771)' - PASSED ssl_gtest.sh: #7676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4429 (1, 772, 773, 769, 772)' - PASSED ssl_gtest.sh: #7677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4430 (1, 772, 773, 769, 773)' - PASSED ssl_gtest.sh: #7678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4431 (1, 772, 773, 770, 767)' - PASSED ssl_gtest.sh: #7679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4432 (1, 772, 773, 770, 768)' - PASSED ssl_gtest.sh: #7680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4433 (1, 772, 773, 770, 769)' - PASSED ssl_gtest.sh: #7681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4434 (1, 772, 773, 770, 770)' - PASSED ssl_gtest.sh: #7682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4435 (1, 772, 773, 770, 771)' - PASSED ssl_gtest.sh: #7683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4436 (1, 772, 773, 770, 772)' - PASSED ssl_gtest.sh: #7684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4437 (1, 772, 773, 770, 773)' - PASSED ssl_gtest.sh: #7685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4438 (1, 772, 773, 771, 767)' - PASSED ssl_gtest.sh: #7686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4439 (1, 772, 773, 771, 768)' - PASSED ssl_gtest.sh: #7687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4440 (1, 772, 773, 771, 769)' - PASSED ssl_gtest.sh: #7688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4441 (1, 772, 773, 771, 770)' - PASSED ssl_gtest.sh: #7689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4442 (1, 772, 773, 771, 771)' - PASSED ssl_gtest.sh: #7690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4443 (1, 772, 773, 771, 772)' - PASSED ssl_gtest.sh: #7691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4444 (1, 772, 773, 771, 773)' - PASSED ssl_gtest.sh: #7692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4445 (1, 772, 773, 772, 767)' - PASSED ssl_gtest.sh: #7693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4446 (1, 772, 773, 772, 768)' - PASSED ssl_gtest.sh: #7694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4447 (1, 772, 773, 772, 769)' - PASSED ssl_gtest.sh: #7695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4448 (1, 772, 773, 772, 770)' - PASSED ssl_gtest.sh: #7696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4449 (1, 772, 773, 772, 771)' - PASSED ssl_gtest.sh: #7697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4450 (1, 772, 773, 772, 772)' - PASSED ssl_gtest.sh: #7698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4451 (1, 772, 773, 772, 773)' - PASSED ssl_gtest.sh: #7699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4452 (1, 772, 773, 773, 767)' - PASSED ssl_gtest.sh: #7700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4453 (1, 772, 773, 773, 768)' - PASSED ssl_gtest.sh: #7701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4454 (1, 772, 773, 773, 769)' - PASSED ssl_gtest.sh: #7702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4455 (1, 772, 773, 773, 770)' - PASSED ssl_gtest.sh: #7703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4456 (1, 772, 773, 773, 771)' - PASSED ssl_gtest.sh: #7704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4457 (1, 772, 773, 773, 772)' - PASSED ssl_gtest.sh: #7705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4458 (1, 772, 773, 773, 773)' - PASSED ssl_gtest.sh: #7706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4459 (1, 773, 767, 767, 767)' - PASSED ssl_gtest.sh: #7707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4460 (1, 773, 767, 767, 768)' - PASSED ssl_gtest.sh: #7708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4461 (1, 773, 767, 767, 769)' - PASSED ssl_gtest.sh: #7709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4462 (1, 773, 767, 767, 770)' - PASSED ssl_gtest.sh: #7710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4463 (1, 773, 767, 767, 771)' - PASSED ssl_gtest.sh: #7711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4464 (1, 773, 767, 767, 772)' - PASSED ssl_gtest.sh: #7712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4465 (1, 773, 767, 767, 773)' - PASSED ssl_gtest.sh: #7713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4466 (1, 773, 767, 768, 767)' - PASSED ssl_gtest.sh: #7714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4467 (1, 773, 767, 768, 768)' - PASSED ssl_gtest.sh: #7715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4468 (1, 773, 767, 768, 769)' - PASSED ssl_gtest.sh: #7716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4469 (1, 773, 767, 768, 770)' - PASSED ssl_gtest.sh: #7717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4470 (1, 773, 767, 768, 771)' - PASSED ssl_gtest.sh: #7718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4471 (1, 773, 767, 768, 772)' - PASSED ssl_gtest.sh: #7719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4472 (1, 773, 767, 768, 773)' - PASSED ssl_gtest.sh: #7720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4473 (1, 773, 767, 769, 767)' - PASSED ssl_gtest.sh: #7721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4474 (1, 773, 767, 769, 768)' - PASSED ssl_gtest.sh: #7722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4475 (1, 773, 767, 769, 769)' - PASSED ssl_gtest.sh: #7723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4476 (1, 773, 767, 769, 770)' - PASSED ssl_gtest.sh: #7724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4477 (1, 773, 767, 769, 771)' - PASSED ssl_gtest.sh: #7725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4478 (1, 773, 767, 769, 772)' - PASSED ssl_gtest.sh: #7726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4479 (1, 773, 767, 769, 773)' - PASSED ssl_gtest.sh: #7727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4480 (1, 773, 767, 770, 767)' - PASSED ssl_gtest.sh: #7728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4481 (1, 773, 767, 770, 768)' - PASSED ssl_gtest.sh: #7729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4482 (1, 773, 767, 770, 769)' - PASSED ssl_gtest.sh: #7730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4483 (1, 773, 767, 770, 770)' - PASSED ssl_gtest.sh: #7731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4484 (1, 773, 767, 770, 771)' - PASSED ssl_gtest.sh: #7732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4485 (1, 773, 767, 770, 772)' - PASSED ssl_gtest.sh: #7733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4486 (1, 773, 767, 770, 773)' - PASSED ssl_gtest.sh: #7734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4487 (1, 773, 767, 771, 767)' - PASSED ssl_gtest.sh: #7735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4488 (1, 773, 767, 771, 768)' - PASSED ssl_gtest.sh: #7736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4489 (1, 773, 767, 771, 769)' - PASSED ssl_gtest.sh: #7737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4490 (1, 773, 767, 771, 770)' - PASSED ssl_gtest.sh: #7738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4491 (1, 773, 767, 771, 771)' - PASSED ssl_gtest.sh: #7739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4492 (1, 773, 767, 771, 772)' - PASSED ssl_gtest.sh: #7740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4493 (1, 773, 767, 771, 773)' - PASSED ssl_gtest.sh: #7741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4494 (1, 773, 767, 772, 767)' - PASSED ssl_gtest.sh: #7742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4495 (1, 773, 767, 772, 768)' - PASSED ssl_gtest.sh: #7743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4496 (1, 773, 767, 772, 769)' - PASSED ssl_gtest.sh: #7744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4497 (1, 773, 767, 772, 770)' - PASSED ssl_gtest.sh: #7745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4498 (1, 773, 767, 772, 771)' - PASSED ssl_gtest.sh: #7746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4499 (1, 773, 767, 772, 772)' - PASSED ssl_gtest.sh: #7747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4500 (1, 773, 767, 772, 773)' - PASSED ssl_gtest.sh: #7748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4501 (1, 773, 767, 773, 767)' - PASSED ssl_gtest.sh: #7749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4502 (1, 773, 767, 773, 768)' - PASSED ssl_gtest.sh: #7750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4503 (1, 773, 767, 773, 769)' - PASSED ssl_gtest.sh: #7751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4504 (1, 773, 767, 773, 770)' - PASSED ssl_gtest.sh: #7752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4505 (1, 773, 767, 773, 771)' - PASSED ssl_gtest.sh: #7753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4506 (1, 773, 767, 773, 772)' - PASSED ssl_gtest.sh: #7754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4507 (1, 773, 767, 773, 773)' - PASSED ssl_gtest.sh: #7755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4508 (1, 773, 768, 767, 767)' - PASSED ssl_gtest.sh: #7756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4509 (1, 773, 768, 767, 768)' - PASSED ssl_gtest.sh: #7757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4510 (1, 773, 768, 767, 769)' - PASSED ssl_gtest.sh: #7758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4511 (1, 773, 768, 767, 770)' - PASSED ssl_gtest.sh: #7759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4512 (1, 773, 768, 767, 771)' - PASSED ssl_gtest.sh: #7760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4513 (1, 773, 768, 767, 772)' - PASSED ssl_gtest.sh: #7761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4514 (1, 773, 768, 767, 773)' - PASSED ssl_gtest.sh: #7762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4515 (1, 773, 768, 768, 767)' - PASSED ssl_gtest.sh: #7763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4516 (1, 773, 768, 768, 768)' - PASSED ssl_gtest.sh: #7764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4517 (1, 773, 768, 768, 769)' - PASSED ssl_gtest.sh: #7765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4518 (1, 773, 768, 768, 770)' - PASSED ssl_gtest.sh: #7766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4519 (1, 773, 768, 768, 771)' - PASSED ssl_gtest.sh: #7767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4520 (1, 773, 768, 768, 772)' - PASSED ssl_gtest.sh: #7768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4521 (1, 773, 768, 768, 773)' - PASSED ssl_gtest.sh: #7769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4522 (1, 773, 768, 769, 767)' - PASSED ssl_gtest.sh: #7770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4523 (1, 773, 768, 769, 768)' - PASSED ssl_gtest.sh: #7771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4524 (1, 773, 768, 769, 769)' - PASSED ssl_gtest.sh: #7772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4525 (1, 773, 768, 769, 770)' - PASSED ssl_gtest.sh: #7773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4526 (1, 773, 768, 769, 771)' - PASSED ssl_gtest.sh: #7774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4527 (1, 773, 768, 769, 772)' - PASSED ssl_gtest.sh: #7775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4528 (1, 773, 768, 769, 773)' - PASSED ssl_gtest.sh: #7776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4529 (1, 773, 768, 770, 767)' - PASSED ssl_gtest.sh: #7777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4530 (1, 773, 768, 770, 768)' - PASSED ssl_gtest.sh: #7778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4531 (1, 773, 768, 770, 769)' - PASSED ssl_gtest.sh: #7779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4532 (1, 773, 768, 770, 770)' - PASSED ssl_gtest.sh: #7780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4533 (1, 773, 768, 770, 771)' - PASSED ssl_gtest.sh: #7781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4534 (1, 773, 768, 770, 772)' - PASSED ssl_gtest.sh: #7782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4535 (1, 773, 768, 770, 773)' - PASSED ssl_gtest.sh: #7783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4536 (1, 773, 768, 771, 767)' - PASSED ssl_gtest.sh: #7784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4537 (1, 773, 768, 771, 768)' - PASSED ssl_gtest.sh: #7785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4538 (1, 773, 768, 771, 769)' - PASSED ssl_gtest.sh: #7786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4539 (1, 773, 768, 771, 770)' - PASSED ssl_gtest.sh: #7787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4540 (1, 773, 768, 771, 771)' - PASSED ssl_gtest.sh: #7788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4541 (1, 773, 768, 771, 772)' - PASSED ssl_gtest.sh: #7789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4542 (1, 773, 768, 771, 773)' - PASSED ssl_gtest.sh: #7790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4543 (1, 773, 768, 772, 767)' - PASSED ssl_gtest.sh: #7791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4544 (1, 773, 768, 772, 768)' - PASSED ssl_gtest.sh: #7792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4545 (1, 773, 768, 772, 769)' - PASSED ssl_gtest.sh: #7793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4546 (1, 773, 768, 772, 770)' - PASSED ssl_gtest.sh: #7794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4547 (1, 773, 768, 772, 771)' - PASSED ssl_gtest.sh: #7795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4548 (1, 773, 768, 772, 772)' - PASSED ssl_gtest.sh: #7796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4549 (1, 773, 768, 772, 773)' - PASSED ssl_gtest.sh: #7797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4550 (1, 773, 768, 773, 767)' - PASSED ssl_gtest.sh: #7798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4551 (1, 773, 768, 773, 768)' - PASSED ssl_gtest.sh: #7799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4552 (1, 773, 768, 773, 769)' - PASSED ssl_gtest.sh: #7800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4553 (1, 773, 768, 773, 770)' - PASSED ssl_gtest.sh: #7801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4554 (1, 773, 768, 773, 771)' - PASSED ssl_gtest.sh: #7802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4555 (1, 773, 768, 773, 772)' - PASSED ssl_gtest.sh: #7803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4556 (1, 773, 768, 773, 773)' - PASSED ssl_gtest.sh: #7804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4557 (1, 773, 769, 767, 767)' - PASSED ssl_gtest.sh: #7805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4558 (1, 773, 769, 767, 768)' - PASSED ssl_gtest.sh: #7806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4559 (1, 773, 769, 767, 769)' - PASSED ssl_gtest.sh: #7807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4560 (1, 773, 769, 767, 770)' - PASSED ssl_gtest.sh: #7808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4561 (1, 773, 769, 767, 771)' - PASSED ssl_gtest.sh: #7809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4562 (1, 773, 769, 767, 772)' - PASSED ssl_gtest.sh: #7810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4563 (1, 773, 769, 767, 773)' - PASSED ssl_gtest.sh: #7811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4564 (1, 773, 769, 768, 767)' - PASSED ssl_gtest.sh: #7812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4565 (1, 773, 769, 768, 768)' - PASSED ssl_gtest.sh: #7813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4566 (1, 773, 769, 768, 769)' - PASSED ssl_gtest.sh: #7814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4567 (1, 773, 769, 768, 770)' - PASSED ssl_gtest.sh: #7815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4568 (1, 773, 769, 768, 771)' - PASSED ssl_gtest.sh: #7816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4569 (1, 773, 769, 768, 772)' - PASSED ssl_gtest.sh: #7817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4570 (1, 773, 769, 768, 773)' - PASSED ssl_gtest.sh: #7818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4571 (1, 773, 769, 769, 767)' - PASSED ssl_gtest.sh: #7819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4572 (1, 773, 769, 769, 768)' - PASSED ssl_gtest.sh: #7820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4573 (1, 773, 769, 769, 769)' - PASSED ssl_gtest.sh: #7821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4574 (1, 773, 769, 769, 770)' - PASSED ssl_gtest.sh: #7822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4575 (1, 773, 769, 769, 771)' - PASSED ssl_gtest.sh: #7823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4576 (1, 773, 769, 769, 772)' - PASSED ssl_gtest.sh: #7824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4577 (1, 773, 769, 769, 773)' - PASSED ssl_gtest.sh: #7825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4578 (1, 773, 769, 770, 767)' - PASSED ssl_gtest.sh: #7826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4579 (1, 773, 769, 770, 768)' - PASSED ssl_gtest.sh: #7827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4580 (1, 773, 769, 770, 769)' - PASSED ssl_gtest.sh: #7828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4581 (1, 773, 769, 770, 770)' - PASSED ssl_gtest.sh: #7829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4582 (1, 773, 769, 770, 771)' - PASSED ssl_gtest.sh: #7830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4583 (1, 773, 769, 770, 772)' - PASSED ssl_gtest.sh: #7831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4584 (1, 773, 769, 770, 773)' - PASSED ssl_gtest.sh: #7832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4585 (1, 773, 769, 771, 767)' - PASSED ssl_gtest.sh: #7833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4586 (1, 773, 769, 771, 768)' - PASSED ssl_gtest.sh: #7834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4587 (1, 773, 769, 771, 769)' - PASSED ssl_gtest.sh: #7835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4588 (1, 773, 769, 771, 770)' - PASSED ssl_gtest.sh: #7836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4589 (1, 773, 769, 771, 771)' - PASSED ssl_gtest.sh: #7837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4590 (1, 773, 769, 771, 772)' - PASSED ssl_gtest.sh: #7838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4591 (1, 773, 769, 771, 773)' - PASSED ssl_gtest.sh: #7839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4592 (1, 773, 769, 772, 767)' - PASSED ssl_gtest.sh: #7840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4593 (1, 773, 769, 772, 768)' - PASSED ssl_gtest.sh: #7841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4594 (1, 773, 769, 772, 769)' - PASSED ssl_gtest.sh: #7842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4595 (1, 773, 769, 772, 770)' - PASSED ssl_gtest.sh: #7843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4596 (1, 773, 769, 772, 771)' - PASSED ssl_gtest.sh: #7844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4597 (1, 773, 769, 772, 772)' - PASSED ssl_gtest.sh: #7845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4598 (1, 773, 769, 772, 773)' - PASSED ssl_gtest.sh: #7846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4599 (1, 773, 769, 773, 767)' - PASSED ssl_gtest.sh: #7847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4600 (1, 773, 769, 773, 768)' - PASSED ssl_gtest.sh: #7848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4601 (1, 773, 769, 773, 769)' - PASSED ssl_gtest.sh: #7849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4602 (1, 773, 769, 773, 770)' - PASSED ssl_gtest.sh: #7850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4603 (1, 773, 769, 773, 771)' - PASSED ssl_gtest.sh: #7851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4604 (1, 773, 769, 773, 772)' - PASSED ssl_gtest.sh: #7852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4605 (1, 773, 769, 773, 773)' - PASSED ssl_gtest.sh: #7853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4606 (1, 773, 770, 767, 767)' - PASSED ssl_gtest.sh: #7854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4607 (1, 773, 770, 767, 768)' - PASSED ssl_gtest.sh: #7855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4608 (1, 773, 770, 767, 769)' - PASSED ssl_gtest.sh: #7856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4609 (1, 773, 770, 767, 770)' - PASSED ssl_gtest.sh: #7857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4610 (1, 773, 770, 767, 771)' - PASSED ssl_gtest.sh: #7858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4611 (1, 773, 770, 767, 772)' - PASSED ssl_gtest.sh: #7859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4612 (1, 773, 770, 767, 773)' - PASSED ssl_gtest.sh: #7860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4613 (1, 773, 770, 768, 767)' - PASSED ssl_gtest.sh: #7861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4614 (1, 773, 770, 768, 768)' - PASSED ssl_gtest.sh: #7862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4615 (1, 773, 770, 768, 769)' - PASSED ssl_gtest.sh: #7863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4616 (1, 773, 770, 768, 770)' - PASSED ssl_gtest.sh: #7864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4617 (1, 773, 770, 768, 771)' - PASSED ssl_gtest.sh: #7865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4618 (1, 773, 770, 768, 772)' - PASSED ssl_gtest.sh: #7866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4619 (1, 773, 770, 768, 773)' - PASSED ssl_gtest.sh: #7867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4620 (1, 773, 770, 769, 767)' - PASSED ssl_gtest.sh: #7868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4621 (1, 773, 770, 769, 768)' - PASSED ssl_gtest.sh: #7869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4622 (1, 773, 770, 769, 769)' - PASSED ssl_gtest.sh: #7870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4623 (1, 773, 770, 769, 770)' - PASSED ssl_gtest.sh: #7871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4624 (1, 773, 770, 769, 771)' - PASSED ssl_gtest.sh: #7872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4625 (1, 773, 770, 769, 772)' - PASSED ssl_gtest.sh: #7873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4626 (1, 773, 770, 769, 773)' - PASSED ssl_gtest.sh: #7874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4627 (1, 773, 770, 770, 767)' - PASSED ssl_gtest.sh: #7875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4628 (1, 773, 770, 770, 768)' - PASSED ssl_gtest.sh: #7876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4629 (1, 773, 770, 770, 769)' - PASSED ssl_gtest.sh: #7877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4630 (1, 773, 770, 770, 770)' - PASSED ssl_gtest.sh: #7878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4631 (1, 773, 770, 770, 771)' - PASSED ssl_gtest.sh: #7879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4632 (1, 773, 770, 770, 772)' - PASSED ssl_gtest.sh: #7880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4633 (1, 773, 770, 770, 773)' - PASSED ssl_gtest.sh: #7881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4634 (1, 773, 770, 771, 767)' - PASSED ssl_gtest.sh: #7882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4635 (1, 773, 770, 771, 768)' - PASSED ssl_gtest.sh: #7883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4636 (1, 773, 770, 771, 769)' - PASSED ssl_gtest.sh: #7884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4637 (1, 773, 770, 771, 770)' - PASSED ssl_gtest.sh: #7885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4638 (1, 773, 770, 771, 771)' - PASSED ssl_gtest.sh: #7886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4639 (1, 773, 770, 771, 772)' - PASSED ssl_gtest.sh: #7887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4640 (1, 773, 770, 771, 773)' - PASSED ssl_gtest.sh: #7888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4641 (1, 773, 770, 772, 767)' - PASSED ssl_gtest.sh: #7889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4642 (1, 773, 770, 772, 768)' - PASSED ssl_gtest.sh: #7890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4643 (1, 773, 770, 772, 769)' - PASSED ssl_gtest.sh: #7891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4644 (1, 773, 770, 772, 770)' - PASSED ssl_gtest.sh: #7892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4645 (1, 773, 770, 772, 771)' - PASSED ssl_gtest.sh: #7893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4646 (1, 773, 770, 772, 772)' - PASSED ssl_gtest.sh: #7894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4647 (1, 773, 770, 772, 773)' - PASSED ssl_gtest.sh: #7895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4648 (1, 773, 770, 773, 767)' - PASSED ssl_gtest.sh: #7896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4649 (1, 773, 770, 773, 768)' - PASSED ssl_gtest.sh: #7897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4650 (1, 773, 770, 773, 769)' - PASSED ssl_gtest.sh: #7898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4651 (1, 773, 770, 773, 770)' - PASSED ssl_gtest.sh: #7899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4652 (1, 773, 770, 773, 771)' - PASSED ssl_gtest.sh: #7900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4653 (1, 773, 770, 773, 772)' - PASSED ssl_gtest.sh: #7901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4654 (1, 773, 770, 773, 773)' - PASSED ssl_gtest.sh: #7902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4655 (1, 773, 771, 767, 767)' - PASSED ssl_gtest.sh: #7903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4656 (1, 773, 771, 767, 768)' - PASSED ssl_gtest.sh: #7904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4657 (1, 773, 771, 767, 769)' - PASSED ssl_gtest.sh: #7905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4658 (1, 773, 771, 767, 770)' - PASSED ssl_gtest.sh: #7906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4659 (1, 773, 771, 767, 771)' - PASSED ssl_gtest.sh: #7907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4660 (1, 773, 771, 767, 772)' - PASSED ssl_gtest.sh: #7908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4661 (1, 773, 771, 767, 773)' - PASSED ssl_gtest.sh: #7909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4662 (1, 773, 771, 768, 767)' - PASSED ssl_gtest.sh: #7910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4663 (1, 773, 771, 768, 768)' - PASSED ssl_gtest.sh: #7911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4664 (1, 773, 771, 768, 769)' - PASSED ssl_gtest.sh: #7912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4665 (1, 773, 771, 768, 770)' - PASSED ssl_gtest.sh: #7913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4666 (1, 773, 771, 768, 771)' - PASSED ssl_gtest.sh: #7914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4667 (1, 773, 771, 768, 772)' - PASSED ssl_gtest.sh: #7915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4668 (1, 773, 771, 768, 773)' - PASSED ssl_gtest.sh: #7916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4669 (1, 773, 771, 769, 767)' - PASSED ssl_gtest.sh: #7917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4670 (1, 773, 771, 769, 768)' - PASSED ssl_gtest.sh: #7918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4671 (1, 773, 771, 769, 769)' - PASSED ssl_gtest.sh: #7919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4672 (1, 773, 771, 769, 770)' - PASSED ssl_gtest.sh: #7920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4673 (1, 773, 771, 769, 771)' - PASSED ssl_gtest.sh: #7921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4674 (1, 773, 771, 769, 772)' - PASSED ssl_gtest.sh: #7922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4675 (1, 773, 771, 769, 773)' - PASSED ssl_gtest.sh: #7923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4676 (1, 773, 771, 770, 767)' - PASSED ssl_gtest.sh: #7924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4677 (1, 773, 771, 770, 768)' - PASSED ssl_gtest.sh: #7925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4678 (1, 773, 771, 770, 769)' - PASSED ssl_gtest.sh: #7926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4679 (1, 773, 771, 770, 770)' - PASSED ssl_gtest.sh: #7927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4680 (1, 773, 771, 770, 771)' - PASSED ssl_gtest.sh: #7928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4681 (1, 773, 771, 770, 772)' - PASSED ssl_gtest.sh: #7929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4682 (1, 773, 771, 770, 773)' - PASSED ssl_gtest.sh: #7930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4683 (1, 773, 771, 771, 767)' - PASSED ssl_gtest.sh: #7931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4684 (1, 773, 771, 771, 768)' - PASSED ssl_gtest.sh: #7932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4685 (1, 773, 771, 771, 769)' - PASSED ssl_gtest.sh: #7933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4686 (1, 773, 771, 771, 770)' - PASSED ssl_gtest.sh: #7934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4687 (1, 773, 771, 771, 771)' - PASSED ssl_gtest.sh: #7935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4688 (1, 773, 771, 771, 772)' - PASSED ssl_gtest.sh: #7936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4689 (1, 773, 771, 771, 773)' - PASSED ssl_gtest.sh: #7937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4690 (1, 773, 771, 772, 767)' - PASSED ssl_gtest.sh: #7938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4691 (1, 773, 771, 772, 768)' - PASSED ssl_gtest.sh: #7939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4692 (1, 773, 771, 772, 769)' - PASSED ssl_gtest.sh: #7940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4693 (1, 773, 771, 772, 770)' - PASSED ssl_gtest.sh: #7941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4694 (1, 773, 771, 772, 771)' - PASSED ssl_gtest.sh: #7942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4695 (1, 773, 771, 772, 772)' - PASSED ssl_gtest.sh: #7943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4696 (1, 773, 771, 772, 773)' - PASSED ssl_gtest.sh: #7944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4697 (1, 773, 771, 773, 767)' - PASSED ssl_gtest.sh: #7945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4698 (1, 773, 771, 773, 768)' - PASSED ssl_gtest.sh: #7946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4699 (1, 773, 771, 773, 769)' - PASSED ssl_gtest.sh: #7947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4700 (1, 773, 771, 773, 770)' - PASSED ssl_gtest.sh: #7948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4701 (1, 773, 771, 773, 771)' - PASSED ssl_gtest.sh: #7949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4702 (1, 773, 771, 773, 772)' - PASSED ssl_gtest.sh: #7950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4703 (1, 773, 771, 773, 773)' - PASSED ssl_gtest.sh: #7951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4704 (1, 773, 772, 767, 767)' - PASSED ssl_gtest.sh: #7952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4705 (1, 773, 772, 767, 768)' - PASSED ssl_gtest.sh: #7953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4706 (1, 773, 772, 767, 769)' - PASSED ssl_gtest.sh: #7954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4707 (1, 773, 772, 767, 770)' - PASSED ssl_gtest.sh: #7955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4708 (1, 773, 772, 767, 771)' - PASSED ssl_gtest.sh: #7956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4709 (1, 773, 772, 767, 772)' - PASSED ssl_gtest.sh: #7957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4710 (1, 773, 772, 767, 773)' - PASSED ssl_gtest.sh: #7958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4711 (1, 773, 772, 768, 767)' - PASSED ssl_gtest.sh: #7959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4712 (1, 773, 772, 768, 768)' - PASSED ssl_gtest.sh: #7960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4713 (1, 773, 772, 768, 769)' - PASSED ssl_gtest.sh: #7961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4714 (1, 773, 772, 768, 770)' - PASSED ssl_gtest.sh: #7962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4715 (1, 773, 772, 768, 771)' - PASSED ssl_gtest.sh: #7963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4716 (1, 773, 772, 768, 772)' - PASSED ssl_gtest.sh: #7964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4717 (1, 773, 772, 768, 773)' - PASSED ssl_gtest.sh: #7965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4718 (1, 773, 772, 769, 767)' - PASSED ssl_gtest.sh: #7966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4719 (1, 773, 772, 769, 768)' - PASSED ssl_gtest.sh: #7967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4720 (1, 773, 772, 769, 769)' - PASSED ssl_gtest.sh: #7968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4721 (1, 773, 772, 769, 770)' - PASSED ssl_gtest.sh: #7969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4722 (1, 773, 772, 769, 771)' - PASSED ssl_gtest.sh: #7970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4723 (1, 773, 772, 769, 772)' - PASSED ssl_gtest.sh: #7971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4724 (1, 773, 772, 769, 773)' - PASSED ssl_gtest.sh: #7972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4725 (1, 773, 772, 770, 767)' - PASSED ssl_gtest.sh: #7973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4726 (1, 773, 772, 770, 768)' - PASSED ssl_gtest.sh: #7974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4727 (1, 773, 772, 770, 769)' - PASSED ssl_gtest.sh: #7975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4728 (1, 773, 772, 770, 770)' - PASSED ssl_gtest.sh: #7976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4729 (1, 773, 772, 770, 771)' - PASSED ssl_gtest.sh: #7977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4730 (1, 773, 772, 770, 772)' - PASSED ssl_gtest.sh: #7978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4731 (1, 773, 772, 770, 773)' - PASSED ssl_gtest.sh: #7979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4732 (1, 773, 772, 771, 767)' - PASSED ssl_gtest.sh: #7980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4733 (1, 773, 772, 771, 768)' - PASSED ssl_gtest.sh: #7981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4734 (1, 773, 772, 771, 769)' - PASSED ssl_gtest.sh: #7982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4735 (1, 773, 772, 771, 770)' - PASSED ssl_gtest.sh: #7983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4736 (1, 773, 772, 771, 771)' - PASSED ssl_gtest.sh: #7984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4737 (1, 773, 772, 771, 772)' - PASSED ssl_gtest.sh: #7985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4738 (1, 773, 772, 771, 773)' - PASSED ssl_gtest.sh: #7986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4739 (1, 773, 772, 772, 767)' - PASSED ssl_gtest.sh: #7987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4740 (1, 773, 772, 772, 768)' - PASSED ssl_gtest.sh: #7988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4741 (1, 773, 772, 772, 769)' - PASSED ssl_gtest.sh: #7989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4742 (1, 773, 772, 772, 770)' - PASSED ssl_gtest.sh: #7990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4743 (1, 773, 772, 772, 771)' - PASSED ssl_gtest.sh: #7991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4744 (1, 773, 772, 772, 772)' - PASSED ssl_gtest.sh: #7992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4745 (1, 773, 772, 772, 773)' - PASSED ssl_gtest.sh: #7993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4746 (1, 773, 772, 773, 767)' - PASSED ssl_gtest.sh: #7994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4747 (1, 773, 772, 773, 768)' - PASSED ssl_gtest.sh: #7995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4748 (1, 773, 772, 773, 769)' - PASSED ssl_gtest.sh: #7996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4749 (1, 773, 772, 773, 770)' - PASSED ssl_gtest.sh: #7997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4750 (1, 773, 772, 773, 771)' - PASSED ssl_gtest.sh: #7998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4751 (1, 773, 772, 773, 772)' - PASSED ssl_gtest.sh: #7999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4752 (1, 773, 772, 773, 773)' - PASSED ssl_gtest.sh: #8000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4753 (1, 773, 773, 767, 767)' - PASSED ssl_gtest.sh: #8001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4754 (1, 773, 773, 767, 768)' - PASSED ssl_gtest.sh: #8002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4755 (1, 773, 773, 767, 769)' - PASSED ssl_gtest.sh: #8003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4756 (1, 773, 773, 767, 770)' - PASSED ssl_gtest.sh: #8004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4757 (1, 773, 773, 767, 771)' - PASSED ssl_gtest.sh: #8005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4758 (1, 773, 773, 767, 772)' - PASSED ssl_gtest.sh: #8006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4759 (1, 773, 773, 767, 773)' - PASSED ssl_gtest.sh: #8007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4760 (1, 773, 773, 768, 767)' - PASSED ssl_gtest.sh: #8008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4761 (1, 773, 773, 768, 768)' - PASSED ssl_gtest.sh: #8009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4762 (1, 773, 773, 768, 769)' - PASSED ssl_gtest.sh: #8010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4763 (1, 773, 773, 768, 770)' - PASSED ssl_gtest.sh: #8011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4764 (1, 773, 773, 768, 771)' - PASSED ssl_gtest.sh: #8012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4765 (1, 773, 773, 768, 772)' - PASSED ssl_gtest.sh: #8013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4766 (1, 773, 773, 768, 773)' - PASSED ssl_gtest.sh: #8014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4767 (1, 773, 773, 769, 767)' - PASSED ssl_gtest.sh: #8015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4768 (1, 773, 773, 769, 768)' - PASSED ssl_gtest.sh: #8016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4769 (1, 773, 773, 769, 769)' - PASSED ssl_gtest.sh: #8017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4770 (1, 773, 773, 769, 770)' - PASSED ssl_gtest.sh: #8018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4771 (1, 773, 773, 769, 771)' - PASSED ssl_gtest.sh: #8019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4772 (1, 773, 773, 769, 772)' - PASSED ssl_gtest.sh: #8020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4773 (1, 773, 773, 769, 773)' - PASSED ssl_gtest.sh: #8021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4774 (1, 773, 773, 770, 767)' - PASSED ssl_gtest.sh: #8022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4775 (1, 773, 773, 770, 768)' - PASSED ssl_gtest.sh: #8023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4776 (1, 773, 773, 770, 769)' - PASSED ssl_gtest.sh: #8024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4777 (1, 773, 773, 770, 770)' - PASSED ssl_gtest.sh: #8025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4778 (1, 773, 773, 770, 771)' - PASSED ssl_gtest.sh: #8026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4779 (1, 773, 773, 770, 772)' - PASSED ssl_gtest.sh: #8027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4780 (1, 773, 773, 770, 773)' - PASSED ssl_gtest.sh: #8028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4781 (1, 773, 773, 771, 767)' - PASSED ssl_gtest.sh: #8029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4782 (1, 773, 773, 771, 768)' - PASSED ssl_gtest.sh: #8030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4783 (1, 773, 773, 771, 769)' - PASSED ssl_gtest.sh: #8031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4784 (1, 773, 773, 771, 770)' - PASSED ssl_gtest.sh: #8032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4785 (1, 773, 773, 771, 771)' - PASSED ssl_gtest.sh: #8033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4786 (1, 773, 773, 771, 772)' - PASSED ssl_gtest.sh: #8034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4787 (1, 773, 773, 771, 773)' - PASSED ssl_gtest.sh: #8035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4788 (1, 773, 773, 772, 767)' - PASSED ssl_gtest.sh: #8036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4789 (1, 773, 773, 772, 768)' - PASSED ssl_gtest.sh: #8037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4790 (1, 773, 773, 772, 769)' - PASSED ssl_gtest.sh: #8038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4791 (1, 773, 773, 772, 770)' - PASSED ssl_gtest.sh: #8039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4792 (1, 773, 773, 772, 771)' - PASSED ssl_gtest.sh: #8040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4793 (1, 773, 773, 772, 772)' - PASSED ssl_gtest.sh: #8041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4794 (1, 773, 773, 772, 773)' - PASSED ssl_gtest.sh: #8042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4795 (1, 773, 773, 773, 767)' - PASSED ssl_gtest.sh: #8043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4796 (1, 773, 773, 773, 768)' - PASSED ssl_gtest.sh: #8044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4797 (1, 773, 773, 773, 769)' - PASSED ssl_gtest.sh: #8045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4798 (1, 773, 773, 773, 770)' - PASSED ssl_gtest.sh: #8046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4799 (1, 773, 773, 773, 771)' - PASSED ssl_gtest.sh: #8047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4800 (1, 773, 773, 773, 772)' - PASSED ssl_gtest.sh: #8048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4801 (1, 773, 773, 773, 773)' - PASSED ssl_gtest.sh: #8049: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/0 0' - PASSED ssl_gtest.sh: #8050: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/1 15' - PASSED ssl_gtest.sh: #8051: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/2 16' - PASSED ssl_gtest.sh: #8052: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/3 31' - PASSED ssl_gtest.sh: #8053: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/4 255' - PASSED ssl_gtest.sh: #8054: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/5 256' - PASSED ssl_gtest.sh: #8055: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/6 257' - PASSED ssl_gtest.sh: #8056: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/0 0' - PASSED ssl_gtest.sh: #8057: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/1 15' - PASSED ssl_gtest.sh: #8058: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/2 16' - PASSED ssl_gtest.sh: #8059: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/3 31' - PASSED ssl_gtest.sh: #8060: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/4 255' - PASSED ssl_gtest.sh: #8061: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/5 256' - PASSED ssl_gtest.sh: #8062: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/6 257' - PASSED ssl_gtest.sh: #8063: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/0 0' - PASSED ssl_gtest.sh: #8064: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/1 15' - PASSED ssl_gtest.sh: #8065: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/2 16' - PASSED ssl_gtest.sh: #8066: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/3 31' - PASSED ssl_gtest.sh: #8067: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/4 255' - PASSED ssl_gtest.sh: #8068: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/5 256' - PASSED ssl_gtest.sh: #8069: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/6 257' - PASSED ssl_gtest.sh: #8070: 'VariousSizes/SelfEncryptTestVariable: AddAByte/0 0' - PASSED ssl_gtest.sh: #8071: 'VariousSizes/SelfEncryptTestVariable: AddAByte/1 15' - PASSED ssl_gtest.sh: #8072: 'VariousSizes/SelfEncryptTestVariable: AddAByte/2 16' - PASSED ssl_gtest.sh: #8073: 'VariousSizes/SelfEncryptTestVariable: AddAByte/3 31' - PASSED ssl_gtest.sh: #8074: 'VariousSizes/SelfEncryptTestVariable: AddAByte/4 255' - PASSED ssl_gtest.sh: #8075: 'VariousSizes/SelfEncryptTestVariable: AddAByte/5 256' - PASSED ssl_gtest.sh: #8076: 'VariousSizes/SelfEncryptTestVariable: AddAByte/6 257' - PASSED ssl_gtest.sh: #8077: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/0 0' - PASSED ssl_gtest.sh: #8078: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/1 15' - PASSED ssl_gtest.sh: #8079: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/2 16' - PASSED ssl_gtest.sh: #8080: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/3 31' - PASSED ssl_gtest.sh: #8081: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/4 255' - PASSED ssl_gtest.sh: #8082: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/5 256' - PASSED ssl_gtest.sh: #8083: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/6 257' - PASSED ssl_gtest.sh: #8084: 'VariousSizes/SelfEncryptTestVariable: BogusIv/0 0' - PASSED ssl_gtest.sh: #8085: 'VariousSizes/SelfEncryptTestVariable: BogusIv/1 15' - PASSED ssl_gtest.sh: #8086: 'VariousSizes/SelfEncryptTestVariable: BogusIv/2 16' - PASSED ssl_gtest.sh: #8087: 'VariousSizes/SelfEncryptTestVariable: BogusIv/3 31' - PASSED ssl_gtest.sh: #8088: 'VariousSizes/SelfEncryptTestVariable: BogusIv/4 255' - PASSED ssl_gtest.sh: #8089: 'VariousSizes/SelfEncryptTestVariable: BogusIv/5 256' - PASSED ssl_gtest.sh: #8090: 'VariousSizes/SelfEncryptTestVariable: BogusIv/6 257' - PASSED ssl_gtest.sh: #8091: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/0 0' - PASSED ssl_gtest.sh: #8092: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/1 15' - PASSED ssl_gtest.sh: #8093: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/2 16' - PASSED ssl_gtest.sh: #8094: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/3 31' - PASSED ssl_gtest.sh: #8095: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/4 255' - PASSED ssl_gtest.sh: #8096: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/5 256' - PASSED ssl_gtest.sh: #8097: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/6 257' - PASSED ssl_gtest.sh: #8098: 'VariousSizes/SelfEncryptTestVariable: BadMac/0 0' - PASSED ssl_gtest.sh: #8099: 'VariousSizes/SelfEncryptTestVariable: BadMac/1 15' - PASSED ssl_gtest.sh: #8100: 'VariousSizes/SelfEncryptTestVariable: BadMac/2 16' - PASSED ssl_gtest.sh: #8101: 'VariousSizes/SelfEncryptTestVariable: BadMac/3 31' - PASSED ssl_gtest.sh: #8102: 'VariousSizes/SelfEncryptTestVariable: BadMac/4 255' - PASSED ssl_gtest.sh: #8103: 'VariousSizes/SelfEncryptTestVariable: BadMac/5 256' - PASSED ssl_gtest.sh: #8104: 'VariousSizes/SelfEncryptTestVariable: BadMac/6 257' - PASSED ssl_gtest.sh: #8105: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/0 4' - PASSED ssl_gtest.sh: #8106: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/1 5' - PASSED ssl_gtest.sh: #8107: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/0 4' - PASSED ssl_gtest.sh: #8108: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/1 5' - PASSED ssl_gtest.sh: #8109: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/0 4' - PASSED ssl_gtest.sh: #8110: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/1 5' - PASSED ssl_gtest.sh: #8111: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/0 4' - PASSED ssl_gtest.sh: #8112: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/1 5' - PASSED ssl_gtest.sh: #8113: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/0 4' - PASSED ssl_gtest.sh: #8114: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/1 5' - PASSED TIMESTAMP ssl_gtests END: Wed Aug 23 18:55:51 UTC 2017 ssl_gtests.sh: Testing with upgraded library =============================== cp: cannot stat '/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert.done': No such file or directory Running tests for dbupgrade TIMESTAMP dbupgrade BEGIN: Wed Aug 23 18:55:51 UTC 2017 dbupgrade.sh: DB upgrade tests =============================== Reset databases to their initial values: certutil: could not find certificate named "objsigner": SEC_ERROR_BAD_DATABASE: security library: bad database. Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu dbupgrade.sh: Legacy to shared Library update =============================== alicedir upgrading db alicedir Generating key. This may take a few moments... dbupgrade.sh: #1: Upgrading alicedir - PASSED bobdir upgrading db bobdir Generating key. This may take a few moments... dbupgrade.sh: #2: Upgrading bobdir - PASSED CA upgrading db CA Generating key. This may take a few moments... dbupgrade.sh: #3: Upgrading CA - PASSED cert_extensions upgrading db cert_extensions Generating key. This may take a few moments... dbupgrade.sh: #4: Upgrading cert_extensions - PASSED client upgrading db client Generating key. This may take a few moments... dbupgrade.sh: #5: Upgrading client - PASSED clientCA upgrading db clientCA Generating key. This may take a few moments... dbupgrade.sh: #6: Upgrading clientCA - PASSED dave upgrading db dave Generating key. This may take a few moments... dbupgrade.sh: #7: Upgrading dave - PASSED eccurves upgrading db eccurves Generating key. This may take a few moments... dbupgrade.sh: #8: Upgrading eccurves - PASSED eve upgrading db eve Generating key. This may take a few moments... dbupgrade.sh: #9: Upgrading eve - PASSED ext_client upgrading db ext_client Generating key. This may take a few moments... dbupgrade.sh: #10: Upgrading ext_client - PASSED ext_server upgrading db ext_server Generating key. This may take a few moments... dbupgrade.sh: #11: Upgrading ext_server - PASSED SDR upgrading db SDR Generating key. This may take a few moments... dbupgrade.sh: #12: Upgrading SDR - PASSED server upgrading db server Generating key. This may take a few moments... dbupgrade.sh: #13: Upgrading server - PASSED serverCA upgrading db serverCA Generating key. This may take a few moments... dbupgrade.sh: #14: Upgrading serverCA - PASSED ssl_gtests skipping db ssl_gtests dbupgrade.sh: #15: No directory ssl_gtests - PASSED stapling upgrading db stapling Generating key. This may take a few moments... dbupgrade.sh: #16: Upgrading stapling - PASSED tools/copydir skipping db tools/copydir dbupgrade.sh: #17: No directory tools/copydir - PASSED upgrading db fips Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. dbupgrade.sh: #18: Upgrading fips - PASSED Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu TIMESTAMP dbupgrade END: Wed Aug 23 18:56:20 UTC 2017 Running tests for tools TIMESTAMP tools BEGIN: Wed Aug 23 18:56:20 UTC 2017 tools.sh: Tools Tests with ECC =============================== tools.sh: Exporting Alice's email cert & key - default ciphers tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 1f:ce:0a:da:b3:33:95:dd:ec:4f:99:39:51:21:bb:04 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #2: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's email EC cert & key--------------- pk12util -o Alice-ec.p12 -n "Alice-ec" -d ../alicedir -k ../tests.pw \ -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4: Exporting Alice's email EC cert & key (pk12util -o) - PASSED tools.sh: Importing Alice's email EC cert & key -------------- pk12util -i Alice-ec.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5: Importing Alice's email EC cert & key (pk12util -i) - PASSED tools.sh: Listing Alice's pk12 EC file ----------------- pk12util -l Alice-ec.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice-ec Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: ad:51:84:3e:df:1d:78:76:4a:33:15:52:de:f8:8e:6a Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Wed Aug 23 18:09:03 2017 Not After : Tue Aug 23 18:09:03 2067 Subject: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Califor nia,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:23 EC Public Key: PublicValue: 04:00:7d:98:11:5a:01:c2:b6:7b:5a:e1:06:e9:5b:4d: c9:55:08:61:ff:3f:4e:da:24:44:b1:f6:80:77:25:6f: e9:ee:c0:cd:65:06:5a:cc:29:12:fe:da:87:fe:54:f3: 55:4f:0a:60:2c:f2:5d:8e:ab:89:a0:2c:19:b6:6e:34: f0:97:83:01:3f:1f:a8:6e:47:6c:97:2d:7b:48:46:eb: 7a:f5:22:3c:7f:1d:0d:8a:d1:ae:b6:22:65:89:53:27: c5:2f:42:c6:e8:a9:54:ea:ee:52:7a:d5:63:2a:bb:4f: 24:9c:f7:51:5b:bc:72:ec:24:af:4b:07:29:f7:7a:4b: e6:90:4f:7d:8b Curve: SECG elliptic curve secp521r1 (aka NIST P-521) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:88:02:42:00:8a:b6:58:fb:b3:dc:6a:64:b1:58: 23:fe:e2:a5:d2:dc:69:50:99:30:70:81:2d:b9:ca:12: 96:64:86:cb:4c:4a:7b:27:59:b0:fd:e4:f4:fe:57:cb: 04:4b:7c:d4:50:35:ce:94:ff:53:71:16:3c:9c:fe:f3: e6:91:b6:bd:76:9b:76:02:42:00:9f:91:48:02:66:fe: d5:ab:6a:24:3b:3b:ae:30:40:74:b0:47:aa:ce:09:e0: 5e:8b:bc:4c:dd:71:23:9a:4d:be:21:8c:c9:83:4a:2d: 8d:b7:80:a4:74:85:b4:df:b2:f1:7e:79:2f:17:02:c5: 6b:a5:98:05:34:59:a2:f5:e0:d0:b8 Fingerprint (SHA-256): 6B:3F:92:B2:64:BB:DA:EF:52:A4:FD:ED:6D:64:1F:93:38:5A:90:04:9C:8A:1B:B3:B4:83:7B:94:65:C1:E9:B9 Fingerprint (SHA1): 74:44:4B:4E:9F:C1:73:6F:7C:CE:2C:90:C3:45:63:DA:94:C6:E1:C6 Friendly Name: TestCA-ec Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice-ec@bogus.com,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:22 EC Public Key: PublicValue: 04:b2:a0:8a:4e:e8:df:b2:31:0c:0d:99:32:2d:79:2b: 22:28:76:4e:b7:25:d0:67:88:d0:d2:da:7e:48:a8:92: b7:eb:70:79:83:b8:b2:5b:9c:84:1c:0c:7d:7b:45:1d: d8:c4:78:20:57:e1:8c:9a:21:e4:78:ed:1d:57:56:c6: 58:64:fb:31:e3:5b:81:5a:f1:9f:ac:06:2c:ed:a7:ef: 4f:a8:11:4f:73:eb:21:55:65:22:3f:21:f2:42:60:1c: a7 Curve: SECG elliptic curve secp384r1 (aka NIST P-384) Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:87:02:41:30:11:1f:2e:11:d6:2f:92:47:6b:b1: 44:31:f8:8b:9a:98:c5:7a:6f:f3:94:fe:b7:4d:ef:40: 5e:a3:3d:ea:bb:c2:75:f3:8a:a6:cf:cc:48:56:22:e6: ff:40:18:fa:9b:0a:b4:23:59:19:7e:45:d2:2f:9b:c7: 2a:90:10:42:50:8f:02:42:01:35:0f:38:b6:fd:a8:59: 9a:a3:5a:9f:da:d0:65:5a:2d:87:97:35:3d:68:58:7a: b8:91:28:14:fa:ef:cc:c8:ff:84:ba:06:33:be:d5:a2: 34:6d:8c:8b:b3:d2:95:08:e4:f1:46:5f:3a:cf:3f:c9: 30:d6:ac:e7:2b:36:6a:06:79:85 Fingerprint (SHA-256): A9:AD:97:26:B3:B3:BE:AC:8F:30:7F:04:D4:50:CF:D9:9A:E0:2F:E1:4D:0B:CA:25:37:F8:20:F5:0B:1E:41:70 Fingerprint (SHA1): B4:CD:67:A7:BA:58:79:E5:9D:F7:3F:7C:EA:C0:FD:80:4D:7A:12:AC Friendly Name: Alice-ec tools.sh: #6: Listing Alice's pk12 EC file (pk12util -l) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #7: Exporting with [RC2-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 86:9f:6a:4c:e0:04:70:78:0b:18:38:28:a1:8c:9e:15 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #8: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #10: Exporting with [RC2-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 31:65:5b:7f:08:63:c3:06:50:ef:8a:3c:97:d3:e5:7a Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #11: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #13: Exporting with [RC2-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 55:85:11:e2:6a:15:df:93:54:d3:5c:e9:66:36:5e:49 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #14: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #15: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #16: Exporting with [RC2-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: db:79:49:b7:32:56:c6:d9:a5:2e:c9:3c:60:20:6d:e7 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #17: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #18: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #19: Exporting with [RC2-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: c6:e4:61:b9:f4:f4:07:4f:c3:14:96:6b:3a:02:e6:22 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #20: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #21: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #22: Exporting with [RC2-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: e3:19:23:06:49:92:e8:2a:53:05:dd:0f:16:ac:89:1e Iteration Count: 2000 (0x7d0) tools.sh: #23: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #24: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #25: Exporting with [DES-EDE3-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: be:b1:d1:44:63:0e:9d:34:2d:e3:e7:9d:bc:2a:de:73 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #26: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #27: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #28: Exporting with [DES-EDE3-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 26:e9:df:4f:4a:4a:77:cd:a9:c6:c5:bb:55:18:78:a5 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #29: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #30: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #31: Exporting with [DES-EDE3-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 7e:a2:f7:a8:8e:11:b7:15:b4:d5:5e:27:4a:0c:17:a8 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #32: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #33: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #34: Exporting with [DES-EDE3-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: b0:f0:36:8b:e2:64:89:7e:3a:eb:11:ca:b7:86:5b:c6 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #35: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #36: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #37: Exporting with [DES-EDE3-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: ae:20:3c:b7:4e:40:0d:9e:08:e5:3f:61:ff:5b:9b:b2 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #38: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #39: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #40: Exporting with [DES-EDE3-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: b3:8b:07:5f:5f:5d:17:e0:11:16:16:87:73:42:e0:69 Iteration Count: 2000 (0x7d0) tools.sh: #41: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #42: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #43: Exporting with [AES-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a1:76:01:4c:2b:5d:c3:ea:55:f3:bd:49:1a:24:c4:3d Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:4a:e6:9d:09:94:5e:3f:80:d7:8e:9b:cd:07:a4: 3f:fe Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #44: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #45: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #46: Exporting with [AES-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 2c:60:b3:41:ba:1a:3f:e8:16:b9:8a:44:97:15:5f:87 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:08:f1:b3:af:a6:11:e5:14:97:18:de:69:6b:d6: b4:7c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #47: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #48: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #49: Exporting with [AES-128-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: cd:5e:41:dd:8b:f7:b5:2e:f2:c7:91:38:0d:da:44:1f Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:cf:9b:79:a6:53:ce:62:d0:1c:7e:9e:80:38:67: 01:af Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #50: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #51: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #52: Exporting with [AES-128-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 4f:79:6b:c2:57:f6:6d:dc:72:4a:01:16:28:56:19:09 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:7d:55:e5:bf:76:77:8b:b5:33:93:50:ee:83:d9: 5c:d4 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #53: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #54: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #55: Exporting with [AES-128-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c7:24:92:a4:26:05:54:e9:42:e5:45:08:23:d4:3f:60 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:49:67:4f:fe:52:74:5d:e2:34:58:e9:75:1d:e3: 13:4a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #56: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #57: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #58: Exporting with [AES-128-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 8c:79:79:03:44:73:85:80:75:61:0c:fa:be:08:a1:17 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:fb:1d:e0:36:23:57:35:cc:f6:56:8c:b7:e4:f6: d8:db tools.sh: #59: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #60: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #61: Exporting with [AES-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: de:45:64:37:b8:af:ec:d8:31:2d:be:9f:4a:da:33:4b Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:85:71:04:d1:4b:57:19:e4:80:d2:d7:49:73:c0: c1:34 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #62: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #63: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #64: Exporting with [AES-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 3e:92:da:f6:e1:ae:91:72:62:2c:be:3c:9d:9e:21:86 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:35:ce:21:47:03:2e:a0:a8:32:f3:3d:0d:e5:a3: 35:30 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #65: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #66: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #67: Exporting with [AES-192-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d9:b7:23:1f:2b:da:62:97:68:d8:1f:ad:02:b4:6c:e5 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:80:d6:37:13:24:b2:bf:60:06:95:fa:4e:63:cd: 70:9d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #68: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #69: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #70: Exporting with [AES-192-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 14:54:e7:65:01:99:51:b7:60:9e:a3:fb:24:7d:d8:68 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:93:77:db:42:1a:06:13:46:bc:e9:27:bd:2d:27: 7b:7e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #71: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #72: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #73: Exporting with [AES-192-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 31:b2:ac:29:1e:02:f3:92:9e:12:92:17:e5:76:67:0c Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:de:33:9a:66:ff:3c:48:13:5b:7a:9e:e6:59:be: a1:63 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #74: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #75: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #76: Exporting with [AES-192-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 6a:e0:af:de:d2:18:fe:f4:8a:e5:8d:30:8b:9d:c5:c6 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:62:aa:90:7c:b9:12:4a:af:9e:86:cd:66:e8:85: 84:30 tools.sh: #77: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #78: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #79: Exporting with [AES-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 12:a2:dc:1b:a6:01:58:fb:6e:b7:47:a2:ab:bd:ef:c7 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:49:dc:97:20:80:31:6c:f9:6a:53:3d:21:9d:a8: 7f:fc Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #80: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #81: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #82: Exporting with [AES-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e4:f4:57:1c:e3:eb:7f:86:55:0a:32:ae:bc:d7:64:d9 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:c7:f6:36:7b:6f:1f:95:e9:f6:f0:35:60:4e:97: a7:36 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #83: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #84: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #85: Exporting with [AES-256-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a2:f0:21:51:d7:a4:71:a1:4a:2f:7f:82:85:52:35:f1 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:75:4b:da:25:d5:ab:fa:c6:ad:df:50:f2:ce:31: a0:ec Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #86: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #87: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #88: Exporting with [AES-256-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: af:f9:b4:92:bc:52:71:dd:88:ab:3c:49:90:10:b3:e0 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:a8:15:a4:a9:52:8d:f8:02:06:28:60:f4:8e:d6: 5b:59 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #89: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #90: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #91: Exporting with [AES-256-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d3:69:a2:a0:81:65:c4:dd:3c:e1:41:30:7a:ce:0d:04 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:fb:c6:a3:46:5f:fa:1f:a8:ba:08:4a:b2:e2:d0: 47:d3 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #92: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #93: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #94: Exporting with [AES-256-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 36:ec:f9:31:d7:81:e9:94:05:5f:94:f2:58:17:ef:85 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:30:c7:97:66:8a:71:e6:0d:42:e3:da:d6:29:45: 03:7a tools.sh: #95: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #96: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #97: Exporting with [CAMELLIA-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 10:6c:d8:22:3d:06:35:8e:15:65:06:4f:a2:70:58:37 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:bb:6d:4c:2e:02:34:94:c6:eb:54:5c:29:41:e0: 4f:68 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #98: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #99: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #100: Exporting with [CAMELLIA-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 8e:d3:32:c1:37:67:40:09:5f:07:be:4b:4f:0d:be:10 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:12:97:3a:ac:4f:e7:c6:71:87:49:00:90:7f:fe: 4b:ce Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #101: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #102: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #103: Exporting with [CAMELLIA-128-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 35:31:a6:86:16:fd:0d:95:ef:cc:08:16:69:32:dd:ae Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:ae:57:ff:1d:14:e2:75:6f:38:4f:ad:38:28:e7: 1e:41 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #104: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #105: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #106: Exporting with [CAMELLIA-128-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ca:3d:26:be:3e:72:e9:57:64:37:7d:da:33:db:b6:30 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:aa:1f:b6:b1:7c:4c:a9:ce:be:36:e3:13:bf:4f: 32:2e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #107: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #108: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #109: Exporting with [CAMELLIA-128-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 71:bb:36:dd:a7:27:d6:6d:80:81:cb:b6:50:5b:ca:bf Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:62:9a:7a:e9:6d:59:9e:9b:49:0b:f0:8c:93:5b: ee:4f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #110: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #111: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #112: Exporting with [CAMELLIA-128-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 4c:7d:91:b6:23:9c:35:ea:17:8b:33:66:1e:b7:ed:ec Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:30:ae:e4:1c:e7:27:53:a1:e2:26:ba:10:b1:4c: 3e:05 tools.sh: #113: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #114: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #115: Exporting with [CAMELLIA-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 08:0c:77:75:6b:2e:c6:0d:f5:c5:c2:e3:39:c7:bf:a9 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:34:6c:cf:7a:78:0c:72:a7:c2:53:8e:70:15:50: cf:1b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #116: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #117: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #118: Exporting with [CAMELLIA-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 94:d0:33:9b:a6:f1:44:bd:e8:20:46:a9:62:3a:4b:d2 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:3e:87:bb:99:c5:38:48:f4:0e:6f:e1:66:d5:c3: 97:ca Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #119: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #120: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #121: Exporting with [CAMELLIA-192-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 5e:d4:f0:29:99:68:3a:73:f7:3f:9c:18:cb:c5:84:dc Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:16:a8:1b:82:50:e3:eb:1e:69:84:75:cb:93:ac: 12:d6 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #122: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #123: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #124: Exporting with [CAMELLIA-192-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 44:57:7c:c5:23:4f:43:a0:cf:09:d7:34:43:9c:2d:44 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:0a:9a:b7:82:53:02:a8:26:8e:61:09:81:c9:ed: a9:3d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #125: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #126: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #127: Exporting with [CAMELLIA-192-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 00:fb:62:ff:22:f1:8f:5f:c1:d7:c5:eb:b9:80:14:b3 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:7d:b0:f8:b7:8d:88:ca:64:44:a3:57:20:c0:8a: f0:ba Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #128: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #129: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #130: Exporting with [CAMELLIA-192-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 91:52:9a:c1:1d:5d:6f:34:87:70:54:8a:57:32:68:8f Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:27:27:69:de:61:32:7b:d0:1b:88:ae:5f:3e:9c: a1:ad tools.sh: #131: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #132: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #133: Exporting with [CAMELLIA-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a8:f1:62:1c:6a:a5:a6:c1:f8:d9:42:2c:71:44:60:dd Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:8e:76:4a:6f:f0:36:11:f9:4d:59:26:f7:9f:1d: b3:b9 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #134: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #135: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #136: Exporting with [CAMELLIA-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c9:00:9d:a0:69:29:54:4f:68:7b:ef:c0:f6:b8:8b:75 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:77:a6:d5:73:6c:3f:9a:20:9b:7d:c2:27:cc:00: db:d5 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #137: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #138: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #139: Exporting with [CAMELLIA-256-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 45:0b:04:5c:34:e7:d2:42:14:c7:19:d6:30:11:69:8b Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:a3:ab:0f:e2:f9:ff:87:db:37:4a:d0:3c:e6:cc: 8b:93 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #140: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #141: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #142: Exporting with [CAMELLIA-256-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 7e:11:a9:16:46:fd:43:6f:26:5e:21:aa:61:0d:f6:45 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:8e:3e:37:2d:a5:a8:3b:13:e7:03:22:d7:f3:fd: 79:af Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #143: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #144: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #145: Exporting with [CAMELLIA-256-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 15:06:ce:56:14:ca:83:25:fe:2c:4a:cd:d0:ea:c5:ab Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:bb:89:cf:72:f1:b1:e6:de:0d:75:b8:28:50:cc: 47:f7 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #146: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #147: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #148: Exporting with [CAMELLIA-256-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 33:70:bc:18:f7:f7:26:e2:68:b5:58:ea:65:0f:3c:52 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:8e:59:ad:a9:75:3f:f5:72:fa:fb:e6:3b:25:d4: 70:fd tools.sh: #149: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #150: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #151: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 3c:95:5d:ce:0d:ca:08:ce:aa:74:e1:bf:0d:30:c7:bd Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #152: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #153: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #154: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: dc:b6:7a:b6:f6:b7:36:52:8f:c2:d7:19:8d:e6:21:c9 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #155: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #156: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #157: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 89:ca:a2:19:56:7d:f6:3d:40:37:a8:a6:7c:fe:f3:04 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #158: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #159: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #160: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: eb:19:a1:ff:79:53:64:a1:10:dd:54:4d:21:ff:cb:e6 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #161: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #162: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #163: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: c6:02:2e:b8:b2:59:b2:3f:5f:dc:f5:ab:99:6c:9d:dc Iteration Count: 2000 (0x7d0) tools.sh: #164: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #165: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #166: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: ea:02:97:85:45:9a:1e:fb:0d:d3:a4:e0:01:0b:87:e9 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #167: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #168: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #169: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 67:17:6b:a2:af:00:6d:6a:d2:46:1d:2d:77:74:0f:6c Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #170: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #171: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #172: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 9e:fd:84:85:98:e2:86:a3:2b:8a:00:6b:be:83:83:7e Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #173: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #174: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #175: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: f9:bf:38:f5:91:85:4b:f2:73:e4:46:f1:08:80:ac:d3 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #176: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #177: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #178: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: fa:01:77:d6:e4:09:c9:86:19:67:9e:be:cc:78:8d:6f Iteration Count: 2000 (0x7d0) tools.sh: #179: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #180: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #181: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 69:ed:dc:16:e6:73:93:24:49:21:7e:42:a6:f3:40:29 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #182: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #183: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #184: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: ce:f8:94:9c:70:56:8b:ae:81:13:d4:39:6f:e8:0f:5d Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #185: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #186: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #187: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: f2:f0:08:81:7c:a1:26:d6:a8:79:4d:f0:19:56:b2:79 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #188: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #189: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #190: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 4a:fb:d1:35:90:0a:55:7f:55:be:e5:27:36:73:9d:a0 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #191: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #192: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #193: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: ad:0b:92:28:8d:d4:06:f9:9a:47:6e:b9:78:ec:cd:9b Iteration Count: 2000 (0x7d0) tools.sh: #194: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #195: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #196: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 40:21:9a:37:48:cd:6b:21:ab:ff:29:a9:0b:8c:33:c2 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #197: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #198: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #199: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: b4:8d:4f:2e:e2:62:5a:a7:28:e2:03:d8:dd:a6:4f:ff Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #200: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #201: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #202: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: da:51:ff:a7:53:dc:46:4e:de:5c:da:d2:4a:17:46:a6 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #203: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #204: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #205: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 30:54:8b:9c:c8:17:6f:40:c7:74:e4:d8:9e:67:98:63 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #206: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #207: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:none] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #208: Exporting with [default:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 78:e0:03:aa:6a:eb:89:82:8a:4e:ae:c7:fc:d0:ff:de Iteration Count: 2000 (0x7d0) tools.sh: #209: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #210: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC4] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 128 Bit RC4 pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #211: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC4] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 68:38:b2:3b:06:b0:d1:9f:7a:3a:76:55:3c:d3:23:c1 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #212: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #213: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC4] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 40 Bit RC4 pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #214: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC4] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 1b:da:4b:d8:70:d9:58:4e:e7:7c:35:ba:ef:89:27:6f Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #215: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #216: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 3KEY Triple DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 3KEY Triple DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #217: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 3KEY Triple DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 07:db:8a:e9:15:27:ff:e4:60:89:bc:44:71:0c:6f:53 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #218: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #219: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC2 CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 128 Bit RC2 CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #220: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC2 CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: ed:ec:e3:26:8f:cb:44:86:4f:bb:4d:04:cc:cb:ec:f8 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #221: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #222: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC2 CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 40 Bit RC2 CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #223: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC2 CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 42:d8:02:e8:3a:ba:24:4a:0c:05:33:9b:35:9f:4c:03 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #224: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #225: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #226: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 53:1b:56:39:dc:1e:15:a1:43:7a:49:2b:5c:a5:1c:bd Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #227: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #228: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #229: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 7c:f9:45:0f:da:e5:b0:fd:38:fd:2b:61:71:7c:88:cc Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #230: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #231: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #232: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 78:db:47:6b:c0:05:87:6c:0d:49:4a:e1:b5:16:7e:aa Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #233: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #234: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #235: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 35:ee:c4:f4:49:6b:21:05:15:86:df:63:6f:2a:74:9c Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice tools.sh: #236: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #237: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:none] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #238: Exporting with [default:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:08:58 2017 Not After : Tue Aug 23 18:08:58 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b5:16:de:7f:94:41:a8:f2:2f:24:ef:85:72:10:49: 25:ea:0b:5e:de:bd:1d:08:11:ab:76:6b:21:d5:ce:f8: f2:f0:fb:82:33:d2:42:4f:af:b0:54:21:5f:18:de:27: 74:33:0b:19:f3:ed:eb:7a:e9:94:ed:44:e6:f8:e2:2b: d8:eb:9a:03:7c:6f:34:d4:06:e1:2c:f2:64:ec:93:c8: 4a:49:36:05:3c:99:b3:c7:be:4a:83:d3:67:e6:13:1f: 8c:38:01:85:f6:6f:21:71:7f:49:ad:9c:be:79:4a:b9: e3:10:a4:91:3c:ee:c2:46:43:39:05:f3:ea:15:fe:1e: 59:29:26:98:4d:5e:2c:1e:5d:71:92:6c:6e:8f:76:8c: d8:af:51:3c:41:fd:a3:2b:a8:73:73:c8:d3:1c:83:0c: ab:74:8c:b0:f2:19:13:09:6f:5e:7a:5b:76:fe:26:db: ba:75:e7:79:95:37:02:3c:b7:ad:c0:20:d5:fe:26:13: 91:2d:14:08:a2:b9:8c:16:8b:c2:6d:b5:ac:e6:c4:ad: 15:c9:83:c0:e1:6b:81:e8:7e:0c:d7:4d:2a:af:3c:2d: 67:03:70:b3:6f:c6:60:12:f8:05:17:b9:f8:e2:48:d5: c5:ae:4e:5c:2a:22:ba:47:98:ea:a2:6c:50:b6:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:bf:cb:05:d9:40:cb:4d:ec:ad:ee:97:f8:50:e4:70: ff:b2:f1:f0:c2:b7:f4:11:c0:4e:9b:e0:80:c4:e9:7f: 27:80:2f:f7:bd:3c:58:91:5d:7b:95:8d:03:70:17:f7: 3e:ab:90:c4:15:1c:04:a0:d1:04:85:08:a9:2b:fd:0d: 18:f8:9b:9e:95:a9:20:97:cf:78:be:af:76:4c:dd:a0: e5:c2:0e:5f:e4:c7:ad:e5:75:f0:3a:63:0a:30:6a:98: 16:fb:0c:01:3c:6a:2d:89:78:32:d5:3a:24:c7:d8:5a: f7:92:37:0f:a7:6a:98:d5:ed:42:6a:9c:38:c3:19:ed: 6e:44:88:7b:59:cc:ed:5f:40:d3:f8:4f:dc:06:8a:4b: e3:b6:68:3c:4e:cc:c9:3a:37:18:98:c5:d9:a7:38:12: f4:7a:b6:ec:3d:44:f0:0d:c6:7f:f9:8e:02:c5:da:ac: ea:c5:09:d3:4e:d4:64:3d:53:07:9d:00:c9:81:6d:3f: 15:74:a2:51:d6:8e:ef:d9:21:22:33:e7:e8:5c:5e:fd: 8c:ec:e1:93:cb:e9:cb:52:4d:c9:13:bd:63:36:b7:20: 1d:8f:d0:b2:5e:b2:2d:32:0c:56:68:fe:d1:d2:6d:68: 6b:a3:71:d7:fd:14:57:62:8d:59:d1:39:3f:5b:04:70 Fingerprint (SHA-256): B7:73:3F:85:B3:EE:1D:DE:33:46:74:2A:86:46:FF:44:47:06:85:96:98:3E:1E:1B:D3:6D:0C:FE:F2:80:B6:7B Fingerprint (SHA1): D8:89:38:9C:32:7B:3E:65:32:F1:16:21:45:8F:3B:3D:3B:D9:12:F0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:13 2017 Not After : Tue Aug 23 18:09:13 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:05:74:6c:4e:d5:f3:f7:d7:c1:a3:6a:d8:48:a6:48: 7d:70:7d:83:af:08:fc:8d:0a:27:85:47:f9:c6:00:d5: 58:27:37:52:4d:9b:bf:11:fc:d4:77:84:aa:52:f8:1f: 91:b1:43:c3:c6:cf:19:c0:1e:e7:6b:62:44:43:a2:ed: 0e:69:15:3d:e9:97:15:d2:3f:3d:ae:f3:57:f8:0f:ff: dd:64:fd:6e:4b:cc:6c:8f:e7:42:01:75:24:78:7c:a7: d8:14:91:a9:f4:40:dc:4a:05:00:24:dc:b0:39:72:2e: 27:67:59:e5:0a:c5:6c:57:e2:61:50:af:c8:97:52:48: 17:34:3e:90:e4:8f:cd:de:65:4d:b0:6b:d9:cc:a9:45: b1:9d:02:4d:e7:d6:2e:03:0b:74:6a:ae:f6:08:02:58: 92:de:a4:fa:03:a3:56:3f:ff:4a:16:15:99:1e:82:6e: 83:93:6e:c2:bf:90:3b:7d:f1:02:7b:1d:4d:b1:92:3a: 9f:e5:01:9c:48:60:18:6f:9a:12:a2:4a:04:b6:32:d4: 19:84:84:97:72:e2:b4:58:24:f7:76:04:11:5e:b6:bd: 54:d0:bd:c4:be:59:62:75:fb:cc:6a:9e:0c:a8:60:2b: 76:dc:a1:ef:af:12:af:9c:e4:f7:91:58:22:68:2d:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:5d:8e:4e:d0:86:a9:45:7b:bd:27:e6:0d:f5:b8:d0: 40:91:6f:a2:b7:a2:c4:31:e9:92:ee:a1:ca:08:bd:78: d4:81:50:6f:c3:60:9f:87:03:45:11:10:ef:cb:9e:f6: 06:e0:28:8a:c8:b1:b9:36:41:e9:4d:99:e3:8f:08:82: 91:cf:2a:75:48:2f:9c:79:e1:f3:e0:a4:18:77:f6:08: ed:3a:58:7d:ac:fb:ba:4c:ed:9a:d5:7b:52:11:81:91: c0:99:7f:6b:9b:8e:f0:33:b2:e0:78:af:0d:33:69:02: a4:b1:71:b0:46:b4:66:47:d8:73:85:e0:79:c6:96:b5: 36:14:ad:4a:05:0f:c0:5c:23:dc:7e:d9:ca:fa:62:d4: d6:fb:e0:19:f8:7c:00:63:40:dd:71:ab:0c:fc:20:b1: 5a:06:6d:72:6c:9e:39:f9:e6:1d:36:ed:5b:b3:1c:5d: 8e:03:c6:a4:2d:9d:29:9e:68:0a:07:1e:34:23:40:c4: 70:8f:df:6f:28:49:50:99:41:3b:42:03:83:a9:c2:61: d6:3f:58:3e:48:1d:e9:2a:a7:50:11:e1:8d:cc:88:db: 4f:e5:26:40:45:3f:f5:75:d4:1c:80:e1:ee:93:50:da: b5:04:73:b5:87:be:a0:49:ed:43:35:28:0b:af:a4:96 Fingerprint (SHA-256): E3:75:13:38:16:C8:25:9B:57:A4:A0:78:C9:47:39:B4:93:72:F5:99:3B:91:C0:E9:4B:A6:CB:B4:EC:DB:CA:F1 Fingerprint (SHA1): 12:FE:B4:EB:71:E4:AB:2B:3B:ED:D2:24:48:E3:91:BC:C3:89:E7:B3 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 83:da:a9:f7:4f:8b:6b:da:02:d7:a7:2c:dc:c6:fc:09 Iteration Count: 2000 (0x7d0) tools.sh: #239: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #240: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c none pk12util: Algorithm: "none": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #241: Exporting with [none:default] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #242: Exporting with [default:none] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c INVALID_CIPHER pk12util: Algorithm: "INVALID_CIPHER": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #243: Exporting with [INVALID_CIPHER:default] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C INVALID_CIPHER pk12util: Algorithm: "INVALID_CIPHER": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #244: Exporting with [default:INVALID_CIPHER] (pk12util -o) - PASSED tools.sh: Create objsign cert ------------------------------- signtool -G "objectsigner" -d ../tools/signdir -p "nss" WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit the browser before continuing this operation. Enter "y" to continue, or anything else to abort: Enter certificate information. All fields are optional. Acceptable characters are numbers, letters, spaces, and apostrophes. certificate common name: organization: organization unit: state or province: country (must be exactly 2 characters): username: email address: generated public/private key pair certificate request generated certificate has been signed certificate "objsigner" added to database Exported certificate to x509.raw and x509.cacert. tools.sh: #245: Create objsign cert (signtool -G) - PASSED tools.sh: Signing a jar of files ---------------------------- signtool -Z nojs.jar -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> sign.html adding ../tools/html/sign.html to nojs.jar...(deflated 26%) --> signjs.html adding ../tools/html/signjs.html to nojs.jar...(deflated 28%) Generating zigbert.sf file.. adding ../tools/html/META-INF/manifest.mf to nojs.jar...(deflated 29%) adding ../tools/html/META-INF/zigbert.sf to nojs.jar...(deflated 37%) adding ../tools/html/META-INF/zigbert.rsa to nojs.jar...(deflated 33%) tree "../tools/html" signed successfully tools.sh: #246: Signing a jar of files (signtool -Z) - PASSED tools.sh: Listing signed files in jar ---------------------- signtool -v nojs.jar -d ../tools/signdir -p nss -k objsigner archive "nojs.jar" has passed crypto verification. found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match found a RSA signature file: META-INF/zigbert.rsa status path ------------ ------------------- verified sign.html verified signjs.html tools.sh: #247: Listing signed files in jar (signtool -v) - PASSED tools.sh: Show who signed jar ------------------------------ signtool -w nojs.jar -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #248: Show who signed jar (signtool -w) - PASSED tools.sh: Signing a xpi of files ---------------------------- signtool -Z nojs.xpi -X -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> sign.html --> signjs.html Generating zigbert.sf file.. Creating XPI Compatible Archive adding ../tools/html/META-INF/zigbert.rsa to nojs.xpi...(deflated 33%) --> sign.html adding ../tools/html/sign.html to nojs.xpi...(deflated 26%) --> signjs.html adding ../tools/html/signjs.html to nojs.xpi...(deflated 28%) adding ../tools/html/META-INF/manifest.mf to nojs.xpi...(deflated 29%) adding ../tools/html/META-INF/zigbert.sf to nojs.xpi...(deflated 37%) tree "../tools/html" signed successfully tools.sh: #249: Signing a xpi of files (signtool -Z -X) - PASSED tools.sh: Listing signed files in xpi ---------------------- signtool -v nojs.xpi -d ../tools/signdir -p nss -k objsigner archive "nojs.xpi" has passed crypto verification. found a RSA signature file: META-INF/zigbert.rsa found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match status path ------------ ------------------- verified sign.html verified signjs.html tools.sh: #250: Listing signed files in xpi (signtool -v) - PASSED tools.sh: Show who signed xpi ------------------------------ signtool -w nojs.xpi -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #251: Show who signed xpi (signtool -w) - PASSED TIMESTAMP tools END: Wed Aug 23 18:57:19 UTC 2017 Running tests for fips TIMESTAMP fips BEGIN: Wed Aug 23 18:57:19 UTC 2017 fips.sh: FIPS 140 Compliance Tests =============================== fips.sh: Verify this module is in FIPS mode ----------------- modutil -dbdir ../fips -list Listing of PKCS #11 Modules ----------------------------------------------------------- 1. NSS Internal FIPS PKCS #11 Module uri: pkcs11:library-manufacturer=Mozilla%20Foundation;library-description=NSS%20Internal%20Crypto%20Services;library-version=3.32 slots: 1 slot attached status: loaded slot: NSS FIPS 140-2 User Private Key Services token: NSS FIPS 140-2 Certificate DB uri: pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;manufacturer=Mozilla%20Foundation;serial=0000000000000000;model=NSS%203 2. RootCerts library name: /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so uri: pkcs11:library-manufacturer=Mozilla%20Foundation;library-description=NSS%20Builtin%20Object%20Cryptoki%20Modu;library-version=2.16 slots: 1 slot attached status: loaded slot: NSS Builtin Objects token: Builtin Object Token uri: pkcs11:token=Builtin%20Object%20Token;manufacturer=Mozilla%20Foundation;serial=1;model=1 ----------------------------------------------------------- FIPS mode enabled. fips.sh: #1: Verify this module is in FIPS mode (modutil -chkfips true) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #2: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys ------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 077a7919b7857258cc0451bf5d9177e5797f75fb FIPS_PUB_140_Test_Certificate fips.sh: #3: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Attempt to list FIPS module keys with incorrect password certutil -d ../fips -K -f /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/tests.fipsbadpw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" Incorrect password/PIN entered. certutil: could not authenticate to token NSS FIPS 140-2 Certificate DB.: SEC_ERROR_BAD_PASSWORD: The security password entered is incorrect. fips.sh: #4: Attempt to list FIPS module keys with incorrect password (certutil -K) . - PASSED certutil -K returned 255 fips.sh: Validate the certificate -------------------------- certutil -d ../fips -V -n FIPS_PUB_140_Test_Certificate -u SR -e -f ../tests.fipspw certutil: certificate is valid fips.sh: #5: Validate the certificate (certutil -V -e) . - PASSED fips.sh: Export the certificate and key as a PKCS#12 file -- pk12util -d ../fips -o fips140.p12 -n FIPS_PUB_140_Test_Certificate -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 EXPORT SUCCESSFUL fips.sh: #6: Export the certificate and key as a PKCS#12 file (pk12util -o) . - PASSED fips.sh: Export the certificate as a DER-encoded file ------ certutil -d ../fips -L -n FIPS_PUB_140_Test_Certificate -r -o fips140.crt fips.sh: #7: Export the certificate as a DER (certutil -L -r) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #8: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Delete the certificate and key from the FIPS module certutil -d ../fips -F -n FIPS_PUB_140_Test_Certificate -f ../tests.fipspw fips.sh: #9: Delete the certificate and key from the FIPS module (certutil -F) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #10: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys. certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" certutil: no keys found fips.sh: #11: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #12: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #13: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 077a7919b7857258cc0451bf5d9177e5797f75fb FIPS_PUB_140_Test_Certificate fips.sh: #14: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Delete the certificate from the FIPS module certutil -d ../fips -D -n FIPS_PUB_140_Test_Certificate fips.sh: #15: Delete the certificate from the FIPS module (certutil -D) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #16: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #17: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #18: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 077a7919b7857258cc0451bf5d9177e5797f75fb FIPS_PUB_140_Test_Certificate fips.sh: #19: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Run PK11MODE in FIPSMODE ----------------- pk11mode -d ../fips -p fips- -f ../tests.fipspw Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 **** Total number of TESTS ran in FIPS MODE is 106. **** **** ALL TESTS PASSED **** fips.sh: #20: Run PK11MODE in FIPS mode (pk11mode) . - PASSED fips.sh: Run PK11MODE in Non FIPSMODE ----------------- pk11mode -d ../fips -p nonfips- -f ../tests.fipspw -n loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 **** Total number of TESTS ran in NON FIPS MODE is 104. **** **** ALL TESTS PASSED **** fips.sh: #21: Run PK11MODE in Non FIPS mode (pk11mode -n) . - PASSED mkdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle mkdir: cannot create directory '/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle': File exists cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcpputil.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcrmf.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libdbm.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest1.so /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtestutil.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtestutil.so /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libjar.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss3.so /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckfw.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsssysinit.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsssysinit.so /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime3.so /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libssl3.so /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle fips.sh: Detect mangled softoken-------------------------- mangling /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle/libsoftokn3.so mangle -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle/libsoftokn3.so -o -8 -b 5 Changing byte 0x00042d20 (273696): from 20 (32) to 00 (0) LD_LIBRARY_PATH=/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle dbtest -r -d ../fips fips.sh: #22: Init NSS with a corrupted library (dbtest -r) . - PASSED fips.sh done TIMESTAMP fips END: Wed Aug 23 18:58:01 UTC 2017 Running tests for crmf TIMESTAMP crmf BEGIN: Wed Aug 23 18:58:01 UTC 2017 crmf.sh: CRMF/CMMF Tests =============================== crmf.sh: CRMF/CMMF Tests ------------------------------ crmftest -d ../bobdir -p Bob -e dave@bogus.com -s TestCA -P nss crmf decode crmftest v1.0 Generating CRMF request Decoding CRMF request crmftest: Processing cert request 0 crmftest: Processing cert request 1 Exiting successfully!!! crmf.sh: #1: CRMF test . - PASSED crmftest -d ../bobdir -p Bob -e dave@bogus.com -s TestCA -P nss cmmf crmftest v1.0 Doing CMMF Stuff Exiting successfully!!! crmf.sh: #2: CMMF test . - PASSED TIMESTAMP crmf END: Wed Aug 23 18:58:01 UTC 2017 Running tests for smime TIMESTAMP smime BEGIN: Wed Aug 23 18:58:01 UTC 2017 smime.sh: S/MIME Tests with ECC =============================== smime.sh: Signing Detached Message {SHA1} ------------------ cmsutil -S -T -N Alice -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA1 smime.sh: #1: Create Detached Signature Alice (SHA1) . - PASSED cmsutil -D -i alice.dsig.SHA1 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #2: Verifying Alice's Detached Signature (SHA1) . - PASSED smime.sh: Signing Attached Message (SHA1) ------------------ cmsutil -S -N Alice -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA1 smime.sh: #3: Create Attached Signature Alice (SHA1) . - PASSED cmsutil -D -i alice.sig.SHA1 -d ../bobdir -o alice.data.SHA1 smime.sh: #4: Decode Alice's Attached Signature (SHA1) . - PASSED diff alice.txt alice.data.SHA1 smime.sh: #5: Compare Attached Signed Data and Original (SHA1) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA1} ------------------ cmsutil -S -T -N Alice-ec -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA1 smime.sh: #6: Create Detached Signature Alice (ECDSA w/ SHA1) . - PASSED cmsutil -D -i alice-ec.dsig.SHA1 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #7: Verifying Alice's Detached Signature (ECDSA w/ SHA1) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA1) ------------------ cmsutil -S -N Alice-ec -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA1 smime.sh: #8: Create Attached Signature Alice (ECDSA w/ SHA1) . - PASSED cmsutil -D -i alice-ec.sig.SHA1 -d ../bobdir -o alice-ec.data.SHA1 smime.sh: #9: Decode Alice's Attached Signature (ECDSA w/ SHA1) . - PASSED diff alice.txt alice-ec.data.SHA1 smime.sh: #10: Compare Attached Signed Data and Original (ECDSA w/ SHA1) . - PASSED smime.sh: Signing Detached Message {SHA256} ------------------ cmsutil -S -T -N Alice -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA256 smime.sh: #11: Create Detached Signature Alice (SHA256) . - PASSED cmsutil -D -i alice.dsig.SHA256 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #12: Verifying Alice's Detached Signature (SHA256) . - PASSED smime.sh: Signing Attached Message (SHA256) ------------------ cmsutil -S -N Alice -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA256 smime.sh: #13: Create Attached Signature Alice (SHA256) . - PASSED cmsutil -D -i alice.sig.SHA256 -d ../bobdir -o alice.data.SHA256 smime.sh: #14: Decode Alice's Attached Signature (SHA256) . - PASSED diff alice.txt alice.data.SHA256 smime.sh: #15: Compare Attached Signed Data and Original (SHA256) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA256} ------------------ cmsutil -S -T -N Alice-ec -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA256 smime.sh: #16: Create Detached Signature Alice (ECDSA w/ SHA256) . - PASSED cmsutil -D -i alice-ec.dsig.SHA256 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #17: Verifying Alice's Detached Signature (ECDSA w/ SHA256) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA256) ------------------ cmsutil -S -N Alice-ec -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA256 smime.sh: #18: Create Attached Signature Alice (ECDSA w/ SHA256) . - PASSED cmsutil -D -i alice-ec.sig.SHA256 -d ../bobdir -o alice-ec.data.SHA256 smime.sh: #19: Decode Alice's Attached Signature (ECDSA w/ SHA256) . - PASSED diff alice.txt alice-ec.data.SHA256 smime.sh: #20: Compare Attached Signed Data and Original (ECDSA w/ SHA256) . - PASSED smime.sh: Signing Detached Message {SHA384} ------------------ cmsutil -S -T -N Alice -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA384 smime.sh: #21: Create Detached Signature Alice (SHA384) . - PASSED cmsutil -D -i alice.dsig.SHA384 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #22: Verifying Alice's Detached Signature (SHA384) . - PASSED smime.sh: Signing Attached Message (SHA384) ------------------ cmsutil -S -N Alice -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA384 smime.sh: #23: Create Attached Signature Alice (SHA384) . - PASSED cmsutil -D -i alice.sig.SHA384 -d ../bobdir -o alice.data.SHA384 smime.sh: #24: Decode Alice's Attached Signature (SHA384) . - PASSED diff alice.txt alice.data.SHA384 smime.sh: #25: Compare Attached Signed Data and Original (SHA384) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA384} ------------------ cmsutil -S -T -N Alice-ec -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA384 smime.sh: #26: Create Detached Signature Alice (ECDSA w/ SHA384) . - PASSED cmsutil -D -i alice-ec.dsig.SHA384 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #27: Verifying Alice's Detached Signature (ECDSA w/ SHA384) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA384) ------------------ cmsutil -S -N Alice-ec -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA384 smime.sh: #28: Create Attached Signature Alice (ECDSA w/ SHA384) . - PASSED cmsutil -D -i alice-ec.sig.SHA384 -d ../bobdir -o alice-ec.data.SHA384 smime.sh: #29: Decode Alice's Attached Signature (ECDSA w/ SHA384) . - PASSED diff alice.txt alice-ec.data.SHA384 smime.sh: #30: Compare Attached Signed Data and Original (ECDSA w/ SHA384) . - PASSED smime.sh: Signing Detached Message {SHA512} ------------------ cmsutil -S -T -N Alice -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA512 smime.sh: #31: Create Detached Signature Alice (SHA512) . - PASSED cmsutil -D -i alice.dsig.SHA512 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #32: Verifying Alice's Detached Signature (SHA512) . - PASSED smime.sh: Signing Attached Message (SHA512) ------------------ cmsutil -S -N Alice -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA512 smime.sh: #33: Create Attached Signature Alice (SHA512) . - PASSED cmsutil -D -i alice.sig.SHA512 -d ../bobdir -o alice.data.SHA512 smime.sh: #34: Decode Alice's Attached Signature (SHA512) . - PASSED diff alice.txt alice.data.SHA512 smime.sh: #35: Compare Attached Signed Data and Original (SHA512) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA512} ------------------ cmsutil -S -T -N Alice-ec -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA512 smime.sh: #36: Create Detached Signature Alice (ECDSA w/ SHA512) . - PASSED cmsutil -D -i alice-ec.dsig.SHA512 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #37: Verifying Alice's Detached Signature (ECDSA w/ SHA512) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA512) ------------------ cmsutil -S -N Alice-ec -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA512 smime.sh: #38: Create Attached Signature Alice (ECDSA w/ SHA512) . - PASSED cmsutil -D -i alice-ec.sig.SHA512 -d ../bobdir -o alice-ec.data.SHA512 smime.sh: #39: Decode Alice's Attached Signature (ECDSA w/ SHA512) . - PASSED diff alice.txt alice-ec.data.SHA512 smime.sh: #40: Compare Attached Signed Data and Original (ECDSA w/ SHA512) . - PASSED smime.sh: Enveloped Data Tests ------------------------------ cmsutil -E -r bob@bogus.com -i alice.txt -d ../alicedir -p nss \ -o alice.env smime.sh: #41: Create Enveloped Data Alice . - PASSED cmsutil -D -i alice.env -d ../bobdir -p nss -o alice.data1 smime.sh: #42: Decode Enveloped Data Alice . - PASSED diff alice.txt alice.data1 smime.sh: #43: Compare Decoded Enveloped Data and Original . - PASSED smime.sh: Testing multiple recipients ------------------------------ cmsutil -E -i alice.txt -d ../alicedir -o alicecc.env \ -r bob@bogus.com,dave@bogus.com smime.sh: #44: Create Multiple Recipients Enveloped Data Alice . - PASSED smime.sh: Testing multiple email addrs ------------------------------ cmsutil -E -i alice.txt -d ../alicedir -o aliceve.env \ -r eve@bogus.net smime.sh: #45: Encrypt to a Multiple Email cert . - PASSED cmsutil -D -i alicecc.env -d ../bobdir -p nss -o alice.data2 smime.sh: #46: Decode Multiple Recipients Enveloped Data Alice by Bob . - PASSED cmsutil -D -i alicecc.env -d ../dave -p nss -o alice.data3 smime.sh: #47: Decode Multiple Recipients Enveloped Data Alice by Dave . - PASSED cmsutil -D -i aliceve.env -d ../eve -p nss -o alice.data4 smime.sh: #48: Decrypt with a Multiple Email cert . - PASSED smime.sh: #49: Compare Decoded Mult. Recipients Enveloped Data Alice/Bob . - PASSED smime.sh: #50: Compare Decoded Mult. Recipients Enveloped Data Alice/Dave . - PASSED smime.sh: #51: Compare Decoded with Multiple Email cert . - PASSED smime.sh: Sending CERTS-ONLY Message ------------------------------ cmsutil -O -r "Alice,bob@bogus.com,dave@bogus.com" \ -d ../alicedir > co.der smime.sh: #52: Create Certs-Only Alice . - PASSED cmsutil -D -i co.der -d ../bobdir smime.sh: #53: Verify Certs-Only by CA . - PASSED smime.sh: Encrypted-Data Message --------------------------------- cmsutil -C -i alice.txt -e alicehello.env -d ../alicedir \ -r "bob@bogus.com" > alice.enc smime.sh: #54: Create Encrypted-Data . - PASSED cmsutil -D -i alice.enc -d ../bobdir -e alicehello.env -p nss \ -o alice.data2 smime.sh: #55: Decode Encrypted-Data . - PASSED smime.sh: #56: Compare Decoded and Original Data . - PASSED smime.sh: p7 util Data Tests ------------------------------ p7env -d ../alicedir -r Alice -i alice.txt -o alice_p7.env smime.sh: #57: Creating envelope for user Alice . - PASSED p7content -d ../alicedir -i alice.env -o alice_p7.data smime.sh: #58: Verifying file delivered to user Alice . - PASSED diff alice.txt alice_p7.data.sed smime.sh: #59: Compare Decoded Enveloped Data and Original . - PASSED p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e smime.sh: #60: Signing file for user Alice . - PASSED p7verify -d ../alicedir -c alice.txt -s alice.sig Signature is valid. smime.sh: #61: Verifying file delivered to user Alice . - PASSED TIMESTAMP smime END: Wed Aug 23 18:58:10 UTC 2017 Running tests for ssl TIMESTAMP ssl BEGIN: Wed Aug 23 18:58:10 UTC 2017 ssl.sh: SSL tests =============================== ssl.sh: CRL SSL Client Tests - with ECC =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:58:10 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:10 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 7531 >/dev/null 2>/dev/null selfserv_9624 with PID 7531 found at Wed Aug 23 18:58:10 UTC 2017 selfserv_9624 with PID 7531 started at Wed Aug 23 18:58:10 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1: TLS Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 7531 at Wed Aug 23 18:58:10 UTC 2017 kill -USR1 7531 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 7531 killed at Wed Aug 23 18:58:10 UTC 2017 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:58:10 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:10 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 7583 >/dev/null 2>/dev/null selfserv_9624 with PID 7583 found at Wed Aug 23 18:58:10 UTC 2017 selfserv_9624 with PID 7583 started at Wed Aug 23 18:58:10 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2: TLS Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 7583 at Wed Aug 23 18:58:11 UTC 2017 kill -USR1 7583 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 7583 killed at Wed Aug 23 18:58:11 UTC 2017 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:58:11 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:11 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 7635 >/dev/null 2>/dev/null selfserv_9624 with PID 7635 found at Wed Aug 23 18:58:11 UTC 2017 selfserv_9624 with PID 7635 started at Wed Aug 23 18:58:11 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #3: TLS Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 7635 at Wed Aug 23 18:58:11 UTC 2017 kill -USR1 7635 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 7635 killed at Wed Aug 23 18:58:11 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:58:11 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:11 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 7699 >/dev/null 2>/dev/null selfserv_9624 with PID 7699 found at Wed Aug 23 18:58:11 UTC 2017 selfserv_9624 with PID 7699 started at Wed Aug 23 18:58:11 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #4: TLS Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 7699 at Wed Aug 23 18:58:11 UTC 2017 kill -USR1 7699 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 7699 killed at Wed Aug 23 18:58:11 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:58:11 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:11 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 7751 >/dev/null 2>/dev/null selfserv_9624 with PID 7751 found at Wed Aug 23 18:58:11 UTC 2017 selfserv_9624 with PID 7751 started at Wed Aug 23 18:58:11 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5: TLS Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 7751 at Wed Aug 23 18:58:12 UTC 2017 kill -USR1 7751 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 7751 killed at Wed Aug 23 18:58:12 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:58:12 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:12 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 7803 >/dev/null 2>/dev/null selfserv_9624 with PID 7803 found at Wed Aug 23 18:58:12 UTC 2017 selfserv_9624 with PID 7803 started at Wed Aug 23 18:58:12 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6: TLS Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 7803 at Wed Aug 23 18:58:12 UTC 2017 kill -USR1 7803 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 7803 killed at Wed Aug 23 18:58:12 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:58:12 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:12 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 7867 >/dev/null 2>/dev/null selfserv_9624 with PID 7867 found at Wed Aug 23 18:58:13 UTC 2017 selfserv_9624 with PID 7867 started at Wed Aug 23 18:58:13 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #7: TLS Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 7867 at Wed Aug 23 18:58:13 UTC 2017 kill -USR1 7867 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 7867 killed at Wed Aug 23 18:58:13 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:58:13 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:13 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 7919 >/dev/null 2>/dev/null selfserv_9624 with PID 7919 found at Wed Aug 23 18:58:13 UTC 2017 selfserv_9624 with PID 7919 started at Wed Aug 23 18:58:13 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #8: TLS Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 7919 at Wed Aug 23 18:58:13 UTC 2017 kill -USR1 7919 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 7919 killed at Wed Aug 23 18:58:13 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:58:13 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:13 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 7971 >/dev/null 2>/dev/null selfserv_9624 with PID 7971 found at Wed Aug 23 18:58:14 UTC 2017 selfserv_9624 with PID 7971 started at Wed Aug 23 18:58:14 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9: TLS Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 7971 at Wed Aug 23 18:58:14 UTC 2017 kill -USR1 7971 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 7971 killed at Wed Aug 23 18:58:14 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:58:14 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:14 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 8035 >/dev/null 2>/dev/null selfserv_9624 with PID 8035 found at Wed Aug 23 18:58:14 UTC 2017 selfserv_9624 with PID 8035 started at Wed Aug 23 18:58:14 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #10: TLS Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 8035 at Wed Aug 23 18:58:14 UTC 2017 kill -USR1 8035 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 8035 killed at Wed Aug 23 18:58:14 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:58:14 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:14 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 8100 >/dev/null 2>/dev/null selfserv_9624 with PID 8100 found at Wed Aug 23 18:58:14 UTC 2017 selfserv_9624 with PID 8100 started at Wed Aug 23 18:58:14 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #11: TLS Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 8100 at Wed Aug 23 18:58:15 UTC 2017 kill -USR1 8100 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 8100 killed at Wed Aug 23 18:58:15 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:58:15 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:15 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 8153 >/dev/null 2>/dev/null selfserv_9624 with PID 8153 found at Wed Aug 23 18:58:15 UTC 2017 selfserv_9624 with PID 8153 started at Wed Aug 23 18:58:15 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12: TLS Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 8153 at Wed Aug 23 18:58:15 UTC 2017 kill -USR1 8153 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 8153 killed at Wed Aug 23 18:58:15 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:58:15 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:15 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 8217 >/dev/null 2>/dev/null selfserv_9624 with PID 8217 found at Wed Aug 23 18:58:15 UTC 2017 selfserv_9624 with PID 8217 started at Wed Aug 23 18:58:15 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #13: TLS Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 8217 at Wed Aug 23 18:58:16 UTC 2017 kill -USR1 8217 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 8217 killed at Wed Aug 23 18:58:16 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:58:16 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:16 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 8269 >/dev/null 2>/dev/null selfserv_9624 with PID 8269 found at Wed Aug 23 18:58:16 UTC 2017 selfserv_9624 with PID 8269 started at Wed Aug 23 18:58:16 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #14: TLS Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 8269 at Wed Aug 23 18:58:16 UTC 2017 kill -USR1 8269 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 8269 killed at Wed Aug 23 18:58:16 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:58:16 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:16 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 8321 >/dev/null 2>/dev/null selfserv_9624 with PID 8321 found at Wed Aug 23 18:58:16 UTC 2017 selfserv_9624 with PID 8321 started at Wed Aug 23 18:58:16 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #15: TLS Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 8321 at Wed Aug 23 18:58:17 UTC 2017 kill -USR1 8321 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 8321 killed at Wed Aug 23 18:58:17 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:58:17 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:17 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 8385 >/dev/null 2>/dev/null selfserv_9624 with PID 8385 found at Wed Aug 23 18:58:17 UTC 2017 selfserv_9624 with PID 8385 started at Wed Aug 23 18:58:17 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #16: TLS Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 8385 at Wed Aug 23 18:58:17 UTC 2017 kill -USR1 8385 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 8385 killed at Wed Aug 23 18:58:17 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:58:17 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:17 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 8437 >/dev/null 2>/dev/null selfserv_9624 with PID 8437 found at Wed Aug 23 18:58:17 UTC 2017 selfserv_9624 with PID 8437 started at Wed Aug 23 18:58:17 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #17: TLS Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 8437 at Wed Aug 23 18:58:18 UTC 2017 kill -USR1 8437 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 8437 killed at Wed Aug 23 18:58:18 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:58:18 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:18 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 8489 >/dev/null 2>/dev/null selfserv_9624 with PID 8489 found at Wed Aug 23 18:58:18 UTC 2017 selfserv_9624 with PID 8489 started at Wed Aug 23 18:58:18 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #18: TLS Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 8489 at Wed Aug 23 18:58:18 UTC 2017 kill -USR1 8489 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 8489 killed at Wed Aug 23 18:58:18 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:58:18 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:18 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 8553 >/dev/null 2>/dev/null selfserv_9624 with PID 8553 found at Wed Aug 23 18:58:18 UTC 2017 selfserv_9624 with PID 8553 started at Wed Aug 23 18:58:18 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #19: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 8553 at Wed Aug 23 18:58:19 UTC 2017 kill -USR1 8553 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 8553 killed at Wed Aug 23 18:58:19 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:58:19 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:19 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 8605 >/dev/null 2>/dev/null selfserv_9624 with PID 8605 found at Wed Aug 23 18:58:19 UTC 2017 selfserv_9624 with PID 8605 started at Wed Aug 23 18:58:19 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #20: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 8605 at Wed Aug 23 18:58:19 UTC 2017 kill -USR1 8605 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 8605 killed at Wed Aug 23 18:58:19 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:58:19 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:19 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 8657 >/dev/null 2>/dev/null selfserv_9624 with PID 8657 found at Wed Aug 23 18:58:19 UTC 2017 selfserv_9624 with PID 8657 started at Wed Aug 23 18:58:19 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #21: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 8657 at Wed Aug 23 18:58:19 UTC 2017 kill -USR1 8657 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 8657 killed at Wed Aug 23 18:58:19 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:58:19 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:19 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 8721 >/dev/null 2>/dev/null selfserv_9624 with PID 8721 found at Wed Aug 23 18:58:19 UTC 2017 selfserv_9624 with PID 8721 started at Wed Aug 23 18:58:20 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #22: SSL3 Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 8721 at Wed Aug 23 18:58:20 UTC 2017 kill -USR1 8721 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 8721 killed at Wed Aug 23 18:58:20 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:58:20 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:20 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 8773 >/dev/null 2>/dev/null selfserv_9624 with PID 8773 found at Wed Aug 23 18:58:20 UTC 2017 selfserv_9624 with PID 8773 started at Wed Aug 23 18:58:20 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #23: SSL3 Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 8773 at Wed Aug 23 18:58:20 UTC 2017 kill -USR1 8773 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 8773 killed at Wed Aug 23 18:58:20 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:58:20 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:20 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 8825 >/dev/null 2>/dev/null selfserv_9624 with PID 8825 found at Wed Aug 23 18:58:20 UTC 2017 selfserv_9624 with PID 8825 started at Wed Aug 23 18:58:20 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #24: SSL3 Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 8825 at Wed Aug 23 18:58:21 UTC 2017 kill -USR1 8825 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 8825 killed at Wed Aug 23 18:58:21 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:58:21 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:21 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 8889 >/dev/null 2>/dev/null selfserv_9624 with PID 8889 found at Wed Aug 23 18:58:21 UTC 2017 selfserv_9624 with PID 8889 started at Wed Aug 23 18:58:21 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #25: SSL3 Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 8889 at Wed Aug 23 18:58:21 UTC 2017 kill -USR1 8889 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 8889 killed at Wed Aug 23 18:58:21 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:58:21 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:21 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 8941 >/dev/null 2>/dev/null selfserv_9624 with PID 8941 found at Wed Aug 23 18:58:21 UTC 2017 selfserv_9624 with PID 8941 started at Wed Aug 23 18:58:21 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #26: SSL3 Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 8941 at Wed Aug 23 18:58:22 UTC 2017 kill -USR1 8941 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 8941 killed at Wed Aug 23 18:58:22 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:58:22 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:22 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 8993 >/dev/null 2>/dev/null selfserv_9624 with PID 8993 found at Wed Aug 23 18:58:22 UTC 2017 selfserv_9624 with PID 8993 started at Wed Aug 23 18:58:22 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #27: SSL3 Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 8993 at Wed Aug 23 18:58:22 UTC 2017 kill -USR1 8993 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 8993 killed at Wed Aug 23 18:58:22 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:58:22 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:22 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9057 >/dev/null 2>/dev/null selfserv_9624 with PID 9057 found at Wed Aug 23 18:58:22 UTC 2017 selfserv_9624 with PID 9057 started at Wed Aug 23 18:58:22 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #28: SSL3 Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 9057 at Wed Aug 23 18:58:23 UTC 2017 kill -USR1 9057 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 9057 killed at Wed Aug 23 18:58:23 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:58:23 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:23 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9109 >/dev/null 2>/dev/null selfserv_9624 with PID 9109 found at Wed Aug 23 18:58:23 UTC 2017 selfserv_9624 with PID 9109 started at Wed Aug 23 18:58:23 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #29: SSL3 Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 9109 at Wed Aug 23 18:58:23 UTC 2017 kill -USR1 9109 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 9109 killed at Wed Aug 23 18:58:23 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:58:23 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:23 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9161 >/dev/null 2>/dev/null selfserv_9624 with PID 9161 found at Wed Aug 23 18:58:23 UTC 2017 selfserv_9624 with PID 9161 started at Wed Aug 23 18:58:23 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #30: SSL3 Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 9161 at Wed Aug 23 18:58:23 UTC 2017 kill -USR1 9161 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 9161 killed at Wed Aug 23 18:58:24 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:58:24 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:24 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9225 >/dev/null 2>/dev/null selfserv_9624 with PID 9225 found at Wed Aug 23 18:58:24 UTC 2017 selfserv_9624 with PID 9225 started at Wed Aug 23 18:58:24 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #31: SSL3 Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 9225 at Wed Aug 23 18:58:24 UTC 2017 kill -USR1 9225 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 9225 killed at Wed Aug 23 18:58:24 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:58:24 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:24 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9277 >/dev/null 2>/dev/null selfserv_9624 with PID 9277 found at Wed Aug 23 18:58:24 UTC 2017 selfserv_9624 with PID 9277 started at Wed Aug 23 18:58:24 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #32: SSL3 Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 9277 at Wed Aug 23 18:58:24 UTC 2017 kill -USR1 9277 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 9277 killed at Wed Aug 23 18:58:24 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:58:24 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:24 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9329 >/dev/null 2>/dev/null selfserv_9624 with PID 9329 found at Wed Aug 23 18:58:25 UTC 2017 selfserv_9624 with PID 9329 started at Wed Aug 23 18:58:25 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #33: SSL3 Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 9329 at Wed Aug 23 18:58:25 UTC 2017 kill -USR1 9329 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 9329 killed at Wed Aug 23 18:58:25 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:58:25 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:25 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9393 >/dev/null 2>/dev/null selfserv_9624 with PID 9393 found at Wed Aug 23 18:58:25 UTC 2017 selfserv_9624 with PID 9393 started at Wed Aug 23 18:58:25 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #34: SSL3 Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 9393 at Wed Aug 23 18:58:25 UTC 2017 kill -USR1 9393 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 9393 killed at Wed Aug 23 18:58:25 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:58:25 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:25 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9445 >/dev/null 2>/dev/null selfserv_9624 with PID 9445 found at Wed Aug 23 18:58:25 UTC 2017 selfserv_9624 with PID 9445 started at Wed Aug 23 18:58:25 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #35: SSL3 Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 9445 at Wed Aug 23 18:58:26 UTC 2017 kill -USR1 9445 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 9445 killed at Wed Aug 23 18:58:26 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:58:26 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:26 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9508 >/dev/null 2>/dev/null selfserv_9624 with PID 9508 found at Wed Aug 23 18:58:26 UTC 2017 selfserv_9624 with PID 9508 started at Wed Aug 23 18:58:26 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #36: SSL3 Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 9508 at Wed Aug 23 18:58:28 UTC 2017 kill -USR1 9508 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 9508 killed at Wed Aug 23 18:58:28 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:58:28 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:28 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9586 >/dev/null 2>/dev/null selfserv_9624 with PID 9586 found at Wed Aug 23 18:58:28 UTC 2017 selfserv_9624 with PID 9586 started at Wed Aug 23 18:58:28 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #37: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 9586 at Wed Aug 23 18:58:28 UTC 2017 kill -USR1 9586 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 9586 killed at Wed Aug 23 18:58:28 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:58:28 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:28 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9639 >/dev/null 2>/dev/null selfserv_9624 with PID 9639 found at Wed Aug 23 18:58:28 UTC 2017 selfserv_9624 with PID 9639 started at Wed Aug 23 18:58:28 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #38: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 9639 at Wed Aug 23 18:58:29 UTC 2017 kill -USR1 9639 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 9639 killed at Wed Aug 23 18:58:29 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:58:29 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:29 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9691 >/dev/null 2>/dev/null selfserv_9624 with PID 9691 found at Wed Aug 23 18:58:29 UTC 2017 selfserv_9624 with PID 9691 started at Wed Aug 23 18:58:29 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #39: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 9691 at Wed Aug 23 18:58:29 UTC 2017 kill -USR1 9691 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 9691 killed at Wed Aug 23 18:58:29 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:58:29 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:29 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9755 >/dev/null 2>/dev/null selfserv_9624 with PID 9755 found at Wed Aug 23 18:58:29 UTC 2017 selfserv_9624 with PID 9755 started at Wed Aug 23 18:58:29 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #40: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 9755 at Wed Aug 23 18:58:30 UTC 2017 kill -USR1 9755 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 9755 killed at Wed Aug 23 18:58:30 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:58:30 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:30 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9807 >/dev/null 2>/dev/null selfserv_9624 with PID 9807 found at Wed Aug 23 18:58:30 UTC 2017 selfserv_9624 with PID 9807 started at Wed Aug 23 18:58:30 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #41: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 9807 at Wed Aug 23 18:58:30 UTC 2017 kill -USR1 9807 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 9807 killed at Wed Aug 23 18:58:30 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:58:30 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:30 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9859 >/dev/null 2>/dev/null selfserv_9624 with PID 9859 found at Wed Aug 23 18:58:30 UTC 2017 selfserv_9624 with PID 9859 started at Wed Aug 23 18:58:31 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #42: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 9859 at Wed Aug 23 18:58:31 UTC 2017 kill -USR1 9859 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 9859 killed at Wed Aug 23 18:58:31 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:58:31 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:31 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9923 >/dev/null 2>/dev/null selfserv_9624 with PID 9923 found at Wed Aug 23 18:58:31 UTC 2017 selfserv_9624 with PID 9923 started at Wed Aug 23 18:58:31 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #43: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 9923 at Wed Aug 23 18:58:32 UTC 2017 kill -USR1 9923 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 9923 killed at Wed Aug 23 18:58:32 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:58:32 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:32 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9976 >/dev/null 2>/dev/null selfserv_9624 with PID 9976 found at Wed Aug 23 18:58:32 UTC 2017 selfserv_9624 with PID 9976 started at Wed Aug 23 18:58:32 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #44: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 9976 at Wed Aug 23 18:58:32 UTC 2017 kill -USR1 9976 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 9976 killed at Wed Aug 23 18:58:32 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:58:32 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:32 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10028 >/dev/null 2>/dev/null selfserv_9624 with PID 10028 found at Wed Aug 23 18:58:32 UTC 2017 selfserv_9624 with PID 10028 started at Wed Aug 23 18:58:32 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #45: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 10028 at Wed Aug 23 18:58:33 UTC 2017 kill -USR1 10028 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 10028 killed at Wed Aug 23 18:58:33 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:58:33 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:33 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10092 >/dev/null 2>/dev/null selfserv_9624 with PID 10092 found at Wed Aug 23 18:58:33 UTC 2017 selfserv_9624 with PID 10092 started at Wed Aug 23 18:58:33 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #46: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 10092 at Wed Aug 23 18:58:33 UTC 2017 kill -USR1 10092 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 10092 killed at Wed Aug 23 18:58:33 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:58:33 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:33 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10144 >/dev/null 2>/dev/null selfserv_9624 with PID 10144 found at Wed Aug 23 18:58:33 UTC 2017 selfserv_9624 with PID 10144 started at Wed Aug 23 18:58:33 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #47: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 10144 at Wed Aug 23 18:58:34 UTC 2017 kill -USR1 10144 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 10144 killed at Wed Aug 23 18:58:34 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:58:34 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:34 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10196 >/dev/null 2>/dev/null selfserv_9624 with PID 10196 found at Wed Aug 23 18:58:34 UTC 2017 selfserv_9624 with PID 10196 started at Wed Aug 23 18:58:34 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #48: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 10196 at Wed Aug 23 18:58:34 UTC 2017 kill -USR1 10196 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 10196 killed at Wed Aug 23 18:58:34 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:58:34 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:34 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10260 >/dev/null 2>/dev/null selfserv_9624 with PID 10260 found at Wed Aug 23 18:58:34 UTC 2017 selfserv_9624 with PID 10260 started at Wed Aug 23 18:58:34 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #49: TLS Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 10260 at Wed Aug 23 18:58:35 UTC 2017 kill -USR1 10260 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 10260 killed at Wed Aug 23 18:58:35 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:58:35 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:35 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10312 >/dev/null 2>/dev/null selfserv_9624 with PID 10312 found at Wed Aug 23 18:58:35 UTC 2017 selfserv_9624 with PID 10312 started at Wed Aug 23 18:58:35 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #50: TLS Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 10312 at Wed Aug 23 18:58:35 UTC 2017 kill -USR1 10312 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 10312 killed at Wed Aug 23 18:58:35 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:58:35 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:35 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10364 >/dev/null 2>/dev/null selfserv_9624 with PID 10364 found at Wed Aug 23 18:58:35 UTC 2017 selfserv_9624 with PID 10364 started at Wed Aug 23 18:58:35 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #51: TLS Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 10364 at Wed Aug 23 18:58:36 UTC 2017 kill -USR1 10364 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 10364 killed at Wed Aug 23 18:58:36 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:58:36 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:36 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10428 >/dev/null 2>/dev/null selfserv_9624 with PID 10428 found at Wed Aug 23 18:58:36 UTC 2017 selfserv_9624 with PID 10428 started at Wed Aug 23 18:58:36 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #52: TLS Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 10428 at Wed Aug 23 18:58:36 UTC 2017 kill -USR1 10428 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 10428 killed at Wed Aug 23 18:58:36 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:58:36 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:36 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10480 >/dev/null 2>/dev/null selfserv_9624 with PID 10480 found at Wed Aug 23 18:58:36 UTC 2017 selfserv_9624 with PID 10480 started at Wed Aug 23 18:58:36 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #53: TLS Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 10480 at Wed Aug 23 18:58:37 UTC 2017 kill -USR1 10480 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 10480 killed at Wed Aug 23 18:58:37 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:58:37 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:37 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10532 >/dev/null 2>/dev/null selfserv_9624 with PID 10532 found at Wed Aug 23 18:58:37 UTC 2017 selfserv_9624 with PID 10532 started at Wed Aug 23 18:58:37 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #54: TLS Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 10532 at Wed Aug 23 18:58:37 UTC 2017 kill -USR1 10532 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 10532 killed at Wed Aug 23 18:58:37 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:58:38 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:38 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10596 >/dev/null 2>/dev/null selfserv_9624 with PID 10596 found at Wed Aug 23 18:58:38 UTC 2017 selfserv_9624 with PID 10596 started at Wed Aug 23 18:58:38 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #55: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 10596 at Wed Aug 23 18:58:38 UTC 2017 kill -USR1 10596 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 10596 killed at Wed Aug 23 18:58:38 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:58:38 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:38 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10648 >/dev/null 2>/dev/null selfserv_9624 with PID 10648 found at Wed Aug 23 18:58:38 UTC 2017 selfserv_9624 with PID 10648 started at Wed Aug 23 18:58:38 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #56: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 10648 at Wed Aug 23 18:58:39 UTC 2017 kill -USR1 10648 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 10648 killed at Wed Aug 23 18:58:39 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:58:39 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:39 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10700 >/dev/null 2>/dev/null selfserv_9624 with PID 10700 found at Wed Aug 23 18:58:39 UTC 2017 selfserv_9624 with PID 10700 started at Wed Aug 23 18:58:39 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #57: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 10700 at Wed Aug 23 18:58:39 UTC 2017 kill -USR1 10700 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 10700 killed at Wed Aug 23 18:58:39 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:58:39 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:39 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10764 >/dev/null 2>/dev/null selfserv_9624 with PID 10764 found at Wed Aug 23 18:58:39 UTC 2017 selfserv_9624 with PID 10764 started at Wed Aug 23 18:58:39 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #58: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 10764 at Wed Aug 23 18:58:40 UTC 2017 kill -USR1 10764 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 10764 killed at Wed Aug 23 18:58:40 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:58:40 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:40 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10816 >/dev/null 2>/dev/null selfserv_9624 with PID 10816 found at Wed Aug 23 18:58:40 UTC 2017 selfserv_9624 with PID 10816 started at Wed Aug 23 18:58:40 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #59: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 10816 at Wed Aug 23 18:58:40 UTC 2017 kill -USR1 10816 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 10816 killed at Wed Aug 23 18:58:40 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:58:40 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:40 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10868 >/dev/null 2>/dev/null selfserv_9624 with PID 10868 found at Wed Aug 23 18:58:40 UTC 2017 selfserv_9624 with PID 10868 started at Wed Aug 23 18:58:40 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #60: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 10868 at Wed Aug 23 18:58:41 UTC 2017 kill -USR1 10868 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 10868 killed at Wed Aug 23 18:58:41 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:58:41 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:41 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10932 >/dev/null 2>/dev/null selfserv_9624 with PID 10932 found at Wed Aug 23 18:58:41 UTC 2017 selfserv_9624 with PID 10932 started at Wed Aug 23 18:58:41 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #61: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 10932 at Wed Aug 23 18:58:41 UTC 2017 kill -USR1 10932 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 10932 killed at Wed Aug 23 18:58:42 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:58:42 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:42 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10984 >/dev/null 2>/dev/null selfserv_9624 with PID 10984 found at Wed Aug 23 18:58:42 UTC 2017 selfserv_9624 with PID 10984 started at Wed Aug 23 18:58:42 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #62: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 10984 at Wed Aug 23 18:58:42 UTC 2017 kill -USR1 10984 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 10984 killed at Wed Aug 23 18:58:42 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:58:42 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:42 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11036 >/dev/null 2>/dev/null selfserv_9624 with PID 11036 found at Wed Aug 23 18:58:42 UTC 2017 selfserv_9624 with PID 11036 started at Wed Aug 23 18:58:42 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #63: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 11036 at Wed Aug 23 18:58:43 UTC 2017 kill -USR1 11036 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11036 killed at Wed Aug 23 18:58:43 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:58:43 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:43 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11100 >/dev/null 2>/dev/null selfserv_9624 with PID 11100 found at Wed Aug 23 18:58:43 UTC 2017 selfserv_9624 with PID 11100 started at Wed Aug 23 18:58:43 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #64: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 11100 at Wed Aug 23 18:58:43 UTC 2017 kill -USR1 11100 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11100 killed at Wed Aug 23 18:58:43 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:58:43 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:43 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11152 >/dev/null 2>/dev/null selfserv_9624 with PID 11152 found at Wed Aug 23 18:58:43 UTC 2017 selfserv_9624 with PID 11152 started at Wed Aug 23 18:58:43 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #65: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 11152 at Wed Aug 23 18:58:44 UTC 2017 kill -USR1 11152 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11152 killed at Wed Aug 23 18:58:44 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:58:44 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:44 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11204 >/dev/null 2>/dev/null selfserv_9624 with PID 11204 found at Wed Aug 23 18:58:44 UTC 2017 selfserv_9624 with PID 11204 started at Wed Aug 23 18:58:44 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #66: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 11204 at Wed Aug 23 18:58:44 UTC 2017 kill -USR1 11204 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11204 killed at Wed Aug 23 18:58:44 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:58:44 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:44 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11268 >/dev/null 2>/dev/null selfserv_9624 with PID 11268 found at Wed Aug 23 18:58:45 UTC 2017 selfserv_9624 with PID 11268 started at Wed Aug 23 18:58:45 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #67: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 11268 at Wed Aug 23 18:58:45 UTC 2017 kill -USR1 11268 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11268 killed at Wed Aug 23 18:58:45 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:58:45 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:45 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11320 >/dev/null 2>/dev/null selfserv_9624 with PID 11320 found at Wed Aug 23 18:58:45 UTC 2017 selfserv_9624 with PID 11320 started at Wed Aug 23 18:58:45 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #68: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 11320 at Wed Aug 23 18:58:45 UTC 2017 kill -USR1 11320 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11320 killed at Wed Aug 23 18:58:45 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:58:46 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:46 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11372 >/dev/null 2>/dev/null selfserv_9624 with PID 11372 found at Wed Aug 23 18:58:46 UTC 2017 selfserv_9624 with PID 11372 started at Wed Aug 23 18:58:46 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #69: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 11372 at Wed Aug 23 18:58:46 UTC 2017 kill -USR1 11372 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11372 killed at Wed Aug 23 18:58:46 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:58:46 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:46 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11436 >/dev/null 2>/dev/null selfserv_9624 with PID 11436 found at Wed Aug 23 18:58:46 UTC 2017 selfserv_9624 with PID 11436 started at Wed Aug 23 18:58:46 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #70: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 11436 at Wed Aug 23 18:58:47 UTC 2017 kill -USR1 11436 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11436 killed at Wed Aug 23 18:58:47 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:58:47 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:47 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11488 >/dev/null 2>/dev/null selfserv_9624 with PID 11488 found at Wed Aug 23 18:58:47 UTC 2017 selfserv_9624 with PID 11488 started at Wed Aug 23 18:58:47 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #71: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 11488 at Wed Aug 23 18:58:47 UTC 2017 kill -USR1 11488 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11488 killed at Wed Aug 23 18:58:47 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:58:47 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:47 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11540 >/dev/null 2>/dev/null selfserv_9624 with PID 11540 found at Wed Aug 23 18:58:47 UTC 2017 selfserv_9624 with PID 11540 started at Wed Aug 23 18:58:47 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #72: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 11540 at Wed Aug 23 18:58:48 UTC 2017 kill -USR1 11540 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11540 killed at Wed Aug 23 18:58:48 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:58:48 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:48 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11604 >/dev/null 2>/dev/null selfserv_9624 with PID 11604 found at Wed Aug 23 18:58:48 UTC 2017 selfserv_9624 with PID 11604 started at Wed Aug 23 18:58:48 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #73: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 11604 at Wed Aug 23 18:58:48 UTC 2017 kill -USR1 11604 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11604 killed at Wed Aug 23 18:58:48 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:58:48 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:48 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11656 >/dev/null 2>/dev/null selfserv_9624 with PID 11656 found at Wed Aug 23 18:58:48 UTC 2017 selfserv_9624 with PID 11656 started at Wed Aug 23 18:58:48 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #74: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 11656 at Wed Aug 23 18:58:49 UTC 2017 kill -USR1 11656 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11656 killed at Wed Aug 23 18:58:49 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:58:49 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:49 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11708 >/dev/null 2>/dev/null selfserv_9624 with PID 11708 found at Wed Aug 23 18:58:49 UTC 2017 selfserv_9624 with PID 11708 started at Wed Aug 23 18:58:49 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #75: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 11708 at Wed Aug 23 18:58:49 UTC 2017 kill -USR1 11708 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11708 killed at Wed Aug 23 18:58:49 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:58:49 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:49 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11772 >/dev/null 2>/dev/null selfserv_9624 with PID 11772 found at Wed Aug 23 18:58:49 UTC 2017 selfserv_9624 with PID 11772 started at Wed Aug 23 18:58:49 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #76: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 11772 at Wed Aug 23 18:58:50 UTC 2017 kill -USR1 11772 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11772 killed at Wed Aug 23 18:58:50 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:58:50 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:50 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11824 >/dev/null 2>/dev/null selfserv_9624 with PID 11824 found at Wed Aug 23 18:58:50 UTC 2017 selfserv_9624 with PID 11824 started at Wed Aug 23 18:58:50 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #77: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 11824 at Wed Aug 23 18:58:50 UTC 2017 kill -USR1 11824 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11824 killed at Wed Aug 23 18:58:50 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:58:50 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:50 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11877 >/dev/null 2>/dev/null selfserv_9624 with PID 11877 found at Wed Aug 23 18:58:50 UTC 2017 selfserv_9624 with PID 11877 started at Wed Aug 23 18:58:50 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #78: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 11877 at Wed Aug 23 18:58:50 UTC 2017 kill -USR1 11877 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11877 killed at Wed Aug 23 18:58:50 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:58:50 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:50 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11941 >/dev/null 2>/dev/null selfserv_9624 with PID 11941 found at Wed Aug 23 18:58:51 UTC 2017 selfserv_9624 with PID 11941 started at Wed Aug 23 18:58:51 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #79: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 11941 at Wed Aug 23 18:58:51 UTC 2017 kill -USR1 11941 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11941 killed at Wed Aug 23 18:58:51 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:58:51 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:51 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11993 >/dev/null 2>/dev/null selfserv_9624 with PID 11993 found at Wed Aug 23 18:58:51 UTC 2017 selfserv_9624 with PID 11993 started at Wed Aug 23 18:58:51 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #80: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 11993 at Wed Aug 23 18:58:51 UTC 2017 kill -USR1 11993 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11993 killed at Wed Aug 23 18:58:51 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:58:51 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:51 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12045 >/dev/null 2>/dev/null selfserv_9624 with PID 12045 found at Wed Aug 23 18:58:51 UTC 2017 selfserv_9624 with PID 12045 started at Wed Aug 23 18:58:51 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #81: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 12045 at Wed Aug 23 18:58:52 UTC 2017 kill -USR1 12045 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12045 killed at Wed Aug 23 18:58:52 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:58:52 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:52 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12109 >/dev/null 2>/dev/null selfserv_9624 with PID 12109 found at Wed Aug 23 18:58:52 UTC 2017 selfserv_9624 with PID 12109 started at Wed Aug 23 18:58:52 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #82: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 12109 at Wed Aug 23 18:58:52 UTC 2017 kill -USR1 12109 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12109 killed at Wed Aug 23 18:58:52 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:58:52 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:52 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12161 >/dev/null 2>/dev/null selfserv_9624 with PID 12161 found at Wed Aug 23 18:58:52 UTC 2017 selfserv_9624 with PID 12161 started at Wed Aug 23 18:58:52 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #83: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 12161 at Wed Aug 23 18:58:53 UTC 2017 kill -USR1 12161 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12161 killed at Wed Aug 23 18:58:53 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 18:58:53 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:53 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12213 >/dev/null 2>/dev/null selfserv_9624 with PID 12213 found at Wed Aug 23 18:58:53 UTC 2017 selfserv_9624 with PID 12213 started at Wed Aug 23 18:58:53 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #84: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 12213 at Wed Aug 23 18:58:53 UTC 2017 kill -USR1 12213 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12213 killed at Wed Aug 23 18:58:53 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:58:53 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:53 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12277 >/dev/null 2>/dev/null selfserv_9624 with PID 12277 found at Wed Aug 23 18:58:53 UTC 2017 selfserv_9624 with PID 12277 started at Wed Aug 23 18:58:53 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #85: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 12277 at Wed Aug 23 18:58:54 UTC 2017 kill -USR1 12277 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12277 killed at Wed Aug 23 18:58:54 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:58:54 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:54 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12329 >/dev/null 2>/dev/null selfserv_9624 with PID 12329 found at Wed Aug 23 18:58:54 UTC 2017 selfserv_9624 with PID 12329 started at Wed Aug 23 18:58:54 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #86: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 12329 at Wed Aug 23 18:58:54 UTC 2017 kill -USR1 12329 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12329 killed at Wed Aug 23 18:58:54 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:58:54 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:54 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12381 >/dev/null 2>/dev/null selfserv_9624 with PID 12381 found at Wed Aug 23 18:58:54 UTC 2017 selfserv_9624 with PID 12381 started at Wed Aug 23 18:58:54 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #87: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 12381 at Wed Aug 23 18:58:55 UTC 2017 kill -USR1 12381 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12381 killed at Wed Aug 23 18:58:55 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:58:55 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:55 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12445 >/dev/null 2>/dev/null selfserv_9624 with PID 12445 found at Wed Aug 23 18:58:55 UTC 2017 selfserv_9624 with PID 12445 started at Wed Aug 23 18:58:55 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #88: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 12445 at Wed Aug 23 18:58:55 UTC 2017 kill -USR1 12445 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12445 killed at Wed Aug 23 18:58:55 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:58:55 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:55 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12497 >/dev/null 2>/dev/null selfserv_9624 with PID 12497 found at Wed Aug 23 18:58:55 UTC 2017 selfserv_9624 with PID 12497 started at Wed Aug 23 18:58:55 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #89: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 12497 at Wed Aug 23 18:58:55 UTC 2017 kill -USR1 12497 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12497 killed at Wed Aug 23 18:58:55 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:58:56 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:56 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12549 >/dev/null 2>/dev/null selfserv_9624 with PID 12549 found at Wed Aug 23 18:58:56 UTC 2017 selfserv_9624 with PID 12549 started at Wed Aug 23 18:58:56 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #90: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 12549 at Wed Aug 23 18:58:56 UTC 2017 kill -USR1 12549 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12549 killed at Wed Aug 23 18:58:56 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:58:56 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:56 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12622 >/dev/null 2>/dev/null selfserv_9624 with PID 12622 found at Wed Aug 23 18:58:56 UTC 2017 selfserv_9624 with PID 12622 started at Wed Aug 23 18:58:56 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #91: TLS Request don't require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 12622 at Wed Aug 23 18:58:56 UTC 2017 kill -USR1 12622 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12622 killed at Wed Aug 23 18:58:56 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:58:57 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:57 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12674 >/dev/null 2>/dev/null selfserv_9624 with PID 12674 found at Wed Aug 23 18:58:57 UTC 2017 selfserv_9624 with PID 12674 started at Wed Aug 23 18:58:57 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #92: TLS Request don't require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 12674 at Wed Aug 23 18:58:57 UTC 2017 kill -USR1 12674 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12674 killed at Wed Aug 23 18:58:57 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:58:57 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:57 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12726 >/dev/null 2>/dev/null selfserv_9624 with PID 12726 found at Wed Aug 23 18:58:57 UTC 2017 selfserv_9624 with PID 12726 started at Wed Aug 23 18:58:57 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #93: TLS Request don't require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 12726 at Wed Aug 23 18:58:57 UTC 2017 kill -USR1 12726 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12726 killed at Wed Aug 23 18:58:57 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:58:57 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:57 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12790 >/dev/null 2>/dev/null selfserv_9624 with PID 12790 found at Wed Aug 23 18:58:57 UTC 2017 selfserv_9624 with PID 12790 started at Wed Aug 23 18:58:57 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #94: TLS Request don't require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 12790 at Wed Aug 23 18:58:58 UTC 2017 kill -USR1 12790 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12790 killed at Wed Aug 23 18:58:58 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:58:58 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:58 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12842 >/dev/null 2>/dev/null selfserv_9624 with PID 12842 found at Wed Aug 23 18:58:58 UTC 2017 selfserv_9624 with PID 12842 started at Wed Aug 23 18:58:58 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #95: TLS Request don't require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 12842 at Wed Aug 23 18:58:58 UTC 2017 kill -USR1 12842 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12842 killed at Wed Aug 23 18:58:58 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:58:58 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:58 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12894 >/dev/null 2>/dev/null selfserv_9624 with PID 12894 found at Wed Aug 23 18:58:58 UTC 2017 selfserv_9624 with PID 12894 started at Wed Aug 23 18:58:58 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #96: TLS Request don't require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 12894 at Wed Aug 23 18:58:59 UTC 2017 kill -USR1 12894 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12894 killed at Wed Aug 23 18:58:59 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:58:59 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:59 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12958 >/dev/null 2>/dev/null selfserv_9624 with PID 12958 found at Wed Aug 23 18:58:59 UTC 2017 selfserv_9624 with PID 12958 started at Wed Aug 23 18:58:59 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #97: TLS Require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 12958 at Wed Aug 23 18:58:59 UTC 2017 kill -USR1 12958 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12958 killed at Wed Aug 23 18:58:59 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:58:59 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:58:59 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13010 >/dev/null 2>/dev/null selfserv_9624 with PID 13010 found at Wed Aug 23 18:58:59 UTC 2017 selfserv_9624 with PID 13010 started at Wed Aug 23 18:58:59 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #98: TLS Require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 13010 at Wed Aug 23 18:59:00 UTC 2017 kill -USR1 13010 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 13010 killed at Wed Aug 23 18:59:00 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:59:00 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:59:00 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13062 >/dev/null 2>/dev/null selfserv_9624 with PID 13062 found at Wed Aug 23 18:59:00 UTC 2017 selfserv_9624 with PID 13062 started at Wed Aug 23 18:59:00 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #99: TLS Require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 13062 at Wed Aug 23 18:59:00 UTC 2017 kill -USR1 13062 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 13062 killed at Wed Aug 23 18:59:00 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:59:00 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:59:00 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13126 >/dev/null 2>/dev/null selfserv_9624 with PID 13126 found at Wed Aug 23 18:59:00 UTC 2017 selfserv_9624 with PID 13126 started at Wed Aug 23 18:59:00 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #100: TLS Require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 13126 at Wed Aug 23 18:59:01 UTC 2017 kill -USR1 13126 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 13126 killed at Wed Aug 23 18:59:01 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:59:01 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:59:01 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13178 >/dev/null 2>/dev/null selfserv_9624 with PID 13178 found at Wed Aug 23 18:59:01 UTC 2017 selfserv_9624 with PID 13178 started at Wed Aug 23 18:59:01 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #101: TLS Require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 13178 at Wed Aug 23 18:59:01 UTC 2017 kill -USR1 13178 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 13178 killed at Wed Aug 23 18:59:01 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:59:01 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:59:01 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13230 >/dev/null 2>/dev/null selfserv_9624 with PID 13230 found at Wed Aug 23 18:59:01 UTC 2017 selfserv_9624 with PID 13230 started at Wed Aug 23 18:59:01 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #102: TLS Require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 13230 at Wed Aug 23 18:59:02 UTC 2017 kill -USR1 13230 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 13230 killed at Wed Aug 23 18:59:02 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:59:02 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:59:02 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13318 >/dev/null 2>/dev/null selfserv_9624 with PID 13318 found at Wed Aug 23 18:59:02 UTC 2017 selfserv_9624 with PID 13318 started at Wed Aug 23 18:59:02 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #103: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 13318 at Wed Aug 23 18:59:02 UTC 2017 kill -USR1 13318 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 13318 killed at Wed Aug 23 18:59:02 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:59:02 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:59:02 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13382 >/dev/null 2>/dev/null selfserv_9624 with PID 13382 found at Wed Aug 23 18:59:02 UTC 2017 selfserv_9624 with PID 13382 started at Wed Aug 23 18:59:02 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #104: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 13382 at Wed Aug 23 18:59:03 UTC 2017 kill -USR1 13382 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 13382 killed at Wed Aug 23 18:59:03 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:59:03 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:59:03 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13448 >/dev/null 2>/dev/null selfserv_9624 with PID 13448 found at Wed Aug 23 18:59:03 UTC 2017 selfserv_9624 with PID 13448 started at Wed Aug 23 18:59:03 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #105: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 13448 at Wed Aug 23 18:59:03 UTC 2017 kill -USR1 13448 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 13448 killed at Wed Aug 23 18:59:03 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:59:03 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:59:03 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13525 >/dev/null 2>/dev/null selfserv_9624 with PID 13525 found at Wed Aug 23 18:59:03 UTC 2017 selfserv_9624 with PID 13525 started at Wed Aug 23 18:59:03 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #106: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 13525 at Wed Aug 23 18:59:04 UTC 2017 kill -USR1 13525 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 13525 killed at Wed Aug 23 18:59:04 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:59:04 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:59:04 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13591 >/dev/null 2>/dev/null selfserv_9624 with PID 13591 found at Wed Aug 23 18:59:04 UTC 2017 selfserv_9624 with PID 13591 started at Wed Aug 23 18:59:04 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #107: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 13591 at Wed Aug 23 18:59:04 UTC 2017 kill -USR1 13591 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 13591 killed at Wed Aug 23 18:59:04 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:59:04 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:59:04 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13644 >/dev/null 2>/dev/null selfserv_9624 with PID 13644 found at Wed Aug 23 18:59:04 UTC 2017 selfserv_9624 with PID 13644 started at Wed Aug 23 18:59:04 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #108: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 13644 at Wed Aug 23 18:59:05 UTC 2017 kill -USR1 13644 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 13644 killed at Wed Aug 23 18:59:05 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:59:05 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:59:05 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13708 >/dev/null 2>/dev/null selfserv_9624 with PID 13708 found at Wed Aug 23 18:59:05 UTC 2017 selfserv_9624 with PID 13708 started at Wed Aug 23 18:59:05 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #109: SSL3 Require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 13708 at Wed Aug 23 18:59:05 UTC 2017 kill -USR1 13708 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 13708 killed at Wed Aug 23 18:59:05 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:59:05 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:59:06 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13760 >/dev/null 2>/dev/null selfserv_9624 with PID 13760 found at Wed Aug 23 18:59:06 UTC 2017 selfserv_9624 with PID 13760 started at Wed Aug 23 18:59:06 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #110: SSL3 Require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 13760 at Wed Aug 23 18:59:06 UTC 2017 kill -USR1 13760 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 13760 killed at Wed Aug 23 18:59:06 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:59:06 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:59:06 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13812 >/dev/null 2>/dev/null selfserv_9624 with PID 13812 found at Wed Aug 23 18:59:06 UTC 2017 selfserv_9624 with PID 13812 started at Wed Aug 23 18:59:06 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #111: SSL3 Require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 13812 at Wed Aug 23 18:59:06 UTC 2017 kill -USR1 13812 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 13812 killed at Wed Aug 23 18:59:06 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:59:06 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:59:06 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13876 >/dev/null 2>/dev/null selfserv_9624 with PID 13876 found at Wed Aug 23 18:59:06 UTC 2017 selfserv_9624 with PID 13876 started at Wed Aug 23 18:59:06 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #112: SSL3 Require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 13876 at Wed Aug 23 18:59:07 UTC 2017 kill -USR1 13876 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 13876 killed at Wed Aug 23 18:59:07 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:59:07 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:59:07 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13928 >/dev/null 2>/dev/null selfserv_9624 with PID 13928 found at Wed Aug 23 18:59:07 UTC 2017 selfserv_9624 with PID 13928 started at Wed Aug 23 18:59:07 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #113: SSL3 Require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 13928 at Wed Aug 23 18:59:07 UTC 2017 kill -USR1 13928 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 13928 killed at Wed Aug 23 18:59:07 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:59:07 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:59:07 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13980 >/dev/null 2>/dev/null selfserv_9624 with PID 13980 found at Wed Aug 23 18:59:08 UTC 2017 selfserv_9624 with PID 13980 started at Wed Aug 23 18:59:08 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #114: SSL3 Require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 13980 at Wed Aug 23 18:59:08 UTC 2017 kill -USR1 13980 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 13980 killed at Wed Aug 23 18:59:08 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:59:08 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:59:08 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14044 >/dev/null 2>/dev/null selfserv_9624 with PID 14044 found at Wed Aug 23 18:59:08 UTC 2017 selfserv_9624 with PID 14044 started at Wed Aug 23 18:59:08 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #115: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 14044 at Wed Aug 23 18:59:09 UTC 2017 kill -USR1 14044 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14044 killed at Wed Aug 23 18:59:09 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:59:09 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:59:09 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14096 >/dev/null 2>/dev/null selfserv_9624 with PID 14096 found at Wed Aug 23 18:59:09 UTC 2017 selfserv_9624 with PID 14096 started at Wed Aug 23 18:59:09 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #116: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 14096 at Wed Aug 23 18:59:09 UTC 2017 kill -USR1 14096 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14096 killed at Wed Aug 23 18:59:09 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:59:09 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:59:09 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14148 >/dev/null 2>/dev/null selfserv_9624 with PID 14148 found at Wed Aug 23 18:59:09 UTC 2017 selfserv_9624 with PID 14148 started at Wed Aug 23 18:59:09 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #117: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 14148 at Wed Aug 23 18:59:10 UTC 2017 kill -USR1 14148 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14148 killed at Wed Aug 23 18:59:10 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:59:10 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:59:10 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14212 >/dev/null 2>/dev/null selfserv_9624 with PID 14212 found at Wed Aug 23 18:59:10 UTC 2017 selfserv_9624 with PID 14212 started at Wed Aug 23 18:59:10 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #118: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 14212 at Wed Aug 23 18:59:10 UTC 2017 kill -USR1 14212 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14212 killed at Wed Aug 23 18:59:10 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:59:10 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:59:10 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14264 >/dev/null 2>/dev/null selfserv_9624 with PID 14264 found at Wed Aug 23 18:59:10 UTC 2017 selfserv_9624 with PID 14264 started at Wed Aug 23 18:59:10 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #119: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 14264 at Wed Aug 23 18:59:11 UTC 2017 kill -USR1 14264 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14264 killed at Wed Aug 23 18:59:11 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:59:11 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:59:11 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14316 >/dev/null 2>/dev/null selfserv_9624 with PID 14316 found at Wed Aug 23 18:59:11 UTC 2017 selfserv_9624 with PID 14316 started at Wed Aug 23 18:59:11 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #120: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 14316 at Wed Aug 23 18:59:11 UTC 2017 kill -USR1 14316 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14316 killed at Wed Aug 23 18:59:11 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:59:11 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:59:11 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14380 >/dev/null 2>/dev/null selfserv_9624 with PID 14380 found at Wed Aug 23 18:59:11 UTC 2017 selfserv_9624 with PID 14380 started at Wed Aug 23 18:59:11 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #121: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 14380 at Wed Aug 23 18:59:12 UTC 2017 kill -USR1 14380 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14380 killed at Wed Aug 23 18:59:12 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:59:12 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:59:12 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14432 >/dev/null 2>/dev/null selfserv_9624 with PID 14432 found at Wed Aug 23 18:59:12 UTC 2017 selfserv_9624 with PID 14432 started at Wed Aug 23 18:59:12 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #122: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 14432 at Wed Aug 23 18:59:12 UTC 2017 kill -USR1 14432 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14432 killed at Wed Aug 23 18:59:12 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:59:12 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:59:12 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14484 >/dev/null 2>/dev/null selfserv_9624 with PID 14484 found at Wed Aug 23 18:59:12 UTC 2017 selfserv_9624 with PID 14484 started at Wed Aug 23 18:59:12 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #123: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 14484 at Wed Aug 23 18:59:13 UTC 2017 kill -USR1 14484 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14484 killed at Wed Aug 23 18:59:13 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:59:13 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:59:13 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14548 >/dev/null 2>/dev/null selfserv_9624 with PID 14548 found at Wed Aug 23 18:59:13 UTC 2017 selfserv_9624 with PID 14548 started at Wed Aug 23 18:59:13 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #124: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 14548 at Wed Aug 23 18:59:13 UTC 2017 kill -USR1 14548 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14548 killed at Wed Aug 23 18:59:13 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:59:13 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:59:13 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14600 >/dev/null 2>/dev/null selfserv_9624 with PID 14600 found at Wed Aug 23 18:59:13 UTC 2017 selfserv_9624 with PID 14600 started at Wed Aug 23 18:59:13 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #125: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 14600 at Wed Aug 23 18:59:14 UTC 2017 kill -USR1 14600 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14600 killed at Wed Aug 23 18:59:14 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:59:14 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:59:14 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14652 >/dev/null 2>/dev/null selfserv_9624 with PID 14652 found at Wed Aug 23 18:59:14 UTC 2017 selfserv_9624 with PID 14652 started at Wed Aug 23 18:59:14 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #126: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 14652 at Wed Aug 23 18:59:14 UTC 2017 kill -USR1 14652 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14652 killed at Wed Aug 23 18:59:14 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:59:14 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:59:14 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14716 >/dev/null 2>/dev/null selfserv_9624 with PID 14716 found at Wed Aug 23 18:59:14 UTC 2017 selfserv_9624 with PID 14716 started at Wed Aug 23 18:59:14 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #127: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 14716 at Wed Aug 23 18:59:15 UTC 2017 kill -USR1 14716 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14716 killed at Wed Aug 23 18:59:15 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:59:15 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:59:15 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14768 >/dev/null 2>/dev/null selfserv_9624 with PID 14768 found at Wed Aug 23 18:59:15 UTC 2017 selfserv_9624 with PID 14768 started at Wed Aug 23 18:59:15 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #128: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 14768 at Wed Aug 23 18:59:15 UTC 2017 kill -USR1 14768 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14768 killed at Wed Aug 23 18:59:15 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:59:15 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:59:15 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14820 >/dev/null 2>/dev/null selfserv_9624 with PID 14820 found at Wed Aug 23 18:59:15 UTC 2017 selfserv_9624 with PID 14820 started at Wed Aug 23 18:59:15 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #129: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 14820 at Wed Aug 23 18:59:16 UTC 2017 kill -USR1 14820 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14820 killed at Wed Aug 23 18:59:16 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:59:16 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:59:16 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14884 >/dev/null 2>/dev/null selfserv_9624 with PID 14884 found at Wed Aug 23 18:59:16 UTC 2017 selfserv_9624 with PID 14884 started at Wed Aug 23 18:59:16 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #130: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 14884 at Wed Aug 23 18:59:16 UTC 2017 kill -USR1 14884 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14884 killed at Wed Aug 23 18:59:17 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:59:17 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:59:17 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14936 >/dev/null 2>/dev/null selfserv_9624 with PID 14936 found at Wed Aug 23 18:59:17 UTC 2017 selfserv_9624 with PID 14936 started at Wed Aug 23 18:59:17 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #131: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 14936 at Wed Aug 23 18:59:17 UTC 2017 kill -USR1 14936 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14936 killed at Wed Aug 23 18:59:17 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:59:17 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:59:17 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14988 >/dev/null 2>/dev/null selfserv_9624 with PID 14988 found at Wed Aug 23 18:59:17 UTC 2017 selfserv_9624 with PID 14988 started at Wed Aug 23 18:59:17 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #132: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 14988 at Wed Aug 23 18:59:18 UTC 2017 kill -USR1 14988 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14988 killed at Wed Aug 23 18:59:18 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:59:18 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:59:18 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15052 >/dev/null 2>/dev/null selfserv_9624 with PID 15052 found at Wed Aug 23 18:59:18 UTC 2017 selfserv_9624 with PID 15052 started at Wed Aug 23 18:59:18 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #133: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 15052 at Wed Aug 23 18:59:18 UTC 2017 kill -USR1 15052 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15052 killed at Wed Aug 23 18:59:18 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:59:18 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:59:18 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15105 >/dev/null 2>/dev/null selfserv_9624 with PID 15105 found at Wed Aug 23 18:59:18 UTC 2017 selfserv_9624 with PID 15105 started at Wed Aug 23 18:59:18 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #134: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 15105 at Wed Aug 23 18:59:19 UTC 2017 kill -USR1 15105 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15105 killed at Wed Aug 23 18:59:19 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:59:19 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:59:19 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15157 >/dev/null 2>/dev/null selfserv_9624 with PID 15157 found at Wed Aug 23 18:59:19 UTC 2017 selfserv_9624 with PID 15157 started at Wed Aug 23 18:59:19 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #135: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 15157 at Wed Aug 23 18:59:19 UTC 2017 kill -USR1 15157 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15157 killed at Wed Aug 23 18:59:19 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:59:19 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:59:19 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15221 >/dev/null 2>/dev/null selfserv_9624 with PID 15221 found at Wed Aug 23 18:59:19 UTC 2017 selfserv_9624 with PID 15221 started at Wed Aug 23 18:59:19 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #136: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 15221 at Wed Aug 23 18:59:20 UTC 2017 kill -USR1 15221 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15221 killed at Wed Aug 23 18:59:20 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:59:20 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:59:20 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15273 >/dev/null 2>/dev/null selfserv_9624 with PID 15273 found at Wed Aug 23 18:59:20 UTC 2017 selfserv_9624 with PID 15273 started at Wed Aug 23 18:59:20 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #137: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 15273 at Wed Aug 23 18:59:20 UTC 2017 kill -USR1 15273 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15273 killed at Wed Aug 23 18:59:20 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:59:20 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:59:20 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15325 >/dev/null 2>/dev/null selfserv_9624 with PID 15325 found at Wed Aug 23 18:59:20 UTC 2017 selfserv_9624 with PID 15325 started at Wed Aug 23 18:59:20 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #138: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 15325 at Wed Aug 23 18:59:21 UTC 2017 kill -USR1 15325 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15325 killed at Wed Aug 23 18:59:21 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:59:21 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:59:21 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15389 >/dev/null 2>/dev/null selfserv_9624 with PID 15389 found at Wed Aug 23 18:59:21 UTC 2017 selfserv_9624 with PID 15389 started at Wed Aug 23 18:59:21 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #139: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 15389 at Wed Aug 23 18:59:21 UTC 2017 kill -USR1 15389 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15389 killed at Wed Aug 23 18:59:21 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:59:21 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:59:21 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15461 >/dev/null 2>/dev/null selfserv_9624 with PID 15461 found at Wed Aug 23 18:59:21 UTC 2017 selfserv_9624 with PID 15461 started at Wed Aug 23 18:59:21 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #140: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 15461 at Wed Aug 23 18:59:22 UTC 2017 kill -USR1 15461 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15461 killed at Wed Aug 23 18:59:22 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:59:22 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:59:22 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15519 >/dev/null 2>/dev/null selfserv_9624 with PID 15519 found at Wed Aug 23 18:59:22 UTC 2017 selfserv_9624 with PID 15519 started at Wed Aug 23 18:59:22 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #141: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 15519 at Wed Aug 23 18:59:22 UTC 2017 kill -USR1 15519 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15519 killed at Wed Aug 23 18:59:22 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:59:22 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:59:22 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15583 >/dev/null 2>/dev/null selfserv_9624 with PID 15583 found at Wed Aug 23 18:59:22 UTC 2017 selfserv_9624 with PID 15583 started at Wed Aug 23 18:59:22 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #142: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 15583 at Wed Aug 23 18:59:23 UTC 2017 kill -USR1 15583 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15583 killed at Wed Aug 23 18:59:23 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:59:23 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:59:23 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15635 >/dev/null 2>/dev/null selfserv_9624 with PID 15635 found at Wed Aug 23 18:59:23 UTC 2017 selfserv_9624 with PID 15635 started at Wed Aug 23 18:59:23 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #143: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 15635 at Wed Aug 23 18:59:23 UTC 2017 kill -USR1 15635 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15635 killed at Wed Aug 23 18:59:23 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:59:23 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:59:23 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15687 >/dev/null 2>/dev/null selfserv_9624 with PID 15687 found at Wed Aug 23 18:59:23 UTC 2017 selfserv_9624 with PID 15687 started at Wed Aug 23 18:59:23 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #144: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 15687 at Wed Aug 23 18:59:24 UTC 2017 kill -USR1 15687 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15687 killed at Wed Aug 23 18:59:24 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:59:24 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:59:24 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15751 >/dev/null 2>/dev/null selfserv_9624 with PID 15751 found at Wed Aug 23 18:59:24 UTC 2017 selfserv_9624 with PID 15751 started at Wed Aug 23 18:59:24 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #145: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 15751 at Wed Aug 23 18:59:24 UTC 2017 kill -USR1 15751 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15751 killed at Wed Aug 23 18:59:24 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:59:24 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:59:24 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15803 >/dev/null 2>/dev/null selfserv_9624 with PID 15803 found at Wed Aug 23 18:59:24 UTC 2017 selfserv_9624 with PID 15803 started at Wed Aug 23 18:59:24 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #146: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 15803 at Wed Aug 23 18:59:25 UTC 2017 kill -USR1 15803 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15803 killed at Wed Aug 23 18:59:25 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 18:59:25 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:59:25 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15855 >/dev/null 2>/dev/null selfserv_9624 with PID 15855 found at Wed Aug 23 18:59:25 UTC 2017 selfserv_9624 with PID 15855 started at Wed Aug 23 18:59:25 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #147: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 15855 at Wed Aug 23 18:59:25 UTC 2017 kill -USR1 15855 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15855 killed at Wed Aug 23 18:59:25 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:59:25 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:59:25 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15919 >/dev/null 2>/dev/null selfserv_9624 with PID 15919 found at Wed Aug 23 18:59:25 UTC 2017 selfserv_9624 with PID 15919 started at Wed Aug 23 18:59:25 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #148: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 15919 at Wed Aug 23 18:59:26 UTC 2017 kill -USR1 15919 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15919 killed at Wed Aug 23 18:59:26 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:59:26 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:59:26 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15971 >/dev/null 2>/dev/null selfserv_9624 with PID 15971 found at Wed Aug 23 18:59:26 UTC 2017 selfserv_9624 with PID 15971 started at Wed Aug 23 18:59:26 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #149: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 15971 at Wed Aug 23 18:59:26 UTC 2017 kill -USR1 15971 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15971 killed at Wed Aug 23 18:59:26 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:59:26 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:59:26 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 16023 >/dev/null 2>/dev/null selfserv_9624 with PID 16023 found at Wed Aug 23 18:59:26 UTC 2017 selfserv_9624 with PID 16023 started at Wed Aug 23 18:59:26 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #150: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 16023 at Wed Aug 23 18:59:27 UTC 2017 kill -USR1 16023 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 16023 killed at Wed Aug 23 18:59:27 UTC 2017 ssl.sh: Cache CRL SSL Client Tests - with ECC =============================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/authin.tl.tmp 0 selfserv_9624 starting at Wed Aug 23 18:59:27 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:59:27 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 16082 >/dev/null 2>/dev/null selfserv_9624 with PID 16082 found at Wed Aug 23 18:59:27 UTC 2017 selfserv_9624 with PID 16082 started at Wed Aug 23 18:59:27 UTC 2017 Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16082 >/dev/null 2>/dev/null selfserv_9624 with PID 16082 found at Wed Aug 23 18:59:27 UTC 2017 ssl.sh: #151: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16082 >/dev/null 2>/dev/null selfserv_9624 with PID 16082 found at Wed Aug 23 18:59:27 UTC 2017 ssl.sh: #152: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16082 >/dev/null 2>/dev/null selfserv_9624 with PID 16082 found at Wed Aug 23 18:59:28 UTC 2017 ssl.sh: #153: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16082 >/dev/null 2>/dev/null selfserv_9624 with PID 16082 found at Wed Aug 23 18:59:28 UTC 2017 ssl.sh: #154: TLS Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16082 >/dev/null 2>/dev/null selfserv_9624 with PID 16082 found at Wed Aug 23 18:59:28 UTC 2017 ssl.sh: #155: TLS Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16082 >/dev/null 2>/dev/null selfserv_9624 with PID 16082 found at Wed Aug 23 18:59:29 UTC 2017 ssl.sh: #156: TLS Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16082 >/dev/null 2>/dev/null selfserv_9624 with PID 16082 found at Wed Aug 23 18:59:29 UTC 2017 ssl.sh: #157: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16082 >/dev/null 2>/dev/null selfserv_9624 with PID 16082 found at Wed Aug 23 18:59:29 UTC 2017 ssl.sh: #158: TLS Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16082 >/dev/null 2>/dev/null selfserv_9624 with PID 16082 found at Wed Aug 23 18:59:29 UTC 2017 ssl.sh: #159: TLS Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16082 >/dev/null 2>/dev/null selfserv_9624 with PID 16082 found at Wed Aug 23 18:59:30 UTC 2017 ssl.sh: #160: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16082 >/dev/null 2>/dev/null selfserv_9624 with PID 16082 found at Wed Aug 23 18:59:30 UTC 2017 ssl.sh: #161: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16082 >/dev/null 2>/dev/null selfserv_9624 with PID 16082 found at Wed Aug 23 18:59:30 UTC 2017 ssl.sh: #162: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16082 >/dev/null 2>/dev/null selfserv_9624 with PID 16082 found at Wed Aug 23 18:59:31 UTC 2017 ssl.sh: #163: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 16082 >/dev/null 2>/dev/null selfserv_9624 with PID 16082 found at Wed Aug 23 18:59:31 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #164: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16082 >/dev/null 2>/dev/null selfserv_9624 with PID 16082 found at Wed Aug 23 18:59:31 UTC 2017 ssl.sh: #165: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16082 >/dev/null 2>/dev/null selfserv_9624 with PID 16082 found at Wed Aug 23 18:59:31 UTC 2017 ssl.sh: #166: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16082 >/dev/null 2>/dev/null selfserv_9624 with PID 16082 found at Wed Aug 23 18:59:32 UTC 2017 ssl.sh: #167: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16082 >/dev/null 2>/dev/null selfserv_9624 with PID 16082 found at Wed Aug 23 18:59:32 UTC 2017 ssl.sh: #168: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16082 >/dev/null 2>/dev/null selfserv_9624 with PID 16082 found at Wed Aug 23 18:59:32 UTC 2017 ssl.sh: #169: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16082 >/dev/null 2>/dev/null selfserv_9624 with PID 16082 found at Wed Aug 23 18:59:33 UTC 2017 ssl.sh: #170: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16082 >/dev/null 2>/dev/null selfserv_9624 with PID 16082 found at Wed Aug 23 18:59:33 UTC 2017 ssl.sh: #171: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16082 >/dev/null 2>/dev/null selfserv_9624 with PID 16082 found at Wed Aug 23 18:59:33 UTC 2017 ssl.sh: #172: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16082 >/dev/null 2>/dev/null selfserv_9624 with PID 16082 found at Wed Aug 23 18:59:33 UTC 2017 ssl.sh: #173: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16082 >/dev/null 2>/dev/null selfserv_9624 with PID 16082 found at Wed Aug 23 18:59:34 UTC 2017 ssl.sh: #174: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16082 >/dev/null 2>/dev/null selfserv_9624 with PID 16082 found at Wed Aug 23 18:59:34 UTC 2017 ssl.sh: #175: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16082 >/dev/null 2>/dev/null selfserv_9624 with PID 16082 found at Wed Aug 23 18:59:34 UTC 2017 ssl.sh: #176: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16082 >/dev/null 2>/dev/null selfserv_9624 with PID 16082 found at Wed Aug 23 18:59:35 UTC 2017 ssl.sh: #177: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 16082 >/dev/null 2>/dev/null selfserv_9624 with PID 16082 found at Wed Aug 23 18:59:35 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #178: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16082 >/dev/null 2>/dev/null selfserv_9624 with PID 16082 found at Wed Aug 23 18:59:35 UTC 2017 ssl.sh: #179: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16082 >/dev/null 2>/dev/null selfserv_9624 with PID 16082 found at Wed Aug 23 18:59:35 UTC 2017 ssl.sh: #180: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16082 >/dev/null 2>/dev/null selfserv_9624 with PID 16082 found at Wed Aug 23 18:59:36 UTC 2017 ssl.sh: #181: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16082 >/dev/null 2>/dev/null selfserv_9624 with PID 16082 found at Wed Aug 23 18:59:36 UTC 2017 ssl.sh: #182: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16082 >/dev/null 2>/dev/null selfserv_9624 with PID 16082 found at Wed Aug 23 18:59:36 UTC 2017 ssl.sh: #183: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16082 >/dev/null 2>/dev/null selfserv_9624 with PID 16082 found at Wed Aug 23 18:59:37 UTC 2017 ssl.sh: #184: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16082 >/dev/null 2>/dev/null selfserv_9624 with PID 16082 found at Wed Aug 23 18:59:37 UTC 2017 ssl.sh: #185: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16082 >/dev/null 2>/dev/null selfserv_9624 with PID 16082 found at Wed Aug 23 18:59:37 UTC 2017 ssl.sh: #186: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16082 >/dev/null 2>/dev/null selfserv_9624 with PID 16082 found at Wed Aug 23 18:59:37 UTC 2017 ssl.sh: #187: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16082 >/dev/null 2>/dev/null selfserv_9624 with PID 16082 found at Wed Aug 23 18:59:38 UTC 2017 ssl.sh: #188: TLS Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16082 >/dev/null 2>/dev/null selfserv_9624 with PID 16082 found at Wed Aug 23 18:59:38 UTC 2017 ssl.sh: #189: TLS Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16082 >/dev/null 2>/dev/null selfserv_9624 with PID 16082 found at Wed Aug 23 18:59:38 UTC 2017 ssl.sh: #190: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16082 >/dev/null 2>/dev/null selfserv_9624 with PID 16082 found at Wed Aug 23 18:59:39 UTC 2017 ssl.sh: #191: TLS Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 16082 at Wed Aug 23 18:59:39 UTC 2017 kill -USR1 16082 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 16082 killed at Wed Aug 23 18:59:39 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:59:39 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:59:39 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17342 >/dev/null 2>/dev/null selfserv_9624 with PID 17342 found at Wed Aug 23 18:59:39 UTC 2017 selfserv_9624 with PID 17342 started at Wed Aug 23 18:59:39 UTC 2017 Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17342 >/dev/null 2>/dev/null selfserv_9624 with PID 17342 found at Wed Aug 23 18:59:39 UTC 2017 ssl.sh: #192: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17342 >/dev/null 2>/dev/null selfserv_9624 with PID 17342 found at Wed Aug 23 18:59:39 UTC 2017 ssl.sh: #193: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17342 >/dev/null 2>/dev/null selfserv_9624 with PID 17342 found at Wed Aug 23 18:59:39 UTC 2017 ssl.sh: #194: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17342 >/dev/null 2>/dev/null selfserv_9624 with PID 17342 found at Wed Aug 23 18:59:40 UTC 2017 ssl.sh: #195: SSL3 Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17342 >/dev/null 2>/dev/null selfserv_9624 with PID 17342 found at Wed Aug 23 18:59:40 UTC 2017 ssl.sh: #196: SSL3 Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17342 >/dev/null 2>/dev/null selfserv_9624 with PID 17342 found at Wed Aug 23 18:59:40 UTC 2017 ssl.sh: #197: SSL3 Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17342 >/dev/null 2>/dev/null selfserv_9624 with PID 17342 found at Wed Aug 23 18:59:41 UTC 2017 ssl.sh: #198: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17342 >/dev/null 2>/dev/null selfserv_9624 with PID 17342 found at Wed Aug 23 18:59:41 UTC 2017 ssl.sh: #199: SSL3 Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17342 >/dev/null 2>/dev/null selfserv_9624 with PID 17342 found at Wed Aug 23 18:59:41 UTC 2017 ssl.sh: #200: SSL3 Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17342 >/dev/null 2>/dev/null selfserv_9624 with PID 17342 found at Wed Aug 23 18:59:41 UTC 2017 ssl.sh: #201: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17342 >/dev/null 2>/dev/null selfserv_9624 with PID 17342 found at Wed Aug 23 18:59:42 UTC 2017 ssl.sh: #202: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17342 >/dev/null 2>/dev/null selfserv_9624 with PID 17342 found at Wed Aug 23 18:59:42 UTC 2017 ssl.sh: #203: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17342 >/dev/null 2>/dev/null selfserv_9624 with PID 17342 found at Wed Aug 23 18:59:42 UTC 2017 ssl.sh: #204: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 17342 >/dev/null 2>/dev/null selfserv_9624 with PID 17342 found at Wed Aug 23 18:59:42 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #205: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17342 >/dev/null 2>/dev/null selfserv_9624 with PID 17342 found at Wed Aug 23 18:59:43 UTC 2017 ssl.sh: #206: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17342 >/dev/null 2>/dev/null selfserv_9624 with PID 17342 found at Wed Aug 23 18:59:43 UTC 2017 ssl.sh: #207: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17342 >/dev/null 2>/dev/null selfserv_9624 with PID 17342 found at Wed Aug 23 18:59:43 UTC 2017 ssl.sh: #208: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17342 >/dev/null 2>/dev/null selfserv_9624 with PID 17342 found at Wed Aug 23 18:59:43 UTC 2017 ssl.sh: #209: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17342 >/dev/null 2>/dev/null selfserv_9624 with PID 17342 found at Wed Aug 23 18:59:44 UTC 2017 ssl.sh: #210: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17342 >/dev/null 2>/dev/null selfserv_9624 with PID 17342 found at Wed Aug 23 18:59:44 UTC 2017 ssl.sh: #211: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17342 >/dev/null 2>/dev/null selfserv_9624 with PID 17342 found at Wed Aug 23 18:59:44 UTC 2017 ssl.sh: #212: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17342 >/dev/null 2>/dev/null selfserv_9624 with PID 17342 found at Wed Aug 23 18:59:44 UTC 2017 ssl.sh: #213: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17342 >/dev/null 2>/dev/null selfserv_9624 with PID 17342 found at Wed Aug 23 18:59:45 UTC 2017 ssl.sh: #214: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17342 >/dev/null 2>/dev/null selfserv_9624 with PID 17342 found at Wed Aug 23 18:59:45 UTC 2017 ssl.sh: #215: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17342 >/dev/null 2>/dev/null selfserv_9624 with PID 17342 found at Wed Aug 23 18:59:45 UTC 2017 ssl.sh: #216: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17342 >/dev/null 2>/dev/null selfserv_9624 with PID 17342 found at Wed Aug 23 18:59:46 UTC 2017 ssl.sh: #217: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17342 >/dev/null 2>/dev/null selfserv_9624 with PID 17342 found at Wed Aug 23 18:59:46 UTC 2017 ssl.sh: #218: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 17342 >/dev/null 2>/dev/null selfserv_9624 with PID 17342 found at Wed Aug 23 18:59:46 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #219: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17342 >/dev/null 2>/dev/null selfserv_9624 with PID 17342 found at Wed Aug 23 18:59:46 UTC 2017 ssl.sh: #220: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17342 >/dev/null 2>/dev/null selfserv_9624 with PID 17342 found at Wed Aug 23 18:59:47 UTC 2017 ssl.sh: #221: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17342 >/dev/null 2>/dev/null selfserv_9624 with PID 17342 found at Wed Aug 23 18:59:47 UTC 2017 ssl.sh: #222: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17342 >/dev/null 2>/dev/null selfserv_9624 with PID 17342 found at Wed Aug 23 18:59:47 UTC 2017 ssl.sh: #223: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17342 >/dev/null 2>/dev/null selfserv_9624 with PID 17342 found at Wed Aug 23 18:59:47 UTC 2017 ssl.sh: #224: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17342 >/dev/null 2>/dev/null selfserv_9624 with PID 17342 found at Wed Aug 23 18:59:48 UTC 2017 ssl.sh: #225: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17342 >/dev/null 2>/dev/null selfserv_9624 with PID 17342 found at Wed Aug 23 18:59:48 UTC 2017 ssl.sh: #226: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17342 >/dev/null 2>/dev/null selfserv_9624 with PID 17342 found at Wed Aug 23 18:59:48 UTC 2017 ssl.sh: #227: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17342 >/dev/null 2>/dev/null selfserv_9624 with PID 17342 found at Wed Aug 23 18:59:48 UTC 2017 ssl.sh: #228: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17342 >/dev/null 2>/dev/null selfserv_9624 with PID 17342 found at Wed Aug 23 18:59:49 UTC 2017 ssl.sh: #229: SSL3 Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17342 >/dev/null 2>/dev/null selfserv_9624 with PID 17342 found at Wed Aug 23 18:59:49 UTC 2017 ssl.sh: #230: SSL3 Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17342 >/dev/null 2>/dev/null selfserv_9624 with PID 17342 found at Wed Aug 23 18:59:49 UTC 2017 ssl.sh: #231: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17342 >/dev/null 2>/dev/null selfserv_9624 with PID 17342 found at Wed Aug 23 18:59:49 UTC 2017 ssl.sh: #232: SSL3 Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 17342 at Wed Aug 23 18:59:49 UTC 2017 kill -USR1 17342 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 17342 killed at Wed Aug 23 18:59:49 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9624 starting at Wed Aug 23 18:59:50 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 18:59:50 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18601 >/dev/null 2>/dev/null selfserv_9624 with PID 18601 found at Wed Aug 23 18:59:50 UTC 2017 selfserv_9624 with PID 18601 started at Wed Aug 23 18:59:50 UTC 2017 Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18601 >/dev/null 2>/dev/null selfserv_9624 with PID 18601 found at Wed Aug 23 18:59:50 UTC 2017 ssl.sh: #233: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18601 >/dev/null 2>/dev/null selfserv_9624 with PID 18601 found at Wed Aug 23 18:59:50 UTC 2017 ssl.sh: #234: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18601 >/dev/null 2>/dev/null selfserv_9624 with PID 18601 found at Wed Aug 23 18:59:51 UTC 2017 ssl.sh: #235: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18601 >/dev/null 2>/dev/null selfserv_9624 with PID 18601 found at Wed Aug 23 18:59:51 UTC 2017 ssl.sh: #236: TLS Require client auth (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18601 >/dev/null 2>/dev/null selfserv_9624 with PID 18601 found at Wed Aug 23 18:59:51 UTC 2017 ssl.sh: #237: TLS Require client auth (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18601 >/dev/null 2>/dev/null selfserv_9624 with PID 18601 found at Wed Aug 23 18:59:51 UTC 2017 ssl.sh: #238: TLS Require client auth (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18601 >/dev/null 2>/dev/null selfserv_9624 with PID 18601 found at Wed Aug 23 18:59:52 UTC 2017 ssl.sh: #239: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18601 >/dev/null 2>/dev/null selfserv_9624 with PID 18601 found at Wed Aug 23 18:59:52 UTC 2017 ssl.sh: #240: TLS Require client auth (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18601 >/dev/null 2>/dev/null selfserv_9624 with PID 18601 found at Wed Aug 23 18:59:52 UTC 2017 ssl.sh: #241: TLS Require client auth (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18601 >/dev/null 2>/dev/null selfserv_9624 with PID 18601 found at Wed Aug 23 18:59:53 UTC 2017 ssl.sh: #242: TLS Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18601 >/dev/null 2>/dev/null selfserv_9624 with PID 18601 found at Wed Aug 23 18:59:53 UTC 2017 ssl.sh: #243: TLS Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18601 >/dev/null 2>/dev/null selfserv_9624 with PID 18601 found at Wed Aug 23 18:59:53 UTC 2017 ssl.sh: #244: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18601 >/dev/null 2>/dev/null selfserv_9624 with PID 18601 found at Wed Aug 23 18:59:54 UTC 2017 ssl.sh: #245: TLS Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 18601 >/dev/null 2>/dev/null selfserv_9624 with PID 18601 found at Wed Aug 23 18:59:54 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #246: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18601 >/dev/null 2>/dev/null selfserv_9624 with PID 18601 found at Wed Aug 23 18:59:54 UTC 2017 ssl.sh: #247: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18601 >/dev/null 2>/dev/null selfserv_9624 with PID 18601 found at Wed Aug 23 18:59:54 UTC 2017 ssl.sh: #248: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18601 >/dev/null 2>/dev/null selfserv_9624 with PID 18601 found at Wed Aug 23 18:59:55 UTC 2017 ssl.sh: #249: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18601 >/dev/null 2>/dev/null selfserv_9624 with PID 18601 found at Wed Aug 23 18:59:55 UTC 2017 ssl.sh: #250: TLS Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18601 >/dev/null 2>/dev/null selfserv_9624 with PID 18601 found at Wed Aug 23 18:59:55 UTC 2017 ssl.sh: #251: TLS Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18601 >/dev/null 2>/dev/null selfserv_9624 with PID 18601 found at Wed Aug 23 18:59:56 UTC 2017 ssl.sh: #252: TLS Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18601 >/dev/null 2>/dev/null selfserv_9624 with PID 18601 found at Wed Aug 23 18:59:56 UTC 2017 ssl.sh: #253: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18601 >/dev/null 2>/dev/null selfserv_9624 with PID 18601 found at Wed Aug 23 18:59:56 UTC 2017 ssl.sh: #254: TLS Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18601 >/dev/null 2>/dev/null selfserv_9624 with PID 18601 found at Wed Aug 23 18:59:56 UTC 2017 ssl.sh: #255: TLS Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18601 >/dev/null 2>/dev/null selfserv_9624 with PID 18601 found at Wed Aug 23 18:59:57 UTC 2017 ssl.sh: #256: TLS Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18601 >/dev/null 2>/dev/null selfserv_9624 with PID 18601 found at Wed Aug 23 18:59:57 UTC 2017 ssl.sh: #257: TLS Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18601 >/dev/null 2>/dev/null selfserv_9624 with PID 18601 found at Wed Aug 23 18:59:57 UTC 2017 ssl.sh: #258: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18601 >/dev/null 2>/dev/null selfserv_9624 with PID 18601 found at Wed Aug 23 18:59:58 UTC 2017 ssl.sh: #259: TLS Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 18601 >/dev/null 2>/dev/null selfserv_9624 with PID 18601 found at Wed Aug 23 18:59:58 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #260: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18601 >/dev/null 2>/dev/null selfserv_9624 with PID 18601 found at Wed Aug 23 18:59:58 UTC 2017 ssl.sh: #261: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18601 >/dev/null 2>/dev/null selfserv_9624 with PID 18601 found at Wed Aug 23 18:59:58 UTC 2017 ssl.sh: #262: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18601 >/dev/null 2>/dev/null selfserv_9624 with PID 18601 found at Wed Aug 23 18:59:59 UTC 2017 ssl.sh: #263: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18601 >/dev/null 2>/dev/null selfserv_9624 with PID 18601 found at Wed Aug 23 18:59:59 UTC 2017 ssl.sh: #264: TLS Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18601 >/dev/null 2>/dev/null selfserv_9624 with PID 18601 found at Wed Aug 23 18:59:59 UTC 2017 ssl.sh: #265: TLS Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18601 >/dev/null 2>/dev/null selfserv_9624 with PID 18601 found at Wed Aug 23 19:00:00 UTC 2017 ssl.sh: #266: TLS Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18601 >/dev/null 2>/dev/null selfserv_9624 with PID 18601 found at Wed Aug 23 19:00:00 UTC 2017 ssl.sh: #267: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18601 >/dev/null 2>/dev/null selfserv_9624 with PID 18601 found at Wed Aug 23 19:00:00 UTC 2017 ssl.sh: #268: TLS Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18601 >/dev/null 2>/dev/null selfserv_9624 with PID 18601 found at Wed Aug 23 19:00:00 UTC 2017 ssl.sh: #269: TLS Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18601 >/dev/null 2>/dev/null selfserv_9624 with PID 18601 found at Wed Aug 23 19:00:01 UTC 2017 ssl.sh: #270: TLS Require client auth (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18601 >/dev/null 2>/dev/null selfserv_9624 with PID 18601 found at Wed Aug 23 19:00:01 UTC 2017 ssl.sh: #271: TLS Require client auth (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18601 >/dev/null 2>/dev/null selfserv_9624 with PID 18601 found at Wed Aug 23 19:00:01 UTC 2017 ssl.sh: #272: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18601 >/dev/null 2>/dev/null selfserv_9624 with PID 18601 found at Wed Aug 23 19:00:02 UTC 2017 ssl.sh: #273: TLS Require client auth (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 18601 at Wed Aug 23 19:00:02 UTC 2017 kill -USR1 18601 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 18601 killed at Wed Aug 23 19:00:02 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:00:02 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:00:02 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 19861 >/dev/null 2>/dev/null selfserv_9624 with PID 19861 found at Wed Aug 23 19:00:02 UTC 2017 selfserv_9624 with PID 19861 started at Wed Aug 23 19:00:02 UTC 2017 Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19861 >/dev/null 2>/dev/null selfserv_9624 with PID 19861 found at Wed Aug 23 19:00:02 UTC 2017 ssl.sh: #274: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19861 >/dev/null 2>/dev/null selfserv_9624 with PID 19861 found at Wed Aug 23 19:00:02 UTC 2017 ssl.sh: #275: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19861 >/dev/null 2>/dev/null selfserv_9624 with PID 19861 found at Wed Aug 23 19:00:03 UTC 2017 ssl.sh: #276: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19861 >/dev/null 2>/dev/null selfserv_9624 with PID 19861 found at Wed Aug 23 19:00:03 UTC 2017 ssl.sh: #277: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19861 >/dev/null 2>/dev/null selfserv_9624 with PID 19861 found at Wed Aug 23 19:00:03 UTC 2017 ssl.sh: #278: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19861 >/dev/null 2>/dev/null selfserv_9624 with PID 19861 found at Wed Aug 23 19:00:04 UTC 2017 ssl.sh: #279: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19861 >/dev/null 2>/dev/null selfserv_9624 with PID 19861 found at Wed Aug 23 19:00:04 UTC 2017 ssl.sh: #280: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19861 >/dev/null 2>/dev/null selfserv_9624 with PID 19861 found at Wed Aug 23 19:00:04 UTC 2017 ssl.sh: #281: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19861 >/dev/null 2>/dev/null selfserv_9624 with PID 19861 found at Wed Aug 23 19:00:04 UTC 2017 ssl.sh: #282: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19861 >/dev/null 2>/dev/null selfserv_9624 with PID 19861 found at Wed Aug 23 19:00:05 UTC 2017 ssl.sh: #283: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19861 >/dev/null 2>/dev/null selfserv_9624 with PID 19861 found at Wed Aug 23 19:00:05 UTC 2017 ssl.sh: #284: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19861 >/dev/null 2>/dev/null selfserv_9624 with PID 19861 found at Wed Aug 23 19:00:05 UTC 2017 ssl.sh: #285: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19861 >/dev/null 2>/dev/null selfserv_9624 with PID 19861 found at Wed Aug 23 19:00:06 UTC 2017 ssl.sh: #286: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 19861 >/dev/null 2>/dev/null selfserv_9624 with PID 19861 found at Wed Aug 23 19:00:06 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #287: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19861 >/dev/null 2>/dev/null selfserv_9624 with PID 19861 found at Wed Aug 23 19:00:06 UTC 2017 ssl.sh: #288: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19861 >/dev/null 2>/dev/null selfserv_9624 with PID 19861 found at Wed Aug 23 19:00:06 UTC 2017 ssl.sh: #289: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19861 >/dev/null 2>/dev/null selfserv_9624 with PID 19861 found at Wed Aug 23 19:00:07 UTC 2017 ssl.sh: #290: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19861 >/dev/null 2>/dev/null selfserv_9624 with PID 19861 found at Wed Aug 23 19:00:07 UTC 2017 ssl.sh: #291: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19861 >/dev/null 2>/dev/null selfserv_9624 with PID 19861 found at Wed Aug 23 19:00:07 UTC 2017 ssl.sh: #292: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19861 >/dev/null 2>/dev/null selfserv_9624 with PID 19861 found at Wed Aug 23 19:00:07 UTC 2017 ssl.sh: #293: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19861 >/dev/null 2>/dev/null selfserv_9624 with PID 19861 found at Wed Aug 23 19:00:08 UTC 2017 ssl.sh: #294: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19861 >/dev/null 2>/dev/null selfserv_9624 with PID 19861 found at Wed Aug 23 19:00:08 UTC 2017 ssl.sh: #295: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19861 >/dev/null 2>/dev/null selfserv_9624 with PID 19861 found at Wed Aug 23 19:00:08 UTC 2017 ssl.sh: #296: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19861 >/dev/null 2>/dev/null selfserv_9624 with PID 19861 found at Wed Aug 23 19:00:09 UTC 2017 ssl.sh: #297: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19861 >/dev/null 2>/dev/null selfserv_9624 with PID 19861 found at Wed Aug 23 19:00:09 UTC 2017 ssl.sh: #298: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19861 >/dev/null 2>/dev/null selfserv_9624 with PID 19861 found at Wed Aug 23 19:00:09 UTC 2017 ssl.sh: #299: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19861 >/dev/null 2>/dev/null selfserv_9624 with PID 19861 found at Wed Aug 23 19:00:09 UTC 2017 ssl.sh: #300: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 19861 >/dev/null 2>/dev/null selfserv_9624 with PID 19861 found at Wed Aug 23 19:00:10 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #301: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19861 >/dev/null 2>/dev/null selfserv_9624 with PID 19861 found at Wed Aug 23 19:00:10 UTC 2017 ssl.sh: #302: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19861 >/dev/null 2>/dev/null selfserv_9624 with PID 19861 found at Wed Aug 23 19:00:10 UTC 2017 ssl.sh: #303: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19861 >/dev/null 2>/dev/null selfserv_9624 with PID 19861 found at Wed Aug 23 19:00:10 UTC 2017 ssl.sh: #304: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19861 >/dev/null 2>/dev/null selfserv_9624 with PID 19861 found at Wed Aug 23 19:00:11 UTC 2017 ssl.sh: #305: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19861 >/dev/null 2>/dev/null selfserv_9624 with PID 19861 found at Wed Aug 23 19:00:11 UTC 2017 ssl.sh: #306: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19861 >/dev/null 2>/dev/null selfserv_9624 with PID 19861 found at Wed Aug 23 19:00:11 UTC 2017 ssl.sh: #307: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19861 >/dev/null 2>/dev/null selfserv_9624 with PID 19861 found at Wed Aug 23 19:00:12 UTC 2017 ssl.sh: #308: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19861 >/dev/null 2>/dev/null selfserv_9624 with PID 19861 found at Wed Aug 23 19:00:12 UTC 2017 ssl.sh: #309: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19861 >/dev/null 2>/dev/null selfserv_9624 with PID 19861 found at Wed Aug 23 19:00:12 UTC 2017 ssl.sh: #310: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19861 >/dev/null 2>/dev/null selfserv_9624 with PID 19861 found at Wed Aug 23 19:00:12 UTC 2017 ssl.sh: #311: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19861 >/dev/null 2>/dev/null selfserv_9624 with PID 19861 found at Wed Aug 23 19:00:13 UTC 2017 ssl.sh: #312: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19861 >/dev/null 2>/dev/null selfserv_9624 with PID 19861 found at Wed Aug 23 19:00:13 UTC 2017 ssl.sh: #313: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19861 >/dev/null 2>/dev/null selfserv_9624 with PID 19861 found at Wed Aug 23 19:00:13 UTC 2017 ssl.sh: #314: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 19861 at Wed Aug 23 19:00:13 UTC 2017 kill -USR1 19861 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 19861 killed at Wed Aug 23 19:00:13 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:00:13 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:00:13 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 21134 >/dev/null 2>/dev/null selfserv_9624 with PID 21134 found at Wed Aug 23 19:00:13 UTC 2017 selfserv_9624 with PID 21134 started at Wed Aug 23 19:00:13 UTC 2017 trying to kill selfserv_9624 with PID 21134 at Wed Aug 23 19:00:13 UTC 2017 kill -USR1 21134 ./ssl.sh: line 183: 21134 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9624 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 21134 killed at Wed Aug 23 19:00:13 UTC 2017 selfserv_9624 starting at Wed Aug 23 19:00:13 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:00:13 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 21168 >/dev/null 2>/dev/null selfserv_9624 with PID 21168 found at Wed Aug 23 19:00:13 UTC 2017 selfserv_9624 with PID 21168 started at Wed Aug 23 19:00:13 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21168 >/dev/null 2>/dev/null selfserv_9624 with PID 21168 found at Wed Aug 23 19:00:14 UTC 2017 ssl.sh: #315: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21168 >/dev/null 2>/dev/null selfserv_9624 with PID 21168 found at Wed Aug 23 19:00:14 UTC 2017 ssl.sh: #316: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21168 >/dev/null 2>/dev/null selfserv_9624 with PID 21168 found at Wed Aug 23 19:00:14 UTC 2017 ssl.sh: #317: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21168 >/dev/null 2>/dev/null selfserv_9624 with PID 21168 found at Wed Aug 23 19:00:15 UTC 2017 ssl.sh: #318: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21168 >/dev/null 2>/dev/null selfserv_9624 with PID 21168 found at Wed Aug 23 19:00:15 UTC 2017 ssl.sh: #319: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21168 >/dev/null 2>/dev/null selfserv_9624 with PID 21168 found at Wed Aug 23 19:00:15 UTC 2017 ssl.sh: #320: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21168 >/dev/null 2>/dev/null selfserv_9624 with PID 21168 found at Wed Aug 23 19:00:16 UTC 2017 ssl.sh: #321: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21168 >/dev/null 2>/dev/null selfserv_9624 with PID 21168 found at Wed Aug 23 19:00:16 UTC 2017 ssl.sh: #322: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21168 >/dev/null 2>/dev/null selfserv_9624 with PID 21168 found at Wed Aug 23 19:00:17 UTC 2017 ssl.sh: #323: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21168 >/dev/null 2>/dev/null selfserv_9624 with PID 21168 found at Wed Aug 23 19:00:17 UTC 2017 ssl.sh: #324: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21168 >/dev/null 2>/dev/null selfserv_9624 with PID 21168 found at Wed Aug 23 19:00:17 UTC 2017 ssl.sh: #325: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21168 >/dev/null 2>/dev/null selfserv_9624 with PID 21168 found at Wed Aug 23 19:00:18 UTC 2017 ssl.sh: #326: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21168 >/dev/null 2>/dev/null selfserv_9624 with PID 21168 found at Wed Aug 23 19:00:18 UTC 2017 ssl.sh: #327: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 21168 >/dev/null 2>/dev/null selfserv_9624 with PID 21168 found at Wed Aug 23 19:00:18 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #328: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21168 >/dev/null 2>/dev/null selfserv_9624 with PID 21168 found at Wed Aug 23 19:00:19 UTC 2017 ssl.sh: #329: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21168 >/dev/null 2>/dev/null selfserv_9624 with PID 21168 found at Wed Aug 23 19:00:19 UTC 2017 ssl.sh: #330: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21168 >/dev/null 2>/dev/null selfserv_9624 with PID 21168 found at Wed Aug 23 19:00:19 UTC 2017 ssl.sh: #331: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21168 >/dev/null 2>/dev/null selfserv_9624 with PID 21168 found at Wed Aug 23 19:00:20 UTC 2017 ssl.sh: #332: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21168 >/dev/null 2>/dev/null selfserv_9624 with PID 21168 found at Wed Aug 23 19:00:20 UTC 2017 ssl.sh: #333: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21168 >/dev/null 2>/dev/null selfserv_9624 with PID 21168 found at Wed Aug 23 19:00:20 UTC 2017 ssl.sh: #334: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21168 >/dev/null 2>/dev/null selfserv_9624 with PID 21168 found at Wed Aug 23 19:00:21 UTC 2017 ssl.sh: #335: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21168 >/dev/null 2>/dev/null selfserv_9624 with PID 21168 found at Wed Aug 23 19:00:21 UTC 2017 ssl.sh: #336: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21168 >/dev/null 2>/dev/null selfserv_9624 with PID 21168 found at Wed Aug 23 19:00:21 UTC 2017 ssl.sh: #337: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21168 >/dev/null 2>/dev/null selfserv_9624 with PID 21168 found at Wed Aug 23 19:00:22 UTC 2017 ssl.sh: #338: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21168 >/dev/null 2>/dev/null selfserv_9624 with PID 21168 found at Wed Aug 23 19:00:22 UTC 2017 ssl.sh: #339: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21168 >/dev/null 2>/dev/null selfserv_9624 with PID 21168 found at Wed Aug 23 19:00:22 UTC 2017 ssl.sh: #340: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21168 >/dev/null 2>/dev/null selfserv_9624 with PID 21168 found at Wed Aug 23 19:00:23 UTC 2017 ssl.sh: #341: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 21168 >/dev/null 2>/dev/null selfserv_9624 with PID 21168 found at Wed Aug 23 19:00:23 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #342: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21168 >/dev/null 2>/dev/null selfserv_9624 with PID 21168 found at Wed Aug 23 19:00:23 UTC 2017 ssl.sh: #343: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21168 >/dev/null 2>/dev/null selfserv_9624 with PID 21168 found at Wed Aug 23 19:00:24 UTC 2017 ssl.sh: #344: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21168 >/dev/null 2>/dev/null selfserv_9624 with PID 21168 found at Wed Aug 23 19:00:24 UTC 2017 ssl.sh: #345: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21168 >/dev/null 2>/dev/null selfserv_9624 with PID 21168 found at Wed Aug 23 19:00:24 UTC 2017 ssl.sh: #346: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21168 >/dev/null 2>/dev/null selfserv_9624 with PID 21168 found at Wed Aug 23 19:00:25 UTC 2017 ssl.sh: #347: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21168 >/dev/null 2>/dev/null selfserv_9624 with PID 21168 found at Wed Aug 23 19:00:25 UTC 2017 ssl.sh: #348: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21168 >/dev/null 2>/dev/null selfserv_9624 with PID 21168 found at Wed Aug 23 19:00:25 UTC 2017 ssl.sh: #349: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21168 >/dev/null 2>/dev/null selfserv_9624 with PID 21168 found at Wed Aug 23 19:00:26 UTC 2017 ssl.sh: #350: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21168 >/dev/null 2>/dev/null selfserv_9624 with PID 21168 found at Wed Aug 23 19:00:26 UTC 2017 ssl.sh: #351: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21168 >/dev/null 2>/dev/null selfserv_9624 with PID 21168 found at Wed Aug 23 19:00:26 UTC 2017 ssl.sh: #352: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21168 >/dev/null 2>/dev/null selfserv_9624 with PID 21168 found at Wed Aug 23 19:00:27 UTC 2017 ssl.sh: #353: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21168 >/dev/null 2>/dev/null selfserv_9624 with PID 21168 found at Wed Aug 23 19:00:27 UTC 2017 ssl.sh: #354: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21168 >/dev/null 2>/dev/null selfserv_9624 with PID 21168 found at Wed Aug 23 19:00:27 UTC 2017 ssl.sh: #355: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 21168 at Wed Aug 23 19:00:27 UTC 2017 kill -USR1 21168 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 21168 killed at Wed Aug 23 19:00:27 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:00:27 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:00:27 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 22452 >/dev/null 2>/dev/null selfserv_9624 with PID 22452 found at Wed Aug 23 19:00:27 UTC 2017 selfserv_9624 with PID 22452 started at Wed Aug 23 19:00:27 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22452 >/dev/null 2>/dev/null selfserv_9624 with PID 22452 found at Wed Aug 23 19:00:28 UTC 2017 ssl.sh: #356: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22452 >/dev/null 2>/dev/null selfserv_9624 with PID 22452 found at Wed Aug 23 19:00:28 UTC 2017 ssl.sh: #357: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22452 >/dev/null 2>/dev/null selfserv_9624 with PID 22452 found at Wed Aug 23 19:00:29 UTC 2017 ssl.sh: #358: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22452 >/dev/null 2>/dev/null selfserv_9624 with PID 22452 found at Wed Aug 23 19:00:29 UTC 2017 ssl.sh: #359: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22452 >/dev/null 2>/dev/null selfserv_9624 with PID 22452 found at Wed Aug 23 19:00:29 UTC 2017 ssl.sh: #360: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22452 >/dev/null 2>/dev/null selfserv_9624 with PID 22452 found at Wed Aug 23 19:00:30 UTC 2017 ssl.sh: #361: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22452 >/dev/null 2>/dev/null selfserv_9624 with PID 22452 found at Wed Aug 23 19:00:30 UTC 2017 ssl.sh: #362: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22452 >/dev/null 2>/dev/null selfserv_9624 with PID 22452 found at Wed Aug 23 19:00:30 UTC 2017 ssl.sh: #363: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22452 >/dev/null 2>/dev/null selfserv_9624 with PID 22452 found at Wed Aug 23 19:00:31 UTC 2017 ssl.sh: #364: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22452 >/dev/null 2>/dev/null selfserv_9624 with PID 22452 found at Wed Aug 23 19:00:31 UTC 2017 ssl.sh: #365: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22452 >/dev/null 2>/dev/null selfserv_9624 with PID 22452 found at Wed Aug 23 19:00:31 UTC 2017 ssl.sh: #366: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22452 >/dev/null 2>/dev/null selfserv_9624 with PID 22452 found at Wed Aug 23 19:00:32 UTC 2017 ssl.sh: #367: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22452 >/dev/null 2>/dev/null selfserv_9624 with PID 22452 found at Wed Aug 23 19:00:32 UTC 2017 ssl.sh: #368: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 22452 >/dev/null 2>/dev/null selfserv_9624 with PID 22452 found at Wed Aug 23 19:00:32 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #369: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22452 >/dev/null 2>/dev/null selfserv_9624 with PID 22452 found at Wed Aug 23 19:00:33 UTC 2017 ssl.sh: #370: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22452 >/dev/null 2>/dev/null selfserv_9624 with PID 22452 found at Wed Aug 23 19:00:33 UTC 2017 ssl.sh: #371: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22452 >/dev/null 2>/dev/null selfserv_9624 with PID 22452 found at Wed Aug 23 19:00:33 UTC 2017 ssl.sh: #372: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22452 >/dev/null 2>/dev/null selfserv_9624 with PID 22452 found at Wed Aug 23 19:00:34 UTC 2017 ssl.sh: #373: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22452 >/dev/null 2>/dev/null selfserv_9624 with PID 22452 found at Wed Aug 23 19:00:34 UTC 2017 ssl.sh: #374: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22452 >/dev/null 2>/dev/null selfserv_9624 with PID 22452 found at Wed Aug 23 19:00:35 UTC 2017 ssl.sh: #375: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22452 >/dev/null 2>/dev/null selfserv_9624 with PID 22452 found at Wed Aug 23 19:00:35 UTC 2017 ssl.sh: #376: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22452 >/dev/null 2>/dev/null selfserv_9624 with PID 22452 found at Wed Aug 23 19:00:35 UTC 2017 ssl.sh: #377: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22452 >/dev/null 2>/dev/null selfserv_9624 with PID 22452 found at Wed Aug 23 19:00:36 UTC 2017 ssl.sh: #378: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22452 >/dev/null 2>/dev/null selfserv_9624 with PID 22452 found at Wed Aug 23 19:00:36 UTC 2017 ssl.sh: #379: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22452 >/dev/null 2>/dev/null selfserv_9624 with PID 22452 found at Wed Aug 23 19:00:36 UTC 2017 ssl.sh: #380: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22452 >/dev/null 2>/dev/null selfserv_9624 with PID 22452 found at Wed Aug 23 19:00:37 UTC 2017 ssl.sh: #381: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22452 >/dev/null 2>/dev/null selfserv_9624 with PID 22452 found at Wed Aug 23 19:00:37 UTC 2017 ssl.sh: #382: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 22452 >/dev/null 2>/dev/null selfserv_9624 with PID 22452 found at Wed Aug 23 19:00:37 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #383: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22452 >/dev/null 2>/dev/null selfserv_9624 with PID 22452 found at Wed Aug 23 19:00:38 UTC 2017 ssl.sh: #384: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22452 >/dev/null 2>/dev/null selfserv_9624 with PID 22452 found at Wed Aug 23 19:00:38 UTC 2017 ssl.sh: #385: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22452 >/dev/null 2>/dev/null selfserv_9624 with PID 22452 found at Wed Aug 23 19:00:38 UTC 2017 ssl.sh: #386: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22452 >/dev/null 2>/dev/null selfserv_9624 with PID 22452 found at Wed Aug 23 19:00:39 UTC 2017 ssl.sh: #387: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22452 >/dev/null 2>/dev/null selfserv_9624 with PID 22452 found at Wed Aug 23 19:00:39 UTC 2017 ssl.sh: #388: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22452 >/dev/null 2>/dev/null selfserv_9624 with PID 22452 found at Wed Aug 23 19:00:39 UTC 2017 ssl.sh: #389: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22452 >/dev/null 2>/dev/null selfserv_9624 with PID 22452 found at Wed Aug 23 19:00:40 UTC 2017 ssl.sh: #390: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22452 >/dev/null 2>/dev/null selfserv_9624 with PID 22452 found at Wed Aug 23 19:00:40 UTC 2017 ssl.sh: #391: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22452 >/dev/null 2>/dev/null selfserv_9624 with PID 22452 found at Wed Aug 23 19:00:40 UTC 2017 ssl.sh: #392: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22452 >/dev/null 2>/dev/null selfserv_9624 with PID 22452 found at Wed Aug 23 19:00:41 UTC 2017 ssl.sh: #393: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22452 >/dev/null 2>/dev/null selfserv_9624 with PID 22452 found at Wed Aug 23 19:00:41 UTC 2017 ssl.sh: #394: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22452 >/dev/null 2>/dev/null selfserv_9624 with PID 22452 found at Wed Aug 23 19:00:42 UTC 2017 ssl.sh: #395: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22452 >/dev/null 2>/dev/null selfserv_9624 with PID 22452 found at Wed Aug 23 19:00:42 UTC 2017 ssl.sh: #396: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 22452 at Wed Aug 23 19:00:42 UTC 2017 kill -USR1 22452 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 22452 killed at Wed Aug 23 19:00:42 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:00:42 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:00:42 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 23711 >/dev/null 2>/dev/null selfserv_9624 with PID 23711 found at Wed Aug 23 19:00:42 UTC 2017 selfserv_9624 with PID 23711 started at Wed Aug 23 19:00:42 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23711 >/dev/null 2>/dev/null selfserv_9624 with PID 23711 found at Wed Aug 23 19:00:42 UTC 2017 ssl.sh: #397: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23711 >/dev/null 2>/dev/null selfserv_9624 with PID 23711 found at Wed Aug 23 19:00:43 UTC 2017 ssl.sh: #398: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23711 >/dev/null 2>/dev/null selfserv_9624 with PID 23711 found at Wed Aug 23 19:00:43 UTC 2017 ssl.sh: #399: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23711 >/dev/null 2>/dev/null selfserv_9624 with PID 23711 found at Wed Aug 23 19:00:43 UTC 2017 ssl.sh: #400: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23711 >/dev/null 2>/dev/null selfserv_9624 with PID 23711 found at Wed Aug 23 19:00:44 UTC 2017 ssl.sh: #401: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23711 >/dev/null 2>/dev/null selfserv_9624 with PID 23711 found at Wed Aug 23 19:00:44 UTC 2017 ssl.sh: #402: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23711 >/dev/null 2>/dev/null selfserv_9624 with PID 23711 found at Wed Aug 23 19:00:44 UTC 2017 ssl.sh: #403: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23711 >/dev/null 2>/dev/null selfserv_9624 with PID 23711 found at Wed Aug 23 19:00:45 UTC 2017 ssl.sh: #404: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23711 >/dev/null 2>/dev/null selfserv_9624 with PID 23711 found at Wed Aug 23 19:00:45 UTC 2017 ssl.sh: #405: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23711 >/dev/null 2>/dev/null selfserv_9624 with PID 23711 found at Wed Aug 23 19:00:45 UTC 2017 ssl.sh: #406: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23711 >/dev/null 2>/dev/null selfserv_9624 with PID 23711 found at Wed Aug 23 19:00:45 UTC 2017 ssl.sh: #407: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23711 >/dev/null 2>/dev/null selfserv_9624 with PID 23711 found at Wed Aug 23 19:00:46 UTC 2017 ssl.sh: #408: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23711 >/dev/null 2>/dev/null selfserv_9624 with PID 23711 found at Wed Aug 23 19:00:46 UTC 2017 ssl.sh: #409: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 23711 >/dev/null 2>/dev/null selfserv_9624 with PID 23711 found at Wed Aug 23 19:00:46 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #410: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23711 >/dev/null 2>/dev/null selfserv_9624 with PID 23711 found at Wed Aug 23 19:00:47 UTC 2017 ssl.sh: #411: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23711 >/dev/null 2>/dev/null selfserv_9624 with PID 23711 found at Wed Aug 23 19:00:47 UTC 2017 ssl.sh: #412: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23711 >/dev/null 2>/dev/null selfserv_9624 with PID 23711 found at Wed Aug 23 19:00:47 UTC 2017 ssl.sh: #413: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23711 >/dev/null 2>/dev/null selfserv_9624 with PID 23711 found at Wed Aug 23 19:00:48 UTC 2017 ssl.sh: #414: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23711 >/dev/null 2>/dev/null selfserv_9624 with PID 23711 found at Wed Aug 23 19:00:48 UTC 2017 ssl.sh: #415: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23711 >/dev/null 2>/dev/null selfserv_9624 with PID 23711 found at Wed Aug 23 19:00:48 UTC 2017 ssl.sh: #416: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23711 >/dev/null 2>/dev/null selfserv_9624 with PID 23711 found at Wed Aug 23 19:00:48 UTC 2017 ssl.sh: #417: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23711 >/dev/null 2>/dev/null selfserv_9624 with PID 23711 found at Wed Aug 23 19:00:49 UTC 2017 ssl.sh: #418: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23711 >/dev/null 2>/dev/null selfserv_9624 with PID 23711 found at Wed Aug 23 19:00:49 UTC 2017 ssl.sh: #419: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23711 >/dev/null 2>/dev/null selfserv_9624 with PID 23711 found at Wed Aug 23 19:00:49 UTC 2017 ssl.sh: #420: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23711 >/dev/null 2>/dev/null selfserv_9624 with PID 23711 found at Wed Aug 23 19:00:50 UTC 2017 ssl.sh: #421: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23711 >/dev/null 2>/dev/null selfserv_9624 with PID 23711 found at Wed Aug 23 19:00:50 UTC 2017 ssl.sh: #422: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23711 >/dev/null 2>/dev/null selfserv_9624 with PID 23711 found at Wed Aug 23 19:00:50 UTC 2017 ssl.sh: #423: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 23711 >/dev/null 2>/dev/null selfserv_9624 with PID 23711 found at Wed Aug 23 19:00:51 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #424: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23711 >/dev/null 2>/dev/null selfserv_9624 with PID 23711 found at Wed Aug 23 19:00:51 UTC 2017 ssl.sh: #425: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23711 >/dev/null 2>/dev/null selfserv_9624 with PID 23711 found at Wed Aug 23 19:00:51 UTC 2017 ssl.sh: #426: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23711 >/dev/null 2>/dev/null selfserv_9624 with PID 23711 found at Wed Aug 23 19:00:51 UTC 2017 ssl.sh: #427: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23711 >/dev/null 2>/dev/null selfserv_9624 with PID 23711 found at Wed Aug 23 19:00:52 UTC 2017 ssl.sh: #428: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23711 >/dev/null 2>/dev/null selfserv_9624 with PID 23711 found at Wed Aug 23 19:00:52 UTC 2017 ssl.sh: #429: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23711 >/dev/null 2>/dev/null selfserv_9624 with PID 23711 found at Wed Aug 23 19:00:52 UTC 2017 ssl.sh: #430: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23711 >/dev/null 2>/dev/null selfserv_9624 with PID 23711 found at Wed Aug 23 19:00:53 UTC 2017 ssl.sh: #431: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23711 >/dev/null 2>/dev/null selfserv_9624 with PID 23711 found at Wed Aug 23 19:00:53 UTC 2017 ssl.sh: #432: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23711 >/dev/null 2>/dev/null selfserv_9624 with PID 23711 found at Wed Aug 23 19:00:53 UTC 2017 ssl.sh: #433: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23711 >/dev/null 2>/dev/null selfserv_9624 with PID 23711 found at Wed Aug 23 19:00:53 UTC 2017 ssl.sh: #434: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23711 >/dev/null 2>/dev/null selfserv_9624 with PID 23711 found at Wed Aug 23 19:00:54 UTC 2017 ssl.sh: #435: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23711 >/dev/null 2>/dev/null selfserv_9624 with PID 23711 found at Wed Aug 23 19:00:54 UTC 2017 ssl.sh: #436: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23711 >/dev/null 2>/dev/null selfserv_9624 with PID 23711 found at Wed Aug 23 19:00:54 UTC 2017 ssl.sh: #437: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 23711 at Wed Aug 23 19:00:54 UTC 2017 kill -USR1 23711 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 23711 killed at Wed Aug 23 19:00:54 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:00:54 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:00:54 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 24996 >/dev/null 2>/dev/null selfserv_9624 with PID 24996 found at Wed Aug 23 19:00:55 UTC 2017 selfserv_9624 with PID 24996 started at Wed Aug 23 19:00:55 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24996 >/dev/null 2>/dev/null selfserv_9624 with PID 24996 found at Wed Aug 23 19:00:55 UTC 2017 ssl.sh: #438: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24996 >/dev/null 2>/dev/null selfserv_9624 with PID 24996 found at Wed Aug 23 19:00:55 UTC 2017 ssl.sh: #439: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24996 >/dev/null 2>/dev/null selfserv_9624 with PID 24996 found at Wed Aug 23 19:00:56 UTC 2017 ssl.sh: #440: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24996 >/dev/null 2>/dev/null selfserv_9624 with PID 24996 found at Wed Aug 23 19:00:56 UTC 2017 ssl.sh: #441: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24996 >/dev/null 2>/dev/null selfserv_9624 with PID 24996 found at Wed Aug 23 19:00:56 UTC 2017 ssl.sh: #442: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24996 >/dev/null 2>/dev/null selfserv_9624 with PID 24996 found at Wed Aug 23 19:00:57 UTC 2017 ssl.sh: #443: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24996 >/dev/null 2>/dev/null selfserv_9624 with PID 24996 found at Wed Aug 23 19:00:57 UTC 2017 ssl.sh: #444: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24996 >/dev/null 2>/dev/null selfserv_9624 with PID 24996 found at Wed Aug 23 19:00:57 UTC 2017 ssl.sh: #445: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24996 >/dev/null 2>/dev/null selfserv_9624 with PID 24996 found at Wed Aug 23 19:00:58 UTC 2017 ssl.sh: #446: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24996 >/dev/null 2>/dev/null selfserv_9624 with PID 24996 found at Wed Aug 23 19:00:58 UTC 2017 ssl.sh: #447: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24996 >/dev/null 2>/dev/null selfserv_9624 with PID 24996 found at Wed Aug 23 19:00:59 UTC 2017 ssl.sh: #448: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24996 >/dev/null 2>/dev/null selfserv_9624 with PID 24996 found at Wed Aug 23 19:00:59 UTC 2017 ssl.sh: #449: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24996 >/dev/null 2>/dev/null selfserv_9624 with PID 24996 found at Wed Aug 23 19:00:59 UTC 2017 ssl.sh: #450: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 24996 >/dev/null 2>/dev/null selfserv_9624 with PID 24996 found at Wed Aug 23 19:01:00 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #451: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24996 >/dev/null 2>/dev/null selfserv_9624 with PID 24996 found at Wed Aug 23 19:01:00 UTC 2017 ssl.sh: #452: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24996 >/dev/null 2>/dev/null selfserv_9624 with PID 24996 found at Wed Aug 23 19:01:00 UTC 2017 ssl.sh: #453: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24996 >/dev/null 2>/dev/null selfserv_9624 with PID 24996 found at Wed Aug 23 19:01:01 UTC 2017 ssl.sh: #454: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24996 >/dev/null 2>/dev/null selfserv_9624 with PID 24996 found at Wed Aug 23 19:01:01 UTC 2017 ssl.sh: #455: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24996 >/dev/null 2>/dev/null selfserv_9624 with PID 24996 found at Wed Aug 23 19:01:01 UTC 2017 ssl.sh: #456: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24996 >/dev/null 2>/dev/null selfserv_9624 with PID 24996 found at Wed Aug 23 19:01:02 UTC 2017 ssl.sh: #457: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24996 >/dev/null 2>/dev/null selfserv_9624 with PID 24996 found at Wed Aug 23 19:01:02 UTC 2017 ssl.sh: #458: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24996 >/dev/null 2>/dev/null selfserv_9624 with PID 24996 found at Wed Aug 23 19:01:02 UTC 2017 ssl.sh: #459: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24996 >/dev/null 2>/dev/null selfserv_9624 with PID 24996 found at Wed Aug 23 19:01:03 UTC 2017 ssl.sh: #460: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24996 >/dev/null 2>/dev/null selfserv_9624 with PID 24996 found at Wed Aug 23 19:01:03 UTC 2017 ssl.sh: #461: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24996 >/dev/null 2>/dev/null selfserv_9624 with PID 24996 found at Wed Aug 23 19:01:03 UTC 2017 ssl.sh: #462: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24996 >/dev/null 2>/dev/null selfserv_9624 with PID 24996 found at Wed Aug 23 19:01:04 UTC 2017 ssl.sh: #463: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24996 >/dev/null 2>/dev/null selfserv_9624 with PID 24996 found at Wed Aug 23 19:01:04 UTC 2017 ssl.sh: #464: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 24996 >/dev/null 2>/dev/null selfserv_9624 with PID 24996 found at Wed Aug 23 19:01:04 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #465: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24996 >/dev/null 2>/dev/null selfserv_9624 with PID 24996 found at Wed Aug 23 19:01:05 UTC 2017 ssl.sh: #466: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24996 >/dev/null 2>/dev/null selfserv_9624 with PID 24996 found at Wed Aug 23 19:01:05 UTC 2017 ssl.sh: #467: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24996 >/dev/null 2>/dev/null selfserv_9624 with PID 24996 found at Wed Aug 23 19:01:05 UTC 2017 ssl.sh: #468: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24996 >/dev/null 2>/dev/null selfserv_9624 with PID 24996 found at Wed Aug 23 19:01:06 UTC 2017 ssl.sh: #469: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24996 >/dev/null 2>/dev/null selfserv_9624 with PID 24996 found at Wed Aug 23 19:01:06 UTC 2017 ssl.sh: #470: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24996 >/dev/null 2>/dev/null selfserv_9624 with PID 24996 found at Wed Aug 23 19:01:06 UTC 2017 ssl.sh: #471: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24996 >/dev/null 2>/dev/null selfserv_9624 with PID 24996 found at Wed Aug 23 19:01:07 UTC 2017 ssl.sh: #472: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24996 >/dev/null 2>/dev/null selfserv_9624 with PID 24996 found at Wed Aug 23 19:01:07 UTC 2017 ssl.sh: #473: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24996 >/dev/null 2>/dev/null selfserv_9624 with PID 24996 found at Wed Aug 23 19:01:07 UTC 2017 ssl.sh: #474: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24996 >/dev/null 2>/dev/null selfserv_9624 with PID 24996 found at Wed Aug 23 19:01:08 UTC 2017 ssl.sh: #475: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24996 >/dev/null 2>/dev/null selfserv_9624 with PID 24996 found at Wed Aug 23 19:01:08 UTC 2017 ssl.sh: #476: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24996 >/dev/null 2>/dev/null selfserv_9624 with PID 24996 found at Wed Aug 23 19:01:09 UTC 2017 ssl.sh: #477: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24996 >/dev/null 2>/dev/null selfserv_9624 with PID 24996 found at Wed Aug 23 19:01:09 UTC 2017 ssl.sh: #478: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 24996 at Wed Aug 23 19:01:09 UTC 2017 kill -USR1 24996 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 24996 killed at Wed Aug 23 19:01:09 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:01:09 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:01:09 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 26257 >/dev/null 2>/dev/null selfserv_9624 with PID 26257 found at Wed Aug 23 19:01:09 UTC 2017 selfserv_9624 with PID 26257 started at Wed Aug 23 19:01:09 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26257 >/dev/null 2>/dev/null selfserv_9624 with PID 26257 found at Wed Aug 23 19:01:09 UTC 2017 ssl.sh: #479: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26257 >/dev/null 2>/dev/null selfserv_9624 with PID 26257 found at Wed Aug 23 19:01:10 UTC 2017 ssl.sh: #480: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26257 >/dev/null 2>/dev/null selfserv_9624 with PID 26257 found at Wed Aug 23 19:01:10 UTC 2017 ssl.sh: #481: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26257 >/dev/null 2>/dev/null selfserv_9624 with PID 26257 found at Wed Aug 23 19:01:11 UTC 2017 ssl.sh: #482: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26257 >/dev/null 2>/dev/null selfserv_9624 with PID 26257 found at Wed Aug 23 19:01:11 UTC 2017 ssl.sh: #483: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26257 >/dev/null 2>/dev/null selfserv_9624 with PID 26257 found at Wed Aug 23 19:01:11 UTC 2017 ssl.sh: #484: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26257 >/dev/null 2>/dev/null selfserv_9624 with PID 26257 found at Wed Aug 23 19:01:12 UTC 2017 ssl.sh: #485: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26257 >/dev/null 2>/dev/null selfserv_9624 with PID 26257 found at Wed Aug 23 19:01:12 UTC 2017 ssl.sh: #486: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26257 >/dev/null 2>/dev/null selfserv_9624 with PID 26257 found at Wed Aug 23 19:01:12 UTC 2017 ssl.sh: #487: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26257 >/dev/null 2>/dev/null selfserv_9624 with PID 26257 found at Wed Aug 23 19:01:13 UTC 2017 ssl.sh: #488: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26257 >/dev/null 2>/dev/null selfserv_9624 with PID 26257 found at Wed Aug 23 19:01:13 UTC 2017 ssl.sh: #489: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26257 >/dev/null 2>/dev/null selfserv_9624 with PID 26257 found at Wed Aug 23 19:01:14 UTC 2017 ssl.sh: #490: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26257 >/dev/null 2>/dev/null selfserv_9624 with PID 26257 found at Wed Aug 23 19:01:14 UTC 2017 ssl.sh: #491: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 26257 >/dev/null 2>/dev/null selfserv_9624 with PID 26257 found at Wed Aug 23 19:01:14 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #492: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26257 >/dev/null 2>/dev/null selfserv_9624 with PID 26257 found at Wed Aug 23 19:01:15 UTC 2017 ssl.sh: #493: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26257 >/dev/null 2>/dev/null selfserv_9624 with PID 26257 found at Wed Aug 23 19:01:15 UTC 2017 ssl.sh: #494: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26257 >/dev/null 2>/dev/null selfserv_9624 with PID 26257 found at Wed Aug 23 19:01:15 UTC 2017 ssl.sh: #495: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26257 >/dev/null 2>/dev/null selfserv_9624 with PID 26257 found at Wed Aug 23 19:01:16 UTC 2017 ssl.sh: #496: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26257 >/dev/null 2>/dev/null selfserv_9624 with PID 26257 found at Wed Aug 23 19:01:16 UTC 2017 ssl.sh: #497: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26257 >/dev/null 2>/dev/null selfserv_9624 with PID 26257 found at Wed Aug 23 19:01:16 UTC 2017 ssl.sh: #498: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26257 >/dev/null 2>/dev/null selfserv_9624 with PID 26257 found at Wed Aug 23 19:01:17 UTC 2017 ssl.sh: #499: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26257 >/dev/null 2>/dev/null selfserv_9624 with PID 26257 found at Wed Aug 23 19:01:17 UTC 2017 ssl.sh: #500: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26257 >/dev/null 2>/dev/null selfserv_9624 with PID 26257 found at Wed Aug 23 19:01:17 UTC 2017 ssl.sh: #501: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26257 >/dev/null 2>/dev/null selfserv_9624 with PID 26257 found at Wed Aug 23 19:01:18 UTC 2017 ssl.sh: #502: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26257 >/dev/null 2>/dev/null selfserv_9624 with PID 26257 found at Wed Aug 23 19:01:18 UTC 2017 ssl.sh: #503: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26257 >/dev/null 2>/dev/null selfserv_9624 with PID 26257 found at Wed Aug 23 19:01:19 UTC 2017 ssl.sh: #504: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26257 >/dev/null 2>/dev/null selfserv_9624 with PID 26257 found at Wed Aug 23 19:01:19 UTC 2017 ssl.sh: #505: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 26257 >/dev/null 2>/dev/null selfserv_9624 with PID 26257 found at Wed Aug 23 19:01:19 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #506: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26257 >/dev/null 2>/dev/null selfserv_9624 with PID 26257 found at Wed Aug 23 19:01:20 UTC 2017 ssl.sh: #507: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26257 >/dev/null 2>/dev/null selfserv_9624 with PID 26257 found at Wed Aug 23 19:01:20 UTC 2017 ssl.sh: #508: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26257 >/dev/null 2>/dev/null selfserv_9624 with PID 26257 found at Wed Aug 23 19:01:20 UTC 2017 ssl.sh: #509: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26257 >/dev/null 2>/dev/null selfserv_9624 with PID 26257 found at Wed Aug 23 19:01:21 UTC 2017 ssl.sh: #510: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26257 >/dev/null 2>/dev/null selfserv_9624 with PID 26257 found at Wed Aug 23 19:01:21 UTC 2017 ssl.sh: #511: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26257 >/dev/null 2>/dev/null selfserv_9624 with PID 26257 found at Wed Aug 23 19:01:21 UTC 2017 ssl.sh: #512: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26257 >/dev/null 2>/dev/null selfserv_9624 with PID 26257 found at Wed Aug 23 19:01:22 UTC 2017 ssl.sh: #513: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26257 >/dev/null 2>/dev/null selfserv_9624 with PID 26257 found at Wed Aug 23 19:01:22 UTC 2017 ssl.sh: #514: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26257 >/dev/null 2>/dev/null selfserv_9624 with PID 26257 found at Wed Aug 23 19:01:22 UTC 2017 ssl.sh: #515: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26257 >/dev/null 2>/dev/null selfserv_9624 with PID 26257 found at Wed Aug 23 19:01:23 UTC 2017 ssl.sh: #516: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26257 >/dev/null 2>/dev/null selfserv_9624 with PID 26257 found at Wed Aug 23 19:01:23 UTC 2017 ssl.sh: #517: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26257 >/dev/null 2>/dev/null selfserv_9624 with PID 26257 found at Wed Aug 23 19:01:24 UTC 2017 ssl.sh: #518: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26257 >/dev/null 2>/dev/null selfserv_9624 with PID 26257 found at Wed Aug 23 19:01:24 UTC 2017 ssl.sh: #519: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 26257 at Wed Aug 23 19:01:24 UTC 2017 kill -USR1 26257 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 26257 killed at Wed Aug 23 19:01:24 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:01:24 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:01:24 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 27516 >/dev/null 2>/dev/null selfserv_9624 with PID 27516 found at Wed Aug 23 19:01:24 UTC 2017 selfserv_9624 with PID 27516 started at Wed Aug 23 19:01:24 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27516 >/dev/null 2>/dev/null selfserv_9624 with PID 27516 found at Wed Aug 23 19:01:24 UTC 2017 ssl.sh: #520: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27516 >/dev/null 2>/dev/null selfserv_9624 with PID 27516 found at Wed Aug 23 19:01:25 UTC 2017 ssl.sh: #521: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27516 >/dev/null 2>/dev/null selfserv_9624 with PID 27516 found at Wed Aug 23 19:01:25 UTC 2017 ssl.sh: #522: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27516 >/dev/null 2>/dev/null selfserv_9624 with PID 27516 found at Wed Aug 23 19:01:25 UTC 2017 ssl.sh: #523: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27516 >/dev/null 2>/dev/null selfserv_9624 with PID 27516 found at Wed Aug 23 19:01:26 UTC 2017 ssl.sh: #524: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27516 >/dev/null 2>/dev/null selfserv_9624 with PID 27516 found at Wed Aug 23 19:01:26 UTC 2017 ssl.sh: #525: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27516 >/dev/null 2>/dev/null selfserv_9624 with PID 27516 found at Wed Aug 23 19:01:26 UTC 2017 ssl.sh: #526: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27516 >/dev/null 2>/dev/null selfserv_9624 with PID 27516 found at Wed Aug 23 19:01:27 UTC 2017 ssl.sh: #527: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27516 >/dev/null 2>/dev/null selfserv_9624 with PID 27516 found at Wed Aug 23 19:01:27 UTC 2017 ssl.sh: #528: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27516 >/dev/null 2>/dev/null selfserv_9624 with PID 27516 found at Wed Aug 23 19:01:27 UTC 2017 ssl.sh: #529: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27516 >/dev/null 2>/dev/null selfserv_9624 with PID 27516 found at Wed Aug 23 19:01:28 UTC 2017 ssl.sh: #530: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27516 >/dev/null 2>/dev/null selfserv_9624 with PID 27516 found at Wed Aug 23 19:01:28 UTC 2017 ssl.sh: #531: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27516 >/dev/null 2>/dev/null selfserv_9624 with PID 27516 found at Wed Aug 23 19:01:28 UTC 2017 ssl.sh: #532: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 27516 >/dev/null 2>/dev/null selfserv_9624 with PID 27516 found at Wed Aug 23 19:01:29 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #533: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27516 >/dev/null 2>/dev/null selfserv_9624 with PID 27516 found at Wed Aug 23 19:01:29 UTC 2017 ssl.sh: #534: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27516 >/dev/null 2>/dev/null selfserv_9624 with PID 27516 found at Wed Aug 23 19:01:29 UTC 2017 ssl.sh: #535: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27516 >/dev/null 2>/dev/null selfserv_9624 with PID 27516 found at Wed Aug 23 19:01:30 UTC 2017 ssl.sh: #536: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27516 >/dev/null 2>/dev/null selfserv_9624 with PID 27516 found at Wed Aug 23 19:01:30 UTC 2017 ssl.sh: #537: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27516 >/dev/null 2>/dev/null selfserv_9624 with PID 27516 found at Wed Aug 23 19:01:30 UTC 2017 ssl.sh: #538: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27516 >/dev/null 2>/dev/null selfserv_9624 with PID 27516 found at Wed Aug 23 19:01:31 UTC 2017 ssl.sh: #539: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27516 >/dev/null 2>/dev/null selfserv_9624 with PID 27516 found at Wed Aug 23 19:01:31 UTC 2017 ssl.sh: #540: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27516 >/dev/null 2>/dev/null selfserv_9624 with PID 27516 found at Wed Aug 23 19:01:31 UTC 2017 ssl.sh: #541: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27516 >/dev/null 2>/dev/null selfserv_9624 with PID 27516 found at Wed Aug 23 19:01:31 UTC 2017 ssl.sh: #542: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27516 >/dev/null 2>/dev/null selfserv_9624 with PID 27516 found at Wed Aug 23 19:01:32 UTC 2017 ssl.sh: #543: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27516 >/dev/null 2>/dev/null selfserv_9624 with PID 27516 found at Wed Aug 23 19:01:32 UTC 2017 ssl.sh: #544: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27516 >/dev/null 2>/dev/null selfserv_9624 with PID 27516 found at Wed Aug 23 19:01:32 UTC 2017 ssl.sh: #545: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27516 >/dev/null 2>/dev/null selfserv_9624 with PID 27516 found at Wed Aug 23 19:01:33 UTC 2017 ssl.sh: #546: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 27516 >/dev/null 2>/dev/null selfserv_9624 with PID 27516 found at Wed Aug 23 19:01:33 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #547: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27516 >/dev/null 2>/dev/null selfserv_9624 with PID 27516 found at Wed Aug 23 19:01:33 UTC 2017 ssl.sh: #548: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27516 >/dev/null 2>/dev/null selfserv_9624 with PID 27516 found at Wed Aug 23 19:01:34 UTC 2017 ssl.sh: #549: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27516 >/dev/null 2>/dev/null selfserv_9624 with PID 27516 found at Wed Aug 23 19:01:34 UTC 2017 ssl.sh: #550: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27516 >/dev/null 2>/dev/null selfserv_9624 with PID 27516 found at Wed Aug 23 19:01:34 UTC 2017 ssl.sh: #551: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27516 >/dev/null 2>/dev/null selfserv_9624 with PID 27516 found at Wed Aug 23 19:01:35 UTC 2017 ssl.sh: #552: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27516 >/dev/null 2>/dev/null selfserv_9624 with PID 27516 found at Wed Aug 23 19:01:35 UTC 2017 ssl.sh: #553: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27516 >/dev/null 2>/dev/null selfserv_9624 with PID 27516 found at Wed Aug 23 19:01:35 UTC 2017 ssl.sh: #554: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27516 >/dev/null 2>/dev/null selfserv_9624 with PID 27516 found at Wed Aug 23 19:01:36 UTC 2017 ssl.sh: #555: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27516 >/dev/null 2>/dev/null selfserv_9624 with PID 27516 found at Wed Aug 23 19:01:36 UTC 2017 ssl.sh: #556: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27516 >/dev/null 2>/dev/null selfserv_9624 with PID 27516 found at Wed Aug 23 19:01:36 UTC 2017 ssl.sh: #557: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27516 >/dev/null 2>/dev/null selfserv_9624 with PID 27516 found at Wed Aug 23 19:01:37 UTC 2017 ssl.sh: #558: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27516 >/dev/null 2>/dev/null selfserv_9624 with PID 27516 found at Wed Aug 23 19:01:37 UTC 2017 ssl.sh: #559: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27516 >/dev/null 2>/dev/null selfserv_9624 with PID 27516 found at Wed Aug 23 19:01:37 UTC 2017 ssl.sh: #560: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 27516 at Wed Aug 23 19:01:37 UTC 2017 kill -USR1 27516 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 27516 killed at Wed Aug 23 19:01:37 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:01:37 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:01:37 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 28790 >/dev/null 2>/dev/null selfserv_9624 with PID 28790 found at Wed Aug 23 19:01:37 UTC 2017 selfserv_9624 with PID 28790 started at Wed Aug 23 19:01:37 UTC 2017 trying to kill selfserv_9624 with PID 28790 at Wed Aug 23 19:01:37 UTC 2017 kill -USR1 28790 ./ssl.sh: line 183: 28790 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9624 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 28790 killed at Wed Aug 23 19:01:37 UTC 2017 selfserv_9624 starting at Wed Aug 23 19:01:37 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:01:37 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 28824 >/dev/null 2>/dev/null selfserv_9624 with PID 28824 found at Wed Aug 23 19:01:37 UTC 2017 selfserv_9624 with PID 28824 started at Wed Aug 23 19:01:37 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28824 >/dev/null 2>/dev/null selfserv_9624 with PID 28824 found at Wed Aug 23 19:01:38 UTC 2017 ssl.sh: #561: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28824 >/dev/null 2>/dev/null selfserv_9624 with PID 28824 found at Wed Aug 23 19:01:38 UTC 2017 ssl.sh: #562: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28824 >/dev/null 2>/dev/null selfserv_9624 with PID 28824 found at Wed Aug 23 19:01:38 UTC 2017 ssl.sh: #563: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28824 >/dev/null 2>/dev/null selfserv_9624 with PID 28824 found at Wed Aug 23 19:01:39 UTC 2017 ssl.sh: #564: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28824 >/dev/null 2>/dev/null selfserv_9624 with PID 28824 found at Wed Aug 23 19:01:39 UTC 2017 ssl.sh: #565: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28824 >/dev/null 2>/dev/null selfserv_9624 with PID 28824 found at Wed Aug 23 19:01:39 UTC 2017 ssl.sh: #566: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28824 >/dev/null 2>/dev/null selfserv_9624 with PID 28824 found at Wed Aug 23 19:01:40 UTC 2017 ssl.sh: #567: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28824 >/dev/null 2>/dev/null selfserv_9624 with PID 28824 found at Wed Aug 23 19:01:40 UTC 2017 ssl.sh: #568: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28824 >/dev/null 2>/dev/null selfserv_9624 with PID 28824 found at Wed Aug 23 19:01:40 UTC 2017 ssl.sh: #569: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28824 >/dev/null 2>/dev/null selfserv_9624 with PID 28824 found at Wed Aug 23 19:01:41 UTC 2017 ssl.sh: #570: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28824 >/dev/null 2>/dev/null selfserv_9624 with PID 28824 found at Wed Aug 23 19:01:41 UTC 2017 ssl.sh: #571: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28824 >/dev/null 2>/dev/null selfserv_9624 with PID 28824 found at Wed Aug 23 19:01:41 UTC 2017 ssl.sh: #572: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28824 >/dev/null 2>/dev/null selfserv_9624 with PID 28824 found at Wed Aug 23 19:01:42 UTC 2017 ssl.sh: #573: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 28824 >/dev/null 2>/dev/null selfserv_9624 with PID 28824 found at Wed Aug 23 19:01:42 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #574: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28824 >/dev/null 2>/dev/null selfserv_9624 with PID 28824 found at Wed Aug 23 19:01:42 UTC 2017 ssl.sh: #575: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28824 >/dev/null 2>/dev/null selfserv_9624 with PID 28824 found at Wed Aug 23 19:01:43 UTC 2017 ssl.sh: #576: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28824 >/dev/null 2>/dev/null selfserv_9624 with PID 28824 found at Wed Aug 23 19:01:43 UTC 2017 ssl.sh: #577: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28824 >/dev/null 2>/dev/null selfserv_9624 with PID 28824 found at Wed Aug 23 19:01:43 UTC 2017 ssl.sh: #578: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28824 >/dev/null 2>/dev/null selfserv_9624 with PID 28824 found at Wed Aug 23 19:01:44 UTC 2017 ssl.sh: #579: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28824 >/dev/null 2>/dev/null selfserv_9624 with PID 28824 found at Wed Aug 23 19:01:44 UTC 2017 ssl.sh: #580: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28824 >/dev/null 2>/dev/null selfserv_9624 with PID 28824 found at Wed Aug 23 19:01:44 UTC 2017 ssl.sh: #581: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28824 >/dev/null 2>/dev/null selfserv_9624 with PID 28824 found at Wed Aug 23 19:01:45 UTC 2017 ssl.sh: #582: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28824 >/dev/null 2>/dev/null selfserv_9624 with PID 28824 found at Wed Aug 23 19:01:45 UTC 2017 ssl.sh: #583: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28824 >/dev/null 2>/dev/null selfserv_9624 with PID 28824 found at Wed Aug 23 19:01:45 UTC 2017 ssl.sh: #584: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28824 >/dev/null 2>/dev/null selfserv_9624 with PID 28824 found at Wed Aug 23 19:01:46 UTC 2017 ssl.sh: #585: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28824 >/dev/null 2>/dev/null selfserv_9624 with PID 28824 found at Wed Aug 23 19:01:46 UTC 2017 ssl.sh: #586: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28824 >/dev/null 2>/dev/null selfserv_9624 with PID 28824 found at Wed Aug 23 19:01:46 UTC 2017 ssl.sh: #587: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 28824 >/dev/null 2>/dev/null selfserv_9624 with PID 28824 found at Wed Aug 23 19:01:47 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #588: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28824 >/dev/null 2>/dev/null selfserv_9624 with PID 28824 found at Wed Aug 23 19:01:47 UTC 2017 ssl.sh: #589: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28824 >/dev/null 2>/dev/null selfserv_9624 with PID 28824 found at Wed Aug 23 19:01:47 UTC 2017 ssl.sh: #590: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28824 >/dev/null 2>/dev/null selfserv_9624 with PID 28824 found at Wed Aug 23 19:01:48 UTC 2017 ssl.sh: #591: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28824 >/dev/null 2>/dev/null selfserv_9624 with PID 28824 found at Wed Aug 23 19:01:48 UTC 2017 ssl.sh: #592: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28824 >/dev/null 2>/dev/null selfserv_9624 with PID 28824 found at Wed Aug 23 19:01:48 UTC 2017 ssl.sh: #593: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28824 >/dev/null 2>/dev/null selfserv_9624 with PID 28824 found at Wed Aug 23 19:01:49 UTC 2017 ssl.sh: #594: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28824 >/dev/null 2>/dev/null selfserv_9624 with PID 28824 found at Wed Aug 23 19:01:49 UTC 2017 ssl.sh: #595: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28824 >/dev/null 2>/dev/null selfserv_9624 with PID 28824 found at Wed Aug 23 19:01:49 UTC 2017 ssl.sh: #596: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28824 >/dev/null 2>/dev/null selfserv_9624 with PID 28824 found at Wed Aug 23 19:01:50 UTC 2017 ssl.sh: #597: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28824 >/dev/null 2>/dev/null selfserv_9624 with PID 28824 found at Wed Aug 23 19:01:50 UTC 2017 ssl.sh: #598: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28824 >/dev/null 2>/dev/null selfserv_9624 with PID 28824 found at Wed Aug 23 19:01:50 UTC 2017 ssl.sh: #599: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28824 >/dev/null 2>/dev/null selfserv_9624 with PID 28824 found at Wed Aug 23 19:01:51 UTC 2017 ssl.sh: #600: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28824 >/dev/null 2>/dev/null selfserv_9624 with PID 28824 found at Wed Aug 23 19:01:51 UTC 2017 ssl.sh: #601: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 28824 at Wed Aug 23 19:01:51 UTC 2017 kill -USR1 28824 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 28824 killed at Wed Aug 23 19:01:51 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:01:51 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:01:51 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30083 >/dev/null 2>/dev/null selfserv_9624 with PID 30083 found at Wed Aug 23 19:01:51 UTC 2017 selfserv_9624 with PID 30083 started at Wed Aug 23 19:01:51 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30083 >/dev/null 2>/dev/null selfserv_9624 with PID 30083 found at Wed Aug 23 19:01:52 UTC 2017 ssl.sh: #602: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30083 >/dev/null 2>/dev/null selfserv_9624 with PID 30083 found at Wed Aug 23 19:01:52 UTC 2017 ssl.sh: #603: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30083 >/dev/null 2>/dev/null selfserv_9624 with PID 30083 found at Wed Aug 23 19:01:52 UTC 2017 ssl.sh: #604: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30083 >/dev/null 2>/dev/null selfserv_9624 with PID 30083 found at Wed Aug 23 19:01:53 UTC 2017 ssl.sh: #605: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30083 >/dev/null 2>/dev/null selfserv_9624 with PID 30083 found at Wed Aug 23 19:01:53 UTC 2017 ssl.sh: #606: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30083 >/dev/null 2>/dev/null selfserv_9624 with PID 30083 found at Wed Aug 23 19:01:53 UTC 2017 ssl.sh: #607: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30083 >/dev/null 2>/dev/null selfserv_9624 with PID 30083 found at Wed Aug 23 19:01:54 UTC 2017 ssl.sh: #608: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30083 >/dev/null 2>/dev/null selfserv_9624 with PID 30083 found at Wed Aug 23 19:01:54 UTC 2017 ssl.sh: #609: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30083 >/dev/null 2>/dev/null selfserv_9624 with PID 30083 found at Wed Aug 23 19:01:54 UTC 2017 ssl.sh: #610: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30083 >/dev/null 2>/dev/null selfserv_9624 with PID 30083 found at Wed Aug 23 19:01:55 UTC 2017 ssl.sh: #611: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30083 >/dev/null 2>/dev/null selfserv_9624 with PID 30083 found at Wed Aug 23 19:01:55 UTC 2017 ssl.sh: #612: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30083 >/dev/null 2>/dev/null selfserv_9624 with PID 30083 found at Wed Aug 23 19:01:55 UTC 2017 ssl.sh: #613: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30083 >/dev/null 2>/dev/null selfserv_9624 with PID 30083 found at Wed Aug 23 19:01:56 UTC 2017 ssl.sh: #614: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 30083 >/dev/null 2>/dev/null selfserv_9624 with PID 30083 found at Wed Aug 23 19:01:56 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #615: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30083 >/dev/null 2>/dev/null selfserv_9624 with PID 30083 found at Wed Aug 23 19:01:56 UTC 2017 ssl.sh: #616: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30083 >/dev/null 2>/dev/null selfserv_9624 with PID 30083 found at Wed Aug 23 19:01:57 UTC 2017 ssl.sh: #617: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30083 >/dev/null 2>/dev/null selfserv_9624 with PID 30083 found at Wed Aug 23 19:01:57 UTC 2017 ssl.sh: #618: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30083 >/dev/null 2>/dev/null selfserv_9624 with PID 30083 found at Wed Aug 23 19:01:58 UTC 2017 ssl.sh: #619: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30083 >/dev/null 2>/dev/null selfserv_9624 with PID 30083 found at Wed Aug 23 19:01:58 UTC 2017 ssl.sh: #620: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30083 >/dev/null 2>/dev/null selfserv_9624 with PID 30083 found at Wed Aug 23 19:01:58 UTC 2017 ssl.sh: #621: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30083 >/dev/null 2>/dev/null selfserv_9624 with PID 30083 found at Wed Aug 23 19:01:59 UTC 2017 ssl.sh: #622: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30083 >/dev/null 2>/dev/null selfserv_9624 with PID 30083 found at Wed Aug 23 19:01:59 UTC 2017 ssl.sh: #623: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30083 >/dev/null 2>/dev/null selfserv_9624 with PID 30083 found at Wed Aug 23 19:01:59 UTC 2017 ssl.sh: #624: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30083 >/dev/null 2>/dev/null selfserv_9624 with PID 30083 found at Wed Aug 23 19:02:00 UTC 2017 ssl.sh: #625: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30083 >/dev/null 2>/dev/null selfserv_9624 with PID 30083 found at Wed Aug 23 19:02:00 UTC 2017 ssl.sh: #626: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30083 >/dev/null 2>/dev/null selfserv_9624 with PID 30083 found at Wed Aug 23 19:02:00 UTC 2017 ssl.sh: #627: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30083 >/dev/null 2>/dev/null selfserv_9624 with PID 30083 found at Wed Aug 23 19:02:01 UTC 2017 ssl.sh: #628: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 30083 >/dev/null 2>/dev/null selfserv_9624 with PID 30083 found at Wed Aug 23 19:02:01 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #629: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30083 >/dev/null 2>/dev/null selfserv_9624 with PID 30083 found at Wed Aug 23 19:02:01 UTC 2017 ssl.sh: #630: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30083 >/dev/null 2>/dev/null selfserv_9624 with PID 30083 found at Wed Aug 23 19:02:02 UTC 2017 ssl.sh: #631: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30083 >/dev/null 2>/dev/null selfserv_9624 with PID 30083 found at Wed Aug 23 19:02:02 UTC 2017 ssl.sh: #632: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30083 >/dev/null 2>/dev/null selfserv_9624 with PID 30083 found at Wed Aug 23 19:02:02 UTC 2017 ssl.sh: #633: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30083 >/dev/null 2>/dev/null selfserv_9624 with PID 30083 found at Wed Aug 23 19:02:03 UTC 2017 ssl.sh: #634: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30083 >/dev/null 2>/dev/null selfserv_9624 with PID 30083 found at Wed Aug 23 19:02:03 UTC 2017 ssl.sh: #635: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30083 >/dev/null 2>/dev/null selfserv_9624 with PID 30083 found at Wed Aug 23 19:02:03 UTC 2017 ssl.sh: #636: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30083 >/dev/null 2>/dev/null selfserv_9624 with PID 30083 found at Wed Aug 23 19:02:04 UTC 2017 ssl.sh: #637: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30083 >/dev/null 2>/dev/null selfserv_9624 with PID 30083 found at Wed Aug 23 19:02:04 UTC 2017 ssl.sh: #638: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30083 >/dev/null 2>/dev/null selfserv_9624 with PID 30083 found at Wed Aug 23 19:02:04 UTC 2017 ssl.sh: #639: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30083 >/dev/null 2>/dev/null selfserv_9624 with PID 30083 found at Wed Aug 23 19:02:05 UTC 2017 ssl.sh: #640: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30083 >/dev/null 2>/dev/null selfserv_9624 with PID 30083 found at Wed Aug 23 19:02:05 UTC 2017 ssl.sh: #641: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30083 >/dev/null 2>/dev/null selfserv_9624 with PID 30083 found at Wed Aug 23 19:02:06 UTC 2017 ssl.sh: #642: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 30083 at Wed Aug 23 19:02:06 UTC 2017 kill -USR1 30083 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 30083 killed at Wed Aug 23 19:02:06 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:02:06 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:02:06 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31346 >/dev/null 2>/dev/null selfserv_9624 with PID 31346 found at Wed Aug 23 19:02:06 UTC 2017 selfserv_9624 with PID 31346 started at Wed Aug 23 19:02:06 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31346 >/dev/null 2>/dev/null selfserv_9624 with PID 31346 found at Wed Aug 23 19:02:06 UTC 2017 ssl.sh: #643: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31346 >/dev/null 2>/dev/null selfserv_9624 with PID 31346 found at Wed Aug 23 19:02:06 UTC 2017 ssl.sh: #644: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31346 >/dev/null 2>/dev/null selfserv_9624 with PID 31346 found at Wed Aug 23 19:02:07 UTC 2017 ssl.sh: #645: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31346 >/dev/null 2>/dev/null selfserv_9624 with PID 31346 found at Wed Aug 23 19:02:07 UTC 2017 ssl.sh: #646: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31346 >/dev/null 2>/dev/null selfserv_9624 with PID 31346 found at Wed Aug 23 19:02:07 UTC 2017 ssl.sh: #647: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31346 >/dev/null 2>/dev/null selfserv_9624 with PID 31346 found at Wed Aug 23 19:02:08 UTC 2017 ssl.sh: #648: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31346 >/dev/null 2>/dev/null selfserv_9624 with PID 31346 found at Wed Aug 23 19:02:08 UTC 2017 ssl.sh: #649: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31346 >/dev/null 2>/dev/null selfserv_9624 with PID 31346 found at Wed Aug 23 19:02:08 UTC 2017 ssl.sh: #650: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31346 >/dev/null 2>/dev/null selfserv_9624 with PID 31346 found at Wed Aug 23 19:02:09 UTC 2017 ssl.sh: #651: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31346 >/dev/null 2>/dev/null selfserv_9624 with PID 31346 found at Wed Aug 23 19:02:09 UTC 2017 ssl.sh: #652: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31346 >/dev/null 2>/dev/null selfserv_9624 with PID 31346 found at Wed Aug 23 19:02:09 UTC 2017 ssl.sh: #653: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31346 >/dev/null 2>/dev/null selfserv_9624 with PID 31346 found at Wed Aug 23 19:02:10 UTC 2017 ssl.sh: #654: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31346 >/dev/null 2>/dev/null selfserv_9624 with PID 31346 found at Wed Aug 23 19:02:10 UTC 2017 ssl.sh: #655: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 31346 >/dev/null 2>/dev/null selfserv_9624 with PID 31346 found at Wed Aug 23 19:02:10 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #656: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31346 >/dev/null 2>/dev/null selfserv_9624 with PID 31346 found at Wed Aug 23 19:02:10 UTC 2017 ssl.sh: #657: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31346 >/dev/null 2>/dev/null selfserv_9624 with PID 31346 found at Wed Aug 23 19:02:11 UTC 2017 ssl.sh: #658: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31346 >/dev/null 2>/dev/null selfserv_9624 with PID 31346 found at Wed Aug 23 19:02:11 UTC 2017 ssl.sh: #659: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31346 >/dev/null 2>/dev/null selfserv_9624 with PID 31346 found at Wed Aug 23 19:02:11 UTC 2017 ssl.sh: #660: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31346 >/dev/null 2>/dev/null selfserv_9624 with PID 31346 found at Wed Aug 23 19:02:12 UTC 2017 ssl.sh: #661: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31346 >/dev/null 2>/dev/null selfserv_9624 with PID 31346 found at Wed Aug 23 19:02:12 UTC 2017 ssl.sh: #662: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31346 >/dev/null 2>/dev/null selfserv_9624 with PID 31346 found at Wed Aug 23 19:02:12 UTC 2017 ssl.sh: #663: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31346 >/dev/null 2>/dev/null selfserv_9624 with PID 31346 found at Wed Aug 23 19:02:13 UTC 2017 ssl.sh: #664: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31346 >/dev/null 2>/dev/null selfserv_9624 with PID 31346 found at Wed Aug 23 19:02:13 UTC 2017 ssl.sh: #665: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31346 >/dev/null 2>/dev/null selfserv_9624 with PID 31346 found at Wed Aug 23 19:02:13 UTC 2017 ssl.sh: #666: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31346 >/dev/null 2>/dev/null selfserv_9624 with PID 31346 found at Wed Aug 23 19:02:14 UTC 2017 ssl.sh: #667: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31346 >/dev/null 2>/dev/null selfserv_9624 with PID 31346 found at Wed Aug 23 19:02:14 UTC 2017 ssl.sh: #668: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31346 >/dev/null 2>/dev/null selfserv_9624 with PID 31346 found at Wed Aug 23 19:02:14 UTC 2017 ssl.sh: #669: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 31346 >/dev/null 2>/dev/null selfserv_9624 with PID 31346 found at Wed Aug 23 19:02:15 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #670: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31346 >/dev/null 2>/dev/null selfserv_9624 with PID 31346 found at Wed Aug 23 19:02:15 UTC 2017 ssl.sh: #671: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31346 >/dev/null 2>/dev/null selfserv_9624 with PID 31346 found at Wed Aug 23 19:02:15 UTC 2017 ssl.sh: #672: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31346 >/dev/null 2>/dev/null selfserv_9624 with PID 31346 found at Wed Aug 23 19:02:15 UTC 2017 ssl.sh: #673: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31346 >/dev/null 2>/dev/null selfserv_9624 with PID 31346 found at Wed Aug 23 19:02:16 UTC 2017 ssl.sh: #674: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31346 >/dev/null 2>/dev/null selfserv_9624 with PID 31346 found at Wed Aug 23 19:02:16 UTC 2017 ssl.sh: #675: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31346 >/dev/null 2>/dev/null selfserv_9624 with PID 31346 found at Wed Aug 23 19:02:16 UTC 2017 ssl.sh: #676: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31346 >/dev/null 2>/dev/null selfserv_9624 with PID 31346 found at Wed Aug 23 19:02:17 UTC 2017 ssl.sh: #677: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31346 >/dev/null 2>/dev/null selfserv_9624 with PID 31346 found at Wed Aug 23 19:02:17 UTC 2017 ssl.sh: #678: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31346 >/dev/null 2>/dev/null selfserv_9624 with PID 31346 found at Wed Aug 23 19:02:17 UTC 2017 ssl.sh: #679: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31346 >/dev/null 2>/dev/null selfserv_9624 with PID 31346 found at Wed Aug 23 19:02:18 UTC 2017 ssl.sh: #680: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31346 >/dev/null 2>/dev/null selfserv_9624 with PID 31346 found at Wed Aug 23 19:02:18 UTC 2017 ssl.sh: #681: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31346 >/dev/null 2>/dev/null selfserv_9624 with PID 31346 found at Wed Aug 23 19:02:18 UTC 2017 ssl.sh: #682: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31346 >/dev/null 2>/dev/null selfserv_9624 with PID 31346 found at Wed Aug 23 19:02:19 UTC 2017 ssl.sh: #683: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 31346 at Wed Aug 23 19:02:19 UTC 2017 kill -USR1 31346 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 31346 killed at Wed Aug 23 19:02:19 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:02:19 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:02:19 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 32604 >/dev/null 2>/dev/null selfserv_9624 with PID 32604 found at Wed Aug 23 19:02:19 UTC 2017 selfserv_9624 with PID 32604 started at Wed Aug 23 19:02:19 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32604 >/dev/null 2>/dev/null selfserv_9624 with PID 32604 found at Wed Aug 23 19:02:19 UTC 2017 ssl.sh: #684: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32604 >/dev/null 2>/dev/null selfserv_9624 with PID 32604 found at Wed Aug 23 19:02:20 UTC 2017 ssl.sh: #685: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32604 >/dev/null 2>/dev/null selfserv_9624 with PID 32604 found at Wed Aug 23 19:02:20 UTC 2017 ssl.sh: #686: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32604 >/dev/null 2>/dev/null selfserv_9624 with PID 32604 found at Wed Aug 23 19:02:20 UTC 2017 ssl.sh: #687: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32604 >/dev/null 2>/dev/null selfserv_9624 with PID 32604 found at Wed Aug 23 19:02:21 UTC 2017 ssl.sh: #688: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32604 >/dev/null 2>/dev/null selfserv_9624 with PID 32604 found at Wed Aug 23 19:02:21 UTC 2017 ssl.sh: #689: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32604 >/dev/null 2>/dev/null selfserv_9624 with PID 32604 found at Wed Aug 23 19:02:21 UTC 2017 ssl.sh: #690: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32604 >/dev/null 2>/dev/null selfserv_9624 with PID 32604 found at Wed Aug 23 19:02:22 UTC 2017 ssl.sh: #691: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32604 >/dev/null 2>/dev/null selfserv_9624 with PID 32604 found at Wed Aug 23 19:02:22 UTC 2017 ssl.sh: #692: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32604 >/dev/null 2>/dev/null selfserv_9624 with PID 32604 found at Wed Aug 23 19:02:23 UTC 2017 ssl.sh: #693: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32604 >/dev/null 2>/dev/null selfserv_9624 with PID 32604 found at Wed Aug 23 19:02:23 UTC 2017 ssl.sh: #694: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32604 >/dev/null 2>/dev/null selfserv_9624 with PID 32604 found at Wed Aug 23 19:02:23 UTC 2017 ssl.sh: #695: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32604 >/dev/null 2>/dev/null selfserv_9624 with PID 32604 found at Wed Aug 23 19:02:24 UTC 2017 ssl.sh: #696: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 32604 >/dev/null 2>/dev/null selfserv_9624 with PID 32604 found at Wed Aug 23 19:02:24 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #697: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32604 >/dev/null 2>/dev/null selfserv_9624 with PID 32604 found at Wed Aug 23 19:02:24 UTC 2017 ssl.sh: #698: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32604 >/dev/null 2>/dev/null selfserv_9624 with PID 32604 found at Wed Aug 23 19:02:25 UTC 2017 ssl.sh: #699: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32604 >/dev/null 2>/dev/null selfserv_9624 with PID 32604 found at Wed Aug 23 19:02:25 UTC 2017 ssl.sh: #700: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32604 >/dev/null 2>/dev/null selfserv_9624 with PID 32604 found at Wed Aug 23 19:02:25 UTC 2017 ssl.sh: #701: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32604 >/dev/null 2>/dev/null selfserv_9624 with PID 32604 found at Wed Aug 23 19:02:26 UTC 2017 ssl.sh: #702: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32604 >/dev/null 2>/dev/null selfserv_9624 with PID 32604 found at Wed Aug 23 19:02:26 UTC 2017 ssl.sh: #703: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32604 >/dev/null 2>/dev/null selfserv_9624 with PID 32604 found at Wed Aug 23 19:02:27 UTC 2017 ssl.sh: #704: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32604 >/dev/null 2>/dev/null selfserv_9624 with PID 32604 found at Wed Aug 23 19:02:27 UTC 2017 ssl.sh: #705: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32604 >/dev/null 2>/dev/null selfserv_9624 with PID 32604 found at Wed Aug 23 19:02:27 UTC 2017 ssl.sh: #706: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32604 >/dev/null 2>/dev/null selfserv_9624 with PID 32604 found at Wed Aug 23 19:02:28 UTC 2017 ssl.sh: #707: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32604 >/dev/null 2>/dev/null selfserv_9624 with PID 32604 found at Wed Aug 23 19:02:28 UTC 2017 ssl.sh: #708: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32604 >/dev/null 2>/dev/null selfserv_9624 with PID 32604 found at Wed Aug 23 19:02:28 UTC 2017 ssl.sh: #709: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32604 >/dev/null 2>/dev/null selfserv_9624 with PID 32604 found at Wed Aug 23 19:02:29 UTC 2017 ssl.sh: #710: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 32604 >/dev/null 2>/dev/null selfserv_9624 with PID 32604 found at Wed Aug 23 19:02:29 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #711: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32604 >/dev/null 2>/dev/null selfserv_9624 with PID 32604 found at Wed Aug 23 19:02:30 UTC 2017 ssl.sh: #712: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32604 >/dev/null 2>/dev/null selfserv_9624 with PID 32604 found at Wed Aug 23 19:02:30 UTC 2017 ssl.sh: #713: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32604 >/dev/null 2>/dev/null selfserv_9624 with PID 32604 found at Wed Aug 23 19:02:30 UTC 2017 ssl.sh: #714: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32604 >/dev/null 2>/dev/null selfserv_9624 with PID 32604 found at Wed Aug 23 19:02:31 UTC 2017 ssl.sh: #715: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32604 >/dev/null 2>/dev/null selfserv_9624 with PID 32604 found at Wed Aug 23 19:02:31 UTC 2017 ssl.sh: #716: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32604 >/dev/null 2>/dev/null selfserv_9624 with PID 32604 found at Wed Aug 23 19:02:31 UTC 2017 ssl.sh: #717: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32604 >/dev/null 2>/dev/null selfserv_9624 with PID 32604 found at Wed Aug 23 19:02:32 UTC 2017 ssl.sh: #718: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32604 >/dev/null 2>/dev/null selfserv_9624 with PID 32604 found at Wed Aug 23 19:02:32 UTC 2017 ssl.sh: #719: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32604 >/dev/null 2>/dev/null selfserv_9624 with PID 32604 found at Wed Aug 23 19:02:33 UTC 2017 ssl.sh: #720: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32604 >/dev/null 2>/dev/null selfserv_9624 with PID 32604 found at Wed Aug 23 19:02:33 UTC 2017 ssl.sh: #721: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32604 >/dev/null 2>/dev/null selfserv_9624 with PID 32604 found at Wed Aug 23 19:02:33 UTC 2017 ssl.sh: #722: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32604 >/dev/null 2>/dev/null selfserv_9624 with PID 32604 found at Wed Aug 23 19:02:34 UTC 2017 ssl.sh: #723: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32604 >/dev/null 2>/dev/null selfserv_9624 with PID 32604 found at Wed Aug 23 19:02:34 UTC 2017 ssl.sh: #724: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 32604 at Wed Aug 23 19:02:34 UTC 2017 kill -USR1 32604 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 32604 killed at Wed Aug 23 19:02:34 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:02:34 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:02:34 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 1645 >/dev/null 2>/dev/null selfserv_9624 with PID 1645 found at Wed Aug 23 19:02:34 UTC 2017 selfserv_9624 with PID 1645 started at Wed Aug 23 19:02:34 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1645 >/dev/null 2>/dev/null selfserv_9624 with PID 1645 found at Wed Aug 23 19:02:35 UTC 2017 ssl.sh: #725: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1645 >/dev/null 2>/dev/null selfserv_9624 with PID 1645 found at Wed Aug 23 19:02:35 UTC 2017 ssl.sh: #726: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1645 >/dev/null 2>/dev/null selfserv_9624 with PID 1645 found at Wed Aug 23 19:02:36 UTC 2017 ssl.sh: #727: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1645 >/dev/null 2>/dev/null selfserv_9624 with PID 1645 found at Wed Aug 23 19:02:36 UTC 2017 ssl.sh: #728: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1645 >/dev/null 2>/dev/null selfserv_9624 with PID 1645 found at Wed Aug 23 19:02:36 UTC 2017 ssl.sh: #729: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1645 >/dev/null 2>/dev/null selfserv_9624 with PID 1645 found at Wed Aug 23 19:02:37 UTC 2017 ssl.sh: #730: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1645 >/dev/null 2>/dev/null selfserv_9624 with PID 1645 found at Wed Aug 23 19:02:37 UTC 2017 ssl.sh: #731: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1645 >/dev/null 2>/dev/null selfserv_9624 with PID 1645 found at Wed Aug 23 19:02:38 UTC 2017 ssl.sh: #732: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1645 >/dev/null 2>/dev/null selfserv_9624 with PID 1645 found at Wed Aug 23 19:02:38 UTC 2017 ssl.sh: #733: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1645 >/dev/null 2>/dev/null selfserv_9624 with PID 1645 found at Wed Aug 23 19:02:39 UTC 2017 ssl.sh: #734: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1645 >/dev/null 2>/dev/null selfserv_9624 with PID 1645 found at Wed Aug 23 19:02:39 UTC 2017 ssl.sh: #735: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1645 >/dev/null 2>/dev/null selfserv_9624 with PID 1645 found at Wed Aug 23 19:02:39 UTC 2017 ssl.sh: #736: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1645 >/dev/null 2>/dev/null selfserv_9624 with PID 1645 found at Wed Aug 23 19:02:40 UTC 2017 ssl.sh: #737: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 1645 >/dev/null 2>/dev/null selfserv_9624 with PID 1645 found at Wed Aug 23 19:02:40 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #738: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1645 >/dev/null 2>/dev/null selfserv_9624 with PID 1645 found at Wed Aug 23 19:02:41 UTC 2017 ssl.sh: #739: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1645 >/dev/null 2>/dev/null selfserv_9624 with PID 1645 found at Wed Aug 23 19:02:41 UTC 2017 ssl.sh: #740: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1645 >/dev/null 2>/dev/null selfserv_9624 with PID 1645 found at Wed Aug 23 19:02:41 UTC 2017 ssl.sh: #741: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1645 >/dev/null 2>/dev/null selfserv_9624 with PID 1645 found at Wed Aug 23 19:02:42 UTC 2017 ssl.sh: #742: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1645 >/dev/null 2>/dev/null selfserv_9624 with PID 1645 found at Wed Aug 23 19:02:42 UTC 2017 ssl.sh: #743: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1645 >/dev/null 2>/dev/null selfserv_9624 with PID 1645 found at Wed Aug 23 19:02:42 UTC 2017 ssl.sh: #744: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1645 >/dev/null 2>/dev/null selfserv_9624 with PID 1645 found at Wed Aug 23 19:02:43 UTC 2017 ssl.sh: #745: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1645 >/dev/null 2>/dev/null selfserv_9624 with PID 1645 found at Wed Aug 23 19:02:43 UTC 2017 ssl.sh: #746: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1645 >/dev/null 2>/dev/null selfserv_9624 with PID 1645 found at Wed Aug 23 19:02:44 UTC 2017 ssl.sh: #747: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1645 >/dev/null 2>/dev/null selfserv_9624 with PID 1645 found at Wed Aug 23 19:02:44 UTC 2017 ssl.sh: #748: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1645 >/dev/null 2>/dev/null selfserv_9624 with PID 1645 found at Wed Aug 23 19:02:44 UTC 2017 ssl.sh: #749: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1645 >/dev/null 2>/dev/null selfserv_9624 with PID 1645 found at Wed Aug 23 19:02:45 UTC 2017 ssl.sh: #750: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1645 >/dev/null 2>/dev/null selfserv_9624 with PID 1645 found at Wed Aug 23 19:02:45 UTC 2017 ssl.sh: #751: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 1645 >/dev/null 2>/dev/null selfserv_9624 with PID 1645 found at Wed Aug 23 19:02:45 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #752: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1645 >/dev/null 2>/dev/null selfserv_9624 with PID 1645 found at Wed Aug 23 19:02:46 UTC 2017 ssl.sh: #753: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1645 >/dev/null 2>/dev/null selfserv_9624 with PID 1645 found at Wed Aug 23 19:02:46 UTC 2017 ssl.sh: #754: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1645 >/dev/null 2>/dev/null selfserv_9624 with PID 1645 found at Wed Aug 23 19:02:47 UTC 2017 ssl.sh: #755: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1645 >/dev/null 2>/dev/null selfserv_9624 with PID 1645 found at Wed Aug 23 19:02:47 UTC 2017 ssl.sh: #756: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1645 >/dev/null 2>/dev/null selfserv_9624 with PID 1645 found at Wed Aug 23 19:02:47 UTC 2017 ssl.sh: #757: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1645 >/dev/null 2>/dev/null selfserv_9624 with PID 1645 found at Wed Aug 23 19:02:48 UTC 2017 ssl.sh: #758: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1645 >/dev/null 2>/dev/null selfserv_9624 with PID 1645 found at Wed Aug 23 19:02:48 UTC 2017 ssl.sh: #759: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1645 >/dev/null 2>/dev/null selfserv_9624 with PID 1645 found at Wed Aug 23 19:02:48 UTC 2017 ssl.sh: #760: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1645 >/dev/null 2>/dev/null selfserv_9624 with PID 1645 found at Wed Aug 23 19:02:49 UTC 2017 ssl.sh: #761: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1645 >/dev/null 2>/dev/null selfserv_9624 with PID 1645 found at Wed Aug 23 19:02:49 UTC 2017 ssl.sh: #762: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1645 >/dev/null 2>/dev/null selfserv_9624 with PID 1645 found at Wed Aug 23 19:02:50 UTC 2017 ssl.sh: #763: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1645 >/dev/null 2>/dev/null selfserv_9624 with PID 1645 found at Wed Aug 23 19:02:50 UTC 2017 ssl.sh: #764: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1645 >/dev/null 2>/dev/null selfserv_9624 with PID 1645 found at Wed Aug 23 19:02:50 UTC 2017 ssl.sh: #765: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 1645 at Wed Aug 23 19:02:50 UTC 2017 kill -USR1 1645 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 1645 killed at Wed Aug 23 19:02:50 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:02:50 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:02:50 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2923 >/dev/null 2>/dev/null selfserv_9624 with PID 2923 found at Wed Aug 23 19:02:51 UTC 2017 selfserv_9624 with PID 2923 started at Wed Aug 23 19:02:51 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2923 >/dev/null 2>/dev/null selfserv_9624 with PID 2923 found at Wed Aug 23 19:02:51 UTC 2017 ssl.sh: #766: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2923 >/dev/null 2>/dev/null selfserv_9624 with PID 2923 found at Wed Aug 23 19:02:51 UTC 2017 ssl.sh: #767: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2923 >/dev/null 2>/dev/null selfserv_9624 with PID 2923 found at Wed Aug 23 19:02:52 UTC 2017 ssl.sh: #768: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2923 >/dev/null 2>/dev/null selfserv_9624 with PID 2923 found at Wed Aug 23 19:02:52 UTC 2017 ssl.sh: #769: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2923 >/dev/null 2>/dev/null selfserv_9624 with PID 2923 found at Wed Aug 23 19:02:52 UTC 2017 ssl.sh: #770: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2923 >/dev/null 2>/dev/null selfserv_9624 with PID 2923 found at Wed Aug 23 19:02:53 UTC 2017 ssl.sh: #771: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2923 >/dev/null 2>/dev/null selfserv_9624 with PID 2923 found at Wed Aug 23 19:02:53 UTC 2017 ssl.sh: #772: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2923 >/dev/null 2>/dev/null selfserv_9624 with PID 2923 found at Wed Aug 23 19:02:53 UTC 2017 ssl.sh: #773: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2923 >/dev/null 2>/dev/null selfserv_9624 with PID 2923 found at Wed Aug 23 19:02:54 UTC 2017 ssl.sh: #774: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2923 >/dev/null 2>/dev/null selfserv_9624 with PID 2923 found at Wed Aug 23 19:02:54 UTC 2017 ssl.sh: #775: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2923 >/dev/null 2>/dev/null selfserv_9624 with PID 2923 found at Wed Aug 23 19:02:54 UTC 2017 ssl.sh: #776: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2923 >/dev/null 2>/dev/null selfserv_9624 with PID 2923 found at Wed Aug 23 19:02:55 UTC 2017 ssl.sh: #777: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2923 >/dev/null 2>/dev/null selfserv_9624 with PID 2923 found at Wed Aug 23 19:02:55 UTC 2017 ssl.sh: #778: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2923 >/dev/null 2>/dev/null selfserv_9624 with PID 2923 found at Wed Aug 23 19:02:55 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #779: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2923 >/dev/null 2>/dev/null selfserv_9624 with PID 2923 found at Wed Aug 23 19:02:56 UTC 2017 ssl.sh: #780: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2923 >/dev/null 2>/dev/null selfserv_9624 with PID 2923 found at Wed Aug 23 19:02:56 UTC 2017 ssl.sh: #781: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2923 >/dev/null 2>/dev/null selfserv_9624 with PID 2923 found at Wed Aug 23 19:02:56 UTC 2017 ssl.sh: #782: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2923 >/dev/null 2>/dev/null selfserv_9624 with PID 2923 found at Wed Aug 23 19:02:57 UTC 2017 ssl.sh: #783: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2923 >/dev/null 2>/dev/null selfserv_9624 with PID 2923 found at Wed Aug 23 19:02:57 UTC 2017 ssl.sh: #784: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2923 >/dev/null 2>/dev/null selfserv_9624 with PID 2923 found at Wed Aug 23 19:02:57 UTC 2017 ssl.sh: #785: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2923 >/dev/null 2>/dev/null selfserv_9624 with PID 2923 found at Wed Aug 23 19:02:58 UTC 2017 ssl.sh: #786: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2923 >/dev/null 2>/dev/null selfserv_9624 with PID 2923 found at Wed Aug 23 19:02:58 UTC 2017 ssl.sh: #787: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2923 >/dev/null 2>/dev/null selfserv_9624 with PID 2923 found at Wed Aug 23 19:02:58 UTC 2017 ssl.sh: #788: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2923 >/dev/null 2>/dev/null selfserv_9624 with PID 2923 found at Wed Aug 23 19:02:59 UTC 2017 ssl.sh: #789: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2923 >/dev/null 2>/dev/null selfserv_9624 with PID 2923 found at Wed Aug 23 19:02:59 UTC 2017 ssl.sh: #790: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2923 >/dev/null 2>/dev/null selfserv_9624 with PID 2923 found at Wed Aug 23 19:02:59 UTC 2017 ssl.sh: #791: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2923 >/dev/null 2>/dev/null selfserv_9624 with PID 2923 found at Wed Aug 23 19:03:00 UTC 2017 ssl.sh: #792: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2923 >/dev/null 2>/dev/null selfserv_9624 with PID 2923 found at Wed Aug 23 19:03:00 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #793: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2923 >/dev/null 2>/dev/null selfserv_9624 with PID 2923 found at Wed Aug 23 19:03:00 UTC 2017 ssl.sh: #794: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2923 >/dev/null 2>/dev/null selfserv_9624 with PID 2923 found at Wed Aug 23 19:03:01 UTC 2017 ssl.sh: #795: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2923 >/dev/null 2>/dev/null selfserv_9624 with PID 2923 found at Wed Aug 23 19:03:01 UTC 2017 ssl.sh: #796: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2923 >/dev/null 2>/dev/null selfserv_9624 with PID 2923 found at Wed Aug 23 19:03:01 UTC 2017 ssl.sh: #797: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2923 >/dev/null 2>/dev/null selfserv_9624 with PID 2923 found at Wed Aug 23 19:03:02 UTC 2017 ssl.sh: #798: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2923 >/dev/null 2>/dev/null selfserv_9624 with PID 2923 found at Wed Aug 23 19:03:02 UTC 2017 ssl.sh: #799: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2923 >/dev/null 2>/dev/null selfserv_9624 with PID 2923 found at Wed Aug 23 19:03:02 UTC 2017 ssl.sh: #800: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2923 >/dev/null 2>/dev/null selfserv_9624 with PID 2923 found at Wed Aug 23 19:03:03 UTC 2017 ssl.sh: #801: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2923 >/dev/null 2>/dev/null selfserv_9624 with PID 2923 found at Wed Aug 23 19:03:03 UTC 2017 ssl.sh: #802: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2923 >/dev/null 2>/dev/null selfserv_9624 with PID 2923 found at Wed Aug 23 19:03:03 UTC 2017 ssl.sh: #803: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2923 >/dev/null 2>/dev/null selfserv_9624 with PID 2923 found at Wed Aug 23 19:03:04 UTC 2017 ssl.sh: #804: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2923 >/dev/null 2>/dev/null selfserv_9624 with PID 2923 found at Wed Aug 23 19:03:04 UTC 2017 ssl.sh: #805: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2923 >/dev/null 2>/dev/null selfserv_9624 with PID 2923 found at Wed Aug 23 19:03:04 UTC 2017 ssl.sh: #806: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 2923 at Wed Aug 23 19:03:04 UTC 2017 kill -USR1 2923 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 2923 killed at Wed Aug 23 19:03:04 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:03:04 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:03:04 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 4181 >/dev/null 2>/dev/null selfserv_9624 with PID 4181 found at Wed Aug 23 19:03:04 UTC 2017 selfserv_9624 with PID 4181 started at Wed Aug 23 19:03:04 UTC 2017 trying to kill selfserv_9624 with PID 4181 at Wed Aug 23 19:03:05 UTC 2017 kill -USR1 4181 ./ssl.sh: line 183: 4181 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9624 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 4181 killed at Wed Aug 23 19:03:05 UTC 2017 TIMESTAMP ssl END: Wed Aug 23 19:03:05 UTC 2017 Running tests for merge TIMESTAMP merge BEGIN: Wed Aug 23 19:03:05 UTC 2017 merge.sh: Merge Tests =============================== merge.sh: Creating an SDR key & Encrypt sdrtest -d . -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/tests.v3.2684 -t Test2 -f ../tests.pw merge.sh: #1: Creating SDR Key - PASSED merge.sh: Merging in Key for Existing user certutil --upgrade-merge --upgrade-token-name OldDB --upgrade-id dave --source-dir ../dave -d . -f ../tests.pw -@ ../tests.pw upgrade complete! merge.sh: #2: Merging Dave - PASSED merge.sh: Merging in new user certutil --upgrade-merge --upgrade-token-name OldDB --upgrade-id server --source-dir ../server -d . -f ../tests.pw -@ ../tests.pw upgrade complete! merge.sh: #3: Merging server - PASSED merge.sh: Merging in new chain certutil --upgrade-merge --upgrade-token-name OldDB --upgrade-id ext_client --source-dir ../ext_client -d . -f ../tests.pw -@ ../tests.pw upgrade complete! merge.sh: #4: Merging ext_client - PASSED merge.sh: Merging in conflicting nicknames 1 certutil --upgrade-merge --upgrade-token-name OldDB --upgrade-id conflict1 --source-dir conflict1 -d . -f ../tests.pw -@ ../tests.pw upgrade complete! merge.sh: #5: Merging conflicting nicknames 1 - PASSED merge.sh: Merging in conflicting nicknames 1 certutil --upgrade-merge --upgrade-token-name OldDB --upgrade-id conflict2 --source-dir conflict2 -d . -f ../tests.pw -@ ../tests.pw upgrade complete! merge.sh: #6: Merging conflicting nicknames 2 - PASSED merge.sh: Verify nicknames were deconflicted (Alice #4) Certificate: Data: Version: 3 (0x2) Serial Number: 45 (0x2d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:51 2017 Not After : Tue Aug 23 18:09:51 2022 Subject: "CN=TestUser45,E=TestUser45@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:10:d5:56:23:b2:d8:1d:65:76:f5:a7:e3:4d:8e:60: 82:44:e8:27:e5:0a:35:74:bc:2f:92:8d:8c:31:38:5c: 7a:d7:fd:78:23:0e:f2:39:00:71:82:3f:c3:58:94:b5: 60:af:91:dd:78:5e:1a:83:0d:b7:16:f6:07:fe:e3:77: 17:9c:56:f5:a5:30:6e:5a:8c:75:a9:46:2e:a0:9f:b5: 35:ba:e6:65:f6:98:5a:99:4c:4c:31:ee:ea:50:f1:1d: 85:bd:4a:13:de:b2:36:3e:04:67:ba:a6:66:57:6a:56: 1a:8b:e9:51:71:c5:50:f5:a2:fc:9b:99:bf:90:3a:b2: 6d:95:ab:34:a3:bd:d8:32:dd:bb:ae:74:25:f6:8b:8b: e2:66:03:e0:23:88:2b:86:56:5a:9f:35:9c:0b:0d:7c: 47:61:b9:b3:f4:28:02:a1:c3:de:92:16:6b:e5:e1:8b: f1:d0:5d:1d:08:8d:d1:9f:3f:2f:e8:f3:f7:f2:3c:19: ca:66:26:0c:ac:39:53:20:87:5e:8e:94:52:2f:b2:e6: 2f:ef:83:c2:b3:52:ce:14:61:73:83:70:13:42:00:1e: dc:23:f5:e4:86:8d:d3:74:09:10:70:5a:5e:14:93:22: aa:e7:25:e5:0b:ab:a8:fc:43:81:e5:a3:b5:2b:3e:45 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3f:d1:e7:0a:56:86:ed:b1:4d:3b:44:08:b7:1f:2c:48: d0:e2:ff:39:a5:07:9d:04:7b:9c:ea:1d:cc:c4:d5:2a: 76:f0:61:e3:4a:2b:50:9d:49:8f:90:41:f6:71:cb:5f: 2b:35:94:07:41:26:93:a0:5b:b6:39:6f:67:d2:e5:b3: 2c:cc:19:e6:e0:58:4e:67:0a:ee:17:64:d4:0c:68:ae: 7f:cc:30:7d:1a:93:90:4b:ac:da:86:67:82:f6:65:86: 91:b3:a2:d8:25:a7:70:1d:d8:e2:1a:52:30:67:67:20: 79:46:57:93:cc:67:5e:01:d8:ae:e0:a6:38:3c:b7:ad: fe:7c:7e:eb:d6:2f:c5:d7:47:15:d9:46:9b:e9:63:ed: 7c:13:07:80:dd:1b:fc:fe:a7:fb:67:cc:c7:35:6a:10: 49:5c:ec:29:f8:bf:c5:7c:e6:13:2a:4b:ed:77:e1:1f: f9:94:ff:02:58:dc:78:6a:5e:a9:c2:e8:c0:11:67:ca: 9a:06:f7:72:66:f9:44:01:cd:33:6c:42:78:b8:35:1e: 1c:1f:d9:29:b9:96:10:ed:f1:32:fc:be:ff:e7:eb:31: 9a:fb:4d:2f:5f:3c:71:e3:13:b2:52:9b:4b:bc:09:50: 73:d4:85:81:c5:ef:db:9c:1a:ef:10:24:9c:3d:38:e5 Fingerprint (SHA-256): D2:D1:5D:DA:E8:69:A8:01:AA:9A:8B:42:26:0F:C4:A1:0F:D0:54:FE:E8:E7:49:21:FA:EB:53:1F:D4:A0:AC:B6 Fingerprint (SHA1): C7:D1:28:CB:84:0C:F2:3C:1F:27:86:1D:75:E8:E5:DF:07:C6:58:EA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: merge.sh: #7: Verify nicknames were deconflicted (Alice #4) - PASSED merge.sh: Verify nicknames were deconflicted (Alice #100) Certificate: Data: Version: 3 (0x2) Serial Number: 46 (0x2e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:09:52 2017 Not After : Tue Aug 23 18:09:52 2022 Subject: "CN=TestUser46,E=TestUser46@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ed:66:93:3c:e6:06:3c:38:98:71:6b:58:63:56:70:44: aa:26:68:38:a1:3e:f2:b9:9c:37:1c:50:5d:21:8e:5f: 81:a1:b1:c7:2b:e7:08:59:c0:10:76:0b:3e:f0:58:11: 61:33:a9:62:2d:98:ca:59:da:01:07:01:ff:6b:bd:a6: fb:f9:f2:1d:ba:f9:67:31:e6:b4:18:1e:3c:d8:86:f1: 53:c1:51:60:3e:84:d5:d8:12:a4:4e:81:02:2b:6e:6f: 21:0c:53:e1:97:50:96:9f:d4:d3:4b:d9:a0:fb:a3:db: aa:33:5a:1a:bd:b7:d9:94:4c:9c:2e:7a:9d:c1:50:fb: 47:fa:55:0d:e9:9e:40:d2:0c:7e:e8:aa:bc:fa:82:f2: 89:39:37:45:77:cc:8c:b1:fe:e1:27:0d:d9:60:3f:bd: 47:f6:df:bd:c9:fd:cc:c4:1f:9f:40:66:af:0c:f3:51: 57:5a:ce:4a:5f:a0:db:bb:44:66:31:16:6f:65:e6:dd: 3e:ad:13:b0:1e:0a:28:59:b9:fc:89:6b:98:22:17:80: a7:93:de:92:94:8d:4d:1c:a0:50:33:1f:45:9f:29:08: d5:ec:23:d4:2e:ce:9f:a7:6a:29:1a:d4:2a:51:62:da: 5b:63:25:c6:02:70:53:b5:c3:46:fa:a9:f9:a9:25:5b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2e:13:78:28:0b:7a:f3:87:dd:69:d2:1d:e6:c0:c4:8b: 4f:26:32:d3:38:63:be:49:b1:05:8c:c4:ef:67:2b:a0: 3d:ae:3e:ba:ce:4f:82:d4:3c:1c:bb:e2:a4:42:32:8a: 8a:9d:ea:2d:54:87:b8:bc:0b:96:3c:32:08:f5:45:fd: 82:fd:3a:78:f4:da:43:75:f8:82:1f:a8:ee:8b:45:3d: 7d:46:45:5b:2c:e7:bb:56:1e:45:b5:fd:2a:85:f1:50: 91:c3:cb:56:97:5a:c1:8e:f7:62:fa:6f:3c:5a:e1:5e: 1c:c1:33:ee:1c:b6:28:86:d9:db:47:f4:c0:0f:f5:b9: e9:8a:8c:cd:31:e3:cd:d8:ed:88:e9:3c:6a:42:ba:9f: d1:e7:ce:2b:91:a4:ea:8d:67:bf:26:55:f0:36:9b:87: 22:0e:ac:42:d1:7a:e5:16:fe:5a:c6:b7:02:af:5b:a8: 4a:e4:93:25:dc:a8:91:8f:08:15:8e:5f:c7:3b:90:6f: a2:36:87:0e:e6:eb:71:c8:07:5b:45:d9:54:a5:83:2d: b1:d5:37:e3:11:db:3d:fe:21:00:4a:34:8c:11:c5:ed: ad:43:9c:35:93:9d:37:c7:b9:e0:27:7a:87:30:9d:53: 66:32:2e:23:04:8c:43:a2:09:60:e1:63:4e:54:cd:cb Fingerprint (SHA-256): 44:58:49:18:45:CA:42:6E:91:7D:79:BB:A5:19:A5:78:8C:C6:CA:16:22:09:BE:FB:61:16:5A:90:BA:5C:3C:70 Fingerprint (SHA1): 7C:91:FF:17:F5:2B:C0:0E:8E:DB:12:8C:58:C6:BE:9F:57:31:34:71 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: merge.sh: #8: Verify nicknames were deconflicted (Alice #100) - PASSED merge.sh: Merging in SDR certutil --upgrade-merge --upgrade-token-name OldDB --upgrade-id sdr --source-dir ../SDR -d . -f ../tests.pw -@ ../tests.pw upgrade complete! merge.sh: #9: Merging SDR - PASSED Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI TestCA-dsa CT,C,C Alice u,u,u Alice-dsamixed u,u,u Alice-ec u,u,u bob@bogus.com ,, Dave u,u,u eve@bogus.com ,, bob-ec@bogus.com ,, Dave-ec u,u,u TestCA CT,C,C TestCA-ec CT,C,C Alice-dsa u,u,u Alice-ecmixed u,u,u Dave-dsamixed u,u,u Dave-dsa u,u,u Dave-ecmixed u,u,u localhost.localdomain u,u,u localhost.localdomain-dsamixed u,u,u localhost.localdomain-ec u,u,u localhost-sni.localdomain-dsa u,u,u localhost-sni.localdomain-ecmixed u,u,u localhost.localdomain-dsa u,u,u localhost.localdomain-ecmixed u,u,u localhost-sni.localdomain u,u,u localhost-sni.localdomain-dsamixed u,u,u localhost-sni.localdomain-ec u,u,u ExtendedSSLUser-dsa u,u,u serverCA-dsa C,C,C ExtendedSSLUser-ecmixed u,u,u chain-2-clientCA ,, clientCA-ec T,C,C clientCA T,C,C chain-1-clientCA-dsa ,, chain-2-clientCA-ec ,, ExtendedSSLUser u,u,u serverCA C,C,C ExtendedSSLUser-dsamixed u,u,u ExtendedSSLUser-ec u,u,u serverCA-ec C,C,C chain-1-clientCA ,, clientCA-dsa T,C,C chain-1-clientCA-ec ,, chain-2-clientCA-dsa ,, Alice #1 ,, Alice #2 ,, Alice #99 ,, Alice #3 ,, Alice #100 ,, Alice #4 ,, CRL names CRL Type TestCA CRL TestCA-ec CRL merge.sh: Decrypt - With Original SDR Key sdrtest -d . -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/tests.v3.2684 -t Test2 -f ../tests.pw merge.sh: #10: Decrypt - Value 3 - PASSED merge.sh: Decrypt - With Merged SDR Key sdrtest -d . -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/tests.v1.2684 -t Test1 -f ../tests.pw merge.sh: #11: Decrypt - Value 1 - PASSED merge.sh: Signing with merged key ------------------ cmsutil -S -T -N Dave -H SHA1 -i alice.txt -d . -p nss -o dave.dsig merge.sh: #12: Create Detached Signature Dave . - PASSED cmsutil -D -i dave.dsig -c alice.txt -d . Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. merge.sh: #13: Verifying Dave's Detached Signature - PASSED merge.sh: verifying merged cert ------------------ certutil -V -n ExtendedSSLUser -u C -d . certutil: certificate is valid merge.sh: #14: Verifying ExtendedSSL User Cert - PASSED merge.sh: verifying merged crl ------------------ crlutil -L -n TestCA -d . CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US" This Update: Wed Aug 23 18:10:09 2017 Entry 1 (0x1): Serial Number: 40 (0x28) Revocation Date: Wed Aug 23 18:08:58 2017 Entry Extensions: Name: CRL reason code Entry 2 (0x2): Serial Number: 42 (0x2a) Revocation Date: Wed Aug 23 18:10:05 2017 CRL Extensions: Name: Certificate Issuer Alt Name RFC822 Name: "caemail@ca.com" DNS name: "ca.com" Directory Name: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" URI: "http://ca.com" IP Address: 87:0b:31:39:32:2e:31:36:38:2e:30:2e:31 merge.sh: #15: Verifying TestCA CRL - PASSED TEST_MODE=UPGRADE_DB NSS_DEFAULT_DB_TYPE=sql TIMESTAMP merge END: Wed Aug 23 19:03:08 UTC 2017 Running tests for ec TIMESTAMP ec BEGIN: Wed Aug 23 19:03:08 UTC 2017 Running ec tests for ecperf TIMESTAMP ecperf BEGIN: Wed Aug 23 19:03:08 UTC 2017 ecperf.sh: ecperf test =============================== ./ecperf.sh: line 43: ecperf: command not found ecperf.sh: #1: ec(perf) test - PASSED TIMESTAMP ecperf END: Wed Aug 23 19:03:08 UTC 2017 Running ec tests for ectest TIMESTAMP ectest BEGIN: Wed Aug 23 19:03:08 UTC 2017 ectest.sh: freebl and pk11 ectest tests =============================== No password file "../tests.pw" exists. Test curve25519 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #1: ec test certutil keygen - curve25519 - PASSED Test secp256r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #2: ec test certutil keygen - secp256r1 - PASSED Test secp384r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #3: ec test certutil keygen - secp384r1 - PASSED Test secp521r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #4: ec test certutil keygen - secp521r1 - PASSED Test sect571r1 key generation using certutil that should fail because it's not implemented ... Generating key. This may take a few moments... certutil: unable to generate key(s) : SEC_ERROR_INVALID_KEY: The key does not support the requested operation. ectest.sh: #5: ec test certutil keygen - secp521r1 - PASSED ectest.sh: #6: pk11 ec tests - PASSED TIMESTAMP ectest END: Wed Aug 23 19:03:10 UTC 2017 TIMESTAMP ec END: Wed Aug 23 19:03:10 UTC 2017 Running tests for gtests TIMESTAMP gtests BEGIN: Wed Aug 23 19:03:10 UTC 2017 gtests: prng_gtest certhigh_gtest certdb_gtest der_gtest pk11_gtest util_gtest freebl_gtest gtests.sh: #1: Skipping prng_gtest (not built) - UNKNOWN gtests.sh: certhigh_gtest =============================== executing certhigh_gtest [==========] Running 1 test from 1 test case. [----------] Global test environment set-up. [----------] 1 test from CERT_FormatNameUnitTest [ RUN ] CERT_FormatNameUnitTest.Overflow [ OK ] CERT_FormatNameUnitTest.Overflow (0 ms) [----------] 1 test from CERT_FormatNameUnitTest (0 ms total) [----------] Global test environment tear-down [==========] 1 test from 1 test case ran. (0 ms total) [ PASSED ] 1 test. gtests.sh: #2: certhigh_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/certhigh_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #3: 'CERT_FormatNameUnitTest: Overflow' - PASSED gtests.sh: certdb_gtest =============================== executing certdb_gtest [==========] Running 16 tests from 2 test cases. [----------] Global test environment set-up. [----------] 11 tests from ParseAVAStrings/Alg1485ParseTest [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/0 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/0 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/1 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/1 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/2 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/2 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/3 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/3 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/4 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/4 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/5 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/5 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/6 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/6 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/7 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/7 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/8 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/8 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/9 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/9 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/10 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/10 (0 ms) [----------] 11 tests from ParseAVAStrings/Alg1485ParseTest (0 ms total) [----------] 5 tests from CompareAVAStrings/Alg1485CompareTest [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/0 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/0 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/1 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/1 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/2 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/2 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/3 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/3 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/4 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/4 (0 ms) [----------] 5 tests from CompareAVAStrings/Alg1485CompareTest (1 ms total) [----------] Global test environment tear-down [==========] 16 tests from 2 test cases ran. (1 ms total) [ PASSED ] 16 tests. gtests.sh: #3: certdb_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/certdb_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #4: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/0 40-byte object <80-AA 13-21 00-00 00-00 51-00 00-00 00-00 00-00 51-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/1 40-byte object <80-AA 13-21 00-00 00-00 52-00 00-00 00-00 00-00 52-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/2 40-byte object <80-AA 13-21 00-00 00-00 51-00 00-00 00-00 00-00 51-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #7: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/3 40-byte object <C0-B9 13-21 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #8: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/4 40-byte object <D0-B3 13-21 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/5 40-byte object <40-AA 13-21 00-00 00-00 0C-00 00-00 00-00 00-00 32-2E 35-2E 34-2E 36-3D F0-9F 98-91 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/6 40-byte object <40-AA 13-21 00-00 00-00 0F-00 00-00 00-00 00-00 4F-49 44-2E 6D-6F 6F-63 6F-77 3D-F0 9F-98 91-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/7 40-byte object <40-AA 13-21 00-00 00-00 07-00 00-00 00-00 00-00 33-2E 32-3D 62-61 64-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/8 40-byte object <40-AA 13-21 00-00 00-00 0B-00 00-00 00-00 00-00 32-35 36-2E 32-35 37-3D 62-61 64-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #13: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/9 40-byte object <40-AA 13-21 00-00 00-00 05-00 00-00 00-00 00-00 59-4F 3D-4C 4F-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #14: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/10 40-byte object <D0-B3 13-21 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #15: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/0 72-byte object <A0-CF 13-21 00-00 00-00 1C-00 00-00 00-00 00-00 1C-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-CF 13-21 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 FF-FF FF-FF 00-00 00-00>' - PASSED gtests.sh: #16: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/1 72-byte object <20-CF 13-21 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-D0 13-21 00-00 00-00 1C-00 00-00 00-00 00-00 1C-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #17: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/2 72-byte object <30-D0 13-21 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-D3 13-21 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #18: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/3 72-byte object <D0-CF 13-21 00-00 00-00 23-00 00-00 00-00 00-00 23-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-D3 13-21 00-00 00-00 23-00 00-00 00-00 00-00 23-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 FF-FF FF-FF 00-00 00-00>' - PASSED gtests.sh: #19: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/4 72-byte object <30-D7 13-21 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-DA 13-21 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 FF-FF FF-FF 00-00 00-00>' - PASSED gtests.sh: #4: Skipping der_gtest (not built) - UNKNOWN gtests.sh: pk11_gtest =============================== executing pk11_gtest [==========] Running 61 tests from 11 test cases. [----------] Global test environment set-up. [----------] 6 tests from Pkcs11AESKeyWrapTest [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 (0 ms) [----------] 6 tests from Pkcs11AESKeyWrapTest (0 ms total) [----------] 3 tests from Pkcs11ChaCha20Poly1305Test [ RUN ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt [ OK ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt (1 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.CheckTestVector1 [ OK ] Pkcs11ChaCha20Poly1305Test.CheckTestVector1 (0 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.CheckTestVector2 [ OK ] Pkcs11ChaCha20Poly1305Test.CheckTestVector2 (0 ms) [----------] 3 tests from Pkcs11ChaCha20Poly1305Test (1 ms total) [----------] 3 tests from Pkcs11Curve25519Test [ RUN ] Pkcs11Curve25519Test.DeriveSharedSecret [ OK ] Pkcs11Curve25519Test.DeriveSharedSecret (6 ms) [ RUN ] Pkcs11Curve25519Test.DeriveSharedSecretShort [ OK ] Pkcs11Curve25519Test.DeriveSharedSecretShort (1 ms) [ RUN ] Pkcs11Curve25519Test.DeriveSharedSecretLong [ OK ] Pkcs11Curve25519Test.DeriveSharedSecretLong (0 ms) [----------] 3 tests from Pkcs11Curve25519Test (7 ms total) [----------] 12 tests from Pkcs11EcdsaSha256Test [ RUN ] Pkcs11EcdsaSha256Test.VerifyP256 [ OK ] Pkcs11EcdsaSha256Test.VerifyP256 (3 ms) [ RUN ] Pkcs11EcdsaSha256Test.SignAndVerifyP256 [ OK ] Pkcs11EcdsaSha256Test.SignAndVerifyP256 (3 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportNoCurveOIDOrAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportNoCurveOIDOrAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportOnlyAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportOnlyAlgorithmParams (1 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportMatchingCurveOIDAndAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportMatchingCurveOIDAndAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportDissimilarCurveOIDAndAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportDissimilarCurveOIDAndAlgorithmParams (1 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportNoAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportNoAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportInvalidAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportInvalidAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportPointNotOnCurve [ OK ] Pkcs11EcdsaSha256Test.ImportPointNotOnCurve (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportNoPublicKey [ OK ] Pkcs11EcdsaSha256Test.ImportNoPublicKey (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportSpkiNoAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportSpkiNoAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportSpkiPointNotOnCurve [ OK ] Pkcs11EcdsaSha256Test.ImportSpkiPointNotOnCurve (0 ms) [----------] 12 tests from Pkcs11EcdsaSha256Test (8 ms total) [----------] 2 tests from Pkcs11EcdsaSha384Test [ RUN ] Pkcs11EcdsaSha384Test.VerifyP384 [ OK ] Pkcs11EcdsaSha384Test.VerifyP384 (15 ms) [ RUN ] Pkcs11EcdsaSha384Test.SignAndVerifyP384 [ OK ] Pkcs11EcdsaSha384Test.SignAndVerifyP384 (20 ms) [----------] 2 tests from Pkcs11EcdsaSha384Test (35 ms total) [----------] 2 tests from Pkcs11EcdsaSha512Test [ RUN ] Pkcs11EcdsaSha512Test.VerifyP521 [ OK ] Pkcs11EcdsaSha512Test.VerifyP521 (19 ms) [ RUN ] Pkcs11EcdsaSha512Test.SignAndVerifyP521 [ OK ] Pkcs11EcdsaSha512Test.SignAndVerifyP521 (26 ms) [----------] 2 tests from Pkcs11EcdsaSha512Test (45 ms total) [----------] 2 tests from Pkcs11ExportTest [ RUN ] Pkcs11ExportTest.DeriveNonExport [ OK ] Pkcs11ExportTest.DeriveNonExport (0 ms) [ RUN ] Pkcs11ExportTest.DeriveExport [ OK ] Pkcs11ExportTest.DeriveExport (0 ms) [----------] 2 tests from Pkcs11ExportTest (0 ms total) [----------] 2 tests from Pkcs11Pbkdf2Test [ RUN ] Pkcs11Pbkdf2Test.DeriveKnown1 [ OK ] Pkcs11Pbkdf2Test.DeriveKnown1 (73 ms) [ RUN ] Pkcs11Pbkdf2Test.DeriveKnown2 [ OK ] Pkcs11Pbkdf2Test.DeriveKnown2 (111 ms) [----------] 2 tests from Pkcs11Pbkdf2Test (184 ms total) [----------] 5 tests from TlsPrfTest [ RUN ] TlsPrfTest.ExtendedMsParamErr [ OK ] TlsPrfTest.ExtendedMsParamErr (0 ms) [ RUN ] TlsPrfTest.ExtendedMsDhTlsPrf [ OK ] TlsPrfTest.ExtendedMsDhTlsPrf (0 ms) [ RUN ] TlsPrfTest.ExtendedMsRsaTlsPrf [ OK ] TlsPrfTest.ExtendedMsRsaTlsPrf (0 ms) [ RUN ] TlsPrfTest.ExtendedMsDhSha256 [ OK ] TlsPrfTest.ExtendedMsDhSha256 (0 ms) [ RUN ] TlsPrfTest.ExtendedMsRsaSha256 [ OK ] TlsPrfTest.ExtendedMsRsaSha256 (0 ms) [----------] 5 tests from TlsPrfTest (0 ms total) [----------] 21 tests from Pkcs11RsaPssVectorTest [ RUN ] Pkcs11RsaPssVectorTest.GenerateAndSignAndVerify [ OK ] Pkcs11RsaPssVectorTest.GenerateAndSignAndVerify (64 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature1 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature1 (0 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify1 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify1 (3 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature2 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature2 (0 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify2 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify2 (3 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature3 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature3 (1 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify3 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify3 (3 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature4 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature4 (0 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify4 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify4 (4 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature5 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature5 (0 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify5 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify5 (3 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature6 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature6 (1 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify6 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify6 (3 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature7 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature7 (0 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify7 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify7 (4 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature8 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature8 (0 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify8 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify8 (3 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature9 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature9 (1 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify9 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify9 (7 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature10 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature10 (1 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify10 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify10 (15 ms) [----------] 21 tests from Pkcs11RsaPssVectorTest (117 ms total) [----------] 3 tests from DERPrivateKeyImportTest [ RUN ] DERPrivateKeyImportTest.ImportPrivateRSAKey [ OK ] DERPrivateKeyImportTest.ImportPrivateRSAKey (0 ms) [ RUN ] DERPrivateKeyImportTest.ImportInvalidPrivateKey [ OK ] DERPrivateKeyImportTest.ImportInvalidPrivateKey (0 ms) [ RUN ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey [ OK ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey (0 ms) [----------] 3 tests from DERPrivateKeyImportTest (0 ms total) [----------] Global test environment tear-down [==========] 61 tests from 11 test cases ran. (397 ms total) [ PASSED ] 61 tests. gtests.sh: #5: pk11_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/pk11_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #6: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest1' - PASSED gtests.sh: #7: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest2' - PASSED gtests.sh: #8: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest3' - PASSED gtests.sh: #9: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest4' - PASSED gtests.sh: #10: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest5' - PASSED gtests.sh: #11: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest6' - PASSED gtests.sh: #12: 'Pkcs11ChaCha20Poly1305Test: GenerateEncryptDecrypt' - PASSED gtests.sh: #13: 'Pkcs11ChaCha20Poly1305Test: CheckTestVector1' - PASSED gtests.sh: #14: 'Pkcs11ChaCha20Poly1305Test: CheckTestVector2' - PASSED gtests.sh: #15: 'Pkcs11Curve25519Test: DeriveSharedSecret' - PASSED gtests.sh: #16: 'Pkcs11Curve25519Test: DeriveSharedSecretShort' - PASSED gtests.sh: #17: 'Pkcs11Curve25519Test: DeriveSharedSecretLong' - PASSED gtests.sh: #18: 'Pkcs11EcdsaSha256Test: VerifyP256' - PASSED gtests.sh: #19: 'Pkcs11EcdsaSha256Test: SignAndVerifyP256' - PASSED gtests.sh: #20: 'Pkcs11EcdsaSha256Test: ImportNoCurveOIDOrAlgorithmParams' - PASSED gtests.sh: #21: 'Pkcs11EcdsaSha256Test: ImportOnlyAlgorithmParams' - PASSED gtests.sh: #22: 'Pkcs11EcdsaSha256Test: ImportMatchingCurveOIDAndAlgorithmParams' - PASSED gtests.sh: #23: 'Pkcs11EcdsaSha256Test: ImportDissimilarCurveOIDAndAlgorithmParams' - PASSED gtests.sh: #24: 'Pkcs11EcdsaSha256Test: ImportNoAlgorithmParams' - PASSED gtests.sh: #25: 'Pkcs11EcdsaSha256Test: ImportInvalidAlgorithmParams' - PASSED gtests.sh: #26: 'Pkcs11EcdsaSha256Test: ImportPointNotOnCurve' - PASSED gtests.sh: #27: 'Pkcs11EcdsaSha256Test: ImportNoPublicKey' - PASSED gtests.sh: #28: 'Pkcs11EcdsaSha256Test: ImportSpkiNoAlgorithmParams' - PASSED gtests.sh: #29: 'Pkcs11EcdsaSha256Test: ImportSpkiPointNotOnCurve' - PASSED gtests.sh: #30: 'Pkcs11EcdsaSha384Test: VerifyP384' - PASSED gtests.sh: #31: 'Pkcs11EcdsaSha384Test: SignAndVerifyP384' - PASSED gtests.sh: #32: 'Pkcs11EcdsaSha512Test: VerifyP521' - PASSED gtests.sh: #33: 'Pkcs11EcdsaSha512Test: SignAndVerifyP521' - PASSED gtests.sh: #34: 'Pkcs11ExportTest: DeriveNonExport' - PASSED gtests.sh: #35: 'Pkcs11ExportTest: DeriveExport' - PASSED gtests.sh: #36: 'Pkcs11Pbkdf2Test: DeriveKnown1' - PASSED gtests.sh: #37: 'Pkcs11Pbkdf2Test: DeriveKnown2' - PASSED gtests.sh: #38: 'TlsPrfTest: ExtendedMsParamErr' - PASSED gtests.sh: #39: 'TlsPrfTest: ExtendedMsDhTlsPrf' - PASSED gtests.sh: #40: 'TlsPrfTest: ExtendedMsRsaTlsPrf' - PASSED gtests.sh: #41: 'TlsPrfTest: ExtendedMsDhSha256' - PASSED gtests.sh: #42: 'TlsPrfTest: ExtendedMsRsaSha256' - PASSED gtests.sh: #43: 'Pkcs11RsaPssVectorTest: GenerateAndSignAndVerify' - PASSED gtests.sh: #44: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature1' - PASSED gtests.sh: #45: 'Pkcs11RsaPssVectorTest: SignAndVerify1' - PASSED gtests.sh: #46: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature2' - PASSED gtests.sh: #47: 'Pkcs11RsaPssVectorTest: SignAndVerify2' - PASSED gtests.sh: #48: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature3' - PASSED gtests.sh: #49: 'Pkcs11RsaPssVectorTest: SignAndVerify3' - PASSED gtests.sh: #50: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature4' - PASSED gtests.sh: #51: 'Pkcs11RsaPssVectorTest: SignAndVerify4' - PASSED gtests.sh: #52: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature5' - PASSED gtests.sh: #53: 'Pkcs11RsaPssVectorTest: SignAndVerify5' - PASSED gtests.sh: #54: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature6' - PASSED gtests.sh: #55: 'Pkcs11RsaPssVectorTest: SignAndVerify6' - PASSED gtests.sh: #56: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature7' - PASSED gtests.sh: #57: 'Pkcs11RsaPssVectorTest: SignAndVerify7' - PASSED gtests.sh: #58: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature8' - PASSED gtests.sh: #59: 'Pkcs11RsaPssVectorTest: SignAndVerify8' - PASSED gtests.sh: #60: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature9' - PASSED gtests.sh: #61: 'Pkcs11RsaPssVectorTest: SignAndVerify9' - PASSED gtests.sh: #62: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature10' - PASSED gtests.sh: #63: 'Pkcs11RsaPssVectorTest: SignAndVerify10' - PASSED gtests.sh: #64: 'DERPrivateKeyImportTest: ImportPrivateRSAKey' - PASSED gtests.sh: #65: 'DERPrivateKeyImportTest: ImportInvalidPrivateKey' - PASSED gtests.sh: #66: 'DERPrivateKeyImportTest: ImportZeroLengthPrivateKey' - PASSED gtests.sh: #6: Skipping util_gtest (not built) - UNKNOWN gtests.sh: #7: Skipping freebl_gtest (not built) - UNKNOWN TIMESTAMP gtests END: Wed Aug 23 19:03:10 UTC 2017 Running tests for ssl_gtests TIMESTAMP ssl_gtests BEGIN: Wed Aug 23 19:03:10 UTC 2017 ssl_gtest.sh: SSL Gtests =============================== ssl_gtest.sh: #1: create ssl_gtest database - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #2: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #3: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #5: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #6: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #7: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #9: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #11: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #12: create certificate: ca - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #13: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #14: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #15: create certificate: sign - PASSED DEBUG: ssl_gtests will be divided into 1 chunk(s) [==========] Running 8098 tests from 67 test cases. [----------] Global test environment set-up. [----------] 3 tests from TlsAgentStreamTestClient [ RUN ] TlsAgentStreamTestClient.EncryptedExtensionsInClearTwoPieces client: Changing state from INIT to CONNECTING Process message: [25] 16030400140200004e7f129cbc149b0e2efa0df3f05c707ae0 Process message: [71] 1603040042d19b3e5a446bdfe5c22864f700c19c087608130100280028002400... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentStreamTestClient.EncryptedExtensionsInClearTwoPieces (26 ms) [ RUN ] TlsAgentStreamTestClient.Set0RttOptionThenWrite client: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestClient.Set0RttOptionThenWrite (8 ms) [ RUN ] TlsAgentStreamTestClient.Set0RttOptionThenRead client: Changing state from INIT to CONNECTING Process message: [11] 1703040006414243444546 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentStreamTestClient.Set0RttOptionThenRead (7 ms) [----------] 3 tests from TlsAgentStreamTestClient (41 ms total) [----------] 1 test from TlsAgentDgramTestClient [ RUN ] TlsAgentDgramTestClient.EncryptedExtensionsInClearTwoPieces client: Changing state from INIT to CONNECTING Process message: [45] 160304000000000000000000200200004e00000000000000147f129cbc149b0e... Process message: [95] 160304000000000000000100520200004e000000001400003a446bdfe5c22864... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentDgramTestClient.EncryptedExtensionsInClearTwoPieces (13 ms) [----------] 1 test from TlsAgentDgramTestClient (13 ms total) [----------] 5 tests from TlsAgentStreamTestServer [ RUN ] TlsAgentStreamTestServer.Set0RttOptionClientHelloThenRead server: Changing state from INIT to CONNECTING Process message: [216] 16030400d3010000cf03036cb34681c81af9d20597487ca831031c06a862b190... Process message: [216] 17030400064142434445466cb34681c81af9d20597487ca831031c06a862b190... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsAgentStreamTestServer.Set0RttOptionClientHelloThenRead (16 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1SignAndKEX server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1SignAndKEX (23 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1Sign server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1Sign (17 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1KEX server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1KEX (17 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPss server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPss (21 ms) [----------] 5 tests from TlsAgentStreamTestServer (94 ms total) [----------] 3 tests from TlsConnectDatagram13 [ RUN ] TlsConnectDatagram13.AuthCompleteBeforeFinished Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f1205e0ef96a3... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.AuthCompleteBeforeFinished (89 ms) [ RUN ] TlsConnectDatagram13.AuthCompleteAfterFinished Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: call SSL_AuthCertificateComplete client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.AuthCompleteAfterFinished (38 ms) [ RUN ] TlsConnectDatagram13.DropClientSecondFlightWithHelloRetry Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [957] 16feff0000000000000001009b0200008f000100000000008f7f1207ff071f07... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.DropClientSecondFlightWithHelloRetry (110 ms) [----------] 3 tests from TlsConnectDatagram13 (237 ms total) [----------] 12 tests from TlsConnectTest [ RUN ] TlsConnectTest.DamageSecretHandleClientFinished Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Damaging HS secret client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] TlsConnectTest.DamageSecretHandleClientFinished (38 ms) [ RUN ] TlsConnectTest.DamageSecretHandleServerFinished Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [87] 16030100520200004e7f12a563d14f5b023ebf01b954e8543de363ad76a8ad27... record drop: [82] 0200004e7f12a563d14f5b023ebf01b954e8543de363ad76a8ad27e9d64cfbd0... server: Original packet: [760] 16030100520200004e7f12a563d14f5b023ebf01b954e8543de363ad76a8ad27... server: Filtered packet: [673] 170301029c839d2db7e69c882c80db4c0992d126d374188b21f6ed96058585ad... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.DamageSecretHandleServerFinished (37 ms) [ RUN ] TlsConnectTest.GatherEmptyV3Record Version: TLS (no version) client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.GatherEmptyV3Record (36 ms) [ RUN ] TlsConnectTest.GatherExcessiveV3Record Version: TLS (no version) client: Send Direct [5] 1603014801 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 22 server: Handshake failed with error SSL_ERROR_RX_RECORD_TOO_LONG: SSL received a record that exceeded the maximum permissible length. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.GatherExcessiveV3Record (8 ms) [ RUN ] TlsConnectTest.Select12AfterHelloRetryRequest Version: TLS (no version) client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.Select12AfterHelloRetryRequest (37 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionTwice Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionTwice (115 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionDuplicateNST Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionDuplicateNST (85 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionDowngrade Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionDowngrade (101 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionForcedDowngrade Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [84] 7f12ea04c39be5f3ee595a6a2211fc9b76649196aab06b5fe9b6d3e33ea7cb35... handshake new: [84] 7f12ea04c39be5f3ee595a6a2211fc9b76649196aab06b5fe9b6d3e33ea7cb35... record old: [88] 020000547f12ea04c39be5f3ee595a6a2211fc9b76649196aab06b5fe9b6d3e3... record new: [88] 020000547f12ea04c39be5f3ee595a6a2211fc9b76649196aab06b5fe9b6d3e3... handshake old: [84] 7f12ea04c39be5f3ee595a6a2211fc9b76649196aab06b5fe9b6d3e33ea7cb35... handshake new: [84] 0303ea04c39be5f3ee595a6a2211fc9b76649196aab06b5fe9b6d3e33ea7cb35... record old: [88] 020000547f12ea04c39be5f3ee595a6a2211fc9b76649196aab06b5fe9b6d3e3... record new: [88] 020000540303ea04c39be5f3ee595a6a2211fc9b76649196aab06b5fe9b6d3e3... server: Original packet: [185] 1603010058020000547f12ea04c39be5f3ee595a6a2211fc9b76649196aab06b... server: Filtered packet: [185] 1603010058020000540303ea04c39be5f3ee595a6a2211fc9b76649196aab06b... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.TestTls13ResumptionForcedDowngrade (71 ms) [ RUN ] TlsConnectTest.DisallowSSLv3HelloWithTLSv13Enabled Version: TLS (no version) [ OK ] TlsConnectTest.DisallowSSLv3HelloWithTLSv13Enabled (7 ms) [ RUN ] TlsConnectTest.Tls13RejectsRehandshakeClient Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.Tls13RejectsRehandshakeClient (37 ms) [ RUN ] TlsConnectTest.Tls13RejectsRehandshakeServer Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.Tls13RejectsRehandshakeServer (37 ms) [----------] 12 tests from TlsConnectTest (609 ms total) [----------] 14 tests from TlsExtensionTest13Stream [ RUN ] TlsExtensionTest13Stream.DropServerKeyShare Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [36] 001d0020caa035159200a7d9ea43869498e46cd21c005714b6b1d4abe5269a2e... handshake old: [78] 7f1232b052639eae7bbb5c5e288949c360b41e32cf6213a6623e734929185568... handshake new: [38] 7f1232b052639eae7bbb5c5e288949c360b41e32cf6213a6623e734929185568... record old: [82] 0200004e7f1232b052639eae7bbb5c5e288949c360b41e32cf6213a6623e7349... record new: [42] 020000267f1232b052639eae7bbb5c5e288949c360b41e32cf6213a6623e7349... server: Original packet: [760] 16030100520200004e7f1232b052639eae7bbb5c5e288949c360b41e32cf6213... server: Filtered packet: [720] 160301002a020000267f1232b052639eae7bbb5c5e288949c360b41e32cf6213... client: Fatal alert sent: 109 client: Handshake failed with error SSL_ERROR_MISSING_KEY_SHARE: SSL expected a Key Share extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.DropServerKeyShare (31 ms) [ RUN ] TlsExtensionTest13Stream.WrongServerKeyShare Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [36] 001d0020fc62e1e9211f8127c78a5a1b78bdeaeea3c11233a4b4acf342814c93... extension new: [6] 001800020102 handshake old: [78] 7f12ed9224842ee1191308a8aa37828b6e5db46769aecc0a4e6492641a752bdb... handshake new: [48] 7f12ed9224842ee1191308a8aa37828b6e5db46769aecc0a4e6492641a752bdb... record old: [82] 0200004e7f12ed9224842ee1191308a8aa37828b6e5db46769aecc0a4e649264... record new: [52] 020000307f12ed9224842ee1191308a8aa37828b6e5db46769aecc0a4e649264... server: Original packet: [760] 16030100520200004e7f12ed9224842ee1191308a8aa37828b6e5db46769aecc... server: Filtered packet: [730] 1603010034020000307f12ed9224842ee1191308a8aa37828b6e5db46769aecc... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_KEY_SHARE: SSL received a malformed Key Share extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.WrongServerKeyShare (30 ms) [ RUN ] TlsExtensionTest13Stream.UnknownServerKeyShare Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [36] 001d0020694fb2bce729ef9a97f5d2cfa83aba625f660520696457a03cf6464a... extension new: [6] ffff00020102 handshake old: [78] 7f12f9a8c5c9a2003d8dff3a877eb46a23ee22fa2ea7fd6214be67dd0fbf5648... handshake new: [48] 7f12f9a8c5c9a2003d8dff3a877eb46a23ee22fa2ea7fd6214be67dd0fbf5648... record old: [82] 0200004e7f12f9a8c5c9a2003d8dff3a877eb46a23ee22fa2ea7fd6214be67dd... record new: [52] 020000307f12f9a8c5c9a2003d8dff3a877eb46a23ee22fa2ea7fd6214be67dd... server: Original packet: [760] 16030100520200004e7f12f9a8c5c9a2003d8dff3a877eb46a23ee22fa2ea7fd... server: Filtered packet: [730] 1603010034020000307f12f9a8c5c9a2003d8dff3a877eb46a23ee22fa2ea7fd... client: Fatal alert sent: 109 client: Handshake failed with error SSL_ERROR_MISSING_KEY_SHARE: SSL expected a Key Share extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.UnknownServerKeyShare (31 ms) [ RUN ] TlsExtensionTest13Stream.AddServerSignatureAlgorithmsOnResumption Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [84] 7f120c8ea63aab9c874808a43e317cdbf906a79f30b4a66fdb8707046ff3ee19... handshake new: [88] 7f120c8ea63aab9c874808a43e317cdbf906a79f30b4a66fdb8707046ff3ee19... record old: [88] 020000547f120c8ea63aab9c874808a43e317cdbf906a79f30b4a66fdb870704... record new: [92] 020000587f120c8ea63aab9c874808a43e317cdbf906a79f30b4a66fdb870704... server: Original packet: [185] 1603010058020000547f120c8ea63aab9c874808a43e317cdbf906a79f30b4a6... server: Filtered packet: [189] 160301005c020000587f120c8ea63aab9c874808a43e317cdbf906a79f30b4a6... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.AddServerSignatureAlgorithmsOnResumption (67 ms) [ RUN ] TlsExtensionTest13Stream.ResumeEmptyPskLabel Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a2125efe509ec8ddd7c3d706980000000074245a89c1d771f7a7d8385a... extension new: [43] 00060000c65140dc0021200d02b61871d25f3fe882717e9b3f51f7b07f9dd0dd... handshake old: [508] 0303bb24b4e688b9303166b75e8f04f903d2fd1efb04b6491b5f70347e734604... handshake new: [346] 0303bb24b4e688b9303166b75e8f04f903d2fd1efb04b6491b5f70347e734604... record old: [512] 010001fc0303bb24b4e688b9303166b75e8f04f903d2fd1efb04b6491b5f7034... record new: [350] 0100015a0303bb24b4e688b9303166b75e8f04f903d2fd1efb04b6491b5f7034... client: Original packet: [517] 1603010200010001fc0303bb24b4e688b9303166b75e8f04f903d2fd1efb04b6... client: Filtered packet: [355] 160301015e0100015a0303bb24b4e688b9303166b75e8f04f903d2fd1efb04b6... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeEmptyPskLabel (53 ms) [ RUN ] TlsExtensionTest13Stream.ResumeIncorrectBinderValue Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a2110acab0919665996dd9e6db00000000c53c7cfc166e44a418464cc2... extension new: [205] 00a800a2110acab0919665996dd9e6db00000000c53c7cfc166e44a418464cc2... handshake old: [508] 03032c2845c4e0cadf1f6f89bb5e9c62ccf7d235e2edbb09a7ba7263d9e60f5f... handshake new: [508] 03032c2845c4e0cadf1f6f89bb5e9c62ccf7d235e2edbb09a7ba7263d9e60f5f... record old: [512] 010001fc03032c2845c4e0cadf1f6f89bb5e9c62ccf7d235e2edbb09a7ba7263... record new: [512] 010001fc03032c2845c4e0cadf1f6f89bb5e9c62ccf7d235e2edbb09a7ba7263... client: Original packet: [517] 1603010200010001fc03032c2845c4e0cadf1f6f89bb5e9c62ccf7d235e2edbb... client: Filtered packet: [517] 1603010200010001fc03032c2845c4e0cadf1f6f89bb5e9c62ccf7d235e2edbb... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeIncorrectBinderValue (53 ms) [ RUN ] TlsExtensionTest13Stream.ResumeIncorrectBinderLength Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a2f2f910debf306cbbb0dda691000000007119588f1cd6284e2818e900... extension new: [206] 00a800a2f2f910debf306cbbb0dda691000000007119588f1cd6284e2818e900... handshake old: [508] 0303692a7e1041c71eefa783e7177f8400e6f365f0dbce802438bc05363f51fe... handshake new: [509] 0303692a7e1041c71eefa783e7177f8400e6f365f0dbce802438bc05363f51fe... record old: [512] 010001fc0303692a7e1041c71eefa783e7177f8400e6f365f0dbce802438bc05... record new: [513] 010001fd0303692a7e1041c71eefa783e7177f8400e6f365f0dbce802438bc05... client: Original packet: [517] 1603010200010001fc0303692a7e1041c71eefa783e7177f8400e6f365f0dbce... client: Filtered packet: [518] 1603010201010001fd0303692a7e1041c71eefa783e7177f8400e6f365f0dbce... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeIncorrectBinderLength (54 ms) [ RUN ] TlsExtensionTest13Stream.ResumeBinderTooShort Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a221673d2b55f2182b7c96e2fb000000006f74daaab6476e1e72a97516... extension new: [204] 00a800a221673d2b55f2182b7c96e2fb000000006f74daaab6476e1e72a97516... handshake old: [508] 0303ef20f35ddc6b2e20356c58f6a06aa56c641071590b1d01e0a75ef674c236... handshake new: [507] 0303ef20f35ddc6b2e20356c58f6a06aa56c641071590b1d01e0a75ef674c236... record old: [512] 010001fc0303ef20f35ddc6b2e20356c58f6a06aa56c641071590b1d01e0a75e... record new: [511] 010001fb0303ef20f35ddc6b2e20356c58f6a06aa56c641071590b1d01e0a75e... client: Original packet: [517] 1603010200010001fc0303ef20f35ddc6b2e20356c58f6a06aa56c641071590b... client: Filtered packet: [516] 16030101ff010001fb0303ef20f35ddc6b2e20356c58f6a06aa56c641071590b... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeBinderTooShort (54 ms) [ RUN ] TlsExtensionTest13Stream.ResumeTwoPsks Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a208e7fa632e7cfa2b81c910b000000000ae95985c81a2fec4640982de... extension new: [406] 015000a208e7fa632e7cfa2b81c910b000000000ae95985c81a2fec4640982de... handshake old: [508] 03031b2a70de13c67d665a4e42fd9b21894b6f96e7870d1e3373513b6f90b9f7... handshake new: [709] 03031b2a70de13c67d665a4e42fd9b21894b6f96e7870d1e3373513b6f90b9f7... record old: [512] 010001fc03031b2a70de13c67d665a4e42fd9b21894b6f96e7870d1e3373513b... record new: [713] 010002c503031b2a70de13c67d665a4e42fd9b21894b6f96e7870d1e3373513b... client: Original packet: [517] 1603010200010001fc03031b2a70de13c67d665a4e42fd9b21894b6f96e7870d... client: Filtered packet: [718] 16030102c9010002c503031b2a70de13c67d665a4e42fd9b21894b6f96e7870d... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeTwoPsks (54 ms) [ RUN ] TlsExtensionTest13Stream.ResumeTwoIdentitiesOneBinder Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a2f8e52a2fbdbd58c594c8ff6f0000000033390bee0fbf00a1f909a26f... extension new: [373] 015000a2f8e52a2fbdbd58c594c8ff6f0000000033390bee0fbf00a1f909a26f... handshake old: [508] 03035656c3738642318b204d41bbb641bfe9ab074d768dda4b724b9830046bfc... handshake new: [676] 03035656c3738642318b204d41bbb641bfe9ab074d768dda4b724b9830046bfc... record old: [512] 010001fc03035656c3738642318b204d41bbb641bfe9ab074d768dda4b724b98... record new: [680] 010002a403035656c3738642318b204d41bbb641bfe9ab074d768dda4b724b98... client: Original packet: [517] 1603010200010001fc03035656c3738642318b204d41bbb641bfe9ab074d768d... client: Filtered packet: [685] 16030102a8010002a403035656c3738642318b204d41bbb641bfe9ab074d768d... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeTwoIdentitiesOneBinder (55 ms) [ RUN ] TlsExtensionTest13Stream.ResumeOneIdentityTwoBinders Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a2847a3338450786a8086d452f00000000ff40693a35f4ed0f3da57b39... extension new: [238] 00a800a2847a3338450786a8086d452f00000000ff40693a35f4ed0f3da57b39... handshake old: [508] 03033ce040b3e93d0f21c0617204b7b1a5946eeddccc4f7d7e8f506557f3f1c6... handshake new: [541] 03033ce040b3e93d0f21c0617204b7b1a5946eeddccc4f7d7e8f506557f3f1c6... record old: [512] 010001fc03033ce040b3e93d0f21c0617204b7b1a5946eeddccc4f7d7e8f5065... record new: [545] 0100021d03033ce040b3e93d0f21c0617204b7b1a5946eeddccc4f7d7e8f5065... client: Original packet: [517] 1603010200010001fc03033ce040b3e93d0f21c0617204b7b1a5946eeddccc4f... client: Filtered packet: [550] 16030102210100021d03033ce040b3e93d0f21c0617204b7b1a5946eeddccc4f... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeOneIdentityTwoBinders (53 ms) [ RUN ] TlsExtensionTest13Stream.ResumePskExtensionNotLast Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [508] 0303cc9f0e9ef48f4e580ea20c4b36a4c71b0d8852cfb0a370a5ecf85a59f5b0... handshake new: [512] 0303cc9f0e9ef48f4e580ea20c4b36a4c71b0d8852cfb0a370a5ecf85a59f5b0... record old: [512] 010001fc0303cc9f0e9ef48f4e580ea20c4b36a4c71b0d8852cfb0a370a5ecf8... record new: [516] 010002000303cc9f0e9ef48f4e580ea20c4b36a4c71b0d8852cfb0a370a5ecf8... client: Original packet: [517] 1603010200010001fc0303cc9f0e9ef48f4e580ea20c4b36a4c71b0d8852cfb0... client: Filtered packet: [521] 1603010204010002000303cc9f0e9ef48f4e580ea20c4b36a4c71b0d8852cfb0... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumePskExtensionNotLast (55 ms) [ RUN ] TlsExtensionTest13Stream.ResumeNoKeModes Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [2] 0101 handshake old: [508] 0303b126ff05814d257767623932d82b23d38738dac1dbca34eb9e99d79f635e... handshake new: [502] 0303b126ff05814d257767623932d82b23d38738dac1dbca34eb9e99d79f635e... record old: [512] 010001fc0303b126ff05814d257767623932d82b23d38738dac1dbca34eb9e99... record new: [506] 010001f60303b126ff05814d257767623932d82b23d38738dac1dbca34eb9e99... client: Original packet: [517] 1603010200010001fc0303b126ff05814d257767623932d82b23d38738dac1db... client: Filtered packet: [511] 16030101fa010001f60303b126ff05814d257767623932d82b23d38738dac1db... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_PSK_KEY_EXCHANGE_MODES: SSL expected a PSK key exchange modes extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeNoKeModes (54 ms) [ RUN ] TlsExtensionTest13Stream.ResumeBogusKeModes Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0101 extension new: [2] 0100 handshake old: [508] 03031fd24af93d4879b855d7a219c5dea93f808789bbb29598ba0d31e301c60f... handshake new: [508] 03031fd24af93d4879b855d7a219c5dea93f808789bbb29598ba0d31e301c60f... record old: [512] 010001fc03031fd24af93d4879b855d7a219c5dea93f808789bbb29598ba0d31... record new: [512] 010001fc03031fd24af93d4879b855d7a219c5dea93f808789bbb29598ba0d31... client: Original packet: [517] 1603010200010001fc03031fd24af93d4879b855d7a219c5dea93f808789bbb2... client: Filtered packet: [517] 1603010200010001fc03031fd24af93d4879b855d7a219c5dea93f808789bbb2... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeBogusKeModes (76 ms) [----------] 14 tests from TlsExtensionTest13Stream (722 ms total) [----------] 7 tests from GatherV2ClientHelloTest [ RUN ] GatherV2ClientHelloTest.GatherV2RecordLongHeader Version: TLS (no version) client: Send Direct [5] 0002000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherV2RecordLongHeader (9 ms) [ RUN ] GatherV2ClientHelloTest.GatherV2RecordLongHeader2 Version: TLS (no version) client: Send Direct [5] 0001000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherV2RecordLongHeader2 (8 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordLongHeader Version: TLS (no version) client: Send Direct [5] 0000000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordLongHeader (7 ms) [ RUN ] GatherV2ClientHelloTest.GatherV2RecordShortHeader Version: TLS (no version) client: Send Direct [5] 8003000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherV2RecordShortHeader (8 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader2 Version: TLS (no version) client: Send Direct [5] 8002000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader2 (8 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader3 Version: TLS (no version) client: Send Direct [5] 8001000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader3 (7 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader Version: TLS (no version) client: Send Direct [5] 8000000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader (8 ms) [----------] 7 tests from GatherV2ClientHelloTest (55 ms total) [----------] 3 tests from TlsConnectStreamTls13 [ RUN ] TlsConnectStreamTls13.Tls13FailedWriteSecondFlight Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SOCKET_WRITE_FAILURE: Attempt to write encrypted data to underlying socket failed. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.Tls13FailedWriteSecondFlight (36 ms) [ RUN ] TlsConnectStreamTls13.NegotiateShortHeaders Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.NegotiateShortHeaders (37 ms) [ RUN ] TlsConnectStreamTls13.Tls14ClientHelloWithSupportedVersions Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [182] 0303cc8a7bf328d17fff398f8a4caf72c974486eba0880bfc6773d7bb6b4ff6d... handshake new: [182] 0305cc8a7bf328d17fff398f8a4caf72c974486eba0880bfc6773d7bb6b4ff6d... record old: [186] 010000b60303cc8a7bf328d17fff398f8a4caf72c974486eba0880bfc6773d7b... record new: [186] 010000b60305cc8a7bf328d17fff398f8a4caf72c974486eba0880bfc6773d7b... client: Original packet: [191] 16030100ba010000b60303cc8a7bf328d17fff398f8a4caf72c974486eba0880... client: Filtered packet: [191] 16030100ba010000b60305cc8a7bf328d17fff398f8a4caf72c974486eba0880... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.Tls14ClientHelloWithSupportedVersions (37 ms) [----------] 3 tests from TlsConnectStreamTls13 (110 ms total) [----------] 3 tests from SSLv2ClientHelloTestF [ RUN ] SSLv2ClientHelloTestF.Connect13 Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [191] 16030100ba010000b60303501e7edb2eb8b8526b9d42f04326760f7afab593ce... client: Filtered packet: [30] 801c01030400030000001000c02fd60f186d76f4635892ea64c2a4d4ac97 server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] SSLv2ClientHelloTestF.Connect13 (15 ms) [ RUN ] SSLv2ClientHelloTestF.FallbackSCSV Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302f6b79d8ace8920adc3107b29012c267b88707c372f... client: Filtered packet: [33] 801f010302000600000010000033005600ce400c5b78e61dce238e3a6166f08c... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] SSLv2ClientHelloTestF.FallbackSCSV (34 ms) [ RUN ] SSLv2ClientHelloTestF.InappropriateFallbackSCSV Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303029feef5575e14d038e772e53e5cc945e8938785bfb2... client: Filtered packet: [33] 801f010302000600000010000033005600c8f283ab1c62d9c8914e7d96f47fc6... server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] SSLv2ClientHelloTestF.InappropriateFallbackSCSV (8 ms) [----------] 3 tests from SSLv2ClientHelloTestF (57 ms total) [----------] 3 tests from Tls13NoSupportedVersions [ RUN ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer12 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 030308cabdb6d516bf8735d0fc292ff6d178c8ce39c02a455d9cb3bb7f98234b... handshake new: [177] 030408cabdb6d516bf8735d0fc292ff6d178c8ce39c02a455d9cb3bb7f98234b... record old: [181] 010000b1030308cabdb6d516bf8735d0fc292ff6d178c8ce39c02a455d9cb3bb... record new: [181] 010000b1030408cabdb6d516bf8735d0fc292ff6d178c8ce39c02a455d9cb3bb... client: Original packet: [186] 16030100b5010000b1030308cabdb6d516bf8735d0fc292ff6d178c8ce39c02a... client: Filtered packet: [186] 16030100b5010000b1030408cabdb6d516bf8735d0fc292ff6d178c8ce39c02a... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer12 (30 ms) [ RUN ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer13 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 0303e86d4e0afb4d1f33e04e538b262a921ec27339555c34a94c0e6c509224c1... handshake new: [177] 0304e86d4e0afb4d1f33e04e538b262a921ec27339555c34a94c0e6c509224c1... record old: [181] 010000b10303e86d4e0afb4d1f33e04e538b262a921ec27339555c34a94c0e6c... record new: [181] 010000b10304e86d4e0afb4d1f33e04e538b262a921ec27339555c34a94c0e6c... client: Original packet: [186] 16030100b5010000b10303e86d4e0afb4d1f33e04e538b262a921ec27339555c... client: Filtered packet: [186] 16030100b5010000b10304e86d4e0afb4d1f33e04e538b262a921ec27339555c... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer13 (31 ms) [ RUN ] Tls13NoSupportedVersions.Tls14ClientHelloWithoutSupportedVersionsServer13 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 03035d327b7eaba430639629f6976ced62045efc48d4f82e9b1fbd403982fae0... handshake new: [177] 03055d327b7eaba430639629f6976ced62045efc48d4f82e9b1fbd403982fae0... record old: [181] 010000b103035d327b7eaba430639629f6976ced62045efc48d4f82e9b1fbd40... record new: [181] 010000b103055d327b7eaba430639629f6976ced62045efc48d4f82e9b1fbd40... client: Original packet: [186] 16030100b5010000b103035d327b7eaba430639629f6976ced62045efc48d4f8... client: Filtered packet: [186] 16030100b5010000b103055d327b7eaba430639629f6976ced62045efc48d4f8... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Tls13NoSupportedVersions.Tls14ClientHelloWithoutSupportedVersionsServer13 (30 ms) [----------] 3 tests from Tls13NoSupportedVersions (91 ms total) [----------] 8 tests from SelfEncryptTest128 [ RUN ] SelfEncryptTest128.ShortKeyName Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortKeyName (0 ms) [ RUN ] SelfEncryptTest128.ShortIv Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortIv (1 ms) [ RUN ] SelfEncryptTest128.ShortCiphertextLen Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortCiphertextLen (0 ms) [ RUN ] SelfEncryptTest128.ShortCiphertext Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortCiphertext (0 ms) [ RUN ] SelfEncryptTest128.MacWithAESKeyEncrypt Error: SEC_ERROR_LIBRARY_FAILURE [ OK ] SelfEncryptTest128.MacWithAESKeyEncrypt (0 ms) [ RUN ] SelfEncryptTest128.AESWithMacKeyEncrypt Error: SEC_ERROR_INVALID_KEY [ OK ] SelfEncryptTest128.AESWithMacKeyEncrypt (0 ms) [ RUN ] SelfEncryptTest128.MacWithAESKeyDecrypt Error: SEC_ERROR_LIBRARY_FAILURE [ OK ] SelfEncryptTest128.MacWithAESKeyDecrypt (0 ms) [ RUN ] SelfEncryptTest128.AESWithMacKeyDecrypt Error: SEC_ERROR_INVALID_KEY [ OK ] SelfEncryptTest128.AESWithMacKeyDecrypt (0 ms) [----------] 8 tests from SelfEncryptTest128 (1 ms total) [----------] 68 tests from Version13Only/TlsConnectTls13 [ RUN ] Version13Only/TlsConnectTls13.ZeroRtt/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRtt/0 (74 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRtt/1 (74 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/0 (73 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/1 (74 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/0 (74 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/1 (76 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/0 (81 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/1 (82 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/0 (37 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/1 (38 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/0 (74 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/1 (74 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/0 (75 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/1 (74 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/0 (73 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/1 (74 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/0 (73 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/1 (74 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/0 (74 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/1 (75 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/0 (60 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/1 (61 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. server: Changing state from CONNECTING to ERROR client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/0 (59 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/1 (60 ms) [ RUN ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/0 (73 ms) [ RUN ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/1 (76 ms) [ RUN ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_TOO_MUCH_EARLY_DATA: SSL received more early data than permitted. server: Changing state from CONNECTING to ERROR client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/0 (73 ms) [ RUN ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/1 (73 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/0 (12 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/1 (14 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/0 (14 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/1 (12 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [182] 0303d928aa71310d3b43a0998077e982f7a35306d75a8eae8dd89a283714a2aa... handshake new: [146] 0303d928aa71310d3b43a0998077e982f7a35306d75a8eae8dd89a283714a2aa... record old: [186] 010000b60303d928aa71310d3b43a0998077e982f7a35306d75a8eae8dd89a28... record new: [150] 010000920303d928aa71310d3b43a0998077e982f7a35306d75a8eae8dd89a28... client: Original packet: [191] 16030100ba010000b60303d928aa71310d3b43a0998077e982f7a35306d75a8e... client: Filtered packet: [155] 1603010096010000920303d928aa71310d3b43a0998077e982f7a35306d75a8e... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/0 (15 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [183] fefdc930f11bcd9c1fd9e5282c297a30e50bc1699ea27d34293bac9b6391210d... handshake new: [147] fefdc930f11bcd9c1fd9e5282c297a30e50bc1699ea27d34293bac9b6391210d... record old: [195] 010000b700000000000000b7fefdc930f11bcd9c1fd9e5282c297a30e50bc169... record new: [159] 010000930000000000000093fefdc930f11bcd9c1fd9e5282c297a30e50bc169... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdc930f11bcd... client: Filtered packet: [172] 16feff0000000000000000009f010000930000000000000093fefdc930f11bcd... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/1 (15 ms) [ RUN ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/0 (37 ms) [ RUN ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/1 (38 ms) [ RUN ] Version13Only/TlsConnectTls13.DamageServerSignature/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 9aa8190a53e9fa02e947207e handshake old: [132] 080400803c29570aa3def959db10434a1530992bdcfc051102dda71bba10e082... handshake new: [132] 080400803c29570aa3def959db10434a1530992bdcfc051102dda71bba10e082... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] 9aa8190a53e9fa02e947207e server: Original packet: [760] 16030100520200004e7f12b53d29f9de5635d0f3263ff103e0e7af10f74989ff... server: Filtered packet: [760] 16030100520200004e7f12b53d29f9de5635d0f3263ff103e0e7af10f74989ff... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR Nonce [12] 89f9637d9116543c1a83e6af server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DamageServerSignature/0 (37 ms) [ RUN ] Version13Only/TlsConnectTls13.DamageServerSignature/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] d8e922f4d9c04534b573988e Nonce [12] d8e922f4d9c04534b573988f Nonce [12] d8e922f4d9c04534b573988c handshake old: [132] 0804008060d8ffc15a629452f90bd2a216c9f558e052c30b05639e0b5363a140... handshake new: [132] 0804008060d8ffc15a629452f90bd2a216c9f558e052c30b05639e0b5363a140... record old: [144] 0f00008400030000000000840804008060d8ffc15a629452f90bd2a216c9f558... record new: [144] 0f00008400030000000000840804008060d8ffc15a629452f90bd2a216c9f558... Nonce [12] d8e922f4d9c04534b573988c Nonce [12] d8e922f4d9c04534b573988d server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12732d4bb18d... server: Filtered packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12732d4bb18d... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DamageServerSignature/1 (38 ms) [ RUN ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/0 (38 ms) [ RUN ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/1 (37 ms) [ RUN ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/0 (10 ms) [ RUN ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/1 (10 ms) [ RUN ] Version13Only/TlsConnectTls13.ResumeFfdhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ResumeFfdhe/0 (73 ms) [ RUN ] Version13Only/TlsConnectTls13.ResumeFfdhe/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ResumeFfdhe/1 (73 ms) [ RUN ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [182] 0303ff55a0123d1c5e615f99cd1cd76842e22f48af2c2b5cd3219a8f12e50789... handshake new: [158] 0303ff55a0123d1c5e615f99cd1cd76842e22f48af2c2b5cd3219a8f12e50789... record old: [186] 010000b60303ff55a0123d1c5e615f99cd1cd76842e22f48af2c2b5cd3219a8f... record new: [162] 0100009e0303ff55a0123d1c5e615f99cd1cd76842e22f48af2c2b5cd3219a8f... client: Original packet: [191] 16030100ba010000b60303ff55a0123d1c5e615f99cd1cd76842e22f48af2c2b... client: Filtered packet: [167] 16030100a20100009e0303ff55a0123d1c5e615f99cd1cd76842e22f48af2c2b... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/0 (15 ms) [ RUN ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [183] fefd3e25d3e5401062231e53b10032547a1243d5f7aa7171fe101c5cc8a7f114... handshake new: [159] fefd3e25d3e5401062231e53b10032547a1243d5f7aa7171fe101c5cc8a7f114... record old: [195] 010000b700000000000000b7fefd3e25d3e5401062231e53b10032547a1243d5... record new: [171] 0100009f000000000000009ffefd3e25d3e5401062231e53b10032547a1243d5... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd3e25d3e540... client: Filtered packet: [184] 16feff000000000000000000ab0100009f000000000000009ffefd3e25d3e540... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/1 (15 ms) [ RUN ] Version13Only/TlsConnectTls13.UseLameGroup/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_CIPHERS_SUPPORTED: No cipher suites are present and enabled in this program. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.UseLameGroup/0 (8 ms) [ RUN ] Version13Only/TlsConnectTls13.UseLameGroup/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_CIPHERS_SUPPORTED: No cipher suites are present and enabled in this program. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.UseLameGroup/1 (8 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterSha384/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterSha384/0 (37 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterSha384/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterSha384/1 (37 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/0 (37 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/1 (38 ms) [ RUN ] Version13Only/TlsConnectTls13.EarlyExporter/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.EarlyExporter/0 (75 ms) [ RUN ] Version13Only/TlsConnectTls13.EarlyExporter/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.EarlyExporter/1 (74 ms) [ RUN ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/0 (95 ms) [ RUN ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/1 (95 ms) [ RUN ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 110 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 110 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/0 (65 ms) [ RUN ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [538] 16feff0000000000000000020d010002010000000000000201fefd3f5a153678... client: Filtered packet: [538] 16feff0000000000000001020d010002010001000000000201fefd3f5a153678... server: Fatal alert sent: 110 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 110 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/1 (64 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [103] 00650018006104b7ab04c18fda1d10459f5d1f5157bbc6af4a607a0fdaf82408... extension new: [38] 0024001d00208dd739ec7ceff31e7482038bbc1d2938f625d25aa9c8e987cd0d... handshake old: [247] 0303c794eea740a18b07c71bef317c024e48f5f9da709dc0d37210af126b3a6a... handshake new: [182] 0303c794eea740a18b07c71bef317c024e48f5f9da709dc0d37210af126b3a6a... record old: [251] 010000f70303c794eea740a18b07c71bef317c024e48f5f9da709dc0d37210af... record new: [186] 010000b60303c794eea740a18b07c71bef317c024e48f5f9da709dc0d37210af... client: Original packet: [256] 16030100fb010000f70303c794eea740a18b07c71bef317c024e48f5f9da709d... client: Filtered packet: [191] 16030100ba010000b60303c794eea740a18b07c71bef317c024e48f5f9da709d... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/0 (25 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [103] 00650018006104c40cc6e65d18186c3ccb0daa9a9986ea4c0ac16a526129aac4... extension new: [38] 0024001d0020db806f71514ede29da5e0c73b0e034233df6077e461458ca0614... handshake old: [248] fefdf2589abc67e0b74c8974d61c75853d2b712cf1e7a3693cf79205e94a7d07... handshake new: [183] fefdf2589abc67e0b74c8974d61c75853d2b712cf1e7a3693cf79205e94a7d07... record old: [260] 010000f800010000000000f8fefdf2589abc67e0b74c8974d61c75853d2b712c... record new: [195] 010000b700010000000000b7fefdf2589abc67e0b74c8974d61c75853d2b712c... client: Original packet: [273] 16feff00000000000000010104010000f800010000000000f8fefdf2589abc67... client: Filtered packet: [208] 16feff000000000000000100c3010000b700010000000000b7fefdf2589abc67... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/1 (25 ms) [ RUN ] Version13Only/TlsConnectTls13.CaptureAlertClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [78] 7f124f54a93ca127413019fc799af67f214d0c7c49bb2fcf11eb28b2f05f7f6f... handshake new: [77] 7f124f54a93ca127413019fc799af67f214d0c7c49bb2fcf11eb28b2f05f7f6f... record old: [82] 0200004e7f124f54a93ca127413019fc799af67f214d0c7c49bb2fcf11eb28b2... record new: [81] 0200004d7f124f54a93ca127413019fc799af67f214d0c7c49bb2fcf11eb28b2... server: Original packet: [760] 16030100520200004e7f124f54a93ca127413019fc799af67f214d0c7c49bb2f... server: Filtered packet: [759] 16030100510200004d7f124f54a93ca127413019fc799af67f214d0c7c49bb2f... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.CaptureAlertClient/0 (30 ms) [ RUN ] Version13Only/TlsConnectTls13.CaptureAlertClient/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [78] 7f123883ba46a6be24b030d7530e271c432e16156d6357717fdcd45498f40eed... handshake new: [77] 7f123883ba46a6be24b030d7530e271c432e16156d6357717fdcd45498f40eed... record old: [90] 0200004e000000000000004e7f123883ba46a6be24b030d7530e271c432e1615... record new: [89] 0200004d000000000000004d7f123883ba46a6be24b030d7530e271c432e1615... server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f123883ba46a6... server: Filtered packet: [905] 16feff000000000000000000590200004d000000000000004d7f123883ba46a6... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.CaptureAlertClient/1 (30 ms) [ RUN ] Version13Only/TlsConnectTls13.UnknownAlert/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 255 client: Warning alert received: 255 client: Read error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.UnknownAlert/0 (37 ms) [ RUN ] Version13Only/TlsConnectTls13.UnknownAlert/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 255 client: Warning alert received: 255 client: Read error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.UnknownAlert/1 (39 ms) [ RUN ] Version13Only/TlsConnectTls13.AlertWrongLevel/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 10 client: Warning alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AlertWrongLevel/0 (37 ms) [ RUN ] Version13Only/TlsConnectTls13.AlertWrongLevel/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 10 client: Warning alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AlertWrongLevel/1 (39 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/0 (74 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/1 (76 ms) [----------] 68 tests from Version13Only/TlsConnectTls13 (3513 ms total) [----------] 16 tests from AgentTests/TlsAgentTest [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/0 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/0 (7 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/1 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/1 (1 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/2 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/2 (0 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/3 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/3 (1 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/4 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/4 (10 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/5 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/5 (9 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/6 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/6 (8 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/7 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/7 (9 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/0 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/0 (7 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/1 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/1 (0 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/2 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/2 (1 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/3 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/3 (0 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/4 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/4 (8 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/5 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/5 (8 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/6 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/6 (8 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/7 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/7 (8 ms) [----------] 16 tests from AgentTests/TlsAgentTest (85 ms total) [----------] 4 tests from ClientTests13/TlsAgentTestClient13 [ RUN ] ClientTests13/TlsAgentTestClient13.CannedHello/0 client: Changing state from INIT to CONNECTING Process message: [87] 16030400520200004e7f129cbc149b0e2efa0df3f05c707ae0d19b3e5a446bdf... [ OK ] ClientTests13/TlsAgentTestClient13.CannedHello/0 (13 ms) [ RUN ] ClientTests13/TlsAgentTestClient13.CannedHello/1 client: Changing state from INIT to CONNECTING Process message: [103] 1603040000000000000000005a0200004e000000000000004e7f129cbc149b0e... [ OK ] ClientTests13/TlsAgentTestClient13.CannedHello/1 (13 ms) [ RUN ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/0 client: Changing state from INIT to CONNECTING Process message: [91] 16030400560200004e7f129cbc149b0e2efa0df3f05c707ae0d19b3e5a446bdf... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/0 (13 ms) [ RUN ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/1 client: Changing state from INIT to CONNECTING Process message: [115] 160304000000000000000000660200004e000000000000004e7f129cbc149b0e... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/1 (13 ms) [----------] 4 tests from ClientTests13/TlsAgentTestClient13 (53 ms total) [----------] 236 tests from GenericStream/TlsConnectGeneric [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/0 (50 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/1 (43 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/2 (43 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/3 (43 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/0 (46 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/1 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/2 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/3 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/0 (49 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/1 (38 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/2 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/3 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/0 (38 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/1 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/2 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/3 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/0 (45 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/1 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/2 (44 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/3 (42 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/0 (58 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/1 (50 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/2 (52 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/3 (52 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 (53 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 (66 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 (90 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/3 (79 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 (54 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 (66 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 (76 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/3 (74 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 (52 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 (64 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 (77 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/3 (77 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 (36 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/3 (36 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 (42 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/3 (36 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 (37 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/3 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 (38 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/3 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/0 (37 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/1 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/2 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/3 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/0 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/1 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/2 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/3 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/0 (38 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/1 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/2 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/3 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/0 (42 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/1 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/2 (36 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/3 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/0 (43 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/1 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/2 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/3 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 0e6551fc44743d5fdfd76ae5 handshake old: [132] 0804008049de9fe1f1aa5561af05ef7c0874615cbed11a79c24947137eea560e... handshake new: [132] 0804008049de9fe1f1aa5561af05ef7c0874615cbed11a79c24947137eea560e... record old: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... record new: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... Nonce [12] 0e6551fc44743d5fdfd76ae5 client: Original packet: [645] 17030102807d42eb127f5ececd30a9774b59aec2e156e0223de1036e179e16a0... client: Filtered packet: [645] 17030102807d42eb127f5ececd30a9774b59aec2e156e0223de1036e179e16a0... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR Nonce [12] 7f27179c8698ef7b2b9e9947 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/0 (45 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/1 Version: TLS 1.2 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [132] 020100805f725bb1b204e33a7f1d20bf20a2482ccf876d1d69af9a307e68b7cf... handshake new: [132] 020100805f725bb1b204e33a7f1d20bf20a2482ccf876d1d69af9a307e68b7cf... record old: [621] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... record new: [621] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... client: Original packet: [677] 160303026d0b0001bc0001b90001b6308201b23082011ba00302010202010130... client: Filtered packet: [677] 160303026d0b0001bc0001b90001b6308201b23082011ba00302010202010130... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/1 (38 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/2 Version: TLS 1.1 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [130] 008081795322f8ba7dfc9a5e50ee28220cf04da7d8b48ca1131de3e9a0bc1ed3... handshake new: [130] 008081795322f8ba7dfc9a5e50ee28220cf04da7d8b48ca1131de3e9a0bc1ed3... record old: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... record new: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... client: Original packet: [699] 160302026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... client: Filtered packet: [699] 160302026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/2 (37 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/3 Version: TLS 1.0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [130] 00802cf0582df38fb0393e9111283185413f42132f0321144392521867fbb74f... handshake new: [130] 00802cf0582df38fb0393e9111283185413f42132f0321144392521867fbb74f... record old: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... record new: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... client: Original packet: [683] 160301026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... client: Filtered packet: [683] 160301026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/3 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/0 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/1 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/2 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/3 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/0 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/1 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/2 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/3 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/0 (65 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/1 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/2 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/3 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/0 (38 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/1 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/2 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/3 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/0 (49 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/1 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/2 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/3 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/0 (56 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/1 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/2 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/3 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 (36 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/3 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/0 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/1 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/2 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/3 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/0 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/1 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/2 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/3 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/0 (37 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/1 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/2 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/3 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/0 Version: TLS 1.3 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/0 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/1 Version: TLS 1.2 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/1 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/2 Version: TLS 1.1 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/2 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/3 Version: TLS 1.0 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/3 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/0 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/1 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/2 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/3 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/0 (36 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/1 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/2 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/3 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/0 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/1 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/2 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/3 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [182] 03030ddd5d7f1443ac32c5e2ac9c0fc7cd7b15de325c4d3bed35d9a6ef00c152... handshake new: [181] 03030ddd5d7f1443ac32c5e2ac9c0fc7cd7b15de325c4d3bed35d9a6ef00c152... record old: [186] 010000b603030ddd5d7f1443ac32c5e2ac9c0fc7cd7b15de325c4d3bed35d9a6... record new: [185] 010000b503030ddd5d7f1443ac32c5e2ac9c0fc7cd7b15de325c4d3bed35d9a6... client: Original packet: [191] 16030100ba010000b603030ddd5d7f1443ac32c5e2ac9c0fc7cd7b15de325c4d... client: Filtered packet: [190] 16030100b9010000b503030ddd5d7f1443ac32c5e2ac9c0fc7cd7b15de325c4d... Alert: [2] 022f server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/0 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 03036888378f58bf847f2d092f9bd567fbfd3cd6b120f2768d62767de4a26f59... handshake new: [176] 03036888378f58bf847f2d092f9bd567fbfd3cd6b120f2768d62767de4a26f59... record old: [181] 010000b103036888378f58bf847f2d092f9bd567fbfd3cd6b120f2768d62767d... record new: [180] 010000b003036888378f58bf847f2d092f9bd567fbfd3cd6b120f2768d62767d... client: Original packet: [186] 16030100b5010000b103036888378f58bf847f2d092f9bd567fbfd3cd6b120f2... client: Filtered packet: [185] 16030100b4010000b003036888378f58bf847f2d092f9bd567fbfd3cd6b120f2... Alert: [2] 022f server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/1 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [115] 0302afb429b2c0bd7f0f40aba64aa065d1b0a6d53d16995a95c406a3c990a758... handshake new: [114] 0302afb429b2c0bd7f0f40aba64aa065d1b0a6d53d16995a95c406a3c990a758... record old: [119] 010000730302afb429b2c0bd7f0f40aba64aa065d1b0a6d53d16995a95c406a3... record new: [118] 010000720302afb429b2c0bd7f0f40aba64aa065d1b0a6d53d16995a95c406a3... client: Original packet: [124] 1603010077010000730302afb429b2c0bd7f0f40aba64aa065d1b0a6d53d1699... client: Filtered packet: [123] 1603010076010000720302afb429b2c0bd7f0f40aba64aa065d1b0a6d53d1699... Alert: [2] 022f server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/2 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [115] 030149eae102e43c7f81b2b28d313fa2b1fe301adb4db8e1aa310286d3b6ef73... handshake new: [114] 030149eae102e43c7f81b2b28d313fa2b1fe301adb4db8e1aa310286d3b6ef73... record old: [119] 01000073030149eae102e43c7f81b2b28d313fa2b1fe301adb4db8e1aa310286... record new: [118] 01000072030149eae102e43c7f81b2b28d313fa2b1fe301adb4db8e1aa310286... client: Original packet: [124] 160301007701000073030149eae102e43c7f81b2b28d313fa2b1fe301adb4db8... client: Filtered packet: [123] 160301007601000072030149eae102e43c7f81b2b28d313fa2b1fe301adb4db8... Alert: [2] 022f server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/3 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/0 (36 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/1 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/2 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/3 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/0 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/1 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/2 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/3 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/0 (36 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/1 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/2 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/3 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/0 (37 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/1 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/2 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/3 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/0 (71 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/1 (59 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/2 (58 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/3 (58 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/0 (73 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/1 (57 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/2 (56 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/3 (57 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/0 (71 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/1 (59 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/2 (60 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/3 (60 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/0 (76 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/1 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/2 (44 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/3 (43 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/0 (80 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/1 (67 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/2 (67 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/3 (67 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/0 (75 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/1 (43 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/2 (43 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/3 (43 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/0 (81 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/1 (65 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/2 (66 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/3 (66 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/0 (72 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/1 (58 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/2 (57 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/3 (56 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/0 (81 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/1 (66 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/2 (69 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/3 (67 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 (78 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 (65 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 (65 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/3 (64 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/0 (1083 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/1 (1069 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/2 (1071 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/3 (1068 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 (1078 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 (1064 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 (1069 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/3 (1066 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/0 (57 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/1 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/2 (42 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/3 (47 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/0 (79 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/1 (64 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/2 (65 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/3 (63 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/0 (75 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/1 (64 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/2 (65 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/3 (65 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/0 (77 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/1 (64 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/2 (65 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/3 (63 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/0 (78 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/1 (63 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/2 (62 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/3 (64 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/0 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/1 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/2 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/3 Version: TLS 1.0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/3 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/0 (36 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/1 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/2 Version: TLS 1.1 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/2 (1 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/3 Version: TLS 1.0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/3 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/3 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/0 (36 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/1 Version: TLS 1.2 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/1 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/2 Version: TLS 1.1 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/2 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/3 Version: TLS 1.0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/3 (30 ms) [----------] 236 tests from GenericStream/TlsConnectGeneric (18192 ms total) [----------] 177 tests from GenericDatagram/TlsConnectGeneric [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/0 (47 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/1 (42 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/2 (42 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/0 (44 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/1 (36 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/2 (35 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuth/0 (43 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuth/1 (37 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuth/2 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/0 (36 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/1 (29 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/2 (30 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/0 (43 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/1 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/2 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/0 (56 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/1 (48 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/2 (48 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 (51 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 (63 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 (74 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 (51 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 (64 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 (76 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 (53 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 (65 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 (77 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 (42 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 (35 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 (35 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 (37 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 (30 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 (30 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 (36 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 (31 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 (30 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.NoOcsp/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.NoOcsp/0 (36 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.NoOcsp/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.NoOcsp/1 (30 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.NoOcsp/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.NoOcsp/2 (29 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/0 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/1 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/2 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/0 (36 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/1 (29 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/2 (29 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspSuccess/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspSuccess/0 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspSuccess/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspSuccess/1 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspSuccess/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspSuccess/2 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/0 (42 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/1 (35 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/2 (35 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/0 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 73970c776b612297d1fa568a Nonce [12] 73970c776b612297d1fa568b handshake old: [132] 080400807c7da624795ae05b17e44329f3b445150a5e0a2df4d67cac91bf71c3... handshake new: [132] 080400807c7da624795ae05b17e44329f3b445150a5e0a2df4d67cac91bf71c3... record old: [144] 0f0000840002000000000084080400807c7da624795ae05b17e44329f3b44515... record new: [144] 0f0000840002000000000084080400807c7da624795ae05b17e44329f3b44515... Nonce [12] 73970c776b612297d1fa568b Nonce [12] 73970c776b612297d1fa5688 client: Original packet: [737] 17feff000200000000000001dc08c84e780fb11a955509341d8df8f7ad8ca202... client: Filtered packet: [737] 17feff000200000000000001dc08c84e780fb11a955509341d8df8f7ad8ca202... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR Nonce [12] 09de52ea6a60bf187366d66e client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/0 (45 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/1 Version: DTLS 1.2 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [132] 02010080bd35e785a81a57f268805898d6e65765a96c6c3feabcfc8476389553... handshake new: [132] 02010080bd35e785a81a57f268805898d6e65765a96c6c3feabcfc8476389553... record old: [144] 0f000084000300000000008402010080bd35e785a81a57f268805898d6e65765... record new: [144] 0f000084000300000000008402010080bd35e785a81a57f268805898d6e65765... client: Original packet: [759] 16fefd000000000000000101c80b0001bc00010000000001bc0001b90001b630... client: Filtered packet: [759] 16fefd000000000000000101c80b0001bc00010000000001bc0001b90001b630... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/1 (38 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/2 Version: DTLS 1.0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [130] 0080713387dd4583c5cb1d939e50ea602aaea98abaa2a2d7fda92fe11153e039... handshake new: [130] 0080713387dd4583c5cb1d939e50ea602aaea98abaa2a2d7fda92fe11153e039... record old: [142] 0f00008200030000000000820080713387dd4583c5cb1d939e50ea602aaea98a... record new: [142] 0f00008200030000000000820080713387dd4583c5cb1d939e50ea602aaea98a... client: Original packet: [773] 16feff000000000000000101c80b0001bc00010000000001bc0001b90001b630... client: Filtered packet: [773] 16feff000000000000000101c80b0001bc00010000000001bc0001b90001b630... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/2 (38 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectDhe/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectDhe/0 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectDhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectDhe/1 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectDhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectDhe/2 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/0 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/1 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/2 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/0 (65 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/1 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/2 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/0 (37 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/1 (30 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/2 (29 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/0 (52 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/1 (42 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/2 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/0 (57 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/1 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/2 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 (36 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/0 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/1 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/2 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterBasic/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterBasic/0 (38 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterBasic/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterBasic/1 (30 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterBasic/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterBasic/2 (30 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterContext/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterContext/0 (38 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterContext/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterContext/1 (30 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterContext/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterContext/2 (31 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SetupOnly/0 Version: DTLS 1.3 [ OK ] GenericDatagram/TlsConnectGeneric.SetupOnly/0 (0 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SetupOnly/1 Version: DTLS 1.2 [ OK ] GenericDatagram/TlsConnectGeneric.SetupOnly/1 (0 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SetupOnly/2 Version: DTLS 1.0 [ OK ] GenericDatagram/TlsConnectGeneric.SetupOnly/2 (0 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Connect/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Connect/0 (38 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Connect/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Connect/1 (30 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Connect/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Connect/2 (30 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/0 (36 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/1 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/2 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/0 (14 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/1 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/2 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [183] fefd613bec7a0e550ed1c0d9e3b03c963e794445a0e7927809ff80dbc342e738... handshake new: [182] fefd613bec7a0e550ed1c0d9e3b03c963e794445a0e7927809ff80dbc342e738... record old: [195] 010000b700000000000000b7fefd613bec7a0e550ed1c0d9e3b03c963e794445... record new: [194] 010000b600000000000000b6fefd613bec7a0e550ed1c0d9e3b03c963e794445... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd613bec7a0e... client: Filtered packet: [207] 16feff000000000000000000c2010000b600000000000000b6fefd613bec7a0e... Alert: [2] 022f server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/0 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [174] fefdbdf3aa6cd44e0874fe698da0f298d8fa193af592a7f88fb9a5fb686d2e6b... handshake new: [173] fefdbdf3aa6cd44e0874fe698da0f298d8fa193af592a7f88fb9a5fb686d2e6b... record old: [186] 010000ae00000000000000aefefdbdf3aa6cd44e0874fe698da0f298d8fa193a... record new: [185] 010000ad00000000000000adfefdbdf3aa6cd44e0874fe698da0f298d8fa193a... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefdbdf3aa6cd4... client: Filtered packet: [198] 16fefd000000000000000000b9010000ad00000000000000adfefdbdf3aa6cd4... Alert: [2] 022f server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/1 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [112] feffe5dbbd2c74090846b93aa99c135675afe1a1b4ff52716775944418993b26... handshake new: [111] feffe5dbbd2c74090846b93aa99c135675afe1a1b4ff52716775944418993b26... record old: [124] 010000700000000000000070feffe5dbbd2c74090846b93aa99c135675afe1a1... record new: [123] 0100006f000000000000006ffeffe5dbbd2c74090846b93aa99c135675afe1a1... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffe5dbbd2c74... client: Filtered packet: [136] 16feff0000000000000000007b0100006f000000000000006ffeffe5dbbd2c74... Alert: [2] 022f server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/2 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/0 (37 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/1 (30 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/2 (31 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/0 (42 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/1 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/2 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/0 (36 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/1 (31 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/2 (29 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionMaybe/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionMaybe/0 (37 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionMaybe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionMaybe/1 (30 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionMaybe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionMaybe/2 (30 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/0 (72 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/1 (59 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/2 (59 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/0 (74 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/1 (56 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/2 (58 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/0 (73 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/1 (60 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/2 (58 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/0 (75 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/1 (42 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/2 (43 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/0 (80 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/1 (66 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/2 (67 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/0 (75 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/1 (42 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/2 (42 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/0 (80 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/1 (69 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/2 (68 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/0 (75 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/1 (57 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/2 (58 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/0 (82 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/1 (66 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/2 (69 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 (78 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 (64 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 (65 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/0 (1079 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/1 (1068 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/2 (1066 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 (1081 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 (1065 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 (1066 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/0 (56 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/1 (43 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/2 (44 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/0 (78 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/1 (65 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/2 (67 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/0 (77 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/1 (65 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/2 (67 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/0 (78 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/1 (64 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/2 (67 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/0 (79 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/1 (65 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/2 (66 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/0 (36 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/1 (30 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/2 (31 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/0 (36 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/1 (30 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/2 Version: DTLS 1.0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/2 (0 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 (37 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 (29 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 (29 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/0 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/0 (88 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/1 Version: DTLS 1.2 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/1 (78 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/2 Version: DTLS 1.0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/2 (79 ms) [----------] 177 tests from GenericDatagram/TlsConnectGeneric (13894 ms total) [----------] 24 tests from StreamOnly/TlsConnectStream [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/0 (14 ms) [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/1 Version: TLS 1.2 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/1 (8 ms) [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/2 Version: TLS 1.1 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/2 (7 ms) [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/3 Version: TLS 1.0 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/3 (8 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/0 (35 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/1 (32 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/2 (30 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/3 (0 ms) [ RUN ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [84] 7f12707540310eff425350372ba3fbe2e034933f4903041059b480c805815708... handshake new: [84] 7f12707540310eff425350372ba3fbe2e034933f4903041059b480c805815708... record old: [88] 020000547f12707540310eff425350372ba3fbe2e034933f4903041059b480c8... record new: [88] 020000547f12707540310eff425350372ba3fbe2e034933f4903041059b480c8... server: Original packet: [185] 1603010058020000547f12707540310eff425350372ba3fbe2e034933f490304... server: Filtered packet: [185] 1603010058020000547f12707540310eff425350372ba3fbe2e034933f490304... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/0 (70 ms) [ RUN ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 0303599a564f3801a42a822c647a15e40e0d59625c004c2b261c756f95b71b93... handshake new: [83] 0303599a564f3801a42a822c647a15e40e0d59625c004c2b261c756f95b71b93... record old: [87] 020000530303599a564f3801a42a822c647a15e40e0d59625c004c2b261c756f... record new: [87] 020000530303599a564f3801a42a822c647a15e40e0d59625c004c2b261c756f... server: Original packet: [167] 1603030057020000530303599a564f3801a42a822c647a15e40e0d59625c004c... server: Filtered packet: [167] 1603030057020000530303599a564f3801a42a822c647a15e40e0d59625c004c... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/1 (44 ms) [ RUN ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 030201e406c7d38f2c4c95c978025c276e9a6449c38ffde7663453c0131e4365... handshake new: [83] 030201e406c7d38f2c4c95c978025c276e9a6449c38ffde7663453c0131e4365... record old: [87] 02000053030201e406c7d38f2c4c95c978025c276e9a6449c38ffde7663453c0... record new: [87] 02000053030201e406c7d38f2c4c95c978025c276e9a6449c38ffde7663453c0... server: Original packet: [167] 160302005702000053030201e406c7d38f2c4c95c978025c276e9a6449c38ffd... server: Filtered packet: [167] 160302005702000053030201e406c7d38f2c4c95c978025c276e9a6449c38ffd... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/2 (43 ms) [ RUN ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 0301f9ffe8345f79bc0299d623565dccf0ce74562eba435fabe64f4b798e3bcb... handshake new: [83] 0301f9ffe8345f79bc0299d623565dccf0ce74562eba435fabe64f4b798e3bcb... record old: [87] 020000530301f9ffe8345f79bc0299d623565dccf0ce74562eba435fabe64f4b... record new: [87] 020000530301f9ffe8345f79bc0299d623565dccf0ce74562eba435fabe64f4b... server: Original packet: [151] 1603010057020000530301f9ffe8345f79bc0299d623565dccf0ce74562eba43... server: Filtered packet: [151] 1603010057020000530301f9ffe8345f79bc0299d623565dccf0ce74562eba43... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/3 (43 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/0 (40 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/1 (30 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/2 (30 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/3 (31 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RENEGOTIATION_NOT_ALLOWED: Renegotiation is not allowed on this SSL socket. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/0 (37 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/1 (35 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/2 (33 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/3 (0 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RENEGOTIATION_NOT_ALLOWED: Renegotiation is not allowed on this SSL socket. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/0 (37 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/1 (32 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/2 (33 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/3 (1 ms) [----------] 24 tests from StreamOnly/TlsConnectStream (675 ms total) [----------] 18 tests from Version12Only/TlsConnectTls12 [ RUN ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/0 (28 ms) [ RUN ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/1 (30 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/0 (39 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/1 (38 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/0 (49 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/1 (50 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgsFallback/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Zeroing CertReq.supported_signature_algorithms handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502... handshake new: [8] 0301400200000000 record old: [751] 020000570303bf0474d600e7455c180fd24a5af3275b31dc2b47ef0f167c462a... record new: [721] 020000570303bf0474d600e7455c180fd24a5af3275b31dc2b47ef0f167c462a... server: Original packet: [756] 16030302ef020000570303bf0474d600e7455c180fd24a5af3275b31dc2b47ef... server: Filtered packet: [726] 16030302d1020000570303bf0474d600e7455c180fd24a5af3275b31dc2b47ef... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgsFallback/0 (36 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgsFallback/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Zeroing CertReq.supported_signature_algorithms handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502... handshake new: [8] 0301400200000000 record old: [50] 0d000026000300000000002603014002001e0403050306030203080408050806... record new: [20] 0d00000800030000000000080301400200000000 server: Original packet: [856] 16fefd00000000000000000063020000570000000000000057fefd1a1129c140... server: Filtered packet: [826] 16fefd00000000000000000063020000570000000000000057fefd1a1129c140... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgsFallback/1 (36 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/0 (33 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/1 (32 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/0 (32 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/1 (33 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [177] 0303421aebf4128aec82b094bf6d3666ffc1ba26a8d462ce6d98ed277f2cd01c... handshake new: [141] 0303421aebf4128aec82b094bf6d3666ffc1ba26a8d462ce6d98ed277f2cd01c... record old: [181] 010000b10303421aebf4128aec82b094bf6d3666ffc1ba26a8d462ce6d98ed27... record new: [145] 0100008d0303421aebf4128aec82b094bf6d3666ffc1ba26a8d462ce6d98ed27... client: Original packet: [186] 16030100b5010000b10303421aebf4128aec82b094bf6d3666ffc1ba26a8d462... client: Filtered packet: [150] 16030100910100008d0303421aebf4128aec82b094bf6d3666ffc1ba26a8d462... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/0 (29 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [174] fefdc185aa93d5853ef48c46e618807219d9330a063068630dd3f8424dac8d7a... handshake new: [138] fefdc185aa93d5853ef48c46e618807219d9330a063068630dd3f8424dac8d7a... record old: [186] 010000ae00000000000000aefefdc185aa93d5853ef48c46e618807219d9330a... record new: [150] 0100008a000000000000008afefdc185aa93d5853ef48c46e618807219d9330a... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefdc185aa93d5... client: Filtered packet: [163] 16fefd000000000000000000960100008a000000000000008afefdc185aa93d5... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/1 (29 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectEcdheP384/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectEcdheP384/0 (76 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectEcdheP384/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectEcdheP384/1 (76 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/0 (30 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/1 (29 ms) [----------] 18 tests from Version12Only/TlsConnectTls12 (707 ms total) [----------] 135 tests from Pre13Stream/TlsConnectGenericPre13 [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/2 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [6] 140301000101 record drop: [1] 01 server: Original packet: [59] 1403010001011603010030cf06ff62fa312c7a64ce52f5c574e3375d340caf88... server: Filtered packet: [53] 1603010030cf06ff62fa312c7a64ce52f5c574e3375d340caf88d1a8c105e132... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (30 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [6] 140302000101 record drop: [1] 01 server: Original packet: [75] 1403020001011603020040910fc4742fbd931adba9900fb2d8e0741e32b8daef... server: Filtered packet: [69] 1603020040910fc4742fbd931adba9900fb2d8e0741e32b8daef7939cd05a905... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (30 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [6] 140303000101 record drop: [1] 01 server: Original packet: [51] 14030300010116030300280000000000000000f34fe2ae4d269edd0f5cf991d0... server: Filtered packet: [45] 16030300280000000000000000f34fe2ae4d269edd0f5cf991d0dfc4f2c3df2d... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/2 (29 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [6] 140301000101 record drop: [1] 01 server: Original packet: [59] 1403010001011603010030027107979fb2180a6f8b35af0b5a6bbc90fed2fecf... server: Filtered packet: [53] 1603010030027107979fb2180a6f8b35af0b5a6bbc90fed2fecf68bb674a0857... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 (30 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [6] 140302000101 record drop: [1] 01 server: Original packet: [75] 14030200010116030200402fe690ca281be57c2e1b412338a4c18fcfafb33577... server: Filtered packet: [69] 16030200402fe690ca281be57c2e1b412338a4c18fcfafb33577b48aede539e1... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 (30 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [6] 140303000101 record drop: [1] 01 server: Original packet: [51] 140303000101160303002800000000000000004ec69b5ef719a0b02d45870fb1... server: Filtered packet: [45] 160303002800000000000000004ec69b5ef719a0b02d45870fb1f51178ea98e2... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/2 (29 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/0 (29 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/1 (30 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/2 (30 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 (33 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 (33 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/2 (34 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] 030145ddb0248d764a05aaf74a977b43974acec11a23630bb3fc07bd6b0cc89e... handshake new: [92] 030145ddb0248d764a05aaf74a977b43974acec11a23630bb3fc07bd6b0cc89e... record old: [725] 0200005b030145ddb0248d764a05aaf74a977b43974acec11a23630bb3fc07bd... record new: [726] 0200005c030145ddb0248d764a05aaf74a977b43974acec11a23630bb3fc07bd... server: Original packet: [730] 16030102d50200005b030145ddb0248d764a05aaf74a977b43974acec11a2363... server: Filtered packet: [731] 16030102d60200005c030145ddb0248d764a05aaf74a977b43974acec11a2363... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/0 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] 03028b28571f4934ad3a4343f27b6ed4a11c71c793bf925305895fe603ee436a... handshake new: [92] 03028b28571f4934ad3a4343f27b6ed4a11c71c793bf925305895fe603ee436a... record old: [725] 0200005b03028b28571f4934ad3a4343f27b6ed4a11c71c793bf925305895fe6... record new: [726] 0200005c03028b28571f4934ad3a4343f27b6ed4a11c71c793bf925305895fe6... server: Original packet: [730] 16030202d50200005b03028b28571f4934ad3a4343f27b6ed4a11c71c793bf92... server: Filtered packet: [731] 16030202d60200005c03028b28571f4934ad3a4343f27b6ed4a11c71c793bf92... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/1 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] 0303b3ce2cc3f5fe1f3af04182f9ccf7859484799e93da8a88a16b6f6663afd9... handshake new: [92] 0303b3ce2cc3f5fe1f3af04182f9ccf7859484799e93da8a88a16b6f6663afd9... record old: [727] 0200005b0303b3ce2cc3f5fe1f3af04182f9ccf7859484799e93da8a88a16b6f... record new: [728] 0200005c0303b3ce2cc3f5fe1f3af04182f9ccf7859484799e93da8a88a16b6f... server: Original packet: [732] 16030302d70200005b0303b3ce2cc3f5fe1f3af04182f9ccf7859484799e93da... server: Filtered packet: [733] 16030302d80200005c0303b3ce2cc3f5fe1f3af04182f9ccf7859484799e93da... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/2 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d207203b12c69416bfeb5672ad30b6446358a0b53b41413a1fc9498eaed... handshake new: [166] 03001d207203b12c69416bfeb5672ad30b6446358a0b53b41413a1fc9498eaed... record old: [707] 020000570301d2b617747d12c875b7a3ffaad8e8e85c8a6edbc25795da5063c6... record new: [707] 020000570301d2b617747d12c875b7a3ffaad8e8e85c8a6edbc25795da5063c6... server: Original packet: [712] 16030102c3020000570301d2b617747d12c875b7a3ffaad8e8e85c8a6edbc257... server: Filtered packet: [712] 16030102c3020000570301d2b617747d12c875b7a3ffaad8e8e85c8a6edbc257... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/0 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d207203b12c69416bfeb5672ad30b6446358a0b53b41413a1fc9498eaed... handshake new: [166] 03001d207203b12c69416bfeb5672ad30b6446358a0b53b41413a1fc9498eaed... record old: [707] 02000057030281530a39b696e81ea30aa94452f408f4f42138bc23079fd83397... record new: [707] 02000057030281530a39b696e81ea30aa94452f408f4f42138bc23079fd83397... server: Original packet: [712] 16030202c302000057030281530a39b696e81ea30aa94452f408f4f42138bc23... server: Filtered packet: [712] 16030202c302000057030281530a39b696e81ea30aa94452f408f4f42138bc23... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/1 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d207203b12c69416bfeb5672ad30b6446358a0b53b41413a1fc9498eaed... handshake new: [168] 03001d207203b12c69416bfeb5672ad30b6446358a0b53b41413a1fc9498eaed... record old: [709] 02000057030315c2346619a143048d63bec1dae31c0e1bb41889e6959f4e0a1e... record new: [709] 02000057030315c2346619a143048d63bec1dae31c0e1bb41889e6959f4e0a1e... server: Original packet: [714] 16030302c502000057030315c2346619a143048d63bec1dae31c0e1bb41889e6... server: Filtered packet: [714] 16030302c502000057030315c2346619a143048d63bec1dae31c0e1bb41889e6... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/2 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/0 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/1 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/2 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103019a8f37d1ee1b5c4d9a1b8945b7f93294b8637101446021de4542... record new: [1184] 0200005103019a8f37d1ee1b5c4d9a1b8945b7f93294b8637101446021de4542... server: Original packet: [1189] 16030104a00200005103019a8f37d1ee1b5c4d9a1b8945b7f93294b863710144... server: Filtered packet: [1189] 16030104a00200005103019a8f37d1ee1b5c4d9a1b8945b7f93294b863710144... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/0 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103029678f9576fb961712e331985be2a16641170921192abe90e6ce6... record new: [1184] 0200005103029678f9576fb961712e331985be2a16641170921192abe90e6ce6... server: Original packet: [1189] 16030204a00200005103029678f9576fb961712e331985be2a16641170921192... server: Filtered packet: [1189] 16030204a00200005103029678f9576fb961712e331985be2a16641170921192... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/1 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303d6e00945575c9eec44d56c2f91cd636d8e530ffe965354dbb3b4... record new: [1186] 020000510303d6e00945575c9eec44d56c2f91cd636d8e530ffe965354dbb3b4... server: Original packet: [1191] 16030304a2020000510303d6e00945575c9eec44d56c2f91cd636d8e530ffe96... server: Filtered packet: [1191] 16030304a2020000510303d6e00945575c9eec44d56c2f91cd636d8e530ffe96... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/2 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030115b263f6d53a40c8ffaf4e3c293fb51e923d24dd26601c18a1a6... record new: [1184] 02000051030115b263f6d53a40c8ffaf4e3c293fb51e923d24dd26601c18a1a6... server: Original packet: [1189] 16030104a002000051030115b263f6d53a40c8ffaf4e3c293fb51e923d24dd26... server: Filtered packet: [1189] 16030104a002000051030115b263f6d53a40c8ffaf4e3c293fb51e923d24dd26... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/0 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302b7869e2d7109be9345c24b14fef1dea3c8799f463a9be3c9b0ae... record new: [1184] 020000510302b7869e2d7109be9345c24b14fef1dea3c8799f463a9be3c9b0ae... server: Original packet: [1189] 16030204a0020000510302b7869e2d7109be9345c24b14fef1dea3c8799f463a... server: Filtered packet: [1189] 16030204a0020000510302b7869e2d7109be9345c24b14fef1dea3c8799f463a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/1 (18 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303c658ac376db49df368b052eafe56ac53203139b1efcb1fccebb3... record new: [1186] 020000510303c658ac376db49df368b052eafe56ac53203139b1efcb1fccebb3... server: Original packet: [1191] 16030304a2020000510303c658ac376db49df368b052eafe56ac53203139b1ef... server: Filtered packet: [1191] 16030304a2020000510303c658ac376db49df368b052eafe56ac53203139b1ef... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/2 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PadDheP/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [1184] 0200005103013cd50497ea856b1950b0fda0acaf12b413343830dda1937a6a7a... record new: [1185] 0200005103013cd50497ea856b1950b0fda0acaf12b413343830dda1937a6a7a... server: Original packet: [1189] 16030104a00200005103013cd50497ea856b1950b0fda0acaf12b413343830dd... server: Filtered packet: [1190] 16030104a10200005103013cd50497ea856b1950b0fda0acaf12b413343830dd... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.PadDheP/0 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PadDheP/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [1184] 020000510302a1fb1f5633f73ef279ceaf19376101a1a1b931b9680af0e32e32... record new: [1185] 020000510302a1fb1f5633f73ef279ceaf19376101a1a1b931b9680af0e32e32... server: Original packet: [1189] 16030204a0020000510302a1fb1f5633f73ef279ceaf19376101a1a1b931b968... server: Filtered packet: [1190] 16030204a1020000510302a1fb1f5633f73ef279ceaf19376101a1a1b931b968... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.PadDheP/1 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PadDheP/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [1186] 020000510303e42c58bbaf40047fbbec84b2fa36b0d80d7f63480ae8cb6ac43d... record new: [1187] 020000510303e42c58bbaf40047fbbec84b2fa36b0d80d7f63480ae8cb6ac43d... server: Original packet: [1191] 16030304a2020000510303e42c58bbaf40047fbbec84b2fa36b0d80d7f63480a... server: Filtered packet: [1192] 16030304a3020000510303e42c58bbaf40047fbbec84b2fa36b0d80d7f63480a... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.PadDheP/2 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/0 (15464 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/1 (34 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/2 (33 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 (64 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 (65 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/2 (63 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/2 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/0 (65 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/1 (65 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/2 (65 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/0 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/1 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/2 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [2250] 0200005703019b7a5717530bf799dfb5e56765b13602c3b9ba220eefcb49f394... record new: [2250] 0200005703019b7a5717530bf799dfb5e56765b13602c3b9ba220eefcb49f394... server: Original packet: [2255] 16030108ca0200005703019b7a5717530bf799dfb5e56765b13602c3b9ba220e... server: Filtered packet: [2255] 16030108ca0200005703019b7a5717530bf799dfb5e56765b13602c3b9ba220e... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 (24 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [2250] 0200005703026e292054efbc04f47b601f8dbb0b7c699ae7ebb60b43a5f45a9a... record new: [2250] 0200005703026e292054efbc04f47b601f8dbb0b7c699ae7ebb60b43a5f45a9a... server: Original packet: [2255] 16030208ca0200005703026e292054efbc04f47b601f8dbb0b7c699ae7ebb60b... server: Filtered packet: [2255] 16030208ca0200005703026e292054efbc04f47b601f8dbb0b7c699ae7ebb60b... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 (25 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [586] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [585] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [2253] 020000570303ad98026a0a7f07b001cade3d467c7a925b818f5625771bf370f1... record new: [2252] 020000570303ad98026a0a7f07b001cade3d467c7a925b818f5625771bf370f1... server: Original packet: [2258] 16030308cd020000570303ad98026a0a7f07b001cade3d467c7a925b818f5625... server: Filtered packet: [2257] 16030308cc020000570303ad98026a0a7f07b001cade3d467c7a925b818f5625... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/2 (25 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/0 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/1 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/2 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 (18 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/2 (18 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/0 (41 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/1 (43 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/2 (42 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 (46 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 (46 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/2 (45 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [115] 030163b8dc307893ece1272c9105dfba2dc566ac4b68863d1305ef14d916cf7e... handshake new: [101] 030163b8dc307893ece1272c9105dfba2dc566ac4b68863d1305ef14d916cf7e... record old: [119] 01000073030163b8dc307893ece1272c9105dfba2dc566ac4b68863d1305ef14... record new: [105] 01000065030163b8dc307893ece1272c9105dfba2dc566ac4b68863d1305ef14... client: Original packet: [124] 160301007701000073030163b8dc307893ece1272c9105dfba2dc566ac4b6886... client: Filtered packet: [110] 160301006901000065030163b8dc307893ece1272c9105dfba2dc566ac4b6886... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 (19 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [115] 0302e8115f932268b7bb73982a88300133d79ec48e103b3cee9f041033fb587c... handshake new: [101] 0302e8115f932268b7bb73982a88300133d79ec48e103b3cee9f041033fb587c... record old: [119] 010000730302e8115f932268b7bb73982a88300133d79ec48e103b3cee9f0410... record new: [105] 010000650302e8115f932268b7bb73982a88300133d79ec48e103b3cee9f0410... client: Original packet: [124] 1603010077010000730302e8115f932268b7bb73982a88300133d79ec48e103b... client: Filtered packet: [110] 1603010069010000650302e8115f932268b7bb73982a88300133d79ec48e103b... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [177] 03035a11fe6e08052c95e008cd88bc040987164688b2ee630718c555014afbf8... handshake new: [163] 03035a11fe6e08052c95e008cd88bc040987164688b2ee630718c555014afbf8... record old: [181] 010000b103035a11fe6e08052c95e008cd88bc040987164688b2ee630718c555... record new: [167] 010000a303035a11fe6e08052c95e008cd88bc040987164688b2ee630718c555... client: Original packet: [186] 16030100b5010000b103035a11fe6e08052c95e008cd88bc040987164688b2ee... client: Filtered packet: [172] 16030100a7010000a303035a11fe6e08052c95e008cd88bc040987164688b2ee... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/2 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/0 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/1 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/2 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 (30 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 (30 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/2 (29 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d207203b12c69416bfeb5672ad30b6446358a0b53b41413a1fc9498eaed... handshake new: [4] 03001d00 record old: [707] 02000057030108683a13d4b3d9e75053988ef1525b126a3e314a01faf9b24fd1... record new: [545] 02000057030108683a13d4b3d9e75053988ef1525b126a3e314a01faf9b24fd1... server: Original packet: [712] 16030102c302000057030108683a13d4b3d9e75053988ef1525b126a3e314a01... server: Filtered packet: [550] 160301022102000057030108683a13d4b3d9e75053988ef1525b126a3e314a01... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d207203b12c69416bfeb5672ad30b6446358a0b53b41413a1fc9498eaed... handshake new: [4] 03001d00 record old: [707] 0200005703023fba19ea5fba2c55aebc660ea6f9c29eeae5bf9969df66ae84c2... record new: [545] 0200005703023fba19ea5fba2c55aebc660ea6f9c29eeae5bf9969df66ae84c2... server: Original packet: [712] 16030202c30200005703023fba19ea5fba2c55aebc660ea6f9c29eeae5bf9969... server: Filtered packet: [550] 16030202210200005703023fba19ea5fba2c55aebc660ea6f9c29eeae5bf9969... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d207203b12c69416bfeb5672ad30b6446358a0b53b41413a1fc9498eaed... handshake new: [4] 03001d00 record old: [709] 020000570303846b69bbe8f86b878db15eb25ddbfcb845385f269b8b7c5d6a46... record new: [545] 020000570303846b69bbe8f86b878db15eb25ddbfcb845385f269b8b7c5d6a46... server: Original packet: [714] 16030302c5020000570303846b69bbe8f86b878db15eb25ddbfcb845385f269b... server: Filtered packet: [550] 1603030221020000570303846b69bbe8f86b878db15eb25ddbfcb845385f269b... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/2 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 20e5e6cb291e66aa409aa6207afe423296a7861b73c39140d8094ada892c970b... handshake new: [1] 00 record old: [37] 1000002120e5e6cb291e66aa409aa6207afe423296a7861b73c39140d8094ada... record new: [5] 1000000100 client: Original packet: [101] 16030100251000002120e5e6cb291e66aa409aa6207afe423296a7861b73c391... client: Filtered packet: [69] 1603010005100000010014030100010116030100308a8a60cd5a42b2f771aaa6... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 (23 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 204cd35cd09e621b8e7bd67ecfa53aed17c58ceb7b0af14306821dcb99a38095... handshake new: [1] 00 record old: [37] 10000021204cd35cd09e621b8e7bd67ecfa53aed17c58ceb7b0af14306821dcb... record new: [5] 1000000100 client: Original packet: [117] 160302002510000021204cd35cd09e621b8e7bd67ecfa53aed17c58ceb7b0af1... client: Filtered packet: [85] 16030200051000000100140302000101160302004072490f9594122e71ce6e86... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 (23 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 20e826e7bcea8c35d76fbd493f6b594664ff5e0ca9286be256be39025c2c7a6e... handshake new: [1] 00 record old: [37] 1000002120e826e7bcea8c35d76fbd493f6b594664ff5e0ca9286be256be3902... record new: [5] 1000000100 client: Original packet: [93] 16030300251000002120e826e7bcea8c35d76fbd493f6b594664ff5e0ca9286b... client: Filtered packet: [61] 1603030005100000010014030300010116030300280000000000000000259201... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/2 (24 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 (35 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 (35 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/2 (35 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/2 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 (35 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 (35 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/2 (35 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 (42 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 (42 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/2 (42 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 (29 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 (29 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/2 (30 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 (30 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 (30 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/2 (29 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 (34 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 (35 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/2 (34 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 (57 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 (56 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/2 (56 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 (30 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 (30 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/2 (30 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 0301ce59837708a2906c543522abcab07d218b280b40b42e0423f4ba79b90425... handshake new: [86] 0301ce59837708a2906c543522abcab07d218b280b40b42e0423f4ba79b90425... record old: [707] 020000570301ce59837708a2906c543522abcab07d218b280b40b42e0423f4ba... record new: [706] 020000560301ce59837708a2906c543522abcab07d218b280b40b42e0423f4ba... server: Original packet: [712] 16030102c3020000570301ce59837708a2906c543522abcab07d218b280b40b4... server: Filtered packet: [711] 16030102c2020000560301ce59837708a2906c543522abcab07d218b280b40b4... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/0 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 0302a5ab9e7697265cc1a1436ec95d61e3012a1f6e53c073ba6951faba7132f7... handshake new: [86] 0302a5ab9e7697265cc1a1436ec95d61e3012a1f6e53c073ba6951faba7132f7... record old: [707] 020000570302a5ab9e7697265cc1a1436ec95d61e3012a1f6e53c073ba6951fa... record new: [706] 020000560302a5ab9e7697265cc1a1436ec95d61e3012a1f6e53c073ba6951fa... server: Original packet: [712] 16030202c3020000570302a5ab9e7697265cc1a1436ec95d61e3012a1f6e53c0... server: Filtered packet: [711] 16030202c2020000560302a5ab9e7697265cc1a1436ec95d61e3012a1f6e53c0... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/1 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 0303ab4547e6cd13873666fe94ca38ab52e6b960c0e74dfe7fd7269ea941a727... handshake new: [86] 0303ab4547e6cd13873666fe94ca38ab52e6b960c0e74dfe7fd7269ea941a727... record old: [709] 020000570303ab4547e6cd13873666fe94ca38ab52e6b960c0e74dfe7fd7269e... record new: [708] 020000560303ab4547e6cd13873666fe94ca38ab52e6b960c0e74dfe7fd7269e... server: Original packet: [714] 16030302c5020000570303ab4547e6cd13873666fe94ca38ab52e6b960c0e74d... server: Filtered packet: [713] 16030302c4020000560303ab4547e6cd13873666fe94ca38ab52e6b960c0e74d... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/2 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/0 (30 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/1 (31 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/2 (31 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/0 (35 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/1 (37 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/2 (37 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/0 (58 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/1 (58 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/2 (58 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 (58 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 (58 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/2 (58 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 (71 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 (69 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/2 (70 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 Version: TLS 1.0 [ OK ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 (0 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 0302122eb2acd882ea234dc73a0c1671c70251238da1afe74b4966c97d620ccb... handshake new: [83] 0301122eb2acd882ea234dc73a0c1671c70251238da1afe74b4966c97d620ccb... record old: [87] 020000530302122eb2acd882ea234dc73a0c1671c70251238da1afe74b4966c9... record new: [87] 020000530301122eb2acd882ea234dc73a0c1671c70251238da1afe74b4966c9... server: Original packet: [167] 1603020057020000530302122eb2acd882ea234dc73a0c1671c70251238da1af... server: Filtered packet: [167] 1603020057020000530301122eb2acd882ea234dc73a0c1671c70251238da1af... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 (45 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 0303cf67327591ea80eb9b47e4e82b0c7a9fd659cd8a3e1144200d5f34768517... handshake new: [83] 0302cf67327591ea80eb9b47e4e82b0c7a9fd659cd8a3e1144200d5f34768517... record old: [87] 020000530303cf67327591ea80eb9b47e4e82b0c7a9fd659cd8a3e1144200d5f... record new: [87] 020000530302cf67327591ea80eb9b47e4e82b0c7a9fd659cd8a3e1144200d5f... server: Original packet: [167] 1603030057020000530303cf67327591ea80eb9b47e4e82b0c7a9fd659cd8a3e... server: Filtered packet: [167] 1603030057020000530302cf67327591ea80eb9b47e4e82b0c7a9fd659cd8a3e... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/2 (45 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/0 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/1 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/2 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/2 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/2 (8 ms) [----------] 135 tests from Pre13Stream/TlsConnectGenericPre13 (19220 ms total) [----------] 90 tests from Pre13Datagram/TlsConnectGenericPre13 [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [14] 14feff0000000000000004000101 record drop: [1] 01 server: Original packet: [91] 14feff000000000000000400010116feff000100000000000000407ad517f15e... server: Filtered packet: [77] 16feff000100000000000000407ad517f15e4841732b5acfddf7634dd000eb80... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (30 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [14] 14fefd0000000000000004000101 record drop: [1] 01 server: Original packet: [75] 14fefd000000000000000400010116fefd000100000000000000300001000000... server: Filtered packet: [61] 16fefd00010000000000000030000100000000000070081fa324e63b42b4693c... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (31 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [14] 14feff0000000000000004000101 record drop: [1] 01 server: Original packet: [91] 14feff000000000000000400010116feff000100000000000000406bb75eb0b2... server: Filtered packet: [77] 16feff000100000000000000406bb75eb0b26f9809239895f6804947ff361db5... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 (30 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [14] 14fefd0000000000000004000101 record drop: [1] 01 server: Original packet: [75] 14fefd000000000000000400010116fefd000100000000000000300001000000... server: Filtered packet: [61] 16fefd0001000000000000003000010000000000007303bc1c75c24e44bc5399... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 (30 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/0 (30 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/1 (30 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 (34 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 (34 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] feffececc00d08512fefed7d38535d47b99f69e5f65bad7b945d46998121d57c... handshake new: [92] feffececc00d08512fefed7d38535d47b99f69e5f65bad7b945d46998121d57c... record old: [103] 0200005b000000000000005bfeffececc00d08512fefed7d38535d47b99f69e5... record new: [104] 0200005c000000000000005cfeffececc00d08512fefed7d38535d47b99f69e5... server: Original packet: [830] 16feff000000000000000000670200005b000000000000005bfeffececc00d08... server: Filtered packet: [831] 16feff000000000000000000680200005c000000000000005cfeffececc00d08... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/0 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] fefd3df39d7873b48ef0a13f877f9321d8062c40507ab6875faab4539fb1398d... handshake new: [92] fefd3df39d7873b48ef0a13f877f9321d8062c40507ab6875faab4539fb1398d... record old: [103] 0200005b000000000000005bfefd3df39d7873b48ef0a13f877f9321d8062c40... record new: [104] 0200005c000000000000005cfefd3df39d7873b48ef0a13f877f9321d8062c40... server: Original packet: [832] 16fefd000000000000000000670200005b000000000000005bfefd3df39d7873... server: Filtered packet: [833] 16fefd000000000000000000680200005c000000000000005cfefd3df39d7873... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/1 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d207203b12c69416bfeb5672ad30b6446358a0b53b41413a1fc9498eaed... handshake new: [166] 03001d207203b12c69416bfeb5672ad30b6446358a0b53b41413a1fc9498eaed... record old: [178] 0c0000a600020000000000a603001d207203b12c69416bfeb5672ad30b644635... record new: [178] 0c0000a600020000000000a603001d207203b12c69416bfeb5672ad30b644635... server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff76273641b1... server: Filtered packet: [791] 16feff00000000000000000063020000570000000000000057feff76273641b1... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/0 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d207203b12c69416bfeb5672ad30b6446358a0b53b41413a1fc9498eaed... handshake new: [168] 03001d207203b12c69416bfeb5672ad30b6446358a0b53b41413a1fc9498eaed... record old: [180] 0c0000a800020000000000a803001d207203b12c69416bfeb5672ad30b644635... record new: [180] 0c0000a800020000000000a803001d207203b12c69416bfeb5672ad30b644635... server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd25203af05f... server: Filtered packet: [793] 16fefd00000000000000000063020000570000000000000057fefd25203af05f... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/1 (13 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/0 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/1 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffb6ffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff2d81d90d1b... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff2d81d90d1b... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/0 (16 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffb6ffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefda6ca484c5a... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefda6ca484c5a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/1 (16 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff41e41339aa... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff41e41339aa... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/0 (16 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdbdd3924025... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdbdd3924025... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/1 (16 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a010100ffffffffffffffffadf85458a2bb4a9aaf... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff4d9dd2ced6... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff4d9dd2ced6... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/0 (17 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c010100ffffffffffffffffadf85458a2bb4a9aaf... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdfce46f0389... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefdfce46f0389... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/1 (16 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/0 (34 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/1 (33 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 (65 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 (65 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/0 (66 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/1 (65 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/0 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/1 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [584] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [596] 0c00024800020000000002480100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [595] 0c00024700020000000002470100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [634] 16feff000000000000000302540c00024800020000000002480100ffffffffff... server: Filtered packet: [633] 16feff000000000000000302530c00024700020000000002470100ffffffffff... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 (24 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [585] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [585] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [597] 0c00024900020000000002490100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [597] 0c00024900020000000002490100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [635] 16fefd000000000000000302550c00024900020000000002490100ffffffffff... server: Filtered packet: [635] 16fefd000000000000000302550c00024900020000000002490100ffffffffff... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 (25 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/0 (17 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/1 (17 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 (17 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 (17 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/0 (42 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/1 (41 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 (46 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 (45 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [112] feffd5fdd69f2b04e1cc84ce521845885a9610332cb04ebc04fe45535f89fa63... handshake new: [98] feffd5fdd69f2b04e1cc84ce521845885a9610332cb04ebc04fe45535f89fa63... record old: [124] 010000700000000000000070feffd5fdd69f2b04e1cc84ce521845885a961033... record new: [110] 010000620000000000000062feffd5fdd69f2b04e1cc84ce521845885a961033... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffd5fdd69f2b... client: Filtered packet: [123] 16feff0000000000000000006e010000620000000000000062feffd5fdd69f2b... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 (18 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [174] fefd8c80a77c11d637abf7ea011d5f2effcc770d020ea9776467dce7fcdc897d... handshake new: [160] fefd8c80a77c11d637abf7ea011d5f2effcc770d020ea9776467dce7fcdc897d... record old: [186] 010000ae00000000000000aefefd8c80a77c11d637abf7ea011d5f2effcc770d... record new: [172] 010000a000000000000000a0fefd8c80a77c11d637abf7ea011d5f2effcc770d... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd8c80a77c11... client: Filtered packet: [185] 16fefd000000000000000000ac010000a000000000000000a0fefd8c80a77c11... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 (18 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/0 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/1 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 (30 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 (30 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d207203b12c69416bfeb5672ad30b6446358a0b53b41413a1fc9498eaed... handshake new: [4] 03001d00 record old: [178] 0c0000a600020000000000a603001d207203b12c69416bfeb5672ad30b644635... record new: [16] 0c000004000200000000000403001d00 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feffee6c4c3448... server: Filtered packet: [629] 16feff00000000000000000063020000570000000000000057feffee6c4c3448... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d207203b12c69416bfeb5672ad30b6446358a0b53b41413a1fc9498eaed... handshake new: [4] 03001d00 record old: [180] 0c0000a800020000000000a803001d207203b12c69416bfeb5672ad30b644635... record new: [16] 0c000004000200000000000403001d00 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd8117bd1dc9... server: Filtered packet: [629] 16fefd00000000000000000063020000570000000000000057fefd8117bd1dc9... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 204376215ce1549c308f1235e4d7dd51a891c193917044776656e098ec8afb31... handshake new: [1] 00 record old: [45] 100000210001000000000021204376215ce1549c308f1235e4d7dd51a891c193... record new: [13] 10000001000100000000000100 client: Original packet: [149] 16feff0000000000000001002d100000210001000000000021204376215ce154... client: Filtered packet: [117] 16feff0000000000000001000d1000000100010000000000010014feff000000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 (23 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 206e27b82a9a45bcc8cad735aa87fc9a2b3f65e4459141236c05054ab20cfcee... handshake new: [1] 00 record old: [45] 100000210001000000000021206e27b82a9a45bcc8cad735aa87fc9a2b3f65e4... record new: [13] 10000001000100000000000100 client: Original packet: [133] 16fefd0000000000000001002d100000210001000000000021206e27b82a9a45... client: Filtered packet: [101] 16fefd0000000000000001000d1000000100010000000000010014fefd000000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 (23 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 (36 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 (35 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 (12 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 (36 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 (35 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 (43 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 (43 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 (30 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 (30 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 (30 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 (29 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 (35 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 (35 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 (57 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 (57 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 (30 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 (30 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] feff32485c7a183e68640059e0bd612df74c73cfafbda422607e0c3b6f80c3c1... handshake new: [86] feff32485c7a183e68640059e0bd612df74c73cfafbda422607e0c3b6f80c3c1... record old: [99] 020000570000000000000057feff32485c7a183e68640059e0bd612df74c73cf... record new: [98] 020000560000000000000056feff32485c7a183e68640059e0bd612df74c73cf... server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff32485c7a18... server: Filtered packet: [790] 16feff00000000000000000062020000560000000000000056feff32485c7a18... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/0 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] fefd32794a109b8c16f7b79c82b4c3766afd5c3f82adb672d493edc5fd075db1... handshake new: [86] fefd32794a109b8c16f7b79c82b4c3766afd5c3f82adb672d493edc5fd075db1... record old: [99] 020000570000000000000057fefd32794a109b8c16f7b79c82b4c3766afd5c3f... record new: [98] 020000560000000000000056fefd32794a109b8c16f7b79c82b4c3766afd5c3f... server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd32794a109b... server: Filtered packet: [792] 16fefd00000000000000000062020000560000000000000056fefd32794a109b... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/1 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/0 (30 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/1 (30 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/0 (36 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/1 (33 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/0 (55 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/1 (56 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 (56 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 (56 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 (69 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 (68 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 Version: DTLS 1.0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 (0 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] fefd77f8e945c67b4eabddf185d247ff1e847f256270cdac8e5906d38eb1e814... handshake new: [83] feff77f8e945c67b4eabddf185d247ff1e847f256270cdac8e5906d38eb1e814... record old: [95] 020000530000000000000053fefd77f8e945c67b4eabddf185d247ff1e847f25... record new: [95] 020000530000000000000053feff77f8e945c67b4eabddf185d247ff1e847f25... server: Original packet: [199] 16fefd0000000000000000005f020000530000000000000053fefd77f8e945c6... server: Filtered packet: [199] 16fefd0000000000000000005f020000530000000000000053feff77f8e945c6... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 (43 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/0 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/1 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 (12 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 (8 ms) [----------] 90 tests from Pre13Datagram/TlsConnectGenericPre13 (2507 ms total) [----------] 8 tests from Version12Plus/TlsConnectTls12Plus [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/0 (12 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/1 (6 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/2 (13 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/3 (6 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/0 (37 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/1 (29 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/2 (37 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/3 (29 ms) [----------] 8 tests from Version12Plus/TlsConnectTls12Plus (169 ms total) [----------] 2 tests from Pre12Stream/TlsConnectPre12 [ RUN ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 (33 ms) [ RUN ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/1 (33 ms) [----------] 2 tests from Pre12Stream/TlsConnectPre12 (66 ms total) [----------] 1 test from Pre12Datagram/TlsConnectPre12 [ RUN ] Pre12Datagram/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre12Datagram/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 (33 ms) [----------] 1 test from Pre12Datagram/TlsConnectPre12 (33 ms total) [----------] 60 tests from SignatureSchemeRsa/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (36 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (36 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (37 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (36 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/4 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/4 (37 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/5 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/5 (30 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/6 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/6 (30 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/7 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/7 (30 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/8 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/8 (29 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/9 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/9 (30 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/10 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/10 (37 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/11 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/11 (36 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/12 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/12 (38 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/13 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/13 (38 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/14 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/14 (36 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/15 (31 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/16 (31 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/17 (31 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/18 (31 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/19 (30 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (37 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (38 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (37 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (36 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/4 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/4 (36 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/5 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/5 (30 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/6 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/6 (30 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/7 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/7 (30 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/8 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/8 (30 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/9 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/9 (29 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/10 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/10 (37 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/11 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/11 (37 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/12 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/12 (37 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/13 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/13 (36 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/14 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/14 (36 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/15 (30 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/16 (28 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/17 (29 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/18 (30 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/19 (30 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (37 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (36 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (37 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (36 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/4 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/4 (37 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/5 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/5 (30 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/6 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/6 (30 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/7 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/7 (30 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/8 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/8 (30 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/9 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/9 (31 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/10 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/10 (37 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/11 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/11 (38 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/12 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/12 (37 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/13 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/13 (36 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/14 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/14 (37 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/15 (30 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/16 (30 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/17 (30 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/18 (29 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/19 (30 ms) [----------] 60 tests from SignatureSchemeRsa/TlsSignatureSchemeConfiguration (2003 ms total) [----------] 12 tests from SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (49 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (42 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (48 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (41 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (48 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (41 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (48 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (41 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (46 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (42 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (48 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (42 ms) [----------] 12 tests from SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration (538 ms total) [----------] 6 tests from SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (30 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (30 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (30 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (29 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (30 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (29 ms) [----------] 6 tests from SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration (178 ms total) [----------] 12 tests from SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (36 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (33 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (35 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (33 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (36 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (33 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (35 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (33 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (35 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (33 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (35 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (33 ms) [----------] 12 tests from SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration (410 ms total) [----------] 12 tests from SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (51 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (64 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (52 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (64 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (51 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (64 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (51 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (65 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (51 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (65 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (52 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (65 ms) [----------] 12 tests from SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration (695 ms total) [----------] 12 tests from SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (58 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (79 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (58 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (78 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (57 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (78 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (57 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (78 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (58 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (79 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (58 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (76 ms) [----------] 12 tests from SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration (815 ms total) [----------] 12 tests from SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (33 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (65 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (33 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (65 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (32 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (63 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (33 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (63 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (32 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (64 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (33 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (64 ms) [----------] 12 tests from SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration (582 ms total) [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 (12 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 (17 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 (33 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 (23 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 (30 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 (32 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 (22 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 (30 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 (12 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 (17 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 (32 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 (23 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 (29 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 (20 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 (30 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 (46 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 (39 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 (42 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 (18 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 (29 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 (45 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 (35 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 (42 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 (18 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 (27 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 (44 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 (36 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 (42 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 (32 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 (23 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 (29 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 (17 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 (32 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 (23 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 (29 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 (18 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 (32 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 (24 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 (29 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 (18 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 (32 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 (23 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 (29 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 (12 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 (17 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 (32 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 (23 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 (29 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 (17 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 (32 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 (23 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 (29 ms) [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest (1528 ms total) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 (11 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 (10 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 (51 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 (51 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 (32 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 (29 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 (11 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 (10 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 (51 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 (53 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 (33 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 (31 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 (20 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 (19 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 (0 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 (1 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 (45 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 (42 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 (20 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 (19 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 (0 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 (1 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 (47 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 (45 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 (13 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 (12 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 (52 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 (52 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 (33 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 (30 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 (11 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 (11 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 (53 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 (52 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 (32 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 (29 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 (10 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 (11 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 (52 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 (56 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 (33 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 (30 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 (11 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 (11 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 (52 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 (51 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 (33 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 (30 ms) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest (1397 ms total) [----------] 72 tests from CipherSuiteAEAD/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 (34 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 (30 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 (31 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 (35 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 (35 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 (30 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 (29 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12 (30 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16 (29 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 (44 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 (45 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 (43 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 (42 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 (45 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 (46 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 (45 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 (43 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 (47 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 (44 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 (44 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 (43 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/12 (43 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/13 (46 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/14 (46 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/15 (44 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/16 (42 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/17 (46 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 (29 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 (29 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 (30 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 (29 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/12 (29 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/13 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/14 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/15 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/16 (30 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/17 (34 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 (30 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 (30 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 (30 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 (29 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/12 (30 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/13 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/14 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/15 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/16 (29 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/17 (34 ms) [----------] 72 tests from CipherSuiteAEAD/TlsCipherSuiteTest (2517 ms total) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 (34 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 (11 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 (32 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 (30 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 (34 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 (11 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 (53 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 (52 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 (33 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 (11 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 (33 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 (30 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 (34 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 (11 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 (51 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 (52 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 (47 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 (19 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 (44 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 (45 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 (48 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 (19 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 (0 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 (0 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 (49 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 (19 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 (45 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 (44 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 (48 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 (20 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 (0 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 (1 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 (33 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 (11 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 (33 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 (29 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 (34 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 (11 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 (52 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 (52 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 (34 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 (10 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 (32 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 (32 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 (35 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 (12 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 (53 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 (53 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 (35 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 (12 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 (33 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 (30 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 (34 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 (13 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 (52 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 (53 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 (34 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 (11 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 (33 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 (30 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 (32 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 (10 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 (51 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 (52 ms) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest (2000 ms total) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 (25 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 (31 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 (35 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 (34 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 (34 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 (25 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 (25 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 (25 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 (31 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 (31 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 (22 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 (44 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 (44 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 (44 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 (44 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 (38 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 (37 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 (37 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 (43 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 (43 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 (44 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 (44 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 (44 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 (44 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 (44 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 (43 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 (38 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 (38 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 (38 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 (43 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 (44 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 (43 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 (43 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 (44 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 (45 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 (44 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 (45 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 (38 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 (37 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 (37 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 (43 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 (43 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 (47 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 (43 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 (34 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 (22 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 (34 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 (22 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 (31 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 (29 ms) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest (5577 ms total) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 (33 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 (24 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 (25 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 (25 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 (29 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 (30 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 (30 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 (33 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 (23 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 (23 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 (23 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 (29 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 (30 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 (30 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 (28 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 (28 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 (28 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 (45 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 (44 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 (44 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 (37 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 (36 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 (38 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 (43 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 (42 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 (43 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 (28 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 (27 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 (28 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 (44 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 (43 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 (45 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 (38 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 (38 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 (38 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 (43 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 (43 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 (43 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 (33 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 (33 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 (33 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 (24 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 (23 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 (24 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 (29 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 (30 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 (30 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 (33 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 (33 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 (33 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 (24 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 (23 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 (24 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 (30 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 (30 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 (29 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 (33 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 (33 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 (33 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 (24 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 (24 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 (23 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 (30 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 (30 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 (30 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 (33 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 (33 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 (33 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 (23 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 (24 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 (23 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 (29 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 (30 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 (30 ms) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest (2777 ms total) [----------] 960 tests from CipherSuiteTLS13/TlsCipherSuiteTest [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/0 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/1 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/2 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/3 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/4 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/5 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/6 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/7 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/8 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/9 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/10 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/11 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/12 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/13 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/14 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/15 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/16 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/17 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/18 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/19 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/20 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/21 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/22 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/23 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/24 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/25 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/26 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/27 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/28 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/29 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/30 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/31 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/32 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/33 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/34 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/35 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/36 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/37 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/38 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/39 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/40 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/41 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/42 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/43 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/44 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/45 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/46 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/47 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/48 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/49 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/50 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/51 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/52 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/53 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/54 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/55 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/56 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/57 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/58 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/59 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/60 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/61 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/62 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/63 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/64 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/65 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/66 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/67 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/68 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/69 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/70 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/71 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/72 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/73 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/74 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/75 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/76 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/77 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/78 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/79 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/80 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/81 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/82 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/83 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/84 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/85 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/86 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/87 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/88 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/89 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/90 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/91 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/92 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/93 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/94 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/95 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/96 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/97 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/98 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/99 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/100 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/101 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/102 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/103 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/104 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/105 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/106 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/107 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/108 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/109 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/110 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/111 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/112 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/113 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/114 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/115 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/116 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/117 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/118 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/119 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/120 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/121 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/122 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/123 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/124 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/125 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/126 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/127 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/128 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/129 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/130 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/131 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/132 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/133 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/134 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/135 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/136 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/137 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/138 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/139 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/140 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/141 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/142 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/143 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/144 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/145 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/146 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/147 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/148 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/149 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/150 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/151 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/152 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/153 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/154 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/155 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/156 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/157 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/158 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/159 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/160 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/161 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/162 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/163 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/164 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/165 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/166 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/167 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/168 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/169 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/170 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/171 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/172 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/173 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/174 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/175 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/176 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/177 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/178 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/179 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/180 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/181 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/182 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/183 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/184 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/185 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/186 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/187 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/188 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/189 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/190 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/191 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/192 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/193 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/194 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/195 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/196 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/197 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/198 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/199 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/200 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/201 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/202 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/203 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/204 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/205 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/206 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/207 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/208 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/209 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/210 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/211 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/212 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/213 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/214 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/215 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/216 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/217 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/218 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/219 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/220 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/221 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/222 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/223 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/224 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/225 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/226 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/227 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/228 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/229 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/230 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/231 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/232 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/233 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/234 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/235 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/236 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/237 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/238 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/239 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/0 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/1 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/2 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/3 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/4 (110 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/5 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/6 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/7 (88 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/8 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/9 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/10 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/11 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/12 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/13 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/14 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/15 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/16 (106 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/17 (103 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/18 (105 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/19 (107 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/20 (140 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/21 (106 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/22 (106 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/23 (115 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/24 (71 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/25 (71 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/26 (71 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/27 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/28 (105 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/29 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/30 (71 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/31 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/32 (134 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/33 (135 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/34 (134 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/35 (134 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/36 (167 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/37 (136 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/38 (135 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/39 (145 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/40 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/41 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/42 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/43 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/44 (109 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/45 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/46 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/47 (89 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/48 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/49 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/50 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/51 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/52 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/53 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/54 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/55 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/56 (106 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/57 (107 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/58 (107 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/59 (110 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/60 (140 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/61 (105 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/62 (105 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/63 (117 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/64 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/65 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/66 (71 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/67 (71 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/68 (104 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/69 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/70 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/71 (84 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/72 (133 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/73 (134 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/74 (133 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/75 (135 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/76 (166 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/77 (133 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/78 (134 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/79 (146 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/80 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/81 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/82 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/83 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/84 (109 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/85 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/86 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/87 (88 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/88 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/89 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/90 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/91 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/92 (74 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/93 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/94 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/95 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/96 (108 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/97 (108 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/98 (107 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/99 (110 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/100 (141 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/101 (108 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/102 (109 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/103 (122 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/104 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/105 (71 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/106 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/107 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/108 (104 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/109 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/110 (71 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/111 (83 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/112 (135 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/113 (136 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/114 (135 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/115 (136 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/116 (168 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/117 (133 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/118 (134 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/119 (146 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/120 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/121 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/122 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/123 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/124 (111 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/125 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/126 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/127 (90 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/128 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/129 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/130 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/131 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/132 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/133 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/134 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/135 (58 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/136 (109 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/137 (109 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/138 (109 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/139 (109 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/140 (139 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/141 (106 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/142 (106 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/143 (120 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/144 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/145 (71 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/146 (71 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/147 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/148 (105 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/149 (71 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/150 (71 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/151 (83 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/152 (134 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/153 (134 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/154 (133 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/155 (135 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/156 (166 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/157 (135 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/158 (136 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/159 (146 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/160 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/161 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/162 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/163 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/164 (110 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/165 (74 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/166 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/167 (88 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/168 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/169 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/170 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/171 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/172 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/173 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/174 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/175 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/176 (106 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/177 (107 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/178 (105 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/179 (107 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/180 (139 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/181 (105 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/182 (106 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/183 (119 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/184 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/185 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/186 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/187 (73 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/188 (106 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/189 (71 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/190 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/191 (84 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/192 (135 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/193 (134 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/194 (135 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/195 (136 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/196 (166 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/197 (133 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/198 (135 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/199 (145 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/200 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/201 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/202 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/203 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/204 (109 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/205 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/206 (79 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/207 (91 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/208 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/209 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/210 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/211 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/212 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/213 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/214 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/215 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/216 (107 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/217 (107 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/218 (106 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/219 (109 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/220 (139 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/221 (107 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/222 (108 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/223 (119 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/224 (71 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/225 (73 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/226 (71 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/227 (73 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/228 (106 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/229 (73 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/230 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/231 (84 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/232 (136 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/233 (135 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/234 (135 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/235 (137 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/236 (169 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/237 (135 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/238 (134 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/239 (146 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/0 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/1 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/2 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/3 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/4 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/5 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/6 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/7 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/8 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/9 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/10 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/11 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/12 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/13 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/14 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/15 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/16 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/17 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/18 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/19 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/20 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/21 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/22 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/23 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/24 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/25 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/26 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/27 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/28 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/29 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/30 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/31 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/32 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/33 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/34 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/35 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/36 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/37 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/38 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/39 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/40 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/41 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/42 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/43 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/44 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/45 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/46 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/47 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/48 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/49 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/50 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/51 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/52 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/53 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/54 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/55 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/56 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/57 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/58 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/59 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/60 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/61 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/62 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/63 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/64 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/65 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/66 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/67 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/68 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/69 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/70 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/71 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/72 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/73 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/74 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/75 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/76 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/77 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/78 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/79 (79 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/80 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/81 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/82 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/83 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/84 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/85 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/86 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/87 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/88 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/89 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/90 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/91 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/92 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/93 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/94 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/95 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/96 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/97 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/98 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/99 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/100 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/101 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/102 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/103 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/104 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/105 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/106 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/107 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/108 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/109 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/110 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/111 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/112 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/113 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/114 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/115 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/116 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/117 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/118 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/119 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/120 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/121 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/122 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/123 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/124 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/125 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/126 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/127 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/128 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/129 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/130 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/131 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/132 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/133 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/134 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/135 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/136 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/137 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/138 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/139 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/140 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/141 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/142 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/143 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/144 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/145 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/146 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/147 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/148 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/149 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/150 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/151 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/152 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/153 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/154 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/155 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/156 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/157 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/158 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/159 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/160 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/161 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/162 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/163 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/164 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/165 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/166 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/167 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/168 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/169 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/170 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/171 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/172 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/173 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/174 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/175 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/176 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/177 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/178 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/179 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/180 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/181 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/182 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/183 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/184 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/185 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/186 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/187 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/188 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/189 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/190 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/191 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/192 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/193 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/194 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/195 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/196 (79 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/197 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/198 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/199 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/200 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/201 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/202 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/203 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/204 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/205 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/206 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/207 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/208 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/209 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/210 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/211 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/212 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/213 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/214 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/215 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/216 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/217 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/218 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/219 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/220 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/221 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/222 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/223 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/224 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/225 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/226 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/227 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/228 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/229 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/230 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/231 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/232 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/233 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/234 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/235 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/236 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/237 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/238 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/239 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/0 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/1 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/2 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/3 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/4 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/5 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/6 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/7 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/8 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/9 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/10 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/11 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/12 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/13 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/14 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/15 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/16 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/17 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/18 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/19 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/20 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/21 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/22 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/23 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/24 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/25 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/26 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/27 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/28 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/29 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/30 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/31 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/32 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/33 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/34 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/35 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/36 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/37 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/38 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/39 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/40 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/41 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/42 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/43 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/44 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/45 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/46 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/47 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/48 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/49 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/50 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/51 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/52 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/53 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/54 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/55 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/56 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/57 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/58 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/59 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/60 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/61 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/62 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/63 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/64 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/65 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/66 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/67 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/68 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/69 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/70 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/71 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/72 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/73 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/74 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/75 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/76 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/77 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/78 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/79 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/80 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/81 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/82 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/83 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/84 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/85 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/86 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/87 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/88 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/89 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/90 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/91 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/92 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/93 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/94 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/95 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/96 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/97 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/98 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/99 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/100 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/101 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/102 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/103 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/104 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/105 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/106 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/107 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/108 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/109 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/110 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/111 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/112 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/113 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/114 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/115 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/116 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/117 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/118 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/119 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/120 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/121 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/122 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/123 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/124 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/125 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/126 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/127 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/128 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/129 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/130 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/131 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/132 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/133 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/134 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/135 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/136 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/137 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/138 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/139 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/140 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/141 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/142 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/143 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/144 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/145 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/146 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/147 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/148 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/149 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/150 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/151 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/152 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/153 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/154 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/155 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/156 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/157 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/158 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/159 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/160 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/161 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/162 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/163 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/164 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/165 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/166 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/167 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/168 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/169 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/170 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/171 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/172 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/173 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/174 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/175 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/176 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/177 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/178 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/179 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/180 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/181 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/182 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/183 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/184 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/185 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/186 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/187 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/188 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/189 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/190 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/191 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/192 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/193 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/194 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/195 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/196 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/197 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/198 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/199 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/200 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/201 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/202 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/203 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/204 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/205 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/206 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/207 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/208 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/209 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/210 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/211 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/212 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/213 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/214 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/215 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/216 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/217 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/218 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/219 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/220 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/221 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/222 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/223 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/224 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/225 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/226 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/227 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/228 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/229 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/230 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/231 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/232 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/233 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/234 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/235 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/236 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/237 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/238 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/239 (78 ms) [----------] 960 tests from CipherSuiteTLS13/TlsCipherSuiteTest (54465 ms total) [----------] 72 tests from CipherSuiteTLS13AllGroups/TlsCipherSuiteTest [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/0 (52 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/1 (36 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/2 (68 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/3 (83 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/4 (52 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/5 (81 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/6 (120 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/7 (230 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/8 (560 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/9 (51 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/10 (34 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/11 (65 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/12 (83 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/13 (49 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/14 (82 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/15 (121 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/16 (232 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/17 (560 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/0 (108 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/1 (75 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/2 (139 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/3 (172 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/4 (104 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/5 (167 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/6 (248 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/7 (476 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/8 (1131 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/9 (111 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/10 (78 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/11 (142 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/12 (174 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/13 (106 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/14 (170 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/15 (250 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/16 (482 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/17 (1134 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/0 (52 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/1 (36 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/2 (68 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/3 (83 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/4 (50 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/5 (81 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/6 (121 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/7 (234 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/8 (561 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/9 (52 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/10 (35 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/11 (68 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/12 (81 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/13 (49 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/14 (82 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/15 (121 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/16 (234 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/17 (565 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/0 (51 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/1 (35 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/2 (68 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/3 (80 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/4 (49 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/5 (80 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/6 (120 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/7 (230 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/8 (562 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/9 (51 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/10 (36 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/11 (67 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/12 (83 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/13 (49 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/14 (81 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/15 (122 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/16 (234 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/17 (564 ms) [----------] 72 tests from CipherSuiteTLS13AllGroups/TlsCipherSuiteTest (12967 ms total) [----------] 8 tests from TestSecurityStatus/SecurityStatusTest [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 (32 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 (12 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 (31 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 (13 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 (13 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 (12 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 (11 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/7 (29 ms) [----------] 8 tests from TestSecurityStatus/SecurityStatusTest (153 ms total) [----------] 72 tests from DamageYStream/TlsDamageDHYTest [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301a937ce5cf439dff7321451ac2f33bab52ee94049155469fb6626... record new: [1184] 020000510301a937ce5cf439dff7321451ac2f33bab52ee94049155469fb6626... server: Original packet: [1189] 16030104a0020000510301a937ce5cf439dff7321451ac2f33bab52ee9404915... server: Filtered packet: [1189] 16030104a0020000510301a937ce5cf439dff7321451ac2f33bab52ee9404915... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103011f639b0e5935a39546d0172bb4779bc3a8ccfb4bfa9beddc4447... record new: [1184] 0200005103011f639b0e5935a39546d0172bb4779bc3a8ccfb4bfa9beddc4447... server: Original packet: [1189] 16030104a00200005103011f639b0e5935a39546d0172bb4779bc3a8ccfb4bfa... server: Filtered packet: [1189] 16030104a00200005103011f639b0e5935a39546d0172bb4779bc3a8ccfb4bfa... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030106f569a5924561c9c97814a59f66e808a656e8e55807e26a65a4... record new: [1184] 02000051030106f569a5924561c9c97814a59f66e808a656e8e55807e26a65a4... server: Original packet: [1189] 16030104a002000051030106f569a5924561c9c97814a59f66e808a656e8e558... server: Filtered packet: [1189] 16030104a002000051030106f569a5924561c9c97814a59f66e808a656e8e558... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301386718c089ac77c1603e16c7c6107e4cb91a2e7ef694e6ac9285... record new: [1184] 020000510301386718c089ac77c1603e16c7c6107e4cb91a2e7ef694e6ac9285... server: Original packet: [1189] 16030104a0020000510301386718c089ac77c1603e16c7c6107e4cb91a2e7ef6... server: Filtered packet: [1189] 16030104a0020000510301386718c089ac77c1603e16c7c6107e4cb91a2e7ef6... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030119d9daa7d3eb4dbb3d24dc1c28dc7d85b473a730b332cf7761d1... record new: [1184] 02000051030119d9daa7d3eb4dbb3d24dc1c28dc7d85b473a730b332cf7761d1... server: Original packet: [1189] 16030104a002000051030119d9daa7d3eb4dbb3d24dc1c28dc7d85b473a730b3... server: Filtered packet: [1189] 16030104a002000051030119d9daa7d3eb4dbb3d24dc1c28dc7d85b473a730b3... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030103f1757022ecd330f1e49211b0253e69d04a2ddd50378f5cfe95... record new: [1184] 02000051030103f1757022ecd330f1e49211b0253e69d04a2ddd50378f5cfe95... server: Original packet: [1189] 16030104a002000051030103f1757022ecd330f1e49211b0253e69d04a2ddd50... server: Filtered packet: [1189] 16030104a002000051030103f1757022ecd330f1e49211b0253e69d04a2ddd50... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301fdcd435f40178e0b8083e427cd62fd38d40eb39533aabf4e8a86... record new: [1184] 020000510301fdcd435f40178e0b8083e427cd62fd38d40eb39533aabf4e8a86... server: Original packet: [1189] 16030104a0020000510301fdcd435f40178e0b8083e427cd62fd38d40eb39533... server: Filtered packet: [1189] 16030104a0020000510301fdcd435f40178e0b8083e427cd62fd38d40eb39533... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030175dc4317fcee25d34e5d7558e4d28a94f4ce61ef1bee1a01d7b9... record new: [1184] 02000051030175dc4317fcee25d34e5d7558e4d28a94f4ce61ef1bee1a01d7b9... server: Original packet: [1189] 16030104a002000051030175dc4317fcee25d34e5d7558e4d28a94f4ce61ef1b... server: Filtered packet: [1189] 16030104a002000051030175dc4317fcee25d34e5d7558e4d28a94f4ce61ef1b... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030112a2cb926c36bdf7d00093eda5768aa83c7aa445fc81b5ce01bb... record new: [1185] 02000051030112a2cb926c36bdf7d00093eda5768aa83c7aa445fc81b5ce01bb... server: Original packet: [1189] 16030104a002000051030112a2cb926c36bdf7d00093eda5768aa83c7aa445fc... server: Filtered packet: [1190] 16030104a102000051030112a2cb926c36bdf7d00093eda5768aa83c7aa445fc... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030169a925391bde42379b0f31ed5a02d2d84d3cbb6384da3b29db68... record new: [1185] 02000051030169a925391bde42379b0f31ed5a02d2d84d3cbb6384da3b29db68... server: Original packet: [1189] 16030104a002000051030169a925391bde42379b0f31ed5a02d2d84d3cbb6384... server: Filtered packet: [1190] 16030104a102000051030169a925391bde42379b0f31ed5a02d2d84d3cbb6384... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030198c544561d1516766c1e29759e1408fd7990f7a802ba03271298... record new: [1185] 02000051030198c544561d1516766c1e29759e1408fd7990f7a802ba03271298... server: Original packet: [1189] 16030104a002000051030198c544561d1516766c1e29759e1408fd7990f7a802... server: Filtered packet: [1190] 16030104a102000051030198c544561d1516766c1e29759e1408fd7990f7a802... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301823b0e9392c416bf742a3cdba48df944ef8db9d5011bebc3691f... record new: [1185] 020000510301823b0e9392c416bf742a3cdba48df944ef8db9d5011bebc3691f... server: Original packet: [1189] 16030104a0020000510301823b0e9392c416bf742a3cdba48df944ef8db9d501... server: Filtered packet: [1190] 16030104a1020000510301823b0e9392c416bf742a3cdba48df944ef8db9d501... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302dae7304403314ef3f3b0819bf5e940e5d361035c295f3797c088... record new: [1184] 020000510302dae7304403314ef3f3b0819bf5e940e5d361035c295f3797c088... server: Original packet: [1189] 16030204a0020000510302dae7304403314ef3f3b0819bf5e940e5d361035c29... server: Filtered packet: [1189] 16030204a0020000510302dae7304403314ef3f3b0819bf5e940e5d361035c29... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030219ac74217280576c87c5273de0d64e3cb4669478c2cfd18be284... record new: [1184] 02000051030219ac74217280576c87c5273de0d64e3cb4669478c2cfd18be284... server: Original packet: [1189] 16030204a002000051030219ac74217280576c87c5273de0d64e3cb4669478c2... server: Filtered packet: [1189] 16030204a002000051030219ac74217280576c87c5273de0d64e3cb4669478c2... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030256977c2a63743754fbc69219149b9a28570aaf9907521c9d472a... record new: [1184] 02000051030256977c2a63743754fbc69219149b9a28570aaf9907521c9d472a... server: Original packet: [1189] 16030204a002000051030256977c2a63743754fbc69219149b9a28570aaf9907... server: Filtered packet: [1189] 16030204a002000051030256977c2a63743754fbc69219149b9a28570aaf9907... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302f973aa8abb098baac86c4f95ce8ceb92b4e4bd53c3571de50349... record new: [1184] 020000510302f973aa8abb098baac86c4f95ce8ceb92b4e4bd53c3571de50349... server: Original packet: [1189] 16030204a0020000510302f973aa8abb098baac86c4f95ce8ceb92b4e4bd53c3... server: Filtered packet: [1189] 16030204a0020000510302f973aa8abb098baac86c4f95ce8ceb92b4e4bd53c3... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103029bedf5432b7fc085036225ec1f72f49df88b6029a6c9f50e7f2b... record new: [1184] 0200005103029bedf5432b7fc085036225ec1f72f49df88b6029a6c9f50e7f2b... server: Original packet: [1189] 16030204a00200005103029bedf5432b7fc085036225ec1f72f49df88b6029a6... server: Filtered packet: [1189] 16030204a00200005103029bedf5432b7fc085036225ec1f72f49df88b6029a6... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 (18 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302d2c1b6763819ffe00b6e695be304b2337b3d8a3023c1f8bb61ba... record new: [1184] 020000510302d2c1b6763819ffe00b6e695be304b2337b3d8a3023c1f8bb61ba... server: Original packet: [1189] 16030204a0020000510302d2c1b6763819ffe00b6e695be304b2337b3d8a3023... server: Filtered packet: [1189] 16030204a0020000510302d2c1b6763819ffe00b6e695be304b2337b3d8a3023... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302cf55f7fdf9cdf3d4eab9813c0ab4fb0b58b9bf5a043b498af762... record new: [1184] 020000510302cf55f7fdf9cdf3d4eab9813c0ab4fb0b58b9bf5a043b498af762... server: Original packet: [1189] 16030204a0020000510302cf55f7fdf9cdf3d4eab9813c0ab4fb0b58b9bf5a04... server: Filtered packet: [1189] 16030204a0020000510302cf55f7fdf9cdf3d4eab9813c0ab4fb0b58b9bf5a04... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302e47fd8ab9c7e80edd562dbeb0c0a92090385b67982dd92fbd206... record new: [1184] 020000510302e47fd8ab9c7e80edd562dbeb0c0a92090385b67982dd92fbd206... server: Original packet: [1189] 16030204a0020000510302e47fd8ab9c7e80edd562dbeb0c0a92090385b67982... server: Filtered packet: [1189] 16030204a0020000510302e47fd8ab9c7e80edd562dbeb0c0a92090385b67982... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103027ede347d7ddfe625eeb93469afc1fbe159e7885d83ad50be34c2... record new: [1185] 0200005103027ede347d7ddfe625eeb93469afc1fbe159e7885d83ad50be34c2... server: Original packet: [1189] 16030204a00200005103027ede347d7ddfe625eeb93469afc1fbe159e7885d83... server: Filtered packet: [1190] 16030204a10200005103027ede347d7ddfe625eeb93469afc1fbe159e7885d83... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302c683935ff697fa72dd00417af1fb6c3922b40c617a71ed668154... record new: [1185] 020000510302c683935ff697fa72dd00417af1fb6c3922b40c617a71ed668154... server: Original packet: [1189] 16030204a0020000510302c683935ff697fa72dd00417af1fb6c3922b40c617a... server: Filtered packet: [1190] 16030204a1020000510302c683935ff697fa72dd00417af1fb6c3922b40c617a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302f576b96f65e7807be0b8f693a0db5f91b5d36011404090b5a687... record new: [1185] 020000510302f576b96f65e7807be0b8f693a0db5f91b5d36011404090b5a687... server: Original packet: [1189] 16030204a0020000510302f576b96f65e7807be0b8f693a0db5f91b5d3601140... server: Filtered packet: [1190] 16030204a1020000510302f576b96f65e7807be0b8f693a0db5f91b5d3601140... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302e389bdb9ae0e8d5a348b993171e51aa75b5fc1a9bf4f2b7e3fe6... record new: [1185] 020000510302e389bdb9ae0e8d5a348b993171e51aa75b5fc1a9bf4f2b7e3fe6... server: Original packet: [1189] 16030204a0020000510302e389bdb9ae0e8d5a348b993171e51aa75b5fc1a9bf... server: Filtered packet: [1190] 16030204a1020000510302e389bdb9ae0e8d5a348b993171e51aa75b5fc1a9bf... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 (22 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303f14e824a11568236f2c24a0d8fc3faad16c3d8d0fdc7a058c693... record new: [1186] 020000510303f14e824a11568236f2c24a0d8fc3faad16c3d8d0fdc7a058c693... server: Original packet: [1191] 16030304a2020000510303f14e824a11568236f2c24a0d8fc3faad16c3d8d0fd... server: Filtered packet: [1191] 16030304a2020000510303f14e824a11568236f2c24a0d8fc3faad16c3d8d0fd... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303676984d99b8da39ae8c775671afa6bc1a38cfb076887bb0ddb95... record new: [1186] 020000510303676984d99b8da39ae8c775671afa6bc1a38cfb076887bb0ddb95... server: Original packet: [1191] 16030304a2020000510303676984d99b8da39ae8c775671afa6bc1a38cfb0768... server: Filtered packet: [1191] 16030304a2020000510303676984d99b8da39ae8c775671afa6bc1a38cfb0768... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303dfc61a8ab15b74deb5604b49d0e0266ac97e6aded44b91ae7d58... record new: [1186] 020000510303dfc61a8ab15b74deb5604b49d0e0266ac97e6aded44b91ae7d58... server: Original packet: [1191] 16030304a2020000510303dfc61a8ab15b74deb5604b49d0e0266ac97e6aded4... server: Filtered packet: [1191] 16030304a2020000510303dfc61a8ab15b74deb5604b49d0e0266ac97e6aded4... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030390d7e0210079b81bd45dcbf05fef971bf6ec9d6c07c25804d062... record new: [1186] 02000051030390d7e0210079b81bd45dcbf05fef971bf6ec9d6c07c25804d062... server: Original packet: [1191] 16030304a202000051030390d7e0210079b81bd45dcbf05fef971bf6ec9d6c07... server: Filtered packet: [1191] 16030304a202000051030390d7e0210079b81bd45dcbf05fef971bf6ec9d6c07... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303b16552a40a6dfdd279de4610add3d400e780c90dadbea91350c4... record new: [1186] 020000510303b16552a40a6dfdd279de4610add3d400e780c90dadbea91350c4... server: Original packet: [1191] 16030304a2020000510303b16552a40a6dfdd279de4610add3d400e780c90dad... server: Filtered packet: [1191] 16030304a2020000510303b16552a40a6dfdd279de4610add3d400e780c90dad... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103031a868a1fe83f4e70748483f2c79802381ac1f9cbe99ba34380c6... record new: [1186] 0200005103031a868a1fe83f4e70748483f2c79802381ac1f9cbe99ba34380c6... server: Original packet: [1191] 16030304a20200005103031a868a1fe83f4e70748483f2c79802381ac1f9cbe9... server: Filtered packet: [1191] 16030304a20200005103031a868a1fe83f4e70748483f2c79802381ac1f9cbe9... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103031ad01bd4c65452b6d9374832bc72959fb35688295866e3149036... record new: [1186] 0200005103031ad01bd4c65452b6d9374832bc72959fb35688295866e3149036... server: Original packet: [1191] 16030304a20200005103031ad01bd4c65452b6d9374832bc72959fb356882958... server: Filtered packet: [1191] 16030304a20200005103031ad01bd4c65452b6d9374832bc72959fb356882958... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103034bbc8a91c7c9b714fcab7119d976bd064bc7fa55cce0adcbce34... record new: [1186] 0200005103034bbc8a91c7c9b714fcab7119d976bd064bc7fa55cce0adcbce34... server: Original packet: [1191] 16030304a20200005103034bbc8a91c7c9b714fcab7119d976bd064bc7fa55cc... server: Filtered packet: [1191] 16030304a20200005103034bbc8a91c7c9b714fcab7119d976bd064bc7fa55cc... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303a11a5cf3c211d234739b7fe0d739570cb82116fc573e832e0625... record new: [1187] 020000510303a11a5cf3c211d234739b7fe0d739570cb82116fc573e832e0625... server: Original packet: [1191] 16030304a2020000510303a11a5cf3c211d234739b7fe0d739570cb82116fc57... server: Filtered packet: [1192] 16030304a3020000510303a11a5cf3c211d234739b7fe0d739570cb82116fc57... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303ce21209fda990572088d6664855c11c0d78d892ffa273bb75357... record new: [1187] 020000510303ce21209fda990572088d6664855c11c0d78d892ffa273bb75357... server: Original packet: [1191] 16030304a2020000510303ce21209fda990572088d6664855c11c0d78d892ffa... server: Filtered packet: [1192] 16030304a3020000510303ce21209fda990572088d6664855c11c0d78d892ffa... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103038b8175ffb5728ff01a2e2c544810c9f1d41391a541b2a22cc06a... record new: [1187] 0200005103038b8175ffb5728ff01a2e2c544810c9f1d41391a541b2a22cc06a... server: Original packet: [1191] 16030304a20200005103038b8175ffb5728ff01a2e2c544810c9f1d41391a541... server: Filtered packet: [1192] 16030304a30200005103038b8175ffb5728ff01a2e2c544810c9f1d41391a541... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303824529e801b3505c0570e01deb685b6b059d4dee83eb7d41d054... record new: [1187] 020000510303824529e801b3505c0570e01deb685b6b059d4dee83eb7d41d054... server: Original packet: [1191] 16030304a2020000510303824529e801b3505c0570e01deb685b6b059d4dee83... server: Filtered packet: [1192] 16030304a3020000510303824529e801b3505c0570e01deb685b6b059d4dee83... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006597621f0f7607f6bbb2d8e2c25ef5c93fea67d30506eb7d63ca84935814... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201006597621f0f7607f6bbb2d8e2c25ef5c93fea67d30506eb7d63ca... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 16030101061000010201006597621f0f7607f6bbb2d8e2c25ef5c93fea67d305... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 (27 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b460934778d1875d4337f100ad99aa6c35c6f71274450e26cc72bfd91092... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100b460934778d1875d4337f100ad99aa6c35c6f71274450e26cc72... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100b460934778d1875d4337f100ad99aa6c35c6f71274... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 (28 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010092e0c833b66142ec8eca658f2ea51612e59887d92822aff3bb079c8e33f6... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010092e0c833b66142ec8eca658f2ea51612e59887d92822aff3bb07... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 160301010610000102010092e0c833b66142ec8eca658f2ea51612e59887d928... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 (28 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010062ef0341a5dc07f80218ec0525954cd42a932bba50940f5e546f46bc0239... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010062ef0341a5dc07f80218ec0525954cd42a932bba50940f5e546f... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 160301010610000102010062ef0341a5dc07f80218ec0525954cd42a932bba50... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 (27 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000bb11cc66b6582c832c676410a8af93a888f8fa431a0b58a37e42436b4c9... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 1000010201000bb11cc66b6582c832c676410a8af93a888f8fa431a0b58a37e4... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 16030101061000010201000bb11cc66b6582c832c676410a8af93a888f8fa431... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 (30 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c8f08723ba20f197242a8f99da43655044474d0cb2bfdd489d6790b20bfb... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100c8f08723ba20f197242a8f99da43655044474d0cb2bfdd489d67... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 1603010106100001020100c8f08723ba20f197242a8f99da43655044474d0cb2... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 (29 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006e590a80e08fcf928e646335de5930ae97c0d230a24053ef0687f07e1466... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201006e590a80e08fcf928e646335de5930ae97c0d230a24053ef0687... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 16030101061000010201006e590a80e08fcf928e646335de5930ae97c0d230a2... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 (27 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c3c12b1807bf9b39103b4bfde59bf0c7c0d73ce4b3ea4ce31830ec589154... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100c3c12b1807bf9b39103b4bfde59bf0c7c0d73ce4b3ea4ce31830... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 1603010106100001020100c3c12b1807bf9b39103b4bfde59bf0c7c0d73ce4b3... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 (27 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100048f41eccaea0e9184526ffb392f9d58863eb79bd8cb2ba52033febd0a0b... handshake new: [259] 010101048f41eccaea0e9184526ffb392f9d58863eb79bd8cb2ba52033febd0a... record old: [262] 100001020100048f41eccaea0e9184526ffb392f9d58863eb79bd8cb2ba52033... record new: [263] 10000103010101048f41eccaea0e9184526ffb392f9d58863eb79bd8cb2ba520... client: Original packet: [326] 1603010106100001020100048f41eccaea0e9184526ffb392f9d58863eb79bd8... client: Filtered packet: [327] 160301010710000103010101048f41eccaea0e9184526ffb392f9d58863eb79b... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 (28 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010025ff5511a6c3f07bd5af671ce79920a473f3bffadb6a90ea360da2c64318... handshake new: [259] 01010125ff5511a6c3f07bd5af671ce79920a473f3bffadb6a90ea360da2c643... record old: [262] 10000102010025ff5511a6c3f07bd5af671ce79920a473f3bffadb6a90ea360d... record new: [263] 1000010301010125ff5511a6c3f07bd5af671ce79920a473f3bffadb6a90ea36... client: Original packet: [326] 160301010610000102010025ff5511a6c3f07bd5af671ce79920a473f3bffadb... client: Filtered packet: [327] 16030101071000010301010125ff5511a6c3f07bd5af671ce79920a473f3bffa... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 (28 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000d9d382ca5db35c7ab5a406386fc0b7cb509a97a2b3bf5b577bc2576d191... handshake new: [259] 0101000d9d382ca5db35c7ab5a406386fc0b7cb509a97a2b3bf5b577bc2576d1... record old: [262] 1000010201000d9d382ca5db35c7ab5a406386fc0b7cb509a97a2b3bf5b577bc... record new: [263] 100001030101000d9d382ca5db35c7ab5a406386fc0b7cb509a97a2b3bf5b577... client: Original packet: [326] 16030101061000010201000d9d382ca5db35c7ab5a406386fc0b7cb509a97a2b... client: Filtered packet: [327] 1603010107100001030101000d9d382ca5db35c7ab5a406386fc0b7cb509a97a... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 (35 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01008a626b45901a4536c8c1a9af4f5c4d326f011000cee2e8572295b70ba7b1... handshake new: [259] 0101008a626b45901a4536c8c1a9af4f5c4d326f011000cee2e8572295b70ba7... record old: [262] 1000010201008a626b45901a4536c8c1a9af4f5c4d326f011000cee2e8572295... record new: [263] 100001030101008a626b45901a4536c8c1a9af4f5c4d326f011000cee2e85722... client: Original packet: [326] 16030101061000010201008a626b45901a4536c8c1a9af4f5c4d326f011000ce... client: Filtered packet: [327] 1603010107100001030101008a626b45901a4536c8c1a9af4f5c4d326f011000... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 (34 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010078e80e7d054e2922d63f818eb6ed07cf0d3362241de24634268d3c4120de... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010078e80e7d054e2922d63f818eb6ed07cf0d3362241de24634268d... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 160302010610000102010078e80e7d054e2922d63f818eb6ed07cf0d3362241d... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 (29 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a531322dba6fd9a8a769067a75bd58dfa6a6f2890ec0b56097ad698a9f75... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100a531322dba6fd9a8a769067a75bd58dfa6a6f2890ec0b56097ad... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100a531322dba6fd9a8a769067a75bd58dfa6a6f2890e... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 (28 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010017e065a6a91d2c10f68e164d6f13ba3d725f1ae22d189eeade55033683c6... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010017e065a6a91d2c10f68e164d6f13ba3d725f1ae22d189eeade55... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 160302010610000102010017e065a6a91d2c10f68e164d6f13ba3d725f1ae22d... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 (27 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100097ac50cfd89a58cc374ff2bd22f30abcabb77f294ddbc7a832d58586098... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100097ac50cfd89a58cc374ff2bd22f30abcabb77f294ddbc7a832d... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100097ac50cfd89a58cc374ff2bd22f30abcabb77f294... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 (28 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010054f80b1b0aa8ab594ff1378aa631e2af39544dabfe41f1535659b6be66be... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 10000102010054f80b1b0aa8ab594ff1378aa631e2af39544dabfe41f1535659... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 160302010610000102010054f80b1b0aa8ab594ff1378aa631e2af39544dabfe... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 (29 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005208e89b8b7b622671a70047f6b50d5168570cff794d0e7f348028476f29... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 1000010201005208e89b8b7b622671a70047f6b50d5168570cff794d0e7f3480... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 16030201061000010201005208e89b8b7b622671a70047f6b50d5168570cff79... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 (28 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100cf864dec791062b511406428b4a9a1b48f55e1593e4c3e79a12272f5b86a... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100cf864dec791062b511406428b4a9a1b48f55e1593e4c3e79a122... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 1603020106100001020100cf864dec791062b511406428b4a9a1b48f55e1593e... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 (28 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d1ce58257a67d1fae9e55a3aee5bdfc19ba61840201ac8cb20d01785386a... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100d1ce58257a67d1fae9e55a3aee5bdfc19ba61840201ac8cb20d0... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 1603020106100001020100d1ce58257a67d1fae9e55a3aee5bdfc19ba6184020... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 (27 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000282286ca133eb0d150a0c25b0b831d2fd03956d7291c443f39d45675754... handshake new: [259] 0101010282286ca133eb0d150a0c25b0b831d2fd03956d7291c443f39d456757... record old: [262] 1000010201000282286ca133eb0d150a0c25b0b831d2fd03956d7291c443f39d... record new: [263] 100001030101010282286ca133eb0d150a0c25b0b831d2fd03956d7291c443f3... client: Original packet: [342] 16030201061000010201000282286ca133eb0d150a0c25b0b831d2fd03956d72... client: Filtered packet: [343] 1603020107100001030101010282286ca133eb0d150a0c25b0b831d2fd03956d... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 (29 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007331d49e965cf59287d2e58477561c8bbaae0676fa24e283092e44356dee... handshake new: [259] 0101017331d49e965cf59287d2e58477561c8bbaae0676fa24e283092e44356d... record old: [262] 1000010201007331d49e965cf59287d2e58477561c8bbaae0676fa24e283092e... record new: [263] 100001030101017331d49e965cf59287d2e58477561c8bbaae0676fa24e28309... client: Original packet: [342] 16030201061000010201007331d49e965cf59287d2e58477561c8bbaae0676fa... client: Filtered packet: [343] 1603020107100001030101017331d49e965cf59287d2e58477561c8bbaae0676... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 (27 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c11b24816906caceeec41dcf72dd3810a76b8f07f73e536274cd8b2c41fe... handshake new: [259] 010100c11b24816906caceeec41dcf72dd3810a76b8f07f73e536274cd8b2c41... record old: [262] 100001020100c11b24816906caceeec41dcf72dd3810a76b8f07f73e536274cd... record new: [263] 10000103010100c11b24816906caceeec41dcf72dd3810a76b8f07f73e536274... client: Original packet: [342] 1603020106100001020100c11b24816906caceeec41dcf72dd3810a76b8f07f7... client: Filtered packet: [343] 160302010710000103010100c11b24816906caceeec41dcf72dd3810a76b8f07... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 (34 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002f210cefa19ce2f5fe37a5f3837b4e495162f349e1d51a50c9fc15bf69dc... handshake new: [259] 0101002f210cefa19ce2f5fe37a5f3837b4e495162f349e1d51a50c9fc15bf69... record old: [262] 1000010201002f210cefa19ce2f5fe37a5f3837b4e495162f349e1d51a50c9fc... record new: [263] 100001030101002f210cefa19ce2f5fe37a5f3837b4e495162f349e1d51a50c9... client: Original packet: [342] 16030201061000010201002f210cefa19ce2f5fe37a5f3837b4e495162f349e1... client: Filtered packet: [343] 1603020107100001030101002f210cefa19ce2f5fe37a5f3837b4e495162f349... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 (33 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001e572a065134bce2e3e84672d31dadb5c02ab8f6e6d8994eb507b71d2333... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201001e572a065134bce2e3e84672d31dadb5c02ab8f6e6d8994eb507... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 16030301061000010201001e572a065134bce2e3e84672d31dadb5c02ab8f6e6... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 (27 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d9e43825b9651765569cfd9fb04e1eee62cc49debfda0644bc56b3eb4d3d... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100d9e43825b9651765569cfd9fb04e1eee62cc49debfda0644bc56... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 1603030106100001020100d9e43825b9651765569cfd9fb04e1eee62cc49debf... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 (28 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010023aade6c40708b0e3160e7c5d3a2438a986209390da8a538a0885729dcbf... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010023aade6c40708b0e3160e7c5d3a2438a986209390da8a538a088... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 160303010610000102010023aade6c40708b0e3160e7c5d3a2438a986209390d... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 (27 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001fd060a915f9db5995cd341c07292fc9c8f6a83b13afe0dac2850443726a... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201001fd060a915f9db5995cd341c07292fc9c8f6a83b13afe0dac285... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 16030301061000010201001fd060a915f9db5995cd341c07292fc9c8f6a83b13... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 (28 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000bc31dccfea71dc42ae7a961148946bb4d5945797b8002c7010dad8ff178... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 1000010201000bc31dccfea71dc42ae7a961148946bb4d5945797b8002c7010d... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 16030301061000010201000bc31dccfea71dc42ae7a961148946bb4d5945797b... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 (28 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01008af0adb5746c006d5a2e97198b641181b7c2159c7fa0649e8bae211daa83... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 1000010201008af0adb5746c006d5a2e97198b641181b7c2159c7fa0649e8bae... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 16030301061000010201008af0adb5746c006d5a2e97198b641181b7c2159c7f... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 (27 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007c68685530aecd6295788e7b1107aab459cc463f5cfa3df35186286cdb80... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201007c68685530aecd6295788e7b1107aab459cc463f5cfa3df35186... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 16030301061000010201007c68685530aecd6295788e7b1107aab459cc463f5c... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 (27 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001631defde849cf61ea17ce8637e3478a2d984f72d2a6ca8b67f652967df1... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201001631defde849cf61ea17ce8637e3478a2d984f72d2a6ca8b67f6... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 16030301061000010201001631defde849cf61ea17ce8637e3478a2d984f72d2... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 (27 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007522eaf4a144c90539020b4d07c1aa787223ff0d7af80b70b46dd128b2ba... handshake new: [259] 0101017522eaf4a144c90539020b4d07c1aa787223ff0d7af80b70b46dd128b2... record old: [262] 1000010201007522eaf4a144c90539020b4d07c1aa787223ff0d7af80b70b46d... record new: [263] 100001030101017522eaf4a144c90539020b4d07c1aa787223ff0d7af80b70b4... client: Original packet: [318] 16030301061000010201007522eaf4a144c90539020b4d07c1aa787223ff0d7a... client: Filtered packet: [319] 1603030107100001030101017522eaf4a144c90539020b4d07c1aa787223ff0d... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 (27 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c2e2b3aeaed39df793e6258eff80b4d3d472454257af7210812d74caa8f2... handshake new: [259] 010101c2e2b3aeaed39df793e6258eff80b4d3d472454257af7210812d74caa8... record old: [262] 100001020100c2e2b3aeaed39df793e6258eff80b4d3d472454257af7210812d... record new: [263] 10000103010101c2e2b3aeaed39df793e6258eff80b4d3d472454257af721081... client: Original packet: [318] 1603030106100001020100c2e2b3aeaed39df793e6258eff80b4d3d472454257... client: Filtered packet: [319] 160303010710000103010101c2e2b3aeaed39df793e6258eff80b4d3d4724542... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 (27 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100bd49ecb596412aa2ea4aabc19909cfef75d2043ef507c47a79b839002d8f... handshake new: [259] 010100bd49ecb596412aa2ea4aabc19909cfef75d2043ef507c47a79b839002d... record old: [262] 100001020100bd49ecb596412aa2ea4aabc19909cfef75d2043ef507c47a79b8... record new: [263] 10000103010100bd49ecb596412aa2ea4aabc19909cfef75d2043ef507c47a79... client: Original packet: [318] 1603030106100001020100bd49ecb596412aa2ea4aabc19909cfef75d2043ef5... client: Filtered packet: [319] 160303010710000103010100bd49ecb596412aa2ea4aabc19909cfef75d2043e... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 (32 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d34b65eccf5a40783df765e477cc93ba5c618964ee32e0758499577ee28e... handshake new: [259] 010100d34b65eccf5a40783df765e477cc93ba5c618964ee32e0758499577ee2... record old: [262] 100001020100d34b65eccf5a40783df765e477cc93ba5c618964ee32e0758499... record new: [263] 10000103010100d34b65eccf5a40783df765e477cc93ba5c618964ee32e07584... client: Original packet: [318] 1603030106100001020100d34b65eccf5a40783df765e477cc93ba5c618964ee... client: Filtered packet: [319] 160303010710000103010100d34b65eccf5a40783df765e477cc93ba5c618964... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 (34 ms) [----------] 72 tests from DamageYStream/TlsDamageDHYTest (1632 ms total) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff5d832ff54e... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff5d832ff54e... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff7b724a5f86... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff7b724a5f86... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffaacea4b74b... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffaacea4b74b... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff88dc2852ea... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff88dc2852ea... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffdb84e41fd4... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffdb84e41fd4... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff0924959dab... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff0924959dab... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051fefff279baa1b0... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051fefff279baa1b0... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffa2e56ee534... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffa2e56ee534... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffb739889771... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feffb739889771... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff55516177d3... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff55516177d3... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051fefff3c8e6603a... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051fefff3c8e6603a... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffffc78d7cf1... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feffffc78d7cf1... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd944a79e3ba... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd944a79e3ba... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefda3f26a3d4b... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefda3f26a3d4b... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd30dca97d10... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd30dca97d10... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdad4326211a... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdad4326211a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd2cf2d24f78... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd2cf2d24f78... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd14eadd8910... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd14eadd8910... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdced31d70de... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdced31d70de... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefddee4957634... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefddee4957634... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd8e99acd09e... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd8e99acd09e... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd48323187e8... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd48323187e8... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd21a2c07816... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd21a2c07816... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd05004c04a8... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd05004c04a8... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ccad247268b9415ce46e2caf627e8659a2f1d9bff3f12378fbbcd8c13651... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100ccad247268b9415ce46e2caf627e8659a2f1... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100ccad247268... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 (28 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100aa7a5c5f5995cc7d7f9d24d41dbdb1c369e25fde3c80e02877df54495f4a... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100aa7a5c5f5995cc7d7f9d24d41dbdb1c369e2... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100aa7a5c5f59... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 (27 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006a3ae525920c14007de93fee3431bc9ec5365e31a62340cc4bebad8cf647... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201006a3ae525920c14007de93fee3431bc9ec536... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201006a3ae52592... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 (28 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100bfe0fabf850cc5841c941038f4b281369c9f02a9e603211b400db127a945... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100bfe0fabf850cc5841c941038f4b281369c9f... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100bfe0fabf85... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 (27 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ca06ba5996be36f115bc1e8512557a59e96ad2e26a6c245d78d798177def... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100ca06ba5996be36f115bc1e8512557a59e96a... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100ca06ba5996... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 (28 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01003e68de14a1bbfcbe41a8b3d86bf95b8484cb81a36c5c27e734cbd6a552ce... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 10000102000100000000010201003e68de14a1bbfcbe41a8b3d86bf95b8484cb... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201003e68de14a1... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 (28 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010001d141ce3814091ac67b18b2796244b24a110a6d51d6dabe7b789b62d672... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 100001020001000000000102010001d141ce3814091ac67b18b2796244b24a11... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010001d141ce38... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 (28 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100aa5fd7844e25c6ed4e3c6c6797024ebcc4fd2482b3a04f48fbaaf5f1c3fa... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100aa5fd7844e25c6ed4e3c6c6797024ebcc4fd... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100aa5fd7844e... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 (28 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000111bfa6146a20398746be9b63e7453b5323426464ba0312650522dc850a... handshake new: [259] 0101010111bfa6146a20398746be9b63e7453b5323426464ba0312650522dc85... record old: [270] 10000102000100000000010201000111bfa6146a20398746be9b63e7453b5323... record new: [271] 1000010300010000000001030101010111bfa6146a20398746be9b63e7453b53... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201000111bfa614... client: Filtered packet: [375] 16feff0000000000000001010f1000010300010000000001030101010111bfa6... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 (28 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01003b73c0067a2865ca87cf3a4832a4502ca3198055f03bc3798cc5dc1577d5... handshake new: [259] 0101013b73c0067a2865ca87cf3a4832a4502ca3198055f03bc3798cc5dc1577... record old: [270] 10000102000100000000010201003b73c0067a2865ca87cf3a4832a4502ca319... record new: [271] 1000010300010000000001030101013b73c0067a2865ca87cf3a4832a4502ca3... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201003b73c0067a... client: Filtered packet: [375] 16feff0000000000000001010f1000010300010000000001030101013b73c006... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 (28 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100986340c8ba795b4790553107048dbacd1a4b8f21fcd77d33a440fa414485... handshake new: [259] 010100986340c8ba795b4790553107048dbacd1a4b8f21fcd77d33a440fa4144... record old: [270] 1000010200010000000001020100986340c8ba795b4790553107048dbacd1a4b... record new: [271] 100001030001000000000103010100986340c8ba795b4790553107048dbacd1a... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100986340c8ba... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010100986340c8... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 (33 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100011806ac75fd0e40e5463448b1fc0ed09fdebce7944eedebf3aa485ca34c... handshake new: [259] 010100011806ac75fd0e40e5463448b1fc0ed09fdebce7944eedebf3aa485ca3... record old: [270] 1000010200010000000001020100011806ac75fd0e40e5463448b1fc0ed09fde... record new: [271] 100001030001000000000103010100011806ac75fd0e40e5463448b1fc0ed09f... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100011806ac75... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010100011806ac... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 (34 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000bb08a7fa6c8df07ec394e2bd0e2328905bc9d3d760dcd21c08459a94236... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201000bb08a7fa6c8df07ec394e2bd0e2328905bc... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201000bb08a7fa6... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 (27 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002e214f165122329a5e5cf8d85a774e705e13ac55d9fcd4657a65b64a6bea... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201002e214f165122329a5e5cf8d85a774e705e13... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201002e214f1651... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 (28 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002f1c182deacd0132855b023aa0ea206c495c6b26aa1f7276daa9759e243c... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201002f1c182deacd0132855b023aa0ea206c495c... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201002f1c182dea... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 (27 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010098c612f80bfcedf8109c0f168f4a92e90e972ef651df0e4ab790cdbe64d5... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 100001020001000000000102010098c612f80bfcedf8109c0f168f4a92e90e97... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010098c612f80b... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 (28 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006359f8374b83d53a4337667e414510844491127b0dec4322c40098b3515a... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 10000102000100000000010201006359f8374b83d53a4337667e414510844491... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201006359f8374b... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 (27 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005f74b45d972cf4ce776c655020d8b39daead6fcdd1ee56248ea659dfc2c8... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 10000102000100000000010201005f74b45d972cf4ce776c655020d8b39daead... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201005f74b45d97... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 (27 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010003da85c92b3f1bd37cd6e9a2853b6554269d45ad58f6c5b273bab93a21e5... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 100001020001000000000102010003da85c92b3f1bd37cd6e9a2853b6554269d... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010003da85c92b... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 (28 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002e3e16b45edcd4f565bae66f30ec7866fbfc081fcf26091d2e30a50791b3... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 10000102000100000000010201002e3e16b45edcd4f565bae66f30ec7866fbfc... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201002e3e16b45e... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 (27 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100fd9dd6912bcd2485be4bdd193d71782e75efe52ca5e9af238ec560422c1c... handshake new: [259] 010101fd9dd6912bcd2485be4bdd193d71782e75efe52ca5e9af238ec560422c... record old: [270] 1000010200010000000001020100fd9dd6912bcd2485be4bdd193d71782e75ef... record new: [271] 100001030001000000000103010101fd9dd6912bcd2485be4bdd193d71782e75... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100fd9dd6912b... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010101fd9dd691... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 (28 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d3ac3dc523d039e5243bb754709795d7f977decef2976bf4f6f5cf0d75e4... handshake new: [259] 010101d3ac3dc523d039e5243bb754709795d7f977decef2976bf4f6f5cf0d75... record old: [270] 1000010200010000000001020100d3ac3dc523d039e5243bb754709795d7f977... record new: [271] 100001030001000000000103010101d3ac3dc523d039e5243bb754709795d7f9... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100d3ac3dc523... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010101d3ac3dc5... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 (26 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005266ba8fc20b9a075ec1047b28ce7770e0525a8c9c55612983dd59a8606d... handshake new: [259] 0101005266ba8fc20b9a075ec1047b28ce7770e0525a8c9c55612983dd59a860... record old: [270] 10000102000100000000010201005266ba8fc20b9a075ec1047b28ce7770e052... record new: [271] 1000010300010000000001030101005266ba8fc20b9a075ec1047b28ce7770e0... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201005266ba8fc2... client: Filtered packet: [359] 16fefd0000000000000001010f1000010300010000000001030101005266ba8f... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 (33 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01009c5dec279e28a08f4ad85af65252ad2ac6f981ce6945f30d935d1219a0a3... handshake new: [259] 0101009c5dec279e28a08f4ad85af65252ad2ac6f981ce6945f30d935d1219a0... record old: [270] 10000102000100000000010201009c5dec279e28a08f4ad85af65252ad2ac6f9... record new: [271] 1000010300010000000001030101009c5dec279e28a08f4ad85af65252ad2ac6... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201009c5dec279e... client: Filtered packet: [359] 16fefd0000000000000001010f1000010300010000000001030101009c5dec27... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 (33 ms) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest (1072 ms total) [----------] 39 tests from DatagramOnly/TlsConnectDatagram [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd5faefce74e... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/0 (88 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd344cb754a4... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/1 (81 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [137] 16feff0000000000000000007c010000700000000000000070feff07ee6ae761... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/2 (86 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f123eeb2454b4... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/0 (87 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [793] 16fefd00000000000000000063020000570000000000000057fefd08fb5a3516... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/1 (82 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [791] 16feff00000000000000000063020000570000000000000057feffe77b5c92b3... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/2 (79 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd4e905f2560... server: Droppped packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12ceaf387d29... client: Droppped packet: [74] 17feff0002000000000000003de419ee59e616eb194c9398ad962113f373e484... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [906] 16feff0000000000000002005a0200004e000000000000004e7f12ceaf387d29... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Droppped packet: [32] 17feff00030000000000000013413f6722a2453e0b782969ae0ddbe79798a5e7 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/0 (437 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefdbf9736d9a9... server: Droppped packet: [793] 16fefd00000000000000000063020000570000000000000057fefda3fc40b680... client: Droppped packet: [133] 16fefd0000000000000002002d10000021000100000000002120cdf9cacf0da1... server: Droppped packet: [75] 14fefd000000000000000800010116fefd000100000000000000300001000000... server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Droppped packet: [133] 16fefd0000000000000006002d10000021000100000000002120cdf9cacf0da1... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/1 (482 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [137] 16feff0000000000000000007c010000700000000000000070feffd22238be2b... server: Droppped packet: [791] 16feff00000000000000000063020000570000000000000057feffa5bdd1d4d1... client: Droppped packet: [149] 16feff0000000000000002002d10000021000100000000002120502e93f96fd4... server: Droppped packet: [91] 14feff000000000000000800010116feff000100000000000000407bccde3af9... server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Droppped packet: [149] 16feff0000000000000006002d10000021000100000000002120502e93f96fd4... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/2 (485 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f1286882a0caf... server: Droppped packet: [906] 16feff0000000000000001005a0200004e000000000000004e7f1286882a0caf... server: Droppped packet: [906] 16feff0000000000000002005a0200004e000000000000004e7f1286882a0caf... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/0 (391 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [793] 16fefd00000000000000000063020000570000000000000057fefd915f356c71... server: Droppped packet: [793] 16fefd00000000000000040063020000570000000000000057fefd915f356c71... server: Droppped packet: [793] 16fefd00000000000000080063020000570000000000000057fefd915f356c71... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/1 (384 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [791] 16feff00000000000000000063020000570000000000000057fefff1d27687de... server: Droppped packet: [791] 16feff00000000000000040063020000570000000000000057fefff1d27687de... server: Droppped packet: [791] 16feff00000000000000080063020000570000000000000057fefff1d27687de... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/2 (384 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [74] 17feff0002000000000000003d1e4caebe0cd607b653186c8ba4f854f2877ddf... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/0 (82 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [133] 16fefd0000000000000001002d10000021000100000000002120a6c0c03556f8... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/1 (70 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [149] 16feff0000000000000001002d1000002100010000000000212024c899e3844f... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/2 (70 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [74] 17feff0002000000000000003d98631e98c8d1a51b2374d812c23c760797261f... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Droppped packet: [74] 17feff0002000000000001003dcfbb25892a6d8aa60a378da8820ec5834e1538... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Droppped packet: [74] 17feff0002000000000002003de76e6ea832473c24bff5a6eef35ec74abfc500... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/0 (394 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [133] 16fefd0000000000000001002d100000210001000000000021200ea54e6d9b39... client: Droppped packet: [133] 16fefd0000000000000003002d100000210001000000000021200ea54e6d9b39... client: Droppped packet: [133] 16fefd0000000000000005002d100000210001000000000021200ea54e6d9b39... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/1 (373 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [149] 16feff0000000000000001002d100000210001000000000021204df77d259ec1... client: Droppped packet: [149] 16feff0000000000000003002d100000210001000000000021204df77d259ec1... client: Droppped packet: [149] 16feff0000000000000005002d100000210001000000000021204df77d259ec1... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/2 (376 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/0 (37 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [75] 14fefd000000000000000400010116fefd000100000000000000300001000000... server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [75] 14fefd000000000000000500010116fefd000100000000000100300001000000... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [75] 14fefd000000000000000600010116fefd000100000000000200300001000000... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/1 (384 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [91] 14feff000000000000000400010116feff000100000000000000403fac8b1f42... server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [91] 14feff000000000000000500010116feff0001000000000001004038c765b855... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [91] 14feff000000000000000600010116feff000100000000000200409297a73bd5... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/2 (380 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/0 (37 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/1 (31 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/2 (31 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd6337572596... client: Filtered packet: [233] 16feff00000000000000000067010000b7000000000000005bfefd6337572596... client: Original packet: [74] 17feff0002000000000000003d40b7d358571c6667a76a60204293ee500ef550... client: Filtered packet: [74] 17feff0002000000000000003d40b7d358571c6667a76a60204293ee500ef550... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Original packet: [80] 17feff00030000000000000043e8a91eab70bd8daeac89790ab61fb27b416ddd... client: Filtered packet: [80] 17feff00030000000000000043e8a91eab70bd8daeac89790ab61fb27b416ddd... client: Original packet: [32] 17feff000300000000000100137f13ba343ee62c84ad499ff33a03ed077c3958 client: Filtered packet: [32] 17feff000300000000000100137f13ba343ee62c84ad499ff33a03ed077c3958 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/0 (39 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefdfc55b31658... client: Filtered packet: [224] 16fefd00000000000000000063010000ae0000000000000057fefdfc55b31658... client: Original packet: [133] 16fefd0000000000000001002d1000002100010000000000212063d357ed4656... client: Filtered packet: [158] 16fefd0000000000000002001c1000002100010000000000102063d357ed4656... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Original packet: [87] 17fefd0001000000000001004a0001000000000001b14ef93bf6fa5a7e3cd94d... client: Filtered packet: [87] 17fefd0001000000000001004a0001000000000001b14ef93bf6fa5a7e3cd94d... client: Original packet: [39] 15fefd0001000000000002001a00010000000000025f3e3d7b3a2d3eea3656fa... client: Filtered packet: [39] 15fefd0001000000000002001a00010000000000025f3e3d7b3a2d3eea3656fa... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/1 (31 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff959f39b16a... client: Filtered packet: [162] 16feff00000000000000000044010000700000000000000038feff959f39b16a... client: Original packet: [149] 16feff0000000000000001002d10000021000100000000002120255f3b6689b3... client: Filtered packet: [174] 16feff0000000000000002001c10000021000100000000001020255f3b6689b3... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Original packet: [109] 17feff0001000000000001006074ccb138189669d607b69912152b823213623e... client: Filtered packet: [109] 17feff0001000000000001006074ccb138189669d607b69912152b823213623e... client: Original packet: [61] 15feff00010000000000020030ee37bc0148ecdd96127c45d17c853c9f9c6e94... client: Filtered packet: [61] 15feff00010000000000020030ee37bc0148ecdd96127c45d17c853c9f9c6e94... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/2 (31 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f129bbf94889e... server: Filtered packet: [931] 16feff000000000000000000330200004e00000000000000277f129bbf94889e... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Original packet: [80] 17feff00030000000000000043be45f5a0453e2090eda85650ecc56a1649fd67... server: Filtered packet: [80] 17feff00030000000000000043be45f5a0453e2090eda85650ecc56a1649fd67... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/0 (36 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd43071f13c6... server: Filtered packet: [868] 16fefd0000000000000000003702000057000000000000002bfefd43071f13c6... server: Original packet: [75] 14fefd000000000000000400010116fefd000100000000000000300001000000... server: Filtered packet: [75] 14fefd000000000000000700010116fefd000100000000000000300001000000... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Original packet: [87] 17fefd0001000000000001004a0001000000000001ab89f809ebf71a62ad917d... server: Filtered packet: [87] 17fefd0001000000000001004a0001000000000001ab89f809ebf71a62ad917d... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/1 (30 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feffee0725add4... server: Filtered packet: [866] 16feff0000000000000000003702000057000000000000002bfeffee0725add4... server: Original packet: [91] 14feff000000000000000400010116feff00010000000000000040c249cf39c8... server: Filtered packet: [91] 14feff000000000000000700010116feff00010000000000000040c249cf39c8... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Original packet: [109] 17feff00010000000000010060e880081a513c605e7ad14c2bc66435289b47f4... server: Filtered packet: [109] 17feff00010000000000010060e880081a513c605e7ad14c2bc66435289b47f4... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/2 (30 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/0 (36 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/1 (32 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/2 (31 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ShortRead/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error SSL_ERROR_RX_SHORT_DTLS_READ: Not enough room in buffer for DTLS record. client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ShortRead/0 (37 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ShortRead/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error SSL_ERROR_RX_SHORT_DTLS_READ: Not enough room in buffer for DTLS record. client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ShortRead/1 (29 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ShortRead/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error SSL_ERROR_RX_SHORT_DTLS_READ: Not enough room in buffer for DTLS record. client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ShortRead/2 (30 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 Expiring holddown timer client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/0 (37 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Expiring holddown timer client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/1 (29 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Expiring holddown timer client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/2 (30 ms) [----------] 39 tests from DatagramOnly/TlsConnectDatagram (5824 ms total) [----------] 4 tests from Datagram12Plus/TlsConnectDatagram12Plus [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/0 (36 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/1 (31 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/0 (36 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/1 (30 ms) [----------] 4 tests from Datagram12Plus/TlsConnectDatagram12Plus (133 ms total) [----------] 24 tests from KeyExchangeTest/TlsKeyExchangeTest [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 (53 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 (41 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 (41 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 (52 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/4 (41 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/5 (41 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 (52 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 (40 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 (41 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 (51 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/4 (41 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/5 (42 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 (50 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 (42 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 (39 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 (51 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/4 (40 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/5 (41 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/0 (36 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/1 (32 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/2 (32 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/3 (36 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/4 (33 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/5 (33 ms) [----------] 24 tests from KeyExchangeTest/TlsKeyExchangeTest (1004 ms total) [----------] 30 tests from Pre13StreamOnly/TlsConnectStreamPre13 [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/0 (28 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/1 (27 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/2 (27 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndClientRenegotiate/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndClientRenegotiate/0 (51 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndClientRenegotiate/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndClientRenegotiate/1 (53 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndClientRenegotiate/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndClientRenegotiate/2 (53 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndServerRenegotiate/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndServerRenegotiate/0 (53 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndServerRenegotiate/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndServerRenegotiate/1 (53 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndServerRenegotiate/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndServerRenegotiate/2 (52 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS client: Original packet: [101] 160301002510000021205a80354bfeb9b291620c21e9bd38f99985c05f372e2e... client: Filtered packet: [110] 160301002510000021205a80354bfeb9b291620c21e9bd38f99985c05f372e2e... server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/0 (30 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS client: Original packet: [117] 16030200251000002120740947f2769e8fab35f48f88347deb9b08d6a0ec6cfc... client: Filtered packet: [126] 16030200251000002120740947f2769e8fab35f48f88347deb9b08d6a0ec6cfc... server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/1 (30 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS client: Original packet: [93] 16030300251000002120898172c9035062735af2357a3486b5a77d99d4e8a875... client: Filtered packet: [102] 16030300251000002120898172c9035062735af2357a3486b5a77d99d4e8a875... server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/2 (31 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/0 Version: TLS 1.0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Injecting Finished header before CCS server: Original packet: [59] 14030100010116030100303ce69d8a798399b54277fe702b8ed2c60ea35797cc... server: Filtered packet: [68] 16030100041400000c14030100010116030100303ce69d8a798399b54277fe70... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/0 (34 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/1 Version: TLS 1.1 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Injecting Finished header before CCS server: Original packet: [75] 14030200010116030200402354ecf2db5f47db57b5d49261042b7124e3dfa9c0... server: Filtered packet: [84] 16030200041400000c14030200010116030200402354ecf2db5f47db57b5d492... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/1 (30 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/2 Version: TLS 1.2 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Injecting Finished header before CCS server: Original packet: [51] 14030300010116030300280000000000000000765fb1c740ad5a6472eb1cca80... server: Filtered packet: [60] 16030300041400000c14030300010116030300280000000000000000765fb1c7... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTED to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/2 (29 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 008004b831379c325f152d9f8e6f5a673e7697b28c91528b7eb646150b8b01a5... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 10000082008004b831379c325f152d9f8e6f5a673e7697b28c91528b7eb64615... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [198] 160301008610000082008004b831379c325f152d9f8e6f5a673e7697b28c9152... client: Filtered packet: [198] 1603010086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/0 (10 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 0080039a754bf2787c6020954864e11118f0be5ecbe54c26a367487c12d8be31... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 100000820080039a754bf2787c6020954864e11118f0be5ecbe54c26a367487c... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [214] 1603020086100000820080039a754bf2787c6020954864e11118f0be5ecbe54c... client: Filtered packet: [214] 1603020086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/1 (9 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 00803b3147b152e94c2d2bd86732750f1c6480456da3bb1a6a1057dfcf993876... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 1000008200803b3147b152e94c2d2bd86732750f1c6480456da3bb1a6a1057df... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [190] 16030300861000008200803b3147b152e94c2d2bd86732750f1c6480456da3bb... client: Filtered packet: [190] 1603030086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/2 (9 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/0 (11 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/1 (11 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/2 (10 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 00800df2e0bce26aa1210e277decd821da4a0a450bbe45da0045599b970ee09e... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 1000008200800df2e0bce26aa1210e277decd821da4a0a450bbe45da0045599b... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [198] 16030100861000008200800df2e0bce26aa1210e277decd821da4a0a450bbe45... client: Filtered packet: [198] 1603010086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/0 (9 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 00805350ab4c8b87303b5b9aecf22bd052e85618a0184ac531463282b602c31d... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 1000008200805350ab4c8b87303b5b9aecf22bd052e85618a0184ac531463282... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [214] 16030200861000008200805350ab4c8b87303b5b9aecf22bd052e85618a0184a... client: Filtered packet: [214] 1603020086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/1 (9 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 008052fb81218dc9401c3d32c16911101eb4e90d5aa9bbc8c5954259941161eb... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 10000082008052fb81218dc9401c3d32c16911101eb4e90d5aa9bbc8c5954259... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [190] 160303008610000082008052fb81218dc9401c3d32c16911101eb4e90d5aa9bb... client: Filtered packet: [190] 1603030086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/2 (10 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/0 (11 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/1 (11 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/2 (10 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/0 (12 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/1 (11 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/2 (11 ms) [----------] 30 tests from Pre13StreamOnly/TlsConnectStreamPre13 (736 ms total) [----------] 16 tests from KeyExchangeTest/TlsKeyExchangeTest13 [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/0 (20 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/1 (19 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/0 (37 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/1 (36 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/0 (26 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/1 (26 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/0 (26 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/1 (26 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/0 (26 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/1 (26 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/0 (26 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/1 (26 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/0 (36 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/1 (36 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/0 (26 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/1 (25 ms) [----------] 16 tests from KeyExchangeTest/TlsKeyExchangeTest13 (444 ms total) [----------] 64 tests from ExtensionStream/TlsExtensionTestGeneric [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [182] 03037e486dc3c31920e5a18ef0c94e5f3cf3dac5f216e3df668248b1c6a12883... handshake new: [182] 03037e486dc3c31920e5a18ef0c94e5f3cf3dac5f216e3df668248b1c6a12883... record old: [186] 010000b603037e486dc3c31920e5a18ef0c94e5f3cf3dac5f216e3df668248b1... record new: [186] 010000b603037e486dc3c31920e5a18ef0c94e5f3cf3dac5f216e3df668248b1... client: Original packet: [191] 16030100ba010000b603037e486dc3c31920e5a18ef0c94e5f3cf3dac5f216e3... client: Filtered packet: [191] 16030100ba010000b603037e486dc3c31920e5a18ef0c94e5f3cf3dac5f216e3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/0 (15 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [177] 03035c60e354db198ad8d78e30a3ee4d1a3723b6ab360aba44a78c9e8d2490b8... handshake new: [177] 03035c60e354db198ad8d78e30a3ee4d1a3723b6ab360aba44a78c9e8d2490b8... record old: [181] 010000b103035c60e354db198ad8d78e30a3ee4d1a3723b6ab360aba44a78c9e... record new: [181] 010000b103035c60e354db198ad8d78e30a3ee4d1a3723b6ab360aba44a78c9e... client: Original packet: [186] 16030100b5010000b103035c60e354db198ad8d78e30a3ee4d1a3723b6ab360a... client: Filtered packet: [186] 16030100b5010000b103035c60e354db198ad8d78e30a3ee4d1a3723b6ab360a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/1 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [115] 0302b6c44b485987a568b2094ee2d66a20ab6599171c14601ae2a5eb4bdf77c7... handshake new: [115] 0302b6c44b485987a568b2094ee2d66a20ab6599171c14601ae2a5eb4bdf77c7... record old: [119] 010000730302b6c44b485987a568b2094ee2d66a20ab6599171c14601ae2a5eb... record new: [119] 010000730302b6c44b485987a568b2094ee2d66a20ab6599171c14601ae2a5eb... client: Original packet: [124] 1603010077010000730302b6c44b485987a568b2094ee2d66a20ab6599171c14... client: Filtered packet: [124] 1603010077010000730302b6c44b485987a568b2094ee2d66a20ab6599171c14... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/2 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [115] 030125f74db18bf3a19876ced0202e40d542e31d6a438d63a689ad149c2e1197... handshake new: [115] 030125f74db18bf3a19876ced0202e40d542e31d6a438d63a689ad149c2e1197... record old: [119] 01000073030125f74db18bf3a19876ced0202e40d542e31d6a438d63a689ad14... record new: [119] 01000073030125f74db18bf3a19876ced0202e40d542e31d6a438d63a689ad14... client: Original packet: [124] 160301007701000073030125f74db18bf3a19876ced0202e40d542e31d6a438d... client: Filtered packet: [124] 160301007701000073030125f74db18bf3a19876ced0202e40d542e31d6a438d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/3 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [182] 030307e5915f196f54d729a16ffec5d457aaaf49829aea19d2d482196e569d1f... handshake new: [182] 030307e5915f196f54d729a16ffec5d457aaaf49829aea19d2d482196e569d1f... record old: [186] 010000b6030307e5915f196f54d729a16ffec5d457aaaf49829aea19d2d48219... record new: [186] 010000b6030307e5915f196f54d729a16ffec5d457aaaf49829aea19d2d48219... client: Original packet: [191] 16030100ba010000b6030307e5915f196f54d729a16ffec5d457aaaf49829aea... client: Filtered packet: [191] 16030100ba010000b6030307e5915f196f54d729a16ffec5d457aaaf49829aea... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/0 (14 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [177] 03033bc061cbead81ef140bb14ec35ad1f74d2d11178c937e9de3e4f113ee695... handshake new: [177] 03033bc061cbead81ef140bb14ec35ad1f74d2d11178c937e9de3e4f113ee695... record old: [181] 010000b103033bc061cbead81ef140bb14ec35ad1f74d2d11178c937e9de3e4f... record new: [181] 010000b103033bc061cbead81ef140bb14ec35ad1f74d2d11178c937e9de3e4f... client: Original packet: [186] 16030100b5010000b103033bc061cbead81ef140bb14ec35ad1f74d2d11178c9... client: Filtered packet: [186] 16030100b5010000b103033bc061cbead81ef140bb14ec35ad1f74d2d11178c9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/1 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [115] 0302e8cf9c8adf667387638396f34e2486ffec61d5d100a4fabd10339641bc2f... handshake new: [115] 0302e8cf9c8adf667387638396f34e2486ffec61d5d100a4fabd10339641bc2f... record old: [119] 010000730302e8cf9c8adf667387638396f34e2486ffec61d5d100a4fabd1033... record new: [119] 010000730302e8cf9c8adf667387638396f34e2486ffec61d5d100a4fabd1033... client: Original packet: [124] 1603010077010000730302e8cf9c8adf667387638396f34e2486ffec61d5d100... client: Filtered packet: [124] 1603010077010000730302e8cf9c8adf667387638396f34e2486ffec61d5d100... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/2 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [115] 030192445176dbf631f1886732880f9d9e8c258823ff0c1c31f81f8809979f6f... handshake new: [115] 030192445176dbf631f1886732880f9d9e8c258823ff0c1c31f81f8809979f6f... record old: [119] 01000073030192445176dbf631f1886732880f9d9e8c258823ff0c1c31f81f88... record new: [119] 01000073030192445176dbf631f1886732880f9d9e8c258823ff0c1c31f81f88... client: Original packet: [124] 160301007701000073030192445176dbf631f1886732880f9d9e8c258823ff0c... client: Filtered packet: [124] 160301007701000073030192445176dbf631f1886732880f9d9e8c258823ff0c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/3 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [182] 0303fffb2a562b47900767b3d18bacac1ce8c4a42d4289b580d00bf803cdf788... handshake new: [178] 0303fffb2a562b47900767b3d18bacac1ce8c4a42d4289b580d00bf803cdf788... record old: [186] 010000b60303fffb2a562b47900767b3d18bacac1ce8c4a42d4289b580d00bf8... record new: [182] 010000b20303fffb2a562b47900767b3d18bacac1ce8c4a42d4289b580d00bf8... client: Original packet: [191] 16030100ba010000b60303fffb2a562b47900767b3d18bacac1ce8c4a42d4289... client: Filtered packet: [187] 16030100b6010000b20303fffb2a562b47900767b3d18bacac1ce8c4a42d4289... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/0 (14 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [177] 030384c7cccd5e5eb5840090bb997428dd965ca84c9d9a76cf727ab590b07968... handshake new: [173] 030384c7cccd5e5eb5840090bb997428dd965ca84c9d9a76cf727ab590b07968... record old: [181] 010000b1030384c7cccd5e5eb5840090bb997428dd965ca84c9d9a76cf727ab5... record new: [177] 010000ad030384c7cccd5e5eb5840090bb997428dd965ca84c9d9a76cf727ab5... client: Original packet: [186] 16030100b5010000b1030384c7cccd5e5eb5840090bb997428dd965ca84c9d9a... client: Filtered packet: [182] 16030100b1010000ad030384c7cccd5e5eb5840090bb997428dd965ca84c9d9a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/1 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [115] 03025e8aed9e7d83b3ddec7781cf6ce501698e4af95103752e65620af3fe9ca8... handshake new: [111] 03025e8aed9e7d83b3ddec7781cf6ce501698e4af95103752e65620af3fe9ca8... record old: [119] 0100007303025e8aed9e7d83b3ddec7781cf6ce501698e4af95103752e65620a... record new: [115] 0100006f03025e8aed9e7d83b3ddec7781cf6ce501698e4af95103752e65620a... client: Original packet: [124] 16030100770100007303025e8aed9e7d83b3ddec7781cf6ce501698e4af95103... client: Filtered packet: [120] 16030100730100006f03025e8aed9e7d83b3ddec7781cf6ce501698e4af95103... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/2 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [115] 03017dfc109c50f2822107381e0bf9c8fc2a7af668d1c3ca807af047d2c4c0f9... handshake new: [111] 03017dfc109c50f2822107381e0bf9c8fc2a7af668d1c3ca807af047d2c4c0f9... record old: [119] 0100007303017dfc109c50f2822107381e0bf9c8fc2a7af668d1c3ca807af047... record new: [115] 0100006f03017dfc109c50f2822107381e0bf9c8fc2a7af668d1c3ca807af047... client: Original packet: [124] 16030100770100007303017dfc109c50f2822107381e0bf9c8fc2a7af668d1c3... client: Filtered packet: [120] 16030100730100006f03017dfc109c50f2822107381e0bf9c8fc2a7af668d1c3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/3 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [182] 0303df23cb8b816ff73a3a9ed117d98063bfb2a4dd2139255728e99b66d90142... handshake new: [200] 0303df23cb8b816ff73a3a9ed117d98063bfb2a4dd2139255728e99b66d90142... record old: [186] 010000b60303df23cb8b816ff73a3a9ed117d98063bfb2a4dd2139255728e99b... record new: [204] 010000c80303df23cb8b816ff73a3a9ed117d98063bfb2a4dd2139255728e99b... client: Original packet: [191] 16030100ba010000b60303df23cb8b816ff73a3a9ed117d98063bfb2a4dd2139... client: Filtered packet: [209] 16030100cc010000c80303df23cb8b816ff73a3a9ed117d98063bfb2a4dd2139... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/0 (14 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 030351f2faff29cb334e12b53b61450387d3eb6422d2e5bbca0aadafb540931c... handshake new: [195] 030351f2faff29cb334e12b53b61450387d3eb6422d2e5bbca0aadafb540931c... record old: [181] 010000b1030351f2faff29cb334e12b53b61450387d3eb6422d2e5bbca0aadaf... record new: [199] 010000c3030351f2faff29cb334e12b53b61450387d3eb6422d2e5bbca0aadaf... client: Original packet: [186] 16030100b5010000b1030351f2faff29cb334e12b53b61450387d3eb6422d2e5... client: Filtered packet: [204] 16030100c7010000c3030351f2faff29cb334e12b53b61450387d3eb6422d2e5... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/1 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [115] 03022c33252c9ca171c872fb72c45aa68df76a3082605e28c4b45f410a0b8bc1... handshake new: [133] 03022c33252c9ca171c872fb72c45aa68df76a3082605e28c4b45f410a0b8bc1... record old: [119] 0100007303022c33252c9ca171c872fb72c45aa68df76a3082605e28c4b45f41... record new: [137] 0100008503022c33252c9ca171c872fb72c45aa68df76a3082605e28c4b45f41... client: Original packet: [124] 16030100770100007303022c33252c9ca171c872fb72c45aa68df76a3082605e... client: Filtered packet: [142] 16030100890100008503022c33252c9ca171c872fb72c45aa68df76a3082605e... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/2 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [115] 030121079938fb1d64614560871e14cc783e2e4a74c3ac795cdc3b334b4322bf... handshake new: [133] 030121079938fb1d64614560871e14cc783e2e4a74c3ac795cdc3b334b4322bf... record old: [119] 01000073030121079938fb1d64614560871e14cc783e2e4a74c3ac795cdc3b33... record new: [137] 01000085030121079938fb1d64614560871e14cc783e2e4a74c3ac795cdc3b33... client: Original packet: [124] 160301007701000073030121079938fb1d64614560871e14cc783e2e4a74c3ac... client: Filtered packet: [142] 160301008901000085030121079938fb1d64614560871e14cc783e2e4a74c3ac... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/3 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [182] 0303d87f6763fd3202f8bd4ef5d2c7c7716201cac01c2ebb34a9217391f11e22... handshake new: [188] 0303d87f6763fd3202f8bd4ef5d2c7c7716201cac01c2ebb34a9217391f11e22... record old: [186] 010000b60303d87f6763fd3202f8bd4ef5d2c7c7716201cac01c2ebb34a92173... record new: [192] 010000bc0303d87f6763fd3202f8bd4ef5d2c7c7716201cac01c2ebb34a92173... client: Original packet: [191] 16030100ba010000b60303d87f6763fd3202f8bd4ef5d2c7c7716201cac01c2e... client: Filtered packet: [197] 16030100c0010000bc0303d87f6763fd3202f8bd4ef5d2c7c7716201cac01c2e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/0 (15 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [177] 0303b6ec5613a66e4d3430718846846d8eeb4e5f0a4df3829e1c527793e44ba5... handshake new: [183] 0303b6ec5613a66e4d3430718846846d8eeb4e5f0a4df3829e1c527793e44ba5... record old: [181] 010000b10303b6ec5613a66e4d3430718846846d8eeb4e5f0a4df3829e1c5277... record new: [187] 010000b70303b6ec5613a66e4d3430718846846d8eeb4e5f0a4df3829e1c5277... client: Original packet: [186] 16030100b5010000b10303b6ec5613a66e4d3430718846846d8eeb4e5f0a4df3... client: Filtered packet: [192] 16030100bb010000b70303b6ec5613a66e4d3430718846846d8eeb4e5f0a4df3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/1 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [115] 03027276c2fed953d2da342112b8c17b68935d8bd0096a0f34572e927f362c16... handshake new: [121] 03027276c2fed953d2da342112b8c17b68935d8bd0096a0f34572e927f362c16... record old: [119] 0100007303027276c2fed953d2da342112b8c17b68935d8bd0096a0f34572e92... record new: [125] 0100007903027276c2fed953d2da342112b8c17b68935d8bd0096a0f34572e92... client: Original packet: [124] 16030100770100007303027276c2fed953d2da342112b8c17b68935d8bd0096a... client: Filtered packet: [130] 160301007d0100007903027276c2fed953d2da342112b8c17b68935d8bd0096a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/2 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [115] 03014ed1787c0585901b4752fdf88667f44519b2124a253a867de155541b362b... handshake new: [121] 03014ed1787c0585901b4752fdf88667f44519b2124a253a867de155541b362b... record old: [119] 0100007303014ed1787c0585901b4752fdf88667f44519b2124a253a867de155... record new: [125] 0100007903014ed1787c0585901b4752fdf88667f44519b2124a253a867de155... client: Original packet: [124] 16030100770100007303014ed1787c0585901b4752fdf88667f44519b2124a25... client: Filtered packet: [130] 160301007d0100007903014ed1787c0585901b4752fdf88667f44519b2124a25... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/3 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [182] 0303b46dbf3066b7308c1dd1a6a14eefb4c0bdb9cfab2eb31e4c7a0d39bc3443... handshake new: [173] 0303b46dbf3066b7308c1dd1a6a14eefb4c0bdb9cfab2eb31e4c7a0d39bc3443... record old: [186] 010000b60303b46dbf3066b7308c1dd1a6a14eefb4c0bdb9cfab2eb31e4c7a0d... record new: [177] 010000ad0303b46dbf3066b7308c1dd1a6a14eefb4c0bdb9cfab2eb31e4c7a0d... client: Original packet: [191] 16030100ba010000b60303b46dbf3066b7308c1dd1a6a14eefb4c0bdb9cfab2e... client: Filtered packet: [182] 16030100b1010000ad0303b46dbf3066b7308c1dd1a6a14eefb4c0bdb9cfab2e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/0 (14 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [177] 03030ecc32d1ac0a649a98a0f534bac7e8cd7e2bae785aad6e18753ec4ec9170... handshake new: [168] 03030ecc32d1ac0a649a98a0f534bac7e8cd7e2bae785aad6e18753ec4ec9170... record old: [181] 010000b103030ecc32d1ac0a649a98a0f534bac7e8cd7e2bae785aad6e18753e... record new: [172] 010000a803030ecc32d1ac0a649a98a0f534bac7e8cd7e2bae785aad6e18753e... client: Original packet: [186] 16030100b5010000b103030ecc32d1ac0a649a98a0f534bac7e8cd7e2bae785a... client: Filtered packet: [177] 16030100ac010000a803030ecc32d1ac0a649a98a0f534bac7e8cd7e2bae785a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/1 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [115] 0302024065844b0b9c1ba0db527c724853b4b595f181fd42cfb9e76f02adb949... handshake new: [106] 0302024065844b0b9c1ba0db527c724853b4b595f181fd42cfb9e76f02adb949... record old: [119] 010000730302024065844b0b9c1ba0db527c724853b4b595f181fd42cfb9e76f... record new: [110] 0100006a0302024065844b0b9c1ba0db527c724853b4b595f181fd42cfb9e76f... client: Original packet: [124] 1603010077010000730302024065844b0b9c1ba0db527c724853b4b595f181fd... client: Filtered packet: [115] 160301006e0100006a0302024065844b0b9c1ba0db527c724853b4b595f181fd... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/2 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [115] 0301f1a4e7e88bca00e5f39a917df1e385b52bb0c7f03b388cdc15409152335f... handshake new: [106] 0301f1a4e7e88bca00e5f39a917df1e385b52bb0c7f03b388cdc15409152335f... record old: [119] 010000730301f1a4e7e88bca00e5f39a917df1e385b52bb0c7f03b388cdc1540... record new: [110] 0100006a0301f1a4e7e88bca00e5f39a917df1e385b52bb0c7f03b388cdc1540... client: Original packet: [124] 1603010077010000730301f1a4e7e88bca00e5f39a917df1e385b52bb0c7f03b... client: Filtered packet: [115] 160301006e0100006a0301f1a4e7e88bca00e5f39a917df1e385b52bb0c7f03b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/3 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [192] 0303a43860adce01f9387b8a715465a5f4344fafedf651985b43344cd16d5b8f... handshake new: [186] 0303a43860adce01f9387b8a715465a5f4344fafedf651985b43344cd16d5b8f... record old: [196] 010000c00303a43860adce01f9387b8a715465a5f4344fafedf651985b43344c... record new: [190] 010000ba0303a43860adce01f9387b8a715465a5f4344fafedf651985b43344c... client: Original packet: [201] 16030100c4010000c00303a43860adce01f9387b8a715465a5f4344fafedf651... client: Filtered packet: [195] 16030100be010000ba0303a43860adce01f9387b8a715465a5f4344fafedf651... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/0 (15 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [187] 0303818d43994810e662998dfd417ac8e37ff25db9ce559dbabffe65e37057aa... handshake new: [181] 0303818d43994810e662998dfd417ac8e37ff25db9ce559dbabffe65e37057aa... record old: [191] 010000bb0303818d43994810e662998dfd417ac8e37ff25db9ce559dbabffe65... record new: [185] 010000b50303818d43994810e662998dfd417ac8e37ff25db9ce559dbabffe65... client: Original packet: [196] 16030100bf010000bb0303818d43994810e662998dfd417ac8e37ff25db9ce55... client: Filtered packet: [190] 16030100b9010000b50303818d43994810e662998dfd417ac8e37ff25db9ce55... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/1 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [125] 03025fe2f27a466a4d2ccc3a1770c2e561f603978f238d7a4d579cbaeb036054... handshake new: [119] 03025fe2f27a466a4d2ccc3a1770c2e561f603978f238d7a4d579cbaeb036054... record old: [129] 0100007d03025fe2f27a466a4d2ccc3a1770c2e561f603978f238d7a4d579cba... record new: [123] 0100007703025fe2f27a466a4d2ccc3a1770c2e561f603978f238d7a4d579cba... client: Original packet: [134] 16030100810100007d03025fe2f27a466a4d2ccc3a1770c2e561f603978f238d... client: Filtered packet: [128] 160301007b0100007703025fe2f27a466a4d2ccc3a1770c2e561f603978f238d... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/2 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [125] 0301dfb5876def3db3d56830ae212850429d8971e2502653ad734c4174136bfa... handshake new: [119] 0301dfb5876def3db3d56830ae212850429d8971e2502653ad734c4174136bfa... record old: [129] 0100007d0301dfb5876def3db3d56830ae212850429d8971e2502653ad734c41... record new: [123] 010000770301dfb5876def3db3d56830ae212850429d8971e2502653ad734c41... client: Original packet: [134] 16030100810100007d0301dfb5876def3db3d56830ae212850429d8971e25026... client: Filtered packet: [128] 160301007b010000770301dfb5876def3db3d56830ae212850429d8971e25026... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/3 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [192] 03038058effde6d144392b4a7ff90d3571d7c2cd2a0b730af21ef3d220af5d6b... handshake new: [188] 03038058effde6d144392b4a7ff90d3571d7c2cd2a0b730af21ef3d220af5d6b... record old: [196] 010000c003038058effde6d144392b4a7ff90d3571d7c2cd2a0b730af21ef3d2... record new: [192] 010000bc03038058effde6d144392b4a7ff90d3571d7c2cd2a0b730af21ef3d2... client: Original packet: [201] 16030100c4010000c003038058effde6d144392b4a7ff90d3571d7c2cd2a0b73... client: Filtered packet: [197] 16030100c0010000bc03038058effde6d144392b4a7ff90d3571d7c2cd2a0b73... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/0 (15 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [187] 0303b102b301fe574c6668813217a15cb737824fede3a6a952dfd212d063391b... handshake new: [183] 0303b102b301fe574c6668813217a15cb737824fede3a6a952dfd212d063391b... record old: [191] 010000bb0303b102b301fe574c6668813217a15cb737824fede3a6a952dfd212... record new: [187] 010000b70303b102b301fe574c6668813217a15cb737824fede3a6a952dfd212... client: Original packet: [196] 16030100bf010000bb0303b102b301fe574c6668813217a15cb737824fede3a6... client: Filtered packet: [192] 16030100bb010000b70303b102b301fe574c6668813217a15cb737824fede3a6... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/1 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [125] 0302dc2bafd9e8667b7baff2def60c73114cd5ae75954b371743d1e2a02e8a5c... handshake new: [121] 0302dc2bafd9e8667b7baff2def60c73114cd5ae75954b371743d1e2a02e8a5c... record old: [129] 0100007d0302dc2bafd9e8667b7baff2def60c73114cd5ae75954b371743d1e2... record new: [125] 010000790302dc2bafd9e8667b7baff2def60c73114cd5ae75954b371743d1e2... client: Original packet: [134] 16030100810100007d0302dc2bafd9e8667b7baff2def60c73114cd5ae75954b... client: Filtered packet: [130] 160301007d010000790302dc2bafd9e8667b7baff2def60c73114cd5ae75954b... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/2 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [125] 030158f9b4e15f5051fb6b98d52db1c913c6635e05f4b956f973fbe458ffa5d5... handshake new: [121] 030158f9b4e15f5051fb6b98d52db1c913c6635e05f4b956f973fbe458ffa5d5... record old: [129] 0100007d030158f9b4e15f5051fb6b98d52db1c913c6635e05f4b956f973fbe4... record new: [125] 01000079030158f9b4e15f5051fb6b98d52db1c913c6635e05f4b956f973fbe4... client: Original packet: [134] 16030100810100007d030158f9b4e15f5051fb6b98d52db1c913c6635e05f4b9... client: Filtered packet: [130] 160301007d01000079030158f9b4e15f5051fb6b98d52db1c913c6635e05f4b9... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/3 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [192] 0303a2cfcf367fb0d7e30ca660f3e5fa0b8821cbd7decb970c382cea8cd59c96... handshake new: [187] 0303a2cfcf367fb0d7e30ca660f3e5fa0b8821cbd7decb970c382cea8cd59c96... record old: [196] 010000c00303a2cfcf367fb0d7e30ca660f3e5fa0b8821cbd7decb970c382cea... record new: [191] 010000bb0303a2cfcf367fb0d7e30ca660f3e5fa0b8821cbd7decb970c382cea... client: Original packet: [201] 16030100c4010000c00303a2cfcf367fb0d7e30ca660f3e5fa0b8821cbd7decb... client: Filtered packet: [196] 16030100bf010000bb0303a2cfcf367fb0d7e30ca660f3e5fa0b8821cbd7decb... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/0 (15 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [187] 03034d44be4906417366926d8073c929ccd17f586aba1c1b07a8b06963b3d67a... handshake new: [182] 03034d44be4906417366926d8073c929ccd17f586aba1c1b07a8b06963b3d67a... record old: [191] 010000bb03034d44be4906417366926d8073c929ccd17f586aba1c1b07a8b069... record new: [186] 010000b603034d44be4906417366926d8073c929ccd17f586aba1c1b07a8b069... client: Original packet: [196] 16030100bf010000bb03034d44be4906417366926d8073c929ccd17f586aba1c... client: Filtered packet: [191] 16030100ba010000b603034d44be4906417366926d8073c929ccd17f586aba1c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/1 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [125] 0302e774801a586f549a4adb6cb4ce02e6e604bd3392e14c78a24510da2ef219... handshake new: [120] 0302e774801a586f549a4adb6cb4ce02e6e604bd3392e14c78a24510da2ef219... record old: [129] 0100007d0302e774801a586f549a4adb6cb4ce02e6e604bd3392e14c78a24510... record new: [124] 010000780302e774801a586f549a4adb6cb4ce02e6e604bd3392e14c78a24510... client: Original packet: [134] 16030100810100007d0302e774801a586f549a4adb6cb4ce02e6e604bd3392e1... client: Filtered packet: [129] 160301007c010000780302e774801a586f549a4adb6cb4ce02e6e604bd3392e1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/2 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [125] 0301e7f397263836c60889b98afc99d885d632fb4ea288d000e069bfd24968e7... handshake new: [120] 0301e7f397263836c60889b98afc99d885d632fb4ea288d000e069bfd24968e7... record old: [129] 0100007d0301e7f397263836c60889b98afc99d885d632fb4ea288d000e069bf... record new: [124] 010000780301e7f397263836c60889b98afc99d885d632fb4ea288d000e069bf... client: Original packet: [134] 16030100810100007d0301e7f397263836c60889b98afc99d885d632fb4ea288... client: Filtered packet: [129] 160301007c010000780301e7f397263836c60889b98afc99d885d632fb4ea288... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/3 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [192] 03037da4a16fe66e4538c65ab574ec7f1dc9ec6dff5005412f2789baa12ee764... handshake new: [191] 03037da4a16fe66e4538c65ab574ec7f1dc9ec6dff5005412f2789baa12ee764... record old: [196] 010000c003037da4a16fe66e4538c65ab574ec7f1dc9ec6dff5005412f2789ba... record new: [195] 010000bf03037da4a16fe66e4538c65ab574ec7f1dc9ec6dff5005412f2789ba... client: Original packet: [201] 16030100c4010000c003037da4a16fe66e4538c65ab574ec7f1dc9ec6dff5005... client: Filtered packet: [200] 16030100c3010000bf03037da4a16fe66e4538c65ab574ec7f1dc9ec6dff5005... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/0 (15 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [187] 03035863e78b4554cc389115ee0ef1d35457b3764529721c5d946d03cba8df8c... handshake new: [186] 03035863e78b4554cc389115ee0ef1d35457b3764529721c5d946d03cba8df8c... record old: [191] 010000bb03035863e78b4554cc389115ee0ef1d35457b3764529721c5d946d03... record new: [190] 010000ba03035863e78b4554cc389115ee0ef1d35457b3764529721c5d946d03... client: Original packet: [196] 16030100bf010000bb03035863e78b4554cc389115ee0ef1d35457b376452972... client: Filtered packet: [195] 16030100be010000ba03035863e78b4554cc389115ee0ef1d35457b376452972... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/1 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [125] 03023a54f63c46f402943f7f3e589d411e197510bdc354f699dfe55c43dbcd49... handshake new: [124] 03023a54f63c46f402943f7f3e589d411e197510bdc354f699dfe55c43dbcd49... record old: [129] 0100007d03023a54f63c46f402943f7f3e589d411e197510bdc354f699dfe55c... record new: [128] 0100007c03023a54f63c46f402943f7f3e589d411e197510bdc354f699dfe55c... client: Original packet: [134] 16030100810100007d03023a54f63c46f402943f7f3e589d411e197510bdc354... client: Filtered packet: [133] 16030100800100007c03023a54f63c46f402943f7f3e589d411e197510bdc354... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/2 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [125] 03015623e64a1c539dd199993f1c16f3ee18136ab5b55cd6025e2422d9fdec3b... handshake new: [124] 03015623e64a1c539dd199993f1c16f3ee18136ab5b55cd6025e2422d9fdec3b... record old: [129] 0100007d03015623e64a1c539dd199993f1c16f3ee18136ab5b55cd6025e2422... record new: [128] 0100007c03015623e64a1c539dd199993f1c16f3ee18136ab5b55cd6025e2422... client: Original packet: [134] 16030100810100007d03015623e64a1c539dd199993f1c16f3ee18136ab5b55c... client: Filtered packet: [133] 16030100800100007c03015623e64a1c539dd199993f1c16f3ee18136ab5b55c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/3 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [192] 0303cb7b8f4f2fc50c8d972aea5673c3b5d97ac24c68ff4ffc50f612c3e79938... handshake new: [189] 0303cb7b8f4f2fc50c8d972aea5673c3b5d97ac24c68ff4ffc50f612c3e79938... record old: [196] 010000c00303cb7b8f4f2fc50c8d972aea5673c3b5d97ac24c68ff4ffc50f612... record new: [193] 010000bd0303cb7b8f4f2fc50c8d972aea5673c3b5d97ac24c68ff4ffc50f612... client: Original packet: [201] 16030100c4010000c00303cb7b8f4f2fc50c8d972aea5673c3b5d97ac24c68ff... client: Filtered packet: [198] 16030100c1010000bd0303cb7b8f4f2fc50c8d972aea5673c3b5d97ac24c68ff... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/0 (15 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [187] 0303f50a23aff9fc7923445aec9abed4b171f61bb37c1f63d2b855535c116d4d... handshake new: [184] 0303f50a23aff9fc7923445aec9abed4b171f61bb37c1f63d2b855535c116d4d... record old: [191] 010000bb0303f50a23aff9fc7923445aec9abed4b171f61bb37c1f63d2b85553... record new: [188] 010000b80303f50a23aff9fc7923445aec9abed4b171f61bb37c1f63d2b85553... client: Original packet: [196] 16030100bf010000bb0303f50a23aff9fc7923445aec9abed4b171f61bb37c1f... client: Filtered packet: [193] 16030100bc010000b80303f50a23aff9fc7923445aec9abed4b171f61bb37c1f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/1 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [125] 03027a376446e08c3e1d7a5b65541cb60bcd79d4e3f8194c70d7bb1fdc4a8594... handshake new: [122] 03027a376446e08c3e1d7a5b65541cb60bcd79d4e3f8194c70d7bb1fdc4a8594... record old: [129] 0100007d03027a376446e08c3e1d7a5b65541cb60bcd79d4e3f8194c70d7bb1f... record new: [126] 0100007a03027a376446e08c3e1d7a5b65541cb60bcd79d4e3f8194c70d7bb1f... client: Original packet: [134] 16030100810100007d03027a376446e08c3e1d7a5b65541cb60bcd79d4e3f819... client: Filtered packet: [131] 160301007e0100007a03027a376446e08c3e1d7a5b65541cb60bcd79d4e3f819... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/2 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [125] 03019b0ae81cf4336b9c64fb04aca1a089800d99bb3748fd2e41941fc08ae566... handshake new: [122] 03019b0ae81cf4336b9c64fb04aca1a089800d99bb3748fd2e41941fc08ae566... record old: [129] 0100007d03019b0ae81cf4336b9c64fb04aca1a089800d99bb3748fd2e41941f... record new: [126] 0100007a03019b0ae81cf4336b9c64fb04aca1a089800d99bb3748fd2e41941f... client: Original packet: [134] 16030100810100007d03019b0ae81cf4336b9c64fb04aca1a089800d99bb3748... client: Filtered packet: [131] 160301007e0100007a03019b0ae81cf4336b9c64fb04aca1a089800d99bb3748... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/3 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/0 (14 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/1 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/2 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/3 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [182] 03035b03d107791b47251dd8c1740b1d81fd19580037ed7efa6343473354de01... handshake new: [158] 03035b03d107791b47251dd8c1740b1d81fd19580037ed7efa6343473354de01... record old: [186] 010000b603035b03d107791b47251dd8c1740b1d81fd19580037ed7efa634347... record new: [162] 0100009e03035b03d107791b47251dd8c1740b1d81fd19580037ed7efa634347... client: Original packet: [191] 16030100ba010000b603035b03d107791b47251dd8c1740b1d81fd19580037ed... client: Filtered packet: [167] 16030100a20100009e03035b03d107791b47251dd8c1740b1d81fd19580037ed... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/0 (15 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [177] 0303c46b3d94b853661dc58cf264d0265f7ea42f20fcb55c20920a2096bec12c... handshake new: [163] 0303c46b3d94b853661dc58cf264d0265f7ea42f20fcb55c20920a2096bec12c... record old: [181] 010000b10303c46b3d94b853661dc58cf264d0265f7ea42f20fcb55c20920a20... record new: [167] 010000a30303c46b3d94b853661dc58cf264d0265f7ea42f20fcb55c20920a20... client: Original packet: [186] 16030100b5010000b10303c46b3d94b853661dc58cf264d0265f7ea42f20fcb5... client: Filtered packet: [172] 16030100a7010000a30303c46b3d94b853661dc58cf264d0265f7ea42f20fcb5... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/1 (17 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [115] 0302485060c05f89e0c3bbcab595ff9b8c9469bef83eb5e8275a8da8cb2dca6e... handshake new: [101] 0302485060c05f89e0c3bbcab595ff9b8c9469bef83eb5e8275a8da8cb2dca6e... record old: [119] 010000730302485060c05f89e0c3bbcab595ff9b8c9469bef83eb5e8275a8da8... record new: [105] 010000650302485060c05f89e0c3bbcab595ff9b8c9469bef83eb5e8275a8da8... client: Original packet: [124] 1603010077010000730302485060c05f89e0c3bbcab595ff9b8c9469bef83eb5... client: Filtered packet: [110] 1603010069010000650302485060c05f89e0c3bbcab595ff9b8c9469bef83eb5... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/2 (18 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [115] 0301f20be4d24d2a0d842011ee3342fc8b8a3ed6b6234aba12a2005c5fd9f2d9... handshake new: [101] 0301f20be4d24d2a0d842011ee3342fc8b8a3ed6b6234aba12a2005c5fd9f2d9... record old: [119] 010000730301f20be4d24d2a0d842011ee3342fc8b8a3ed6b6234aba12a2005c... record new: [105] 010000650301f20be4d24d2a0d842011ee3342fc8b8a3ed6b6234aba12a2005c... client: Original packet: [124] 1603010077010000730301f20be4d24d2a0d842011ee3342fc8b8a3ed6b6234a... client: Filtered packet: [110] 1603010069010000650301f20be4d24d2a0d842011ee3342fc8b8a3ed6b6234a... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/3 (17 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [3] 000100 handshake old: [182] 03037b0e9b7e64badc9a16e0a429e04302d5bbac1e8c79975f682218421575ee... handshake new: [165] 03037b0e9b7e64badc9a16e0a429e04302d5bbac1e8c79975f682218421575ee... record old: [186] 010000b603037b0e9b7e64badc9a16e0a429e04302d5bbac1e8c79975f682218... record new: [169] 010000a503037b0e9b7e64badc9a16e0a429e04302d5bbac1e8c79975f682218... client: Original packet: [191] 16030100ba010000b603037b0e9b7e64badc9a16e0a429e04302d5bbac1e8c79... client: Filtered packet: [174] 16030100a9010000a503037b0e9b7e64badc9a16e0a429e04302d5bbac1e8c79... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/0 (14 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [177] 030319a77f747a559275b9baf6fcde563c16e08305ba9716c75afe5aabb2d5a7... handshake new: [170] 030319a77f747a559275b9baf6fcde563c16e08305ba9716c75afe5aabb2d5a7... record old: [181] 010000b1030319a77f747a559275b9baf6fcde563c16e08305ba9716c75afe5a... record new: [174] 010000aa030319a77f747a559275b9baf6fcde563c16e08305ba9716c75afe5a... client: Original packet: [186] 16030100b5010000b1030319a77f747a559275b9baf6fcde563c16e08305ba97... client: Filtered packet: [179] 16030100ae010000aa030319a77f747a559275b9baf6fcde563c16e08305ba97... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/1 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [115] 03024074a264234c1612dc4dbf9292dc537b72cede1f4d74b15ae1560ccd51f9... handshake new: [108] 03024074a264234c1612dc4dbf9292dc537b72cede1f4d74b15ae1560ccd51f9... record old: [119] 0100007303024074a264234c1612dc4dbf9292dc537b72cede1f4d74b15ae156... record new: [112] 0100006c03024074a264234c1612dc4dbf9292dc537b72cede1f4d74b15ae156... client: Original packet: [124] 16030100770100007303024074a264234c1612dc4dbf9292dc537b72cede1f4d... client: Filtered packet: [117] 16030100700100006c03024074a264234c1612dc4dbf9292dc537b72cede1f4d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/2 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [115] 030143722b69448173026e95ae7f4736cb06ee6deb7d92d718ab1fcc31d23235... handshake new: [108] 030143722b69448173026e95ae7f4736cb06ee6deb7d92d718ab1fcc31d23235... record old: [119] 01000073030143722b69448173026e95ae7f4736cb06ee6deb7d92d718ab1fcc... record new: [112] 0100006c030143722b69448173026e95ae7f4736cb06ee6deb7d92d718ab1fcc... client: Original packet: [124] 160301007701000073030143722b69448173026e95ae7f4736cb06ee6deb7d92... client: Filtered packet: [117] 16030100700100006c030143722b69448173026e95ae7f4736cb06ee6deb7d92... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/3 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [4] 09990000 handshake old: [182] 03032157d8232a3bd0b94fcb80a58f00eda1713a85f34090bfebfd807d05dbf5... handshake new: [166] 03032157d8232a3bd0b94fcb80a58f00eda1713a85f34090bfebfd807d05dbf5... record old: [186] 010000b603032157d8232a3bd0b94fcb80a58f00eda1713a85f34090bfebfd80... record new: [170] 010000a603032157d8232a3bd0b94fcb80a58f00eda1713a85f34090bfebfd80... client: Original packet: [191] 16030100ba010000b603032157d8232a3bd0b94fcb80a58f00eda1713a85f340... client: Filtered packet: [175] 16030100aa010000a603032157d8232a3bd0b94fcb80a58f00eda1713a85f340... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 (15 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [177] 0303c2ef856a78f9d48b4bae3f92c0fdd6c2b279485bd87a288e15c6c0e00d2c... handshake new: [171] 0303c2ef856a78f9d48b4bae3f92c0fdd6c2b279485bd87a288e15c6c0e00d2c... record old: [181] 010000b10303c2ef856a78f9d48b4bae3f92c0fdd6c2b279485bd87a288e15c6... record new: [175] 010000ab0303c2ef856a78f9d48b4bae3f92c0fdd6c2b279485bd87a288e15c6... client: Original packet: [186] 16030100b5010000b10303c2ef856a78f9d48b4bae3f92c0fdd6c2b279485bd8... client: Filtered packet: [180] 16030100af010000ab0303c2ef856a78f9d48b4bae3f92c0fdd6c2b279485bd8... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [115] 0302c5f0ded869fe38b63ce8cb2b2d8761619f9f7c72e36341d05bc571a5928f... handshake new: [109] 0302c5f0ded869fe38b63ce8cb2b2d8761619f9f7c72e36341d05bc571a5928f... record old: [119] 010000730302c5f0ded869fe38b63ce8cb2b2d8761619f9f7c72e36341d05bc5... record new: [113] 0100006d0302c5f0ded869fe38b63ce8cb2b2d8761619f9f7c72e36341d05bc5... client: Original packet: [124] 1603010077010000730302c5f0ded869fe38b63ce8cb2b2d8761619f9f7c72e3... client: Filtered packet: [118] 16030100710100006d0302c5f0ded869fe38b63ce8cb2b2d8761619f9f7c72e3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [115] 0301e0fd30941c9f1681f32d6fd2798e72a0c1fb21ab56ddcaef455d62510c86... handshake new: [109] 0301e0fd30941c9f1681f32d6fd2798e72a0c1fb21ab56ddcaef455d62510c86... record old: [119] 010000730301e0fd30941c9f1681f32d6fd2798e72a0c1fb21ab56ddcaef455d... record new: [113] 0100006d0301e0fd30941c9f1681f32d6fd2798e72a0c1fb21ab56ddcaef455d... client: Original packet: [124] 1603010077010000730301e0fd30941c9f1681f32d6fd2798e72a0c1fb21ab56... client: Filtered packet: [118] 16030100710100006d0301e0fd30941c9f1681f32d6fd2798e72a0c1fb21ab56... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/3 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [5] 0002000000 handshake old: [182] 0303fc5313f546b2bb68083f8fb2e027a18875b063920ccddd580cced15234e7... handshake new: [167] 0303fc5313f546b2bb68083f8fb2e027a18875b063920ccddd580cced15234e7... record old: [186] 010000b60303fc5313f546b2bb68083f8fb2e027a18875b063920ccddd580cce... record new: [171] 010000a70303fc5313f546b2bb68083f8fb2e027a18875b063920ccddd580cce... client: Original packet: [191] 16030100ba010000b60303fc5313f546b2bb68083f8fb2e027a18875b063920c... client: Filtered packet: [176] 16030100ab010000a70303fc5313f546b2bb68083f8fb2e027a18875b063920c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 (14 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [177] 03033a632ec0fe20e689a0dbb5f96531dd0fb79f6df3197ba6a50fef919a3c66... handshake new: [172] 03033a632ec0fe20e689a0dbb5f96531dd0fb79f6df3197ba6a50fef919a3c66... record old: [181] 010000b103033a632ec0fe20e689a0dbb5f96531dd0fb79f6df3197ba6a50fef... record new: [176] 010000ac03033a632ec0fe20e689a0dbb5f96531dd0fb79f6df3197ba6a50fef... client: Original packet: [186] 16030100b5010000b103033a632ec0fe20e689a0dbb5f96531dd0fb79f6df319... client: Filtered packet: [181] 16030100b0010000ac03033a632ec0fe20e689a0dbb5f96531dd0fb79f6df319... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [115] 03020930cfc43b04a7838c4cf0be49acbb8e71cd7f7ef53b917ac3b1380adaa2... handshake new: [110] 03020930cfc43b04a7838c4cf0be49acbb8e71cd7f7ef53b917ac3b1380adaa2... record old: [119] 0100007303020930cfc43b04a7838c4cf0be49acbb8e71cd7f7ef53b917ac3b1... record new: [114] 0100006e03020930cfc43b04a7838c4cf0be49acbb8e71cd7f7ef53b917ac3b1... client: Original packet: [124] 16030100770100007303020930cfc43b04a7838c4cf0be49acbb8e71cd7f7ef5... client: Filtered packet: [119] 16030100720100006e03020930cfc43b04a7838c4cf0be49acbb8e71cd7f7ef5... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [115] 030139f5e0084f3ced848714ac60a192f3107fed7db87e92774946c7c2781efc... handshake new: [110] 030139f5e0084f3ced848714ac60a192f3107fed7db87e92774946c7c2781efc... record old: [119] 01000073030139f5e0084f3ced848714ac60a192f3107fed7db87e92774946c7... record new: [114] 0100006e030139f5e0084f3ced848714ac60a192f3107fed7db87e92774946c7... client: Original packet: [124] 160301007701000073030139f5e0084f3ced848714ac60a192f3107fed7db87e... client: Filtered packet: [119] 16030100720100006e030139f5e0084f3ced848714ac60a192f3107fed7db87e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/3 (8 ms) [----------] 64 tests from ExtensionStream/TlsExtensionTestGeneric (660 ms total) [----------] 48 tests from ExtensionDatagram/TlsExtensionTestGeneric [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [183] fefd36136b9e96e1761e77d0ae9d1b945a260ed38f5bfd042005c6b9aac113ee... handshake new: [183] fefd36136b9e96e1761e77d0ae9d1b945a260ed38f5bfd042005c6b9aac113ee... record old: [195] 010000b700000000000000b7fefd36136b9e96e1761e77d0ae9d1b945a260ed3... record new: [195] 010000b700000000000000b7fefd36136b9e96e1761e77d0ae9d1b945a260ed3... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd36136b9e96... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd36136b9e96... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/0 (14 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [174] fefd9f10b2c4e155e64eceefeda40d1345434f170198dd746bb1f9b9ced19f68... handshake new: [174] fefd9f10b2c4e155e64eceefeda40d1345434f170198dd746bb1f9b9ced19f68... record old: [186] 010000ae00000000000000aefefd9f10b2c4e155e64eceefeda40d1345434f17... record new: [186] 010000ae00000000000000aefefd9f10b2c4e155e64eceefeda40d1345434f17... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd9f10b2c4e1... client: Filtered packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd9f10b2c4e1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/1 (9 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [112] feff2f5d6e5831af44bec78af9ab80a086faf8d2d24278e6a5f9a505ff481b0f... handshake new: [112] feff2f5d6e5831af44bec78af9ab80a086faf8d2d24278e6a5f9a505ff481b0f... record old: [124] 010000700000000000000070feff2f5d6e5831af44bec78af9ab80a086faf8d2... record new: [124] 010000700000000000000070feff2f5d6e5831af44bec78af9ab80a086faf8d2... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff2f5d6e5831... client: Filtered packet: [137] 16feff0000000000000000007c010000700000000000000070feff2f5d6e5831... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/2 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [183] fefd4ebb1f1db08c2390c497f21c4ff1be0db3df4ef86084d5c3639b3e1360c1... handshake new: [183] fefd4ebb1f1db08c2390c497f21c4ff1be0db3df4ef86084d5c3639b3e1360c1... record old: [195] 010000b700000000000000b7fefd4ebb1f1db08c2390c497f21c4ff1be0db3df... record new: [195] 010000b700000000000000b7fefd4ebb1f1db08c2390c497f21c4ff1be0db3df... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd4ebb1f1db0... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd4ebb1f1db0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/0 (14 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [174] fefd3058ffdaa0736b2e62c3a33b6d1fcb41dc5840379aac522ccab241861fc0... handshake new: [174] fefd3058ffdaa0736b2e62c3a33b6d1fcb41dc5840379aac522ccab241861fc0... record old: [186] 010000ae00000000000000aefefd3058ffdaa0736b2e62c3a33b6d1fcb41dc58... record new: [186] 010000ae00000000000000aefefd3058ffdaa0736b2e62c3a33b6d1fcb41dc58... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd3058ffdaa0... client: Filtered packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd3058ffdaa0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/1 (9 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [112] feff1e1c041dc4dfcb5310a5be60ee9b4af399925d19a2b4f6d0063e12675a75... handshake new: [112] feff1e1c041dc4dfcb5310a5be60ee9b4af399925d19a2b4f6d0063e12675a75... record old: [124] 010000700000000000000070feff1e1c041dc4dfcb5310a5be60ee9b4af39992... record new: [124] 010000700000000000000070feff1e1c041dc4dfcb5310a5be60ee9b4af39992... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff1e1c041dc4... client: Filtered packet: [137] 16feff0000000000000000007c010000700000000000000070feff1e1c041dc4... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/2 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [183] fefd102f3d079ef02ae195b986946f20468f4f63d6f534c65c77a3b075ddf1b5... handshake new: [179] fefd102f3d079ef02ae195b986946f20468f4f63d6f534c65c77a3b075ddf1b5... record old: [195] 010000b700000000000000b7fefd102f3d079ef02ae195b986946f20468f4f63... record new: [191] 010000b300000000000000b3fefd102f3d079ef02ae195b986946f20468f4f63... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd102f3d079e... client: Filtered packet: [204] 16feff000000000000000000bf010000b300000000000000b3fefd102f3d079e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/0 (15 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [174] fefd790955dbc73d9c9337b3b9453229c70ab9d1e846ae2f401dc061e51b3f21... handshake new: [170] fefd790955dbc73d9c9337b3b9453229c70ab9d1e846ae2f401dc061e51b3f21... record old: [186] 010000ae00000000000000aefefd790955dbc73d9c9337b3b9453229c70ab9d1... record new: [182] 010000aa00000000000000aafefd790955dbc73d9c9337b3b9453229c70ab9d1... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd790955dbc7... client: Filtered packet: [195] 16fefd000000000000000000b6010000aa00000000000000aafefd790955dbc7... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/1 (9 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [112] feffd9023af5993dc5352e1d13bf173812cae3ab2ac9ae71e95dccb3920f9050... handshake new: [108] feffd9023af5993dc5352e1d13bf173812cae3ab2ac9ae71e95dccb3920f9050... record old: [124] 010000700000000000000070feffd9023af5993dc5352e1d13bf173812cae3ab... record new: [120] 0100006c000000000000006cfeffd9023af5993dc5352e1d13bf173812cae3ab... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffd9023af599... client: Filtered packet: [133] 16feff000000000000000000780100006c000000000000006cfeffd9023af599... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/2 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [183] fefd9d9e06feeaf81320c5ab1f64f95edd87837894a6aa52db502edc84cccd9a... handshake new: [201] fefd9d9e06feeaf81320c5ab1f64f95edd87837894a6aa52db502edc84cccd9a... record old: [195] 010000b700000000000000b7fefd9d9e06feeaf81320c5ab1f64f95edd878378... record new: [213] 010000c900000000000000c9fefd9d9e06feeaf81320c5ab1f64f95edd878378... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd9d9e06feea... client: Filtered packet: [226] 16feff000000000000000000d5010000c900000000000000c9fefd9d9e06feea... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/0 (14 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [174] fefde25ba64e26ce9364d08d4b34c3baa758b80f6e3eca75f3b4cb39b5b9bdb2... handshake new: [192] fefde25ba64e26ce9364d08d4b34c3baa758b80f6e3eca75f3b4cb39b5b9bdb2... record old: [186] 010000ae00000000000000aefefde25ba64e26ce9364d08d4b34c3baa758b80f... record new: [204] 010000c000000000000000c0fefde25ba64e26ce9364d08d4b34c3baa758b80f... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefde25ba64e26... client: Filtered packet: [217] 16fefd000000000000000000cc010000c000000000000000c0fefde25ba64e26... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/1 (9 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [112] feff3a60a4f149313d70fb7fdf555033a3558b7768aed9a4a1cdc16986123161... handshake new: [130] feff3a60a4f149313d70fb7fdf555033a3558b7768aed9a4a1cdc16986123161... record old: [124] 010000700000000000000070feff3a60a4f149313d70fb7fdf555033a3558b77... record new: [142] 010000820000000000000082feff3a60a4f149313d70fb7fdf555033a3558b77... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff3a60a4f149... client: Filtered packet: [155] 16feff0000000000000000008e010000820000000000000082feff3a60a4f149... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/2 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [183] fefd94401f8271e510b70c89872dd0697462ce424ff71de5022237c18ae3b507... handshake new: [189] fefd94401f8271e510b70c89872dd0697462ce424ff71de5022237c18ae3b507... record old: [195] 010000b700000000000000b7fefd94401f8271e510b70c89872dd0697462ce42... record new: [201] 010000bd00000000000000bdfefd94401f8271e510b70c89872dd0697462ce42... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd94401f8271... client: Filtered packet: [214] 16feff000000000000000000c9010000bd00000000000000bdfefd94401f8271... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/0 (15 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [174] fefdb79420c95d44fe0a313b820643940ea16c55c4cc5ff130e0cde3cfe875da... handshake new: [180] fefdb79420c95d44fe0a313b820643940ea16c55c4cc5ff130e0cde3cfe875da... record old: [186] 010000ae00000000000000aefefdb79420c95d44fe0a313b820643940ea16c55... record new: [192] 010000b400000000000000b4fefdb79420c95d44fe0a313b820643940ea16c55... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefdb79420c95d... client: Filtered packet: [205] 16fefd000000000000000000c0010000b400000000000000b4fefdb79420c95d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/1 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [112] feff71f8d58cd9fe141ce8aa2e45b91938e2831ed84aca89f80ccbb3bce729d8... handshake new: [118] feff71f8d58cd9fe141ce8aa2e45b91938e2831ed84aca89f80ccbb3bce729d8... record old: [124] 010000700000000000000070feff71f8d58cd9fe141ce8aa2e45b91938e2831e... record new: [130] 010000760000000000000076feff71f8d58cd9fe141ce8aa2e45b91938e2831e... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff71f8d58cd9... client: Filtered packet: [143] 16feff00000000000000000082010000760000000000000076feff71f8d58cd9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/2 (9 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [183] fefda695756249fe4e956954f99eb940af029adc88431524e5ce50e330730254... handshake new: [174] fefda695756249fe4e956954f99eb940af029adc88431524e5ce50e330730254... record old: [195] 010000b700000000000000b7fefda695756249fe4e956954f99eb940af029adc... record new: [186] 010000ae00000000000000aefefda695756249fe4e956954f99eb940af029adc... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefda695756249... client: Filtered packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefda695756249... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/0 (15 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [174] fefdd21da0b4bb223f762b9a341fc1c72766b1c5cbde6f925111497c67169da2... handshake new: [165] fefdd21da0b4bb223f762b9a341fc1c72766b1c5cbde6f925111497c67169da2... record old: [186] 010000ae00000000000000aefefdd21da0b4bb223f762b9a341fc1c72766b1c5... record new: [177] 010000a500000000000000a5fefdd21da0b4bb223f762b9a341fc1c72766b1c5... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefdd21da0b4bb... client: Filtered packet: [190] 16fefd000000000000000000b1010000a500000000000000a5fefdd21da0b4bb... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/1 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [112] feffff9e1f61e9a301f76b70f29cfe19f61a97b0534b431bb632cc0c1d5e45ed... handshake new: [103] feffff9e1f61e9a301f76b70f29cfe19f61a97b0534b431bb632cc0c1d5e45ed... record old: [124] 010000700000000000000070feffff9e1f61e9a301f76b70f29cfe19f61a97b0... record new: [115] 010000670000000000000067feffff9e1f61e9a301f76b70f29cfe19f61a97b0... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffff9e1f61e9... client: Filtered packet: [128] 16feff00000000000000000073010000670000000000000067feffff9e1f61e9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/2 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [193] fefd5e23c595f21ce4effe6e64d2c28e4ac2f1058399d45a1126606d972fc3f8... handshake new: [187] fefd5e23c595f21ce4effe6e64d2c28e4ac2f1058399d45a1126606d972fc3f8... record old: [205] 010000c100000000000000c1fefd5e23c595f21ce4effe6e64d2c28e4ac2f105... record new: [199] 010000bb00000000000000bbfefd5e23c595f21ce4effe6e64d2c28e4ac2f105... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefd5e23c595f2... client: Filtered packet: [212] 16feff000000000000000000c7010000bb00000000000000bbfefd5e23c595f2... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/0 (15 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [184] fefddad0431f94031c05d3a053e76c1f60ee901924ece1c04099448929552cbb... handshake new: [178] fefddad0431f94031c05d3a053e76c1f60ee901924ece1c04099448929552cbb... record old: [196] 010000b800000000000000b8fefddad0431f94031c05d3a053e76c1f60ee9019... record new: [190] 010000b200000000000000b2fefddad0431f94031c05d3a053e76c1f60ee9019... client: Original packet: [209] 16fefd000000000000000000c4010000b800000000000000b8fefddad0431f94... client: Filtered packet: [203] 16fefd000000000000000000be010000b200000000000000b2fefddad0431f94... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/1 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [122] feff6ccc14509546d6e4b1d1c3a3bc5540cc72ebb8d8469e3fd3eb1656c6b0ac... handshake new: [116] feff6ccc14509546d6e4b1d1c3a3bc5540cc72ebb8d8469e3fd3eb1656c6b0ac... record old: [134] 0100007a000000000000007afeff6ccc14509546d6e4b1d1c3a3bc5540cc72eb... record new: [128] 010000740000000000000074feff6ccc14509546d6e4b1d1c3a3bc5540cc72eb... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeff6ccc145095... client: Filtered packet: [141] 16feff00000000000000000080010000740000000000000074feff6ccc145095... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/2 (9 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [193] fefd3df58b6ecc8df1a0b29e166a7ab533bef7b485f073c8224bb1e40aba69d3... handshake new: [189] fefd3df58b6ecc8df1a0b29e166a7ab533bef7b485f073c8224bb1e40aba69d3... record old: [205] 010000c100000000000000c1fefd3df58b6ecc8df1a0b29e166a7ab533bef7b4... record new: [201] 010000bd00000000000000bdfefd3df58b6ecc8df1a0b29e166a7ab533bef7b4... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefd3df58b6ecc... client: Filtered packet: [214] 16feff000000000000000000c9010000bd00000000000000bdfefd3df58b6ecc... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/0 (14 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [184] fefd9aec120f3739ffb09bae44766c484f5718e5c0d067c389f86ca7008d6a9f... handshake new: [180] fefd9aec120f3739ffb09bae44766c484f5718e5c0d067c389f86ca7008d6a9f... record old: [196] 010000b800000000000000b8fefd9aec120f3739ffb09bae44766c484f5718e5... record new: [192] 010000b400000000000000b4fefd9aec120f3739ffb09bae44766c484f5718e5... client: Original packet: [209] 16fefd000000000000000000c4010000b800000000000000b8fefd9aec120f37... client: Filtered packet: [205] 16fefd000000000000000000c0010000b400000000000000b4fefd9aec120f37... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/1 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [122] feff829ef1e7e5ffff25494ebdd41911a28063f7b46ad1239af3404708e56bdf... handshake new: [118] feff829ef1e7e5ffff25494ebdd41911a28063f7b46ad1239af3404708e56bdf... record old: [134] 0100007a000000000000007afeff829ef1e7e5ffff25494ebdd41911a28063f7... record new: [130] 010000760000000000000076feff829ef1e7e5ffff25494ebdd41911a28063f7... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeff829ef1e7e5... client: Filtered packet: [143] 16feff00000000000000000082010000760000000000000076feff829ef1e7e5... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/2 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [193] fefd23935d4678741e1b8cdb806be9db217d90855e06975db8fcc0acbb2cde2f... handshake new: [188] fefd23935d4678741e1b8cdb806be9db217d90855e06975db8fcc0acbb2cde2f... record old: [205] 010000c100000000000000c1fefd23935d4678741e1b8cdb806be9db217d9085... record new: [200] 010000bc00000000000000bcfefd23935d4678741e1b8cdb806be9db217d9085... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefd23935d4678... client: Filtered packet: [213] 16feff000000000000000000c8010000bc00000000000000bcfefd23935d4678... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/0 (15 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [184] fefd2f5ce8690aebade488336630cd6cf5745ba38b02e2a6eaf0f2317465132a... handshake new: [179] fefd2f5ce8690aebade488336630cd6cf5745ba38b02e2a6eaf0f2317465132a... record old: [196] 010000b800000000000000b8fefd2f5ce8690aebade488336630cd6cf5745ba3... record new: [191] 010000b300000000000000b3fefd2f5ce8690aebade488336630cd6cf5745ba3... client: Original packet: [209] 16fefd000000000000000000c4010000b800000000000000b8fefd2f5ce8690a... client: Filtered packet: [204] 16fefd000000000000000000bf010000b300000000000000b3fefd2f5ce8690a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/1 (9 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [122] feffbcfd698b66284c4c5d60e21531f5ac8094929701b08d3b953802860da306... handshake new: [117] feffbcfd698b66284c4c5d60e21531f5ac8094929701b08d3b953802860da306... record old: [134] 0100007a000000000000007afeffbcfd698b66284c4c5d60e21531f5ac809492... record new: [129] 010000750000000000000075feffbcfd698b66284c4c5d60e21531f5ac809492... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeffbcfd698b66... client: Filtered packet: [142] 16feff00000000000000000081010000750000000000000075feffbcfd698b66... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/2 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [193] fefdfffe042355b50fadecbce3c807668005dfe582c03252913b438ef4d60ca2... handshake new: [192] fefdfffe042355b50fadecbce3c807668005dfe582c03252913b438ef4d60ca2... record old: [205] 010000c100000000000000c1fefdfffe042355b50fadecbce3c807668005dfe5... record new: [204] 010000c000000000000000c0fefdfffe042355b50fadecbce3c807668005dfe5... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefdfffe042355... client: Filtered packet: [217] 16feff000000000000000000cc010000c000000000000000c0fefdfffe042355... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/0 (17 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [184] fefda6221f66bfb8e16f1fe0d88aef3aff05855f76cd2e7436aef5c85b4c35cc... handshake new: [183] fefda6221f66bfb8e16f1fe0d88aef3aff05855f76cd2e7436aef5c85b4c35cc... record old: [196] 010000b800000000000000b8fefda6221f66bfb8e16f1fe0d88aef3aff05855f... record new: [195] 010000b700000000000000b7fefda6221f66bfb8e16f1fe0d88aef3aff05855f... client: Original packet: [209] 16fefd000000000000000000c4010000b800000000000000b8fefda6221f66bf... client: Filtered packet: [208] 16fefd000000000000000000c3010000b700000000000000b7fefda6221f66bf... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/1 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [122] feff10b60609bca66d745e37aefbd4af201d15c25b1b65b9484ec06b74c989aa... handshake new: [121] feff10b60609bca66d745e37aefbd4af201d15c25b1b65b9484ec06b74c989aa... record old: [134] 0100007a000000000000007afeff10b60609bca66d745e37aefbd4af201d15c2... record new: [133] 010000790000000000000079feff10b60609bca66d745e37aefbd4af201d15c2... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeff10b60609bc... client: Filtered packet: [146] 16feff00000000000000000085010000790000000000000079feff10b60609bc... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/2 (9 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [193] fefdf9787c323311affe1668167edb1ea724b9f772044b497812ce0ea96c07a2... handshake new: [190] fefdf9787c323311affe1668167edb1ea724b9f772044b497812ce0ea96c07a2... record old: [205] 010000c100000000000000c1fefdf9787c323311affe1668167edb1ea724b9f7... record new: [202] 010000be00000000000000befefdf9787c323311affe1668167edb1ea724b9f7... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefdf9787c3233... client: Filtered packet: [215] 16feff000000000000000000ca010000be00000000000000befefdf9787c3233... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/0 (14 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [184] fefd18ffea4c88ba1034d5dc6c220ee1698abd5fcc74e3208532ba0479db6c44... handshake new: [181] fefd18ffea4c88ba1034d5dc6c220ee1698abd5fcc74e3208532ba0479db6c44... record old: [196] 010000b800000000000000b8fefd18ffea4c88ba1034d5dc6c220ee1698abd5f... record new: [193] 010000b500000000000000b5fefd18ffea4c88ba1034d5dc6c220ee1698abd5f... client: Original packet: [209] 16fefd000000000000000000c4010000b800000000000000b8fefd18ffea4c88... client: Filtered packet: [206] 16fefd000000000000000000c1010000b500000000000000b5fefd18ffea4c88... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/1 (9 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [122] feffa593ab54a5dbc16c98bc4b4a3b7458402fc2633a94a3cf41c5e1c27b32f5... handshake new: [119] feffa593ab54a5dbc16c98bc4b4a3b7458402fc2633a94a3cf41c5e1c27b32f5... record old: [134] 0100007a000000000000007afeffa593ab54a5dbc16c98bc4b4a3b7458402fc2... record new: [131] 010000770000000000000077feffa593ab54a5dbc16c98bc4b4a3b7458402fc2... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeffa593ab54a5... client: Filtered packet: [144] 16feff00000000000000000083010000770000000000000077feffa593ab54a5... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/2 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/0 (14 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/1 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/2 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [183] fefd460cbff7ab9247e999f7ad9ea26a45a177d361ea9a271a9d04d726281c17... handshake new: [159] fefd460cbff7ab9247e999f7ad9ea26a45a177d361ea9a271a9d04d726281c17... record old: [195] 010000b700000000000000b7fefd460cbff7ab9247e999f7ad9ea26a45a177d3... record new: [171] 0100009f000000000000009ffefd460cbff7ab9247e999f7ad9ea26a45a177d3... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd460cbff7ab... client: Filtered packet: [184] 16feff000000000000000000ab0100009f000000000000009ffefd460cbff7ab... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/0 (14 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [174] fefd8bfa6f8d853a7e511dbe9a2bf51e7d0335c09c32f2ba94ada9bff8fe8ed5... handshake new: [160] fefd8bfa6f8d853a7e511dbe9a2bf51e7d0335c09c32f2ba94ada9bff8fe8ed5... record old: [186] 010000ae00000000000000aefefd8bfa6f8d853a7e511dbe9a2bf51e7d0335c0... record new: [172] 010000a000000000000000a0fefd8bfa6f8d853a7e511dbe9a2bf51e7d0335c0... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd8bfa6f8d85... client: Filtered packet: [185] 16fefd000000000000000000ac010000a000000000000000a0fefd8bfa6f8d85... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/1 (18 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [112] feff6fb881ca9a82182a679119d6e052857fb484655a0f502c4d42895f3ebca1... handshake new: [98] feff6fb881ca9a82182a679119d6e052857fb484655a0f502c4d42895f3ebca1... record old: [124] 010000700000000000000070feff6fb881ca9a82182a679119d6e052857fb484... record new: [110] 010000620000000000000062feff6fb881ca9a82182a679119d6e052857fb484... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff6fb881ca9a... client: Filtered packet: [123] 16feff0000000000000000006e010000620000000000000062feff6fb881ca9a... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/2 (18 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [3] 000100 handshake old: [183] fefd57c2b851486db65039f592a76d6dab9ad9a7167b0e3837223619ef21a7b3... handshake new: [166] fefd57c2b851486db65039f592a76d6dab9ad9a7167b0e3837223619ef21a7b3... record old: [195] 010000b700000000000000b7fefd57c2b851486db65039f592a76d6dab9ad9a7... record new: [178] 010000a600000000000000a6fefd57c2b851486db65039f592a76d6dab9ad9a7... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd57c2b85148... client: Filtered packet: [191] 16feff000000000000000000b2010000a600000000000000a6fefd57c2b85148... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/0 (15 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [174] fefd1b17f36589e1bfcdef5782c4121819f4d8757298e39b5b8f8eb086f2a13e... handshake new: [167] fefd1b17f36589e1bfcdef5782c4121819f4d8757298e39b5b8f8eb086f2a13e... record old: [186] 010000ae00000000000000aefefd1b17f36589e1bfcdef5782c4121819f4d875... record new: [179] 010000a700000000000000a7fefd1b17f36589e1bfcdef5782c4121819f4d875... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd1b17f36589... client: Filtered packet: [192] 16fefd000000000000000000b3010000a700000000000000a7fefd1b17f36589... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/1 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [112] feff88746b4a68375fdae7f3a9af1fe9844922199a463033189d049964d55030... handshake new: [105] feff88746b4a68375fdae7f3a9af1fe9844922199a463033189d049964d55030... record old: [124] 010000700000000000000070feff88746b4a68375fdae7f3a9af1fe984492219... record new: [117] 010000690000000000000069feff88746b4a68375fdae7f3a9af1fe984492219... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff88746b4a68... client: Filtered packet: [130] 16feff00000000000000000075010000690000000000000069feff88746b4a68... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/2 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [4] 09990000 handshake old: [183] fefd959f6dad98d2dbe61c22b84697d5e7c861aeb909ef6c0fc4f279b10a29b7... handshake new: [167] fefd959f6dad98d2dbe61c22b84697d5e7c861aeb909ef6c0fc4f279b10a29b7... record old: [195] 010000b700000000000000b7fefd959f6dad98d2dbe61c22b84697d5e7c861ae... record new: [179] 010000a700000000000000a7fefd959f6dad98d2dbe61c22b84697d5e7c861ae... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd959f6dad98... client: Filtered packet: [192] 16feff000000000000000000b3010000a700000000000000a7fefd959f6dad98... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 (14 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [174] fefdf8dd1e666aa7cc946413c8eae82191dce106e46dfbba376875ae35d09623... handshake new: [168] fefdf8dd1e666aa7cc946413c8eae82191dce106e46dfbba376875ae35d09623... record old: [186] 010000ae00000000000000aefefdf8dd1e666aa7cc946413c8eae82191dce106... record new: [180] 010000a800000000000000a8fefdf8dd1e666aa7cc946413c8eae82191dce106... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefdf8dd1e666a... client: Filtered packet: [193] 16fefd000000000000000000b4010000a800000000000000a8fefdf8dd1e666a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [112] feffa658570fb19a0fb149964d48c794982b0902d7d42b3686ad557a63b6ae45... handshake new: [106] feffa658570fb19a0fb149964d48c794982b0902d7d42b3686ad557a63b6ae45... record old: [124] 010000700000000000000070feffa658570fb19a0fb149964d48c794982b0902... record new: [118] 0100006a000000000000006afeffa658570fb19a0fb149964d48c794982b0902... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffa658570fb1... client: Filtered packet: [131] 16feff000000000000000000760100006a000000000000006afeffa658570fb1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 (9 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [5] 0002000000 handshake old: [183] fefdc7a7007e6992b480a7d7ca6dd4e6fbf7bbe757c2bebfb78271f827d1681d... handshake new: [168] fefdc7a7007e6992b480a7d7ca6dd4e6fbf7bbe757c2bebfb78271f827d1681d... record old: [195] 010000b700000000000000b7fefdc7a7007e6992b480a7d7ca6dd4e6fbf7bbe7... record new: [180] 010000a800000000000000a8fefdc7a7007e6992b480a7d7ca6dd4e6fbf7bbe7... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdc7a7007e69... client: Filtered packet: [193] 16feff000000000000000000b4010000a800000000000000a8fefdc7a7007e69... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 (14 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [174] fefd1ccd093e55a9729f6e0258c0a8600a12b033765317061006a5a468fffe40... handshake new: [169] fefd1ccd093e55a9729f6e0258c0a8600a12b033765317061006a5a468fffe40... record old: [186] 010000ae00000000000000aefefd1ccd093e55a9729f6e0258c0a8600a12b033... record new: [181] 010000a900000000000000a9fefd1ccd093e55a9729f6e0258c0a8600a12b033... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd1ccd093e55... client: Filtered packet: [194] 16fefd000000000000000000b5010000a900000000000000a9fefd1ccd093e55... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 (9 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [112] feff7953d83a491a45536e7cb3f9330f96c8ef0358416defd4b5b640269764c3... handshake new: [107] feff7953d83a491a45536e7cb3f9330f96c8ef0358416defd4b5b640269764c3... record old: [124] 010000700000000000000070feff7953d83a491a45536e7cb3f9330f96c8ef03... record new: [119] 0100006b000000000000006bfeff7953d83a491a45536e7cb3f9330f96c8ef03... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff7953d83a49... client: Filtered packet: [132] 16feff000000000000000000770100006b000000000000006bfeff7953d83a49... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 (8 ms) [----------] 48 tests from ExtensionDatagram/TlsExtensionTestGeneric (522 ms total) [----------] 39 tests from ExtensionPre13Stream/TlsExtensionTestPre13 [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 030109207346fd1e2521d22c04ee7ea386be42a3387cad56c7ba0ed2e6f19ebb... handshake new: [93] 030109207346fd1e2521d22c04ee7ea386be42a3387cad56c7ba0ed2e6f19ebb... record old: [715] 0200005f030109207346fd1e2521d22c04ee7ea386be42a3387cad56c7ba0ed2... record new: [713] 0200005d030109207346fd1e2521d22c04ee7ea386be42a3387cad56c7ba0ed2... server: Original packet: [720] 16030102cb0200005f030109207346fd1e2521d22c04ee7ea386be42a3387cad... server: Filtered packet: [718] 16030102c90200005d030109207346fd1e2521d22c04ee7ea386be42a3387cad... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 (11 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 03025153df81b69a97f589740718aaad234b81bd62f766ba7dd25226d9b21394... handshake new: [93] 03025153df81b69a97f589740718aaad234b81bd62f766ba7dd25226d9b21394... record old: [715] 0200005f03025153df81b69a97f589740718aaad234b81bd62f766ba7dd25226... record new: [713] 0200005d03025153df81b69a97f589740718aaad234b81bd62f766ba7dd25226... server: Original packet: [720] 16030202cb0200005f03025153df81b69a97f589740718aaad234b81bd62f766... server: Filtered packet: [718] 16030202c90200005d03025153df81b69a97f589740718aaad234b81bd62f766... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 (11 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 0303340ae3bef268573677ee5c9bdee27db6b0b9d7d00207909b0fe724e66a90... handshake new: [93] 0303340ae3bef268573677ee5c9bdee27db6b0b9d7d00207909b0fe724e66a90... record old: [717] 0200005f0303340ae3bef268573677ee5c9bdee27db6b0b9d7d00207909b0fe7... record new: [715] 0200005d0303340ae3bef268573677ee5c9bdee27db6b0b9d7d00207909b0fe7... server: Original packet: [722] 16030302cd0200005f0303340ae3bef268573677ee5c9bdee27db6b0b9d7d002... server: Filtered packet: [720] 16030302cb0200005d0303340ae3bef268573677ee5c9bdee27db6b0b9d7d002... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 (12 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 0301127aa9dcd576915fc2771d5402b015977e9efcb906023f3a41f75ba8c8a4... handshake new: [94] 0301127aa9dcd576915fc2771d5402b015977e9efcb906023f3a41f75ba8c8a4... record old: [715] 0200005f0301127aa9dcd576915fc2771d5402b015977e9efcb906023f3a41f7... record new: [714] 0200005e0301127aa9dcd576915fc2771d5402b015977e9efcb906023f3a41f7... server: Original packet: [720] 16030102cb0200005f0301127aa9dcd576915fc2771d5402b015977e9efcb906... server: Filtered packet: [719] 16030102ca0200005e0301127aa9dcd576915fc2771d5402b015977e9efcb906... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 (11 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 03025bb0e21c9cb4d7fb1807540a48e90b0d89d13dad20dd36717dbd286e13a3... handshake new: [94] 03025bb0e21c9cb4d7fb1807540a48e90b0d89d13dad20dd36717dbd286e13a3... record old: [715] 0200005f03025bb0e21c9cb4d7fb1807540a48e90b0d89d13dad20dd36717dbd... record new: [714] 0200005e03025bb0e21c9cb4d7fb1807540a48e90b0d89d13dad20dd36717dbd... server: Original packet: [720] 16030202cb0200005f03025bb0e21c9cb4d7fb1807540a48e90b0d89d13dad20... server: Filtered packet: [719] 16030202ca0200005e03025bb0e21c9cb4d7fb1807540a48e90b0d89d13dad20... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 (11 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 0303695bdb04fd8368fd0480e7b9863e25a9c782aa672b679f2898968f29f207... handshake new: [94] 0303695bdb04fd8368fd0480e7b9863e25a9c782aa672b679f2898968f29f207... record old: [717] 0200005f0303695bdb04fd8368fd0480e7b9863e25a9c782aa672b679f289896... record new: [716] 0200005e0303695bdb04fd8368fd0480e7b9863e25a9c782aa672b679f289896... server: Original packet: [722] 16030302cd0200005f0303695bdb04fd8368fd0480e7b9863e25a9c782aa672b... server: Filtered packet: [721] 16030302cc0200005e0303695bdb04fd8368fd0480e7b9863e25a9c782aa672b... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 (11 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 03010f851bd8d62b1b686a64ff758c36f82e0bfb2e32e0d00452489a96a04cc2... handshake new: [96] 03010f851bd8d62b1b686a64ff758c36f82e0bfb2e32e0d00452489a96a04cc2... record old: [715] 0200005f03010f851bd8d62b1b686a64ff758c36f82e0bfb2e32e0d00452489a... record new: [716] 0200006003010f851bd8d62b1b686a64ff758c36f82e0bfb2e32e0d00452489a... server: Original packet: [720] 16030102cb0200005f03010f851bd8d62b1b686a64ff758c36f82e0bfb2e32e0... server: Filtered packet: [721] 16030102cc0200006003010f851bd8d62b1b686a64ff758c36f82e0bfb2e32e0... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 030276dc0c1bf5083920c20326f47f0930f2070e5fadb8d6aa79922218b88c79... handshake new: [96] 030276dc0c1bf5083920c20326f47f0930f2070e5fadb8d6aa79922218b88c79... record old: [715] 0200005f030276dc0c1bf5083920c20326f47f0930f2070e5fadb8d6aa799222... record new: [716] 02000060030276dc0c1bf5083920c20326f47f0930f2070e5fadb8d6aa799222... server: Original packet: [720] 16030202cb0200005f030276dc0c1bf5083920c20326f47f0930f2070e5fadb8... server: Filtered packet: [721] 16030202cc02000060030276dc0c1bf5083920c20326f47f0930f2070e5fadb8... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 (11 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 0303d4db2832d36b29224db2a8fdba8bd98d9fa06d4f9f673359ec4ce3b88f44... handshake new: [96] 0303d4db2832d36b29224db2a8fdba8bd98d9fa06d4f9f673359ec4ce3b88f44... record old: [717] 0200005f0303d4db2832d36b29224db2a8fdba8bd98d9fa06d4f9f673359ec4c... record new: [718] 020000600303d4db2832d36b29224db2a8fdba8bd98d9fa06d4f9f673359ec4c... server: Original packet: [722] 16030302cd0200005f0303d4db2832d36b29224db2a8fdba8bd98d9fa06d4f9f... server: Filtered packet: [723] 16030302ce020000600303d4db2832d36b29224db2a8fdba8bd98d9fa06d4f9f... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 (12 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 03011b05b9552c1bfa40a365f33d8f9c846697bf41bb067f9f7db00db67dcc78... handshake new: [97] 03011b05b9552c1bfa40a365f33d8f9c846697bf41bb067f9f7db00db67dcc78... record old: [715] 0200005f03011b05b9552c1bfa40a365f33d8f9c846697bf41bb067f9f7db00d... record new: [717] 0200006103011b05b9552c1bfa40a365f33d8f9c846697bf41bb067f9f7db00d... server: Original packet: [720] 16030102cb0200005f03011b05b9552c1bfa40a365f33d8f9c846697bf41bb06... server: Filtered packet: [722] 16030102cd0200006103011b05b9552c1bfa40a365f33d8f9c846697bf41bb06... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 (11 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 0302385da53f4f6786731bdfba7c7844faa94483e533b705056d5377188cc7c2... handshake new: [97] 0302385da53f4f6786731bdfba7c7844faa94483e533b705056d5377188cc7c2... record old: [715] 0200005f0302385da53f4f6786731bdfba7c7844faa94483e533b705056d5377... record new: [717] 020000610302385da53f4f6786731bdfba7c7844faa94483e533b705056d5377... server: Original packet: [720] 16030202cb0200005f0302385da53f4f6786731bdfba7c7844faa94483e533b7... server: Filtered packet: [722] 16030202cd020000610302385da53f4f6786731bdfba7c7844faa94483e533b7... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 0303e925bf31d55c892b585d0d0b9b25cb8e0cf8d48bdbe636b8d36e2fd67825... handshake new: [97] 0303e925bf31d55c892b585d0d0b9b25cb8e0cf8d48bdbe636b8d36e2fd67825... record old: [717] 0200005f0303e925bf31d55c892b585d0d0b9b25cb8e0cf8d48bdbe636b8d36e... record new: [719] 020000610303e925bf31d55c892b585d0d0b9b25cb8e0cf8d48bdbe636b8d36e... server: Original packet: [722] 16030302cd0200005f0303e925bf31d55c892b585d0d0b9b25cb8e0cf8d48bdb... server: Filtered packet: [724] 16030302cf020000610303e925bf31d55c892b585d0d0b9b25cb8e0cf8d48bdb... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 (11 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 030167d2d6e01913f42bcc8700b6b595441862d4f7aa5dc6886624ea5a251ad3... handshake new: [96] 030167d2d6e01913f42bcc8700b6b595441862d4f7aa5dc6886624ea5a251ad3... record old: [715] 0200005f030167d2d6e01913f42bcc8700b6b595441862d4f7aa5dc6886624ea... record new: [716] 02000060030167d2d6e01913f42bcc8700b6b595441862d4f7aa5dc6886624ea... server: Original packet: [720] 16030102cb0200005f030167d2d6e01913f42bcc8700b6b595441862d4f7aa5d... server: Filtered packet: [721] 16030102cc02000060030167d2d6e01913f42bcc8700b6b595441862d4f7aa5d... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 030275c44a2d0613105f870c771de91172164c9ad90d0e4db3ee75f2eaf2a87d... handshake new: [96] 030275c44a2d0613105f870c771de91172164c9ad90d0e4db3ee75f2eaf2a87d... record old: [715] 0200005f030275c44a2d0613105f870c771de91172164c9ad90d0e4db3ee75f2... record new: [716] 02000060030275c44a2d0613105f870c771de91172164c9ad90d0e4db3ee75f2... server: Original packet: [720] 16030202cb0200005f030275c44a2d0613105f870c771de91172164c9ad90d0e... server: Filtered packet: [721] 16030202cc02000060030275c44a2d0613105f870c771de91172164c9ad90d0e... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 0303e28513f4174bd2716689582af5377591eb3549ffa6985a84c62c2c0da309... handshake new: [96] 0303e28513f4174bd2716689582af5377591eb3549ffa6985a84c62c2c0da309... record old: [717] 0200005f0303e28513f4174bd2716689582af5377591eb3549ffa6985a84c62c... record new: [718] 020000600303e28513f4174bd2716689582af5377591eb3549ffa6985a84c62c... server: Original packet: [722] 16030302cd0200005f0303e28513f4174bd2716689582af5377591eb3549ffa6... server: Filtered packet: [723] 16030302ce020000600303e28513f4174bd2716689582af5377591eb3549ffa6... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 (11 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 030129dd35be2c61e34070607c4798074af83b70df86afb67bd79181cc9f5e77... handshake new: [95] 030129dd35be2c61e34070607c4798074af83b70df86afb67bd79181cc9f5e77... record old: [715] 0200005f030129dd35be2c61e34070607c4798074af83b70df86afb67bd79181... record new: [715] 0200005f030129dd35be2c61e34070607c4798074af83b70df86afb67bd79181... server: Original packet: [720] 16030102cb0200005f030129dd35be2c61e34070607c4798074af83b70df86af... server: Filtered packet: [720] 16030102cb0200005f030129dd35be2c61e34070607c4798074af83b70df86af... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 (11 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 03022ee88069ea59b4e6c1ce06fea5e5701172731e0bdaf5741d564684ef6530... handshake new: [95] 03022ee88069ea59b4e6c1ce06fea5e5701172731e0bdaf5741d564684ef6530... record old: [715] 0200005f03022ee88069ea59b4e6c1ce06fea5e5701172731e0bdaf5741d5646... record new: [715] 0200005f03022ee88069ea59b4e6c1ce06fea5e5701172731e0bdaf5741d5646... server: Original packet: [720] 16030202cb0200005f03022ee88069ea59b4e6c1ce06fea5e5701172731e0bda... server: Filtered packet: [720] 16030202cb0200005f03022ee88069ea59b4e6c1ce06fea5e5701172731e0bda... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 (11 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 030353e6cb830c1f98fa26ca389e6a4c19f9a29f155ffc032f3c5cafd2be259a... handshake new: [95] 030353e6cb830c1f98fa26ca389e6a4c19f9a29f155ffc032f3c5cafd2be259a... record old: [717] 0200005f030353e6cb830c1f98fa26ca389e6a4c19f9a29f155ffc032f3c5caf... record new: [717] 0200005f030353e6cb830c1f98fa26ca389e6a4c19f9a29f155ffc032f3c5caf... server: Original packet: [722] 16030302cd0200005f030353e6cb830c1f98fa26ca389e6a4c19f9a29f155ffc... server: Filtered packet: [722] 16030302cd0200005f030353e6cb830c1f98fa26ca389e6a4c19f9a29f155ffc... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 03019a7419c8bc5c70068043d3f49dd678fc86c00c71a510582e994b3516f38c... handshake new: [95] 03019a7419c8bc5c70068043d3f49dd678fc86c00c71a510582e994b3516f38c... record old: [715] 0200005f03019a7419c8bc5c70068043d3f49dd678fc86c00c71a510582e994b... record new: [715] 0200005f03019a7419c8bc5c70068043d3f49dd678fc86c00c71a510582e994b... server: Original packet: [720] 16030102cb0200005f03019a7419c8bc5c70068043d3f49dd678fc86c00c71a5... server: Filtered packet: [720] 16030102cb0200005f03019a7419c8bc5c70068043d3f49dd678fc86c00c71a5... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 (13 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 03024dcff8573f5d0e62a16a89970c7f49bb9b5e0f6467153272f47a1dc5630a... handshake new: [95] 03024dcff8573f5d0e62a16a89970c7f49bb9b5e0f6467153272f47a1dc5630a... record old: [715] 0200005f03024dcff8573f5d0e62a16a89970c7f49bb9b5e0f6467153272f47a... record new: [715] 0200005f03024dcff8573f5d0e62a16a89970c7f49bb9b5e0f6467153272f47a... server: Original packet: [720] 16030202cb0200005f03024dcff8573f5d0e62a16a89970c7f49bb9b5e0f6467... server: Filtered packet: [720] 16030202cb0200005f03024dcff8573f5d0e62a16a89970c7f49bb9b5e0f6467... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 (11 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 0303e7e9278fa4b85de752664a76d7c943be1594c9e54ffb2d696dae835f37dc... handshake new: [95] 0303e7e9278fa4b85de752664a76d7c943be1594c9e54ffb2d696dae835f37dc... record old: [717] 0200005f0303e7e9278fa4b85de752664a76d7c943be1594c9e54ffb2d696dae... record new: [717] 0200005f0303e7e9278fa4b85de752664a76d7c943be1594c9e54ffb2d696dae... server: Original packet: [722] 16030302cd0200005f0303e7e9278fa4b85de752664a76d7c943be1594c9e54f... server: Filtered packet: [722] 16030302cd0200005f0303e7e9278fa4b85de752664a76d7c943be1594c9e54f... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 (12 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [115] 0301180096f253502a0a9db5ace17ffa3364c9bed98ab18fbdc439b91a2d4717... handshake new: [114] 0301180096f253502a0a9db5ace17ffa3364c9bed98ab18fbdc439b91a2d4717... record old: [119] 010000730301180096f253502a0a9db5ace17ffa3364c9bed98ab18fbdc439b9... record new: [118] 010000720301180096f253502a0a9db5ace17ffa3364c9bed98ab18fbdc439b9... client: Original packet: [124] 1603010077010000730301180096f253502a0a9db5ace17ffa3364c9bed98ab1... client: Filtered packet: [123] 1603010076010000720301180096f253502a0a9db5ace17ffa3364c9bed98ab1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/0 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [115] 0302889a68f3247080c707eaac3ca23c1d6e0a0dfb40501481502c2fa2d67bb5... handshake new: [114] 0302889a68f3247080c707eaac3ca23c1d6e0a0dfb40501481502c2fa2d67bb5... record old: [119] 010000730302889a68f3247080c707eaac3ca23c1d6e0a0dfb40501481502c2f... record new: [118] 010000720302889a68f3247080c707eaac3ca23c1d6e0a0dfb40501481502c2f... client: Original packet: [124] 1603010077010000730302889a68f3247080c707eaac3ca23c1d6e0a0dfb4050... client: Filtered packet: [123] 1603010076010000720302889a68f3247080c707eaac3ca23c1d6e0a0dfb4050... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/1 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [177] 0303708c1c9644f6987cd7009e19bac7d3a93b51faa891c72c28bd6b26427f28... handshake new: [176] 0303708c1c9644f6987cd7009e19bac7d3a93b51faa891c72c28bd6b26427f28... record old: [181] 010000b10303708c1c9644f6987cd7009e19bac7d3a93b51faa891c72c28bd6b... record new: [180] 010000b00303708c1c9644f6987cd7009e19bac7d3a93b51faa891c72c28bd6b... client: Original packet: [186] 16030100b5010000b10303708c1c9644f6987cd7009e19bac7d3a93b51faa891... client: Filtered packet: [185] 16030100b4010000b00303708c1c9644f6987cd7009e19bac7d3a93b51faa891... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/2 (9 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [115] 030142ce75a0d7e2ad5f94842dea165c58db9cfb09126d4c0a5206dfe554f5c5... handshake new: [116] 030142ce75a0d7e2ad5f94842dea165c58db9cfb09126d4c0a5206dfe554f5c5... record old: [119] 01000073030142ce75a0d7e2ad5f94842dea165c58db9cfb09126d4c0a5206df... record new: [120] 01000074030142ce75a0d7e2ad5f94842dea165c58db9cfb09126d4c0a5206df... client: Original packet: [124] 160301007701000073030142ce75a0d7e2ad5f94842dea165c58db9cfb09126d... client: Filtered packet: [125] 160301007801000074030142ce75a0d7e2ad5f94842dea165c58db9cfb09126d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/0 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [115] 0302d788a728eddb2cbbbfac3a5390adf5c06b11929342ec1b49212c40d54bee... handshake new: [116] 0302d788a728eddb2cbbbfac3a5390adf5c06b11929342ec1b49212c40d54bee... record old: [119] 010000730302d788a728eddb2cbbbfac3a5390adf5c06b11929342ec1b49212c... record new: [120] 010000740302d788a728eddb2cbbbfac3a5390adf5c06b11929342ec1b49212c... client: Original packet: [124] 1603010077010000730302d788a728eddb2cbbbfac3a5390adf5c06b11929342... client: Filtered packet: [125] 1603010078010000740302d788a728eddb2cbbbfac3a5390adf5c06b11929342... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/1 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [177] 0303b535a52f5676477ad4dd57d493073bed7526218d47dbb8183ee71c079a14... handshake new: [178] 0303b535a52f5676477ad4dd57d493073bed7526218d47dbb8183ee71c079a14... record old: [181] 010000b10303b535a52f5676477ad4dd57d493073bed7526218d47dbb8183ee7... record new: [182] 010000b20303b535a52f5676477ad4dd57d493073bed7526218d47dbb8183ee7... client: Original packet: [186] 16030100b5010000b10303b535a52f5676477ad4dd57d493073bed7526218d47... client: Filtered packet: [187] 16030100b6010000b20303b535a52f5676477ad4dd57d493073bed7526218d47... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/2 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [115] 0301414ba07eca1f50b773b0d481c12d9eda178094de9e94b5d4ee8495fa7031... handshake new: [116] 0301414ba07eca1f50b773b0d481c12d9eda178094de9e94b5d4ee8495fa7031... record old: [119] 010000730301414ba07eca1f50b773b0d481c12d9eda178094de9e94b5d4ee84... record new: [120] 010000740301414ba07eca1f50b773b0d481c12d9eda178094de9e94b5d4ee84... client: Original packet: [124] 1603010077010000730301414ba07eca1f50b773b0d481c12d9eda178094de9e... client: Filtered packet: [125] 1603010078010000740301414ba07eca1f50b773b0d481c12d9eda178094de9e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/0 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [115] 0302512c00e08c82baf56dc43e5ebde07e75ca17845a887859fb63569b4096a8... handshake new: [116] 0302512c00e08c82baf56dc43e5ebde07e75ca17845a887859fb63569b4096a8... record old: [119] 010000730302512c00e08c82baf56dc43e5ebde07e75ca17845a887859fb6356... record new: [120] 010000740302512c00e08c82baf56dc43e5ebde07e75ca17845a887859fb6356... client: Original packet: [124] 1603010077010000730302512c00e08c82baf56dc43e5ebde07e75ca17845a88... client: Filtered packet: [125] 1603010078010000740302512c00e08c82baf56dc43e5ebde07e75ca17845a88... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/1 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [177] 0303444799efbfef63b8349d64a5608ae87d3bbd6a444a17f2e674a037359e00... handshake new: [178] 0303444799efbfef63b8349d64a5608ae87d3bbd6a444a17f2e674a037359e00... record old: [181] 010000b10303444799efbfef63b8349d64a5608ae87d3bbd6a444a17f2e674a0... record new: [182] 010000b20303444799efbfef63b8349d64a5608ae87d3bbd6a444a17f2e674a0... client: Original packet: [186] 16030100b5010000b10303444799efbfef63b8349d64a5608ae87d3bbd6a444a... client: Filtered packet: [187] 16030100b6010000b20303444799efbfef63b8349d64a5608ae87d3bbd6a444a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/2 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [115] 0301dee6e2df9c7ebc8133466dce5d142cf6dcdbcd93134e04ecf439847e8d98... handshake new: [115] 0301dee6e2df9c7ebc8133466dce5d142cf6dcdbcd93134e04ecf439847e8d98... record old: [119] 010000730301dee6e2df9c7ebc8133466dce5d142cf6dcdbcd93134e04ecf439... record new: [119] 010000730301dee6e2df9c7ebc8133466dce5d142cf6dcdbcd93134e04ecf439... client: Original packet: [124] 1603010077010000730301dee6e2df9c7ebc8133466dce5d142cf6dcdbcd9313... client: Filtered packet: [124] 1603010077010000730301dee6e2df9c7ebc8133466dce5d142cf6dcdbcd9313... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [115] 03028409022cd9e4b25cff74efcab67c3b188b5b9fe94608fa0f8505f1472b3a... handshake new: [115] 03028409022cd9e4b25cff74efcab67c3b188b5b9fe94608fa0f8505f1472b3a... record old: [119] 0100007303028409022cd9e4b25cff74efcab67c3b188b5b9fe94608fa0f8505... record new: [119] 0100007303028409022cd9e4b25cff74efcab67c3b188b5b9fe94608fa0f8505... client: Original packet: [124] 16030100770100007303028409022cd9e4b25cff74efcab67c3b188b5b9fe946... client: Filtered packet: [124] 16030100770100007303028409022cd9e4b25cff74efcab67c3b188b5b9fe946... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 (9 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [177] 03036dd90dc9694d55745a00e3b0b6a13808b81e2ca063442d6d97fffbfae082... handshake new: [177] 03036dd90dc9694d55745a00e3b0b6a13808b81e2ca063442d6d97fffbfae082... record old: [181] 010000b103036dd90dc9694d55745a00e3b0b6a13808b81e2ca063442d6d97ff... record new: [181] 010000b103036dd90dc9694d55745a00e3b0b6a13808b81e2ca063442d6d97ff... client: Original packet: [186] 16030100b5010000b103036dd90dc9694d55745a00e3b0b6a13808b81e2ca063... client: Filtered packet: [186] 16030100b5010000b103036dd90dc9694d55745a00e3b0b6a13808b81e2ca063... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [115] 030193df67bd5e073bae26edfa8821d8ac1fa0d97e18660a0e5162149ffa5e02... handshake new: [116] 030193df67bd5e073bae26edfa8821d8ac1fa0d97e18660a0e5162149ffa5e02... record old: [119] 01000073030193df67bd5e073bae26edfa8821d8ac1fa0d97e18660a0e516214... record new: [120] 01000074030193df67bd5e073bae26edfa8821d8ac1fa0d97e18660a0e516214... client: Original packet: [124] 160301007701000073030193df67bd5e073bae26edfa8821d8ac1fa0d97e1866... client: Filtered packet: [125] 160301007801000074030193df67bd5e073bae26edfa8821d8ac1fa0d97e1866... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [115] 03020d4d99844cd8197a60dbf0829c3a767ad82fb91ba782a7ff46f344b38a93... handshake new: [116] 03020d4d99844cd8197a60dbf0829c3a767ad82fb91ba782a7ff46f344b38a93... record old: [119] 0100007303020d4d99844cd8197a60dbf0829c3a767ad82fb91ba782a7ff46f3... record new: [120] 0100007403020d4d99844cd8197a60dbf0829c3a767ad82fb91ba782a7ff46f3... client: Original packet: [124] 16030100770100007303020d4d99844cd8197a60dbf0829c3a767ad82fb91ba7... client: Filtered packet: [125] 16030100780100007403020d4d99844cd8197a60dbf0829c3a767ad82fb91ba7... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [177] 03032d0e2edbdd530afb2c2b2d27f53bbc17f879c0737e7fd034c09326d61a13... handshake new: [178] 03032d0e2edbdd530afb2c2b2d27f53bbc17f879c0737e7fd034c09326d61a13... record old: [181] 010000b103032d0e2edbdd530afb2c2b2d27f53bbc17f879c0737e7fd034c093... record new: [182] 010000b203032d0e2edbdd530afb2c2b2d27f53bbc17f879c0737e7fd034c093... client: Original packet: [186] 16030100b5010000b103032d0e2edbdd530afb2c2b2d27f53bbc17f879c0737e... client: Filtered packet: [187] 16030100b6010000b203032d0e2edbdd530afb2c2b2d27f53bbc17f879c0737e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 (9 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [115] 03013aafbadaa7d3738e72631775fa6816ac5afbe2dfda45d88bfd6a3c7b0573... handshake new: [114] 03013aafbadaa7d3738e72631775fa6816ac5afbe2dfda45d88bfd6a3c7b0573... record old: [119] 0100007303013aafbadaa7d3738e72631775fa6816ac5afbe2dfda45d88bfd6a... record new: [118] 0100007203013aafbadaa7d3738e72631775fa6816ac5afbe2dfda45d88bfd6a... client: Original packet: [124] 16030100770100007303013aafbadaa7d3738e72631775fa6816ac5afbe2dfda... client: Filtered packet: [123] 16030100760100007203013aafbadaa7d3738e72631775fa6816ac5afbe2dfda... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [115] 0302a74ec25d6a7bd15702a089d443a365d599fcb0d5626c39ca60d3b71fa14c... handshake new: [114] 0302a74ec25d6a7bd15702a089d443a365d599fcb0d5626c39ca60d3b71fa14c... record old: [119] 010000730302a74ec25d6a7bd15702a089d443a365d599fcb0d5626c39ca60d3... record new: [118] 010000720302a74ec25d6a7bd15702a089d443a365d599fcb0d5626c39ca60d3... client: Original packet: [124] 1603010077010000730302a74ec25d6a7bd15702a089d443a365d599fcb0d562... client: Filtered packet: [123] 1603010076010000720302a74ec25d6a7bd15702a089d443a365d599fcb0d562... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [177] 03036090582002c92a15623ac27797534851ad2ac319df102998a524061178e9... handshake new: [176] 03036090582002c92a15623ac27797534851ad2ac319df102998a524061178e9... record old: [181] 010000b103036090582002c92a15623ac27797534851ad2ac319df102998a524... record new: [180] 010000b003036090582002c92a15623ac27797534851ad2ac319df102998a524... client: Original packet: [186] 16030100b5010000b103036090582002c92a15623ac27797534851ad2ac319df... client: Filtered packet: [185] 16030100b4010000b003036090582002c92a15623ac27797534851ad2ac319df... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 (9 ms) [----------] 39 tests from ExtensionPre13Stream/TlsExtensionTestPre13 (381 ms total) [----------] 52 tests from ExtensionPre13Datagram/TlsExtensionTestPre13 [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 0302bacd2db388fbbfeb32f8d9d14f824800e0314602cc05fe0d4d644830a5ff... handshake new: [93] 0302bacd2db388fbbfeb32f8d9d14f824800e0314602cc05fe0d4d644830a5ff... record old: [715] 0200005f0302bacd2db388fbbfeb32f8d9d14f824800e0314602cc05fe0d4d64... record new: [713] 0200005d0302bacd2db388fbbfeb32f8d9d14f824800e0314602cc05fe0d4d64... server: Original packet: [720] 16030202cb0200005f0302bacd2db388fbbfeb32f8d9d14f824800e0314602cc... server: Filtered packet: [718] 16030202c90200005d0302bacd2db388fbbfeb32f8d9d14f824800e0314602cc... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 0303d486697d483dacb99783a35f39f1772916592128917ef42dab5ea71e34be... handshake new: [93] 0303d486697d483dacb99783a35f39f1772916592128917ef42dab5ea71e34be... record old: [717] 0200005f0303d486697d483dacb99783a35f39f1772916592128917ef42dab5e... record new: [715] 0200005d0303d486697d483dacb99783a35f39f1772916592128917ef42dab5e... server: Original packet: [722] 16030302cd0200005f0303d486697d483dacb99783a35f39f177291659212891... server: Filtered packet: [720] 16030302cb0200005d0303d486697d483dacb99783a35f39f177291659212891... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 (11 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] feff41df23964c5a7b023ce6abf94bc230dc6c3464901614eeca44c0297d7cd2... handshake new: [93] feff41df23964c5a7b023ce6abf94bc230dc6c3464901614eeca44c0297d7cd2... record old: [107] 0200005f000000000000005ffeff41df23964c5a7b023ce6abf94bc230dc6c34... record new: [105] 0200005d000000000000005dfeff41df23964c5a7b023ce6abf94bc230dc6c34... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff41df23964c... server: Filtered packet: [797] 16feff000000000000000000690200005d000000000000005dfeff41df23964c... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 (11 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] fefd86fd5a377f4f5c55153adc17a370d52a51b278eb334793f56d93c617dcee... handshake new: [93] fefd86fd5a377f4f5c55153adc17a370d52a51b278eb334793f56d93c617dcee... record old: [107] 0200005f000000000000005ffefd86fd5a377f4f5c55153adc17a370d52a51b2... record new: [105] 0200005d000000000000005dfefd86fd5a377f4f5c55153adc17a370d52a51b2... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd86fd5a377f... server: Filtered packet: [799] 16fefd000000000000000000690200005d000000000000005dfefd86fd5a377f... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/3 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 030299a4f957a9e31184dcb9eb3a713ec97fdbd6b3014639d4264bc991ccb4ae... handshake new: [94] 030299a4f957a9e31184dcb9eb3a713ec97fdbd6b3014639d4264bc991ccb4ae... record old: [715] 0200005f030299a4f957a9e31184dcb9eb3a713ec97fdbd6b3014639d4264bc9... record new: [714] 0200005e030299a4f957a9e31184dcb9eb3a713ec97fdbd6b3014639d4264bc9... server: Original packet: [720] 16030202cb0200005f030299a4f957a9e31184dcb9eb3a713ec97fdbd6b30146... server: Filtered packet: [719] 16030202ca0200005e030299a4f957a9e31184dcb9eb3a713ec97fdbd6b30146... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 (11 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 0303f8ce9e3752a169dbe385470223b0224970e4b61c8674d5d5804a7e3cc161... handshake new: [94] 0303f8ce9e3752a169dbe385470223b0224970e4b61c8674d5d5804a7e3cc161... record old: [717] 0200005f0303f8ce9e3752a169dbe385470223b0224970e4b61c8674d5d5804a... record new: [716] 0200005e0303f8ce9e3752a169dbe385470223b0224970e4b61c8674d5d5804a... server: Original packet: [722] 16030302cd0200005f0303f8ce9e3752a169dbe385470223b0224970e4b61c86... server: Filtered packet: [721] 16030302cc0200005e0303f8ce9e3752a169dbe385470223b0224970e4b61c86... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 (11 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] feff0d66bab48761b92b6d34df1d12fcbd8478215b8429f48be93725fcfc1229... handshake new: [94] feff0d66bab48761b92b6d34df1d12fcbd8478215b8429f48be93725fcfc1229... record old: [107] 0200005f000000000000005ffeff0d66bab48761b92b6d34df1d12fcbd847821... record new: [106] 0200005e000000000000005efeff0d66bab48761b92b6d34df1d12fcbd847821... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff0d66bab487... server: Filtered packet: [798] 16feff0000000000000000006a0200005e000000000000005efeff0d66bab487... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 (11 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] fefd732990488f57b497b4affe1786a50766425b235b11e4a3b0bae4abd648e3... handshake new: [94] fefd732990488f57b497b4affe1786a50766425b235b11e4a3b0bae4abd648e3... record old: [107] 0200005f000000000000005ffefd732990488f57b497b4affe1786a50766425b... record new: [106] 0200005e000000000000005efefd732990488f57b497b4affe1786a50766425b... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd732990488f... server: Filtered packet: [800] 16fefd0000000000000000006a0200005e000000000000005efefd732990488f... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/3 (11 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 0302811f74b3dff6f4e0df3bdd645f37a76e9146c5390037df1f6061c75f8ae3... handshake new: [96] 0302811f74b3dff6f4e0df3bdd645f37a76e9146c5390037df1f6061c75f8ae3... record old: [715] 0200005f0302811f74b3dff6f4e0df3bdd645f37a76e9146c5390037df1f6061... record new: [716] 020000600302811f74b3dff6f4e0df3bdd645f37a76e9146c5390037df1f6061... server: Original packet: [720] 16030202cb0200005f0302811f74b3dff6f4e0df3bdd645f37a76e9146c53900... server: Filtered packet: [721] 16030202cc020000600302811f74b3dff6f4e0df3bdd645f37a76e9146c53900... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 0303fc7893ba4ca005803ee4a530c042fd516c5aae83795dc1da6d4ff2d98821... handshake new: [96] 0303fc7893ba4ca005803ee4a530c042fd516c5aae83795dc1da6d4ff2d98821... record old: [717] 0200005f0303fc7893ba4ca005803ee4a530c042fd516c5aae83795dc1da6d4f... record new: [718] 020000600303fc7893ba4ca005803ee4a530c042fd516c5aae83795dc1da6d4f... server: Original packet: [722] 16030302cd0200005f0303fc7893ba4ca005803ee4a530c042fd516c5aae8379... server: Filtered packet: [723] 16030302ce020000600303fc7893ba4ca005803ee4a530c042fd516c5aae8379... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 (11 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] feff73b8bfb618178572f10744a920b804b87bc0776cbf8462ab57777ba30c89... handshake new: [96] feff73b8bfb618178572f10744a920b804b87bc0776cbf8462ab57777ba30c89... record old: [107] 0200005f000000000000005ffeff73b8bfb618178572f10744a920b804b87bc0... record new: [108] 020000600000000000000060feff73b8bfb618178572f10744a920b804b87bc0... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff73b8bfb618... server: Filtered packet: [800] 16feff0000000000000000006c020000600000000000000060feff73b8bfb618... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 (11 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] fefdc6bb5866f63ca34319ae3cf73733b13546f00c1fa014d9892e0b448054f9... handshake new: [96] fefdc6bb5866f63ca34319ae3cf73733b13546f00c1fa014d9892e0b448054f9... record old: [107] 0200005f000000000000005ffefdc6bb5866f63ca34319ae3cf73733b13546f0... record new: [108] 020000600000000000000060fefdc6bb5866f63ca34319ae3cf73733b13546f0... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefdc6bb5866f6... server: Filtered packet: [802] 16fefd0000000000000000006c020000600000000000000060fefdc6bb5866f6... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/3 (11 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 0302b709b1149b8da32de4174e6970be4dbf513b2524150cafb547fc8051d29c... handshake new: [97] 0302b709b1149b8da32de4174e6970be4dbf513b2524150cafb547fc8051d29c... record old: [715] 0200005f0302b709b1149b8da32de4174e6970be4dbf513b2524150cafb547fc... record new: [717] 020000610302b709b1149b8da32de4174e6970be4dbf513b2524150cafb547fc... server: Original packet: [720] 16030202cb0200005f0302b709b1149b8da32de4174e6970be4dbf513b252415... server: Filtered packet: [722] 16030202cd020000610302b709b1149b8da32de4174e6970be4dbf513b252415... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 0303ae4f6ee6b54b49d2d741088b8b254f43ef0a0b53a6c2b62272366a4b6146... handshake new: [97] 0303ae4f6ee6b54b49d2d741088b8b254f43ef0a0b53a6c2b62272366a4b6146... record old: [717] 0200005f0303ae4f6ee6b54b49d2d741088b8b254f43ef0a0b53a6c2b6227236... record new: [719] 020000610303ae4f6ee6b54b49d2d741088b8b254f43ef0a0b53a6c2b6227236... server: Original packet: [722] 16030302cd0200005f0303ae4f6ee6b54b49d2d741088b8b254f43ef0a0b53a6... server: Filtered packet: [724] 16030302cf020000610303ae4f6ee6b54b49d2d741088b8b254f43ef0a0b53a6... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 (11 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] feffd29feb3592554d551759726344268577079754872366786ba3d377e145b0... handshake new: [97] feffd29feb3592554d551759726344268577079754872366786ba3d377e145b0... record old: [107] 0200005f000000000000005ffeffd29feb3592554d5517597263442685770797... record new: [109] 020000610000000000000061feffd29feb3592554d5517597263442685770797... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeffd29feb3592... server: Filtered packet: [801] 16feff0000000000000000006d020000610000000000000061feffd29feb3592... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 (11 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] fefd8dc8bfd4e201e91c52a836607969abd7e85a5e523431eade43c21bc86477... handshake new: [97] fefd8dc8bfd4e201e91c52a836607969abd7e85a5e523431eade43c21bc86477... record old: [107] 0200005f000000000000005ffefd8dc8bfd4e201e91c52a836607969abd7e85a... record new: [109] 020000610000000000000061fefd8dc8bfd4e201e91c52a836607969abd7e85a... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd8dc8bfd4e2... server: Filtered packet: [803] 16fefd0000000000000000006d020000610000000000000061fefd8dc8bfd4e2... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/3 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 0302e9942490b010e1836ea1dce470a162675c5b4073d7bb5c287d4c9e16e531... handshake new: [96] 0302e9942490b010e1836ea1dce470a162675c5b4073d7bb5c287d4c9e16e531... record old: [715] 0200005f0302e9942490b010e1836ea1dce470a162675c5b4073d7bb5c287d4c... record new: [716] 020000600302e9942490b010e1836ea1dce470a162675c5b4073d7bb5c287d4c... server: Original packet: [720] 16030202cb0200005f0302e9942490b010e1836ea1dce470a162675c5b4073d7... server: Filtered packet: [721] 16030202cc020000600302e9942490b010e1836ea1dce470a162675c5b4073d7... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 (11 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 0303326016ad1bd820cf2c222e33e7732bc2fa0a9a29034d77bd9cbb84f8f411... handshake new: [96] 0303326016ad1bd820cf2c222e33e7732bc2fa0a9a29034d77bd9cbb84f8f411... record old: [717] 0200005f0303326016ad1bd820cf2c222e33e7732bc2fa0a9a29034d77bd9cbb... record new: [718] 020000600303326016ad1bd820cf2c222e33e7732bc2fa0a9a29034d77bd9cbb... server: Original packet: [722] 16030302cd0200005f0303326016ad1bd820cf2c222e33e7732bc2fa0a9a2903... server: Filtered packet: [723] 16030302ce020000600303326016ad1bd820cf2c222e33e7732bc2fa0a9a2903... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 (11 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] feff6a113147d56bb90afcc6dde7365b97c11f2ec2ba9ef826872ae0706b0e4f... handshake new: [96] feff6a113147d56bb90afcc6dde7365b97c11f2ec2ba9ef826872ae0706b0e4f... record old: [107] 0200005f000000000000005ffeff6a113147d56bb90afcc6dde7365b97c11f2e... record new: [108] 020000600000000000000060feff6a113147d56bb90afcc6dde7365b97c11f2e... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff6a113147d5... server: Filtered packet: [800] 16feff0000000000000000006c020000600000000000000060feff6a113147d5... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 (11 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] fefd8d0497fbfbb0daeaf67cebd1af70c787a97733230d840a38d784e9ab19e3... handshake new: [96] fefd8d0497fbfbb0daeaf67cebd1af70c787a97733230d840a38d784e9ab19e3... record old: [107] 0200005f000000000000005ffefd8d0497fbfbb0daeaf67cebd1af70c787a977... record new: [108] 020000600000000000000060fefd8d0497fbfbb0daeaf67cebd1af70c787a977... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd8d0497fbfb... server: Filtered packet: [802] 16fefd0000000000000000006c020000600000000000000060fefd8d0497fbfb... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/3 (13 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 0302091a8ac8e04cc51096354b4796b3598bb8d4a9e3adaeb44867af4387b457... handshake new: [95] 0302091a8ac8e04cc51096354b4796b3598bb8d4a9e3adaeb44867af4387b457... record old: [715] 0200005f0302091a8ac8e04cc51096354b4796b3598bb8d4a9e3adaeb44867af... record new: [715] 0200005f0302091a8ac8e04cc51096354b4796b3598bb8d4a9e3adaeb44867af... server: Original packet: [720] 16030202cb0200005f0302091a8ac8e04cc51096354b4796b3598bb8d4a9e3ad... server: Filtered packet: [720] 16030202cb0200005f0302091a8ac8e04cc51096354b4796b3598bb8d4a9e3ad... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 (13 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 0303057a64b1176a2f8b14f2514c98aea2fbe947f6d699e4b26adc7ed561cea8... handshake new: [95] 0303057a64b1176a2f8b14f2514c98aea2fbe947f6d699e4b26adc7ed561cea8... record old: [717] 0200005f0303057a64b1176a2f8b14f2514c98aea2fbe947f6d699e4b26adc7e... record new: [717] 0200005f0303057a64b1176a2f8b14f2514c98aea2fbe947f6d699e4b26adc7e... server: Original packet: [722] 16030302cd0200005f0303057a64b1176a2f8b14f2514c98aea2fbe947f6d699... server: Filtered packet: [722] 16030302cd0200005f0303057a64b1176a2f8b14f2514c98aea2fbe947f6d699... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] feff50e58d165d7f188f2568a9e372279df1f63fc4651392493809d3f6f2b6ad... handshake new: [95] feff50e58d165d7f188f2568a9e372279df1f63fc4651392493809d3f6f2b6ad... record old: [107] 0200005f000000000000005ffeff50e58d165d7f188f2568a9e372279df1f63f... record new: [107] 0200005f000000000000005ffeff50e58d165d7f188f2568a9e372279df1f63f... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff50e58d165d... server: Filtered packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff50e58d165d... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 (11 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] fefda965ea457f3fae34e98ad5911973cea54d70cd9c130b099756ee0751220d... handshake new: [95] fefda965ea457f3fae34e98ad5911973cea54d70cd9c130b099756ee0751220d... record old: [107] 0200005f000000000000005ffefda965ea457f3fae34e98ad5911973cea54d70... record new: [107] 0200005f000000000000005ffefda965ea457f3fae34e98ad5911973cea54d70... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefda965ea457f... server: Filtered packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefda965ea457f... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/3 (11 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 03023727ad4617fed862a59f83638696da893b60a4c5a07a3017842c24dd10d9... handshake new: [95] 03023727ad4617fed862a59f83638696da893b60a4c5a07a3017842c24dd10d9... record old: [715] 0200005f03023727ad4617fed862a59f83638696da893b60a4c5a07a3017842c... record new: [715] 0200005f03023727ad4617fed862a59f83638696da893b60a4c5a07a3017842c... server: Original packet: [720] 16030202cb0200005f03023727ad4617fed862a59f83638696da893b60a4c5a0... server: Filtered packet: [720] 16030202cb0200005f03023727ad4617fed862a59f83638696da893b60a4c5a0... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 (11 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 030303372ee4124b9f2f3a694dc9c2ce9b8cf63976bbbc467fde3f5ff8fb7f83... handshake new: [95] 030303372ee4124b9f2f3a694dc9c2ce9b8cf63976bbbc467fde3f5ff8fb7f83... record old: [717] 0200005f030303372ee4124b9f2f3a694dc9c2ce9b8cf63976bbbc467fde3f5f... record new: [717] 0200005f030303372ee4124b9f2f3a694dc9c2ce9b8cf63976bbbc467fde3f5f... server: Original packet: [722] 16030302cd0200005f030303372ee4124b9f2f3a694dc9c2ce9b8cf63976bbbc... server: Filtered packet: [722] 16030302cd0200005f030303372ee4124b9f2f3a694dc9c2ce9b8cf63976bbbc... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 (11 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] feff2357f30051c42974276edabf7996ab765807ae281fd0f7f28dba73454f3a... handshake new: [95] feff2357f30051c42974276edabf7996ab765807ae281fd0f7f28dba73454f3a... record old: [107] 0200005f000000000000005ffeff2357f30051c42974276edabf7996ab765807... record new: [107] 0200005f000000000000005ffeff2357f30051c42974276edabf7996ab765807... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff2357f30051... server: Filtered packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff2357f30051... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 (12 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] fefd9938606ca649c50e3f508b95aaf134730f8a4815f57a90d7a68488ff2f8e... handshake new: [95] fefd9938606ca649c50e3f508b95aaf134730f8a4815f57a90d7a68488ff2f8e... record old: [107] 0200005f000000000000005ffefd9938606ca649c50e3f508b95aaf134730f8a... record new: [107] 0200005f000000000000005ffefd9938606ca649c50e3f508b95aaf134730f8a... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd9938606ca6... server: Filtered packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd9938606ca6... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/3 (11 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [115] 0302c8cdcc8529d7d53c853cf8535698559860f7b7d479b024ade27febe5df0a... handshake new: [114] 0302c8cdcc8529d7d53c853cf8535698559860f7b7d479b024ade27febe5df0a... record old: [119] 010000730302c8cdcc8529d7d53c853cf8535698559860f7b7d479b024ade27f... record new: [118] 010000720302c8cdcc8529d7d53c853cf8535698559860f7b7d479b024ade27f... client: Original packet: [124] 1603010077010000730302c8cdcc8529d7d53c853cf8535698559860f7b7d479... client: Filtered packet: [123] 1603010076010000720302c8cdcc8529d7d53c853cf8535698559860f7b7d479... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/0 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [177] 0303cb1d61aefc6c53f0616185d392f276f93db5ea7c4bcd18aee8649e1772d5... handshake new: [176] 0303cb1d61aefc6c53f0616185d392f276f93db5ea7c4bcd18aee8649e1772d5... record old: [181] 010000b10303cb1d61aefc6c53f0616185d392f276f93db5ea7c4bcd18aee864... record new: [180] 010000b00303cb1d61aefc6c53f0616185d392f276f93db5ea7c4bcd18aee864... client: Original packet: [186] 16030100b5010000b10303cb1d61aefc6c53f0616185d392f276f93db5ea7c4b... client: Filtered packet: [185] 16030100b4010000b00303cb1d61aefc6c53f0616185d392f276f93db5ea7c4b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/1 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [112] feff5023be67be463c73b548eadf24285441b274ce826f20bbaf4556d863e9e3... handshake new: [111] feff5023be67be463c73b548eadf24285441b274ce826f20bbaf4556d863e9e3... record old: [124] 010000700000000000000070feff5023be67be463c73b548eadf24285441b274... record new: [123] 0100006f000000000000006ffeff5023be67be463c73b548eadf24285441b274... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff5023be67be... client: Filtered packet: [136] 16feff0000000000000000007b0100006f000000000000006ffeff5023be67be... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/2 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [174] fefd51991fbdc3dbb7991e33fc777be552c9a5f95061e829f7e4141867544509... handshake new: [173] fefd51991fbdc3dbb7991e33fc777be552c9a5f95061e829f7e4141867544509... record old: [186] 010000ae00000000000000aefefd51991fbdc3dbb7991e33fc777be552c9a5f9... record new: [185] 010000ad00000000000000adfefd51991fbdc3dbb7991e33fc777be552c9a5f9... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd51991fbdc3... client: Filtered packet: [198] 16fefd000000000000000000b9010000ad00000000000000adfefd51991fbdc3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/3 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [115] 03026f85aaf7050f02cfa52b284e1c641880aa9bd25328411c0e85b0ebabd9ad... handshake new: [116] 03026f85aaf7050f02cfa52b284e1c641880aa9bd25328411c0e85b0ebabd9ad... record old: [119] 0100007303026f85aaf7050f02cfa52b284e1c641880aa9bd25328411c0e85b0... record new: [120] 0100007403026f85aaf7050f02cfa52b284e1c641880aa9bd25328411c0e85b0... client: Original packet: [124] 16030100770100007303026f85aaf7050f02cfa52b284e1c641880aa9bd25328... client: Filtered packet: [125] 16030100780100007403026f85aaf7050f02cfa52b284e1c641880aa9bd25328... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/0 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [177] 0303d723eca24ccaa56a34b7df405d596122a100b8e7747a2a654e3052acfba3... handshake new: [178] 0303d723eca24ccaa56a34b7df405d596122a100b8e7747a2a654e3052acfba3... record old: [181] 010000b10303d723eca24ccaa56a34b7df405d596122a100b8e7747a2a654e30... record new: [182] 010000b20303d723eca24ccaa56a34b7df405d596122a100b8e7747a2a654e30... client: Original packet: [186] 16030100b5010000b10303d723eca24ccaa56a34b7df405d596122a100b8e774... client: Filtered packet: [187] 16030100b6010000b20303d723eca24ccaa56a34b7df405d596122a100b8e774... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/1 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [112] feff6c66170558d97352b56a395f60495c072bf6e9d2aa76fd49e5e9b21c1902... handshake new: [113] feff6c66170558d97352b56a395f60495c072bf6e9d2aa76fd49e5e9b21c1902... record old: [124] 010000700000000000000070feff6c66170558d97352b56a395f60495c072bf6... record new: [125] 010000710000000000000071feff6c66170558d97352b56a395f60495c072bf6... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff6c66170558... client: Filtered packet: [138] 16feff0000000000000000007d010000710000000000000071feff6c66170558... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/2 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [174] fefdffead7d6713c4999100c0c00e551fa2c2c311eb21cb22d7fa5e05b1c917f... handshake new: [175] fefdffead7d6713c4999100c0c00e551fa2c2c311eb21cb22d7fa5e05b1c917f... record old: [186] 010000ae00000000000000aefefdffead7d6713c4999100c0c00e551fa2c2c31... record new: [187] 010000af00000000000000affefdffead7d6713c4999100c0c00e551fa2c2c31... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefdffead7d671... client: Filtered packet: [200] 16fefd000000000000000000bb010000af00000000000000affefdffead7d671... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/3 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [115] 0302dff3b49b987ff6035476d2077264068d5031306d7d9878ed8203bdc9d293... handshake new: [116] 0302dff3b49b987ff6035476d2077264068d5031306d7d9878ed8203bdc9d293... record old: [119] 010000730302dff3b49b987ff6035476d2077264068d5031306d7d9878ed8203... record new: [120] 010000740302dff3b49b987ff6035476d2077264068d5031306d7d9878ed8203... client: Original packet: [124] 1603010077010000730302dff3b49b987ff6035476d2077264068d5031306d7d... client: Filtered packet: [125] 1603010078010000740302dff3b49b987ff6035476d2077264068d5031306d7d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/0 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [177] 030310b3a50c0c6e0851a3131d8a3b6e8877bce6371f634d2749b85cfeb177a6... handshake new: [178] 030310b3a50c0c6e0851a3131d8a3b6e8877bce6371f634d2749b85cfeb177a6... record old: [181] 010000b1030310b3a50c0c6e0851a3131d8a3b6e8877bce6371f634d2749b85c... record new: [182] 010000b2030310b3a50c0c6e0851a3131d8a3b6e8877bce6371f634d2749b85c... client: Original packet: [186] 16030100b5010000b1030310b3a50c0c6e0851a3131d8a3b6e8877bce6371f63... client: Filtered packet: [187] 16030100b6010000b2030310b3a50c0c6e0851a3131d8a3b6e8877bce6371f63... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/1 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [112] feff7a748eb582bc4a6ff28544ae2e5147987d032f5e6fbf620c1118cce26813... handshake new: [113] feff7a748eb582bc4a6ff28544ae2e5147987d032f5e6fbf620c1118cce26813... record old: [124] 010000700000000000000070feff7a748eb582bc4a6ff28544ae2e5147987d03... record new: [125] 010000710000000000000071feff7a748eb582bc4a6ff28544ae2e5147987d03... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff7a748eb582... client: Filtered packet: [138] 16feff0000000000000000007d010000710000000000000071feff7a748eb582... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/2 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [174] fefdae7f3b306be5781a1321ed6286084e1ad55f44d36babc936a8a31c938463... handshake new: [175] fefdae7f3b306be5781a1321ed6286084e1ad55f44d36babc936a8a31c938463... record old: [186] 010000ae00000000000000aefefdae7f3b306be5781a1321ed6286084e1ad55f... record new: [187] 010000af00000000000000affefdae7f3b306be5781a1321ed6286084e1ad55f... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefdae7f3b306b... client: Filtered packet: [200] 16fefd000000000000000000bb010000af00000000000000affefdae7f3b306b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/3 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [115] 0302f8108ae812ac78902ca85da62a476d42809d316d2c8b0820cb8744a92fe1... handshake new: [115] 0302f8108ae812ac78902ca85da62a476d42809d316d2c8b0820cb8744a92fe1... record old: [119] 010000730302f8108ae812ac78902ca85da62a476d42809d316d2c8b0820cb87... record new: [119] 010000730302f8108ae812ac78902ca85da62a476d42809d316d2c8b0820cb87... client: Original packet: [124] 1603010077010000730302f8108ae812ac78902ca85da62a476d42809d316d2c... client: Filtered packet: [124] 1603010077010000730302f8108ae812ac78902ca85da62a476d42809d316d2c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [177] 030372b28f5910f681c2d2b654d6d624059f905c47a5c5f533a38900e1d8e026... handshake new: [177] 030372b28f5910f681c2d2b654d6d624059f905c47a5c5f533a38900e1d8e026... record old: [181] 010000b1030372b28f5910f681c2d2b654d6d624059f905c47a5c5f533a38900... record new: [181] 010000b1030372b28f5910f681c2d2b654d6d624059f905c47a5c5f533a38900... client: Original packet: [186] 16030100b5010000b1030372b28f5910f681c2d2b654d6d624059f905c47a5c5... client: Filtered packet: [186] 16030100b5010000b1030372b28f5910f681c2d2b654d6d624059f905c47a5c5... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [112] feff3566c8737bd23ee00efbb589cf62544a20260464124b63b304b102d01a45... handshake new: [112] feff3566c8737bd23ee00efbb589cf62544a20260464124b63b304b102d01a45... record old: [124] 010000700000000000000070feff3566c8737bd23ee00efbb589cf62544a2026... record new: [124] 010000700000000000000070feff3566c8737bd23ee00efbb589cf62544a2026... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff3566c8737b... client: Filtered packet: [137] 16feff0000000000000000007c010000700000000000000070feff3566c8737b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [174] fefdc09053f174b345f470d55f1be9bae21673470ad395f4614caca459370a4d... handshake new: [174] fefdc09053f174b345f470d55f1be9bae21673470ad395f4614caca459370a4d... record old: [186] 010000ae00000000000000aefefdc09053f174b345f470d55f1be9bae2167347... record new: [186] 010000ae00000000000000aefefdc09053f174b345f470d55f1be9bae2167347... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefdc09053f174... client: Filtered packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefdc09053f174... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/3 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [115] 0302e9dca786017a13997edeeac5359383ae402f147ad76de3a1610abdec3448... handshake new: [116] 0302e9dca786017a13997edeeac5359383ae402f147ad76de3a1610abdec3448... record old: [119] 010000730302e9dca786017a13997edeeac5359383ae402f147ad76de3a1610a... record new: [120] 010000740302e9dca786017a13997edeeac5359383ae402f147ad76de3a1610a... client: Original packet: [124] 1603010077010000730302e9dca786017a13997edeeac5359383ae402f147ad7... client: Filtered packet: [125] 1603010078010000740302e9dca786017a13997edeeac5359383ae402f147ad7... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 (11 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [177] 03031786bd472b0dd9a9e0c0c6aea132d42e831fde2ccc4e3224525f756f20ad... handshake new: [178] 03031786bd472b0dd9a9e0c0c6aea132d42e831fde2ccc4e3224525f756f20ad... record old: [181] 010000b103031786bd472b0dd9a9e0c0c6aea132d42e831fde2ccc4e3224525f... record new: [182] 010000b203031786bd472b0dd9a9e0c0c6aea132d42e831fde2ccc4e3224525f... client: Original packet: [186] 16030100b5010000b103031786bd472b0dd9a9e0c0c6aea132d42e831fde2ccc... client: Filtered packet: [187] 16030100b6010000b203031786bd472b0dd9a9e0c0c6aea132d42e831fde2ccc... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [112] feffcd617839dec818a2d21791aff2cf188431ab57f5f1025b97012cda63e690... handshake new: [113] feffcd617839dec818a2d21791aff2cf188431ab57f5f1025b97012cda63e690... record old: [124] 010000700000000000000070feffcd617839dec818a2d21791aff2cf188431ab... record new: [125] 010000710000000000000071feffcd617839dec818a2d21791aff2cf188431ab... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffcd617839de... client: Filtered packet: [138] 16feff0000000000000000007d010000710000000000000071feffcd617839de... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [174] fefde99ad66ce0a4aa47a6e83e7d31a724b8841d1ad6c2fe054627df7b95f005... handshake new: [175] fefde99ad66ce0a4aa47a6e83e7d31a724b8841d1ad6c2fe054627df7b95f005... record old: [186] 010000ae00000000000000aefefde99ad66ce0a4aa47a6e83e7d31a724b8841d... record new: [187] 010000af00000000000000affefde99ad66ce0a4aa47a6e83e7d31a724b8841d... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefde99ad66ce0... client: Filtered packet: [200] 16fefd000000000000000000bb010000af00000000000000affefde99ad66ce0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/3 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [115] 0302af5436f0ea19ef6a8b3d3e82f2b616767b9597384610b7692394218cc417... handshake new: [114] 0302af5436f0ea19ef6a8b3d3e82f2b616767b9597384610b7692394218cc417... record old: [119] 010000730302af5436f0ea19ef6a8b3d3e82f2b616767b9597384610b7692394... record new: [118] 010000720302af5436f0ea19ef6a8b3d3e82f2b616767b9597384610b7692394... client: Original packet: [124] 1603010077010000730302af5436f0ea19ef6a8b3d3e82f2b616767b95973846... client: Filtered packet: [123] 1603010076010000720302af5436f0ea19ef6a8b3d3e82f2b616767b95973846... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [177] 0303a313478a8d74aae33964f26f69cdc98735e7b64a2cedf79fa17acb2b6d4b... handshake new: [176] 0303a313478a8d74aae33964f26f69cdc98735e7b64a2cedf79fa17acb2b6d4b... record old: [181] 010000b10303a313478a8d74aae33964f26f69cdc98735e7b64a2cedf79fa17a... record new: [180] 010000b00303a313478a8d74aae33964f26f69cdc98735e7b64a2cedf79fa17a... client: Original packet: [186] 16030100b5010000b10303a313478a8d74aae33964f26f69cdc98735e7b64a2c... client: Filtered packet: [185] 16030100b4010000b00303a313478a8d74aae33964f26f69cdc98735e7b64a2c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [112] feff616d08a82bad7659da89ba213da416afdfa0edcdfe71a7818a508f9ab53c... handshake new: [111] feff616d08a82bad7659da89ba213da416afdfa0edcdfe71a7818a508f9ab53c... record old: [124] 010000700000000000000070feff616d08a82bad7659da89ba213da416afdfa0... record new: [123] 0100006f000000000000006ffeff616d08a82bad7659da89ba213da416afdfa0... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff616d08a82b... client: Filtered packet: [136] 16feff0000000000000000007b0100006f000000000000006ffeff616d08a82b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [174] fefdaeb795d68708dd90db834e00e0fa9fc6cb44c052bc0dcc89f96b5b753be5... handshake new: [173] fefdaeb795d68708dd90db834e00e0fa9fc6cb44c052bc0dcc89f96b5b753be5... record old: [186] 010000ae00000000000000aefefdaeb795d68708dd90db834e00e0fa9fc6cb44... record new: [185] 010000ad00000000000000adfefdaeb795d68708dd90db834e00e0fa9fc6cb44... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefdaeb795d687... client: Filtered packet: [198] 16fefd000000000000000000b9010000ad00000000000000adfefdaeb795d687... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/3 (10 ms) [----------] 52 tests from ExtensionPre13Datagram/TlsExtensionTestPre13 (513 ms total) [----------] 6 tests from ExtensionDatagramOnly/TlsExtensionTestDtls [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [3] 000400 handshake old: [194] fefd63702c55b41dc4fd3f3e12ff5de86115ae702ec2a914d10ddd5469ac1240... handshake new: [190] fefd63702c55b41dc4fd3f3e12ff5de86115ae702ec2a914d10ddd5469ac1240... record old: [206] 010000c200000000000000c2fefd63702c55b41dc4fd3f3e12ff5de86115ae70... record new: [202] 010000be00000000000000befefd63702c55b41dc4fd3f3e12ff5de86115ae70... client: Original packet: [219] 16feff000000000000000000ce010000c200000000000000c2fefd63702c55b4... client: Filtered packet: [215] 16feff000000000000000000ca010000be00000000000000befefd63702c55b4... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/0 (16 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [3] 000400 handshake old: [185] fefdd2c88a58744c38ea2d044b89eb4f4742b41f0864e10583f5b8c8eb72f230... handshake new: [181] fefdd2c88a58744c38ea2d044b89eb4f4742b41f0864e10583f5b8c8eb72f230... record old: [197] 010000b900000000000000b9fefdd2c88a58744c38ea2d044b89eb4f4742b41f... record new: [193] 010000b500000000000000b5fefdd2c88a58744c38ea2d044b89eb4f4742b41f... client: Original packet: [210] 16fefd000000000000000000c5010000b900000000000000b9fefdd2c88a5874... client: Filtered packet: [206] 16fefd000000000000000000c1010000b500000000000000b5fefdd2c88a5874... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/1 (11 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [3] 000400 handshake old: [123] feffdcc536edeca45416e1785a2cbe5480a93444e4cc7a6ee5ec0be2e8a050e8... handshake new: [119] feffdcc536edeca45416e1785a2cbe5480a93444e4cc7a6ee5ec0be2e8a050e8... record old: [135] 0100007b000000000000007bfeffdcc536edeca45416e1785a2cbe5480a93444... record new: [131] 010000770000000000000077feffdcc536edeca45416e1785a2cbe5480a93444... client: Original packet: [148] 16feff000000000000000000870100007b000000000000007bfeffdcc536edec... client: Filtered packet: [144] 16feff00000000000000000083010000770000000000000077feffdcc536edec... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/2 (8 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [4] 0001ff00 handshake old: [194] fefd3dc7696b2df56748c980d1bb23a6172e257b43b9e249d26f3bfb7c37f6f5... handshake new: [191] fefd3dc7696b2df56748c980d1bb23a6172e257b43b9e249d26f3bfb7c37f6f5... record old: [206] 010000c200000000000000c2fefd3dc7696b2df56748c980d1bb23a6172e257b... record new: [203] 010000bf00000000000000bffefd3dc7696b2df56748c980d1bb23a6172e257b... client: Original packet: [219] 16feff000000000000000000ce010000c200000000000000c2fefd3dc7696b2d... client: Filtered packet: [216] 16feff000000000000000000cb010000bf00000000000000bffefd3dc7696b2d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/0 (14 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [4] 0001ff00 handshake old: [185] fefdad6a76d90b5ac45f131e4065e7e8d3a37d261e54e1de2e8c8e42fb608318... handshake new: [182] fefdad6a76d90b5ac45f131e4065e7e8d3a37d261e54e1de2e8c8e42fb608318... record old: [197] 010000b900000000000000b9fefdad6a76d90b5ac45f131e4065e7e8d3a37d26... record new: [194] 010000b600000000000000b6fefdad6a76d90b5ac45f131e4065e7e8d3a37d26... client: Original packet: [210] 16fefd000000000000000000c5010000b900000000000000b9fefdad6a76d90b... client: Filtered packet: [207] 16fefd000000000000000000c2010000b600000000000000b6fefdad6a76d90b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/1 (8 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [4] 0001ff00 handshake old: [123] feffcf27c92671ba2f4ef8c80fd58393c1d3f495273b3a734e8aae2bcde102e3... handshake new: [120] feffcf27c92671ba2f4ef8c80fd58393c1d3f495273b3a734e8aae2bcde102e3... record old: [135] 0100007b000000000000007bfeffcf27c92671ba2f4ef8c80fd58393c1d3f495... record new: [132] 010000780000000000000078feffcf27c92671ba2f4ef8c80fd58393c1d3f495... client: Original packet: [148] 16feff000000000000000000870100007b000000000000007bfeffcf27c92671... client: Filtered packet: [145] 16feff00000000000000000084010000780000000000000078feffcf27c92671... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/2 (8 ms) [----------] 6 tests from ExtensionDatagramOnly/TlsExtensionTestDtls (66 ms total) [----------] 16 tests from ExtensionTls12Plus/TlsExtensionTest12Plus [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [182] 030366b4f6e210c860a4f6ee7b4ac1aa257878203f588e7d86a3ec89f02c2421... handshake new: [151] 030366b4f6e210c860a4f6ee7b4ac1aa257878203f588e7d86a3ec89f02c2421... record old: [186] 010000b6030366b4f6e210c860a4f6ee7b4ac1aa257878203f588e7d86a3ec89... record new: [155] 01000097030366b4f6e210c860a4f6ee7b4ac1aa257878203f588e7d86a3ec89... client: Original packet: [191] 16030100ba010000b6030366b4f6e210c860a4f6ee7b4ac1aa257878203f588e... client: Filtered packet: [160] 160301009b01000097030366b4f6e210c860a4f6ee7b4ac1aa257878203f588e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/0 (15 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [177] 0303865bee0ca7d5566206bc8d0b7b17fab310c9681ac3866dab807bcb6066fa... handshake new: [146] 0303865bee0ca7d5566206bc8d0b7b17fab310c9681ac3866dab807bcb6066fa... record old: [181] 010000b10303865bee0ca7d5566206bc8d0b7b17fab310c9681ac3866dab807b... record new: [150] 010000920303865bee0ca7d5566206bc8d0b7b17fab310c9681ac3866dab807b... client: Original packet: [186] 16030100b5010000b10303865bee0ca7d5566206bc8d0b7b17fab310c9681ac3... client: Filtered packet: [155] 1603010096010000920303865bee0ca7d5566206bc8d0b7b17fab310c9681ac3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/1 (10 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [183] fefdd2ffb6321c0ebfb5e24c42e03eccc379de0d8f7a6d11b6440b9a53dd5c17... handshake new: [152] fefdd2ffb6321c0ebfb5e24c42e03eccc379de0d8f7a6d11b6440b9a53dd5c17... record old: [195] 010000b700000000000000b7fefdd2ffb6321c0ebfb5e24c42e03eccc379de0d... record new: [164] 010000980000000000000098fefdd2ffb6321c0ebfb5e24c42e03eccc379de0d... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdd2ffb6321c... client: Filtered packet: [177] 16feff000000000000000000a4010000980000000000000098fefdd2ffb6321c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/2 (14 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [174] fefde6cc287e4d07444b7e70093682b6367aecbb9a1a40386cc47fb646360fe7... handshake new: [143] fefde6cc287e4d07444b7e70093682b6367aecbb9a1a40386cc47fb646360fe7... record old: [186] 010000ae00000000000000aefefde6cc287e4d07444b7e70093682b6367aecbb... record new: [155] 0100008f000000000000008ffefde6cc287e4d07444b7e70093682b6367aecbb... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefde6cc287e4d... client: Filtered packet: [168] 16fefd0000000000000000009b0100008f000000000000008ffefde6cc287e4d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/3 (9 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [182] 0303762a7e938d8d1fadb6a554885073297e9db2cfbe836893bdb70b91595ca3... handshake new: [155] 0303762a7e938d8d1fadb6a554885073297e9db2cfbe836893bdb70b91595ca3... record old: [186] 010000b60303762a7e938d8d1fadb6a554885073297e9db2cfbe836893bdb70b... record new: [159] 0100009b0303762a7e938d8d1fadb6a554885073297e9db2cfbe836893bdb70b... client: Original packet: [191] 16030100ba010000b60303762a7e938d8d1fadb6a554885073297e9db2cfbe83... client: Filtered packet: [164] 160301009f0100009b0303762a7e938d8d1fadb6a554885073297e9db2cfbe83... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/0 (14 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [177] 0303a727690848d37b4201844c04176592676a7142c8be6c8feba904a1d6d436... handshake new: [150] 0303a727690848d37b4201844c04176592676a7142c8be6c8feba904a1d6d436... record old: [181] 010000b10303a727690848d37b4201844c04176592676a7142c8be6c8feba904... record new: [154] 010000960303a727690848d37b4201844c04176592676a7142c8be6c8feba904... client: Original packet: [186] 16030100b5010000b10303a727690848d37b4201844c04176592676a7142c8be... client: Filtered packet: [159] 160301009a010000960303a727690848d37b4201844c04176592676a7142c8be... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/1 (8 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [183] fefd5b1bb351747038a5b2b3400b8db40659ee122b639bec6953a989aa635d8f... handshake new: [156] fefd5b1bb351747038a5b2b3400b8db40659ee122b639bec6953a989aa635d8f... record old: [195] 010000b700000000000000b7fefd5b1bb351747038a5b2b3400b8db40659ee12... record new: [168] 0100009c000000000000009cfefd5b1bb351747038a5b2b3400b8db40659ee12... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd5b1bb35174... client: Filtered packet: [181] 16feff000000000000000000a80100009c000000000000009cfefd5b1bb35174... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/2 (14 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [174] fefd2609a6bcba6cfca97fce0d15000b7f8628eb950d4e34ab4daff767290d07... handshake new: [147] fefd2609a6bcba6cfca97fce0d15000b7f8628eb950d4e34ab4daff767290d07... record old: [186] 010000ae00000000000000aefefd2609a6bcba6cfca97fce0d15000b7f8628eb... record new: [159] 010000930000000000000093fefd2609a6bcba6cfca97fce0d15000b7f8628eb... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd2609a6bcba... client: Filtered packet: [172] 16fefd0000000000000000009f010000930000000000000093fefd2609a6bcba... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/3 (9 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [182] 03035eeddc5a20b1a2d04891d299ea1951ffe4a51330868dcb3cf0906a9b19a2... handshake new: [152] 03035eeddc5a20b1a2d04891d299ea1951ffe4a51330868dcb3cf0906a9b19a2... record old: [186] 010000b603035eeddc5a20b1a2d04891d299ea1951ffe4a51330868dcb3cf090... record new: [156] 0100009803035eeddc5a20b1a2d04891d299ea1951ffe4a51330868dcb3cf090... client: Original packet: [191] 16030100ba010000b603035eeddc5a20b1a2d04891d299ea1951ffe4a5133086... client: Filtered packet: [161] 160301009c0100009803035eeddc5a20b1a2d04891d299ea1951ffe4a5133086... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/0 (15 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [177] 0303f25b4fdbf88d583c581c44114c4ad909a947073bac54d74cc0475ac5f0a0... handshake new: [147] 0303f25b4fdbf88d583c581c44114c4ad909a947073bac54d74cc0475ac5f0a0... record old: [181] 010000b10303f25b4fdbf88d583c581c44114c4ad909a947073bac54d74cc047... record new: [151] 010000930303f25b4fdbf88d583c581c44114c4ad909a947073bac54d74cc047... client: Original packet: [186] 16030100b5010000b10303f25b4fdbf88d583c581c44114c4ad909a947073bac... client: Filtered packet: [156] 1603010097010000930303f25b4fdbf88d583c581c44114c4ad909a947073bac... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/1 (8 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [183] fefd9532fea29446d279d7df886188f86f03e76dcc174f34c18dd7967256eb48... handshake new: [153] fefd9532fea29446d279d7df886188f86f03e76dcc174f34c18dd7967256eb48... record old: [195] 010000b700000000000000b7fefd9532fea29446d279d7df886188f86f03e76d... record new: [165] 010000990000000000000099fefd9532fea29446d279d7df886188f86f03e76d... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd9532fea294... client: Filtered packet: [178] 16feff000000000000000000a5010000990000000000000099fefd9532fea294... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/2 (15 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [174] fefd6851702ab00fed29f3b433b9f114e2866a1962841e10d9fd9782fda1bc56... handshake new: [144] fefd6851702ab00fed29f3b433b9f114e2866a1962841e10d9fd9782fda1bc56... record old: [186] 010000ae00000000000000aefefd6851702ab00fed29f3b433b9f114e2866a19... record new: [156] 010000900000000000000090fefd6851702ab00fed29f3b433b9f114e2866a19... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd6851702ab0... client: Filtered packet: [169] 16fefd0000000000000000009c010000900000000000000090fefd6851702ab0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/3 (8 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [182] 03033d53986dac9960a857843a493527d8965ee3566ae75285f575cf28f9b7bb... handshake new: [153] 03033d53986dac9960a857843a493527d8965ee3566ae75285f575cf28f9b7bb... record old: [186] 010000b603033d53986dac9960a857843a493527d8965ee3566ae75285f575cf... record new: [157] 0100009903033d53986dac9960a857843a493527d8965ee3566ae75285f575cf... client: Original packet: [191] 16030100ba010000b603033d53986dac9960a857843a493527d8965ee3566ae7... client: Filtered packet: [162] 160301009d0100009903033d53986dac9960a857843a493527d8965ee3566ae7... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/0 (17 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [177] 030395df5eb7f5520cbe5e74df2b5ba783916a5240679022bc50c2bbc353ec67... handshake new: [148] 030395df5eb7f5520cbe5e74df2b5ba783916a5240679022bc50c2bbc353ec67... record old: [181] 010000b1030395df5eb7f5520cbe5e74df2b5ba783916a5240679022bc50c2bb... record new: [152] 01000094030395df5eb7f5520cbe5e74df2b5ba783916a5240679022bc50c2bb... client: Original packet: [186] 16030100b5010000b1030395df5eb7f5520cbe5e74df2b5ba783916a52406790... client: Filtered packet: [157] 160301009801000094030395df5eb7f5520cbe5e74df2b5ba783916a52406790... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/1 (8 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [183] fefd0904a96869f0d04bb5bcf0dcd3844d9f05bca58e8567f6769174c683e459... handshake new: [154] fefd0904a96869f0d04bb5bcf0dcd3844d9f05bca58e8567f6769174c683e459... record old: [195] 010000b700000000000000b7fefd0904a96869f0d04bb5bcf0dcd3844d9f05bc... record new: [166] 0100009a000000000000009afefd0904a96869f0d04bb5bcf0dcd3844d9f05bc... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd0904a96869... client: Filtered packet: [179] 16feff000000000000000000a60100009a000000000000009afefd0904a96869... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/2 (17 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [174] fefd95c82802621444b36d4f1b9ae0129aa97efa8ebdcc2b74f7ed560557c015... handshake new: [145] fefd95c82802621444b36d4f1b9ae0129aa97efa8ebdcc2b74f7ed560557c015... record old: [186] 010000ae00000000000000aefefd95c82802621444b36d4f1b9ae0129aa97efa... record new: [157] 010000910000000000000091fefd95c82802621444b36d4f1b9ae0129aa97efa... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd95c8280262... client: Filtered packet: [170] 16fefd0000000000000000009d010000910000000000000091fefd95c8280262... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/3 (10 ms) [----------] 16 tests from ExtensionTls12Plus/TlsExtensionTest12Plus (192 ms total) [----------] 20 tests from ExtensionTls13/TlsExtensionTest13 [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [38] 0024001d0020ea2c0f179610c7e01ba37a0e2da297a95b3825ea7c47c01c9239... extension new: [2] 0024 handshake old: [182] 03037283804c6109d687ba8feab54d56f95f6035b05935d46db3a03cca852f16... handshake new: [146] 03037283804c6109d687ba8feab54d56f95f6035b05935d46db3a03cca852f16... record old: [186] 010000b603037283804c6109d687ba8feab54d56f95f6035b05935d46db3a03c... record new: [150] 0100009203037283804c6109d687ba8feab54d56f95f6035b05935d46db3a03c... client: Original packet: [191] 16030100ba010000b603037283804c6109d687ba8feab54d56f95f6035b05935... client: Filtered packet: [155] 16030100960100009203037283804c6109d687ba8feab54d56f95f6035b05935... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/0 (15 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [38] 0024001d002012ae1539dc1df6da5f4ff1d7e14e0cc9af940e00e7ebaef47452... extension new: [2] 0024 handshake old: [183] fefda972b0343f5bec751b6c0c3862970b99f9d09c196eb1ad37a8e812b86d7d... handshake new: [147] fefda972b0343f5bec751b6c0c3862970b99f9d09c196eb1ad37a8e812b86d7d... record old: [195] 010000b700000000000000b7fefda972b0343f5bec751b6c0c3862970b99f9d0... record new: [159] 010000930000000000000093fefda972b0343f5bec751b6c0c3862970b99f9d0... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefda972b0343f... client: Filtered packet: [172] 16feff0000000000000000009f010000930000000000000093fefda972b0343f... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/1 (14 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/0 (36 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/1 (37 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 020303 handshake old: [182] 03032e73986f60ac9a66b7b945d92258210998f0863e83a96711f52939d944e5... handshake new: [182] 03032e73986f60ac9a66b7b945d92258210998f0863e83a96711f52939d944e5... record old: [186] 010000b603032e73986f60ac9a66b7b945d92258210998f0863e83a96711f529... record new: [186] 010000b603032e73986f60ac9a66b7b945d92258210998f0863e83a96711f529... client: Original packet: [191] 16030100ba010000b603032e73986f60ac9a66b7b945d92258210998f0863e83... client: Filtered packet: [191] 16030100ba010000b603032e73986f60ac9a66b7b945d92258210998f0863e83... server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/0 (15 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 020303 handshake old: [183] fefdb0e9265a69c7d6da58ad6416a018bd6c7dbe25193ef8a971e4c70e406d08... handshake new: [183] fefdb0e9265a69c7d6da58ad6416a018bd6c7dbe25193ef8a971e4c70e406d08... record old: [195] 010000b700000000000000b7fefdb0e9265a69c7d6da58ad6416a018bd6c7dbe... record new: [195] 010000b700000000000000b7fefdb0e9265a69c7d6da58ad6416a018bd6c7dbe... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdb0e9265a69... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdb0e9265a69... server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/1 (14 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 020303 handshake old: [182] 03035233db5d80852127edb69d7460a03fb04c63ff0646799edddaf40ffcf222... handshake new: [182] 03035233db5d80852127edb69d7460a03fb04c63ff0646799edddaf40ffcf222... record old: [186] 010000b603035233db5d80852127edb69d7460a03fb04c63ff0646799edddaf4... record new: [186] 010000b603035233db5d80852127edb69d7460a03fb04c63ff0646799edddaf4... client: Original packet: [191] 16030100ba010000b603035233db5d80852127edb69d7460a03fb04c63ff0646... client: Filtered packet: [191] 16030100ba010000b603035233db5d80852127edb69d7460a03fb04c63ff0646... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/0 (15 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 020303 handshake old: [183] fefd609fac12a10a72e0e46c57718d6ea11307319a204c8c4aa9f42adb298f0b... handshake new: [183] fefd609fac12a10a72e0e46c57718d6ea11307319a204c8c4aa9f42adb298f0b... record old: [195] 010000b700000000000000b7fefd609fac12a10a72e0e46c57718d6ea1130731... record new: [195] 010000b700000000000000b7fefd609fac12a10a72e0e46c57718d6ea1130731... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd609fac12a1... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd609fac12a1... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/1 (14 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [5] 047f120303 extension new: [3] 020303 handshake old: [250] 03030c5002868ac359402b8a6087bdf02374a9277da8496ded6fcaf0bf96fec2... handshake new: [248] 03030c5002868ac359402b8a6087bdf02374a9277da8496ded6fcaf0bf96fec2... record old: [254] 010000fa03030c5002868ac359402b8a6087bdf02374a9277da8496ded6fcaf0... record new: [252] 010000f803030c5002868ac359402b8a6087bdf02374a9277da8496ded6fcaf0... client: Original packet: [259] 16030100fe010000fa03030c5002868ac359402b8a6087bdf02374a9277da849... client: Filtered packet: [257] 16030100fc010000f803030c5002868ac359402b8a6087bdf02374a9277da849... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/0 (37 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [5] 047f120303 extension new: [3] 020303 handshake old: [247] fefd5802062467c3ab53b65be39a2c320f79737e4338f249c92e0b4cb35c5a7b... handshake new: [245] fefd5802062467c3ab53b65be39a2c320f79737e4338f249c92e0b4cb35c5a7b... record old: [259] 010000f700000000000000f7fefd5802062467c3ab53b65be39a2c320f79737e... record new: [257] 010000f500000000000000f5fefd5802062467c3ab53b65be39a2c320f79737e... client: Original packet: [272] 16feff00000000000000000103010000f700000000000000f7fefd5802062467... client: Filtered packet: [270] 16feff00000000000000000101010000f500000000000000f5fefd5802062467... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/1 (37 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [168] 030310d1cb97a350bedaa6d520d1525bee00ebe2c2ab7581da3f1fa9c813768a... handshake new: [132] 030310d1cb97a350bedaa6d520d1525bee00ebe2c2ab7581da3f1fa9c813768a... record old: [172] 010000a8030310d1cb97a350bedaa6d520d1525bee00ebe2c2ab7581da3f1fa9... record new: [136] 01000084030310d1cb97a350bedaa6d520d1525bee00ebe2c2ab7581da3f1fa9... client: Original packet: [177] 16030100ac010000a8030310d1cb97a350bedaa6d520d1525bee00ebe2c2ab75... client: Filtered packet: [141] 160301008801000084030310d1cb97a350bedaa6d520d1525bee00ebe2c2ab75... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/0 (26 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [169] fefd7ac5201aee4061d22c149df94e94e44a6ec6c973bba18b379831ce37c204... handshake new: [133] fefd7ac5201aee4061d22c149df94e94e44a6ec6c973bba18b379831ce37c204... record old: [181] 010000a900010000000000a9fefd7ac5201aee4061d22c149df94e94e44a6ec6... record new: [145] 010000850001000000000085fefd7ac5201aee4061d22c149df94e94e44a6ec6... client: Original packet: [194] 16feff000000000000000100b5010000a900010000000000a9fefd7ac5201aee... client: Filtered packet: [158] 16feff00000000000000010091010000850001000000000085fefd7ac5201aee... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/1 (25 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [38] 0024001d0020ed5fa51a6f4e9b04313355ac3abeb670602d1645622e701e5640... handshake old: [168] 030381f00e01dc52691f9db5aa7c1299eaf0d67105a7701a16043199d4dd5367... handshake new: [126] 030381f00e01dc52691f9db5aa7c1299eaf0d67105a7701a16043199d4dd5367... record old: [172] 010000a8030381f00e01dc52691f9db5aa7c1299eaf0d67105a7701a16043199... record new: [130] 0100007e030381f00e01dc52691f9db5aa7c1299eaf0d67105a7701a16043199... client: Original packet: [177] 16030100ac010000a8030381f00e01dc52691f9db5aa7c1299eaf0d67105a770... client: Filtered packet: [135] 16030100820100007e030381f00e01dc52691f9db5aa7c1299eaf0d67105a770... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/0 (26 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [38] 0024001d00208cd8a44f4ea6935e4cb209d9b284562a7d6089284ff92f5e690b... handshake old: [169] fefdcabef41c19f8a734089193bbb9dc49476f1c1b4b0fc02952cd1a63673caa... handshake new: [127] fefdcabef41c19f8a734089193bbb9dc49476f1c1b4b0fc02952cd1a63673caa... record old: [181] 010000a900010000000000a9fefdcabef41c19f8a734089193bbb9dc49476f1c... record new: [139] 0100007f000100000000007ffefdcabef41c19f8a734089193bbb9dc49476f1c... client: Original packet: [194] 16feff000000000000000100b5010000a900010000000000a9fefdcabef41c19... client: Filtered packet: [152] 16feff0000000000000001008b0100007f000100000000007ffefdcabef41c19... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/1 (25 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [6] 00040018001d handshake old: [168] 03035359d970b10ada9e73ba9875d4064427598b940443a92a7f47c57cba15a3... handshake new: [158] 03035359d970b10ada9e73ba9875d4064427598b940443a92a7f47c57cba15a3... record old: [172] 010000a803035359d970b10ada9e73ba9875d4064427598b940443a92a7f47c5... record new: [162] 0100009e03035359d970b10ada9e73ba9875d4064427598b940443a92a7f47c5... client: Original packet: [177] 16030100ac010000a803035359d970b10ada9e73ba9875d4064427598b940443... client: Filtered packet: [167] 16030100a20100009e03035359d970b10ada9e73ba9875d4064427598b940443... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/0 (25 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [6] 00040018001d handshake old: [169] fefd19b6e3e1cab6c3a37e53f190fc5d0181d0510734977366f1f509677baee3... handshake new: [159] fefd19b6e3e1cab6c3a37e53f190fc5d0181d0510734977366f1f509677baee3... record old: [181] 010000a900010000000000a9fefd19b6e3e1cab6c3a37e53f190fc5d0181d051... record new: [171] 0100009f000100000000009ffefd19b6e3e1cab6c3a37e53f190fc5d0181d051... client: Original packet: [194] 16feff000000000000000100b5010000a900010000000000a9fefd19b6e3e1ca... client: Filtered packet: [184] 16feff000000000000000100ab0100009f000100000000009ffefd19b6e3e1ca... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/1 (25 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [2] 0000 handshake old: [182] 0303fb243bcd05e3bbd560d3c6e4ac835c36aca119f9b49d80eb03dc94ad53e8... handshake new: [181] 0303fb243bcd05e3bbd560d3c6e4ac835c36aca119f9b49d80eb03dc94ad53e8... record old: [186] 010000b60303fb243bcd05e3bbd560d3c6e4ac835c36aca119f9b49d80eb03dc... record new: [185] 010000b50303fb243bcd05e3bbd560d3c6e4ac835c36aca119f9b49d80eb03dc... client: Original packet: [191] 16030100ba010000b60303fb243bcd05e3bbd560d3c6e4ac835c36aca119f9b4... client: Filtered packet: [190] 16030100b9010000b50303fb243bcd05e3bbd560d3c6e4ac835c36aca119f9b4... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/0 (14 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [2] 0000 handshake old: [183] fefd9fb9fb46b7992711de8d30785dce913e9b6eb577a924cb690612082162b6... handshake new: [182] fefd9fb9fb46b7992711de8d30785dce913e9b6eb577a924cb690612082162b6... record old: [195] 010000b700000000000000b7fefd9fb9fb46b7992711de8d30785dce913e9b6e... record new: [194] 010000b600000000000000b6fefd9fb9fb46b7992711de8d30785dce913e9b6e... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd9fb9fb46b7... client: Filtered packet: [207] 16feff000000000000000000c2010000b600000000000000b6fefd9fb9fb46b7... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/1 (15 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.OddVersionList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 000100 handshake old: [182] 0303a712b615eb8105953b28ff1616cbaa6274c9ae33b6594d8dcebce8ef2b6d... handshake new: [182] 0303a712b615eb8105953b28ff1616cbaa6274c9ae33b6594d8dcebce8ef2b6d... record old: [186] 010000b60303a712b615eb8105953b28ff1616cbaa6274c9ae33b6594d8dcebc... record new: [186] 010000b60303a712b615eb8105953b28ff1616cbaa6274c9ae33b6594d8dcebc... client: Original packet: [191] 16030100ba010000b60303a712b615eb8105953b28ff1616cbaa6274c9ae33b6... client: Filtered packet: [191] 16030100ba010000b60303a712b615eb8105953b28ff1616cbaa6274c9ae33b6... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.OddVersionList/0 (15 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.OddVersionList/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 000100 handshake old: [183] fefdecd5f0f9127c164a50b7fb598ae950bf126f19b28373d42de9582658bbb7... handshake new: [183] fefdecd5f0f9127c164a50b7fb598ae950bf126f19b28373d42de9582658bbb7... record old: [195] 010000b700000000000000b7fefdecd5f0f9127c164a50b7fb598ae950bf126f... record new: [195] 010000b700000000000000b7fefdecd5f0f9127c164a50b7fb598ae950bf126f... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdecd5f0f912... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdecd5f0f912... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.OddVersionList/1 (15 ms) [----------] 20 tests from ExtensionTls13/TlsExtensionTest13 (445 ms total) [----------] 3 tests from BogusExtensionStream/TlsBogusExtensionTestPre13 [ RUN ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 0301ae8e8252356d9c9267f3d30d5cf9d18ac4276cf640e58a000260923ce39e... handshake new: [91] 0301ae8e8252356d9c9267f3d30d5cf9d18ac4276cf640e58a000260923ce39e... record old: [707] 020000570301ae8e8252356d9c9267f3d30d5cf9d18ac4276cf640e58a000260... record new: [711] 0200005b0301ae8e8252356d9c9267f3d30d5cf9d18ac4276cf640e58a000260... server: Original packet: [712] 16030102c3020000570301ae8e8252356d9c9267f3d30d5cf9d18ac4276cf640... server: Filtered packet: [716] 16030102c70200005b0301ae8e8252356d9c9267f3d30d5cf9d18ac4276cf640... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 (11 ms) [ RUN ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 030261ca7a9ef5bb5426bc78a84b7270b259dfdd18bbe1e9849f5dc431d57ea6... handshake new: [91] 030261ca7a9ef5bb5426bc78a84b7270b259dfdd18bbe1e9849f5dc431d57ea6... record old: [707] 02000057030261ca7a9ef5bb5426bc78a84b7270b259dfdd18bbe1e9849f5dc4... record new: [711] 0200005b030261ca7a9ef5bb5426bc78a84b7270b259dfdd18bbe1e9849f5dc4... server: Original packet: [712] 16030202c302000057030261ca7a9ef5bb5426bc78a84b7270b259dfdd18bbe1... server: Filtered packet: [716] 16030202c70200005b030261ca7a9ef5bb5426bc78a84b7270b259dfdd18bbe1... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 (12 ms) [ RUN ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 0303f971b99c01ccbc1e014c5b12f6e607c5ccd14760ae576b758cc853b4e609... handshake new: [91] 0303f971b99c01ccbc1e014c5b12f6e607c5ccd14760ae576b758cc853b4e609... record old: [709] 020000570303f971b99c01ccbc1e014c5b12f6e607c5ccd14760ae576b758cc8... record new: [713] 0200005b0303f971b99c01ccbc1e014c5b12f6e607c5ccd14760ae576b758cc8... server: Original packet: [714] 16030302c5020000570303f971b99c01ccbc1e014c5b12f6e607c5ccd14760ae... server: Filtered packet: [718] 16030302c90200005b0303f971b99c01ccbc1e014c5b12f6e607c5ccd14760ae... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/2 (11 ms) [----------] 3 tests from BogusExtensionStream/TlsBogusExtensionTestPre13 (34 ms total) [----------] 2 tests from BogusExtensionDatagram/TlsBogusExtensionTestPre13 [ RUN ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] feff14876f474ef9999139474ef4bcad736db7c28c41dc4457b8937bbf5fb6b5... handshake new: [91] feff14876f474ef9999139474ef4bcad736db7c28c41dc4457b8937bbf5fb6b5... record old: [99] 020000570000000000000057feff14876f474ef9999139474ef4bcad736db7c2... record new: [103] 0200005b000000000000005bfeff14876f474ef9999139474ef4bcad736db7c2... server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff14876f474e... server: Filtered packet: [795] 16feff000000000000000000670200005b000000000000005bfeff14876f474e... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 (11 ms) [ RUN ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] fefde07884cc22bca46ad5e754336023d46f7cf70872f75790b45b436b1870e6... handshake new: [91] fefde07884cc22bca46ad5e754336023d46f7cf70872f75790b45b436b1870e6... record old: [99] 020000570000000000000057fefde07884cc22bca46ad5e754336023d46f7cf7... record new: [103] 0200005b000000000000005bfefde07884cc22bca46ad5e754336023d46f7cf7... server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefde07884cc22... server: Filtered packet: [797] 16fefd000000000000000000670200005b000000000000005bfefde07884cc22... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 (10 ms) [----------] 2 tests from BogusExtensionDatagram/TlsBogusExtensionTestPre13 (21 ms total) [----------] 22 tests from BogusExtension13/TlsBogusExtensionTest13 [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [78] 7f12eddd62e4ad62e99a1597c88347ebcb7dc9f9d5561732432fa7b3f01fba5a... handshake new: [82] 7f12eddd62e4ad62e99a1597c88347ebcb7dc9f9d5561732432fa7b3f01fba5a... record old: [82] 0200004e7f12eddd62e4ad62e99a1597c88347ebcb7dc9f9d5561732432fa7b3... record new: [86] 020000527f12eddd62e4ad62e99a1597c88347ebcb7dc9f9d5561732432fa7b3... Nonce [12] 74851c79159c3ad5215eaf88 server: Original packet: [760] 16030100520200004e7f12eddd62e4ad62e99a1597c88347ebcb7dc9f9d55617... server: Filtered packet: [764] 1603010056020000527f12eddd62e4ad62e99a1597c88347ebcb7dc9f9d55617... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR Nonce [12] 099cacbc4600130c95af7580 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/0 (32 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [78] 7f12334d489e28c3b14135c32133926c9da86ca9e7bb68a87a2ced607dee62b4... handshake new: [82] 7f12334d489e28c3b14135c32133926c9da86ca9e7bb68a87a2ced607dee62b4... record old: [90] 0200004e000000000000004e7f12334d489e28c3b14135c32133926c9da86ca9... record new: [94] 0200005200000000000000527f12334d489e28c3b14135c32133926c9da86ca9... Nonce [12] 7b71e25c16ae22d69208209d Nonce [12] 7b71e25c16ae22d69208209c Nonce [12] 7b71e25c16ae22d69208209f Nonce [12] 7b71e25c16ae22d69208209e server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12334d489e28... server: Filtered packet: [910] 16feff0000000000000000005e0200005200000000000000527f12334d489e28... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/1 (31 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 620cfd4ecc4f968a05d2f813 handshake old: [30] 001c000a00140012001d0017001800190100010101020103010400000000 handshake new: [34] 0020000a00140012001d001700180019010001010102010301040000000000ff... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [655] 080000220020000a00140012001d001700180019010001010102010301040000... Nonce [12] 620cfd4ecc4f968a05d2f813 server: Original packet: [760] 16030100520200004e7f12a6fac1be7e5d569dc9dbd67210729fcfb467242ca6... server: Filtered packet: [764] 16030100520200004e7f12a6fac1be7e5d569dc9dbd67210729fcfb467242ca6... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR Nonce [12] 4a21fc1848eef66d013ceb7f server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/0 (37 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] c194c8fd2e33fab2e6bb45e4 handshake old: [30] 001c000a00140012001d0017001800190100010101020103010400000000 handshake new: [34] 0020000a00140012001d001700180019010001010102010301040000000000ff... record old: [42] 0800001e000100000000001e001c000a00140012001d00170018001901000101... record new: [46] 0800002200010000000000220020000a00140012001d00170018001901000101... Nonce [12] c194c8fd2e33fab2e6bb45e4 Nonce [12] c194c8fd2e33fab2e6bb45e5 Nonce [12] c194c8fd2e33fab2e6bb45e6 Nonce [12] c194c8fd2e33fab2e6bb45e7 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12d1f4133404... server: Filtered packet: [910] 16feff0000000000000000005a0200004e000000000000004e7f12d1f4133404... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/1 (37 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 78f862dee494ef9935bfcf3b handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [655] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] 78f862dee494ef9935bfcf3b server: Original packet: [760] 16030100520200004e7f12a6115a4d51d4e6a534e163489e7d29d1f220babcf0... server: Filtered packet: [764] 16030100520200004e7f12a6115a4d51d4e6a534e163489e7d29d1f220babcf0... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR Nonce [12] 0f1ea59cab436b012cd99504 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/0 (36 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 9f38e0c06b29b98e7c72f46d Nonce [12] 9f38e0c06b29b98e7c72f46c handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [457] 0b0001bd00020000000001bd000001b90001b0308201ac30820115a003020102... Nonce [12] 9f38e0c06b29b98e7c72f46c Nonce [12] 9f38e0c06b29b98e7c72f46f Nonce [12] 9f38e0c06b29b98e7c72f46e server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f121a2422854c... server: Filtered packet: [910] 16feff0000000000000000005a0200004e000000000000004e7f121a2422854c... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/1 (38 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] c3821a5b7854cd84b3130132 handshake old: [37] 00001e0403050306030203080408050806040105010601020104020502060202... handshake new: [41] 00001e0403050306030203080408050806040105010601020104020502060202... record old: [692] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [696] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] c3821a5b7854cd84b3130132 server: Original packet: [801] 16030100520200004e7f12e4a3786f4c9f4432a2aa066cda75f760b2f1e2f7f5... server: Filtered packet: [805] 16030100520200004e7f12e4a3786f4c9f4432a2aa066cda75f760b2f1e2f7f5... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR Nonce [12] 31d7df77c86bb3ecf30145d4 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/0 (37 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 98da818b0373ab6095329fa9 Nonce [12] 98da818b0373ab6095329fa8 handshake old: [37] 00001e0403050306030203080408050806040105010601020104020502060202... handshake new: [41] 00001e0403050306030203080408050806040105010601020104020502060202... record old: [49] 0d000025000200000000002500001e0403050306030203080408050806040105... record new: [53] 0d000029000200000000002900001e0403050306030203080408050806040105... Nonce [12] 98da818b0373ab6095329fa8 Nonce [12] 98da818b0373ab6095329fab Nonce [12] 98da818b0373ab6095329faa Nonce [12] 98da818b0373ab6095329fad server: Original packet: [985] 16feff0000000000000000005a0200004e000000000000004e7f12e8f13c2a99... server: Filtered packet: [989] 16feff0000000000000000005a0200004e000000000000004e7f12e8f13c2a99... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/1 (37 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [10] 7f120006002800020018 handshake new: [14] 7f12000a00280002001800ff0000 record old: [14] 0600000a7f120006002800020018 record new: [18] 0600000e7f12000a00280002001800ff0000 server: Original packet: [19] 160301000e0600000a7f120006002800020018 server: Filtered packet: [23] 16030100120600000e7f12000a00280002001800ff0000 client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/0 (26 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [10] 7f120006002800020018 handshake new: [14] 7f12000a00280002001800ff0000 record old: [22] 0600000a000000000000000a7f120006002800020018 record new: [26] 0600000e000000000000000e7f12000a00280002001800ff0000 server: Original packet: [35] 16feff000000000000000000160600000a000000000000000a7f120006002800... server: Filtered packet: [39] 16feff0000000000000000001a0600000e000000000000000e7f12000a002800... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/1 (25 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionServerHello/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [78] 7f121f288f414db1508f5da8a0cd4441a4095592494296076a40c22294276733... handshake new: [82] 7f121f288f414db1508f5da8a0cd4441a4095592494296076a40c22294276733... record old: [82] 0200004e7f121f288f414db1508f5da8a0cd4441a4095592494296076a40c222... record new: [86] 020000527f121f288f414db1508f5da8a0cd4441a4095592494296076a40c222... Nonce [12] e41704f65a0993a61d7ef73d server: Original packet: [760] 16030100520200004e7f121f288f414db1508f5da8a0cd4441a4095592494296... server: Filtered packet: [764] 1603010056020000527f121f288f414db1508f5da8a0cd4441a4095592494296... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR Nonce [12] 37d080a41dc17cddb8a9893f server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionServerHello/0 (30 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionServerHello/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [78] 7f120c70ec25727e4e3bd2256de2e294e3ec420b3bc28d643cea12a12433f7a6... handshake new: [82] 7f120c70ec25727e4e3bd2256de2e294e3ec420b3bc28d643cea12a12433f7a6... record old: [90] 0200004e000000000000004e7f120c70ec25727e4e3bd2256de2e294e3ec420b... record new: [94] 0200005200000000000000527f120c70ec25727e4e3bd2256de2e294e3ec420b... Nonce [12] e1a413ebce5c8b3a77858e10 Nonce [12] e1a413ebce5c8b3a77858e11 Nonce [12] e1a413ebce5c8b3a77858e12 Nonce [12] e1a413ebce5c8b3a77858e13 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f120c70ec2572... server: Filtered packet: [910] 16feff0000000000000000005e0200005200000000000000527f120c70ec2572... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionServerHello/1 (30 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 42fd8e3017f30083de1fea1c handshake old: [30] 001c000a00140012001d0017001800190100010101020103010400000000 handshake new: [34] 0020000a00140012001d0017001800190100010101020103010400000000002b... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [655] 080000220020000a00140012001d001700180019010001010102010301040000... Nonce [12] 42fd8e3017f30083de1fea1c server: Original packet: [760] 16030100520200004e7f12ffbefb9716ee6c567290eabba24313ebf713015610... server: Filtered packet: [764] 16030100520200004e7f12ffbefb9716ee6c567290eabba24313ebf713015610... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR Nonce [12] ae279c8ca9ec7ee557e73b19 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/0 (36 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 1530a187477002a886030d7a handshake old: [30] 001c000a00140012001d0017001800190100010101020103010400000000 handshake new: [34] 0020000a00140012001d0017001800190100010101020103010400000000002b... record old: [42] 0800001e000100000000001e001c000a00140012001d00170018001901000101... record new: [46] 0800002200010000000000220020000a00140012001d00170018001901000101... Nonce [12] 1530a187477002a886030d7a Nonce [12] 1530a187477002a886030d7b Nonce [12] 1530a187477002a886030d78 Nonce [12] 1530a187477002a886030d79 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f1241a34eabc8... server: Filtered packet: [910] 16feff0000000000000000005a0200004e000000000000004e7f1241a34eabc8... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/1 (37 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] e7a251ef05872b18d8a73c30 handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [655] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] e7a251ef05872b18d8a73c30 server: Original packet: [760] 16030100520200004e7f120a632dbe79381945d5b1984b5a155aff4491a38cbb... server: Filtered packet: [764] 16030100520200004e7f120a632dbe79381945d5b1984b5a155aff4491a38cbb... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR Nonce [12] cc032a101965a1f260f4c558 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/0 (37 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] c379590a2be7958e2be772e2 Nonce [12] c379590a2be7958e2be772e3 handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [457] 0b0001bd00020000000001bd000001b90001b0308201ac30820115a003020102... Nonce [12] c379590a2be7958e2be772e3 Nonce [12] c379590a2be7958e2be772e0 Nonce [12] c379590a2be7958e2be772e1 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f120808607589... server: Filtered packet: [910] 16feff0000000000000000005a0200004e000000000000004e7f120808607589... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/1 (36 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] e36f08247382592341edf59e handshake old: [37] 00001e0403050306030203080408050806040105010601020104020502060202... handshake new: [41] 00001e0403050306030203080408050806040105010601020104020502060202... record old: [692] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [696] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] e36f08247382592341edf59e server: Original packet: [801] 16030100520200004e7f12547d4a0cd5aa44e79216d2115d537690e171b4a875... server: Filtered packet: [805] 16030100520200004e7f12547d4a0cd5aa44e79216d2115d537690e171b4a875... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR Nonce [12] 241c0a6ced41de2f068a2a9a server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/0 (36 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 5182a5be21448e45b7215800 Nonce [12] 5182a5be21448e45b7215801 handshake old: [37] 00001e0403050306030203080408050806040105010601020104020502060202... handshake new: [41] 00001e0403050306030203080408050806040105010601020104020502060202... record old: [49] 0d000025000200000000002500001e0403050306030203080408050806040105... record new: [53] 0d000029000200000000002900001e0403050306030203080408050806040105... Nonce [12] 5182a5be21448e45b7215801 Nonce [12] 5182a5be21448e45b7215802 Nonce [12] 5182a5be21448e45b7215803 Nonce [12] 5182a5be21448e45b7215804 server: Original packet: [985] 16feff0000000000000000005a0200004e000000000000004e7f122cb0aa8335... server: Filtered packet: [989] 16feff0000000000000000005a0200004e000000000000004e7f122cb0aa8335... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/1 (36 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionHelloRetryRequest/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [10] 7f120006002800020018 handshake new: [14] 7f12000a002800020018002b0000 record old: [14] 0600000a7f120006002800020018 record new: [18] 0600000e7f12000a002800020018002b0000 server: Original packet: [19] 160301000e0600000a7f120006002800020018 server: Filtered packet: [23] 16030100120600000e7f12000a002800020018002b0000 client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionHelloRetryRequest/0 (24 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionHelloRetryRequest/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [10] 7f120006002800020018 handshake new: [14] 7f12000a002800020018002b0000 record old: [22] 0600000a000000000000000a7f120006002800020018 record new: [26] 0600000e000000000000000e7f12000a002800020018002b0000 server: Original packet: [35] 16feff000000000000000000160600000a000000000000000a7f120006002800... server: Filtered packet: [39] 16feff0000000000000000001a0600000e000000000000000e7f12000a002800... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionHelloRetryRequest/1 (26 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] c8f094ec9fbe9d7c158b7c61 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Nonce [12] 3f7d3c9efc937e63acc42e7f handshake old: [174] 0000001e996b3c0a00a28a47f619a4f7b877981ab85b00000000633bafa674be... handshake new: [178] 0000001e996b3c0a00a28a47f619a4f7b877981ab85b00000000633bafa674be... record old: [178] 040000ae0000001e996b3c0a00a28a47f619a4f7b877981ab85b00000000633b... record new: [182] 040000b20000001e996b3c0a00a28a47f619a4f7b877981ab85b00000000633b... Nonce [12] 3f7d3c9efc937e63acc42e7f server: Original packet: [200] 17030100c39d76969f83bd1adcdb1b6fe2ead56f7fb473461083779d913fb1be... server: Filtered packet: [204] 17030100c79d76968383bd1adcdb1b6fe2ead56f7fb473461083779d913fb1be... Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 Nonce [12] 3f7d3c9efc937e63acc42e7f client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/0 (77 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] bbc986b23c22defe96764e48 Nonce [12] bbc986b23c22defe96764e49 Nonce [12] bbc986b23c22defe96764e4a Nonce [12] bbc986b23c22defe96764e4b client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Nonce [12] a949eefe8ab5c2af416ab1e3 handshake old: [174] 0000001edb885e1c00a2355c64bf5c7a8812f58351b1000000007f819f5de9f9... handshake new: [178] 0000001edb885e1c00a2355c64bf5c7a8812f58351b1000000007f819f5de9f9... record old: [186] 040000ae00050000000000ae0000001edb885e1c00a2355c64bf5c7a8812f583... record new: [190] 040000b200050000000000b20000001edb885e1c00a2355c64bf5c7a8812f583... Nonce [12] a949eefe8ab5c2af416ab1e3 server: Original packet: [216] 17feff000300000000000000cb00a51bd762384e7715a91502c78a605e1411f9... server: Filtered packet: [220] 17feff000300000000000000cf00a51bcb62384e7715a9151ec78a605e1411f9... Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 Nonce [12] a949eefe8ab5c2af416ab1e2 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/1 (78 ms) [----------] 22 tests from BogusExtension13/TlsBogusExtensionTest13 (822 ms total) [----------] 4 tests from HelloRetryRequestKeyExchangeTests/TlsKeyExchange13 [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/0 (47 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/1 (48 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/0 (47 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/1 (47 ms) [----------] 4 tests from HelloRetryRequestKeyExchangeTests/TlsKeyExchange13 (189 ms total) [----------] 8 tests from HelloRetryRequestAgentTests/HelloRetryRequestAgentTest [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/0 client: Changing state from INIT to CONNECTING Process message: [19] 160304000e0600000a7f120006002800020018 Process message: [19] 160304000e0600000a7f120006002800020019 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_RETRY_REQUEST: SSL received an unexpected Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/0 (17 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/1 client: Changing state from INIT to CONNECTING Process message: [35] 160304000000000000000000160600000a000000000000000a7f120006002800... Process message: [35] 160304000000000000000100160600000a000100000000000a7f120006002800... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_RETRY_REQUEST: SSL received an unexpected Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/1 (16 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/0 client: Changing state from INIT to CONNECTING Process message: [19] 160304000e0600000a7f12000600280002001d client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/0 (7 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/1 client: Changing state from INIT to CONNECTING Process message: [35] 160304000000000000000000160600000a000000000000000a7f120006002800... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/1 (7 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/0 client: Changing state from INIT to CONNECTING Process message: [13] 1603040008060000047f120000 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/0 (6 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/1 client: Changing state from INIT to CONNECTING Process message: [29] 160304000000000000000000100600000400000000000000047f120000 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/1 (7 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleHelloRetryRequestCookie/0 client: Changing state from INIT to CONNECTING Process message: [22] 16030400110600000d7f120009002c00050003c00c13 [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleHelloRetryRequestCookie/0 (7 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleHelloRetryRequestCookie/1 client: Changing state from INIT to CONNECTING Process message: [38] 160304000000000000000000190600000d000000000000000d7f120009002c00... [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleHelloRetryRequestCookie/1 (7 ms) [----------] 8 tests from HelloRetryRequestAgentTests/HelloRetryRequestAgentTest (75 ms total) [----------] 88 tests from TlsPadding/TlsPaddingTest [ RUN ] TlsPadding/TlsPaddingTest.Correct/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.Correct/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.Correct/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.Correct/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.Correct/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.Correct/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.Correct/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.Correct/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410101 [ OK ] TlsPadding/TlsPaddingTest.Correct/7 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.Correct/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414100 [ OK ] TlsPadding/TlsPaddingTest.Correct/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/15 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/19 Content length=287 padding length=0 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/0 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/2 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/4 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/5 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/6 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/8 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/12 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/14 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/15 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/16 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/17 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/18 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/19 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/21 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fffefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410f0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fdfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410d0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fcfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410c0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f2f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0f0e [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0d0c [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0c0b [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 (0 ms) [----------] 88 tests from TlsPadding/TlsPaddingTest (8 ms total) [----------] 8 tests from SkipTls10/TlsSkipTest [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 020000510301c2154db531c4c3a0aba6f4ea5ca0caea82fcb4ce8fc93394acb4... record new: [89] 020000510301c2154db531c4c3a0aba6f4ea5ca0caea82fcb4ce8fc93394acb4... server: Original packet: [536] 1603010213020000510301c2154db531c4c3a0aba6f4ea5ca0caea82fcb4ce8f... server: Filtered packet: [94] 1603010059020000510301c2154db531c4c3a0aba6f4ea5ca0caea82fcb4ce8f... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 (8 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 0200005703014006de59dcbd62a279e5efcc2eef4da50e80e3f56bfba51ae58a... record new: [265] 0200005703014006de59dcbd62a279e5efcc2eef4da50e80e3f56bfba51ae58a... server: Original packet: [712] 16030102c30200005703014006de59dcbd62a279e5efcc2eef4da50e80e3f56b... server: Filtered packet: [270] 16030101090200005703014006de59dcbd62a279e5efcc2eef4da50e80e3f56b... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 (12 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570301e0689d0c256133266e7879adc95b25f7b0ed2dc0196eb28389ee... record new: [265] 020000570301e0689d0c256133266e7879adc95b25f7b0ed2dc0196eb28389ee... server: Original packet: [712] 16030102c3020000570301e0689d0c256133266e7879adc95b25f7b0ed2dc019... server: Filtered packet: [270] 1603010109020000570301e0689d0c256133266e7879adc95b25f7b0ed2dc019... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 (11 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [523] 020000570301dfd1d4be8cc29b694b56f62fa1d80a53c7659a3429e3225e5528... record new: [208] 020000570301dfd1d4be8cc29b694b56f62fa1d80a53c7659a3429e3225e5528... server: Original packet: [528] 160301020b020000570301dfd1d4be8cc29b694b56f62fa1d80a53c7659a3429... server: Filtered packet: [213] 16030100d0020000570301dfd1d4be8cc29b694b56f62fa1d80a53c7659a3429... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 (7 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [707] 020000570301264d4e0980d863d8595bb117c759236fa043948f2f92a004eb65... record new: [537] 020000570301264d4e0980d863d8595bb117c759236fa043948f2f92a004eb65... server: Original packet: [712] 16030102c3020000570301264d4e0980d863d8595bb117c759236fa043948f2f... server: Filtered packet: [542] 1603010219020000570301264d4e0980d863d8595bb117c759236fa043948f2f... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 (12 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [522] 020000570301040171378bd64dcae5b97032088e79e25c58b6f5fc5918a43830... record new: [410] 020000570301040171378bd64dcae5b97032088e79e25c58b6f5fc5918a43830... server: Original packet: [527] 160301020a020000570301040171378bd64dcae5b97032088e79e25c58b6f5fc... server: Filtered packet: [415] 160301019a020000570301040171378bd64dcae5b97032088e79e25c58b6f5fc... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (7 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570301fca1ca2798afacd9dcc37f7f1becd467e13a40c370ba737d49b3... record new: [265] 020000570301fca1ca2798afacd9dcc37f7f1becd467e13a40c370ba737d49b3... Dropping handshake: 12 record old: [265] 020000570301fca1ca2798afacd9dcc37f7f1becd467e13a40c370ba737d49b3... record new: [95] 020000570301fca1ca2798afacd9dcc37f7f1becd467e13a40c370ba737d49b3... server: Original packet: [712] 16030102c3020000570301fca1ca2798afacd9dcc37f7f1becd467e13a40c370... server: Filtered packet: [100] 160301005f020000570301fca1ca2798afacd9dcc37f7f1becd467e13a40c370... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 (11 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [522] 020000570301343d8ae2e8484aa41fefafe0cbedf89c13981d964273d8a4f650... record new: [207] 020000570301343d8ae2e8484aa41fefafe0cbedf89c13981d964273d8a4f650... Dropping handshake: 12 record old: [207] 020000570301343d8ae2e8484aa41fefafe0cbedf89c13981d964273d8a4f650... record new: [95] 020000570301343d8ae2e8484aa41fefafe0cbedf89c13981d964273d8a4f650... server: Original packet: [527] 160301020a020000570301343d8ae2e8484aa41fefafe0cbedf89c13981d9642... server: Filtered packet: [100] 160301005f020000570301343d8ae2e8484aa41fefafe0cbedf89c13981d9642... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (8 ms) [----------] 8 tests from SkipTls10/TlsSkipTest (76 ms total) [----------] 32 tests from SkipVariants/TlsSkipTest [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 0200005103024d137a7dcf4432d4d9a8eebd303e978c09435e9e7433fdc64863... record new: [89] 0200005103024d137a7dcf4432d4d9a8eebd303e978c09435e9e7433fdc64863... server: Original packet: [536] 16030202130200005103024d137a7dcf4432d4d9a8eebd303e978c09435e9e74... server: Filtered packet: [94] 16030200590200005103024d137a7dcf4432d4d9a8eebd303e978c09435e9e74... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 02000051030345d531e96040813a18edfc4f8dcc56576df2e0a51fc05f9850f1... record new: [89] 02000051030345d531e96040813a18edfc4f8dcc56576df2e0a51fc05f9850f1... server: Original packet: [536] 160303021302000051030345d531e96040813a18edfc4f8dcc56576df2e0a51f... server: Filtered packet: [94] 160303005902000051030345d531e96040813a18edfc4f8dcc56576df2e0a51f... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16feff0000000000000000005d020000510000000000000051feff9041ea66f8... server: Filtered packet: [144] 16feff0000000000000000005d020000510000000000000051feff9041ea66f8... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 (9 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16fefd0000000000000000005d020000510000000000000051fefd5b325c2ef4... server: Filtered packet: [144] 16fefd0000000000000000005d020000510000000000000051fefd5b325c2ef4... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570302955b2f175536e8d1a716860451d7c5a9708a2d6e39cddefe37bc... record new: [265] 020000570302955b2f175536e8d1a716860451d7c5a9708a2d6e39cddefe37bc... server: Original packet: [712] 16030202c3020000570302955b2f175536e8d1a716860451d7c5a9708a2d6e39... server: Filtered packet: [270] 1603020109020000570302955b2f175536e8d1a716860451d7c5a9708a2d6e39... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 (11 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 02000057030391127cca20d70a7faf0fcf75193871f238d6cb503da4453eba91... record new: [267] 02000057030391127cca20d70a7faf0fcf75193871f238d6cb503da4453eba91... server: Original packet: [714] 16030302c502000057030391127cca20d70a7faf0fcf75193871f238d6cb503d... server: Filtered packet: [272] 160303010b02000057030391127cca20d70a7faf0fcf75193871f238d6cb503d... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 (10 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d207203b12c69416bfeb5672ad30b644635... record new: [178] 0c0000a600010000000000a603001d207203b12c69416bfeb5672ad30b644635... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feffab4aa593b7... server: Filtered packet: [341] 16feff00000000000000000063020000570000000000000057feffab4aa593b7... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 (13 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d207203b12c69416bfeb5672ad30b644635... record new: [180] 0c0000a800010000000000a803001d207203b12c69416bfeb5672ad30b644635... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd63ced4fd79... server: Filtered packet: [343] 16fefd00000000000000000063020000570000000000000057fefd63ced4fd79... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 (10 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 0200005703025f7123e1b55e9d95153d674c31b94a498cbe420d40901c4c1716... record new: [265] 0200005703025f7123e1b55e9d95153d674c31b94a498cbe420d40901c4c1716... server: Original packet: [712] 16030202c30200005703025f7123e1b55e9d95153d674c31b94a498cbe420d40... server: Filtered packet: [270] 16030201090200005703025f7123e1b55e9d95153d674c31b94a498cbe420d40... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 (11 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 020000570303df8d0c2821e6e6d69186556f40a22feb7b76a27773e24c410997... record new: [267] 020000570303df8d0c2821e6e6d69186556f40a22feb7b76a27773e24c410997... server: Original packet: [714] 16030302c5020000570303df8d0c2821e6e6d69186556f40a22feb7b76a27773... server: Filtered packet: [272] 160303010b020000570303df8d0c2821e6e6d69186556f40a22feb7b76a27773... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 (10 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d207203b12c69416bfeb5672ad30b644635... record new: [178] 0c0000a600010000000000a603001d207203b12c69416bfeb5672ad30b644635... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feffcfd3a8bbce... server: Filtered packet: [341] 16feff00000000000000000063020000570000000000000057feffcfd3a8bbce... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 (13 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d207203b12c69416bfeb5672ad30b644635... record new: [180] 0c0000a800010000000000a803001d207203b12c69416bfeb5672ad30b644635... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd12b9134ddf... server: Filtered packet: [343] 16fefd00000000000000000063020000570000000000000057fefd12b9134ddf... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 (10 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [524] 020000570302dbc6294883c3d66475ed3c749ba43a1f5ccdd1f7462037747331... record new: [209] 020000570302dbc6294883c3d66475ed3c749ba43a1f5ccdd1f7462037747331... server: Original packet: [529] 160302020c020000570302dbc6294883c3d66475ed3c749ba43a1f5ccdd1f746... server: Filtered packet: [214] 16030200d1020000570302dbc6294883c3d66475ed3c749ba43a1f5ccdd1f746... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [525] 020000570303b2b7bf630bfc3556e043f7010c781b5dd2a56992b5365b974331... record new: [210] 020000570303b2b7bf630bfc3556e043f7010c781b5dd2a56992b5365b974331... server: Original packet: [530] 160303020d020000570303b2b7bf630bfc3556e043f7010c781b5dd2a56992b5... server: Filtered packet: [215] 16030300d2020000570303b2b7bf630bfc3556e043f7010c781b5dd2a56992b5... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [323] 0b00013700010000000001370001340001313082012d3081d5a0030201020201... record new: [0] record old: [122] 0c00006e000200000000006e03001d207203b12c69416bfeb5672ad30b644635... record new: [122] 0c00006e000100000000006e03001d207203b12c69416bfeb5672ad30b644635... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [608] 16feff00000000000000000063020000570000000000000057feff97b1984c7a... server: Filtered packet: [285] 16feff00000000000000000063020000570000000000000057feff97b1984c7a... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [323] 0b00013700010000000001370001340001313082012d3081d5a0030201020201... record new: [0] record old: [123] 0c00006f000200000000006f03001d207203b12c69416bfeb5672ad30b644635... record new: [123] 0c00006f000100000000006f03001d207203b12c69416bfeb5672ad30b644635... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [609] 16fefd00000000000000000063020000570000000000000057fefda3f041c6d8... server: Filtered packet: [286] 16fefd00000000000000000063020000570000000000000057fefda3f041c6d8... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [707] 020000570302be847f982b2f1e600400726e04f188a41a0b4588d0c9230db466... record new: [537] 020000570302be847f982b2f1e600400726e04f188a41a0b4588d0c9230db466... server: Original packet: [712] 16030202c3020000570302be847f982b2f1e600400726e04f188a41a0b4588d0... server: Filtered packet: [542] 1603020219020000570302be847f982b2f1e600400726e04f188a41a0b4588d0... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 (10 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [709] 020000570303ffb5b69d3352ba6f459d34070f73bc45300dbf998d9d40307ea2... record new: [537] 020000570303ffb5b69d3352ba6f459d34070f73bc45300dbf998d9d40307ea2... server: Original packet: [714] 16030302c5020000570303ffb5b69d3352ba6f459d34070f73bc45300dbf998d... server: Filtered packet: [542] 1603030219020000570303ffb5b69d3352ba6f459d34070f73bc45300dbf998d... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 (11 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [178] 0c0000a600020000000000a603001d207203b12c69416bfeb5672ad30b644635... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feffe0ff4efdc7... server: Filtered packet: [613] 16feff00000000000000000063020000570000000000000057feffe0ff4efdc7... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 (10 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [180] 0c0000a800020000000000a803001d207203b12c69416bfeb5672ad30b644635... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd4498c03252... server: Filtered packet: [613] 16fefd00000000000000000063020000570000000000000057fefd4498c03252... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 (11 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [523] 0200005703028b206d93a38f2b711437fd20a3f0e325e4c6ba12fd903269f115... record new: [410] 0200005703028b206d93a38f2b711437fd20a3f0e325e4c6ba12fd903269f115... server: Original packet: [528] 160302020b0200005703028b206d93a38f2b711437fd20a3f0e325e4c6ba12fd... server: Filtered packet: [415] 160302019a0200005703028b206d93a38f2b711437fd20a3f0e325e4c6ba12fd... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [524] 020000570303a98e998c98c3a656650f2e8a87f571d2324f88c2331e48b8a780... record new: [410] 020000570303a98e998c98c3a656650f2e8a87f571d2324f88c2331e48b8a780... server: Original packet: [529] 160303020c020000570303a98e998c98c3a656650f2e8a87f571d2324f88c233... server: Filtered packet: [415] 160303019a020000570303a98e998c98c3a656650f2e8a87f571d2324f88c233... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [121] 0c00006d000200000000006d03001d207203b12c69416bfeb5672ad30b644635... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [607] 16feff00000000000000000063020000570000000000000057feff36086dcc6c... server: Filtered packet: [486] 16feff00000000000000000063020000570000000000000057feff36086dcc6c... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [122] 0c00006e000200000000006e03001d207203b12c69416bfeb5672ad30b644635... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [608] 16fefd00000000000000000063020000570000000000000057fefdd2c8bcefed... server: Filtered packet: [486] 16fefd00000000000000000063020000570000000000000057fefdd2c8bcefed... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 02000057030220af39b475aba4278ae308b9d882ce8b7c637eea6ddf51083bfb... record new: [265] 02000057030220af39b475aba4278ae308b9d882ce8b7c637eea6ddf51083bfb... Dropping handshake: 12 record old: [265] 02000057030220af39b475aba4278ae308b9d882ce8b7c637eea6ddf51083bfb... record new: [95] 02000057030220af39b475aba4278ae308b9d882ce8b7c637eea6ddf51083bfb... server: Original packet: [712] 16030202c302000057030220af39b475aba4278ae308b9d882ce8b7c637eea6d... server: Filtered packet: [100] 160302005f02000057030220af39b475aba4278ae308b9d882ce8b7c637eea6d... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 (11 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 0200005703032e03e9ad261fe9ef442b6150d894580b76a808072c9e581017be... record new: [267] 0200005703032e03e9ad261fe9ef442b6150d894580b76a808072c9e581017be... Dropping handshake: 12 record old: [267] 0200005703032e03e9ad261fe9ef442b6150d894580b76a808072c9e581017be... record new: [95] 0200005703032e03e9ad261fe9ef442b6150d894580b76a808072c9e581017be... server: Original packet: [714] 16030302c50200005703032e03e9ad261fe9ef442b6150d894580b76a808072c... server: Filtered packet: [100] 160303005f0200005703032e03e9ad261fe9ef442b6150d894580b76a808072c... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 (11 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d207203b12c69416bfeb5672ad30b644635... record new: [178] 0c0000a600010000000000a603001d207203b12c69416bfeb5672ad30b644635... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [178] 0c0000a600010000000000a603001d207203b12c69416bfeb5672ad30b644635... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff62b75675d4... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feff62b75675d4... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 (11 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d207203b12c69416bfeb5672ad30b644635... record new: [180] 0c0000a800010000000000a803001d207203b12c69416bfeb5672ad30b644635... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [180] 0c0000a800010000000000a803001d207203b12c69416bfeb5672ad30b644635... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefdaa887db3c4... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefdaa887db3c4... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 (11 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [523] 0200005703026c7fdb55d333332fb9b358b184ecd3788ea9f102a25219651493... record new: [208] 0200005703026c7fdb55d333332fb9b358b184ecd3788ea9f102a25219651493... Dropping handshake: 12 record old: [208] 0200005703026c7fdb55d333332fb9b358b184ecd3788ea9f102a25219651493... record new: [95] 0200005703026c7fdb55d333332fb9b358b184ecd3788ea9f102a25219651493... server: Original packet: [528] 160302020b0200005703026c7fdb55d333332fb9b358b184ecd3788ea9f102a2... server: Filtered packet: [100] 160302005f0200005703026c7fdb55d333332fb9b358b184ecd3788ea9f102a2... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [525] 0200005703039b6659725cf670d6271c414f6de45d5bc33946d89db211e4119a... record new: [210] 0200005703039b6659725cf670d6271c414f6de45d5bc33946d89db211e4119a... Dropping handshake: 12 record old: [210] 0200005703039b6659725cf670d6271c414f6de45d5bc33946d89db211e4119a... record new: [95] 0200005703039b6659725cf670d6271c414f6de45d5bc33946d89db211e4119a... server: Original packet: [530] 160303020d0200005703039b6659725cf670d6271c414f6de45d5bc33946d89d... server: Filtered packet: [100] 160303005f0200005703039b6659725cf670d6271c414f6de45d5bc33946d89d... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [323] 0b00013700010000000001370001340001313082012d3081d5a0030201020201... record new: [0] record old: [121] 0c00006d000200000000006d03001d207203b12c69416bfeb5672ad30b644635... record new: [121] 0c00006d000100000000006d03001d207203b12c69416bfeb5672ad30b644635... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [121] 0c00006d000100000000006d03001d207203b12c69416bfeb5672ad30b644635... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [607] 16feff00000000000000000063020000570000000000000057feffc3482a87ca... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feffc3482a87ca... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [323] 0b00013700010000000001370001340001313082012d3081d5a0030201020201... record new: [0] record old: [124] 0c000070000200000000007003001d207203b12c69416bfeb5672ad30b644635... record new: [124] 0c000070000100000000007003001d207203b12c69416bfeb5672ad30b644635... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [124] 0c000070000100000000007003001d207203b12c69416bfeb5672ad30b644635... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [610] 16fefd00000000000000000063020000570000000000000057fefdb0058cdc0e... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefdb0058cdc0e... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 (8 ms) [----------] 32 tests from SkipVariants/TlsSkipTest (296 ms total) [----------] 10 tests from Skip13Variants/Tls13SkipTest [ RUN ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 64e5b6fa746a3d243c65aedf Dropping handshake: 8 record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [617] 0b0001b9000001b50001b0308201ac30820115a003020102020102300d06092a... Nonce [12] 64e5b6fa746a3d243c65aedf server: Original packet: [760] 16030100520200004e7f12ed9f7653af4a19a72e8df389da10434ecf974ab182... server: Filtered packet: [726] 16030100520200004e7f12ed9f7653af4a19a72e8df389da10434ecf974ab182... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERTIFICATE: SSL received an unexpected Certificate handshake message. client: Changing state from CONNECTING to ERROR Nonce [12] bc2f39fa89efecf1e3683fac server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/0 (36 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] d4c3abce23568c6b3b8f9fff Dropping handshake: 8 record old: [42] 0800001e000100000000001e001c000a00140012001d00170018001901000101... record new: [0] Nonce [12] d4c3abce23568c6b3b8f9fff Nonce [12] d4c3abce23568c6b3b8f9ffe record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [453] 0b0001b900010000000001b9000001b50001b0308201ac30820115a003020102... Nonce [12] d4c3abce23568c6b3b8f9ffe Nonce [12] d4c3abce23568c6b3b8f9ffd record old: [144] 0f0000840003000000000084080400809144b2677d7ed23b15e8fe37b6819c07... record new: [144] 0f0000840002000000000084080400809144b2677d7ed23b15e8fe37b6819c07... Nonce [12] d4c3abce23568c6b3b8f9ffd Nonce [12] d4c3abce23568c6b3b8f9ffc record old: [44] 1400002000040000000000209afe70e5e63b706f18355d30ad00d1b6d3edb9ba... record new: [44] 1400002000030000000000209afe70e5e63b706f18355d30ad00d1b6d3edb9ba... Nonce [12] d4c3abce23568c6b3b8f9ffc server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f1284d6cfdf76... server: Filtered packet: [864] 16feff0000000000000000005a0200004e000000000000004e7f1284d6cfdf76... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERTIFICATE: SSL received an unexpected Certificate handshake message. client: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/1 (37 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 7aeaa733ef9fb337b65c1da1 Dropping handshake: 11 record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [206] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] 7aeaa733ef9fb337b65c1da1 server: Original packet: [760] 16030100520200004e7f12b3af04b0c73171e49a3d26fc1c0992b3254379ceb3... server: Filtered packet: [315] 16030100520200004e7f12b3af04b0c73171e49a3d26fc1c0992b3254379ceb3... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR Nonce [12] 65ee9361fb2c922f12145149 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/0 (36 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 4cb784fe48e6f9b00a91f07f Nonce [12] 4cb784fe48e6f9b00a91f07e Dropping handshake: 11 record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [0] Nonce [12] 4cb784fe48e6f9b00a91f07e Nonce [12] 4cb784fe48e6f9b00a91f07d record old: [144] 0f0000840003000000000084080400804228a424ae7a357b3d17ce48dbfa4196... record new: [144] 0f0000840002000000000084080400804228a424ae7a357b3d17ce48dbfa4196... Nonce [12] 4cb784fe48e6f9b00a91f07d Nonce [12] 4cb784fe48e6f9b00a91f07c record old: [44] 140000200004000000000020dd37c9092408de9c9f1011c2c69e44b203f92fcc... record new: [44] 140000200003000000000020dd37c9092408de9c9f1011c2c69e44b203f92fcc... Nonce [12] 4cb784fe48e6f9b00a91f07c server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f126f30c276d1... server: Filtered packet: [453] 16feff0000000000000000005a0200004e000000000000004e7f126f30c276d1... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/1 (36 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 97d0ba8ef9d8cfcf0a37c490 Dropping handshake: 15 record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [515] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] 97d0ba8ef9d8cfcf0a37c490 server: Original packet: [760] 16030100520200004e7f12351386c2f573af09eb94d6ad8d25cb4e8a023db873... server: Filtered packet: [624] 16030100520200004e7f12351386c2f573af09eb94d6ad8d25cb4e8a023db873... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR Nonce [12] 153dbff75f7e3f29879ddda1 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/0 (38 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 1d7f63f61eaf7f2474fd6124 Nonce [12] 1d7f63f61eaf7f2474fd6125 Nonce [12] 1d7f63f61eaf7f2474fd6126 Dropping handshake: 15 record old: [144] 0f000084000300000000008408040080960231cf03a2b55baa4b327dad68cc6c... record new: [0] Nonce [12] 1d7f63f61eaf7f2474fd6126 Nonce [12] 1d7f63f61eaf7f2474fd6127 record old: [44] 140000200004000000000020874af998ccd3331f992b6dc4f0d9cf62d7c1f134... record new: [44] 140000200003000000000020874af998ccd3331f992b6dc4f0d9cf62d7c1f134... Nonce [12] 1d7f63f61eaf7f2474fd6127 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12c8f0a872b1... server: Filtered packet: [762] 16feff0000000000000000005a0200004e000000000000004e7f12c8f0a872b1... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/1 (37 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 739a03c76c6f409cf5be4c3f Dropping handshake: 11 record old: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... record new: [172] 0f000084080400805872d0df4a1443408a12a56af71467af4dec62f0563131b7... Nonce [12] 739a03c76c6f409cf5be4c3f client: Original packet: [645] 170301028088abe9b5f3e98c2179506a4bf15da35613f265e418a0879474dc9a... client: Filtered packet: [194] 17030100bd8cabe88efbed8d1a21230ca4394852261be1db2eecb6e1393b31f9... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. Nonce [12] 9e972dd21b663331b67c6c88 client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/0 (46 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 68d9a3c3c4896ef1592ae9d2 Dropping handshake: 11 record old: [459] 0b0001bf00010000000001bf000001bb0001b6308201b23082011ba003020102... record new: [0] Nonce [12] 68d9a3c3c4896ef1592ae9d2 Nonce [12] 68d9a3c3c4896ef1592ae9d3 record old: [144] 0f00008400020000000000840804008050d1eadc7bc06812dddd74eb346ff5c1... record new: [144] 0f00008400010000000000840804008050d1eadc7bc06812dddd74eb346ff5c1... Nonce [12] 68d9a3c3c4896ef1592ae9d3 Nonce [12] 68d9a3c3c4896ef1592ae9d0 record old: [44] 14000020000300000000002097bd15df84859d1c15ae0770b6a4901bf90f1947... record new: [44] 14000020000200000000002097bd15df84859d1c15ae0770b6a4901bf90f1947... Nonce [12] 68d9a3c3c4896ef1592ae9d0 client: Original packet: [737] 17feff000200000000000001dc3c4796e7f4b2242649cda052654085a759e8b0... client: Filtered packet: [278] 17feff00020000000000000011212932e4b9b0416586b21ec14c6652736317fe... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR Nonce [12] 16ff95c3a6ea987807a8abff client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/1 (45 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] cff085f43c2b433d9b9ac5d4 Dropping handshake: 15 record old: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... record new: [487] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... Nonce [12] cff085f43c2b433d9b9ac5d4 client: Original packet: [645] 1703010280f486950303c424e77b8496672edcc4ec4c515613ba5b48d15dde73... client: Filtered packet: [509] 17030101f8f486950303c424e77b8496672edcc4ec4c515613ba5b48d15dde73... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. Nonce [12] 2d370c0494b10fa2b58f5bf9 client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/0 (45 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 6e872579d7dc817fe1bca3b5 Nonce [12] 6e872579d7dc817fe1bca3b4 Dropping handshake: 15 record old: [144] 0f000084000200000000008408040080ab74967a612b5fee7b309cd05baab667... record new: [0] Nonce [12] 6e872579d7dc817fe1bca3b4 Nonce [12] 6e872579d7dc817fe1bca3b7 record old: [44] 14000020000300000000002071ba26222b577bda2db6d0c017271b21e7bd9bd9... record new: [44] 14000020000200000000002071ba26222b577bda2db6d0c017271b21e7bd9bd9... Nonce [12] 6e872579d7dc817fe1bca3b7 client: Original packet: [737] 17feff000200000000000001dc8827ee9aff24be6a2d249c65c5fcf96ee38ea7... client: Filtered packet: [593] 17feff000200000000000001dc8827ee9aff24be6a2d249c65c5fcf96ee38ea7... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. Nonce [12] f3dc94ae9dfe4860c4c3db96 client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/1 (45 ms) [----------] 10 tests from Skip13Variants/Tls13SkipTest (402 ms total) [----------] 12 tests from VersionsStream10Pre13/SSLv2ClientHelloTest [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.Connect/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301fd068816860695f11f9f4a693f4e38df083a887f60... client: Filtered packet: [30] 801c010301000300000010000033f2442657ca4f01535b32407a6ed59c1b server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.Connect/0 (34 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 Version: TLS 1.0 client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303014a18e1b2c972cbf562e6200d5952df0f9370de0779... client: Filtered packet: [286] 011bff01030100030000001000003338b620c9b0a1d8412d2057789569710b00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 (8 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.NegotiateECSuite/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301c67e47f1e5198f3f1948cf68b08379037d12df6e65... client: Filtered packet: [30] 801c01030100030000001000c0137f1c9d3191354365aa27b57672008599 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.NegotiateECSuite/0 (18 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddPadding/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301422bb64427b863cbc580232822f0920b54fc5ea7d6... client: Filtered packet: [286] 011bff0103010003000000100000335904291d904a672283e3587d24c9657900... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddPadding/0 (33 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.SendSecurityEscape/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303013a9e723e8a1ea981543192c95b69f5cfe97bf37772... client: Filtered packet: [286] 411bff010301000300000010000033c31493732fb33acc17bbaa3b4f899cff00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.SendSecurityEscape/0 (8 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303018df4770db0afef90d7298cb23ebe1dd69fc8c3f8d9... client: Filtered packet: [36] 002104010301000300000010000033aed2f0857ede8ecf72f49381e71a2a7c00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding/0 (8 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301e626393bfdfe42a845d99a081f29a2eeedbb5096eb... client: Filtered packet: [36] 00210601030100030000001000003382bef93d27f572d96b8665763489c2f200... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 (8 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.SmallClientRandom/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301e4dead4c5c77baf8e00ea0bc86d9e7ca159359e4fd... client: Filtered packet: [29] 801b01030100030000000f000033263972d4b2cf46faf8dfd59d0bfb00 server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.SmallClientRandom/0 (8 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.MaxClientRandom/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030118fb22fb39d2069682af7447c906d3a6bf522a6816... client: Filtered packet: [46] 802c010301000300000020000033d324c1d67ab0e40d990de35d5e2e732e67fb... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.MaxClientRandom/0 (33 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.BigClientRandom/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030147901bcac04f0a78559a54e4b848a9093a2c164bed... client: Filtered packet: [47] 802d01030100030000002100003348879132c92363674e8c3c1eba50aba2039d... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.BigClientRandom/0 (8 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303014e18df41af4fc7fde270ddedf7da1d135f7c8ba06a... client: Filtered packet: [30] 801c010301000300000010000033c935cf4493574cfd23d3a97642335465 server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSAFE_NEGOTIATION: Peer attempted old style (potentially vulnerable) handshake. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 (10 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303018fa12aec76d0966e3d8caaac73dbae95d2438cc296... client: Filtered packet: [33] 801f0103010006000000100000330000ff688025c2ede2cc10ab6206bced556c... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 (33 ms) [----------] 12 tests from VersionsStream10Pre13/SSLv2ClientHelloTest (209 ms total) [----------] 24 tests from VersionsStreamPre13/SSLv2ClientHelloTest [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302fdceb1171efbedfc2c4cc06a220022c4db1017f06b... client: Filtered packet: [30] 801c0103020003000000100000330cf3d41e34dd1fdc4ba951caecef44a5 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/0 (34 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b1030373b46f3fae5694097c4264f9ca012e155672305ddb... client: Filtered packet: [30] 801c01030300030000001000003362d86ddda728099b3db95ef559537df3 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/1 (33 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 Version: TLS 1.1 client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302c600d109865617a3a2b425d46ff835a595de91d268... client: Filtered packet: [286] 011bff01030200030000001000003322103f99c76371c9bdc8a1987df3f36100... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 (8 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/1 Version: TLS 1.2 client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303cf234415000a1076b9d6561e0b71b2978f43e8b9a3... client: Filtered packet: [286] 011bff010303000300000010000033d09fe4dfd7a3efa8cfc79231994dd9f900... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/1 (8 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030245adb46688a6069a50a866b212c6f829f7bd0eb9fd... client: Filtered packet: [30] 801c01030200030000001000c013a1ee3d1c90641a0c6cb59b990fe0bbc4 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/0 (17 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b1030372d572f735e7cd5c79dcefdfd6f99ba7a3d05adc83... client: Filtered packet: [30] 801c01030300030000001000c01378b5fd58e7cb4ac8bbebbcbdbf5e34dc server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/1 (18 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303023725244da85ca890cf30e954c7079f8d6576dafbc4... client: Filtered packet: [286] 011bff0103020003000000100000339bec9a3afc08667d32473b5a76591fbc00... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/0 (33 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b1030338ce2548ac7b65a243e0674507daf46291dd0fa7e2... client: Filtered packet: [286] 011bff0103030003000000100000335e84a3209dfcb9532d0a88f552d25f8d00... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/1 (34 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302bfff989bb39d72cd213096609c9462b765e58c2242... client: Filtered packet: [286] 411bff01030200030000001000003314fc19fe167c0c2eac7c225e82efac8400... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/0 (8 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303fc01120a0501c4606a961052d1a5c478f3e89e2ca4... client: Filtered packet: [286] 411bff010303000300000010000033e7777c0d9fcdd4a6b9ba30934d16b7a600... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/1 (9 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030237d0970e9caaf0f06cd6ba5ca4d47bc452f695f5e7... client: Filtered packet: [36] 0021040103020003000000100000336ea2064d2851eb4153a4370dde4007b200... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/0 (10 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b1030311261d711808d4230ce1ac1107dc539bc8c80b0ff0... client: Filtered packet: [36] 002104010303000300000010000033c109e167e84b3ab38c754a41d6d8000200... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/1 (8 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303020aa4ee1dfbed821fac5fe91965bdab73a8705d8127... client: Filtered packet: [36] 0021060103020003000000100000336c2914a523c56f6f4a8713b5ca96580b00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 (8 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303f037daec763b363a11b91fcdd81fcafa510cbad4a4... client: Filtered packet: [36] 0021060103030003000000100000330b19645d88caba0b8391fe4580e0a2cc00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/1 (7 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030206fed09a996422a79549a76675c5a2d786a9438ef3... client: Filtered packet: [29] 801b01030200030000000f000033f4ed26c36da40c0c5a8abdededdf22 server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/0 (9 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b1030352abde904eb12dd4cbaaf738d1706204fb1ef478b5... client: Filtered packet: [29] 801b01030300030000000f000033a6bc2d7519bf94d0eab2001cbd48dd server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/1 (8 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302776893a46ce4e0d2af3ddd3ee1a1504fb087604fdb... client: Filtered packet: [46] 802c0103020003000000200000338033a68676c584f5d01f2016e45102735710... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/0 (33 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b1030351eaa988d5abed6d111810045a156b9543fea07d1d... client: Filtered packet: [46] 802c01030300030000002000003352f06640da6a7e93a6da492ebda021129085... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/1 (34 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302a1c2706a3c3fdbc66d32fb2d48cdf3934447200cf2... client: Filtered packet: [47] 802d01030200030000002100003304035da0975d461836edea3e270e60d487a0... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/0 (8 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303f36accb0c204a0f07fb7ecf26bd6b5a9a79acde3f4... client: Filtered packet: [47] 802d010303000300000021000033a9f382aee91a41b7839c1c8e34af9f3b537f... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/1 (8 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302471e132ac2a28c5bc734cee71da35dbee42eb27d43... client: Filtered packet: [30] 801c01030200030000001000003323171a6d1a26072b611ff8299225e470 server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSAFE_NEGOTIATION: Peer attempted old style (potentially vulnerable) handshake. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 (8 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303890c22ed64568e14b13f45d38825ebf094639acbdf... client: Filtered packet: [30] 801c010303000300000010000033ccf1df3114cd91029c653b514ad2e578 server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSAFE_NEGOTIATION: Peer attempted old style (potentially vulnerable) handshake. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/1 (8 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302f1d426fe6f1e9b574fbdcf74b8194af0bfeaad6ec3... client: Filtered packet: [33] 801f0103020006000000100000330000ff6e7d8307fc410fdf5596f4d0b3621a... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 (33 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303b893f94022008755b10cf74b4430ba197ba010c29b... client: Filtered packet: [33] 801f0103030006000000100000330000ff93091b85d604e6c413fbe11e2795fd... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/1 (34 ms) [----------] 24 tests from VersionsStreamPre13/SSLv2ClientHelloTest (420 ms total) [----------] 4802 tests from TLSVersionRanges/TestPolicyVersionRange [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/0 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/0 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/5 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/5 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/6 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/6 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/7 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/7 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/8 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/8 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/9 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/9 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/10 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/10 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/11 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/11 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/12 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/12 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/13 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/13 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/14 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/14 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/15 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/15 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/16 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/16 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/17 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/17 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/18 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/18 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/19 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/19 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/20 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/20 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/21 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/21 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/22 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/22 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/23 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/23 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/24 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/24 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/25 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/25 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/26 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/26 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/27 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/27 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/28 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/28 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/29 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/29 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/30 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/30 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/31 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/31 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/32 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/32 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/33 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/33 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/34 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/34 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/35 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/35 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/36 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/36 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/37 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/37 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/38 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/38 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/39 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/39 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/40 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/40 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/41 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/41 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/42 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/42 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/43 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/43 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/44 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/44 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/45 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/45 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/46 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/46 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/47 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/47 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/48 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/48 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/49 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/49 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/50 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/50 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/51 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/51 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/52 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/52 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/53 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/53 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/54 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/54 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/55 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/55 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/56 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/56 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/57 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/57 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/58 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/58 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/59 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/59 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/60 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/60 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/61 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/61 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/62 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/62 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/63 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/63 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/64 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/64 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/65 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/65 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/66 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/66 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/67 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/67 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/68 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/68 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/69 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/69 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/70 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/70 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/71 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/71 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/72 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/72 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/73 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/73 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/74 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/74 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/75 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/75 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/76 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/76 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/77 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/77 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/78 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/78 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/79 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/79 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/80 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/80 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/81 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/81 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/82 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/82 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/83 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/83 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/84 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/84 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/85 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/85 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/86 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/86 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/87 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/87 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/88 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/88 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/89 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/89 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/90 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/90 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/91 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/91 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/92 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/92 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/93 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/93 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/94 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/94 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/95 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/95 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/96 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/96 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/97 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/97 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/98 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/98 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/99 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/99 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/100 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/100 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/101 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/101 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/102 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/102 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/103 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/103 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/104 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/104 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/105 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/105 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/106 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/106 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/107 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/107 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/108 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/108 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/109 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/109 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/110 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/110 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/111 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/111 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/112 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/112 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/113 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/113 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/114 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/114 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/115 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/115 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/116 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/116 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/117 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/117 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/118 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/118 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/119 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/119 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/120 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/120 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/121 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/121 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/122 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/122 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/123 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/123 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/124 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/124 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/125 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/125 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/126 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/126 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/127 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/127 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/128 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/128 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/129 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/129 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/130 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/130 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/131 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/131 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/132 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/132 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/133 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/133 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/134 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/134 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/135 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/135 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/136 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/136 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/137 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/137 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/138 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/138 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/139 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/139 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/140 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/140 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/141 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/141 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/142 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/142 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/143 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/143 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/144 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/144 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/145 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/145 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/146 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/146 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/147 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/147 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/148 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/148 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/149 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/149 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/150 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/150 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/151 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/151 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/152 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/152 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/153 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/153 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/154 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/154 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/155 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/155 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/156 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/156 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/157 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/157 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/158 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/158 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/159 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/159 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/160 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/160 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/161 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/161 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/162 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/162 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/163 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/163 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/164 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/164 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/165 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/165 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/166 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/166 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/167 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/167 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/168 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/168 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/169 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/169 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/170 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/170 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/171 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/171 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/172 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/172 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/173 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/173 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/174 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/174 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/175 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/175 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/176 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/176 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/177 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/177 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/178 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/178 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/179 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/179 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/180 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/180 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/181 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/181 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/182 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/182 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/183 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/183 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/184 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/184 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/185 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/185 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/186 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/186 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/187 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/187 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/188 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/188 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/189 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/189 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/190 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/190 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/191 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/191 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/192 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/192 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/193 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/193 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/194 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/194 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/195 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/195 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/196 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/196 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/197 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/197 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/198 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/198 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/199 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/199 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/200 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/200 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/201 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/201 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/202 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/202 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/203 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/203 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/204 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/204 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/205 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/205 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/206 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/206 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/207 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/207 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/208 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/208 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/209 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/209 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/210 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/210 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/211 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/211 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/212 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/212 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/213 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/213 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/214 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/214 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/215 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/215 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/216 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/216 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/217 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/217 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/218 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/218 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/219 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/219 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/220 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/220 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/221 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/221 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/222 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/222 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/223 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/223 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/224 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/224 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/225 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/225 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/226 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/226 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/227 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/227 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/228 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/228 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/229 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/229 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/230 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/230 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/231 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/231 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/232 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/232 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/233 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/233 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/234 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/234 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/235 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/235 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/236 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/236 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/237 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/237 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/238 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/238 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/239 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/239 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/240 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/240 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/241 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/241 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/242 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/242 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/243 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/243 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/244 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/244 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/245 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/245 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/246 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/246 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/247 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/247 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/248 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/248 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/249 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/249 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/250 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/250 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/251 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/251 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/252 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/252 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/253 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/253 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/254 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/254 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/255 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/255 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/256 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/256 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/257 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/257 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/258 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/258 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/259 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/259 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/260 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/260 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/261 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/261 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/262 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/262 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/263 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/263 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/264 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/264 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/265 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/265 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/266 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/266 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/267 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/267 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/268 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/268 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/269 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/269 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/270 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/270 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/271 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/271 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/272 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/272 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/273 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/273 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/274 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/274 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/275 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/275 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/276 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/276 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/277 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/277 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/278 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/278 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/279 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/279 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/280 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/280 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/281 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/281 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/282 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/282 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/283 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/283 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/284 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/284 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/285 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/285 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/286 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/286 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/287 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/287 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/288 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/288 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/289 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/289 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/290 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/290 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/291 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/291 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/292 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/292 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/293 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/293 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/294 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/294 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/295 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/295 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/296 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/296 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/297 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/297 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/298 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/298 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/299 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/299 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/300 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/300 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/301 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/301 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/302 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/302 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/303 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/303 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/304 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/304 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/305 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/305 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/306 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/306 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/307 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/307 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/308 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/308 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/309 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/309 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/310 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/310 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/311 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/311 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/312 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/312 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/313 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/313 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/314 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/314 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/315 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/315 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/316 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/316 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/317 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/317 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/318 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/318 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/319 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/319 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/320 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/320 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/321 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/321 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/322 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/322 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/323 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/323 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/324 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/324 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/325 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/325 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/326 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/326 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/327 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/327 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/328 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/328 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/329 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/329 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/330 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/330 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/331 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/331 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/332 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/332 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/333 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/333 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/334 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/334 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/335 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/335 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/336 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/336 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/337 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/337 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/338 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/338 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/339 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/339 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/340 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/340 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/341 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/341 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/342 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/342 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/343 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/343 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/344 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/344 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/345 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/345 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/346 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/346 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/347 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/347 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/348 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/348 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/349 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/349 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/350 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/350 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/351 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/351 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/352 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/352 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/353 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/353 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/354 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/354 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/355 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/355 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/356 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/356 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/357 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/357 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/358 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/358 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/359 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/359 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/360 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/360 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/361 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/361 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/362 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/362 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/363 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/363 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/364 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/364 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/365 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/365 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/366 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/366 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/367 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/367 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/368 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/368 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/369 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/369 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/370 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/370 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/371 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/371 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/372 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/372 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/373 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/373 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/374 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/374 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/375 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/375 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/376 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/376 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/377 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/377 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/378 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/378 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/379 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/379 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/380 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/380 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/381 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/381 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/382 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/382 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/383 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/383 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/384 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/384 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/385 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/385 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/386 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/386 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/387 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/387 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/388 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/388 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/389 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/389 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/390 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/390 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/391 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/391 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/392 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/392 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/393 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/393 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/394 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/394 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/395 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/395 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/396 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/396 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/397 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/397 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/398 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/398 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/399 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/399 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/400 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/400 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/401 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/401 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/402 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/402 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/403 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/403 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/404 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/404 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/405 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/405 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/406 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/406 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/407 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/407 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/408 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/408 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/409 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/409 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/410 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/410 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/411 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/411 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/412 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/412 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/413 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/413 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/414 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/414 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/415 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/415 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/416 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/416 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/417 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/417 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/418 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/418 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/419 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/419 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/420 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/420 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/421 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/421 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/422 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/422 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/423 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/423 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/424 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/424 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/425 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/425 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/426 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/426 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/427 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/427 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/428 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/428 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/429 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/429 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/430 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/430 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/431 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/431 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/432 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/432 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/433 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/433 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/434 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/434 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/435 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/435 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/436 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/436 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/437 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/437 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/438 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/438 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/439 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/439 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/440 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/440 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/441 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/441 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/442 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/442 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/443 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/443 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/444 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/444 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/445 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/445 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/446 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/446 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/447 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/447 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/448 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/448 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/449 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/449 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/450 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/450 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/451 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/451 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/452 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/452 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/453 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/453 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/454 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/454 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/455 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/455 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/456 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/456 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/457 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/457 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/458 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/458 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/459 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/459 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/460 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/460 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/461 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/461 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/462 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/462 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/463 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/463 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/464 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/464 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/465 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/465 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/466 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/466 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/467 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/467 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/468 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/468 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/469 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/469 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/470 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/470 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/471 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/471 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/472 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/472 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/473 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/473 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/474 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/474 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/475 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/475 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/476 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/476 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/477 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/477 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/478 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/478 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/479 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/479 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/480 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/480 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/481 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/481 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/482 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/482 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/483 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/483 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/484 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/484 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/485 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/485 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/486 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/486 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/487 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/487 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/488 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/488 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/489 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/489 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/490 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/490 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/491 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/491 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/492 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/492 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/493 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/493 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/494 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/494 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/495 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/495 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/496 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/496 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/497 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/497 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/498 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/498 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/499 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/499 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/500 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/500 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/501 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/501 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/502 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/502 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/503 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/503 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/504 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/504 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/505 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/505 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/506 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/506 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/507 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/507 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/508 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/508 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/509 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/509 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/510 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/510 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/511 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/511 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/512 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/512 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/513 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/513 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/514 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/514 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/515 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/515 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/516 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/516 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/517 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/517 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/518 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/518 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/519 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/519 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/520 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/520 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/521 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/521 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/522 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/522 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/523 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/523 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/524 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/524 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/525 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/525 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/526 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/526 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/527 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/527 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/528 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/528 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/529 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/529 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/530 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/530 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/531 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/531 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/532 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/532 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/533 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/533 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/534 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/534 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/535 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/535 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/536 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/536 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/537 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/537 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/538 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/538 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/539 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/539 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/540 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/540 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/541 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/541 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/542 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/542 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/543 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/543 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/544 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/544 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/545 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/545 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/546 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/546 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/547 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/547 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/548 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/548 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/549 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/549 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/550 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/550 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/551 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/551 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/552 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/552 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/553 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/553 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/554 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/554 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/555 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/555 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/556 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/556 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/557 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/557 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/558 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/558 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/559 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/559 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/560 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/560 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/561 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/561 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/562 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/562 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/563 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/563 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/564 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/564 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/565 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/565 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/566 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/566 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/567 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/567 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/568 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/568 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/569 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/569 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/570 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/570 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/571 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/571 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/572 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/572 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/573 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/573 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/574 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/574 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/575 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/575 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/576 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/576 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/577 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/577 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/578 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/578 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/579 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/579 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/580 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/580 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/581 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/581 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/582 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/582 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/583 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/583 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/584 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/584 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/585 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/585 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/586 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/586 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/587 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/587 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/588 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/588 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/589 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/589 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/590 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/590 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/591 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/591 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/592 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/592 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/593 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/593 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/594 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/594 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/595 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/595 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/596 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/596 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/597 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/597 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/598 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/598 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/599 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/599 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/600 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/600 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/601 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/601 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/602 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/602 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/603 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/603 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/604 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/604 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/605 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/605 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/606 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/606 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/607 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/607 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/608 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/608 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/609 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/609 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/610 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/610 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/611 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/611 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/612 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/612 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/613 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/613 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/614 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/614 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/615 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/615 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/616 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/616 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/617 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/617 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/618 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/618 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/619 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/619 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/620 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/620 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/621 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/621 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/622 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/622 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/623 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/623 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/624 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/624 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/625 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/625 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/626 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/626 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/627 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/627 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/628 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/628 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/629 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/629 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/630 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/630 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/631 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/631 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/632 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/632 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/633 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/633 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/634 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/634 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/635 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/635 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/636 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/636 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/637 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/637 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/638 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/638 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/639 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/639 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/640 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/640 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/641 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/641 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/642 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/642 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/643 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/643 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/644 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/644 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/645 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/645 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/646 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/646 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/647 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/647 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/648 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/648 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/649 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/649 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/650 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/650 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/651 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/651 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/652 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/652 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/653 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/653 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/654 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/654 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/655 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/655 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/656 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/656 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/657 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/657 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/658 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/658 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/659 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/659 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/660 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/660 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/661 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/661 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/662 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/662 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/663 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/663 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/664 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/664 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/665 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/665 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/666 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/666 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/667 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/667 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/668 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/668 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/669 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/669 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/670 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/670 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/671 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/671 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/672 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/672 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/673 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/673 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/674 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/674 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/675 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/675 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/676 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/676 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/677 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/677 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/678 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/678 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/679 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/679 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/680 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/680 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/681 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/681 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/682 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/682 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/683 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/683 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/684 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/684 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/685 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/685 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/686 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/686 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/687 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/687 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/688 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/688 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/689 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/689 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/690 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/690 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/691 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/691 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/692 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/692 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/693 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/693 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/694 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/694 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/695 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/695 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/696 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/696 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/697 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/697 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/698 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/698 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/699 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/699 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/700 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/700 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/701 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/701 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/702 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/702 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/703 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/703 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/704 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/704 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/705 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/705 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/706 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/706 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/707 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/707 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/708 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/708 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/709 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/709 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/710 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/710 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/711 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/711 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/712 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/712 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/713 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/713 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/714 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/714 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/715 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/715 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/716 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/716 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/717 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/717 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/718 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/718 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/719 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/719 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/720 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/720 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/721 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/721 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/722 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/722 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/723 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/723 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/724 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/724 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/725 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/725 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/726 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/726 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/727 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/727 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/728 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/728 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/729 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/729 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/730 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/730 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/731 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/731 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/732 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/732 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/733 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/733 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/734 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/734 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/735 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/735 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/736 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/736 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/737 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/737 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/738 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/738 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/739 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/739 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/740 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/740 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/741 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/741 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/742 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/742 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/743 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/743 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/744 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/744 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/745 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/745 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/746 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/746 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/747 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/747 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/748 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/748 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/749 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/749 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/750 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/750 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/751 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/751 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/752 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/752 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/753 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/753 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/754 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/754 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/755 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/755 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/756 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/756 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/757 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/757 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/758 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/758 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/759 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/759 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/760 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/760 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/761 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/761 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/762 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/762 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/763 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/763 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/764 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/764 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/765 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/765 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/766 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/766 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/767 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/767 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/768 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/768 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/769 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/769 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/770 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/770 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/771 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/771 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/772 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/772 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/773 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/773 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/774 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/774 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/775 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/775 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/776 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/776 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/777 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/777 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/778 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/778 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/779 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/779 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/780 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/780 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/781 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/781 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/782 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/782 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/783 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/783 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/784 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/784 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/785 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/785 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/786 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/786 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/787 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/787 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/788 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/788 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/789 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/789 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/790 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/790 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/791 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/791 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/792 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/792 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/793 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/793 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/794 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/794 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/795 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/795 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/796 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/796 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/797 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/797 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/798 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/798 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/799 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/799 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/800 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/800 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/801 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/801 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/802 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/802 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/803 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/803 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/804 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/804 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/805 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/805 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/806 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/806 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/807 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/807 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/808 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/808 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/809 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/809 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/810 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/810 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/811 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/811 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/812 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/812 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/813 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/813 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/814 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/814 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/815 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/815 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/816 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/816 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/817 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/817 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/818 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/818 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/819 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/819 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/820 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/820 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/821 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/821 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/822 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/822 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/823 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/823 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/824 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/824 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/825 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/825 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/826 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/826 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/827 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/827 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/828 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/828 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/829 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/829 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/830 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/830 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/831 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/831 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/832 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/832 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/833 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/833 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/834 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/834 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/835 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/835 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/836 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/836 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/837 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/837 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/838 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/838 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/839 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/839 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/840 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/840 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/841 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/841 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/842 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/842 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/843 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/843 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/844 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/844 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/845 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/845 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/846 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/846 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/847 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/847 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/848 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/848 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/849 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/849 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/850 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/850 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/851 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/851 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/852 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/852 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/853 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/853 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/854 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/854 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/855 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/855 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/856 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/856 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/857 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/857 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/858 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/858 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/859 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/859 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/860 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/860 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/861 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/861 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/862 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/862 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/863 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/863 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/864 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/864 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/865 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/865 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/866 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/866 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/867 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/867 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/868 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/868 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/869 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/869 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/870 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/870 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/871 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/871 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/872 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/872 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/873 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/873 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/874 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/874 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/875 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/875 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/876 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/876 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/877 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/877 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/878 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/878 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/879 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/879 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/880 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/880 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/881 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/881 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/882 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/882 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/883 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/883 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/884 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/884 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/885 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/885 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/886 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/886 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/887 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/887 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/888 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/888 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/889 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/889 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/890 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/890 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/891 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/891 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/892 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/892 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/893 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/893 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/894 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/894 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/895 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/895 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/896 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/896 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/897 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/897 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/898 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/898 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/899 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/899 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/900 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/900 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/901 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/901 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/902 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/902 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/903 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/903 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/904 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/904 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/905 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/905 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/906 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/906 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/907 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/907 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/908 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/908 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/909 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/909 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/910 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/910 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/911 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/911 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/912 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/912 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/913 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/913 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/914 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/914 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/915 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/915 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/916 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/916 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/917 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/917 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/918 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/918 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/919 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/919 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/920 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/920 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/921 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/921 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/922 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/922 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/923 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/923 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/924 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/924 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/925 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/925 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/926 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/926 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/927 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/927 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/928 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/928 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/929 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/929 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/930 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/930 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/931 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/931 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/932 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/932 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/933 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/933 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/934 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/934 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/935 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/935 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/936 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/936 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/937 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/937 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/938 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/938 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/939 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/939 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/940 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/940 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/941 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/941 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/942 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/942 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/943 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/943 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/944 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/944 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/945 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/945 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/946 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/946 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/947 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/947 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/948 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/948 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/949 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/949 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/950 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/950 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/951 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/951 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/952 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/952 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/953 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/953 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/954 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/954 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/955 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/955 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/956 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/956 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/957 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/957 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/958 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/958 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/959 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/959 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/960 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/960 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/961 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/961 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/962 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/962 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/963 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/963 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/964 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/964 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/965 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/965 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/966 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/966 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/967 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/967 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/968 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/968 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/969 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/969 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/970 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/970 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/971 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/971 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/972 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/972 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/973 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/973 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/974 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/974 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/975 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/975 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/976 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/976 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/977 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/977 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/978 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/978 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/979 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/979 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/980 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/980 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/981 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/981 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/982 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/982 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/983 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/983 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/984 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/984 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/985 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/985 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/986 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/986 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/987 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/987 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/988 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/988 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/989 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/989 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/990 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/990 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/991 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/991 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/992 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/992 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/993 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/993 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/994 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/994 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/995 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/995 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/996 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/996 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/997 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/997 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/998 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/998 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/999 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/999 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1000 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1000 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1001 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1001 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1002 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1002 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1003 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1003 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1004 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1004 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1005 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1005 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1006 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1006 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1007 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1007 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1008 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1008 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1009 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1009 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1010 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1010 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1011 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1011 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1012 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1012 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1013 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1013 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1014 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1014 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1015 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1015 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1016 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1016 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1017 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1017 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1018 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1018 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1019 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1019 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1020 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1020 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1021 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1021 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1022 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1022 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1023 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1023 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1024 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1024 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1025 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1025 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1026 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1026 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1027 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1027 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1028 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1028 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1029 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1029 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1030 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1030 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1031 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1031 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1032 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1032 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1033 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1033 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1034 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1034 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1035 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1035 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1036 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1036 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1037 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1037 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1038 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1038 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1039 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1039 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1040 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1040 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1041 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1041 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1042 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1042 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1043 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1043 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1044 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1044 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1045 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1045 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1046 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1046 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1047 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1047 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1048 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1048 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1049 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1049 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1050 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1050 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1051 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1051 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1052 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1052 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1053 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1053 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1054 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1054 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1055 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1055 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1056 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1056 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1057 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1057 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1058 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1058 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1059 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1059 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1060 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1060 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1061 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1061 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1062 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1062 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1063 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1063 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1064 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1064 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1065 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1065 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1066 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1066 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1067 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1067 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1068 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1068 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1069 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1069 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1070 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1070 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1071 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1071 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1072 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1072 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1073 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1073 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1074 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1074 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1075 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1075 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1076 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1076 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1077 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1077 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1078 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1078 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1079 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1079 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1080 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1080 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1081 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1081 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1082 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1082 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1083 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1083 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1084 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1084 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1085 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1085 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1086 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1086 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1087 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1087 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1088 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1088 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1089 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1089 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1090 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1090 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1091 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1091 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1092 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1092 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1093 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1093 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1094 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1094 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1095 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1095 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1096 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1096 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1097 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1097 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1098 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1098 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1099 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1099 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1100 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1100 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1101 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1101 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1102 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1102 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1103 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1103 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1104 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1104 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1105 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1105 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1106 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1106 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1107 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1107 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1108 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1108 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1109 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1109 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1110 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1110 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1111 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1111 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1112 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1112 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1113 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1113 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1114 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1114 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1115 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1115 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1116 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1116 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1117 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1117 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1118 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1118 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1119 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1119 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1120 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1120 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1121 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1121 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1122 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1122 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1123 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1123 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1124 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1124 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1125 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1125 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1126 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1126 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1127 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1127 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1128 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1128 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1129 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1129 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1130 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1130 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1131 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1131 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1132 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1132 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1133 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1133 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1134 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1134 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1135 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1135 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1136 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1136 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1137 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1137 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1138 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1138 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1139 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1139 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1140 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1140 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1141 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1141 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1142 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1142 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1143 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1143 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1144 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1144 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1145 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1145 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1146 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1146 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1147 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1147 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1148 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1148 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1149 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1149 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1150 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1150 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1151 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1151 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1152 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1152 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1153 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1153 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1154 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1154 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1155 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1155 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1156 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1156 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1157 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1157 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1158 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1158 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1159 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1159 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1160 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1160 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1161 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1161 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1162 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1162 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1163 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1163 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1164 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1164 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1165 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1165 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1166 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1166 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1167 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1167 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1168 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1168 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1169 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1169 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1170 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1170 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1171 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1171 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1172 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1172 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1173 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1173 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1174 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1174 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1175 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1175 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1176 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1176 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1177 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1177 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1178 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1178 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1179 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1179 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1180 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1180 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1181 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1181 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1182 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1182 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1183 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1183 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1184 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1184 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1185 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1185 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1186 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1186 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1187 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1187 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1188 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1188 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1189 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1189 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1190 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1190 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1191 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1191 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1192 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1192 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1193 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1193 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1194 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1194 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1195 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1195 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1196 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1196 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1197 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1197 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1198 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1198 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1199 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1199 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1200 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1200 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1201 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1201 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1202 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1202 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1203 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1203 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1204 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1204 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1205 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1205 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1206 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1206 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1207 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1207 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1208 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1208 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1209 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1209 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1210 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1210 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1211 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1211 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1212 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1212 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1213 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1213 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1214 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1214 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1215 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1215 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1216 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1216 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1217 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1217 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1218 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1218 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1219 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1219 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1220 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1220 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1221 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1221 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1222 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1222 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1223 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1223 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1224 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1224 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1225 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1225 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1226 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1226 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1227 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1227 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1228 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1228 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1229 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1229 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1230 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1230 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1231 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1231 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1232 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1232 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1233 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1233 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1234 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1234 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1235 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1235 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1236 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1236 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1237 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1237 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1238 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1238 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1239 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1239 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1240 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1240 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1241 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1241 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1242 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1242 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1243 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1243 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1244 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1244 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1245 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1245 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1246 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1246 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1247 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1247 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1248 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1248 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1249 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1249 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1250 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1250 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1251 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1251 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1252 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1252 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1253 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1253 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1254 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1254 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1255 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1255 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1256 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1256 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1257 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1257 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1258 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1258 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1259 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1259 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1260 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1260 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1261 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1261 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1262 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1262 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1263 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1263 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1264 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1264 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1265 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1265 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1266 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1266 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1267 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1267 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1268 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1268 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1269 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1269 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1270 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1270 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1271 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1271 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1272 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1272 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1273 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1273 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1274 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1274 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1275 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1275 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1276 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1276 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1277 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1277 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1278 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1278 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1279 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1279 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1280 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1280 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1281 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1281 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1282 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1282 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1283 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1283 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1284 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1284 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1285 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1285 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1286 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1286 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1287 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1287 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1288 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1288 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1289 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1289 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1290 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1290 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1291 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1291 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1292 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1292 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1293 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1293 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1294 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1294 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1295 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1295 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1296 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1296 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1297 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1297 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1298 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1298 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1299 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1299 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1300 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1300 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1301 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1301 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1302 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1302 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1303 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1303 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1304 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1304 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1305 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1305 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1306 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1306 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1307 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1307 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1308 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1308 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1309 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1309 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1310 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1310 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1311 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1311 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1312 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1312 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1313 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1313 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1314 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1314 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1315 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1315 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1316 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1316 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1317 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1317 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1318 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1318 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1319 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1319 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1320 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1320 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1321 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1321 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1322 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1322 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1323 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1323 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1324 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1324 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1325 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1325 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1326 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1326 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1327 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1327 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1328 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1328 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1329 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1329 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1330 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1330 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1331 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1331 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1332 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1332 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1333 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1333 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1334 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1334 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1335 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1335 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1336 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1336 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1337 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1337 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1338 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1338 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1339 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1339 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1340 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1340 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1341 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1341 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1342 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1342 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1343 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1343 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1344 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1344 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1345 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1345 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1346 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1346 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1347 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1347 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1348 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1348 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1349 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1349 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1350 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1350 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1351 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1351 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1352 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1352 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1353 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1353 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1354 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1354 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1355 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1355 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1356 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1356 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1357 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1357 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1358 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1358 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1359 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1359 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1360 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1360 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1361 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1361 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1362 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1362 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1363 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1363 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1364 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1364 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1365 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1365 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1366 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1366 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1367 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1367 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1368 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1368 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1369 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1369 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1370 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1370 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1371 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1371 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1372 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1372 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1373 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1373 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1374 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1374 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1375 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1375 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1376 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1376 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1377 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1377 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1378 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1378 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1379 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1379 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1380 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1380 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1381 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1381 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1382 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1382 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1383 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1383 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1384 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1384 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1385 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1385 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1386 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1386 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1387 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1387 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1388 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1388 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1389 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1389 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1390 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1390 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1391 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1391 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1392 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1392 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1393 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1393 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1394 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1394 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1395 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1395 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1396 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1396 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1397 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1397 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1398 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1398 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1399 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1399 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1400 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1400 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1401 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1401 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1402 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1402 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1403 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1403 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1404 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1404 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1405 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1405 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1406 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1406 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1407 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1407 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1408 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1408 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1409 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1409 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1410 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1410 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1411 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1411 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1412 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1412 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1413 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1413 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1414 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1414 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1415 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1415 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1416 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1416 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1417 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1417 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1418 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1418 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1419 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1419 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1420 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1420 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1421 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1421 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1422 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1422 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1423 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1423 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1424 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1424 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1425 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1425 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1426 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1426 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1427 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1427 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1428 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1428 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1429 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1429 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1430 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1430 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1431 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1431 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1432 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1432 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1433 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1433 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1434 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1434 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1435 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1435 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1436 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1436 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1437 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1437 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1438 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1438 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1439 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1439 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1440 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1440 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1441 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1441 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1442 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1442 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1443 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1443 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1444 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1444 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1445 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1445 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1446 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1446 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1447 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1447 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1448 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1448 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1449 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1449 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1450 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1450 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1451 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1451 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1452 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1452 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1453 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1453 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1454 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1454 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1455 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1455 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1456 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1456 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1457 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1457 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1458 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1458 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1459 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1459 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1460 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1460 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1461 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1461 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1462 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1462 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1463 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1463 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1464 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1464 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1465 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1465 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1466 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1466 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1467 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1467 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1468 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1468 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1469 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1469 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1470 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1470 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1471 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1471 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1472 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1472 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1473 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1473 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1474 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1474 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1475 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1475 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1476 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1476 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1477 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1477 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1478 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1478 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1479 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1479 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1480 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1480 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1481 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1481 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1482 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1482 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1483 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1483 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1484 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1484 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1485 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1485 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1486 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1486 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1487 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1487 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1488 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1488 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1489 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1489 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1490 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1490 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1491 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1491 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1492 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1492 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1493 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1493 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1494 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1494 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1495 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1495 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1496 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1496 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1497 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1497 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1498 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1498 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1499 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1499 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1500 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1500 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1501 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1501 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1502 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1502 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1503 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1503 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1504 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1504 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1505 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1505 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1506 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1506 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1507 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1507 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1508 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1508 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1509 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1509 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1510 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1510 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1511 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1511 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1512 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1512 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1513 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1513 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1514 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1514 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1515 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1515 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1516 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1516 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1517 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1517 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1518 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1518 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1519 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1519 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1520 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1520 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1521 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1521 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1522 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1522 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1523 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1523 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1524 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1524 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1525 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1525 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1526 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1526 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1527 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1527 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1528 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1528 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1529 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1529 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1530 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1530 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1531 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1531 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1532 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1532 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1533 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1533 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1534 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1534 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1535 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1535 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1536 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1536 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1537 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1537 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1538 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1538 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1539 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1539 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1540 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1540 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1541 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1541 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1542 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1542 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1543 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1543 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1544 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1544 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1545 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1545 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1546 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1546 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1547 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1547 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1548 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1548 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1549 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1549 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1550 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1550 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1551 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1551 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1552 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1552 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1553 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1553 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1554 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1554 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1555 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1555 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1556 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1556 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1557 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1557 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1558 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1558 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1559 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1559 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1560 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1560 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1561 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1561 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1562 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1562 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1563 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1563 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1564 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1564 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1565 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1565 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1566 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1566 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1567 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1567 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1568 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1568 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1569 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1569 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1570 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1570 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1571 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1571 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1572 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1572 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1573 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1573 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1574 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1574 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1575 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1575 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1576 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1576 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1577 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1577 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1578 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1578 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1579 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1579 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1580 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1580 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1581 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1581 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1582 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1582 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1583 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1583 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1584 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1584 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1585 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1585 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1586 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1586 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1587 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1587 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1588 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1588 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1589 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1589 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1590 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1590 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1591 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1591 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1592 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1592 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1593 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1593 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1594 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1594 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1595 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1595 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1596 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1596 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1597 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1597 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1598 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1598 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1599 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1599 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1600 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1600 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1601 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1601 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1602 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1602 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1603 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1603 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1604 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1604 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1605 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1605 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1606 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1606 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1607 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1607 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1608 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1608 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1609 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1609 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1610 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1610 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1611 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1611 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1612 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1612 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1613 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1613 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1614 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1614 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1615 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1615 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1616 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1616 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1617 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1617 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1618 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1618 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1619 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1619 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1620 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1620 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1621 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1621 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1622 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1622 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1623 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1623 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1624 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1624 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1625 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1625 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1626 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1626 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1627 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1627 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1628 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1628 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1629 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1629 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1630 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1630 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1631 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1631 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1632 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1632 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1633 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1633 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1634 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1634 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1635 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1635 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1636 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1636 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1637 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1637 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1638 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1638 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1639 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1639 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1640 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1640 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1641 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1641 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1642 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1642 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1643 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1643 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1644 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1644 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1645 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1645 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1646 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1646 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1647 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1647 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1648 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1648 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1649 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1649 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1650 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1650 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1651 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1651 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1652 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1652 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1653 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1653 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1654 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1654 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1655 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1655 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1656 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1656 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1657 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1657 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1658 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1658 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1659 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1659 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1660 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1660 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1661 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1661 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1662 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1662 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1663 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1663 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1664 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1664 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1665 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1665 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1666 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1666 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1667 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1667 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1668 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1668 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1669 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1669 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1670 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1670 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1671 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1671 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1672 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1672 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1673 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1673 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1674 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1674 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1675 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1675 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1676 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1676 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1677 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1677 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1678 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1678 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1679 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1679 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1680 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1680 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1681 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1681 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1682 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1682 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1683 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1683 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1684 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1684 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1685 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1685 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1686 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1686 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1687 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1687 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1688 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1688 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1689 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1689 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1690 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1690 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1691 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1691 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1692 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1692 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1693 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1693 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1694 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1694 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1695 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1695 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1696 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1696 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1697 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1697 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1698 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1698 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1699 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1699 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1700 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1700 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1701 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1701 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1702 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1702 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1703 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1703 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1704 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1704 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1705 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1705 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1706 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1706 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1707 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1707 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1708 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1708 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1709 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1709 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1710 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1710 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1711 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1711 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1712 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1712 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1713 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1713 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1714 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1714 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1715 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1715 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1716 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1716 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1717 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1717 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1718 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1718 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1719 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1719 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1720 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1720 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1721 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1721 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1722 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1722 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1723 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1723 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1724 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1724 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1725 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1725 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1726 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1726 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1727 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1727 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1728 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1728 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1729 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1729 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1730 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1730 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1731 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1731 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1732 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1732 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1733 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1733 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1734 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1734 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1735 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1735 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1736 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1736 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1737 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1737 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1738 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1738 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1739 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1739 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1740 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1740 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1741 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1741 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1742 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1742 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1743 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1743 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1744 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1744 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1745 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1745 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1746 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1746 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1747 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1747 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1748 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1748 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1749 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1749 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1750 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1750 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1751 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1751 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1752 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1752 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1753 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1753 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1754 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1754 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1755 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1755 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1756 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1756 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1757 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1757 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1758 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1758 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1759 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1759 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1760 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1760 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1761 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1761 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1762 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1762 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1763 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1763 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1764 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1764 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1765 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1765 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1766 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1766 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1767 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1767 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1768 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1768 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1769 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1769 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1770 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1770 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1771 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1771 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1772 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1772 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1773 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1773 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1774 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1774 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1775 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1775 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1776 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1776 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1777 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1777 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1778 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1778 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1779 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1779 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1780 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1780 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1781 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1781 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1782 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1782 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1783 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1783 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1784 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1784 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1785 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1785 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1786 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1786 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1787 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1787 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1788 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1788 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1789 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1789 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1790 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1790 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1791 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1791 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1792 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1792 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1793 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1793 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1794 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1794 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1795 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1795 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1796 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1796 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1797 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1797 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1798 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1798 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1799 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1799 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1800 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1800 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1801 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1801 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1802 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1802 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1803 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1803 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1804 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1804 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1805 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1805 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1806 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1806 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1807 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1807 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1808 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1808 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1809 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1809 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1810 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1810 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1811 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1811 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1812 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1812 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1813 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1813 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1814 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1814 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1815 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1815 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1816 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1816 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1817 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1817 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1818 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1818 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1819 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1819 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1820 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1820 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1821 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1821 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1822 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1822 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1823 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1823 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1824 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1824 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1825 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1825 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1826 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1826 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1827 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1827 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1828 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1828 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1829 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1829 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1830 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1830 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1831 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1831 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1832 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1832 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1833 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1833 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1834 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1834 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1835 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1835 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1836 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1836 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1837 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1837 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1838 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1838 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1839 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1839 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1840 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1840 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1841 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1841 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1842 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1842 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1843 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1843 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1844 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1844 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1845 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1845 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1846 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1846 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1847 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1847 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1848 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1848 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1849 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1849 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1850 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1850 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1851 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1851 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1852 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1852 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1853 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1853 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1854 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1854 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1855 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1855 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1856 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1856 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1857 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1857 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1858 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1858 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1859 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1859 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1860 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1860 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1861 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1861 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1862 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1862 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1863 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1863 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1864 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1864 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1865 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1865 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1866 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1866 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1867 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1867 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1868 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1868 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1869 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1869 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1870 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1870 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1871 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1871 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1872 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1872 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1873 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1873 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1874 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1874 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1875 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1875 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1876 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1876 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1877 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1877 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1878 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1878 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1879 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1879 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1880 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1880 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1881 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1881 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1882 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1882 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1883 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1883 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1884 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1884 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1885 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1885 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1886 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1886 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1887 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1887 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1888 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1888 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1889 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1889 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1890 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1890 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1891 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1891 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1892 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1892 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1893 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1893 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1894 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1894 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1895 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1895 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1896 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1896 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1897 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1897 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1898 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1898 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1899 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1899 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1900 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1900 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1901 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1901 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1902 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1902 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1903 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1903 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1904 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1904 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1905 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1905 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1906 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1906 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1907 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1907 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1908 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1908 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1909 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1909 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1910 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1910 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1911 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1911 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1912 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1912 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1913 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1913 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1914 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1914 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1915 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1915 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1916 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1916 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1917 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1917 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1918 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1918 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1919 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1919 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1920 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1920 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1921 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1921 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1922 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1922 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1923 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1923 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1924 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1924 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1925 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1925 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1926 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1926 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1927 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1927 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1928 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1928 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1929 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1929 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1930 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1930 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1931 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1931 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1932 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1932 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1933 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1933 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1934 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1934 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1935 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1935 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1936 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1936 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1937 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1937 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1938 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1938 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1939 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1939 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1940 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1940 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1941 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1941 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1942 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1942 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1943 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1943 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1944 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1944 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1945 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1945 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1946 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1946 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1947 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1947 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1948 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1948 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1949 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1949 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1950 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1950 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1951 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1951 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1952 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1952 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1953 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1953 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1954 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1954 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1955 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1955 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1956 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1956 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1957 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1957 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1958 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1958 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1959 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1959 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1960 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1960 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1961 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1961 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1962 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1962 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1963 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1963 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1964 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1964 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1965 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1965 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1966 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1966 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1967 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1967 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1968 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1968 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1969 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1969 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1970 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1970 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1971 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1971 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1972 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1972 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1973 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1973 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1974 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1974 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1975 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1975 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1976 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1976 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1977 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1977 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1978 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1978 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1979 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1979 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1980 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1980 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1981 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1981 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1982 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1982 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1983 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1983 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1984 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1984 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1985 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1985 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1986 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1986 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1987 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1987 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1988 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1988 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1989 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1989 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1990 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1990 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1991 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1991 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1992 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1992 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1993 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1993 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1994 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1994 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1995 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1995 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1996 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1996 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1997 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1997 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1998 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1998 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1999 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1999 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2000 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2000 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2001 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2001 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2002 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2002 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2003 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2003 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2004 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2004 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2005 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2005 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2006 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2006 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2007 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2007 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2008 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2008 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2009 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2009 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2010 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2010 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2011 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2011 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2012 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2012 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2013 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2013 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2014 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2014 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2015 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2015 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2016 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2016 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2017 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2017 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2018 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2018 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2019 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2019 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2020 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2020 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2021 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2021 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2022 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2022 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2023 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2023 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2024 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2024 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2025 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2025 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2026 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2026 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2027 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2027 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2028 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2028 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2029 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2029 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2030 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2030 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2031 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2031 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2032 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2032 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2033 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2033 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2034 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2034 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2035 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2035 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2036 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2036 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2037 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2037 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2038 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2038 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2039 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2039 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2040 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2040 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2041 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2041 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2042 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2042 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2043 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2043 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2044 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2044 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2045 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2045 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2046 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2046 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2047 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2047 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2048 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2048 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2049 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2049 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2050 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2050 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2051 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2051 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2052 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2052 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2053 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2053 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2054 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2054 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2055 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2055 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2056 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2056 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2057 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2057 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2058 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2058 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2059 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2059 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2060 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2060 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2061 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2061 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2062 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2062 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2063 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2063 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2064 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2064 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2065 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2065 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2066 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2066 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2067 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2067 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2068 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2068 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2069 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2069 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2070 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2070 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2071 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2071 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2072 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2072 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2073 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2073 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2074 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2074 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2075 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2075 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2076 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2076 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2077 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2077 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2078 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2078 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2079 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2079 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2080 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2080 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2081 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2081 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2082 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2082 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2083 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2083 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2084 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2084 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2085 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2085 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2086 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2086 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2087 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2087 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2088 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2088 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2089 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2089 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2090 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2090 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2091 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2091 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2092 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2092 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2093 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2093 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2094 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2094 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2095 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2095 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2096 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2096 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2097 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2097 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2098 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2098 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2099 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2099 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2100 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2100 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2101 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2101 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2102 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2102 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2103 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2103 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2104 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2104 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2105 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2105 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2106 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2106 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2107 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2107 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2108 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2108 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2109 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2109 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2110 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2110 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2111 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2111 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2112 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2112 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2113 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2113 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2114 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2114 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2115 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2115 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2116 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2116 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2117 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2117 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2118 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2118 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2119 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2119 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2120 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2120 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2121 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2121 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2122 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2122 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2123 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2123 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2124 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2124 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2125 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2125 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2126 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2126 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2127 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2127 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2128 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2128 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2129 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2129 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2130 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2130 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2131 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2131 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2132 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2132 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2133 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2133 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2134 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2134 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2135 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2135 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2136 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2136 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2137 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2137 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2138 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2138 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2139 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2139 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2140 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2140 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2141 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2141 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2142 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2142 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2143 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2143 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2144 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2144 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2145 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2145 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2146 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2146 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2147 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2147 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2148 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2148 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2149 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2149 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2150 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2150 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2151 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2151 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2152 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2152 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2153 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2153 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2154 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2154 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2155 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2155 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2156 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2156 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2157 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2157 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2158 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2158 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2159 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2159 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2160 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2160 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2161 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2161 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2162 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2162 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2163 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2163 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2164 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2164 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2165 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2165 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2166 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2166 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2167 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2167 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2168 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2168 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2169 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2169 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2170 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2170 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2171 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2171 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2172 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2172 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2173 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2173 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2174 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2174 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2175 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2175 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2176 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2176 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2177 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2177 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2178 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2178 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2179 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2179 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2180 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2180 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2181 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2181 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2182 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2182 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2183 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2183 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2184 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2184 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2185 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2185 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2186 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2186 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2187 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2187 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2188 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2188 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2189 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2189 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2190 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2190 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2191 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2191 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2192 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2192 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2193 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2193 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2194 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2194 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2195 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2195 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2196 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2196 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2197 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2197 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2198 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2198 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2199 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2199 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2200 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2200 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2201 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2201 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2202 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2202 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2203 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2203 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2204 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2204 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2205 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2205 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2206 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2206 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2207 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2207 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2208 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2208 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2209 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2209 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2210 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2210 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2211 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2211 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2212 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2212 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2213 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2213 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2214 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2214 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2215 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2215 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2216 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2216 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2217 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2217 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2218 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2218 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2219 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2219 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2220 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2220 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2221 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2221 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2222 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2222 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2223 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2223 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2224 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2224 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2225 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2225 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2226 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2226 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2227 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2227 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2228 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2228 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2229 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2229 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2230 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2230 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2231 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2231 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2232 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2232 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2233 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2233 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2234 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2234 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2235 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2235 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2236 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2236 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2237 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2237 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2238 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2238 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2239 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2239 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2240 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2240 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2241 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2241 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2242 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2242 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2243 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2243 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2244 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2244 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2245 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2245 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2246 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2246 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2247 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2247 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2248 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2248 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2249 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2249 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2250 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2250 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2251 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2251 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2252 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2252 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2253 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2253 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2254 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2254 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2255 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2255 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2256 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2256 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2257 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2257 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2258 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2258 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2259 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2259 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2260 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2260 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2261 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2261 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2262 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2262 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2263 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2263 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2264 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2264 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2265 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2265 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2266 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2266 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2267 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2267 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2268 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2268 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2269 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2269 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2270 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2270 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2271 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2271 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2272 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2272 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2273 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2273 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2274 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2274 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2275 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2275 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2276 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2276 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2277 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2277 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2278 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2278 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2279 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2279 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2280 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2280 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2281 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2281 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2282 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2282 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2283 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2283 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2284 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2284 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2285 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2285 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2286 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2286 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2287 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2287 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2288 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2288 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2289 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2289 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2290 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2290 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2291 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2291 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2292 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2292 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2293 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2293 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2294 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2294 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2295 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2295 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2296 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2296 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2297 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2297 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2298 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2298 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2299 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2299 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2300 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2300 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2301 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2301 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2302 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2302 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2303 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2303 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2304 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2304 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2305 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2305 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2306 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2306 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2307 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2307 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2308 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2308 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2309 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2309 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2310 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2310 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2311 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2311 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2312 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2312 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2313 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2313 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2314 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2314 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2315 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2315 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2316 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2316 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2317 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2317 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2318 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2318 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2319 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2319 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2320 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2320 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2321 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2321 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2322 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2322 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2323 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2323 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2324 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2324 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2325 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2325 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2326 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2326 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2327 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2327 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2328 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2328 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2329 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2329 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2330 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2330 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2331 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2331 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2332 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2332 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2333 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2333 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2334 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2334 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2335 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2335 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2336 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2336 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2337 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2337 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2338 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2338 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2339 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2339 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2340 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2340 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2341 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2341 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2342 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2342 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2343 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2343 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2344 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2344 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2345 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2345 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2346 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2346 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2347 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2347 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2348 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2348 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2349 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2349 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2350 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2350 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2351 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2351 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2352 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2352 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2353 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2353 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2354 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2354 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2355 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2355 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2356 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2356 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2357 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2357 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2358 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2358 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2359 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2359 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2360 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2360 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2361 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2361 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2362 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2362 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2363 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2363 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2364 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2364 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2365 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2365 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2366 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2366 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2367 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2367 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2368 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2368 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2369 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2369 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2370 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2370 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2371 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2371 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2372 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2372 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2373 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2373 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2374 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2374 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2375 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2375 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2376 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2376 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2377 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2377 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2378 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2378 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2379 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2379 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2380 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2380 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2381 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2381 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2382 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2382 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2383 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2383 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2384 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2384 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2385 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2385 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2386 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2386 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2387 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2387 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2388 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2388 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2389 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2389 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2390 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2390 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2391 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2391 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2392 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2392 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2393 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2393 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2394 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2394 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2395 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2395 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2396 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2396 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2397 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2397 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2398 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2398 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2399 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2399 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2400 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2400 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2401 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2401 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2402 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2402 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2403 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2403 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2404 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2404 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2405 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2405 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2406 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2406 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2407 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2407 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2408 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2408 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2409 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2409 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2410 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2410 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2411 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2411 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2412 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2412 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2413 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2413 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2414 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2414 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2415 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2415 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2416 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2416 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2417 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2417 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2418 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2418 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2419 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2419 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2420 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2420 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2421 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2421 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2422 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2422 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2423 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2423 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2424 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2424 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2425 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2425 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2426 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2426 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2427 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2427 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2428 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2428 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2429 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2429 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2430 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2430 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2431 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2431 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2432 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2432 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2433 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2433 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2434 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2434 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2435 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2435 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2436 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2436 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2437 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2437 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2438 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2438 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2439 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2439 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2440 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2440 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2441 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2441 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2442 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2442 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2443 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2443 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2444 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2444 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2445 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2445 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2446 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2446 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2447 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2447 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2448 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2448 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2449 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2449 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2450 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2450 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2451 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2451 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2452 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2452 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2453 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2453 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2454 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2454 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2455 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2455 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2456 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2456 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2457 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2457 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2458 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2458 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2459 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2459 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2460 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2460 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2461 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2461 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2462 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2462 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2463 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2463 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2464 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2464 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2465 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2465 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2466 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2466 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2467 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2467 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2468 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2468 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2469 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2469 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2470 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2470 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2471 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2471 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2472 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2472 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2473 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2473 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2474 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2474 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2475 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2475 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2476 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2476 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2477 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2477 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2478 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2478 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2479 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2479 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2480 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2480 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2481 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2481 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2482 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2482 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2483 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2483 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2484 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2484 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2485 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2485 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2486 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2486 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2487 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2487 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2488 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2488 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2489 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2489 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2490 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2490 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2491 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2491 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2492 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2492 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2493 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2493 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2494 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2494 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2495 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2495 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2496 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2496 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2497 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2497 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2498 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2498 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2499 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2499 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2500 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2500 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2501 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2501 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2502 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2502 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2503 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2503 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2504 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2504 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2505 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2505 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2506 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2506 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2507 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2507 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2508 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2508 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2509 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2509 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2510 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2510 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2511 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2511 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2512 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2512 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2513 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2513 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2514 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2514 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2515 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2515 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2516 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2516 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2517 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2517 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2518 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2518 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2519 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2519 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2520 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2520 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2521 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2521 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2522 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2522 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2523 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2523 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2524 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2524 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2525 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2525 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2526 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2526 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2527 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2527 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2528 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2528 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2529 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2529 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2530 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2530 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2531 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2531 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2532 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2532 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2533 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2533 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2534 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2534 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2535 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2535 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2536 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2536 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2537 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2537 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2538 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2538 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2539 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2539 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2540 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2540 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2541 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2541 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2542 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2542 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2543 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2543 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2544 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2544 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2545 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2545 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2546 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2546 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2547 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2547 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2548 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2548 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2549 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2549 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2550 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2550 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2551 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2551 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2552 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2552 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2553 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2553 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2554 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2554 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2555 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2555 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2556 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2556 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2557 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2557 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2558 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2558 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2559 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2559 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2560 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2560 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2561 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2561 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2562 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2562 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2563 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2563 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2564 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2564 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2565 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2565 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2566 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2566 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2567 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2567 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2568 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2568 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2569 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2569 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2570 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2570 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2571 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2571 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2572 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2572 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2573 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2573 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2574 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2574 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2575 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2575 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2576 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2576 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2577 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2577 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2578 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2578 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2579 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2579 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2580 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2580 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2581 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2581 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2582 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2582 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2583 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2583 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2584 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2584 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2585 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2585 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2586 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2586 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2587 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2587 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2588 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2588 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2589 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2589 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2590 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2590 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2591 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2591 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2592 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2592 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2593 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2593 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2594 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2594 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2595 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2595 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2596 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2596 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2597 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2597 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2598 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2598 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2599 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2599 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2600 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2600 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2601 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2601 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2602 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2602 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2603 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2603 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2604 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2604 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2605 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2605 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2606 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2606 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2607 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2607 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2608 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2608 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2609 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2609 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2610 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2610 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2611 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2611 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2612 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2612 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2613 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2613 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2614 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2614 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2615 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2615 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2616 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2616 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2617 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2617 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2618 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2618 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2619 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2619 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2620 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2620 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2621 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2621 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2622 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2622 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2623 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2623 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2624 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2624 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2625 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2625 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2626 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2626 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2627 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2627 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2628 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2628 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2629 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2629 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2630 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2630 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2631 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2631 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2632 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2632 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2633 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2633 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2634 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2634 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2635 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2635 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2636 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2636 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2637 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2637 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2638 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2638 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2639 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2639 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2640 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2640 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2641 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2641 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2642 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2642 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2643 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2643 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2644 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2644 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2645 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2645 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2646 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2646 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2647 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2647 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2648 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2648 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2649 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2649 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2650 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2650 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2651 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2651 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2652 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2652 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2653 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2653 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2654 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2654 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2655 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2655 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2656 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2656 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2657 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2657 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2658 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2658 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2659 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2659 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2660 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2660 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2661 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2661 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2662 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2662 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2663 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2663 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2664 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2664 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2665 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2665 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2666 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2666 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2667 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2667 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2668 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2668 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2669 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2669 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2670 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2670 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2671 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2671 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2672 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2672 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2673 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2673 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2674 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2674 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2675 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2675 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2676 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2676 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2677 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2677 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2678 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2678 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2679 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2679 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2680 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2680 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2681 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2681 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2682 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2682 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2683 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2683 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2684 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2684 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2685 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2685 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2686 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2686 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2687 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2687 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2688 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2688 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2689 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2689 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2690 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2690 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2691 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2691 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2692 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2692 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2693 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2693 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2694 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2694 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2695 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2695 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2696 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2696 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2697 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2697 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2698 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2698 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2699 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2699 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2700 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2700 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2701 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2701 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2702 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2702 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2703 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2703 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2704 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2704 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2705 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2705 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2706 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2706 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2707 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2707 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2708 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2708 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2709 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2709 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2710 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2710 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2711 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2711 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2712 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2712 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2713 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2713 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2714 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2714 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2715 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2715 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2716 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2716 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2717 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2717 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2718 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2718 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2719 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2719 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2720 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2720 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2721 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2721 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2722 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2722 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2723 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2723 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2724 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2724 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2725 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2725 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2726 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2726 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2727 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2727 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2728 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2728 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2729 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2729 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2730 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2730 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2731 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2731 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2732 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2732 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2733 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2733 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2734 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2734 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2735 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2735 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2736 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2736 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2737 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2737 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2738 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2738 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2739 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2739 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2740 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2740 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2741 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2741 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2742 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2742 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2743 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2743 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2744 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2744 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2745 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2745 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2746 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2746 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2747 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2747 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2748 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2748 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2749 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2749 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2750 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2750 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2751 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2751 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2752 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2752 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2753 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2753 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2754 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2754 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2755 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2755 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2756 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2756 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2757 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2757 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2758 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2758 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2759 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2759 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2760 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2760 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2761 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2761 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2762 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2762 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2763 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2763 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2764 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2764 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2765 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2765 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2766 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2766 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2767 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2767 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2768 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2768 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2769 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2769 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2770 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2770 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2771 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2771 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2772 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2772 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2773 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2773 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2774 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2774 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2775 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2775 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2776 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2776 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2777 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2777 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2778 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2778 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2779 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2779 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2780 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2780 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2781 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2781 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2782 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2782 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2783 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2783 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2784 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2784 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2785 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2785 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2786 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2786 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2787 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2787 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2788 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2788 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2789 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2789 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2790 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2790 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2791 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2791 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2792 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2792 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2793 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2793 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2794 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2794 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2795 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2795 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2796 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2796 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2797 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2797 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2798 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2798 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2799 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2799 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2800 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2800 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2801 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2801 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2802 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2802 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2803 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2803 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2804 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2804 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2805 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2805 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2806 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2806 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2807 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2807 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2808 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2808 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2809 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2809 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2810 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2810 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2811 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2811 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2812 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2812 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2813 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2813 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2814 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2814 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2815 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2815 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2816 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2816 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2817 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2817 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2818 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2818 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2819 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2819 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2820 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2820 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2821 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2821 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2822 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2822 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2823 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2823 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2824 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2824 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2825 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2825 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2826 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2826 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2827 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2827 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2828 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2828 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2829 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2829 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2830 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2830 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2831 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2831 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2832 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2832 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2833 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2833 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2834 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2834 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2835 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2835 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2836 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2836 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2837 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2837 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2838 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2838 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2839 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2839 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2840 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2840 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2841 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2841 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2842 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2842 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2843 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2843 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2844 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2844 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2845 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2845 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2846 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2846 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2847 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2847 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2848 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2848 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2849 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2849 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2850 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2850 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2851 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2851 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2852 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2852 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2853 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2853 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2854 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2854 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2855 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2855 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2856 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2856 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2857 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2857 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2858 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2858 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2859 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2859 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2860 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2860 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2861 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2861 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2862 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2862 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2863 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2863 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2864 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2864 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2865 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2865 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2866 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2866 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2867 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2867 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2868 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2868 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2869 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2869 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2870 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2870 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2871 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2871 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2872 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2872 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2873 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2873 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2874 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2874 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2875 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2875 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2876 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2876 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2877 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2877 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2878 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2878 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2879 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2879 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2880 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2880 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2881 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2881 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2882 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2882 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2883 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2883 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2884 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2884 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2885 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2885 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2886 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2886 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2887 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2887 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2888 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2888 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2889 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2889 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2890 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2890 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2891 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2891 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2892 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2892 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2893 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2893 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2894 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2894 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2895 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2895 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2896 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2896 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2897 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2897 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2898 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2898 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2899 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2899 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2900 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2900 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2901 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2901 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2902 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2902 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2903 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2903 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2904 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2904 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2905 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2905 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2906 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2906 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2907 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2907 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2908 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2908 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2909 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2909 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2910 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2910 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2911 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2911 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2912 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2912 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2913 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2913 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2914 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2914 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2915 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2915 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2916 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2916 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2917 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2917 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2918 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2918 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2919 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2919 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2920 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2920 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2921 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2921 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2922 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2922 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2923 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2923 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2924 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2924 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2925 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2925 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2926 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2926 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2927 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2927 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2928 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2928 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2929 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2929 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2930 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2930 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2931 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2931 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2932 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2932 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2933 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2933 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2934 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2934 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2935 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2935 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2936 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2936 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2937 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2937 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2938 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2938 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2939 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2939 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2940 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2940 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2941 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2941 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2942 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2942 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2943 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2943 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2944 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2944 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2945 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2945 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2946 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2946 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2947 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2947 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2948 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2948 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2949 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2949 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2950 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2950 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2951 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2951 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2952 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2952 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2953 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2953 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2954 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2954 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2955 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2955 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2956 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2956 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2957 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2957 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2958 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2958 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2959 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2959 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2960 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2960 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2961 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2961 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2962 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2962 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2963 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2963 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2964 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2964 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2965 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2965 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2966 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2966 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2967 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2967 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2968 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2968 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2969 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2969 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2970 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2970 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2971 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2971 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2972 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2972 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2973 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2973 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2974 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2974 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2975 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2975 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2976 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2976 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2977 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2977 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2978 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2978 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2979 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2979 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2980 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2980 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2981 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2981 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2982 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2982 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2983 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2983 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2984 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2984 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2985 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2985 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2986 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2986 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2987 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2987 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2988 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2988 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2989 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2989 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2990 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2990 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2991 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2991 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2992 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2992 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2993 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2993 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2994 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2994 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2995 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2995 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2996 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2996 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2997 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2997 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2998 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2998 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2999 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2999 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3000 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3000 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3001 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3001 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3002 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3002 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3003 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3003 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3004 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3004 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3005 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3005 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3006 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3006 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3007 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3007 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3008 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3008 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3009 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3009 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3010 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3010 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3011 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3011 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3012 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3012 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3013 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3013 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3014 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3014 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3015 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3015 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3016 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3016 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3017 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3017 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3018 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3018 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3019 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3019 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3020 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3020 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3021 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3021 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3022 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3022 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3023 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3023 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3024 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3024 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3025 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3025 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3026 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3026 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3027 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3027 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3028 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3028 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3029 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3029 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3030 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3030 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3031 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3031 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3032 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3032 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3033 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3033 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3034 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3034 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3035 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3035 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3036 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3036 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3037 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3037 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3038 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3038 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3039 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3039 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3040 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3040 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3041 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3041 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3042 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3042 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3043 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3043 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3044 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3044 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3045 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3045 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3046 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3046 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3047 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3047 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3048 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3048 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3049 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3049 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3050 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3050 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3051 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3051 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3052 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3052 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3053 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3053 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3054 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3054 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3055 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3055 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3056 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3056 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3057 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3057 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3058 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3058 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3059 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3059 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3060 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3060 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3061 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3061 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3062 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3062 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3063 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3063 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3064 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3064 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3065 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3065 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3066 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3066 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3067 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3067 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3068 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3068 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3069 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3069 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3070 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3070 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3071 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3071 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3072 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3072 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3073 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3073 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3074 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3074 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3075 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3075 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3076 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3076 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3077 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3077 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3078 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3078 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3079 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3079 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3080 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3080 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3081 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3081 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3082 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3082 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3083 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3083 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3084 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3084 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3085 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3085 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3086 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3086 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3087 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3087 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3088 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3088 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3089 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3089 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3090 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3090 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3091 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3091 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3092 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3092 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3093 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3093 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3094 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3094 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3095 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3095 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3096 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3096 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3097 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3097 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3098 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3098 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3099 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3099 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3100 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3100 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3101 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3101 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3102 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3102 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3103 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3103 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3104 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3104 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3105 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3105 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3106 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3106 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3107 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3107 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3108 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3108 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3109 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3109 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3110 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3110 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3111 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3111 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3112 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3112 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3113 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3113 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3114 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3114 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3115 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3115 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3116 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3116 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3117 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3117 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3118 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3118 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3119 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3119 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3120 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3120 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3121 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3121 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3122 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3122 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3123 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3123 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3124 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3124 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3125 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3125 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3126 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3126 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3127 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3127 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3128 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3128 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3129 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3129 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3130 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3130 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3131 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3131 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3132 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3132 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3133 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3133 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3134 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3134 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3135 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3135 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3136 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3136 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3137 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3137 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3138 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3138 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3139 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3139 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3140 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3140 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3141 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3141 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3142 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3142 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3143 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3143 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3144 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3144 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3145 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3145 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3146 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3146 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3147 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3147 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3148 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3148 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3149 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3149 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3150 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3150 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3151 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3151 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3152 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3152 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3153 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3153 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3154 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3154 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3155 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3155 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3156 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3156 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3157 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3157 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3158 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3158 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3159 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3159 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3160 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3160 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3161 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3161 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3162 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3162 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3163 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3163 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3164 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3164 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3165 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3165 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3166 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3166 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3167 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3167 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3168 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3168 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3169 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3169 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3170 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3170 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3171 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3171 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3172 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3172 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3173 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3173 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3174 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3174 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3175 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3175 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3176 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3176 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3177 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3177 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3178 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3178 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3179 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3179 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3180 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3180 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3181 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3181 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3182 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3182 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3183 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3183 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3184 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3184 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3185 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3185 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3186 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3186 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3187 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3187 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3188 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3188 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3189 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3189 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3190 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3190 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3191 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3191 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3192 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3192 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3193 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3193 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3194 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3194 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3195 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3195 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3196 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3196 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3197 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3197 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3198 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3198 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3199 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3199 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3200 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3200 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3201 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3201 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3202 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3202 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3203 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3203 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3204 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3204 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3205 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3205 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3206 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3206 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3207 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3207 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3208 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3208 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3209 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3209 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3210 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3210 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3211 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3211 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3212 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3212 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3213 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3213 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3214 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3214 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3215 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3215 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3216 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3216 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3217 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3217 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3218 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3218 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3219 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3219 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3220 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3220 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3221 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3221 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3222 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3222 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3223 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3223 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3224 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3224 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3225 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3225 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3226 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3226 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3227 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3227 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3228 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3228 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3229 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3229 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3230 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3230 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3231 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3231 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3232 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3232 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3233 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3233 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3234 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3234 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3235 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3235 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3236 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3236 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3237 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3237 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3238 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3238 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3239 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3239 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3240 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3240 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3241 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3241 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3242 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3242 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3243 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3243 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3244 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3244 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3245 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3245 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3246 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3246 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3247 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3247 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3248 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3248 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3249 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3249 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3250 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3250 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3251 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3251 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3252 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3252 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3253 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3253 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3254 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3254 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3255 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3255 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3256 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3256 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3257 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3257 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3258 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3258 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3259 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3259 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3260 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3260 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3261 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3261 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3262 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3262 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3263 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3263 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3264 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3264 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3265 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3265 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3266 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3266 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3267 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3267 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3268 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3268 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3269 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3269 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3270 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3270 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3271 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3271 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3272 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3272 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3273 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3273 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3274 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3274 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3275 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3275 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3276 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3276 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3277 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3277 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3278 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3278 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3279 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3279 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3280 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3280 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3281 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3281 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3282 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3282 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3283 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3283 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3284 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3284 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3285 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3285 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3286 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3286 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3287 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3287 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3288 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3288 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3289 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3289 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3290 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3290 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3291 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3291 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3292 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3292 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3293 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3293 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3294 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3294 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3295 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3295 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3296 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3296 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3297 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3297 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3298 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3298 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3299 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3299 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3300 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3300 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3301 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3301 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3302 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3302 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3303 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3303 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3304 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3304 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3305 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3305 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3306 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3306 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3307 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3307 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3308 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3308 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3309 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3309 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3310 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3310 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3311 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3311 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3312 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3312 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3313 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3313 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3314 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3314 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3315 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3315 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3316 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3316 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3317 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3317 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3318 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3318 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3319 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3319 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3320 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3320 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3321 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3321 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3322 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3322 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3323 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3323 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3324 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3324 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3325 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3325 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3326 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3326 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3327 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3327 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3328 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3328 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3329 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3329 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3330 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3330 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3331 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3331 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3332 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3332 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3333 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3333 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3334 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3334 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3335 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3335 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3336 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3336 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3337 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3337 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3338 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3338 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3339 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3339 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3340 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3340 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3341 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3341 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3342 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3342 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3343 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3343 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3344 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3344 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3345 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3345 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3346 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3346 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3347 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3347 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3348 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3348 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3349 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3349 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3350 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3350 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3351 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3351 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3352 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3352 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3353 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3353 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3354 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3354 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3355 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3355 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3356 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3356 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3357 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3357 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3358 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3358 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3359 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3359 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3360 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3360 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3361 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3361 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3362 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3362 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3363 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3363 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3364 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3364 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3365 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3365 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3366 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3366 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3367 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3367 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3368 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3368 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3369 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3369 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3370 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3370 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3371 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3371 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3372 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3372 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3373 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3373 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3374 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3374 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3375 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3375 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3376 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3376 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3377 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3377 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3378 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3378 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3379 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3379 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3380 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3380 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3381 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3381 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3382 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3382 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3383 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3383 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3384 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3384 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3385 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3385 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3386 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3386 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3387 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3387 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3388 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3388 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3389 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3389 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3390 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3390 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3391 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3391 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3392 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3392 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3393 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3393 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3394 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3394 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3395 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3395 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3396 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3396 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3397 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3397 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3398 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3398 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3399 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3399 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3400 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3400 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3401 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3401 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3402 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3402 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3403 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3403 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3404 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3404 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3405 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3405 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3406 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3406 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3407 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3407 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3408 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3408 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3409 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3409 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3410 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3410 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3411 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3411 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3412 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3412 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3413 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3413 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3414 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3414 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3415 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3415 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3416 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3416 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3417 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3417 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3418 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3418 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3419 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3419 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3420 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3420 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3421 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3421 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3422 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3422 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3423 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3423 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3424 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3424 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3425 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3425 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3426 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3426 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3427 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3427 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3428 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3428 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3429 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3429 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3430 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3430 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3431 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3431 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3432 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3432 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3433 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3433 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3434 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3434 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3435 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3435 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3436 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3436 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3437 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3437 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3438 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3438 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3439 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3439 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3440 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3440 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3441 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3441 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3442 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3442 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3443 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3443 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3444 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3444 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3445 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3445 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3446 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3446 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3447 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3447 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3448 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3448 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3449 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3449 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3450 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3450 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3451 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3451 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3452 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3452 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3453 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3453 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3454 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3454 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3455 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3455 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3456 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3456 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3457 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3457 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3458 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3458 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3459 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3459 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3460 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3460 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3461 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3461 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3462 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3462 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3463 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3463 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3464 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3464 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3465 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3465 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3466 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3466 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3467 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3467 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3468 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3468 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3469 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3469 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3470 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3470 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3471 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3471 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3472 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3472 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3473 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3473 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3474 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3474 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3475 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3475 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3476 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3476 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3477 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3477 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3478 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3478 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3479 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3479 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3480 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3480 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3481 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3481 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3482 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3482 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3483 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3483 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3484 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3484 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3485 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3485 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3486 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3486 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3487 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3487 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3488 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3488 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3489 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3489 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3490 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3490 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3491 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3491 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3492 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3492 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3493 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3493 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3494 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3494 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3495 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3495 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3496 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3496 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3497 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3497 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3498 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3498 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3499 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3499 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3500 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3500 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3501 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3501 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3502 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3502 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3503 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3503 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3504 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3504 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3505 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3505 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3506 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3506 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3507 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3507 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3508 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3508 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3509 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3509 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3510 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3510 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3511 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3511 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3512 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3512 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3513 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3513 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3514 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3514 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3515 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3515 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3516 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3516 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3517 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3517 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3518 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3518 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3519 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3519 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3520 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3520 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3521 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3521 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3522 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3522 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3523 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3523 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3524 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3524 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3525 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3525 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3526 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3526 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3527 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3527 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3528 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3528 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3529 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3529 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3530 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3530 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3531 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3531 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3532 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3532 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3533 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3533 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3534 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3534 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3535 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3535 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3536 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3536 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3537 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3537 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3538 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3538 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3539 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3539 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3540 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3540 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3541 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3541 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3542 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3542 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3543 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3543 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3544 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3544 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3545 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3545 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3546 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3546 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3547 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3547 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3548 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3548 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3549 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3549 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3550 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3550 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3551 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3551 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3552 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3552 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3553 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3553 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3554 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3554 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3555 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3555 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3556 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3556 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3557 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3557 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3558 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3558 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3559 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3559 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3560 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3560 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3561 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3561 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3562 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3562 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3563 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3563 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3564 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3564 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3565 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3565 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3566 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3566 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3567 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3567 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3568 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3568 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3569 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3569 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3570 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3570 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3571 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3571 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3572 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3572 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3573 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3573 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3574 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3574 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3575 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3575 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3576 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3576 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3577 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3577 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3578 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3578 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3579 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3579 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3580 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3580 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3581 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3581 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3582 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3582 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3583 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3583 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3584 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3584 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3585 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3585 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3586 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3586 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3587 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3587 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3588 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3588 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3589 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3589 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3590 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3590 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3591 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3591 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3592 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3592 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3593 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3593 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3594 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3594 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3595 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3595 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3596 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3596 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3597 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3597 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3598 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3598 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3599 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3599 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3600 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3600 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3601 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3601 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3602 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3602 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3603 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3603 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3604 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3604 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3605 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3605 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3606 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3606 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3607 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3607 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3608 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3608 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3609 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3609 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3610 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3610 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3611 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3611 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3612 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3612 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3613 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3613 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3614 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3614 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3615 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3615 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3616 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3616 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3617 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3617 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3618 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3618 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3619 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3619 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3620 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3620 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3621 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3621 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3622 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3622 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3623 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3623 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3624 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3624 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3625 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3625 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3626 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3626 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3627 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3627 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3628 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3628 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3629 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3629 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3630 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3630 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3631 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3631 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3632 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3632 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3633 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3633 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3634 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3634 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3635 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3635 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3636 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3636 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3637 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3637 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3638 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3638 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3639 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3639 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3640 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3640 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3641 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3641 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3642 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3642 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3643 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3643 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3644 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3644 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3645 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3645 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3646 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3646 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3647 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3647 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3648 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3648 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3649 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3649 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3650 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3650 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3651 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3651 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3652 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3652 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3653 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3653 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3654 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3654 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3655 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3655 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3656 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3656 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3657 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3657 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3658 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3658 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3659 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3659 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3660 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3660 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3661 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3661 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3662 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3662 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3663 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3663 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3664 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3664 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3665 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3665 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3666 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3666 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3667 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3667 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3668 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3668 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3669 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3669 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3670 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3670 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3671 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3671 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3672 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3672 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3673 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3673 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3674 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3674 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3675 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3675 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3676 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3676 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3677 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3677 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3678 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3678 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3679 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3679 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3680 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3680 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3681 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3681 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3682 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3682 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3683 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3683 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3684 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3684 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3685 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3685 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3686 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3686 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3687 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3687 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3688 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3688 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3689 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3689 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3690 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3690 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3691 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3691 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3692 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3692 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3693 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3693 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3694 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3694 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3695 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3695 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3696 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3696 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3697 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3697 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3698 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3698 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3699 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3699 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3700 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3700 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3701 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3701 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3702 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3702 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3703 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3703 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3704 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3704 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3705 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3705 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3706 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3706 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3707 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3707 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3708 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3708 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3709 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3709 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3710 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3710 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3711 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3711 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3712 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3712 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3713 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3713 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3714 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3714 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3715 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3715 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3716 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3716 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3717 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3717 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3718 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3718 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3719 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3719 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3720 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3720 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3721 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3721 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3722 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3722 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3723 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3723 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3724 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3724 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3725 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3725 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3726 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3726 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3727 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3727 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3728 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3728 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3729 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3729 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3730 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3730 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3731 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3731 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3732 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3732 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3733 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3733 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3734 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3734 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3735 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3735 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3736 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3736 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3737 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3737 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3738 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3738 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3739 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3739 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3740 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3740 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3741 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3741 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3742 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3742 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3743 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3743 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3744 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3744 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3745 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3745 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3746 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3746 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3747 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3747 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3748 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3748 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3749 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3749 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3750 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3750 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3751 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3751 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3752 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3752 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3753 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3753 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3754 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3754 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3755 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3755 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3756 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3756 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3757 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3757 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3758 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3758 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3759 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3759 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3760 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3760 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3761 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3761 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3762 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3762 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3763 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3763 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3764 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3764 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3765 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3765 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3766 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3766 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3767 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3767 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3768 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3768 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3769 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3769 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3770 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3770 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3771 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3771 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3772 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3772 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3773 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3773 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3774 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3774 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3775 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3775 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3776 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3776 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3777 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3777 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3778 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3778 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3779 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3779 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3780 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3780 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3781 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3781 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3782 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3782 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3783 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3783 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3784 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3784 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3785 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3785 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3786 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3786 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3787 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3787 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3788 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3788 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3789 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3789 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3790 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3790 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3791 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3791 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3792 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3792 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3793 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3793 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3794 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3794 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3795 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3795 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3796 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3796 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3797 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3797 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3798 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3798 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3799 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3799 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3800 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3800 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3801 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3801 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3802 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3802 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3803 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3803 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3804 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3804 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3805 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3805 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3806 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3806 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3807 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3807 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3808 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3808 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3809 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3809 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3810 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3810 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3811 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3811 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3812 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3812 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3813 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3813 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3814 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3814 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3815 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3815 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3816 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3816 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3817 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3817 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3818 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3818 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3819 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3819 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3820 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3820 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3821 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3821 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3822 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3822 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3823 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3823 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3824 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3824 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3825 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3825 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3826 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3826 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3827 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3827 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3828 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3828 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3829 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3829 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3830 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3830 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3831 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3831 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3832 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3832 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3833 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3833 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3834 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3834 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3835 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3835 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3836 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3836 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3837 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3837 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3838 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3838 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3839 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3839 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3840 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3840 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3841 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3841 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3842 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3842 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3843 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3843 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3844 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3844 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3845 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3845 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3846 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3846 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3847 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3847 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3848 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3848 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3849 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3849 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3850 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3850 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3851 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3851 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3852 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3852 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3853 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3853 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3854 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3854 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3855 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3855 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3856 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3856 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3857 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3857 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3858 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3858 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3859 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3859 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3860 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3860 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3861 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3861 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3862 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3862 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3863 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3863 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3864 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3864 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3865 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3865 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3866 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3866 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3867 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3867 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3868 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3868 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3869 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3869 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3870 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3870 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3871 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3871 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3872 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3872 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3873 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3873 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3874 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3874 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3875 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3875 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3876 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3876 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3877 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3877 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3878 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3878 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3879 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3879 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3880 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3880 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3881 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3881 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3882 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3882 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3883 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3883 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3884 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3884 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3885 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3885 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3886 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3886 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3887 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3887 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3888 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3888 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3889 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3889 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3890 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3890 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3891 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3891 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3892 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3892 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3893 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3893 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3894 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3894 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3895 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3895 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3896 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3896 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3897 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3897 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3898 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3898 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3899 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3899 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3900 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3900 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3901 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3901 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3902 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3902 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3903 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3903 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3904 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3904 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3905 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3905 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3906 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3906 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3907 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3907 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3908 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3908 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3909 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3909 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3910 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3910 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3911 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3911 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3912 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3912 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3913 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3913 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3914 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3914 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3915 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3915 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3916 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3916 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3917 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3917 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3918 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3918 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3919 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3919 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3920 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3920 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3921 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3921 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3922 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3922 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3923 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3923 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3924 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3924 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3925 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3925 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3926 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3926 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3927 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3927 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3928 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3928 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3929 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3929 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3930 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3930 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3931 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3931 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3932 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3932 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3933 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3933 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3934 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3934 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3935 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3935 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3936 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3936 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3937 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3937 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3938 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3938 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3939 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3939 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3940 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3940 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3941 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3941 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3942 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3942 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3943 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3943 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3944 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3944 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3945 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3945 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3946 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3946 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3947 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3947 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3948 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3948 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3949 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3949 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3950 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3950 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3951 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3951 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3952 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3952 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3953 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3953 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3954 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3954 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3955 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3955 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3956 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3956 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3957 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3957 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3958 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3958 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3959 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3959 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3960 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3960 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3961 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3961 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3962 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3962 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3963 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3963 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3964 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3964 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3965 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3965 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3966 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3966 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3967 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3967 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3968 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3968 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3969 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3969 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3970 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3970 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3971 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3971 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3972 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3972 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3973 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3973 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3974 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3974 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3975 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3975 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3976 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3976 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3977 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3977 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3978 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3978 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3979 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3979 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3980 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3980 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3981 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3981 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3982 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3982 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3983 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3983 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3984 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3984 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3985 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3985 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3986 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3986 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3987 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3987 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3988 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3988 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3989 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3989 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3990 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3990 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3991 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3991 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3992 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3992 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3993 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3993 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3994 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3994 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3995 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3995 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3996 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3996 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3997 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3997 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3998 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3998 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3999 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3999 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4000 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4000 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4001 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4001 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4002 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4002 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4003 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4003 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4004 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4004 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4005 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4005 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4006 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4006 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4007 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4007 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4008 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4008 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4009 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4009 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4010 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4010 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4011 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4011 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4012 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4012 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4013 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4013 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4014 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4014 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4015 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4015 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4016 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4016 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4017 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4017 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4018 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4018 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4019 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4019 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4020 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4020 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4021 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4021 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4022 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4022 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4023 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4023 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4024 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4024 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4025 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4025 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4026 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4026 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4027 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4027 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4028 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4028 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4029 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4029 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4030 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4030 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4031 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4031 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4032 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4032 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4033 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4033 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4034 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4034 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4035 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4035 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4036 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4036 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4037 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4037 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4038 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4038 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4039 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4039 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4040 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4040 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4041 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4041 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4042 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4042 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4043 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4043 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4044 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4044 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4045 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4045 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4046 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4046 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4047 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4047 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4048 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4048 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4049 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4049 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4050 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4050 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4051 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4051 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4052 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4052 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4053 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4053 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4054 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4054 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4055 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4055 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4056 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4056 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4057 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4057 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4058 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4058 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4059 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4059 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4060 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4060 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4061 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4061 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4062 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4062 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4063 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4063 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4064 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4064 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4065 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4065 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4066 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4066 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4067 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4067 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4068 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4068 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4069 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4069 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4070 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4070 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4071 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4071 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4072 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4072 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4073 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4073 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4074 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4074 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4075 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4075 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4076 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4076 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4077 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4077 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4078 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4078 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4079 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4079 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4080 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4080 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4081 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4081 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4082 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4082 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4083 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4083 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4084 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4084 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4085 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4085 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4086 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4086 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4087 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4087 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4088 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4088 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4089 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4089 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4090 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4090 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4091 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4091 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4092 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4092 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4093 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4093 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4094 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4094 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4095 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4095 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4096 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4096 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4097 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4097 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4098 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4098 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4099 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4099 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4100 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4100 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4101 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4101 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4102 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4102 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4103 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4103 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4104 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4104 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4105 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4105 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4106 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4106 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4107 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4107 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4108 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4108 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4109 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4109 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4110 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4110 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4111 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4111 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4112 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4112 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4113 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4113 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4114 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4114 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4115 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4115 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4116 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4116 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4117 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4117 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4118 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4118 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4119 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4119 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4120 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4120 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4121 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4121 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4122 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4122 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4123 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4123 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4124 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4124 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4125 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4125 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4126 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4126 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4127 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4127 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4128 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4128 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4129 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4129 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4130 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4130 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4131 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4131 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4132 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4132 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4133 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4133 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4134 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4134 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4135 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4135 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4136 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4136 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4137 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4137 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4138 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4138 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4139 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4139 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4140 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4140 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4141 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4141 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4142 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4142 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4143 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4143 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4144 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4144 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4145 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4145 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4146 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4146 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4147 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4147 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4148 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4148 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4149 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4149 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4150 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4150 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4151 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4151 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4152 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4152 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4153 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4153 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4154 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4154 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4155 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4155 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4156 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4156 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4157 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4157 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4158 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4158 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4159 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4159 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4160 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4160 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4161 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4161 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4162 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4162 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4163 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4163 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4164 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4164 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4165 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4165 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4166 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4166 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4167 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4167 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4168 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4168 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4169 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4169 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4170 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4170 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4171 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4171 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4172 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4172 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4173 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4173 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4174 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4174 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4175 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4175 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4176 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4176 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4177 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4177 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4178 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4178 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4179 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4179 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4180 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4180 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4181 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4181 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4182 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4182 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4183 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4183 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4184 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4184 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4185 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4185 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4186 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4186 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4187 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4187 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4188 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4188 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4189 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4189 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4190 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4190 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4191 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4191 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4192 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4192 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4193 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4193 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4194 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4194 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4195 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4195 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4196 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4196 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4197 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4197 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4198 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4198 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4199 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4199 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4200 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4200 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4201 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4201 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4202 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4202 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4203 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4203 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4204 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4204 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4205 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4205 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4206 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4206 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4207 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4207 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4208 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4208 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4209 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4209 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4210 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4210 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4211 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4211 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4212 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4212 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4213 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4213 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4214 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4214 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4215 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4215 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4216 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4216 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4217 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4217 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4218 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4218 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4219 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4219 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4220 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4220 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4221 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4221 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4222 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4222 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4223 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4223 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4224 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4224 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4225 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4225 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4226 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4226 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4227 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4227 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4228 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4228 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4229 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4229 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4230 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4230 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4231 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4231 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4232 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4232 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4233 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4233 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4234 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4234 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4235 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4235 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4236 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4236 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4237 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4237 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4238 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4238 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4239 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4239 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4240 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4240 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4241 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4241 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4242 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4242 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4243 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4243 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4244 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4244 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4245 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4245 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4246 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4246 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4247 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4247 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4248 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4248 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4249 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4249 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4250 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4250 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4251 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4251 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4252 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4252 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4253 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4253 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4254 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4254 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4255 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4255 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4256 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4256 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4257 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4257 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4258 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4258 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4259 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4259 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4260 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4260 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4261 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4261 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4262 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4262 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4263 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4263 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4264 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4264 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4265 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4265 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4266 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4266 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4267 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4267 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4268 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4268 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4269 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4269 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4270 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4270 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4271 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4271 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4272 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4272 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4273 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4273 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4274 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4274 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4275 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4275 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4276 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4276 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4277 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4277 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4278 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4278 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4279 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4279 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4280 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4280 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4281 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4281 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4282 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4282 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4283 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4283 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4284 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4284 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4285 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4285 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4286 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4286 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4287 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4287 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4288 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4288 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4289 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4289 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4290 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4290 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4291 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4291 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4292 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4292 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4293 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4293 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4294 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4294 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4295 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4295 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4296 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4296 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4297 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4297 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4298 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4298 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4299 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4299 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4300 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4300 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4301 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4301 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4302 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4302 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4303 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4303 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4304 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4304 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4305 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4305 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4306 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4306 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4307 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4307 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4308 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4308 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4309 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4309 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4310 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4310 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4311 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4311 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4312 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4312 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4313 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4313 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4314 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4314 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4315 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4315 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4316 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4316 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4317 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4317 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4318 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4318 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4319 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4319 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4320 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4320 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4321 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4321 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4322 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4322 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4323 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4323 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4324 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4324 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4325 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4325 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4326 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4326 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4327 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4327 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4328 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4328 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4329 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4329 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4330 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4330 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4331 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4331 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4332 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4332 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4333 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4333 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4334 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4334 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4335 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4335 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4336 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4336 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4337 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4337 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4338 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4338 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4339 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4339 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4340 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4340 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4341 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4341 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4342 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4342 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4343 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4343 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4344 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4344 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4345 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4345 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4346 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4346 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4347 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4347 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4348 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4348 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4349 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4349 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4350 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4350 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4351 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4351 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4352 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4352 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4353 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4353 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4354 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4354 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4355 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4355 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4356 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4356 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4357 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4357 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4358 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4358 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4359 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4359 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4360 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4360 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4361 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4361 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4362 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4362 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4363 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4363 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4364 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4364 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4365 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4365 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4366 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4366 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4367 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4367 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4368 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4368 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4369 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4369 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4370 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4370 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4371 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4371 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4372 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4372 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4373 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4373 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4374 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4374 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4375 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4375 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4376 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4376 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4377 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4377 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4378 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4378 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4379 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4379 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4380 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4380 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4381 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4381 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4382 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4382 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4383 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4383 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4384 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4384 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4385 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4385 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4386 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4386 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4387 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4387 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4388 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4388 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4389 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4389 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4390 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4390 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4391 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4391 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4392 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4392 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4393 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4393 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4394 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4394 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4395 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4395 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4396 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4396 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4397 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4397 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4398 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4398 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4399 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4399 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4400 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4400 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4401 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4401 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4402 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4402 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4403 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4403 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4404 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4404 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4405 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4405 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4406 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4406 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4407 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4407 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4408 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4408 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4409 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4409 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4410 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4410 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4411 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4411 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4412 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4412 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4413 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4413 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4414 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4414 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4415 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4415 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4416 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4416 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4417 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4417 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4418 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4418 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4419 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4419 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4420 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4420 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4421 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4421 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4422 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4422 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4423 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4423 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4424 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4424 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4425 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4425 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4426 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4426 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4427 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4427 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4428 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4428 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4429 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4429 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4430 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4430 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4431 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4431 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4432 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4432 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4433 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4433 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4434 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4434 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4435 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4435 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4436 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4436 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4437 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4437 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4438 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4438 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4439 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4439 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4440 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4440 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4441 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4441 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4442 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4442 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4443 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4443 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4444 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4444 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4445 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4445 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4446 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4446 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4447 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4447 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4448 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4448 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4449 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4449 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4450 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4450 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4451 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4451 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4452 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4452 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4453 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4453 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4454 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4454 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4455 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4455 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4456 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4456 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4457 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4457 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4458 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4458 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4459 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4459 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4460 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4460 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4461 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4461 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4462 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4462 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4463 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4463 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4464 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4464 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4465 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4465 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4466 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4466 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4467 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4467 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4468 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4468 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4469 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4469 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4470 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4470 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4471 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4471 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4472 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4472 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4473 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4473 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4474 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4474 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4475 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4475 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4476 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4476 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4477 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4477 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4478 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4478 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4479 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4479 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4480 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4480 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4481 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4481 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4482 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4482 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4483 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4483 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4484 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4484 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4485 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4485 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4486 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4486 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4487 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4487 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4488 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4488 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4489 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4489 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4490 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4490 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4491 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4491 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4492 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4492 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4493 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4493 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4494 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4494 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4495 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4495 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4496 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4496 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4497 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4497 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4498 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4498 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4499 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4499 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4500 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4500 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4501 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4501 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4502 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4502 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4503 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4503 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4504 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4504 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4505 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4505 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4506 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4506 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4507 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4507 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4508 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4508 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4509 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4509 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4510 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4510 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4511 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4511 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4512 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4512 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4513 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4513 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4514 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4514 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4515 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4515 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4516 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4516 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4517 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4517 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4518 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4518 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4519 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4519 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4520 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4520 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4521 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4521 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4522 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4522 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4523 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4523 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4524 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4524 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4525 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4525 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4526 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4526 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4527 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4527 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4528 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4528 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4529 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4529 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4530 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4530 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4531 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4531 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4532 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4532 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4533 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4533 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4534 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4534 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4535 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4535 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4536 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4536 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4537 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4537 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4538 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4538 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4539 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4539 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4540 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4540 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4541 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4541 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4542 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4542 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4543 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4543 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4544 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4544 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4545 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4545 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4546 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4546 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4547 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4547 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4548 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4548 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4549 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4549 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4550 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4550 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4551 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4551 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4552 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4552 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4553 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4553 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4554 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4554 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4555 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4555 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4556 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4556 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4557 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4557 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4558 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4558 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4559 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4559 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4560 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4560 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4561 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4561 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4562 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4562 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4563 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4563 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4564 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4564 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4565 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4565 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4566 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4566 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4567 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4567 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4568 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4568 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4569 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4569 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4570 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4570 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4571 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4571 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4572 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4572 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4573 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4573 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4574 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4574 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4575 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4575 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4576 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4576 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4577 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4577 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4578 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4578 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4579 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4579 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4580 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4580 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4581 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4581 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4582 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4582 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4583 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4583 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4584 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4584 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4585 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4585 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4586 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4586 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4587 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4587 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4588 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4588 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4589 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4589 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4590 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4590 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4591 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4591 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4592 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4592 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4593 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4593 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4594 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4594 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4595 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4595 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4596 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4596 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4597 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4597 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4598 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4598 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4599 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4599 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4600 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4600 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4601 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4601 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4602 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4602 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4603 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4603 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4604 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4604 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4605 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4605 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4606 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4606 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4607 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4607 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4608 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4608 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4609 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4609 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4610 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4610 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4611 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4611 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4612 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4612 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4613 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4613 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4614 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4614 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4615 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4615 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4616 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4616 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4617 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4617 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4618 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4618 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4619 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4619 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4620 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4620 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4621 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4621 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4622 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4622 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4623 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4623 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4624 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4624 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4625 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4625 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4626 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4626 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4627 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4627 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4628 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4628 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4629 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4629 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4630 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4630 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4631 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4631 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4632 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4632 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4633 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4633 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4634 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4634 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4635 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4635 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4636 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4636 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4637 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4637 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4638 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4638 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4639 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4639 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4640 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4640 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4641 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4641 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4642 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4642 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4643 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4643 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4644 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4644 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4645 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4645 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4646 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4646 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4647 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4647 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4648 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4648 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4649 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4649 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4650 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4650 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4651 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4651 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4652 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4652 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4653 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4653 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4654 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4654 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4655 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4655 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4656 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4656 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4657 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4657 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4658 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4658 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4659 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4659 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4660 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4660 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4661 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4661 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4662 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4662 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4663 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4663 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4664 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4664 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4665 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4665 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4666 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4666 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4667 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4667 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4668 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4668 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4669 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4669 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4670 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4670 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4671 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4671 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4672 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4672 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4673 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4673 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4674 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4674 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4675 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4675 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4676 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4676 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4677 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4677 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4678 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4678 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4679 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4679 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4680 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4680 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4681 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4681 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4682 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4682 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4683 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4683 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4684 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4684 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4685 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4685 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4686 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4686 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4687 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4687 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4688 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4688 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4689 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4689 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4690 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4690 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4691 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4691 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4692 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4692 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4693 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4693 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4694 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4694 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4695 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4695 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4696 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4696 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4697 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4697 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4698 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4698 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4699 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4699 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4700 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4700 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4701 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4701 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4702 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4702 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4703 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4703 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4704 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4704 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4705 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4705 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4706 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4706 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4707 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4707 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4708 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4708 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4709 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4709 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4710 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4710 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4711 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4711 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4712 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4712 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4713 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4713 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4714 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4714 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4715 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4715 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4716 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4716 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4717 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4717 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4718 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4718 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4719 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4719 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4720 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4720 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4721 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4721 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4722 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4722 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4723 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4723 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4724 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4724 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4725 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4725 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4726 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4726 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4727 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4727 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4728 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4728 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4729 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4729 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4730 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4730 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4731 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4731 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4732 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4732 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4733 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4733 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4734 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4734 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4735 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4735 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4736 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4736 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4737 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4737 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4738 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4738 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4739 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4739 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4740 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4740 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4741 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4741 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4742 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4742 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4743 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4743 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4744 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4744 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4745 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4745 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4746 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4746 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4747 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4747 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4748 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4748 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4749 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4749 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4750 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4750 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4751 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4751 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4752 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4752 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4753 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4753 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4754 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4754 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4755 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4755 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4756 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4756 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4757 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4757 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4758 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4758 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4759 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4759 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4760 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4760 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4761 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4761 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4762 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4762 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4763 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4763 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4764 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4764 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4765 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4765 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4766 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4766 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4767 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4767 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4768 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4768 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4769 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4769 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4770 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4770 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4771 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4771 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4772 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4772 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4773 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4773 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4774 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4774 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4775 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4775 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4776 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4776 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4777 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4777 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4778 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4778 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4779 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4779 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4780 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4780 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4781 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4781 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4782 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4782 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4783 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4783 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4784 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4784 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4785 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4785 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4786 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4786 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4787 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4787 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4788 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4788 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4789 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4789 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4790 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4790 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4791 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4791 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4792 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4792 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4793 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4793 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4794 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4794 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4795 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4795 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4796 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4796 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4797 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4797 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4798 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4798 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4799 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4799 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4800 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4800 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4801 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4801 (9 ms) [----------] 4802 tests from TLSVersionRanges/TestPolicyVersionRange (30761 ms total) [----------] 56 tests from VariousSizes/SelfEncryptTestVariable [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/0 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/1 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/2 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/3 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/3 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/4 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/5 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/6 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/6 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/0 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/1 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/2 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/3 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/4 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/4 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/5 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/6 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/3 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/6 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/0 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/5 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/6 (0 ms) [----------] 56 tests from VariousSizes/SelfEncryptTestVariable (11 ms total) [----------] 10 tests from AllHashFuncs/TlsHkdfTest [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 Hash = SHA-256 Output: [32] 33ad0a1c607ec03b09e6cd9893680ce210adf300aa1f2660e1b22e10f170f92a [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 Hash = SHA-384 Output: [48] 7ee8206f5570023e6dc7519eb1073bc4e791ad37b5c382aa10ba18e2357e7169... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 Hash = SHA-256 Output: [32] 11873828a9197811339124b58a1bb09f7f0d8dbb10f49c54bd1fd885cd153033 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 Hash = SHA-384 Output: [48] 51b1d5b4597979084a15b2db84d3d6bcfc9345d9dc74da1a57c2769f3f83452f... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 Hash = SHA-256 Output: [32] 2f5f78d0a4c436ee6c8a4ef9d043810213fd4783633ad2e1406d2d9800fdc187 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 Hash = SHA-384 Output: [48] 7b40f9ef91ffc9d129245cbff8827668ae4b63e803dd39a8d46af6e5eceaf87d... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 Hash = SHA-256 Output: [32] 7953b8dd6b98ce00b7dce803708ce3ac068b22fd0e3448e6e5e08ad61618e548 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 Hash = SHA-384 Output: [48] 0193c0073f6a830e2e4fb258e400085c689c37320037ffc31c5b980b02923ffd... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 Hash = SHA-256 Output: [32] 347c6780ff0bbad71c283b16eb2f9cf62d24e6cdb613d51776548cb07dcde74c [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 Hash = SHA-384 Output: [48] 4b1e5ec1493078ea35bd3f0104e61aea14cc182ad1c47621c464c04e4b361605... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 (1 ms) [----------] 10 tests from AllHashFuncs/TlsHkdfTest (3 ms total) [----------] Global test environment tear-down [==========] 8098 tests from 67 test cases ran. (196702 ms total) [ PASSED ] 8098 tests. YOU HAVE 76 DISABLED TESTS ssl_gtest.sh: #16: ssl_gtests ran successfully - PASSED DEBUG: Using xmllint to parse GTest XML report(s) ssl_gtest.sh: #17: 'TlsAgentStreamTestClient: EncryptedExtensionsInClearTwoPieces' - PASSED ssl_gtest.sh: #18: 'TlsAgentStreamTestClient: Set0RttOptionThenWrite' - PASSED ssl_gtest.sh: #19: 'TlsAgentStreamTestClient: Set0RttOptionThenRead' - PASSED ssl_gtest.sh: #20: 'TlsAgentDgramTestClient: EncryptedExtensionsInClearTwoPieces' - PASSED ssl_gtest.sh: #21: 'TlsAgentStreamTestServer: Set0RttOptionClientHelloThenRead' - PASSED ssl_gtest.sh: #22: 'TlsAgentStreamTestServer: ConfigureCertRsaPkcs1SignAndKEX' - PASSED ssl_gtest.sh: #23: 'TlsAgentStreamTestServer: ConfigureCertRsaPkcs1Sign' - PASSED ssl_gtest.sh: #24: 'TlsAgentStreamTestServer: ConfigureCertRsaPkcs1KEX' - PASSED ssl_gtest.sh: #25: 'TlsAgentStreamTestServer: ConfigureCertRsaPss' - PASSED ssl_gtest.sh: #26: 'TlsConnectDatagram13: AuthCompleteBeforeFinished' - PASSED ssl_gtest.sh: #27: 'TlsConnectDatagram13: AuthCompleteAfterFinished' - PASSED ssl_gtest.sh: #28: 'TlsConnectDatagram13: DropClientSecondFlightWithHelloRetry' - PASSED ssl_gtest.sh: #29: 'TlsConnectTest: DamageSecretHandleClientFinished' - PASSED ssl_gtest.sh: #30: 'TlsConnectTest: DamageSecretHandleServerFinished' - PASSED ssl_gtest.sh: #31: 'TlsConnectTest: GatherEmptyV3Record' - PASSED ssl_gtest.sh: #32: 'TlsConnectTest: GatherExcessiveV3Record' - PASSED ssl_gtest.sh: #33: 'TlsConnectTest: Select12AfterHelloRetryRequest' - PASSED ssl_gtest.sh: #34: 'TlsConnectTest: TestTls13ResumptionTwice' - PASSED ssl_gtest.sh: #35: 'TlsConnectTest: TestTls13ResumptionDuplicateNST' - PASSED ssl_gtest.sh: #36: 'TlsConnectTest: TestTls13ResumptionDowngrade' - PASSED ssl_gtest.sh: #37: 'TlsConnectTest: TestTls13ResumptionForcedDowngrade' - PASSED ssl_gtest.sh: #38: 'TlsConnectTest: DisallowSSLv3HelloWithTLSv13Enabled' - PASSED ssl_gtest.sh: #39: 'TlsConnectTest: Tls13RejectsRehandshakeClient' - PASSED ssl_gtest.sh: #40: 'TlsConnectTest: Tls13RejectsRehandshakeServer' - PASSED ssl_gtest.sh: #41: 'TlsExtensionTest13Stream: DropServerKeyShare' - PASSED ssl_gtest.sh: #42: 'TlsExtensionTest13Stream: WrongServerKeyShare' - PASSED ssl_gtest.sh: #43: 'TlsExtensionTest13Stream: UnknownServerKeyShare' - PASSED ssl_gtest.sh: #44: 'TlsExtensionTest13Stream: AddServerSignatureAlgorithmsOnResumption' - PASSED ssl_gtest.sh: #45: 'TlsExtensionTest13Stream: ResumeEmptyPskLabel' - PASSED ssl_gtest.sh: #46: 'TlsExtensionTest13Stream: ResumeIncorrectBinderValue' - PASSED ssl_gtest.sh: #47: 'TlsExtensionTest13Stream: ResumeIncorrectBinderLength' - PASSED ssl_gtest.sh: #48: 'TlsExtensionTest13Stream: ResumeBinderTooShort' - PASSED ssl_gtest.sh: #49: 'TlsExtensionTest13Stream: ResumeTwoPsks' - PASSED ssl_gtest.sh: #50: 'TlsExtensionTest13Stream: ResumeTwoIdentitiesOneBinder' - PASSED ssl_gtest.sh: #51: 'TlsExtensionTest13Stream: ResumeOneIdentityTwoBinders' - PASSED ssl_gtest.sh: #52: 'TlsExtensionTest13Stream: ResumePskExtensionNotLast' - PASSED ssl_gtest.sh: #53: 'TlsExtensionTest13Stream: ResumeNoKeModes' - PASSED ssl_gtest.sh: #54: 'TlsExtensionTest13Stream: ResumeBogusKeModes' - PASSED ssl_gtest.sh: #55: 'GatherV2ClientHelloTest: GatherV2RecordLongHeader' - PASSED ssl_gtest.sh: #56: 'GatherV2ClientHelloTest: GatherV2RecordLongHeader2' - PASSED ssl_gtest.sh: #57: 'GatherV2ClientHelloTest: GatherEmptyV2RecordLongHeader' - PASSED ssl_gtest.sh: #58: 'GatherV2ClientHelloTest: GatherV2RecordShortHeader' - PASSED ssl_gtest.sh: #59: 'GatherV2ClientHelloTest: GatherEmptyV2RecordShortHeader2' - PASSED ssl_gtest.sh: #60: 'GatherV2ClientHelloTest: GatherEmptyV2RecordShortHeader3' - PASSED ssl_gtest.sh: #61: 'GatherV2ClientHelloTest: GatherEmptyV2RecordShortHeader' - PASSED ssl_gtest.sh: #62: 'TlsConnectStreamTls13: Tls13FailedWriteSecondFlight' - PASSED ssl_gtest.sh: #63: 'TlsConnectStreamTls13: NegotiateShortHeaders' - PASSED ssl_gtest.sh: #64: 'TlsConnectStreamTls13: Tls14ClientHelloWithSupportedVersions' - PASSED ssl_gtest.sh: #65: 'SSLv2ClientHelloTestF: Connect13' - PASSED ssl_gtest.sh: #66: 'SSLv2ClientHelloTestF: FallbackSCSV' - PASSED ssl_gtest.sh: #67: 'SSLv2ClientHelloTestF: InappropriateFallbackSCSV' - PASSED ssl_gtest.sh: #68: 'Tls13NoSupportedVersions: Tls13ClientHelloWithoutSupportedVersionsServer12' - PASSED ssl_gtest.sh: #69: 'Tls13NoSupportedVersions: Tls13ClientHelloWithoutSupportedVersionsServer13' - PASSED ssl_gtest.sh: #70: 'Tls13NoSupportedVersions: Tls14ClientHelloWithoutSupportedVersionsServer13' - PASSED ssl_gtest.sh: #71: 'SelfEncryptTest128: ShortKeyName' - PASSED ssl_gtest.sh: #72: 'SelfEncryptTest128: ShortIv' - PASSED ssl_gtest.sh: #73: 'SelfEncryptTest128: ShortCiphertextLen' - PASSED ssl_gtest.sh: #74: 'SelfEncryptTest128: ShortCiphertext' - PASSED ssl_gtest.sh: #75: 'SelfEncryptTest128: MacWithAESKeyEncrypt' - PASSED ssl_gtest.sh: #76: 'SelfEncryptTest128: AESWithMacKeyEncrypt' - PASSED ssl_gtest.sh: #77: 'SelfEncryptTest128: MacWithAESKeyDecrypt' - PASSED ssl_gtest.sh: #78: 'SelfEncryptTest128: AESWithMacKeyDecrypt' - PASSED ssl_gtest.sh: #79: 'Version13Only/TlsConnectTls13: ZeroRtt/0 0' - PASSED ssl_gtest.sh: #80: 'Version13Only/TlsConnectTls13: ZeroRtt/1 1' - PASSED ssl_gtest.sh: #81: 'Version13Only/TlsConnectTls13: ZeroRttServerRejectByOption/0 0' - PASSED ssl_gtest.sh: #82: 'Version13Only/TlsConnectTls13: ZeroRttServerRejectByOption/1 1' - PASSED ssl_gtest.sh: #83: 'Version13Only/TlsConnectTls13: ZeroRttOptionsSetLate/0 0' - PASSED ssl_gtest.sh: #84: 'Version13Only/TlsConnectTls13: ZeroRttOptionsSetLate/1 1' - PASSED ssl_gtest.sh: #85: 'Version13Only/TlsConnectTls13: ZeroRttServerForgetTicket/0 0' - PASSED ssl_gtest.sh: #86: 'Version13Only/TlsConnectTls13: ZeroRttServerForgetTicket/1 1' - PASSED ssl_gtest.sh: #87: 'Version13Only/TlsConnectTls13: ZeroRttServerOnly/0 0' - PASSED ssl_gtest.sh: #88: 'Version13Only/TlsConnectTls13: ZeroRttServerOnly/1 1' - PASSED ssl_gtest.sh: #89: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpn/0 0' - PASSED ssl_gtest.sh: #90: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpn/1 1' - PASSED ssl_gtest.sh: #91: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeServer/0 0' - PASSED ssl_gtest.sh: #92: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeServer/1 1' - PASSED ssl_gtest.sh: #93: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnServer/0 0' - PASSED ssl_gtest.sh: #94: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnServer/1 1' - PASSED ssl_gtest.sh: #95: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnClient/0 0' - PASSED ssl_gtest.sh: #96: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnClient/1 1' - PASSED ssl_gtest.sh: #97: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeBoth/0 0' - PASSED ssl_gtest.sh: #98: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeBoth/1 1' - PASSED ssl_gtest.sh: #99: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngrade/0 0' - PASSED ssl_gtest.sh: #100: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngrade/1 1' - PASSED ssl_gtest.sh: #101: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngradeEarlyData/0 0' - PASSED ssl_gtest.sh: #102: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngradeEarlyData/1 1' - PASSED ssl_gtest.sh: #103: 'Version13Only/TlsConnectTls13: SendTooMuchEarlyData/0 0' - PASSED ssl_gtest.sh: #104: 'Version13Only/TlsConnectTls13: SendTooMuchEarlyData/1 1' - PASSED ssl_gtest.sh: #105: 'Version13Only/TlsConnectTls13: ReceiveTooMuchEarlyData/0 0' - PASSED ssl_gtest.sh: #106: 'Version13Only/TlsConnectTls13: ReceiveTooMuchEarlyData/1 1' - PASSED ssl_gtest.sh: #107: 'Version13Only/TlsConnectTls13: SignatureSchemeCurveMismatch/0 0' - PASSED ssl_gtest.sh: #108: 'Version13Only/TlsConnectTls13: SignatureSchemeCurveMismatch/1 1' - PASSED ssl_gtest.sh: #109: 'Version13Only/TlsConnectTls13: SignatureSchemeBadConfig/0 0' - PASSED ssl_gtest.sh: #110: 'Version13Only/TlsConnectTls13: SignatureSchemeBadConfig/1 1' - PASSED ssl_gtest.sh: #111: 'Version13Only/TlsConnectTls13: SignatureAlgorithmDrop/0 0' - PASSED ssl_gtest.sh: #112: 'Version13Only/TlsConnectTls13: SignatureAlgorithmDrop/1 1' - PASSED ssl_gtest.sh: #113: 'Version13Only/TlsConnectTls13: AuthCompleteDelayed/0 0' - PASSED ssl_gtest.sh: #114: 'Version13Only/TlsConnectTls13: AuthCompleteDelayed/1 1' - PASSED ssl_gtest.sh: #115: 'Version13Only/TlsConnectTls13: DamageServerSignature/0 0' - PASSED ssl_gtest.sh: #116: 'Version13Only/TlsConnectTls13: DamageServerSignature/1 1' - PASSED ssl_gtest.sh: #117: 'Version13Only/TlsConnectTls13: SharesForBothEcdheAndDhe/0 0' - PASSED ssl_gtest.sh: #118: 'Version13Only/TlsConnectTls13: SharesForBothEcdheAndDhe/1 1' - PASSED ssl_gtest.sh: #119: 'Version13Only/TlsConnectTls13: NamedGroupMismatch13/0 0' - PASSED ssl_gtest.sh: #120: 'Version13Only/TlsConnectTls13: NamedGroupMismatch13/1 1' - PASSED ssl_gtest.sh: #121: 'Version13Only/TlsConnectTls13: ResumeFfdhe/0 0' - PASSED ssl_gtest.sh: #122: 'Version13Only/TlsConnectTls13: ResumeFfdhe/1 1' - PASSED ssl_gtest.sh: #123: 'Version13Only/TlsConnectTls13: DropSupportedGroupExtension/0 0' - PASSED ssl_gtest.sh: #124: 'Version13Only/TlsConnectTls13: DropSupportedGroupExtension/1 1' - PASSED ssl_gtest.sh: #125: 'Version13Only/TlsConnectTls13: UseLameGroup/0 0' - PASSED ssl_gtest.sh: #126: 'Version13Only/TlsConnectTls13: UseLameGroup/1 1' - PASSED ssl_gtest.sh: #127: 'Version13Only/TlsConnectTls13: ExporterSha384/0 0' - PASSED ssl_gtest.sh: #128: 'Version13Only/TlsConnectTls13: ExporterSha384/1 1' - PASSED ssl_gtest.sh: #129: 'Version13Only/TlsConnectTls13: ExporterContextEmptyIsSameAsNone/0 0' - PASSED ssl_gtest.sh: #130: 'Version13Only/TlsConnectTls13: ExporterContextEmptyIsSameAsNone/1 1' - PASSED ssl_gtest.sh: #131: 'Version13Only/TlsConnectTls13: EarlyExporter/0 0' - PASSED ssl_gtest.sh: #132: 'Version13Only/TlsConnectTls13: EarlyExporter/1 1' - PASSED ssl_gtest.sh: #133: 'Version13Only/TlsConnectTls13: HelloRetryRequestAbortsZeroRtt/0 0' - PASSED ssl_gtest.sh: #134: 'Version13Only/TlsConnectTls13: HelloRetryRequestAbortsZeroRtt/1 1' - PASSED ssl_gtest.sh: #135: 'Version13Only/TlsConnectTls13: SecondClientHelloRejectEarlyDataXtn/0 0' - PASSED ssl_gtest.sh: #136: 'Version13Only/TlsConnectTls13: SecondClientHelloRejectEarlyDataXtn/1 1' - PASSED ssl_gtest.sh: #137: 'Version13Only/TlsConnectTls13: RetryWithSameKeyShare/0 0' - PASSED ssl_gtest.sh: #138: 'Version13Only/TlsConnectTls13: RetryWithSameKeyShare/1 1' - PASSED ssl_gtest.sh: #139: 'Version13Only/TlsConnectTls13: CaptureAlertClient/0 0' - PASSED ssl_gtest.sh: #140: 'Version13Only/TlsConnectTls13: CaptureAlertClient/1 1' - PASSED ssl_gtest.sh: #141: 'Version13Only/TlsConnectTls13: UnknownAlert/0 0' - PASSED ssl_gtest.sh: #142: 'Version13Only/TlsConnectTls13: UnknownAlert/1 1' - PASSED ssl_gtest.sh: #143: 'Version13Only/TlsConnectTls13: AlertWrongLevel/0 0' - PASSED ssl_gtest.sh: #144: 'Version13Only/TlsConnectTls13: AlertWrongLevel/1 1' - PASSED ssl_gtest.sh: #145: 'Version13Only/TlsConnectTls13: TestTls13ResumeDifferentGroup/0 0' - PASSED ssl_gtest.sh: #146: 'Version13Only/TlsConnectTls13: TestTls13ResumeDifferentGroup/1 1' - PASSED ssl_gtest.sh: #147: 'AgentTests/TlsAgentTest: EarlyFinished/0 ("CLIENT", 0, 772)' - PASSED ssl_gtest.sh: #148: 'AgentTests/TlsAgentTest: EarlyFinished/1 ("CLIENT", 0, 771)' - PASSED ssl_gtest.sh: #149: 'AgentTests/TlsAgentTest: EarlyFinished/2 ("CLIENT", 0, 770)' - PASSED ssl_gtest.sh: #150: 'AgentTests/TlsAgentTest: EarlyFinished/3 ("CLIENT", 0, 769)' - PASSED ssl_gtest.sh: #151: 'AgentTests/TlsAgentTest: EarlyFinished/4 ("SERVER", 0, 772)' - PASSED ssl_gtest.sh: #152: 'AgentTests/TlsAgentTest: EarlyFinished/5 ("SERVER", 0, 771)' - PASSED ssl_gtest.sh: #153: 'AgentTests/TlsAgentTest: EarlyFinished/6 ("SERVER", 0, 770)' - PASSED ssl_gtest.sh: #154: 'AgentTests/TlsAgentTest: EarlyFinished/7 ("SERVER", 0, 769)' - PASSED ssl_gtest.sh: #155: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/0 ("CLIENT", 0, 772)' - PASSED ssl_gtest.sh: #156: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/1 ("CLIENT", 0, 771)' - PASSED ssl_gtest.sh: #157: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/2 ("CLIENT", 0, 770)' - PASSED ssl_gtest.sh: #158: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/3 ("CLIENT", 0, 769)' - PASSED ssl_gtest.sh: #159: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/4 ("SERVER", 0, 772)' - PASSED ssl_gtest.sh: #160: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/5 ("SERVER", 0, 771)' - PASSED ssl_gtest.sh: #161: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/6 ("SERVER", 0, 770)' - PASSED ssl_gtest.sh: #162: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/7 ("SERVER", 0, 769)' - PASSED ssl_gtest.sh: #163: 'ClientTests13/TlsAgentTestClient13: CannedHello/0 (0, 772)' - PASSED ssl_gtest.sh: #164: 'ClientTests13/TlsAgentTestClient13: CannedHello/1 (1, 772)' - PASSED ssl_gtest.sh: #165: 'ClientTests13/TlsAgentTestClient13: EncryptedExtensionsInClear/0 (0, 772)' - PASSED ssl_gtest.sh: #166: 'ClientTests13/TlsAgentTestClient13: EncryptedExtensionsInClear/1 (1, 772)' - PASSED ssl_gtest.sh: #167: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/0 (0, 772)' - PASSED ssl_gtest.sh: #168: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/1 (0, 771)' - PASSED ssl_gtest.sh: #169: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/2 (0, 770)' - PASSED ssl_gtest.sh: #170: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/3 (0, 769)' - PASSED ssl_gtest.sh: #171: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/0 (0, 772)' - PASSED ssl_gtest.sh: #172: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/1 (0, 771)' - PASSED ssl_gtest.sh: #173: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/2 (0, 770)' - PASSED ssl_gtest.sh: #174: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/3 (0, 769)' - PASSED ssl_gtest.sh: #175: 'GenericStream/TlsConnectGeneric: ClientAuth/0 (0, 772)' - PASSED ssl_gtest.sh: #176: 'GenericStream/TlsConnectGeneric: ClientAuth/1 (0, 771)' - PASSED ssl_gtest.sh: #177: 'GenericStream/TlsConnectGeneric: ClientAuth/2 (0, 770)' - PASSED ssl_gtest.sh: #178: 'GenericStream/TlsConnectGeneric: ClientAuth/3 (0, 769)' - PASSED ssl_gtest.sh: #179: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/0 (0, 772)' - PASSED ssl_gtest.sh: #180: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/1 (0, 771)' - PASSED ssl_gtest.sh: #181: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/2 (0, 770)' - PASSED ssl_gtest.sh: #182: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/3 (0, 769)' - PASSED ssl_gtest.sh: #183: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/0 (0, 772)' - PASSED ssl_gtest.sh: #184: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #185: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/2 (0, 770)' - PASSED ssl_gtest.sh: #186: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/3 (0, 769)' - PASSED ssl_gtest.sh: #187: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/0 (0, 772)' - PASSED ssl_gtest.sh: #188: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/1 (0, 771)' - PASSED ssl_gtest.sh: #189: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/2 (0, 770)' - PASSED ssl_gtest.sh: #190: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/3 (0, 769)' - PASSED ssl_gtest.sh: #191: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/0 (0, 772)' - PASSED ssl_gtest.sh: #192: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/1 (0, 771)' - PASSED ssl_gtest.sh: #193: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/2 (0, 770)' - PASSED ssl_gtest.sh: #194: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/3 (0, 769)' - PASSED ssl_gtest.sh: #195: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/0 (0, 772)' - PASSED ssl_gtest.sh: #196: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/1 (0, 771)' - PASSED ssl_gtest.sh: #197: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/2 (0, 770)' - PASSED ssl_gtest.sh: #198: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/3 (0, 769)' - PASSED ssl_gtest.sh: #199: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/0 (0, 772)' - PASSED ssl_gtest.sh: #200: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/1 (0, 771)' - PASSED ssl_gtest.sh: #201: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/2 (0, 770)' - PASSED ssl_gtest.sh: #202: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/3 (0, 769)' - PASSED ssl_gtest.sh: #203: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/0 (0, 772)' - PASSED ssl_gtest.sh: #204: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/1 (0, 771)' - PASSED ssl_gtest.sh: #205: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/2 (0, 770)' - PASSED ssl_gtest.sh: #206: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/3 (0, 769)' - PASSED ssl_gtest.sh: #207: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/0 (0, 772)' - PASSED ssl_gtest.sh: #208: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/1 (0, 771)' - PASSED ssl_gtest.sh: #209: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/2 (0, 770)' - PASSED ssl_gtest.sh: #210: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/3 (0, 769)' - PASSED ssl_gtest.sh: #211: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/0 (0, 772)' - PASSED ssl_gtest.sh: #212: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/1 (0, 771)' - PASSED ssl_gtest.sh: #213: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/2 (0, 770)' - PASSED ssl_gtest.sh: #214: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/3 (0, 769)' - PASSED ssl_gtest.sh: #215: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/0 (0, 772)' - PASSED ssl_gtest.sh: #216: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/1 (0, 771)' - PASSED ssl_gtest.sh: #217: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/2 (0, 770)' - PASSED ssl_gtest.sh: #218: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/3 (0, 769)' - PASSED ssl_gtest.sh: #219: 'GenericStream/TlsConnectGeneric: NoOcsp/0 (0, 772)' - PASSED ssl_gtest.sh: #220: 'GenericStream/TlsConnectGeneric: NoOcsp/1 (0, 771)' - PASSED ssl_gtest.sh: #221: 'GenericStream/TlsConnectGeneric: NoOcsp/2 (0, 770)' - PASSED ssl_gtest.sh: #222: 'GenericStream/TlsConnectGeneric: NoOcsp/3 (0, 769)' - PASSED ssl_gtest.sh: #223: 'GenericStream/TlsConnectGeneric: OcspNotRequested/0 (0, 772)' - PASSED ssl_gtest.sh: #224: 'GenericStream/TlsConnectGeneric: OcspNotRequested/1 (0, 771)' - PASSED ssl_gtest.sh: #225: 'GenericStream/TlsConnectGeneric: OcspNotRequested/2 (0, 770)' - PASSED ssl_gtest.sh: #226: 'GenericStream/TlsConnectGeneric: OcspNotRequested/3 (0, 769)' - PASSED ssl_gtest.sh: #227: 'GenericStream/TlsConnectGeneric: OcspNotProvided/0 (0, 772)' - PASSED ssl_gtest.sh: #228: 'GenericStream/TlsConnectGeneric: OcspNotProvided/1 (0, 771)' - PASSED ssl_gtest.sh: #229: 'GenericStream/TlsConnectGeneric: OcspNotProvided/2 (0, 770)' - PASSED ssl_gtest.sh: #230: 'GenericStream/TlsConnectGeneric: OcspNotProvided/3 (0, 769)' - PASSED ssl_gtest.sh: #231: 'GenericStream/TlsConnectGeneric: OcspSuccess/0 (0, 772)' - PASSED ssl_gtest.sh: #232: 'GenericStream/TlsConnectGeneric: OcspSuccess/1 (0, 771)' - PASSED ssl_gtest.sh: #233: 'GenericStream/TlsConnectGeneric: OcspSuccess/2 (0, 770)' - PASSED ssl_gtest.sh: #234: 'GenericStream/TlsConnectGeneric: OcspSuccess/3 (0, 769)' - PASSED ssl_gtest.sh: #235: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/0 (0, 772)' - PASSED ssl_gtest.sh: #236: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/1 (0, 771)' - PASSED ssl_gtest.sh: #237: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/2 (0, 770)' - PASSED ssl_gtest.sh: #238: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/3 (0, 769)' - PASSED ssl_gtest.sh: #239: 'GenericStream/TlsConnectGeneric: DamageClientSignature/0 (0, 772)' - PASSED ssl_gtest.sh: #240: 'GenericStream/TlsConnectGeneric: DamageClientSignature/1 (0, 771)' - PASSED ssl_gtest.sh: #241: 'GenericStream/TlsConnectGeneric: DamageClientSignature/2 (0, 770)' - PASSED ssl_gtest.sh: #242: 'GenericStream/TlsConnectGeneric: DamageClientSignature/3 (0, 769)' - PASSED ssl_gtest.sh: #243: 'GenericStream/TlsConnectGeneric: ConnectDhe/0 (0, 772)' - PASSED ssl_gtest.sh: #244: 'GenericStream/TlsConnectGeneric: ConnectDhe/1 (0, 771)' - PASSED ssl_gtest.sh: #245: 'GenericStream/TlsConnectGeneric: ConnectDhe/2 (0, 770)' - PASSED ssl_gtest.sh: #246: 'GenericStream/TlsConnectGeneric: ConnectDhe/3 (0, 769)' - PASSED ssl_gtest.sh: #247: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/0 (0, 772)' - PASSED ssl_gtest.sh: #248: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/1 (0, 771)' - PASSED ssl_gtest.sh: #249: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/2 (0, 770)' - PASSED ssl_gtest.sh: #250: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/3 (0, 769)' - PASSED ssl_gtest.sh: #251: 'GenericStream/TlsConnectGeneric: Ffdhe3072/0 (0, 772)' - PASSED ssl_gtest.sh: #252: 'GenericStream/TlsConnectGeneric: Ffdhe3072/1 (0, 771)' - PASSED ssl_gtest.sh: #253: 'GenericStream/TlsConnectGeneric: Ffdhe3072/2 (0, 770)' - PASSED ssl_gtest.sh: #254: 'GenericStream/TlsConnectGeneric: Ffdhe3072/3 (0, 769)' - PASSED ssl_gtest.sh: #255: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/0 (0, 772)' - PASSED ssl_gtest.sh: #256: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/1 (0, 771)' - PASSED ssl_gtest.sh: #257: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/2 (0, 770)' - PASSED ssl_gtest.sh: #258: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/3 (0, 769)' - PASSED ssl_gtest.sh: #259: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/0 (0, 772)' - PASSED ssl_gtest.sh: #260: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/1 (0, 771)' - PASSED ssl_gtest.sh: #261: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/2 (0, 770)' - PASSED ssl_gtest.sh: #262: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/3 (0, 769)' - PASSED ssl_gtest.sh: #263: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/0 (0, 772)' - PASSED ssl_gtest.sh: #264: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/1 (0, 771)' - PASSED ssl_gtest.sh: #265: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/2 (0, 770)' - PASSED ssl_gtest.sh: #266: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/3 (0, 769)' - PASSED ssl_gtest.sh: #267: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/0 (0, 772)' - PASSED ssl_gtest.sh: #268: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #269: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/2 (0, 770)' - PASSED ssl_gtest.sh: #270: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/3 (0, 769)' - PASSED ssl_gtest.sh: #271: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/0 (0, 772)' - PASSED ssl_gtest.sh: #272: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/1 (0, 771)' - PASSED ssl_gtest.sh: #273: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/2 (0, 770)' - PASSED ssl_gtest.sh: #274: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/3 (0, 769)' - PASSED ssl_gtest.sh: #275: 'GenericStream/TlsConnectGeneric: ExporterBasic/0 (0, 772)' - PASSED ssl_gtest.sh: #276: 'GenericStream/TlsConnectGeneric: ExporterBasic/1 (0, 771)' - PASSED ssl_gtest.sh: #277: 'GenericStream/TlsConnectGeneric: ExporterBasic/2 (0, 770)' - PASSED ssl_gtest.sh: #278: 'GenericStream/TlsConnectGeneric: ExporterBasic/3 (0, 769)' - PASSED ssl_gtest.sh: #279: 'GenericStream/TlsConnectGeneric: ExporterContext/0 (0, 772)' - PASSED ssl_gtest.sh: #280: 'GenericStream/TlsConnectGeneric: ExporterContext/1 (0, 771)' - PASSED ssl_gtest.sh: #281: 'GenericStream/TlsConnectGeneric: ExporterContext/2 (0, 770)' - PASSED ssl_gtest.sh: #282: 'GenericStream/TlsConnectGeneric: ExporterContext/3 (0, 769)' - PASSED ssl_gtest.sh: #283: 'GenericStream/TlsConnectGeneric: SetupOnly/0 (0, 772)' - PASSED ssl_gtest.sh: #284: 'GenericStream/TlsConnectGeneric: SetupOnly/1 (0, 771)' - PASSED ssl_gtest.sh: #285: 'GenericStream/TlsConnectGeneric: SetupOnly/2 (0, 770)' - PASSED ssl_gtest.sh: #286: 'GenericStream/TlsConnectGeneric: SetupOnly/3 (0, 769)' - PASSED ssl_gtest.sh: #287: 'GenericStream/TlsConnectGeneric: Connect/0 (0, 772)' - PASSED ssl_gtest.sh: #288: 'GenericStream/TlsConnectGeneric: Connect/1 (0, 771)' - PASSED ssl_gtest.sh: #289: 'GenericStream/TlsConnectGeneric: Connect/2 (0, 770)' - PASSED ssl_gtest.sh: #290: 'GenericStream/TlsConnectGeneric: Connect/3 (0, 769)' - PASSED ssl_gtest.sh: #291: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/0 (0, 772)' - PASSED ssl_gtest.sh: #292: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #293: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/2 (0, 770)' - PASSED ssl_gtest.sh: #294: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/3 (0, 769)' - PASSED ssl_gtest.sh: #295: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/0 (0, 772)' - PASSED ssl_gtest.sh: #296: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #297: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/2 (0, 770)' - PASSED ssl_gtest.sh: #298: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/3 (0, 769)' - PASSED ssl_gtest.sh: #299: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/0 (0, 772)' - PASSED ssl_gtest.sh: #300: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/1 (0, 771)' - PASSED ssl_gtest.sh: #301: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/2 (0, 770)' - PASSED ssl_gtest.sh: #302: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/3 (0, 769)' - PASSED ssl_gtest.sh: #303: 'GenericStream/TlsConnectGeneric: ConnectAlpn/0 (0, 772)' - PASSED ssl_gtest.sh: #304: 'GenericStream/TlsConnectGeneric: ConnectAlpn/1 (0, 771)' - PASSED ssl_gtest.sh: #305: 'GenericStream/TlsConnectGeneric: ConnectAlpn/2 (0, 770)' - PASSED ssl_gtest.sh: #306: 'GenericStream/TlsConnectGeneric: ConnectAlpn/3 (0, 769)' - PASSED ssl_gtest.sh: #307: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/0 (0, 772)' - PASSED ssl_gtest.sh: #308: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/1 (0, 771)' - PASSED ssl_gtest.sh: #309: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/2 (0, 770)' - PASSED ssl_gtest.sh: #310: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/3 (0, 769)' - PASSED ssl_gtest.sh: #311: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/0 (0, 772)' - PASSED ssl_gtest.sh: #312: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/1 (0, 771)' - PASSED ssl_gtest.sh: #313: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/2 (0, 770)' - PASSED ssl_gtest.sh: #314: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/3 (0, 769)' - PASSED ssl_gtest.sh: #315: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionMaybe/0 (0, 772)' - PASSED ssl_gtest.sh: #316: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionMaybe/1 (0, 771)' - PASSED ssl_gtest.sh: #317: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionMaybe/2 (0, 770)' - PASSED ssl_gtest.sh: #318: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionMaybe/3 (0, 769)' - PASSED ssl_gtest.sh: #319: 'GenericStream/TlsConnectGeneric: ConnectClientCacheDisabled/0 (0, 772)' - PASSED ssl_gtest.sh: #320: 'GenericStream/TlsConnectGeneric: ConnectClientCacheDisabled/1 (0, 771)' - PASSED ssl_gtest.sh: #321: 'GenericStream/TlsConnectGeneric: ConnectClientCacheDisabled/2 (0, 770)' - PASSED ssl_gtest.sh: #322: 'GenericStream/TlsConnectGeneric: ConnectClientCacheDisabled/3 (0, 769)' - PASSED ssl_gtest.sh: #323: 'GenericStream/TlsConnectGeneric: ConnectServerCacheDisabled/0 (0, 772)' - PASSED ssl_gtest.sh: #324: 'GenericStream/TlsConnectGeneric: ConnectServerCacheDisabled/1 (0, 771)' - PASSED ssl_gtest.sh: #325: 'GenericStream/TlsConnectGeneric: ConnectServerCacheDisabled/2 (0, 770)' - PASSED ssl_gtest.sh: #326: 'GenericStream/TlsConnectGeneric: ConnectServerCacheDisabled/3 (0, 769)' - PASSED ssl_gtest.sh: #327: 'GenericStream/TlsConnectGeneric: ConnectSessionCacheDisabled/0 (0, 772)' - PASSED ssl_gtest.sh: #328: 'GenericStream/TlsConnectGeneric: ConnectSessionCacheDisabled/1 (0, 771)' - PASSED ssl_gtest.sh: #329: 'GenericStream/TlsConnectGeneric: ConnectSessionCacheDisabled/2 (0, 770)' - PASSED ssl_gtest.sh: #330: 'GenericStream/TlsConnectGeneric: ConnectSessionCacheDisabled/3 (0, 769)' - PASSED ssl_gtest.sh: #331: 'GenericStream/TlsConnectGeneric: ConnectResumeSupportBoth/0 (0, 772)' - PASSED ssl_gtest.sh: #332: 'GenericStream/TlsConnectGeneric: ConnectResumeSupportBoth/1 (0, 771)' - PASSED ssl_gtest.sh: #333: 'GenericStream/TlsConnectGeneric: ConnectResumeSupportBoth/2 (0, 770)' - PASSED ssl_gtest.sh: #334: 'GenericStream/TlsConnectGeneric: ConnectResumeSupportBoth/3 (0, 769)' - PASSED ssl_gtest.sh: #335: 'GenericStream/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/0 (0, 772)' - PASSED ssl_gtest.sh: #336: 'GenericStream/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/1 (0, 771)' - PASSED ssl_gtest.sh: #337: 'GenericStream/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/2 (0, 770)' - PASSED ssl_gtest.sh: #338: 'GenericStream/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/3 (0, 769)' - PASSED ssl_gtest.sh: #339: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/0 (0, 772)' - PASSED ssl_gtest.sh: #340: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/1 (0, 771)' - PASSED ssl_gtest.sh: #341: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/2 (0, 770)' - PASSED ssl_gtest.sh: #342: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/3 (0, 769)' - PASSED ssl_gtest.sh: #343: 'GenericStream/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/0 (0, 772)' - PASSED ssl_gtest.sh: #344: 'GenericStream/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/1 (0, 771)' - PASSED ssl_gtest.sh: #345: 'GenericStream/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/2 (0, 770)' - PASSED ssl_gtest.sh: #346: 'GenericStream/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/3 (0, 769)' - PASSED ssl_gtest.sh: #347: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothServerNone/0 (0, 772)' - PASSED ssl_gtest.sh: #348: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothServerNone/1 (0, 771)' - PASSED ssl_gtest.sh: #349: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothServerNone/2 (0, 770)' - PASSED ssl_gtest.sh: #350: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothServerNone/3 (0, 769)' - PASSED ssl_gtest.sh: #351: 'GenericStream/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/0 (0, 772)' - PASSED ssl_gtest.sh: #352: 'GenericStream/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/1 (0, 771)' - PASSED ssl_gtest.sh: #353: 'GenericStream/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/2 (0, 770)' - PASSED ssl_gtest.sh: #354: 'GenericStream/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/3 (0, 769)' - PASSED ssl_gtest.sh: #355: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/0 (0, 772)' - PASSED ssl_gtest.sh: #356: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/1 (0, 771)' - PASSED ssl_gtest.sh: #357: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/2 (0, 770)' - PASSED ssl_gtest.sh: #358: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/3 (0, 769)' - PASSED ssl_gtest.sh: #359: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/0 (0, 772)' - PASSED ssl_gtest.sh: #360: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/1 (0, 771)' - PASSED ssl_gtest.sh: #361: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/2 (0, 770)' - PASSED ssl_gtest.sh: #362: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/3 (0, 769)' - PASSED ssl_gtest.sh: #363: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/0 (0, 772)' - PASSED ssl_gtest.sh: #364: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/1 (0, 771)' - PASSED ssl_gtest.sh: #365: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/2 (0, 770)' - PASSED ssl_gtest.sh: #366: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/3 (0, 769)' - PASSED ssl_gtest.sh: #367: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/0 (0, 772)' - PASSED ssl_gtest.sh: #368: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/1 (0, 771)' - PASSED ssl_gtest.sh: #369: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/2 (0, 770)' - PASSED ssl_gtest.sh: #370: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/3 (0, 769)' - PASSED ssl_gtest.sh: #371: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/0 (0, 772)' - PASSED ssl_gtest.sh: #372: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/1 (0, 771)' - PASSED ssl_gtest.sh: #373: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/2 (0, 770)' - PASSED ssl_gtest.sh: #374: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/3 (0, 769)' - PASSED ssl_gtest.sh: #375: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/0 (0, 772)' - PASSED ssl_gtest.sh: #376: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/1 (0, 771)' - PASSED ssl_gtest.sh: #377: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/2 (0, 770)' - PASSED ssl_gtest.sh: #378: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/3 (0, 769)' - PASSED ssl_gtest.sh: #379: 'GenericStream/TlsConnectGeneric: TestResumeClientDifferentCipher/0 (0, 772)' - PASSED ssl_gtest.sh: #380: 'GenericStream/TlsConnectGeneric: TestResumeClientDifferentCipher/1 (0, 771)' - PASSED ssl_gtest.sh: #381: 'GenericStream/TlsConnectGeneric: TestResumeClientDifferentCipher/2 (0, 770)' - PASSED ssl_gtest.sh: #382: 'GenericStream/TlsConnectGeneric: TestResumeClientDifferentCipher/3 (0, 769)' - PASSED ssl_gtest.sh: #383: 'GenericStream/TlsConnectGeneric: TestResumeServerDifferentCipher/0 (0, 772)' - PASSED ssl_gtest.sh: #384: 'GenericStream/TlsConnectGeneric: TestResumeServerDifferentCipher/1 (0, 771)' - PASSED ssl_gtest.sh: #385: 'GenericStream/TlsConnectGeneric: TestResumeServerDifferentCipher/2 (0, 770)' - PASSED ssl_gtest.sh: #386: 'GenericStream/TlsConnectGeneric: TestResumeServerDifferentCipher/3 (0, 769)' - PASSED ssl_gtest.sh: #387: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/0 (0, 772)' - PASSED ssl_gtest.sh: #388: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/1 (0, 771)' - PASSED ssl_gtest.sh: #389: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/2 (0, 770)' - PASSED ssl_gtest.sh: #390: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/3 (0, 769)' - PASSED ssl_gtest.sh: #391: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/0 (0, 772)' - PASSED ssl_gtest.sh: #392: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/1 (0, 771)' - PASSED ssl_gtest.sh: #393: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/2 (0, 770)' - PASSED ssl_gtest.sh: #394: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/3 (0, 769)' - PASSED ssl_gtest.sh: #395: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/0 (0, 772)' - PASSED ssl_gtest.sh: #396: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/1 (0, 771)' - PASSED ssl_gtest.sh: #397: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/2 (0, 770)' - PASSED ssl_gtest.sh: #398: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/3 (0, 769)' - PASSED ssl_gtest.sh: #399: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/0 (0, 772)' - PASSED ssl_gtest.sh: #400: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/1 (0, 771)' - PASSED ssl_gtest.sh: #401: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/2 (0, 770)' - PASSED ssl_gtest.sh: #402: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/3 (0, 769)' - PASSED ssl_gtest.sh: #403: 'GenericDatagram/TlsConnectGeneric: ServerAuthBigRsa/0 (1, 772)' - PASSED ssl_gtest.sh: #404: 'GenericDatagram/TlsConnectGeneric: ServerAuthBigRsa/1 (1, 771)' - PASSED ssl_gtest.sh: #405: 'GenericDatagram/TlsConnectGeneric: ServerAuthBigRsa/2 (1, 770)' - PASSED ssl_gtest.sh: #406: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaChain/0 (1, 772)' - PASSED ssl_gtest.sh: #407: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaChain/1 (1, 771)' - PASSED ssl_gtest.sh: #408: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaChain/2 (1, 770)' - PASSED ssl_gtest.sh: #409: 'GenericDatagram/TlsConnectGeneric: ClientAuth/0 (1, 772)' - PASSED ssl_gtest.sh: #410: 'GenericDatagram/TlsConnectGeneric: ClientAuth/1 (1, 771)' - PASSED ssl_gtest.sh: #411: 'GenericDatagram/TlsConnectGeneric: ClientAuth/2 (1, 770)' - PASSED ssl_gtest.sh: #412: 'GenericDatagram/TlsConnectGeneric: ClientAuthRequestedRejected/0 (1, 772)' - PASSED ssl_gtest.sh: #413: 'GenericDatagram/TlsConnectGeneric: ClientAuthRequestedRejected/1 (1, 771)' - PASSED ssl_gtest.sh: #414: 'GenericDatagram/TlsConnectGeneric: ClientAuthRequestedRejected/2 (1, 770)' - PASSED ssl_gtest.sh: #415: 'GenericDatagram/TlsConnectGeneric: ClientAuthEcdsa/0 (1, 772)' - PASSED ssl_gtest.sh: #416: 'GenericDatagram/TlsConnectGeneric: ClientAuthEcdsa/1 (1, 771)' - PASSED ssl_gtest.sh: #417: 'GenericDatagram/TlsConnectGeneric: ClientAuthEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #418: 'GenericDatagram/TlsConnectGeneric: ClientAuthBigRsa/0 (1, 772)' - PASSED ssl_gtest.sh: #419: 'GenericDatagram/TlsConnectGeneric: ClientAuthBigRsa/1 (1, 771)' - PASSED ssl_gtest.sh: #420: 'GenericDatagram/TlsConnectGeneric: ClientAuthBigRsa/2 (1, 770)' - PASSED ssl_gtest.sh: #421: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerAuth/0 (1, 772)' - PASSED ssl_gtest.sh: #422: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerAuth/1 (1, 771)' - PASSED ssl_gtest.sh: #423: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerAuth/2 (1, 770)' - PASSED ssl_gtest.sh: #424: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmClientOnly/0 (1, 772)' - PASSED ssl_gtest.sh: #425: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmClientOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #426: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmClientOnly/2 (1, 770)' - PASSED ssl_gtest.sh: #427: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerOnly/0 (1, 772)' - PASSED ssl_gtest.sh: #428: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #429: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerOnly/2 (1, 770)' - PASSED ssl_gtest.sh: #430: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsSuccess/0 (1, 772)' - PASSED ssl_gtest.sh: #431: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsSuccess/1 (1, 771)' - PASSED ssl_gtest.sh: #432: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsSuccess/2 (1, 770)' - PASSED ssl_gtest.sh: #433: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/0 (1, 772)' - PASSED ssl_gtest.sh: #434: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/1 (1, 771)' - PASSED ssl_gtest.sh: #435: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/2 (1, 770)' - PASSED ssl_gtest.sh: #436: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/0 (1, 772)' - PASSED ssl_gtest.sh: #437: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/1 (1, 771)' - PASSED ssl_gtest.sh: #438: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/2 (1, 770)' - PASSED ssl_gtest.sh: #439: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/0 (1, 772)' - PASSED ssl_gtest.sh: #440: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/1 (1, 771)' - PASSED ssl_gtest.sh: #441: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/2 (1, 770)' - PASSED ssl_gtest.sh: #442: 'GenericDatagram/TlsConnectGeneric: NoOcsp/0 (1, 772)' - PASSED ssl_gtest.sh: #443: 'GenericDatagram/TlsConnectGeneric: NoOcsp/1 (1, 771)' - PASSED ssl_gtest.sh: #444: 'GenericDatagram/TlsConnectGeneric: NoOcsp/2 (1, 770)' - PASSED ssl_gtest.sh: #445: 'GenericDatagram/TlsConnectGeneric: OcspNotRequested/0 (1, 772)' - PASSED ssl_gtest.sh: #446: 'GenericDatagram/TlsConnectGeneric: OcspNotRequested/1 (1, 771)' - PASSED ssl_gtest.sh: #447: 'GenericDatagram/TlsConnectGeneric: OcspNotRequested/2 (1, 770)' - PASSED ssl_gtest.sh: #448: 'GenericDatagram/TlsConnectGeneric: OcspNotProvided/0 (1, 772)' - PASSED ssl_gtest.sh: #449: 'GenericDatagram/TlsConnectGeneric: OcspNotProvided/1 (1, 771)' - PASSED ssl_gtest.sh: #450: 'GenericDatagram/TlsConnectGeneric: OcspNotProvided/2 (1, 770)' - PASSED ssl_gtest.sh: #451: 'GenericDatagram/TlsConnectGeneric: OcspSuccess/0 (1, 772)' - PASSED ssl_gtest.sh: #452: 'GenericDatagram/TlsConnectGeneric: OcspSuccess/1 (1, 771)' - PASSED ssl_gtest.sh: #453: 'GenericDatagram/TlsConnectGeneric: OcspSuccess/2 (1, 770)' - PASSED ssl_gtest.sh: #454: 'GenericDatagram/TlsConnectGeneric: OcspHugeSuccess/0 (1, 772)' - PASSED ssl_gtest.sh: #455: 'GenericDatagram/TlsConnectGeneric: OcspHugeSuccess/1 (1, 771)' - PASSED ssl_gtest.sh: #456: 'GenericDatagram/TlsConnectGeneric: OcspHugeSuccess/2 (1, 770)' - PASSED ssl_gtest.sh: #457: 'GenericDatagram/TlsConnectGeneric: DamageClientSignature/0 (1, 772)' - PASSED ssl_gtest.sh: #458: 'GenericDatagram/TlsConnectGeneric: DamageClientSignature/1 (1, 771)' - PASSED ssl_gtest.sh: #459: 'GenericDatagram/TlsConnectGeneric: DamageClientSignature/2 (1, 770)' - PASSED ssl_gtest.sh: #460: 'GenericDatagram/TlsConnectGeneric: ConnectDhe/0 (1, 772)' - PASSED ssl_gtest.sh: #461: 'GenericDatagram/TlsConnectGeneric: ConnectDhe/1 (1, 771)' - PASSED ssl_gtest.sh: #462: 'GenericDatagram/TlsConnectGeneric: ConnectDhe/2 (1, 770)' - PASSED ssl_gtest.sh: #463: 'GenericDatagram/TlsConnectGeneric: ConnectFfdheClient/0 (1, 772)' - PASSED ssl_gtest.sh: #464: 'GenericDatagram/TlsConnectGeneric: ConnectFfdheClient/1 (1, 771)' - PASSED ssl_gtest.sh: #465: 'GenericDatagram/TlsConnectGeneric: ConnectFfdheClient/2 (1, 770)' - PASSED ssl_gtest.sh: #466: 'GenericDatagram/TlsConnectGeneric: Ffdhe3072/0 (1, 772)' - PASSED ssl_gtest.sh: #467: 'GenericDatagram/TlsConnectGeneric: Ffdhe3072/1 (1, 771)' - PASSED ssl_gtest.sh: #468: 'GenericDatagram/TlsConnectGeneric: Ffdhe3072/2 (1, 770)' - PASSED ssl_gtest.sh: #469: 'GenericDatagram/TlsConnectGeneric: ConnectEcdhe/0 (1, 772)' - PASSED ssl_gtest.sh: #470: 'GenericDatagram/TlsConnectGeneric: ConnectEcdhe/1 (1, 771)' - PASSED ssl_gtest.sh: #471: 'GenericDatagram/TlsConnectGeneric: ConnectEcdhe/2 (1, 770)' - PASSED ssl_gtest.sh: #472: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Client/0 (1, 772)' - PASSED ssl_gtest.sh: #473: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Client/1 (1, 771)' - PASSED ssl_gtest.sh: #474: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Client/2 (1, 770)' - PASSED ssl_gtest.sh: #475: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Server/0 (1, 772)' - PASSED ssl_gtest.sh: #476: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Server/1 (1, 771)' - PASSED ssl_gtest.sh: #477: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Server/2 (1, 770)' - PASSED ssl_gtest.sh: #478: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheGroupMismatch/0 (1, 772)' - PASSED ssl_gtest.sh: #479: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheGroupMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #480: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheGroupMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #481: 'GenericDatagram/TlsConnectGeneric: P256ClientAndCurve25519Server/0 (1, 772)' - PASSED ssl_gtest.sh: #482: 'GenericDatagram/TlsConnectGeneric: P256ClientAndCurve25519Server/1 (1, 771)' - PASSED ssl_gtest.sh: #483: 'GenericDatagram/TlsConnectGeneric: P256ClientAndCurve25519Server/2 (1, 770)' - PASSED ssl_gtest.sh: #484: 'GenericDatagram/TlsConnectGeneric: ExporterBasic/0 (1, 772)' - PASSED ssl_gtest.sh: #485: 'GenericDatagram/TlsConnectGeneric: ExporterBasic/1 (1, 771)' - PASSED ssl_gtest.sh: #486: 'GenericDatagram/TlsConnectGeneric: ExporterBasic/2 (1, 770)' - PASSED ssl_gtest.sh: #487: 'GenericDatagram/TlsConnectGeneric: ExporterContext/0 (1, 772)' - PASSED ssl_gtest.sh: #488: 'GenericDatagram/TlsConnectGeneric: ExporterContext/1 (1, 771)' - PASSED ssl_gtest.sh: #489: 'GenericDatagram/TlsConnectGeneric: ExporterContext/2 (1, 770)' - PASSED ssl_gtest.sh: #490: 'GenericDatagram/TlsConnectGeneric: SetupOnly/0 (1, 772)' - PASSED ssl_gtest.sh: #491: 'GenericDatagram/TlsConnectGeneric: SetupOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #492: 'GenericDatagram/TlsConnectGeneric: SetupOnly/2 (1, 770)' - PASSED ssl_gtest.sh: #493: 'GenericDatagram/TlsConnectGeneric: Connect/0 (1, 772)' - PASSED ssl_gtest.sh: #494: 'GenericDatagram/TlsConnectGeneric: Connect/1 (1, 771)' - PASSED ssl_gtest.sh: #495: 'GenericDatagram/TlsConnectGeneric: Connect/2 (1, 770)' - PASSED ssl_gtest.sh: #496: 'GenericDatagram/TlsConnectGeneric: ConnectEcdsa/0 (1, 772)' - PASSED ssl_gtest.sh: #497: 'GenericDatagram/TlsConnectGeneric: ConnectEcdsa/1 (1, 771)' - PASSED ssl_gtest.sh: #498: 'GenericDatagram/TlsConnectGeneric: ConnectEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #499: 'GenericDatagram/TlsConnectGeneric: CipherSuiteMismatch/0 (1, 772)' - PASSED ssl_gtest.sh: #500: 'GenericDatagram/TlsConnectGeneric: CipherSuiteMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #501: 'GenericDatagram/TlsConnectGeneric: CipherSuiteMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #502: 'GenericDatagram/TlsConnectGeneric: CaptureAlertServer/0 (1, 772)' - PASSED ssl_gtest.sh: #503: 'GenericDatagram/TlsConnectGeneric: CaptureAlertServer/1 (1, 771)' - PASSED ssl_gtest.sh: #504: 'GenericDatagram/TlsConnectGeneric: CaptureAlertServer/2 (1, 770)' - PASSED ssl_gtest.sh: #505: 'GenericDatagram/TlsConnectGeneric: ConnectAlpn/0 (1, 772)' - PASSED ssl_gtest.sh: #506: 'GenericDatagram/TlsConnectGeneric: ConnectAlpn/1 (1, 771)' - PASSED ssl_gtest.sh: #507: 'GenericDatagram/TlsConnectGeneric: ConnectAlpn/2 (1, 770)' - PASSED ssl_gtest.sh: #508: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnClone/0 (1, 772)' - PASSED ssl_gtest.sh: #509: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnClone/1 (1, 771)' - PASSED ssl_gtest.sh: #510: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnClone/2 (1, 770)' - PASSED ssl_gtest.sh: #511: 'GenericDatagram/TlsConnectGeneric: ConnectSendReceive/0 (1, 772)' - PASSED ssl_gtest.sh: #512: 'GenericDatagram/TlsConnectGeneric: ConnectSendReceive/1 (1, 771)' - PASSED ssl_gtest.sh: #513: 'GenericDatagram/TlsConnectGeneric: ConnectSendReceive/2 (1, 770)' - PASSED ssl_gtest.sh: #514: 'GenericDatagram/TlsConnectGeneric: ConnectWithCompressionMaybe/0 (1, 772)' - PASSED ssl_gtest.sh: #515: 'GenericDatagram/TlsConnectGeneric: ConnectWithCompressionMaybe/1 (1, 771)' - PASSED ssl_gtest.sh: #516: 'GenericDatagram/TlsConnectGeneric: ConnectWithCompressionMaybe/2 (1, 770)' - PASSED ssl_gtest.sh: #517: 'GenericDatagram/TlsConnectGeneric: ConnectClientCacheDisabled/0 (1, 772)' - PASSED ssl_gtest.sh: #518: 'GenericDatagram/TlsConnectGeneric: ConnectClientCacheDisabled/1 (1, 771)' - PASSED ssl_gtest.sh: #519: 'GenericDatagram/TlsConnectGeneric: ConnectClientCacheDisabled/2 (1, 770)' - PASSED ssl_gtest.sh: #520: 'GenericDatagram/TlsConnectGeneric: ConnectServerCacheDisabled/0 (1, 772)' - PASSED ssl_gtest.sh: #521: 'GenericDatagram/TlsConnectGeneric: ConnectServerCacheDisabled/1 (1, 771)' - PASSED ssl_gtest.sh: #522: 'GenericDatagram/TlsConnectGeneric: ConnectServerCacheDisabled/2 (1, 770)' - PASSED ssl_gtest.sh: #523: 'GenericDatagram/TlsConnectGeneric: ConnectSessionCacheDisabled/0 (1, 772)' - PASSED ssl_gtest.sh: #524: 'GenericDatagram/TlsConnectGeneric: ConnectSessionCacheDisabled/1 (1, 771)' - PASSED ssl_gtest.sh: #525: 'GenericDatagram/TlsConnectGeneric: ConnectSessionCacheDisabled/2 (1, 770)' - PASSED ssl_gtest.sh: #526: 'GenericDatagram/TlsConnectGeneric: ConnectResumeSupportBoth/0 (1, 772)' - PASSED ssl_gtest.sh: #527: 'GenericDatagram/TlsConnectGeneric: ConnectResumeSupportBoth/1 (1, 771)' - PASSED ssl_gtest.sh: #528: 'GenericDatagram/TlsConnectGeneric: ConnectResumeSupportBoth/2 (1, 770)' - PASSED ssl_gtest.sh: #529: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/0 (1, 772)' - PASSED ssl_gtest.sh: #530: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/1 (1, 771)' - PASSED ssl_gtest.sh: #531: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/2 (1, 770)' - PASSED ssl_gtest.sh: #532: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/0 (1, 772)' - PASSED ssl_gtest.sh: #533: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/1 (1, 771)' - PASSED ssl_gtest.sh: #534: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/2 (1, 770)' - PASSED ssl_gtest.sh: #535: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/0 (1, 772)' - PASSED ssl_gtest.sh: #536: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #537: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/2 (1, 770)' - PASSED ssl_gtest.sh: #538: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothServerNone/0 (1, 772)' - PASSED ssl_gtest.sh: #539: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothServerNone/1 (1, 771)' - PASSED ssl_gtest.sh: #540: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothServerNone/2 (1, 770)' - PASSED ssl_gtest.sh: #541: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/0 (1, 772)' - PASSED ssl_gtest.sh: #542: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/1 (1, 771)' - PASSED ssl_gtest.sh: #543: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/2 (1, 770)' - PASSED ssl_gtest.sh: #544: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/0 (1, 772)' - PASSED ssl_gtest.sh: #545: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/1 (1, 771)' - PASSED ssl_gtest.sh: #546: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/2 (1, 770)' - PASSED ssl_gtest.sh: #547: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/0 (1, 772)' - PASSED ssl_gtest.sh: #548: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/1 (1, 771)' - PASSED ssl_gtest.sh: #549: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/2 (1, 770)' - PASSED ssl_gtest.sh: #550: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/0 (1, 772)' - PASSED ssl_gtest.sh: #551: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/1 (1, 771)' - PASSED ssl_gtest.sh: #552: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/2 (1, 770)' - PASSED ssl_gtest.sh: #553: 'GenericDatagram/TlsConnectGeneric: ConnectResumeCorruptTicket/0 (1, 772)' - PASSED ssl_gtest.sh: #554: 'GenericDatagram/TlsConnectGeneric: ConnectResumeCorruptTicket/1 (1, 771)' - PASSED ssl_gtest.sh: #555: 'GenericDatagram/TlsConnectGeneric: ConnectResumeCorruptTicket/2 (1, 770)' - PASSED ssl_gtest.sh: #556: 'GenericDatagram/TlsConnectGeneric: ServerSNICertSwitch/0 (1, 772)' - PASSED ssl_gtest.sh: #557: 'GenericDatagram/TlsConnectGeneric: ServerSNICertSwitch/1 (1, 771)' - PASSED ssl_gtest.sh: #558: 'GenericDatagram/TlsConnectGeneric: ServerSNICertSwitch/2 (1, 770)' - PASSED ssl_gtest.sh: #559: 'GenericDatagram/TlsConnectGeneric: ServerSNICertTypeSwitch/0 (1, 772)' - PASSED ssl_gtest.sh: #560: 'GenericDatagram/TlsConnectGeneric: ServerSNICertTypeSwitch/1 (1, 771)' - PASSED ssl_gtest.sh: #561: 'GenericDatagram/TlsConnectGeneric: ServerSNICertTypeSwitch/2 (1, 770)' - PASSED ssl_gtest.sh: #562: 'GenericDatagram/TlsConnectGeneric: TestResumeClientDifferentCipher/0 (1, 772)' - PASSED ssl_gtest.sh: #563: 'GenericDatagram/TlsConnectGeneric: TestResumeClientDifferentCipher/1 (1, 771)' - PASSED ssl_gtest.sh: #564: 'GenericDatagram/TlsConnectGeneric: TestResumeClientDifferentCipher/2 (1, 770)' - PASSED ssl_gtest.sh: #565: 'GenericDatagram/TlsConnectGeneric: TestResumeServerDifferentCipher/0 (1, 772)' - PASSED ssl_gtest.sh: #566: 'GenericDatagram/TlsConnectGeneric: TestResumeServerDifferentCipher/1 (1, 771)' - PASSED ssl_gtest.sh: #567: 'GenericDatagram/TlsConnectGeneric: TestResumeServerDifferentCipher/2 (1, 770)' - PASSED ssl_gtest.sh: #568: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls11/0 (1, 772)' - PASSED ssl_gtest.sh: #569: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls11/1 (1, 771)' - PASSED ssl_gtest.sh: #570: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls11/2 (1, 770)' - PASSED ssl_gtest.sh: #571: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls12/0 (1, 772)' - PASSED ssl_gtest.sh: #572: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls12/1 (1, 771)' - PASSED ssl_gtest.sh: #573: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls12/2 (1, 770)' - PASSED ssl_gtest.sh: #574: 'GenericDatagram/TlsConnectGeneric: TestFallbackSCSVVersionMatch/0 (1, 772)' - PASSED ssl_gtest.sh: #575: 'GenericDatagram/TlsConnectGeneric: TestFallbackSCSVVersionMatch/1 (1, 771)' - PASSED ssl_gtest.sh: #576: 'GenericDatagram/TlsConnectGeneric: TestFallbackSCSVVersionMatch/2 (1, 770)' - PASSED ssl_gtest.sh: #577: 'GenericDatagram/TlsConnectGeneric: AlertBeforeServerHello/0 (1, 772)' - PASSED ssl_gtest.sh: #578: 'GenericDatagram/TlsConnectGeneric: AlertBeforeServerHello/1 (1, 771)' - PASSED ssl_gtest.sh: #579: 'GenericDatagram/TlsConnectGeneric: AlertBeforeServerHello/2 (1, 770)' - PASSED ssl_gtest.sh: #580: 'StreamOnly/TlsConnectStream: IncludePadding/0 772' - PASSED ssl_gtest.sh: #581: 'StreamOnly/TlsConnectStream: IncludePadding/1 771' - PASSED ssl_gtest.sh: #582: 'StreamOnly/TlsConnectStream: IncludePadding/2 770' - PASSED ssl_gtest.sh: #583: 'StreamOnly/TlsConnectStream: IncludePadding/3 769' - PASSED ssl_gtest.sh: #584: 'StreamOnly/TlsConnectStream: ShortRead/0 772' - PASSED ssl_gtest.sh: #585: 'StreamOnly/TlsConnectStream: ShortRead/1 771' - PASSED ssl_gtest.sh: #586: 'StreamOnly/TlsConnectStream: ShortRead/2 770' - PASSED ssl_gtest.sh: #587: 'StreamOnly/TlsConnectStream: ShortRead/3 769' - PASSED ssl_gtest.sh: #588: 'StreamOnly/TlsConnectStream: TestResumptionOverrideCipher/0 772' - PASSED ssl_gtest.sh: #589: 'StreamOnly/TlsConnectStream: TestResumptionOverrideCipher/1 771' - PASSED ssl_gtest.sh: #590: 'StreamOnly/TlsConnectStream: TestResumptionOverrideCipher/2 770' - PASSED ssl_gtest.sh: #591: 'StreamOnly/TlsConnectStream: TestResumptionOverrideCipher/3 769' - PASSED ssl_gtest.sh: #592: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/0 772' - PASSED ssl_gtest.sh: #593: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/1 771' - PASSED ssl_gtest.sh: #594: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/2 770' - PASSED ssl_gtest.sh: #595: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/3 769' - PASSED ssl_gtest.sh: #596: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/0 772' - PASSED ssl_gtest.sh: #597: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/1 771' - PASSED ssl_gtest.sh: #598: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/2 770' - PASSED ssl_gtest.sh: #599: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/3 769' - PASSED ssl_gtest.sh: #600: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/0 772' - PASSED ssl_gtest.sh: #601: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/1 771' - PASSED ssl_gtest.sh: #602: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/2 770' - PASSED ssl_gtest.sh: #603: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/3 769' - PASSED ssl_gtest.sh: #604: 'Version12Only/TlsConnectTls12: ServerAuthCheckSigAlg/0 0' - PASSED ssl_gtest.sh: #605: 'Version12Only/TlsConnectTls12: ServerAuthCheckSigAlg/1 1' - PASSED ssl_gtest.sh: #606: 'Version12Only/TlsConnectTls12: ClientAuthCheckSigAlg/0 0' - PASSED ssl_gtest.sh: #607: 'Version12Only/TlsConnectTls12: ClientAuthCheckSigAlg/1 1' - PASSED ssl_gtest.sh: #608: 'Version12Only/TlsConnectTls12: ClientAuthBigRsaCheckSigAlg/0 0' - PASSED ssl_gtest.sh: #609: 'Version12Only/TlsConnectTls12: ClientAuthBigRsaCheckSigAlg/1 1' - PASSED ssl_gtest.sh: #610: 'Version12Only/TlsConnectTls12: ClientAuthNoSigAlgsFallback/0 0' - PASSED ssl_gtest.sh: #611: 'Version12Only/TlsConnectTls12: ClientAuthNoSigAlgsFallback/1 1' - PASSED ssl_gtest.sh: #612: 'Version12Only/TlsConnectTls12: SignatureSchemeCurveMismatch/0 0' - PASSED ssl_gtest.sh: #613: 'Version12Only/TlsConnectTls12: SignatureSchemeCurveMismatch/1 1' - PASSED ssl_gtest.sh: #614: 'Version12Only/TlsConnectTls12: SignatureSchemeBadConfig/0 0' - PASSED ssl_gtest.sh: #615: 'Version12Only/TlsConnectTls12: SignatureSchemeBadConfig/1 1' - PASSED ssl_gtest.sh: #616: 'Version12Only/TlsConnectTls12: SignatureAlgorithmDrop/0 0' - PASSED ssl_gtest.sh: #617: 'Version12Only/TlsConnectTls12: SignatureAlgorithmDrop/1 1' - PASSED ssl_gtest.sh: #618: 'Version12Only/TlsConnectTls12: ConnectEcdheP384/0 0' - PASSED ssl_gtest.sh: #619: 'Version12Only/TlsConnectTls12: ConnectEcdheP384/1 1' - PASSED ssl_gtest.sh: #620: 'Version12Only/TlsConnectTls12: ConnectExtendedMasterSecretSha384/0 0' - PASSED ssl_gtest.sh: #621: 'Version12Only/TlsConnectTls12: ConnectExtendedMasterSecretSha384/1 1' - PASSED ssl_gtest.sh: #622: 'Pre13Stream/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/0 (0, 769)' - PASSED ssl_gtest.sh: #623: 'Pre13Stream/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/1 (0, 770)' - PASSED ssl_gtest.sh: #624: 'Pre13Stream/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/2 (0, 771)' - PASSED ssl_gtest.sh: #625: 'Pre13Stream/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (0, 769)' - PASSED ssl_gtest.sh: #626: 'Pre13Stream/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (0, 770)' - PASSED ssl_gtest.sh: #627: 'Pre13Stream/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/2 (0, 771)' - PASSED ssl_gtest.sh: #628: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/0 (0, 769)' - PASSED ssl_gtest.sh: #629: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/1 (0, 770)' - PASSED ssl_gtest.sh: #630: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/2 (0, 771)' - PASSED ssl_gtest.sh: #631: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteDelayed/0 (0, 769)' - PASSED ssl_gtest.sh: #632: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteDelayed/1 (0, 770)' - PASSED ssl_gtest.sh: #633: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteDelayed/2 (0, 771)' - PASSED ssl_gtest.sh: #634: 'Pre13Stream/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/0 (0, 769)' - PASSED ssl_gtest.sh: #635: 'Pre13Stream/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/1 (0, 770)' - PASSED ssl_gtest.sh: #636: 'Pre13Stream/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/2 (0, 771)' - PASSED ssl_gtest.sh: #637: 'Pre13Stream/TlsConnectGenericPre13: OcspMangled/0 (0, 769)' - PASSED ssl_gtest.sh: #638: 'Pre13Stream/TlsConnectGenericPre13: OcspMangled/1 (0, 770)' - PASSED ssl_gtest.sh: #639: 'Pre13Stream/TlsConnectGenericPre13: OcspMangled/2 (0, 771)' - PASSED ssl_gtest.sh: #640: 'Pre13Stream/TlsConnectGenericPre13: DamageServerSignature/0 (0, 769)' - PASSED ssl_gtest.sh: #641: 'Pre13Stream/TlsConnectGenericPre13: DamageServerSignature/1 (0, 770)' - PASSED ssl_gtest.sh: #642: 'Pre13Stream/TlsConnectGenericPre13: DamageServerSignature/2 (0, 771)' - PASSED ssl_gtest.sh: #643: 'Pre13Stream/TlsConnectGenericPre13: ConnectFfdheServer/0 (0, 769)' - PASSED ssl_gtest.sh: #644: 'Pre13Stream/TlsConnectGenericPre13: ConnectFfdheServer/1 (0, 770)' - PASSED ssl_gtest.sh: #645: 'Pre13Stream/TlsConnectGenericPre13: ConnectFfdheServer/2 (0, 771)' - PASSED ssl_gtest.sh: #646: 'Pre13Stream/TlsConnectGenericPre13: DamageServerKeyShare/0 (0, 769)' - PASSED ssl_gtest.sh: #647: 'Pre13Stream/TlsConnectGenericPre13: DamageServerKeyShare/1 (0, 770)' - PASSED ssl_gtest.sh: #648: 'Pre13Stream/TlsConnectGenericPre13: DamageServerKeyShare/2 (0, 771)' - PASSED ssl_gtest.sh: #649: 'Pre13Stream/TlsConnectGenericPre13: MakeDhePEven/0 (0, 769)' - PASSED ssl_gtest.sh: #650: 'Pre13Stream/TlsConnectGenericPre13: MakeDhePEven/1 (0, 770)' - PASSED ssl_gtest.sh: #651: 'Pre13Stream/TlsConnectGenericPre13: MakeDhePEven/2 (0, 771)' - PASSED ssl_gtest.sh: #652: 'Pre13Stream/TlsConnectGenericPre13: PadDheP/0 (0, 769)' - PASSED ssl_gtest.sh: #653: 'Pre13Stream/TlsConnectGenericPre13: PadDheP/1 (0, 770)' - PASSED ssl_gtest.sh: #654: 'Pre13Stream/TlsConnectGenericPre13: PadDheP/2 (0, 771)' - PASSED ssl_gtest.sh: #655: 'Pre13Stream/TlsConnectGenericPre13: WeakDHGroup/0 (0, 769)' - PASSED ssl_gtest.sh: #656: 'Pre13Stream/TlsConnectGenericPre13: WeakDHGroup/1 (0, 770)' - PASSED ssl_gtest.sh: #657: 'Pre13Stream/TlsConnectGenericPre13: WeakDHGroup/2 (0, 771)' - PASSED ssl_gtest.sh: #658: 'Pre13Stream/TlsConnectGenericPre13: NamedGroupMismatchPre13/0 (0, 769)' - PASSED ssl_gtest.sh: #659: 'Pre13Stream/TlsConnectGenericPre13: NamedGroupMismatchPre13/1 (0, 770)' - PASSED ssl_gtest.sh: #660: 'Pre13Stream/TlsConnectGenericPre13: NamedGroupMismatchPre13/2 (0, 771)' - PASSED ssl_gtest.sh: #661: 'Pre13Stream/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/0 (0, 769)' - PASSED ssl_gtest.sh: #662: 'Pre13Stream/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/1 (0, 770)' - PASSED ssl_gtest.sh: #663: 'Pre13Stream/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/2 (0, 771)' - PASSED ssl_gtest.sh: #664: 'Pre13Stream/TlsConnectGenericPre13: PreferredFfdhe/0 (0, 769)' - PASSED ssl_gtest.sh: #665: 'Pre13Stream/TlsConnectGenericPre13: PreferredFfdhe/1 (0, 770)' - PASSED ssl_gtest.sh: #666: 'Pre13Stream/TlsConnectGenericPre13: PreferredFfdhe/2 (0, 771)' - PASSED ssl_gtest.sh: #667: 'Pre13Stream/TlsConnectGenericPre13: MismatchDHE/0 (0, 769)' - PASSED ssl_gtest.sh: #668: 'Pre13Stream/TlsConnectGenericPre13: MismatchDHE/1 (0, 770)' - PASSED ssl_gtest.sh: #669: 'Pre13Stream/TlsConnectGenericPre13: MismatchDHE/2 (0, 771)' - PASSED ssl_gtest.sh: #670: 'Pre13Stream/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/0 (0, 769)' - PASSED ssl_gtest.sh: #671: 'Pre13Stream/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/1 (0, 770)' - PASSED ssl_gtest.sh: #672: 'Pre13Stream/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/2 (0, 771)' - PASSED ssl_gtest.sh: #673: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdh/0 (0, 769)' - PASSED ssl_gtest.sh: #674: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdh/1 (0, 770)' - PASSED ssl_gtest.sh: #675: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdh/2 (0, 771)' - PASSED ssl_gtest.sh: #676: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/0 (0, 769)' - PASSED ssl_gtest.sh: #677: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/1 (0, 770)' - PASSED ssl_gtest.sh: #678: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/2 (0, 771)' - PASSED ssl_gtest.sh: #679: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityOnServer/0 (0, 769)' - PASSED ssl_gtest.sh: #680: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityOnServer/1 (0, 770)' - PASSED ssl_gtest.sh: #681: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityOnServer/2 (0, 771)' - PASSED ssl_gtest.sh: #682: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityFromModelSocket/0 (0, 769)' - PASSED ssl_gtest.sh: #683: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityFromModelSocket/1 (0, 770)' - PASSED ssl_gtest.sh: #684: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityFromModelSocket/2 (0, 771)' - PASSED ssl_gtest.sh: #685: 'Pre13Stream/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/0 (0, 769)' - PASSED ssl_gtest.sh: #686: 'Pre13Stream/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/1 (0, 770)' - PASSED ssl_gtest.sh: #687: 'Pre13Stream/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/2 (0, 771)' - PASSED ssl_gtest.sh: #688: 'Pre13Stream/TlsConnectGenericPre13: UseLameGroup/0 (0, 769)' - PASSED ssl_gtest.sh: #689: 'Pre13Stream/TlsConnectGenericPre13: UseLameGroup/1 (0, 770)' - PASSED ssl_gtest.sh: #690: 'Pre13Stream/TlsConnectGenericPre13: UseLameGroup/2 (0, 771)' - PASSED ssl_gtest.sh: #691: 'Pre13Stream/TlsConnectGenericPre13: GroupPreferenceServerPriority/0 (0, 769)' - PASSED ssl_gtest.sh: #692: 'Pre13Stream/TlsConnectGenericPre13: GroupPreferenceServerPriority/1 (0, 770)' - PASSED ssl_gtest.sh: #693: 'Pre13Stream/TlsConnectGenericPre13: GroupPreferenceServerPriority/2 (0, 771)' - PASSED ssl_gtest.sh: #694: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/0 (0, 769)' - PASSED ssl_gtest.sh: #695: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/1 (0, 770)' - PASSED ssl_gtest.sh: #696: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/2 (0, 771)' - PASSED ssl_gtest.sh: #697: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/0 (0, 769)' - PASSED ssl_gtest.sh: #698: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/1 (0, 770)' - PASSED ssl_gtest.sh: #699: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/2 (0, 771)' - PASSED ssl_gtest.sh: #700: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecret/0 (0, 769)' - PASSED ssl_gtest.sh: #701: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecret/1 (0, 770)' - PASSED ssl_gtest.sh: #702: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecret/2 (0, 771)' - PASSED ssl_gtest.sh: #703: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/0 (0, 769)' - PASSED ssl_gtest.sh: #704: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/1 (0, 770)' - PASSED ssl_gtest.sh: #705: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/2 (0, 771)' - PASSED ssl_gtest.sh: #706: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/0 (0, 769)' - PASSED ssl_gtest.sh: #707: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/1 (0, 770)' - PASSED ssl_gtest.sh: #708: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/2 (0, 771)' - PASSED ssl_gtest.sh: #709: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/0 (0, 769)' - PASSED ssl_gtest.sh: #710: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/1 (0, 770)' - PASSED ssl_gtest.sh: #711: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/2 (0, 771)' - PASSED ssl_gtest.sh: #712: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/0 (0, 769)' - PASSED ssl_gtest.sh: #713: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/1 (0, 770)' - PASSED ssl_gtest.sh: #714: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/2 (0, 771)' - PASSED ssl_gtest.sh: #715: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/0 (0, 769)' - PASSED ssl_gtest.sh: #716: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/1 (0, 770)' - PASSED ssl_gtest.sh: #717: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/2 (0, 771)' - PASSED ssl_gtest.sh: #718: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/0 (0, 769)' - PASSED ssl_gtest.sh: #719: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/1 (0, 770)' - PASSED ssl_gtest.sh: #720: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/2 (0, 771)' - PASSED ssl_gtest.sh: #721: 'Pre13Stream/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/0 (0, 769)' - PASSED ssl_gtest.sh: #722: 'Pre13Stream/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/1 (0, 770)' - PASSED ssl_gtest.sh: #723: 'Pre13Stream/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/2 (0, 771)' - PASSED ssl_gtest.sh: #724: 'Pre13Stream/TlsConnectGenericPre13: ExporterContextLengthTooLong/0 (0, 769)' - PASSED ssl_gtest.sh: #725: 'Pre13Stream/TlsConnectGenericPre13: ExporterContextLengthTooLong/1 (0, 770)' - PASSED ssl_gtest.sh: #726: 'Pre13Stream/TlsConnectGenericPre13: ExporterContextLengthTooLong/2 (0, 771)' - PASSED ssl_gtest.sh: #727: 'Pre13Stream/TlsConnectGenericPre13: CaptureAlertClient/0 (0, 769)' - PASSED ssl_gtest.sh: #728: 'Pre13Stream/TlsConnectGenericPre13: CaptureAlertClient/1 (0, 770)' - PASSED ssl_gtest.sh: #729: 'Pre13Stream/TlsConnectGenericPre13: CaptureAlertClient/2 (0, 771)' - PASSED ssl_gtest.sh: #730: 'Pre13Stream/TlsConnectGenericPre13: ConnectFalseStart/0 (0, 769)' - PASSED ssl_gtest.sh: #731: 'Pre13Stream/TlsConnectGenericPre13: ConnectFalseStart/1 (0, 770)' - PASSED ssl_gtest.sh: #732: 'Pre13Stream/TlsConnectGenericPre13: ConnectFalseStart/2 (0, 771)' - PASSED ssl_gtest.sh: #733: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumed/0 (0, 769)' - PASSED ssl_gtest.sh: #734: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumed/1 (0, 770)' - PASSED ssl_gtest.sh: #735: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumed/2 (0, 771)' - PASSED ssl_gtest.sh: #736: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/0 (0, 769)' - PASSED ssl_gtest.sh: #737: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/1 (0, 770)' - PASSED ssl_gtest.sh: #738: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/2 (0, 771)' - PASSED ssl_gtest.sh: #739: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/0 (0, 769)' - PASSED ssl_gtest.sh: #740: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/1 (0, 770)' - PASSED ssl_gtest.sh: #741: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/2 (0, 771)' - PASSED ssl_gtest.sh: #742: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/0 (0, 769)' - PASSED ssl_gtest.sh: #743: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/1 (0, 770)' - PASSED ssl_gtest.sh: #744: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/2 (0, 771)' - PASSED ssl_gtest.sh: #745: 'Pre13Stream/TlsConnectGenericPre13: TestResumptionOverrideVersion/0 (0, 769)' - PASSED ssl_gtest.sh: #746: 'Pre13Stream/TlsConnectGenericPre13: TestResumptionOverrideVersion/1 (0, 770)' - PASSED ssl_gtest.sh: #747: 'Pre13Stream/TlsConnectGenericPre13: TestResumptionOverrideVersion/2 (0, 771)' - PASSED ssl_gtest.sh: #748: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSA/0 (0, 769)' - PASSED ssl_gtest.sh: #749: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSA/1 (0, 770)' - PASSED ssl_gtest.sh: #750: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSA/2 (0, 771)' - PASSED ssl_gtest.sh: #751: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/0 (0, 769)' - PASSED ssl_gtest.sh: #752: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/1 (0, 770)' - PASSED ssl_gtest.sh: #753: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/2 (0, 771)' - PASSED ssl_gtest.sh: #754: 'Pre13Stream/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/0 (0, 769)' - PASSED ssl_gtest.sh: #755: 'Pre13Stream/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/1 (0, 770)' - PASSED ssl_gtest.sh: #756: 'Pre13Stream/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/2 (0, 771)' - PASSED ssl_gtest.sh: #757: 'Pre13Datagram/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/0 (1, 770)' - PASSED ssl_gtest.sh: #758: 'Pre13Datagram/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/1 (1, 771)' - PASSED ssl_gtest.sh: #759: 'Pre13Datagram/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (1, 770)' - PASSED ssl_gtest.sh: #760: 'Pre13Datagram/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (1, 771)' - PASSED ssl_gtest.sh: #761: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/0 (1, 770)' - PASSED ssl_gtest.sh: #762: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/1 (1, 771)' - PASSED ssl_gtest.sh: #763: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteDelayed/0 (1, 770)' - PASSED ssl_gtest.sh: #764: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteDelayed/1 (1, 771)' - PASSED ssl_gtest.sh: #765: 'Pre13Datagram/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/0 (1, 770)' - PASSED ssl_gtest.sh: #766: 'Pre13Datagram/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/1 (1, 771)' - PASSED ssl_gtest.sh: #767: 'Pre13Datagram/TlsConnectGenericPre13: OcspMangled/0 (1, 770)' - PASSED ssl_gtest.sh: #768: 'Pre13Datagram/TlsConnectGenericPre13: OcspMangled/1 (1, 771)' - PASSED ssl_gtest.sh: #769: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerSignature/0 (1, 770)' - PASSED ssl_gtest.sh: #770: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerSignature/1 (1, 771)' - PASSED ssl_gtest.sh: #771: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFfdheServer/0 (1, 770)' - PASSED ssl_gtest.sh: #772: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFfdheServer/1 (1, 771)' - PASSED ssl_gtest.sh: #773: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerKeyShare/0 (1, 770)' - PASSED ssl_gtest.sh: #774: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerKeyShare/1 (1, 771)' - PASSED ssl_gtest.sh: #775: 'Pre13Datagram/TlsConnectGenericPre13: MakeDhePEven/0 (1, 770)' - PASSED ssl_gtest.sh: #776: 'Pre13Datagram/TlsConnectGenericPre13: MakeDhePEven/1 (1, 771)' - PASSED ssl_gtest.sh: #777: 'Pre13Datagram/TlsConnectGenericPre13: PadDheP/0 (1, 770)' - PASSED ssl_gtest.sh: #778: 'Pre13Datagram/TlsConnectGenericPre13: PadDheP/1 (1, 771)' - PASSED ssl_gtest.sh: #779: 'Pre13Datagram/TlsConnectGenericPre13: WeakDHGroup/0 (1, 770)' - PASSED ssl_gtest.sh: #780: 'Pre13Datagram/TlsConnectGenericPre13: WeakDHGroup/1 (1, 771)' - PASSED ssl_gtest.sh: #781: 'Pre13Datagram/TlsConnectGenericPre13: NamedGroupMismatchPre13/0 (1, 770)' - PASSED ssl_gtest.sh: #782: 'Pre13Datagram/TlsConnectGenericPre13: NamedGroupMismatchPre13/1 (1, 771)' - PASSED ssl_gtest.sh: #783: 'Pre13Datagram/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/0 (1, 770)' - PASSED ssl_gtest.sh: #784: 'Pre13Datagram/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/1 (1, 771)' - PASSED ssl_gtest.sh: #785: 'Pre13Datagram/TlsConnectGenericPre13: PreferredFfdhe/0 (1, 770)' - PASSED ssl_gtest.sh: #786: 'Pre13Datagram/TlsConnectGenericPre13: PreferredFfdhe/1 (1, 771)' - PASSED ssl_gtest.sh: #787: 'Pre13Datagram/TlsConnectGenericPre13: MismatchDHE/0 (1, 770)' - PASSED ssl_gtest.sh: #788: 'Pre13Datagram/TlsConnectGenericPre13: MismatchDHE/1 (1, 771)' - PASSED ssl_gtest.sh: #789: 'Pre13Datagram/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/0 (1, 770)' - PASSED ssl_gtest.sh: #790: 'Pre13Datagram/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/1 (1, 771)' - PASSED ssl_gtest.sh: #791: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdh/0 (1, 770)' - PASSED ssl_gtest.sh: #792: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdh/1 (1, 771)' - PASSED ssl_gtest.sh: #793: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/0 (1, 770)' - PASSED ssl_gtest.sh: #794: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/1 (1, 771)' - PASSED ssl_gtest.sh: #795: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityOnServer/0 (1, 770)' - PASSED ssl_gtest.sh: #796: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityOnServer/1 (1, 771)' - PASSED ssl_gtest.sh: #797: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityFromModelSocket/0 (1, 770)' - PASSED ssl_gtest.sh: #798: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityFromModelSocket/1 (1, 771)' - PASSED ssl_gtest.sh: #799: 'Pre13Datagram/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/0 (1, 770)' - PASSED ssl_gtest.sh: #800: 'Pre13Datagram/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/1 (1, 771)' - PASSED ssl_gtest.sh: #801: 'Pre13Datagram/TlsConnectGenericPre13: UseLameGroup/0 (1, 770)' - PASSED ssl_gtest.sh: #802: 'Pre13Datagram/TlsConnectGenericPre13: UseLameGroup/1 (1, 771)' - PASSED ssl_gtest.sh: #803: 'Pre13Datagram/TlsConnectGenericPre13: GroupPreferenceServerPriority/0 (1, 770)' - PASSED ssl_gtest.sh: #804: 'Pre13Datagram/TlsConnectGenericPre13: GroupPreferenceServerPriority/1 (1, 771)' - PASSED ssl_gtest.sh: #805: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/0 (1, 770)' - PASSED ssl_gtest.sh: #806: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/1 (1, 771)' - PASSED ssl_gtest.sh: #807: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/0 (1, 770)' - PASSED ssl_gtest.sh: #808: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/1 (1, 771)' - PASSED ssl_gtest.sh: #809: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecret/0 (1, 770)' - PASSED ssl_gtest.sh: #810: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecret/1 (1, 771)' - PASSED ssl_gtest.sh: #811: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/0 (1, 770)' - PASSED ssl_gtest.sh: #812: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/1 (1, 771)' - PASSED ssl_gtest.sh: #813: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/0 (1, 770)' - PASSED ssl_gtest.sh: #814: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/1 (1, 771)' - PASSED ssl_gtest.sh: #815: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/0 (1, 770)' - PASSED ssl_gtest.sh: #816: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/1 (1, 771)' - PASSED ssl_gtest.sh: #817: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/0 (1, 770)' - PASSED ssl_gtest.sh: #818: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #819: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/0 (1, 770)' - PASSED ssl_gtest.sh: #820: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #821: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/0 (1, 770)' - PASSED ssl_gtest.sh: #822: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/1 (1, 771)' - PASSED ssl_gtest.sh: #823: 'Pre13Datagram/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/0 (1, 770)' - PASSED ssl_gtest.sh: #824: 'Pre13Datagram/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/1 (1, 771)' - PASSED ssl_gtest.sh: #825: 'Pre13Datagram/TlsConnectGenericPre13: ExporterContextLengthTooLong/0 (1, 770)' - PASSED ssl_gtest.sh: #826: 'Pre13Datagram/TlsConnectGenericPre13: ExporterContextLengthTooLong/1 (1, 771)' - PASSED ssl_gtest.sh: #827: 'Pre13Datagram/TlsConnectGenericPre13: CaptureAlertClient/0 (1, 770)' - PASSED ssl_gtest.sh: #828: 'Pre13Datagram/TlsConnectGenericPre13: CaptureAlertClient/1 (1, 771)' - PASSED ssl_gtest.sh: #829: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFalseStart/0 (1, 770)' - PASSED ssl_gtest.sh: #830: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFalseStart/1 (1, 771)' - PASSED ssl_gtest.sh: #831: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumed/0 (1, 770)' - PASSED ssl_gtest.sh: #832: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumed/1 (1, 771)' - PASSED ssl_gtest.sh: #833: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/0 (1, 770)' - PASSED ssl_gtest.sh: #834: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/1 (1, 771)' - PASSED ssl_gtest.sh: #835: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/0 (1, 770)' - PASSED ssl_gtest.sh: #836: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/1 (1, 771)' - PASSED ssl_gtest.sh: #837: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/0 (1, 770)' - PASSED ssl_gtest.sh: #838: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/1 (1, 771)' - PASSED ssl_gtest.sh: #839: 'Pre13Datagram/TlsConnectGenericPre13: TestResumptionOverrideVersion/0 (1, 770)' - PASSED ssl_gtest.sh: #840: 'Pre13Datagram/TlsConnectGenericPre13: TestResumptionOverrideVersion/1 (1, 771)' - PASSED ssl_gtest.sh: #841: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSA/0 (1, 770)' - PASSED ssl_gtest.sh: #842: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSA/1 (1, 771)' - PASSED ssl_gtest.sh: #843: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/0 (1, 770)' - PASSED ssl_gtest.sh: #844: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/1 (1, 771)' - PASSED ssl_gtest.sh: #845: 'Pre13Datagram/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/0 (1, 770)' - PASSED ssl_gtest.sh: #846: 'Pre13Datagram/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #847: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/0 (0, 772)' - PASSED ssl_gtest.sh: #848: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #849: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/2 (1, 772)' - PASSED ssl_gtest.sh: #850: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #851: 'Version12Plus/TlsConnectTls12Plus: RequestClientAuthWithSha384/0 (0, 772)' - PASSED ssl_gtest.sh: #852: 'Version12Plus/TlsConnectTls12Plus: RequestClientAuthWithSha384/1 (0, 771)' - PASSED ssl_gtest.sh: #853: 'Version12Plus/TlsConnectTls12Plus: RequestClientAuthWithSha384/2 (1, 772)' - PASSED ssl_gtest.sh: #854: 'Version12Plus/TlsConnectTls12Plus: RequestClientAuthWithSha384/3 (1, 771)' - PASSED ssl_gtest.sh: #855: 'Pre12Stream/TlsConnectPre12: SignatureAlgorithmNoOverlapEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #856: 'Pre12Stream/TlsConnectPre12: SignatureAlgorithmNoOverlapEcdsa/1 (0, 770)' - PASSED ssl_gtest.sh: #857: 'Pre12Datagram/TlsConnectPre12: SignatureAlgorithmNoOverlapEcdsa/0 (1, 770)' - PASSED ssl_gtest.sh: #858: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #859: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #860: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (0, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #861: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (0, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #862: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/4 (0, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #863: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/5 (0, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #864: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/6 (0, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #865: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/7 (0, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #866: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/8 (0, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #867: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/9 (0, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #868: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/10 (1, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #869: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/11 (1, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #870: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/12 (1, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #871: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/13 (1, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #872: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/14 (1, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #873: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/15 (1, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #874: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/16 (1, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #875: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/17 (1, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #876: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/18 (1, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #877: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/19 (1, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #878: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #879: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #880: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (0, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #881: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (0, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #882: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/4 (0, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #883: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/5 (0, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #884: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/6 (0, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #885: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/7 (0, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #886: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/8 (0, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #887: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/9 (0, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #888: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/10 (1, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #889: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/11 (1, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #890: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/12 (1, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #891: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/13 (1, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #892: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/14 (1, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #893: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/15 (1, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #894: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/16 (1, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #895: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/17 (1, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #896: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/18 (1, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #897: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/19 (1, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #898: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #899: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #900: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (0, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #901: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (0, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #902: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/4 (0, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #903: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/5 (0, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #904: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/6 (0, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #905: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/7 (0, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #906: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/8 (0, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #907: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/9 (0, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #908: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/10 (1, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #909: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/11 (1, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #910: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/12 (1, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #911: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/13 (1, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #912: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/14 (1, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #913: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/15 (1, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #914: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/16 (1, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #915: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/17 (1, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #916: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/18 (1, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #917: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/19 (1, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #918: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #919: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #920: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #921: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #922: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #923: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #924: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #925: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #926: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #927: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #928: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #929: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #930: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #931: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (1, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #932: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #933: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (1, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #934: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #935: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (1, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #936: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #937: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #938: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #939: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #940: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #941: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #942: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #943: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #944: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #945: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #946: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #947: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #948: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #949: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #950: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #951: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #952: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #953: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #954: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #955: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #956: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #957: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #958: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #959: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #960: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #961: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #962: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #963: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #964: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #965: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #966: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #967: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #968: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #969: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #970: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #971: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #972: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #973: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #974: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #975: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #976: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #977: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #978: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #979: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #980: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #981: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #982: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #983: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #984: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #985: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #986: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #987: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #988: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #989: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #990: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #991: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #992: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #993: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #994: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #995: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #996: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #997: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #998: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #999: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1000: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1001: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1002: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1003: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1004: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1005: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1006: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1007: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1008: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1009: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1010: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1011: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1012: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1013: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1014: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1015: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1016: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1017: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1018: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1019: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1020: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1021: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1022: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1023: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1024: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1025: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1026: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1027: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1028: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1029: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1030: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1031: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1032: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1033: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1034: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1035: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1036: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1037: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1038: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1039: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1040: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1041: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1042: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1043: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1044: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1045: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1046: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1047: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1048: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1049: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1050: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1051: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1052: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1053: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1054: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1055: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1056: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1057: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1058: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1059: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1060: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1061: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1062: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1063: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1064: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1065: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1066: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1067: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1068: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1069: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1070: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1071: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1072: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1073: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1074: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1075: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1076: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1077: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1078: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1079: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1080: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1081: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1082: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1083: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1084: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1085: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1086: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1087: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1088: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1089: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1090: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1091: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1092: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1093: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1094: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1095: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1096: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1097: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1098: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1099: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1100: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1101: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1102: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1103: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1104: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1105: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1106: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1107: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1108: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1109: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1110: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1111: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1112: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1113: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1114: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1115: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1116: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1117: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1118: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1119: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1120: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1121: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1122: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1123: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1124: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1125: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1126: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1127: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1128: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1129: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1130: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1131: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1132: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1133: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1134: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1135: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1136: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1137: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1138: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1139: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1140: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1141: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1142: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1143: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1144: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1145: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1146: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1147: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1148: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1149: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1150: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1151: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1152: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1153: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1154: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1155: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1156: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1157: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1158: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1159: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1160: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1161: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1162: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1163: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1164: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1165: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1166: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1167: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1168: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1169: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1170: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1171: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1172: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1173: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1174: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1175: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1176: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1177: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1178: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1179: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1180: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1181: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1182: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1183: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1184: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1185: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1186: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1187: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1188: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1189: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1190: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1191: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1192: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1193: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1194: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1195: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1196: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1197: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1198: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1199: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1200: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1201: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1202: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1203: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1204: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1205: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1206: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1207: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1208: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1209: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1210: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1211: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1212: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1213: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1214: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1215: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1216: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1217: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1218: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1219: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1220: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1221: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1222: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1223: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1224: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1225: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1226: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1227: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1228: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1229: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1230: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1231: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1232: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1233: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1234: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1235: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1236: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1237: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1238: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1239: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1240: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1241: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1242: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1243: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1244: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1245: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1246: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1247: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1248: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1249: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1250: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1251: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1252: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1253: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1254: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1255: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1256: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1257: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1258: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1259: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1260: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1261: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1262: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1263: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1264: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1265: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1266: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1267: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1268: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1269: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1270: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1271: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1272: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1273: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1274: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1275: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1276: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1277: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1278: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1279: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1280: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1281: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1282: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1283: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1284: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1285: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1286: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1287: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1288: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1289: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1290: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1291: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1292: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1293: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1294: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1295: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1296: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1297: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1298: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1299: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1300: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1301: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1302: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1303: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1304: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1305: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1306: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1307: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1308: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1309: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1310: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1311: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1312: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1313: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1314: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1315: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1316: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1317: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1318: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1319: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1320: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1321: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1322: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1323: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1324: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1325: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1326: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1327: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1328: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1329: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1330: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1331: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1332: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1333: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1334: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1335: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1336: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1337: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1338: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1339: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1340: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1341: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1342: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1343: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1344: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1345: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1346: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1347: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1348: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1349: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1350: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1351: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1352: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1353: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1354: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1355: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1356: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1357: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1358: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1359: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1360: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1361: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1362: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1363: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1364: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1365: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1366: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1367: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1368: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1369: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1370: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1371: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1372: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1373: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1374: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1375: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1376: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1377: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1378: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1379: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1380: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1381: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1382: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1383: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1384: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1385: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1386: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1387: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1388: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1389: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1390: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1391: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1392: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1393: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1394: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1395: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1396: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1397: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1398: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1399: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1400: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1401: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1402: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1403: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1404: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1405: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1406: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1407: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1408: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1409: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1410: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1411: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1412: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1413: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1414: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1415: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1416: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1417: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1418: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1419: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1420: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1421: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1422: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1423: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1424: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1425: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1426: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1427: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1428: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1429: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1430: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1431: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1432: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1433: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1434: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1435: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1436: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1437: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1438: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1439: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1440: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1441: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1442: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1443: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1444: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1445: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1446: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1447: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1448: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1449: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1450: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1451: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1452: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1453: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1454: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1455: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1456: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1457: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1458: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1459: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1460: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1461: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1462: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1463: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1464: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1465: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1466: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1467: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1468: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1469: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1470: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1471: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1472: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1473: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1474: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1475: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1476: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1477: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1478: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1479: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1480: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1481: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1482: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1483: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1484: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1485: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1486: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1487: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1488: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1489: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1490: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1491: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1492: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1493: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1494: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1495: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1496: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1497: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1498: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1499: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1500: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1501: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1502: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1503: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1504: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1505: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1506: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1507: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1508: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1509: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1510: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1511: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1512: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1513: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1514: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1515: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1516: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #1517: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #1518: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #1519: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #1520: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #1521: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #1522: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #1523: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #1524: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #1525: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/9 (0, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #1526: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/10 (0, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #1527: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/11 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #1528: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/12 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #1529: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/13 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #1530: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/14 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #1531: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/15 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #1532: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/16 (0, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #1533: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/17 (0, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #1534: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/18 (0, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #1535: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/19 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #1536: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/20 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #1537: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/21 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #1538: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/22 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #1539: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/23 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #1540: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/24 (0, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #1541: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/25 (0, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #1542: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/26 (0, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #1543: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/27 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #1544: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/28 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #1545: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/29 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #1546: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/30 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #1547: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/31 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #1548: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/32 (0, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #1549: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/33 (0, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #1550: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/34 (0, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #1551: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/35 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #1552: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/36 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #1553: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/37 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #1554: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/38 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #1555: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/39 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #1556: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/40 (0, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #1557: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/41 (0, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #1558: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/42 (0, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #1559: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/43 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #1560: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/44 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #1561: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/45 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #1562: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/46 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #1563: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/47 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #1564: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/48 (0, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #1565: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/49 (0, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #1566: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/50 (0, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #1567: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/51 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #1568: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/52 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #1569: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/53 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #1570: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/54 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #1571: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/55 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #1572: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/56 (0, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #1573: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/57 (0, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #1574: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/58 (0, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #1575: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/59 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #1576: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/60 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #1577: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/61 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #1578: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/62 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #1579: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/63 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #1580: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/64 (0, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #1581: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/65 (0, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #1582: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/66 (0, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #1583: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/67 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #1584: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/68 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #1585: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/69 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #1586: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/70 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #1587: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/71 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #1588: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/72 (0, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #1589: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/73 (0, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #1590: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/74 (0, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #1591: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/75 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #1592: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/76 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #1593: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/77 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #1594: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/78 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #1595: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/79 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #1596: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/80 (0, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #1597: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/81 (0, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #1598: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/82 (0, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #1599: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/83 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #1600: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/84 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #1601: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/85 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #1602: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/86 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #1603: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/87 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #1604: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/88 (0, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #1605: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/89 (0, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #1606: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/90 (0, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #1607: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/91 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #1608: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/92 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #1609: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/93 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #1610: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/94 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #1611: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/95 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #1612: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/96 (0, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #1613: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/97 (0, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #1614: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/98 (0, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #1615: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/99 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #1616: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/100 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #1617: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/101 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #1618: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/102 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #1619: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/103 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #1620: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/104 (0, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #1621: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/105 (0, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #1622: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/106 (0, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #1623: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/107 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #1624: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/108 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #1625: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/109 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #1626: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/110 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #1627: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/111 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #1628: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/112 (0, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #1629: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/113 (0, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #1630: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/114 (0, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #1631: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/115 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #1632: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/116 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #1633: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/117 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #1634: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/118 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #1635: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/119 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #1636: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/120 (1, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #1637: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/121 (1, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #1638: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/122 (1, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #1639: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/123 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #1640: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/124 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #1641: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/125 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #1642: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/126 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #1643: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/127 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #1644: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/128 (1, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #1645: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/129 (1, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #1646: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/130 (1, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #1647: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/131 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #1648: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/132 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #1649: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/133 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #1650: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/134 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #1651: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/135 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #1652: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/136 (1, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #1653: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/137 (1, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #1654: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/138 (1, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #1655: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/139 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #1656: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/140 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #1657: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/141 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #1658: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/142 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #1659: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/143 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #1660: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/144 (1, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #1661: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/145 (1, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #1662: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/146 (1, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #1663: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/147 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #1664: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/148 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #1665: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/149 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #1666: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/150 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #1667: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/151 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #1668: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/152 (1, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #1669: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/153 (1, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #1670: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/154 (1, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #1671: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/155 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #1672: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/156 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #1673: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/157 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #1674: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/158 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #1675: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/159 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #1676: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/160 (1, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #1677: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/161 (1, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #1678: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/162 (1, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #1679: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/163 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #1680: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/164 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #1681: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/165 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #1682: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/166 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #1683: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/167 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #1684: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/168 (1, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #1685: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/169 (1, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #1686: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/170 (1, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #1687: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/171 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #1688: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/172 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #1689: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/173 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #1690: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/174 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #1691: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/175 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #1692: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/176 (1, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #1693: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/177 (1, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #1694: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/178 (1, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #1695: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/179 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #1696: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/180 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #1697: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/181 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #1698: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/182 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #1699: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/183 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #1700: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/184 (1, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #1701: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/185 (1, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #1702: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/186 (1, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #1703: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/187 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #1704: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/188 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #1705: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/189 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #1706: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/190 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #1707: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/191 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #1708: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/192 (1, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #1709: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/193 (1, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #1710: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/194 (1, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #1711: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/195 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #1712: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/196 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #1713: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/197 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #1714: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/198 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #1715: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/199 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #1716: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/200 (1, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #1717: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/201 (1, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #1718: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/202 (1, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #1719: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/203 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #1720: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/204 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #1721: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/205 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #1722: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/206 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #1723: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/207 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #1724: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/208 (1, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #1725: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/209 (1, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #1726: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/210 (1, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #1727: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/211 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #1728: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/212 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #1729: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/213 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #1730: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/214 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #1731: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/215 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #1732: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/216 (1, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #1733: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/217 (1, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #1734: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/218 (1, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #1735: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/219 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #1736: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/220 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #1737: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/221 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #1738: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/222 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #1739: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/223 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #1740: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/224 (1, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #1741: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/225 (1, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #1742: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/226 (1, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #1743: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/227 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #1744: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/228 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #1745: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/229 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #1746: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/230 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #1747: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/231 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #1748: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/232 (1, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #1749: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/233 (1, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #1750: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/234 (1, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #1751: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/235 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #1752: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/236 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #1753: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/237 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #1754: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/238 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #1755: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/239 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #1756: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #1757: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #1758: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #1759: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #1760: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #1761: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #1762: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #1763: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #1764: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #1765: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/9 (0, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #1766: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/10 (0, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #1767: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/11 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #1768: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/12 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #1769: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/13 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #1770: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/14 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #1771: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/15 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #1772: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/16 (0, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #1773: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/17 (0, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #1774: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/18 (0, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #1775: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/19 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #1776: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/20 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #1777: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/21 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #1778: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/22 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #1779: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/23 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #1780: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/24 (0, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #1781: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/25 (0, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #1782: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/26 (0, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #1783: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/27 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #1784: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/28 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #1785: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/29 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #1786: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/30 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #1787: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/31 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #1788: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/32 (0, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #1789: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/33 (0, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #1790: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/34 (0, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #1791: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/35 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #1792: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/36 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #1793: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/37 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #1794: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/38 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #1795: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/39 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #1796: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/40 (0, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #1797: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/41 (0, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #1798: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/42 (0, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #1799: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/43 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #1800: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/44 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #1801: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/45 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #1802: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/46 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #1803: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/47 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #1804: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/48 (0, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #1805: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/49 (0, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #1806: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/50 (0, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #1807: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/51 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #1808: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/52 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #1809: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/53 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #1810: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/54 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #1811: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/55 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #1812: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/56 (0, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #1813: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/57 (0, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #1814: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/58 (0, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #1815: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/59 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #1816: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/60 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #1817: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/61 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #1818: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/62 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #1819: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/63 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #1820: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/64 (0, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #1821: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/65 (0, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #1822: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/66 (0, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #1823: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/67 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #1824: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/68 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #1825: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/69 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #1826: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/70 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #1827: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/71 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #1828: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/72 (0, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #1829: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/73 (0, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #1830: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/74 (0, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #1831: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/75 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #1832: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/76 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #1833: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/77 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #1834: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/78 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #1835: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/79 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #1836: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/80 (0, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #1837: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/81 (0, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #1838: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/82 (0, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #1839: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/83 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #1840: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/84 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #1841: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/85 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #1842: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/86 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #1843: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/87 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #1844: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/88 (0, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #1845: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/89 (0, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #1846: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/90 (0, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #1847: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/91 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #1848: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/92 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #1849: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/93 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #1850: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/94 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #1851: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/95 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #1852: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/96 (0, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #1853: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/97 (0, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #1854: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/98 (0, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #1855: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/99 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #1856: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/100 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #1857: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/101 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #1858: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/102 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #1859: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/103 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #1860: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/104 (0, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #1861: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/105 (0, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #1862: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/106 (0, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #1863: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/107 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #1864: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/108 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #1865: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/109 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #1866: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/110 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #1867: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/111 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #1868: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/112 (0, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #1869: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/113 (0, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #1870: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/114 (0, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #1871: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/115 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #1872: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/116 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #1873: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/117 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #1874: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/118 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #1875: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/119 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #1876: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/120 (1, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #1877: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/121 (1, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #1878: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/122 (1, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #1879: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/123 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #1880: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/124 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #1881: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/125 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #1882: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/126 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #1883: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/127 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #1884: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/128 (1, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #1885: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/129 (1, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #1886: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/130 (1, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #1887: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/131 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #1888: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/132 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #1889: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/133 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #1890: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/134 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #1891: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/135 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #1892: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/136 (1, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #1893: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/137 (1, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #1894: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/138 (1, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #1895: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/139 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #1896: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/140 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #1897: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/141 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #1898: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/142 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #1899: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/143 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #1900: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/144 (1, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #1901: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/145 (1, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #1902: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/146 (1, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #1903: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/147 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #1904: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/148 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #1905: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/149 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #1906: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/150 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #1907: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/151 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #1908: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/152 (1, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #1909: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/153 (1, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #1910: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/154 (1, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #1911: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/155 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #1912: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/156 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #1913: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/157 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #1914: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/158 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #1915: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/159 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #1916: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/160 (1, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #1917: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/161 (1, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #1918: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/162 (1, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #1919: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/163 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #1920: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/164 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #1921: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/165 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #1922: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/166 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #1923: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/167 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #1924: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/168 (1, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #1925: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/169 (1, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #1926: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/170 (1, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #1927: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/171 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #1928: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/172 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #1929: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/173 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #1930: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/174 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #1931: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/175 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #1932: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/176 (1, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #1933: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/177 (1, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #1934: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/178 (1, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #1935: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/179 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #1936: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/180 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #1937: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/181 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #1938: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/182 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #1939: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/183 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #1940: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/184 (1, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #1941: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/185 (1, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #1942: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/186 (1, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #1943: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/187 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #1944: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/188 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #1945: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/189 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #1946: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/190 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #1947: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/191 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #1948: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/192 (1, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #1949: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/193 (1, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #1950: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/194 (1, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #1951: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/195 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #1952: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/196 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #1953: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/197 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #1954: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/198 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #1955: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/199 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #1956: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/200 (1, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #1957: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/201 (1, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #1958: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/202 (1, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #1959: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/203 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #1960: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/204 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #1961: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/205 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #1962: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/206 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #1963: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/207 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #1964: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/208 (1, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #1965: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/209 (1, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #1966: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/210 (1, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #1967: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/211 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #1968: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/212 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #1969: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/213 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #1970: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/214 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #1971: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/215 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #1972: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/216 (1, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #1973: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/217 (1, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #1974: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/218 (1, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #1975: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/219 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #1976: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/220 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #1977: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/221 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #1978: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/222 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #1979: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/223 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #1980: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/224 (1, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #1981: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/225 (1, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #1982: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/226 (1, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #1983: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/227 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #1984: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/228 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #1985: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/229 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #1986: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/230 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #1987: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/231 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #1988: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/232 (1, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #1989: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/233 (1, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #1990: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/234 (1, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #1991: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/235 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #1992: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/236 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #1993: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/237 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #1994: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/238 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #1995: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/239 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #1996: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/0 (0, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #1997: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/1 (0, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #1998: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/2 (0, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #1999: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/3 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #2000: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/4 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #2001: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/5 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #2002: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/6 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #2003: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/7 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #2004: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/8 (0, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #2005: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/9 (0, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #2006: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/10 (0, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #2007: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/11 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #2008: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/12 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #2009: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/13 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #2010: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/14 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #2011: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/15 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #2012: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/16 (0, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #2013: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/17 (0, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #2014: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/18 (0, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #2015: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/19 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #2016: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/20 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #2017: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/21 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #2018: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/22 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #2019: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/23 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #2020: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/24 (0, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #2021: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/25 (0, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #2022: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/26 (0, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #2023: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/27 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #2024: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/28 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #2025: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/29 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #2026: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/30 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #2027: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/31 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #2028: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/32 (0, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #2029: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/33 (0, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #2030: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/34 (0, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #2031: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/35 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #2032: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/36 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #2033: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/37 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #2034: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/38 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #2035: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/39 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #2036: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/40 (0, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #2037: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/41 (0, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #2038: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/42 (0, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #2039: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/43 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #2040: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/44 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #2041: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/45 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #2042: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/46 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #2043: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/47 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #2044: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/48 (0, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #2045: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/49 (0, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #2046: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/50 (0, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #2047: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/51 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #2048: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/52 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #2049: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/53 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #2050: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/54 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #2051: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/55 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #2052: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/56 (0, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #2053: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/57 (0, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #2054: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/58 (0, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #2055: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/59 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #2056: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/60 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #2057: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/61 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #2058: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/62 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #2059: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/63 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #2060: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/64 (0, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #2061: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/65 (0, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #2062: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/66 (0, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #2063: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/67 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #2064: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/68 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #2065: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/69 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #2066: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/70 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #2067: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/71 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #2068: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/72 (0, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #2069: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/73 (0, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #2070: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/74 (0, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2071: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/75 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2072: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/76 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2073: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/77 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2074: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/78 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2075: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/79 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2076: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/80 (0, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2077: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/81 (0, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2078: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/82 (0, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2079: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/83 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2080: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/84 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2081: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/85 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2082: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/86 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2083: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/87 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2084: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/88 (0, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2085: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/89 (0, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2086: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/90 (0, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2087: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/91 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2088: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/92 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2089: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/93 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2090: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/94 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2091: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/95 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2092: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/96 (0, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2093: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/97 (0, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2094: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/98 (0, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2095: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/99 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2096: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/100 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2097: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/101 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2098: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/102 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2099: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/103 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2100: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/104 (0, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2101: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/105 (0, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2102: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/106 (0, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2103: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/107 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2104: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/108 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2105: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/109 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2106: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/110 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2107: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/111 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2108: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/112 (0, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2109: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/113 (0, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2110: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/114 (0, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2111: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/115 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2112: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/116 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2113: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/117 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2114: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/118 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2115: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/119 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2116: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/120 (1, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #2117: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/121 (1, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #2118: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/122 (1, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #2119: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/123 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #2120: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/124 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #2121: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/125 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #2122: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/126 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #2123: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/127 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #2124: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/128 (1, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #2125: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/129 (1, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #2126: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/130 (1, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #2127: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/131 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #2128: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/132 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #2129: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/133 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #2130: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/134 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #2131: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/135 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #2132: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/136 (1, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #2133: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/137 (1, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #2134: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/138 (1, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #2135: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/139 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #2136: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/140 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #2137: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/141 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #2138: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/142 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #2139: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/143 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #2140: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/144 (1, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #2141: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/145 (1, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #2142: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/146 (1, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #2143: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/147 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #2144: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/148 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #2145: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/149 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #2146: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/150 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #2147: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/151 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #2148: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/152 (1, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #2149: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/153 (1, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #2150: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/154 (1, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #2151: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/155 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #2152: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/156 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #2153: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/157 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #2154: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/158 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #2155: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/159 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #2156: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/160 (1, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #2157: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/161 (1, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #2158: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/162 (1, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #2159: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/163 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #2160: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/164 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #2161: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/165 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #2162: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/166 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #2163: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/167 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #2164: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/168 (1, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #2165: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/169 (1, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #2166: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/170 (1, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #2167: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/171 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #2168: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/172 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #2169: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/173 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #2170: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/174 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #2171: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/175 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #2172: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/176 (1, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #2173: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/177 (1, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #2174: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/178 (1, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #2175: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/179 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #2176: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/180 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #2177: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/181 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #2178: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/182 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #2179: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/183 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #2180: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/184 (1, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #2181: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/185 (1, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #2182: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/186 (1, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #2183: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/187 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #2184: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/188 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #2185: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/189 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #2186: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/190 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #2187: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/191 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #2188: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/192 (1, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #2189: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/193 (1, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #2190: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/194 (1, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2191: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/195 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2192: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/196 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2193: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/197 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2194: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/198 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2195: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/199 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2196: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/200 (1, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2197: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/201 (1, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2198: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/202 (1, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2199: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/203 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2200: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/204 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2201: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/205 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2202: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/206 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2203: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/207 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2204: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/208 (1, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2205: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/209 (1, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2206: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/210 (1, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2207: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/211 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2208: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/212 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2209: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/213 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2210: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/214 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2211: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/215 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2212: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/216 (1, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2213: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/217 (1, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2214: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/218 (1, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2215: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/219 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2216: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/220 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2217: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/221 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2218: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/222 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2219: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/223 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2220: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/224 (1, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2221: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/225 (1, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2222: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/226 (1, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2223: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/227 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2224: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/228 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2225: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/229 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2226: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/230 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2227: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/231 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2228: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/232 (1, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2229: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/233 (1, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2230: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/234 (1, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2231: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/235 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2232: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/236 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2233: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/237 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2234: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/238 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2235: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/239 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2236: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/0 (0, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #2237: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/1 (0, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #2238: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/2 (0, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #2239: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/3 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #2240: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/4 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #2241: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/5 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #2242: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/6 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #2243: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/7 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #2244: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/8 (0, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #2245: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/9 (0, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #2246: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/10 (0, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #2247: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/11 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #2248: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/12 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #2249: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/13 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #2250: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/14 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #2251: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/15 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #2252: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/16 (0, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #2253: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/17 (0, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #2254: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/18 (0, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #2255: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/19 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #2256: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/20 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #2257: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/21 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #2258: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/22 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #2259: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/23 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #2260: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/24 (0, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #2261: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/25 (0, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #2262: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/26 (0, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #2263: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/27 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #2264: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/28 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #2265: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/29 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #2266: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/30 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #2267: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/31 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #2268: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/32 (0, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #2269: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/33 (0, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #2270: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/34 (0, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #2271: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/35 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #2272: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/36 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #2273: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/37 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #2274: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/38 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #2275: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/39 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #2276: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/40 (0, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #2277: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/41 (0, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #2278: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/42 (0, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #2279: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/43 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #2280: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/44 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #2281: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/45 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #2282: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/46 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #2283: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/47 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #2284: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/48 (0, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #2285: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/49 (0, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #2286: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/50 (0, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #2287: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/51 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #2288: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/52 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #2289: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/53 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #2290: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/54 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #2291: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/55 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #2292: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/56 (0, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #2293: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/57 (0, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #2294: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/58 (0, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #2295: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/59 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #2296: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/60 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #2297: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/61 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #2298: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/62 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #2299: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/63 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #2300: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/64 (0, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #2301: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/65 (0, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #2302: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/66 (0, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #2303: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/67 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #2304: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/68 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #2305: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/69 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #2306: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/70 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #2307: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/71 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #2308: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/72 (0, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #2309: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/73 (0, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #2310: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/74 (0, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2311: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/75 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2312: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/76 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2313: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/77 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2314: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/78 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2315: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/79 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2316: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/80 (0, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2317: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/81 (0, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2318: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/82 (0, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2319: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/83 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2320: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/84 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2321: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/85 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2322: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/86 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2323: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/87 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2324: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/88 (0, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2325: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/89 (0, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2326: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/90 (0, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2327: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/91 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2328: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/92 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2329: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/93 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2330: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/94 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2331: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/95 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2332: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/96 (0, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2333: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/97 (0, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2334: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/98 (0, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2335: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/99 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2336: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/100 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2337: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/101 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2338: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/102 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2339: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/103 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2340: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/104 (0, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2341: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/105 (0, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2342: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/106 (0, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2343: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/107 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2344: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/108 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2345: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/109 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2346: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/110 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2347: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/111 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2348: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/112 (0, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2349: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/113 (0, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2350: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/114 (0, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2351: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/115 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2352: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/116 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2353: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/117 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2354: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/118 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2355: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/119 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2356: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/120 (1, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #2357: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/121 (1, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #2358: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/122 (1, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #2359: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/123 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #2360: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/124 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #2361: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/125 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #2362: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/126 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #2363: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/127 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #2364: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/128 (1, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #2365: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/129 (1, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #2366: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/130 (1, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #2367: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/131 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #2368: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/132 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #2369: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/133 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #2370: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/134 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #2371: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/135 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #2372: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/136 (1, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #2373: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/137 (1, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #2374: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/138 (1, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #2375: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/139 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #2376: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/140 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #2377: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/141 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #2378: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/142 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #2379: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/143 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #2380: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/144 (1, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #2381: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/145 (1, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #2382: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/146 (1, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #2383: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/147 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #2384: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/148 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #2385: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/149 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #2386: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/150 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #2387: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/151 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #2388: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/152 (1, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #2389: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/153 (1, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #2390: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/154 (1, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #2391: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/155 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #2392: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/156 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #2393: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/157 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #2394: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/158 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #2395: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/159 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #2396: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/160 (1, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #2397: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/161 (1, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #2398: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/162 (1, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #2399: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/163 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #2400: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/164 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #2401: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/165 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #2402: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/166 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #2403: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/167 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #2404: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/168 (1, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #2405: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/169 (1, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #2406: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/170 (1, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #2407: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/171 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #2408: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/172 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #2409: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/173 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #2410: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/174 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #2411: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/175 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #2412: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/176 (1, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #2413: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/177 (1, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #2414: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/178 (1, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #2415: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/179 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #2416: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/180 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #2417: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/181 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #2418: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/182 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #2419: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/183 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #2420: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/184 (1, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #2421: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/185 (1, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #2422: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/186 (1, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #2423: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/187 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #2424: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/188 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #2425: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/189 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #2426: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/190 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #2427: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/191 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #2428: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/192 (1, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #2429: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/193 (1, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #2430: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/194 (1, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2431: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/195 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2432: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/196 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2433: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/197 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2434: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/198 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2435: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/199 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2436: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/200 (1, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2437: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/201 (1, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2438: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/202 (1, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2439: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/203 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2440: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/204 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2441: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/205 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2442: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/206 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2443: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/207 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2444: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/208 (1, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2445: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/209 (1, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2446: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/210 (1, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2447: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/211 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2448: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/212 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2449: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/213 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2450: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/214 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2451: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/215 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2452: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/216 (1, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2453: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/217 (1, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2454: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/218 (1, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2455: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/219 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2456: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/220 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2457: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/221 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2458: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/222 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2459: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/223 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2460: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/224 (1, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2461: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/225 (1, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2462: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/226 (1, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2463: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/227 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2464: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/228 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2465: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/229 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2466: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/230 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2467: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/231 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2468: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/232 (1, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2469: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/233 (1, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2470: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/234 (1, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2471: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/235 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2472: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/236 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2473: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/237 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2474: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/238 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2475: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/239 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2476: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2477: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2478: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2479: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2480: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2481: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2482: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2483: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2484: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2485: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2486: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2487: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2488: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2489: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2490: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2491: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2492: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2493: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2494: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2495: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2496: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2497: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2498: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2499: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2500: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2501: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2502: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2503: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2504: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2505: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2506: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2507: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2508: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2509: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2510: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2511: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2512: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2513: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2514: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2515: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2516: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2517: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2518: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2519: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2520: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2521: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2522: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2523: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2524: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2525: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2526: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2527: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2528: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2529: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2530: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2531: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2532: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2533: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2534: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2535: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2536: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2537: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2538: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2539: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2540: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2541: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2542: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2543: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2544: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2545: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2546: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2547: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2548: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/0 TLS 1.0, TLS_ECDHE_RSA_WITH_NULL_SHA, name = "NULL", key size = 0' - PASSED ssl_gtest.sh: #2549: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/1 TLS 1.0, TLS_RSA_WITH_RC4_128_SHA, name = "RC4", key size = 128' - PASSED ssl_gtest.sh: #2550: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/2 TLS 1.0, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, name = "3DES-EDE-CBC", key size = 168' - PASSED ssl_gtest.sh: #2551: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/3 TLS 1.0, TLS_RSA_WITH_AES_128_CBC_SHA, name = "AES-128", key size = 128' - PASSED ssl_gtest.sh: #2552: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/4 TLS 1.2, TLS_RSA_WITH_AES_256_CBC_SHA256, name = "AES-256", key size = 256' - PASSED ssl_gtest.sh: #2553: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/5 TLS 1.2, TLS_RSA_WITH_AES_128_GCM_SHA256, name = "AES-128-GCM", key size = 128' - PASSED ssl_gtest.sh: #2554: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/6 TLS 1.2, TLS_RSA_WITH_AES_256_GCM_SHA384, name = "AES-256-GCM", key size = 256' - PASSED ssl_gtest.sh: #2555: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/7 TLS 1.2, TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256, name = "ChaCha20-Poly1305", key size = 256' - PASSED ssl_gtest.sh: #2556: 'DamageYStream/TlsDamageDHYTest: DamageServerY/0 (0, 769, 0, true)' - PASSED ssl_gtest.sh: #2557: 'DamageYStream/TlsDamageDHYTest: DamageServerY/1 (0, 769, 0, false)' - PASSED ssl_gtest.sh: #2558: 'DamageYStream/TlsDamageDHYTest: DamageServerY/2 (0, 769, 1, true)' - PASSED ssl_gtest.sh: #2559: 'DamageYStream/TlsDamageDHYTest: DamageServerY/3 (0, 769, 1, false)' - PASSED ssl_gtest.sh: #2560: 'DamageYStream/TlsDamageDHYTest: DamageServerY/4 (0, 769, 2, true)' - PASSED ssl_gtest.sh: #2561: 'DamageYStream/TlsDamageDHYTest: DamageServerY/5 (0, 769, 2, false)' - PASSED ssl_gtest.sh: #2562: 'DamageYStream/TlsDamageDHYTest: DamageServerY/6 (0, 769, 3, true)' - PASSED ssl_gtest.sh: #2563: 'DamageYStream/TlsDamageDHYTest: DamageServerY/7 (0, 769, 3, false)' - PASSED ssl_gtest.sh: #2564: 'DamageYStream/TlsDamageDHYTest: DamageServerY/8 (0, 769, 4, true)' - PASSED ssl_gtest.sh: #2565: 'DamageYStream/TlsDamageDHYTest: DamageServerY/9 (0, 769, 4, false)' - PASSED ssl_gtest.sh: #2566: 'DamageYStream/TlsDamageDHYTest: DamageServerY/10 (0, 769, 5, true)' - PASSED ssl_gtest.sh: #2567: 'DamageYStream/TlsDamageDHYTest: DamageServerY/11 (0, 769, 5, false)' - PASSED ssl_gtest.sh: #2568: 'DamageYStream/TlsDamageDHYTest: DamageServerY/12 (0, 770, 0, true)' - PASSED ssl_gtest.sh: #2569: 'DamageYStream/TlsDamageDHYTest: DamageServerY/13 (0, 770, 0, false)' - PASSED ssl_gtest.sh: #2570: 'DamageYStream/TlsDamageDHYTest: DamageServerY/14 (0, 770, 1, true)' - PASSED ssl_gtest.sh: #2571: 'DamageYStream/TlsDamageDHYTest: DamageServerY/15 (0, 770, 1, false)' - PASSED ssl_gtest.sh: #2572: 'DamageYStream/TlsDamageDHYTest: DamageServerY/16 (0, 770, 2, true)' - PASSED ssl_gtest.sh: #2573: 'DamageYStream/TlsDamageDHYTest: DamageServerY/17 (0, 770, 2, false)' - PASSED ssl_gtest.sh: #2574: 'DamageYStream/TlsDamageDHYTest: DamageServerY/18 (0, 770, 3, true)' - PASSED ssl_gtest.sh: #2575: 'DamageYStream/TlsDamageDHYTest: DamageServerY/19 (0, 770, 3, false)' - PASSED ssl_gtest.sh: #2576: 'DamageYStream/TlsDamageDHYTest: DamageServerY/20 (0, 770, 4, true)' - PASSED ssl_gtest.sh: #2577: 'DamageYStream/TlsDamageDHYTest: DamageServerY/21 (0, 770, 4, false)' - PASSED ssl_gtest.sh: #2578: 'DamageYStream/TlsDamageDHYTest: DamageServerY/22 (0, 770, 5, true)' - PASSED ssl_gtest.sh: #2579: 'DamageYStream/TlsDamageDHYTest: DamageServerY/23 (0, 770, 5, false)' - PASSED ssl_gtest.sh: #2580: 'DamageYStream/TlsDamageDHYTest: DamageServerY/24 (0, 771, 0, true)' - PASSED ssl_gtest.sh: #2581: 'DamageYStream/TlsDamageDHYTest: DamageServerY/25 (0, 771, 0, false)' - PASSED ssl_gtest.sh: #2582: 'DamageYStream/TlsDamageDHYTest: DamageServerY/26 (0, 771, 1, true)' - PASSED ssl_gtest.sh: #2583: 'DamageYStream/TlsDamageDHYTest: DamageServerY/27 (0, 771, 1, false)' - PASSED ssl_gtest.sh: #2584: 'DamageYStream/TlsDamageDHYTest: DamageServerY/28 (0, 771, 2, true)' - PASSED ssl_gtest.sh: #2585: 'DamageYStream/TlsDamageDHYTest: DamageServerY/29 (0, 771, 2, false)' - PASSED ssl_gtest.sh: #2586: 'DamageYStream/TlsDamageDHYTest: DamageServerY/30 (0, 771, 3, true)' - PASSED ssl_gtest.sh: #2587: 'DamageYStream/TlsDamageDHYTest: DamageServerY/31 (0, 771, 3, false)' - PASSED ssl_gtest.sh: #2588: 'DamageYStream/TlsDamageDHYTest: DamageServerY/32 (0, 771, 4, true)' - PASSED ssl_gtest.sh: #2589: 'DamageYStream/TlsDamageDHYTest: DamageServerY/33 (0, 771, 4, false)' - PASSED ssl_gtest.sh: #2590: 'DamageYStream/TlsDamageDHYTest: DamageServerY/34 (0, 771, 5, true)' - PASSED ssl_gtest.sh: #2591: 'DamageYStream/TlsDamageDHYTest: DamageServerY/35 (0, 771, 5, false)' - PASSED ssl_gtest.sh: #2592: 'DamageYStream/TlsDamageDHYTest: DamageClientY/0 (0, 769, 0, true)' - PASSED ssl_gtest.sh: #2593: 'DamageYStream/TlsDamageDHYTest: DamageClientY/1 (0, 769, 0, false)' - PASSED ssl_gtest.sh: #2594: 'DamageYStream/TlsDamageDHYTest: DamageClientY/2 (0, 769, 1, true)' - PASSED ssl_gtest.sh: #2595: 'DamageYStream/TlsDamageDHYTest: DamageClientY/3 (0, 769, 1, false)' - PASSED ssl_gtest.sh: #2596: 'DamageYStream/TlsDamageDHYTest: DamageClientY/4 (0, 769, 2, true)' - PASSED ssl_gtest.sh: #2597: 'DamageYStream/TlsDamageDHYTest: DamageClientY/5 (0, 769, 2, false)' - PASSED ssl_gtest.sh: #2598: 'DamageYStream/TlsDamageDHYTest: DamageClientY/6 (0, 769, 3, true)' - PASSED ssl_gtest.sh: #2599: 'DamageYStream/TlsDamageDHYTest: DamageClientY/7 (0, 769, 3, false)' - PASSED ssl_gtest.sh: #2600: 'DamageYStream/TlsDamageDHYTest: DamageClientY/8 (0, 769, 4, true)' - PASSED ssl_gtest.sh: #2601: 'DamageYStream/TlsDamageDHYTest: DamageClientY/9 (0, 769, 4, false)' - PASSED ssl_gtest.sh: #2602: 'DamageYStream/TlsDamageDHYTest: DamageClientY/10 (0, 769, 5, true)' - PASSED ssl_gtest.sh: #2603: 'DamageYStream/TlsDamageDHYTest: DamageClientY/11 (0, 769, 5, false)' - PASSED ssl_gtest.sh: #2604: 'DamageYStream/TlsDamageDHYTest: DamageClientY/12 (0, 770, 0, true)' - PASSED ssl_gtest.sh: #2605: 'DamageYStream/TlsDamageDHYTest: DamageClientY/13 (0, 770, 0, false)' - PASSED ssl_gtest.sh: #2606: 'DamageYStream/TlsDamageDHYTest: DamageClientY/14 (0, 770, 1, true)' - PASSED ssl_gtest.sh: #2607: 'DamageYStream/TlsDamageDHYTest: DamageClientY/15 (0, 770, 1, false)' - PASSED ssl_gtest.sh: #2608: 'DamageYStream/TlsDamageDHYTest: DamageClientY/16 (0, 770, 2, true)' - PASSED ssl_gtest.sh: #2609: 'DamageYStream/TlsDamageDHYTest: DamageClientY/17 (0, 770, 2, false)' - PASSED ssl_gtest.sh: #2610: 'DamageYStream/TlsDamageDHYTest: DamageClientY/18 (0, 770, 3, true)' - PASSED ssl_gtest.sh: #2611: 'DamageYStream/TlsDamageDHYTest: DamageClientY/19 (0, 770, 3, false)' - PASSED ssl_gtest.sh: #2612: 'DamageYStream/TlsDamageDHYTest: DamageClientY/20 (0, 770, 4, true)' - PASSED ssl_gtest.sh: #2613: 'DamageYStream/TlsDamageDHYTest: DamageClientY/21 (0, 770, 4, false)' - PASSED ssl_gtest.sh: #2614: 'DamageYStream/TlsDamageDHYTest: DamageClientY/22 (0, 770, 5, true)' - PASSED ssl_gtest.sh: #2615: 'DamageYStream/TlsDamageDHYTest: DamageClientY/23 (0, 770, 5, false)' - PASSED ssl_gtest.sh: #2616: 'DamageYStream/TlsDamageDHYTest: DamageClientY/24 (0, 771, 0, true)' - PASSED ssl_gtest.sh: #2617: 'DamageYStream/TlsDamageDHYTest: DamageClientY/25 (0, 771, 0, false)' - PASSED ssl_gtest.sh: #2618: 'DamageYStream/TlsDamageDHYTest: DamageClientY/26 (0, 771, 1, true)' - PASSED ssl_gtest.sh: #2619: 'DamageYStream/TlsDamageDHYTest: DamageClientY/27 (0, 771, 1, false)' - PASSED ssl_gtest.sh: #2620: 'DamageYStream/TlsDamageDHYTest: DamageClientY/28 (0, 771, 2, true)' - PASSED ssl_gtest.sh: #2621: 'DamageYStream/TlsDamageDHYTest: DamageClientY/29 (0, 771, 2, false)' - PASSED ssl_gtest.sh: #2622: 'DamageYStream/TlsDamageDHYTest: DamageClientY/30 (0, 771, 3, true)' - PASSED ssl_gtest.sh: #2623: 'DamageYStream/TlsDamageDHYTest: DamageClientY/31 (0, 771, 3, false)' - PASSED ssl_gtest.sh: #2624: 'DamageYStream/TlsDamageDHYTest: DamageClientY/32 (0, 771, 4, true)' - PASSED ssl_gtest.sh: #2625: 'DamageYStream/TlsDamageDHYTest: DamageClientY/33 (0, 771, 4, false)' - PASSED ssl_gtest.sh: #2626: 'DamageYStream/TlsDamageDHYTest: DamageClientY/34 (0, 771, 5, true)' - PASSED ssl_gtest.sh: #2627: 'DamageYStream/TlsDamageDHYTest: DamageClientY/35 (0, 771, 5, false)' - PASSED ssl_gtest.sh: #2628: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/0 (1, 770, 0, true)' - PASSED ssl_gtest.sh: #2629: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/1 (1, 770, 0, false)' - PASSED ssl_gtest.sh: #2630: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/2 (1, 770, 1, true)' - PASSED ssl_gtest.sh: #2631: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/3 (1, 770, 1, false)' - PASSED ssl_gtest.sh: #2632: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/4 (1, 770, 2, true)' - PASSED ssl_gtest.sh: #2633: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/5 (1, 770, 2, false)' - PASSED ssl_gtest.sh: #2634: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/6 (1, 770, 3, true)' - PASSED ssl_gtest.sh: #2635: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/7 (1, 770, 3, false)' - PASSED ssl_gtest.sh: #2636: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/8 (1, 770, 4, true)' - PASSED ssl_gtest.sh: #2637: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/9 (1, 770, 4, false)' - PASSED ssl_gtest.sh: #2638: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/10 (1, 770, 5, true)' - PASSED ssl_gtest.sh: #2639: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/11 (1, 770, 5, false)' - PASSED ssl_gtest.sh: #2640: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/12 (1, 771, 0, true)' - PASSED ssl_gtest.sh: #2641: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/13 (1, 771, 0, false)' - PASSED ssl_gtest.sh: #2642: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/14 (1, 771, 1, true)' - PASSED ssl_gtest.sh: #2643: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/15 (1, 771, 1, false)' - PASSED ssl_gtest.sh: #2644: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/16 (1, 771, 2, true)' - PASSED ssl_gtest.sh: #2645: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/17 (1, 771, 2, false)' - PASSED ssl_gtest.sh: #2646: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/18 (1, 771, 3, true)' - PASSED ssl_gtest.sh: #2647: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/19 (1, 771, 3, false)' - PASSED ssl_gtest.sh: #2648: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/20 (1, 771, 4, true)' - PASSED ssl_gtest.sh: #2649: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/21 (1, 771, 4, false)' - PASSED ssl_gtest.sh: #2650: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/22 (1, 771, 5, true)' - PASSED ssl_gtest.sh: #2651: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/23 (1, 771, 5, false)' - PASSED ssl_gtest.sh: #2652: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/0 (1, 770, 0, true)' - PASSED ssl_gtest.sh: #2653: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/1 (1, 770, 0, false)' - PASSED ssl_gtest.sh: #2654: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/2 (1, 770, 1, true)' - PASSED ssl_gtest.sh: #2655: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/3 (1, 770, 1, false)' - PASSED ssl_gtest.sh: #2656: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/4 (1, 770, 2, true)' - PASSED ssl_gtest.sh: #2657: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/5 (1, 770, 2, false)' - PASSED ssl_gtest.sh: #2658: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/6 (1, 770, 3, true)' - PASSED ssl_gtest.sh: #2659: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/7 (1, 770, 3, false)' - PASSED ssl_gtest.sh: #2660: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/8 (1, 770, 4, true)' - PASSED ssl_gtest.sh: #2661: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/9 (1, 770, 4, false)' - PASSED ssl_gtest.sh: #2662: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/10 (1, 770, 5, true)' - PASSED ssl_gtest.sh: #2663: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/11 (1, 770, 5, false)' - PASSED ssl_gtest.sh: #2664: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/12 (1, 771, 0, true)' - PASSED ssl_gtest.sh: #2665: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/13 (1, 771, 0, false)' - PASSED ssl_gtest.sh: #2666: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/14 (1, 771, 1, true)' - PASSED ssl_gtest.sh: #2667: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/15 (1, 771, 1, false)' - PASSED ssl_gtest.sh: #2668: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/16 (1, 771, 2, true)' - PASSED ssl_gtest.sh: #2669: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/17 (1, 771, 2, false)' - PASSED ssl_gtest.sh: #2670: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/18 (1, 771, 3, true)' - PASSED ssl_gtest.sh: #2671: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/19 (1, 771, 3, false)' - PASSED ssl_gtest.sh: #2672: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/20 (1, 771, 4, true)' - PASSED ssl_gtest.sh: #2673: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/21 (1, 771, 4, false)' - PASSED ssl_gtest.sh: #2674: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/22 (1, 771, 5, true)' - PASSED ssl_gtest.sh: #2675: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/23 (1, 771, 5, false)' - PASSED ssl_gtest.sh: #2676: 'DatagramOnly/TlsConnectDatagram: DropClientFirstFlightOnce/0 772' - PASSED ssl_gtest.sh: #2677: 'DatagramOnly/TlsConnectDatagram: DropClientFirstFlightOnce/1 771' - PASSED ssl_gtest.sh: #2678: 'DatagramOnly/TlsConnectDatagram: DropClientFirstFlightOnce/2 770' - PASSED ssl_gtest.sh: #2679: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightOnce/0 772' - PASSED ssl_gtest.sh: #2680: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightOnce/1 771' - PASSED ssl_gtest.sh: #2681: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightOnce/2 770' - PASSED ssl_gtest.sh: #2682: 'DatagramOnly/TlsConnectDatagram: DropAllFirstTransmissions/0 772' - PASSED ssl_gtest.sh: #2683: 'DatagramOnly/TlsConnectDatagram: DropAllFirstTransmissions/1 771' - PASSED ssl_gtest.sh: #2684: 'DatagramOnly/TlsConnectDatagram: DropAllFirstTransmissions/2 770' - PASSED ssl_gtest.sh: #2685: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightThrice/0 772' - PASSED ssl_gtest.sh: #2686: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightThrice/1 771' - PASSED ssl_gtest.sh: #2687: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightThrice/2 770' - PASSED ssl_gtest.sh: #2688: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightOnce/0 772' - PASSED ssl_gtest.sh: #2689: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightOnce/1 771' - PASSED ssl_gtest.sh: #2690: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightOnce/2 770' - PASSED ssl_gtest.sh: #2691: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightThrice/0 772' - PASSED ssl_gtest.sh: #2692: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightThrice/1 771' - PASSED ssl_gtest.sh: #2693: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightThrice/2 770' - PASSED ssl_gtest.sh: #2694: 'DatagramOnly/TlsConnectDatagram: DropServerSecondFlightThrice/0 772' - PASSED ssl_gtest.sh: #2695: 'DatagramOnly/TlsConnectDatagram: DropServerSecondFlightThrice/1 771' - PASSED ssl_gtest.sh: #2696: 'DatagramOnly/TlsConnectDatagram: DropServerSecondFlightThrice/2 770' - PASSED ssl_gtest.sh: #2697: 'DatagramOnly/TlsConnectDatagram: MissLotsOfPackets/0 772' - PASSED ssl_gtest.sh: #2698: 'DatagramOnly/TlsConnectDatagram: MissLotsOfPackets/1 771' - PASSED ssl_gtest.sh: #2699: 'DatagramOnly/TlsConnectDatagram: MissLotsOfPackets/2 770' - PASSED ssl_gtest.sh: #2700: 'DatagramOnly/TlsConnectDatagram: FragmentClientPackets/0 772' - PASSED ssl_gtest.sh: #2701: 'DatagramOnly/TlsConnectDatagram: FragmentClientPackets/1 771' - PASSED ssl_gtest.sh: #2702: 'DatagramOnly/TlsConnectDatagram: FragmentClientPackets/2 770' - PASSED ssl_gtest.sh: #2703: 'DatagramOnly/TlsConnectDatagram: FragmentServerPackets/0 772' - PASSED ssl_gtest.sh: #2704: 'DatagramOnly/TlsConnectDatagram: FragmentServerPackets/1 771' - PASSED ssl_gtest.sh: #2705: 'DatagramOnly/TlsConnectDatagram: FragmentServerPackets/2 770' - PASSED ssl_gtest.sh: #2706: 'DatagramOnly/TlsConnectDatagram: ConnectSrtp/0 772' - PASSED ssl_gtest.sh: #2707: 'DatagramOnly/TlsConnectDatagram: ConnectSrtp/1 771' - PASSED ssl_gtest.sh: #2708: 'DatagramOnly/TlsConnectDatagram: ConnectSrtp/2 770' - PASSED ssl_gtest.sh: #2709: 'DatagramOnly/TlsConnectDatagram: ShortRead/0 772' - PASSED ssl_gtest.sh: #2710: 'DatagramOnly/TlsConnectDatagram: ShortRead/1 771' - PASSED ssl_gtest.sh: #2711: 'DatagramOnly/TlsConnectDatagram: ShortRead/2 770' - PASSED ssl_gtest.sh: #2712: 'DatagramOnly/TlsConnectDatagram: TestDtlsHolddownExpiry/0 772' - PASSED ssl_gtest.sh: #2713: 'DatagramOnly/TlsConnectDatagram: TestDtlsHolddownExpiry/1 771' - PASSED ssl_gtest.sh: #2714: 'DatagramOnly/TlsConnectDatagram: TestDtlsHolddownExpiry/2 770' - PASSED ssl_gtest.sh: #2715: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindow/0 772' - PASSED ssl_gtest.sh: #2716: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindow/1 771' - PASSED ssl_gtest.sh: #2717: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindowAndOne/0 772' - PASSED ssl_gtest.sh: #2718: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindowAndOne/1 771' - PASSED ssl_gtest.sh: #2719: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/0 (0, 772)' - PASSED ssl_gtest.sh: #2720: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/1 (0, 771)' - PASSED ssl_gtest.sh: #2721: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/2 (0, 770)' - PASSED ssl_gtest.sh: #2722: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/3 (1, 772)' - PASSED ssl_gtest.sh: #2723: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/4 (1, 771)' - PASSED ssl_gtest.sh: #2724: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/5 (1, 770)' - PASSED ssl_gtest.sh: #2725: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/0 (0, 772)' - PASSED ssl_gtest.sh: #2726: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/1 (0, 771)' - PASSED ssl_gtest.sh: #2727: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/2 (0, 770)' - PASSED ssl_gtest.sh: #2728: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/3 (1, 772)' - PASSED ssl_gtest.sh: #2729: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/4 (1, 771)' - PASSED ssl_gtest.sh: #2730: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/5 (1, 770)' - PASSED ssl_gtest.sh: #2731: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/0 (0, 772)' - PASSED ssl_gtest.sh: #2732: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/1 (0, 771)' - PASSED ssl_gtest.sh: #2733: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/2 (0, 770)' - PASSED ssl_gtest.sh: #2734: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/3 (1, 772)' - PASSED ssl_gtest.sh: #2735: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/4 (1, 771)' - PASSED ssl_gtest.sh: #2736: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/5 (1, 770)' - PASSED ssl_gtest.sh: #2737: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/0 (0, 772)' - PASSED ssl_gtest.sh: #2738: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/1 (0, 771)' - PASSED ssl_gtest.sh: #2739: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/2 (0, 770)' - PASSED ssl_gtest.sh: #2740: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/3 (1, 772)' - PASSED ssl_gtest.sh: #2741: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/4 (1, 771)' - PASSED ssl_gtest.sh: #2742: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/5 (1, 770)' - PASSED ssl_gtest.sh: #2743: 'Pre13StreamOnly/TlsConnectStreamPre13: ConfiguredGroupsRenegotiate/0 769' - PASSED ssl_gtest.sh: #2744: 'Pre13StreamOnly/TlsConnectStreamPre13: ConfiguredGroupsRenegotiate/1 770' - PASSED ssl_gtest.sh: #2745: 'Pre13StreamOnly/TlsConnectStreamPre13: ConfiguredGroupsRenegotiate/2 771' - PASSED ssl_gtest.sh: #2746: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectAndClientRenegotiate/0 769' - PASSED ssl_gtest.sh: #2747: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectAndClientRenegotiate/1 770' - PASSED ssl_gtest.sh: #2748: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectAndClientRenegotiate/2 771' - PASSED ssl_gtest.sh: #2749: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectAndServerRenegotiate/0 769' - PASSED ssl_gtest.sh: #2750: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectAndServerRenegotiate/1 770' - PASSED ssl_gtest.sh: #2751: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectAndServerRenegotiate/2 771' - PASSED ssl_gtest.sh: #2752: 'Pre13StreamOnly/TlsConnectStreamPre13: ClientFinishedHeaderBeforeCCS/0 769' - PASSED ssl_gtest.sh: #2753: 'Pre13StreamOnly/TlsConnectStreamPre13: ClientFinishedHeaderBeforeCCS/1 770' - PASSED ssl_gtest.sh: #2754: 'Pre13StreamOnly/TlsConnectStreamPre13: ClientFinishedHeaderBeforeCCS/2 771' - PASSED ssl_gtest.sh: #2755: 'Pre13StreamOnly/TlsConnectStreamPre13: ServerFinishedHeaderBeforeCCS/0 769' - PASSED ssl_gtest.sh: #2756: 'Pre13StreamOnly/TlsConnectStreamPre13: ServerFinishedHeaderBeforeCCS/1 770' - PASSED ssl_gtest.sh: #2757: 'Pre13StreamOnly/TlsConnectStreamPre13: ServerFinishedHeaderBeforeCCS/2 771' - PASSED ssl_gtest.sh: #2758: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusCKE/0 769' - PASSED ssl_gtest.sh: #2759: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusCKE/1 770' - PASSED ssl_gtest.sh: #2760: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusCKE/2 771' - PASSED ssl_gtest.sh: #2761: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusPMSVersionDetect/0 769' - PASSED ssl_gtest.sh: #2762: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusPMSVersionDetect/1 770' - PASSED ssl_gtest.sh: #2763: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusPMSVersionDetect/2 771' - PASSED ssl_gtest.sh: #2764: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusCKE/0 769' - PASSED ssl_gtest.sh: #2765: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusCKE/1 770' - PASSED ssl_gtest.sh: #2766: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusCKE/2 771' - PASSED ssl_gtest.sh: #2767: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/0 769' - PASSED ssl_gtest.sh: #2768: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/1 770' - PASSED ssl_gtest.sh: #2769: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/2 771' - PASSED ssl_gtest.sh: #2770: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/0 769' - PASSED ssl_gtest.sh: #2771: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/1 770' - PASSED ssl_gtest.sh: #2772: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/2 771' - PASSED ssl_gtest.sh: #2773: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityClient13/0 (0, 772)' - PASSED ssl_gtest.sh: #2774: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityClient13/1 (1, 772)' - PASSED ssl_gtest.sh: #2775: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityServer13/0 (0, 772)' - PASSED ssl_gtest.sh: #2776: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityServer13/1 (1, 772)' - PASSED ssl_gtest.sh: #2777: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriorityTestRetryECServer13/0 (0, 772)' - PASSED ssl_gtest.sh: #2778: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriorityTestRetryECServer13/1 (1, 772)' - PASSED ssl_gtest.sh: #2779: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithIntermediateGroup13/0 (0, 772)' - PASSED ssl_gtest.sh: #2780: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithIntermediateGroup13/1 (1, 772)' - PASSED ssl_gtest.sh: #2781: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedFFIntermediateGroup13/0 (0, 772)' - PASSED ssl_gtest.sh: #2782: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedFFIntermediateGroup13/1 (1, 772)' - PASSED ssl_gtest.sh: #2783: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedECIntermediateGroup13/0 (0, 772)' - PASSED ssl_gtest.sh: #2784: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedECIntermediateGroup13/1 (1, 772)' - PASSED ssl_gtest.sh: #2785: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriority13/0 (0, 772)' - PASSED ssl_gtest.sh: #2786: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriority13/1 (1, 772)' - PASSED ssl_gtest.sh: #2787: 'KeyExchangeTest/TlsKeyExchangeTest13: MultipleClientShares/0 (0, 772)' - PASSED ssl_gtest.sh: #2788: 'KeyExchangeTest/TlsKeyExchangeTest13: MultipleClientShares/1 (1, 772)' - PASSED ssl_gtest.sh: #2789: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2790: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2791: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/2 (0, 770)' - PASSED ssl_gtest.sh: #2792: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/3 (0, 769)' - PASSED ssl_gtest.sh: #2793: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2794: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2795: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/2 (0, 770)' - PASSED ssl_gtest.sh: #2796: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/3 (0, 769)' - PASSED ssl_gtest.sh: #2797: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/0 (0, 772)' - PASSED ssl_gtest.sh: #2798: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/1 (0, 771)' - PASSED ssl_gtest.sh: #2799: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/2 (0, 770)' - PASSED ssl_gtest.sh: #2800: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/3 (0, 769)' - PASSED ssl_gtest.sh: #2801: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/0 (0, 772)' - PASSED ssl_gtest.sh: #2802: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/1 (0, 771)' - PASSED ssl_gtest.sh: #2803: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/2 (0, 770)' - PASSED ssl_gtest.sh: #2804: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/3 (0, 769)' - PASSED ssl_gtest.sh: #2805: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/0 (0, 772)' - PASSED ssl_gtest.sh: #2806: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/1 (0, 771)' - PASSED ssl_gtest.sh: #2807: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/2 (0, 770)' - PASSED ssl_gtest.sh: #2808: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/3 (0, 769)' - PASSED ssl_gtest.sh: #2809: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/0 (0, 772)' - PASSED ssl_gtest.sh: #2810: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/1 (0, 771)' - PASSED ssl_gtest.sh: #2811: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/2 (0, 770)' - PASSED ssl_gtest.sh: #2812: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/3 (0, 769)' - PASSED ssl_gtest.sh: #2813: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/0 (0, 772)' - PASSED ssl_gtest.sh: #2814: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/1 (0, 771)' - PASSED ssl_gtest.sh: #2815: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/2 (0, 770)' - PASSED ssl_gtest.sh: #2816: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/3 (0, 769)' - PASSED ssl_gtest.sh: #2817: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/0 (0, 772)' - PASSED ssl_gtest.sh: #2818: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/1 (0, 771)' - PASSED ssl_gtest.sh: #2819: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/2 (0, 770)' - PASSED ssl_gtest.sh: #2820: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/3 (0, 769)' - PASSED ssl_gtest.sh: #2821: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/0 (0, 772)' - PASSED ssl_gtest.sh: #2822: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/1 (0, 771)' - PASSED ssl_gtest.sh: #2823: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/2 (0, 770)' - PASSED ssl_gtest.sh: #2824: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/3 (0, 769)' - PASSED ssl_gtest.sh: #2825: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/0 (0, 772)' - PASSED ssl_gtest.sh: #2826: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/1 (0, 771)' - PASSED ssl_gtest.sh: #2827: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/2 (0, 770)' - PASSED ssl_gtest.sh: #2828: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/3 (0, 769)' - PASSED ssl_gtest.sh: #2829: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2830: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2831: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/2 (0, 770)' - PASSED ssl_gtest.sh: #2832: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/3 (0, 769)' - PASSED ssl_gtest.sh: #2833: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/0 (0, 772)' - PASSED ssl_gtest.sh: #2834: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #2835: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/2 (0, 770)' - PASSED ssl_gtest.sh: #2836: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/3 (0, 769)' - PASSED ssl_gtest.sh: #2837: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/0 (0, 772)' - PASSED ssl_gtest.sh: #2838: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/1 (0, 771)' - PASSED ssl_gtest.sh: #2839: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/2 (0, 770)' - PASSED ssl_gtest.sh: #2840: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/3 (0, 769)' - PASSED ssl_gtest.sh: #2841: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/0 (0, 772)' - PASSED ssl_gtest.sh: #2842: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/1 (0, 771)' - PASSED ssl_gtest.sh: #2843: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/2 (0, 770)' - PASSED ssl_gtest.sh: #2844: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/3 (0, 769)' - PASSED ssl_gtest.sh: #2845: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2846: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2847: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/2 (0, 770)' - PASSED ssl_gtest.sh: #2848: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/3 (0, 769)' - PASSED ssl_gtest.sh: #2849: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/0 (0, 772)' - PASSED ssl_gtest.sh: #2850: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #2851: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/2 (0, 770)' - PASSED ssl_gtest.sh: #2852: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/3 (0, 769)' - PASSED ssl_gtest.sh: #2853: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniLength/0 (1, 772)' - PASSED ssl_gtest.sh: #2854: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniLength/1 (1, 771)' - PASSED ssl_gtest.sh: #2855: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2856: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniHostLength/0 (1, 772)' - PASSED ssl_gtest.sh: #2857: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniHostLength/1 (1, 771)' - PASSED ssl_gtest.sh: #2858: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniHostLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2859: 'ExtensionDatagram/TlsExtensionTestGeneric: TruncateSni/0 (1, 772)' - PASSED ssl_gtest.sh: #2860: 'ExtensionDatagram/TlsExtensionTestGeneric: TruncateSni/1 (1, 771)' - PASSED ssl_gtest.sh: #2861: 'ExtensionDatagram/TlsExtensionTestGeneric: TruncateSni/2 (1, 770)' - PASSED ssl_gtest.sh: #2862: 'ExtensionDatagram/TlsExtensionTestGeneric: RepeatSni/0 (1, 772)' - PASSED ssl_gtest.sh: #2863: 'ExtensionDatagram/TlsExtensionTestGeneric: RepeatSni/1 (1, 771)' - PASSED ssl_gtest.sh: #2864: 'ExtensionDatagram/TlsExtensionTestGeneric: RepeatSni/2 (1, 770)' - PASSED ssl_gtest.sh: #2865: 'ExtensionDatagram/TlsExtensionTestGeneric: BadSni/0 (1, 772)' - PASSED ssl_gtest.sh: #2866: 'ExtensionDatagram/TlsExtensionTestGeneric: BadSni/1 (1, 771)' - PASSED ssl_gtest.sh: #2867: 'ExtensionDatagram/TlsExtensionTestGeneric: BadSni/2 (1, 770)' - PASSED ssl_gtest.sh: #2868: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptySni/0 (1, 772)' - PASSED ssl_gtest.sh: #2869: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptySni/1 (1, 771)' - PASSED ssl_gtest.sh: #2870: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptySni/2 (1, 770)' - PASSED ssl_gtest.sh: #2871: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnExtension/0 (1, 772)' - PASSED ssl_gtest.sh: #2872: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnExtension/1 (1, 771)' - PASSED ssl_gtest.sh: #2873: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnExtension/2 (1, 770)' - PASSED ssl_gtest.sh: #2874: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnList/0 (1, 772)' - PASSED ssl_gtest.sh: #2875: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnList/1 (1, 771)' - PASSED ssl_gtest.sh: #2876: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnList/2 (1, 770)' - PASSED ssl_gtest.sh: #2877: 'ExtensionDatagram/TlsExtensionTestGeneric: OneByteAlpn/0 (1, 772)' - PASSED ssl_gtest.sh: #2878: 'ExtensionDatagram/TlsExtensionTestGeneric: OneByteAlpn/1 (1, 771)' - PASSED ssl_gtest.sh: #2879: 'ExtensionDatagram/TlsExtensionTestGeneric: OneByteAlpn/2 (1, 770)' - PASSED ssl_gtest.sh: #2880: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMissingValue/0 (1, 772)' - PASSED ssl_gtest.sh: #2881: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMissingValue/1 (1, 771)' - PASSED ssl_gtest.sh: #2882: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMissingValue/2 (1, 770)' - PASSED ssl_gtest.sh: #2883: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnZeroLength/0 (1, 772)' - PASSED ssl_gtest.sh: #2884: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnZeroLength/1 (1, 771)' - PASSED ssl_gtest.sh: #2885: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnZeroLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2886: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMismatch/0 (1, 772)' - PASSED ssl_gtest.sh: #2887: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #2888: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #2889: 'ExtensionDatagram/TlsExtensionTestGeneric: NoSupportedGroups/0 (1, 772)' - PASSED ssl_gtest.sh: #2890: 'ExtensionDatagram/TlsExtensionTestGeneric: NoSupportedGroups/1 (1, 771)' - PASSED ssl_gtest.sh: #2891: 'ExtensionDatagram/TlsExtensionTestGeneric: NoSupportedGroups/2 (1, 770)' - PASSED ssl_gtest.sh: #2892: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesShort/0 (1, 772)' - PASSED ssl_gtest.sh: #2893: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesShort/1 (1, 771)' - PASSED ssl_gtest.sh: #2894: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesShort/2 (1, 770)' - PASSED ssl_gtest.sh: #2895: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesBadLength/0 (1, 772)' - PASSED ssl_gtest.sh: #2896: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesBadLength/1 (1, 771)' - PASSED ssl_gtest.sh: #2897: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesBadLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2898: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesTrailingData/0 (1, 772)' - PASSED ssl_gtest.sh: #2899: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesTrailingData/1 (1, 771)' - PASSED ssl_gtest.sh: #2900: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesTrailingData/2 (1, 770)' - PASSED ssl_gtest.sh: #2901: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyList/0 (0, 769)' - PASSED ssl_gtest.sh: #2902: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyList/1 (0, 770)' - PASSED ssl_gtest.sh: #2903: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyList/2 (0, 771)' - PASSED ssl_gtest.sh: #2904: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyName/0 (0, 769)' - PASSED ssl_gtest.sh: #2905: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyName/1 (0, 770)' - PASSED ssl_gtest.sh: #2906: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyName/2 (0, 771)' - PASSED ssl_gtest.sh: #2907: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedListTrailingData/0 (0, 769)' - PASSED ssl_gtest.sh: #2908: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedListTrailingData/1 (0, 770)' - PASSED ssl_gtest.sh: #2909: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedListTrailingData/2 (0, 771)' - PASSED ssl_gtest.sh: #2910: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedExtraEntry/0 (0, 769)' - PASSED ssl_gtest.sh: #2911: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedExtraEntry/1 (0, 770)' - PASSED ssl_gtest.sh: #2912: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedExtraEntry/2 (0, 771)' - PASSED ssl_gtest.sh: #2913: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadListLength/0 (0, 769)' - PASSED ssl_gtest.sh: #2914: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadListLength/1 (0, 770)' - PASSED ssl_gtest.sh: #2915: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadListLength/2 (0, 771)' - PASSED ssl_gtest.sh: #2916: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadNameLength/0 (0, 769)' - PASSED ssl_gtest.sh: #2917: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadNameLength/1 (0, 770)' - PASSED ssl_gtest.sh: #2918: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadNameLength/2 (0, 771)' - PASSED ssl_gtest.sh: #2919: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedUnknownName/0 (0, 769)' - PASSED ssl_gtest.sh: #2920: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedUnknownName/1 (0, 770)' - PASSED ssl_gtest.sh: #2921: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedUnknownName/2 (0, 771)' - PASSED ssl_gtest.sh: #2922: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsEmpty/0 (0, 769)' - PASSED ssl_gtest.sh: #2923: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsEmpty/1 (0, 770)' - PASSED ssl_gtest.sh: #2924: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsEmpty/2 (0, 771)' - PASSED ssl_gtest.sh: #2925: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsBadLength/0 (0, 769)' - PASSED ssl_gtest.sh: #2926: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsBadLength/1 (0, 770)' - PASSED ssl_gtest.sh: #2927: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsBadLength/2 (0, 771)' - PASSED ssl_gtest.sh: #2928: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsTrailingData/0 (0, 769)' - PASSED ssl_gtest.sh: #2929: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsTrailingData/1 (0, 770)' - PASSED ssl_gtest.sh: #2930: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsTrailingData/2 (0, 771)' - PASSED ssl_gtest.sh: #2931: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoBadLength/0 (0, 769)' - PASSED ssl_gtest.sh: #2932: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoBadLength/1 (0, 770)' - PASSED ssl_gtest.sh: #2933: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoBadLength/2 (0, 771)' - PASSED ssl_gtest.sh: #2934: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoMismatch/0 (0, 769)' - PASSED ssl_gtest.sh: #2935: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoMismatch/1 (0, 770)' - PASSED ssl_gtest.sh: #2936: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoMismatch/2 (0, 771)' - PASSED ssl_gtest.sh: #2937: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/0 (0, 769)' - PASSED ssl_gtest.sh: #2938: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/1 (0, 770)' - PASSED ssl_gtest.sh: #2939: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/2 (0, 771)' - PASSED ssl_gtest.sh: #2940: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/0 (0, 770)' - PASSED ssl_gtest.sh: #2941: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/1 (0, 771)' - PASSED ssl_gtest.sh: #2942: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/2 (1, 770)' - PASSED ssl_gtest.sh: #2943: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/3 (1, 771)' - PASSED ssl_gtest.sh: #2944: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/0 (0, 770)' - PASSED ssl_gtest.sh: #2945: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/1 (0, 771)' - PASSED ssl_gtest.sh: #2946: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/2 (1, 770)' - PASSED ssl_gtest.sh: #2947: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/3 (1, 771)' - PASSED ssl_gtest.sh: #2948: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/0 (0, 770)' - PASSED ssl_gtest.sh: #2949: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #2950: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/2 (1, 770)' - PASSED ssl_gtest.sh: #2951: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/3 (1, 771)' - PASSED ssl_gtest.sh: #2952: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/0 (0, 770)' - PASSED ssl_gtest.sh: #2953: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/1 (0, 771)' - PASSED ssl_gtest.sh: #2954: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/2 (1, 770)' - PASSED ssl_gtest.sh: #2955: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/3 (1, 771)' - PASSED ssl_gtest.sh: #2956: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/0 (0, 770)' - PASSED ssl_gtest.sh: #2957: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2958: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2959: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/3 (1, 771)' - PASSED ssl_gtest.sh: #2960: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/0 (0, 770)' - PASSED ssl_gtest.sh: #2961: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2962: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2963: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/3 (1, 771)' - PASSED ssl_gtest.sh: #2964: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/0 (0, 770)' - PASSED ssl_gtest.sh: #2965: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/1 (0, 771)' - PASSED ssl_gtest.sh: #2966: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/2 (1, 770)' - PASSED ssl_gtest.sh: #2967: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/3 (1, 771)' - PASSED ssl_gtest.sh: #2968: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/0 (0, 770)' - PASSED ssl_gtest.sh: #2969: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/1 (0, 771)' - PASSED ssl_gtest.sh: #2970: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/2 (1, 770)' - PASSED ssl_gtest.sh: #2971: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/3 (1, 771)' - PASSED ssl_gtest.sh: #2972: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/0 (0, 770)' - PASSED ssl_gtest.sh: #2973: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2974: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2975: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/3 (1, 771)' - PASSED ssl_gtest.sh: #2976: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/0 (0, 770)' - PASSED ssl_gtest.sh: #2977: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #2978: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/2 (1, 770)' - PASSED ssl_gtest.sh: #2979: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/3 (1, 771)' - PASSED ssl_gtest.sh: #2980: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/0 (0, 770)' - PASSED ssl_gtest.sh: #2981: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2982: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2983: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/3 (1, 771)' - PASSED ssl_gtest.sh: #2984: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/0 (0, 770)' - PASSED ssl_gtest.sh: #2985: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #2986: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #2987: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/3 (1, 771)' - PASSED ssl_gtest.sh: #2988: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/0 (0, 770)' - PASSED ssl_gtest.sh: #2989: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/1 (0, 771)' - PASSED ssl_gtest.sh: #2990: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/2 (1, 770)' - PASSED ssl_gtest.sh: #2991: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/3 (1, 771)' - PASSED ssl_gtest.sh: #2992: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpShort/0 772' - PASSED ssl_gtest.sh: #2993: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpShort/1 771' - PASSED ssl_gtest.sh: #2994: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpShort/2 770' - PASSED ssl_gtest.sh: #2995: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpOdd/0 772' - PASSED ssl_gtest.sh: #2996: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpOdd/1 771' - PASSED ssl_gtest.sh: #2997: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpOdd/2 770' - PASSED ssl_gtest.sh: #2998: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2999: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #3000: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/2 (1, 772)' - PASSED ssl_gtest.sh: #3001: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/3 (1, 771)' - PASSED ssl_gtest.sh: #3002: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/0 (0, 772)' - PASSED ssl_gtest.sh: #3003: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #3004: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/2 (1, 772)' - PASSED ssl_gtest.sh: #3005: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/3 (1, 771)' - PASSED ssl_gtest.sh: #3006: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/0 (0, 772)' - PASSED ssl_gtest.sh: #3007: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/1 (0, 771)' - PASSED ssl_gtest.sh: #3008: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/2 (1, 772)' - PASSED ssl_gtest.sh: #3009: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/3 (1, 771)' - PASSED ssl_gtest.sh: #3010: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/0 (0, 772)' - PASSED ssl_gtest.sh: #3011: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/1 (0, 771)' - PASSED ssl_gtest.sh: #3012: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/2 (1, 772)' - PASSED ssl_gtest.sh: #3013: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/3 (1, 771)' - PASSED ssl_gtest.sh: #3014: 'ExtensionTls13/TlsExtensionTest13: EmptyClientKeyShare/0 0' - PASSED ssl_gtest.sh: #3015: 'ExtensionTls13/TlsExtensionTest13: EmptyClientKeyShare/1 1' - PASSED ssl_gtest.sh: #3016: 'ExtensionTls13/TlsExtensionTest13: NoKeModesIfResumptionOff/0 0' - PASSED ssl_gtest.sh: #3017: 'ExtensionTls13/TlsExtensionTest13: NoKeModesIfResumptionOff/1 1' - PASSED ssl_gtest.sh: #3018: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionList/0 0' - PASSED ssl_gtest.sh: #3019: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionList/1 1' - PASSED ssl_gtest.sh: #3020: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListServerV12/0 0' - PASSED ssl_gtest.sh: #3021: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListServerV12/1 1' - PASSED ssl_gtest.sh: #3022: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListBothV12/0 0' - PASSED ssl_gtest.sh: #3023: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListBothV12/1 1' - PASSED ssl_gtest.sh: #3024: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSignatureAlgorithms/0 0' - PASSED ssl_gtest.sh: #3025: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSignatureAlgorithms/1 1' - PASSED ssl_gtest.sh: #3026: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveKeyShare/0 0' - PASSED ssl_gtest.sh: #3027: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveKeyShare/1 1' - PASSED ssl_gtest.sh: #3028: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSupportedGroups/0 0' - PASSED ssl_gtest.sh: #3029: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSupportedGroups/1 1' - PASSED ssl_gtest.sh: #3030: 'ExtensionTls13/TlsExtensionTest13: EmptyVersionList/0 0' - PASSED ssl_gtest.sh: #3031: 'ExtensionTls13/TlsExtensionTest13: EmptyVersionList/1 1' - PASSED ssl_gtest.sh: #3032: 'ExtensionTls13/TlsExtensionTest13: OddVersionList/0 0' - PASSED ssl_gtest.sh: #3033: 'ExtensionTls13/TlsExtensionTest13: OddVersionList/1 1' - PASSED ssl_gtest.sh: #3034: 'BogusExtensionStream/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/0 (0, 769)' - PASSED ssl_gtest.sh: #3035: 'BogusExtensionStream/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/1 (0, 770)' - PASSED ssl_gtest.sh: #3036: 'BogusExtensionStream/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/2 (0, 771)' - PASSED ssl_gtest.sh: #3037: 'BogusExtensionDatagram/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/0 (1, 770)' - PASSED ssl_gtest.sh: #3038: 'BogusExtensionDatagram/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/1 (1, 771)' - PASSED ssl_gtest.sh: #3039: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionServerHello/0 (0, 772)' - PASSED ssl_gtest.sh: #3040: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionServerHello/1 (1, 772)' - PASSED ssl_gtest.sh: #3041: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionEncryptedExtensions/0 (0, 772)' - PASSED ssl_gtest.sh: #3042: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionEncryptedExtensions/1 (1, 772)' - PASSED ssl_gtest.sh: #3043: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificate/0 (0, 772)' - PASSED ssl_gtest.sh: #3044: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificate/1 (1, 772)' - PASSED ssl_gtest.sh: #3045: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificateRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3046: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificateRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3047: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3048: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3049: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionServerHello/0 (0, 772)' - PASSED ssl_gtest.sh: #3050: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionServerHello/1 (1, 772)' - PASSED ssl_gtest.sh: #3051: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionEncryptedExtensions/0 (0, 772)' - PASSED ssl_gtest.sh: #3052: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionEncryptedExtensions/1 (1, 772)' - PASSED ssl_gtest.sh: #3053: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificate/0 (0, 772)' - PASSED ssl_gtest.sh: #3054: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificate/1 (1, 772)' - PASSED ssl_gtest.sh: #3055: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificateRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3056: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificateRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3057: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3058: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3059: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionNewSessionTicket/0 (0, 772)' - PASSED ssl_gtest.sh: #3060: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionNewSessionTicket/1 (1, 772)' - PASSED ssl_gtest.sh: #3061: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrr/0 (0, 772)' - PASSED ssl_gtest.sh: #3062: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrr/1 (1, 772)' - PASSED ssl_gtest.sh: #3063: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrrExtraShares/0 (0, 772)' - PASSED ssl_gtest.sh: #3064: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrrExtraShares/1 (1, 772)' - PASSED ssl_gtest.sh: #3065: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: SendSecondHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3066: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: SendSecondHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3067: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleBogusHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3068: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleBogusHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3069: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleNoopHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3070: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleNoopHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3071: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleHelloRetryRequestCookie/0 (0, 772)' - PASSED ssl_gtest.sh: #3072: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleHelloRetryRequestCookie/1 (1, 772)' - PASSED ssl_gtest.sh: #3073: 'TlsPadding/TlsPaddingTest: Correct/0 (1, true)' - PASSED ssl_gtest.sh: #3074: 'TlsPadding/TlsPaddingTest: Correct/1 (1, false)' - PASSED ssl_gtest.sh: #3075: 'TlsPadding/TlsPaddingTest: Correct/2 (19, true)' - PASSED ssl_gtest.sh: #3076: 'TlsPadding/TlsPaddingTest: Correct/3 (19, false)' - PASSED ssl_gtest.sh: #3077: 'TlsPadding/TlsPaddingTest: Correct/4 (20, true)' - PASSED ssl_gtest.sh: #3078: 'TlsPadding/TlsPaddingTest: Correct/5 (20, false)' - PASSED ssl_gtest.sh: #3079: 'TlsPadding/TlsPaddingTest: Correct/6 (30, true)' - PASSED ssl_gtest.sh: #3080: 'TlsPadding/TlsPaddingTest: Correct/7 (30, false)' - PASSED ssl_gtest.sh: #3081: 'TlsPadding/TlsPaddingTest: Correct/8 (31, true)' - PASSED ssl_gtest.sh: #3082: 'TlsPadding/TlsPaddingTest: Correct/9 (31, false)' - PASSED ssl_gtest.sh: #3083: 'TlsPadding/TlsPaddingTest: Correct/10 (32, true)' - PASSED ssl_gtest.sh: #3084: 'TlsPadding/TlsPaddingTest: Correct/11 (32, false)' - PASSED ssl_gtest.sh: #3085: 'TlsPadding/TlsPaddingTest: Correct/12 (36, true)' - PASSED ssl_gtest.sh: #3086: 'TlsPadding/TlsPaddingTest: Correct/13 (36, false)' - PASSED ssl_gtest.sh: #3087: 'TlsPadding/TlsPaddingTest: Correct/14 (256, true)' - PASSED ssl_gtest.sh: #3088: 'TlsPadding/TlsPaddingTest: Correct/15 (256, false)' - PASSED ssl_gtest.sh: #3089: 'TlsPadding/TlsPaddingTest: Correct/16 (257, true)' - PASSED ssl_gtest.sh: #3090: 'TlsPadding/TlsPaddingTest: Correct/17 (257, false)' - PASSED ssl_gtest.sh: #3091: 'TlsPadding/TlsPaddingTest: Correct/18 (287, true)' - PASSED ssl_gtest.sh: #3092: 'TlsPadding/TlsPaddingTest: Correct/19 (287, false)' - PASSED ssl_gtest.sh: #3093: 'TlsPadding/TlsPaddingTest: Correct/20 (288, true)' - PASSED ssl_gtest.sh: #3094: 'TlsPadding/TlsPaddingTest: Correct/21 (288, false)' - PASSED ssl_gtest.sh: #3095: 'TlsPadding/TlsPaddingTest: PadTooLong/0 (1, true)' - PASSED ssl_gtest.sh: #3096: 'TlsPadding/TlsPaddingTest: PadTooLong/1 (1, false)' - PASSED ssl_gtest.sh: #3097: 'TlsPadding/TlsPaddingTest: PadTooLong/2 (19, true)' - PASSED ssl_gtest.sh: #3098: 'TlsPadding/TlsPaddingTest: PadTooLong/3 (19, false)' - PASSED ssl_gtest.sh: #3099: 'TlsPadding/TlsPaddingTest: PadTooLong/4 (20, true)' - PASSED ssl_gtest.sh: #3100: 'TlsPadding/TlsPaddingTest: PadTooLong/5 (20, false)' - PASSED ssl_gtest.sh: #3101: 'TlsPadding/TlsPaddingTest: PadTooLong/6 (30, true)' - PASSED ssl_gtest.sh: #3102: 'TlsPadding/TlsPaddingTest: PadTooLong/7 (30, false)' - PASSED ssl_gtest.sh: #3103: 'TlsPadding/TlsPaddingTest: PadTooLong/8 (31, true)' - PASSED ssl_gtest.sh: #3104: 'TlsPadding/TlsPaddingTest: PadTooLong/9 (31, false)' - PASSED ssl_gtest.sh: #3105: 'TlsPadding/TlsPaddingTest: PadTooLong/10 (32, true)' - PASSED ssl_gtest.sh: #3106: 'TlsPadding/TlsPaddingTest: PadTooLong/11 (32, false)' - PASSED ssl_gtest.sh: #3107: 'TlsPadding/TlsPaddingTest: PadTooLong/12 (36, true)' - PASSED ssl_gtest.sh: #3108: 'TlsPadding/TlsPaddingTest: PadTooLong/13 (36, false)' - PASSED ssl_gtest.sh: #3109: 'TlsPadding/TlsPaddingTest: PadTooLong/14 (256, true)' - PASSED ssl_gtest.sh: #3110: 'TlsPadding/TlsPaddingTest: PadTooLong/15 (256, false)' - PASSED ssl_gtest.sh: #3111: 'TlsPadding/TlsPaddingTest: PadTooLong/16 (257, true)' - PASSED ssl_gtest.sh: #3112: 'TlsPadding/TlsPaddingTest: PadTooLong/17 (257, false)' - PASSED ssl_gtest.sh: #3113: 'TlsPadding/TlsPaddingTest: PadTooLong/18 (287, true)' - PASSED ssl_gtest.sh: #3114: 'TlsPadding/TlsPaddingTest: PadTooLong/19 (287, false)' - PASSED ssl_gtest.sh: #3115: 'TlsPadding/TlsPaddingTest: PadTooLong/20 (288, true)' - PASSED ssl_gtest.sh: #3116: 'TlsPadding/TlsPaddingTest: PadTooLong/21 (288, false)' - PASSED ssl_gtest.sh: #3117: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #3118: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #3119: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #3120: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #3121: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #3122: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #3123: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #3124: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #3125: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #3126: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #3127: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #3128: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #3129: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #3130: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #3131: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #3132: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #3133: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #3134: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #3135: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #3136: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #3137: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #3138: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #3139: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #3140: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #3141: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #3142: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #3143: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #3144: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #3145: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #3146: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #3147: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #3148: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #3149: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #3150: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #3151: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #3152: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #3153: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #3154: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #3155: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #3156: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #3157: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #3158: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #3159: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #3160: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #3161: 'SkipTls10/TlsSkipTest: SkipCertificateRsa/0 (0, 769)' - PASSED ssl_gtest.sh: #3162: 'SkipTls10/TlsSkipTest: SkipCertificateDhe/0 (0, 769)' - PASSED ssl_gtest.sh: #3163: 'SkipTls10/TlsSkipTest: SkipCertificateEcdhe/0 (0, 769)' - PASSED ssl_gtest.sh: #3164: 'SkipTls10/TlsSkipTest: SkipCertificateEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #3165: 'SkipTls10/TlsSkipTest: SkipServerKeyExchange/0 (0, 769)' - PASSED ssl_gtest.sh: #3166: 'SkipTls10/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #3167: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExch/0 (0, 769)' - PASSED ssl_gtest.sh: #3168: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #3169: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/0 (0, 770)' - PASSED ssl_gtest.sh: #3170: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/1 (0, 771)' - PASSED ssl_gtest.sh: #3171: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/2 (1, 770)' - PASSED ssl_gtest.sh: #3172: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/3 (1, 771)' - PASSED ssl_gtest.sh: #3173: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/0 (0, 770)' - PASSED ssl_gtest.sh: #3174: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/1 (0, 771)' - PASSED ssl_gtest.sh: #3175: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/2 (1, 770)' - PASSED ssl_gtest.sh: #3176: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/3 (1, 771)' - PASSED ssl_gtest.sh: #3177: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/0 (0, 770)' - PASSED ssl_gtest.sh: #3178: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/1 (0, 771)' - PASSED ssl_gtest.sh: #3179: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/2 (1, 770)' - PASSED ssl_gtest.sh: #3180: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/3 (1, 771)' - PASSED ssl_gtest.sh: #3181: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/0 (0, 770)' - PASSED ssl_gtest.sh: #3182: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #3183: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #3184: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #3185: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/0 (0, 770)' - PASSED ssl_gtest.sh: #3186: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/1 (0, 771)' - PASSED ssl_gtest.sh: #3187: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/2 (1, 770)' - PASSED ssl_gtest.sh: #3188: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/3 (1, 771)' - PASSED ssl_gtest.sh: #3189: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 (0, 770)' - PASSED ssl_gtest.sh: #3190: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #3191: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #3192: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #3193: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/0 (0, 770)' - PASSED ssl_gtest.sh: #3194: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/1 (0, 771)' - PASSED ssl_gtest.sh: #3195: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/2 (1, 770)' - PASSED ssl_gtest.sh: #3196: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/3 (1, 771)' - PASSED ssl_gtest.sh: #3197: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 (0, 770)' - PASSED ssl_gtest.sh: #3198: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #3199: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #3200: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #3201: 'Skip13Variants/Tls13SkipTest: SkipEncryptedExtensions/0 0' - PASSED ssl_gtest.sh: #3202: 'Skip13Variants/Tls13SkipTest: SkipEncryptedExtensions/1 1' - PASSED ssl_gtest.sh: #3203: 'Skip13Variants/Tls13SkipTest: SkipServerCertificate/0 0' - PASSED ssl_gtest.sh: #3204: 'Skip13Variants/Tls13SkipTest: SkipServerCertificate/1 1' - PASSED ssl_gtest.sh: #3205: 'Skip13Variants/Tls13SkipTest: SkipServerCertificateVerify/0 0' - PASSED ssl_gtest.sh: #3206: 'Skip13Variants/Tls13SkipTest: SkipServerCertificateVerify/1 1' - PASSED ssl_gtest.sh: #3207: 'Skip13Variants/Tls13SkipTest: SkipClientCertificate/0 0' - PASSED ssl_gtest.sh: #3208: 'Skip13Variants/Tls13SkipTest: SkipClientCertificate/1 1' - PASSED ssl_gtest.sh: #3209: 'Skip13Variants/Tls13SkipTest: SkipClientCertificateVerify/0 0' - PASSED ssl_gtest.sh: #3210: 'Skip13Variants/Tls13SkipTest: SkipClientCertificateVerify/1 1' - PASSED ssl_gtest.sh: #3211: 'VersionsStream10Pre13/SSLv2ClientHelloTest: Connect/0 769' - PASSED ssl_gtest.sh: #3212: 'VersionsStream10Pre13/SSLv2ClientHelloTest: ConnectAfterEmptyV3Record/0 769' - PASSED ssl_gtest.sh: #3213: 'VersionsStream10Pre13/SSLv2ClientHelloTest: NegotiateECSuite/0 769' - PASSED ssl_gtest.sh: #3214: 'VersionsStream10Pre13/SSLv2ClientHelloTest: AddPadding/0 769' - PASSED ssl_gtest.sh: #3215: 'VersionsStream10Pre13/SSLv2ClientHelloTest: SendSecurityEscape/0 769' - PASSED ssl_gtest.sh: #3216: 'VersionsStream10Pre13/SSLv2ClientHelloTest: AddErroneousPadding/0 769' - PASSED ssl_gtest.sh: #3217: 'VersionsStream10Pre13/SSLv2ClientHelloTest: AddErroneousPadding2/0 769' - PASSED ssl_gtest.sh: #3218: 'VersionsStream10Pre13/SSLv2ClientHelloTest: SmallClientRandom/0 769' - PASSED ssl_gtest.sh: #3219: 'VersionsStream10Pre13/SSLv2ClientHelloTest: MaxClientRandom/0 769' - PASSED ssl_gtest.sh: #3220: 'VersionsStream10Pre13/SSLv2ClientHelloTest: BigClientRandom/0 769' - PASSED ssl_gtest.sh: #3221: 'VersionsStream10Pre13/SSLv2ClientHelloTest: RequireSafeRenegotiation/0 769' - PASSED ssl_gtest.sh: #3222: 'VersionsStream10Pre13/SSLv2ClientHelloTest: RequireSafeRenegotiationWithSCSV/0 769' - PASSED ssl_gtest.sh: #3223: 'VersionsStreamPre13/SSLv2ClientHelloTest: Connect/0 770' - PASSED ssl_gtest.sh: #3224: 'VersionsStreamPre13/SSLv2ClientHelloTest: Connect/1 771' - PASSED ssl_gtest.sh: #3225: 'VersionsStreamPre13/SSLv2ClientHelloTest: ConnectAfterEmptyV3Record/0 770' - PASSED ssl_gtest.sh: #3226: 'VersionsStreamPre13/SSLv2ClientHelloTest: ConnectAfterEmptyV3Record/1 771' - PASSED ssl_gtest.sh: #3227: 'VersionsStreamPre13/SSLv2ClientHelloTest: NegotiateECSuite/0 770' - PASSED ssl_gtest.sh: #3228: 'VersionsStreamPre13/SSLv2ClientHelloTest: NegotiateECSuite/1 771' - PASSED ssl_gtest.sh: #3229: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddPadding/0 770' - PASSED ssl_gtest.sh: #3230: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddPadding/1 771' - PASSED ssl_gtest.sh: #3231: 'VersionsStreamPre13/SSLv2ClientHelloTest: SendSecurityEscape/0 770' - PASSED ssl_gtest.sh: #3232: 'VersionsStreamPre13/SSLv2ClientHelloTest: SendSecurityEscape/1 771' - PASSED ssl_gtest.sh: #3233: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding/0 770' - PASSED ssl_gtest.sh: #3234: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding/1 771' - PASSED ssl_gtest.sh: #3235: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding2/0 770' - PASSED ssl_gtest.sh: #3236: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding2/1 771' - PASSED ssl_gtest.sh: #3237: 'VersionsStreamPre13/SSLv2ClientHelloTest: SmallClientRandom/0 770' - PASSED ssl_gtest.sh: #3238: 'VersionsStreamPre13/SSLv2ClientHelloTest: SmallClientRandom/1 771' - PASSED ssl_gtest.sh: #3239: 'VersionsStreamPre13/SSLv2ClientHelloTest: MaxClientRandom/0 770' - PASSED ssl_gtest.sh: #3240: 'VersionsStreamPre13/SSLv2ClientHelloTest: MaxClientRandom/1 771' - PASSED ssl_gtest.sh: #3241: 'VersionsStreamPre13/SSLv2ClientHelloTest: BigClientRandom/0 770' - PASSED ssl_gtest.sh: #3242: 'VersionsStreamPre13/SSLv2ClientHelloTest: BigClientRandom/1 771' - PASSED ssl_gtest.sh: #3243: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiation/0 770' - PASSED ssl_gtest.sh: #3244: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiation/1 771' - PASSED ssl_gtest.sh: #3245: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiationWithSCSV/0 770' - PASSED ssl_gtest.sh: #3246: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiationWithSCSV/1 771' - PASSED ssl_gtest.sh: #3247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/0 (0, 767, 767, 767, 767)' - PASSED ssl_gtest.sh: #3248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1 (0, 767, 767, 767, 768)' - PASSED ssl_gtest.sh: #3249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2 (0, 767, 767, 767, 769)' - PASSED ssl_gtest.sh: #3250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3 (0, 767, 767, 767, 770)' - PASSED ssl_gtest.sh: #3251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4 (0, 767, 767, 767, 771)' - PASSED ssl_gtest.sh: #3252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/5 (0, 767, 767, 767, 772)' - PASSED ssl_gtest.sh: #3253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/6 (0, 767, 767, 767, 773)' - PASSED ssl_gtest.sh: #3254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/7 (0, 767, 767, 768, 767)' - PASSED ssl_gtest.sh: #3255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/8 (0, 767, 767, 768, 768)' - PASSED ssl_gtest.sh: #3256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/9 (0, 767, 767, 768, 769)' - PASSED ssl_gtest.sh: #3257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/10 (0, 767, 767, 768, 770)' - PASSED ssl_gtest.sh: #3258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/11 (0, 767, 767, 768, 771)' - PASSED ssl_gtest.sh: #3259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/12 (0, 767, 767, 768, 772)' - PASSED ssl_gtest.sh: #3260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/13 (0, 767, 767, 768, 773)' - PASSED ssl_gtest.sh: #3261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/14 (0, 767, 767, 769, 767)' - PASSED ssl_gtest.sh: #3262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/15 (0, 767, 767, 769, 768)' - PASSED ssl_gtest.sh: #3263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/16 (0, 767, 767, 769, 769)' - PASSED ssl_gtest.sh: #3264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/17 (0, 767, 767, 769, 770)' - PASSED ssl_gtest.sh: #3265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/18 (0, 767, 767, 769, 771)' - PASSED ssl_gtest.sh: #3266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/19 (0, 767, 767, 769, 772)' - PASSED ssl_gtest.sh: #3267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/20 (0, 767, 767, 769, 773)' - PASSED ssl_gtest.sh: #3268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/21 (0, 767, 767, 770, 767)' - PASSED ssl_gtest.sh: #3269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/22 (0, 767, 767, 770, 768)' - PASSED ssl_gtest.sh: #3270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/23 (0, 767, 767, 770, 769)' - PASSED ssl_gtest.sh: #3271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/24 (0, 767, 767, 770, 770)' - PASSED ssl_gtest.sh: #3272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/25 (0, 767, 767, 770, 771)' - PASSED ssl_gtest.sh: #3273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/26 (0, 767, 767, 770, 772)' - PASSED ssl_gtest.sh: #3274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/27 (0, 767, 767, 770, 773)' - PASSED ssl_gtest.sh: #3275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/28 (0, 767, 767, 771, 767)' - PASSED ssl_gtest.sh: #3276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/29 (0, 767, 767, 771, 768)' - PASSED ssl_gtest.sh: #3277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/30 (0, 767, 767, 771, 769)' - PASSED ssl_gtest.sh: #3278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/31 (0, 767, 767, 771, 770)' - PASSED ssl_gtest.sh: #3279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/32 (0, 767, 767, 771, 771)' - PASSED ssl_gtest.sh: #3280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/33 (0, 767, 767, 771, 772)' - PASSED ssl_gtest.sh: #3281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/34 (0, 767, 767, 771, 773)' - PASSED ssl_gtest.sh: #3282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/35 (0, 767, 767, 772, 767)' - PASSED ssl_gtest.sh: #3283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/36 (0, 767, 767, 772, 768)' - PASSED ssl_gtest.sh: #3284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/37 (0, 767, 767, 772, 769)' - PASSED ssl_gtest.sh: #3285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/38 (0, 767, 767, 772, 770)' - PASSED ssl_gtest.sh: #3286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/39 (0, 767, 767, 772, 771)' - PASSED ssl_gtest.sh: #3287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/40 (0, 767, 767, 772, 772)' - PASSED ssl_gtest.sh: #3288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/41 (0, 767, 767, 772, 773)' - PASSED ssl_gtest.sh: #3289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/42 (0, 767, 767, 773, 767)' - PASSED ssl_gtest.sh: #3290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/43 (0, 767, 767, 773, 768)' - PASSED ssl_gtest.sh: #3291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/44 (0, 767, 767, 773, 769)' - PASSED ssl_gtest.sh: #3292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/45 (0, 767, 767, 773, 770)' - PASSED ssl_gtest.sh: #3293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/46 (0, 767, 767, 773, 771)' - PASSED ssl_gtest.sh: #3294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/47 (0, 767, 767, 773, 772)' - PASSED ssl_gtest.sh: #3295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/48 (0, 767, 767, 773, 773)' - PASSED ssl_gtest.sh: #3296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/49 (0, 767, 768, 767, 767)' - PASSED ssl_gtest.sh: #3297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/50 (0, 767, 768, 767, 768)' - PASSED ssl_gtest.sh: #3298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/51 (0, 767, 768, 767, 769)' - PASSED ssl_gtest.sh: #3299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/52 (0, 767, 768, 767, 770)' - PASSED ssl_gtest.sh: #3300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/53 (0, 767, 768, 767, 771)' - PASSED ssl_gtest.sh: #3301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/54 (0, 767, 768, 767, 772)' - PASSED ssl_gtest.sh: #3302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/55 (0, 767, 768, 767, 773)' - PASSED ssl_gtest.sh: #3303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/56 (0, 767, 768, 768, 767)' - PASSED ssl_gtest.sh: #3304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/57 (0, 767, 768, 768, 768)' - PASSED ssl_gtest.sh: #3305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/58 (0, 767, 768, 768, 769)' - PASSED ssl_gtest.sh: #3306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/59 (0, 767, 768, 768, 770)' - PASSED ssl_gtest.sh: #3307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/60 (0, 767, 768, 768, 771)' - PASSED ssl_gtest.sh: #3308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/61 (0, 767, 768, 768, 772)' - PASSED ssl_gtest.sh: #3309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/62 (0, 767, 768, 768, 773)' - PASSED ssl_gtest.sh: #3310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/63 (0, 767, 768, 769, 767)' - PASSED ssl_gtest.sh: #3311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/64 (0, 767, 768, 769, 768)' - PASSED ssl_gtest.sh: #3312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/65 (0, 767, 768, 769, 769)' - PASSED ssl_gtest.sh: #3313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/66 (0, 767, 768, 769, 770)' - PASSED ssl_gtest.sh: #3314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/67 (0, 767, 768, 769, 771)' - PASSED ssl_gtest.sh: #3315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/68 (0, 767, 768, 769, 772)' - PASSED ssl_gtest.sh: #3316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/69 (0, 767, 768, 769, 773)' - PASSED ssl_gtest.sh: #3317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/70 (0, 767, 768, 770, 767)' - PASSED ssl_gtest.sh: #3318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/71 (0, 767, 768, 770, 768)' - PASSED ssl_gtest.sh: #3319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/72 (0, 767, 768, 770, 769)' - PASSED ssl_gtest.sh: #3320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/73 (0, 767, 768, 770, 770)' - PASSED ssl_gtest.sh: #3321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/74 (0, 767, 768, 770, 771)' - PASSED ssl_gtest.sh: #3322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/75 (0, 767, 768, 770, 772)' - PASSED ssl_gtest.sh: #3323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/76 (0, 767, 768, 770, 773)' - PASSED ssl_gtest.sh: #3324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/77 (0, 767, 768, 771, 767)' - PASSED ssl_gtest.sh: #3325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/78 (0, 767, 768, 771, 768)' - PASSED ssl_gtest.sh: #3326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/79 (0, 767, 768, 771, 769)' - PASSED ssl_gtest.sh: #3327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/80 (0, 767, 768, 771, 770)' - PASSED ssl_gtest.sh: #3328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/81 (0, 767, 768, 771, 771)' - PASSED ssl_gtest.sh: #3329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/82 (0, 767, 768, 771, 772)' - PASSED ssl_gtest.sh: #3330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/83 (0, 767, 768, 771, 773)' - PASSED ssl_gtest.sh: #3331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/84 (0, 767, 768, 772, 767)' - PASSED ssl_gtest.sh: #3332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/85 (0, 767, 768, 772, 768)' - PASSED ssl_gtest.sh: #3333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/86 (0, 767, 768, 772, 769)' - PASSED ssl_gtest.sh: #3334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/87 (0, 767, 768, 772, 770)' - PASSED ssl_gtest.sh: #3335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/88 (0, 767, 768, 772, 771)' - PASSED ssl_gtest.sh: #3336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/89 (0, 767, 768, 772, 772)' - PASSED ssl_gtest.sh: #3337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/90 (0, 767, 768, 772, 773)' - PASSED ssl_gtest.sh: #3338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/91 (0, 767, 768, 773, 767)' - PASSED ssl_gtest.sh: #3339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/92 (0, 767, 768, 773, 768)' - PASSED ssl_gtest.sh: #3340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/93 (0, 767, 768, 773, 769)' - PASSED ssl_gtest.sh: #3341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/94 (0, 767, 768, 773, 770)' - PASSED ssl_gtest.sh: #3342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/95 (0, 767, 768, 773, 771)' - PASSED ssl_gtest.sh: #3343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/96 (0, 767, 768, 773, 772)' - PASSED ssl_gtest.sh: #3344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/97 (0, 767, 768, 773, 773)' - PASSED ssl_gtest.sh: #3345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/98 (0, 767, 769, 767, 767)' - PASSED ssl_gtest.sh: #3346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/99 (0, 767, 769, 767, 768)' - PASSED ssl_gtest.sh: #3347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/100 (0, 767, 769, 767, 769)' - PASSED ssl_gtest.sh: #3348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/101 (0, 767, 769, 767, 770)' - PASSED ssl_gtest.sh: #3349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/102 (0, 767, 769, 767, 771)' - PASSED ssl_gtest.sh: #3350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/103 (0, 767, 769, 767, 772)' - PASSED ssl_gtest.sh: #3351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/104 (0, 767, 769, 767, 773)' - PASSED ssl_gtest.sh: #3352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/105 (0, 767, 769, 768, 767)' - PASSED ssl_gtest.sh: #3353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/106 (0, 767, 769, 768, 768)' - PASSED ssl_gtest.sh: #3354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/107 (0, 767, 769, 768, 769)' - PASSED ssl_gtest.sh: #3355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/108 (0, 767, 769, 768, 770)' - PASSED ssl_gtest.sh: #3356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/109 (0, 767, 769, 768, 771)' - PASSED ssl_gtest.sh: #3357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/110 (0, 767, 769, 768, 772)' - PASSED ssl_gtest.sh: #3358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/111 (0, 767, 769, 768, 773)' - PASSED ssl_gtest.sh: #3359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/112 (0, 767, 769, 769, 767)' - PASSED ssl_gtest.sh: #3360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/113 (0, 767, 769, 769, 768)' - PASSED ssl_gtest.sh: #3361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/114 (0, 767, 769, 769, 769)' - PASSED ssl_gtest.sh: #3362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/115 (0, 767, 769, 769, 770)' - PASSED ssl_gtest.sh: #3363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/116 (0, 767, 769, 769, 771)' - PASSED ssl_gtest.sh: #3364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/117 (0, 767, 769, 769, 772)' - PASSED ssl_gtest.sh: #3365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/118 (0, 767, 769, 769, 773)' - PASSED ssl_gtest.sh: #3366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/119 (0, 767, 769, 770, 767)' - PASSED ssl_gtest.sh: #3367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/120 (0, 767, 769, 770, 768)' - PASSED ssl_gtest.sh: #3368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/121 (0, 767, 769, 770, 769)' - PASSED ssl_gtest.sh: #3369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/122 (0, 767, 769, 770, 770)' - PASSED ssl_gtest.sh: #3370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/123 (0, 767, 769, 770, 771)' - PASSED ssl_gtest.sh: #3371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/124 (0, 767, 769, 770, 772)' - PASSED ssl_gtest.sh: #3372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/125 (0, 767, 769, 770, 773)' - PASSED ssl_gtest.sh: #3373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/126 (0, 767, 769, 771, 767)' - PASSED ssl_gtest.sh: #3374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/127 (0, 767, 769, 771, 768)' - PASSED ssl_gtest.sh: #3375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/128 (0, 767, 769, 771, 769)' - PASSED ssl_gtest.sh: #3376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/129 (0, 767, 769, 771, 770)' - PASSED ssl_gtest.sh: #3377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/130 (0, 767, 769, 771, 771)' - PASSED ssl_gtest.sh: #3378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/131 (0, 767, 769, 771, 772)' - PASSED ssl_gtest.sh: #3379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/132 (0, 767, 769, 771, 773)' - PASSED ssl_gtest.sh: #3380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/133 (0, 767, 769, 772, 767)' - PASSED ssl_gtest.sh: #3381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/134 (0, 767, 769, 772, 768)' - PASSED ssl_gtest.sh: #3382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/135 (0, 767, 769, 772, 769)' - PASSED ssl_gtest.sh: #3383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/136 (0, 767, 769, 772, 770)' - PASSED ssl_gtest.sh: #3384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/137 (0, 767, 769, 772, 771)' - PASSED ssl_gtest.sh: #3385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/138 (0, 767, 769, 772, 772)' - PASSED ssl_gtest.sh: #3386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/139 (0, 767, 769, 772, 773)' - PASSED ssl_gtest.sh: #3387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/140 (0, 767, 769, 773, 767)' - PASSED ssl_gtest.sh: #3388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/141 (0, 767, 769, 773, 768)' - PASSED ssl_gtest.sh: #3389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/142 (0, 767, 769, 773, 769)' - PASSED ssl_gtest.sh: #3390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/143 (0, 767, 769, 773, 770)' - PASSED ssl_gtest.sh: #3391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/144 (0, 767, 769, 773, 771)' - PASSED ssl_gtest.sh: #3392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/145 (0, 767, 769, 773, 772)' - PASSED ssl_gtest.sh: #3393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/146 (0, 767, 769, 773, 773)' - PASSED ssl_gtest.sh: #3394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/147 (0, 767, 770, 767, 767)' - PASSED ssl_gtest.sh: #3395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/148 (0, 767, 770, 767, 768)' - PASSED ssl_gtest.sh: #3396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/149 (0, 767, 770, 767, 769)' - PASSED ssl_gtest.sh: #3397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/150 (0, 767, 770, 767, 770)' - PASSED ssl_gtest.sh: #3398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/151 (0, 767, 770, 767, 771)' - PASSED ssl_gtest.sh: #3399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/152 (0, 767, 770, 767, 772)' - PASSED ssl_gtest.sh: #3400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/153 (0, 767, 770, 767, 773)' - PASSED ssl_gtest.sh: #3401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/154 (0, 767, 770, 768, 767)' - PASSED ssl_gtest.sh: #3402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/155 (0, 767, 770, 768, 768)' - PASSED ssl_gtest.sh: #3403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/156 (0, 767, 770, 768, 769)' - PASSED ssl_gtest.sh: #3404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/157 (0, 767, 770, 768, 770)' - PASSED ssl_gtest.sh: #3405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/158 (0, 767, 770, 768, 771)' - PASSED ssl_gtest.sh: #3406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/159 (0, 767, 770, 768, 772)' - PASSED ssl_gtest.sh: #3407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/160 (0, 767, 770, 768, 773)' - PASSED ssl_gtest.sh: #3408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/161 (0, 767, 770, 769, 767)' - PASSED ssl_gtest.sh: #3409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/162 (0, 767, 770, 769, 768)' - PASSED ssl_gtest.sh: #3410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/163 (0, 767, 770, 769, 769)' - PASSED ssl_gtest.sh: #3411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/164 (0, 767, 770, 769, 770)' - PASSED ssl_gtest.sh: #3412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/165 (0, 767, 770, 769, 771)' - PASSED ssl_gtest.sh: #3413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/166 (0, 767, 770, 769, 772)' - PASSED ssl_gtest.sh: #3414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/167 (0, 767, 770, 769, 773)' - PASSED ssl_gtest.sh: #3415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/168 (0, 767, 770, 770, 767)' - PASSED ssl_gtest.sh: #3416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/169 (0, 767, 770, 770, 768)' - PASSED ssl_gtest.sh: #3417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/170 (0, 767, 770, 770, 769)' - PASSED ssl_gtest.sh: #3418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/171 (0, 767, 770, 770, 770)' - PASSED ssl_gtest.sh: #3419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/172 (0, 767, 770, 770, 771)' - PASSED ssl_gtest.sh: #3420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/173 (0, 767, 770, 770, 772)' - PASSED ssl_gtest.sh: #3421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/174 (0, 767, 770, 770, 773)' - PASSED ssl_gtest.sh: #3422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/175 (0, 767, 770, 771, 767)' - PASSED ssl_gtest.sh: #3423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/176 (0, 767, 770, 771, 768)' - PASSED ssl_gtest.sh: #3424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/177 (0, 767, 770, 771, 769)' - PASSED ssl_gtest.sh: #3425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/178 (0, 767, 770, 771, 770)' - PASSED ssl_gtest.sh: #3426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/179 (0, 767, 770, 771, 771)' - PASSED ssl_gtest.sh: #3427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/180 (0, 767, 770, 771, 772)' - PASSED ssl_gtest.sh: #3428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/181 (0, 767, 770, 771, 773)' - PASSED ssl_gtest.sh: #3429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/182 (0, 767, 770, 772, 767)' - PASSED ssl_gtest.sh: #3430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/183 (0, 767, 770, 772, 768)' - PASSED ssl_gtest.sh: #3431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/184 (0, 767, 770, 772, 769)' - PASSED ssl_gtest.sh: #3432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/185 (0, 767, 770, 772, 770)' - PASSED ssl_gtest.sh: #3433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/186 (0, 767, 770, 772, 771)' - PASSED ssl_gtest.sh: #3434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/187 (0, 767, 770, 772, 772)' - PASSED ssl_gtest.sh: #3435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/188 (0, 767, 770, 772, 773)' - PASSED ssl_gtest.sh: #3436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/189 (0, 767, 770, 773, 767)' - PASSED ssl_gtest.sh: #3437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/190 (0, 767, 770, 773, 768)' - PASSED ssl_gtest.sh: #3438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/191 (0, 767, 770, 773, 769)' - PASSED ssl_gtest.sh: #3439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/192 (0, 767, 770, 773, 770)' - PASSED ssl_gtest.sh: #3440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/193 (0, 767, 770, 773, 771)' - PASSED ssl_gtest.sh: #3441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/194 (0, 767, 770, 773, 772)' - PASSED ssl_gtest.sh: #3442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/195 (0, 767, 770, 773, 773)' - PASSED ssl_gtest.sh: #3443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/196 (0, 767, 771, 767, 767)' - PASSED ssl_gtest.sh: #3444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/197 (0, 767, 771, 767, 768)' - PASSED ssl_gtest.sh: #3445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/198 (0, 767, 771, 767, 769)' - PASSED ssl_gtest.sh: #3446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/199 (0, 767, 771, 767, 770)' - PASSED ssl_gtest.sh: #3447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/200 (0, 767, 771, 767, 771)' - PASSED ssl_gtest.sh: #3448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/201 (0, 767, 771, 767, 772)' - PASSED ssl_gtest.sh: #3449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/202 (0, 767, 771, 767, 773)' - PASSED ssl_gtest.sh: #3450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/203 (0, 767, 771, 768, 767)' - PASSED ssl_gtest.sh: #3451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/204 (0, 767, 771, 768, 768)' - PASSED ssl_gtest.sh: #3452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/205 (0, 767, 771, 768, 769)' - PASSED ssl_gtest.sh: #3453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/206 (0, 767, 771, 768, 770)' - PASSED ssl_gtest.sh: #3454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/207 (0, 767, 771, 768, 771)' - PASSED ssl_gtest.sh: #3455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/208 (0, 767, 771, 768, 772)' - PASSED ssl_gtest.sh: #3456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/209 (0, 767, 771, 768, 773)' - PASSED ssl_gtest.sh: #3457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/210 (0, 767, 771, 769, 767)' - PASSED ssl_gtest.sh: #3458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/211 (0, 767, 771, 769, 768)' - PASSED ssl_gtest.sh: #3459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/212 (0, 767, 771, 769, 769)' - PASSED ssl_gtest.sh: #3460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/213 (0, 767, 771, 769, 770)' - PASSED ssl_gtest.sh: #3461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/214 (0, 767, 771, 769, 771)' - PASSED ssl_gtest.sh: #3462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/215 (0, 767, 771, 769, 772)' - PASSED ssl_gtest.sh: #3463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/216 (0, 767, 771, 769, 773)' - PASSED ssl_gtest.sh: #3464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/217 (0, 767, 771, 770, 767)' - PASSED ssl_gtest.sh: #3465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/218 (0, 767, 771, 770, 768)' - PASSED ssl_gtest.sh: #3466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/219 (0, 767, 771, 770, 769)' - PASSED ssl_gtest.sh: #3467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/220 (0, 767, 771, 770, 770)' - PASSED ssl_gtest.sh: #3468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/221 (0, 767, 771, 770, 771)' - PASSED ssl_gtest.sh: #3469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/222 (0, 767, 771, 770, 772)' - PASSED ssl_gtest.sh: #3470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/223 (0, 767, 771, 770, 773)' - PASSED ssl_gtest.sh: #3471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/224 (0, 767, 771, 771, 767)' - PASSED ssl_gtest.sh: #3472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/225 (0, 767, 771, 771, 768)' - PASSED ssl_gtest.sh: #3473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/226 (0, 767, 771, 771, 769)' - PASSED ssl_gtest.sh: #3474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/227 (0, 767, 771, 771, 770)' - PASSED ssl_gtest.sh: #3475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/228 (0, 767, 771, 771, 771)' - PASSED ssl_gtest.sh: #3476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/229 (0, 767, 771, 771, 772)' - PASSED ssl_gtest.sh: #3477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/230 (0, 767, 771, 771, 773)' - PASSED ssl_gtest.sh: #3478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/231 (0, 767, 771, 772, 767)' - PASSED ssl_gtest.sh: #3479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/232 (0, 767, 771, 772, 768)' - PASSED ssl_gtest.sh: #3480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/233 (0, 767, 771, 772, 769)' - PASSED ssl_gtest.sh: #3481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/234 (0, 767, 771, 772, 770)' - PASSED ssl_gtest.sh: #3482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/235 (0, 767, 771, 772, 771)' - PASSED ssl_gtest.sh: #3483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/236 (0, 767, 771, 772, 772)' - PASSED ssl_gtest.sh: #3484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/237 (0, 767, 771, 772, 773)' - PASSED ssl_gtest.sh: #3485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/238 (0, 767, 771, 773, 767)' - PASSED ssl_gtest.sh: #3486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/239 (0, 767, 771, 773, 768)' - PASSED ssl_gtest.sh: #3487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/240 (0, 767, 771, 773, 769)' - PASSED ssl_gtest.sh: #3488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/241 (0, 767, 771, 773, 770)' - PASSED ssl_gtest.sh: #3489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/242 (0, 767, 771, 773, 771)' - PASSED ssl_gtest.sh: #3490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/243 (0, 767, 771, 773, 772)' - PASSED ssl_gtest.sh: #3491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/244 (0, 767, 771, 773, 773)' - PASSED ssl_gtest.sh: #3492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/245 (0, 767, 772, 767, 767)' - PASSED ssl_gtest.sh: #3493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/246 (0, 767, 772, 767, 768)' - PASSED ssl_gtest.sh: #3494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/247 (0, 767, 772, 767, 769)' - PASSED ssl_gtest.sh: #3495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/248 (0, 767, 772, 767, 770)' - PASSED ssl_gtest.sh: #3496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/249 (0, 767, 772, 767, 771)' - PASSED ssl_gtest.sh: #3497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/250 (0, 767, 772, 767, 772)' - PASSED ssl_gtest.sh: #3498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/251 (0, 767, 772, 767, 773)' - PASSED ssl_gtest.sh: #3499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/252 (0, 767, 772, 768, 767)' - PASSED ssl_gtest.sh: #3500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/253 (0, 767, 772, 768, 768)' - PASSED ssl_gtest.sh: #3501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/254 (0, 767, 772, 768, 769)' - PASSED ssl_gtest.sh: #3502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/255 (0, 767, 772, 768, 770)' - PASSED ssl_gtest.sh: #3503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/256 (0, 767, 772, 768, 771)' - PASSED ssl_gtest.sh: #3504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/257 (0, 767, 772, 768, 772)' - PASSED ssl_gtest.sh: #3505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/258 (0, 767, 772, 768, 773)' - PASSED ssl_gtest.sh: #3506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/259 (0, 767, 772, 769, 767)' - PASSED ssl_gtest.sh: #3507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/260 (0, 767, 772, 769, 768)' - PASSED ssl_gtest.sh: #3508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/261 (0, 767, 772, 769, 769)' - PASSED ssl_gtest.sh: #3509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/262 (0, 767, 772, 769, 770)' - PASSED ssl_gtest.sh: #3510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/263 (0, 767, 772, 769, 771)' - PASSED ssl_gtest.sh: #3511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/264 (0, 767, 772, 769, 772)' - PASSED ssl_gtest.sh: #3512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/265 (0, 767, 772, 769, 773)' - PASSED ssl_gtest.sh: #3513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/266 (0, 767, 772, 770, 767)' - PASSED ssl_gtest.sh: #3514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/267 (0, 767, 772, 770, 768)' - PASSED ssl_gtest.sh: #3515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/268 (0, 767, 772, 770, 769)' - PASSED ssl_gtest.sh: #3516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/269 (0, 767, 772, 770, 770)' - PASSED ssl_gtest.sh: #3517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/270 (0, 767, 772, 770, 771)' - PASSED ssl_gtest.sh: #3518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/271 (0, 767, 772, 770, 772)' - PASSED ssl_gtest.sh: #3519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/272 (0, 767, 772, 770, 773)' - PASSED ssl_gtest.sh: #3520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/273 (0, 767, 772, 771, 767)' - PASSED ssl_gtest.sh: #3521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/274 (0, 767, 772, 771, 768)' - PASSED ssl_gtest.sh: #3522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/275 (0, 767, 772, 771, 769)' - PASSED ssl_gtest.sh: #3523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/276 (0, 767, 772, 771, 770)' - PASSED ssl_gtest.sh: #3524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/277 (0, 767, 772, 771, 771)' - PASSED ssl_gtest.sh: #3525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/278 (0, 767, 772, 771, 772)' - PASSED ssl_gtest.sh: #3526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/279 (0, 767, 772, 771, 773)' - PASSED ssl_gtest.sh: #3527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/280 (0, 767, 772, 772, 767)' - PASSED ssl_gtest.sh: #3528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/281 (0, 767, 772, 772, 768)' - PASSED ssl_gtest.sh: #3529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/282 (0, 767, 772, 772, 769)' - PASSED ssl_gtest.sh: #3530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/283 (0, 767, 772, 772, 770)' - PASSED ssl_gtest.sh: #3531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/284 (0, 767, 772, 772, 771)' - PASSED ssl_gtest.sh: #3532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/285 (0, 767, 772, 772, 772)' - PASSED ssl_gtest.sh: #3533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/286 (0, 767, 772, 772, 773)' - PASSED ssl_gtest.sh: #3534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/287 (0, 767, 772, 773, 767)' - PASSED ssl_gtest.sh: #3535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/288 (0, 767, 772, 773, 768)' - PASSED ssl_gtest.sh: #3536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/289 (0, 767, 772, 773, 769)' - PASSED ssl_gtest.sh: #3537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/290 (0, 767, 772, 773, 770)' - PASSED ssl_gtest.sh: #3538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/291 (0, 767, 772, 773, 771)' - PASSED ssl_gtest.sh: #3539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/292 (0, 767, 772, 773, 772)' - PASSED ssl_gtest.sh: #3540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/293 (0, 767, 772, 773, 773)' - PASSED ssl_gtest.sh: #3541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/294 (0, 767, 773, 767, 767)' - PASSED ssl_gtest.sh: #3542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/295 (0, 767, 773, 767, 768)' - PASSED ssl_gtest.sh: #3543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/296 (0, 767, 773, 767, 769)' - PASSED ssl_gtest.sh: #3544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/297 (0, 767, 773, 767, 770)' - PASSED ssl_gtest.sh: #3545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/298 (0, 767, 773, 767, 771)' - PASSED ssl_gtest.sh: #3546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/299 (0, 767, 773, 767, 772)' - PASSED ssl_gtest.sh: #3547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/300 (0, 767, 773, 767, 773)' - PASSED ssl_gtest.sh: #3548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/301 (0, 767, 773, 768, 767)' - PASSED ssl_gtest.sh: #3549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/302 (0, 767, 773, 768, 768)' - PASSED ssl_gtest.sh: #3550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/303 (0, 767, 773, 768, 769)' - PASSED ssl_gtest.sh: #3551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/304 (0, 767, 773, 768, 770)' - PASSED ssl_gtest.sh: #3552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/305 (0, 767, 773, 768, 771)' - PASSED ssl_gtest.sh: #3553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/306 (0, 767, 773, 768, 772)' - PASSED ssl_gtest.sh: #3554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/307 (0, 767, 773, 768, 773)' - PASSED ssl_gtest.sh: #3555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/308 (0, 767, 773, 769, 767)' - PASSED ssl_gtest.sh: #3556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/309 (0, 767, 773, 769, 768)' - PASSED ssl_gtest.sh: #3557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/310 (0, 767, 773, 769, 769)' - PASSED ssl_gtest.sh: #3558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/311 (0, 767, 773, 769, 770)' - PASSED ssl_gtest.sh: #3559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/312 (0, 767, 773, 769, 771)' - PASSED ssl_gtest.sh: #3560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/313 (0, 767, 773, 769, 772)' - PASSED ssl_gtest.sh: #3561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/314 (0, 767, 773, 769, 773)' - PASSED ssl_gtest.sh: #3562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/315 (0, 767, 773, 770, 767)' - PASSED ssl_gtest.sh: #3563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/316 (0, 767, 773, 770, 768)' - PASSED ssl_gtest.sh: #3564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/317 (0, 767, 773, 770, 769)' - PASSED ssl_gtest.sh: #3565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/318 (0, 767, 773, 770, 770)' - PASSED ssl_gtest.sh: #3566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/319 (0, 767, 773, 770, 771)' - PASSED ssl_gtest.sh: #3567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/320 (0, 767, 773, 770, 772)' - PASSED ssl_gtest.sh: #3568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/321 (0, 767, 773, 770, 773)' - PASSED ssl_gtest.sh: #3569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/322 (0, 767, 773, 771, 767)' - PASSED ssl_gtest.sh: #3570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/323 (0, 767, 773, 771, 768)' - PASSED ssl_gtest.sh: #3571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/324 (0, 767, 773, 771, 769)' - PASSED ssl_gtest.sh: #3572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/325 (0, 767, 773, 771, 770)' - PASSED ssl_gtest.sh: #3573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/326 (0, 767, 773, 771, 771)' - PASSED ssl_gtest.sh: #3574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/327 (0, 767, 773, 771, 772)' - PASSED ssl_gtest.sh: #3575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/328 (0, 767, 773, 771, 773)' - PASSED ssl_gtest.sh: #3576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/329 (0, 767, 773, 772, 767)' - PASSED ssl_gtest.sh: #3577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/330 (0, 767, 773, 772, 768)' - PASSED ssl_gtest.sh: #3578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/331 (0, 767, 773, 772, 769)' - PASSED ssl_gtest.sh: #3579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/332 (0, 767, 773, 772, 770)' - PASSED ssl_gtest.sh: #3580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/333 (0, 767, 773, 772, 771)' - PASSED ssl_gtest.sh: #3581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/334 (0, 767, 773, 772, 772)' - PASSED ssl_gtest.sh: #3582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/335 (0, 767, 773, 772, 773)' - PASSED ssl_gtest.sh: #3583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/336 (0, 767, 773, 773, 767)' - PASSED ssl_gtest.sh: #3584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/337 (0, 767, 773, 773, 768)' - PASSED ssl_gtest.sh: #3585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/338 (0, 767, 773, 773, 769)' - PASSED ssl_gtest.sh: #3586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/339 (0, 767, 773, 773, 770)' - PASSED ssl_gtest.sh: #3587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/340 (0, 767, 773, 773, 771)' - PASSED ssl_gtest.sh: #3588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/341 (0, 767, 773, 773, 772)' - PASSED ssl_gtest.sh: #3589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/342 (0, 767, 773, 773, 773)' - PASSED ssl_gtest.sh: #3590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/343 (0, 768, 767, 767, 767)' - PASSED ssl_gtest.sh: #3591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/344 (0, 768, 767, 767, 768)' - PASSED ssl_gtest.sh: #3592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/345 (0, 768, 767, 767, 769)' - PASSED ssl_gtest.sh: #3593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/346 (0, 768, 767, 767, 770)' - PASSED ssl_gtest.sh: #3594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/347 (0, 768, 767, 767, 771)' - PASSED ssl_gtest.sh: #3595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/348 (0, 768, 767, 767, 772)' - PASSED ssl_gtest.sh: #3596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/349 (0, 768, 767, 767, 773)' - PASSED ssl_gtest.sh: #3597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/350 (0, 768, 767, 768, 767)' - PASSED ssl_gtest.sh: #3598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/351 (0, 768, 767, 768, 768)' - PASSED ssl_gtest.sh: #3599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/352 (0, 768, 767, 768, 769)' - PASSED ssl_gtest.sh: #3600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/353 (0, 768, 767, 768, 770)' - PASSED ssl_gtest.sh: #3601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/354 (0, 768, 767, 768, 771)' - PASSED ssl_gtest.sh: #3602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/355 (0, 768, 767, 768, 772)' - PASSED ssl_gtest.sh: #3603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/356 (0, 768, 767, 768, 773)' - PASSED ssl_gtest.sh: #3604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/357 (0, 768, 767, 769, 767)' - PASSED ssl_gtest.sh: #3605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/358 (0, 768, 767, 769, 768)' - PASSED ssl_gtest.sh: #3606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/359 (0, 768, 767, 769, 769)' - PASSED ssl_gtest.sh: #3607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/360 (0, 768, 767, 769, 770)' - PASSED ssl_gtest.sh: #3608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/361 (0, 768, 767, 769, 771)' - PASSED ssl_gtest.sh: #3609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/362 (0, 768, 767, 769, 772)' - PASSED ssl_gtest.sh: #3610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/363 (0, 768, 767, 769, 773)' - PASSED ssl_gtest.sh: #3611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/364 (0, 768, 767, 770, 767)' - PASSED ssl_gtest.sh: #3612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/365 (0, 768, 767, 770, 768)' - PASSED ssl_gtest.sh: #3613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/366 (0, 768, 767, 770, 769)' - PASSED ssl_gtest.sh: #3614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/367 (0, 768, 767, 770, 770)' - PASSED ssl_gtest.sh: #3615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/368 (0, 768, 767, 770, 771)' - PASSED ssl_gtest.sh: #3616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/369 (0, 768, 767, 770, 772)' - PASSED ssl_gtest.sh: #3617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/370 (0, 768, 767, 770, 773)' - PASSED ssl_gtest.sh: #3618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/371 (0, 768, 767, 771, 767)' - PASSED ssl_gtest.sh: #3619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/372 (0, 768, 767, 771, 768)' - PASSED ssl_gtest.sh: #3620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/373 (0, 768, 767, 771, 769)' - PASSED ssl_gtest.sh: #3621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/374 (0, 768, 767, 771, 770)' - PASSED ssl_gtest.sh: #3622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/375 (0, 768, 767, 771, 771)' - PASSED ssl_gtest.sh: #3623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/376 (0, 768, 767, 771, 772)' - PASSED ssl_gtest.sh: #3624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/377 (0, 768, 767, 771, 773)' - PASSED ssl_gtest.sh: #3625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/378 (0, 768, 767, 772, 767)' - PASSED ssl_gtest.sh: #3626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/379 (0, 768, 767, 772, 768)' - PASSED ssl_gtest.sh: #3627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/380 (0, 768, 767, 772, 769)' - PASSED ssl_gtest.sh: #3628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/381 (0, 768, 767, 772, 770)' - PASSED ssl_gtest.sh: #3629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/382 (0, 768, 767, 772, 771)' - PASSED ssl_gtest.sh: #3630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/383 (0, 768, 767, 772, 772)' - PASSED ssl_gtest.sh: #3631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/384 (0, 768, 767, 772, 773)' - PASSED ssl_gtest.sh: #3632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/385 (0, 768, 767, 773, 767)' - PASSED ssl_gtest.sh: #3633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/386 (0, 768, 767, 773, 768)' - PASSED ssl_gtest.sh: #3634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/387 (0, 768, 767, 773, 769)' - PASSED ssl_gtest.sh: #3635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/388 (0, 768, 767, 773, 770)' - PASSED ssl_gtest.sh: #3636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/389 (0, 768, 767, 773, 771)' - PASSED ssl_gtest.sh: #3637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/390 (0, 768, 767, 773, 772)' - PASSED ssl_gtest.sh: #3638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/391 (0, 768, 767, 773, 773)' - PASSED ssl_gtest.sh: #3639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/392 (0, 768, 768, 767, 767)' - PASSED ssl_gtest.sh: #3640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/393 (0, 768, 768, 767, 768)' - PASSED ssl_gtest.sh: #3641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/394 (0, 768, 768, 767, 769)' - PASSED ssl_gtest.sh: #3642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/395 (0, 768, 768, 767, 770)' - PASSED ssl_gtest.sh: #3643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/396 (0, 768, 768, 767, 771)' - PASSED ssl_gtest.sh: #3644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/397 (0, 768, 768, 767, 772)' - PASSED ssl_gtest.sh: #3645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/398 (0, 768, 768, 767, 773)' - PASSED ssl_gtest.sh: #3646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/399 (0, 768, 768, 768, 767)' - PASSED ssl_gtest.sh: #3647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/400 (0, 768, 768, 768, 768)' - PASSED ssl_gtest.sh: #3648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/401 (0, 768, 768, 768, 769)' - PASSED ssl_gtest.sh: #3649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/402 (0, 768, 768, 768, 770)' - PASSED ssl_gtest.sh: #3650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/403 (0, 768, 768, 768, 771)' - PASSED ssl_gtest.sh: #3651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/404 (0, 768, 768, 768, 772)' - PASSED ssl_gtest.sh: #3652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/405 (0, 768, 768, 768, 773)' - PASSED ssl_gtest.sh: #3653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/406 (0, 768, 768, 769, 767)' - PASSED ssl_gtest.sh: #3654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/407 (0, 768, 768, 769, 768)' - PASSED ssl_gtest.sh: #3655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/408 (0, 768, 768, 769, 769)' - PASSED ssl_gtest.sh: #3656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/409 (0, 768, 768, 769, 770)' - PASSED ssl_gtest.sh: #3657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/410 (0, 768, 768, 769, 771)' - PASSED ssl_gtest.sh: #3658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/411 (0, 768, 768, 769, 772)' - PASSED ssl_gtest.sh: #3659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/412 (0, 768, 768, 769, 773)' - PASSED ssl_gtest.sh: #3660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/413 (0, 768, 768, 770, 767)' - PASSED ssl_gtest.sh: #3661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/414 (0, 768, 768, 770, 768)' - PASSED ssl_gtest.sh: #3662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/415 (0, 768, 768, 770, 769)' - PASSED ssl_gtest.sh: #3663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/416 (0, 768, 768, 770, 770)' - PASSED ssl_gtest.sh: #3664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/417 (0, 768, 768, 770, 771)' - PASSED ssl_gtest.sh: #3665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/418 (0, 768, 768, 770, 772)' - PASSED ssl_gtest.sh: #3666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/419 (0, 768, 768, 770, 773)' - PASSED ssl_gtest.sh: #3667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/420 (0, 768, 768, 771, 767)' - PASSED ssl_gtest.sh: #3668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/421 (0, 768, 768, 771, 768)' - PASSED ssl_gtest.sh: #3669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/422 (0, 768, 768, 771, 769)' - PASSED ssl_gtest.sh: #3670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/423 (0, 768, 768, 771, 770)' - PASSED ssl_gtest.sh: #3671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/424 (0, 768, 768, 771, 771)' - PASSED ssl_gtest.sh: #3672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/425 (0, 768, 768, 771, 772)' - PASSED ssl_gtest.sh: #3673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/426 (0, 768, 768, 771, 773)' - PASSED ssl_gtest.sh: #3674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/427 (0, 768, 768, 772, 767)' - PASSED ssl_gtest.sh: #3675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/428 (0, 768, 768, 772, 768)' - PASSED ssl_gtest.sh: #3676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/429 (0, 768, 768, 772, 769)' - PASSED ssl_gtest.sh: #3677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/430 (0, 768, 768, 772, 770)' - PASSED ssl_gtest.sh: #3678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/431 (0, 768, 768, 772, 771)' - PASSED ssl_gtest.sh: #3679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/432 (0, 768, 768, 772, 772)' - PASSED ssl_gtest.sh: #3680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/433 (0, 768, 768, 772, 773)' - PASSED ssl_gtest.sh: #3681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/434 (0, 768, 768, 773, 767)' - PASSED ssl_gtest.sh: #3682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/435 (0, 768, 768, 773, 768)' - PASSED ssl_gtest.sh: #3683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/436 (0, 768, 768, 773, 769)' - PASSED ssl_gtest.sh: #3684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/437 (0, 768, 768, 773, 770)' - PASSED ssl_gtest.sh: #3685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/438 (0, 768, 768, 773, 771)' - PASSED ssl_gtest.sh: #3686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/439 (0, 768, 768, 773, 772)' - PASSED ssl_gtest.sh: #3687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/440 (0, 768, 768, 773, 773)' - PASSED ssl_gtest.sh: #3688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/441 (0, 768, 769, 767, 767)' - PASSED ssl_gtest.sh: #3689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/442 (0, 768, 769, 767, 768)' - PASSED ssl_gtest.sh: #3690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/443 (0, 768, 769, 767, 769)' - PASSED ssl_gtest.sh: #3691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/444 (0, 768, 769, 767, 770)' - PASSED ssl_gtest.sh: #3692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/445 (0, 768, 769, 767, 771)' - PASSED ssl_gtest.sh: #3693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/446 (0, 768, 769, 767, 772)' - PASSED ssl_gtest.sh: #3694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/447 (0, 768, 769, 767, 773)' - PASSED ssl_gtest.sh: #3695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/448 (0, 768, 769, 768, 767)' - PASSED ssl_gtest.sh: #3696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/449 (0, 768, 769, 768, 768)' - PASSED ssl_gtest.sh: #3697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/450 (0, 768, 769, 768, 769)' - PASSED ssl_gtest.sh: #3698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/451 (0, 768, 769, 768, 770)' - PASSED ssl_gtest.sh: #3699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/452 (0, 768, 769, 768, 771)' - PASSED ssl_gtest.sh: #3700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/453 (0, 768, 769, 768, 772)' - PASSED ssl_gtest.sh: #3701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/454 (0, 768, 769, 768, 773)' - PASSED ssl_gtest.sh: #3702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/455 (0, 768, 769, 769, 767)' - PASSED ssl_gtest.sh: #3703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/456 (0, 768, 769, 769, 768)' - PASSED ssl_gtest.sh: #3704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/457 (0, 768, 769, 769, 769)' - PASSED ssl_gtest.sh: #3705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/458 (0, 768, 769, 769, 770)' - PASSED ssl_gtest.sh: #3706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/459 (0, 768, 769, 769, 771)' - PASSED ssl_gtest.sh: #3707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/460 (0, 768, 769, 769, 772)' - PASSED ssl_gtest.sh: #3708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/461 (0, 768, 769, 769, 773)' - PASSED ssl_gtest.sh: #3709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/462 (0, 768, 769, 770, 767)' - PASSED ssl_gtest.sh: #3710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/463 (0, 768, 769, 770, 768)' - PASSED ssl_gtest.sh: #3711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/464 (0, 768, 769, 770, 769)' - PASSED ssl_gtest.sh: #3712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/465 (0, 768, 769, 770, 770)' - PASSED ssl_gtest.sh: #3713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/466 (0, 768, 769, 770, 771)' - PASSED ssl_gtest.sh: #3714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/467 (0, 768, 769, 770, 772)' - PASSED ssl_gtest.sh: #3715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/468 (0, 768, 769, 770, 773)' - PASSED ssl_gtest.sh: #3716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/469 (0, 768, 769, 771, 767)' - PASSED ssl_gtest.sh: #3717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/470 (0, 768, 769, 771, 768)' - PASSED ssl_gtest.sh: #3718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/471 (0, 768, 769, 771, 769)' - PASSED ssl_gtest.sh: #3719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/472 (0, 768, 769, 771, 770)' - PASSED ssl_gtest.sh: #3720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/473 (0, 768, 769, 771, 771)' - PASSED ssl_gtest.sh: #3721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/474 (0, 768, 769, 771, 772)' - PASSED ssl_gtest.sh: #3722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/475 (0, 768, 769, 771, 773)' - PASSED ssl_gtest.sh: #3723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/476 (0, 768, 769, 772, 767)' - PASSED ssl_gtest.sh: #3724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/477 (0, 768, 769, 772, 768)' - PASSED ssl_gtest.sh: #3725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/478 (0, 768, 769, 772, 769)' - PASSED ssl_gtest.sh: #3726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/479 (0, 768, 769, 772, 770)' - PASSED ssl_gtest.sh: #3727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/480 (0, 768, 769, 772, 771)' - PASSED ssl_gtest.sh: #3728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/481 (0, 768, 769, 772, 772)' - PASSED ssl_gtest.sh: #3729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/482 (0, 768, 769, 772, 773)' - PASSED ssl_gtest.sh: #3730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/483 (0, 768, 769, 773, 767)' - PASSED ssl_gtest.sh: #3731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/484 (0, 768, 769, 773, 768)' - PASSED ssl_gtest.sh: #3732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/485 (0, 768, 769, 773, 769)' - PASSED ssl_gtest.sh: #3733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/486 (0, 768, 769, 773, 770)' - PASSED ssl_gtest.sh: #3734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/487 (0, 768, 769, 773, 771)' - PASSED ssl_gtest.sh: #3735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/488 (0, 768, 769, 773, 772)' - PASSED ssl_gtest.sh: #3736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/489 (0, 768, 769, 773, 773)' - PASSED ssl_gtest.sh: #3737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/490 (0, 768, 770, 767, 767)' - PASSED ssl_gtest.sh: #3738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/491 (0, 768, 770, 767, 768)' - PASSED ssl_gtest.sh: #3739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/492 (0, 768, 770, 767, 769)' - PASSED ssl_gtest.sh: #3740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/493 (0, 768, 770, 767, 770)' - PASSED ssl_gtest.sh: #3741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/494 (0, 768, 770, 767, 771)' - PASSED ssl_gtest.sh: #3742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/495 (0, 768, 770, 767, 772)' - PASSED ssl_gtest.sh: #3743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/496 (0, 768, 770, 767, 773)' - PASSED ssl_gtest.sh: #3744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/497 (0, 768, 770, 768, 767)' - PASSED ssl_gtest.sh: #3745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/498 (0, 768, 770, 768, 768)' - PASSED ssl_gtest.sh: #3746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/499 (0, 768, 770, 768, 769)' - PASSED ssl_gtest.sh: #3747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/500 (0, 768, 770, 768, 770)' - PASSED ssl_gtest.sh: #3748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/501 (0, 768, 770, 768, 771)' - PASSED ssl_gtest.sh: #3749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/502 (0, 768, 770, 768, 772)' - PASSED ssl_gtest.sh: #3750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/503 (0, 768, 770, 768, 773)' - PASSED ssl_gtest.sh: #3751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/504 (0, 768, 770, 769, 767)' - PASSED ssl_gtest.sh: #3752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/505 (0, 768, 770, 769, 768)' - PASSED ssl_gtest.sh: #3753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/506 (0, 768, 770, 769, 769)' - PASSED ssl_gtest.sh: #3754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/507 (0, 768, 770, 769, 770)' - PASSED ssl_gtest.sh: #3755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/508 (0, 768, 770, 769, 771)' - PASSED ssl_gtest.sh: #3756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/509 (0, 768, 770, 769, 772)' - PASSED ssl_gtest.sh: #3757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/510 (0, 768, 770, 769, 773)' - PASSED ssl_gtest.sh: #3758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/511 (0, 768, 770, 770, 767)' - PASSED ssl_gtest.sh: #3759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/512 (0, 768, 770, 770, 768)' - PASSED ssl_gtest.sh: #3760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/513 (0, 768, 770, 770, 769)' - PASSED ssl_gtest.sh: #3761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/514 (0, 768, 770, 770, 770)' - PASSED ssl_gtest.sh: #3762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/515 (0, 768, 770, 770, 771)' - PASSED ssl_gtest.sh: #3763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/516 (0, 768, 770, 770, 772)' - PASSED ssl_gtest.sh: #3764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/517 (0, 768, 770, 770, 773)' - PASSED ssl_gtest.sh: #3765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/518 (0, 768, 770, 771, 767)' - PASSED ssl_gtest.sh: #3766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/519 (0, 768, 770, 771, 768)' - PASSED ssl_gtest.sh: #3767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/520 (0, 768, 770, 771, 769)' - PASSED ssl_gtest.sh: #3768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/521 (0, 768, 770, 771, 770)' - PASSED ssl_gtest.sh: #3769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/522 (0, 768, 770, 771, 771)' - PASSED ssl_gtest.sh: #3770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/523 (0, 768, 770, 771, 772)' - PASSED ssl_gtest.sh: #3771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/524 (0, 768, 770, 771, 773)' - PASSED ssl_gtest.sh: #3772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/525 (0, 768, 770, 772, 767)' - PASSED ssl_gtest.sh: #3773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/526 (0, 768, 770, 772, 768)' - PASSED ssl_gtest.sh: #3774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/527 (0, 768, 770, 772, 769)' - PASSED ssl_gtest.sh: #3775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/528 (0, 768, 770, 772, 770)' - PASSED ssl_gtest.sh: #3776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/529 (0, 768, 770, 772, 771)' - PASSED ssl_gtest.sh: #3777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/530 (0, 768, 770, 772, 772)' - PASSED ssl_gtest.sh: #3778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/531 (0, 768, 770, 772, 773)' - PASSED ssl_gtest.sh: #3779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/532 (0, 768, 770, 773, 767)' - PASSED ssl_gtest.sh: #3780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/533 (0, 768, 770, 773, 768)' - PASSED ssl_gtest.sh: #3781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/534 (0, 768, 770, 773, 769)' - PASSED ssl_gtest.sh: #3782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/535 (0, 768, 770, 773, 770)' - PASSED ssl_gtest.sh: #3783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/536 (0, 768, 770, 773, 771)' - PASSED ssl_gtest.sh: #3784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/537 (0, 768, 770, 773, 772)' - PASSED ssl_gtest.sh: #3785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/538 (0, 768, 770, 773, 773)' - PASSED ssl_gtest.sh: #3786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/539 (0, 768, 771, 767, 767)' - PASSED ssl_gtest.sh: #3787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/540 (0, 768, 771, 767, 768)' - PASSED ssl_gtest.sh: #3788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/541 (0, 768, 771, 767, 769)' - PASSED ssl_gtest.sh: #3789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/542 (0, 768, 771, 767, 770)' - PASSED ssl_gtest.sh: #3790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/543 (0, 768, 771, 767, 771)' - PASSED ssl_gtest.sh: #3791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/544 (0, 768, 771, 767, 772)' - PASSED ssl_gtest.sh: #3792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/545 (0, 768, 771, 767, 773)' - PASSED ssl_gtest.sh: #3793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/546 (0, 768, 771, 768, 767)' - PASSED ssl_gtest.sh: #3794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/547 (0, 768, 771, 768, 768)' - PASSED ssl_gtest.sh: #3795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/548 (0, 768, 771, 768, 769)' - PASSED ssl_gtest.sh: #3796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/549 (0, 768, 771, 768, 770)' - PASSED ssl_gtest.sh: #3797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/550 (0, 768, 771, 768, 771)' - PASSED ssl_gtest.sh: #3798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/551 (0, 768, 771, 768, 772)' - PASSED ssl_gtest.sh: #3799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/552 (0, 768, 771, 768, 773)' - PASSED ssl_gtest.sh: #3800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/553 (0, 768, 771, 769, 767)' - PASSED ssl_gtest.sh: #3801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/554 (0, 768, 771, 769, 768)' - PASSED ssl_gtest.sh: #3802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/555 (0, 768, 771, 769, 769)' - PASSED ssl_gtest.sh: #3803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/556 (0, 768, 771, 769, 770)' - PASSED ssl_gtest.sh: #3804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/557 (0, 768, 771, 769, 771)' - PASSED ssl_gtest.sh: #3805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/558 (0, 768, 771, 769, 772)' - PASSED ssl_gtest.sh: #3806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/559 (0, 768, 771, 769, 773)' - PASSED ssl_gtest.sh: #3807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/560 (0, 768, 771, 770, 767)' - PASSED ssl_gtest.sh: #3808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/561 (0, 768, 771, 770, 768)' - PASSED ssl_gtest.sh: #3809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/562 (0, 768, 771, 770, 769)' - PASSED ssl_gtest.sh: #3810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/563 (0, 768, 771, 770, 770)' - PASSED ssl_gtest.sh: #3811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/564 (0, 768, 771, 770, 771)' - PASSED ssl_gtest.sh: #3812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/565 (0, 768, 771, 770, 772)' - PASSED ssl_gtest.sh: #3813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/566 (0, 768, 771, 770, 773)' - PASSED ssl_gtest.sh: #3814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/567 (0, 768, 771, 771, 767)' - PASSED ssl_gtest.sh: #3815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/568 (0, 768, 771, 771, 768)' - PASSED ssl_gtest.sh: #3816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/569 (0, 768, 771, 771, 769)' - PASSED ssl_gtest.sh: #3817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/570 (0, 768, 771, 771, 770)' - PASSED ssl_gtest.sh: #3818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/571 (0, 768, 771, 771, 771)' - PASSED ssl_gtest.sh: #3819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/572 (0, 768, 771, 771, 772)' - PASSED ssl_gtest.sh: #3820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/573 (0, 768, 771, 771, 773)' - PASSED ssl_gtest.sh: #3821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/574 (0, 768, 771, 772, 767)' - PASSED ssl_gtest.sh: #3822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/575 (0, 768, 771, 772, 768)' - PASSED ssl_gtest.sh: #3823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/576 (0, 768, 771, 772, 769)' - PASSED ssl_gtest.sh: #3824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/577 (0, 768, 771, 772, 770)' - PASSED ssl_gtest.sh: #3825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/578 (0, 768, 771, 772, 771)' - PASSED ssl_gtest.sh: #3826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/579 (0, 768, 771, 772, 772)' - PASSED ssl_gtest.sh: #3827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/580 (0, 768, 771, 772, 773)' - PASSED ssl_gtest.sh: #3828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/581 (0, 768, 771, 773, 767)' - PASSED ssl_gtest.sh: #3829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/582 (0, 768, 771, 773, 768)' - PASSED ssl_gtest.sh: #3830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/583 (0, 768, 771, 773, 769)' - PASSED ssl_gtest.sh: #3831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/584 (0, 768, 771, 773, 770)' - PASSED ssl_gtest.sh: #3832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/585 (0, 768, 771, 773, 771)' - PASSED ssl_gtest.sh: #3833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/586 (0, 768, 771, 773, 772)' - PASSED ssl_gtest.sh: #3834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/587 (0, 768, 771, 773, 773)' - PASSED ssl_gtest.sh: #3835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/588 (0, 768, 772, 767, 767)' - PASSED ssl_gtest.sh: #3836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/589 (0, 768, 772, 767, 768)' - PASSED ssl_gtest.sh: #3837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/590 (0, 768, 772, 767, 769)' - PASSED ssl_gtest.sh: #3838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/591 (0, 768, 772, 767, 770)' - PASSED ssl_gtest.sh: #3839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/592 (0, 768, 772, 767, 771)' - PASSED ssl_gtest.sh: #3840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/593 (0, 768, 772, 767, 772)' - PASSED ssl_gtest.sh: #3841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/594 (0, 768, 772, 767, 773)' - PASSED ssl_gtest.sh: #3842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/595 (0, 768, 772, 768, 767)' - PASSED ssl_gtest.sh: #3843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/596 (0, 768, 772, 768, 768)' - PASSED ssl_gtest.sh: #3844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/597 (0, 768, 772, 768, 769)' - PASSED ssl_gtest.sh: #3845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/598 (0, 768, 772, 768, 770)' - PASSED ssl_gtest.sh: #3846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/599 (0, 768, 772, 768, 771)' - PASSED ssl_gtest.sh: #3847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/600 (0, 768, 772, 768, 772)' - PASSED ssl_gtest.sh: #3848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/601 (0, 768, 772, 768, 773)' - PASSED ssl_gtest.sh: #3849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/602 (0, 768, 772, 769, 767)' - PASSED ssl_gtest.sh: #3850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/603 (0, 768, 772, 769, 768)' - PASSED ssl_gtest.sh: #3851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/604 (0, 768, 772, 769, 769)' - PASSED ssl_gtest.sh: #3852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/605 (0, 768, 772, 769, 770)' - PASSED ssl_gtest.sh: #3853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/606 (0, 768, 772, 769, 771)' - PASSED ssl_gtest.sh: #3854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/607 (0, 768, 772, 769, 772)' - PASSED ssl_gtest.sh: #3855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/608 (0, 768, 772, 769, 773)' - PASSED ssl_gtest.sh: #3856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/609 (0, 768, 772, 770, 767)' - PASSED ssl_gtest.sh: #3857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/610 (0, 768, 772, 770, 768)' - PASSED ssl_gtest.sh: #3858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/611 (0, 768, 772, 770, 769)' - PASSED ssl_gtest.sh: #3859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/612 (0, 768, 772, 770, 770)' - PASSED ssl_gtest.sh: #3860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/613 (0, 768, 772, 770, 771)' - PASSED ssl_gtest.sh: #3861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/614 (0, 768, 772, 770, 772)' - PASSED ssl_gtest.sh: #3862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/615 (0, 768, 772, 770, 773)' - PASSED ssl_gtest.sh: #3863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/616 (0, 768, 772, 771, 767)' - PASSED ssl_gtest.sh: #3864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/617 (0, 768, 772, 771, 768)' - PASSED ssl_gtest.sh: #3865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/618 (0, 768, 772, 771, 769)' - PASSED ssl_gtest.sh: #3866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/619 (0, 768, 772, 771, 770)' - PASSED ssl_gtest.sh: #3867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/620 (0, 768, 772, 771, 771)' - PASSED ssl_gtest.sh: #3868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/621 (0, 768, 772, 771, 772)' - PASSED ssl_gtest.sh: #3869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/622 (0, 768, 772, 771, 773)' - PASSED ssl_gtest.sh: #3870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/623 (0, 768, 772, 772, 767)' - PASSED ssl_gtest.sh: #3871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/624 (0, 768, 772, 772, 768)' - PASSED ssl_gtest.sh: #3872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/625 (0, 768, 772, 772, 769)' - PASSED ssl_gtest.sh: #3873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/626 (0, 768, 772, 772, 770)' - PASSED ssl_gtest.sh: #3874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/627 (0, 768, 772, 772, 771)' - PASSED ssl_gtest.sh: #3875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/628 (0, 768, 772, 772, 772)' - PASSED ssl_gtest.sh: #3876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/629 (0, 768, 772, 772, 773)' - PASSED ssl_gtest.sh: #3877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/630 (0, 768, 772, 773, 767)' - PASSED ssl_gtest.sh: #3878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/631 (0, 768, 772, 773, 768)' - PASSED ssl_gtest.sh: #3879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/632 (0, 768, 772, 773, 769)' - PASSED ssl_gtest.sh: #3880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/633 (0, 768, 772, 773, 770)' - PASSED ssl_gtest.sh: #3881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/634 (0, 768, 772, 773, 771)' - PASSED ssl_gtest.sh: #3882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/635 (0, 768, 772, 773, 772)' - PASSED ssl_gtest.sh: #3883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/636 (0, 768, 772, 773, 773)' - PASSED ssl_gtest.sh: #3884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/637 (0, 768, 773, 767, 767)' - PASSED ssl_gtest.sh: #3885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/638 (0, 768, 773, 767, 768)' - PASSED ssl_gtest.sh: #3886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/639 (0, 768, 773, 767, 769)' - PASSED ssl_gtest.sh: #3887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/640 (0, 768, 773, 767, 770)' - PASSED ssl_gtest.sh: #3888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/641 (0, 768, 773, 767, 771)' - PASSED ssl_gtest.sh: #3889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/642 (0, 768, 773, 767, 772)' - PASSED ssl_gtest.sh: #3890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/643 (0, 768, 773, 767, 773)' - PASSED ssl_gtest.sh: #3891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/644 (0, 768, 773, 768, 767)' - PASSED ssl_gtest.sh: #3892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/645 (0, 768, 773, 768, 768)' - PASSED ssl_gtest.sh: #3893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/646 (0, 768, 773, 768, 769)' - PASSED ssl_gtest.sh: #3894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/647 (0, 768, 773, 768, 770)' - PASSED ssl_gtest.sh: #3895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/648 (0, 768, 773, 768, 771)' - PASSED ssl_gtest.sh: #3896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/649 (0, 768, 773, 768, 772)' - PASSED ssl_gtest.sh: #3897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/650 (0, 768, 773, 768, 773)' - PASSED ssl_gtest.sh: #3898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/651 (0, 768, 773, 769, 767)' - PASSED ssl_gtest.sh: #3899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/652 (0, 768, 773, 769, 768)' - PASSED ssl_gtest.sh: #3900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/653 (0, 768, 773, 769, 769)' - PASSED ssl_gtest.sh: #3901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/654 (0, 768, 773, 769, 770)' - PASSED ssl_gtest.sh: #3902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/655 (0, 768, 773, 769, 771)' - PASSED ssl_gtest.sh: #3903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/656 (0, 768, 773, 769, 772)' - PASSED ssl_gtest.sh: #3904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/657 (0, 768, 773, 769, 773)' - PASSED ssl_gtest.sh: #3905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/658 (0, 768, 773, 770, 767)' - PASSED ssl_gtest.sh: #3906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/659 (0, 768, 773, 770, 768)' - PASSED ssl_gtest.sh: #3907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/660 (0, 768, 773, 770, 769)' - PASSED ssl_gtest.sh: #3908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/661 (0, 768, 773, 770, 770)' - PASSED ssl_gtest.sh: #3909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/662 (0, 768, 773, 770, 771)' - PASSED ssl_gtest.sh: #3910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/663 (0, 768, 773, 770, 772)' - PASSED ssl_gtest.sh: #3911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/664 (0, 768, 773, 770, 773)' - PASSED ssl_gtest.sh: #3912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/665 (0, 768, 773, 771, 767)' - PASSED ssl_gtest.sh: #3913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/666 (0, 768, 773, 771, 768)' - PASSED ssl_gtest.sh: #3914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/667 (0, 768, 773, 771, 769)' - PASSED ssl_gtest.sh: #3915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/668 (0, 768, 773, 771, 770)' - PASSED ssl_gtest.sh: #3916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/669 (0, 768, 773, 771, 771)' - PASSED ssl_gtest.sh: #3917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/670 (0, 768, 773, 771, 772)' - PASSED ssl_gtest.sh: #3918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/671 (0, 768, 773, 771, 773)' - PASSED ssl_gtest.sh: #3919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/672 (0, 768, 773, 772, 767)' - PASSED ssl_gtest.sh: #3920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/673 (0, 768, 773, 772, 768)' - PASSED ssl_gtest.sh: #3921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/674 (0, 768, 773, 772, 769)' - PASSED ssl_gtest.sh: #3922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/675 (0, 768, 773, 772, 770)' - PASSED ssl_gtest.sh: #3923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/676 (0, 768, 773, 772, 771)' - PASSED ssl_gtest.sh: #3924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/677 (0, 768, 773, 772, 772)' - PASSED ssl_gtest.sh: #3925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/678 (0, 768, 773, 772, 773)' - PASSED ssl_gtest.sh: #3926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/679 (0, 768, 773, 773, 767)' - PASSED ssl_gtest.sh: #3927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/680 (0, 768, 773, 773, 768)' - PASSED ssl_gtest.sh: #3928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/681 (0, 768, 773, 773, 769)' - PASSED ssl_gtest.sh: #3929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/682 (0, 768, 773, 773, 770)' - PASSED ssl_gtest.sh: #3930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/683 (0, 768, 773, 773, 771)' - PASSED ssl_gtest.sh: #3931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/684 (0, 768, 773, 773, 772)' - PASSED ssl_gtest.sh: #3932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/685 (0, 768, 773, 773, 773)' - PASSED ssl_gtest.sh: #3933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/686 (0, 769, 767, 767, 767)' - PASSED ssl_gtest.sh: #3934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/687 (0, 769, 767, 767, 768)' - PASSED ssl_gtest.sh: #3935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/688 (0, 769, 767, 767, 769)' - PASSED ssl_gtest.sh: #3936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/689 (0, 769, 767, 767, 770)' - PASSED ssl_gtest.sh: #3937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/690 (0, 769, 767, 767, 771)' - PASSED ssl_gtest.sh: #3938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/691 (0, 769, 767, 767, 772)' - PASSED ssl_gtest.sh: #3939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/692 (0, 769, 767, 767, 773)' - PASSED ssl_gtest.sh: #3940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/693 (0, 769, 767, 768, 767)' - PASSED ssl_gtest.sh: #3941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/694 (0, 769, 767, 768, 768)' - PASSED ssl_gtest.sh: #3942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/695 (0, 769, 767, 768, 769)' - PASSED ssl_gtest.sh: #3943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/696 (0, 769, 767, 768, 770)' - PASSED ssl_gtest.sh: #3944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/697 (0, 769, 767, 768, 771)' - PASSED ssl_gtest.sh: #3945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/698 (0, 769, 767, 768, 772)' - PASSED ssl_gtest.sh: #3946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/699 (0, 769, 767, 768, 773)' - PASSED ssl_gtest.sh: #3947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/700 (0, 769, 767, 769, 767)' - PASSED ssl_gtest.sh: #3948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/701 (0, 769, 767, 769, 768)' - PASSED ssl_gtest.sh: #3949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/702 (0, 769, 767, 769, 769)' - PASSED ssl_gtest.sh: #3950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/703 (0, 769, 767, 769, 770)' - PASSED ssl_gtest.sh: #3951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/704 (0, 769, 767, 769, 771)' - PASSED ssl_gtest.sh: #3952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/705 (0, 769, 767, 769, 772)' - PASSED ssl_gtest.sh: #3953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/706 (0, 769, 767, 769, 773)' - PASSED ssl_gtest.sh: #3954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/707 (0, 769, 767, 770, 767)' - PASSED ssl_gtest.sh: #3955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/708 (0, 769, 767, 770, 768)' - PASSED ssl_gtest.sh: #3956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/709 (0, 769, 767, 770, 769)' - PASSED ssl_gtest.sh: #3957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/710 (0, 769, 767, 770, 770)' - PASSED ssl_gtest.sh: #3958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/711 (0, 769, 767, 770, 771)' - PASSED ssl_gtest.sh: #3959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/712 (0, 769, 767, 770, 772)' - PASSED ssl_gtest.sh: #3960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/713 (0, 769, 767, 770, 773)' - PASSED ssl_gtest.sh: #3961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/714 (0, 769, 767, 771, 767)' - PASSED ssl_gtest.sh: #3962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/715 (0, 769, 767, 771, 768)' - PASSED ssl_gtest.sh: #3963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/716 (0, 769, 767, 771, 769)' - PASSED ssl_gtest.sh: #3964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/717 (0, 769, 767, 771, 770)' - PASSED ssl_gtest.sh: #3965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/718 (0, 769, 767, 771, 771)' - PASSED ssl_gtest.sh: #3966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/719 (0, 769, 767, 771, 772)' - PASSED ssl_gtest.sh: #3967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/720 (0, 769, 767, 771, 773)' - PASSED ssl_gtest.sh: #3968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/721 (0, 769, 767, 772, 767)' - PASSED ssl_gtest.sh: #3969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/722 (0, 769, 767, 772, 768)' - PASSED ssl_gtest.sh: #3970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/723 (0, 769, 767, 772, 769)' - PASSED ssl_gtest.sh: #3971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/724 (0, 769, 767, 772, 770)' - PASSED ssl_gtest.sh: #3972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/725 (0, 769, 767, 772, 771)' - PASSED ssl_gtest.sh: #3973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/726 (0, 769, 767, 772, 772)' - PASSED ssl_gtest.sh: #3974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/727 (0, 769, 767, 772, 773)' - PASSED ssl_gtest.sh: #3975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/728 (0, 769, 767, 773, 767)' - PASSED ssl_gtest.sh: #3976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/729 (0, 769, 767, 773, 768)' - PASSED ssl_gtest.sh: #3977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/730 (0, 769, 767, 773, 769)' - PASSED ssl_gtest.sh: #3978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/731 (0, 769, 767, 773, 770)' - PASSED ssl_gtest.sh: #3979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/732 (0, 769, 767, 773, 771)' - PASSED ssl_gtest.sh: #3980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/733 (0, 769, 767, 773, 772)' - PASSED ssl_gtest.sh: #3981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/734 (0, 769, 767, 773, 773)' - PASSED ssl_gtest.sh: #3982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/735 (0, 769, 768, 767, 767)' - PASSED ssl_gtest.sh: #3983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/736 (0, 769, 768, 767, 768)' - PASSED ssl_gtest.sh: #3984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/737 (0, 769, 768, 767, 769)' - PASSED ssl_gtest.sh: #3985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/738 (0, 769, 768, 767, 770)' - PASSED ssl_gtest.sh: #3986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/739 (0, 769, 768, 767, 771)' - PASSED ssl_gtest.sh: #3987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/740 (0, 769, 768, 767, 772)' - PASSED ssl_gtest.sh: #3988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/741 (0, 769, 768, 767, 773)' - PASSED ssl_gtest.sh: #3989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/742 (0, 769, 768, 768, 767)' - PASSED ssl_gtest.sh: #3990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/743 (0, 769, 768, 768, 768)' - PASSED ssl_gtest.sh: #3991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/744 (0, 769, 768, 768, 769)' - PASSED ssl_gtest.sh: #3992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/745 (0, 769, 768, 768, 770)' - PASSED ssl_gtest.sh: #3993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/746 (0, 769, 768, 768, 771)' - PASSED ssl_gtest.sh: #3994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/747 (0, 769, 768, 768, 772)' - PASSED ssl_gtest.sh: #3995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/748 (0, 769, 768, 768, 773)' - PASSED ssl_gtest.sh: #3996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/749 (0, 769, 768, 769, 767)' - PASSED ssl_gtest.sh: #3997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/750 (0, 769, 768, 769, 768)' - PASSED ssl_gtest.sh: #3998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/751 (0, 769, 768, 769, 769)' - PASSED ssl_gtest.sh: #3999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/752 (0, 769, 768, 769, 770)' - PASSED ssl_gtest.sh: #4000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/753 (0, 769, 768, 769, 771)' - PASSED ssl_gtest.sh: #4001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/754 (0, 769, 768, 769, 772)' - PASSED ssl_gtest.sh: #4002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/755 (0, 769, 768, 769, 773)' - PASSED ssl_gtest.sh: #4003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/756 (0, 769, 768, 770, 767)' - PASSED ssl_gtest.sh: #4004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/757 (0, 769, 768, 770, 768)' - PASSED ssl_gtest.sh: #4005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/758 (0, 769, 768, 770, 769)' - PASSED ssl_gtest.sh: #4006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/759 (0, 769, 768, 770, 770)' - PASSED ssl_gtest.sh: #4007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/760 (0, 769, 768, 770, 771)' - PASSED ssl_gtest.sh: #4008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/761 (0, 769, 768, 770, 772)' - PASSED ssl_gtest.sh: #4009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/762 (0, 769, 768, 770, 773)' - PASSED ssl_gtest.sh: #4010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/763 (0, 769, 768, 771, 767)' - PASSED ssl_gtest.sh: #4011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/764 (0, 769, 768, 771, 768)' - PASSED ssl_gtest.sh: #4012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/765 (0, 769, 768, 771, 769)' - PASSED ssl_gtest.sh: #4013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/766 (0, 769, 768, 771, 770)' - PASSED ssl_gtest.sh: #4014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/767 (0, 769, 768, 771, 771)' - PASSED ssl_gtest.sh: #4015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/768 (0, 769, 768, 771, 772)' - PASSED ssl_gtest.sh: #4016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/769 (0, 769, 768, 771, 773)' - PASSED ssl_gtest.sh: #4017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/770 (0, 769, 768, 772, 767)' - PASSED ssl_gtest.sh: #4018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/771 (0, 769, 768, 772, 768)' - PASSED ssl_gtest.sh: #4019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/772 (0, 769, 768, 772, 769)' - PASSED ssl_gtest.sh: #4020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/773 (0, 769, 768, 772, 770)' - PASSED ssl_gtest.sh: #4021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/774 (0, 769, 768, 772, 771)' - PASSED ssl_gtest.sh: #4022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/775 (0, 769, 768, 772, 772)' - PASSED ssl_gtest.sh: #4023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/776 (0, 769, 768, 772, 773)' - PASSED ssl_gtest.sh: #4024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/777 (0, 769, 768, 773, 767)' - PASSED ssl_gtest.sh: #4025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/778 (0, 769, 768, 773, 768)' - PASSED ssl_gtest.sh: #4026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/779 (0, 769, 768, 773, 769)' - PASSED ssl_gtest.sh: #4027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/780 (0, 769, 768, 773, 770)' - PASSED ssl_gtest.sh: #4028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/781 (0, 769, 768, 773, 771)' - PASSED ssl_gtest.sh: #4029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/782 (0, 769, 768, 773, 772)' - PASSED ssl_gtest.sh: #4030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/783 (0, 769, 768, 773, 773)' - PASSED ssl_gtest.sh: #4031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/784 (0, 769, 769, 767, 767)' - PASSED ssl_gtest.sh: #4032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/785 (0, 769, 769, 767, 768)' - PASSED ssl_gtest.sh: #4033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/786 (0, 769, 769, 767, 769)' - PASSED ssl_gtest.sh: #4034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/787 (0, 769, 769, 767, 770)' - PASSED ssl_gtest.sh: #4035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/788 (0, 769, 769, 767, 771)' - PASSED ssl_gtest.sh: #4036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/789 (0, 769, 769, 767, 772)' - PASSED ssl_gtest.sh: #4037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/790 (0, 769, 769, 767, 773)' - PASSED ssl_gtest.sh: #4038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/791 (0, 769, 769, 768, 767)' - PASSED ssl_gtest.sh: #4039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/792 (0, 769, 769, 768, 768)' - PASSED ssl_gtest.sh: #4040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/793 (0, 769, 769, 768, 769)' - PASSED ssl_gtest.sh: #4041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/794 (0, 769, 769, 768, 770)' - PASSED ssl_gtest.sh: #4042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/795 (0, 769, 769, 768, 771)' - PASSED ssl_gtest.sh: #4043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/796 (0, 769, 769, 768, 772)' - PASSED ssl_gtest.sh: #4044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/797 (0, 769, 769, 768, 773)' - PASSED ssl_gtest.sh: #4045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/798 (0, 769, 769, 769, 767)' - PASSED ssl_gtest.sh: #4046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/799 (0, 769, 769, 769, 768)' - PASSED ssl_gtest.sh: #4047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/800 (0, 769, 769, 769, 769)' - PASSED ssl_gtest.sh: #4048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/801 (0, 769, 769, 769, 770)' - PASSED ssl_gtest.sh: #4049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/802 (0, 769, 769, 769, 771)' - PASSED ssl_gtest.sh: #4050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/803 (0, 769, 769, 769, 772)' - PASSED ssl_gtest.sh: #4051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/804 (0, 769, 769, 769, 773)' - PASSED ssl_gtest.sh: #4052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/805 (0, 769, 769, 770, 767)' - PASSED ssl_gtest.sh: #4053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/806 (0, 769, 769, 770, 768)' - PASSED ssl_gtest.sh: #4054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/807 (0, 769, 769, 770, 769)' - PASSED ssl_gtest.sh: #4055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/808 (0, 769, 769, 770, 770)' - PASSED ssl_gtest.sh: #4056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/809 (0, 769, 769, 770, 771)' - PASSED ssl_gtest.sh: #4057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/810 (0, 769, 769, 770, 772)' - PASSED ssl_gtest.sh: #4058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/811 (0, 769, 769, 770, 773)' - PASSED ssl_gtest.sh: #4059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/812 (0, 769, 769, 771, 767)' - PASSED ssl_gtest.sh: #4060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/813 (0, 769, 769, 771, 768)' - PASSED ssl_gtest.sh: #4061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/814 (0, 769, 769, 771, 769)' - PASSED ssl_gtest.sh: #4062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/815 (0, 769, 769, 771, 770)' - PASSED ssl_gtest.sh: #4063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/816 (0, 769, 769, 771, 771)' - PASSED ssl_gtest.sh: #4064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/817 (0, 769, 769, 771, 772)' - PASSED ssl_gtest.sh: #4065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/818 (0, 769, 769, 771, 773)' - PASSED ssl_gtest.sh: #4066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/819 (0, 769, 769, 772, 767)' - PASSED ssl_gtest.sh: #4067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/820 (0, 769, 769, 772, 768)' - PASSED ssl_gtest.sh: #4068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/821 (0, 769, 769, 772, 769)' - PASSED ssl_gtest.sh: #4069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/822 (0, 769, 769, 772, 770)' - PASSED ssl_gtest.sh: #4070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/823 (0, 769, 769, 772, 771)' - PASSED ssl_gtest.sh: #4071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/824 (0, 769, 769, 772, 772)' - PASSED ssl_gtest.sh: #4072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/825 (0, 769, 769, 772, 773)' - PASSED ssl_gtest.sh: #4073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/826 (0, 769, 769, 773, 767)' - PASSED ssl_gtest.sh: #4074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/827 (0, 769, 769, 773, 768)' - PASSED ssl_gtest.sh: #4075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/828 (0, 769, 769, 773, 769)' - PASSED ssl_gtest.sh: #4076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/829 (0, 769, 769, 773, 770)' - PASSED ssl_gtest.sh: #4077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/830 (0, 769, 769, 773, 771)' - PASSED ssl_gtest.sh: #4078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/831 (0, 769, 769, 773, 772)' - PASSED ssl_gtest.sh: #4079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/832 (0, 769, 769, 773, 773)' - PASSED ssl_gtest.sh: #4080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/833 (0, 769, 770, 767, 767)' - PASSED ssl_gtest.sh: #4081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/834 (0, 769, 770, 767, 768)' - PASSED ssl_gtest.sh: #4082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/835 (0, 769, 770, 767, 769)' - PASSED ssl_gtest.sh: #4083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/836 (0, 769, 770, 767, 770)' - PASSED ssl_gtest.sh: #4084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/837 (0, 769, 770, 767, 771)' - PASSED ssl_gtest.sh: #4085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/838 (0, 769, 770, 767, 772)' - PASSED ssl_gtest.sh: #4086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/839 (0, 769, 770, 767, 773)' - PASSED ssl_gtest.sh: #4087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/840 (0, 769, 770, 768, 767)' - PASSED ssl_gtest.sh: #4088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/841 (0, 769, 770, 768, 768)' - PASSED ssl_gtest.sh: #4089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/842 (0, 769, 770, 768, 769)' - PASSED ssl_gtest.sh: #4090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/843 (0, 769, 770, 768, 770)' - PASSED ssl_gtest.sh: #4091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/844 (0, 769, 770, 768, 771)' - PASSED ssl_gtest.sh: #4092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/845 (0, 769, 770, 768, 772)' - PASSED ssl_gtest.sh: #4093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/846 (0, 769, 770, 768, 773)' - PASSED ssl_gtest.sh: #4094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/847 (0, 769, 770, 769, 767)' - PASSED ssl_gtest.sh: #4095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/848 (0, 769, 770, 769, 768)' - PASSED ssl_gtest.sh: #4096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/849 (0, 769, 770, 769, 769)' - PASSED ssl_gtest.sh: #4097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/850 (0, 769, 770, 769, 770)' - PASSED ssl_gtest.sh: #4098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/851 (0, 769, 770, 769, 771)' - PASSED ssl_gtest.sh: #4099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/852 (0, 769, 770, 769, 772)' - PASSED ssl_gtest.sh: #4100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/853 (0, 769, 770, 769, 773)' - PASSED ssl_gtest.sh: #4101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/854 (0, 769, 770, 770, 767)' - PASSED ssl_gtest.sh: #4102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/855 (0, 769, 770, 770, 768)' - PASSED ssl_gtest.sh: #4103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/856 (0, 769, 770, 770, 769)' - PASSED ssl_gtest.sh: #4104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/857 (0, 769, 770, 770, 770)' - PASSED ssl_gtest.sh: #4105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/858 (0, 769, 770, 770, 771)' - PASSED ssl_gtest.sh: #4106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/859 (0, 769, 770, 770, 772)' - PASSED ssl_gtest.sh: #4107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/860 (0, 769, 770, 770, 773)' - PASSED ssl_gtest.sh: #4108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/861 (0, 769, 770, 771, 767)' - PASSED ssl_gtest.sh: #4109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/862 (0, 769, 770, 771, 768)' - PASSED ssl_gtest.sh: #4110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/863 (0, 769, 770, 771, 769)' - PASSED ssl_gtest.sh: #4111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/864 (0, 769, 770, 771, 770)' - PASSED ssl_gtest.sh: #4112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/865 (0, 769, 770, 771, 771)' - PASSED ssl_gtest.sh: #4113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/866 (0, 769, 770, 771, 772)' - PASSED ssl_gtest.sh: #4114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/867 (0, 769, 770, 771, 773)' - PASSED ssl_gtest.sh: #4115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/868 (0, 769, 770, 772, 767)' - PASSED ssl_gtest.sh: #4116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/869 (0, 769, 770, 772, 768)' - PASSED ssl_gtest.sh: #4117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/870 (0, 769, 770, 772, 769)' - PASSED ssl_gtest.sh: #4118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/871 (0, 769, 770, 772, 770)' - PASSED ssl_gtest.sh: #4119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/872 (0, 769, 770, 772, 771)' - PASSED ssl_gtest.sh: #4120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/873 (0, 769, 770, 772, 772)' - PASSED ssl_gtest.sh: #4121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/874 (0, 769, 770, 772, 773)' - PASSED ssl_gtest.sh: #4122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/875 (0, 769, 770, 773, 767)' - PASSED ssl_gtest.sh: #4123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/876 (0, 769, 770, 773, 768)' - PASSED ssl_gtest.sh: #4124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/877 (0, 769, 770, 773, 769)' - PASSED ssl_gtest.sh: #4125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/878 (0, 769, 770, 773, 770)' - PASSED ssl_gtest.sh: #4126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/879 (0, 769, 770, 773, 771)' - PASSED ssl_gtest.sh: #4127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/880 (0, 769, 770, 773, 772)' - PASSED ssl_gtest.sh: #4128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/881 (0, 769, 770, 773, 773)' - PASSED ssl_gtest.sh: #4129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/882 (0, 769, 771, 767, 767)' - PASSED ssl_gtest.sh: #4130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/883 (0, 769, 771, 767, 768)' - PASSED ssl_gtest.sh: #4131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/884 (0, 769, 771, 767, 769)' - PASSED ssl_gtest.sh: #4132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/885 (0, 769, 771, 767, 770)' - PASSED ssl_gtest.sh: #4133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/886 (0, 769, 771, 767, 771)' - PASSED ssl_gtest.sh: #4134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/887 (0, 769, 771, 767, 772)' - PASSED ssl_gtest.sh: #4135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/888 (0, 769, 771, 767, 773)' - PASSED ssl_gtest.sh: #4136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/889 (0, 769, 771, 768, 767)' - PASSED ssl_gtest.sh: #4137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/890 (0, 769, 771, 768, 768)' - PASSED ssl_gtest.sh: #4138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/891 (0, 769, 771, 768, 769)' - PASSED ssl_gtest.sh: #4139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/892 (0, 769, 771, 768, 770)' - PASSED ssl_gtest.sh: #4140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/893 (0, 769, 771, 768, 771)' - PASSED ssl_gtest.sh: #4141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/894 (0, 769, 771, 768, 772)' - PASSED ssl_gtest.sh: #4142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/895 (0, 769, 771, 768, 773)' - PASSED ssl_gtest.sh: #4143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/896 (0, 769, 771, 769, 767)' - PASSED ssl_gtest.sh: #4144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/897 (0, 769, 771, 769, 768)' - PASSED ssl_gtest.sh: #4145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/898 (0, 769, 771, 769, 769)' - PASSED ssl_gtest.sh: #4146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/899 (0, 769, 771, 769, 770)' - PASSED ssl_gtest.sh: #4147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/900 (0, 769, 771, 769, 771)' - PASSED ssl_gtest.sh: #4148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/901 (0, 769, 771, 769, 772)' - PASSED ssl_gtest.sh: #4149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/902 (0, 769, 771, 769, 773)' - PASSED ssl_gtest.sh: #4150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/903 (0, 769, 771, 770, 767)' - PASSED ssl_gtest.sh: #4151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/904 (0, 769, 771, 770, 768)' - PASSED ssl_gtest.sh: #4152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/905 (0, 769, 771, 770, 769)' - PASSED ssl_gtest.sh: #4153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/906 (0, 769, 771, 770, 770)' - PASSED ssl_gtest.sh: #4154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/907 (0, 769, 771, 770, 771)' - PASSED ssl_gtest.sh: #4155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/908 (0, 769, 771, 770, 772)' - PASSED ssl_gtest.sh: #4156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/909 (0, 769, 771, 770, 773)' - PASSED ssl_gtest.sh: #4157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/910 (0, 769, 771, 771, 767)' - PASSED ssl_gtest.sh: #4158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/911 (0, 769, 771, 771, 768)' - PASSED ssl_gtest.sh: #4159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/912 (0, 769, 771, 771, 769)' - PASSED ssl_gtest.sh: #4160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/913 (0, 769, 771, 771, 770)' - PASSED ssl_gtest.sh: #4161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/914 (0, 769, 771, 771, 771)' - PASSED ssl_gtest.sh: #4162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/915 (0, 769, 771, 771, 772)' - PASSED ssl_gtest.sh: #4163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/916 (0, 769, 771, 771, 773)' - PASSED ssl_gtest.sh: #4164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/917 (0, 769, 771, 772, 767)' - PASSED ssl_gtest.sh: #4165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/918 (0, 769, 771, 772, 768)' - PASSED ssl_gtest.sh: #4166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/919 (0, 769, 771, 772, 769)' - PASSED ssl_gtest.sh: #4167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/920 (0, 769, 771, 772, 770)' - PASSED ssl_gtest.sh: #4168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/921 (0, 769, 771, 772, 771)' - PASSED ssl_gtest.sh: #4169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/922 (0, 769, 771, 772, 772)' - PASSED ssl_gtest.sh: #4170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/923 (0, 769, 771, 772, 773)' - PASSED ssl_gtest.sh: #4171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/924 (0, 769, 771, 773, 767)' - PASSED ssl_gtest.sh: #4172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/925 (0, 769, 771, 773, 768)' - PASSED ssl_gtest.sh: #4173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/926 (0, 769, 771, 773, 769)' - PASSED ssl_gtest.sh: #4174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/927 (0, 769, 771, 773, 770)' - PASSED ssl_gtest.sh: #4175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/928 (0, 769, 771, 773, 771)' - PASSED ssl_gtest.sh: #4176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/929 (0, 769, 771, 773, 772)' - PASSED ssl_gtest.sh: #4177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/930 (0, 769, 771, 773, 773)' - PASSED ssl_gtest.sh: #4178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/931 (0, 769, 772, 767, 767)' - PASSED ssl_gtest.sh: #4179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/932 (0, 769, 772, 767, 768)' - PASSED ssl_gtest.sh: #4180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/933 (0, 769, 772, 767, 769)' - PASSED ssl_gtest.sh: #4181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/934 (0, 769, 772, 767, 770)' - PASSED ssl_gtest.sh: #4182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/935 (0, 769, 772, 767, 771)' - PASSED ssl_gtest.sh: #4183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/936 (0, 769, 772, 767, 772)' - PASSED ssl_gtest.sh: #4184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/937 (0, 769, 772, 767, 773)' - PASSED ssl_gtest.sh: #4185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/938 (0, 769, 772, 768, 767)' - PASSED ssl_gtest.sh: #4186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/939 (0, 769, 772, 768, 768)' - PASSED ssl_gtest.sh: #4187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/940 (0, 769, 772, 768, 769)' - PASSED ssl_gtest.sh: #4188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/941 (0, 769, 772, 768, 770)' - PASSED ssl_gtest.sh: #4189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/942 (0, 769, 772, 768, 771)' - PASSED ssl_gtest.sh: #4190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/943 (0, 769, 772, 768, 772)' - PASSED ssl_gtest.sh: #4191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/944 (0, 769, 772, 768, 773)' - PASSED ssl_gtest.sh: #4192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/945 (0, 769, 772, 769, 767)' - PASSED ssl_gtest.sh: #4193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/946 (0, 769, 772, 769, 768)' - PASSED ssl_gtest.sh: #4194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/947 (0, 769, 772, 769, 769)' - PASSED ssl_gtest.sh: #4195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/948 (0, 769, 772, 769, 770)' - PASSED ssl_gtest.sh: #4196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/949 (0, 769, 772, 769, 771)' - PASSED ssl_gtest.sh: #4197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/950 (0, 769, 772, 769, 772)' - PASSED ssl_gtest.sh: #4198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/951 (0, 769, 772, 769, 773)' - PASSED ssl_gtest.sh: #4199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/952 (0, 769, 772, 770, 767)' - PASSED ssl_gtest.sh: #4200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/953 (0, 769, 772, 770, 768)' - PASSED ssl_gtest.sh: #4201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/954 (0, 769, 772, 770, 769)' - PASSED ssl_gtest.sh: #4202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/955 (0, 769, 772, 770, 770)' - PASSED ssl_gtest.sh: #4203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/956 (0, 769, 772, 770, 771)' - PASSED ssl_gtest.sh: #4204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/957 (0, 769, 772, 770, 772)' - PASSED ssl_gtest.sh: #4205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/958 (0, 769, 772, 770, 773)' - PASSED ssl_gtest.sh: #4206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/959 (0, 769, 772, 771, 767)' - PASSED ssl_gtest.sh: #4207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/960 (0, 769, 772, 771, 768)' - PASSED ssl_gtest.sh: #4208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/961 (0, 769, 772, 771, 769)' - PASSED ssl_gtest.sh: #4209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/962 (0, 769, 772, 771, 770)' - PASSED ssl_gtest.sh: #4210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/963 (0, 769, 772, 771, 771)' - PASSED ssl_gtest.sh: #4211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/964 (0, 769, 772, 771, 772)' - PASSED ssl_gtest.sh: #4212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/965 (0, 769, 772, 771, 773)' - PASSED ssl_gtest.sh: #4213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/966 (0, 769, 772, 772, 767)' - PASSED ssl_gtest.sh: #4214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/967 (0, 769, 772, 772, 768)' - PASSED ssl_gtest.sh: #4215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/968 (0, 769, 772, 772, 769)' - PASSED ssl_gtest.sh: #4216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/969 (0, 769, 772, 772, 770)' - PASSED ssl_gtest.sh: #4217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/970 (0, 769, 772, 772, 771)' - PASSED ssl_gtest.sh: #4218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/971 (0, 769, 772, 772, 772)' - PASSED ssl_gtest.sh: #4219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/972 (0, 769, 772, 772, 773)' - PASSED ssl_gtest.sh: #4220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/973 (0, 769, 772, 773, 767)' - PASSED ssl_gtest.sh: #4221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/974 (0, 769, 772, 773, 768)' - PASSED ssl_gtest.sh: #4222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/975 (0, 769, 772, 773, 769)' - PASSED ssl_gtest.sh: #4223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/976 (0, 769, 772, 773, 770)' - PASSED ssl_gtest.sh: #4224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/977 (0, 769, 772, 773, 771)' - PASSED ssl_gtest.sh: #4225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/978 (0, 769, 772, 773, 772)' - PASSED ssl_gtest.sh: #4226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/979 (0, 769, 772, 773, 773)' - PASSED ssl_gtest.sh: #4227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/980 (0, 769, 773, 767, 767)' - PASSED ssl_gtest.sh: #4228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/981 (0, 769, 773, 767, 768)' - PASSED ssl_gtest.sh: #4229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/982 (0, 769, 773, 767, 769)' - PASSED ssl_gtest.sh: #4230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/983 (0, 769, 773, 767, 770)' - PASSED ssl_gtest.sh: #4231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/984 (0, 769, 773, 767, 771)' - PASSED ssl_gtest.sh: #4232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/985 (0, 769, 773, 767, 772)' - PASSED ssl_gtest.sh: #4233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/986 (0, 769, 773, 767, 773)' - PASSED ssl_gtest.sh: #4234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/987 (0, 769, 773, 768, 767)' - PASSED ssl_gtest.sh: #4235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/988 (0, 769, 773, 768, 768)' - PASSED ssl_gtest.sh: #4236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/989 (0, 769, 773, 768, 769)' - PASSED ssl_gtest.sh: #4237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/990 (0, 769, 773, 768, 770)' - PASSED ssl_gtest.sh: #4238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/991 (0, 769, 773, 768, 771)' - PASSED ssl_gtest.sh: #4239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/992 (0, 769, 773, 768, 772)' - PASSED ssl_gtest.sh: #4240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/993 (0, 769, 773, 768, 773)' - PASSED ssl_gtest.sh: #4241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/994 (0, 769, 773, 769, 767)' - PASSED ssl_gtest.sh: #4242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/995 (0, 769, 773, 769, 768)' - PASSED ssl_gtest.sh: #4243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/996 (0, 769, 773, 769, 769)' - PASSED ssl_gtest.sh: #4244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/997 (0, 769, 773, 769, 770)' - PASSED ssl_gtest.sh: #4245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/998 (0, 769, 773, 769, 771)' - PASSED ssl_gtest.sh: #4246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/999 (0, 769, 773, 769, 772)' - PASSED ssl_gtest.sh: #4247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1000 (0, 769, 773, 769, 773)' - PASSED ssl_gtest.sh: #4248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1001 (0, 769, 773, 770, 767)' - PASSED ssl_gtest.sh: #4249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1002 (0, 769, 773, 770, 768)' - PASSED ssl_gtest.sh: #4250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1003 (0, 769, 773, 770, 769)' - PASSED ssl_gtest.sh: #4251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1004 (0, 769, 773, 770, 770)' - PASSED ssl_gtest.sh: #4252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1005 (0, 769, 773, 770, 771)' - PASSED ssl_gtest.sh: #4253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1006 (0, 769, 773, 770, 772)' - PASSED ssl_gtest.sh: #4254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1007 (0, 769, 773, 770, 773)' - PASSED ssl_gtest.sh: #4255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1008 (0, 769, 773, 771, 767)' - PASSED ssl_gtest.sh: #4256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1009 (0, 769, 773, 771, 768)' - PASSED ssl_gtest.sh: #4257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1010 (0, 769, 773, 771, 769)' - PASSED ssl_gtest.sh: #4258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1011 (0, 769, 773, 771, 770)' - PASSED ssl_gtest.sh: #4259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1012 (0, 769, 773, 771, 771)' - PASSED ssl_gtest.sh: #4260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1013 (0, 769, 773, 771, 772)' - PASSED ssl_gtest.sh: #4261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1014 (0, 769, 773, 771, 773)' - PASSED ssl_gtest.sh: #4262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1015 (0, 769, 773, 772, 767)' - PASSED ssl_gtest.sh: #4263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1016 (0, 769, 773, 772, 768)' - PASSED ssl_gtest.sh: #4264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1017 (0, 769, 773, 772, 769)' - PASSED ssl_gtest.sh: #4265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1018 (0, 769, 773, 772, 770)' - PASSED ssl_gtest.sh: #4266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1019 (0, 769, 773, 772, 771)' - PASSED ssl_gtest.sh: #4267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1020 (0, 769, 773, 772, 772)' - PASSED ssl_gtest.sh: #4268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1021 (0, 769, 773, 772, 773)' - PASSED ssl_gtest.sh: #4269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1022 (0, 769, 773, 773, 767)' - PASSED ssl_gtest.sh: #4270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1023 (0, 769, 773, 773, 768)' - PASSED ssl_gtest.sh: #4271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1024 (0, 769, 773, 773, 769)' - PASSED ssl_gtest.sh: #4272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1025 (0, 769, 773, 773, 770)' - PASSED ssl_gtest.sh: #4273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1026 (0, 769, 773, 773, 771)' - PASSED ssl_gtest.sh: #4274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1027 (0, 769, 773, 773, 772)' - PASSED ssl_gtest.sh: #4275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1028 (0, 769, 773, 773, 773)' - PASSED ssl_gtest.sh: #4276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1029 (0, 770, 767, 767, 767)' - PASSED ssl_gtest.sh: #4277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1030 (0, 770, 767, 767, 768)' - PASSED ssl_gtest.sh: #4278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1031 (0, 770, 767, 767, 769)' - PASSED ssl_gtest.sh: #4279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1032 (0, 770, 767, 767, 770)' - PASSED ssl_gtest.sh: #4280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1033 (0, 770, 767, 767, 771)' - PASSED ssl_gtest.sh: #4281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1034 (0, 770, 767, 767, 772)' - PASSED ssl_gtest.sh: #4282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1035 (0, 770, 767, 767, 773)' - PASSED ssl_gtest.sh: #4283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1036 (0, 770, 767, 768, 767)' - PASSED ssl_gtest.sh: #4284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1037 (0, 770, 767, 768, 768)' - PASSED ssl_gtest.sh: #4285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1038 (0, 770, 767, 768, 769)' - PASSED ssl_gtest.sh: #4286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1039 (0, 770, 767, 768, 770)' - PASSED ssl_gtest.sh: #4287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1040 (0, 770, 767, 768, 771)' - PASSED ssl_gtest.sh: #4288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1041 (0, 770, 767, 768, 772)' - PASSED ssl_gtest.sh: #4289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1042 (0, 770, 767, 768, 773)' - PASSED ssl_gtest.sh: #4290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1043 (0, 770, 767, 769, 767)' - PASSED ssl_gtest.sh: #4291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1044 (0, 770, 767, 769, 768)' - PASSED ssl_gtest.sh: #4292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1045 (0, 770, 767, 769, 769)' - PASSED ssl_gtest.sh: #4293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1046 (0, 770, 767, 769, 770)' - PASSED ssl_gtest.sh: #4294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1047 (0, 770, 767, 769, 771)' - PASSED ssl_gtest.sh: #4295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1048 (0, 770, 767, 769, 772)' - PASSED ssl_gtest.sh: #4296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1049 (0, 770, 767, 769, 773)' - PASSED ssl_gtest.sh: #4297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1050 (0, 770, 767, 770, 767)' - PASSED ssl_gtest.sh: #4298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1051 (0, 770, 767, 770, 768)' - PASSED ssl_gtest.sh: #4299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1052 (0, 770, 767, 770, 769)' - PASSED ssl_gtest.sh: #4300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1053 (0, 770, 767, 770, 770)' - PASSED ssl_gtest.sh: #4301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1054 (0, 770, 767, 770, 771)' - PASSED ssl_gtest.sh: #4302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1055 (0, 770, 767, 770, 772)' - PASSED ssl_gtest.sh: #4303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1056 (0, 770, 767, 770, 773)' - PASSED ssl_gtest.sh: #4304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1057 (0, 770, 767, 771, 767)' - PASSED ssl_gtest.sh: #4305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1058 (0, 770, 767, 771, 768)' - PASSED ssl_gtest.sh: #4306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1059 (0, 770, 767, 771, 769)' - PASSED ssl_gtest.sh: #4307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1060 (0, 770, 767, 771, 770)' - PASSED ssl_gtest.sh: #4308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1061 (0, 770, 767, 771, 771)' - PASSED ssl_gtest.sh: #4309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1062 (0, 770, 767, 771, 772)' - PASSED ssl_gtest.sh: #4310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1063 (0, 770, 767, 771, 773)' - PASSED ssl_gtest.sh: #4311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1064 (0, 770, 767, 772, 767)' - PASSED ssl_gtest.sh: #4312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1065 (0, 770, 767, 772, 768)' - PASSED ssl_gtest.sh: #4313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1066 (0, 770, 767, 772, 769)' - PASSED ssl_gtest.sh: #4314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1067 (0, 770, 767, 772, 770)' - PASSED ssl_gtest.sh: #4315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1068 (0, 770, 767, 772, 771)' - PASSED ssl_gtest.sh: #4316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1069 (0, 770, 767, 772, 772)' - PASSED ssl_gtest.sh: #4317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1070 (0, 770, 767, 772, 773)' - PASSED ssl_gtest.sh: #4318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1071 (0, 770, 767, 773, 767)' - PASSED ssl_gtest.sh: #4319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1072 (0, 770, 767, 773, 768)' - PASSED ssl_gtest.sh: #4320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1073 (0, 770, 767, 773, 769)' - PASSED ssl_gtest.sh: #4321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1074 (0, 770, 767, 773, 770)' - PASSED ssl_gtest.sh: #4322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1075 (0, 770, 767, 773, 771)' - PASSED ssl_gtest.sh: #4323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1076 (0, 770, 767, 773, 772)' - PASSED ssl_gtest.sh: #4324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1077 (0, 770, 767, 773, 773)' - PASSED ssl_gtest.sh: #4325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1078 (0, 770, 768, 767, 767)' - PASSED ssl_gtest.sh: #4326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1079 (0, 770, 768, 767, 768)' - PASSED ssl_gtest.sh: #4327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1080 (0, 770, 768, 767, 769)' - PASSED ssl_gtest.sh: #4328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1081 (0, 770, 768, 767, 770)' - PASSED ssl_gtest.sh: #4329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1082 (0, 770, 768, 767, 771)' - PASSED ssl_gtest.sh: #4330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1083 (0, 770, 768, 767, 772)' - PASSED ssl_gtest.sh: #4331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1084 (0, 770, 768, 767, 773)' - PASSED ssl_gtest.sh: #4332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1085 (0, 770, 768, 768, 767)' - PASSED ssl_gtest.sh: #4333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1086 (0, 770, 768, 768, 768)' - PASSED ssl_gtest.sh: #4334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1087 (0, 770, 768, 768, 769)' - PASSED ssl_gtest.sh: #4335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1088 (0, 770, 768, 768, 770)' - PASSED ssl_gtest.sh: #4336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1089 (0, 770, 768, 768, 771)' - PASSED ssl_gtest.sh: #4337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1090 (0, 770, 768, 768, 772)' - PASSED ssl_gtest.sh: #4338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1091 (0, 770, 768, 768, 773)' - PASSED ssl_gtest.sh: #4339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1092 (0, 770, 768, 769, 767)' - PASSED ssl_gtest.sh: #4340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1093 (0, 770, 768, 769, 768)' - PASSED ssl_gtest.sh: #4341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1094 (0, 770, 768, 769, 769)' - PASSED ssl_gtest.sh: #4342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1095 (0, 770, 768, 769, 770)' - PASSED ssl_gtest.sh: #4343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1096 (0, 770, 768, 769, 771)' - PASSED ssl_gtest.sh: #4344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1097 (0, 770, 768, 769, 772)' - PASSED ssl_gtest.sh: #4345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1098 (0, 770, 768, 769, 773)' - PASSED ssl_gtest.sh: #4346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1099 (0, 770, 768, 770, 767)' - PASSED ssl_gtest.sh: #4347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1100 (0, 770, 768, 770, 768)' - PASSED ssl_gtest.sh: #4348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1101 (0, 770, 768, 770, 769)' - PASSED ssl_gtest.sh: #4349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1102 (0, 770, 768, 770, 770)' - PASSED ssl_gtest.sh: #4350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1103 (0, 770, 768, 770, 771)' - PASSED ssl_gtest.sh: #4351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1104 (0, 770, 768, 770, 772)' - PASSED ssl_gtest.sh: #4352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1105 (0, 770, 768, 770, 773)' - PASSED ssl_gtest.sh: #4353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1106 (0, 770, 768, 771, 767)' - PASSED ssl_gtest.sh: #4354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1107 (0, 770, 768, 771, 768)' - PASSED ssl_gtest.sh: #4355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1108 (0, 770, 768, 771, 769)' - PASSED ssl_gtest.sh: #4356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1109 (0, 770, 768, 771, 770)' - PASSED ssl_gtest.sh: #4357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1110 (0, 770, 768, 771, 771)' - PASSED ssl_gtest.sh: #4358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1111 (0, 770, 768, 771, 772)' - PASSED ssl_gtest.sh: #4359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1112 (0, 770, 768, 771, 773)' - PASSED ssl_gtest.sh: #4360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1113 (0, 770, 768, 772, 767)' - PASSED ssl_gtest.sh: #4361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1114 (0, 770, 768, 772, 768)' - PASSED ssl_gtest.sh: #4362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1115 (0, 770, 768, 772, 769)' - PASSED ssl_gtest.sh: #4363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1116 (0, 770, 768, 772, 770)' - PASSED ssl_gtest.sh: #4364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1117 (0, 770, 768, 772, 771)' - PASSED ssl_gtest.sh: #4365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1118 (0, 770, 768, 772, 772)' - PASSED ssl_gtest.sh: #4366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1119 (0, 770, 768, 772, 773)' - PASSED ssl_gtest.sh: #4367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1120 (0, 770, 768, 773, 767)' - PASSED ssl_gtest.sh: #4368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1121 (0, 770, 768, 773, 768)' - PASSED ssl_gtest.sh: #4369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1122 (0, 770, 768, 773, 769)' - PASSED ssl_gtest.sh: #4370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1123 (0, 770, 768, 773, 770)' - PASSED ssl_gtest.sh: #4371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1124 (0, 770, 768, 773, 771)' - PASSED ssl_gtest.sh: #4372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1125 (0, 770, 768, 773, 772)' - PASSED ssl_gtest.sh: #4373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1126 (0, 770, 768, 773, 773)' - PASSED ssl_gtest.sh: #4374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1127 (0, 770, 769, 767, 767)' - PASSED ssl_gtest.sh: #4375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1128 (0, 770, 769, 767, 768)' - PASSED ssl_gtest.sh: #4376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1129 (0, 770, 769, 767, 769)' - PASSED ssl_gtest.sh: #4377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1130 (0, 770, 769, 767, 770)' - PASSED ssl_gtest.sh: #4378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1131 (0, 770, 769, 767, 771)' - PASSED ssl_gtest.sh: #4379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1132 (0, 770, 769, 767, 772)' - PASSED ssl_gtest.sh: #4380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1133 (0, 770, 769, 767, 773)' - PASSED ssl_gtest.sh: #4381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1134 (0, 770, 769, 768, 767)' - PASSED ssl_gtest.sh: #4382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1135 (0, 770, 769, 768, 768)' - PASSED ssl_gtest.sh: #4383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1136 (0, 770, 769, 768, 769)' - PASSED ssl_gtest.sh: #4384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1137 (0, 770, 769, 768, 770)' - PASSED ssl_gtest.sh: #4385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1138 (0, 770, 769, 768, 771)' - PASSED ssl_gtest.sh: #4386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1139 (0, 770, 769, 768, 772)' - PASSED ssl_gtest.sh: #4387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1140 (0, 770, 769, 768, 773)' - PASSED ssl_gtest.sh: #4388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1141 (0, 770, 769, 769, 767)' - PASSED ssl_gtest.sh: #4389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1142 (0, 770, 769, 769, 768)' - PASSED ssl_gtest.sh: #4390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1143 (0, 770, 769, 769, 769)' - PASSED ssl_gtest.sh: #4391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1144 (0, 770, 769, 769, 770)' - PASSED ssl_gtest.sh: #4392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1145 (0, 770, 769, 769, 771)' - PASSED ssl_gtest.sh: #4393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1146 (0, 770, 769, 769, 772)' - PASSED ssl_gtest.sh: #4394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1147 (0, 770, 769, 769, 773)' - PASSED ssl_gtest.sh: #4395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1148 (0, 770, 769, 770, 767)' - PASSED ssl_gtest.sh: #4396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1149 (0, 770, 769, 770, 768)' - PASSED ssl_gtest.sh: #4397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1150 (0, 770, 769, 770, 769)' - PASSED ssl_gtest.sh: #4398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1151 (0, 770, 769, 770, 770)' - PASSED ssl_gtest.sh: #4399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1152 (0, 770, 769, 770, 771)' - PASSED ssl_gtest.sh: #4400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1153 (0, 770, 769, 770, 772)' - PASSED ssl_gtest.sh: #4401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1154 (0, 770, 769, 770, 773)' - PASSED ssl_gtest.sh: #4402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1155 (0, 770, 769, 771, 767)' - PASSED ssl_gtest.sh: #4403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1156 (0, 770, 769, 771, 768)' - PASSED ssl_gtest.sh: #4404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1157 (0, 770, 769, 771, 769)' - PASSED ssl_gtest.sh: #4405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1158 (0, 770, 769, 771, 770)' - PASSED ssl_gtest.sh: #4406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1159 (0, 770, 769, 771, 771)' - PASSED ssl_gtest.sh: #4407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1160 (0, 770, 769, 771, 772)' - PASSED ssl_gtest.sh: #4408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1161 (0, 770, 769, 771, 773)' - PASSED ssl_gtest.sh: #4409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1162 (0, 770, 769, 772, 767)' - PASSED ssl_gtest.sh: #4410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1163 (0, 770, 769, 772, 768)' - PASSED ssl_gtest.sh: #4411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1164 (0, 770, 769, 772, 769)' - PASSED ssl_gtest.sh: #4412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1165 (0, 770, 769, 772, 770)' - PASSED ssl_gtest.sh: #4413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1166 (0, 770, 769, 772, 771)' - PASSED ssl_gtest.sh: #4414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1167 (0, 770, 769, 772, 772)' - PASSED ssl_gtest.sh: #4415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1168 (0, 770, 769, 772, 773)' - PASSED ssl_gtest.sh: #4416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1169 (0, 770, 769, 773, 767)' - PASSED ssl_gtest.sh: #4417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1170 (0, 770, 769, 773, 768)' - PASSED ssl_gtest.sh: #4418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1171 (0, 770, 769, 773, 769)' - PASSED ssl_gtest.sh: #4419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1172 (0, 770, 769, 773, 770)' - PASSED ssl_gtest.sh: #4420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1173 (0, 770, 769, 773, 771)' - PASSED ssl_gtest.sh: #4421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1174 (0, 770, 769, 773, 772)' - PASSED ssl_gtest.sh: #4422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1175 (0, 770, 769, 773, 773)' - PASSED ssl_gtest.sh: #4423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1176 (0, 770, 770, 767, 767)' - PASSED ssl_gtest.sh: #4424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1177 (0, 770, 770, 767, 768)' - PASSED ssl_gtest.sh: #4425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1178 (0, 770, 770, 767, 769)' - PASSED ssl_gtest.sh: #4426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1179 (0, 770, 770, 767, 770)' - PASSED ssl_gtest.sh: #4427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1180 (0, 770, 770, 767, 771)' - PASSED ssl_gtest.sh: #4428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1181 (0, 770, 770, 767, 772)' - PASSED ssl_gtest.sh: #4429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1182 (0, 770, 770, 767, 773)' - PASSED ssl_gtest.sh: #4430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1183 (0, 770, 770, 768, 767)' - PASSED ssl_gtest.sh: #4431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1184 (0, 770, 770, 768, 768)' - PASSED ssl_gtest.sh: #4432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1185 (0, 770, 770, 768, 769)' - PASSED ssl_gtest.sh: #4433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1186 (0, 770, 770, 768, 770)' - PASSED ssl_gtest.sh: #4434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1187 (0, 770, 770, 768, 771)' - PASSED ssl_gtest.sh: #4435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1188 (0, 770, 770, 768, 772)' - PASSED ssl_gtest.sh: #4436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1189 (0, 770, 770, 768, 773)' - PASSED ssl_gtest.sh: #4437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1190 (0, 770, 770, 769, 767)' - PASSED ssl_gtest.sh: #4438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1191 (0, 770, 770, 769, 768)' - PASSED ssl_gtest.sh: #4439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1192 (0, 770, 770, 769, 769)' - PASSED ssl_gtest.sh: #4440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1193 (0, 770, 770, 769, 770)' - PASSED ssl_gtest.sh: #4441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1194 (0, 770, 770, 769, 771)' - PASSED ssl_gtest.sh: #4442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1195 (0, 770, 770, 769, 772)' - PASSED ssl_gtest.sh: #4443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1196 (0, 770, 770, 769, 773)' - PASSED ssl_gtest.sh: #4444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1197 (0, 770, 770, 770, 767)' - PASSED ssl_gtest.sh: #4445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1198 (0, 770, 770, 770, 768)' - PASSED ssl_gtest.sh: #4446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1199 (0, 770, 770, 770, 769)' - PASSED ssl_gtest.sh: #4447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1200 (0, 770, 770, 770, 770)' - PASSED ssl_gtest.sh: #4448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1201 (0, 770, 770, 770, 771)' - PASSED ssl_gtest.sh: #4449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1202 (0, 770, 770, 770, 772)' - PASSED ssl_gtest.sh: #4450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1203 (0, 770, 770, 770, 773)' - PASSED ssl_gtest.sh: #4451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1204 (0, 770, 770, 771, 767)' - PASSED ssl_gtest.sh: #4452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1205 (0, 770, 770, 771, 768)' - PASSED ssl_gtest.sh: #4453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1206 (0, 770, 770, 771, 769)' - PASSED ssl_gtest.sh: #4454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1207 (0, 770, 770, 771, 770)' - PASSED ssl_gtest.sh: #4455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1208 (0, 770, 770, 771, 771)' - PASSED ssl_gtest.sh: #4456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1209 (0, 770, 770, 771, 772)' - PASSED ssl_gtest.sh: #4457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1210 (0, 770, 770, 771, 773)' - PASSED ssl_gtest.sh: #4458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1211 (0, 770, 770, 772, 767)' - PASSED ssl_gtest.sh: #4459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1212 (0, 770, 770, 772, 768)' - PASSED ssl_gtest.sh: #4460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1213 (0, 770, 770, 772, 769)' - PASSED ssl_gtest.sh: #4461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1214 (0, 770, 770, 772, 770)' - PASSED ssl_gtest.sh: #4462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1215 (0, 770, 770, 772, 771)' - PASSED ssl_gtest.sh: #4463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1216 (0, 770, 770, 772, 772)' - PASSED ssl_gtest.sh: #4464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1217 (0, 770, 770, 772, 773)' - PASSED ssl_gtest.sh: #4465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1218 (0, 770, 770, 773, 767)' - PASSED ssl_gtest.sh: #4466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1219 (0, 770, 770, 773, 768)' - PASSED ssl_gtest.sh: #4467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1220 (0, 770, 770, 773, 769)' - PASSED ssl_gtest.sh: #4468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1221 (0, 770, 770, 773, 770)' - PASSED ssl_gtest.sh: #4469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1222 (0, 770, 770, 773, 771)' - PASSED ssl_gtest.sh: #4470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1223 (0, 770, 770, 773, 772)' - PASSED ssl_gtest.sh: #4471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1224 (0, 770, 770, 773, 773)' - PASSED ssl_gtest.sh: #4472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1225 (0, 770, 771, 767, 767)' - PASSED ssl_gtest.sh: #4473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1226 (0, 770, 771, 767, 768)' - PASSED ssl_gtest.sh: #4474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1227 (0, 770, 771, 767, 769)' - PASSED ssl_gtest.sh: #4475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1228 (0, 770, 771, 767, 770)' - PASSED ssl_gtest.sh: #4476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1229 (0, 770, 771, 767, 771)' - PASSED ssl_gtest.sh: #4477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1230 (0, 770, 771, 767, 772)' - PASSED ssl_gtest.sh: #4478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1231 (0, 770, 771, 767, 773)' - PASSED ssl_gtest.sh: #4479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1232 (0, 770, 771, 768, 767)' - PASSED ssl_gtest.sh: #4480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1233 (0, 770, 771, 768, 768)' - PASSED ssl_gtest.sh: #4481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1234 (0, 770, 771, 768, 769)' - PASSED ssl_gtest.sh: #4482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1235 (0, 770, 771, 768, 770)' - PASSED ssl_gtest.sh: #4483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1236 (0, 770, 771, 768, 771)' - PASSED ssl_gtest.sh: #4484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1237 (0, 770, 771, 768, 772)' - PASSED ssl_gtest.sh: #4485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1238 (0, 770, 771, 768, 773)' - PASSED ssl_gtest.sh: #4486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1239 (0, 770, 771, 769, 767)' - PASSED ssl_gtest.sh: #4487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1240 (0, 770, 771, 769, 768)' - PASSED ssl_gtest.sh: #4488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1241 (0, 770, 771, 769, 769)' - PASSED ssl_gtest.sh: #4489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1242 (0, 770, 771, 769, 770)' - PASSED ssl_gtest.sh: #4490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1243 (0, 770, 771, 769, 771)' - PASSED ssl_gtest.sh: #4491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1244 (0, 770, 771, 769, 772)' - PASSED ssl_gtest.sh: #4492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1245 (0, 770, 771, 769, 773)' - PASSED ssl_gtest.sh: #4493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1246 (0, 770, 771, 770, 767)' - PASSED ssl_gtest.sh: #4494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1247 (0, 770, 771, 770, 768)' - PASSED ssl_gtest.sh: #4495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1248 (0, 770, 771, 770, 769)' - PASSED ssl_gtest.sh: #4496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1249 (0, 770, 771, 770, 770)' - PASSED ssl_gtest.sh: #4497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1250 (0, 770, 771, 770, 771)' - PASSED ssl_gtest.sh: #4498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1251 (0, 770, 771, 770, 772)' - PASSED ssl_gtest.sh: #4499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1252 (0, 770, 771, 770, 773)' - PASSED ssl_gtest.sh: #4500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1253 (0, 770, 771, 771, 767)' - PASSED ssl_gtest.sh: #4501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1254 (0, 770, 771, 771, 768)' - PASSED ssl_gtest.sh: #4502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1255 (0, 770, 771, 771, 769)' - PASSED ssl_gtest.sh: #4503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1256 (0, 770, 771, 771, 770)' - PASSED ssl_gtest.sh: #4504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1257 (0, 770, 771, 771, 771)' - PASSED ssl_gtest.sh: #4505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1258 (0, 770, 771, 771, 772)' - PASSED ssl_gtest.sh: #4506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1259 (0, 770, 771, 771, 773)' - PASSED ssl_gtest.sh: #4507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1260 (0, 770, 771, 772, 767)' - PASSED ssl_gtest.sh: #4508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1261 (0, 770, 771, 772, 768)' - PASSED ssl_gtest.sh: #4509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1262 (0, 770, 771, 772, 769)' - PASSED ssl_gtest.sh: #4510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1263 (0, 770, 771, 772, 770)' - PASSED ssl_gtest.sh: #4511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1264 (0, 770, 771, 772, 771)' - PASSED ssl_gtest.sh: #4512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1265 (0, 770, 771, 772, 772)' - PASSED ssl_gtest.sh: #4513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1266 (0, 770, 771, 772, 773)' - PASSED ssl_gtest.sh: #4514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1267 (0, 770, 771, 773, 767)' - PASSED ssl_gtest.sh: #4515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1268 (0, 770, 771, 773, 768)' - PASSED ssl_gtest.sh: #4516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1269 (0, 770, 771, 773, 769)' - PASSED ssl_gtest.sh: #4517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1270 (0, 770, 771, 773, 770)' - PASSED ssl_gtest.sh: #4518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1271 (0, 770, 771, 773, 771)' - PASSED ssl_gtest.sh: #4519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1272 (0, 770, 771, 773, 772)' - PASSED ssl_gtest.sh: #4520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1273 (0, 770, 771, 773, 773)' - PASSED ssl_gtest.sh: #4521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1274 (0, 770, 772, 767, 767)' - PASSED ssl_gtest.sh: #4522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1275 (0, 770, 772, 767, 768)' - PASSED ssl_gtest.sh: #4523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1276 (0, 770, 772, 767, 769)' - PASSED ssl_gtest.sh: #4524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1277 (0, 770, 772, 767, 770)' - PASSED ssl_gtest.sh: #4525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1278 (0, 770, 772, 767, 771)' - PASSED ssl_gtest.sh: #4526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1279 (0, 770, 772, 767, 772)' - PASSED ssl_gtest.sh: #4527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1280 (0, 770, 772, 767, 773)' - PASSED ssl_gtest.sh: #4528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1281 (0, 770, 772, 768, 767)' - PASSED ssl_gtest.sh: #4529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1282 (0, 770, 772, 768, 768)' - PASSED ssl_gtest.sh: #4530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1283 (0, 770, 772, 768, 769)' - PASSED ssl_gtest.sh: #4531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1284 (0, 770, 772, 768, 770)' - PASSED ssl_gtest.sh: #4532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1285 (0, 770, 772, 768, 771)' - PASSED ssl_gtest.sh: #4533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1286 (0, 770, 772, 768, 772)' - PASSED ssl_gtest.sh: #4534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1287 (0, 770, 772, 768, 773)' - PASSED ssl_gtest.sh: #4535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1288 (0, 770, 772, 769, 767)' - PASSED ssl_gtest.sh: #4536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1289 (0, 770, 772, 769, 768)' - PASSED ssl_gtest.sh: #4537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1290 (0, 770, 772, 769, 769)' - PASSED ssl_gtest.sh: #4538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1291 (0, 770, 772, 769, 770)' - PASSED ssl_gtest.sh: #4539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1292 (0, 770, 772, 769, 771)' - PASSED ssl_gtest.sh: #4540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1293 (0, 770, 772, 769, 772)' - PASSED ssl_gtest.sh: #4541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1294 (0, 770, 772, 769, 773)' - PASSED ssl_gtest.sh: #4542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1295 (0, 770, 772, 770, 767)' - PASSED ssl_gtest.sh: #4543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1296 (0, 770, 772, 770, 768)' - PASSED ssl_gtest.sh: #4544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1297 (0, 770, 772, 770, 769)' - PASSED ssl_gtest.sh: #4545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1298 (0, 770, 772, 770, 770)' - PASSED ssl_gtest.sh: #4546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1299 (0, 770, 772, 770, 771)' - PASSED ssl_gtest.sh: #4547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1300 (0, 770, 772, 770, 772)' - PASSED ssl_gtest.sh: #4548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1301 (0, 770, 772, 770, 773)' - PASSED ssl_gtest.sh: #4549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1302 (0, 770, 772, 771, 767)' - PASSED ssl_gtest.sh: #4550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1303 (0, 770, 772, 771, 768)' - PASSED ssl_gtest.sh: #4551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1304 (0, 770, 772, 771, 769)' - PASSED ssl_gtest.sh: #4552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1305 (0, 770, 772, 771, 770)' - PASSED ssl_gtest.sh: #4553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1306 (0, 770, 772, 771, 771)' - PASSED ssl_gtest.sh: #4554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1307 (0, 770, 772, 771, 772)' - PASSED ssl_gtest.sh: #4555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1308 (0, 770, 772, 771, 773)' - PASSED ssl_gtest.sh: #4556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1309 (0, 770, 772, 772, 767)' - PASSED ssl_gtest.sh: #4557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1310 (0, 770, 772, 772, 768)' - PASSED ssl_gtest.sh: #4558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1311 (0, 770, 772, 772, 769)' - PASSED ssl_gtest.sh: #4559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1312 (0, 770, 772, 772, 770)' - PASSED ssl_gtest.sh: #4560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1313 (0, 770, 772, 772, 771)' - PASSED ssl_gtest.sh: #4561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1314 (0, 770, 772, 772, 772)' - PASSED ssl_gtest.sh: #4562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1315 (0, 770, 772, 772, 773)' - PASSED ssl_gtest.sh: #4563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1316 (0, 770, 772, 773, 767)' - PASSED ssl_gtest.sh: #4564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1317 (0, 770, 772, 773, 768)' - PASSED ssl_gtest.sh: #4565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1318 (0, 770, 772, 773, 769)' - PASSED ssl_gtest.sh: #4566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1319 (0, 770, 772, 773, 770)' - PASSED ssl_gtest.sh: #4567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1320 (0, 770, 772, 773, 771)' - PASSED ssl_gtest.sh: #4568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1321 (0, 770, 772, 773, 772)' - PASSED ssl_gtest.sh: #4569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1322 (0, 770, 772, 773, 773)' - PASSED ssl_gtest.sh: #4570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1323 (0, 770, 773, 767, 767)' - PASSED ssl_gtest.sh: #4571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1324 (0, 770, 773, 767, 768)' - PASSED ssl_gtest.sh: #4572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1325 (0, 770, 773, 767, 769)' - PASSED ssl_gtest.sh: #4573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1326 (0, 770, 773, 767, 770)' - PASSED ssl_gtest.sh: #4574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1327 (0, 770, 773, 767, 771)' - PASSED ssl_gtest.sh: #4575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1328 (0, 770, 773, 767, 772)' - PASSED ssl_gtest.sh: #4576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1329 (0, 770, 773, 767, 773)' - PASSED ssl_gtest.sh: #4577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1330 (0, 770, 773, 768, 767)' - PASSED ssl_gtest.sh: #4578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1331 (0, 770, 773, 768, 768)' - PASSED ssl_gtest.sh: #4579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1332 (0, 770, 773, 768, 769)' - PASSED ssl_gtest.sh: #4580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1333 (0, 770, 773, 768, 770)' - PASSED ssl_gtest.sh: #4581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1334 (0, 770, 773, 768, 771)' - PASSED ssl_gtest.sh: #4582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1335 (0, 770, 773, 768, 772)' - PASSED ssl_gtest.sh: #4583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1336 (0, 770, 773, 768, 773)' - PASSED ssl_gtest.sh: #4584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1337 (0, 770, 773, 769, 767)' - PASSED ssl_gtest.sh: #4585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1338 (0, 770, 773, 769, 768)' - PASSED ssl_gtest.sh: #4586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1339 (0, 770, 773, 769, 769)' - PASSED ssl_gtest.sh: #4587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1340 (0, 770, 773, 769, 770)' - PASSED ssl_gtest.sh: #4588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1341 (0, 770, 773, 769, 771)' - PASSED ssl_gtest.sh: #4589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1342 (0, 770, 773, 769, 772)' - PASSED ssl_gtest.sh: #4590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1343 (0, 770, 773, 769, 773)' - PASSED ssl_gtest.sh: #4591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1344 (0, 770, 773, 770, 767)' - PASSED ssl_gtest.sh: #4592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1345 (0, 770, 773, 770, 768)' - PASSED ssl_gtest.sh: #4593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1346 (0, 770, 773, 770, 769)' - PASSED ssl_gtest.sh: #4594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1347 (0, 770, 773, 770, 770)' - PASSED ssl_gtest.sh: #4595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1348 (0, 770, 773, 770, 771)' - PASSED ssl_gtest.sh: #4596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1349 (0, 770, 773, 770, 772)' - PASSED ssl_gtest.sh: #4597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1350 (0, 770, 773, 770, 773)' - PASSED ssl_gtest.sh: #4598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1351 (0, 770, 773, 771, 767)' - PASSED ssl_gtest.sh: #4599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1352 (0, 770, 773, 771, 768)' - PASSED ssl_gtest.sh: #4600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1353 (0, 770, 773, 771, 769)' - PASSED ssl_gtest.sh: #4601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1354 (0, 770, 773, 771, 770)' - PASSED ssl_gtest.sh: #4602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1355 (0, 770, 773, 771, 771)' - PASSED ssl_gtest.sh: #4603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1356 (0, 770, 773, 771, 772)' - PASSED ssl_gtest.sh: #4604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1357 (0, 770, 773, 771, 773)' - PASSED ssl_gtest.sh: #4605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1358 (0, 770, 773, 772, 767)' - PASSED ssl_gtest.sh: #4606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1359 (0, 770, 773, 772, 768)' - PASSED ssl_gtest.sh: #4607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1360 (0, 770, 773, 772, 769)' - PASSED ssl_gtest.sh: #4608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1361 (0, 770, 773, 772, 770)' - PASSED ssl_gtest.sh: #4609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1362 (0, 770, 773, 772, 771)' - PASSED ssl_gtest.sh: #4610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1363 (0, 770, 773, 772, 772)' - PASSED ssl_gtest.sh: #4611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1364 (0, 770, 773, 772, 773)' - PASSED ssl_gtest.sh: #4612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1365 (0, 770, 773, 773, 767)' - PASSED ssl_gtest.sh: #4613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1366 (0, 770, 773, 773, 768)' - PASSED ssl_gtest.sh: #4614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1367 (0, 770, 773, 773, 769)' - PASSED ssl_gtest.sh: #4615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1368 (0, 770, 773, 773, 770)' - PASSED ssl_gtest.sh: #4616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1369 (0, 770, 773, 773, 771)' - PASSED ssl_gtest.sh: #4617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1370 (0, 770, 773, 773, 772)' - PASSED ssl_gtest.sh: #4618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1371 (0, 770, 773, 773, 773)' - PASSED ssl_gtest.sh: #4619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1372 (0, 771, 767, 767, 767)' - PASSED ssl_gtest.sh: #4620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1373 (0, 771, 767, 767, 768)' - PASSED ssl_gtest.sh: #4621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1374 (0, 771, 767, 767, 769)' - PASSED ssl_gtest.sh: #4622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1375 (0, 771, 767, 767, 770)' - PASSED ssl_gtest.sh: #4623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1376 (0, 771, 767, 767, 771)' - PASSED ssl_gtest.sh: #4624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1377 (0, 771, 767, 767, 772)' - PASSED ssl_gtest.sh: #4625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1378 (0, 771, 767, 767, 773)' - PASSED ssl_gtest.sh: #4626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1379 (0, 771, 767, 768, 767)' - PASSED ssl_gtest.sh: #4627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1380 (0, 771, 767, 768, 768)' - PASSED ssl_gtest.sh: #4628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1381 (0, 771, 767, 768, 769)' - PASSED ssl_gtest.sh: #4629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1382 (0, 771, 767, 768, 770)' - PASSED ssl_gtest.sh: #4630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1383 (0, 771, 767, 768, 771)' - PASSED ssl_gtest.sh: #4631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1384 (0, 771, 767, 768, 772)' - PASSED ssl_gtest.sh: #4632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1385 (0, 771, 767, 768, 773)' - PASSED ssl_gtest.sh: #4633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1386 (0, 771, 767, 769, 767)' - PASSED ssl_gtest.sh: #4634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1387 (0, 771, 767, 769, 768)' - PASSED ssl_gtest.sh: #4635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1388 (0, 771, 767, 769, 769)' - PASSED ssl_gtest.sh: #4636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1389 (0, 771, 767, 769, 770)' - PASSED ssl_gtest.sh: #4637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1390 (0, 771, 767, 769, 771)' - PASSED ssl_gtest.sh: #4638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1391 (0, 771, 767, 769, 772)' - PASSED ssl_gtest.sh: #4639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1392 (0, 771, 767, 769, 773)' - PASSED ssl_gtest.sh: #4640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1393 (0, 771, 767, 770, 767)' - PASSED ssl_gtest.sh: #4641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1394 (0, 771, 767, 770, 768)' - PASSED ssl_gtest.sh: #4642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1395 (0, 771, 767, 770, 769)' - PASSED ssl_gtest.sh: #4643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1396 (0, 771, 767, 770, 770)' - PASSED ssl_gtest.sh: #4644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1397 (0, 771, 767, 770, 771)' - PASSED ssl_gtest.sh: #4645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1398 (0, 771, 767, 770, 772)' - PASSED ssl_gtest.sh: #4646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1399 (0, 771, 767, 770, 773)' - PASSED ssl_gtest.sh: #4647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1400 (0, 771, 767, 771, 767)' - PASSED ssl_gtest.sh: #4648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1401 (0, 771, 767, 771, 768)' - PASSED ssl_gtest.sh: #4649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1402 (0, 771, 767, 771, 769)' - PASSED ssl_gtest.sh: #4650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1403 (0, 771, 767, 771, 770)' - PASSED ssl_gtest.sh: #4651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1404 (0, 771, 767, 771, 771)' - PASSED ssl_gtest.sh: #4652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1405 (0, 771, 767, 771, 772)' - PASSED ssl_gtest.sh: #4653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1406 (0, 771, 767, 771, 773)' - PASSED ssl_gtest.sh: #4654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1407 (0, 771, 767, 772, 767)' - PASSED ssl_gtest.sh: #4655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1408 (0, 771, 767, 772, 768)' - PASSED ssl_gtest.sh: #4656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1409 (0, 771, 767, 772, 769)' - PASSED ssl_gtest.sh: #4657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1410 (0, 771, 767, 772, 770)' - PASSED ssl_gtest.sh: #4658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1411 (0, 771, 767, 772, 771)' - PASSED ssl_gtest.sh: #4659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1412 (0, 771, 767, 772, 772)' - PASSED ssl_gtest.sh: #4660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1413 (0, 771, 767, 772, 773)' - PASSED ssl_gtest.sh: #4661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1414 (0, 771, 767, 773, 767)' - PASSED ssl_gtest.sh: #4662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1415 (0, 771, 767, 773, 768)' - PASSED ssl_gtest.sh: #4663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1416 (0, 771, 767, 773, 769)' - PASSED ssl_gtest.sh: #4664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1417 (0, 771, 767, 773, 770)' - PASSED ssl_gtest.sh: #4665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1418 (0, 771, 767, 773, 771)' - PASSED ssl_gtest.sh: #4666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1419 (0, 771, 767, 773, 772)' - PASSED ssl_gtest.sh: #4667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1420 (0, 771, 767, 773, 773)' - PASSED ssl_gtest.sh: #4668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1421 (0, 771, 768, 767, 767)' - PASSED ssl_gtest.sh: #4669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1422 (0, 771, 768, 767, 768)' - PASSED ssl_gtest.sh: #4670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1423 (0, 771, 768, 767, 769)' - PASSED ssl_gtest.sh: #4671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1424 (0, 771, 768, 767, 770)' - PASSED ssl_gtest.sh: #4672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1425 (0, 771, 768, 767, 771)' - PASSED ssl_gtest.sh: #4673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1426 (0, 771, 768, 767, 772)' - PASSED ssl_gtest.sh: #4674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1427 (0, 771, 768, 767, 773)' - PASSED ssl_gtest.sh: #4675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1428 (0, 771, 768, 768, 767)' - PASSED ssl_gtest.sh: #4676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1429 (0, 771, 768, 768, 768)' - PASSED ssl_gtest.sh: #4677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1430 (0, 771, 768, 768, 769)' - PASSED ssl_gtest.sh: #4678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1431 (0, 771, 768, 768, 770)' - PASSED ssl_gtest.sh: #4679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1432 (0, 771, 768, 768, 771)' - PASSED ssl_gtest.sh: #4680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1433 (0, 771, 768, 768, 772)' - PASSED ssl_gtest.sh: #4681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1434 (0, 771, 768, 768, 773)' - PASSED ssl_gtest.sh: #4682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1435 (0, 771, 768, 769, 767)' - PASSED ssl_gtest.sh: #4683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1436 (0, 771, 768, 769, 768)' - PASSED ssl_gtest.sh: #4684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1437 (0, 771, 768, 769, 769)' - PASSED ssl_gtest.sh: #4685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1438 (0, 771, 768, 769, 770)' - PASSED ssl_gtest.sh: #4686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1439 (0, 771, 768, 769, 771)' - PASSED ssl_gtest.sh: #4687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1440 (0, 771, 768, 769, 772)' - PASSED ssl_gtest.sh: #4688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1441 (0, 771, 768, 769, 773)' - PASSED ssl_gtest.sh: #4689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1442 (0, 771, 768, 770, 767)' - PASSED ssl_gtest.sh: #4690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1443 (0, 771, 768, 770, 768)' - PASSED ssl_gtest.sh: #4691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1444 (0, 771, 768, 770, 769)' - PASSED ssl_gtest.sh: #4692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1445 (0, 771, 768, 770, 770)' - PASSED ssl_gtest.sh: #4693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1446 (0, 771, 768, 770, 771)' - PASSED ssl_gtest.sh: #4694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1447 (0, 771, 768, 770, 772)' - PASSED ssl_gtest.sh: #4695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1448 (0, 771, 768, 770, 773)' - PASSED ssl_gtest.sh: #4696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1449 (0, 771, 768, 771, 767)' - PASSED ssl_gtest.sh: #4697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1450 (0, 771, 768, 771, 768)' - PASSED ssl_gtest.sh: #4698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1451 (0, 771, 768, 771, 769)' - PASSED ssl_gtest.sh: #4699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1452 (0, 771, 768, 771, 770)' - PASSED ssl_gtest.sh: #4700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1453 (0, 771, 768, 771, 771)' - PASSED ssl_gtest.sh: #4701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1454 (0, 771, 768, 771, 772)' - PASSED ssl_gtest.sh: #4702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1455 (0, 771, 768, 771, 773)' - PASSED ssl_gtest.sh: #4703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1456 (0, 771, 768, 772, 767)' - PASSED ssl_gtest.sh: #4704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1457 (0, 771, 768, 772, 768)' - PASSED ssl_gtest.sh: #4705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1458 (0, 771, 768, 772, 769)' - PASSED ssl_gtest.sh: #4706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1459 (0, 771, 768, 772, 770)' - PASSED ssl_gtest.sh: #4707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1460 (0, 771, 768, 772, 771)' - PASSED ssl_gtest.sh: #4708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1461 (0, 771, 768, 772, 772)' - PASSED ssl_gtest.sh: #4709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1462 (0, 771, 768, 772, 773)' - PASSED ssl_gtest.sh: #4710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1463 (0, 771, 768, 773, 767)' - PASSED ssl_gtest.sh: #4711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1464 (0, 771, 768, 773, 768)' - PASSED ssl_gtest.sh: #4712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1465 (0, 771, 768, 773, 769)' - PASSED ssl_gtest.sh: #4713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1466 (0, 771, 768, 773, 770)' - PASSED ssl_gtest.sh: #4714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1467 (0, 771, 768, 773, 771)' - PASSED ssl_gtest.sh: #4715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1468 (0, 771, 768, 773, 772)' - PASSED ssl_gtest.sh: #4716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1469 (0, 771, 768, 773, 773)' - PASSED ssl_gtest.sh: #4717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1470 (0, 771, 769, 767, 767)' - PASSED ssl_gtest.sh: #4718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1471 (0, 771, 769, 767, 768)' - PASSED ssl_gtest.sh: #4719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1472 (0, 771, 769, 767, 769)' - PASSED ssl_gtest.sh: #4720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1473 (0, 771, 769, 767, 770)' - PASSED ssl_gtest.sh: #4721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1474 (0, 771, 769, 767, 771)' - PASSED ssl_gtest.sh: #4722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1475 (0, 771, 769, 767, 772)' - PASSED ssl_gtest.sh: #4723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1476 (0, 771, 769, 767, 773)' - PASSED ssl_gtest.sh: #4724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1477 (0, 771, 769, 768, 767)' - PASSED ssl_gtest.sh: #4725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1478 (0, 771, 769, 768, 768)' - PASSED ssl_gtest.sh: #4726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1479 (0, 771, 769, 768, 769)' - PASSED ssl_gtest.sh: #4727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1480 (0, 771, 769, 768, 770)' - PASSED ssl_gtest.sh: #4728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1481 (0, 771, 769, 768, 771)' - PASSED ssl_gtest.sh: #4729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1482 (0, 771, 769, 768, 772)' - PASSED ssl_gtest.sh: #4730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1483 (0, 771, 769, 768, 773)' - PASSED ssl_gtest.sh: #4731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1484 (0, 771, 769, 769, 767)' - PASSED ssl_gtest.sh: #4732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1485 (0, 771, 769, 769, 768)' - PASSED ssl_gtest.sh: #4733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1486 (0, 771, 769, 769, 769)' - PASSED ssl_gtest.sh: #4734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1487 (0, 771, 769, 769, 770)' - PASSED ssl_gtest.sh: #4735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1488 (0, 771, 769, 769, 771)' - PASSED ssl_gtest.sh: #4736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1489 (0, 771, 769, 769, 772)' - PASSED ssl_gtest.sh: #4737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1490 (0, 771, 769, 769, 773)' - PASSED ssl_gtest.sh: #4738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1491 (0, 771, 769, 770, 767)' - PASSED ssl_gtest.sh: #4739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1492 (0, 771, 769, 770, 768)' - PASSED ssl_gtest.sh: #4740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1493 (0, 771, 769, 770, 769)' - PASSED ssl_gtest.sh: #4741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1494 (0, 771, 769, 770, 770)' - PASSED ssl_gtest.sh: #4742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1495 (0, 771, 769, 770, 771)' - PASSED ssl_gtest.sh: #4743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1496 (0, 771, 769, 770, 772)' - PASSED ssl_gtest.sh: #4744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1497 (0, 771, 769, 770, 773)' - PASSED ssl_gtest.sh: #4745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1498 (0, 771, 769, 771, 767)' - PASSED ssl_gtest.sh: #4746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1499 (0, 771, 769, 771, 768)' - PASSED ssl_gtest.sh: #4747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1500 (0, 771, 769, 771, 769)' - PASSED ssl_gtest.sh: #4748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1501 (0, 771, 769, 771, 770)' - PASSED ssl_gtest.sh: #4749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1502 (0, 771, 769, 771, 771)' - PASSED ssl_gtest.sh: #4750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1503 (0, 771, 769, 771, 772)' - PASSED ssl_gtest.sh: #4751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1504 (0, 771, 769, 771, 773)' - PASSED ssl_gtest.sh: #4752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1505 (0, 771, 769, 772, 767)' - PASSED ssl_gtest.sh: #4753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1506 (0, 771, 769, 772, 768)' - PASSED ssl_gtest.sh: #4754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1507 (0, 771, 769, 772, 769)' - PASSED ssl_gtest.sh: #4755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1508 (0, 771, 769, 772, 770)' - PASSED ssl_gtest.sh: #4756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1509 (0, 771, 769, 772, 771)' - PASSED ssl_gtest.sh: #4757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1510 (0, 771, 769, 772, 772)' - PASSED ssl_gtest.sh: #4758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1511 (0, 771, 769, 772, 773)' - PASSED ssl_gtest.sh: #4759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1512 (0, 771, 769, 773, 767)' - PASSED ssl_gtest.sh: #4760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1513 (0, 771, 769, 773, 768)' - PASSED ssl_gtest.sh: #4761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1514 (0, 771, 769, 773, 769)' - PASSED ssl_gtest.sh: #4762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1515 (0, 771, 769, 773, 770)' - PASSED ssl_gtest.sh: #4763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1516 (0, 771, 769, 773, 771)' - PASSED ssl_gtest.sh: #4764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1517 (0, 771, 769, 773, 772)' - PASSED ssl_gtest.sh: #4765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1518 (0, 771, 769, 773, 773)' - PASSED ssl_gtest.sh: #4766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1519 (0, 771, 770, 767, 767)' - PASSED ssl_gtest.sh: #4767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1520 (0, 771, 770, 767, 768)' - PASSED ssl_gtest.sh: #4768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1521 (0, 771, 770, 767, 769)' - PASSED ssl_gtest.sh: #4769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1522 (0, 771, 770, 767, 770)' - PASSED ssl_gtest.sh: #4770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1523 (0, 771, 770, 767, 771)' - PASSED ssl_gtest.sh: #4771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1524 (0, 771, 770, 767, 772)' - PASSED ssl_gtest.sh: #4772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1525 (0, 771, 770, 767, 773)' - PASSED ssl_gtest.sh: #4773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1526 (0, 771, 770, 768, 767)' - PASSED ssl_gtest.sh: #4774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1527 (0, 771, 770, 768, 768)' - PASSED ssl_gtest.sh: #4775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1528 (0, 771, 770, 768, 769)' - PASSED ssl_gtest.sh: #4776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1529 (0, 771, 770, 768, 770)' - PASSED ssl_gtest.sh: #4777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1530 (0, 771, 770, 768, 771)' - PASSED ssl_gtest.sh: #4778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1531 (0, 771, 770, 768, 772)' - PASSED ssl_gtest.sh: #4779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1532 (0, 771, 770, 768, 773)' - PASSED ssl_gtest.sh: #4780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1533 (0, 771, 770, 769, 767)' - PASSED ssl_gtest.sh: #4781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1534 (0, 771, 770, 769, 768)' - PASSED ssl_gtest.sh: #4782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1535 (0, 771, 770, 769, 769)' - PASSED ssl_gtest.sh: #4783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1536 (0, 771, 770, 769, 770)' - PASSED ssl_gtest.sh: #4784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1537 (0, 771, 770, 769, 771)' - PASSED ssl_gtest.sh: #4785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1538 (0, 771, 770, 769, 772)' - PASSED ssl_gtest.sh: #4786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1539 (0, 771, 770, 769, 773)' - PASSED ssl_gtest.sh: #4787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1540 (0, 771, 770, 770, 767)' - PASSED ssl_gtest.sh: #4788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1541 (0, 771, 770, 770, 768)' - PASSED ssl_gtest.sh: #4789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1542 (0, 771, 770, 770, 769)' - PASSED ssl_gtest.sh: #4790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1543 (0, 771, 770, 770, 770)' - PASSED ssl_gtest.sh: #4791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1544 (0, 771, 770, 770, 771)' - PASSED ssl_gtest.sh: #4792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1545 (0, 771, 770, 770, 772)' - PASSED ssl_gtest.sh: #4793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1546 (0, 771, 770, 770, 773)' - PASSED ssl_gtest.sh: #4794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1547 (0, 771, 770, 771, 767)' - PASSED ssl_gtest.sh: #4795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1548 (0, 771, 770, 771, 768)' - PASSED ssl_gtest.sh: #4796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1549 (0, 771, 770, 771, 769)' - PASSED ssl_gtest.sh: #4797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1550 (0, 771, 770, 771, 770)' - PASSED ssl_gtest.sh: #4798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1551 (0, 771, 770, 771, 771)' - PASSED ssl_gtest.sh: #4799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1552 (0, 771, 770, 771, 772)' - PASSED ssl_gtest.sh: #4800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1553 (0, 771, 770, 771, 773)' - PASSED ssl_gtest.sh: #4801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1554 (0, 771, 770, 772, 767)' - PASSED ssl_gtest.sh: #4802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1555 (0, 771, 770, 772, 768)' - PASSED ssl_gtest.sh: #4803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1556 (0, 771, 770, 772, 769)' - PASSED ssl_gtest.sh: #4804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1557 (0, 771, 770, 772, 770)' - PASSED ssl_gtest.sh: #4805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1558 (0, 771, 770, 772, 771)' - PASSED ssl_gtest.sh: #4806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1559 (0, 771, 770, 772, 772)' - PASSED ssl_gtest.sh: #4807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1560 (0, 771, 770, 772, 773)' - PASSED ssl_gtest.sh: #4808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1561 (0, 771, 770, 773, 767)' - PASSED ssl_gtest.sh: #4809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1562 (0, 771, 770, 773, 768)' - PASSED ssl_gtest.sh: #4810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1563 (0, 771, 770, 773, 769)' - PASSED ssl_gtest.sh: #4811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1564 (0, 771, 770, 773, 770)' - PASSED ssl_gtest.sh: #4812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1565 (0, 771, 770, 773, 771)' - PASSED ssl_gtest.sh: #4813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1566 (0, 771, 770, 773, 772)' - PASSED ssl_gtest.sh: #4814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1567 (0, 771, 770, 773, 773)' - PASSED ssl_gtest.sh: #4815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1568 (0, 771, 771, 767, 767)' - PASSED ssl_gtest.sh: #4816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1569 (0, 771, 771, 767, 768)' - PASSED ssl_gtest.sh: #4817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1570 (0, 771, 771, 767, 769)' - PASSED ssl_gtest.sh: #4818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1571 (0, 771, 771, 767, 770)' - PASSED ssl_gtest.sh: #4819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1572 (0, 771, 771, 767, 771)' - PASSED ssl_gtest.sh: #4820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1573 (0, 771, 771, 767, 772)' - PASSED ssl_gtest.sh: #4821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1574 (0, 771, 771, 767, 773)' - PASSED ssl_gtest.sh: #4822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1575 (0, 771, 771, 768, 767)' - PASSED ssl_gtest.sh: #4823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1576 (0, 771, 771, 768, 768)' - PASSED ssl_gtest.sh: #4824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1577 (0, 771, 771, 768, 769)' - PASSED ssl_gtest.sh: #4825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1578 (0, 771, 771, 768, 770)' - PASSED ssl_gtest.sh: #4826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1579 (0, 771, 771, 768, 771)' - PASSED ssl_gtest.sh: #4827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1580 (0, 771, 771, 768, 772)' - PASSED ssl_gtest.sh: #4828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1581 (0, 771, 771, 768, 773)' - PASSED ssl_gtest.sh: #4829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1582 (0, 771, 771, 769, 767)' - PASSED ssl_gtest.sh: #4830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1583 (0, 771, 771, 769, 768)' - PASSED ssl_gtest.sh: #4831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1584 (0, 771, 771, 769, 769)' - PASSED ssl_gtest.sh: #4832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1585 (0, 771, 771, 769, 770)' - PASSED ssl_gtest.sh: #4833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1586 (0, 771, 771, 769, 771)' - PASSED ssl_gtest.sh: #4834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1587 (0, 771, 771, 769, 772)' - PASSED ssl_gtest.sh: #4835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1588 (0, 771, 771, 769, 773)' - PASSED ssl_gtest.sh: #4836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1589 (0, 771, 771, 770, 767)' - PASSED ssl_gtest.sh: #4837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1590 (0, 771, 771, 770, 768)' - PASSED ssl_gtest.sh: #4838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1591 (0, 771, 771, 770, 769)' - PASSED ssl_gtest.sh: #4839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1592 (0, 771, 771, 770, 770)' - PASSED ssl_gtest.sh: #4840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1593 (0, 771, 771, 770, 771)' - PASSED ssl_gtest.sh: #4841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1594 (0, 771, 771, 770, 772)' - PASSED ssl_gtest.sh: #4842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1595 (0, 771, 771, 770, 773)' - PASSED ssl_gtest.sh: #4843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1596 (0, 771, 771, 771, 767)' - PASSED ssl_gtest.sh: #4844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1597 (0, 771, 771, 771, 768)' - PASSED ssl_gtest.sh: #4845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1598 (0, 771, 771, 771, 769)' - PASSED ssl_gtest.sh: #4846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1599 (0, 771, 771, 771, 770)' - PASSED ssl_gtest.sh: #4847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1600 (0, 771, 771, 771, 771)' - PASSED ssl_gtest.sh: #4848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1601 (0, 771, 771, 771, 772)' - PASSED ssl_gtest.sh: #4849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1602 (0, 771, 771, 771, 773)' - PASSED ssl_gtest.sh: #4850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1603 (0, 771, 771, 772, 767)' - PASSED ssl_gtest.sh: #4851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1604 (0, 771, 771, 772, 768)' - PASSED ssl_gtest.sh: #4852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1605 (0, 771, 771, 772, 769)' - PASSED ssl_gtest.sh: #4853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1606 (0, 771, 771, 772, 770)' - PASSED ssl_gtest.sh: #4854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1607 (0, 771, 771, 772, 771)' - PASSED ssl_gtest.sh: #4855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1608 (0, 771, 771, 772, 772)' - PASSED ssl_gtest.sh: #4856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1609 (0, 771, 771, 772, 773)' - PASSED ssl_gtest.sh: #4857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1610 (0, 771, 771, 773, 767)' - PASSED ssl_gtest.sh: #4858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1611 (0, 771, 771, 773, 768)' - PASSED ssl_gtest.sh: #4859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1612 (0, 771, 771, 773, 769)' - PASSED ssl_gtest.sh: #4860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1613 (0, 771, 771, 773, 770)' - PASSED ssl_gtest.sh: #4861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1614 (0, 771, 771, 773, 771)' - PASSED ssl_gtest.sh: #4862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1615 (0, 771, 771, 773, 772)' - PASSED ssl_gtest.sh: #4863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1616 (0, 771, 771, 773, 773)' - PASSED ssl_gtest.sh: #4864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1617 (0, 771, 772, 767, 767)' - PASSED ssl_gtest.sh: #4865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1618 (0, 771, 772, 767, 768)' - PASSED ssl_gtest.sh: #4866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1619 (0, 771, 772, 767, 769)' - PASSED ssl_gtest.sh: #4867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1620 (0, 771, 772, 767, 770)' - PASSED ssl_gtest.sh: #4868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1621 (0, 771, 772, 767, 771)' - PASSED ssl_gtest.sh: #4869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1622 (0, 771, 772, 767, 772)' - PASSED ssl_gtest.sh: #4870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1623 (0, 771, 772, 767, 773)' - PASSED ssl_gtest.sh: #4871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1624 (0, 771, 772, 768, 767)' - PASSED ssl_gtest.sh: #4872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1625 (0, 771, 772, 768, 768)' - PASSED ssl_gtest.sh: #4873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1626 (0, 771, 772, 768, 769)' - PASSED ssl_gtest.sh: #4874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1627 (0, 771, 772, 768, 770)' - PASSED ssl_gtest.sh: #4875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1628 (0, 771, 772, 768, 771)' - PASSED ssl_gtest.sh: #4876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1629 (0, 771, 772, 768, 772)' - PASSED ssl_gtest.sh: #4877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1630 (0, 771, 772, 768, 773)' - PASSED ssl_gtest.sh: #4878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1631 (0, 771, 772, 769, 767)' - PASSED ssl_gtest.sh: #4879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1632 (0, 771, 772, 769, 768)' - PASSED ssl_gtest.sh: #4880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1633 (0, 771, 772, 769, 769)' - PASSED ssl_gtest.sh: #4881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1634 (0, 771, 772, 769, 770)' - PASSED ssl_gtest.sh: #4882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1635 (0, 771, 772, 769, 771)' - PASSED ssl_gtest.sh: #4883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1636 (0, 771, 772, 769, 772)' - PASSED ssl_gtest.sh: #4884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1637 (0, 771, 772, 769, 773)' - PASSED ssl_gtest.sh: #4885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1638 (0, 771, 772, 770, 767)' - PASSED ssl_gtest.sh: #4886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1639 (0, 771, 772, 770, 768)' - PASSED ssl_gtest.sh: #4887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1640 (0, 771, 772, 770, 769)' - PASSED ssl_gtest.sh: #4888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1641 (0, 771, 772, 770, 770)' - PASSED ssl_gtest.sh: #4889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1642 (0, 771, 772, 770, 771)' - PASSED ssl_gtest.sh: #4890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1643 (0, 771, 772, 770, 772)' - PASSED ssl_gtest.sh: #4891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1644 (0, 771, 772, 770, 773)' - PASSED ssl_gtest.sh: #4892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1645 (0, 771, 772, 771, 767)' - PASSED ssl_gtest.sh: #4893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1646 (0, 771, 772, 771, 768)' - PASSED ssl_gtest.sh: #4894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1647 (0, 771, 772, 771, 769)' - PASSED ssl_gtest.sh: #4895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1648 (0, 771, 772, 771, 770)' - PASSED ssl_gtest.sh: #4896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1649 (0, 771, 772, 771, 771)' - PASSED ssl_gtest.sh: #4897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1650 (0, 771, 772, 771, 772)' - PASSED ssl_gtest.sh: #4898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1651 (0, 771, 772, 771, 773)' - PASSED ssl_gtest.sh: #4899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1652 (0, 771, 772, 772, 767)' - PASSED ssl_gtest.sh: #4900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1653 (0, 771, 772, 772, 768)' - PASSED ssl_gtest.sh: #4901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1654 (0, 771, 772, 772, 769)' - PASSED ssl_gtest.sh: #4902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1655 (0, 771, 772, 772, 770)' - PASSED ssl_gtest.sh: #4903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1656 (0, 771, 772, 772, 771)' - PASSED ssl_gtest.sh: #4904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1657 (0, 771, 772, 772, 772)' - PASSED ssl_gtest.sh: #4905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1658 (0, 771, 772, 772, 773)' - PASSED ssl_gtest.sh: #4906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1659 (0, 771, 772, 773, 767)' - PASSED ssl_gtest.sh: #4907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1660 (0, 771, 772, 773, 768)' - PASSED ssl_gtest.sh: #4908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1661 (0, 771, 772, 773, 769)' - PASSED ssl_gtest.sh: #4909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1662 (0, 771, 772, 773, 770)' - PASSED ssl_gtest.sh: #4910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1663 (0, 771, 772, 773, 771)' - PASSED ssl_gtest.sh: #4911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1664 (0, 771, 772, 773, 772)' - PASSED ssl_gtest.sh: #4912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1665 (0, 771, 772, 773, 773)' - PASSED ssl_gtest.sh: #4913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1666 (0, 771, 773, 767, 767)' - PASSED ssl_gtest.sh: #4914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1667 (0, 771, 773, 767, 768)' - PASSED ssl_gtest.sh: #4915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1668 (0, 771, 773, 767, 769)' - PASSED ssl_gtest.sh: #4916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1669 (0, 771, 773, 767, 770)' - PASSED ssl_gtest.sh: #4917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1670 (0, 771, 773, 767, 771)' - PASSED ssl_gtest.sh: #4918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1671 (0, 771, 773, 767, 772)' - PASSED ssl_gtest.sh: #4919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1672 (0, 771, 773, 767, 773)' - PASSED ssl_gtest.sh: #4920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1673 (0, 771, 773, 768, 767)' - PASSED ssl_gtest.sh: #4921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1674 (0, 771, 773, 768, 768)' - PASSED ssl_gtest.sh: #4922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1675 (0, 771, 773, 768, 769)' - PASSED ssl_gtest.sh: #4923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1676 (0, 771, 773, 768, 770)' - PASSED ssl_gtest.sh: #4924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1677 (0, 771, 773, 768, 771)' - PASSED ssl_gtest.sh: #4925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1678 (0, 771, 773, 768, 772)' - PASSED ssl_gtest.sh: #4926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1679 (0, 771, 773, 768, 773)' - PASSED ssl_gtest.sh: #4927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1680 (0, 771, 773, 769, 767)' - PASSED ssl_gtest.sh: #4928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1681 (0, 771, 773, 769, 768)' - PASSED ssl_gtest.sh: #4929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1682 (0, 771, 773, 769, 769)' - PASSED ssl_gtest.sh: #4930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1683 (0, 771, 773, 769, 770)' - PASSED ssl_gtest.sh: #4931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1684 (0, 771, 773, 769, 771)' - PASSED ssl_gtest.sh: #4932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1685 (0, 771, 773, 769, 772)' - PASSED ssl_gtest.sh: #4933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1686 (0, 771, 773, 769, 773)' - PASSED ssl_gtest.sh: #4934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1687 (0, 771, 773, 770, 767)' - PASSED ssl_gtest.sh: #4935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1688 (0, 771, 773, 770, 768)' - PASSED ssl_gtest.sh: #4936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1689 (0, 771, 773, 770, 769)' - PASSED ssl_gtest.sh: #4937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1690 (0, 771, 773, 770, 770)' - PASSED ssl_gtest.sh: #4938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1691 (0, 771, 773, 770, 771)' - PASSED ssl_gtest.sh: #4939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1692 (0, 771, 773, 770, 772)' - PASSED ssl_gtest.sh: #4940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1693 (0, 771, 773, 770, 773)' - PASSED ssl_gtest.sh: #4941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1694 (0, 771, 773, 771, 767)' - PASSED ssl_gtest.sh: #4942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1695 (0, 771, 773, 771, 768)' - PASSED ssl_gtest.sh: #4943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1696 (0, 771, 773, 771, 769)' - PASSED ssl_gtest.sh: #4944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1697 (0, 771, 773, 771, 770)' - PASSED ssl_gtest.sh: #4945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1698 (0, 771, 773, 771, 771)' - PASSED ssl_gtest.sh: #4946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1699 (0, 771, 773, 771, 772)' - PASSED ssl_gtest.sh: #4947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1700 (0, 771, 773, 771, 773)' - PASSED ssl_gtest.sh: #4948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1701 (0, 771, 773, 772, 767)' - PASSED ssl_gtest.sh: #4949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1702 (0, 771, 773, 772, 768)' - PASSED ssl_gtest.sh: #4950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1703 (0, 771, 773, 772, 769)' - PASSED ssl_gtest.sh: #4951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1704 (0, 771, 773, 772, 770)' - PASSED ssl_gtest.sh: #4952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1705 (0, 771, 773, 772, 771)' - PASSED ssl_gtest.sh: #4953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1706 (0, 771, 773, 772, 772)' - PASSED ssl_gtest.sh: #4954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1707 (0, 771, 773, 772, 773)' - PASSED ssl_gtest.sh: #4955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1708 (0, 771, 773, 773, 767)' - PASSED ssl_gtest.sh: #4956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1709 (0, 771, 773, 773, 768)' - PASSED ssl_gtest.sh: #4957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1710 (0, 771, 773, 773, 769)' - PASSED ssl_gtest.sh: #4958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1711 (0, 771, 773, 773, 770)' - PASSED ssl_gtest.sh: #4959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1712 (0, 771, 773, 773, 771)' - PASSED ssl_gtest.sh: #4960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1713 (0, 771, 773, 773, 772)' - PASSED ssl_gtest.sh: #4961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1714 (0, 771, 773, 773, 773)' - PASSED ssl_gtest.sh: #4962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1715 (0, 772, 767, 767, 767)' - PASSED ssl_gtest.sh: #4963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1716 (0, 772, 767, 767, 768)' - PASSED ssl_gtest.sh: #4964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1717 (0, 772, 767, 767, 769)' - PASSED ssl_gtest.sh: #4965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1718 (0, 772, 767, 767, 770)' - PASSED ssl_gtest.sh: #4966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1719 (0, 772, 767, 767, 771)' - PASSED ssl_gtest.sh: #4967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1720 (0, 772, 767, 767, 772)' - PASSED ssl_gtest.sh: #4968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1721 (0, 772, 767, 767, 773)' - PASSED ssl_gtest.sh: #4969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1722 (0, 772, 767, 768, 767)' - PASSED ssl_gtest.sh: #4970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1723 (0, 772, 767, 768, 768)' - PASSED ssl_gtest.sh: #4971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1724 (0, 772, 767, 768, 769)' - PASSED ssl_gtest.sh: #4972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1725 (0, 772, 767, 768, 770)' - PASSED ssl_gtest.sh: #4973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1726 (0, 772, 767, 768, 771)' - PASSED ssl_gtest.sh: #4974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1727 (0, 772, 767, 768, 772)' - PASSED ssl_gtest.sh: #4975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1728 (0, 772, 767, 768, 773)' - PASSED ssl_gtest.sh: #4976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1729 (0, 772, 767, 769, 767)' - PASSED ssl_gtest.sh: #4977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1730 (0, 772, 767, 769, 768)' - PASSED ssl_gtest.sh: #4978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1731 (0, 772, 767, 769, 769)' - PASSED ssl_gtest.sh: #4979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1732 (0, 772, 767, 769, 770)' - PASSED ssl_gtest.sh: #4980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1733 (0, 772, 767, 769, 771)' - PASSED ssl_gtest.sh: #4981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1734 (0, 772, 767, 769, 772)' - PASSED ssl_gtest.sh: #4982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1735 (0, 772, 767, 769, 773)' - PASSED ssl_gtest.sh: #4983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1736 (0, 772, 767, 770, 767)' - PASSED ssl_gtest.sh: #4984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1737 (0, 772, 767, 770, 768)' - PASSED ssl_gtest.sh: #4985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1738 (0, 772, 767, 770, 769)' - PASSED ssl_gtest.sh: #4986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1739 (0, 772, 767, 770, 770)' - PASSED ssl_gtest.sh: #4987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1740 (0, 772, 767, 770, 771)' - PASSED ssl_gtest.sh: #4988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1741 (0, 772, 767, 770, 772)' - PASSED ssl_gtest.sh: #4989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1742 (0, 772, 767, 770, 773)' - PASSED ssl_gtest.sh: #4990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1743 (0, 772, 767, 771, 767)' - PASSED ssl_gtest.sh: #4991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1744 (0, 772, 767, 771, 768)' - PASSED ssl_gtest.sh: #4992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1745 (0, 772, 767, 771, 769)' - PASSED ssl_gtest.sh: #4993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1746 (0, 772, 767, 771, 770)' - PASSED ssl_gtest.sh: #4994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1747 (0, 772, 767, 771, 771)' - PASSED ssl_gtest.sh: #4995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1748 (0, 772, 767, 771, 772)' - PASSED ssl_gtest.sh: #4996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1749 (0, 772, 767, 771, 773)' - PASSED ssl_gtest.sh: #4997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1750 (0, 772, 767, 772, 767)' - PASSED ssl_gtest.sh: #4998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1751 (0, 772, 767, 772, 768)' - PASSED ssl_gtest.sh: #4999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1752 (0, 772, 767, 772, 769)' - PASSED ssl_gtest.sh: #5000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1753 (0, 772, 767, 772, 770)' - PASSED ssl_gtest.sh: #5001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1754 (0, 772, 767, 772, 771)' - PASSED ssl_gtest.sh: #5002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1755 (0, 772, 767, 772, 772)' - PASSED ssl_gtest.sh: #5003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1756 (0, 772, 767, 772, 773)' - PASSED ssl_gtest.sh: #5004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1757 (0, 772, 767, 773, 767)' - PASSED ssl_gtest.sh: #5005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1758 (0, 772, 767, 773, 768)' - PASSED ssl_gtest.sh: #5006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1759 (0, 772, 767, 773, 769)' - PASSED ssl_gtest.sh: #5007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1760 (0, 772, 767, 773, 770)' - PASSED ssl_gtest.sh: #5008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1761 (0, 772, 767, 773, 771)' - PASSED ssl_gtest.sh: #5009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1762 (0, 772, 767, 773, 772)' - PASSED ssl_gtest.sh: #5010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1763 (0, 772, 767, 773, 773)' - PASSED ssl_gtest.sh: #5011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1764 (0, 772, 768, 767, 767)' - PASSED ssl_gtest.sh: #5012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1765 (0, 772, 768, 767, 768)' - PASSED ssl_gtest.sh: #5013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1766 (0, 772, 768, 767, 769)' - PASSED ssl_gtest.sh: #5014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1767 (0, 772, 768, 767, 770)' - PASSED ssl_gtest.sh: #5015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1768 (0, 772, 768, 767, 771)' - PASSED ssl_gtest.sh: #5016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1769 (0, 772, 768, 767, 772)' - PASSED ssl_gtest.sh: #5017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1770 (0, 772, 768, 767, 773)' - PASSED ssl_gtest.sh: #5018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1771 (0, 772, 768, 768, 767)' - PASSED ssl_gtest.sh: #5019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1772 (0, 772, 768, 768, 768)' - PASSED ssl_gtest.sh: #5020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1773 (0, 772, 768, 768, 769)' - PASSED ssl_gtest.sh: #5021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1774 (0, 772, 768, 768, 770)' - PASSED ssl_gtest.sh: #5022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1775 (0, 772, 768, 768, 771)' - PASSED ssl_gtest.sh: #5023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1776 (0, 772, 768, 768, 772)' - PASSED ssl_gtest.sh: #5024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1777 (0, 772, 768, 768, 773)' - PASSED ssl_gtest.sh: #5025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1778 (0, 772, 768, 769, 767)' - PASSED ssl_gtest.sh: #5026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1779 (0, 772, 768, 769, 768)' - PASSED ssl_gtest.sh: #5027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1780 (0, 772, 768, 769, 769)' - PASSED ssl_gtest.sh: #5028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1781 (0, 772, 768, 769, 770)' - PASSED ssl_gtest.sh: #5029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1782 (0, 772, 768, 769, 771)' - PASSED ssl_gtest.sh: #5030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1783 (0, 772, 768, 769, 772)' - PASSED ssl_gtest.sh: #5031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1784 (0, 772, 768, 769, 773)' - PASSED ssl_gtest.sh: #5032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1785 (0, 772, 768, 770, 767)' - PASSED ssl_gtest.sh: #5033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1786 (0, 772, 768, 770, 768)' - PASSED ssl_gtest.sh: #5034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1787 (0, 772, 768, 770, 769)' - PASSED ssl_gtest.sh: #5035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1788 (0, 772, 768, 770, 770)' - PASSED ssl_gtest.sh: #5036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1789 (0, 772, 768, 770, 771)' - PASSED ssl_gtest.sh: #5037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1790 (0, 772, 768, 770, 772)' - PASSED ssl_gtest.sh: #5038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1791 (0, 772, 768, 770, 773)' - PASSED ssl_gtest.sh: #5039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1792 (0, 772, 768, 771, 767)' - PASSED ssl_gtest.sh: #5040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1793 (0, 772, 768, 771, 768)' - PASSED ssl_gtest.sh: #5041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1794 (0, 772, 768, 771, 769)' - PASSED ssl_gtest.sh: #5042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1795 (0, 772, 768, 771, 770)' - PASSED ssl_gtest.sh: #5043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1796 (0, 772, 768, 771, 771)' - PASSED ssl_gtest.sh: #5044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1797 (0, 772, 768, 771, 772)' - PASSED ssl_gtest.sh: #5045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1798 (0, 772, 768, 771, 773)' - PASSED ssl_gtest.sh: #5046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1799 (0, 772, 768, 772, 767)' - PASSED ssl_gtest.sh: #5047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1800 (0, 772, 768, 772, 768)' - PASSED ssl_gtest.sh: #5048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1801 (0, 772, 768, 772, 769)' - PASSED ssl_gtest.sh: #5049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1802 (0, 772, 768, 772, 770)' - PASSED ssl_gtest.sh: #5050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1803 (0, 772, 768, 772, 771)' - PASSED ssl_gtest.sh: #5051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1804 (0, 772, 768, 772, 772)' - PASSED ssl_gtest.sh: #5052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1805 (0, 772, 768, 772, 773)' - PASSED ssl_gtest.sh: #5053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1806 (0, 772, 768, 773, 767)' - PASSED ssl_gtest.sh: #5054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1807 (0, 772, 768, 773, 768)' - PASSED ssl_gtest.sh: #5055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1808 (0, 772, 768, 773, 769)' - PASSED ssl_gtest.sh: #5056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1809 (0, 772, 768, 773, 770)' - PASSED ssl_gtest.sh: #5057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1810 (0, 772, 768, 773, 771)' - PASSED ssl_gtest.sh: #5058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1811 (0, 772, 768, 773, 772)' - PASSED ssl_gtest.sh: #5059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1812 (0, 772, 768, 773, 773)' - PASSED ssl_gtest.sh: #5060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1813 (0, 772, 769, 767, 767)' - PASSED ssl_gtest.sh: #5061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1814 (0, 772, 769, 767, 768)' - PASSED ssl_gtest.sh: #5062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1815 (0, 772, 769, 767, 769)' - PASSED ssl_gtest.sh: #5063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1816 (0, 772, 769, 767, 770)' - PASSED ssl_gtest.sh: #5064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1817 (0, 772, 769, 767, 771)' - PASSED ssl_gtest.sh: #5065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1818 (0, 772, 769, 767, 772)' - PASSED ssl_gtest.sh: #5066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1819 (0, 772, 769, 767, 773)' - PASSED ssl_gtest.sh: #5067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1820 (0, 772, 769, 768, 767)' - PASSED ssl_gtest.sh: #5068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1821 (0, 772, 769, 768, 768)' - PASSED ssl_gtest.sh: #5069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1822 (0, 772, 769, 768, 769)' - PASSED ssl_gtest.sh: #5070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1823 (0, 772, 769, 768, 770)' - PASSED ssl_gtest.sh: #5071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1824 (0, 772, 769, 768, 771)' - PASSED ssl_gtest.sh: #5072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1825 (0, 772, 769, 768, 772)' - PASSED ssl_gtest.sh: #5073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1826 (0, 772, 769, 768, 773)' - PASSED ssl_gtest.sh: #5074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1827 (0, 772, 769, 769, 767)' - PASSED ssl_gtest.sh: #5075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1828 (0, 772, 769, 769, 768)' - PASSED ssl_gtest.sh: #5076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1829 (0, 772, 769, 769, 769)' - PASSED ssl_gtest.sh: #5077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1830 (0, 772, 769, 769, 770)' - PASSED ssl_gtest.sh: #5078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1831 (0, 772, 769, 769, 771)' - PASSED ssl_gtest.sh: #5079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1832 (0, 772, 769, 769, 772)' - PASSED ssl_gtest.sh: #5080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1833 (0, 772, 769, 769, 773)' - PASSED ssl_gtest.sh: #5081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1834 (0, 772, 769, 770, 767)' - PASSED ssl_gtest.sh: #5082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1835 (0, 772, 769, 770, 768)' - PASSED ssl_gtest.sh: #5083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1836 (0, 772, 769, 770, 769)' - PASSED ssl_gtest.sh: #5084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1837 (0, 772, 769, 770, 770)' - PASSED ssl_gtest.sh: #5085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1838 (0, 772, 769, 770, 771)' - PASSED ssl_gtest.sh: #5086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1839 (0, 772, 769, 770, 772)' - PASSED ssl_gtest.sh: #5087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1840 (0, 772, 769, 770, 773)' - PASSED ssl_gtest.sh: #5088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1841 (0, 772, 769, 771, 767)' - PASSED ssl_gtest.sh: #5089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1842 (0, 772, 769, 771, 768)' - PASSED ssl_gtest.sh: #5090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1843 (0, 772, 769, 771, 769)' - PASSED ssl_gtest.sh: #5091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1844 (0, 772, 769, 771, 770)' - PASSED ssl_gtest.sh: #5092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1845 (0, 772, 769, 771, 771)' - PASSED ssl_gtest.sh: #5093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1846 (0, 772, 769, 771, 772)' - PASSED ssl_gtest.sh: #5094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1847 (0, 772, 769, 771, 773)' - PASSED ssl_gtest.sh: #5095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1848 (0, 772, 769, 772, 767)' - PASSED ssl_gtest.sh: #5096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1849 (0, 772, 769, 772, 768)' - PASSED ssl_gtest.sh: #5097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1850 (0, 772, 769, 772, 769)' - PASSED ssl_gtest.sh: #5098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1851 (0, 772, 769, 772, 770)' - PASSED ssl_gtest.sh: #5099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1852 (0, 772, 769, 772, 771)' - PASSED ssl_gtest.sh: #5100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1853 (0, 772, 769, 772, 772)' - PASSED ssl_gtest.sh: #5101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1854 (0, 772, 769, 772, 773)' - PASSED ssl_gtest.sh: #5102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1855 (0, 772, 769, 773, 767)' - PASSED ssl_gtest.sh: #5103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1856 (0, 772, 769, 773, 768)' - PASSED ssl_gtest.sh: #5104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1857 (0, 772, 769, 773, 769)' - PASSED ssl_gtest.sh: #5105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1858 (0, 772, 769, 773, 770)' - PASSED ssl_gtest.sh: #5106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1859 (0, 772, 769, 773, 771)' - PASSED ssl_gtest.sh: #5107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1860 (0, 772, 769, 773, 772)' - PASSED ssl_gtest.sh: #5108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1861 (0, 772, 769, 773, 773)' - PASSED ssl_gtest.sh: #5109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1862 (0, 772, 770, 767, 767)' - PASSED ssl_gtest.sh: #5110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1863 (0, 772, 770, 767, 768)' - PASSED ssl_gtest.sh: #5111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1864 (0, 772, 770, 767, 769)' - PASSED ssl_gtest.sh: #5112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1865 (0, 772, 770, 767, 770)' - PASSED ssl_gtest.sh: #5113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1866 (0, 772, 770, 767, 771)' - PASSED ssl_gtest.sh: #5114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1867 (0, 772, 770, 767, 772)' - PASSED ssl_gtest.sh: #5115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1868 (0, 772, 770, 767, 773)' - PASSED ssl_gtest.sh: #5116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1869 (0, 772, 770, 768, 767)' - PASSED ssl_gtest.sh: #5117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1870 (0, 772, 770, 768, 768)' - PASSED ssl_gtest.sh: #5118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1871 (0, 772, 770, 768, 769)' - PASSED ssl_gtest.sh: #5119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1872 (0, 772, 770, 768, 770)' - PASSED ssl_gtest.sh: #5120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1873 (0, 772, 770, 768, 771)' - PASSED ssl_gtest.sh: #5121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1874 (0, 772, 770, 768, 772)' - PASSED ssl_gtest.sh: #5122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1875 (0, 772, 770, 768, 773)' - PASSED ssl_gtest.sh: #5123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1876 (0, 772, 770, 769, 767)' - PASSED ssl_gtest.sh: #5124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1877 (0, 772, 770, 769, 768)' - PASSED ssl_gtest.sh: #5125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1878 (0, 772, 770, 769, 769)' - PASSED ssl_gtest.sh: #5126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1879 (0, 772, 770, 769, 770)' - PASSED ssl_gtest.sh: #5127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1880 (0, 772, 770, 769, 771)' - PASSED ssl_gtest.sh: #5128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1881 (0, 772, 770, 769, 772)' - PASSED ssl_gtest.sh: #5129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1882 (0, 772, 770, 769, 773)' - PASSED ssl_gtest.sh: #5130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1883 (0, 772, 770, 770, 767)' - PASSED ssl_gtest.sh: #5131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1884 (0, 772, 770, 770, 768)' - PASSED ssl_gtest.sh: #5132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1885 (0, 772, 770, 770, 769)' - PASSED ssl_gtest.sh: #5133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1886 (0, 772, 770, 770, 770)' - PASSED ssl_gtest.sh: #5134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1887 (0, 772, 770, 770, 771)' - PASSED ssl_gtest.sh: #5135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1888 (0, 772, 770, 770, 772)' - PASSED ssl_gtest.sh: #5136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1889 (0, 772, 770, 770, 773)' - PASSED ssl_gtest.sh: #5137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1890 (0, 772, 770, 771, 767)' - PASSED ssl_gtest.sh: #5138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1891 (0, 772, 770, 771, 768)' - PASSED ssl_gtest.sh: #5139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1892 (0, 772, 770, 771, 769)' - PASSED ssl_gtest.sh: #5140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1893 (0, 772, 770, 771, 770)' - PASSED ssl_gtest.sh: #5141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1894 (0, 772, 770, 771, 771)' - PASSED ssl_gtest.sh: #5142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1895 (0, 772, 770, 771, 772)' - PASSED ssl_gtest.sh: #5143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1896 (0, 772, 770, 771, 773)' - PASSED ssl_gtest.sh: #5144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1897 (0, 772, 770, 772, 767)' - PASSED ssl_gtest.sh: #5145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1898 (0, 772, 770, 772, 768)' - PASSED ssl_gtest.sh: #5146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1899 (0, 772, 770, 772, 769)' - PASSED ssl_gtest.sh: #5147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1900 (0, 772, 770, 772, 770)' - PASSED ssl_gtest.sh: #5148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1901 (0, 772, 770, 772, 771)' - PASSED ssl_gtest.sh: #5149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1902 (0, 772, 770, 772, 772)' - PASSED ssl_gtest.sh: #5150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1903 (0, 772, 770, 772, 773)' - PASSED ssl_gtest.sh: #5151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1904 (0, 772, 770, 773, 767)' - PASSED ssl_gtest.sh: #5152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1905 (0, 772, 770, 773, 768)' - PASSED ssl_gtest.sh: #5153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1906 (0, 772, 770, 773, 769)' - PASSED ssl_gtest.sh: #5154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1907 (0, 772, 770, 773, 770)' - PASSED ssl_gtest.sh: #5155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1908 (0, 772, 770, 773, 771)' - PASSED ssl_gtest.sh: #5156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1909 (0, 772, 770, 773, 772)' - PASSED ssl_gtest.sh: #5157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1910 (0, 772, 770, 773, 773)' - PASSED ssl_gtest.sh: #5158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1911 (0, 772, 771, 767, 767)' - PASSED ssl_gtest.sh: #5159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1912 (0, 772, 771, 767, 768)' - PASSED ssl_gtest.sh: #5160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1913 (0, 772, 771, 767, 769)' - PASSED ssl_gtest.sh: #5161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1914 (0, 772, 771, 767, 770)' - PASSED ssl_gtest.sh: #5162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1915 (0, 772, 771, 767, 771)' - PASSED ssl_gtest.sh: #5163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1916 (0, 772, 771, 767, 772)' - PASSED ssl_gtest.sh: #5164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1917 (0, 772, 771, 767, 773)' - PASSED ssl_gtest.sh: #5165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1918 (0, 772, 771, 768, 767)' - PASSED ssl_gtest.sh: #5166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1919 (0, 772, 771, 768, 768)' - PASSED ssl_gtest.sh: #5167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1920 (0, 772, 771, 768, 769)' - PASSED ssl_gtest.sh: #5168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1921 (0, 772, 771, 768, 770)' - PASSED ssl_gtest.sh: #5169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1922 (0, 772, 771, 768, 771)' - PASSED ssl_gtest.sh: #5170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1923 (0, 772, 771, 768, 772)' - PASSED ssl_gtest.sh: #5171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1924 (0, 772, 771, 768, 773)' - PASSED ssl_gtest.sh: #5172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1925 (0, 772, 771, 769, 767)' - PASSED ssl_gtest.sh: #5173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1926 (0, 772, 771, 769, 768)' - PASSED ssl_gtest.sh: #5174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1927 (0, 772, 771, 769, 769)' - PASSED ssl_gtest.sh: #5175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1928 (0, 772, 771, 769, 770)' - PASSED ssl_gtest.sh: #5176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1929 (0, 772, 771, 769, 771)' - PASSED ssl_gtest.sh: #5177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1930 (0, 772, 771, 769, 772)' - PASSED ssl_gtest.sh: #5178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1931 (0, 772, 771, 769, 773)' - PASSED ssl_gtest.sh: #5179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1932 (0, 772, 771, 770, 767)' - PASSED ssl_gtest.sh: #5180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1933 (0, 772, 771, 770, 768)' - PASSED ssl_gtest.sh: #5181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1934 (0, 772, 771, 770, 769)' - PASSED ssl_gtest.sh: #5182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1935 (0, 772, 771, 770, 770)' - PASSED ssl_gtest.sh: #5183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1936 (0, 772, 771, 770, 771)' - PASSED ssl_gtest.sh: #5184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1937 (0, 772, 771, 770, 772)' - PASSED ssl_gtest.sh: #5185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1938 (0, 772, 771, 770, 773)' - PASSED ssl_gtest.sh: #5186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1939 (0, 772, 771, 771, 767)' - PASSED ssl_gtest.sh: #5187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1940 (0, 772, 771, 771, 768)' - PASSED ssl_gtest.sh: #5188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1941 (0, 772, 771, 771, 769)' - PASSED ssl_gtest.sh: #5189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1942 (0, 772, 771, 771, 770)' - PASSED ssl_gtest.sh: #5190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1943 (0, 772, 771, 771, 771)' - PASSED ssl_gtest.sh: #5191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1944 (0, 772, 771, 771, 772)' - PASSED ssl_gtest.sh: #5192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1945 (0, 772, 771, 771, 773)' - PASSED ssl_gtest.sh: #5193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1946 (0, 772, 771, 772, 767)' - PASSED ssl_gtest.sh: #5194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1947 (0, 772, 771, 772, 768)' - PASSED ssl_gtest.sh: #5195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1948 (0, 772, 771, 772, 769)' - PASSED ssl_gtest.sh: #5196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1949 (0, 772, 771, 772, 770)' - PASSED ssl_gtest.sh: #5197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1950 (0, 772, 771, 772, 771)' - PASSED ssl_gtest.sh: #5198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1951 (0, 772, 771, 772, 772)' - PASSED ssl_gtest.sh: #5199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1952 (0, 772, 771, 772, 773)' - PASSED ssl_gtest.sh: #5200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1953 (0, 772, 771, 773, 767)' - PASSED ssl_gtest.sh: #5201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1954 (0, 772, 771, 773, 768)' - PASSED ssl_gtest.sh: #5202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1955 (0, 772, 771, 773, 769)' - PASSED ssl_gtest.sh: #5203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1956 (0, 772, 771, 773, 770)' - PASSED ssl_gtest.sh: #5204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1957 (0, 772, 771, 773, 771)' - PASSED ssl_gtest.sh: #5205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1958 (0, 772, 771, 773, 772)' - PASSED ssl_gtest.sh: #5206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1959 (0, 772, 771, 773, 773)' - PASSED ssl_gtest.sh: #5207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1960 (0, 772, 772, 767, 767)' - PASSED ssl_gtest.sh: #5208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1961 (0, 772, 772, 767, 768)' - PASSED ssl_gtest.sh: #5209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1962 (0, 772, 772, 767, 769)' - PASSED ssl_gtest.sh: #5210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1963 (0, 772, 772, 767, 770)' - PASSED ssl_gtest.sh: #5211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1964 (0, 772, 772, 767, 771)' - PASSED ssl_gtest.sh: #5212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1965 (0, 772, 772, 767, 772)' - PASSED ssl_gtest.sh: #5213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1966 (0, 772, 772, 767, 773)' - PASSED ssl_gtest.sh: #5214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1967 (0, 772, 772, 768, 767)' - PASSED ssl_gtest.sh: #5215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1968 (0, 772, 772, 768, 768)' - PASSED ssl_gtest.sh: #5216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1969 (0, 772, 772, 768, 769)' - PASSED ssl_gtest.sh: #5217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1970 (0, 772, 772, 768, 770)' - PASSED ssl_gtest.sh: #5218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1971 (0, 772, 772, 768, 771)' - PASSED ssl_gtest.sh: #5219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1972 (0, 772, 772, 768, 772)' - PASSED ssl_gtest.sh: #5220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1973 (0, 772, 772, 768, 773)' - PASSED ssl_gtest.sh: #5221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1974 (0, 772, 772, 769, 767)' - PASSED ssl_gtest.sh: #5222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1975 (0, 772, 772, 769, 768)' - PASSED ssl_gtest.sh: #5223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1976 (0, 772, 772, 769, 769)' - PASSED ssl_gtest.sh: #5224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1977 (0, 772, 772, 769, 770)' - PASSED ssl_gtest.sh: #5225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1978 (0, 772, 772, 769, 771)' - PASSED ssl_gtest.sh: #5226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1979 (0, 772, 772, 769, 772)' - PASSED ssl_gtest.sh: #5227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1980 (0, 772, 772, 769, 773)' - PASSED ssl_gtest.sh: #5228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1981 (0, 772, 772, 770, 767)' - PASSED ssl_gtest.sh: #5229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1982 (0, 772, 772, 770, 768)' - PASSED ssl_gtest.sh: #5230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1983 (0, 772, 772, 770, 769)' - PASSED ssl_gtest.sh: #5231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1984 (0, 772, 772, 770, 770)' - PASSED ssl_gtest.sh: #5232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1985 (0, 772, 772, 770, 771)' - PASSED ssl_gtest.sh: #5233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1986 (0, 772, 772, 770, 772)' - PASSED ssl_gtest.sh: #5234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1987 (0, 772, 772, 770, 773)' - PASSED ssl_gtest.sh: #5235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1988 (0, 772, 772, 771, 767)' - PASSED ssl_gtest.sh: #5236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1989 (0, 772, 772, 771, 768)' - PASSED ssl_gtest.sh: #5237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1990 (0, 772, 772, 771, 769)' - PASSED ssl_gtest.sh: #5238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1991 (0, 772, 772, 771, 770)' - PASSED ssl_gtest.sh: #5239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1992 (0, 772, 772, 771, 771)' - PASSED ssl_gtest.sh: #5240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1993 (0, 772, 772, 771, 772)' - PASSED ssl_gtest.sh: #5241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1994 (0, 772, 772, 771, 773)' - PASSED ssl_gtest.sh: #5242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1995 (0, 772, 772, 772, 767)' - PASSED ssl_gtest.sh: #5243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1996 (0, 772, 772, 772, 768)' - PASSED ssl_gtest.sh: #5244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1997 (0, 772, 772, 772, 769)' - PASSED ssl_gtest.sh: #5245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1998 (0, 772, 772, 772, 770)' - PASSED ssl_gtest.sh: #5246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1999 (0, 772, 772, 772, 771)' - PASSED ssl_gtest.sh: #5247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2000 (0, 772, 772, 772, 772)' - PASSED ssl_gtest.sh: #5248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2001 (0, 772, 772, 772, 773)' - PASSED ssl_gtest.sh: #5249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2002 (0, 772, 772, 773, 767)' - PASSED ssl_gtest.sh: #5250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2003 (0, 772, 772, 773, 768)' - PASSED ssl_gtest.sh: #5251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2004 (0, 772, 772, 773, 769)' - PASSED ssl_gtest.sh: #5252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2005 (0, 772, 772, 773, 770)' - PASSED ssl_gtest.sh: #5253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2006 (0, 772, 772, 773, 771)' - PASSED ssl_gtest.sh: #5254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2007 (0, 772, 772, 773, 772)' - PASSED ssl_gtest.sh: #5255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2008 (0, 772, 772, 773, 773)' - PASSED ssl_gtest.sh: #5256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2009 (0, 772, 773, 767, 767)' - PASSED ssl_gtest.sh: #5257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2010 (0, 772, 773, 767, 768)' - PASSED ssl_gtest.sh: #5258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2011 (0, 772, 773, 767, 769)' - PASSED ssl_gtest.sh: #5259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2012 (0, 772, 773, 767, 770)' - PASSED ssl_gtest.sh: #5260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2013 (0, 772, 773, 767, 771)' - PASSED ssl_gtest.sh: #5261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2014 (0, 772, 773, 767, 772)' - PASSED ssl_gtest.sh: #5262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2015 (0, 772, 773, 767, 773)' - PASSED ssl_gtest.sh: #5263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2016 (0, 772, 773, 768, 767)' - PASSED ssl_gtest.sh: #5264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2017 (0, 772, 773, 768, 768)' - PASSED ssl_gtest.sh: #5265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2018 (0, 772, 773, 768, 769)' - PASSED ssl_gtest.sh: #5266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2019 (0, 772, 773, 768, 770)' - PASSED ssl_gtest.sh: #5267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2020 (0, 772, 773, 768, 771)' - PASSED ssl_gtest.sh: #5268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2021 (0, 772, 773, 768, 772)' - PASSED ssl_gtest.sh: #5269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2022 (0, 772, 773, 768, 773)' - PASSED ssl_gtest.sh: #5270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2023 (0, 772, 773, 769, 767)' - PASSED ssl_gtest.sh: #5271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2024 (0, 772, 773, 769, 768)' - PASSED ssl_gtest.sh: #5272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2025 (0, 772, 773, 769, 769)' - PASSED ssl_gtest.sh: #5273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2026 (0, 772, 773, 769, 770)' - PASSED ssl_gtest.sh: #5274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2027 (0, 772, 773, 769, 771)' - PASSED ssl_gtest.sh: #5275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2028 (0, 772, 773, 769, 772)' - PASSED ssl_gtest.sh: #5276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2029 (0, 772, 773, 769, 773)' - PASSED ssl_gtest.sh: #5277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2030 (0, 772, 773, 770, 767)' - PASSED ssl_gtest.sh: #5278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2031 (0, 772, 773, 770, 768)' - PASSED ssl_gtest.sh: #5279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2032 (0, 772, 773, 770, 769)' - PASSED ssl_gtest.sh: #5280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2033 (0, 772, 773, 770, 770)' - PASSED ssl_gtest.sh: #5281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2034 (0, 772, 773, 770, 771)' - PASSED ssl_gtest.sh: #5282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2035 (0, 772, 773, 770, 772)' - PASSED ssl_gtest.sh: #5283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2036 (0, 772, 773, 770, 773)' - PASSED ssl_gtest.sh: #5284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2037 (0, 772, 773, 771, 767)' - PASSED ssl_gtest.sh: #5285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2038 (0, 772, 773, 771, 768)' - PASSED ssl_gtest.sh: #5286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2039 (0, 772, 773, 771, 769)' - PASSED ssl_gtest.sh: #5287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2040 (0, 772, 773, 771, 770)' - PASSED ssl_gtest.sh: #5288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2041 (0, 772, 773, 771, 771)' - PASSED ssl_gtest.sh: #5289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2042 (0, 772, 773, 771, 772)' - PASSED ssl_gtest.sh: #5290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2043 (0, 772, 773, 771, 773)' - PASSED ssl_gtest.sh: #5291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2044 (0, 772, 773, 772, 767)' - PASSED ssl_gtest.sh: #5292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2045 (0, 772, 773, 772, 768)' - PASSED ssl_gtest.sh: #5293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2046 (0, 772, 773, 772, 769)' - PASSED ssl_gtest.sh: #5294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2047 (0, 772, 773, 772, 770)' - PASSED ssl_gtest.sh: #5295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2048 (0, 772, 773, 772, 771)' - PASSED ssl_gtest.sh: #5296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2049 (0, 772, 773, 772, 772)' - PASSED ssl_gtest.sh: #5297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2050 (0, 772, 773, 772, 773)' - PASSED ssl_gtest.sh: #5298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2051 (0, 772, 773, 773, 767)' - PASSED ssl_gtest.sh: #5299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2052 (0, 772, 773, 773, 768)' - PASSED ssl_gtest.sh: #5300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2053 (0, 772, 773, 773, 769)' - PASSED ssl_gtest.sh: #5301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2054 (0, 772, 773, 773, 770)' - PASSED ssl_gtest.sh: #5302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2055 (0, 772, 773, 773, 771)' - PASSED ssl_gtest.sh: #5303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2056 (0, 772, 773, 773, 772)' - PASSED ssl_gtest.sh: #5304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2057 (0, 772, 773, 773, 773)' - PASSED ssl_gtest.sh: #5305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2058 (0, 773, 767, 767, 767)' - PASSED ssl_gtest.sh: #5306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2059 (0, 773, 767, 767, 768)' - PASSED ssl_gtest.sh: #5307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2060 (0, 773, 767, 767, 769)' - PASSED ssl_gtest.sh: #5308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2061 (0, 773, 767, 767, 770)' - PASSED ssl_gtest.sh: #5309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2062 (0, 773, 767, 767, 771)' - PASSED ssl_gtest.sh: #5310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2063 (0, 773, 767, 767, 772)' - PASSED ssl_gtest.sh: #5311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2064 (0, 773, 767, 767, 773)' - PASSED ssl_gtest.sh: #5312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2065 (0, 773, 767, 768, 767)' - PASSED ssl_gtest.sh: #5313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2066 (0, 773, 767, 768, 768)' - PASSED ssl_gtest.sh: #5314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2067 (0, 773, 767, 768, 769)' - PASSED ssl_gtest.sh: #5315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2068 (0, 773, 767, 768, 770)' - PASSED ssl_gtest.sh: #5316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2069 (0, 773, 767, 768, 771)' - PASSED ssl_gtest.sh: #5317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2070 (0, 773, 767, 768, 772)' - PASSED ssl_gtest.sh: #5318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2071 (0, 773, 767, 768, 773)' - PASSED ssl_gtest.sh: #5319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2072 (0, 773, 767, 769, 767)' - PASSED ssl_gtest.sh: #5320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2073 (0, 773, 767, 769, 768)' - PASSED ssl_gtest.sh: #5321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2074 (0, 773, 767, 769, 769)' - PASSED ssl_gtest.sh: #5322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2075 (0, 773, 767, 769, 770)' - PASSED ssl_gtest.sh: #5323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2076 (0, 773, 767, 769, 771)' - PASSED ssl_gtest.sh: #5324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2077 (0, 773, 767, 769, 772)' - PASSED ssl_gtest.sh: #5325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2078 (0, 773, 767, 769, 773)' - PASSED ssl_gtest.sh: #5326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2079 (0, 773, 767, 770, 767)' - PASSED ssl_gtest.sh: #5327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2080 (0, 773, 767, 770, 768)' - PASSED ssl_gtest.sh: #5328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2081 (0, 773, 767, 770, 769)' - PASSED ssl_gtest.sh: #5329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2082 (0, 773, 767, 770, 770)' - PASSED ssl_gtest.sh: #5330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2083 (0, 773, 767, 770, 771)' - PASSED ssl_gtest.sh: #5331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2084 (0, 773, 767, 770, 772)' - PASSED ssl_gtest.sh: #5332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2085 (0, 773, 767, 770, 773)' - PASSED ssl_gtest.sh: #5333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2086 (0, 773, 767, 771, 767)' - PASSED ssl_gtest.sh: #5334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2087 (0, 773, 767, 771, 768)' - PASSED ssl_gtest.sh: #5335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2088 (0, 773, 767, 771, 769)' - PASSED ssl_gtest.sh: #5336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2089 (0, 773, 767, 771, 770)' - PASSED ssl_gtest.sh: #5337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2090 (0, 773, 767, 771, 771)' - PASSED ssl_gtest.sh: #5338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2091 (0, 773, 767, 771, 772)' - PASSED ssl_gtest.sh: #5339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2092 (0, 773, 767, 771, 773)' - PASSED ssl_gtest.sh: #5340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2093 (0, 773, 767, 772, 767)' - PASSED ssl_gtest.sh: #5341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2094 (0, 773, 767, 772, 768)' - PASSED ssl_gtest.sh: #5342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2095 (0, 773, 767, 772, 769)' - PASSED ssl_gtest.sh: #5343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2096 (0, 773, 767, 772, 770)' - PASSED ssl_gtest.sh: #5344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2097 (0, 773, 767, 772, 771)' - PASSED ssl_gtest.sh: #5345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2098 (0, 773, 767, 772, 772)' - PASSED ssl_gtest.sh: #5346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2099 (0, 773, 767, 772, 773)' - PASSED ssl_gtest.sh: #5347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2100 (0, 773, 767, 773, 767)' - PASSED ssl_gtest.sh: #5348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2101 (0, 773, 767, 773, 768)' - PASSED ssl_gtest.sh: #5349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2102 (0, 773, 767, 773, 769)' - PASSED ssl_gtest.sh: #5350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2103 (0, 773, 767, 773, 770)' - PASSED ssl_gtest.sh: #5351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2104 (0, 773, 767, 773, 771)' - PASSED ssl_gtest.sh: #5352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2105 (0, 773, 767, 773, 772)' - PASSED ssl_gtest.sh: #5353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2106 (0, 773, 767, 773, 773)' - PASSED ssl_gtest.sh: #5354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2107 (0, 773, 768, 767, 767)' - PASSED ssl_gtest.sh: #5355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2108 (0, 773, 768, 767, 768)' - PASSED ssl_gtest.sh: #5356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2109 (0, 773, 768, 767, 769)' - PASSED ssl_gtest.sh: #5357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2110 (0, 773, 768, 767, 770)' - PASSED ssl_gtest.sh: #5358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2111 (0, 773, 768, 767, 771)' - PASSED ssl_gtest.sh: #5359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2112 (0, 773, 768, 767, 772)' - PASSED ssl_gtest.sh: #5360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2113 (0, 773, 768, 767, 773)' - PASSED ssl_gtest.sh: #5361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2114 (0, 773, 768, 768, 767)' - PASSED ssl_gtest.sh: #5362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2115 (0, 773, 768, 768, 768)' - PASSED ssl_gtest.sh: #5363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2116 (0, 773, 768, 768, 769)' - PASSED ssl_gtest.sh: #5364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2117 (0, 773, 768, 768, 770)' - PASSED ssl_gtest.sh: #5365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2118 (0, 773, 768, 768, 771)' - PASSED ssl_gtest.sh: #5366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2119 (0, 773, 768, 768, 772)' - PASSED ssl_gtest.sh: #5367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2120 (0, 773, 768, 768, 773)' - PASSED ssl_gtest.sh: #5368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2121 (0, 773, 768, 769, 767)' - PASSED ssl_gtest.sh: #5369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2122 (0, 773, 768, 769, 768)' - PASSED ssl_gtest.sh: #5370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2123 (0, 773, 768, 769, 769)' - PASSED ssl_gtest.sh: #5371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2124 (0, 773, 768, 769, 770)' - PASSED ssl_gtest.sh: #5372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2125 (0, 773, 768, 769, 771)' - PASSED ssl_gtest.sh: #5373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2126 (0, 773, 768, 769, 772)' - PASSED ssl_gtest.sh: #5374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2127 (0, 773, 768, 769, 773)' - PASSED ssl_gtest.sh: #5375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2128 (0, 773, 768, 770, 767)' - PASSED ssl_gtest.sh: #5376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2129 (0, 773, 768, 770, 768)' - PASSED ssl_gtest.sh: #5377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2130 (0, 773, 768, 770, 769)' - PASSED ssl_gtest.sh: #5378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2131 (0, 773, 768, 770, 770)' - PASSED ssl_gtest.sh: #5379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2132 (0, 773, 768, 770, 771)' - PASSED ssl_gtest.sh: #5380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2133 (0, 773, 768, 770, 772)' - PASSED ssl_gtest.sh: #5381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2134 (0, 773, 768, 770, 773)' - PASSED ssl_gtest.sh: #5382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2135 (0, 773, 768, 771, 767)' - PASSED ssl_gtest.sh: #5383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2136 (0, 773, 768, 771, 768)' - PASSED ssl_gtest.sh: #5384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2137 (0, 773, 768, 771, 769)' - PASSED ssl_gtest.sh: #5385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2138 (0, 773, 768, 771, 770)' - PASSED ssl_gtest.sh: #5386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2139 (0, 773, 768, 771, 771)' - PASSED ssl_gtest.sh: #5387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2140 (0, 773, 768, 771, 772)' - PASSED ssl_gtest.sh: #5388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2141 (0, 773, 768, 771, 773)' - PASSED ssl_gtest.sh: #5389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2142 (0, 773, 768, 772, 767)' - PASSED ssl_gtest.sh: #5390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2143 (0, 773, 768, 772, 768)' - PASSED ssl_gtest.sh: #5391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2144 (0, 773, 768, 772, 769)' - PASSED ssl_gtest.sh: #5392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2145 (0, 773, 768, 772, 770)' - PASSED ssl_gtest.sh: #5393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2146 (0, 773, 768, 772, 771)' - PASSED ssl_gtest.sh: #5394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2147 (0, 773, 768, 772, 772)' - PASSED ssl_gtest.sh: #5395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2148 (0, 773, 768, 772, 773)' - PASSED ssl_gtest.sh: #5396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2149 (0, 773, 768, 773, 767)' - PASSED ssl_gtest.sh: #5397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2150 (0, 773, 768, 773, 768)' - PASSED ssl_gtest.sh: #5398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2151 (0, 773, 768, 773, 769)' - PASSED ssl_gtest.sh: #5399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2152 (0, 773, 768, 773, 770)' - PASSED ssl_gtest.sh: #5400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2153 (0, 773, 768, 773, 771)' - PASSED ssl_gtest.sh: #5401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2154 (0, 773, 768, 773, 772)' - PASSED ssl_gtest.sh: #5402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2155 (0, 773, 768, 773, 773)' - PASSED ssl_gtest.sh: #5403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2156 (0, 773, 769, 767, 767)' - PASSED ssl_gtest.sh: #5404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2157 (0, 773, 769, 767, 768)' - PASSED ssl_gtest.sh: #5405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2158 (0, 773, 769, 767, 769)' - PASSED ssl_gtest.sh: #5406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2159 (0, 773, 769, 767, 770)' - PASSED ssl_gtest.sh: #5407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2160 (0, 773, 769, 767, 771)' - PASSED ssl_gtest.sh: #5408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2161 (0, 773, 769, 767, 772)' - PASSED ssl_gtest.sh: #5409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2162 (0, 773, 769, 767, 773)' - PASSED ssl_gtest.sh: #5410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2163 (0, 773, 769, 768, 767)' - PASSED ssl_gtest.sh: #5411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2164 (0, 773, 769, 768, 768)' - PASSED ssl_gtest.sh: #5412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2165 (0, 773, 769, 768, 769)' - PASSED ssl_gtest.sh: #5413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2166 (0, 773, 769, 768, 770)' - PASSED ssl_gtest.sh: #5414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2167 (0, 773, 769, 768, 771)' - PASSED ssl_gtest.sh: #5415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2168 (0, 773, 769, 768, 772)' - PASSED ssl_gtest.sh: #5416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2169 (0, 773, 769, 768, 773)' - PASSED ssl_gtest.sh: #5417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2170 (0, 773, 769, 769, 767)' - PASSED ssl_gtest.sh: #5418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2171 (0, 773, 769, 769, 768)' - PASSED ssl_gtest.sh: #5419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2172 (0, 773, 769, 769, 769)' - PASSED ssl_gtest.sh: #5420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2173 (0, 773, 769, 769, 770)' - PASSED ssl_gtest.sh: #5421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2174 (0, 773, 769, 769, 771)' - PASSED ssl_gtest.sh: #5422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2175 (0, 773, 769, 769, 772)' - PASSED ssl_gtest.sh: #5423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2176 (0, 773, 769, 769, 773)' - PASSED ssl_gtest.sh: #5424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2177 (0, 773, 769, 770, 767)' - PASSED ssl_gtest.sh: #5425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2178 (0, 773, 769, 770, 768)' - PASSED ssl_gtest.sh: #5426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2179 (0, 773, 769, 770, 769)' - PASSED ssl_gtest.sh: #5427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2180 (0, 773, 769, 770, 770)' - PASSED ssl_gtest.sh: #5428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2181 (0, 773, 769, 770, 771)' - PASSED ssl_gtest.sh: #5429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2182 (0, 773, 769, 770, 772)' - PASSED ssl_gtest.sh: #5430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2183 (0, 773, 769, 770, 773)' - PASSED ssl_gtest.sh: #5431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2184 (0, 773, 769, 771, 767)' - PASSED ssl_gtest.sh: #5432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2185 (0, 773, 769, 771, 768)' - PASSED ssl_gtest.sh: #5433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2186 (0, 773, 769, 771, 769)' - PASSED ssl_gtest.sh: #5434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2187 (0, 773, 769, 771, 770)' - PASSED ssl_gtest.sh: #5435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2188 (0, 773, 769, 771, 771)' - PASSED ssl_gtest.sh: #5436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2189 (0, 773, 769, 771, 772)' - PASSED ssl_gtest.sh: #5437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2190 (0, 773, 769, 771, 773)' - PASSED ssl_gtest.sh: #5438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2191 (0, 773, 769, 772, 767)' - PASSED ssl_gtest.sh: #5439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2192 (0, 773, 769, 772, 768)' - PASSED ssl_gtest.sh: #5440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2193 (0, 773, 769, 772, 769)' - PASSED ssl_gtest.sh: #5441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2194 (0, 773, 769, 772, 770)' - PASSED ssl_gtest.sh: #5442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2195 (0, 773, 769, 772, 771)' - PASSED ssl_gtest.sh: #5443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2196 (0, 773, 769, 772, 772)' - PASSED ssl_gtest.sh: #5444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2197 (0, 773, 769, 772, 773)' - PASSED ssl_gtest.sh: #5445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2198 (0, 773, 769, 773, 767)' - PASSED ssl_gtest.sh: #5446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2199 (0, 773, 769, 773, 768)' - PASSED ssl_gtest.sh: #5447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2200 (0, 773, 769, 773, 769)' - PASSED ssl_gtest.sh: #5448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2201 (0, 773, 769, 773, 770)' - PASSED ssl_gtest.sh: #5449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2202 (0, 773, 769, 773, 771)' - PASSED ssl_gtest.sh: #5450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2203 (0, 773, 769, 773, 772)' - PASSED ssl_gtest.sh: #5451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2204 (0, 773, 769, 773, 773)' - PASSED ssl_gtest.sh: #5452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2205 (0, 773, 770, 767, 767)' - PASSED ssl_gtest.sh: #5453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2206 (0, 773, 770, 767, 768)' - PASSED ssl_gtest.sh: #5454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2207 (0, 773, 770, 767, 769)' - PASSED ssl_gtest.sh: #5455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2208 (0, 773, 770, 767, 770)' - PASSED ssl_gtest.sh: #5456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2209 (0, 773, 770, 767, 771)' - PASSED ssl_gtest.sh: #5457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2210 (0, 773, 770, 767, 772)' - PASSED ssl_gtest.sh: #5458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2211 (0, 773, 770, 767, 773)' - PASSED ssl_gtest.sh: #5459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2212 (0, 773, 770, 768, 767)' - PASSED ssl_gtest.sh: #5460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2213 (0, 773, 770, 768, 768)' - PASSED ssl_gtest.sh: #5461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2214 (0, 773, 770, 768, 769)' - PASSED ssl_gtest.sh: #5462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2215 (0, 773, 770, 768, 770)' - PASSED ssl_gtest.sh: #5463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2216 (0, 773, 770, 768, 771)' - PASSED ssl_gtest.sh: #5464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2217 (0, 773, 770, 768, 772)' - PASSED ssl_gtest.sh: #5465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2218 (0, 773, 770, 768, 773)' - PASSED ssl_gtest.sh: #5466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2219 (0, 773, 770, 769, 767)' - PASSED ssl_gtest.sh: #5467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2220 (0, 773, 770, 769, 768)' - PASSED ssl_gtest.sh: #5468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2221 (0, 773, 770, 769, 769)' - PASSED ssl_gtest.sh: #5469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2222 (0, 773, 770, 769, 770)' - PASSED ssl_gtest.sh: #5470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2223 (0, 773, 770, 769, 771)' - PASSED ssl_gtest.sh: #5471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2224 (0, 773, 770, 769, 772)' - PASSED ssl_gtest.sh: #5472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2225 (0, 773, 770, 769, 773)' - PASSED ssl_gtest.sh: #5473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2226 (0, 773, 770, 770, 767)' - PASSED ssl_gtest.sh: #5474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2227 (0, 773, 770, 770, 768)' - PASSED ssl_gtest.sh: #5475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2228 (0, 773, 770, 770, 769)' - PASSED ssl_gtest.sh: #5476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2229 (0, 773, 770, 770, 770)' - PASSED ssl_gtest.sh: #5477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2230 (0, 773, 770, 770, 771)' - PASSED ssl_gtest.sh: #5478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2231 (0, 773, 770, 770, 772)' - PASSED ssl_gtest.sh: #5479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2232 (0, 773, 770, 770, 773)' - PASSED ssl_gtest.sh: #5480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2233 (0, 773, 770, 771, 767)' - PASSED ssl_gtest.sh: #5481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2234 (0, 773, 770, 771, 768)' - PASSED ssl_gtest.sh: #5482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2235 (0, 773, 770, 771, 769)' - PASSED ssl_gtest.sh: #5483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2236 (0, 773, 770, 771, 770)' - PASSED ssl_gtest.sh: #5484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2237 (0, 773, 770, 771, 771)' - PASSED ssl_gtest.sh: #5485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2238 (0, 773, 770, 771, 772)' - PASSED ssl_gtest.sh: #5486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2239 (0, 773, 770, 771, 773)' - PASSED ssl_gtest.sh: #5487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2240 (0, 773, 770, 772, 767)' - PASSED ssl_gtest.sh: #5488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2241 (0, 773, 770, 772, 768)' - PASSED ssl_gtest.sh: #5489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2242 (0, 773, 770, 772, 769)' - PASSED ssl_gtest.sh: #5490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2243 (0, 773, 770, 772, 770)' - PASSED ssl_gtest.sh: #5491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2244 (0, 773, 770, 772, 771)' - PASSED ssl_gtest.sh: #5492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2245 (0, 773, 770, 772, 772)' - PASSED ssl_gtest.sh: #5493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2246 (0, 773, 770, 772, 773)' - PASSED ssl_gtest.sh: #5494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2247 (0, 773, 770, 773, 767)' - PASSED ssl_gtest.sh: #5495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2248 (0, 773, 770, 773, 768)' - PASSED ssl_gtest.sh: #5496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2249 (0, 773, 770, 773, 769)' - PASSED ssl_gtest.sh: #5497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2250 (0, 773, 770, 773, 770)' - PASSED ssl_gtest.sh: #5498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2251 (0, 773, 770, 773, 771)' - PASSED ssl_gtest.sh: #5499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2252 (0, 773, 770, 773, 772)' - PASSED ssl_gtest.sh: #5500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2253 (0, 773, 770, 773, 773)' - PASSED ssl_gtest.sh: #5501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2254 (0, 773, 771, 767, 767)' - PASSED ssl_gtest.sh: #5502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2255 (0, 773, 771, 767, 768)' - PASSED ssl_gtest.sh: #5503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2256 (0, 773, 771, 767, 769)' - PASSED ssl_gtest.sh: #5504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2257 (0, 773, 771, 767, 770)' - PASSED ssl_gtest.sh: #5505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2258 (0, 773, 771, 767, 771)' - PASSED ssl_gtest.sh: #5506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2259 (0, 773, 771, 767, 772)' - PASSED ssl_gtest.sh: #5507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2260 (0, 773, 771, 767, 773)' - PASSED ssl_gtest.sh: #5508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2261 (0, 773, 771, 768, 767)' - PASSED ssl_gtest.sh: #5509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2262 (0, 773, 771, 768, 768)' - PASSED ssl_gtest.sh: #5510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2263 (0, 773, 771, 768, 769)' - PASSED ssl_gtest.sh: #5511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2264 (0, 773, 771, 768, 770)' - PASSED ssl_gtest.sh: #5512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2265 (0, 773, 771, 768, 771)' - PASSED ssl_gtest.sh: #5513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2266 (0, 773, 771, 768, 772)' - PASSED ssl_gtest.sh: #5514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2267 (0, 773, 771, 768, 773)' - PASSED ssl_gtest.sh: #5515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2268 (0, 773, 771, 769, 767)' - PASSED ssl_gtest.sh: #5516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2269 (0, 773, 771, 769, 768)' - PASSED ssl_gtest.sh: #5517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2270 (0, 773, 771, 769, 769)' - PASSED ssl_gtest.sh: #5518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2271 (0, 773, 771, 769, 770)' - PASSED ssl_gtest.sh: #5519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2272 (0, 773, 771, 769, 771)' - PASSED ssl_gtest.sh: #5520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2273 (0, 773, 771, 769, 772)' - PASSED ssl_gtest.sh: #5521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2274 (0, 773, 771, 769, 773)' - PASSED ssl_gtest.sh: #5522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2275 (0, 773, 771, 770, 767)' - PASSED ssl_gtest.sh: #5523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2276 (0, 773, 771, 770, 768)' - PASSED ssl_gtest.sh: #5524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2277 (0, 773, 771, 770, 769)' - PASSED ssl_gtest.sh: #5525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2278 (0, 773, 771, 770, 770)' - PASSED ssl_gtest.sh: #5526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2279 (0, 773, 771, 770, 771)' - PASSED ssl_gtest.sh: #5527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2280 (0, 773, 771, 770, 772)' - PASSED ssl_gtest.sh: #5528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2281 (0, 773, 771, 770, 773)' - PASSED ssl_gtest.sh: #5529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2282 (0, 773, 771, 771, 767)' - PASSED ssl_gtest.sh: #5530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2283 (0, 773, 771, 771, 768)' - PASSED ssl_gtest.sh: #5531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2284 (0, 773, 771, 771, 769)' - PASSED ssl_gtest.sh: #5532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2285 (0, 773, 771, 771, 770)' - PASSED ssl_gtest.sh: #5533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2286 (0, 773, 771, 771, 771)' - PASSED ssl_gtest.sh: #5534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2287 (0, 773, 771, 771, 772)' - PASSED ssl_gtest.sh: #5535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2288 (0, 773, 771, 771, 773)' - PASSED ssl_gtest.sh: #5536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2289 (0, 773, 771, 772, 767)' - PASSED ssl_gtest.sh: #5537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2290 (0, 773, 771, 772, 768)' - PASSED ssl_gtest.sh: #5538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2291 (0, 773, 771, 772, 769)' - PASSED ssl_gtest.sh: #5539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2292 (0, 773, 771, 772, 770)' - PASSED ssl_gtest.sh: #5540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2293 (0, 773, 771, 772, 771)' - PASSED ssl_gtest.sh: #5541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2294 (0, 773, 771, 772, 772)' - PASSED ssl_gtest.sh: #5542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2295 (0, 773, 771, 772, 773)' - PASSED ssl_gtest.sh: #5543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2296 (0, 773, 771, 773, 767)' - PASSED ssl_gtest.sh: #5544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2297 (0, 773, 771, 773, 768)' - PASSED ssl_gtest.sh: #5545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2298 (0, 773, 771, 773, 769)' - PASSED ssl_gtest.sh: #5546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2299 (0, 773, 771, 773, 770)' - PASSED ssl_gtest.sh: #5547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2300 (0, 773, 771, 773, 771)' - PASSED ssl_gtest.sh: #5548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2301 (0, 773, 771, 773, 772)' - PASSED ssl_gtest.sh: #5549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2302 (0, 773, 771, 773, 773)' - PASSED ssl_gtest.sh: #5550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2303 (0, 773, 772, 767, 767)' - PASSED ssl_gtest.sh: #5551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2304 (0, 773, 772, 767, 768)' - PASSED ssl_gtest.sh: #5552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2305 (0, 773, 772, 767, 769)' - PASSED ssl_gtest.sh: #5553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2306 (0, 773, 772, 767, 770)' - PASSED ssl_gtest.sh: #5554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2307 (0, 773, 772, 767, 771)' - PASSED ssl_gtest.sh: #5555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2308 (0, 773, 772, 767, 772)' - PASSED ssl_gtest.sh: #5556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2309 (0, 773, 772, 767, 773)' - PASSED ssl_gtest.sh: #5557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2310 (0, 773, 772, 768, 767)' - PASSED ssl_gtest.sh: #5558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2311 (0, 773, 772, 768, 768)' - PASSED ssl_gtest.sh: #5559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2312 (0, 773, 772, 768, 769)' - PASSED ssl_gtest.sh: #5560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2313 (0, 773, 772, 768, 770)' - PASSED ssl_gtest.sh: #5561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2314 (0, 773, 772, 768, 771)' - PASSED ssl_gtest.sh: #5562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2315 (0, 773, 772, 768, 772)' - PASSED ssl_gtest.sh: #5563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2316 (0, 773, 772, 768, 773)' - PASSED ssl_gtest.sh: #5564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2317 (0, 773, 772, 769, 767)' - PASSED ssl_gtest.sh: #5565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2318 (0, 773, 772, 769, 768)' - PASSED ssl_gtest.sh: #5566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2319 (0, 773, 772, 769, 769)' - PASSED ssl_gtest.sh: #5567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2320 (0, 773, 772, 769, 770)' - PASSED ssl_gtest.sh: #5568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2321 (0, 773, 772, 769, 771)' - PASSED ssl_gtest.sh: #5569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2322 (0, 773, 772, 769, 772)' - PASSED ssl_gtest.sh: #5570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2323 (0, 773, 772, 769, 773)' - PASSED ssl_gtest.sh: #5571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2324 (0, 773, 772, 770, 767)' - PASSED ssl_gtest.sh: #5572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2325 (0, 773, 772, 770, 768)' - PASSED ssl_gtest.sh: #5573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2326 (0, 773, 772, 770, 769)' - PASSED ssl_gtest.sh: #5574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2327 (0, 773, 772, 770, 770)' - PASSED ssl_gtest.sh: #5575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2328 (0, 773, 772, 770, 771)' - PASSED ssl_gtest.sh: #5576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2329 (0, 773, 772, 770, 772)' - PASSED ssl_gtest.sh: #5577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2330 (0, 773, 772, 770, 773)' - PASSED ssl_gtest.sh: #5578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2331 (0, 773, 772, 771, 767)' - PASSED ssl_gtest.sh: #5579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2332 (0, 773, 772, 771, 768)' - PASSED ssl_gtest.sh: #5580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2333 (0, 773, 772, 771, 769)' - PASSED ssl_gtest.sh: #5581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2334 (0, 773, 772, 771, 770)' - PASSED ssl_gtest.sh: #5582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2335 (0, 773, 772, 771, 771)' - PASSED ssl_gtest.sh: #5583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2336 (0, 773, 772, 771, 772)' - PASSED ssl_gtest.sh: #5584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2337 (0, 773, 772, 771, 773)' - PASSED ssl_gtest.sh: #5585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2338 (0, 773, 772, 772, 767)' - PASSED ssl_gtest.sh: #5586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2339 (0, 773, 772, 772, 768)' - PASSED ssl_gtest.sh: #5587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2340 (0, 773, 772, 772, 769)' - PASSED ssl_gtest.sh: #5588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2341 (0, 773, 772, 772, 770)' - PASSED ssl_gtest.sh: #5589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2342 (0, 773, 772, 772, 771)' - PASSED ssl_gtest.sh: #5590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2343 (0, 773, 772, 772, 772)' - PASSED ssl_gtest.sh: #5591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2344 (0, 773, 772, 772, 773)' - PASSED ssl_gtest.sh: #5592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2345 (0, 773, 772, 773, 767)' - PASSED ssl_gtest.sh: #5593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2346 (0, 773, 772, 773, 768)' - PASSED ssl_gtest.sh: #5594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2347 (0, 773, 772, 773, 769)' - PASSED ssl_gtest.sh: #5595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2348 (0, 773, 772, 773, 770)' - PASSED ssl_gtest.sh: #5596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2349 (0, 773, 772, 773, 771)' - PASSED ssl_gtest.sh: #5597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2350 (0, 773, 772, 773, 772)' - PASSED ssl_gtest.sh: #5598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2351 (0, 773, 772, 773, 773)' - PASSED ssl_gtest.sh: #5599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2352 (0, 773, 773, 767, 767)' - PASSED ssl_gtest.sh: #5600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2353 (0, 773, 773, 767, 768)' - PASSED ssl_gtest.sh: #5601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2354 (0, 773, 773, 767, 769)' - PASSED ssl_gtest.sh: #5602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2355 (0, 773, 773, 767, 770)' - PASSED ssl_gtest.sh: #5603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2356 (0, 773, 773, 767, 771)' - PASSED ssl_gtest.sh: #5604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2357 (0, 773, 773, 767, 772)' - PASSED ssl_gtest.sh: #5605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2358 (0, 773, 773, 767, 773)' - PASSED ssl_gtest.sh: #5606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2359 (0, 773, 773, 768, 767)' - PASSED ssl_gtest.sh: #5607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2360 (0, 773, 773, 768, 768)' - PASSED ssl_gtest.sh: #5608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2361 (0, 773, 773, 768, 769)' - PASSED ssl_gtest.sh: #5609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2362 (0, 773, 773, 768, 770)' - PASSED ssl_gtest.sh: #5610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2363 (0, 773, 773, 768, 771)' - PASSED ssl_gtest.sh: #5611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2364 (0, 773, 773, 768, 772)' - PASSED ssl_gtest.sh: #5612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2365 (0, 773, 773, 768, 773)' - PASSED ssl_gtest.sh: #5613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2366 (0, 773, 773, 769, 767)' - PASSED ssl_gtest.sh: #5614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2367 (0, 773, 773, 769, 768)' - PASSED ssl_gtest.sh: #5615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2368 (0, 773, 773, 769, 769)' - PASSED ssl_gtest.sh: #5616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2369 (0, 773, 773, 769, 770)' - PASSED ssl_gtest.sh: #5617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2370 (0, 773, 773, 769, 771)' - PASSED ssl_gtest.sh: #5618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2371 (0, 773, 773, 769, 772)' - PASSED ssl_gtest.sh: #5619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2372 (0, 773, 773, 769, 773)' - PASSED ssl_gtest.sh: #5620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2373 (0, 773, 773, 770, 767)' - PASSED ssl_gtest.sh: #5621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2374 (0, 773, 773, 770, 768)' - PASSED ssl_gtest.sh: #5622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2375 (0, 773, 773, 770, 769)' - PASSED ssl_gtest.sh: #5623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2376 (0, 773, 773, 770, 770)' - PASSED ssl_gtest.sh: #5624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2377 (0, 773, 773, 770, 771)' - PASSED ssl_gtest.sh: #5625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2378 (0, 773, 773, 770, 772)' - PASSED ssl_gtest.sh: #5626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2379 (0, 773, 773, 770, 773)' - PASSED ssl_gtest.sh: #5627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2380 (0, 773, 773, 771, 767)' - PASSED ssl_gtest.sh: #5628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2381 (0, 773, 773, 771, 768)' - PASSED ssl_gtest.sh: #5629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2382 (0, 773, 773, 771, 769)' - PASSED ssl_gtest.sh: #5630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2383 (0, 773, 773, 771, 770)' - PASSED ssl_gtest.sh: #5631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2384 (0, 773, 773, 771, 771)' - PASSED ssl_gtest.sh: #5632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2385 (0, 773, 773, 771, 772)' - PASSED ssl_gtest.sh: #5633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2386 (0, 773, 773, 771, 773)' - PASSED ssl_gtest.sh: #5634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2387 (0, 773, 773, 772, 767)' - PASSED ssl_gtest.sh: #5635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2388 (0, 773, 773, 772, 768)' - PASSED ssl_gtest.sh: #5636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2389 (0, 773, 773, 772, 769)' - PASSED ssl_gtest.sh: #5637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2390 (0, 773, 773, 772, 770)' - PASSED ssl_gtest.sh: #5638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2391 (0, 773, 773, 772, 771)' - PASSED ssl_gtest.sh: #5639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2392 (0, 773, 773, 772, 772)' - PASSED ssl_gtest.sh: #5640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2393 (0, 773, 773, 772, 773)' - PASSED ssl_gtest.sh: #5641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2394 (0, 773, 773, 773, 767)' - PASSED ssl_gtest.sh: #5642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2395 (0, 773, 773, 773, 768)' - PASSED ssl_gtest.sh: #5643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2396 (0, 773, 773, 773, 769)' - PASSED ssl_gtest.sh: #5644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2397 (0, 773, 773, 773, 770)' - PASSED ssl_gtest.sh: #5645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2398 (0, 773, 773, 773, 771)' - PASSED ssl_gtest.sh: #5646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2399 (0, 773, 773, 773, 772)' - PASSED ssl_gtest.sh: #5647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2400 (0, 773, 773, 773, 773)' - PASSED ssl_gtest.sh: #5648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2401 (1, 767, 767, 767, 767)' - PASSED ssl_gtest.sh: #5649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2402 (1, 767, 767, 767, 768)' - PASSED ssl_gtest.sh: #5650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2403 (1, 767, 767, 767, 769)' - PASSED ssl_gtest.sh: #5651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2404 (1, 767, 767, 767, 770)' - PASSED ssl_gtest.sh: #5652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2405 (1, 767, 767, 767, 771)' - PASSED ssl_gtest.sh: #5653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2406 (1, 767, 767, 767, 772)' - PASSED ssl_gtest.sh: #5654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2407 (1, 767, 767, 767, 773)' - PASSED ssl_gtest.sh: #5655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2408 (1, 767, 767, 768, 767)' - PASSED ssl_gtest.sh: #5656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2409 (1, 767, 767, 768, 768)' - PASSED ssl_gtest.sh: #5657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2410 (1, 767, 767, 768, 769)' - PASSED ssl_gtest.sh: #5658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2411 (1, 767, 767, 768, 770)' - PASSED ssl_gtest.sh: #5659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2412 (1, 767, 767, 768, 771)' - PASSED ssl_gtest.sh: #5660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2413 (1, 767, 767, 768, 772)' - PASSED ssl_gtest.sh: #5661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2414 (1, 767, 767, 768, 773)' - PASSED ssl_gtest.sh: #5662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2415 (1, 767, 767, 769, 767)' - PASSED ssl_gtest.sh: #5663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2416 (1, 767, 767, 769, 768)' - PASSED ssl_gtest.sh: #5664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2417 (1, 767, 767, 769, 769)' - PASSED ssl_gtest.sh: #5665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2418 (1, 767, 767, 769, 770)' - PASSED ssl_gtest.sh: #5666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2419 (1, 767, 767, 769, 771)' - PASSED ssl_gtest.sh: #5667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2420 (1, 767, 767, 769, 772)' - PASSED ssl_gtest.sh: #5668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2421 (1, 767, 767, 769, 773)' - PASSED ssl_gtest.sh: #5669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2422 (1, 767, 767, 770, 767)' - PASSED ssl_gtest.sh: #5670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2423 (1, 767, 767, 770, 768)' - PASSED ssl_gtest.sh: #5671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2424 (1, 767, 767, 770, 769)' - PASSED ssl_gtest.sh: #5672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2425 (1, 767, 767, 770, 770)' - PASSED ssl_gtest.sh: #5673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2426 (1, 767, 767, 770, 771)' - PASSED ssl_gtest.sh: #5674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2427 (1, 767, 767, 770, 772)' - PASSED ssl_gtest.sh: #5675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2428 (1, 767, 767, 770, 773)' - PASSED ssl_gtest.sh: #5676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2429 (1, 767, 767, 771, 767)' - PASSED ssl_gtest.sh: #5677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2430 (1, 767, 767, 771, 768)' - PASSED ssl_gtest.sh: #5678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2431 (1, 767, 767, 771, 769)' - PASSED ssl_gtest.sh: #5679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2432 (1, 767, 767, 771, 770)' - PASSED ssl_gtest.sh: #5680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2433 (1, 767, 767, 771, 771)' - PASSED ssl_gtest.sh: #5681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2434 (1, 767, 767, 771, 772)' - PASSED ssl_gtest.sh: #5682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2435 (1, 767, 767, 771, 773)' - PASSED ssl_gtest.sh: #5683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2436 (1, 767, 767, 772, 767)' - PASSED ssl_gtest.sh: #5684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2437 (1, 767, 767, 772, 768)' - PASSED ssl_gtest.sh: #5685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2438 (1, 767, 767, 772, 769)' - PASSED ssl_gtest.sh: #5686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2439 (1, 767, 767, 772, 770)' - PASSED ssl_gtest.sh: #5687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2440 (1, 767, 767, 772, 771)' - PASSED ssl_gtest.sh: #5688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2441 (1, 767, 767, 772, 772)' - PASSED ssl_gtest.sh: #5689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2442 (1, 767, 767, 772, 773)' - PASSED ssl_gtest.sh: #5690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2443 (1, 767, 767, 773, 767)' - PASSED ssl_gtest.sh: #5691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2444 (1, 767, 767, 773, 768)' - PASSED ssl_gtest.sh: #5692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2445 (1, 767, 767, 773, 769)' - PASSED ssl_gtest.sh: #5693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2446 (1, 767, 767, 773, 770)' - PASSED ssl_gtest.sh: #5694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2447 (1, 767, 767, 773, 771)' - PASSED ssl_gtest.sh: #5695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2448 (1, 767, 767, 773, 772)' - PASSED ssl_gtest.sh: #5696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2449 (1, 767, 767, 773, 773)' - PASSED ssl_gtest.sh: #5697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2450 (1, 767, 768, 767, 767)' - PASSED ssl_gtest.sh: #5698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2451 (1, 767, 768, 767, 768)' - PASSED ssl_gtest.sh: #5699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2452 (1, 767, 768, 767, 769)' - PASSED ssl_gtest.sh: #5700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2453 (1, 767, 768, 767, 770)' - PASSED ssl_gtest.sh: #5701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2454 (1, 767, 768, 767, 771)' - PASSED ssl_gtest.sh: #5702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2455 (1, 767, 768, 767, 772)' - PASSED ssl_gtest.sh: #5703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2456 (1, 767, 768, 767, 773)' - PASSED ssl_gtest.sh: #5704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2457 (1, 767, 768, 768, 767)' - PASSED ssl_gtest.sh: #5705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2458 (1, 767, 768, 768, 768)' - PASSED ssl_gtest.sh: #5706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2459 (1, 767, 768, 768, 769)' - PASSED ssl_gtest.sh: #5707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2460 (1, 767, 768, 768, 770)' - PASSED ssl_gtest.sh: #5708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2461 (1, 767, 768, 768, 771)' - PASSED ssl_gtest.sh: #5709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2462 (1, 767, 768, 768, 772)' - PASSED ssl_gtest.sh: #5710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2463 (1, 767, 768, 768, 773)' - PASSED ssl_gtest.sh: #5711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2464 (1, 767, 768, 769, 767)' - PASSED ssl_gtest.sh: #5712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2465 (1, 767, 768, 769, 768)' - PASSED ssl_gtest.sh: #5713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2466 (1, 767, 768, 769, 769)' - PASSED ssl_gtest.sh: #5714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2467 (1, 767, 768, 769, 770)' - PASSED ssl_gtest.sh: #5715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2468 (1, 767, 768, 769, 771)' - PASSED ssl_gtest.sh: #5716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2469 (1, 767, 768, 769, 772)' - PASSED ssl_gtest.sh: #5717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2470 (1, 767, 768, 769, 773)' - PASSED ssl_gtest.sh: #5718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2471 (1, 767, 768, 770, 767)' - PASSED ssl_gtest.sh: #5719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2472 (1, 767, 768, 770, 768)' - PASSED ssl_gtest.sh: #5720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2473 (1, 767, 768, 770, 769)' - PASSED ssl_gtest.sh: #5721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2474 (1, 767, 768, 770, 770)' - PASSED ssl_gtest.sh: #5722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2475 (1, 767, 768, 770, 771)' - PASSED ssl_gtest.sh: #5723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2476 (1, 767, 768, 770, 772)' - PASSED ssl_gtest.sh: #5724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2477 (1, 767, 768, 770, 773)' - PASSED ssl_gtest.sh: #5725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2478 (1, 767, 768, 771, 767)' - PASSED ssl_gtest.sh: #5726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2479 (1, 767, 768, 771, 768)' - PASSED ssl_gtest.sh: #5727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2480 (1, 767, 768, 771, 769)' - PASSED ssl_gtest.sh: #5728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2481 (1, 767, 768, 771, 770)' - PASSED ssl_gtest.sh: #5729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2482 (1, 767, 768, 771, 771)' - PASSED ssl_gtest.sh: #5730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2483 (1, 767, 768, 771, 772)' - PASSED ssl_gtest.sh: #5731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2484 (1, 767, 768, 771, 773)' - PASSED ssl_gtest.sh: #5732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2485 (1, 767, 768, 772, 767)' - PASSED ssl_gtest.sh: #5733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2486 (1, 767, 768, 772, 768)' - PASSED ssl_gtest.sh: #5734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2487 (1, 767, 768, 772, 769)' - PASSED ssl_gtest.sh: #5735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2488 (1, 767, 768, 772, 770)' - PASSED ssl_gtest.sh: #5736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2489 (1, 767, 768, 772, 771)' - PASSED ssl_gtest.sh: #5737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2490 (1, 767, 768, 772, 772)' - PASSED ssl_gtest.sh: #5738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2491 (1, 767, 768, 772, 773)' - PASSED ssl_gtest.sh: #5739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2492 (1, 767, 768, 773, 767)' - PASSED ssl_gtest.sh: #5740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2493 (1, 767, 768, 773, 768)' - PASSED ssl_gtest.sh: #5741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2494 (1, 767, 768, 773, 769)' - PASSED ssl_gtest.sh: #5742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2495 (1, 767, 768, 773, 770)' - PASSED ssl_gtest.sh: #5743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2496 (1, 767, 768, 773, 771)' - PASSED ssl_gtest.sh: #5744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2497 (1, 767, 768, 773, 772)' - PASSED ssl_gtest.sh: #5745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2498 (1, 767, 768, 773, 773)' - PASSED ssl_gtest.sh: #5746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2499 (1, 767, 769, 767, 767)' - PASSED ssl_gtest.sh: #5747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2500 (1, 767, 769, 767, 768)' - PASSED ssl_gtest.sh: #5748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2501 (1, 767, 769, 767, 769)' - PASSED ssl_gtest.sh: #5749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2502 (1, 767, 769, 767, 770)' - PASSED ssl_gtest.sh: #5750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2503 (1, 767, 769, 767, 771)' - PASSED ssl_gtest.sh: #5751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2504 (1, 767, 769, 767, 772)' - PASSED ssl_gtest.sh: #5752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2505 (1, 767, 769, 767, 773)' - PASSED ssl_gtest.sh: #5753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2506 (1, 767, 769, 768, 767)' - PASSED ssl_gtest.sh: #5754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2507 (1, 767, 769, 768, 768)' - PASSED ssl_gtest.sh: #5755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2508 (1, 767, 769, 768, 769)' - PASSED ssl_gtest.sh: #5756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2509 (1, 767, 769, 768, 770)' - PASSED ssl_gtest.sh: #5757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2510 (1, 767, 769, 768, 771)' - PASSED ssl_gtest.sh: #5758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2511 (1, 767, 769, 768, 772)' - PASSED ssl_gtest.sh: #5759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2512 (1, 767, 769, 768, 773)' - PASSED ssl_gtest.sh: #5760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2513 (1, 767, 769, 769, 767)' - PASSED ssl_gtest.sh: #5761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2514 (1, 767, 769, 769, 768)' - PASSED ssl_gtest.sh: #5762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2515 (1, 767, 769, 769, 769)' - PASSED ssl_gtest.sh: #5763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2516 (1, 767, 769, 769, 770)' - PASSED ssl_gtest.sh: #5764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2517 (1, 767, 769, 769, 771)' - PASSED ssl_gtest.sh: #5765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2518 (1, 767, 769, 769, 772)' - PASSED ssl_gtest.sh: #5766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2519 (1, 767, 769, 769, 773)' - PASSED ssl_gtest.sh: #5767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2520 (1, 767, 769, 770, 767)' - PASSED ssl_gtest.sh: #5768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2521 (1, 767, 769, 770, 768)' - PASSED ssl_gtest.sh: #5769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2522 (1, 767, 769, 770, 769)' - PASSED ssl_gtest.sh: #5770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2523 (1, 767, 769, 770, 770)' - PASSED ssl_gtest.sh: #5771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2524 (1, 767, 769, 770, 771)' - PASSED ssl_gtest.sh: #5772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2525 (1, 767, 769, 770, 772)' - PASSED ssl_gtest.sh: #5773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2526 (1, 767, 769, 770, 773)' - PASSED ssl_gtest.sh: #5774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2527 (1, 767, 769, 771, 767)' - PASSED ssl_gtest.sh: #5775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2528 (1, 767, 769, 771, 768)' - PASSED ssl_gtest.sh: #5776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2529 (1, 767, 769, 771, 769)' - PASSED ssl_gtest.sh: #5777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2530 (1, 767, 769, 771, 770)' - PASSED ssl_gtest.sh: #5778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2531 (1, 767, 769, 771, 771)' - PASSED ssl_gtest.sh: #5779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2532 (1, 767, 769, 771, 772)' - PASSED ssl_gtest.sh: #5780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2533 (1, 767, 769, 771, 773)' - PASSED ssl_gtest.sh: #5781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2534 (1, 767, 769, 772, 767)' - PASSED ssl_gtest.sh: #5782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2535 (1, 767, 769, 772, 768)' - PASSED ssl_gtest.sh: #5783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2536 (1, 767, 769, 772, 769)' - PASSED ssl_gtest.sh: #5784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2537 (1, 767, 769, 772, 770)' - PASSED ssl_gtest.sh: #5785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2538 (1, 767, 769, 772, 771)' - PASSED ssl_gtest.sh: #5786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2539 (1, 767, 769, 772, 772)' - PASSED ssl_gtest.sh: #5787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2540 (1, 767, 769, 772, 773)' - PASSED ssl_gtest.sh: #5788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2541 (1, 767, 769, 773, 767)' - PASSED ssl_gtest.sh: #5789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2542 (1, 767, 769, 773, 768)' - PASSED ssl_gtest.sh: #5790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2543 (1, 767, 769, 773, 769)' - PASSED ssl_gtest.sh: #5791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2544 (1, 767, 769, 773, 770)' - PASSED ssl_gtest.sh: #5792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2545 (1, 767, 769, 773, 771)' - PASSED ssl_gtest.sh: #5793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2546 (1, 767, 769, 773, 772)' - PASSED ssl_gtest.sh: #5794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2547 (1, 767, 769, 773, 773)' - PASSED ssl_gtest.sh: #5795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2548 (1, 767, 770, 767, 767)' - PASSED ssl_gtest.sh: #5796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2549 (1, 767, 770, 767, 768)' - PASSED ssl_gtest.sh: #5797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2550 (1, 767, 770, 767, 769)' - PASSED ssl_gtest.sh: #5798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2551 (1, 767, 770, 767, 770)' - PASSED ssl_gtest.sh: #5799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2552 (1, 767, 770, 767, 771)' - PASSED ssl_gtest.sh: #5800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2553 (1, 767, 770, 767, 772)' - PASSED ssl_gtest.sh: #5801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2554 (1, 767, 770, 767, 773)' - PASSED ssl_gtest.sh: #5802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2555 (1, 767, 770, 768, 767)' - PASSED ssl_gtest.sh: #5803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2556 (1, 767, 770, 768, 768)' - PASSED ssl_gtest.sh: #5804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2557 (1, 767, 770, 768, 769)' - PASSED ssl_gtest.sh: #5805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2558 (1, 767, 770, 768, 770)' - PASSED ssl_gtest.sh: #5806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2559 (1, 767, 770, 768, 771)' - PASSED ssl_gtest.sh: #5807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2560 (1, 767, 770, 768, 772)' - PASSED ssl_gtest.sh: #5808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2561 (1, 767, 770, 768, 773)' - PASSED ssl_gtest.sh: #5809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2562 (1, 767, 770, 769, 767)' - PASSED ssl_gtest.sh: #5810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2563 (1, 767, 770, 769, 768)' - PASSED ssl_gtest.sh: #5811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2564 (1, 767, 770, 769, 769)' - PASSED ssl_gtest.sh: #5812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2565 (1, 767, 770, 769, 770)' - PASSED ssl_gtest.sh: #5813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2566 (1, 767, 770, 769, 771)' - PASSED ssl_gtest.sh: #5814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2567 (1, 767, 770, 769, 772)' - PASSED ssl_gtest.sh: #5815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2568 (1, 767, 770, 769, 773)' - PASSED ssl_gtest.sh: #5816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2569 (1, 767, 770, 770, 767)' - PASSED ssl_gtest.sh: #5817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2570 (1, 767, 770, 770, 768)' - PASSED ssl_gtest.sh: #5818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2571 (1, 767, 770, 770, 769)' - PASSED ssl_gtest.sh: #5819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2572 (1, 767, 770, 770, 770)' - PASSED ssl_gtest.sh: #5820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2573 (1, 767, 770, 770, 771)' - PASSED ssl_gtest.sh: #5821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2574 (1, 767, 770, 770, 772)' - PASSED ssl_gtest.sh: #5822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2575 (1, 767, 770, 770, 773)' - PASSED ssl_gtest.sh: #5823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2576 (1, 767, 770, 771, 767)' - PASSED ssl_gtest.sh: #5824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2577 (1, 767, 770, 771, 768)' - PASSED ssl_gtest.sh: #5825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2578 (1, 767, 770, 771, 769)' - PASSED ssl_gtest.sh: #5826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2579 (1, 767, 770, 771, 770)' - PASSED ssl_gtest.sh: #5827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2580 (1, 767, 770, 771, 771)' - PASSED ssl_gtest.sh: #5828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2581 (1, 767, 770, 771, 772)' - PASSED ssl_gtest.sh: #5829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2582 (1, 767, 770, 771, 773)' - PASSED ssl_gtest.sh: #5830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2583 (1, 767, 770, 772, 767)' - PASSED ssl_gtest.sh: #5831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2584 (1, 767, 770, 772, 768)' - PASSED ssl_gtest.sh: #5832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2585 (1, 767, 770, 772, 769)' - PASSED ssl_gtest.sh: #5833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2586 (1, 767, 770, 772, 770)' - PASSED ssl_gtest.sh: #5834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2587 (1, 767, 770, 772, 771)' - PASSED ssl_gtest.sh: #5835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2588 (1, 767, 770, 772, 772)' - PASSED ssl_gtest.sh: #5836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2589 (1, 767, 770, 772, 773)' - PASSED ssl_gtest.sh: #5837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2590 (1, 767, 770, 773, 767)' - PASSED ssl_gtest.sh: #5838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2591 (1, 767, 770, 773, 768)' - PASSED ssl_gtest.sh: #5839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2592 (1, 767, 770, 773, 769)' - PASSED ssl_gtest.sh: #5840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2593 (1, 767, 770, 773, 770)' - PASSED ssl_gtest.sh: #5841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2594 (1, 767, 770, 773, 771)' - PASSED ssl_gtest.sh: #5842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2595 (1, 767, 770, 773, 772)' - PASSED ssl_gtest.sh: #5843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2596 (1, 767, 770, 773, 773)' - PASSED ssl_gtest.sh: #5844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2597 (1, 767, 771, 767, 767)' - PASSED ssl_gtest.sh: #5845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2598 (1, 767, 771, 767, 768)' - PASSED ssl_gtest.sh: #5846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2599 (1, 767, 771, 767, 769)' - PASSED ssl_gtest.sh: #5847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2600 (1, 767, 771, 767, 770)' - PASSED ssl_gtest.sh: #5848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2601 (1, 767, 771, 767, 771)' - PASSED ssl_gtest.sh: #5849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2602 (1, 767, 771, 767, 772)' - PASSED ssl_gtest.sh: #5850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2603 (1, 767, 771, 767, 773)' - PASSED ssl_gtest.sh: #5851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2604 (1, 767, 771, 768, 767)' - PASSED ssl_gtest.sh: #5852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2605 (1, 767, 771, 768, 768)' - PASSED ssl_gtest.sh: #5853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2606 (1, 767, 771, 768, 769)' - PASSED ssl_gtest.sh: #5854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2607 (1, 767, 771, 768, 770)' - PASSED ssl_gtest.sh: #5855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2608 (1, 767, 771, 768, 771)' - PASSED ssl_gtest.sh: #5856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2609 (1, 767, 771, 768, 772)' - PASSED ssl_gtest.sh: #5857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2610 (1, 767, 771, 768, 773)' - PASSED ssl_gtest.sh: #5858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2611 (1, 767, 771, 769, 767)' - PASSED ssl_gtest.sh: #5859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2612 (1, 767, 771, 769, 768)' - PASSED ssl_gtest.sh: #5860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2613 (1, 767, 771, 769, 769)' - PASSED ssl_gtest.sh: #5861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2614 (1, 767, 771, 769, 770)' - PASSED ssl_gtest.sh: #5862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2615 (1, 767, 771, 769, 771)' - PASSED ssl_gtest.sh: #5863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2616 (1, 767, 771, 769, 772)' - PASSED ssl_gtest.sh: #5864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2617 (1, 767, 771, 769, 773)' - PASSED ssl_gtest.sh: #5865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2618 (1, 767, 771, 770, 767)' - PASSED ssl_gtest.sh: #5866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2619 (1, 767, 771, 770, 768)' - PASSED ssl_gtest.sh: #5867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2620 (1, 767, 771, 770, 769)' - PASSED ssl_gtest.sh: #5868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2621 (1, 767, 771, 770, 770)' - PASSED ssl_gtest.sh: #5869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2622 (1, 767, 771, 770, 771)' - PASSED ssl_gtest.sh: #5870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2623 (1, 767, 771, 770, 772)' - PASSED ssl_gtest.sh: #5871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2624 (1, 767, 771, 770, 773)' - PASSED ssl_gtest.sh: #5872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2625 (1, 767, 771, 771, 767)' - PASSED ssl_gtest.sh: #5873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2626 (1, 767, 771, 771, 768)' - PASSED ssl_gtest.sh: #5874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2627 (1, 767, 771, 771, 769)' - PASSED ssl_gtest.sh: #5875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2628 (1, 767, 771, 771, 770)' - PASSED ssl_gtest.sh: #5876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2629 (1, 767, 771, 771, 771)' - PASSED ssl_gtest.sh: #5877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2630 (1, 767, 771, 771, 772)' - PASSED ssl_gtest.sh: #5878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2631 (1, 767, 771, 771, 773)' - PASSED ssl_gtest.sh: #5879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2632 (1, 767, 771, 772, 767)' - PASSED ssl_gtest.sh: #5880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2633 (1, 767, 771, 772, 768)' - PASSED ssl_gtest.sh: #5881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2634 (1, 767, 771, 772, 769)' - PASSED ssl_gtest.sh: #5882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2635 (1, 767, 771, 772, 770)' - PASSED ssl_gtest.sh: #5883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2636 (1, 767, 771, 772, 771)' - PASSED ssl_gtest.sh: #5884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2637 (1, 767, 771, 772, 772)' - PASSED ssl_gtest.sh: #5885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2638 (1, 767, 771, 772, 773)' - PASSED ssl_gtest.sh: #5886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2639 (1, 767, 771, 773, 767)' - PASSED ssl_gtest.sh: #5887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2640 (1, 767, 771, 773, 768)' - PASSED ssl_gtest.sh: #5888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2641 (1, 767, 771, 773, 769)' - PASSED ssl_gtest.sh: #5889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2642 (1, 767, 771, 773, 770)' - PASSED ssl_gtest.sh: #5890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2643 (1, 767, 771, 773, 771)' - PASSED ssl_gtest.sh: #5891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2644 (1, 767, 771, 773, 772)' - PASSED ssl_gtest.sh: #5892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2645 (1, 767, 771, 773, 773)' - PASSED ssl_gtest.sh: #5893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2646 (1, 767, 772, 767, 767)' - PASSED ssl_gtest.sh: #5894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2647 (1, 767, 772, 767, 768)' - PASSED ssl_gtest.sh: #5895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2648 (1, 767, 772, 767, 769)' - PASSED ssl_gtest.sh: #5896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2649 (1, 767, 772, 767, 770)' - PASSED ssl_gtest.sh: #5897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2650 (1, 767, 772, 767, 771)' - PASSED ssl_gtest.sh: #5898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2651 (1, 767, 772, 767, 772)' - PASSED ssl_gtest.sh: #5899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2652 (1, 767, 772, 767, 773)' - PASSED ssl_gtest.sh: #5900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2653 (1, 767, 772, 768, 767)' - PASSED ssl_gtest.sh: #5901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2654 (1, 767, 772, 768, 768)' - PASSED ssl_gtest.sh: #5902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2655 (1, 767, 772, 768, 769)' - PASSED ssl_gtest.sh: #5903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2656 (1, 767, 772, 768, 770)' - PASSED ssl_gtest.sh: #5904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2657 (1, 767, 772, 768, 771)' - PASSED ssl_gtest.sh: #5905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2658 (1, 767, 772, 768, 772)' - PASSED ssl_gtest.sh: #5906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2659 (1, 767, 772, 768, 773)' - PASSED ssl_gtest.sh: #5907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2660 (1, 767, 772, 769, 767)' - PASSED ssl_gtest.sh: #5908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2661 (1, 767, 772, 769, 768)' - PASSED ssl_gtest.sh: #5909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2662 (1, 767, 772, 769, 769)' - PASSED ssl_gtest.sh: #5910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2663 (1, 767, 772, 769, 770)' - PASSED ssl_gtest.sh: #5911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2664 (1, 767, 772, 769, 771)' - PASSED ssl_gtest.sh: #5912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2665 (1, 767, 772, 769, 772)' - PASSED ssl_gtest.sh: #5913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2666 (1, 767, 772, 769, 773)' - PASSED ssl_gtest.sh: #5914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2667 (1, 767, 772, 770, 767)' - PASSED ssl_gtest.sh: #5915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2668 (1, 767, 772, 770, 768)' - PASSED ssl_gtest.sh: #5916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2669 (1, 767, 772, 770, 769)' - PASSED ssl_gtest.sh: #5917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2670 (1, 767, 772, 770, 770)' - PASSED ssl_gtest.sh: #5918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2671 (1, 767, 772, 770, 771)' - PASSED ssl_gtest.sh: #5919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2672 (1, 767, 772, 770, 772)' - PASSED ssl_gtest.sh: #5920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2673 (1, 767, 772, 770, 773)' - PASSED ssl_gtest.sh: #5921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2674 (1, 767, 772, 771, 767)' - PASSED ssl_gtest.sh: #5922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2675 (1, 767, 772, 771, 768)' - PASSED ssl_gtest.sh: #5923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2676 (1, 767, 772, 771, 769)' - PASSED ssl_gtest.sh: #5924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2677 (1, 767, 772, 771, 770)' - PASSED ssl_gtest.sh: #5925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2678 (1, 767, 772, 771, 771)' - PASSED ssl_gtest.sh: #5926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2679 (1, 767, 772, 771, 772)' - PASSED ssl_gtest.sh: #5927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2680 (1, 767, 772, 771, 773)' - PASSED ssl_gtest.sh: #5928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2681 (1, 767, 772, 772, 767)' - PASSED ssl_gtest.sh: #5929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2682 (1, 767, 772, 772, 768)' - PASSED ssl_gtest.sh: #5930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2683 (1, 767, 772, 772, 769)' - PASSED ssl_gtest.sh: #5931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2684 (1, 767, 772, 772, 770)' - PASSED ssl_gtest.sh: #5932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2685 (1, 767, 772, 772, 771)' - PASSED ssl_gtest.sh: #5933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2686 (1, 767, 772, 772, 772)' - PASSED ssl_gtest.sh: #5934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2687 (1, 767, 772, 772, 773)' - PASSED ssl_gtest.sh: #5935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2688 (1, 767, 772, 773, 767)' - PASSED ssl_gtest.sh: #5936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2689 (1, 767, 772, 773, 768)' - PASSED ssl_gtest.sh: #5937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2690 (1, 767, 772, 773, 769)' - PASSED ssl_gtest.sh: #5938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2691 (1, 767, 772, 773, 770)' - PASSED ssl_gtest.sh: #5939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2692 (1, 767, 772, 773, 771)' - PASSED ssl_gtest.sh: #5940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2693 (1, 767, 772, 773, 772)' - PASSED ssl_gtest.sh: #5941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2694 (1, 767, 772, 773, 773)' - PASSED ssl_gtest.sh: #5942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2695 (1, 767, 773, 767, 767)' - PASSED ssl_gtest.sh: #5943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2696 (1, 767, 773, 767, 768)' - PASSED ssl_gtest.sh: #5944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2697 (1, 767, 773, 767, 769)' - PASSED ssl_gtest.sh: #5945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2698 (1, 767, 773, 767, 770)' - PASSED ssl_gtest.sh: #5946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2699 (1, 767, 773, 767, 771)' - PASSED ssl_gtest.sh: #5947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2700 (1, 767, 773, 767, 772)' - PASSED ssl_gtest.sh: #5948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2701 (1, 767, 773, 767, 773)' - PASSED ssl_gtest.sh: #5949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2702 (1, 767, 773, 768, 767)' - PASSED ssl_gtest.sh: #5950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2703 (1, 767, 773, 768, 768)' - PASSED ssl_gtest.sh: #5951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2704 (1, 767, 773, 768, 769)' - PASSED ssl_gtest.sh: #5952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2705 (1, 767, 773, 768, 770)' - PASSED ssl_gtest.sh: #5953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2706 (1, 767, 773, 768, 771)' - PASSED ssl_gtest.sh: #5954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2707 (1, 767, 773, 768, 772)' - PASSED ssl_gtest.sh: #5955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2708 (1, 767, 773, 768, 773)' - PASSED ssl_gtest.sh: #5956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2709 (1, 767, 773, 769, 767)' - PASSED ssl_gtest.sh: #5957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2710 (1, 767, 773, 769, 768)' - PASSED ssl_gtest.sh: #5958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2711 (1, 767, 773, 769, 769)' - PASSED ssl_gtest.sh: #5959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2712 (1, 767, 773, 769, 770)' - PASSED ssl_gtest.sh: #5960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2713 (1, 767, 773, 769, 771)' - PASSED ssl_gtest.sh: #5961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2714 (1, 767, 773, 769, 772)' - PASSED ssl_gtest.sh: #5962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2715 (1, 767, 773, 769, 773)' - PASSED ssl_gtest.sh: #5963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2716 (1, 767, 773, 770, 767)' - PASSED ssl_gtest.sh: #5964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2717 (1, 767, 773, 770, 768)' - PASSED ssl_gtest.sh: #5965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2718 (1, 767, 773, 770, 769)' - PASSED ssl_gtest.sh: #5966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2719 (1, 767, 773, 770, 770)' - PASSED ssl_gtest.sh: #5967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2720 (1, 767, 773, 770, 771)' - PASSED ssl_gtest.sh: #5968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2721 (1, 767, 773, 770, 772)' - PASSED ssl_gtest.sh: #5969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2722 (1, 767, 773, 770, 773)' - PASSED ssl_gtest.sh: #5970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2723 (1, 767, 773, 771, 767)' - PASSED ssl_gtest.sh: #5971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2724 (1, 767, 773, 771, 768)' - PASSED ssl_gtest.sh: #5972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2725 (1, 767, 773, 771, 769)' - PASSED ssl_gtest.sh: #5973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2726 (1, 767, 773, 771, 770)' - PASSED ssl_gtest.sh: #5974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2727 (1, 767, 773, 771, 771)' - PASSED ssl_gtest.sh: #5975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2728 (1, 767, 773, 771, 772)' - PASSED ssl_gtest.sh: #5976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2729 (1, 767, 773, 771, 773)' - PASSED ssl_gtest.sh: #5977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2730 (1, 767, 773, 772, 767)' - PASSED ssl_gtest.sh: #5978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2731 (1, 767, 773, 772, 768)' - PASSED ssl_gtest.sh: #5979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2732 (1, 767, 773, 772, 769)' - PASSED ssl_gtest.sh: #5980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2733 (1, 767, 773, 772, 770)' - PASSED ssl_gtest.sh: #5981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2734 (1, 767, 773, 772, 771)' - PASSED ssl_gtest.sh: #5982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2735 (1, 767, 773, 772, 772)' - PASSED ssl_gtest.sh: #5983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2736 (1, 767, 773, 772, 773)' - PASSED ssl_gtest.sh: #5984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2737 (1, 767, 773, 773, 767)' - PASSED ssl_gtest.sh: #5985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2738 (1, 767, 773, 773, 768)' - PASSED ssl_gtest.sh: #5986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2739 (1, 767, 773, 773, 769)' - PASSED ssl_gtest.sh: #5987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2740 (1, 767, 773, 773, 770)' - PASSED ssl_gtest.sh: #5988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2741 (1, 767, 773, 773, 771)' - PASSED ssl_gtest.sh: #5989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2742 (1, 767, 773, 773, 772)' - PASSED ssl_gtest.sh: #5990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2743 (1, 767, 773, 773, 773)' - PASSED ssl_gtest.sh: #5991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2744 (1, 768, 767, 767, 767)' - PASSED ssl_gtest.sh: #5992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2745 (1, 768, 767, 767, 768)' - PASSED ssl_gtest.sh: #5993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2746 (1, 768, 767, 767, 769)' - PASSED ssl_gtest.sh: #5994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2747 (1, 768, 767, 767, 770)' - PASSED ssl_gtest.sh: #5995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2748 (1, 768, 767, 767, 771)' - PASSED ssl_gtest.sh: #5996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2749 (1, 768, 767, 767, 772)' - PASSED ssl_gtest.sh: #5997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2750 (1, 768, 767, 767, 773)' - PASSED ssl_gtest.sh: #5998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2751 (1, 768, 767, 768, 767)' - PASSED ssl_gtest.sh: #5999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2752 (1, 768, 767, 768, 768)' - PASSED ssl_gtest.sh: #6000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2753 (1, 768, 767, 768, 769)' - PASSED ssl_gtest.sh: #6001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2754 (1, 768, 767, 768, 770)' - PASSED ssl_gtest.sh: #6002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2755 (1, 768, 767, 768, 771)' - PASSED ssl_gtest.sh: #6003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2756 (1, 768, 767, 768, 772)' - PASSED ssl_gtest.sh: #6004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2757 (1, 768, 767, 768, 773)' - PASSED ssl_gtest.sh: #6005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2758 (1, 768, 767, 769, 767)' - PASSED ssl_gtest.sh: #6006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2759 (1, 768, 767, 769, 768)' - PASSED ssl_gtest.sh: #6007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2760 (1, 768, 767, 769, 769)' - PASSED ssl_gtest.sh: #6008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2761 (1, 768, 767, 769, 770)' - PASSED ssl_gtest.sh: #6009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2762 (1, 768, 767, 769, 771)' - PASSED ssl_gtest.sh: #6010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2763 (1, 768, 767, 769, 772)' - PASSED ssl_gtest.sh: #6011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2764 (1, 768, 767, 769, 773)' - PASSED ssl_gtest.sh: #6012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2765 (1, 768, 767, 770, 767)' - PASSED ssl_gtest.sh: #6013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2766 (1, 768, 767, 770, 768)' - PASSED ssl_gtest.sh: #6014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2767 (1, 768, 767, 770, 769)' - PASSED ssl_gtest.sh: #6015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2768 (1, 768, 767, 770, 770)' - PASSED ssl_gtest.sh: #6016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2769 (1, 768, 767, 770, 771)' - PASSED ssl_gtest.sh: #6017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2770 (1, 768, 767, 770, 772)' - PASSED ssl_gtest.sh: #6018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2771 (1, 768, 767, 770, 773)' - PASSED ssl_gtest.sh: #6019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2772 (1, 768, 767, 771, 767)' - PASSED ssl_gtest.sh: #6020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2773 (1, 768, 767, 771, 768)' - PASSED ssl_gtest.sh: #6021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2774 (1, 768, 767, 771, 769)' - PASSED ssl_gtest.sh: #6022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2775 (1, 768, 767, 771, 770)' - PASSED ssl_gtest.sh: #6023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2776 (1, 768, 767, 771, 771)' - PASSED ssl_gtest.sh: #6024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2777 (1, 768, 767, 771, 772)' - PASSED ssl_gtest.sh: #6025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2778 (1, 768, 767, 771, 773)' - PASSED ssl_gtest.sh: #6026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2779 (1, 768, 767, 772, 767)' - PASSED ssl_gtest.sh: #6027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2780 (1, 768, 767, 772, 768)' - PASSED ssl_gtest.sh: #6028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2781 (1, 768, 767, 772, 769)' - PASSED ssl_gtest.sh: #6029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2782 (1, 768, 767, 772, 770)' - PASSED ssl_gtest.sh: #6030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2783 (1, 768, 767, 772, 771)' - PASSED ssl_gtest.sh: #6031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2784 (1, 768, 767, 772, 772)' - PASSED ssl_gtest.sh: #6032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2785 (1, 768, 767, 772, 773)' - PASSED ssl_gtest.sh: #6033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2786 (1, 768, 767, 773, 767)' - PASSED ssl_gtest.sh: #6034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2787 (1, 768, 767, 773, 768)' - PASSED ssl_gtest.sh: #6035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2788 (1, 768, 767, 773, 769)' - PASSED ssl_gtest.sh: #6036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2789 (1, 768, 767, 773, 770)' - PASSED ssl_gtest.sh: #6037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2790 (1, 768, 767, 773, 771)' - PASSED ssl_gtest.sh: #6038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2791 (1, 768, 767, 773, 772)' - PASSED ssl_gtest.sh: #6039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2792 (1, 768, 767, 773, 773)' - PASSED ssl_gtest.sh: #6040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2793 (1, 768, 768, 767, 767)' - PASSED ssl_gtest.sh: #6041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2794 (1, 768, 768, 767, 768)' - PASSED ssl_gtest.sh: #6042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2795 (1, 768, 768, 767, 769)' - PASSED ssl_gtest.sh: #6043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2796 (1, 768, 768, 767, 770)' - PASSED ssl_gtest.sh: #6044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2797 (1, 768, 768, 767, 771)' - PASSED ssl_gtest.sh: #6045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2798 (1, 768, 768, 767, 772)' - PASSED ssl_gtest.sh: #6046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2799 (1, 768, 768, 767, 773)' - PASSED ssl_gtest.sh: #6047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2800 (1, 768, 768, 768, 767)' - PASSED ssl_gtest.sh: #6048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2801 (1, 768, 768, 768, 768)' - PASSED ssl_gtest.sh: #6049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2802 (1, 768, 768, 768, 769)' - PASSED ssl_gtest.sh: #6050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2803 (1, 768, 768, 768, 770)' - PASSED ssl_gtest.sh: #6051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2804 (1, 768, 768, 768, 771)' - PASSED ssl_gtest.sh: #6052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2805 (1, 768, 768, 768, 772)' - PASSED ssl_gtest.sh: #6053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2806 (1, 768, 768, 768, 773)' - PASSED ssl_gtest.sh: #6054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2807 (1, 768, 768, 769, 767)' - PASSED ssl_gtest.sh: #6055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2808 (1, 768, 768, 769, 768)' - PASSED ssl_gtest.sh: #6056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2809 (1, 768, 768, 769, 769)' - PASSED ssl_gtest.sh: #6057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2810 (1, 768, 768, 769, 770)' - PASSED ssl_gtest.sh: #6058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2811 (1, 768, 768, 769, 771)' - PASSED ssl_gtest.sh: #6059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2812 (1, 768, 768, 769, 772)' - PASSED ssl_gtest.sh: #6060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2813 (1, 768, 768, 769, 773)' - PASSED ssl_gtest.sh: #6061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2814 (1, 768, 768, 770, 767)' - PASSED ssl_gtest.sh: #6062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2815 (1, 768, 768, 770, 768)' - PASSED ssl_gtest.sh: #6063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2816 (1, 768, 768, 770, 769)' - PASSED ssl_gtest.sh: #6064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2817 (1, 768, 768, 770, 770)' - PASSED ssl_gtest.sh: #6065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2818 (1, 768, 768, 770, 771)' - PASSED ssl_gtest.sh: #6066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2819 (1, 768, 768, 770, 772)' - PASSED ssl_gtest.sh: #6067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2820 (1, 768, 768, 770, 773)' - PASSED ssl_gtest.sh: #6068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2821 (1, 768, 768, 771, 767)' - PASSED ssl_gtest.sh: #6069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2822 (1, 768, 768, 771, 768)' - PASSED ssl_gtest.sh: #6070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2823 (1, 768, 768, 771, 769)' - PASSED ssl_gtest.sh: #6071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2824 (1, 768, 768, 771, 770)' - PASSED ssl_gtest.sh: #6072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2825 (1, 768, 768, 771, 771)' - PASSED ssl_gtest.sh: #6073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2826 (1, 768, 768, 771, 772)' - PASSED ssl_gtest.sh: #6074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2827 (1, 768, 768, 771, 773)' - PASSED ssl_gtest.sh: #6075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2828 (1, 768, 768, 772, 767)' - PASSED ssl_gtest.sh: #6076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2829 (1, 768, 768, 772, 768)' - PASSED ssl_gtest.sh: #6077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2830 (1, 768, 768, 772, 769)' - PASSED ssl_gtest.sh: #6078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2831 (1, 768, 768, 772, 770)' - PASSED ssl_gtest.sh: #6079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2832 (1, 768, 768, 772, 771)' - PASSED ssl_gtest.sh: #6080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2833 (1, 768, 768, 772, 772)' - PASSED ssl_gtest.sh: #6081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2834 (1, 768, 768, 772, 773)' - PASSED ssl_gtest.sh: #6082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2835 (1, 768, 768, 773, 767)' - PASSED ssl_gtest.sh: #6083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2836 (1, 768, 768, 773, 768)' - PASSED ssl_gtest.sh: #6084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2837 (1, 768, 768, 773, 769)' - PASSED ssl_gtest.sh: #6085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2838 (1, 768, 768, 773, 770)' - PASSED ssl_gtest.sh: #6086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2839 (1, 768, 768, 773, 771)' - PASSED ssl_gtest.sh: #6087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2840 (1, 768, 768, 773, 772)' - PASSED ssl_gtest.sh: #6088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2841 (1, 768, 768, 773, 773)' - PASSED ssl_gtest.sh: #6089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2842 (1, 768, 769, 767, 767)' - PASSED ssl_gtest.sh: #6090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2843 (1, 768, 769, 767, 768)' - PASSED ssl_gtest.sh: #6091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2844 (1, 768, 769, 767, 769)' - PASSED ssl_gtest.sh: #6092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2845 (1, 768, 769, 767, 770)' - PASSED ssl_gtest.sh: #6093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2846 (1, 768, 769, 767, 771)' - PASSED ssl_gtest.sh: #6094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2847 (1, 768, 769, 767, 772)' - PASSED ssl_gtest.sh: #6095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2848 (1, 768, 769, 767, 773)' - PASSED ssl_gtest.sh: #6096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2849 (1, 768, 769, 768, 767)' - PASSED ssl_gtest.sh: #6097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2850 (1, 768, 769, 768, 768)' - PASSED ssl_gtest.sh: #6098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2851 (1, 768, 769, 768, 769)' - PASSED ssl_gtest.sh: #6099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2852 (1, 768, 769, 768, 770)' - PASSED ssl_gtest.sh: #6100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2853 (1, 768, 769, 768, 771)' - PASSED ssl_gtest.sh: #6101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2854 (1, 768, 769, 768, 772)' - PASSED ssl_gtest.sh: #6102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2855 (1, 768, 769, 768, 773)' - PASSED ssl_gtest.sh: #6103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2856 (1, 768, 769, 769, 767)' - PASSED ssl_gtest.sh: #6104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2857 (1, 768, 769, 769, 768)' - PASSED ssl_gtest.sh: #6105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2858 (1, 768, 769, 769, 769)' - PASSED ssl_gtest.sh: #6106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2859 (1, 768, 769, 769, 770)' - PASSED ssl_gtest.sh: #6107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2860 (1, 768, 769, 769, 771)' - PASSED ssl_gtest.sh: #6108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2861 (1, 768, 769, 769, 772)' - PASSED ssl_gtest.sh: #6109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2862 (1, 768, 769, 769, 773)' - PASSED ssl_gtest.sh: #6110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2863 (1, 768, 769, 770, 767)' - PASSED ssl_gtest.sh: #6111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2864 (1, 768, 769, 770, 768)' - PASSED ssl_gtest.sh: #6112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2865 (1, 768, 769, 770, 769)' - PASSED ssl_gtest.sh: #6113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2866 (1, 768, 769, 770, 770)' - PASSED ssl_gtest.sh: #6114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2867 (1, 768, 769, 770, 771)' - PASSED ssl_gtest.sh: #6115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2868 (1, 768, 769, 770, 772)' - PASSED ssl_gtest.sh: #6116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2869 (1, 768, 769, 770, 773)' - PASSED ssl_gtest.sh: #6117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2870 (1, 768, 769, 771, 767)' - PASSED ssl_gtest.sh: #6118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2871 (1, 768, 769, 771, 768)' - PASSED ssl_gtest.sh: #6119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2872 (1, 768, 769, 771, 769)' - PASSED ssl_gtest.sh: #6120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2873 (1, 768, 769, 771, 770)' - PASSED ssl_gtest.sh: #6121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2874 (1, 768, 769, 771, 771)' - PASSED ssl_gtest.sh: #6122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2875 (1, 768, 769, 771, 772)' - PASSED ssl_gtest.sh: #6123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2876 (1, 768, 769, 771, 773)' - PASSED ssl_gtest.sh: #6124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2877 (1, 768, 769, 772, 767)' - PASSED ssl_gtest.sh: #6125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2878 (1, 768, 769, 772, 768)' - PASSED ssl_gtest.sh: #6126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2879 (1, 768, 769, 772, 769)' - PASSED ssl_gtest.sh: #6127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2880 (1, 768, 769, 772, 770)' - PASSED ssl_gtest.sh: #6128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2881 (1, 768, 769, 772, 771)' - PASSED ssl_gtest.sh: #6129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2882 (1, 768, 769, 772, 772)' - PASSED ssl_gtest.sh: #6130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2883 (1, 768, 769, 772, 773)' - PASSED ssl_gtest.sh: #6131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2884 (1, 768, 769, 773, 767)' - PASSED ssl_gtest.sh: #6132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2885 (1, 768, 769, 773, 768)' - PASSED ssl_gtest.sh: #6133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2886 (1, 768, 769, 773, 769)' - PASSED ssl_gtest.sh: #6134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2887 (1, 768, 769, 773, 770)' - PASSED ssl_gtest.sh: #6135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2888 (1, 768, 769, 773, 771)' - PASSED ssl_gtest.sh: #6136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2889 (1, 768, 769, 773, 772)' - PASSED ssl_gtest.sh: #6137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2890 (1, 768, 769, 773, 773)' - PASSED ssl_gtest.sh: #6138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2891 (1, 768, 770, 767, 767)' - PASSED ssl_gtest.sh: #6139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2892 (1, 768, 770, 767, 768)' - PASSED ssl_gtest.sh: #6140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2893 (1, 768, 770, 767, 769)' - PASSED ssl_gtest.sh: #6141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2894 (1, 768, 770, 767, 770)' - PASSED ssl_gtest.sh: #6142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2895 (1, 768, 770, 767, 771)' - PASSED ssl_gtest.sh: #6143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2896 (1, 768, 770, 767, 772)' - PASSED ssl_gtest.sh: #6144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2897 (1, 768, 770, 767, 773)' - PASSED ssl_gtest.sh: #6145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2898 (1, 768, 770, 768, 767)' - PASSED ssl_gtest.sh: #6146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2899 (1, 768, 770, 768, 768)' - PASSED ssl_gtest.sh: #6147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2900 (1, 768, 770, 768, 769)' - PASSED ssl_gtest.sh: #6148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2901 (1, 768, 770, 768, 770)' - PASSED ssl_gtest.sh: #6149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2902 (1, 768, 770, 768, 771)' - PASSED ssl_gtest.sh: #6150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2903 (1, 768, 770, 768, 772)' - PASSED ssl_gtest.sh: #6151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2904 (1, 768, 770, 768, 773)' - PASSED ssl_gtest.sh: #6152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2905 (1, 768, 770, 769, 767)' - PASSED ssl_gtest.sh: #6153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2906 (1, 768, 770, 769, 768)' - PASSED ssl_gtest.sh: #6154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2907 (1, 768, 770, 769, 769)' - PASSED ssl_gtest.sh: #6155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2908 (1, 768, 770, 769, 770)' - PASSED ssl_gtest.sh: #6156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2909 (1, 768, 770, 769, 771)' - PASSED ssl_gtest.sh: #6157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2910 (1, 768, 770, 769, 772)' - PASSED ssl_gtest.sh: #6158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2911 (1, 768, 770, 769, 773)' - PASSED ssl_gtest.sh: #6159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2912 (1, 768, 770, 770, 767)' - PASSED ssl_gtest.sh: #6160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2913 (1, 768, 770, 770, 768)' - PASSED ssl_gtest.sh: #6161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2914 (1, 768, 770, 770, 769)' - PASSED ssl_gtest.sh: #6162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2915 (1, 768, 770, 770, 770)' - PASSED ssl_gtest.sh: #6163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2916 (1, 768, 770, 770, 771)' - PASSED ssl_gtest.sh: #6164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2917 (1, 768, 770, 770, 772)' - PASSED ssl_gtest.sh: #6165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2918 (1, 768, 770, 770, 773)' - PASSED ssl_gtest.sh: #6166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2919 (1, 768, 770, 771, 767)' - PASSED ssl_gtest.sh: #6167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2920 (1, 768, 770, 771, 768)' - PASSED ssl_gtest.sh: #6168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2921 (1, 768, 770, 771, 769)' - PASSED ssl_gtest.sh: #6169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2922 (1, 768, 770, 771, 770)' - PASSED ssl_gtest.sh: #6170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2923 (1, 768, 770, 771, 771)' - PASSED ssl_gtest.sh: #6171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2924 (1, 768, 770, 771, 772)' - PASSED ssl_gtest.sh: #6172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2925 (1, 768, 770, 771, 773)' - PASSED ssl_gtest.sh: #6173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2926 (1, 768, 770, 772, 767)' - PASSED ssl_gtest.sh: #6174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2927 (1, 768, 770, 772, 768)' - PASSED ssl_gtest.sh: #6175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2928 (1, 768, 770, 772, 769)' - PASSED ssl_gtest.sh: #6176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2929 (1, 768, 770, 772, 770)' - PASSED ssl_gtest.sh: #6177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2930 (1, 768, 770, 772, 771)' - PASSED ssl_gtest.sh: #6178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2931 (1, 768, 770, 772, 772)' - PASSED ssl_gtest.sh: #6179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2932 (1, 768, 770, 772, 773)' - PASSED ssl_gtest.sh: #6180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2933 (1, 768, 770, 773, 767)' - PASSED ssl_gtest.sh: #6181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2934 (1, 768, 770, 773, 768)' - PASSED ssl_gtest.sh: #6182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2935 (1, 768, 770, 773, 769)' - PASSED ssl_gtest.sh: #6183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2936 (1, 768, 770, 773, 770)' - PASSED ssl_gtest.sh: #6184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2937 (1, 768, 770, 773, 771)' - PASSED ssl_gtest.sh: #6185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2938 (1, 768, 770, 773, 772)' - PASSED ssl_gtest.sh: #6186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2939 (1, 768, 770, 773, 773)' - PASSED ssl_gtest.sh: #6187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2940 (1, 768, 771, 767, 767)' - PASSED ssl_gtest.sh: #6188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2941 (1, 768, 771, 767, 768)' - PASSED ssl_gtest.sh: #6189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2942 (1, 768, 771, 767, 769)' - PASSED ssl_gtest.sh: #6190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2943 (1, 768, 771, 767, 770)' - PASSED ssl_gtest.sh: #6191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2944 (1, 768, 771, 767, 771)' - PASSED ssl_gtest.sh: #6192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2945 (1, 768, 771, 767, 772)' - PASSED ssl_gtest.sh: #6193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2946 (1, 768, 771, 767, 773)' - PASSED ssl_gtest.sh: #6194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2947 (1, 768, 771, 768, 767)' - PASSED ssl_gtest.sh: #6195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2948 (1, 768, 771, 768, 768)' - PASSED ssl_gtest.sh: #6196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2949 (1, 768, 771, 768, 769)' - PASSED ssl_gtest.sh: #6197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2950 (1, 768, 771, 768, 770)' - PASSED ssl_gtest.sh: #6198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2951 (1, 768, 771, 768, 771)' - PASSED ssl_gtest.sh: #6199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2952 (1, 768, 771, 768, 772)' - PASSED ssl_gtest.sh: #6200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2953 (1, 768, 771, 768, 773)' - PASSED ssl_gtest.sh: #6201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2954 (1, 768, 771, 769, 767)' - PASSED ssl_gtest.sh: #6202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2955 (1, 768, 771, 769, 768)' - PASSED ssl_gtest.sh: #6203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2956 (1, 768, 771, 769, 769)' - PASSED ssl_gtest.sh: #6204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2957 (1, 768, 771, 769, 770)' - PASSED ssl_gtest.sh: #6205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2958 (1, 768, 771, 769, 771)' - PASSED ssl_gtest.sh: #6206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2959 (1, 768, 771, 769, 772)' - PASSED ssl_gtest.sh: #6207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2960 (1, 768, 771, 769, 773)' - PASSED ssl_gtest.sh: #6208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2961 (1, 768, 771, 770, 767)' - PASSED ssl_gtest.sh: #6209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2962 (1, 768, 771, 770, 768)' - PASSED ssl_gtest.sh: #6210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2963 (1, 768, 771, 770, 769)' - PASSED ssl_gtest.sh: #6211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2964 (1, 768, 771, 770, 770)' - PASSED ssl_gtest.sh: #6212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2965 (1, 768, 771, 770, 771)' - PASSED ssl_gtest.sh: #6213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2966 (1, 768, 771, 770, 772)' - PASSED ssl_gtest.sh: #6214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2967 (1, 768, 771, 770, 773)' - PASSED ssl_gtest.sh: #6215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2968 (1, 768, 771, 771, 767)' - PASSED ssl_gtest.sh: #6216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2969 (1, 768, 771, 771, 768)' - PASSED ssl_gtest.sh: #6217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2970 (1, 768, 771, 771, 769)' - PASSED ssl_gtest.sh: #6218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2971 (1, 768, 771, 771, 770)' - PASSED ssl_gtest.sh: #6219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2972 (1, 768, 771, 771, 771)' - PASSED ssl_gtest.sh: #6220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2973 (1, 768, 771, 771, 772)' - PASSED ssl_gtest.sh: #6221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2974 (1, 768, 771, 771, 773)' - PASSED ssl_gtest.sh: #6222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2975 (1, 768, 771, 772, 767)' - PASSED ssl_gtest.sh: #6223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2976 (1, 768, 771, 772, 768)' - PASSED ssl_gtest.sh: #6224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2977 (1, 768, 771, 772, 769)' - PASSED ssl_gtest.sh: #6225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2978 (1, 768, 771, 772, 770)' - PASSED ssl_gtest.sh: #6226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2979 (1, 768, 771, 772, 771)' - PASSED ssl_gtest.sh: #6227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2980 (1, 768, 771, 772, 772)' - PASSED ssl_gtest.sh: #6228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2981 (1, 768, 771, 772, 773)' - PASSED ssl_gtest.sh: #6229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2982 (1, 768, 771, 773, 767)' - PASSED ssl_gtest.sh: #6230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2983 (1, 768, 771, 773, 768)' - PASSED ssl_gtest.sh: #6231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2984 (1, 768, 771, 773, 769)' - PASSED ssl_gtest.sh: #6232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2985 (1, 768, 771, 773, 770)' - PASSED ssl_gtest.sh: #6233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2986 (1, 768, 771, 773, 771)' - PASSED ssl_gtest.sh: #6234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2987 (1, 768, 771, 773, 772)' - PASSED ssl_gtest.sh: #6235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2988 (1, 768, 771, 773, 773)' - PASSED ssl_gtest.sh: #6236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2989 (1, 768, 772, 767, 767)' - PASSED ssl_gtest.sh: #6237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2990 (1, 768, 772, 767, 768)' - PASSED ssl_gtest.sh: #6238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2991 (1, 768, 772, 767, 769)' - PASSED ssl_gtest.sh: #6239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2992 (1, 768, 772, 767, 770)' - PASSED ssl_gtest.sh: #6240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2993 (1, 768, 772, 767, 771)' - PASSED ssl_gtest.sh: #6241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2994 (1, 768, 772, 767, 772)' - PASSED ssl_gtest.sh: #6242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2995 (1, 768, 772, 767, 773)' - PASSED ssl_gtest.sh: #6243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2996 (1, 768, 772, 768, 767)' - PASSED ssl_gtest.sh: #6244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2997 (1, 768, 772, 768, 768)' - PASSED ssl_gtest.sh: #6245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2998 (1, 768, 772, 768, 769)' - PASSED ssl_gtest.sh: #6246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2999 (1, 768, 772, 768, 770)' - PASSED ssl_gtest.sh: #6247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3000 (1, 768, 772, 768, 771)' - PASSED ssl_gtest.sh: #6248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3001 (1, 768, 772, 768, 772)' - PASSED ssl_gtest.sh: #6249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3002 (1, 768, 772, 768, 773)' - PASSED ssl_gtest.sh: #6250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3003 (1, 768, 772, 769, 767)' - PASSED ssl_gtest.sh: #6251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3004 (1, 768, 772, 769, 768)' - PASSED ssl_gtest.sh: #6252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3005 (1, 768, 772, 769, 769)' - PASSED ssl_gtest.sh: #6253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3006 (1, 768, 772, 769, 770)' - PASSED ssl_gtest.sh: #6254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3007 (1, 768, 772, 769, 771)' - PASSED ssl_gtest.sh: #6255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3008 (1, 768, 772, 769, 772)' - PASSED ssl_gtest.sh: #6256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3009 (1, 768, 772, 769, 773)' - PASSED ssl_gtest.sh: #6257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3010 (1, 768, 772, 770, 767)' - PASSED ssl_gtest.sh: #6258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3011 (1, 768, 772, 770, 768)' - PASSED ssl_gtest.sh: #6259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3012 (1, 768, 772, 770, 769)' - PASSED ssl_gtest.sh: #6260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3013 (1, 768, 772, 770, 770)' - PASSED ssl_gtest.sh: #6261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3014 (1, 768, 772, 770, 771)' - PASSED ssl_gtest.sh: #6262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3015 (1, 768, 772, 770, 772)' - PASSED ssl_gtest.sh: #6263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3016 (1, 768, 772, 770, 773)' - PASSED ssl_gtest.sh: #6264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3017 (1, 768, 772, 771, 767)' - PASSED ssl_gtest.sh: #6265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3018 (1, 768, 772, 771, 768)' - PASSED ssl_gtest.sh: #6266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3019 (1, 768, 772, 771, 769)' - PASSED ssl_gtest.sh: #6267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3020 (1, 768, 772, 771, 770)' - PASSED ssl_gtest.sh: #6268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3021 (1, 768, 772, 771, 771)' - PASSED ssl_gtest.sh: #6269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3022 (1, 768, 772, 771, 772)' - PASSED ssl_gtest.sh: #6270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3023 (1, 768, 772, 771, 773)' - PASSED ssl_gtest.sh: #6271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3024 (1, 768, 772, 772, 767)' - PASSED ssl_gtest.sh: #6272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3025 (1, 768, 772, 772, 768)' - PASSED ssl_gtest.sh: #6273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3026 (1, 768, 772, 772, 769)' - PASSED ssl_gtest.sh: #6274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3027 (1, 768, 772, 772, 770)' - PASSED ssl_gtest.sh: #6275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3028 (1, 768, 772, 772, 771)' - PASSED ssl_gtest.sh: #6276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3029 (1, 768, 772, 772, 772)' - PASSED ssl_gtest.sh: #6277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3030 (1, 768, 772, 772, 773)' - PASSED ssl_gtest.sh: #6278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3031 (1, 768, 772, 773, 767)' - PASSED ssl_gtest.sh: #6279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3032 (1, 768, 772, 773, 768)' - PASSED ssl_gtest.sh: #6280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3033 (1, 768, 772, 773, 769)' - PASSED ssl_gtest.sh: #6281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3034 (1, 768, 772, 773, 770)' - PASSED ssl_gtest.sh: #6282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3035 (1, 768, 772, 773, 771)' - PASSED ssl_gtest.sh: #6283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3036 (1, 768, 772, 773, 772)' - PASSED ssl_gtest.sh: #6284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3037 (1, 768, 772, 773, 773)' - PASSED ssl_gtest.sh: #6285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3038 (1, 768, 773, 767, 767)' - PASSED ssl_gtest.sh: #6286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3039 (1, 768, 773, 767, 768)' - PASSED ssl_gtest.sh: #6287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3040 (1, 768, 773, 767, 769)' - PASSED ssl_gtest.sh: #6288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3041 (1, 768, 773, 767, 770)' - PASSED ssl_gtest.sh: #6289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3042 (1, 768, 773, 767, 771)' - PASSED ssl_gtest.sh: #6290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3043 (1, 768, 773, 767, 772)' - PASSED ssl_gtest.sh: #6291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3044 (1, 768, 773, 767, 773)' - PASSED ssl_gtest.sh: #6292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3045 (1, 768, 773, 768, 767)' - PASSED ssl_gtest.sh: #6293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3046 (1, 768, 773, 768, 768)' - PASSED ssl_gtest.sh: #6294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3047 (1, 768, 773, 768, 769)' - PASSED ssl_gtest.sh: #6295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3048 (1, 768, 773, 768, 770)' - PASSED ssl_gtest.sh: #6296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3049 (1, 768, 773, 768, 771)' - PASSED ssl_gtest.sh: #6297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3050 (1, 768, 773, 768, 772)' - PASSED ssl_gtest.sh: #6298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3051 (1, 768, 773, 768, 773)' - PASSED ssl_gtest.sh: #6299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3052 (1, 768, 773, 769, 767)' - PASSED ssl_gtest.sh: #6300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3053 (1, 768, 773, 769, 768)' - PASSED ssl_gtest.sh: #6301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3054 (1, 768, 773, 769, 769)' - PASSED ssl_gtest.sh: #6302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3055 (1, 768, 773, 769, 770)' - PASSED ssl_gtest.sh: #6303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3056 (1, 768, 773, 769, 771)' - PASSED ssl_gtest.sh: #6304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3057 (1, 768, 773, 769, 772)' - PASSED ssl_gtest.sh: #6305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3058 (1, 768, 773, 769, 773)' - PASSED ssl_gtest.sh: #6306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3059 (1, 768, 773, 770, 767)' - PASSED ssl_gtest.sh: #6307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3060 (1, 768, 773, 770, 768)' - PASSED ssl_gtest.sh: #6308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3061 (1, 768, 773, 770, 769)' - PASSED ssl_gtest.sh: #6309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3062 (1, 768, 773, 770, 770)' - PASSED ssl_gtest.sh: #6310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3063 (1, 768, 773, 770, 771)' - PASSED ssl_gtest.sh: #6311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3064 (1, 768, 773, 770, 772)' - PASSED ssl_gtest.sh: #6312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3065 (1, 768, 773, 770, 773)' - PASSED ssl_gtest.sh: #6313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3066 (1, 768, 773, 771, 767)' - PASSED ssl_gtest.sh: #6314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3067 (1, 768, 773, 771, 768)' - PASSED ssl_gtest.sh: #6315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3068 (1, 768, 773, 771, 769)' - PASSED ssl_gtest.sh: #6316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3069 (1, 768, 773, 771, 770)' - PASSED ssl_gtest.sh: #6317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3070 (1, 768, 773, 771, 771)' - PASSED ssl_gtest.sh: #6318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3071 (1, 768, 773, 771, 772)' - PASSED ssl_gtest.sh: #6319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3072 (1, 768, 773, 771, 773)' - PASSED ssl_gtest.sh: #6320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3073 (1, 768, 773, 772, 767)' - PASSED ssl_gtest.sh: #6321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3074 (1, 768, 773, 772, 768)' - PASSED ssl_gtest.sh: #6322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3075 (1, 768, 773, 772, 769)' - PASSED ssl_gtest.sh: #6323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3076 (1, 768, 773, 772, 770)' - PASSED ssl_gtest.sh: #6324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3077 (1, 768, 773, 772, 771)' - PASSED ssl_gtest.sh: #6325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3078 (1, 768, 773, 772, 772)' - PASSED ssl_gtest.sh: #6326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3079 (1, 768, 773, 772, 773)' - PASSED ssl_gtest.sh: #6327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3080 (1, 768, 773, 773, 767)' - PASSED ssl_gtest.sh: #6328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3081 (1, 768, 773, 773, 768)' - PASSED ssl_gtest.sh: #6329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3082 (1, 768, 773, 773, 769)' - PASSED ssl_gtest.sh: #6330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3083 (1, 768, 773, 773, 770)' - PASSED ssl_gtest.sh: #6331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3084 (1, 768, 773, 773, 771)' - PASSED ssl_gtest.sh: #6332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3085 (1, 768, 773, 773, 772)' - PASSED ssl_gtest.sh: #6333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3086 (1, 768, 773, 773, 773)' - PASSED ssl_gtest.sh: #6334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3087 (1, 769, 767, 767, 767)' - PASSED ssl_gtest.sh: #6335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3088 (1, 769, 767, 767, 768)' - PASSED ssl_gtest.sh: #6336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3089 (1, 769, 767, 767, 769)' - PASSED ssl_gtest.sh: #6337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3090 (1, 769, 767, 767, 770)' - PASSED ssl_gtest.sh: #6338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3091 (1, 769, 767, 767, 771)' - PASSED ssl_gtest.sh: #6339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3092 (1, 769, 767, 767, 772)' - PASSED ssl_gtest.sh: #6340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3093 (1, 769, 767, 767, 773)' - PASSED ssl_gtest.sh: #6341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3094 (1, 769, 767, 768, 767)' - PASSED ssl_gtest.sh: #6342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3095 (1, 769, 767, 768, 768)' - PASSED ssl_gtest.sh: #6343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3096 (1, 769, 767, 768, 769)' - PASSED ssl_gtest.sh: #6344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3097 (1, 769, 767, 768, 770)' - PASSED ssl_gtest.sh: #6345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3098 (1, 769, 767, 768, 771)' - PASSED ssl_gtest.sh: #6346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3099 (1, 769, 767, 768, 772)' - PASSED ssl_gtest.sh: #6347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3100 (1, 769, 767, 768, 773)' - PASSED ssl_gtest.sh: #6348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3101 (1, 769, 767, 769, 767)' - PASSED ssl_gtest.sh: #6349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3102 (1, 769, 767, 769, 768)' - PASSED ssl_gtest.sh: #6350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3103 (1, 769, 767, 769, 769)' - PASSED ssl_gtest.sh: #6351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3104 (1, 769, 767, 769, 770)' - PASSED ssl_gtest.sh: #6352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3105 (1, 769, 767, 769, 771)' - PASSED ssl_gtest.sh: #6353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3106 (1, 769, 767, 769, 772)' - PASSED ssl_gtest.sh: #6354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3107 (1, 769, 767, 769, 773)' - PASSED ssl_gtest.sh: #6355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3108 (1, 769, 767, 770, 767)' - PASSED ssl_gtest.sh: #6356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3109 (1, 769, 767, 770, 768)' - PASSED ssl_gtest.sh: #6357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3110 (1, 769, 767, 770, 769)' - PASSED ssl_gtest.sh: #6358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3111 (1, 769, 767, 770, 770)' - PASSED ssl_gtest.sh: #6359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3112 (1, 769, 767, 770, 771)' - PASSED ssl_gtest.sh: #6360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3113 (1, 769, 767, 770, 772)' - PASSED ssl_gtest.sh: #6361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3114 (1, 769, 767, 770, 773)' - PASSED ssl_gtest.sh: #6362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3115 (1, 769, 767, 771, 767)' - PASSED ssl_gtest.sh: #6363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3116 (1, 769, 767, 771, 768)' - PASSED ssl_gtest.sh: #6364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3117 (1, 769, 767, 771, 769)' - PASSED ssl_gtest.sh: #6365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3118 (1, 769, 767, 771, 770)' - PASSED ssl_gtest.sh: #6366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3119 (1, 769, 767, 771, 771)' - PASSED ssl_gtest.sh: #6367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3120 (1, 769, 767, 771, 772)' - PASSED ssl_gtest.sh: #6368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3121 (1, 769, 767, 771, 773)' - PASSED ssl_gtest.sh: #6369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3122 (1, 769, 767, 772, 767)' - PASSED ssl_gtest.sh: #6370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3123 (1, 769, 767, 772, 768)' - PASSED ssl_gtest.sh: #6371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3124 (1, 769, 767, 772, 769)' - PASSED ssl_gtest.sh: #6372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3125 (1, 769, 767, 772, 770)' - PASSED ssl_gtest.sh: #6373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3126 (1, 769, 767, 772, 771)' - PASSED ssl_gtest.sh: #6374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3127 (1, 769, 767, 772, 772)' - PASSED ssl_gtest.sh: #6375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3128 (1, 769, 767, 772, 773)' - PASSED ssl_gtest.sh: #6376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3129 (1, 769, 767, 773, 767)' - PASSED ssl_gtest.sh: #6377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3130 (1, 769, 767, 773, 768)' - PASSED ssl_gtest.sh: #6378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3131 (1, 769, 767, 773, 769)' - PASSED ssl_gtest.sh: #6379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3132 (1, 769, 767, 773, 770)' - PASSED ssl_gtest.sh: #6380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3133 (1, 769, 767, 773, 771)' - PASSED ssl_gtest.sh: #6381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3134 (1, 769, 767, 773, 772)' - PASSED ssl_gtest.sh: #6382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3135 (1, 769, 767, 773, 773)' - PASSED ssl_gtest.sh: #6383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3136 (1, 769, 768, 767, 767)' - PASSED ssl_gtest.sh: #6384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3137 (1, 769, 768, 767, 768)' - PASSED ssl_gtest.sh: #6385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3138 (1, 769, 768, 767, 769)' - PASSED ssl_gtest.sh: #6386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3139 (1, 769, 768, 767, 770)' - PASSED ssl_gtest.sh: #6387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3140 (1, 769, 768, 767, 771)' - PASSED ssl_gtest.sh: #6388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3141 (1, 769, 768, 767, 772)' - PASSED ssl_gtest.sh: #6389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3142 (1, 769, 768, 767, 773)' - PASSED ssl_gtest.sh: #6390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3143 (1, 769, 768, 768, 767)' - PASSED ssl_gtest.sh: #6391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3144 (1, 769, 768, 768, 768)' - PASSED ssl_gtest.sh: #6392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3145 (1, 769, 768, 768, 769)' - PASSED ssl_gtest.sh: #6393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3146 (1, 769, 768, 768, 770)' - PASSED ssl_gtest.sh: #6394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3147 (1, 769, 768, 768, 771)' - PASSED ssl_gtest.sh: #6395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3148 (1, 769, 768, 768, 772)' - PASSED ssl_gtest.sh: #6396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3149 (1, 769, 768, 768, 773)' - PASSED ssl_gtest.sh: #6397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3150 (1, 769, 768, 769, 767)' - PASSED ssl_gtest.sh: #6398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3151 (1, 769, 768, 769, 768)' - PASSED ssl_gtest.sh: #6399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3152 (1, 769, 768, 769, 769)' - PASSED ssl_gtest.sh: #6400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3153 (1, 769, 768, 769, 770)' - PASSED ssl_gtest.sh: #6401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3154 (1, 769, 768, 769, 771)' - PASSED ssl_gtest.sh: #6402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3155 (1, 769, 768, 769, 772)' - PASSED ssl_gtest.sh: #6403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3156 (1, 769, 768, 769, 773)' - PASSED ssl_gtest.sh: #6404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3157 (1, 769, 768, 770, 767)' - PASSED ssl_gtest.sh: #6405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3158 (1, 769, 768, 770, 768)' - PASSED ssl_gtest.sh: #6406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3159 (1, 769, 768, 770, 769)' - PASSED ssl_gtest.sh: #6407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3160 (1, 769, 768, 770, 770)' - PASSED ssl_gtest.sh: #6408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3161 (1, 769, 768, 770, 771)' - PASSED ssl_gtest.sh: #6409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3162 (1, 769, 768, 770, 772)' - PASSED ssl_gtest.sh: #6410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3163 (1, 769, 768, 770, 773)' - PASSED ssl_gtest.sh: #6411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3164 (1, 769, 768, 771, 767)' - PASSED ssl_gtest.sh: #6412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3165 (1, 769, 768, 771, 768)' - PASSED ssl_gtest.sh: #6413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3166 (1, 769, 768, 771, 769)' - PASSED ssl_gtest.sh: #6414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3167 (1, 769, 768, 771, 770)' - PASSED ssl_gtest.sh: #6415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3168 (1, 769, 768, 771, 771)' - PASSED ssl_gtest.sh: #6416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3169 (1, 769, 768, 771, 772)' - PASSED ssl_gtest.sh: #6417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3170 (1, 769, 768, 771, 773)' - PASSED ssl_gtest.sh: #6418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3171 (1, 769, 768, 772, 767)' - PASSED ssl_gtest.sh: #6419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3172 (1, 769, 768, 772, 768)' - PASSED ssl_gtest.sh: #6420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3173 (1, 769, 768, 772, 769)' - PASSED ssl_gtest.sh: #6421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3174 (1, 769, 768, 772, 770)' - PASSED ssl_gtest.sh: #6422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3175 (1, 769, 768, 772, 771)' - PASSED ssl_gtest.sh: #6423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3176 (1, 769, 768, 772, 772)' - PASSED ssl_gtest.sh: #6424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3177 (1, 769, 768, 772, 773)' - PASSED ssl_gtest.sh: #6425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3178 (1, 769, 768, 773, 767)' - PASSED ssl_gtest.sh: #6426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3179 (1, 769, 768, 773, 768)' - PASSED ssl_gtest.sh: #6427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3180 (1, 769, 768, 773, 769)' - PASSED ssl_gtest.sh: #6428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3181 (1, 769, 768, 773, 770)' - PASSED ssl_gtest.sh: #6429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3182 (1, 769, 768, 773, 771)' - PASSED ssl_gtest.sh: #6430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3183 (1, 769, 768, 773, 772)' - PASSED ssl_gtest.sh: #6431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3184 (1, 769, 768, 773, 773)' - PASSED ssl_gtest.sh: #6432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3185 (1, 769, 769, 767, 767)' - PASSED ssl_gtest.sh: #6433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3186 (1, 769, 769, 767, 768)' - PASSED ssl_gtest.sh: #6434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3187 (1, 769, 769, 767, 769)' - PASSED ssl_gtest.sh: #6435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3188 (1, 769, 769, 767, 770)' - PASSED ssl_gtest.sh: #6436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3189 (1, 769, 769, 767, 771)' - PASSED ssl_gtest.sh: #6437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3190 (1, 769, 769, 767, 772)' - PASSED ssl_gtest.sh: #6438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3191 (1, 769, 769, 767, 773)' - PASSED ssl_gtest.sh: #6439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3192 (1, 769, 769, 768, 767)' - PASSED ssl_gtest.sh: #6440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3193 (1, 769, 769, 768, 768)' - PASSED ssl_gtest.sh: #6441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3194 (1, 769, 769, 768, 769)' - PASSED ssl_gtest.sh: #6442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3195 (1, 769, 769, 768, 770)' - PASSED ssl_gtest.sh: #6443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3196 (1, 769, 769, 768, 771)' - PASSED ssl_gtest.sh: #6444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3197 (1, 769, 769, 768, 772)' - PASSED ssl_gtest.sh: #6445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3198 (1, 769, 769, 768, 773)' - PASSED ssl_gtest.sh: #6446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3199 (1, 769, 769, 769, 767)' - PASSED ssl_gtest.sh: #6447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3200 (1, 769, 769, 769, 768)' - PASSED ssl_gtest.sh: #6448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3201 (1, 769, 769, 769, 769)' - PASSED ssl_gtest.sh: #6449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3202 (1, 769, 769, 769, 770)' - PASSED ssl_gtest.sh: #6450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3203 (1, 769, 769, 769, 771)' - PASSED ssl_gtest.sh: #6451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3204 (1, 769, 769, 769, 772)' - PASSED ssl_gtest.sh: #6452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3205 (1, 769, 769, 769, 773)' - PASSED ssl_gtest.sh: #6453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3206 (1, 769, 769, 770, 767)' - PASSED ssl_gtest.sh: #6454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3207 (1, 769, 769, 770, 768)' - PASSED ssl_gtest.sh: #6455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3208 (1, 769, 769, 770, 769)' - PASSED ssl_gtest.sh: #6456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3209 (1, 769, 769, 770, 770)' - PASSED ssl_gtest.sh: #6457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3210 (1, 769, 769, 770, 771)' - PASSED ssl_gtest.sh: #6458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3211 (1, 769, 769, 770, 772)' - PASSED ssl_gtest.sh: #6459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3212 (1, 769, 769, 770, 773)' - PASSED ssl_gtest.sh: #6460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3213 (1, 769, 769, 771, 767)' - PASSED ssl_gtest.sh: #6461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3214 (1, 769, 769, 771, 768)' - PASSED ssl_gtest.sh: #6462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3215 (1, 769, 769, 771, 769)' - PASSED ssl_gtest.sh: #6463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3216 (1, 769, 769, 771, 770)' - PASSED ssl_gtest.sh: #6464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3217 (1, 769, 769, 771, 771)' - PASSED ssl_gtest.sh: #6465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3218 (1, 769, 769, 771, 772)' - PASSED ssl_gtest.sh: #6466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3219 (1, 769, 769, 771, 773)' - PASSED ssl_gtest.sh: #6467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3220 (1, 769, 769, 772, 767)' - PASSED ssl_gtest.sh: #6468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3221 (1, 769, 769, 772, 768)' - PASSED ssl_gtest.sh: #6469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3222 (1, 769, 769, 772, 769)' - PASSED ssl_gtest.sh: #6470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3223 (1, 769, 769, 772, 770)' - PASSED ssl_gtest.sh: #6471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3224 (1, 769, 769, 772, 771)' - PASSED ssl_gtest.sh: #6472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3225 (1, 769, 769, 772, 772)' - PASSED ssl_gtest.sh: #6473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3226 (1, 769, 769, 772, 773)' - PASSED ssl_gtest.sh: #6474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3227 (1, 769, 769, 773, 767)' - PASSED ssl_gtest.sh: #6475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3228 (1, 769, 769, 773, 768)' - PASSED ssl_gtest.sh: #6476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3229 (1, 769, 769, 773, 769)' - PASSED ssl_gtest.sh: #6477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3230 (1, 769, 769, 773, 770)' - PASSED ssl_gtest.sh: #6478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3231 (1, 769, 769, 773, 771)' - PASSED ssl_gtest.sh: #6479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3232 (1, 769, 769, 773, 772)' - PASSED ssl_gtest.sh: #6480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3233 (1, 769, 769, 773, 773)' - PASSED ssl_gtest.sh: #6481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3234 (1, 769, 770, 767, 767)' - PASSED ssl_gtest.sh: #6482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3235 (1, 769, 770, 767, 768)' - PASSED ssl_gtest.sh: #6483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3236 (1, 769, 770, 767, 769)' - PASSED ssl_gtest.sh: #6484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3237 (1, 769, 770, 767, 770)' - PASSED ssl_gtest.sh: #6485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3238 (1, 769, 770, 767, 771)' - PASSED ssl_gtest.sh: #6486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3239 (1, 769, 770, 767, 772)' - PASSED ssl_gtest.sh: #6487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3240 (1, 769, 770, 767, 773)' - PASSED ssl_gtest.sh: #6488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3241 (1, 769, 770, 768, 767)' - PASSED ssl_gtest.sh: #6489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3242 (1, 769, 770, 768, 768)' - PASSED ssl_gtest.sh: #6490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3243 (1, 769, 770, 768, 769)' - PASSED ssl_gtest.sh: #6491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3244 (1, 769, 770, 768, 770)' - PASSED ssl_gtest.sh: #6492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3245 (1, 769, 770, 768, 771)' - PASSED ssl_gtest.sh: #6493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3246 (1, 769, 770, 768, 772)' - PASSED ssl_gtest.sh: #6494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3247 (1, 769, 770, 768, 773)' - PASSED ssl_gtest.sh: #6495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3248 (1, 769, 770, 769, 767)' - PASSED ssl_gtest.sh: #6496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3249 (1, 769, 770, 769, 768)' - PASSED ssl_gtest.sh: #6497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3250 (1, 769, 770, 769, 769)' - PASSED ssl_gtest.sh: #6498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3251 (1, 769, 770, 769, 770)' - PASSED ssl_gtest.sh: #6499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3252 (1, 769, 770, 769, 771)' - PASSED ssl_gtest.sh: #6500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3253 (1, 769, 770, 769, 772)' - PASSED ssl_gtest.sh: #6501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3254 (1, 769, 770, 769, 773)' - PASSED ssl_gtest.sh: #6502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3255 (1, 769, 770, 770, 767)' - PASSED ssl_gtest.sh: #6503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3256 (1, 769, 770, 770, 768)' - PASSED ssl_gtest.sh: #6504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3257 (1, 769, 770, 770, 769)' - PASSED ssl_gtest.sh: #6505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3258 (1, 769, 770, 770, 770)' - PASSED ssl_gtest.sh: #6506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3259 (1, 769, 770, 770, 771)' - PASSED ssl_gtest.sh: #6507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3260 (1, 769, 770, 770, 772)' - PASSED ssl_gtest.sh: #6508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3261 (1, 769, 770, 770, 773)' - PASSED ssl_gtest.sh: #6509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3262 (1, 769, 770, 771, 767)' - PASSED ssl_gtest.sh: #6510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3263 (1, 769, 770, 771, 768)' - PASSED ssl_gtest.sh: #6511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3264 (1, 769, 770, 771, 769)' - PASSED ssl_gtest.sh: #6512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3265 (1, 769, 770, 771, 770)' - PASSED ssl_gtest.sh: #6513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3266 (1, 769, 770, 771, 771)' - PASSED ssl_gtest.sh: #6514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3267 (1, 769, 770, 771, 772)' - PASSED ssl_gtest.sh: #6515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3268 (1, 769, 770, 771, 773)' - PASSED ssl_gtest.sh: #6516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3269 (1, 769, 770, 772, 767)' - PASSED ssl_gtest.sh: #6517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3270 (1, 769, 770, 772, 768)' - PASSED ssl_gtest.sh: #6518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3271 (1, 769, 770, 772, 769)' - PASSED ssl_gtest.sh: #6519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3272 (1, 769, 770, 772, 770)' - PASSED ssl_gtest.sh: #6520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3273 (1, 769, 770, 772, 771)' - PASSED ssl_gtest.sh: #6521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3274 (1, 769, 770, 772, 772)' - PASSED ssl_gtest.sh: #6522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3275 (1, 769, 770, 772, 773)' - PASSED ssl_gtest.sh: #6523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3276 (1, 769, 770, 773, 767)' - PASSED ssl_gtest.sh: #6524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3277 (1, 769, 770, 773, 768)' - PASSED ssl_gtest.sh: #6525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3278 (1, 769, 770, 773, 769)' - PASSED ssl_gtest.sh: #6526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3279 (1, 769, 770, 773, 770)' - PASSED ssl_gtest.sh: #6527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3280 (1, 769, 770, 773, 771)' - PASSED ssl_gtest.sh: #6528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3281 (1, 769, 770, 773, 772)' - PASSED ssl_gtest.sh: #6529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3282 (1, 769, 770, 773, 773)' - PASSED ssl_gtest.sh: #6530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3283 (1, 769, 771, 767, 767)' - PASSED ssl_gtest.sh: #6531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3284 (1, 769, 771, 767, 768)' - PASSED ssl_gtest.sh: #6532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3285 (1, 769, 771, 767, 769)' - PASSED ssl_gtest.sh: #6533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3286 (1, 769, 771, 767, 770)' - PASSED ssl_gtest.sh: #6534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3287 (1, 769, 771, 767, 771)' - PASSED ssl_gtest.sh: #6535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3288 (1, 769, 771, 767, 772)' - PASSED ssl_gtest.sh: #6536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3289 (1, 769, 771, 767, 773)' - PASSED ssl_gtest.sh: #6537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3290 (1, 769, 771, 768, 767)' - PASSED ssl_gtest.sh: #6538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3291 (1, 769, 771, 768, 768)' - PASSED ssl_gtest.sh: #6539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3292 (1, 769, 771, 768, 769)' - PASSED ssl_gtest.sh: #6540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3293 (1, 769, 771, 768, 770)' - PASSED ssl_gtest.sh: #6541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3294 (1, 769, 771, 768, 771)' - PASSED ssl_gtest.sh: #6542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3295 (1, 769, 771, 768, 772)' - PASSED ssl_gtest.sh: #6543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3296 (1, 769, 771, 768, 773)' - PASSED ssl_gtest.sh: #6544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3297 (1, 769, 771, 769, 767)' - PASSED ssl_gtest.sh: #6545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3298 (1, 769, 771, 769, 768)' - PASSED ssl_gtest.sh: #6546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3299 (1, 769, 771, 769, 769)' - PASSED ssl_gtest.sh: #6547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3300 (1, 769, 771, 769, 770)' - PASSED ssl_gtest.sh: #6548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3301 (1, 769, 771, 769, 771)' - PASSED ssl_gtest.sh: #6549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3302 (1, 769, 771, 769, 772)' - PASSED ssl_gtest.sh: #6550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3303 (1, 769, 771, 769, 773)' - PASSED ssl_gtest.sh: #6551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3304 (1, 769, 771, 770, 767)' - PASSED ssl_gtest.sh: #6552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3305 (1, 769, 771, 770, 768)' - PASSED ssl_gtest.sh: #6553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3306 (1, 769, 771, 770, 769)' - PASSED ssl_gtest.sh: #6554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3307 (1, 769, 771, 770, 770)' - PASSED ssl_gtest.sh: #6555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3308 (1, 769, 771, 770, 771)' - PASSED ssl_gtest.sh: #6556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3309 (1, 769, 771, 770, 772)' - PASSED ssl_gtest.sh: #6557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3310 (1, 769, 771, 770, 773)' - PASSED ssl_gtest.sh: #6558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3311 (1, 769, 771, 771, 767)' - PASSED ssl_gtest.sh: #6559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3312 (1, 769, 771, 771, 768)' - PASSED ssl_gtest.sh: #6560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3313 (1, 769, 771, 771, 769)' - PASSED ssl_gtest.sh: #6561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3314 (1, 769, 771, 771, 770)' - PASSED ssl_gtest.sh: #6562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3315 (1, 769, 771, 771, 771)' - PASSED ssl_gtest.sh: #6563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3316 (1, 769, 771, 771, 772)' - PASSED ssl_gtest.sh: #6564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3317 (1, 769, 771, 771, 773)' - PASSED ssl_gtest.sh: #6565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3318 (1, 769, 771, 772, 767)' - PASSED ssl_gtest.sh: #6566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3319 (1, 769, 771, 772, 768)' - PASSED ssl_gtest.sh: #6567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3320 (1, 769, 771, 772, 769)' - PASSED ssl_gtest.sh: #6568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3321 (1, 769, 771, 772, 770)' - PASSED ssl_gtest.sh: #6569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3322 (1, 769, 771, 772, 771)' - PASSED ssl_gtest.sh: #6570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3323 (1, 769, 771, 772, 772)' - PASSED ssl_gtest.sh: #6571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3324 (1, 769, 771, 772, 773)' - PASSED ssl_gtest.sh: #6572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3325 (1, 769, 771, 773, 767)' - PASSED ssl_gtest.sh: #6573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3326 (1, 769, 771, 773, 768)' - PASSED ssl_gtest.sh: #6574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3327 (1, 769, 771, 773, 769)' - PASSED ssl_gtest.sh: #6575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3328 (1, 769, 771, 773, 770)' - PASSED ssl_gtest.sh: #6576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3329 (1, 769, 771, 773, 771)' - PASSED ssl_gtest.sh: #6577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3330 (1, 769, 771, 773, 772)' - PASSED ssl_gtest.sh: #6578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3331 (1, 769, 771, 773, 773)' - PASSED ssl_gtest.sh: #6579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3332 (1, 769, 772, 767, 767)' - PASSED ssl_gtest.sh: #6580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3333 (1, 769, 772, 767, 768)' - PASSED ssl_gtest.sh: #6581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3334 (1, 769, 772, 767, 769)' - PASSED ssl_gtest.sh: #6582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3335 (1, 769, 772, 767, 770)' - PASSED ssl_gtest.sh: #6583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3336 (1, 769, 772, 767, 771)' - PASSED ssl_gtest.sh: #6584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3337 (1, 769, 772, 767, 772)' - PASSED ssl_gtest.sh: #6585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3338 (1, 769, 772, 767, 773)' - PASSED ssl_gtest.sh: #6586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3339 (1, 769, 772, 768, 767)' - PASSED ssl_gtest.sh: #6587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3340 (1, 769, 772, 768, 768)' - PASSED ssl_gtest.sh: #6588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3341 (1, 769, 772, 768, 769)' - PASSED ssl_gtest.sh: #6589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3342 (1, 769, 772, 768, 770)' - PASSED ssl_gtest.sh: #6590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3343 (1, 769, 772, 768, 771)' - PASSED ssl_gtest.sh: #6591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3344 (1, 769, 772, 768, 772)' - PASSED ssl_gtest.sh: #6592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3345 (1, 769, 772, 768, 773)' - PASSED ssl_gtest.sh: #6593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3346 (1, 769, 772, 769, 767)' - PASSED ssl_gtest.sh: #6594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3347 (1, 769, 772, 769, 768)' - PASSED ssl_gtest.sh: #6595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3348 (1, 769, 772, 769, 769)' - PASSED ssl_gtest.sh: #6596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3349 (1, 769, 772, 769, 770)' - PASSED ssl_gtest.sh: #6597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3350 (1, 769, 772, 769, 771)' - PASSED ssl_gtest.sh: #6598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3351 (1, 769, 772, 769, 772)' - PASSED ssl_gtest.sh: #6599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3352 (1, 769, 772, 769, 773)' - PASSED ssl_gtest.sh: #6600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3353 (1, 769, 772, 770, 767)' - PASSED ssl_gtest.sh: #6601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3354 (1, 769, 772, 770, 768)' - PASSED ssl_gtest.sh: #6602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3355 (1, 769, 772, 770, 769)' - PASSED ssl_gtest.sh: #6603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3356 (1, 769, 772, 770, 770)' - PASSED ssl_gtest.sh: #6604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3357 (1, 769, 772, 770, 771)' - PASSED ssl_gtest.sh: #6605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3358 (1, 769, 772, 770, 772)' - PASSED ssl_gtest.sh: #6606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3359 (1, 769, 772, 770, 773)' - PASSED ssl_gtest.sh: #6607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3360 (1, 769, 772, 771, 767)' - PASSED ssl_gtest.sh: #6608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3361 (1, 769, 772, 771, 768)' - PASSED ssl_gtest.sh: #6609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3362 (1, 769, 772, 771, 769)' - PASSED ssl_gtest.sh: #6610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3363 (1, 769, 772, 771, 770)' - PASSED ssl_gtest.sh: #6611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3364 (1, 769, 772, 771, 771)' - PASSED ssl_gtest.sh: #6612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3365 (1, 769, 772, 771, 772)' - PASSED ssl_gtest.sh: #6613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3366 (1, 769, 772, 771, 773)' - PASSED ssl_gtest.sh: #6614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3367 (1, 769, 772, 772, 767)' - PASSED ssl_gtest.sh: #6615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3368 (1, 769, 772, 772, 768)' - PASSED ssl_gtest.sh: #6616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3369 (1, 769, 772, 772, 769)' - PASSED ssl_gtest.sh: #6617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3370 (1, 769, 772, 772, 770)' - PASSED ssl_gtest.sh: #6618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3371 (1, 769, 772, 772, 771)' - PASSED ssl_gtest.sh: #6619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3372 (1, 769, 772, 772, 772)' - PASSED ssl_gtest.sh: #6620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3373 (1, 769, 772, 772, 773)' - PASSED ssl_gtest.sh: #6621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3374 (1, 769, 772, 773, 767)' - PASSED ssl_gtest.sh: #6622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3375 (1, 769, 772, 773, 768)' - PASSED ssl_gtest.sh: #6623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3376 (1, 769, 772, 773, 769)' - PASSED ssl_gtest.sh: #6624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3377 (1, 769, 772, 773, 770)' - PASSED ssl_gtest.sh: #6625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3378 (1, 769, 772, 773, 771)' - PASSED ssl_gtest.sh: #6626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3379 (1, 769, 772, 773, 772)' - PASSED ssl_gtest.sh: #6627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3380 (1, 769, 772, 773, 773)' - PASSED ssl_gtest.sh: #6628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3381 (1, 769, 773, 767, 767)' - PASSED ssl_gtest.sh: #6629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3382 (1, 769, 773, 767, 768)' - PASSED ssl_gtest.sh: #6630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3383 (1, 769, 773, 767, 769)' - PASSED ssl_gtest.sh: #6631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3384 (1, 769, 773, 767, 770)' - PASSED ssl_gtest.sh: #6632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3385 (1, 769, 773, 767, 771)' - PASSED ssl_gtest.sh: #6633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3386 (1, 769, 773, 767, 772)' - PASSED ssl_gtest.sh: #6634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3387 (1, 769, 773, 767, 773)' - PASSED ssl_gtest.sh: #6635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3388 (1, 769, 773, 768, 767)' - PASSED ssl_gtest.sh: #6636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3389 (1, 769, 773, 768, 768)' - PASSED ssl_gtest.sh: #6637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3390 (1, 769, 773, 768, 769)' - PASSED ssl_gtest.sh: #6638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3391 (1, 769, 773, 768, 770)' - PASSED ssl_gtest.sh: #6639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3392 (1, 769, 773, 768, 771)' - PASSED ssl_gtest.sh: #6640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3393 (1, 769, 773, 768, 772)' - PASSED ssl_gtest.sh: #6641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3394 (1, 769, 773, 768, 773)' - PASSED ssl_gtest.sh: #6642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3395 (1, 769, 773, 769, 767)' - PASSED ssl_gtest.sh: #6643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3396 (1, 769, 773, 769, 768)' - PASSED ssl_gtest.sh: #6644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3397 (1, 769, 773, 769, 769)' - PASSED ssl_gtest.sh: #6645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3398 (1, 769, 773, 769, 770)' - PASSED ssl_gtest.sh: #6646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3399 (1, 769, 773, 769, 771)' - PASSED ssl_gtest.sh: #6647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3400 (1, 769, 773, 769, 772)' - PASSED ssl_gtest.sh: #6648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3401 (1, 769, 773, 769, 773)' - PASSED ssl_gtest.sh: #6649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3402 (1, 769, 773, 770, 767)' - PASSED ssl_gtest.sh: #6650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3403 (1, 769, 773, 770, 768)' - PASSED ssl_gtest.sh: #6651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3404 (1, 769, 773, 770, 769)' - PASSED ssl_gtest.sh: #6652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3405 (1, 769, 773, 770, 770)' - PASSED ssl_gtest.sh: #6653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3406 (1, 769, 773, 770, 771)' - PASSED ssl_gtest.sh: #6654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3407 (1, 769, 773, 770, 772)' - PASSED ssl_gtest.sh: #6655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3408 (1, 769, 773, 770, 773)' - PASSED ssl_gtest.sh: #6656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3409 (1, 769, 773, 771, 767)' - PASSED ssl_gtest.sh: #6657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3410 (1, 769, 773, 771, 768)' - PASSED ssl_gtest.sh: #6658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3411 (1, 769, 773, 771, 769)' - PASSED ssl_gtest.sh: #6659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3412 (1, 769, 773, 771, 770)' - PASSED ssl_gtest.sh: #6660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3413 (1, 769, 773, 771, 771)' - PASSED ssl_gtest.sh: #6661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3414 (1, 769, 773, 771, 772)' - PASSED ssl_gtest.sh: #6662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3415 (1, 769, 773, 771, 773)' - PASSED ssl_gtest.sh: #6663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3416 (1, 769, 773, 772, 767)' - PASSED ssl_gtest.sh: #6664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3417 (1, 769, 773, 772, 768)' - PASSED ssl_gtest.sh: #6665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3418 (1, 769, 773, 772, 769)' - PASSED ssl_gtest.sh: #6666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3419 (1, 769, 773, 772, 770)' - PASSED ssl_gtest.sh: #6667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3420 (1, 769, 773, 772, 771)' - PASSED ssl_gtest.sh: #6668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3421 (1, 769, 773, 772, 772)' - PASSED ssl_gtest.sh: #6669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3422 (1, 769, 773, 772, 773)' - PASSED ssl_gtest.sh: #6670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3423 (1, 769, 773, 773, 767)' - PASSED ssl_gtest.sh: #6671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3424 (1, 769, 773, 773, 768)' - PASSED ssl_gtest.sh: #6672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3425 (1, 769, 773, 773, 769)' - PASSED ssl_gtest.sh: #6673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3426 (1, 769, 773, 773, 770)' - PASSED ssl_gtest.sh: #6674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3427 (1, 769, 773, 773, 771)' - PASSED ssl_gtest.sh: #6675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3428 (1, 769, 773, 773, 772)' - PASSED ssl_gtest.sh: #6676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3429 (1, 769, 773, 773, 773)' - PASSED ssl_gtest.sh: #6677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3430 (1, 770, 767, 767, 767)' - PASSED ssl_gtest.sh: #6678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3431 (1, 770, 767, 767, 768)' - PASSED ssl_gtest.sh: #6679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3432 (1, 770, 767, 767, 769)' - PASSED ssl_gtest.sh: #6680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3433 (1, 770, 767, 767, 770)' - PASSED ssl_gtest.sh: #6681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3434 (1, 770, 767, 767, 771)' - PASSED ssl_gtest.sh: #6682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3435 (1, 770, 767, 767, 772)' - PASSED ssl_gtest.sh: #6683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3436 (1, 770, 767, 767, 773)' - PASSED ssl_gtest.sh: #6684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3437 (1, 770, 767, 768, 767)' - PASSED ssl_gtest.sh: #6685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3438 (1, 770, 767, 768, 768)' - PASSED ssl_gtest.sh: #6686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3439 (1, 770, 767, 768, 769)' - PASSED ssl_gtest.sh: #6687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3440 (1, 770, 767, 768, 770)' - PASSED ssl_gtest.sh: #6688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3441 (1, 770, 767, 768, 771)' - PASSED ssl_gtest.sh: #6689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3442 (1, 770, 767, 768, 772)' - PASSED ssl_gtest.sh: #6690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3443 (1, 770, 767, 768, 773)' - PASSED ssl_gtest.sh: #6691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3444 (1, 770, 767, 769, 767)' - PASSED ssl_gtest.sh: #6692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3445 (1, 770, 767, 769, 768)' - PASSED ssl_gtest.sh: #6693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3446 (1, 770, 767, 769, 769)' - PASSED ssl_gtest.sh: #6694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3447 (1, 770, 767, 769, 770)' - PASSED ssl_gtest.sh: #6695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3448 (1, 770, 767, 769, 771)' - PASSED ssl_gtest.sh: #6696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3449 (1, 770, 767, 769, 772)' - PASSED ssl_gtest.sh: #6697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3450 (1, 770, 767, 769, 773)' - PASSED ssl_gtest.sh: #6698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3451 (1, 770, 767, 770, 767)' - PASSED ssl_gtest.sh: #6699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3452 (1, 770, 767, 770, 768)' - PASSED ssl_gtest.sh: #6700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3453 (1, 770, 767, 770, 769)' - PASSED ssl_gtest.sh: #6701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3454 (1, 770, 767, 770, 770)' - PASSED ssl_gtest.sh: #6702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3455 (1, 770, 767, 770, 771)' - PASSED ssl_gtest.sh: #6703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3456 (1, 770, 767, 770, 772)' - PASSED ssl_gtest.sh: #6704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3457 (1, 770, 767, 770, 773)' - PASSED ssl_gtest.sh: #6705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3458 (1, 770, 767, 771, 767)' - PASSED ssl_gtest.sh: #6706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3459 (1, 770, 767, 771, 768)' - PASSED ssl_gtest.sh: #6707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3460 (1, 770, 767, 771, 769)' - PASSED ssl_gtest.sh: #6708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3461 (1, 770, 767, 771, 770)' - PASSED ssl_gtest.sh: #6709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3462 (1, 770, 767, 771, 771)' - PASSED ssl_gtest.sh: #6710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3463 (1, 770, 767, 771, 772)' - PASSED ssl_gtest.sh: #6711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3464 (1, 770, 767, 771, 773)' - PASSED ssl_gtest.sh: #6712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3465 (1, 770, 767, 772, 767)' - PASSED ssl_gtest.sh: #6713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3466 (1, 770, 767, 772, 768)' - PASSED ssl_gtest.sh: #6714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3467 (1, 770, 767, 772, 769)' - PASSED ssl_gtest.sh: #6715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3468 (1, 770, 767, 772, 770)' - PASSED ssl_gtest.sh: #6716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3469 (1, 770, 767, 772, 771)' - PASSED ssl_gtest.sh: #6717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3470 (1, 770, 767, 772, 772)' - PASSED ssl_gtest.sh: #6718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3471 (1, 770, 767, 772, 773)' - PASSED ssl_gtest.sh: #6719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3472 (1, 770, 767, 773, 767)' - PASSED ssl_gtest.sh: #6720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3473 (1, 770, 767, 773, 768)' - PASSED ssl_gtest.sh: #6721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3474 (1, 770, 767, 773, 769)' - PASSED ssl_gtest.sh: #6722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3475 (1, 770, 767, 773, 770)' - PASSED ssl_gtest.sh: #6723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3476 (1, 770, 767, 773, 771)' - PASSED ssl_gtest.sh: #6724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3477 (1, 770, 767, 773, 772)' - PASSED ssl_gtest.sh: #6725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3478 (1, 770, 767, 773, 773)' - PASSED ssl_gtest.sh: #6726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3479 (1, 770, 768, 767, 767)' - PASSED ssl_gtest.sh: #6727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3480 (1, 770, 768, 767, 768)' - PASSED ssl_gtest.sh: #6728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3481 (1, 770, 768, 767, 769)' - PASSED ssl_gtest.sh: #6729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3482 (1, 770, 768, 767, 770)' - PASSED ssl_gtest.sh: #6730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3483 (1, 770, 768, 767, 771)' - PASSED ssl_gtest.sh: #6731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3484 (1, 770, 768, 767, 772)' - PASSED ssl_gtest.sh: #6732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3485 (1, 770, 768, 767, 773)' - PASSED ssl_gtest.sh: #6733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3486 (1, 770, 768, 768, 767)' - PASSED ssl_gtest.sh: #6734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3487 (1, 770, 768, 768, 768)' - PASSED ssl_gtest.sh: #6735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3488 (1, 770, 768, 768, 769)' - PASSED ssl_gtest.sh: #6736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3489 (1, 770, 768, 768, 770)' - PASSED ssl_gtest.sh: #6737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3490 (1, 770, 768, 768, 771)' - PASSED ssl_gtest.sh: #6738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3491 (1, 770, 768, 768, 772)' - PASSED ssl_gtest.sh: #6739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3492 (1, 770, 768, 768, 773)' - PASSED ssl_gtest.sh: #6740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3493 (1, 770, 768, 769, 767)' - PASSED ssl_gtest.sh: #6741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3494 (1, 770, 768, 769, 768)' - PASSED ssl_gtest.sh: #6742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3495 (1, 770, 768, 769, 769)' - PASSED ssl_gtest.sh: #6743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3496 (1, 770, 768, 769, 770)' - PASSED ssl_gtest.sh: #6744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3497 (1, 770, 768, 769, 771)' - PASSED ssl_gtest.sh: #6745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3498 (1, 770, 768, 769, 772)' - PASSED ssl_gtest.sh: #6746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3499 (1, 770, 768, 769, 773)' - PASSED ssl_gtest.sh: #6747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3500 (1, 770, 768, 770, 767)' - PASSED ssl_gtest.sh: #6748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3501 (1, 770, 768, 770, 768)' - PASSED ssl_gtest.sh: #6749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3502 (1, 770, 768, 770, 769)' - PASSED ssl_gtest.sh: #6750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3503 (1, 770, 768, 770, 770)' - PASSED ssl_gtest.sh: #6751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3504 (1, 770, 768, 770, 771)' - PASSED ssl_gtest.sh: #6752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3505 (1, 770, 768, 770, 772)' - PASSED ssl_gtest.sh: #6753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3506 (1, 770, 768, 770, 773)' - PASSED ssl_gtest.sh: #6754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3507 (1, 770, 768, 771, 767)' - PASSED ssl_gtest.sh: #6755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3508 (1, 770, 768, 771, 768)' - PASSED ssl_gtest.sh: #6756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3509 (1, 770, 768, 771, 769)' - PASSED ssl_gtest.sh: #6757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3510 (1, 770, 768, 771, 770)' - PASSED ssl_gtest.sh: #6758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3511 (1, 770, 768, 771, 771)' - PASSED ssl_gtest.sh: #6759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3512 (1, 770, 768, 771, 772)' - PASSED ssl_gtest.sh: #6760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3513 (1, 770, 768, 771, 773)' - PASSED ssl_gtest.sh: #6761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3514 (1, 770, 768, 772, 767)' - PASSED ssl_gtest.sh: #6762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3515 (1, 770, 768, 772, 768)' - PASSED ssl_gtest.sh: #6763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3516 (1, 770, 768, 772, 769)' - PASSED ssl_gtest.sh: #6764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3517 (1, 770, 768, 772, 770)' - PASSED ssl_gtest.sh: #6765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3518 (1, 770, 768, 772, 771)' - PASSED ssl_gtest.sh: #6766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3519 (1, 770, 768, 772, 772)' - PASSED ssl_gtest.sh: #6767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3520 (1, 770, 768, 772, 773)' - PASSED ssl_gtest.sh: #6768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3521 (1, 770, 768, 773, 767)' - PASSED ssl_gtest.sh: #6769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3522 (1, 770, 768, 773, 768)' - PASSED ssl_gtest.sh: #6770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3523 (1, 770, 768, 773, 769)' - PASSED ssl_gtest.sh: #6771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3524 (1, 770, 768, 773, 770)' - PASSED ssl_gtest.sh: #6772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3525 (1, 770, 768, 773, 771)' - PASSED ssl_gtest.sh: #6773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3526 (1, 770, 768, 773, 772)' - PASSED ssl_gtest.sh: #6774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3527 (1, 770, 768, 773, 773)' - PASSED ssl_gtest.sh: #6775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3528 (1, 770, 769, 767, 767)' - PASSED ssl_gtest.sh: #6776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3529 (1, 770, 769, 767, 768)' - PASSED ssl_gtest.sh: #6777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3530 (1, 770, 769, 767, 769)' - PASSED ssl_gtest.sh: #6778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3531 (1, 770, 769, 767, 770)' - PASSED ssl_gtest.sh: #6779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3532 (1, 770, 769, 767, 771)' - PASSED ssl_gtest.sh: #6780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3533 (1, 770, 769, 767, 772)' - PASSED ssl_gtest.sh: #6781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3534 (1, 770, 769, 767, 773)' - PASSED ssl_gtest.sh: #6782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3535 (1, 770, 769, 768, 767)' - PASSED ssl_gtest.sh: #6783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3536 (1, 770, 769, 768, 768)' - PASSED ssl_gtest.sh: #6784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3537 (1, 770, 769, 768, 769)' - PASSED ssl_gtest.sh: #6785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3538 (1, 770, 769, 768, 770)' - PASSED ssl_gtest.sh: #6786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3539 (1, 770, 769, 768, 771)' - PASSED ssl_gtest.sh: #6787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3540 (1, 770, 769, 768, 772)' - PASSED ssl_gtest.sh: #6788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3541 (1, 770, 769, 768, 773)' - PASSED ssl_gtest.sh: #6789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3542 (1, 770, 769, 769, 767)' - PASSED ssl_gtest.sh: #6790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3543 (1, 770, 769, 769, 768)' - PASSED ssl_gtest.sh: #6791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3544 (1, 770, 769, 769, 769)' - PASSED ssl_gtest.sh: #6792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3545 (1, 770, 769, 769, 770)' - PASSED ssl_gtest.sh: #6793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3546 (1, 770, 769, 769, 771)' - PASSED ssl_gtest.sh: #6794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3547 (1, 770, 769, 769, 772)' - PASSED ssl_gtest.sh: #6795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3548 (1, 770, 769, 769, 773)' - PASSED ssl_gtest.sh: #6796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3549 (1, 770, 769, 770, 767)' - PASSED ssl_gtest.sh: #6797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3550 (1, 770, 769, 770, 768)' - PASSED ssl_gtest.sh: #6798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3551 (1, 770, 769, 770, 769)' - PASSED ssl_gtest.sh: #6799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3552 (1, 770, 769, 770, 770)' - PASSED ssl_gtest.sh: #6800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3553 (1, 770, 769, 770, 771)' - PASSED ssl_gtest.sh: #6801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3554 (1, 770, 769, 770, 772)' - PASSED ssl_gtest.sh: #6802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3555 (1, 770, 769, 770, 773)' - PASSED ssl_gtest.sh: #6803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3556 (1, 770, 769, 771, 767)' - PASSED ssl_gtest.sh: #6804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3557 (1, 770, 769, 771, 768)' - PASSED ssl_gtest.sh: #6805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3558 (1, 770, 769, 771, 769)' - PASSED ssl_gtest.sh: #6806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3559 (1, 770, 769, 771, 770)' - PASSED ssl_gtest.sh: #6807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3560 (1, 770, 769, 771, 771)' - PASSED ssl_gtest.sh: #6808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3561 (1, 770, 769, 771, 772)' - PASSED ssl_gtest.sh: #6809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3562 (1, 770, 769, 771, 773)' - PASSED ssl_gtest.sh: #6810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3563 (1, 770, 769, 772, 767)' - PASSED ssl_gtest.sh: #6811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3564 (1, 770, 769, 772, 768)' - PASSED ssl_gtest.sh: #6812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3565 (1, 770, 769, 772, 769)' - PASSED ssl_gtest.sh: #6813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3566 (1, 770, 769, 772, 770)' - PASSED ssl_gtest.sh: #6814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3567 (1, 770, 769, 772, 771)' - PASSED ssl_gtest.sh: #6815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3568 (1, 770, 769, 772, 772)' - PASSED ssl_gtest.sh: #6816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3569 (1, 770, 769, 772, 773)' - PASSED ssl_gtest.sh: #6817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3570 (1, 770, 769, 773, 767)' - PASSED ssl_gtest.sh: #6818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3571 (1, 770, 769, 773, 768)' - PASSED ssl_gtest.sh: #6819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3572 (1, 770, 769, 773, 769)' - PASSED ssl_gtest.sh: #6820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3573 (1, 770, 769, 773, 770)' - PASSED ssl_gtest.sh: #6821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3574 (1, 770, 769, 773, 771)' - PASSED ssl_gtest.sh: #6822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3575 (1, 770, 769, 773, 772)' - PASSED ssl_gtest.sh: #6823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3576 (1, 770, 769, 773, 773)' - PASSED ssl_gtest.sh: #6824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3577 (1, 770, 770, 767, 767)' - PASSED ssl_gtest.sh: #6825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3578 (1, 770, 770, 767, 768)' - PASSED ssl_gtest.sh: #6826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3579 (1, 770, 770, 767, 769)' - PASSED ssl_gtest.sh: #6827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3580 (1, 770, 770, 767, 770)' - PASSED ssl_gtest.sh: #6828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3581 (1, 770, 770, 767, 771)' - PASSED ssl_gtest.sh: #6829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3582 (1, 770, 770, 767, 772)' - PASSED ssl_gtest.sh: #6830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3583 (1, 770, 770, 767, 773)' - PASSED ssl_gtest.sh: #6831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3584 (1, 770, 770, 768, 767)' - PASSED ssl_gtest.sh: #6832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3585 (1, 770, 770, 768, 768)' - PASSED ssl_gtest.sh: #6833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3586 (1, 770, 770, 768, 769)' - PASSED ssl_gtest.sh: #6834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3587 (1, 770, 770, 768, 770)' - PASSED ssl_gtest.sh: #6835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3588 (1, 770, 770, 768, 771)' - PASSED ssl_gtest.sh: #6836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3589 (1, 770, 770, 768, 772)' - PASSED ssl_gtest.sh: #6837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3590 (1, 770, 770, 768, 773)' - PASSED ssl_gtest.sh: #6838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3591 (1, 770, 770, 769, 767)' - PASSED ssl_gtest.sh: #6839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3592 (1, 770, 770, 769, 768)' - PASSED ssl_gtest.sh: #6840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3593 (1, 770, 770, 769, 769)' - PASSED ssl_gtest.sh: #6841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3594 (1, 770, 770, 769, 770)' - PASSED ssl_gtest.sh: #6842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3595 (1, 770, 770, 769, 771)' - PASSED ssl_gtest.sh: #6843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3596 (1, 770, 770, 769, 772)' - PASSED ssl_gtest.sh: #6844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3597 (1, 770, 770, 769, 773)' - PASSED ssl_gtest.sh: #6845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3598 (1, 770, 770, 770, 767)' - PASSED ssl_gtest.sh: #6846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3599 (1, 770, 770, 770, 768)' - PASSED ssl_gtest.sh: #6847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3600 (1, 770, 770, 770, 769)' - PASSED ssl_gtest.sh: #6848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3601 (1, 770, 770, 770, 770)' - PASSED ssl_gtest.sh: #6849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3602 (1, 770, 770, 770, 771)' - PASSED ssl_gtest.sh: #6850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3603 (1, 770, 770, 770, 772)' - PASSED ssl_gtest.sh: #6851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3604 (1, 770, 770, 770, 773)' - PASSED ssl_gtest.sh: #6852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3605 (1, 770, 770, 771, 767)' - PASSED ssl_gtest.sh: #6853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3606 (1, 770, 770, 771, 768)' - PASSED ssl_gtest.sh: #6854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3607 (1, 770, 770, 771, 769)' - PASSED ssl_gtest.sh: #6855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3608 (1, 770, 770, 771, 770)' - PASSED ssl_gtest.sh: #6856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3609 (1, 770, 770, 771, 771)' - PASSED ssl_gtest.sh: #6857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3610 (1, 770, 770, 771, 772)' - PASSED ssl_gtest.sh: #6858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3611 (1, 770, 770, 771, 773)' - PASSED ssl_gtest.sh: #6859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3612 (1, 770, 770, 772, 767)' - PASSED ssl_gtest.sh: #6860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3613 (1, 770, 770, 772, 768)' - PASSED ssl_gtest.sh: #6861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3614 (1, 770, 770, 772, 769)' - PASSED ssl_gtest.sh: #6862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3615 (1, 770, 770, 772, 770)' - PASSED ssl_gtest.sh: #6863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3616 (1, 770, 770, 772, 771)' - PASSED ssl_gtest.sh: #6864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3617 (1, 770, 770, 772, 772)' - PASSED ssl_gtest.sh: #6865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3618 (1, 770, 770, 772, 773)' - PASSED ssl_gtest.sh: #6866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3619 (1, 770, 770, 773, 767)' - PASSED ssl_gtest.sh: #6867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3620 (1, 770, 770, 773, 768)' - PASSED ssl_gtest.sh: #6868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3621 (1, 770, 770, 773, 769)' - PASSED ssl_gtest.sh: #6869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3622 (1, 770, 770, 773, 770)' - PASSED ssl_gtest.sh: #6870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3623 (1, 770, 770, 773, 771)' - PASSED ssl_gtest.sh: #6871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3624 (1, 770, 770, 773, 772)' - PASSED ssl_gtest.sh: #6872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3625 (1, 770, 770, 773, 773)' - PASSED ssl_gtest.sh: #6873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3626 (1, 770, 771, 767, 767)' - PASSED ssl_gtest.sh: #6874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3627 (1, 770, 771, 767, 768)' - PASSED ssl_gtest.sh: #6875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3628 (1, 770, 771, 767, 769)' - PASSED ssl_gtest.sh: #6876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3629 (1, 770, 771, 767, 770)' - PASSED ssl_gtest.sh: #6877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3630 (1, 770, 771, 767, 771)' - PASSED ssl_gtest.sh: #6878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3631 (1, 770, 771, 767, 772)' - PASSED ssl_gtest.sh: #6879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3632 (1, 770, 771, 767, 773)' - PASSED ssl_gtest.sh: #6880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3633 (1, 770, 771, 768, 767)' - PASSED ssl_gtest.sh: #6881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3634 (1, 770, 771, 768, 768)' - PASSED ssl_gtest.sh: #6882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3635 (1, 770, 771, 768, 769)' - PASSED ssl_gtest.sh: #6883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3636 (1, 770, 771, 768, 770)' - PASSED ssl_gtest.sh: #6884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3637 (1, 770, 771, 768, 771)' - PASSED ssl_gtest.sh: #6885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3638 (1, 770, 771, 768, 772)' - PASSED ssl_gtest.sh: #6886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3639 (1, 770, 771, 768, 773)' - PASSED ssl_gtest.sh: #6887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3640 (1, 770, 771, 769, 767)' - PASSED ssl_gtest.sh: #6888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3641 (1, 770, 771, 769, 768)' - PASSED ssl_gtest.sh: #6889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3642 (1, 770, 771, 769, 769)' - PASSED ssl_gtest.sh: #6890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3643 (1, 770, 771, 769, 770)' - PASSED ssl_gtest.sh: #6891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3644 (1, 770, 771, 769, 771)' - PASSED ssl_gtest.sh: #6892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3645 (1, 770, 771, 769, 772)' - PASSED ssl_gtest.sh: #6893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3646 (1, 770, 771, 769, 773)' - PASSED ssl_gtest.sh: #6894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3647 (1, 770, 771, 770, 767)' - PASSED ssl_gtest.sh: #6895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3648 (1, 770, 771, 770, 768)' - PASSED ssl_gtest.sh: #6896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3649 (1, 770, 771, 770, 769)' - PASSED ssl_gtest.sh: #6897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3650 (1, 770, 771, 770, 770)' - PASSED ssl_gtest.sh: #6898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3651 (1, 770, 771, 770, 771)' - PASSED ssl_gtest.sh: #6899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3652 (1, 770, 771, 770, 772)' - PASSED ssl_gtest.sh: #6900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3653 (1, 770, 771, 770, 773)' - PASSED ssl_gtest.sh: #6901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3654 (1, 770, 771, 771, 767)' - PASSED ssl_gtest.sh: #6902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3655 (1, 770, 771, 771, 768)' - PASSED ssl_gtest.sh: #6903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3656 (1, 770, 771, 771, 769)' - PASSED ssl_gtest.sh: #6904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3657 (1, 770, 771, 771, 770)' - PASSED ssl_gtest.sh: #6905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3658 (1, 770, 771, 771, 771)' - PASSED ssl_gtest.sh: #6906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3659 (1, 770, 771, 771, 772)' - PASSED ssl_gtest.sh: #6907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3660 (1, 770, 771, 771, 773)' - PASSED ssl_gtest.sh: #6908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3661 (1, 770, 771, 772, 767)' - PASSED ssl_gtest.sh: #6909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3662 (1, 770, 771, 772, 768)' - PASSED ssl_gtest.sh: #6910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3663 (1, 770, 771, 772, 769)' - PASSED ssl_gtest.sh: #6911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3664 (1, 770, 771, 772, 770)' - PASSED ssl_gtest.sh: #6912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3665 (1, 770, 771, 772, 771)' - PASSED ssl_gtest.sh: #6913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3666 (1, 770, 771, 772, 772)' - PASSED ssl_gtest.sh: #6914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3667 (1, 770, 771, 772, 773)' - PASSED ssl_gtest.sh: #6915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3668 (1, 770, 771, 773, 767)' - PASSED ssl_gtest.sh: #6916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3669 (1, 770, 771, 773, 768)' - PASSED ssl_gtest.sh: #6917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3670 (1, 770, 771, 773, 769)' - PASSED ssl_gtest.sh: #6918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3671 (1, 770, 771, 773, 770)' - PASSED ssl_gtest.sh: #6919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3672 (1, 770, 771, 773, 771)' - PASSED ssl_gtest.sh: #6920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3673 (1, 770, 771, 773, 772)' - PASSED ssl_gtest.sh: #6921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3674 (1, 770, 771, 773, 773)' - PASSED ssl_gtest.sh: #6922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3675 (1, 770, 772, 767, 767)' - PASSED ssl_gtest.sh: #6923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3676 (1, 770, 772, 767, 768)' - PASSED ssl_gtest.sh: #6924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3677 (1, 770, 772, 767, 769)' - PASSED ssl_gtest.sh: #6925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3678 (1, 770, 772, 767, 770)' - PASSED ssl_gtest.sh: #6926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3679 (1, 770, 772, 767, 771)' - PASSED ssl_gtest.sh: #6927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3680 (1, 770, 772, 767, 772)' - PASSED ssl_gtest.sh: #6928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3681 (1, 770, 772, 767, 773)' - PASSED ssl_gtest.sh: #6929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3682 (1, 770, 772, 768, 767)' - PASSED ssl_gtest.sh: #6930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3683 (1, 770, 772, 768, 768)' - PASSED ssl_gtest.sh: #6931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3684 (1, 770, 772, 768, 769)' - PASSED ssl_gtest.sh: #6932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3685 (1, 770, 772, 768, 770)' - PASSED ssl_gtest.sh: #6933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3686 (1, 770, 772, 768, 771)' - PASSED ssl_gtest.sh: #6934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3687 (1, 770, 772, 768, 772)' - PASSED ssl_gtest.sh: #6935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3688 (1, 770, 772, 768, 773)' - PASSED ssl_gtest.sh: #6936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3689 (1, 770, 772, 769, 767)' - PASSED ssl_gtest.sh: #6937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3690 (1, 770, 772, 769, 768)' - PASSED ssl_gtest.sh: #6938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3691 (1, 770, 772, 769, 769)' - PASSED ssl_gtest.sh: #6939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3692 (1, 770, 772, 769, 770)' - PASSED ssl_gtest.sh: #6940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3693 (1, 770, 772, 769, 771)' - PASSED ssl_gtest.sh: #6941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3694 (1, 770, 772, 769, 772)' - PASSED ssl_gtest.sh: #6942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3695 (1, 770, 772, 769, 773)' - PASSED ssl_gtest.sh: #6943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3696 (1, 770, 772, 770, 767)' - PASSED ssl_gtest.sh: #6944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3697 (1, 770, 772, 770, 768)' - PASSED ssl_gtest.sh: #6945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3698 (1, 770, 772, 770, 769)' - PASSED ssl_gtest.sh: #6946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3699 (1, 770, 772, 770, 770)' - PASSED ssl_gtest.sh: #6947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3700 (1, 770, 772, 770, 771)' - PASSED ssl_gtest.sh: #6948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3701 (1, 770, 772, 770, 772)' - PASSED ssl_gtest.sh: #6949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3702 (1, 770, 772, 770, 773)' - PASSED ssl_gtest.sh: #6950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3703 (1, 770, 772, 771, 767)' - PASSED ssl_gtest.sh: #6951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3704 (1, 770, 772, 771, 768)' - PASSED ssl_gtest.sh: #6952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3705 (1, 770, 772, 771, 769)' - PASSED ssl_gtest.sh: #6953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3706 (1, 770, 772, 771, 770)' - PASSED ssl_gtest.sh: #6954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3707 (1, 770, 772, 771, 771)' - PASSED ssl_gtest.sh: #6955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3708 (1, 770, 772, 771, 772)' - PASSED ssl_gtest.sh: #6956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3709 (1, 770, 772, 771, 773)' - PASSED ssl_gtest.sh: #6957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3710 (1, 770, 772, 772, 767)' - PASSED ssl_gtest.sh: #6958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3711 (1, 770, 772, 772, 768)' - PASSED ssl_gtest.sh: #6959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3712 (1, 770, 772, 772, 769)' - PASSED ssl_gtest.sh: #6960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3713 (1, 770, 772, 772, 770)' - PASSED ssl_gtest.sh: #6961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3714 (1, 770, 772, 772, 771)' - PASSED ssl_gtest.sh: #6962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3715 (1, 770, 772, 772, 772)' - PASSED ssl_gtest.sh: #6963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3716 (1, 770, 772, 772, 773)' - PASSED ssl_gtest.sh: #6964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3717 (1, 770, 772, 773, 767)' - PASSED ssl_gtest.sh: #6965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3718 (1, 770, 772, 773, 768)' - PASSED ssl_gtest.sh: #6966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3719 (1, 770, 772, 773, 769)' - PASSED ssl_gtest.sh: #6967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3720 (1, 770, 772, 773, 770)' - PASSED ssl_gtest.sh: #6968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3721 (1, 770, 772, 773, 771)' - PASSED ssl_gtest.sh: #6969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3722 (1, 770, 772, 773, 772)' - PASSED ssl_gtest.sh: #6970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3723 (1, 770, 772, 773, 773)' - PASSED ssl_gtest.sh: #6971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3724 (1, 770, 773, 767, 767)' - PASSED ssl_gtest.sh: #6972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3725 (1, 770, 773, 767, 768)' - PASSED ssl_gtest.sh: #6973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3726 (1, 770, 773, 767, 769)' - PASSED ssl_gtest.sh: #6974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3727 (1, 770, 773, 767, 770)' - PASSED ssl_gtest.sh: #6975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3728 (1, 770, 773, 767, 771)' - PASSED ssl_gtest.sh: #6976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3729 (1, 770, 773, 767, 772)' - PASSED ssl_gtest.sh: #6977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3730 (1, 770, 773, 767, 773)' - PASSED ssl_gtest.sh: #6978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3731 (1, 770, 773, 768, 767)' - PASSED ssl_gtest.sh: #6979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3732 (1, 770, 773, 768, 768)' - PASSED ssl_gtest.sh: #6980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3733 (1, 770, 773, 768, 769)' - PASSED ssl_gtest.sh: #6981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3734 (1, 770, 773, 768, 770)' - PASSED ssl_gtest.sh: #6982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3735 (1, 770, 773, 768, 771)' - PASSED ssl_gtest.sh: #6983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3736 (1, 770, 773, 768, 772)' - PASSED ssl_gtest.sh: #6984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3737 (1, 770, 773, 768, 773)' - PASSED ssl_gtest.sh: #6985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3738 (1, 770, 773, 769, 767)' - PASSED ssl_gtest.sh: #6986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3739 (1, 770, 773, 769, 768)' - PASSED ssl_gtest.sh: #6987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3740 (1, 770, 773, 769, 769)' - PASSED ssl_gtest.sh: #6988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3741 (1, 770, 773, 769, 770)' - PASSED ssl_gtest.sh: #6989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3742 (1, 770, 773, 769, 771)' - PASSED ssl_gtest.sh: #6990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3743 (1, 770, 773, 769, 772)' - PASSED ssl_gtest.sh: #6991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3744 (1, 770, 773, 769, 773)' - PASSED ssl_gtest.sh: #6992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3745 (1, 770, 773, 770, 767)' - PASSED ssl_gtest.sh: #6993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3746 (1, 770, 773, 770, 768)' - PASSED ssl_gtest.sh: #6994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3747 (1, 770, 773, 770, 769)' - PASSED ssl_gtest.sh: #6995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3748 (1, 770, 773, 770, 770)' - PASSED ssl_gtest.sh: #6996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3749 (1, 770, 773, 770, 771)' - PASSED ssl_gtest.sh: #6997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3750 (1, 770, 773, 770, 772)' - PASSED ssl_gtest.sh: #6998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3751 (1, 770, 773, 770, 773)' - PASSED ssl_gtest.sh: #6999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3752 (1, 770, 773, 771, 767)' - PASSED ssl_gtest.sh: #7000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3753 (1, 770, 773, 771, 768)' - PASSED ssl_gtest.sh: #7001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3754 (1, 770, 773, 771, 769)' - PASSED ssl_gtest.sh: #7002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3755 (1, 770, 773, 771, 770)' - PASSED ssl_gtest.sh: #7003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3756 (1, 770, 773, 771, 771)' - PASSED ssl_gtest.sh: #7004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3757 (1, 770, 773, 771, 772)' - PASSED ssl_gtest.sh: #7005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3758 (1, 770, 773, 771, 773)' - PASSED ssl_gtest.sh: #7006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3759 (1, 770, 773, 772, 767)' - PASSED ssl_gtest.sh: #7007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3760 (1, 770, 773, 772, 768)' - PASSED ssl_gtest.sh: #7008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3761 (1, 770, 773, 772, 769)' - PASSED ssl_gtest.sh: #7009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3762 (1, 770, 773, 772, 770)' - PASSED ssl_gtest.sh: #7010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3763 (1, 770, 773, 772, 771)' - PASSED ssl_gtest.sh: #7011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3764 (1, 770, 773, 772, 772)' - PASSED ssl_gtest.sh: #7012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3765 (1, 770, 773, 772, 773)' - PASSED ssl_gtest.sh: #7013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3766 (1, 770, 773, 773, 767)' - PASSED ssl_gtest.sh: #7014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3767 (1, 770, 773, 773, 768)' - PASSED ssl_gtest.sh: #7015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3768 (1, 770, 773, 773, 769)' - PASSED ssl_gtest.sh: #7016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3769 (1, 770, 773, 773, 770)' - PASSED ssl_gtest.sh: #7017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3770 (1, 770, 773, 773, 771)' - PASSED ssl_gtest.sh: #7018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3771 (1, 770, 773, 773, 772)' - PASSED ssl_gtest.sh: #7019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3772 (1, 770, 773, 773, 773)' - PASSED ssl_gtest.sh: #7020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3773 (1, 771, 767, 767, 767)' - PASSED ssl_gtest.sh: #7021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3774 (1, 771, 767, 767, 768)' - PASSED ssl_gtest.sh: #7022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3775 (1, 771, 767, 767, 769)' - PASSED ssl_gtest.sh: #7023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3776 (1, 771, 767, 767, 770)' - PASSED ssl_gtest.sh: #7024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3777 (1, 771, 767, 767, 771)' - PASSED ssl_gtest.sh: #7025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3778 (1, 771, 767, 767, 772)' - PASSED ssl_gtest.sh: #7026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3779 (1, 771, 767, 767, 773)' - PASSED ssl_gtest.sh: #7027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3780 (1, 771, 767, 768, 767)' - PASSED ssl_gtest.sh: #7028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3781 (1, 771, 767, 768, 768)' - PASSED ssl_gtest.sh: #7029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3782 (1, 771, 767, 768, 769)' - PASSED ssl_gtest.sh: #7030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3783 (1, 771, 767, 768, 770)' - PASSED ssl_gtest.sh: #7031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3784 (1, 771, 767, 768, 771)' - PASSED ssl_gtest.sh: #7032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3785 (1, 771, 767, 768, 772)' - PASSED ssl_gtest.sh: #7033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3786 (1, 771, 767, 768, 773)' - PASSED ssl_gtest.sh: #7034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3787 (1, 771, 767, 769, 767)' - PASSED ssl_gtest.sh: #7035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3788 (1, 771, 767, 769, 768)' - PASSED ssl_gtest.sh: #7036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3789 (1, 771, 767, 769, 769)' - PASSED ssl_gtest.sh: #7037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3790 (1, 771, 767, 769, 770)' - PASSED ssl_gtest.sh: #7038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3791 (1, 771, 767, 769, 771)' - PASSED ssl_gtest.sh: #7039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3792 (1, 771, 767, 769, 772)' - PASSED ssl_gtest.sh: #7040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3793 (1, 771, 767, 769, 773)' - PASSED ssl_gtest.sh: #7041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3794 (1, 771, 767, 770, 767)' - PASSED ssl_gtest.sh: #7042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3795 (1, 771, 767, 770, 768)' - PASSED ssl_gtest.sh: #7043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3796 (1, 771, 767, 770, 769)' - PASSED ssl_gtest.sh: #7044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3797 (1, 771, 767, 770, 770)' - PASSED ssl_gtest.sh: #7045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3798 (1, 771, 767, 770, 771)' - PASSED ssl_gtest.sh: #7046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3799 (1, 771, 767, 770, 772)' - PASSED ssl_gtest.sh: #7047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3800 (1, 771, 767, 770, 773)' - PASSED ssl_gtest.sh: #7048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3801 (1, 771, 767, 771, 767)' - PASSED ssl_gtest.sh: #7049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3802 (1, 771, 767, 771, 768)' - PASSED ssl_gtest.sh: #7050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3803 (1, 771, 767, 771, 769)' - PASSED ssl_gtest.sh: #7051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3804 (1, 771, 767, 771, 770)' - PASSED ssl_gtest.sh: #7052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3805 (1, 771, 767, 771, 771)' - PASSED ssl_gtest.sh: #7053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3806 (1, 771, 767, 771, 772)' - PASSED ssl_gtest.sh: #7054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3807 (1, 771, 767, 771, 773)' - PASSED ssl_gtest.sh: #7055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3808 (1, 771, 767, 772, 767)' - PASSED ssl_gtest.sh: #7056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3809 (1, 771, 767, 772, 768)' - PASSED ssl_gtest.sh: #7057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3810 (1, 771, 767, 772, 769)' - PASSED ssl_gtest.sh: #7058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3811 (1, 771, 767, 772, 770)' - PASSED ssl_gtest.sh: #7059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3812 (1, 771, 767, 772, 771)' - PASSED ssl_gtest.sh: #7060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3813 (1, 771, 767, 772, 772)' - PASSED ssl_gtest.sh: #7061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3814 (1, 771, 767, 772, 773)' - PASSED ssl_gtest.sh: #7062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3815 (1, 771, 767, 773, 767)' - PASSED ssl_gtest.sh: #7063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3816 (1, 771, 767, 773, 768)' - PASSED ssl_gtest.sh: #7064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3817 (1, 771, 767, 773, 769)' - PASSED ssl_gtest.sh: #7065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3818 (1, 771, 767, 773, 770)' - PASSED ssl_gtest.sh: #7066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3819 (1, 771, 767, 773, 771)' - PASSED ssl_gtest.sh: #7067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3820 (1, 771, 767, 773, 772)' - PASSED ssl_gtest.sh: #7068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3821 (1, 771, 767, 773, 773)' - PASSED ssl_gtest.sh: #7069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3822 (1, 771, 768, 767, 767)' - PASSED ssl_gtest.sh: #7070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3823 (1, 771, 768, 767, 768)' - PASSED ssl_gtest.sh: #7071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3824 (1, 771, 768, 767, 769)' - PASSED ssl_gtest.sh: #7072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3825 (1, 771, 768, 767, 770)' - PASSED ssl_gtest.sh: #7073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3826 (1, 771, 768, 767, 771)' - PASSED ssl_gtest.sh: #7074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3827 (1, 771, 768, 767, 772)' - PASSED ssl_gtest.sh: #7075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3828 (1, 771, 768, 767, 773)' - PASSED ssl_gtest.sh: #7076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3829 (1, 771, 768, 768, 767)' - PASSED ssl_gtest.sh: #7077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3830 (1, 771, 768, 768, 768)' - PASSED ssl_gtest.sh: #7078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3831 (1, 771, 768, 768, 769)' - PASSED ssl_gtest.sh: #7079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3832 (1, 771, 768, 768, 770)' - PASSED ssl_gtest.sh: #7080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3833 (1, 771, 768, 768, 771)' - PASSED ssl_gtest.sh: #7081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3834 (1, 771, 768, 768, 772)' - PASSED ssl_gtest.sh: #7082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3835 (1, 771, 768, 768, 773)' - PASSED ssl_gtest.sh: #7083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3836 (1, 771, 768, 769, 767)' - PASSED ssl_gtest.sh: #7084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3837 (1, 771, 768, 769, 768)' - PASSED ssl_gtest.sh: #7085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3838 (1, 771, 768, 769, 769)' - PASSED ssl_gtest.sh: #7086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3839 (1, 771, 768, 769, 770)' - PASSED ssl_gtest.sh: #7087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3840 (1, 771, 768, 769, 771)' - PASSED ssl_gtest.sh: #7088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3841 (1, 771, 768, 769, 772)' - PASSED ssl_gtest.sh: #7089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3842 (1, 771, 768, 769, 773)' - PASSED ssl_gtest.sh: #7090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3843 (1, 771, 768, 770, 767)' - PASSED ssl_gtest.sh: #7091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3844 (1, 771, 768, 770, 768)' - PASSED ssl_gtest.sh: #7092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3845 (1, 771, 768, 770, 769)' - PASSED ssl_gtest.sh: #7093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3846 (1, 771, 768, 770, 770)' - PASSED ssl_gtest.sh: #7094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3847 (1, 771, 768, 770, 771)' - PASSED ssl_gtest.sh: #7095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3848 (1, 771, 768, 770, 772)' - PASSED ssl_gtest.sh: #7096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3849 (1, 771, 768, 770, 773)' - PASSED ssl_gtest.sh: #7097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3850 (1, 771, 768, 771, 767)' - PASSED ssl_gtest.sh: #7098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3851 (1, 771, 768, 771, 768)' - PASSED ssl_gtest.sh: #7099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3852 (1, 771, 768, 771, 769)' - PASSED ssl_gtest.sh: #7100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3853 (1, 771, 768, 771, 770)' - PASSED ssl_gtest.sh: #7101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3854 (1, 771, 768, 771, 771)' - PASSED ssl_gtest.sh: #7102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3855 (1, 771, 768, 771, 772)' - PASSED ssl_gtest.sh: #7103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3856 (1, 771, 768, 771, 773)' - PASSED ssl_gtest.sh: #7104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3857 (1, 771, 768, 772, 767)' - PASSED ssl_gtest.sh: #7105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3858 (1, 771, 768, 772, 768)' - PASSED ssl_gtest.sh: #7106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3859 (1, 771, 768, 772, 769)' - PASSED ssl_gtest.sh: #7107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3860 (1, 771, 768, 772, 770)' - PASSED ssl_gtest.sh: #7108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3861 (1, 771, 768, 772, 771)' - PASSED ssl_gtest.sh: #7109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3862 (1, 771, 768, 772, 772)' - PASSED ssl_gtest.sh: #7110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3863 (1, 771, 768, 772, 773)' - PASSED ssl_gtest.sh: #7111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3864 (1, 771, 768, 773, 767)' - PASSED ssl_gtest.sh: #7112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3865 (1, 771, 768, 773, 768)' - PASSED ssl_gtest.sh: #7113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3866 (1, 771, 768, 773, 769)' - PASSED ssl_gtest.sh: #7114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3867 (1, 771, 768, 773, 770)' - PASSED ssl_gtest.sh: #7115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3868 (1, 771, 768, 773, 771)' - PASSED ssl_gtest.sh: #7116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3869 (1, 771, 768, 773, 772)' - PASSED ssl_gtest.sh: #7117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3870 (1, 771, 768, 773, 773)' - PASSED ssl_gtest.sh: #7118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3871 (1, 771, 769, 767, 767)' - PASSED ssl_gtest.sh: #7119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3872 (1, 771, 769, 767, 768)' - PASSED ssl_gtest.sh: #7120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3873 (1, 771, 769, 767, 769)' - PASSED ssl_gtest.sh: #7121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3874 (1, 771, 769, 767, 770)' - PASSED ssl_gtest.sh: #7122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3875 (1, 771, 769, 767, 771)' - PASSED ssl_gtest.sh: #7123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3876 (1, 771, 769, 767, 772)' - PASSED ssl_gtest.sh: #7124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3877 (1, 771, 769, 767, 773)' - PASSED ssl_gtest.sh: #7125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3878 (1, 771, 769, 768, 767)' - PASSED ssl_gtest.sh: #7126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3879 (1, 771, 769, 768, 768)' - PASSED ssl_gtest.sh: #7127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3880 (1, 771, 769, 768, 769)' - PASSED ssl_gtest.sh: #7128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3881 (1, 771, 769, 768, 770)' - PASSED ssl_gtest.sh: #7129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3882 (1, 771, 769, 768, 771)' - PASSED ssl_gtest.sh: #7130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3883 (1, 771, 769, 768, 772)' - PASSED ssl_gtest.sh: #7131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3884 (1, 771, 769, 768, 773)' - PASSED ssl_gtest.sh: #7132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3885 (1, 771, 769, 769, 767)' - PASSED ssl_gtest.sh: #7133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3886 (1, 771, 769, 769, 768)' - PASSED ssl_gtest.sh: #7134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3887 (1, 771, 769, 769, 769)' - PASSED ssl_gtest.sh: #7135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3888 (1, 771, 769, 769, 770)' - PASSED ssl_gtest.sh: #7136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3889 (1, 771, 769, 769, 771)' - PASSED ssl_gtest.sh: #7137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3890 (1, 771, 769, 769, 772)' - PASSED ssl_gtest.sh: #7138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3891 (1, 771, 769, 769, 773)' - PASSED ssl_gtest.sh: #7139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3892 (1, 771, 769, 770, 767)' - PASSED ssl_gtest.sh: #7140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3893 (1, 771, 769, 770, 768)' - PASSED ssl_gtest.sh: #7141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3894 (1, 771, 769, 770, 769)' - PASSED ssl_gtest.sh: #7142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3895 (1, 771, 769, 770, 770)' - PASSED ssl_gtest.sh: #7143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3896 (1, 771, 769, 770, 771)' - PASSED ssl_gtest.sh: #7144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3897 (1, 771, 769, 770, 772)' - PASSED ssl_gtest.sh: #7145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3898 (1, 771, 769, 770, 773)' - PASSED ssl_gtest.sh: #7146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3899 (1, 771, 769, 771, 767)' - PASSED ssl_gtest.sh: #7147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3900 (1, 771, 769, 771, 768)' - PASSED ssl_gtest.sh: #7148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3901 (1, 771, 769, 771, 769)' - PASSED ssl_gtest.sh: #7149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3902 (1, 771, 769, 771, 770)' - PASSED ssl_gtest.sh: #7150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3903 (1, 771, 769, 771, 771)' - PASSED ssl_gtest.sh: #7151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3904 (1, 771, 769, 771, 772)' - PASSED ssl_gtest.sh: #7152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3905 (1, 771, 769, 771, 773)' - PASSED ssl_gtest.sh: #7153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3906 (1, 771, 769, 772, 767)' - PASSED ssl_gtest.sh: #7154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3907 (1, 771, 769, 772, 768)' - PASSED ssl_gtest.sh: #7155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3908 (1, 771, 769, 772, 769)' - PASSED ssl_gtest.sh: #7156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3909 (1, 771, 769, 772, 770)' - PASSED ssl_gtest.sh: #7157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3910 (1, 771, 769, 772, 771)' - PASSED ssl_gtest.sh: #7158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3911 (1, 771, 769, 772, 772)' - PASSED ssl_gtest.sh: #7159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3912 (1, 771, 769, 772, 773)' - PASSED ssl_gtest.sh: #7160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3913 (1, 771, 769, 773, 767)' - PASSED ssl_gtest.sh: #7161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3914 (1, 771, 769, 773, 768)' - PASSED ssl_gtest.sh: #7162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3915 (1, 771, 769, 773, 769)' - PASSED ssl_gtest.sh: #7163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3916 (1, 771, 769, 773, 770)' - PASSED ssl_gtest.sh: #7164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3917 (1, 771, 769, 773, 771)' - PASSED ssl_gtest.sh: #7165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3918 (1, 771, 769, 773, 772)' - PASSED ssl_gtest.sh: #7166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3919 (1, 771, 769, 773, 773)' - PASSED ssl_gtest.sh: #7167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3920 (1, 771, 770, 767, 767)' - PASSED ssl_gtest.sh: #7168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3921 (1, 771, 770, 767, 768)' - PASSED ssl_gtest.sh: #7169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3922 (1, 771, 770, 767, 769)' - PASSED ssl_gtest.sh: #7170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3923 (1, 771, 770, 767, 770)' - PASSED ssl_gtest.sh: #7171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3924 (1, 771, 770, 767, 771)' - PASSED ssl_gtest.sh: #7172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3925 (1, 771, 770, 767, 772)' - PASSED ssl_gtest.sh: #7173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3926 (1, 771, 770, 767, 773)' - PASSED ssl_gtest.sh: #7174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3927 (1, 771, 770, 768, 767)' - PASSED ssl_gtest.sh: #7175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3928 (1, 771, 770, 768, 768)' - PASSED ssl_gtest.sh: #7176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3929 (1, 771, 770, 768, 769)' - PASSED ssl_gtest.sh: #7177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3930 (1, 771, 770, 768, 770)' - PASSED ssl_gtest.sh: #7178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3931 (1, 771, 770, 768, 771)' - PASSED ssl_gtest.sh: #7179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3932 (1, 771, 770, 768, 772)' - PASSED ssl_gtest.sh: #7180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3933 (1, 771, 770, 768, 773)' - PASSED ssl_gtest.sh: #7181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3934 (1, 771, 770, 769, 767)' - PASSED ssl_gtest.sh: #7182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3935 (1, 771, 770, 769, 768)' - PASSED ssl_gtest.sh: #7183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3936 (1, 771, 770, 769, 769)' - PASSED ssl_gtest.sh: #7184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3937 (1, 771, 770, 769, 770)' - PASSED ssl_gtest.sh: #7185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3938 (1, 771, 770, 769, 771)' - PASSED ssl_gtest.sh: #7186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3939 (1, 771, 770, 769, 772)' - PASSED ssl_gtest.sh: #7187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3940 (1, 771, 770, 769, 773)' - PASSED ssl_gtest.sh: #7188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3941 (1, 771, 770, 770, 767)' - PASSED ssl_gtest.sh: #7189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3942 (1, 771, 770, 770, 768)' - PASSED ssl_gtest.sh: #7190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3943 (1, 771, 770, 770, 769)' - PASSED ssl_gtest.sh: #7191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3944 (1, 771, 770, 770, 770)' - PASSED ssl_gtest.sh: #7192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3945 (1, 771, 770, 770, 771)' - PASSED ssl_gtest.sh: #7193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3946 (1, 771, 770, 770, 772)' - PASSED ssl_gtest.sh: #7194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3947 (1, 771, 770, 770, 773)' - PASSED ssl_gtest.sh: #7195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3948 (1, 771, 770, 771, 767)' - PASSED ssl_gtest.sh: #7196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3949 (1, 771, 770, 771, 768)' - PASSED ssl_gtest.sh: #7197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3950 (1, 771, 770, 771, 769)' - PASSED ssl_gtest.sh: #7198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3951 (1, 771, 770, 771, 770)' - PASSED ssl_gtest.sh: #7199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3952 (1, 771, 770, 771, 771)' - PASSED ssl_gtest.sh: #7200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3953 (1, 771, 770, 771, 772)' - PASSED ssl_gtest.sh: #7201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3954 (1, 771, 770, 771, 773)' - PASSED ssl_gtest.sh: #7202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3955 (1, 771, 770, 772, 767)' - PASSED ssl_gtest.sh: #7203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3956 (1, 771, 770, 772, 768)' - PASSED ssl_gtest.sh: #7204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3957 (1, 771, 770, 772, 769)' - PASSED ssl_gtest.sh: #7205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3958 (1, 771, 770, 772, 770)' - PASSED ssl_gtest.sh: #7206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3959 (1, 771, 770, 772, 771)' - PASSED ssl_gtest.sh: #7207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3960 (1, 771, 770, 772, 772)' - PASSED ssl_gtest.sh: #7208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3961 (1, 771, 770, 772, 773)' - PASSED ssl_gtest.sh: #7209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3962 (1, 771, 770, 773, 767)' - PASSED ssl_gtest.sh: #7210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3963 (1, 771, 770, 773, 768)' - PASSED ssl_gtest.sh: #7211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3964 (1, 771, 770, 773, 769)' - PASSED ssl_gtest.sh: #7212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3965 (1, 771, 770, 773, 770)' - PASSED ssl_gtest.sh: #7213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3966 (1, 771, 770, 773, 771)' - PASSED ssl_gtest.sh: #7214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3967 (1, 771, 770, 773, 772)' - PASSED ssl_gtest.sh: #7215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3968 (1, 771, 770, 773, 773)' - PASSED ssl_gtest.sh: #7216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3969 (1, 771, 771, 767, 767)' - PASSED ssl_gtest.sh: #7217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3970 (1, 771, 771, 767, 768)' - PASSED ssl_gtest.sh: #7218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3971 (1, 771, 771, 767, 769)' - PASSED ssl_gtest.sh: #7219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3972 (1, 771, 771, 767, 770)' - PASSED ssl_gtest.sh: #7220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3973 (1, 771, 771, 767, 771)' - PASSED ssl_gtest.sh: #7221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3974 (1, 771, 771, 767, 772)' - PASSED ssl_gtest.sh: #7222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3975 (1, 771, 771, 767, 773)' - PASSED ssl_gtest.sh: #7223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3976 (1, 771, 771, 768, 767)' - PASSED ssl_gtest.sh: #7224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3977 (1, 771, 771, 768, 768)' - PASSED ssl_gtest.sh: #7225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3978 (1, 771, 771, 768, 769)' - PASSED ssl_gtest.sh: #7226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3979 (1, 771, 771, 768, 770)' - PASSED ssl_gtest.sh: #7227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3980 (1, 771, 771, 768, 771)' - PASSED ssl_gtest.sh: #7228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3981 (1, 771, 771, 768, 772)' - PASSED ssl_gtest.sh: #7229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3982 (1, 771, 771, 768, 773)' - PASSED ssl_gtest.sh: #7230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3983 (1, 771, 771, 769, 767)' - PASSED ssl_gtest.sh: #7231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3984 (1, 771, 771, 769, 768)' - PASSED ssl_gtest.sh: #7232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3985 (1, 771, 771, 769, 769)' - PASSED ssl_gtest.sh: #7233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3986 (1, 771, 771, 769, 770)' - PASSED ssl_gtest.sh: #7234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3987 (1, 771, 771, 769, 771)' - PASSED ssl_gtest.sh: #7235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3988 (1, 771, 771, 769, 772)' - PASSED ssl_gtest.sh: #7236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3989 (1, 771, 771, 769, 773)' - PASSED ssl_gtest.sh: #7237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3990 (1, 771, 771, 770, 767)' - PASSED ssl_gtest.sh: #7238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3991 (1, 771, 771, 770, 768)' - PASSED ssl_gtest.sh: #7239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3992 (1, 771, 771, 770, 769)' - PASSED ssl_gtest.sh: #7240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3993 (1, 771, 771, 770, 770)' - PASSED ssl_gtest.sh: #7241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3994 (1, 771, 771, 770, 771)' - PASSED ssl_gtest.sh: #7242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3995 (1, 771, 771, 770, 772)' - PASSED ssl_gtest.sh: #7243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3996 (1, 771, 771, 770, 773)' - PASSED ssl_gtest.sh: #7244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3997 (1, 771, 771, 771, 767)' - PASSED ssl_gtest.sh: #7245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3998 (1, 771, 771, 771, 768)' - PASSED ssl_gtest.sh: #7246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3999 (1, 771, 771, 771, 769)' - PASSED ssl_gtest.sh: #7247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4000 (1, 771, 771, 771, 770)' - PASSED ssl_gtest.sh: #7248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4001 (1, 771, 771, 771, 771)' - PASSED ssl_gtest.sh: #7249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4002 (1, 771, 771, 771, 772)' - PASSED ssl_gtest.sh: #7250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4003 (1, 771, 771, 771, 773)' - PASSED ssl_gtest.sh: #7251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4004 (1, 771, 771, 772, 767)' - PASSED ssl_gtest.sh: #7252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4005 (1, 771, 771, 772, 768)' - PASSED ssl_gtest.sh: #7253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4006 (1, 771, 771, 772, 769)' - PASSED ssl_gtest.sh: #7254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4007 (1, 771, 771, 772, 770)' - PASSED ssl_gtest.sh: #7255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4008 (1, 771, 771, 772, 771)' - PASSED ssl_gtest.sh: #7256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4009 (1, 771, 771, 772, 772)' - PASSED ssl_gtest.sh: #7257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4010 (1, 771, 771, 772, 773)' - PASSED ssl_gtest.sh: #7258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4011 (1, 771, 771, 773, 767)' - PASSED ssl_gtest.sh: #7259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4012 (1, 771, 771, 773, 768)' - PASSED ssl_gtest.sh: #7260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4013 (1, 771, 771, 773, 769)' - PASSED ssl_gtest.sh: #7261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4014 (1, 771, 771, 773, 770)' - PASSED ssl_gtest.sh: #7262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4015 (1, 771, 771, 773, 771)' - PASSED ssl_gtest.sh: #7263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4016 (1, 771, 771, 773, 772)' - PASSED ssl_gtest.sh: #7264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4017 (1, 771, 771, 773, 773)' - PASSED ssl_gtest.sh: #7265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4018 (1, 771, 772, 767, 767)' - PASSED ssl_gtest.sh: #7266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4019 (1, 771, 772, 767, 768)' - PASSED ssl_gtest.sh: #7267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4020 (1, 771, 772, 767, 769)' - PASSED ssl_gtest.sh: #7268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4021 (1, 771, 772, 767, 770)' - PASSED ssl_gtest.sh: #7269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4022 (1, 771, 772, 767, 771)' - PASSED ssl_gtest.sh: #7270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4023 (1, 771, 772, 767, 772)' - PASSED ssl_gtest.sh: #7271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4024 (1, 771, 772, 767, 773)' - PASSED ssl_gtest.sh: #7272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4025 (1, 771, 772, 768, 767)' - PASSED ssl_gtest.sh: #7273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4026 (1, 771, 772, 768, 768)' - PASSED ssl_gtest.sh: #7274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4027 (1, 771, 772, 768, 769)' - PASSED ssl_gtest.sh: #7275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4028 (1, 771, 772, 768, 770)' - PASSED ssl_gtest.sh: #7276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4029 (1, 771, 772, 768, 771)' - PASSED ssl_gtest.sh: #7277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4030 (1, 771, 772, 768, 772)' - PASSED ssl_gtest.sh: #7278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4031 (1, 771, 772, 768, 773)' - PASSED ssl_gtest.sh: #7279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4032 (1, 771, 772, 769, 767)' - PASSED ssl_gtest.sh: #7280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4033 (1, 771, 772, 769, 768)' - PASSED ssl_gtest.sh: #7281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4034 (1, 771, 772, 769, 769)' - PASSED ssl_gtest.sh: #7282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4035 (1, 771, 772, 769, 770)' - PASSED ssl_gtest.sh: #7283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4036 (1, 771, 772, 769, 771)' - PASSED ssl_gtest.sh: #7284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4037 (1, 771, 772, 769, 772)' - PASSED ssl_gtest.sh: #7285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4038 (1, 771, 772, 769, 773)' - PASSED ssl_gtest.sh: #7286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4039 (1, 771, 772, 770, 767)' - PASSED ssl_gtest.sh: #7287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4040 (1, 771, 772, 770, 768)' - PASSED ssl_gtest.sh: #7288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4041 (1, 771, 772, 770, 769)' - PASSED ssl_gtest.sh: #7289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4042 (1, 771, 772, 770, 770)' - PASSED ssl_gtest.sh: #7290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4043 (1, 771, 772, 770, 771)' - PASSED ssl_gtest.sh: #7291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4044 (1, 771, 772, 770, 772)' - PASSED ssl_gtest.sh: #7292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4045 (1, 771, 772, 770, 773)' - PASSED ssl_gtest.sh: #7293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4046 (1, 771, 772, 771, 767)' - PASSED ssl_gtest.sh: #7294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4047 (1, 771, 772, 771, 768)' - PASSED ssl_gtest.sh: #7295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4048 (1, 771, 772, 771, 769)' - PASSED ssl_gtest.sh: #7296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4049 (1, 771, 772, 771, 770)' - PASSED ssl_gtest.sh: #7297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4050 (1, 771, 772, 771, 771)' - PASSED ssl_gtest.sh: #7298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4051 (1, 771, 772, 771, 772)' - PASSED ssl_gtest.sh: #7299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4052 (1, 771, 772, 771, 773)' - PASSED ssl_gtest.sh: #7300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4053 (1, 771, 772, 772, 767)' - PASSED ssl_gtest.sh: #7301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4054 (1, 771, 772, 772, 768)' - PASSED ssl_gtest.sh: #7302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4055 (1, 771, 772, 772, 769)' - PASSED ssl_gtest.sh: #7303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4056 (1, 771, 772, 772, 770)' - PASSED ssl_gtest.sh: #7304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4057 (1, 771, 772, 772, 771)' - PASSED ssl_gtest.sh: #7305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4058 (1, 771, 772, 772, 772)' - PASSED ssl_gtest.sh: #7306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4059 (1, 771, 772, 772, 773)' - PASSED ssl_gtest.sh: #7307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4060 (1, 771, 772, 773, 767)' - PASSED ssl_gtest.sh: #7308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4061 (1, 771, 772, 773, 768)' - PASSED ssl_gtest.sh: #7309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4062 (1, 771, 772, 773, 769)' - PASSED ssl_gtest.sh: #7310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4063 (1, 771, 772, 773, 770)' - PASSED ssl_gtest.sh: #7311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4064 (1, 771, 772, 773, 771)' - PASSED ssl_gtest.sh: #7312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4065 (1, 771, 772, 773, 772)' - PASSED ssl_gtest.sh: #7313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4066 (1, 771, 772, 773, 773)' - PASSED ssl_gtest.sh: #7314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4067 (1, 771, 773, 767, 767)' - PASSED ssl_gtest.sh: #7315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4068 (1, 771, 773, 767, 768)' - PASSED ssl_gtest.sh: #7316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4069 (1, 771, 773, 767, 769)' - PASSED ssl_gtest.sh: #7317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4070 (1, 771, 773, 767, 770)' - PASSED ssl_gtest.sh: #7318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4071 (1, 771, 773, 767, 771)' - PASSED ssl_gtest.sh: #7319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4072 (1, 771, 773, 767, 772)' - PASSED ssl_gtest.sh: #7320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4073 (1, 771, 773, 767, 773)' - PASSED ssl_gtest.sh: #7321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4074 (1, 771, 773, 768, 767)' - PASSED ssl_gtest.sh: #7322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4075 (1, 771, 773, 768, 768)' - PASSED ssl_gtest.sh: #7323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4076 (1, 771, 773, 768, 769)' - PASSED ssl_gtest.sh: #7324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4077 (1, 771, 773, 768, 770)' - PASSED ssl_gtest.sh: #7325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4078 (1, 771, 773, 768, 771)' - PASSED ssl_gtest.sh: #7326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4079 (1, 771, 773, 768, 772)' - PASSED ssl_gtest.sh: #7327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4080 (1, 771, 773, 768, 773)' - PASSED ssl_gtest.sh: #7328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4081 (1, 771, 773, 769, 767)' - PASSED ssl_gtest.sh: #7329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4082 (1, 771, 773, 769, 768)' - PASSED ssl_gtest.sh: #7330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4083 (1, 771, 773, 769, 769)' - PASSED ssl_gtest.sh: #7331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4084 (1, 771, 773, 769, 770)' - PASSED ssl_gtest.sh: #7332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4085 (1, 771, 773, 769, 771)' - PASSED ssl_gtest.sh: #7333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4086 (1, 771, 773, 769, 772)' - PASSED ssl_gtest.sh: #7334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4087 (1, 771, 773, 769, 773)' - PASSED ssl_gtest.sh: #7335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4088 (1, 771, 773, 770, 767)' - PASSED ssl_gtest.sh: #7336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4089 (1, 771, 773, 770, 768)' - PASSED ssl_gtest.sh: #7337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4090 (1, 771, 773, 770, 769)' - PASSED ssl_gtest.sh: #7338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4091 (1, 771, 773, 770, 770)' - PASSED ssl_gtest.sh: #7339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4092 (1, 771, 773, 770, 771)' - PASSED ssl_gtest.sh: #7340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4093 (1, 771, 773, 770, 772)' - PASSED ssl_gtest.sh: #7341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4094 (1, 771, 773, 770, 773)' - PASSED ssl_gtest.sh: #7342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4095 (1, 771, 773, 771, 767)' - PASSED ssl_gtest.sh: #7343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4096 (1, 771, 773, 771, 768)' - PASSED ssl_gtest.sh: #7344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4097 (1, 771, 773, 771, 769)' - PASSED ssl_gtest.sh: #7345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4098 (1, 771, 773, 771, 770)' - PASSED ssl_gtest.sh: #7346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4099 (1, 771, 773, 771, 771)' - PASSED ssl_gtest.sh: #7347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4100 (1, 771, 773, 771, 772)' - PASSED ssl_gtest.sh: #7348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4101 (1, 771, 773, 771, 773)' - PASSED ssl_gtest.sh: #7349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4102 (1, 771, 773, 772, 767)' - PASSED ssl_gtest.sh: #7350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4103 (1, 771, 773, 772, 768)' - PASSED ssl_gtest.sh: #7351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4104 (1, 771, 773, 772, 769)' - PASSED ssl_gtest.sh: #7352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4105 (1, 771, 773, 772, 770)' - PASSED ssl_gtest.sh: #7353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4106 (1, 771, 773, 772, 771)' - PASSED ssl_gtest.sh: #7354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4107 (1, 771, 773, 772, 772)' - PASSED ssl_gtest.sh: #7355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4108 (1, 771, 773, 772, 773)' - PASSED ssl_gtest.sh: #7356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4109 (1, 771, 773, 773, 767)' - PASSED ssl_gtest.sh: #7357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4110 (1, 771, 773, 773, 768)' - PASSED ssl_gtest.sh: #7358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4111 (1, 771, 773, 773, 769)' - PASSED ssl_gtest.sh: #7359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4112 (1, 771, 773, 773, 770)' - PASSED ssl_gtest.sh: #7360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4113 (1, 771, 773, 773, 771)' - PASSED ssl_gtest.sh: #7361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4114 (1, 771, 773, 773, 772)' - PASSED ssl_gtest.sh: #7362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4115 (1, 771, 773, 773, 773)' - PASSED ssl_gtest.sh: #7363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4116 (1, 772, 767, 767, 767)' - PASSED ssl_gtest.sh: #7364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4117 (1, 772, 767, 767, 768)' - PASSED ssl_gtest.sh: #7365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4118 (1, 772, 767, 767, 769)' - PASSED ssl_gtest.sh: #7366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4119 (1, 772, 767, 767, 770)' - PASSED ssl_gtest.sh: #7367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4120 (1, 772, 767, 767, 771)' - PASSED ssl_gtest.sh: #7368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4121 (1, 772, 767, 767, 772)' - PASSED ssl_gtest.sh: #7369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4122 (1, 772, 767, 767, 773)' - PASSED ssl_gtest.sh: #7370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4123 (1, 772, 767, 768, 767)' - PASSED ssl_gtest.sh: #7371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4124 (1, 772, 767, 768, 768)' - PASSED ssl_gtest.sh: #7372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4125 (1, 772, 767, 768, 769)' - PASSED ssl_gtest.sh: #7373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4126 (1, 772, 767, 768, 770)' - PASSED ssl_gtest.sh: #7374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4127 (1, 772, 767, 768, 771)' - PASSED ssl_gtest.sh: #7375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4128 (1, 772, 767, 768, 772)' - PASSED ssl_gtest.sh: #7376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4129 (1, 772, 767, 768, 773)' - PASSED ssl_gtest.sh: #7377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4130 (1, 772, 767, 769, 767)' - PASSED ssl_gtest.sh: #7378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4131 (1, 772, 767, 769, 768)' - PASSED ssl_gtest.sh: #7379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4132 (1, 772, 767, 769, 769)' - PASSED ssl_gtest.sh: #7380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4133 (1, 772, 767, 769, 770)' - PASSED ssl_gtest.sh: #7381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4134 (1, 772, 767, 769, 771)' - PASSED ssl_gtest.sh: #7382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4135 (1, 772, 767, 769, 772)' - PASSED ssl_gtest.sh: #7383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4136 (1, 772, 767, 769, 773)' - PASSED ssl_gtest.sh: #7384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4137 (1, 772, 767, 770, 767)' - PASSED ssl_gtest.sh: #7385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4138 (1, 772, 767, 770, 768)' - PASSED ssl_gtest.sh: #7386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4139 (1, 772, 767, 770, 769)' - PASSED ssl_gtest.sh: #7387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4140 (1, 772, 767, 770, 770)' - PASSED ssl_gtest.sh: #7388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4141 (1, 772, 767, 770, 771)' - PASSED ssl_gtest.sh: #7389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4142 (1, 772, 767, 770, 772)' - PASSED ssl_gtest.sh: #7390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4143 (1, 772, 767, 770, 773)' - PASSED ssl_gtest.sh: #7391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4144 (1, 772, 767, 771, 767)' - PASSED ssl_gtest.sh: #7392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4145 (1, 772, 767, 771, 768)' - PASSED ssl_gtest.sh: #7393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4146 (1, 772, 767, 771, 769)' - PASSED ssl_gtest.sh: #7394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4147 (1, 772, 767, 771, 770)' - PASSED ssl_gtest.sh: #7395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4148 (1, 772, 767, 771, 771)' - PASSED ssl_gtest.sh: #7396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4149 (1, 772, 767, 771, 772)' - PASSED ssl_gtest.sh: #7397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4150 (1, 772, 767, 771, 773)' - PASSED ssl_gtest.sh: #7398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4151 (1, 772, 767, 772, 767)' - PASSED ssl_gtest.sh: #7399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4152 (1, 772, 767, 772, 768)' - PASSED ssl_gtest.sh: #7400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4153 (1, 772, 767, 772, 769)' - PASSED ssl_gtest.sh: #7401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4154 (1, 772, 767, 772, 770)' - PASSED ssl_gtest.sh: #7402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4155 (1, 772, 767, 772, 771)' - PASSED ssl_gtest.sh: #7403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4156 (1, 772, 767, 772, 772)' - PASSED ssl_gtest.sh: #7404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4157 (1, 772, 767, 772, 773)' - PASSED ssl_gtest.sh: #7405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4158 (1, 772, 767, 773, 767)' - PASSED ssl_gtest.sh: #7406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4159 (1, 772, 767, 773, 768)' - PASSED ssl_gtest.sh: #7407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4160 (1, 772, 767, 773, 769)' - PASSED ssl_gtest.sh: #7408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4161 (1, 772, 767, 773, 770)' - PASSED ssl_gtest.sh: #7409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4162 (1, 772, 767, 773, 771)' - PASSED ssl_gtest.sh: #7410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4163 (1, 772, 767, 773, 772)' - PASSED ssl_gtest.sh: #7411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4164 (1, 772, 767, 773, 773)' - PASSED ssl_gtest.sh: #7412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4165 (1, 772, 768, 767, 767)' - PASSED ssl_gtest.sh: #7413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4166 (1, 772, 768, 767, 768)' - PASSED ssl_gtest.sh: #7414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4167 (1, 772, 768, 767, 769)' - PASSED ssl_gtest.sh: #7415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4168 (1, 772, 768, 767, 770)' - PASSED ssl_gtest.sh: #7416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4169 (1, 772, 768, 767, 771)' - PASSED ssl_gtest.sh: #7417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4170 (1, 772, 768, 767, 772)' - PASSED ssl_gtest.sh: #7418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4171 (1, 772, 768, 767, 773)' - PASSED ssl_gtest.sh: #7419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4172 (1, 772, 768, 768, 767)' - PASSED ssl_gtest.sh: #7420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4173 (1, 772, 768, 768, 768)' - PASSED ssl_gtest.sh: #7421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4174 (1, 772, 768, 768, 769)' - PASSED ssl_gtest.sh: #7422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4175 (1, 772, 768, 768, 770)' - PASSED ssl_gtest.sh: #7423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4176 (1, 772, 768, 768, 771)' - PASSED ssl_gtest.sh: #7424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4177 (1, 772, 768, 768, 772)' - PASSED ssl_gtest.sh: #7425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4178 (1, 772, 768, 768, 773)' - PASSED ssl_gtest.sh: #7426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4179 (1, 772, 768, 769, 767)' - PASSED ssl_gtest.sh: #7427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4180 (1, 772, 768, 769, 768)' - PASSED ssl_gtest.sh: #7428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4181 (1, 772, 768, 769, 769)' - PASSED ssl_gtest.sh: #7429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4182 (1, 772, 768, 769, 770)' - PASSED ssl_gtest.sh: #7430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4183 (1, 772, 768, 769, 771)' - PASSED ssl_gtest.sh: #7431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4184 (1, 772, 768, 769, 772)' - PASSED ssl_gtest.sh: #7432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4185 (1, 772, 768, 769, 773)' - PASSED ssl_gtest.sh: #7433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4186 (1, 772, 768, 770, 767)' - PASSED ssl_gtest.sh: #7434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4187 (1, 772, 768, 770, 768)' - PASSED ssl_gtest.sh: #7435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4188 (1, 772, 768, 770, 769)' - PASSED ssl_gtest.sh: #7436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4189 (1, 772, 768, 770, 770)' - PASSED ssl_gtest.sh: #7437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4190 (1, 772, 768, 770, 771)' - PASSED ssl_gtest.sh: #7438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4191 (1, 772, 768, 770, 772)' - PASSED ssl_gtest.sh: #7439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4192 (1, 772, 768, 770, 773)' - PASSED ssl_gtest.sh: #7440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4193 (1, 772, 768, 771, 767)' - PASSED ssl_gtest.sh: #7441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4194 (1, 772, 768, 771, 768)' - PASSED ssl_gtest.sh: #7442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4195 (1, 772, 768, 771, 769)' - PASSED ssl_gtest.sh: #7443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4196 (1, 772, 768, 771, 770)' - PASSED ssl_gtest.sh: #7444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4197 (1, 772, 768, 771, 771)' - PASSED ssl_gtest.sh: #7445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4198 (1, 772, 768, 771, 772)' - PASSED ssl_gtest.sh: #7446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4199 (1, 772, 768, 771, 773)' - PASSED ssl_gtest.sh: #7447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4200 (1, 772, 768, 772, 767)' - PASSED ssl_gtest.sh: #7448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4201 (1, 772, 768, 772, 768)' - PASSED ssl_gtest.sh: #7449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4202 (1, 772, 768, 772, 769)' - PASSED ssl_gtest.sh: #7450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4203 (1, 772, 768, 772, 770)' - PASSED ssl_gtest.sh: #7451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4204 (1, 772, 768, 772, 771)' - PASSED ssl_gtest.sh: #7452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4205 (1, 772, 768, 772, 772)' - PASSED ssl_gtest.sh: #7453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4206 (1, 772, 768, 772, 773)' - PASSED ssl_gtest.sh: #7454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4207 (1, 772, 768, 773, 767)' - PASSED ssl_gtest.sh: #7455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4208 (1, 772, 768, 773, 768)' - PASSED ssl_gtest.sh: #7456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4209 (1, 772, 768, 773, 769)' - PASSED ssl_gtest.sh: #7457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4210 (1, 772, 768, 773, 770)' - PASSED ssl_gtest.sh: #7458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4211 (1, 772, 768, 773, 771)' - PASSED ssl_gtest.sh: #7459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4212 (1, 772, 768, 773, 772)' - PASSED ssl_gtest.sh: #7460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4213 (1, 772, 768, 773, 773)' - PASSED ssl_gtest.sh: #7461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4214 (1, 772, 769, 767, 767)' - PASSED ssl_gtest.sh: #7462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4215 (1, 772, 769, 767, 768)' - PASSED ssl_gtest.sh: #7463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4216 (1, 772, 769, 767, 769)' - PASSED ssl_gtest.sh: #7464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4217 (1, 772, 769, 767, 770)' - PASSED ssl_gtest.sh: #7465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4218 (1, 772, 769, 767, 771)' - PASSED ssl_gtest.sh: #7466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4219 (1, 772, 769, 767, 772)' - PASSED ssl_gtest.sh: #7467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4220 (1, 772, 769, 767, 773)' - PASSED ssl_gtest.sh: #7468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4221 (1, 772, 769, 768, 767)' - PASSED ssl_gtest.sh: #7469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4222 (1, 772, 769, 768, 768)' - PASSED ssl_gtest.sh: #7470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4223 (1, 772, 769, 768, 769)' - PASSED ssl_gtest.sh: #7471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4224 (1, 772, 769, 768, 770)' - PASSED ssl_gtest.sh: #7472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4225 (1, 772, 769, 768, 771)' - PASSED ssl_gtest.sh: #7473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4226 (1, 772, 769, 768, 772)' - PASSED ssl_gtest.sh: #7474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4227 (1, 772, 769, 768, 773)' - PASSED ssl_gtest.sh: #7475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4228 (1, 772, 769, 769, 767)' - PASSED ssl_gtest.sh: #7476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4229 (1, 772, 769, 769, 768)' - PASSED ssl_gtest.sh: #7477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4230 (1, 772, 769, 769, 769)' - PASSED ssl_gtest.sh: #7478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4231 (1, 772, 769, 769, 770)' - PASSED ssl_gtest.sh: #7479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4232 (1, 772, 769, 769, 771)' - PASSED ssl_gtest.sh: #7480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4233 (1, 772, 769, 769, 772)' - PASSED ssl_gtest.sh: #7481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4234 (1, 772, 769, 769, 773)' - PASSED ssl_gtest.sh: #7482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4235 (1, 772, 769, 770, 767)' - PASSED ssl_gtest.sh: #7483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4236 (1, 772, 769, 770, 768)' - PASSED ssl_gtest.sh: #7484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4237 (1, 772, 769, 770, 769)' - PASSED ssl_gtest.sh: #7485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4238 (1, 772, 769, 770, 770)' - PASSED ssl_gtest.sh: #7486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4239 (1, 772, 769, 770, 771)' - PASSED ssl_gtest.sh: #7487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4240 (1, 772, 769, 770, 772)' - PASSED ssl_gtest.sh: #7488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4241 (1, 772, 769, 770, 773)' - PASSED ssl_gtest.sh: #7489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4242 (1, 772, 769, 771, 767)' - PASSED ssl_gtest.sh: #7490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4243 (1, 772, 769, 771, 768)' - PASSED ssl_gtest.sh: #7491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4244 (1, 772, 769, 771, 769)' - PASSED ssl_gtest.sh: #7492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4245 (1, 772, 769, 771, 770)' - PASSED ssl_gtest.sh: #7493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4246 (1, 772, 769, 771, 771)' - PASSED ssl_gtest.sh: #7494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4247 (1, 772, 769, 771, 772)' - PASSED ssl_gtest.sh: #7495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4248 (1, 772, 769, 771, 773)' - PASSED ssl_gtest.sh: #7496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4249 (1, 772, 769, 772, 767)' - PASSED ssl_gtest.sh: #7497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4250 (1, 772, 769, 772, 768)' - PASSED ssl_gtest.sh: #7498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4251 (1, 772, 769, 772, 769)' - PASSED ssl_gtest.sh: #7499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4252 (1, 772, 769, 772, 770)' - PASSED ssl_gtest.sh: #7500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4253 (1, 772, 769, 772, 771)' - PASSED ssl_gtest.sh: #7501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4254 (1, 772, 769, 772, 772)' - PASSED ssl_gtest.sh: #7502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4255 (1, 772, 769, 772, 773)' - PASSED ssl_gtest.sh: #7503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4256 (1, 772, 769, 773, 767)' - PASSED ssl_gtest.sh: #7504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4257 (1, 772, 769, 773, 768)' - PASSED ssl_gtest.sh: #7505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4258 (1, 772, 769, 773, 769)' - PASSED ssl_gtest.sh: #7506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4259 (1, 772, 769, 773, 770)' - PASSED ssl_gtest.sh: #7507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4260 (1, 772, 769, 773, 771)' - PASSED ssl_gtest.sh: #7508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4261 (1, 772, 769, 773, 772)' - PASSED ssl_gtest.sh: #7509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4262 (1, 772, 769, 773, 773)' - PASSED ssl_gtest.sh: #7510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4263 (1, 772, 770, 767, 767)' - PASSED ssl_gtest.sh: #7511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4264 (1, 772, 770, 767, 768)' - PASSED ssl_gtest.sh: #7512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4265 (1, 772, 770, 767, 769)' - PASSED ssl_gtest.sh: #7513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4266 (1, 772, 770, 767, 770)' - PASSED ssl_gtest.sh: #7514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4267 (1, 772, 770, 767, 771)' - PASSED ssl_gtest.sh: #7515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4268 (1, 772, 770, 767, 772)' - PASSED ssl_gtest.sh: #7516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4269 (1, 772, 770, 767, 773)' - PASSED ssl_gtest.sh: #7517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4270 (1, 772, 770, 768, 767)' - PASSED ssl_gtest.sh: #7518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4271 (1, 772, 770, 768, 768)' - PASSED ssl_gtest.sh: #7519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4272 (1, 772, 770, 768, 769)' - PASSED ssl_gtest.sh: #7520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4273 (1, 772, 770, 768, 770)' - PASSED ssl_gtest.sh: #7521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4274 (1, 772, 770, 768, 771)' - PASSED ssl_gtest.sh: #7522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4275 (1, 772, 770, 768, 772)' - PASSED ssl_gtest.sh: #7523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4276 (1, 772, 770, 768, 773)' - PASSED ssl_gtest.sh: #7524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4277 (1, 772, 770, 769, 767)' - PASSED ssl_gtest.sh: #7525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4278 (1, 772, 770, 769, 768)' - PASSED ssl_gtest.sh: #7526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4279 (1, 772, 770, 769, 769)' - PASSED ssl_gtest.sh: #7527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4280 (1, 772, 770, 769, 770)' - PASSED ssl_gtest.sh: #7528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4281 (1, 772, 770, 769, 771)' - PASSED ssl_gtest.sh: #7529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4282 (1, 772, 770, 769, 772)' - PASSED ssl_gtest.sh: #7530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4283 (1, 772, 770, 769, 773)' - PASSED ssl_gtest.sh: #7531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4284 (1, 772, 770, 770, 767)' - PASSED ssl_gtest.sh: #7532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4285 (1, 772, 770, 770, 768)' - PASSED ssl_gtest.sh: #7533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4286 (1, 772, 770, 770, 769)' - PASSED ssl_gtest.sh: #7534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4287 (1, 772, 770, 770, 770)' - PASSED ssl_gtest.sh: #7535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4288 (1, 772, 770, 770, 771)' - PASSED ssl_gtest.sh: #7536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4289 (1, 772, 770, 770, 772)' - PASSED ssl_gtest.sh: #7537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4290 (1, 772, 770, 770, 773)' - PASSED ssl_gtest.sh: #7538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4291 (1, 772, 770, 771, 767)' - PASSED ssl_gtest.sh: #7539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4292 (1, 772, 770, 771, 768)' - PASSED ssl_gtest.sh: #7540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4293 (1, 772, 770, 771, 769)' - PASSED ssl_gtest.sh: #7541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4294 (1, 772, 770, 771, 770)' - PASSED ssl_gtest.sh: #7542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4295 (1, 772, 770, 771, 771)' - PASSED ssl_gtest.sh: #7543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4296 (1, 772, 770, 771, 772)' - PASSED ssl_gtest.sh: #7544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4297 (1, 772, 770, 771, 773)' - PASSED ssl_gtest.sh: #7545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4298 (1, 772, 770, 772, 767)' - PASSED ssl_gtest.sh: #7546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4299 (1, 772, 770, 772, 768)' - PASSED ssl_gtest.sh: #7547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4300 (1, 772, 770, 772, 769)' - PASSED ssl_gtest.sh: #7548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4301 (1, 772, 770, 772, 770)' - PASSED ssl_gtest.sh: #7549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4302 (1, 772, 770, 772, 771)' - PASSED ssl_gtest.sh: #7550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4303 (1, 772, 770, 772, 772)' - PASSED ssl_gtest.sh: #7551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4304 (1, 772, 770, 772, 773)' - PASSED ssl_gtest.sh: #7552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4305 (1, 772, 770, 773, 767)' - PASSED ssl_gtest.sh: #7553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4306 (1, 772, 770, 773, 768)' - PASSED ssl_gtest.sh: #7554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4307 (1, 772, 770, 773, 769)' - PASSED ssl_gtest.sh: #7555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4308 (1, 772, 770, 773, 770)' - PASSED ssl_gtest.sh: #7556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4309 (1, 772, 770, 773, 771)' - PASSED ssl_gtest.sh: #7557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4310 (1, 772, 770, 773, 772)' - PASSED ssl_gtest.sh: #7558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4311 (1, 772, 770, 773, 773)' - PASSED ssl_gtest.sh: #7559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4312 (1, 772, 771, 767, 767)' - PASSED ssl_gtest.sh: #7560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4313 (1, 772, 771, 767, 768)' - PASSED ssl_gtest.sh: #7561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4314 (1, 772, 771, 767, 769)' - PASSED ssl_gtest.sh: #7562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4315 (1, 772, 771, 767, 770)' - PASSED ssl_gtest.sh: #7563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4316 (1, 772, 771, 767, 771)' - PASSED ssl_gtest.sh: #7564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4317 (1, 772, 771, 767, 772)' - PASSED ssl_gtest.sh: #7565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4318 (1, 772, 771, 767, 773)' - PASSED ssl_gtest.sh: #7566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4319 (1, 772, 771, 768, 767)' - PASSED ssl_gtest.sh: #7567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4320 (1, 772, 771, 768, 768)' - PASSED ssl_gtest.sh: #7568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4321 (1, 772, 771, 768, 769)' - PASSED ssl_gtest.sh: #7569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4322 (1, 772, 771, 768, 770)' - PASSED ssl_gtest.sh: #7570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4323 (1, 772, 771, 768, 771)' - PASSED ssl_gtest.sh: #7571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4324 (1, 772, 771, 768, 772)' - PASSED ssl_gtest.sh: #7572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4325 (1, 772, 771, 768, 773)' - PASSED ssl_gtest.sh: #7573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4326 (1, 772, 771, 769, 767)' - PASSED ssl_gtest.sh: #7574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4327 (1, 772, 771, 769, 768)' - PASSED ssl_gtest.sh: #7575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4328 (1, 772, 771, 769, 769)' - PASSED ssl_gtest.sh: #7576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4329 (1, 772, 771, 769, 770)' - PASSED ssl_gtest.sh: #7577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4330 (1, 772, 771, 769, 771)' - PASSED ssl_gtest.sh: #7578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4331 (1, 772, 771, 769, 772)' - PASSED ssl_gtest.sh: #7579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4332 (1, 772, 771, 769, 773)' - PASSED ssl_gtest.sh: #7580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4333 (1, 772, 771, 770, 767)' - PASSED ssl_gtest.sh: #7581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4334 (1, 772, 771, 770, 768)' - PASSED ssl_gtest.sh: #7582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4335 (1, 772, 771, 770, 769)' - PASSED ssl_gtest.sh: #7583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4336 (1, 772, 771, 770, 770)' - PASSED ssl_gtest.sh: #7584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4337 (1, 772, 771, 770, 771)' - PASSED ssl_gtest.sh: #7585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4338 (1, 772, 771, 770, 772)' - PASSED ssl_gtest.sh: #7586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4339 (1, 772, 771, 770, 773)' - PASSED ssl_gtest.sh: #7587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4340 (1, 772, 771, 771, 767)' - PASSED ssl_gtest.sh: #7588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4341 (1, 772, 771, 771, 768)' - PASSED ssl_gtest.sh: #7589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4342 (1, 772, 771, 771, 769)' - PASSED ssl_gtest.sh: #7590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4343 (1, 772, 771, 771, 770)' - PASSED ssl_gtest.sh: #7591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4344 (1, 772, 771, 771, 771)' - PASSED ssl_gtest.sh: #7592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4345 (1, 772, 771, 771, 772)' - PASSED ssl_gtest.sh: #7593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4346 (1, 772, 771, 771, 773)' - PASSED ssl_gtest.sh: #7594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4347 (1, 772, 771, 772, 767)' - PASSED ssl_gtest.sh: #7595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4348 (1, 772, 771, 772, 768)' - PASSED ssl_gtest.sh: #7596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4349 (1, 772, 771, 772, 769)' - PASSED ssl_gtest.sh: #7597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4350 (1, 772, 771, 772, 770)' - PASSED ssl_gtest.sh: #7598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4351 (1, 772, 771, 772, 771)' - PASSED ssl_gtest.sh: #7599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4352 (1, 772, 771, 772, 772)' - PASSED ssl_gtest.sh: #7600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4353 (1, 772, 771, 772, 773)' - PASSED ssl_gtest.sh: #7601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4354 (1, 772, 771, 773, 767)' - PASSED ssl_gtest.sh: #7602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4355 (1, 772, 771, 773, 768)' - PASSED ssl_gtest.sh: #7603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4356 (1, 772, 771, 773, 769)' - PASSED ssl_gtest.sh: #7604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4357 (1, 772, 771, 773, 770)' - PASSED ssl_gtest.sh: #7605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4358 (1, 772, 771, 773, 771)' - PASSED ssl_gtest.sh: #7606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4359 (1, 772, 771, 773, 772)' - PASSED ssl_gtest.sh: #7607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4360 (1, 772, 771, 773, 773)' - PASSED ssl_gtest.sh: #7608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4361 (1, 772, 772, 767, 767)' - PASSED ssl_gtest.sh: #7609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4362 (1, 772, 772, 767, 768)' - PASSED ssl_gtest.sh: #7610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4363 (1, 772, 772, 767, 769)' - PASSED ssl_gtest.sh: #7611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4364 (1, 772, 772, 767, 770)' - PASSED ssl_gtest.sh: #7612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4365 (1, 772, 772, 767, 771)' - PASSED ssl_gtest.sh: #7613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4366 (1, 772, 772, 767, 772)' - PASSED ssl_gtest.sh: #7614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4367 (1, 772, 772, 767, 773)' - PASSED ssl_gtest.sh: #7615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4368 (1, 772, 772, 768, 767)' - PASSED ssl_gtest.sh: #7616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4369 (1, 772, 772, 768, 768)' - PASSED ssl_gtest.sh: #7617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4370 (1, 772, 772, 768, 769)' - PASSED ssl_gtest.sh: #7618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4371 (1, 772, 772, 768, 770)' - PASSED ssl_gtest.sh: #7619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4372 (1, 772, 772, 768, 771)' - PASSED ssl_gtest.sh: #7620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4373 (1, 772, 772, 768, 772)' - PASSED ssl_gtest.sh: #7621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4374 (1, 772, 772, 768, 773)' - PASSED ssl_gtest.sh: #7622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4375 (1, 772, 772, 769, 767)' - PASSED ssl_gtest.sh: #7623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4376 (1, 772, 772, 769, 768)' - PASSED ssl_gtest.sh: #7624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4377 (1, 772, 772, 769, 769)' - PASSED ssl_gtest.sh: #7625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4378 (1, 772, 772, 769, 770)' - PASSED ssl_gtest.sh: #7626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4379 (1, 772, 772, 769, 771)' - PASSED ssl_gtest.sh: #7627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4380 (1, 772, 772, 769, 772)' - PASSED ssl_gtest.sh: #7628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4381 (1, 772, 772, 769, 773)' - PASSED ssl_gtest.sh: #7629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4382 (1, 772, 772, 770, 767)' - PASSED ssl_gtest.sh: #7630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4383 (1, 772, 772, 770, 768)' - PASSED ssl_gtest.sh: #7631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4384 (1, 772, 772, 770, 769)' - PASSED ssl_gtest.sh: #7632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4385 (1, 772, 772, 770, 770)' - PASSED ssl_gtest.sh: #7633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4386 (1, 772, 772, 770, 771)' - PASSED ssl_gtest.sh: #7634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4387 (1, 772, 772, 770, 772)' - PASSED ssl_gtest.sh: #7635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4388 (1, 772, 772, 770, 773)' - PASSED ssl_gtest.sh: #7636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4389 (1, 772, 772, 771, 767)' - PASSED ssl_gtest.sh: #7637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4390 (1, 772, 772, 771, 768)' - PASSED ssl_gtest.sh: #7638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4391 (1, 772, 772, 771, 769)' - PASSED ssl_gtest.sh: #7639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4392 (1, 772, 772, 771, 770)' - PASSED ssl_gtest.sh: #7640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4393 (1, 772, 772, 771, 771)' - PASSED ssl_gtest.sh: #7641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4394 (1, 772, 772, 771, 772)' - PASSED ssl_gtest.sh: #7642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4395 (1, 772, 772, 771, 773)' - PASSED ssl_gtest.sh: #7643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4396 (1, 772, 772, 772, 767)' - PASSED ssl_gtest.sh: #7644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4397 (1, 772, 772, 772, 768)' - PASSED ssl_gtest.sh: #7645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4398 (1, 772, 772, 772, 769)' - PASSED ssl_gtest.sh: #7646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4399 (1, 772, 772, 772, 770)' - PASSED ssl_gtest.sh: #7647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4400 (1, 772, 772, 772, 771)' - PASSED ssl_gtest.sh: #7648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4401 (1, 772, 772, 772, 772)' - PASSED ssl_gtest.sh: #7649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4402 (1, 772, 772, 772, 773)' - PASSED ssl_gtest.sh: #7650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4403 (1, 772, 772, 773, 767)' - PASSED ssl_gtest.sh: #7651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4404 (1, 772, 772, 773, 768)' - PASSED ssl_gtest.sh: #7652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4405 (1, 772, 772, 773, 769)' - PASSED ssl_gtest.sh: #7653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4406 (1, 772, 772, 773, 770)' - PASSED ssl_gtest.sh: #7654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4407 (1, 772, 772, 773, 771)' - PASSED ssl_gtest.sh: #7655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4408 (1, 772, 772, 773, 772)' - PASSED ssl_gtest.sh: #7656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4409 (1, 772, 772, 773, 773)' - PASSED ssl_gtest.sh: #7657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4410 (1, 772, 773, 767, 767)' - PASSED ssl_gtest.sh: #7658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4411 (1, 772, 773, 767, 768)' - PASSED ssl_gtest.sh: #7659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4412 (1, 772, 773, 767, 769)' - PASSED ssl_gtest.sh: #7660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4413 (1, 772, 773, 767, 770)' - PASSED ssl_gtest.sh: #7661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4414 (1, 772, 773, 767, 771)' - PASSED ssl_gtest.sh: #7662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4415 (1, 772, 773, 767, 772)' - PASSED ssl_gtest.sh: #7663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4416 (1, 772, 773, 767, 773)' - PASSED ssl_gtest.sh: #7664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4417 (1, 772, 773, 768, 767)' - PASSED ssl_gtest.sh: #7665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4418 (1, 772, 773, 768, 768)' - PASSED ssl_gtest.sh: #7666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4419 (1, 772, 773, 768, 769)' - PASSED ssl_gtest.sh: #7667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4420 (1, 772, 773, 768, 770)' - PASSED ssl_gtest.sh: #7668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4421 (1, 772, 773, 768, 771)' - PASSED ssl_gtest.sh: #7669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4422 (1, 772, 773, 768, 772)' - PASSED ssl_gtest.sh: #7670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4423 (1, 772, 773, 768, 773)' - PASSED ssl_gtest.sh: #7671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4424 (1, 772, 773, 769, 767)' - PASSED ssl_gtest.sh: #7672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4425 (1, 772, 773, 769, 768)' - PASSED ssl_gtest.sh: #7673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4426 (1, 772, 773, 769, 769)' - PASSED ssl_gtest.sh: #7674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4427 (1, 772, 773, 769, 770)' - PASSED ssl_gtest.sh: #7675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4428 (1, 772, 773, 769, 771)' - PASSED ssl_gtest.sh: #7676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4429 (1, 772, 773, 769, 772)' - PASSED ssl_gtest.sh: #7677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4430 (1, 772, 773, 769, 773)' - PASSED ssl_gtest.sh: #7678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4431 (1, 772, 773, 770, 767)' - PASSED ssl_gtest.sh: #7679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4432 (1, 772, 773, 770, 768)' - PASSED ssl_gtest.sh: #7680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4433 (1, 772, 773, 770, 769)' - PASSED ssl_gtest.sh: #7681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4434 (1, 772, 773, 770, 770)' - PASSED ssl_gtest.sh: #7682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4435 (1, 772, 773, 770, 771)' - PASSED ssl_gtest.sh: #7683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4436 (1, 772, 773, 770, 772)' - PASSED ssl_gtest.sh: #7684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4437 (1, 772, 773, 770, 773)' - PASSED ssl_gtest.sh: #7685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4438 (1, 772, 773, 771, 767)' - PASSED ssl_gtest.sh: #7686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4439 (1, 772, 773, 771, 768)' - PASSED ssl_gtest.sh: #7687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4440 (1, 772, 773, 771, 769)' - PASSED ssl_gtest.sh: #7688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4441 (1, 772, 773, 771, 770)' - PASSED ssl_gtest.sh: #7689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4442 (1, 772, 773, 771, 771)' - PASSED ssl_gtest.sh: #7690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4443 (1, 772, 773, 771, 772)' - PASSED ssl_gtest.sh: #7691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4444 (1, 772, 773, 771, 773)' - PASSED ssl_gtest.sh: #7692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4445 (1, 772, 773, 772, 767)' - PASSED ssl_gtest.sh: #7693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4446 (1, 772, 773, 772, 768)' - PASSED ssl_gtest.sh: #7694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4447 (1, 772, 773, 772, 769)' - PASSED ssl_gtest.sh: #7695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4448 (1, 772, 773, 772, 770)' - PASSED ssl_gtest.sh: #7696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4449 (1, 772, 773, 772, 771)' - PASSED ssl_gtest.sh: #7697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4450 (1, 772, 773, 772, 772)' - PASSED ssl_gtest.sh: #7698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4451 (1, 772, 773, 772, 773)' - PASSED ssl_gtest.sh: #7699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4452 (1, 772, 773, 773, 767)' - PASSED ssl_gtest.sh: #7700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4453 (1, 772, 773, 773, 768)' - PASSED ssl_gtest.sh: #7701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4454 (1, 772, 773, 773, 769)' - PASSED ssl_gtest.sh: #7702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4455 (1, 772, 773, 773, 770)' - PASSED ssl_gtest.sh: #7703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4456 (1, 772, 773, 773, 771)' - PASSED ssl_gtest.sh: #7704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4457 (1, 772, 773, 773, 772)' - PASSED ssl_gtest.sh: #7705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4458 (1, 772, 773, 773, 773)' - PASSED ssl_gtest.sh: #7706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4459 (1, 773, 767, 767, 767)' - PASSED ssl_gtest.sh: #7707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4460 (1, 773, 767, 767, 768)' - PASSED ssl_gtest.sh: #7708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4461 (1, 773, 767, 767, 769)' - PASSED ssl_gtest.sh: #7709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4462 (1, 773, 767, 767, 770)' - PASSED ssl_gtest.sh: #7710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4463 (1, 773, 767, 767, 771)' - PASSED ssl_gtest.sh: #7711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4464 (1, 773, 767, 767, 772)' - PASSED ssl_gtest.sh: #7712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4465 (1, 773, 767, 767, 773)' - PASSED ssl_gtest.sh: #7713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4466 (1, 773, 767, 768, 767)' - PASSED ssl_gtest.sh: #7714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4467 (1, 773, 767, 768, 768)' - PASSED ssl_gtest.sh: #7715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4468 (1, 773, 767, 768, 769)' - PASSED ssl_gtest.sh: #7716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4469 (1, 773, 767, 768, 770)' - PASSED ssl_gtest.sh: #7717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4470 (1, 773, 767, 768, 771)' - PASSED ssl_gtest.sh: #7718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4471 (1, 773, 767, 768, 772)' - PASSED ssl_gtest.sh: #7719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4472 (1, 773, 767, 768, 773)' - PASSED ssl_gtest.sh: #7720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4473 (1, 773, 767, 769, 767)' - PASSED ssl_gtest.sh: #7721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4474 (1, 773, 767, 769, 768)' - PASSED ssl_gtest.sh: #7722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4475 (1, 773, 767, 769, 769)' - PASSED ssl_gtest.sh: #7723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4476 (1, 773, 767, 769, 770)' - PASSED ssl_gtest.sh: #7724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4477 (1, 773, 767, 769, 771)' - PASSED ssl_gtest.sh: #7725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4478 (1, 773, 767, 769, 772)' - PASSED ssl_gtest.sh: #7726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4479 (1, 773, 767, 769, 773)' - PASSED ssl_gtest.sh: #7727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4480 (1, 773, 767, 770, 767)' - PASSED ssl_gtest.sh: #7728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4481 (1, 773, 767, 770, 768)' - PASSED ssl_gtest.sh: #7729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4482 (1, 773, 767, 770, 769)' - PASSED ssl_gtest.sh: #7730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4483 (1, 773, 767, 770, 770)' - PASSED ssl_gtest.sh: #7731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4484 (1, 773, 767, 770, 771)' - PASSED ssl_gtest.sh: #7732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4485 (1, 773, 767, 770, 772)' - PASSED ssl_gtest.sh: #7733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4486 (1, 773, 767, 770, 773)' - PASSED ssl_gtest.sh: #7734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4487 (1, 773, 767, 771, 767)' - PASSED ssl_gtest.sh: #7735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4488 (1, 773, 767, 771, 768)' - PASSED ssl_gtest.sh: #7736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4489 (1, 773, 767, 771, 769)' - PASSED ssl_gtest.sh: #7737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4490 (1, 773, 767, 771, 770)' - PASSED ssl_gtest.sh: #7738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4491 (1, 773, 767, 771, 771)' - PASSED ssl_gtest.sh: #7739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4492 (1, 773, 767, 771, 772)' - PASSED ssl_gtest.sh: #7740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4493 (1, 773, 767, 771, 773)' - PASSED ssl_gtest.sh: #7741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4494 (1, 773, 767, 772, 767)' - PASSED ssl_gtest.sh: #7742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4495 (1, 773, 767, 772, 768)' - PASSED ssl_gtest.sh: #7743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4496 (1, 773, 767, 772, 769)' - PASSED ssl_gtest.sh: #7744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4497 (1, 773, 767, 772, 770)' - PASSED ssl_gtest.sh: #7745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4498 (1, 773, 767, 772, 771)' - PASSED ssl_gtest.sh: #7746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4499 (1, 773, 767, 772, 772)' - PASSED ssl_gtest.sh: #7747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4500 (1, 773, 767, 772, 773)' - PASSED ssl_gtest.sh: #7748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4501 (1, 773, 767, 773, 767)' - PASSED ssl_gtest.sh: #7749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4502 (1, 773, 767, 773, 768)' - PASSED ssl_gtest.sh: #7750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4503 (1, 773, 767, 773, 769)' - PASSED ssl_gtest.sh: #7751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4504 (1, 773, 767, 773, 770)' - PASSED ssl_gtest.sh: #7752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4505 (1, 773, 767, 773, 771)' - PASSED ssl_gtest.sh: #7753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4506 (1, 773, 767, 773, 772)' - PASSED ssl_gtest.sh: #7754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4507 (1, 773, 767, 773, 773)' - PASSED ssl_gtest.sh: #7755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4508 (1, 773, 768, 767, 767)' - PASSED ssl_gtest.sh: #7756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4509 (1, 773, 768, 767, 768)' - PASSED ssl_gtest.sh: #7757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4510 (1, 773, 768, 767, 769)' - PASSED ssl_gtest.sh: #7758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4511 (1, 773, 768, 767, 770)' - PASSED ssl_gtest.sh: #7759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4512 (1, 773, 768, 767, 771)' - PASSED ssl_gtest.sh: #7760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4513 (1, 773, 768, 767, 772)' - PASSED ssl_gtest.sh: #7761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4514 (1, 773, 768, 767, 773)' - PASSED ssl_gtest.sh: #7762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4515 (1, 773, 768, 768, 767)' - PASSED ssl_gtest.sh: #7763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4516 (1, 773, 768, 768, 768)' - PASSED ssl_gtest.sh: #7764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4517 (1, 773, 768, 768, 769)' - PASSED ssl_gtest.sh: #7765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4518 (1, 773, 768, 768, 770)' - PASSED ssl_gtest.sh: #7766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4519 (1, 773, 768, 768, 771)' - PASSED ssl_gtest.sh: #7767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4520 (1, 773, 768, 768, 772)' - PASSED ssl_gtest.sh: #7768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4521 (1, 773, 768, 768, 773)' - PASSED ssl_gtest.sh: #7769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4522 (1, 773, 768, 769, 767)' - PASSED ssl_gtest.sh: #7770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4523 (1, 773, 768, 769, 768)' - PASSED ssl_gtest.sh: #7771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4524 (1, 773, 768, 769, 769)' - PASSED ssl_gtest.sh: #7772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4525 (1, 773, 768, 769, 770)' - PASSED ssl_gtest.sh: #7773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4526 (1, 773, 768, 769, 771)' - PASSED ssl_gtest.sh: #7774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4527 (1, 773, 768, 769, 772)' - PASSED ssl_gtest.sh: #7775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4528 (1, 773, 768, 769, 773)' - PASSED ssl_gtest.sh: #7776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4529 (1, 773, 768, 770, 767)' - PASSED ssl_gtest.sh: #7777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4530 (1, 773, 768, 770, 768)' - PASSED ssl_gtest.sh: #7778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4531 (1, 773, 768, 770, 769)' - PASSED ssl_gtest.sh: #7779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4532 (1, 773, 768, 770, 770)' - PASSED ssl_gtest.sh: #7780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4533 (1, 773, 768, 770, 771)' - PASSED ssl_gtest.sh: #7781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4534 (1, 773, 768, 770, 772)' - PASSED ssl_gtest.sh: #7782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4535 (1, 773, 768, 770, 773)' - PASSED ssl_gtest.sh: #7783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4536 (1, 773, 768, 771, 767)' - PASSED ssl_gtest.sh: #7784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4537 (1, 773, 768, 771, 768)' - PASSED ssl_gtest.sh: #7785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4538 (1, 773, 768, 771, 769)' - PASSED ssl_gtest.sh: #7786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4539 (1, 773, 768, 771, 770)' - PASSED ssl_gtest.sh: #7787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4540 (1, 773, 768, 771, 771)' - PASSED ssl_gtest.sh: #7788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4541 (1, 773, 768, 771, 772)' - PASSED ssl_gtest.sh: #7789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4542 (1, 773, 768, 771, 773)' - PASSED ssl_gtest.sh: #7790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4543 (1, 773, 768, 772, 767)' - PASSED ssl_gtest.sh: #7791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4544 (1, 773, 768, 772, 768)' - PASSED ssl_gtest.sh: #7792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4545 (1, 773, 768, 772, 769)' - PASSED ssl_gtest.sh: #7793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4546 (1, 773, 768, 772, 770)' - PASSED ssl_gtest.sh: #7794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4547 (1, 773, 768, 772, 771)' - PASSED ssl_gtest.sh: #7795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4548 (1, 773, 768, 772, 772)' - PASSED ssl_gtest.sh: #7796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4549 (1, 773, 768, 772, 773)' - PASSED ssl_gtest.sh: #7797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4550 (1, 773, 768, 773, 767)' - PASSED ssl_gtest.sh: #7798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4551 (1, 773, 768, 773, 768)' - PASSED ssl_gtest.sh: #7799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4552 (1, 773, 768, 773, 769)' - PASSED ssl_gtest.sh: #7800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4553 (1, 773, 768, 773, 770)' - PASSED ssl_gtest.sh: #7801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4554 (1, 773, 768, 773, 771)' - PASSED ssl_gtest.sh: #7802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4555 (1, 773, 768, 773, 772)' - PASSED ssl_gtest.sh: #7803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4556 (1, 773, 768, 773, 773)' - PASSED ssl_gtest.sh: #7804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4557 (1, 773, 769, 767, 767)' - PASSED ssl_gtest.sh: #7805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4558 (1, 773, 769, 767, 768)' - PASSED ssl_gtest.sh: #7806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4559 (1, 773, 769, 767, 769)' - PASSED ssl_gtest.sh: #7807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4560 (1, 773, 769, 767, 770)' - PASSED ssl_gtest.sh: #7808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4561 (1, 773, 769, 767, 771)' - PASSED ssl_gtest.sh: #7809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4562 (1, 773, 769, 767, 772)' - PASSED ssl_gtest.sh: #7810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4563 (1, 773, 769, 767, 773)' - PASSED ssl_gtest.sh: #7811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4564 (1, 773, 769, 768, 767)' - PASSED ssl_gtest.sh: #7812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4565 (1, 773, 769, 768, 768)' - PASSED ssl_gtest.sh: #7813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4566 (1, 773, 769, 768, 769)' - PASSED ssl_gtest.sh: #7814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4567 (1, 773, 769, 768, 770)' - PASSED ssl_gtest.sh: #7815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4568 (1, 773, 769, 768, 771)' - PASSED ssl_gtest.sh: #7816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4569 (1, 773, 769, 768, 772)' - PASSED ssl_gtest.sh: #7817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4570 (1, 773, 769, 768, 773)' - PASSED ssl_gtest.sh: #7818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4571 (1, 773, 769, 769, 767)' - PASSED ssl_gtest.sh: #7819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4572 (1, 773, 769, 769, 768)' - PASSED ssl_gtest.sh: #7820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4573 (1, 773, 769, 769, 769)' - PASSED ssl_gtest.sh: #7821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4574 (1, 773, 769, 769, 770)' - PASSED ssl_gtest.sh: #7822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4575 (1, 773, 769, 769, 771)' - PASSED ssl_gtest.sh: #7823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4576 (1, 773, 769, 769, 772)' - PASSED ssl_gtest.sh: #7824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4577 (1, 773, 769, 769, 773)' - PASSED ssl_gtest.sh: #7825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4578 (1, 773, 769, 770, 767)' - PASSED ssl_gtest.sh: #7826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4579 (1, 773, 769, 770, 768)' - PASSED ssl_gtest.sh: #7827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4580 (1, 773, 769, 770, 769)' - PASSED ssl_gtest.sh: #7828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4581 (1, 773, 769, 770, 770)' - PASSED ssl_gtest.sh: #7829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4582 (1, 773, 769, 770, 771)' - PASSED ssl_gtest.sh: #7830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4583 (1, 773, 769, 770, 772)' - PASSED ssl_gtest.sh: #7831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4584 (1, 773, 769, 770, 773)' - PASSED ssl_gtest.sh: #7832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4585 (1, 773, 769, 771, 767)' - PASSED ssl_gtest.sh: #7833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4586 (1, 773, 769, 771, 768)' - PASSED ssl_gtest.sh: #7834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4587 (1, 773, 769, 771, 769)' - PASSED ssl_gtest.sh: #7835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4588 (1, 773, 769, 771, 770)' - PASSED ssl_gtest.sh: #7836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4589 (1, 773, 769, 771, 771)' - PASSED ssl_gtest.sh: #7837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4590 (1, 773, 769, 771, 772)' - PASSED ssl_gtest.sh: #7838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4591 (1, 773, 769, 771, 773)' - PASSED ssl_gtest.sh: #7839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4592 (1, 773, 769, 772, 767)' - PASSED ssl_gtest.sh: #7840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4593 (1, 773, 769, 772, 768)' - PASSED ssl_gtest.sh: #7841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4594 (1, 773, 769, 772, 769)' - PASSED ssl_gtest.sh: #7842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4595 (1, 773, 769, 772, 770)' - PASSED ssl_gtest.sh: #7843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4596 (1, 773, 769, 772, 771)' - PASSED ssl_gtest.sh: #7844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4597 (1, 773, 769, 772, 772)' - PASSED ssl_gtest.sh: #7845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4598 (1, 773, 769, 772, 773)' - PASSED ssl_gtest.sh: #7846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4599 (1, 773, 769, 773, 767)' - PASSED ssl_gtest.sh: #7847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4600 (1, 773, 769, 773, 768)' - PASSED ssl_gtest.sh: #7848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4601 (1, 773, 769, 773, 769)' - PASSED ssl_gtest.sh: #7849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4602 (1, 773, 769, 773, 770)' - PASSED ssl_gtest.sh: #7850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4603 (1, 773, 769, 773, 771)' - PASSED ssl_gtest.sh: #7851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4604 (1, 773, 769, 773, 772)' - PASSED ssl_gtest.sh: #7852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4605 (1, 773, 769, 773, 773)' - PASSED ssl_gtest.sh: #7853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4606 (1, 773, 770, 767, 767)' - PASSED ssl_gtest.sh: #7854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4607 (1, 773, 770, 767, 768)' - PASSED ssl_gtest.sh: #7855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4608 (1, 773, 770, 767, 769)' - PASSED ssl_gtest.sh: #7856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4609 (1, 773, 770, 767, 770)' - PASSED ssl_gtest.sh: #7857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4610 (1, 773, 770, 767, 771)' - PASSED ssl_gtest.sh: #7858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4611 (1, 773, 770, 767, 772)' - PASSED ssl_gtest.sh: #7859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4612 (1, 773, 770, 767, 773)' - PASSED ssl_gtest.sh: #7860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4613 (1, 773, 770, 768, 767)' - PASSED ssl_gtest.sh: #7861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4614 (1, 773, 770, 768, 768)' - PASSED ssl_gtest.sh: #7862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4615 (1, 773, 770, 768, 769)' - PASSED ssl_gtest.sh: #7863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4616 (1, 773, 770, 768, 770)' - PASSED ssl_gtest.sh: #7864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4617 (1, 773, 770, 768, 771)' - PASSED ssl_gtest.sh: #7865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4618 (1, 773, 770, 768, 772)' - PASSED ssl_gtest.sh: #7866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4619 (1, 773, 770, 768, 773)' - PASSED ssl_gtest.sh: #7867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4620 (1, 773, 770, 769, 767)' - PASSED ssl_gtest.sh: #7868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4621 (1, 773, 770, 769, 768)' - PASSED ssl_gtest.sh: #7869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4622 (1, 773, 770, 769, 769)' - PASSED ssl_gtest.sh: #7870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4623 (1, 773, 770, 769, 770)' - PASSED ssl_gtest.sh: #7871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4624 (1, 773, 770, 769, 771)' - PASSED ssl_gtest.sh: #7872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4625 (1, 773, 770, 769, 772)' - PASSED ssl_gtest.sh: #7873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4626 (1, 773, 770, 769, 773)' - PASSED ssl_gtest.sh: #7874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4627 (1, 773, 770, 770, 767)' - PASSED ssl_gtest.sh: #7875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4628 (1, 773, 770, 770, 768)' - PASSED ssl_gtest.sh: #7876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4629 (1, 773, 770, 770, 769)' - PASSED ssl_gtest.sh: #7877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4630 (1, 773, 770, 770, 770)' - PASSED ssl_gtest.sh: #7878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4631 (1, 773, 770, 770, 771)' - PASSED ssl_gtest.sh: #7879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4632 (1, 773, 770, 770, 772)' - PASSED ssl_gtest.sh: #7880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4633 (1, 773, 770, 770, 773)' - PASSED ssl_gtest.sh: #7881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4634 (1, 773, 770, 771, 767)' - PASSED ssl_gtest.sh: #7882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4635 (1, 773, 770, 771, 768)' - PASSED ssl_gtest.sh: #7883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4636 (1, 773, 770, 771, 769)' - PASSED ssl_gtest.sh: #7884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4637 (1, 773, 770, 771, 770)' - PASSED ssl_gtest.sh: #7885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4638 (1, 773, 770, 771, 771)' - PASSED ssl_gtest.sh: #7886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4639 (1, 773, 770, 771, 772)' - PASSED ssl_gtest.sh: #7887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4640 (1, 773, 770, 771, 773)' - PASSED ssl_gtest.sh: #7888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4641 (1, 773, 770, 772, 767)' - PASSED ssl_gtest.sh: #7889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4642 (1, 773, 770, 772, 768)' - PASSED ssl_gtest.sh: #7890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4643 (1, 773, 770, 772, 769)' - PASSED ssl_gtest.sh: #7891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4644 (1, 773, 770, 772, 770)' - PASSED ssl_gtest.sh: #7892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4645 (1, 773, 770, 772, 771)' - PASSED ssl_gtest.sh: #7893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4646 (1, 773, 770, 772, 772)' - PASSED ssl_gtest.sh: #7894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4647 (1, 773, 770, 772, 773)' - PASSED ssl_gtest.sh: #7895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4648 (1, 773, 770, 773, 767)' - PASSED ssl_gtest.sh: #7896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4649 (1, 773, 770, 773, 768)' - PASSED ssl_gtest.sh: #7897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4650 (1, 773, 770, 773, 769)' - PASSED ssl_gtest.sh: #7898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4651 (1, 773, 770, 773, 770)' - PASSED ssl_gtest.sh: #7899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4652 (1, 773, 770, 773, 771)' - PASSED ssl_gtest.sh: #7900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4653 (1, 773, 770, 773, 772)' - PASSED ssl_gtest.sh: #7901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4654 (1, 773, 770, 773, 773)' - PASSED ssl_gtest.sh: #7902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4655 (1, 773, 771, 767, 767)' - PASSED ssl_gtest.sh: #7903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4656 (1, 773, 771, 767, 768)' - PASSED ssl_gtest.sh: #7904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4657 (1, 773, 771, 767, 769)' - PASSED ssl_gtest.sh: #7905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4658 (1, 773, 771, 767, 770)' - PASSED ssl_gtest.sh: #7906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4659 (1, 773, 771, 767, 771)' - PASSED ssl_gtest.sh: #7907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4660 (1, 773, 771, 767, 772)' - PASSED ssl_gtest.sh: #7908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4661 (1, 773, 771, 767, 773)' - PASSED ssl_gtest.sh: #7909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4662 (1, 773, 771, 768, 767)' - PASSED ssl_gtest.sh: #7910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4663 (1, 773, 771, 768, 768)' - PASSED ssl_gtest.sh: #7911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4664 (1, 773, 771, 768, 769)' - PASSED ssl_gtest.sh: #7912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4665 (1, 773, 771, 768, 770)' - PASSED ssl_gtest.sh: #7913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4666 (1, 773, 771, 768, 771)' - PASSED ssl_gtest.sh: #7914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4667 (1, 773, 771, 768, 772)' - PASSED ssl_gtest.sh: #7915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4668 (1, 773, 771, 768, 773)' - PASSED ssl_gtest.sh: #7916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4669 (1, 773, 771, 769, 767)' - PASSED ssl_gtest.sh: #7917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4670 (1, 773, 771, 769, 768)' - PASSED ssl_gtest.sh: #7918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4671 (1, 773, 771, 769, 769)' - PASSED ssl_gtest.sh: #7919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4672 (1, 773, 771, 769, 770)' - PASSED ssl_gtest.sh: #7920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4673 (1, 773, 771, 769, 771)' - PASSED ssl_gtest.sh: #7921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4674 (1, 773, 771, 769, 772)' - PASSED ssl_gtest.sh: #7922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4675 (1, 773, 771, 769, 773)' - PASSED ssl_gtest.sh: #7923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4676 (1, 773, 771, 770, 767)' - PASSED ssl_gtest.sh: #7924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4677 (1, 773, 771, 770, 768)' - PASSED ssl_gtest.sh: #7925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4678 (1, 773, 771, 770, 769)' - PASSED ssl_gtest.sh: #7926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4679 (1, 773, 771, 770, 770)' - PASSED ssl_gtest.sh: #7927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4680 (1, 773, 771, 770, 771)' - PASSED ssl_gtest.sh: #7928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4681 (1, 773, 771, 770, 772)' - PASSED ssl_gtest.sh: #7929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4682 (1, 773, 771, 770, 773)' - PASSED ssl_gtest.sh: #7930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4683 (1, 773, 771, 771, 767)' - PASSED ssl_gtest.sh: #7931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4684 (1, 773, 771, 771, 768)' - PASSED ssl_gtest.sh: #7932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4685 (1, 773, 771, 771, 769)' - PASSED ssl_gtest.sh: #7933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4686 (1, 773, 771, 771, 770)' - PASSED ssl_gtest.sh: #7934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4687 (1, 773, 771, 771, 771)' - PASSED ssl_gtest.sh: #7935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4688 (1, 773, 771, 771, 772)' - PASSED ssl_gtest.sh: #7936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4689 (1, 773, 771, 771, 773)' - PASSED ssl_gtest.sh: #7937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4690 (1, 773, 771, 772, 767)' - PASSED ssl_gtest.sh: #7938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4691 (1, 773, 771, 772, 768)' - PASSED ssl_gtest.sh: #7939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4692 (1, 773, 771, 772, 769)' - PASSED ssl_gtest.sh: #7940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4693 (1, 773, 771, 772, 770)' - PASSED ssl_gtest.sh: #7941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4694 (1, 773, 771, 772, 771)' - PASSED ssl_gtest.sh: #7942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4695 (1, 773, 771, 772, 772)' - PASSED ssl_gtest.sh: #7943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4696 (1, 773, 771, 772, 773)' - PASSED ssl_gtest.sh: #7944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4697 (1, 773, 771, 773, 767)' - PASSED ssl_gtest.sh: #7945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4698 (1, 773, 771, 773, 768)' - PASSED ssl_gtest.sh: #7946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4699 (1, 773, 771, 773, 769)' - PASSED ssl_gtest.sh: #7947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4700 (1, 773, 771, 773, 770)' - PASSED ssl_gtest.sh: #7948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4701 (1, 773, 771, 773, 771)' - PASSED ssl_gtest.sh: #7949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4702 (1, 773, 771, 773, 772)' - PASSED ssl_gtest.sh: #7950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4703 (1, 773, 771, 773, 773)' - PASSED ssl_gtest.sh: #7951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4704 (1, 773, 772, 767, 767)' - PASSED ssl_gtest.sh: #7952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4705 (1, 773, 772, 767, 768)' - PASSED ssl_gtest.sh: #7953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4706 (1, 773, 772, 767, 769)' - PASSED ssl_gtest.sh: #7954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4707 (1, 773, 772, 767, 770)' - PASSED ssl_gtest.sh: #7955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4708 (1, 773, 772, 767, 771)' - PASSED ssl_gtest.sh: #7956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4709 (1, 773, 772, 767, 772)' - PASSED ssl_gtest.sh: #7957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4710 (1, 773, 772, 767, 773)' - PASSED ssl_gtest.sh: #7958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4711 (1, 773, 772, 768, 767)' - PASSED ssl_gtest.sh: #7959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4712 (1, 773, 772, 768, 768)' - PASSED ssl_gtest.sh: #7960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4713 (1, 773, 772, 768, 769)' - PASSED ssl_gtest.sh: #7961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4714 (1, 773, 772, 768, 770)' - PASSED ssl_gtest.sh: #7962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4715 (1, 773, 772, 768, 771)' - PASSED ssl_gtest.sh: #7963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4716 (1, 773, 772, 768, 772)' - PASSED ssl_gtest.sh: #7964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4717 (1, 773, 772, 768, 773)' - PASSED ssl_gtest.sh: #7965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4718 (1, 773, 772, 769, 767)' - PASSED ssl_gtest.sh: #7966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4719 (1, 773, 772, 769, 768)' - PASSED ssl_gtest.sh: #7967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4720 (1, 773, 772, 769, 769)' - PASSED ssl_gtest.sh: #7968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4721 (1, 773, 772, 769, 770)' - PASSED ssl_gtest.sh: #7969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4722 (1, 773, 772, 769, 771)' - PASSED ssl_gtest.sh: #7970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4723 (1, 773, 772, 769, 772)' - PASSED ssl_gtest.sh: #7971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4724 (1, 773, 772, 769, 773)' - PASSED ssl_gtest.sh: #7972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4725 (1, 773, 772, 770, 767)' - PASSED ssl_gtest.sh: #7973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4726 (1, 773, 772, 770, 768)' - PASSED ssl_gtest.sh: #7974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4727 (1, 773, 772, 770, 769)' - PASSED ssl_gtest.sh: #7975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4728 (1, 773, 772, 770, 770)' - PASSED ssl_gtest.sh: #7976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4729 (1, 773, 772, 770, 771)' - PASSED ssl_gtest.sh: #7977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4730 (1, 773, 772, 770, 772)' - PASSED ssl_gtest.sh: #7978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4731 (1, 773, 772, 770, 773)' - PASSED ssl_gtest.sh: #7979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4732 (1, 773, 772, 771, 767)' - PASSED ssl_gtest.sh: #7980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4733 (1, 773, 772, 771, 768)' - PASSED ssl_gtest.sh: #7981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4734 (1, 773, 772, 771, 769)' - PASSED ssl_gtest.sh: #7982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4735 (1, 773, 772, 771, 770)' - PASSED ssl_gtest.sh: #7983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4736 (1, 773, 772, 771, 771)' - PASSED ssl_gtest.sh: #7984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4737 (1, 773, 772, 771, 772)' - PASSED ssl_gtest.sh: #7985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4738 (1, 773, 772, 771, 773)' - PASSED ssl_gtest.sh: #7986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4739 (1, 773, 772, 772, 767)' - PASSED ssl_gtest.sh: #7987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4740 (1, 773, 772, 772, 768)' - PASSED ssl_gtest.sh: #7988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4741 (1, 773, 772, 772, 769)' - PASSED ssl_gtest.sh: #7989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4742 (1, 773, 772, 772, 770)' - PASSED ssl_gtest.sh: #7990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4743 (1, 773, 772, 772, 771)' - PASSED ssl_gtest.sh: #7991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4744 (1, 773, 772, 772, 772)' - PASSED ssl_gtest.sh: #7992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4745 (1, 773, 772, 772, 773)' - PASSED ssl_gtest.sh: #7993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4746 (1, 773, 772, 773, 767)' - PASSED ssl_gtest.sh: #7994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4747 (1, 773, 772, 773, 768)' - PASSED ssl_gtest.sh: #7995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4748 (1, 773, 772, 773, 769)' - PASSED ssl_gtest.sh: #7996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4749 (1, 773, 772, 773, 770)' - PASSED ssl_gtest.sh: #7997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4750 (1, 773, 772, 773, 771)' - PASSED ssl_gtest.sh: #7998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4751 (1, 773, 772, 773, 772)' - PASSED ssl_gtest.sh: #7999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4752 (1, 773, 772, 773, 773)' - PASSED ssl_gtest.sh: #8000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4753 (1, 773, 773, 767, 767)' - PASSED ssl_gtest.sh: #8001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4754 (1, 773, 773, 767, 768)' - PASSED ssl_gtest.sh: #8002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4755 (1, 773, 773, 767, 769)' - PASSED ssl_gtest.sh: #8003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4756 (1, 773, 773, 767, 770)' - PASSED ssl_gtest.sh: #8004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4757 (1, 773, 773, 767, 771)' - PASSED ssl_gtest.sh: #8005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4758 (1, 773, 773, 767, 772)' - PASSED ssl_gtest.sh: #8006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4759 (1, 773, 773, 767, 773)' - PASSED ssl_gtest.sh: #8007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4760 (1, 773, 773, 768, 767)' - PASSED ssl_gtest.sh: #8008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4761 (1, 773, 773, 768, 768)' - PASSED ssl_gtest.sh: #8009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4762 (1, 773, 773, 768, 769)' - PASSED ssl_gtest.sh: #8010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4763 (1, 773, 773, 768, 770)' - PASSED ssl_gtest.sh: #8011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4764 (1, 773, 773, 768, 771)' - PASSED ssl_gtest.sh: #8012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4765 (1, 773, 773, 768, 772)' - PASSED ssl_gtest.sh: #8013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4766 (1, 773, 773, 768, 773)' - PASSED ssl_gtest.sh: #8014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4767 (1, 773, 773, 769, 767)' - PASSED ssl_gtest.sh: #8015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4768 (1, 773, 773, 769, 768)' - PASSED ssl_gtest.sh: #8016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4769 (1, 773, 773, 769, 769)' - PASSED ssl_gtest.sh: #8017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4770 (1, 773, 773, 769, 770)' - PASSED ssl_gtest.sh: #8018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4771 (1, 773, 773, 769, 771)' - PASSED ssl_gtest.sh: #8019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4772 (1, 773, 773, 769, 772)' - PASSED ssl_gtest.sh: #8020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4773 (1, 773, 773, 769, 773)' - PASSED ssl_gtest.sh: #8021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4774 (1, 773, 773, 770, 767)' - PASSED ssl_gtest.sh: #8022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4775 (1, 773, 773, 770, 768)' - PASSED ssl_gtest.sh: #8023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4776 (1, 773, 773, 770, 769)' - PASSED ssl_gtest.sh: #8024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4777 (1, 773, 773, 770, 770)' - PASSED ssl_gtest.sh: #8025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4778 (1, 773, 773, 770, 771)' - PASSED ssl_gtest.sh: #8026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4779 (1, 773, 773, 770, 772)' - PASSED ssl_gtest.sh: #8027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4780 (1, 773, 773, 770, 773)' - PASSED ssl_gtest.sh: #8028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4781 (1, 773, 773, 771, 767)' - PASSED ssl_gtest.sh: #8029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4782 (1, 773, 773, 771, 768)' - PASSED ssl_gtest.sh: #8030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4783 (1, 773, 773, 771, 769)' - PASSED ssl_gtest.sh: #8031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4784 (1, 773, 773, 771, 770)' - PASSED ssl_gtest.sh: #8032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4785 (1, 773, 773, 771, 771)' - PASSED ssl_gtest.sh: #8033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4786 (1, 773, 773, 771, 772)' - PASSED ssl_gtest.sh: #8034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4787 (1, 773, 773, 771, 773)' - PASSED ssl_gtest.sh: #8035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4788 (1, 773, 773, 772, 767)' - PASSED ssl_gtest.sh: #8036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4789 (1, 773, 773, 772, 768)' - PASSED ssl_gtest.sh: #8037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4790 (1, 773, 773, 772, 769)' - PASSED ssl_gtest.sh: #8038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4791 (1, 773, 773, 772, 770)' - PASSED ssl_gtest.sh: #8039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4792 (1, 773, 773, 772, 771)' - PASSED ssl_gtest.sh: #8040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4793 (1, 773, 773, 772, 772)' - PASSED ssl_gtest.sh: #8041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4794 (1, 773, 773, 772, 773)' - PASSED ssl_gtest.sh: #8042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4795 (1, 773, 773, 773, 767)' - PASSED ssl_gtest.sh: #8043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4796 (1, 773, 773, 773, 768)' - PASSED ssl_gtest.sh: #8044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4797 (1, 773, 773, 773, 769)' - PASSED ssl_gtest.sh: #8045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4798 (1, 773, 773, 773, 770)' - PASSED ssl_gtest.sh: #8046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4799 (1, 773, 773, 773, 771)' - PASSED ssl_gtest.sh: #8047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4800 (1, 773, 773, 773, 772)' - PASSED ssl_gtest.sh: #8048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4801 (1, 773, 773, 773, 773)' - PASSED ssl_gtest.sh: #8049: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/0 0' - PASSED ssl_gtest.sh: #8050: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/1 15' - PASSED ssl_gtest.sh: #8051: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/2 16' - PASSED ssl_gtest.sh: #8052: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/3 31' - PASSED ssl_gtest.sh: #8053: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/4 255' - PASSED ssl_gtest.sh: #8054: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/5 256' - PASSED ssl_gtest.sh: #8055: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/6 257' - PASSED ssl_gtest.sh: #8056: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/0 0' - PASSED ssl_gtest.sh: #8057: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/1 15' - PASSED ssl_gtest.sh: #8058: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/2 16' - PASSED ssl_gtest.sh: #8059: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/3 31' - PASSED ssl_gtest.sh: #8060: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/4 255' - PASSED ssl_gtest.sh: #8061: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/5 256' - PASSED ssl_gtest.sh: #8062: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/6 257' - PASSED ssl_gtest.sh: #8063: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/0 0' - PASSED ssl_gtest.sh: #8064: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/1 15' - PASSED ssl_gtest.sh: #8065: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/2 16' - PASSED ssl_gtest.sh: #8066: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/3 31' - PASSED ssl_gtest.sh: #8067: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/4 255' - PASSED ssl_gtest.sh: #8068: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/5 256' - PASSED ssl_gtest.sh: #8069: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/6 257' - PASSED ssl_gtest.sh: #8070: 'VariousSizes/SelfEncryptTestVariable: AddAByte/0 0' - PASSED ssl_gtest.sh: #8071: 'VariousSizes/SelfEncryptTestVariable: AddAByte/1 15' - PASSED ssl_gtest.sh: #8072: 'VariousSizes/SelfEncryptTestVariable: AddAByte/2 16' - PASSED ssl_gtest.sh: #8073: 'VariousSizes/SelfEncryptTestVariable: AddAByte/3 31' - PASSED ssl_gtest.sh: #8074: 'VariousSizes/SelfEncryptTestVariable: AddAByte/4 255' - PASSED ssl_gtest.sh: #8075: 'VariousSizes/SelfEncryptTestVariable: AddAByte/5 256' - PASSED ssl_gtest.sh: #8076: 'VariousSizes/SelfEncryptTestVariable: AddAByte/6 257' - PASSED ssl_gtest.sh: #8077: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/0 0' - PASSED ssl_gtest.sh: #8078: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/1 15' - PASSED ssl_gtest.sh: #8079: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/2 16' - PASSED ssl_gtest.sh: #8080: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/3 31' - PASSED ssl_gtest.sh: #8081: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/4 255' - PASSED ssl_gtest.sh: #8082: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/5 256' - PASSED ssl_gtest.sh: #8083: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/6 257' - PASSED ssl_gtest.sh: #8084: 'VariousSizes/SelfEncryptTestVariable: BogusIv/0 0' - PASSED ssl_gtest.sh: #8085: 'VariousSizes/SelfEncryptTestVariable: BogusIv/1 15' - PASSED ssl_gtest.sh: #8086: 'VariousSizes/SelfEncryptTestVariable: BogusIv/2 16' - PASSED ssl_gtest.sh: #8087: 'VariousSizes/SelfEncryptTestVariable: BogusIv/3 31' - PASSED ssl_gtest.sh: #8088: 'VariousSizes/SelfEncryptTestVariable: BogusIv/4 255' - PASSED ssl_gtest.sh: #8089: 'VariousSizes/SelfEncryptTestVariable: BogusIv/5 256' - PASSED ssl_gtest.sh: #8090: 'VariousSizes/SelfEncryptTestVariable: BogusIv/6 257' - PASSED ssl_gtest.sh: #8091: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/0 0' - PASSED ssl_gtest.sh: #8092: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/1 15' - PASSED ssl_gtest.sh: #8093: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/2 16' - PASSED ssl_gtest.sh: #8094: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/3 31' - PASSED ssl_gtest.sh: #8095: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/4 255' - PASSED ssl_gtest.sh: #8096: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/5 256' - PASSED ssl_gtest.sh: #8097: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/6 257' - PASSED ssl_gtest.sh: #8098: 'VariousSizes/SelfEncryptTestVariable: BadMac/0 0' - PASSED ssl_gtest.sh: #8099: 'VariousSizes/SelfEncryptTestVariable: BadMac/1 15' - PASSED ssl_gtest.sh: #8100: 'VariousSizes/SelfEncryptTestVariable: BadMac/2 16' - PASSED ssl_gtest.sh: #8101: 'VariousSizes/SelfEncryptTestVariable: BadMac/3 31' - PASSED ssl_gtest.sh: #8102: 'VariousSizes/SelfEncryptTestVariable: BadMac/4 255' - PASSED ssl_gtest.sh: #8103: 'VariousSizes/SelfEncryptTestVariable: BadMac/5 256' - PASSED ssl_gtest.sh: #8104: 'VariousSizes/SelfEncryptTestVariable: BadMac/6 257' - PASSED ssl_gtest.sh: #8105: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/0 4' - PASSED ssl_gtest.sh: #8106: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/1 5' - PASSED ssl_gtest.sh: #8107: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/0 4' - PASSED ssl_gtest.sh: #8108: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/1 5' - PASSED ssl_gtest.sh: #8109: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/0 4' - PASSED ssl_gtest.sh: #8110: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/1 5' - PASSED ssl_gtest.sh: #8111: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/0 4' - PASSED ssl_gtest.sh: #8112: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/1 5' - PASSED ssl_gtest.sh: #8113: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/0 4' - PASSED ssl_gtest.sh: #8114: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/1 5' - PASSED TIMESTAMP ssl_gtests END: Wed Aug 23 19:06:37 UTC 2017 ssl_gtests.sh: Testing with shared library =============================== Running tests for cert TIMESTAMP cert BEGIN: Wed Aug 23 19:06:37 UTC 2017 cert.sh: Certutil and Crlutil Tests with ECC =============================== cert.sh: #1: Looking for root certs module. - PASSED cert.sh: Creating a CA Certificate TestCA ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/CA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/CA -f ../tests.pw cert.sh: #2: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/CA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #3: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert TestCA -------------------------- certutil -s "CN=NSS Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA -t CTu,CTu,CTu -v 600 -x -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #4: Creating CA Cert TestCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n TestCA -r -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/CA -o root.cert cert.sh: #5: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate serverCA ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA -f ../tests.pw cert.sh: #6: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #7: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert serverCA -------------------------- certutil -s "CN=NSS Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA -t Cu,Cu,Cu -v 600 -x -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #8: Creating CA Cert serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n serverCA -r -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA -o root.cert cert.sh: #9: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-1-serverCA ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating CA Cert chain-1-serverCA -------------------------- certutil -s "CN=NSS Chain1 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA -t u,u,u -v 600 -c serverCA -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #10: Creating CA Cert chain-1-serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-1-serverCA -r -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA -o root.cert cert.sh: #11: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-2-serverCA ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating CA Cert chain-2-serverCA -------------------------- certutil -s "CN=NSS Chain2 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA -t u,u,u -v 600 -c chain-1-serverCA -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #12: Creating CA Cert chain-2-serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-2-serverCA -r -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA -o root.cert cert.sh: #13: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate clientCA ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/clientCA -f ../tests.pw cert.sh: #14: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/clientCA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #15: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert clientCA -------------------------- certutil -s "CN=NSS Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA -t Tu,Cu,Cu -v 600 -x -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #16: Creating CA Cert clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n clientCA -r -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/clientCA -o root.cert cert.sh: #17: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-1-clientCA ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating CA Cert chain-1-clientCA -------------------------- certutil -s "CN=NSS Chain1 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA -t u,u,u -v 600 -c clientCA -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #18: Creating CA Cert chain-1-clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-1-clientCA -r -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/clientCA -o root.cert cert.sh: #19: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-2-clientCA ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating CA Cert chain-2-clientCA -------------------------- certutil -s "CN=NSS Chain2 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA -t u,u,u -v 600 -c chain-1-clientCA -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #20: Creating CA Cert chain-2-clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-2-clientCA -r -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/clientCA -o root.cert cert.sh: #21: Exporting Root Cert - PASSED cert.sh: Creating an DSA CA Certificate TestCA-dsa ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/CA cert.sh: Creating DSA CA Cert TestCA-dsa -------------------------- certutil -s "CN=NSS Test CA (DSA), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-dsa -k dsa -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #22: Creating DSA CA Cert TestCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n TestCA-dsa -r -d . -o dsaroot.cert cert.sh: #23: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate serverCA-dsa ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating DSA CA Cert serverCA-dsa -------------------------- certutil -s "CN=NSS Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-dsa -k dsa -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #24: Creating DSA CA Cert serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #25: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-1-serverCA-dsa ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating DSA CA Cert chain-1-serverCA-dsa -------------------------- certutil -s "CN=NSS Chain1 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-dsa -k dsa -t u,u,u -v 600 -c serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #26: Creating DSA CA Cert chain-1-serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-1-serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #27: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-2-serverCA-dsa ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating DSA CA Cert chain-2-serverCA-dsa -------------------------- certutil -s "CN=NSS Chain2 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #28: Creating DSA CA Cert chain-2-serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-2-serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #29: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate clientCA-dsa ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating DSA CA Cert clientCA-dsa -------------------------- certutil -s "CN=NSS Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-dsa -k dsa -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #30: Creating DSA CA Cert clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #31: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-1-clientCA-dsa ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating DSA CA Cert chain-1-clientCA-dsa -------------------------- certutil -s "CN=NSS Chain1 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-dsa -k dsa -t u,u,u -v 600 -c clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #32: Creating DSA CA Cert chain-1-clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-1-clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #33: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-2-clientCA-dsa ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating DSA CA Cert chain-2-clientCA-dsa -------------------------- certutil -s "CN=NSS Chain2 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #34: Creating DSA CA Cert chain-2-clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-2-clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #35: Exporting DSA Root Cert - PASSED cert.sh: Creating an EC CA Certificate TestCA-ec ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/CA cert.sh: Creating EC CA Cert TestCA-ec -------------------------- certutil -s "CN=NSS Test CA (ECC), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-ec -k ec -q secp521r1 -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #36: Creating EC CA Cert TestCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n TestCA-ec -r -d . -o ecroot.cert cert.sh: #37: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate serverCA-ec ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating EC CA Cert serverCA-ec -------------------------- certutil -s "CN=NSS Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-ec -k ec -q secp521r1 -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #38: Creating EC CA Cert serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n serverCA-ec -r -d . -o ecroot.cert cert.sh: #39: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-1-serverCA-ec ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating EC CA Cert chain-1-serverCA-ec -------------------------- certutil -s "CN=NSS Chain1 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #40: Creating EC CA Cert chain-1-serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-1-serverCA-ec -r -d . -o ecroot.cert cert.sh: #41: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-2-serverCA-ec ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating EC CA Cert chain-2-serverCA-ec -------------------------- certutil -s "CN=NSS Chain2 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #42: Creating EC CA Cert chain-2-serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-2-serverCA-ec -r -d . -o ecroot.cert cert.sh: #43: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate clientCA-ec ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating EC CA Cert clientCA-ec -------------------------- certutil -s "CN=NSS Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-ec -k ec -q secp521r1 -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #44: Creating EC CA Cert clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n clientCA-ec -r -d . -o ecroot.cert cert.sh: #45: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-1-clientCA-ec ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating EC CA Cert chain-1-clientCA-ec -------------------------- certutil -s "CN=NSS Chain1 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #46: Creating EC CA Cert chain-1-clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-1-clientCA-ec -r -d . -o ecroot.cert cert.sh: #47: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-2-clientCA-ec ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating EC CA Cert chain-2-clientCA-ec -------------------------- certutil -s "CN=NSS Chain2 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #48: Creating EC CA Cert chain-2-clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-2-clientCA-ec -r -d . -o ecroot.cert cert.sh: #49: Exporting EC Root Cert - PASSED cert.sh: Creating Certificates, issued by the last =============== of a chain of CA's which are not in the same database============ Server Cert cert.sh: Initializing localhost.localdomain's Cert DB (ext.) -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_server -f ../tests.pw cert.sh: #50: Initializing localhost.localdomain's Cert DB (ext.) - PASSED cert.sh: Loading root cert module to localhost.localdomain's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_server WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #51: Loading root cert module to localhost.localdomain's Cert DB (ext.) - PASSED cert.sh: Generate Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #52: Generate Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 200 -v 60 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA -i req -o localhost.localdomain.cert -f ../tests.pw cert.sh: #53: Sign localhost.localdomain's Request (ext) - PASSED cert.sh: Import localhost.localdomain's Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_server -f ../tests.pw -i localhost.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #54: Import localhost.localdomain's Cert -t u,u,u (ext) - PASSED cert.sh: Import Client Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/clientCA/clientCA.ca.cert cert.sh: #55: Import Client Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate DSA Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #56: Generate DSA Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's DSA Request (ext) -------------------------- certutil -C -c chain-2-serverCA-dsa -m 200 -v 60 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA -i req -o localhost.localdomain-dsa.cert -f ../tests.pw cert.sh: #57: Sign localhost.localdomain's DSA Request (ext) - PASSED cert.sh: Import localhost.localdomain's DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_server -f ../tests.pw -i localhost.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #58: Import localhost.localdomain's DSA Cert -t u,u,u (ext) - PASSED cert.sh: Import Client DSA Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA-dsa -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/clientCA/clientCA-dsa.ca.cert cert.sh: #59: Import Client DSA Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate mixed DSA Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #60: Generate mixed DSA Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's mixed DSA Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 202 -v 60 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA -i req -o localhost.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #61: Sign localhost.localdomain's mixed DSA Request (ext) - PASSED cert.sh: Import localhost.localdomain's mixed DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_server -f ../tests.pw -i localhost.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #62: Import localhost.localdomain's mixed DSA Cert -t u,u,u (ext) - PASSED cert.sh: Generate EC Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #63: Generate EC Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's EC Request (ext) -------------------------- certutil -C -c chain-2-serverCA-ec -m 200 -v 60 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA -i req -o localhost.localdomain-ec.cert -f ../tests.pw cert.sh: #64: Sign localhost.localdomain's EC Request (ext) - PASSED cert.sh: Import localhost.localdomain's EC Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_server -f ../tests.pw -i localhost.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #65: Import localhost.localdomain's EC Cert -t u,u,u (ext) - PASSED cert.sh: Import Client EC Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA-ec -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/clientCA/clientCA-ec.ca.cert cert.sh: #66: Import Client EC Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate mixed EC Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #67: Generate mixed EC Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's mixed EC Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 201 -v 60 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA -i req -o localhost.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #68: Sign localhost.localdomain's mixed EC Request (ext) - PASSED cert.sh: Import localhost.localdomain's mixed EC Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_server -f ../tests.pw -i localhost.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #69: Import localhost.localdomain's mixed EC Cert -t u,u,u (ext) - PASSED Importing all the server's own CA chain into the servers DB cert.sh: Import serverCA CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA/serverCA.ca.cert cert.sh: #70: Import serverCA CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA/chain-2-serverCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #71: Import chain-2-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA/chain-1-serverCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #72: Import chain-1-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA/chain-1-serverCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #73: Import chain-1-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA-ec CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA/serverCA-ec.ca.cert cert.sh: #74: Import serverCA-ec CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA/chain-2-serverCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #75: Import chain-2-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA-dsa CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA/serverCA-dsa.ca.cert cert.sh: #76: Import serverCA-dsa CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA/chain-1-serverCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #77: Import chain-1-serverCA CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA/chain-2-serverCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #78: Import chain-2-serverCA CA -t u,u,u for localhost.localdomain (ext.) - PASSED Client Cert cert.sh: Initializing ExtendedSSLUser's Cert DB (ext.) -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_client -f ../tests.pw cert.sh: #79: Initializing ExtendedSSLUser's Cert DB (ext.) - PASSED cert.sh: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_client WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #80: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) - PASSED cert.sh: Generate Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #81: Generate Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 300 -v 60 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/clientCA -i req -o ExtendedSSLUser.cert -f ../tests.pw cert.sh: #82: Sign ExtendedSSLUser's Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_client -f ../tests.pw -i ExtendedSSLUser.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #83: Import ExtendedSSLUser's Cert -t u,u,u (ext) - PASSED cert.sh: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA/serverCA.ca.cert cert.sh: #84: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate DSA Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #85: Generate DSA Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's DSA Request (ext) -------------------------- certutil -C -c chain-2-clientCA-dsa -m 300 -v 60 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/clientCA -i req -o ExtendedSSLUser-dsa.cert -f ../tests.pw cert.sh: #86: Sign ExtendedSSLUser's DSA Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_client -f ../tests.pw -i ExtendedSSLUser-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #87: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) - PASSED cert.sh: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA/serverCA-dsa.ca.cert cert.sh: #88: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #89: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's mixed DSA Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 302 -v 60 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/clientCA -i req -o ExtendedSSLUser-dsamixed.cert -f ../tests.pw cert.sh: #90: Sign ExtendedSSLUser's mixed DSA Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_client -f ../tests.pw -i ExtendedSSLUser-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #91: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) - PASSED cert.sh: Generate EC Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #92: Generate EC Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's EC Request (ext) -------------------------- certutil -C -c chain-2-clientCA-ec -m 300 -v 60 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/clientCA -i req -o ExtendedSSLUser-ec.cert -f ../tests.pw cert.sh: #93: Sign ExtendedSSLUser's EC Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_client -f ../tests.pw -i ExtendedSSLUser-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #94: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) - PASSED cert.sh: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA/serverCA-ec.ca.cert cert.sh: #95: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate mixed EC Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #96: Generate mixed EC Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's mixed EC Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 301 -v 60 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/clientCA -i req -o ExtendedSSLUser-ecmixed.cert -f ../tests.pw cert.sh: #97: Sign ExtendedSSLUser's mixed EC Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_client -f ../tests.pw -i ExtendedSSLUser-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #98: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) - PASSED Importing all the client's own CA chain into the servers DB cert.sh: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/clientCA/chain-2-clientCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #99: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/clientCA/chain-1-clientCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #100: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA-dsa -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/clientCA/clientCA-dsa.ca.cert cert.sh: #101: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/clientCA/chain-1-clientCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #102: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/clientCA/chain-2-clientCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #103: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA-ec -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/clientCA/clientCA-ec.ca.cert cert.sh: #104: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/clientCA/clientCA.ca.cert cert.sh: #105: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/clientCA/chain-1-clientCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #106: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/clientCA/chain-2-clientCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #107: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh SUCCESS: EXT passed cert.sh: Creating Client CA Issued Certificates =============== cert.sh: Initializing TestUser's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw cert.sh: #108: Initializing TestUser's Cert DB - PASSED cert.sh: Loading root cert module to TestUser's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #109: Loading root cert module to TestUser's Cert DB - PASSED cert.sh: Import Root CA for TestUser -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -i ../CA/TestCA.ca.cert cert.sh: #110: Import Root CA for TestUser - PASSED cert.sh: Import DSA Root CA for TestUser -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -i ../CA/TestCA-dsa.ca.cert cert.sh: #111: Import DSA Root CA for TestUser - PASSED cert.sh: Import EC Root CA for TestUser -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -i ../CA/TestCA-ec.ca.cert cert.sh: #112: Import EC Root CA for TestUser - PASSED cert.sh: Generate Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #113: Generate Cert Request for TestUser - PASSED cert.sh: Sign TestUser's Request -------------------------- certutil -C -c TestCA -m 70 -v 60 -d ../CA -i req -o TestUser.cert -f ../tests.pw cert.sh: #114: Sign TestUser's Request - PASSED cert.sh: Import TestUser's Cert -------------------------- certutil -A -n TestUser -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #115: Import TestUser's Cert - PASSED cert.sh SUCCESS: TestUser's Cert Created cert.sh: Generate DSA Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #116: Generate DSA Cert Request for TestUser - PASSED cert.sh: Sign TestUser's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 70 -v 60 -d ../CA -i req -o TestUser-dsa.cert -f ../tests.pw cert.sh: #117: Sign TestUser's DSA Request - PASSED cert.sh: Import TestUser's DSA Cert -------------------------- certutil -A -n TestUser-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #118: Import TestUser's DSA Cert - PASSED cert.sh SUCCESS: TestUser's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #119: Generate mixed DSA Cert Request for TestUser - PASSED cert.sh: Sign TestUser's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20070 -v 60 -d ../CA -i req -o TestUser-dsamixed.cert -f ../tests.pw cert.sh: #120: Sign TestUser's DSA Request with RSA - PASSED cert.sh: Import TestUser's mixed DSA Cert -------------------------- certutil -A -n TestUser-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #121: Import TestUser's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #122: Generate EC Cert Request for TestUser - PASSED cert.sh: Sign TestUser's EC Request -------------------------- certutil -C -c TestCA-ec -m 70 -v 60 -d ../CA -i req -o TestUser-ec.cert -f ../tests.pw cert.sh: #123: Sign TestUser's EC Request - PASSED cert.sh: Import TestUser's EC Cert -------------------------- certutil -A -n TestUser-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #124: Import TestUser's EC Cert - PASSED cert.sh SUCCESS: TestUser's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #125: Generate mixed EC Cert Request for TestUser - PASSED cert.sh: Sign TestUser's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10070 -v 60 -d ../CA -i req -o TestUser-ecmixed.cert -f ../tests.pw cert.sh: #126: Sign TestUser's EC Request with RSA - PASSED cert.sh: Import TestUser's mixed EC Cert -------------------------- certutil -A -n TestUser-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #127: Import TestUser's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser's mixed EC Cert Created cert.sh: Creating Server CA Issued Certificate for \ localhost.localdomain ------------------------------------ cert.sh: Initializing localhost.localdomain's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw cert.sh: #128: Initializing localhost.localdomain's Cert DB - PASSED cert.sh: Loading root cert module to localhost.localdomain's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #129: Loading root cert module to localhost.localdomain's Cert DB - PASSED cert.sh: Import Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server -i ../CA/TestCA.ca.cert cert.sh: #130: Import Root CA for localhost.localdomain - PASSED cert.sh: Import DSA Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server -i ../CA/TestCA-dsa.ca.cert cert.sh: #131: Import DSA Root CA for localhost.localdomain - PASSED cert.sh: Import EC Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server -i ../CA/TestCA-ec.ca.cert cert.sh: #132: Import EC Root CA for localhost.localdomain - PASSED cert.sh: Generate Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #133: Generate Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's Request -------------------------- certutil -C -c TestCA -m 100 -v 60 -d ../CA -i req -o localhost.localdomain.cert -f ../tests.pw cert.sh: #134: Sign localhost.localdomain's Request - PASSED cert.sh: Import localhost.localdomain's Cert -------------------------- certutil -A -n localhost.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #135: Import localhost.localdomain's Cert - PASSED cert.sh SUCCESS: localhost.localdomain's Cert Created cert.sh: Generate DSA Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #136: Generate DSA Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 100 -v 60 -d ../CA -i req -o localhost.localdomain-dsa.cert -f ../tests.pw cert.sh: #137: Sign localhost.localdomain's DSA Request - PASSED cert.sh: Import localhost.localdomain's DSA Cert -------------------------- certutil -A -n localhost.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #138: Import localhost.localdomain's DSA Cert - PASSED cert.sh SUCCESS: localhost.localdomain's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #139: Generate mixed DSA Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20100 -v 60 -d ../CA -i req -o localhost.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #140: Sign localhost.localdomain's DSA Request with RSA - PASSED cert.sh: Import localhost.localdomain's mixed DSA Cert -------------------------- certutil -A -n localhost.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #141: Import localhost.localdomain's mixed DSA Cert - PASSED cert.sh SUCCESS: localhost.localdomain's mixed DSA Cert Created cert.sh: Generate EC Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #142: Generate EC Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's EC Request -------------------------- certutil -C -c TestCA-ec -m 100 -v 60 -d ../CA -i req -o localhost.localdomain-ec.cert -f ../tests.pw cert.sh: #143: Sign localhost.localdomain's EC Request - PASSED cert.sh: Import localhost.localdomain's EC Cert -------------------------- certutil -A -n localhost.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #144: Import localhost.localdomain's EC Cert - PASSED cert.sh SUCCESS: localhost.localdomain's EC Cert Created cert.sh: Generate mixed EC Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #145: Generate mixed EC Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10100 -v 60 -d ../CA -i req -o localhost.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #146: Sign localhost.localdomain's EC Request with RSA - PASSED cert.sh: Import localhost.localdomain's mixed EC Cert -------------------------- certutil -A -n localhost.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #147: Import localhost.localdomain's mixed EC Cert - PASSED cert.sh SUCCESS: localhost.localdomain's mixed EC Cert Created cert.sh: Creating Server CA Issued Certificate for \ localhost.localdomain-sni -------------------------------- cert.sh: Generate Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #148: Generate Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's Request -------------------------- certutil -C -c TestCA -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain.cert -f ../tests.pw cert.sh: #149: Sign localhost-sni.localdomain's Request - PASSED cert.sh: Import localhost-sni.localdomain's Cert -------------------------- certutil -A -n localhost-sni.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost-sni.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #150: Import localhost-sni.localdomain's Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's Cert Created cert.sh: Generate DSA Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #151: Generate DSA Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-dsa.cert -f ../tests.pw cert.sh: #152: Sign localhost-sni.localdomain's DSA Request - PASSED cert.sh: Import localhost-sni.localdomain's DSA Cert -------------------------- certutil -A -n localhost-sni.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost-sni.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #153: Import localhost-sni.localdomain's DSA Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #154: Generate mixed DSA Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #155: Sign localhost-sni.localdomain's DSA Request with RSA - PASSED cert.sh: Import localhost-sni.localdomain's mixed DSA Cert -------------------------- certutil -A -n localhost-sni.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost-sni.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #156: Import localhost-sni.localdomain's mixed DSA Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's mixed DSA Cert Created cert.sh: Generate EC Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #157: Generate EC Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's EC Request -------------------------- certutil -C -c TestCA-ec -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-ec.cert -f ../tests.pw cert.sh: #158: Sign localhost-sni.localdomain's EC Request - PASSED cert.sh: Import localhost-sni.localdomain's EC Cert -------------------------- certutil -A -n localhost-sni.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost-sni.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #159: Import localhost-sni.localdomain's EC Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's EC Cert Created cert.sh: Generate mixed EC Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #160: Generate mixed EC Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #161: Sign localhost-sni.localdomain's EC Request with RSA - PASSED cert.sh: Import localhost-sni.localdomain's mixed EC Cert -------------------------- certutil -A -n localhost-sni.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost-sni.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #162: Import localhost-sni.localdomain's mixed EC Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's mixed EC Cert Created cert.sh: Modify trust attributes of Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA -t TC,TC,TC -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw cert.sh: #163: Modify trust attributes of Root CA -t TC,TC,TC - PASSED cert.sh: Modify trust attributes of DSA Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA-dsa -t TC,TC,TC -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw cert.sh: #164: Modify trust attributes of DSA Root CA -t TC,TC,TC - PASSED cert.sh: Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA-ec -t TC,TC,TC -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw cert.sh: #165: Modify trust attributes of EC Root CA -t TC,TC,TC - PASSED cert.sh SUCCESS: SSL passed cert.sh: Creating database for OCSP stapling tests =============== cp -r /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/stapling Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- pk12util -o ../stapling/ca.p12 -n TestCA -k ../tests.pw -w ../tests.pw -d ../CA pk12util: PKCS12 EXPORT SUCCESSFUL Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- pk12util -i ../stapling/ca.p12 -k ../tests.pw -w ../tests.pw -d ../stapling pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Creating Client CA Issued Certificates ============== cert.sh: Initializing Alice's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw cert.sh: #166: Initializing Alice's Cert DB - PASSED cert.sh: Loading root cert module to Alice's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/alicedir WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #167: Loading root cert module to Alice's Cert DB - PASSED cert.sh: Import Root CA for Alice -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/alicedir -i ../CA/TestCA.ca.cert cert.sh: #168: Import Root CA for Alice - PASSED cert.sh: Import DSA Root CA for Alice -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/alicedir -i ../CA/TestCA-dsa.ca.cert cert.sh: #169: Import DSA Root CA for Alice - PASSED cert.sh: Import EC Root CA for Alice -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/alicedir -i ../CA/TestCA-ec.ca.cert cert.sh: #170: Import EC Root CA for Alice - PASSED cert.sh: Generate Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #171: Generate Cert Request for Alice - PASSED cert.sh: Sign Alice's Request -------------------------- certutil -C -c TestCA -m 30 -v 60 -d ../CA -i req -o Alice.cert -f ../tests.pw cert.sh: #172: Sign Alice's Request - PASSED cert.sh: Import Alice's Cert -------------------------- certutil -A -n Alice -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -i Alice.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #173: Import Alice's Cert - PASSED cert.sh SUCCESS: Alice's Cert Created cert.sh: Generate DSA Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #174: Generate DSA Cert Request for Alice - PASSED cert.sh: Sign Alice's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 30 -v 60 -d ../CA -i req -o Alice-dsa.cert -f ../tests.pw cert.sh: #175: Sign Alice's DSA Request - PASSED cert.sh: Import Alice's DSA Cert -------------------------- certutil -A -n Alice-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -i Alice-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #176: Import Alice's DSA Cert - PASSED cert.sh SUCCESS: Alice's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #177: Generate mixed DSA Cert Request for Alice - PASSED cert.sh: Sign Alice's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20030 -v 60 -d ../CA -i req -o Alice-dsamixed.cert -f ../tests.pw cert.sh: #178: Sign Alice's DSA Request with RSA - PASSED cert.sh: Import Alice's mixed DSA Cert -------------------------- certutil -A -n Alice-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -i Alice-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #179: Import Alice's mixed DSA Cert - PASSED cert.sh SUCCESS: Alice's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #180: Generate EC Cert Request for Alice - PASSED cert.sh: Sign Alice's EC Request -------------------------- certutil -C -c TestCA-ec -m 30 -v 60 -d ../CA -i req -o Alice-ec.cert -f ../tests.pw cert.sh: #181: Sign Alice's EC Request - PASSED cert.sh: Import Alice's EC Cert -------------------------- certutil -A -n Alice-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -i Alice-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #182: Import Alice's EC Cert - PASSED cert.sh SUCCESS: Alice's EC Cert Created cert.sh: Generate mixed EC Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #183: Generate mixed EC Cert Request for Alice - PASSED cert.sh: Sign Alice's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10030 -v 60 -d ../CA -i req -o Alice-ecmixed.cert -f ../tests.pw cert.sh: #184: Sign Alice's EC Request with RSA - PASSED cert.sh: Import Alice's mixed EC Cert -------------------------- certutil -A -n Alice-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -i Alice-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #185: Import Alice's mixed EC Cert - PASSED cert.sh SUCCESS: Alice's mixed EC Cert Created cert.sh: Initializing Bob's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw cert.sh: #186: Initializing Bob's Cert DB - PASSED cert.sh: Loading root cert module to Bob's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/bobdir WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #187: Loading root cert module to Bob's Cert DB - PASSED cert.sh: Import Root CA for Bob -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/bobdir -i ../CA/TestCA.ca.cert cert.sh: #188: Import Root CA for Bob - PASSED cert.sh: Import DSA Root CA for Bob -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/bobdir -i ../CA/TestCA-dsa.ca.cert cert.sh: #189: Import DSA Root CA for Bob - PASSED cert.sh: Import EC Root CA for Bob -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/bobdir -i ../CA/TestCA-ec.ca.cert cert.sh: #190: Import EC Root CA for Bob - PASSED cert.sh: Generate Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #191: Generate Cert Request for Bob - PASSED cert.sh: Sign Bob's Request -------------------------- certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o Bob.cert -f ../tests.pw cert.sh: #192: Sign Bob's Request - PASSED cert.sh: Import Bob's Cert -------------------------- certutil -A -n Bob -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -i Bob.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #193: Import Bob's Cert - PASSED cert.sh SUCCESS: Bob's Cert Created cert.sh: Generate DSA Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #194: Generate DSA Cert Request for Bob - PASSED cert.sh: Sign Bob's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o Bob-dsa.cert -f ../tests.pw cert.sh: #195: Sign Bob's DSA Request - PASSED cert.sh: Import Bob's DSA Cert -------------------------- certutil -A -n Bob-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -i Bob-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #196: Import Bob's DSA Cert - PASSED cert.sh SUCCESS: Bob's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #197: Generate mixed DSA Cert Request for Bob - PASSED cert.sh: Sign Bob's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o Bob-dsamixed.cert -f ../tests.pw cert.sh: #198: Sign Bob's DSA Request with RSA - PASSED cert.sh: Import Bob's mixed DSA Cert -------------------------- certutil -A -n Bob-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -i Bob-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #199: Import Bob's mixed DSA Cert - PASSED cert.sh SUCCESS: Bob's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #200: Generate EC Cert Request for Bob - PASSED cert.sh: Sign Bob's EC Request -------------------------- certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o Bob-ec.cert -f ../tests.pw cert.sh: #201: Sign Bob's EC Request - PASSED cert.sh: Import Bob's EC Cert -------------------------- certutil -A -n Bob-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -i Bob-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #202: Import Bob's EC Cert - PASSED cert.sh SUCCESS: Bob's EC Cert Created cert.sh: Generate mixed EC Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #203: Generate mixed EC Cert Request for Bob - PASSED cert.sh: Sign Bob's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o Bob-ecmixed.cert -f ../tests.pw cert.sh: #204: Sign Bob's EC Request with RSA - PASSED cert.sh: Import Bob's mixed EC Cert -------------------------- certutil -A -n Bob-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -i Bob-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #205: Import Bob's mixed EC Cert - PASSED cert.sh SUCCESS: Bob's mixed EC Cert Created cert.sh: Creating Dave's Certificate ------------------------- cert.sh: Initializing Dave's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw cert.sh: #206: Initializing Dave's Cert DB - PASSED cert.sh: Loading root cert module to Dave's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/dave WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #207: Loading root cert module to Dave's Cert DB - PASSED cert.sh: Import Root CA for Dave -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/dave -i ../CA/TestCA.ca.cert cert.sh: #208: Import Root CA for Dave - PASSED cert.sh: Import DSA Root CA for Dave -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/dave -i ../CA/TestCA-dsa.ca.cert cert.sh: #209: Import DSA Root CA for Dave - PASSED cert.sh: Import EC Root CA for Dave -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/dave -i ../CA/TestCA-ec.ca.cert cert.sh: #210: Import EC Root CA for Dave - PASSED cert.sh: Generate Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #211: Generate Cert Request for Dave - PASSED cert.sh: Sign Dave's Request -------------------------- certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o Dave.cert -f ../tests.pw cert.sh: #212: Sign Dave's Request - PASSED cert.sh: Import Dave's Cert -------------------------- certutil -A -n Dave -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -i Dave.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #213: Import Dave's Cert - PASSED cert.sh SUCCESS: Dave's Cert Created cert.sh: Generate DSA Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #214: Generate DSA Cert Request for Dave - PASSED cert.sh: Sign Dave's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o Dave-dsa.cert -f ../tests.pw cert.sh: #215: Sign Dave's DSA Request - PASSED cert.sh: Import Dave's DSA Cert -------------------------- certutil -A -n Dave-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -i Dave-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #216: Import Dave's DSA Cert - PASSED cert.sh SUCCESS: Dave's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #217: Generate mixed DSA Cert Request for Dave - PASSED cert.sh: Sign Dave's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o Dave-dsamixed.cert -f ../tests.pw cert.sh: #218: Sign Dave's DSA Request with RSA - PASSED cert.sh: Import Dave's mixed DSA Cert -------------------------- certutil -A -n Dave-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -i Dave-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #219: Import Dave's mixed DSA Cert - PASSED cert.sh SUCCESS: Dave's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #220: Generate EC Cert Request for Dave - PASSED cert.sh: Sign Dave's EC Request -------------------------- certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o Dave-ec.cert -f ../tests.pw cert.sh: #221: Sign Dave's EC Request - PASSED cert.sh: Import Dave's EC Cert -------------------------- certutil -A -n Dave-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -i Dave-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #222: Import Dave's EC Cert - PASSED cert.sh SUCCESS: Dave's EC Cert Created cert.sh: Generate mixed EC Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #223: Generate mixed EC Cert Request for Dave - PASSED cert.sh: Sign Dave's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o Dave-ecmixed.cert -f ../tests.pw cert.sh: #224: Sign Dave's EC Request with RSA - PASSED cert.sh: Import Dave's mixed EC Cert -------------------------- certutil -A -n Dave-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -i Dave-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #225: Import Dave's mixed EC Cert - PASSED cert.sh SUCCESS: Dave's mixed EC Cert Created cert.sh: Creating multiEmail's Certificate -------------------- cert.sh: Initializing Eve's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw cert.sh: #226: Initializing Eve's Cert DB - PASSED cert.sh: Loading root cert module to Eve's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/eve WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #227: Loading root cert module to Eve's Cert DB - PASSED cert.sh: Import Root CA for Eve -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/eve -i ../CA/TestCA.ca.cert cert.sh: #228: Import Root CA for Eve - PASSED cert.sh: Import DSA Root CA for Eve -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/eve -i ../CA/TestCA-dsa.ca.cert cert.sh: #229: Import DSA Root CA for Eve - PASSED cert.sh: Import EC Root CA for Eve -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/eve -i ../CA/TestCA-ec.ca.cert cert.sh: #230: Import EC Root CA for Eve - PASSED cert.sh: Generate Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #231: Generate Cert Request for Eve - PASSED cert.sh: Sign Eve's Request -------------------------- certutil -C -c TestCA -m 60 -v 60 -d ../CA -i req -o Eve.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #232: Sign Eve's Request - PASSED cert.sh: Import Eve's Cert -------------------------- certutil -A -n Eve -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -i Eve.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #233: Import Eve's Cert - PASSED cert.sh SUCCESS: Eve's Cert Created cert.sh: Generate DSA Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #234: Generate DSA Cert Request for Eve - PASSED cert.sh: Sign Eve's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 60 -v 60 -d ../CA -i req -o Eve-dsa.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #235: Sign Eve's DSA Request - PASSED cert.sh: Import Eve's DSA Cert -------------------------- certutil -A -n Eve-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -i Eve-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #236: Import Eve's DSA Cert - PASSED cert.sh SUCCESS: Eve's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #237: Generate mixed DSA Cert Request for Eve - PASSED cert.sh: Sign Eve's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20060 -v 60 -d ../CA -i req -o Eve-dsamixed.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #238: Sign Eve's DSA Request with RSA - PASSED cert.sh: Import Eve's mixed DSA Cert -------------------------- certutil -A -n Eve-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -i Eve-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #239: Import Eve's mixed DSA Cert - PASSED cert.sh SUCCESS: Eve's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #240: Generate EC Cert Request for Eve - PASSED cert.sh: Sign Eve's EC Request -------------------------- certutil -C -c TestCA-ec -m 60 -v 60 -d ../CA -i req -o Eve-ec.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #241: Sign Eve's EC Request - PASSED cert.sh: Import Eve's EC Cert -------------------------- certutil -A -n Eve-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -i Eve-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #242: Import Eve's EC Cert - PASSED cert.sh SUCCESS: Eve's EC Cert Created cert.sh: Generate mixed EC Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #243: Generate mixed EC Cert Request for Eve - PASSED cert.sh: Sign Eve's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10060 -v 60 -d ../CA -i req -o Eve-ecmixed.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #244: Sign Eve's EC Request with RSA - PASSED cert.sh: Import Eve's mixed EC Cert -------------------------- certutil -A -n Eve-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -i Eve-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #245: Import Eve's mixed EC Cert - PASSED cert.sh SUCCESS: Eve's mixed EC Cert Created cert.sh: Importing Certificates ============================== cert.sh: Import Bob's cert into Alice's db -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob.cert cert.sh: #246: Import Bob's cert into Alice's db - PASSED cert.sh: Import Dave's cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave.cert cert.sh: #247: Import Dave's cert into Alice's DB - PASSED cert.sh: Import Dave's cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave.cert cert.sh: #248: Import Dave's cert into Bob's DB - PASSED cert.sh: Import Eve's cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../eve/Eve.cert cert.sh: #249: Import Eve's cert into Alice's DB - PASSED cert.sh: Import Eve's cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../eve/Eve.cert cert.sh: #250: Import Eve's cert into Bob's DB - PASSED cert.sh: Importing EC Certificates ============================== cert.sh: Import Bob's EC cert into Alice's db -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob-ec.cert cert.sh: #251: Import Bob's EC cert into Alice's db - PASSED cert.sh: Import Dave's EC cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave-ec.cert cert.sh: #252: Import Dave's EC cert into Alice's DB - PASSED cert.sh: Import Dave's EC cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave-ec.cert cert.sh: #253: Import Dave's EC cert into Bob's DB - PASSED cert.sh SUCCESS: SMIME passed cert.sh: Creating FIPS 140 DSA Certificates ============== cert.sh: Initializing FIPS PUB 140 Test Certificate's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips -f ../tests.fipspw cert.sh: #254: Initializing FIPS PUB 140 Test Certificate's Cert DB - PASSED cert.sh: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #255: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) - PASSED cert.sh: Enable FIPS mode on database ----------------------- modutil -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips -fips true WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: FIPS mode enabled. cert.sh: #256: Enable FIPS mode on database for FIPS PUB 140 Test Certificate - PASSED cert.sh: Generate Certificate for FIPS PUB 140 Test Certificate -------------------------- certutil -s "CN=FIPS PUB 140 Test Certificate, E=fips@bogus.com, O=BOGUS NSS, OU=FIPS PUB 140, L=Mountain View, ST=California, C=US" -S -n FIPS_PUB_140_Test_Certificate -x -t Cu,Cu,Cu -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips -f ../tests.fipspw -k dsa -v 600 -m 500 -z ../tests_noise Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. cert.sh: #257: Generate Certificate for FIPS PUB 140 Test Certificate - PASSED cert.sh SUCCESS: FIPS passed cert.sh: Creating Server CA Issued Certificate for EC Curves Test Certificates ------------------------------------ cert.sh: Initializing EC Curve's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/eccurves -f ../tests.pw cert.sh: #258: Initializing EC Curve's Cert DB - PASSED cert.sh: Loading root cert module to EC Curve's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/eccurves WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #259: Loading root cert module to EC Curve's Cert DB - PASSED cert.sh: Import EC Root CA for EC Curves Test Certificates -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/eccurves -i ../CA/TestCA-ec.ca.cert cert.sh: #260: Import EC Root CA for EC Curves Test Certificates - PASSED cert.sh: Generate EC Cert Request for Curve-nistp256 -------------------------- certutil -s "CN=Curve-nistp256, E=Curve-nistp256-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp256 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #261: Generate EC Cert Request for Curve-nistp256 - PASSED cert.sh: Sign Curve-nistp256's EC Request -------------------------- certutil -C -c TestCA-ec -m 2001 -v 60 -d ../CA -i req -o Curve-nistp256-ec.cert -f ../tests.pw cert.sh: #262: Sign Curve-nistp256's EC Request - PASSED cert.sh: Import Curve-nistp256's EC Cert -------------------------- certutil -A -n Curve-nistp256-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/eccurves -f ../tests.pw -i Curve-nistp256-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #263: Import Curve-nistp256's EC Cert - PASSED cert.sh: Generate EC Cert Request for Curve-nistp384 -------------------------- certutil -s "CN=Curve-nistp384, E=Curve-nistp384-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp384 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #264: Generate EC Cert Request for Curve-nistp384 - PASSED cert.sh: Sign Curve-nistp384's EC Request -------------------------- certutil -C -c TestCA-ec -m 2002 -v 60 -d ../CA -i req -o Curve-nistp384-ec.cert -f ../tests.pw cert.sh: #265: Sign Curve-nistp384's EC Request - PASSED cert.sh: Import Curve-nistp384's EC Cert -------------------------- certutil -A -n Curve-nistp384-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/eccurves -f ../tests.pw -i Curve-nistp384-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #266: Import Curve-nistp384's EC Cert - PASSED cert.sh: Generate EC Cert Request for Curve-nistp521 -------------------------- certutil -s "CN=Curve-nistp521, E=Curve-nistp521-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp521 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #267: Generate EC Cert Request for Curve-nistp521 - PASSED cert.sh: Sign Curve-nistp521's EC Request -------------------------- certutil -C -c TestCA-ec -m 2003 -v 60 -d ../CA -i req -o Curve-nistp521-ec.cert -f ../tests.pw cert.sh: #268: Sign Curve-nistp521's EC Request - PASSED cert.sh: Import Curve-nistp521's EC Cert -------------------------- certutil -A -n Curve-nistp521-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/eccurves -f ../tests.pw -i Curve-nistp521-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #269: Import Curve-nistp521's EC Cert - PASSED cert.sh: Initializing TestExt's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw cert.sh: #270: Initializing TestExt's Cert DB - PASSED cert.sh: Loading root cert module to TestExt's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #271: Loading root cert module to TestExt's Cert DB - PASSED cert.sh: Import Root CA for TestExt -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -i ../CA/TestCA.ca.cert cert.sh: #272: Import Root CA for TestExt - PASSED cert.sh: Import DSA Root CA for TestExt -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -i ../CA/TestCA-dsa.ca.cert cert.sh: #273: Import DSA Root CA for TestExt - PASSED cert.sh: Import EC Root CA for TestExt -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -i ../CA/TestCA-ec.ca.cert cert.sh: #274: Import EC Root CA for TestExt - PASSED cert.sh: Generate Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #275: Generate Cert Request for TestExt - PASSED cert.sh: Sign TestExt's Request -------------------------- certutil -C -c TestCA -m 90 -v 60 -d ../CA -i req -o TestExt.cert -f ../tests.pw cert.sh: #276: Sign TestExt's Request - PASSED cert.sh: Import TestExt's Cert -------------------------- certutil -A -n TestExt -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -i TestExt.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #277: Import TestExt's Cert - PASSED cert.sh SUCCESS: TestExt's Cert Created cert.sh: Generate DSA Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #278: Generate DSA Cert Request for TestExt - PASSED cert.sh: Sign TestExt's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 90 -v 60 -d ../CA -i req -o TestExt-dsa.cert -f ../tests.pw cert.sh: #279: Sign TestExt's DSA Request - PASSED cert.sh: Import TestExt's DSA Cert -------------------------- certutil -A -n TestExt-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -i TestExt-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #280: Import TestExt's DSA Cert - PASSED cert.sh SUCCESS: TestExt's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #281: Generate mixed DSA Cert Request for TestExt - PASSED cert.sh: Sign TestExt's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20090 -v 60 -d ../CA -i req -o TestExt-dsamixed.cert -f ../tests.pw cert.sh: #282: Sign TestExt's DSA Request with RSA - PASSED cert.sh: Import TestExt's mixed DSA Cert -------------------------- certutil -A -n TestExt-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -i TestExt-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #283: Import TestExt's mixed DSA Cert - PASSED cert.sh SUCCESS: TestExt's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #284: Generate EC Cert Request for TestExt - PASSED cert.sh: Sign TestExt's EC Request -------------------------- certutil -C -c TestCA-ec -m 90 -v 60 -d ../CA -i req -o TestExt-ec.cert -f ../tests.pw cert.sh: #285: Sign TestExt's EC Request - PASSED cert.sh: Import TestExt's EC Cert -------------------------- certutil -A -n TestExt-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -i TestExt-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #286: Import TestExt's EC Cert - PASSED cert.sh SUCCESS: TestExt's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #287: Generate mixed EC Cert Request for TestExt - PASSED cert.sh: Sign TestExt's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10090 -v 60 -d ../CA -i req -o TestExt-ecmixed.cert -f ../tests.pw cert.sh: #288: Sign TestExt's EC Request with RSA - PASSED cert.sh: Import TestExt's mixed EC Cert -------------------------- certutil -A -n TestExt-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -i TestExt-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #289: Import TestExt's mixed EC Cert - PASSED cert.sh SUCCESS: TestExt's mixed EC Cert Created certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt1 -t u,u,u -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt1, E=TestExt1@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 n Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt1 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ee:0d:a8 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt1,E=TestExt1@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Aug 23 19:07:45 2017 Not After : Thu Nov 23 19:07:45 2017 Subject: "CN=TestExt1,E=TestExt1@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:17:5f:67:8f:dd:64:0d:a8:d7:d3:89:1f:fc:23:2a: ca:32:8a:8f:e9:b1:05:1e:c4:d3:4e:d8:91:2e:f7:52: c2:e7:45:0a:3a:77:e8:4c:37:95:d1:8d:f5:53:f3:32: c4:33:2f:6e:99:1f:23:d6:57:b9:61:1f:3f:ee:47:6d: 05:f0:08:1d:9f:2a:68:62:4b:d1:c7:a0:84:af:9c:3e: d7:bc:11:60:1a:e2:50:05:f0:75:c9:ec:b1:b0:5e:21: ee:35:83:c1:04:13:8c:89:16:6a:0a:c5:67:09:68:69: 1e:80:ee:df:76:ca:b5:c7:58:7d:9a:03:df:dc:1a:92: e5:f8:0f:ba:75:0e:89:48:f7:5c:96:2b:db:00:aa:51: 31:3c:4a:09:b5:3f:6b:92:0c:89:c7:d2:7b:29:1a:a4: 01:61:28:3b:e7:85:a1:c2:ac:24:70:b7:94:31:fb:b4: 27:58:fa:b7:91:91:f2:cb:0e:5e:4a:71:5f:ea:32:b5: e2:75:f2:47:ad:67:84:12:9c:a7:6e:0f:80:d3:b6:13: b6:9e:29:e7:2a:82:fb:d1:1c:99:15:15:9c:70:c7:ac: 50:8a:36:47:08:81:76:9e:0c:5b:05:58:f3:a1:59:0f: 58:8f:e2:84:ee:0c:ba:02:3f:9f:b2:a3:0f:3d:d8:6b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Usages: Digital Signature Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ac:f6:b0:55:31:c2:6b:f7:7e:18:fb:01:be:df:74:86: a7:dd:eb:c1:b0:d9:f4:fa:1c:f3:b8:89:ec:c8:c5:32: fc:16:4f:40:1e:52:49:63:ed:75:88:e3:26:d9:71:c8: f4:99:3e:19:13:be:f3:73:98:80:df:33:0d:75:e4:06: 57:d8:f7:01:10:43:56:bd:12:d2:9e:de:5a:9e:b8:1b: d2:f3:e7:ef:0b:1d:2d:3c:b2:b0:ad:1a:62:78:b9:65: d8:f3:41:dc:c0:e3:fc:3f:2f:35:3b:c7:ff:42:3c:ad: 0d:40:47:d4:a0:be:82:25:d0:80:9d:42:45:0f:d0:98: b9:78:8a:3c:23:ee:ff:6a:0b:40:71:e9:94:1b:09:68: 78:24:3d:f1:ab:f6:37:e2:1a:9a:1d:79:c5:0f:6f:cf: a2:86:33:26:10:28:f4:23:ef:7f:4e:74:3a:f5:3e:33: 89:c5:99:4d:2b:3e:5d:5e:da:b4:b0:cb:75:75:87:eb: cf:44:77:b5:29:b9:19:90:aa:61:bb:0d:0e:f3:97:8a: 12:ff:53:83:8c:bb:8d:88:bf:44:99:da:51:dd:dd:67: 34:e8:38:c4:e2:d9:50:1a:9c:c1:64:2c:27:77:fd:9c: eb:de:74:5e:81:3f:ae:62:bd:57:a6:9f:f9:2b:c9:9b Fingerprint (SHA-256): 17:11:7D:67:27:36:52:ED:09:38:6B:26:72:39:7F:C1:60:64:71:72:CF:D6:B3:EB:88:F9:26:1F:A7:85:35:1B Fingerprint (SHA1): 77:BF:96:AB:CC:0D:CB:4E:51:5B:B4:3B:1B:C1:A1:AF:F4:7E:A5:5D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #290: Certificate Key Usage Extension (1) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt2 -t u,u,u -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt2, E=TestExt2@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 y Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt2 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ee:0d:aa Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt2,E=TestExt2@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Aug 23 19:07:46 2017 Not After : Thu Nov 23 19:07:46 2017 Subject: "CN=TestExt2,E=TestExt2@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:fb:ce:2c:0c:8f:3f:51:e7:fe:cd:4f:9b:3f:60:58: ea:c3:dd:08:2f:7b:ea:26:eb:f5:df:65:32:b1:3e:b2: 9d:21:ce:04:7c:5d:14:1a:f6:0e:cb:b2:d6:4b:cd:83: 0a:b2:03:b4:e5:f2:0d:76:f3:a3:65:98:93:76:d6:67: eb:17:e9:e1:86:ec:0c:14:0b:22:e2:b3:8f:f8:48:4e: 5f:30:7c:0d:57:0b:a8:57:77:7f:ca:4d:4a:b9:f3:30: 15:44:ee:60:60:cc:fa:a0:37:21:43:27:27:4a:4f:66: 05:47:24:50:6c:67:b7:df:6e:e9:8d:51:ef:7d:ba:50: 1a:2a:50:c6:5a:d9:31:fa:5a:1c:85:f3:de:74:d1:47: fb:4f:f3:cd:ea:ea:c4:50:de:12:3e:0a:0d:fd:4b:b3: d1:19:d2:2e:e5:1d:ae:f7:8c:e4:7d:a0:11:8c:fb:3a: be:c2:5c:7a:d2:18:7a:51:cd:ea:07:6d:2e:82:fe:f9: fa:1d:f9:b9:08:5d:f5:4c:35:b3:c8:fa:35:02:64:63: 44:fe:15:7d:c4:59:5b:56:88:67:7a:33:41:6f:8f:d7: 95:e0:02:ab:cd:81:b9:d5:38:2d:8a:60:97:67:7a:52: 85:84:28:51:96:db:b5:d8:e0:63:78:fb:d1:6f:51:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3e:9e:ea:47:54:9e:38:c1:3a:31:e5:16:4e:4b:e6:18: f5:d9:c9:85:02:83:2b:08:1e:e3:6f:24:d5:4b:58:71: 2f:18:63:f2:d0:23:b8:f0:e7:63:ae:1b:05:7a:65:93: a1:99:a4:03:0f:ba:85:aa:f5:bf:33:e4:01:af:20:71: f9:14:b9:a4:20:4c:45:f9:3d:42:dc:75:b7:2b:b4:e4: 6d:c1:cb:3d:e9:2a:4e:0b:e2:87:6f:b5:4e:9e:fb:bd: 85:37:56:67:56:bf:fb:48:d7:77:69:7f:10:21:94:d9: 39:d3:d8:25:9f:d4:c9:a6:b2:ee:48:d5:f8:aa:05:83: 03:a4:aa:1d:22:e3:aa:17:1c:13:67:d8:3e:f0:12:cf: 77:b0:bf:58:c8:37:b8:1e:d2:e0:46:30:e0:5d:0f:e2: 37:6f:15:07:8c:fa:45:ae:65:57:77:63:5f:5c:67:eb: a5:57:1b:61:27:cc:cf:21:26:99:75:a2:68:90:09:43: f2:c8:77:c5:2e:79:59:c1:ec:d9:d2:cd:3e:2f:81:90: 99:f5:4c:4c:ba:af:6a:ea:96:24:67:be:42:1b:ad:34: f0:a9:ec:04:dd:98:68:49:46:89:bb:fb:49:76:f8:1d: c3:4b:8c:ee:ac:9a:44:af:5d:d0:07:6c:f8:1e:b9:27 Fingerprint (SHA-256): AE:48:17:0F:C0:65:57:5D:6B:85:71:68:0D:EA:98:C6:FF:DD:02:08:07:8C:85:60:47:B8:01:0A:13:C7:C1:29 Fingerprint (SHA1): F6:38:3E:FE:AF:52:D3:34:EA:58:1C:D1:B1:29:56:F4:DF:B5:67:0B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #291: Certificate Key Usage Extension (2) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt3 -t u,u,u -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt3, E=TestExt3@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: y -1 n Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt3 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ee:0d:ac Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt3,E=TestExt3@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Aug 23 19:07:47 2017 Not After : Thu Nov 23 19:07:47 2017 Subject: "CN=TestExt3,E=TestExt3@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:e6:5f:ff:9d:75:92:17:73:d1:56:90:3a:78:ea:6a: ce:58:5c:59:1a:16:73:2b:ba:0c:e4:2a:89:d2:e5:5b: dd:67:41:cb:e1:01:f3:5b:d1:2f:54:11:c1:5a:9a:52: e9:bc:c0:1f:80:05:22:f6:4f:ef:48:02:49:3d:c3:73: ba:95:87:73:be:25:11:bd:67:82:49:8c:24:f9:71:aa: 3b:e3:57:8d:09:ea:c5:0a:30:0e:ae:fa:b3:90:b1:32: 0e:8c:39:49:bc:bf:cc:2a:4c:7b:1b:29:d9:4b:09:45: 20:b9:83:6d:34:a3:4d:6f:d3:0d:30:6e:a0:34:9e:9b: 2d:7e:6d:35:fa:a0:83:cb:fd:bf:3e:e9:02:08:2c:3b: 09:64:cb:ad:20:c2:69:8f:88:5d:48:4b:e6:2f:a1:af: 38:d5:0c:e6:4e:d7:14:93:1e:45:d7:ca:1e:2d:bc:f4: 9d:49:35:ca:7e:1f:af:90:80:03:08:66:67:fd:4f:30: f6:fb:4f:af:c5:dc:c8:2f:16:fa:22:9d:ce:95:6d:44: 39:b2:07:2c:6b:f5:fb:06:fe:46:a8:16:f1:2b:b1:47: 25:0d:d4:30:de:af:4d:b6:08:45:e6:1a:a7:83:8b:46: 58:37:69:a3:80:9b:82:2e:eb:4b:d1:6a:c1:dc:a6:3d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 45:8d:40:28:39:c3:8f:eb:86:6e:4f:67:30:c4:56:2e: 69:c9:cb:6a:84:2d:ba:3c:60:bb:91:a8:ba:d3:72:05: cc:10:2f:7b:34:0a:1e:ae:b7:07:03:f8:64:79:71:61: c2:c4:a4:6f:aa:e4:b1:6d:2f:2c:54:b2:8c:f2:8a:90: 43:17:bb:65:f9:b7:80:28:e4:80:99:d4:38:40:8b:99: cc:14:23:b9:1e:8c:15:ad:53:69:ee:c6:1b:8a:96:01: 9f:2b:2c:a7:94:c5:b7:7e:90:69:eb:93:2f:ff:55:c7: b5:40:9a:c8:7b:24:e1:9c:b7:ab:bb:d1:e7:53:cd:c3: a4:4c:18:b2:09:24:19:6b:cf:84:8e:32:c2:21:43:e7: f6:48:43:c4:cf:f8:01:a0:7e:c0:05:1a:7d:3e:c0:f5: d3:01:b9:ca:d9:9f:c3:a7:e5:46:e0:52:a7:6c:88:ff: 0b:c6:cb:f1:91:c9:fd:43:85:d9:0f:c2:73:c9:fe:6e: 0b:4f:ce:01:66:41:4a:1e:98:0d:3c:ab:04:84:df:dd: 41:0d:3e:c1:5e:85:df:e5:af:a2:d9:f0:85:b2:75:da: 79:3f:da:2b:a7:a3:fd:d5:2f:93:78:f3:41:7c:e4:63: 36:44:09:93:dc:74:f8:07:b1:72:dc:8c:5c:b7:95:90 Fingerprint (SHA-256): 8A:EA:04:81:23:5F:02:5F:00:C5:20:AD:26:F8:29:52:7B:E7:23:8C:03:B5:4C:78:A0:6A:B7:56:4B:32:7B:39 Fingerprint (SHA1): 97:E7:E6:D1:09:9D:BF:62:37:2A:29:A4:CA:17:EC:79:6F:FD:09:F1 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #292: Certificate Basic Constraints Extension (3) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt4 -t u,u,u -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt4, E=TestExt4@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: n -1 y Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt4 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ee:0d:ae Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt4,E=TestExt4@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Aug 23 19:07:49 2017 Not After : Thu Nov 23 19:07:49 2017 Subject: "CN=TestExt4,E=TestExt4@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:de:01:5c:c5:86:00:dc:4b:1a:c6:a2:dd:b3:6b:bc: 02:06:e7:ae:bc:2f:01:f0:f5:1c:7f:96:01:4c:19:0d: 72:be:ca:ff:59:96:83:5d:47:30:7c:25:b2:76:ad:03: a4:27:4d:69:a1:9c:59:f7:b1:30:9d:8e:10:56:66:3b: c2:22:92:d0:31:4f:15:f8:ba:f7:c2:84:b7:b8:5a:e9: 4c:d0:4e:aa:5f:35:16:e4:ed:ea:d9:1f:c2:0a:e4:84: 23:fa:35:68:a0:fe:f7:5e:4c:bf:da:56:63:d2:5a:b5: e2:a8:fb:55:9c:f3:45:02:3a:da:5a:10:1f:36:99:a8: 1c:1a:cc:5e:a4:03:fa:fa:cb:57:30:7d:4c:c8:1a:3a: de:2e:ee:93:a0:93:aa:8a:e9:95:ee:60:62:e4:b1:78: 93:aa:9a:55:d3:36:0f:66:d7:f0:ac:41:2a:72:ad:fc: 58:91:1f:5c:6b:59:c5:77:f4:16:f9:c2:d1:d7:92:5c: ac:d0:ed:5f:5d:99:c8:f5:d0:29:26:1b:cc:13:94:2d: 14:b6:2b:a9:a8:44:67:a1:07:38:17:f4:f7:dd:5a:48: 83:cb:74:55:a8:3d:96:d0:ee:40:1b:77:48:bc:64:4e: 25:a0:23:7b:9a:bb:be:0e:5e:35:73:46:95:2d:33:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is not a CA. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2e:eb:19:e7:88:ae:e4:06:1e:17:81:b5:55:9e:74:ef: d4:e7:bf:84:be:d9:48:c1:e4:4f:09:3e:c4:7f:27:d4: b0:3d:17:3a:72:f7:08:b4:7b:57:5e:fc:2e:d0:57:47: 5d:3e:af:ea:8b:fa:6e:7c:80:b8:ad:92:5c:77:d3:fb: 8f:c4:3f:69:9c:f4:7a:eb:6d:90:c0:28:1c:ca:a8:de: 3e:27:10:7b:60:05:92:06:73:2e:d9:3d:0b:7e:55:0d: 9e:ab:7f:14:f3:59:f0:51:62:49:93:07:91:04:72:ee: 9e:7d:7a:4f:06:8a:2c:c8:04:d1:c8:29:cd:ce:17:eb: 95:d8:fb:4c:59:63:23:f2:4c:54:fb:7d:0f:91:db:6b: 2c:49:ff:f9:b7:d2:80:0c:86:1a:9a:59:c2:ac:ed:bb: 8d:f0:2f:d6:df:bd:fc:cf:ea:c6:18:8a:8c:7c:a5:e5: 20:fa:96:a5:84:5e:9a:28:71:1e:3d:0c:50:6f:d4:2b: c1:3d:53:52:34:dd:b2:9f:89:d1:72:94:b1:31:50:c3: ad:8f:49:6e:60:77:ab:9f:87:0e:81:05:a9:67:a1:4b: 8c:54:81:2e:92:13:08:5f:60:f1:04:ce:32:26:6c:d0: 19:75:f8:f4:d3:e9:90:14:9d:9e:33:90:99:b3:b9:35 Fingerprint (SHA-256): 4E:43:06:41:9A:DF:AE:37:0D:9B:24:45:AB:4F:0B:D3:4F:D9:97:9D:6F:D2:98:CC:4A:5D:BB:6A:B3:DB:62:99 Fingerprint (SHA1): 5F:07:81:AA:9F:D4:A2:71:65:85:67:B2:06:11:97:CC:B6:80:A5:BC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #293: Certificate Basic Constraints Extension (4) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt5 -t u,u,u -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt5, E=TestExt5@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: y 12341235123 y Generating key. This may take a few moments... Enter value for the authKeyID extension [y/N]? Enter value for the key identifier fields,enter to omit: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter value for the authCertSerial field, enter to omit: Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt5 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ee:0d:b1 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt5,E=TestExt5@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Aug 23 19:07:50 2017 Not After : Thu Nov 23 19:07:50 2017 Subject: "CN=TestExt5,E=TestExt5@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:d3:db:e0:88:c9:08:45:a7:e8:21:4e:aa:08:14:21: ae:4f:22:08:20:7e:6a:78:1b:cb:43:f7:af:ed:d1:9a: be:66:ea:02:6a:79:24:ee:45:9d:90:74:94:6d:01:c3: c4:9a:3d:30:d5:e6:16:cb:b9:f1:ab:cf:13:f7:b8:ff: ab:0d:02:19:4a:48:d6:f3:75:e4:71:e9:4c:1a:fa:6d: d1:58:d0:9f:52:f9:92:91:2b:08:37:e6:c4:b3:3e:25: 9f:1a:1c:ae:17:92:3e:63:33:ae:54:b4:42:5e:d3:fa: 9e:87:55:0a:e9:77:e8:81:a4:c2:15:0c:1f:69:c1:76: c6:24:7a:da:97:18:9c:dd:b7:59:27:66:26:43:32:d3: d3:62:c9:d1:6f:d3:97:2f:96:1f:88:82:c8:e1:2e:a7: 37:04:3c:69:01:34:ca:21:67:e6:f9:87:25:4a:22:e7: f8:c6:97:7d:c5:f8:96:6e:44:0f:96:a4:3d:00:f3:b7: 51:39:7e:ce:08:b1:81:2a:bd:57:85:5e:df:40:0c:14: bb:e0:11:ea:27:f1:85:08:ca:98:c1:94:3b:e4:c6:54: a5:64:fb:8e:c0:04:a7:63:f6:72:9c:4b:c1:78:7d:f9: e1:93:2b:65:47:b4:d9:8a:20:47:79:82:f5:c4:46:8d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Authority Key Identifier Critical: True Key ID: 12341235123 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 20:7f:31:05:fa:90:b9:77:09:0f:40:b2:e2:a2:23:33: f2:a8:04:93:02:dc:f6:18:da:13:e7:b7:0c:7b:e4:cc: 86:e6:0d:be:3d:98:9b:ee:84:7b:f5:ce:5d:48:64:e4: 36:5c:be:84:92:7d:b6:7d:40:03:fe:e3:5c:fd:c5:a1: 02:62:6b:a4:f8:9b:e0:be:98:b8:8d:e4:c5:a5:4a:0f: 2b:38:b2:96:db:89:61:7d:87:06:cf:de:d6:de:36:3b: 05:6f:fb:f2:1a:b1:67:7c:31:07:10:78:cc:f3:2f:8e: 66:07:b2:c9:32:9a:bb:f6:7a:96:b6:79:23:38:2b:37: 60:6c:72:7e:32:61:95:f8:70:4b:66:39:df:23:13:45: 92:64:33:19:99:20:bc:d7:75:7d:ad:a0:c2:fd:c3:1b: 0d:4c:68:c8:c9:3a:9f:c4:4f:22:01:70:a4:53:4f:b0: 7e:a6:b2:4b:8b:be:7f:75:c1:a4:c8:b8:12:9a:b1:51: a8:01:b4:ad:ba:47:17:c2:2b:3b:38:a1:b5:63:fc:c1: b6:80:a7:8e:f2:c0:96:b9:43:7d:da:0a:40:e3:b2:eb: fd:c7:fc:67:3f:2b:a9:d1:fe:27:58:b8:c0:3b:6f:90: 25:90:cc:69:78:4c:83:c4:ee:9d:41:24:5b:9f:da:d1 Fingerprint (SHA-256): 02:76:0F:FE:D2:23:8A:53:B4:DD:11:9E:85:1C:5E:B3:79:A3:A2:9A:5E:00:4D:F0:01:1E:62:B6:C1:D2:CC:06 Fingerprint (SHA1): 37:AA:46:02:06:89:55:52:83:42:23:93:5C:12:B6:70:94:B7:CA:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #294: Certificate Authority Key Identifier Extension (5) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt6 -t u,u,u -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt6, E=TestExt6@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: y 3 test.com 214123 y Generating key. This may take a few moments... Enter value for the authKeyID extension [y/N]? Enter value for the key identifier fields,enter to omit: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter value for the authCertSerial field, enter to omit: Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt6 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ee:0d:b4 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt6,E=TestExt6@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Aug 23 19:07:51 2017 Not After : Thu Nov 23 19:07:51 2017 Subject: "CN=TestExt6,E=TestExt6@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:f6:15:fe:7a:f6:ab:9e:f6:aa:c8:db:f7:ed:7a:0b: 46:f3:f0:24:5e:9a:89:2f:42:8c:04:f4:c3:3f:9b:2e: 6a:21:67:01:fb:7e:44:a7:1f:0b:3b:6a:ef:b1:37:c5: c4:5f:d8:f7:ab:33:bd:da:f0:13:47:ec:21:8d:e7:c5: 6b:07:f6:d1:90:39:62:7a:82:61:15:7b:0d:e7:c5:71: 65:dc:b8:94:02:35:26:e6:a0:63:77:57:fd:0c:3e:0f: f7:98:3f:85:c9:e2:b1:be:46:e1:b6:78:5c:73:fd:d7: 76:51:94:58:76:40:56:29:b1:e4:88:fd:59:89:06:0d: f5:45:ad:80:2b:45:4f:39:d6:03:4a:83:8d:f7:87:de: e2:8c:34:3c:83:6c:f8:32:08:34:e0:86:b1:54:55:b4: ca:fa:9c:99:e1:98:45:dd:bf:16:55:1b:4e:57:6a:73: a1:5f:53:63:ee:58:a1:d9:ba:c5:fd:81:9b:31:ff:de: 13:27:06:d3:77:24:ba:37:49:92:cd:8d:59:91:c9:dc: 1e:8f:a5:14:5a:4f:ce:d6:e2:95:77:7e:e2:38:5d:04: a4:6c:f5:a7:1c:d8:84:91:c9:6e:9b:47:84:76:72:9d: ee:72:12:20:bc:2e:89:a2:b0:f5:a0:98:3d:57:7b:a1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Authority Key Identifier Critical: True Issuer: DNS name: "test.com" Serial Number: 214123 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0f:8f:e0:c8:13:7f:34:44:e8:93:ff:00:57:4f:e0:6f: c1:7b:32:4a:3f:53:23:a7:1b:31:1f:0e:11:36:eb:34: e6:ed:82:18:05:2e:90:dd:ad:e1:d6:61:bd:df:0b:be: b7:7e:ea:b7:56:7b:6b:e8:2e:dc:63:60:a5:40:11:27: 9a:bb:69:18:a5:0a:63:46:9a:cc:f0:38:8f:e8:ba:09: 2d:53:ac:f2:21:f8:f8:b9:34:dd:6e:14:45:d7:52:c7: 1d:c2:8d:ab:af:e2:5a:c2:9a:cf:fa:3e:d6:a8:36:9e: a2:62:69:aa:6e:8b:40:75:46:f8:48:9a:1f:f6:91:47: a9:6f:17:68:1a:95:61:2f:56:88:07:b9:58:49:e1:e5: 8f:7f:56:24:f9:f0:63:0e:b0:b5:e0:83:52:f3:ea:95: 6e:15:61:92:c8:e0:2c:98:01:81:64:a0:ff:1b:26:72: 98:99:ef:37:19:3f:b4:55:73:15:13:6b:79:1d:63:19: f6:db:17:32:df:c6:dc:b7:79:5a:2c:c2:6c:45:2b:3f: a8:ba:0f:1e:78:49:2c:55:fd:03:a6:1a:e6:e8:10:58: 5b:db:84:c0:33:bb:f8:18:62:f0:b2:3c:77:cf:a4:f4: ec:43:64:dc:7a:dd:75:86:d3:f4:09:39:2a:4c:eb:c0 Fingerprint (SHA-256): 47:C9:49:25:68:05:C2:90:D0:FA:6A:C7:6D:E5:C5:4B:66:88:8A:F1:F9:B0:81:35:23:8A:6E:5D:88:C2:08:5F Fingerprint (SHA1): D5:80:3F:88:1E:8D:C2:1E:4A:91:25:0F:89:D3:03:19:38:12:3C:91 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #295: Certificate Authority Key Identifier Extension (6) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt7 -t u,u,u -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt7, E=TestExt7@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: 1 2 rfc822@name.tld 3 test.com 8 1.2.3.4 9 OID.0.2.213 10 0 10 n n Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt7 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ee:0d:b6 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt7,E=TestExt7@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Aug 23 19:07:53 2017 Not After : Thu Nov 23 19:07:53 2017 Subject: "CN=TestExt7,E=TestExt7@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:b7:90:a0:af:92:2a:83:16:9e:f7:39:da:1a:62:1b: ab:ff:3c:ab:2e:8e:e8:10:38:e9:ae:b8:12:5d:3a:ea: 78:bd:29:0d:f2:8d:9b:b9:e1:8f:be:46:fb:40:ef:d8: e8:c7:2c:7b:dd:8b:e7:eb:13:37:dd:24:90:da:40:18: a2:b7:f6:c0:47:3c:54:e1:b9:4e:32:ec:df:07:c2:5e: 60:8c:5a:60:fc:4c:6a:81:7a:b6:97:6c:9a:e9:1f:3b: f6:53:73:8a:58:92:cb:55:09:e9:cd:5b:7c:7d:dd:43: be:ee:f7:3e:28:4f:f7:5b:f6:ef:af:e0:b2:61:17:fe: 10:f6:1a:af:5c:a6:3a:e7:b1:d9:30:7f:c0:a9:76:dc: f7:09:51:db:bb:dd:69:d2:9d:56:b8:da:ac:d0:b8:80: 32:fa:50:3d:95:5f:ba:30:6f:6a:09:9d:ef:78:28:dd: 10:69:3d:01:d1:58:b1:b3:c8:56:09:5c:29:df:ad:29: 4b:75:3f:5c:fb:01:ad:52:6e:a6:38:07:a4:3b:19:4b: 6a:93:30:dd:c2:f5:a3:a7:da:87:be:3f:03:a9:ad:b5: f3:c9:0b:a4:3f:3f:6b:92:15:a6:58:98:91:15:d5:3a: e0:f5:1d:58:d9:2b:3e:a3:4e:ee:de:d9:e1:93:7a:f3 Exponent: 65537 (0x10001) Signed Extensions: Name: CRL Distribution Points Distribution point: RFC822 Name: "rfc822@name.tld" DNS name: "test.com" IP Address: 87:07:31:2e:32:2e:33:2e:34 Registered ID: OID.2.955.79.73.68.46.48.46.50.46.50.49.51 Reasons: 80 (7 least significant bits unused) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:ed:38:66:36:1d:b8:8d:62:0c:fe:18:a3:73:ad:b5: 54:6b:4a:15:e9:17:82:f6:49:1c:c2:5d:7a:b9:23:05: f0:a4:1f:8a:b8:64:1a:7e:7e:e7:fb:57:7f:45:a4:6e: 55:71:9b:8a:5c:a0:a7:04:f6:a1:d6:92:10:b5:d7:90: 9b:ca:8d:90:28:ab:64:e4:23:94:7c:76:7a:9d:fa:e6: 54:e0:56:18:58:ee:7e:e5:08:6d:f6:ca:b7:63:7e:82: f0:7f:ce:4b:b4:cc:fc:cb:3d:3a:8f:81:97:1e:ae:96: f5:7e:bb:5e:02:03:36:ed:62:52:53:e9:c0:b3:8e:55: e3:77:90:9f:98:a4:bb:0a:a9:06:8c:04:e6:b3:7c:df: 85:1f:bf:33:a0:f1:f6:c8:94:f2:41:db:5a:d9:e3:fc: be:63:7d:a8:c8:03:82:62:b6:ca:01:65:2a:7a:c0:a7: 65:d4:fb:c0:83:6e:38:6c:c0:49:3f:3e:71:ea:2e:27: 0a:4d:f4:1d:84:d5:b2:38:82:4b:03:56:6f:5e:c8:5b: 2a:35:53:4c:41:50:a4:bc:e7:7b:52:4e:0e:67:6e:df: ba:68:aa:e6:6d:5a:33:8d:22:7d:5f:a8:25:42:b9:09: 26:2f:b6:9d:60:a4:d2:88:82:91:86:44:db:fa:e0:02 Fingerprint (SHA-256): 23:49:E2:7E:08:32:EA:F7:79:CF:B8:99:B5:4E:DE:80:B6:11:41:F6:22:C6:83:94:BC:2A:5D:71:42:D0:53:8F Fingerprint (SHA1): 67:22:6F:F3:DF:87:43:AE:52:93:F2:5C:B1:DB:23:F2:65:9C:4A:DE Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #296: CRL Distribution Points Extension (7) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt8 -t u,u,u -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt8, E=TestExt8@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: 2 SN=asdfsdf 4 3 test.com 10 n n Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Enter the relative name: Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt8 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ee:0d:ba Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt8,E=TestExt8@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Aug 23 19:07:54 2017 Not After : Thu Nov 23 19:07:54 2017 Subject: "CN=TestExt8,E=TestExt8@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:7a:5d:18:0b:7d:37:02:97:c2:a1:06:d7:4c:19:2c: 37:38:2a:7c:9b:71:47:51:3b:18:0e:e0:51:bc:51:7f: a5:f3:25:39:cc:29:ba:c5:5a:a9:9b:5b:a6:db:27:e2: 27:f1:8e:76:6e:bf:cf:d7:8c:ed:0e:4b:e6:52:f0:b8: a0:57:fa:64:87:48:93:7f:33:e3:5c:88:a4:c7:72:a5: 43:85:26:f5:f8:a5:4d:9a:70:d4:f9:2d:b9:a5:5e:b9: 7b:97:11:71:14:f9:21:3d:d6:be:f5:a7:43:43:df:75: 5d:f8:bc:e0:7f:38:a5:23:b9:9d:89:73:d9:a1:d8:e7: 5d:48:29:5e:83:8b:5a:6d:20:7a:58:55:c9:05:ab:25: 46:21:b7:90:37:38:70:3c:94:eb:42:a9:0a:1f:56:ba: 5c:a2:fe:03:2f:69:84:5c:2e:73:e4:a3:32:9a:95:79: 8b:2d:90:ab:fc:84:34:a3:f8:f8:d2:1e:9c:ba:e0:90: fb:53:7a:bd:c1:53:e4:33:88:57:f0:76:1e:83:5c:7e: 41:6f:f6:ad:e5:8e:ed:6b:ac:56:b6:66:bb:28:53:7f: 97:a8:3d:24:c4:20:bc:b1:62:5e:c9:75:75:2e:e6:a0: cf:e6:db:52:68:37:ec:24:24:7d:30:a1:c1:a2:b7:c9 Exponent: 65537 (0x10001) Signed Extensions: Name: CRL Distribution Points Distribution point: RDN: "SN=asdfsdf" Reasons: 08 (7 least significant bits unused) CRL issuer: DNS name: "test.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:d8:78:91:2b:a8:d1:a9:25:55:12:c7:cc:d0:dd:7d: c7:95:5b:0a:8b:76:a5:1e:78:72:90:06:90:a2:05:e7: f6:b8:d6:27:dd:c5:ee:35:5f:60:48:43:2a:c9:e1:97: ba:f8:5a:49:04:2b:81:e1:75:75:05:a8:67:be:21:9c: 4e:6d:36:13:eb:d0:98:79:1e:fb:f6:69:71:78:49:ab: 8f:b0:06:c1:52:51:21:bb:9b:e5:b0:c1:44:43:3e:8e: ff:78:7a:d1:12:c4:75:be:3a:ba:89:b1:88:19:14:84: e4:36:99:36:5e:32:e3:59:29:fd:ce:23:de:e4:6b:81: a8:fe:ee:03:46:25:fd:ee:a8:37:3c:bf:27:d8:10:96: 1d:5c:7f:ac:7c:04:d8:4a:92:aa:95:34:e3:06:62:ec: 71:13:e8:ae:fe:dd:42:c9:f8:bc:bc:f2:a9:80:e7:3e: 06:52:cc:60:5e:45:f5:26:8c:12:23:60:57:16:cf:d8: 45:57:9c:b6:e2:2d:2c:fd:d3:73:dd:71:ae:f5:c7:70: 35:64:f3:b8:19:5a:66:2c:f8:04:1c:63:4d:dc:18:88: eb:14:e1:ae:2b:7b:dc:3a:63:28:73:6b:ba:b5:2d:86: a7:ad:e1:cb:de:ec:7f:16:b7:3a:13:14:e2:13:54:cc Fingerprint (SHA-256): 0C:C3:00:B1:29:60:5B:8C:78:B5:98:E9:40:A2:21:F3:B9:F5:DF:51:5E:91:23:37:86:12:00:8C:5B:1F:E4:DC Fingerprint (SHA1): 39:5D:CA:63:83:BB:5A:94:D2:90:91:87:74:A6:D5:3A:07:D6:12:68 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #297: CRL Distribution Points Extension (8) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt9 -t u,u,u -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt9, E=TestExt9@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -5 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: 0 1 2 10 n Generating key. This may take a few moments... 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt9 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ee:0d:bc Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt9,E=TestExt9@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Aug 23 19:07:56 2017 Not After : Thu Nov 23 19:07:56 2017 Subject: "CN=TestExt9,E=TestExt9@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9a:25:22:8e:79:de:f7:bc:53:39:2e:b8:12:84:30: bb:c0:aa:5e:a7:68:13:e6:6b:e7:4e:8a:18:f8:40:58: 3f:56:cf:77:af:88:7d:e8:e0:19:4d:a8:3f:b3:04:ec: 10:0f:1b:de:f6:ac:f5:23:8e:8b:f8:b3:54:d7:f1:e8: 40:0f:6d:b7:6a:0f:03:e4:67:b4:32:95:f3:a3:e2:b0: 5d:2a:64:15:33:2d:8f:d7:fb:d2:8b:f5:0e:cf:35:3f: 53:ee:1b:e0:cf:4b:5f:1a:ca:ed:3e:ae:8a:64:0a:4e: 14:dc:0e:32:c3:c1:80:9c:80:75:8f:51:13:7c:1e:c7: c7:7c:a6:06:d4:05:f5:00:89:7b:34:19:b8:d7:c2:44: 02:79:a9:69:8a:c9:91:32:91:50:eb:70:a7:94:99:d6: 3b:cc:4a:4d:49:8c:93:fc:8b:ad:97:b4:80:ab:8c:29: 07:ac:3c:f7:2e:5a:b4:8a:08:bf:e7:c9:ce:d6:d0:85: fc:f0:f4:ea:c0:33:cc:5b:03:f5:bf:6a:53:be:0f:e7: 7c:06:ad:64:35:e9:0a:c8:bb:c8:ed:f5:83:1e:d3:08: 76:aa:81:6e:a5:a6:9c:7b:19:e6:1d:ca:62:0e:32:d4: a4:35:23:81:41:39:24:35:ef:f7:bb:44:86:a3:ed:ad Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 91:69:62:ba:d0:16:e5:ec:25:67:37:90:06:ea:f7:65: ed:54:06:7f:34:e8:45:cc:30:cb:b4:b3:98:86:cc:75: b8:ea:cd:6a:61:32:13:19:b1:73:77:d1:7d:88:a3:3d: 97:2c:5c:ef:33:2c:36:54:3c:b7:aa:a0:55:c8:a5:23: 00:a5:05:fc:62:15:49:bd:43:06:4a:f4:a1:bf:f8:ca: 04:73:a3:99:d1:ef:e8:af:bc:25:1a:ab:5c:04:56:84: 1d:a2:1a:ec:f3:41:ec:a3:13:ac:39:a4:fa:79:55:51: d5:77:96:62:64:10:cc:39:b6:64:a7:cc:b5:ef:4e:e7: 35:ee:61:8f:ec:9d:4e:82:a4:4d:6b:8c:26:cc:aa:69: 44:f3:fc:3c:49:2a:cc:74:fd:7e:3f:e4:83:99:ba:db: 53:08:6a:cf:2f:33:f4:7f:0f:61:ae:7b:a0:c9:d3:8c: 2d:b4:65:5e:44:fb:cb:84:61:e0:ed:6d:84:57:49:ff: 39:23:0c:39:2d:e1:5a:26:71:6a:15:b1:e9:71:1a:08: bb:33:d5:bc:7b:5f:8c:b4:5f:38:d8:a4:c3:a7:9d:45: bb:33:7d:4c:9b:e3:ec:c4:c3:b5:9b:17:43:65:a6:67: c4:a8:4e:e8:ff:a4:4f:98:cf:a9:2f:9b:d3:d5:e5:dc Fingerprint (SHA-256): 68:4C:8D:86:9A:11:B4:90:77:DB:D2:7D:15:2D:BE:7C:86:38:65:44:E2:D5:02:91:D7:07:A5:56:93:BE:25:B5 Fingerprint (SHA1): CE:0E:05:5C:9D:FE:C9:D8:2E:19:78:50:1B:B1:F2:C3:16:F7:8E:3D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #298: Certificate Type Extension (9) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt10 -t u,u,u -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt10, E=TestExt10@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -6 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 y Generating key. This may take a few moments... 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt10 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ee:0d:c0 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt10,E=TestExt10@bogus.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Wed Aug 23 19:07:57 2017 Not After : Thu Nov 23 19:07:57 2017 Subject: "CN=TestExt10,E=TestExt10@bogus.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:11:9b:5c:5e:dc:5b:b7:9f:c4:27:6d:6b:83:3b:f3: a8:22:55:e5:b6:72:b6:0d:6c:a0:10:32:14:e7:7b:fd: 3b:fa:bd:80:a7:b1:ff:80:bc:b9:8e:6f:26:03:fa:7d: 7d:81:f3:63:cf:8a:22:87:da:72:16:c1:8f:5c:da:77: 67:08:57:82:fa:3d:fe:9f:de:10:9a:e9:bd:a8:6e:7b: cf:36:d9:48:32:c1:5a:8f:c0:13:36:e5:10:3d:03:a6: 9b:7a:be:84:71:ca:99:91:53:80:8e:05:37:6c:02:31: 73:68:80:aa:7a:1f:c1:42:2f:86:d9:e3:ee:ae:68:6d: 11:ca:f3:d2:53:29:2a:8f:59:0c:20:03:1c:7e:bc:0c: ce:b8:75:31:05:f8:75:50:1e:55:c4:9c:3c:86:7c:d0: 9f:7c:41:dc:f2:7d:e3:d2:0f:8f:17:40:d1:87:bb:28: a3:0e:d7:80:ce:0d:44:a3:6c:3b:53:94:d4:31:39:cc: 24:df:00:b6:46:68:2d:16:fe:2f:c2:1c:6b:89:8d:a2: e2:43:f4:6a:74:ad:1e:db:96:cc:a6:5d:b5:da:83:ea: 4a:88:83:18:3a:93:2b:95:37:f4:a7:04:f4:94:0c:9c: c8:6b:7b:01:9e:99:e8:54:75:22:be:aa:ad:cd:f6:97 Exponent: 65537 (0x10001) Signed Extensions: Name: Extended Key Usage Critical: True TLS Web Server Authentication Certificate TLS Web Client Authentication Certificate Code Signing Certificate E-Mail Protection Certificate Time Stamping Certifcate OCSP Responder Certificate Strong Crypto Export Approved Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: af:17:a7:88:be:81:45:95:01:d7:1b:17:ba:c7:02:e9: 15:fb:6e:26:85:9d:02:9d:62:92:fe:00:ec:1c:9a:b7: e3:1b:f0:f0:36:a1:3e:9d:f9:c6:bf:27:79:91:4f:d0: e2:61:9a:a1:0f:15:3b:ed:9d:c2:a9:91:3d:69:2f:b8: 69:7e:e9:6a:bc:47:df:2d:18:26:a9:94:65:0c:30:66: f2:48:8b:6b:f1:7c:94:95:e1:c6:cc:e7:1c:f6:fc:d6: 0e:c3:23:07:94:8c:c5:e8:23:93:35:48:b2:fa:cb:db: 1b:f6:1a:ff:ec:ed:6c:b3:28:22:7c:fd:fb:ff:a7:1a: 42:96:62:bd:24:c3:6c:4c:15:8b:05:24:e6:da:2e:48: 38:5d:66:68:db:7e:c4:a6:8a:dc:54:7e:44:7f:b2:c8: 3a:86:ea:6d:9e:25:2d:9a:90:54:9f:dd:78:a6:0b:b1: d5:06:3e:e3:c1:11:6f:ed:f3:29:7e:c2:a3:e4:48:a4: fe:64:0e:00:4b:c8:1f:a0:c9:08:6b:b0:19:8a:d7:0f: 2a:7a:3d:67:00:76:c6:1b:6e:e5:c5:e0:07:aa:74:2c: 4b:bc:87:5f:fb:17:2f:ed:0c:a2:67:87:60:4c:1a:19: 47:55:fa:95:7f:91:ea:60:af:26:a8:3a:55:b3:69:c1 Fingerprint (SHA-256): 97:62:DB:0A:D6:1A:1D:89:92:D5:AA:0F:37:04:A3:92:47:F1:4E:1C:FF:DF:27:6F:39:19:E6:6F:D5:83:CF:D6 Fingerprint (SHA1): FB:33:F7:5C:F0:6C:52:C3:43:B3:D0:68:23:2C:CB:9B:D8:A8:C7:98 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #299: Extended Key Usage Extension (10) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt11 -t u,u,u -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt11, E=TestExt11@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: 1 2 3 4 5 6 10 n Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt11 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ee:0d:c2 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt11,E=TestExt11@bogus.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Wed Aug 23 19:07:59 2017 Not After : Thu Nov 23 19:07:59 2017 Subject: "CN=TestExt11,E=TestExt11@bogus.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:5e:cc:22:ec:a3:6d:03:7c:bf:3c:72:0b:97:0f:c6: e5:40:09:f2:9f:44:70:20:82:6b:d2:e2:3e:e5:33:e6: c8:26:06:3d:3c:21:9b:69:5c:40:22:e0:03:a1:3a:ca: cf:38:56:83:4e:c1:dc:b7:11:48:79:81:15:0a:14:d8: e0:77:95:0a:af:2b:c1:b8:52:ed:18:f8:62:2e:3f:33: f2:65:16:ad:21:4a:39:c0:ea:46:ec:bf:f0:63:57:25: 5e:34:ea:10:4f:f1:0e:82:0b:5c:df:35:41:ed:a1:ed: c3:95:5f:d6:54:a2:f5:39:84:bd:81:c0:1e:81:d7:77: 57:da:32:90:4b:42:14:c1:12:bd:c9:9c:e2:c1:0f:b3: c1:7e:09:17:76:d5:5c:35:6e:6c:cf:9c:0d:b5:36:5b: 13:e2:89:7c:1c:45:8a:d8:b2:cc:10:cc:7a:4b:ce:70: 2b:04:1e:a4:bb:a2:a6:5b:4a:62:ee:a8:f9:50:36:ef: 79:df:44:a4:ec:7b:73:f1:9f:72:f0:cb:2c:a7:6a:d7: 29:6e:07:28:e8:45:0f:c1:83:21:98:c4:d2:6e:c2:f4: 44:ac:d6:6f:a6:da:51:6b:4c:ce:34:8b:35:56:f4:54: 5c:ab:1d:99:6c:24:15:f5:94:87:3d:69:0e:f3:d2:97 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Usages: Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:b2:ec:3f:b9:28:e0:37:eb:4d:9d:c6:93:05:f4:06: 47:0b:8d:0b:96:35:6c:2b:f2:a6:55:b6:64:56:b8:b8: f5:a5:6b:d8:04:35:2c:0a:41:e0:9c:e6:e8:41:ed:23: ad:61:6b:31:d4:d4:06:79:ba:96:90:76:c2:cf:55:a3: f5:ec:bb:2c:bd:69:46:a3:d6:08:39:cd:29:72:71:21: e3:34:78:5b:6a:da:f5:79:41:6f:1e:92:9f:cb:dd:a2: 11:52:e9:95:c2:36:55:da:c0:21:02:55:b5:55:b8:bf: 29:8d:76:81:e0:29:c2:9c:e9:fe:03:10:7b:68:bf:cd: 4a:63:a4:a4:59:17:71:8a:f5:b3:ce:81:09:ee:b3:33: b6:b8:34:95:a3:28:a7:d1:fc:a6:80:2f:7d:af:fc:f9: 14:c0:8f:97:33:01:c6:45:4b:33:be:34:4e:00:2d:c0: e5:98:3b:87:22:2d:ce:ff:c1:f1:0e:2b:07:54:58:96: 23:07:24:cb:13:7f:b8:24:51:22:09:02:9e:a7:11:9b: c4:64:42:77:60:80:ce:d5:74:89:8a:23:26:34:e2:81: 59:2c:92:26:8c:d1:02:41:ce:32:47:46:a7:e4:c2:be: 11:d6:4a:18:a6:03:11:35:6a:b4:66:e8:35:1f:25:0d Fingerprint (SHA-256): 69:8E:84:1F:F1:A0:4A:80:4B:07:05:39:01:36:FD:F1:88:DD:36:91:B7:0D:6F:C5:E9:C9:21:F4:EA:FA:33:07 Fingerprint (SHA1): 1A:63:A7:B8:60:66:BD:A5:64:A1:DE:55:93:52:57:76:41:D1:D2:54 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #300: Certificate Key Usage Extension (11) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com Generating key. This may take a few moments... certutil: Problem creating SubjectAltName extension: error 0: Success certutil: unable to create cert (Success) cert.sh: #301: create cert with invalid SAN parameter (12) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com,dns:www.example.com Generating key. This may take a few moments... certutil: Problem creating SubjectAltName extension: error 0: Success certutil: unable to create cert (Success) cert.sh: #302: create cert with invalid SAN parameter (13) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN dns:example.com,dns:www.example.com Generating key. This may take a few moments... cert.sh: #303: create cert with valid SAN parameter (14) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -L -n WithSAN Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ee:0d:c7 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=example.com" Validity: Not Before: Wed Aug 23 19:08:02 2017 Not After : Thu Nov 23 19:08:02 2017 Subject: "CN=example.com" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e7:75:27:09:f1:6c:fd:17:69:5c:b7:c1:5d:0e:98:9c: 3c:ea:d6:e7:a5:06:d9:71:14:64:c8:0d:e3:ee:92:7e: 04:e9:c8:bc:ff:e3:6b:37:91:be:be:d7:bc:e7:6b:9f: 40:65:ef:9a:9a:35:68:bc:f0:8a:33:08:85:42:8c:8b: 01:ad:11:bc:6f:7a:ca:94:4d:80:30:55:08:18:0c:cf: 28:4a:e9:8f:f2:b7:75:b2:cd:ca:8f:6e:5c:aa:f5:ad: 7a:e7:fc:b2:6e:f3:ca:8a:15:7c:6c:ac:12:c9:08:90: 66:53:42:6c:ce:24:e8:34:08:fa:87:54:2f:21:c2:91: 32:d6:31:35:e9:a8:65:d9:a6:67:f8:59:d4:41:42:4b: 17:47:24:52:40:65:ed:47:29:fe:f5:f6:08:93:b6:6f: 0b:af:c2:b3:81:04:0a:8b:a0:dc:7c:bc:36:db:cf:ea: 58:c3:6e:8d:9e:70:79:26:88:ce:0e:dd:a6:96:7a:bc: cc:7f:04:ed:f1:f0:94:83:6b:c1:9a:63:1b:25:37:9a: 80:7b:b1:30:18:f0:4e:a1:a2:86:c6:03:1a:cf:f3:e9: f7:61:89:c1:bb:64:97:b4:f7:4b:68:d3:17:5d:83:e9: 59:c9:43:ff:c6:3a:d5:a8:ab:d1:9e:3f:0e:c4:65:15 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Subject Alt Name DNS name: "example.com" DNS name: "www.example.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:c8:8a:39:b4:0d:b9:c1:b3:6c:8a:8e:40:b3:d1:fe: 42:6d:98:eb:f3:46:83:e3:24:d4:46:01:33:dc:ae:78: 95:17:74:7a:a0:2e:94:f3:a0:8e:bc:ab:5c:a6:e4:a6: 4f:20:08:3b:e8:db:7a:a8:7f:d8:15:e0:19:59:9a:d2: d7:25:26:b6:cb:4c:b6:02:67:a6:c9:85:bb:e7:05:7c: 3c:d1:9e:a6:4c:cd:f1:0e:d3:b4:54:be:83:cd:4f:5c: b4:8d:ad:2e:b4:dc:ac:55:cf:cf:c8:8d:26:20:b4:9f: 5f:3f:48:a5:11:90:68:a5:df:f6:1c:4d:04:2b:28:a3: 40:50:f2:9a:a6:bb:45:76:a9:6b:a9:17:9a:0d:73:1b: 19:25:70:09:c0:02:ce:20:a3:32:05:ce:59:8c:11:3b: be:0b:52:4c:e9:7b:47:0d:3c:d1:19:75:b9:9d:71:f5: 7f:4e:b8:54:af:0c:c1:50:ec:79:fe:ce:4e:74:87:88: be:b4:13:2a:55:2b:c4:b5:54:86:c2:60:b6:bb:0c:9d: d4:5d:65:4b:fb:9d:4b:45:6e:77:f9:55:3f:d2:4e:3f: 12:09:7a:8d:2d:36:b5:f3:5a:3b:97:e4:5d:c9:59:91: 44:4c:af:10:0d:cf:a6:44:e2:bb:2f:e5:88:1a:ed:3b Fingerprint (SHA-256): 8D:F7:5A:7F:DB:BF:83:B5:93:1D:C9:57:FE:BC:20:D9:22:23:F2:9F:0A:5C:EB:9A:5D:E4:7C:0E:FD:27:A6:A3 Fingerprint (SHA1): AF:4E:F9:31:95:C3:6C:A6:2F:C0:80:77:20:8C:1E:9C:ED:31:1A:E2 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #304: create cert with valid SAN parameter (15) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -L -n WithSAN --dump-ext-val 2.5.29.17 writing output to /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der cert.sh: #305: dump extension 2.5.29.17 to file /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der (16) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -D -n WithSAN cert.sh: #306: create cert with valid SAN parameter (17) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -L -n WithSAN certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found cert.sh: #307: expect failure to list cert, because we deleted it (18) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der: error 0: Success cert.sh: #308: create cert with invalid generic ext parameter (19) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter not-critical:/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der: error 0: Success cert.sh: #309: create cert with invalid generic ext parameter (20) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der,2.5.29.17:critical:/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter not-critical:/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der,2.5.29.17:critical:/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der: error 0: Success cert.sh: #310: create cert with invalid generic ext parameter (21) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric 2.5.29.17:not-critical:/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der Generating key. This may take a few moments... cert.sh: #311: create cert with valid generic ext parameter (22) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -L -n WithSAN Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ee:0d:d0 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=example.com" Validity: Not Before: Wed Aug 23 19:08:06 2017 Not After : Thu Nov 23 19:08:06 2017 Subject: "CN=example.com" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:12:9b:34:03:bc:8b:6c:46:6d:d9:87:0f:1b:9e:04: c5:52:30:ef:55:96:62:42:71:28:54:4b:0d:69:41:74: 2f:21:4b:13:22:02:4d:af:8f:05:00:1d:87:4b:5b:9a: 78:a3:c3:d2:cc:e8:fe:43:6d:6c:c6:b2:57:c0:91:23: 5d:0f:e2:09:df:2d:6d:db:97:6e:55:c1:36:fc:e5:b4: a8:e4:e4:64:bf:60:30:86:97:5f:52:c8:8f:a5:4b:db: 34:dc:56:5b:09:e9:d0:88:9b:54:4a:cc:b8:3a:92:8c: 23:b7:3b:94:a9:aa:eb:42:1e:29:0d:78:7f:1a:9d:b3: f5:a9:3f:5d:db:b5:ac:5f:8a:7f:45:51:f6:aa:5c:8b: 8e:52:c5:31:6c:73:20:9d:62:d6:d4:18:4f:93:77:d3: ef:bf:00:b8:e7:b4:4d:a6:86:ad:fb:50:e3:38:c4:da: 40:14:37:cd:6f:1b:fd:a8:56:f0:05:7c:a1:c6:6f:52: 5d:5c:88:16:11:63:7b:0b:5b:8d:9e:7a:c1:ce:05:ec: f2:11:00:f7:e4:96:32:7b:f1:76:07:cd:6d:d6:ce:90: ef:3b:e0:f6:35:e5:6f:83:d3:09:86:65:52:4b:66:82: ad:07:82:f1:a8:a1:1d:cb:c9:b2:44:f5:a8:97:db:0f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Subject Alt Name DNS name: "example.com" DNS name: "www.example.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:9f:27:22:37:f3:3d:c1:bb:6a:4b:58:8f:c4:68:b6: a4:78:d9:36:de:95:13:e8:ff:81:a5:3f:60:43:aa:fc: 2d:be:a4:0e:25:e8:c6:54:a0:f9:3e:ab:da:ab:f4:4d: 92:f1:85:7f:9c:97:5e:66:88:84:e0:bd:bf:a1:17:dc: a6:ca:75:6b:84:22:16:6a:83:bd:0e:cd:c2:3e:d5:1f: 88:43:dd:64:b8:78:a7:4a:bb:8d:cc:58:1b:12:f7:f6: 66:f2:82:ae:86:2e:ae:93:4e:ea:7f:32:7b:00:27:a2: c1:26:36:b4:79:c9:27:3f:52:09:9a:5b:53:7b:23:f2: 7a:11:12:9e:77:45:e4:86:52:cf:49:e9:33:02:cc:15: df:45:28:8a:52:f0:18:76:84:01:e9:4c:46:75:4b:b5: 9e:c8:9c:07:96:9c:08:6e:c4:2e:c0:b7:b5:f0:93:52: 05:b5:94:fe:01:fc:87:22:ea:cc:e1:3b:88:86:71:73: 1a:8f:27:ce:5a:4b:c6:93:d2:0a:0d:d1:8d:2a:a0:89: 2b:a1:f8:37:fb:f6:da:3b:6d:94:34:f7:f2:1c:25:09: c0:2c:63:84:cd:66:15:a6:6f:cf:ba:e7:e4:21:b3:b1: 14:3a:92:a6:71:68:e8:86:0a:5f:8a:af:52:4b:e8:ed Fingerprint (SHA-256): 10:00:63:8B:4A:EF:DE:21:55:FE:D8:B3:6A:CC:0D:93:72:29:8E:5B:EB:43:C8:23:0C:77:87:B3:6C:44:7E:38 Fingerprint (SHA1): 43:A3:59:7E:79:13:A2:28:99:96:00:F3:CE:53:3D:ED:49:E1:21:C1 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #312: create cert with valid generic ext parameter (23) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -D -n WithSAN cert.sh: #313: create cert with valid generic ext parameter (24) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -L -n WithSAN certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found cert.sh: #314: expect failure to list cert, because we deleted it (25) - PASSED cert.sh: Create A Password Test Cert ============== cert.sh: Create A Password Test Ca -------- cert.sh: Creating a CA Certificate PasswordCA ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/dbpass cert.sh: Creating CA Cert DB -------------------------- certutil -s "CN=TestExt11, E=TestExt11@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/dbpass -f ../tests.pw cert.sh: #315: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/dbpass WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #316: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert PasswordCA -------------------------- certutil -s "CN=NSS Password Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCA -t CTu,CTu,CTu -v 600 -x -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/dbpass -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #317: Creating CA Cert PasswordCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n PasswordCA -r -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/dbpass -o root.cert cert.sh: #318: Exporting Root Cert - PASSED cert.sh: Changing password on Password Test Cert's Cert DB -------------------------- certutil -W -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/dbpass -f ../tests.pw -@ ../tests.fipspw Password changed successfully. cert.sh: #319: Changing password on Password Test Cert's Cert DB - PASSED cert.sh: Generate Certificate for Password Test Cert with new password -------------------------- certutil -s "CN=Password Test Cert, E=password@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCert -c PasswordCA -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/dbpass -f ../tests.fipspw -z ../tests_noise Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. cert.sh: #320: Generate Certificate for Password Test Cert with new password - PASSED cert.sh SUCCESS: PASSWORD passed cert.sh: Verify Certificate for Password Test Cert with new password -------------------------- certutil -V -n PasswordCert -u S -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/dbpass -f ../tests.fipspw certutil: certificate is valid cert.sh: #321: Verify Certificate for Password Test Cert with new password - PASSED cert.sh: Creating Distrusted Certificate cert.sh: Initializing Distrusted's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw cert.sh: #322: Initializing Distrusted's Cert DB - PASSED cert.sh: Loading root cert module to Distrusted's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/distrust WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #323: Loading root cert module to Distrusted's Cert DB - PASSED cert.sh: Import Root CA for Distrusted -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/distrust -i ../CA/TestCA.ca.cert cert.sh: #324: Import Root CA for Distrusted - PASSED cert.sh: Import DSA Root CA for Distrusted -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/distrust -i ../CA/TestCA-dsa.ca.cert cert.sh: #325: Import DSA Root CA for Distrusted - PASSED cert.sh: Import EC Root CA for Distrusted -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/distrust -i ../CA/TestCA-ec.ca.cert cert.sh: #326: Import EC Root CA for Distrusted - PASSED cert.sh: Generate Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #327: Generate Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's Request -------------------------- certutil -C -c TestCA -m 2000 -v 60 -d ../CA -i req -o Distrusted.cert -f ../tests.pw cert.sh: #328: Sign Distrusted's Request - PASSED cert.sh: Import Distrusted's Cert -------------------------- certutil -A -n Distrusted -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -i Distrusted.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #329: Import Distrusted's Cert - PASSED cert.sh SUCCESS: Distrusted's Cert Created cert.sh: Generate DSA Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #330: Generate DSA Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 2000 -v 60 -d ../CA -i req -o Distrusted-dsa.cert -f ../tests.pw cert.sh: #331: Sign Distrusted's DSA Request - PASSED cert.sh: Import Distrusted's DSA Cert -------------------------- certutil -A -n Distrusted-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -i Distrusted-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #332: Import Distrusted's DSA Cert - PASSED cert.sh SUCCESS: Distrusted's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #333: Generate mixed DSA Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 22000 -v 60 -d ../CA -i req -o Distrusted-dsamixed.cert -f ../tests.pw cert.sh: #334: Sign Distrusted's DSA Request with RSA - PASSED cert.sh: Import Distrusted's mixed DSA Cert -------------------------- certutil -A -n Distrusted-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -i Distrusted-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #335: Import Distrusted's mixed DSA Cert - PASSED cert.sh SUCCESS: Distrusted's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #336: Generate EC Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's EC Request -------------------------- certutil -C -c TestCA-ec -m 2000 -v 60 -d ../CA -i req -o Distrusted-ec.cert -f ../tests.pw cert.sh: #337: Sign Distrusted's EC Request - PASSED cert.sh: Import Distrusted's EC Cert -------------------------- certutil -A -n Distrusted-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -i Distrusted-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #338: Import Distrusted's EC Cert - PASSED cert.sh SUCCESS: Distrusted's EC Cert Created cert.sh: Generate mixed EC Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #339: Generate mixed EC Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's EC Request with RSA -------------------------- certutil -C -c TestCA -m 12000 -v 60 -d ../CA -i req -o Distrusted-ecmixed.cert -f ../tests.pw cert.sh: #340: Sign Distrusted's EC Request with RSA - PASSED cert.sh: Import Distrusted's mixed EC Cert -------------------------- certutil -A -n Distrusted-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -i Distrusted-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #341: Import Distrusted's mixed EC Cert - PASSED cert.sh SUCCESS: Distrusted's mixed EC Cert Created cert.sh: Mark CERT as unstrusted -------------------------- certutil -M -n Distrusted -t p,p,p -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw cert.sh: #342: Mark CERT as unstrusted - PASSED cert.sh: Creating Distrusted Intermediate cert.sh: Creating a CA Certificate DistrustedCA ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/CA cert.sh: Creating CA Cert DistrustedCA -------------------------- certutil -s "CN=DistrustedCA, E=DistrustedCA@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n DistrustedCA -t ,, -v 600 -c TestCA -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2010 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Is this a critical extension [y/N]? cert.sh: #343: Creating CA Cert DistrustedCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n DistrustedCA -r -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/CA -o root.cert cert.sh: #344: Exporting Root Cert - PASSED cert.sh: Import Distrusted Intermediate -------------------------- certutil -A -n DistrustedCA -t p,p,p -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/distrust -i ../CA/DistrustedCA.ca.cert cert.sh: #345: Import Distrusted Intermediate - PASSED cert.sh: Generate Cert Request for Leaf Chained to Distrusted CA -------------------------- certutil -s "CN=LeafChainedToDistrustedCA, E=LeafChainedToDistrustedCA@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #346: Generate Cert Request for Leaf Chained to Distrusted CA - PASSED cp: './req' and '/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/CA/req' are the same file cert.sh: Sign LeafChainedToDistrustedCA's Request -------------------------- certutil -C -c DistrustedCA -m 100 -v 60 -d ../CA -i req -o LeafChainedToDistrustedCA.cert -f ../tests.pw cert.sh: #347: Sign LeafChainedToDistrustedCA's Request - PASSED cert.sh: Import LeafChainedToDistrustedCA's Cert -t u,u,u -------------------------- certutil -A -n LeafChainedToDistrustedCA -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -i LeafChainedToDistrustedCA.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #348: Import LeafChainedToDistrustedCA's Cert -t u,u,u - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Server -------------------------- certutil -V -n LeafChainedToDistrustedCA -u V -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #349: Verify LeafChainedToDistrustedCA Cert for SSL Server - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Client -------------------------- certutil -V -n LeafChainedToDistrustedCA -u C -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #350: Verify LeafChainedToDistrustedCA Cert for SSL Client - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Email signer -------------------------- certutil -V -n LeafChainedToDistrustedCA -u S -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #351: Verify LeafChainedToDistrustedCA Cert for Email signer - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Email recipient -------------------------- certutil -V -n LeafChainedToDistrustedCA -u R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #352: Verify LeafChainedToDistrustedCA Cert for Email recipient - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for OCSP responder -------------------------- certutil -V -n LeafChainedToDistrustedCA -u O -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #353: Verify LeafChainedToDistrustedCA Cert for OCSP responder - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Object Signer -------------------------- certutil -V -n LeafChainedToDistrustedCA -u J -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #354: Verify LeafChainedToDistrustedCA Cert for Object Signer - PASSED cert.sh: Verify Distrusted Cert for SSL Server -------------------------- certutil -V -n Distrusted -u V -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #355: Verify Distrusted Cert for SSL Server - PASSED cert.sh: Verify Distrusted Cert for SSL Client -------------------------- certutil -V -n Distrusted -u C -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #356: Verify Distrusted Cert for SSL Client - PASSED cert.sh: Verify Distrusted Cert for Email signer -------------------------- certutil -V -n Distrusted -u S -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #357: Verify Distrusted Cert for Email signer - PASSED cert.sh: Verify Distrusted Cert for Email recipient -------------------------- certutil -V -n Distrusted -u R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #358: Verify Distrusted Cert for Email recipient - PASSED cert.sh: Verify Distrusted Cert for OCSP responder -------------------------- certutil -V -n Distrusted -u O -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #359: Verify Distrusted Cert for OCSP responder - PASSED cert.sh: Verify Distrusted Cert for Object Signer -------------------------- certutil -V -n Distrusted -u J -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #360: Verify Distrusted Cert for Object Signer - PASSED cert.sh: OCSP response creation selftest cert.sh: perform selftest -------------------------- ocspresp /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA serverCA chain-1-serverCA -f ../tests.pw cert.sh: #361: perform selftest - PASSED cert.sh: Creating Client CA Issued Certificates Range 40 - 52 === cert.sh: Generate Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #362: Generate Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's Request -------------------------- certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o TestUser40.cert -f ../tests.pw cert.sh: #363: Sign TestUser40's Request - PASSED cert.sh: Import TestUser40's Cert -------------------------- certutil -A -n TestUser40 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser40.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #364: Import TestUser40's Cert - PASSED cert.sh SUCCESS: TestUser40's Cert Created cert.sh: Generate DSA Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #365: Generate DSA Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o TestUser40-dsa.cert -f ../tests.pw cert.sh: #366: Sign TestUser40's DSA Request - PASSED cert.sh: Import TestUser40's DSA Cert -------------------------- certutil -A -n TestUser40-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser40-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #367: Import TestUser40's DSA Cert - PASSED cert.sh SUCCESS: TestUser40's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #368: Generate mixed DSA Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o TestUser40-dsamixed.cert -f ../tests.pw cert.sh: #369: Sign TestUser40's DSA Request with RSA - PASSED cert.sh: Import TestUser40's mixed DSA Cert -------------------------- certutil -A -n TestUser40-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser40-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #370: Import TestUser40's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser40's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #371: Generate EC Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's EC Request -------------------------- certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o TestUser40-ec.cert -f ../tests.pw cert.sh: #372: Sign TestUser40's EC Request - PASSED cert.sh: Import TestUser40's EC Cert -------------------------- certutil -A -n TestUser40-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser40-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #373: Import TestUser40's EC Cert - PASSED cert.sh SUCCESS: TestUser40's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #374: Generate mixed EC Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o TestUser40-ecmixed.cert -f ../tests.pw cert.sh: #375: Sign TestUser40's EC Request with RSA - PASSED cert.sh: Import TestUser40's mixed EC Cert -------------------------- certutil -A -n TestUser40-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser40-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #376: Import TestUser40's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser40's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #377: Generate Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's Request -------------------------- certutil -C -c TestCA -m 41 -v 60 -d ../CA -i req -o TestUser41.cert -f ../tests.pw cert.sh: #378: Sign TestUser41's Request - PASSED cert.sh: Import TestUser41's Cert -------------------------- certutil -A -n TestUser41 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser41.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #379: Import TestUser41's Cert - PASSED cert.sh SUCCESS: TestUser41's Cert Created cert.sh: Generate DSA Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #380: Generate DSA Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 41 -v 60 -d ../CA -i req -o TestUser41-dsa.cert -f ../tests.pw cert.sh: #381: Sign TestUser41's DSA Request - PASSED cert.sh: Import TestUser41's DSA Cert -------------------------- certutil -A -n TestUser41-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser41-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #382: Import TestUser41's DSA Cert - PASSED cert.sh SUCCESS: TestUser41's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #383: Generate mixed DSA Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20041 -v 60 -d ../CA -i req -o TestUser41-dsamixed.cert -f ../tests.pw cert.sh: #384: Sign TestUser41's DSA Request with RSA - PASSED cert.sh: Import TestUser41's mixed DSA Cert -------------------------- certutil -A -n TestUser41-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser41-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #385: Import TestUser41's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser41's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #386: Generate EC Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's EC Request -------------------------- certutil -C -c TestCA-ec -m 41 -v 60 -d ../CA -i req -o TestUser41-ec.cert -f ../tests.pw cert.sh: #387: Sign TestUser41's EC Request - PASSED cert.sh: Import TestUser41's EC Cert -------------------------- certutil -A -n TestUser41-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser41-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #388: Import TestUser41's EC Cert - PASSED cert.sh SUCCESS: TestUser41's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #389: Generate mixed EC Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10041 -v 60 -d ../CA -i req -o TestUser41-ecmixed.cert -f ../tests.pw cert.sh: #390: Sign TestUser41's EC Request with RSA - PASSED cert.sh: Import TestUser41's mixed EC Cert -------------------------- certutil -A -n TestUser41-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser41-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #391: Import TestUser41's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser41's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #392: Generate Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's Request -------------------------- certutil -C -c TestCA -m 42 -v 60 -d ../CA -i req -o TestUser42.cert -f ../tests.pw cert.sh: #393: Sign TestUser42's Request - PASSED cert.sh: Import TestUser42's Cert -------------------------- certutil -A -n TestUser42 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser42.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #394: Import TestUser42's Cert - PASSED cert.sh SUCCESS: TestUser42's Cert Created cert.sh: Generate DSA Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #395: Generate DSA Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 42 -v 60 -d ../CA -i req -o TestUser42-dsa.cert -f ../tests.pw cert.sh: #396: Sign TestUser42's DSA Request - PASSED cert.sh: Import TestUser42's DSA Cert -------------------------- certutil -A -n TestUser42-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser42-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #397: Import TestUser42's DSA Cert - PASSED cert.sh SUCCESS: TestUser42's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #398: Generate mixed DSA Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20042 -v 60 -d ../CA -i req -o TestUser42-dsamixed.cert -f ../tests.pw cert.sh: #399: Sign TestUser42's DSA Request with RSA - PASSED cert.sh: Import TestUser42's mixed DSA Cert -------------------------- certutil -A -n TestUser42-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser42-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #400: Import TestUser42's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser42's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #401: Generate EC Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's EC Request -------------------------- certutil -C -c TestCA-ec -m 42 -v 60 -d ../CA -i req -o TestUser42-ec.cert -f ../tests.pw cert.sh: #402: Sign TestUser42's EC Request - PASSED cert.sh: Import TestUser42's EC Cert -------------------------- certutil -A -n TestUser42-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser42-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #403: Import TestUser42's EC Cert - PASSED cert.sh SUCCESS: TestUser42's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #404: Generate mixed EC Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10042 -v 60 -d ../CA -i req -o TestUser42-ecmixed.cert -f ../tests.pw cert.sh: #405: Sign TestUser42's EC Request with RSA - PASSED cert.sh: Import TestUser42's mixed EC Cert -------------------------- certutil -A -n TestUser42-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser42-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #406: Import TestUser42's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser42's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #407: Generate Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's Request -------------------------- certutil -C -c TestCA -m 43 -v 60 -d ../CA -i req -o TestUser43.cert -f ../tests.pw cert.sh: #408: Sign TestUser43's Request - PASSED cert.sh: Import TestUser43's Cert -------------------------- certutil -A -n TestUser43 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser43.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #409: Import TestUser43's Cert - PASSED cert.sh SUCCESS: TestUser43's Cert Created cert.sh: Generate DSA Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #410: Generate DSA Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 43 -v 60 -d ../CA -i req -o TestUser43-dsa.cert -f ../tests.pw cert.sh: #411: Sign TestUser43's DSA Request - PASSED cert.sh: Import TestUser43's DSA Cert -------------------------- certutil -A -n TestUser43-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser43-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #412: Import TestUser43's DSA Cert - PASSED cert.sh SUCCESS: TestUser43's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #413: Generate mixed DSA Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20043 -v 60 -d ../CA -i req -o TestUser43-dsamixed.cert -f ../tests.pw cert.sh: #414: Sign TestUser43's DSA Request with RSA - PASSED cert.sh: Import TestUser43's mixed DSA Cert -------------------------- certutil -A -n TestUser43-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser43-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #415: Import TestUser43's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser43's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #416: Generate EC Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's EC Request -------------------------- certutil -C -c TestCA-ec -m 43 -v 60 -d ../CA -i req -o TestUser43-ec.cert -f ../tests.pw cert.sh: #417: Sign TestUser43's EC Request - PASSED cert.sh: Import TestUser43's EC Cert -------------------------- certutil -A -n TestUser43-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser43-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #418: Import TestUser43's EC Cert - PASSED cert.sh SUCCESS: TestUser43's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #419: Generate mixed EC Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10043 -v 60 -d ../CA -i req -o TestUser43-ecmixed.cert -f ../tests.pw cert.sh: #420: Sign TestUser43's EC Request with RSA - PASSED cert.sh: Import TestUser43's mixed EC Cert -------------------------- certutil -A -n TestUser43-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser43-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #421: Import TestUser43's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser43's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #422: Generate Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's Request -------------------------- certutil -C -c TestCA -m 44 -v 60 -d ../CA -i req -o TestUser44.cert -f ../tests.pw cert.sh: #423: Sign TestUser44's Request - PASSED cert.sh: Import TestUser44's Cert -------------------------- certutil -A -n TestUser44 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser44.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #424: Import TestUser44's Cert - PASSED cert.sh SUCCESS: TestUser44's Cert Created cert.sh: Generate DSA Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #425: Generate DSA Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 44 -v 60 -d ../CA -i req -o TestUser44-dsa.cert -f ../tests.pw cert.sh: #426: Sign TestUser44's DSA Request - PASSED cert.sh: Import TestUser44's DSA Cert -------------------------- certutil -A -n TestUser44-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser44-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #427: Import TestUser44's DSA Cert - PASSED cert.sh SUCCESS: TestUser44's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #428: Generate mixed DSA Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20044 -v 60 -d ../CA -i req -o TestUser44-dsamixed.cert -f ../tests.pw cert.sh: #429: Sign TestUser44's DSA Request with RSA - PASSED cert.sh: Import TestUser44's mixed DSA Cert -------------------------- certutil -A -n TestUser44-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser44-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #430: Import TestUser44's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser44's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #431: Generate EC Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's EC Request -------------------------- certutil -C -c TestCA-ec -m 44 -v 60 -d ../CA -i req -o TestUser44-ec.cert -f ../tests.pw cert.sh: #432: Sign TestUser44's EC Request - PASSED cert.sh: Import TestUser44's EC Cert -------------------------- certutil -A -n TestUser44-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser44-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #433: Import TestUser44's EC Cert - PASSED cert.sh SUCCESS: TestUser44's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #434: Generate mixed EC Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10044 -v 60 -d ../CA -i req -o TestUser44-ecmixed.cert -f ../tests.pw cert.sh: #435: Sign TestUser44's EC Request with RSA - PASSED cert.sh: Import TestUser44's mixed EC Cert -------------------------- certutil -A -n TestUser44-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser44-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #436: Import TestUser44's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser44's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #437: Generate Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's Request -------------------------- certutil -C -c TestCA -m 45 -v 60 -d ../CA -i req -o TestUser45.cert -f ../tests.pw cert.sh: #438: Sign TestUser45's Request - PASSED cert.sh: Import TestUser45's Cert -------------------------- certutil -A -n TestUser45 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser45.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #439: Import TestUser45's Cert - PASSED cert.sh SUCCESS: TestUser45's Cert Created cert.sh: Generate DSA Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #440: Generate DSA Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 45 -v 60 -d ../CA -i req -o TestUser45-dsa.cert -f ../tests.pw cert.sh: #441: Sign TestUser45's DSA Request - PASSED cert.sh: Import TestUser45's DSA Cert -------------------------- certutil -A -n TestUser45-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser45-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #442: Import TestUser45's DSA Cert - PASSED cert.sh SUCCESS: TestUser45's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #443: Generate mixed DSA Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20045 -v 60 -d ../CA -i req -o TestUser45-dsamixed.cert -f ../tests.pw cert.sh: #444: Sign TestUser45's DSA Request with RSA - PASSED cert.sh: Import TestUser45's mixed DSA Cert -------------------------- certutil -A -n TestUser45-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser45-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #445: Import TestUser45's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser45's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #446: Generate EC Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's EC Request -------------------------- certutil -C -c TestCA-ec -m 45 -v 60 -d ../CA -i req -o TestUser45-ec.cert -f ../tests.pw cert.sh: #447: Sign TestUser45's EC Request - PASSED cert.sh: Import TestUser45's EC Cert -------------------------- certutil -A -n TestUser45-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser45-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #448: Import TestUser45's EC Cert - PASSED cert.sh SUCCESS: TestUser45's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #449: Generate mixed EC Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10045 -v 60 -d ../CA -i req -o TestUser45-ecmixed.cert -f ../tests.pw cert.sh: #450: Sign TestUser45's EC Request with RSA - PASSED cert.sh: Import TestUser45's mixed EC Cert -------------------------- certutil -A -n TestUser45-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser45-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #451: Import TestUser45's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser45's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #452: Generate Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's Request -------------------------- certutil -C -c TestCA -m 46 -v 60 -d ../CA -i req -o TestUser46.cert -f ../tests.pw cert.sh: #453: Sign TestUser46's Request - PASSED cert.sh: Import TestUser46's Cert -------------------------- certutil -A -n TestUser46 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser46.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #454: Import TestUser46's Cert - PASSED cert.sh SUCCESS: TestUser46's Cert Created cert.sh: Generate DSA Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #455: Generate DSA Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 46 -v 60 -d ../CA -i req -o TestUser46-dsa.cert -f ../tests.pw cert.sh: #456: Sign TestUser46's DSA Request - PASSED cert.sh: Import TestUser46's DSA Cert -------------------------- certutil -A -n TestUser46-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser46-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #457: Import TestUser46's DSA Cert - PASSED cert.sh SUCCESS: TestUser46's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #458: Generate mixed DSA Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20046 -v 60 -d ../CA -i req -o TestUser46-dsamixed.cert -f ../tests.pw cert.sh: #459: Sign TestUser46's DSA Request with RSA - PASSED cert.sh: Import TestUser46's mixed DSA Cert -------------------------- certutil -A -n TestUser46-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser46-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #460: Import TestUser46's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser46's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #461: Generate EC Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's EC Request -------------------------- certutil -C -c TestCA-ec -m 46 -v 60 -d ../CA -i req -o TestUser46-ec.cert -f ../tests.pw cert.sh: #462: Sign TestUser46's EC Request - PASSED cert.sh: Import TestUser46's EC Cert -------------------------- certutil -A -n TestUser46-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser46-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #463: Import TestUser46's EC Cert - PASSED cert.sh SUCCESS: TestUser46's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #464: Generate mixed EC Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10046 -v 60 -d ../CA -i req -o TestUser46-ecmixed.cert -f ../tests.pw cert.sh: #465: Sign TestUser46's EC Request with RSA - PASSED cert.sh: Import TestUser46's mixed EC Cert -------------------------- certutil -A -n TestUser46-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser46-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #466: Import TestUser46's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser46's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #467: Generate Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's Request -------------------------- certutil -C -c TestCA -m 47 -v 60 -d ../CA -i req -o TestUser47.cert -f ../tests.pw cert.sh: #468: Sign TestUser47's Request - PASSED cert.sh: Import TestUser47's Cert -------------------------- certutil -A -n TestUser47 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser47.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #469: Import TestUser47's Cert - PASSED cert.sh SUCCESS: TestUser47's Cert Created cert.sh: Generate DSA Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #470: Generate DSA Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 47 -v 60 -d ../CA -i req -o TestUser47-dsa.cert -f ../tests.pw cert.sh: #471: Sign TestUser47's DSA Request - PASSED cert.sh: Import TestUser47's DSA Cert -------------------------- certutil -A -n TestUser47-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser47-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #472: Import TestUser47's DSA Cert - PASSED cert.sh SUCCESS: TestUser47's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #473: Generate mixed DSA Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20047 -v 60 -d ../CA -i req -o TestUser47-dsamixed.cert -f ../tests.pw cert.sh: #474: Sign TestUser47's DSA Request with RSA - PASSED cert.sh: Import TestUser47's mixed DSA Cert -------------------------- certutil -A -n TestUser47-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser47-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #475: Import TestUser47's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser47's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #476: Generate EC Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's EC Request -------------------------- certutil -C -c TestCA-ec -m 47 -v 60 -d ../CA -i req -o TestUser47-ec.cert -f ../tests.pw cert.sh: #477: Sign TestUser47's EC Request - PASSED cert.sh: Import TestUser47's EC Cert -------------------------- certutil -A -n TestUser47-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser47-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #478: Import TestUser47's EC Cert - PASSED cert.sh SUCCESS: TestUser47's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #479: Generate mixed EC Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10047 -v 60 -d ../CA -i req -o TestUser47-ecmixed.cert -f ../tests.pw cert.sh: #480: Sign TestUser47's EC Request with RSA - PASSED cert.sh: Import TestUser47's mixed EC Cert -------------------------- certutil -A -n TestUser47-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser47-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #481: Import TestUser47's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser47's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #482: Generate Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's Request -------------------------- certutil -C -c TestCA -m 48 -v 60 -d ../CA -i req -o TestUser48.cert -f ../tests.pw cert.sh: #483: Sign TestUser48's Request - PASSED cert.sh: Import TestUser48's Cert -------------------------- certutil -A -n TestUser48 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser48.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #484: Import TestUser48's Cert - PASSED cert.sh SUCCESS: TestUser48's Cert Created cert.sh: Generate DSA Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #485: Generate DSA Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 48 -v 60 -d ../CA -i req -o TestUser48-dsa.cert -f ../tests.pw cert.sh: #486: Sign TestUser48's DSA Request - PASSED cert.sh: Import TestUser48's DSA Cert -------------------------- certutil -A -n TestUser48-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser48-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #487: Import TestUser48's DSA Cert - PASSED cert.sh SUCCESS: TestUser48's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #488: Generate mixed DSA Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20048 -v 60 -d ../CA -i req -o TestUser48-dsamixed.cert -f ../tests.pw cert.sh: #489: Sign TestUser48's DSA Request with RSA - PASSED cert.sh: Import TestUser48's mixed DSA Cert -------------------------- certutil -A -n TestUser48-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser48-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #490: Import TestUser48's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser48's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #491: Generate EC Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's EC Request -------------------------- certutil -C -c TestCA-ec -m 48 -v 60 -d ../CA -i req -o TestUser48-ec.cert -f ../tests.pw cert.sh: #492: Sign TestUser48's EC Request - PASSED cert.sh: Import TestUser48's EC Cert -------------------------- certutil -A -n TestUser48-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser48-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #493: Import TestUser48's EC Cert - PASSED cert.sh SUCCESS: TestUser48's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #494: Generate mixed EC Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10048 -v 60 -d ../CA -i req -o TestUser48-ecmixed.cert -f ../tests.pw cert.sh: #495: Sign TestUser48's EC Request with RSA - PASSED cert.sh: Import TestUser48's mixed EC Cert -------------------------- certutil -A -n TestUser48-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser48-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #496: Import TestUser48's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser48's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #497: Generate Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's Request -------------------------- certutil -C -c TestCA -m 49 -v 60 -d ../CA -i req -o TestUser49.cert -f ../tests.pw cert.sh: #498: Sign TestUser49's Request - PASSED cert.sh: Import TestUser49's Cert -------------------------- certutil -A -n TestUser49 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser49.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #499: Import TestUser49's Cert - PASSED cert.sh SUCCESS: TestUser49's Cert Created cert.sh: Generate DSA Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #500: Generate DSA Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 49 -v 60 -d ../CA -i req -o TestUser49-dsa.cert -f ../tests.pw cert.sh: #501: Sign TestUser49's DSA Request - PASSED cert.sh: Import TestUser49's DSA Cert -------------------------- certutil -A -n TestUser49-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser49-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #502: Import TestUser49's DSA Cert - PASSED cert.sh SUCCESS: TestUser49's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #503: Generate mixed DSA Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20049 -v 60 -d ../CA -i req -o TestUser49-dsamixed.cert -f ../tests.pw cert.sh: #504: Sign TestUser49's DSA Request with RSA - PASSED cert.sh: Import TestUser49's mixed DSA Cert -------------------------- certutil -A -n TestUser49-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser49-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #505: Import TestUser49's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser49's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #506: Generate EC Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's EC Request -------------------------- certutil -C -c TestCA-ec -m 49 -v 60 -d ../CA -i req -o TestUser49-ec.cert -f ../tests.pw cert.sh: #507: Sign TestUser49's EC Request - PASSED cert.sh: Import TestUser49's EC Cert -------------------------- certutil -A -n TestUser49-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser49-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #508: Import TestUser49's EC Cert - PASSED cert.sh SUCCESS: TestUser49's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #509: Generate mixed EC Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10049 -v 60 -d ../CA -i req -o TestUser49-ecmixed.cert -f ../tests.pw cert.sh: #510: Sign TestUser49's EC Request with RSA - PASSED cert.sh: Import TestUser49's mixed EC Cert -------------------------- certutil -A -n TestUser49-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser49-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #511: Import TestUser49's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser49's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #512: Generate Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's Request -------------------------- certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o TestUser50.cert -f ../tests.pw cert.sh: #513: Sign TestUser50's Request - PASSED cert.sh: Import TestUser50's Cert -------------------------- certutil -A -n TestUser50 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser50.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #514: Import TestUser50's Cert - PASSED cert.sh SUCCESS: TestUser50's Cert Created cert.sh: Generate DSA Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #515: Generate DSA Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o TestUser50-dsa.cert -f ../tests.pw cert.sh: #516: Sign TestUser50's DSA Request - PASSED cert.sh: Import TestUser50's DSA Cert -------------------------- certutil -A -n TestUser50-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser50-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #517: Import TestUser50's DSA Cert - PASSED cert.sh SUCCESS: TestUser50's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #518: Generate mixed DSA Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o TestUser50-dsamixed.cert -f ../tests.pw cert.sh: #519: Sign TestUser50's DSA Request with RSA - PASSED cert.sh: Import TestUser50's mixed DSA Cert -------------------------- certutil -A -n TestUser50-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser50-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #520: Import TestUser50's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser50's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #521: Generate EC Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's EC Request -------------------------- certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o TestUser50-ec.cert -f ../tests.pw cert.sh: #522: Sign TestUser50's EC Request - PASSED cert.sh: Import TestUser50's EC Cert -------------------------- certutil -A -n TestUser50-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser50-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #523: Import TestUser50's EC Cert - PASSED cert.sh SUCCESS: TestUser50's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #524: Generate mixed EC Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o TestUser50-ecmixed.cert -f ../tests.pw cert.sh: #525: Sign TestUser50's EC Request with RSA - PASSED cert.sh: Import TestUser50's mixed EC Cert -------------------------- certutil -A -n TestUser50-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser50-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #526: Import TestUser50's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser50's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #527: Generate Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's Request -------------------------- certutil -C -c TestCA -m 51 -v 60 -d ../CA -i req -o TestUser51.cert -f ../tests.pw cert.sh: #528: Sign TestUser51's Request - PASSED cert.sh: Import TestUser51's Cert -------------------------- certutil -A -n TestUser51 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser51.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #529: Import TestUser51's Cert - PASSED cert.sh SUCCESS: TestUser51's Cert Created cert.sh: Generate DSA Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #530: Generate DSA Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 51 -v 60 -d ../CA -i req -o TestUser51-dsa.cert -f ../tests.pw cert.sh: #531: Sign TestUser51's DSA Request - PASSED cert.sh: Import TestUser51's DSA Cert -------------------------- certutil -A -n TestUser51-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser51-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #532: Import TestUser51's DSA Cert - PASSED cert.sh SUCCESS: TestUser51's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #533: Generate mixed DSA Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20051 -v 60 -d ../CA -i req -o TestUser51-dsamixed.cert -f ../tests.pw cert.sh: #534: Sign TestUser51's DSA Request with RSA - PASSED cert.sh: Import TestUser51's mixed DSA Cert -------------------------- certutil -A -n TestUser51-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser51-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #535: Import TestUser51's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser51's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #536: Generate EC Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's EC Request -------------------------- certutil -C -c TestCA-ec -m 51 -v 60 -d ../CA -i req -o TestUser51-ec.cert -f ../tests.pw cert.sh: #537: Sign TestUser51's EC Request - PASSED cert.sh: Import TestUser51's EC Cert -------------------------- certutil -A -n TestUser51-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser51-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #538: Import TestUser51's EC Cert - PASSED cert.sh SUCCESS: TestUser51's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #539: Generate mixed EC Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10051 -v 60 -d ../CA -i req -o TestUser51-ecmixed.cert -f ../tests.pw cert.sh: #540: Sign TestUser51's EC Request with RSA - PASSED cert.sh: Import TestUser51's mixed EC Cert -------------------------- certutil -A -n TestUser51-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser51-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #541: Import TestUser51's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser51's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #542: Generate Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's Request -------------------------- certutil -C -c TestCA -m 52 -v 60 -d ../CA -i req -o TestUser52.cert -f ../tests.pw cert.sh: #543: Sign TestUser52's Request - PASSED cert.sh: Import TestUser52's Cert -------------------------- certutil -A -n TestUser52 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser52.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #544: Import TestUser52's Cert - PASSED cert.sh SUCCESS: TestUser52's Cert Created cert.sh: Generate DSA Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #545: Generate DSA Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 52 -v 60 -d ../CA -i req -o TestUser52-dsa.cert -f ../tests.pw cert.sh: #546: Sign TestUser52's DSA Request - PASSED cert.sh: Import TestUser52's DSA Cert -------------------------- certutil -A -n TestUser52-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser52-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #547: Import TestUser52's DSA Cert - PASSED cert.sh SUCCESS: TestUser52's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #548: Generate mixed DSA Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20052 -v 60 -d ../CA -i req -o TestUser52-dsamixed.cert -f ../tests.pw cert.sh: #549: Sign TestUser52's DSA Request with RSA - PASSED cert.sh: Import TestUser52's mixed DSA Cert -------------------------- certutil -A -n TestUser52-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser52-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #550: Import TestUser52's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser52's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #551: Generate EC Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's EC Request -------------------------- certutil -C -c TestCA-ec -m 52 -v 60 -d ../CA -i req -o TestUser52-ec.cert -f ../tests.pw cert.sh: #552: Sign TestUser52's EC Request - PASSED cert.sh: Import TestUser52's EC Cert -------------------------- certutil -A -n TestUser52-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser52-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #553: Import TestUser52's EC Cert - PASSED cert.sh SUCCESS: TestUser52's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #554: Generate mixed EC Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10052 -v 60 -d ../CA -i req -o TestUser52-ecmixed.cert -f ../tests.pw cert.sh: #555: Sign TestUser52's EC Request with RSA - PASSED cert.sh: Import TestUser52's mixed EC Cert -------------------------- certutil -A -n TestUser52-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser52-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #556: Import TestUser52's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser52's mixed EC Cert Created cert.sh: Creating CA CRL ===================================== cert.sh: Generating CRL for range 40-42 TestCA authority -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/CA -G -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or cert.sh: #557: Generating CRL for range 40-42 TestCA authority - PASSED cert.sh: Generating CRL (DSA) for range 40-42 TestCA-dsa authority -------------------------- crlutil -q -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/CA -G -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or-dsa cert.sh: #558: Generating CRL (DSA) for range 40-42 TestCA-dsa authority - PASSED cert.sh: Generating CRL (ECC) for range 40-42 TestCA-ec authority -------------------------- crlutil -q -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/CA -G -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or-ec cert.sh: #559: Generating CRL (ECC) for range 40-42 TestCA-ec authority - PASSED cert.sh: Modifying CA CRL by adding one more cert ============ cert.sh: Modify CRL by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or1 -i ../server/root.crl_40-42_or cert.sh: #560: Modify CRL by adding one more cert - PASSED cert.sh: Modify CRL (DSA) by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or1-dsa -i ../server/root.crl_40-42_or-dsa cert.sh: #561: Modify CRL (DSA) by adding one more cert - PASSED cert.sh: Modify CRL (ECC) by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or1-ec -i ../server/root.crl_40-42_or-ec cert.sh: #562: Modify CRL (ECC) by adding one more cert - PASSED cert.sh: Modifying CA CRL by removing one cert =============== cert.sh: Modify CRL by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1 cert.sh: #563: Modify CRL by removing one cert - PASSED cert.sh: Modify CRL (DSA) by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1 cert.sh: #564: Modify CRL (DSA) by removing one cert - PASSED cert.sh: Modify CRL (ECC) by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42-ec -i ../server/root.crl_40-42_or1-ec cert.sh: #565: Modify CRL (ECC) by removing one cert - PASSED cert.sh: Creating CA CRL for groups 1 and 2 =============== cert.sh: Creating CRL for groups 1 and 2 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_43-48 -i ../server/root.crl_40-42 cert.sh: #566: Creating CRL for groups 1 and 2 - PASSED cert.sh: Creating CRL (ECC) for groups 1 and 2 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_43-48-ec -i ../server/root.crl_40-42-ec cert.sh: #567: Creating CRL (ECC) for groups 1 and 2 - PASSED cert.sh: Creating CA CRL for groups 1, 2 and 3 =============== cert.sh: Creating CRL for groups 1, 2 and 3 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_49-52 -i ../server/root.crl_43-48 cert.sh: #568: Creating CRL for groups 1, 2 and 3 - PASSED cert.sh: Creating CRL (ECC) for groups 1, 2 and 3 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_49-52-ec -i ../server/root.crl_43-48-ec cert.sh: #569: Creating CRL (ECC) for groups 1, 2 and 3 - PASSED cert.sh: Importing Server CA Issued CRL for certs trough 52 cert.sh: Importing CRL for groups 1 -------------------------- crlutil -q -D -n TestCA -f ../tests.pw -d ../server crlutil: could not find TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. crlutil: could not find the issuer TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. cert.sh: #570: Importing CRL for groups 1 - PASSED cert.sh: Importing CRL for groups 1 -------------------------- crlutil -q -I -i ../server/root.crl_40-42 -n TestCA -f ../tests.pw -d ../server cert.sh: #571: Importing CRL for groups 1 - PASSED cert.sh: Importing CRL (ECC) for groups 1 -------------------------- crlutil -q -D -n TestCA-ec -f ../tests.pw -d ../server crlutil: could not find TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. crlutil: could not find the issuer TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. cert.sh: #572: Importing CRL (ECC) for groups 1 - PASSED cert.sh: Importing CRL (ECC) for groups 1 -------------------------- crlutil -q -I -i ../server/root.crl_40-42-ec -n TestCA-ec -f ../tests.pw -d ../server cert.sh: #573: Importing CRL (ECC) for groups 1 - PASSED cert.sh SUCCESS: SSL CRL prep passed cert.sh cert.sh: finished cert.sh TIMESTAMP cert END: Wed Aug 23 19:09:21 UTC 2017 Running tests for dbtests TIMESTAMP dbtests BEGIN: Wed Aug 23 19:09:21 UTC 2017 dbtests.sh: CERT and Key DB Tests =============================== --------------------------------------------------------------- | test opening the database read/write in a nonexisting directory --------------------------------------------------------------- certutil: function failed: SEC_ERROR_BAD_DATABASE: security library: bad database. dbtests.sh: #1: Certutil didn't work in a nonexisting dir 255 - PASSED dbdir selected is ./non_existent_dir ERROR: Directory "./non_existent_dir" does not exist. dbtest: function failed: SEC_ERROR_BAD_DATABASE: security library: bad database. dbtests.sh: #2: Dbtest readonly didn't work in a nonexisting dir 46 - PASSED --------------------------------------------------------------- | test force opening the database in a nonexisting directory --------------------------------------------------------------- dbdir selected is ./non_existent_dir ERROR: Directory "./non_existent_dir" does not exist. dbtests.sh: #3: Dbtest force succeeded in a nonexisting dir 0 - PASSED --------------------------------------------------------------- | test opening the database readonly in an empty directory --------------------------------------------------------------- tstclnt: unable to open cert database: SEC_ERROR_BAD_DATABASE: security library: bad database. dbtests.sh: #4: Tstclnt didn't work in an empty dir 1 - PASSED dbdir selected is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/emptydir database checked is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/emptydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/emptydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/emptydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/emptydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/emptydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/emptydir/key3.db" does not exist. dbtest: function failed: SEC_ERROR_BAD_DATABASE: security library: bad database. dbtests.sh: #5: Dbtest readonly didn't work in an empty dir 46 - PASSED dbdir selected is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/emptydir dbtests.sh: #6: Dbtest logout after empty DB Init has key - PASSED dbdir selected is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/emptydir dbtests.sh: #7: Dbtest password DB Init maintains needlogin state - PASSED certutil: could not find certificate named "xxxx": SEC_ERROR_UNRECOGNIZED_OID: Unrecognized Object Identifier. dbtests.sh: #8: Certutil didn't work in an empty dir 255 - PASSED --------------------------------------------------------------- | test force opening the database readonly in a empty directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/emptydir database checked is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/emptydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/emptydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/emptydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/emptydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/emptydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/emptydir/key3.db" does not exist. dbtests.sh: #9: Dbtest force readonly succeeded in an empty dir 0 - PASSED --------------------------------------------------------------- | test opening the database r/w in a readonly directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ronlydir ERROR: Directory "/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ronlydir" is not writeable. database checked is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ronlydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ronlydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ronlydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ronlydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ronlydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ronlydir/key3.db" does not exist. dbtest: function failed: SEC_ERROR_READ_ONLY: security library: read-only database. dbtests.sh: #10: Dbtest r/w didn't work in an readonly dir 46 - PASSED certutil: could not find certificate named "TestUser": SEC_ERROR_UNRECOGNIZED_OID: Unrecognized Object Identifier. dbtests.sh: #11: Certutil didn't work in an readonly dir 255 - PASSED --------------------------------------------------------------- | test opening the database ronly in a readonly directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ronlydir database checked is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ronlydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ronlydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ronlydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ronlydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ronlydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ronlydir/key3.db" does not exist. dbtests.sh: #12: Dbtest readonly succeeded in a readonly dir 0 - PASSED --------------------------------------------------------------- | test force opening the database r/w in a readonly directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ronlydir ERROR: Directory "/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ronlydir" is not writeable. database checked is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ronlydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ronlydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ronlydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ronlydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ronlydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ronlydir/key3.db" does not exist. dbtests.sh: #13: Dbtest force succeeded in a readonly dir 0 - PASSED --------------------------------------------------------------- | ls -l /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ronlydir --------------------------------------------------------------- dr-xr-xr-x. 2 mockbuild mockbuild 4096 Aug 23 19:09 /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ronlydir -r--r-----. 1 mockbuild mockbuild 1225 Aug 23 19:09 /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ronlydir/TestUser-dsa.cert -r--r-----. 1 mockbuild mockbuild 1424 Aug 23 19:09 /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ronlydir/TestUser-dsamixed.cert -r--r-----. 1 mockbuild mockbuild 581 Aug 23 19:09 /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ronlydir/TestUser-ec.cert -r--r-----. 1 mockbuild mockbuild 705 Aug 23 19:09 /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ronlydir/TestUser-ecmixed.cert -r--r-----. 1 mockbuild mockbuild 870 Aug 23 19:09 /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ronlydir/TestUser.cert -r--------. 1 mockbuild mockbuild 233472 Aug 23 19:09 /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ronlydir/cert9.db -r--------. 1 mockbuild mockbuild 131072 Aug 23 19:09 /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ronlydir/key4.db -r--------. 1 mockbuild mockbuild 630 Aug 23 19:09 /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ronlydir/pkcs11.txt -r--r-----. 1 mockbuild mockbuild 395 Aug 23 19:09 /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ronlydir/req --------------------------------------------------------------- | test creating a new cert with a conflicting nickname --------------------------------------------------------------- /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/conflictdir certutil: could not add certificate to token or database: SEC_ERROR_ADDING_CERT: Error adding certificate to database. dbtests.sh: #14: Nicknane conflict test, could not import conflict nickname 255 - PASSED --------------------------------------------------------------- | test importing an old cert to a conflicting nickname --------------------------------------------------------------- Certificate: Data: Version: 3 (0x2) Serial Number: 40 (0x28) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:24 2017 Not After : Tue Aug 23 19:07:24 2022 Subject: "CN=Bob,E=Bob@bogus.com,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:d7:8a:ad:88:f7:72:e4:c6:a8:ab:19:11:d4:2a:24: 99:d2:35:49:c0:76:f6:df:ae:75:bd:f7:78:8a:7c:e8: 7e:87:78:46:4f:7b:e8:b9:ad:0e:34:92:ae:78:90:62: 1d:d0:6c:66:18:dc:10:70:5c:22:5f:cd:07:81:ec:76: a4:4e:f8:1a:73:32:42:dc:cd:01:5e:72:79:89:4c:df: 65:35:00:99:7e:60:13:1a:ac:ab:57:82:b5:00:b9:ad: 2e:8d:5d:5a:4b:13:2f:7a:a7:fc:7e:4b:ed:71:e9:77: d1:bc:47:0a:56:d2:7a:75:a4:56:04:d9:3f:b6:2c:64: 3a:f5:62:36:5a:a8:8c:a4:2a:89:ac:f0:f2:4a:af:d6: a9:8b:03:b3:f1:08:81:5c:99:fe:81:d2:51:45:2d:34: 61:75:a7:57:ea:9b:7e:1e:78:91:0b:a3:9e:45:3a:f0: f7:39:cb:71:12:d4:c4:32:25:ce:6e:5e:c6:e9:af:32: 73:a0:61:7d:8d:62:51:2e:9b:3e:05:8b:9d:22:ec:ee: 82:bd:27:60:e7:cc:aa:9d:db:a7:2f:79:a9:6c:dd:dc: 5f:91:36:06:8d:b1:2d:d9:0f:0f:7f:0d:fa:ad:f6:6d: 45:2c:36:48:46:eb:65:93:b5:50:c6:6f:07:fd:ae:57 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 73:34:83:0d:39:2c:03:a0:51:3f:a8:79:a5:83:bb:4c: 90:e1:be:c8:23:e3:ba:56:ff:c2:1b:14:37:ef:36:be: f3:d5:20:40:f7:e3:6e:4f:d6:7a:3f:b0:90:e3:cf:7b: 45:f9:80:74:57:fa:50:77:76:62:2d:78:cd:ea:7b:27: a0:09:5a:db:cd:ef:5a:cd:b9:22:20:0c:36:85:66:46: 85:d2:56:9c:4f:a1:b4:25:2f:4a:35:fa:a9:5d:a6:f1: dc:fa:f4:1a:41:91:89:aa:8e:ac:73:4b:6f:f6:f1:f5: 98:e0:ac:70:af:47:d2:57:85:6d:12:70:57:d6:85:24: d4:e2:df:f4:5c:21:43:b6:7b:8c:64:43:8c:f2:98:24: 87:cd:56:44:0c:fc:9d:79:fd:40:70:0c:68:f1:44:0b: ae:6d:72:6e:19:6f:64:c4:2c:c0:d4:74:95:3e:63:a4: ce:de:41:57:08:33:89:a6:55:e8:66:b4:49:d5:61:8b: 8f:64:83:44:0b:37:de:58:25:00:16:1d:a4:39:4c:94: bc:d7:af:17:74:60:be:3a:95:a1:aa:af:a3:3d:17:a6: c2:24:76:d0:64:35:a1:4b:c9:5a:44:e6:ec:0d:b3:f2: 5a:46:43:c2:2a:53:3e:4c:a9:1e:76:3e:eb:e0:33:f0 Fingerprint (SHA-256): 5E:01:8B:50:F0:DB:95:51:57:2B:A8:17:23:9E:98:0C:3F:FF:80:F7:1A:08:18:D7:02:6A:DD:49:F7:B5:29:9E Fingerprint (SHA1): 96:A0:40:EC:5E:5A:A6:A8:CC:34:3D:C2:04:6A:FC:33:39:34:4B:56 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: dbtests.sh: #15: Nicknane conflict test-setting nickname conflict was correctly rejected - PASSED TIMESTAMP dbtests END: Wed Aug 23 19:09:24 UTC 2017 Running tests for tools TIMESTAMP tools BEGIN: Wed Aug 23 19:09:24 UTC 2017 tools.sh: Tools Tests with ECC =============================== tools.sh: Exporting Alice's email cert & key - default ciphers tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 79:69:d3:e8:f2:94:b8:11:09:f4:3d:8f:62:1a:c4:e1 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice tools.sh: #2: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's email EC cert & key--------------- pk12util -o Alice-ec.p12 -n "Alice-ec" -d ../alicedir -k ../tests.pw \ -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4: Exporting Alice's email EC cert & key (pk12util -o) - PASSED tools.sh: Importing Alice's email EC cert & key -------------- pk12util -i Alice-ec.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5: Importing Alice's email EC cert & key (pk12util -i) - PASSED tools.sh: Listing Alice's pk12 EC file ----------------- pk12util -l Alice-ec.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice-ec Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 54:9a:0e:44:9a:90:34:a5:6a:ed:a9:00:04:e6:b0:9d Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Wed Aug 23 19:06:48 2017 Not After : Tue Aug 23 19:06:48 2067 Subject: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Califor nia,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:23 EC Public Key: PublicValue: 04:00:1a:21:71:58:44:27:10:80:d2:3e:96:ea:e7:0f: 48:a5:8a:11:17:c9:c8:46:20:b8:e5:bf:a4:08:20:19: e1:32:43:86:73:d6:4e:a8:39:f5:c1:86:28:da:46:50: 1c:3f:4e:c8:d7:d4:35:1f:e8:74:63:cf:51:87:2c:6f: 14:5a:77:00:3e:aa:fa:5c:b1:96:4d:0c:56:06:ae:1d: 8d:a4:ae:68:ca:95:05:b6:2d:f2:de:7d:c5:db:bf:5c: 8c:6c:4c:63:12:7a:3e:b5:24:81:56:d8:fd:cc:52:10: 6f:d5:36:db:e7:97:cd:8e:07:8c:70:21:41:01:69:1d: b2:11:f6:a0:8f Curve: SECG elliptic curve secp521r1 (aka NIST P-521) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:88:02:42:01:dc:b5:f2:93:67:2d:00:b3:14:2c: 17:22:5c:4b:08:54:5e:2b:52:fe:bd:30:bb:69:c2:41: 3d:fa:89:4a:a5:1f:7c:41:eb:ad:83:10:83:7c:e9:fa: d6:78:9f:5e:df:86:f5:88:b6:b8:7b:1c:73:22:5c:cc: 3e:6c:72:59:3c:75:1e:02:42:00:e7:19:fa:1c:14:a9: 02:64:09:bd:b4:82:23:cc:9c:d1:0d:7b:bc:43:d7:40: c7:06:b5:4e:f0:17:b4:d8:7c:fa:8a:cc:4b:9a:2c:a8: 19:6a:a9:8f:8d:b7:85:8a:f3:9b:ec:57:5c:24:f1:f8: 7c:94:ba:d3:17:e7:3d:57:00:84:af Fingerprint (SHA-256): A0:DE:3D:C7:C4:D0:03:C9:3B:4C:B1:01:41:C3:3B:A1:D3:F4:73:1D:6B:86:3C:6E:46:2D:3B:C0:0C:A9:E6:A9 Fingerprint (SHA1): D5:13:70:39:CA:E7:FC:0F:5C:E0:9B:E7:A1:07:A8:F3:36:73:C8:47 Friendly Name: TestCA-ec Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Wed Aug 23 19:07:21 2017 Not After : Tue Aug 23 19:07:21 2022 Subject: "CN=Alice,E=Alice-ec@bogus.com,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:22 EC Public Key: PublicValue: 04:da:2c:40:ce:34:10:5c:d0:cd:aa:ce:7f:2c:d1:81: 14:32:29:a2:e9:6d:85:86:e2:c8:e9:81:a4:39:fa:b9: a4:78:6e:dd:b9:75:33:e8:c7:b2:16:60:49:17:ff:a3: 2b:5b:d3:89:5e:0f:81:db:50:e5:7e:78:f2:65:74:b8: 83:89:65:af:b1:29:49:aa:2b:22:58:d1:78:72:24:92: f6:dd:48:36:58:2f:2a:2c:a5:35:ac:ec:69:f0:64:00: 23 Curve: SECG elliptic curve secp384r1 (aka NIST P-384) Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:88:02:42:01:59:41:c5:cb:c7:46:5d:f0:1d:da: b7:58:0e:c5:4a:8d:d4:be:c1:c1:06:8d:3a:a0:8e:8f: a5:6b:d6:3b:b4:5a:fb:52:1e:ca:70:5e:e7:11:ae:43: 8f:c4:ba:68:63:18:20:6c:eb:2c:e8:26:15:06:54:14: 56:05:49:c3:3d:e7:d5:02:42:00:e4:48:b1:2d:6e:7a: 8d:a6:f1:ff:35:aa:99:e9:4a:e0:91:51:8a:37:44:bc: 98:03:a4:45:b7:14:27:80:b2:0b:19:61:d1:b5:34:cd: e6:44:9f:55:51:85:84:4b:8b:44:94:ed:c7:6c:22:e7: 7e:aa:1d:2d:4d:3f:7d:7f:dc:38:25 Fingerprint (SHA-256): 17:8F:60:5F:79:09:72:66:2A:1D:D0:14:36:40:A0:66:FD:2C:93:C3:C8:F5:F0:25:EA:11:81:99:45:87:4C:C7 Fingerprint (SHA1): 88:CC:5C:C7:E3:CF:1B:A5:AE:73:74:5F:0B:99:AC:F2:82:38:70:D4 Friendly Name: Alice-ec tools.sh: #6: Listing Alice's pk12 EC file (pk12util -l) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #7: Exporting with [RC2-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: d4:16:35:8a:48:b4:b4:5a:17:34:6d:f7:e5:d5:01:29 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice tools.sh: #8: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #10: Exporting with [RC2-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 2d:84:56:92:52:00:f0:a1:e2:24:bd:67:e5:0e:81:1c Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice tools.sh: #11: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #13: Exporting with [RC2-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 2a:7a:59:fa:ae:a6:63:93:1a:7a:30:e9:e1:e1:1c:1c Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice tools.sh: #14: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #15: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #16: Exporting with [RC2-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 95:2b:e4:8f:af:ea:5b:6c:c1:5c:a8:39:f2:3d:16:c1 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice tools.sh: #17: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #18: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #19: Exporting with [RC2-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 6c:b9:98:e1:9f:b6:a7:c1:dd:3b:fc:cc:ac:c1:d5:20 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice tools.sh: #20: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #21: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #22: Exporting with [RC2-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 88:fd:12:aa:ec:79:52:3a:21:f1:e2:fd:14:12:a0:d8 Iteration Count: 2000 (0x7d0) tools.sh: #23: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #24: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #25: Exporting with [DES-EDE3-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: da:af:d0:3a:34:9f:03:f3:2f:b4:3d:49:e4:0b:32:5b Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice tools.sh: #26: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #27: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #28: Exporting with [DES-EDE3-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 0c:98:de:43:4e:3d:7c:76:4b:e3:2f:41:91:d4:9d:d4 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice tools.sh: #29: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #30: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #31: Exporting with [DES-EDE3-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 25:bb:2f:28:6b:4e:dd:92:0e:c9:6f:36:27:84:7a:a4 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice tools.sh: #32: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #33: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #34: Exporting with [DES-EDE3-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: f6:c5:0b:c5:14:ba:7b:61:72:a3:8f:61:69:7d:e6:ec Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice tools.sh: #35: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #36: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #37: Exporting with [DES-EDE3-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 23:93:be:d7:57:ac:cf:70:9a:b8:45:b6:95:80:d1:31 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice tools.sh: #38: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #39: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #40: Exporting with [DES-EDE3-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: f5:e5:d1:b7:1f:8c:28:19:91:e8:b3:ce:d3:d6:19:32 Iteration Count: 2000 (0x7d0) tools.sh: #41: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #42: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #43: Exporting with [AES-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 1c:40:5d:46:cd:f6:fa:26:cb:90:7d:cb:7e:89:6c:93 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:3f:e7:69:1d:5e:9f:f5:18:76:01:74:50:ad:e9: 7e:3a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice tools.sh: #44: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #45: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #46: Exporting with [AES-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 55:2b:0e:dc:09:14:3e:f0:60:bd:a6:a3:9d:6f:74:e7 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:2a:ee:7b:da:78:42:1f:00:d3:b3:01:cc:c3:af: fe:b0 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice tools.sh: #47: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #48: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #49: Exporting with [AES-128-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 09:ad:44:17:76:51:b6:05:6f:a3:15:75:f0:68:34:08 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:63:eb:db:97:6e:93:17:48:1c:b7:30:e5:ae:07: b8:8a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice tools.sh: #50: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #51: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #52: Exporting with [AES-128-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 68:c6:c0:d3:90:cb:a7:e1:29:4a:25:65:aa:a7:40:d4 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:de:9d:1d:9d:bc:5c:6f:f1:77:78:95:e7:c7:a1: b5:9a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice tools.sh: #53: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #54: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #55: Exporting with [AES-128-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 9d:bb:85:5a:c1:97:af:79:d6:90:0d:20:70:b5:c3:14 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:64:3f:a2:dc:79:13:3b:50:c8:1f:d9:51:9a:ad: 41:29 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice tools.sh: #56: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #57: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #58: Exporting with [AES-128-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 30:87:df:10:d3:8c:a5:08:fe:d9:92:8f:36:70:a6:d9 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:4e:c3:de:ad:cb:01:25:59:79:64:3a:6a:d4:78: 15:9c tools.sh: #59: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #60: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #61: Exporting with [AES-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 63:0f:84:a0:1f:95:b1:2b:c3:41:aa:3c:56:e0:b4:52 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:74:06:e4:c3:14:f2:ce:1a:0e:38:0f:e4:47:fe: d3:26 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice tools.sh: #62: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #63: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #64: Exporting with [AES-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 38:c2:84:a1:f4:d9:7e:48:48:d3:23:cc:9c:be:11:31 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:85:d3:b8:9f:f4:74:f6:26:57:04:f6:e1:35:27: 3a:3e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice tools.sh: #65: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #66: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #67: Exporting with [AES-192-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 08:2f:82:1a:1d:e3:df:6b:33:be:81:bc:c4:bb:9a:07 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:f3:eb:3c:c9:3d:3b:06:bb:74:8c:f9:c7:91:b7: 6a:92 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice tools.sh: #68: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #69: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #70: Exporting with [AES-192-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 2d:ba:c6:91:15:a5:aa:0e:e4:4d:b3:63:bd:36:6b:00 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:bc:68:3f:66:c7:5e:56:21:5e:86:4a:2d:a3:38: 29:6d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice tools.sh: #71: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #72: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #73: Exporting with [AES-192-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: eb:c5:cf:de:b0:8a:08:64:e3:f3:a6:2b:d8:2a:2b:47 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:9e:db:ce:2d:13:40:a0:3d:a6:2c:73:53:50:ea: 85:4c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice tools.sh: #74: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #75: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #76: Exporting with [AES-192-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c1:99:02:a8:4e:42:5e:6f:13:6b:33:5b:c0:ec:8e:4a Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:e5:5b:7c:74:e2:e7:bf:36:38:c8:23:09:af:69: 5d:f1 tools.sh: #77: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #78: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #79: Exporting with [AES-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 39:11:f3:d8:63:2a:f6:2b:56:1a:64:05:f1:43:0a:d4 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:17:74:7c:69:e3:a1:3b:46:f5:df:7e:18:5f:e0: 18:64 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice tools.sh: #80: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #81: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #82: Exporting with [AES-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d3:a2:45:57:5f:bf:93:db:9c:02:d4:a3:4d:50:40:f4 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:25:fa:cc:d1:a0:a3:0d:46:3c:cc:21:38:66:49: c6:b2 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice tools.sh: #83: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #84: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #85: Exporting with [AES-256-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 27:5b:0c:2f:ff:15:79:34:36:19:01:c6:6c:1f:7b:0e Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:e1:57:4a:40:e1:16:6c:90:4d:de:f5:e8:ae:ec: 43:4e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice tools.sh: #86: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #87: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #88: Exporting with [AES-256-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 0a:3f:6c:c4:b9:9a:f3:18:6b:02:ae:bb:2e:a7:c0:5f Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:4d:d2:bd:f0:11:92:bb:f1:10:4f:12:1b:39:4f: a2:6e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice tools.sh: #89: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #90: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #91: Exporting with [AES-256-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 7b:8d:e4:2a:d4:55:ba:43:69:49:c5:4f:29:ba:83:bf Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:b6:57:fa:8f:77:d7:5c:e1:27:f1:c8:9d:56:20: 34:30 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice tools.sh: #92: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #93: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #94: Exporting with [AES-256-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 2e:ec:e9:00:0b:6b:d1:4e:c6:a4:c9:dd:55:f8:21:43 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:e5:d7:35:63:57:73:a8:ef:85:b6:b8:fb:61:a2: cb:68 tools.sh: #95: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #96: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #97: Exporting with [CAMELLIA-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 2a:7f:e6:b9:3b:fe:83:ec:9d:6a:a2:c9:eb:79:9a:8c Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:52:8e:0a:e2:db:19:0d:38:60:86:54:0c:a3:28: 55:19 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice tools.sh: #98: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #99: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #100: Exporting with [CAMELLIA-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 8c:f5:a2:28:67:5c:0d:15:9b:62:58:25:c8:34:ca:94 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:70:a1:22:5e:a0:b4:90:1b:71:6a:0a:9c:29:b1: ec:81 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice tools.sh: #101: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #102: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #103: Exporting with [CAMELLIA-128-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 49:8b:7f:df:dd:20:97:47:ea:ba:1b:19:a3:66:a0:9a Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:ce:05:33:02:4c:83:8a:5c:13:0b:28:3a:0d:97: 4f:b5 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice tools.sh: #104: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #105: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #106: Exporting with [CAMELLIA-128-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ec:c7:0a:4b:0f:ea:15:63:e7:30:a1:e8:77:30:f7:70 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:81:7f:3d:5b:cf:54:de:74:ae:88:12:73:c1:01: bc:b0 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice tools.sh: #107: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #108: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #109: Exporting with [CAMELLIA-128-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ac:8b:45:2f:5e:69:36:53:81:30:c3:c3:85:6d:e3:d0 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:74:82:d5:0b:f9:f8:47:b6:8b:34:c5:fc:bb:45: f0:da Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice tools.sh: #110: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #111: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #112: Exporting with [CAMELLIA-128-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 15:56:41:f5:b0:f3:fd:b0:ef:87:9b:df:8e:d1:33:0e Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:19:6d:60:2d:f0:3f:7b:43:40:31:bf:99:68:00: e5:52 tools.sh: #113: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #114: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #115: Exporting with [CAMELLIA-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ed:9c:6b:c7:33:33:89:ff:71:4c:04:6b:6c:d3:36:4f Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:94:57:de:63:53:0e:ed:86:24:95:71:b0:9e:ab: 78:9b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice tools.sh: #116: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #117: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #118: Exporting with [CAMELLIA-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 8b:25:11:4b:94:f7:2e:b5:0b:42:da:dc:96:a1:75:3e Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:6f:f4:f3:b2:51:d3:c3:c1:7d:3e:fe:6d:a8:3d: 18:e9 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice tools.sh: #119: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #120: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #121: Exporting with [CAMELLIA-192-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 6d:3c:6e:dd:5d:02:b6:09:48:3c:15:fa:bd:90:7d:75 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:1b:7f:12:d9:71:00:10:ed:e9:4d:bf:ba:9e:5d: 9b:12 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice tools.sh: #122: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #123: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #124: Exporting with [CAMELLIA-192-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 06:b8:ea:f0:61:b8:c9:50:1d:9e:21:66:c3:f1:eb:d4 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:13:cf:c3:9d:52:ba:45:54:c8:19:25:8a:c8:ad: be:0f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice tools.sh: #125: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #126: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #127: Exporting with [CAMELLIA-192-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 23:9c:79:c0:13:13:7b:0b:71:a4:52:c8:f9:52:b8:07 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:3f:5b:92:f8:6b:01:4a:ba:f2:7c:26:d4:84:f7: 85:5f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice tools.sh: #128: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #129: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #130: Exporting with [CAMELLIA-192-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e8:ca:64:a8:74:24:5e:52:ee:e6:12:62:38:3e:d3:b4 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:93:0d:fe:8e:b9:e6:7d:30:40:0b:e7:79:12:2a: 56:c0 tools.sh: #131: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #132: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #133: Exporting with [CAMELLIA-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ca:e5:dc:5f:94:33:0d:4f:a9:d8:74:18:5a:e3:9c:42 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:63:0c:5a:25:0b:d0:d2:f6:e4:10:d4:bc:39:69: 9e:b1 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice tools.sh: #134: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #135: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #136: Exporting with [CAMELLIA-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a7:28:c4:de:88:83:88:54:9f:52:e8:ef:c2:35:9e:82 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:42:99:f5:ae:8a:3b:46:9a:2c:f1:1e:ff:86:0f: 6e:98 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice tools.sh: #137: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #138: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #139: Exporting with [CAMELLIA-256-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 9f:3f:ea:71:0e:6b:ef:c6:bc:f1:12:89:a1:5f:08:72 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:db:5f:2e:34:d5:f4:08:df:c9:c4:00:a0:ea:fb: df:51 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice tools.sh: #140: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #141: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #142: Exporting with [CAMELLIA-256-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 8c:64:30:41:6d:aa:d5:bd:89:e1:d3:43:4a:61:e8:35 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:a3:57:b5:04:a4:12:54:83:ac:4c:66:4e:40:29: b7:57 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice tools.sh: #143: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #144: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #145: Exporting with [CAMELLIA-256-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 3b:45:1f:b3:d7:a7:7f:63:44:50:15:38:e6:9b:71:21 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:fd:2d:05:89:f2:f1:06:d9:78:3f:54:6b:2f:aa: 4f:6b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice tools.sh: #146: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #147: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #148: Exporting with [CAMELLIA-256-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 6b:a6:00:72:e2:a2:02:31:ff:e5:b6:28:c4:1f:27:a1 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:fe:b8:f3:19:4b:6f:86:5e:1c:2d:9e:5c:69:7a: e6:7e tools.sh: #149: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #150: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #151: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 8e:80:ea:43:26:a6:86:66:29:c1:76:7d:65:ee:9f:fa Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice tools.sh: #152: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #153: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #154: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 03:b3:99:f2:63:a1:b2:e1:63:ee:6d:7b:e4:74:e2:2f Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice tools.sh: #155: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #156: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #157: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 20:cd:8d:42:25:87:46:bd:75:6a:36:5c:87:c2:03:e0 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice tools.sh: #158: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #159: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #160: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: f4:05:b2:40:c9:b3:a1:4a:51:4a:bb:7c:d8:f9:f7:5a Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice tools.sh: #161: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #162: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #163: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 2b:08:07:60:bd:76:a5:0c:72:53:fa:69:01:88:e0:bb Iteration Count: 2000 (0x7d0) tools.sh: #164: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #165: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #166: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: a6:9a:66:54:b9:a0:7a:13:84:79:66:f6:4d:a2:9e:5d Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice tools.sh: #167: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #168: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #169: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: f5:7c:13:eb:ca:91:88:c2:b2:44:a9:5d:6a:1f:e0:18 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice tools.sh: #170: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #171: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #172: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: e7:4b:9d:78:71:16:27:5e:f9:0b:be:97:41:cc:b5:22 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice tools.sh: #173: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #174: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #175: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: c4:6d:36:34:69:07:72:ef:68:94:c4:4c:c4:24:64:89 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice tools.sh: #176: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #177: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #178: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 05:be:ba:58:1c:86:11:97:0d:d3:a0:6a:ad:2a:a7:66 Iteration Count: 2000 (0x7d0) tools.sh: #179: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #180: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #181: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 4a:5e:f0:20:25:ad:ab:c9:9a:04:43:80:04:6a:36:bd Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice tools.sh: #182: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #183: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #184: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: c6:85:32:73:48:12:54:30:21:db:77:5b:92:92:0b:3f Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice tools.sh: #185: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #186: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #187: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 71:83:7f:14:15:88:aa:1f:be:9d:5e:e8:a2:00:b0:da Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice tools.sh: #188: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #189: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #190: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 9e:d2:1d:65:62:4f:df:92:94:c1:cf:1a:5c:c5:74:8d Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice tools.sh: #191: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #192: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #193: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: f1:49:67:c5:91:10:af:98:59:72:b3:f2:c1:bb:b7:72 Iteration Count: 2000 (0x7d0) tools.sh: #194: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #195: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #196: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 1b:7c:86:51:16:b9:27:ee:c0:e3:92:ce:0d:51:c7:9e Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice tools.sh: #197: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #198: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #199: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 6f:93:73:e7:d4:39:3e:1e:8d:08:0c:d1:28:53:5a:d2 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice tools.sh: #200: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #201: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #202: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 1d:8b:29:33:7f:90:0d:49:f5:9f:1b:90:0c:60:00:df Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice tools.sh: #203: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #204: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #205: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 6a:2f:9c:e2:69:b8:f6:7d:b1:42:0a:a2:9b:03:51:74 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice tools.sh: #206: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #207: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:none] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #208: Exporting with [default:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 11:54:3d:59:25:9f:28:64:15:c4:45:92:5b:67:c4:2e Iteration Count: 2000 (0x7d0) tools.sh: #209: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #210: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC4] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 128 Bit RC4 pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #211: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC4] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 64:3b:95:12:31:24:a0:ee:b9:2c:51:cc:d3:14:67:06 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice tools.sh: #212: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #213: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC4] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 40 Bit RC4 pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #214: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC4] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 22:13:25:a4:4c:5b:73:c9:11:5e:36:53:07:89:05:40 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice tools.sh: #215: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #216: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 3KEY Triple DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 3KEY Triple DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #217: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 3KEY Triple DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 58:65:0e:3a:7a:e0:18:50:49:12:60:7d:ea:c9:50:53 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice tools.sh: #218: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #219: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC2 CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 128 Bit RC2 CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #220: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC2 CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: b6:42:c4:f0:f0:62:52:0f:fe:9c:77:9b:06:4f:71:43 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice tools.sh: #221: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #222: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC2 CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 40 Bit RC2 CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #223: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC2 CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 8e:a2:8c:18:dd:32:e9:3d:d4:ff:c6:3b:f8:86:5b:8b Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice tools.sh: #224: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #225: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #226: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: a4:a5:5b:72:64:1d:3f:5a:c8:44:7a:17:30:85:36:4e Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice tools.sh: #227: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #228: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #229: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 66:8d:b0:9e:0c:d0:88:4a:ab:9c:28:d9:f4:4d:92:42 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice tools.sh: #230: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #231: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #232: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 11:96:fe:d8:8b:22:ff:a2:78:da:40:60:4d:e2:10:51 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice tools.sh: #233: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #234: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #235: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: e4:14:86:2b:94:66:89:7f:ba:94:5e:43:48:59:b7:6f Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice tools.sh: #236: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #237: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:none] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #238: Exporting with [default:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:06:38 2017 Not After : Tue Aug 23 19:06:38 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:d5:2e:64:b6:00:c3:eb:54:4a:78:8f:1e:88:59:a0: 88:4c:41:15:03:37:ea:71:5c:ab:11:f8:15:f4:a1:23: c7:90:7d:fc:21:b0:ee:ef:5a:4b:6e:85:fb:5e:62:a3: 55:f1:88:27:ca:d2:e3:c2:b6:71:1e:d3:25:79:66:27: 1f:40:95:22:d3:a1:1e:7d:c1:2a:96:37:bc:7e:37:c8: 94:e0:03:b3:fc:8e:72:eb:7f:d3:46:51:d2:8a:7b:87: d7:66:15:4b:27:16:e8:27:34:06:e3:f0:4f:c5:f5:70: 81:0b:0c:52:bd:6a:0a:d8:aa:df:65:66:99:61:85:d5: 69:81:d5:eb:c2:26:df:2c:ae:3d:b9:46:b9:65:5c:72: ce:7b:67:06:99:90:1d:91:03:ec:79:43:1f:f6:6e:ef: 6c:3f:33:d2:d7:80:36:59:d0:22:6c:1d:83:4c:c6:7c: 92:2f:3c:1d:a4:f0:c9:43:0f:20:d2:d2:4f:bc:98:84: e8:88:9e:f0:80:a6:f5:73:9c:46:8e:94:67:7c:8d:31: 2e:75:34:ae:8b:9d:ca:b3:a2:c7:41:f5:5f:9f:c2:31: 20:84:bd:ee:7c:b6:3c:4a:55:5f:f5:07:58:0b:69:87: 13:eb:5c:91:64:de:3c:58:11:06:e7:b6:0d:75:9f:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:af:6d:f3:47:33:fa:84:0c:c8:7e:d4:f5:2d:91:c2: e0:5a:71:1e:25:df:49:e5:0a:d7:58:82:08:96:fe:68: f0:52:bd:22:d1:71:1c:b5:16:b4:48:e3:5a:7c:45:6b: 44:3b:8f:83:de:56:54:1a:99:ef:42:47:ad:05:4c:f9: ef:bc:63:81:1e:6f:7d:e2:0b:2c:1d:49:a5:9f:a2:d3: d1:2b:e3:d0:d3:ab:67:6b:15:b1:be:70:74:84:5d:73: 61:a2:b0:8f:04:2b:ea:3b:04:cf:55:b1:89:1a:8e:4a: fe:a3:be:89:0a:0c:2b:1a:f9:70:89:57:df:62:d1:6b: 19:73:db:9d:7c:93:13:3c:c5:ba:20:8c:93:2d:43:45: a6:ec:0f:d2:e1:37:20:ce:25:ea:13:ad:51:6d:6a:96: 05:72:ab:59:6d:7c:ca:b8:c1:c3:f2:e8:71:55:d1:d5: b7:ec:f3:85:b4:3c:e7:6f:d7:bb:73:b1:92:6f:8c:f9: 8d:2f:68:cc:eb:38:80:50:ae:99:9e:21:1b:ac:dd:5a: 02:96:dd:c1:79:41:93:da:5c:37:ce:1a:01:1f:08:01: 71:ad:b0:02:db:3c:7b:27:06:5b:59:44:76:ee:53:14: 84:0e:50:09:3c:dd:cc:8a:e8:f5:f1:b0:42:6c:b2:10 Fingerprint (SHA-256): 9F:FA:AC:B9:B9:90:F6:48:B6:EE:A6:44:C1:F0:B4:97:84:85:84:0A:B7:AA:BD:4B:8E:1D:82:7D:94:11:BD:69 Fingerprint (SHA1): 6F:36:1D:02:C3:9F:93:62:FB:09:D7:E9:21:A9:7A:D1:69:56:0D:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:07:19 2017 Not After : Tue Aug 23 19:07:19 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:aa:b4:23:db:7e:fd:d8:ac:ec:7d:70:3f:fc:cf:ed: 2f:e5:66:5a:3f:4c:6d:b2:c0:34:17:ee:c2:38:42:3b: 6c:2c:e2:21:13:f6:6b:0b:73:bc:26:da:06:98:79:58: 2d:00:ae:51:18:31:f8:57:b3:28:34:b0:cc:e7:b7:7d: 1a:68:f7:a5:f9:9c:36:46:70:49:86:19:87:16:56:07: 45:74:1c:b2:c9:dd:9f:90:2a:16:7d:a4:46:e5:54:f1: b1:2e:b3:cb:19:8c:3e:61:d0:7b:28:a9:a0:11:20:91: a4:f7:1a:53:75:7b:41:08:69:2f:e9:32:81:8e:f4:e0: 57:69:da:44:1a:39:a3:ef:de:4c:20:50:bd:69:91:6d: 66:78:1e:fe:c0:b7:88:fd:ed:85:4e:52:15:1a:c9:b6: 44:74:bf:42:0e:ab:22:3d:ad:2b:d8:59:4c:81:b3:21: 41:ff:ca:34:d7:ad:7c:a8:a7:f7:03:c0:b9:d7:52:f7: 30:d7:c3:eb:e0:5a:22:7a:9b:57:9d:e9:02:48:b6:c4: 62:d3:d8:cd:49:5e:18:c7:70:53:93:eb:a5:56:5d:d0: 4b:d3:f1:a6:a1:d1:72:67:42:27:4a:5a:1b:4a:27:d1: e2:dc:10:d7:ea:46:de:00:36:25:2d:83:cf:ef:22:2b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b7:5b:58:cb:0e:b7:1c:83:8f:ad:a9:5e:e5:3b:4c: a5:1d:a0:36:83:a2:ff:e2:1d:ae:c9:1d:23:b7:31:23: 9d:b1:d0:13:d6:a3:c0:7c:53:89:8e:23:c7:bd:70:f5: af:74:bb:27:77:f3:db:a1:35:d1:b1:87:a2:a4:29:cd: 69:eb:e8:5e:9b:e1:b5:df:62:27:9a:cc:63:06:cc:6d: e0:f8:cc:14:27:3d:eb:1a:e8:f4:07:b2:46:ab:05:5f: fc:dd:fc:0a:22:64:22:bf:0b:03:f5:c1:4e:d9:18:43: 35:57:d2:c2:7e:d5:85:75:2e:25:bd:1e:07:33:1e:48: 69:8f:36:f2:d4:27:5a:bd:98:77:bc:59:41:ba:75:0f: cc:98:77:59:8b:13:72:d8:cd:4a:7e:5c:9c:f0:cc:ac: ca:f7:18:51:9e:61:9d:40:dd:6f:4d:36:a3:69:1d:0a: 82:e4:01:fe:03:3a:e5:4e:89:47:7c:b0:53:ee:bf:3f: 46:55:e2:72:40:92:5c:a7:5d:cf:ef:6e:b0:9e:06:e6: 91:a9:de:b7:86:55:bd:f0:9a:2e:83:ca:bc:90:90:ed: a3:f3:06:72:73:5a:0d:53:5a:34:58:9b:50:5e:2f:b2: 0c:66:70:46:d1:95:e7:17:30:ea:c9:ef:87:bf:33:43 Fingerprint (SHA-256): 11:31:64:F0:D1:0F:B1:D7:52:CF:A8:71:BC:DF:A6:52:99:FC:B6:85:A1:E2:34:C5:1D:BF:F0:6C:77:93:BF:05 Fingerprint (SHA1): C6:78:8B:0B:D2:BB:FB:1B:D6:47:D8:D3:E5:04:93:2D:CC:05:96:B4 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: a3:e9:68:e3:53:78:51:7d:7a:80:cf:97:5b:d0:d3:58 Iteration Count: 2000 (0x7d0) tools.sh: #239: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #240: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c none pk12util: Algorithm: "none": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #241: Exporting with [none:default] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #242: Exporting with [default:none] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c INVALID_CIPHER pk12util: Algorithm: "INVALID_CIPHER": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #243: Exporting with [INVALID_CIPHER:default] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C INVALID_CIPHER pk12util: Algorithm: "INVALID_CIPHER": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #244: Exporting with [default:INVALID_CIPHER] (pk12util -o) - PASSED tools.sh: Create objsign cert ------------------------------- signtool -G "objectsigner" -d ../tools/signdir -p "nss" WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit the browser before continuing this operation. Enter "y" to continue, or anything else to abort: Enter certificate information. All fields are optional. Acceptable characters are numbers, letters, spaces, and apostrophes. certificate common name: organization: organization unit: state or province: country (must be exactly 2 characters): username: email address: generated public/private key pair certificate request generated certificate has been signed certificate "objsigner" added to database Exported certificate to x509.raw and x509.cacert. tools.sh: #245: Create objsign cert (signtool -G) - PASSED tools.sh: Signing a jar of files ---------------------------- signtool -Z nojs.jar -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> sign.html adding ../tools/html/sign.html to nojs.jar...(deflated 26%) --> signjs.html adding ../tools/html/signjs.html to nojs.jar...(deflated 28%) Generating zigbert.sf file.. adding ../tools/html/META-INF/manifest.mf to nojs.jar...(deflated 29%) adding ../tools/html/META-INF/zigbert.sf to nojs.jar...(deflated 37%) adding ../tools/html/META-INF/zigbert.rsa to nojs.jar...(deflated 32%) tree "../tools/html" signed successfully tools.sh: #246: Signing a jar of files (signtool -Z) - PASSED tools.sh: Listing signed files in jar ---------------------- signtool -v nojs.jar -d ../tools/signdir -p nss -k objsigner archive "nojs.jar" has passed crypto verification. found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match found a RSA signature file: META-INF/zigbert.rsa status path ------------ ------------------- verified sign.html verified signjs.html tools.sh: #247: Listing signed files in jar (signtool -v) - PASSED tools.sh: Show who signed jar ------------------------------ signtool -w nojs.jar -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #248: Show who signed jar (signtool -w) - PASSED tools.sh: Signing a xpi of files ---------------------------- signtool -Z nojs.xpi -X -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> sign.html --> signjs.html Generating zigbert.sf file.. Creating XPI Compatible Archive adding ../tools/html/META-INF/zigbert.rsa to nojs.xpi...(deflated 32%) --> sign.html adding ../tools/html/sign.html to nojs.xpi...(deflated 26%) --> signjs.html adding ../tools/html/signjs.html to nojs.xpi...(deflated 28%) adding ../tools/html/META-INF/manifest.mf to nojs.xpi...(deflated 29%) adding ../tools/html/META-INF/zigbert.sf to nojs.xpi...(deflated 37%) tree "../tools/html" signed successfully tools.sh: #249: Signing a xpi of files (signtool -Z -X) - PASSED tools.sh: Listing signed files in xpi ---------------------- signtool -v nojs.xpi -d ../tools/signdir -p nss -k objsigner archive "nojs.xpi" has passed crypto verification. found a RSA signature file: META-INF/zigbert.rsa found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match status path ------------ ------------------- verified sign.html verified signjs.html tools.sh: #250: Listing signed files in xpi (signtool -v) - PASSED tools.sh: Show who signed xpi ------------------------------ signtool -w nojs.xpi -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #251: Show who signed xpi (signtool -w) - PASSED TIMESTAMP tools END: Wed Aug 23 19:10:00 UTC 2017 Running tests for fips TIMESTAMP fips BEGIN: Wed Aug 23 19:10:00 UTC 2017 fips.sh: FIPS 140 Compliance Tests =============================== fips.sh: Verify this module is in FIPS mode ----------------- modutil -dbdir ../fips -list Listing of PKCS #11 Modules ----------------------------------------------------------- 1. NSS Internal FIPS PKCS #11 Module uri: pkcs11:library-manufacturer=Mozilla%20Foundation;library-description=NSS%20Internal%20Crypto%20Services;library-version=3.32 slots: 1 slot attached status: loaded slot: NSS FIPS 140-2 User Private Key Services token: NSS FIPS 140-2 Certificate DB uri: pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;manufacturer=Mozilla%20Foundation;serial=0000000000000000;model=NSS%203 2. RootCerts library name: /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so uri: pkcs11:library-manufacturer=Mozilla%20Foundation;library-description=NSS%20Builtin%20Object%20Cryptoki%20Modu;library-version=2.16 slots: 1 slot attached status: loaded slot: NSS Builtin Objects token: Builtin Object Token uri: pkcs11:token=Builtin%20Object%20Token;manufacturer=Mozilla%20Foundation;serial=1;model=1 ----------------------------------------------------------- FIPS mode enabled. fips.sh: #1: Verify this module is in FIPS mode (modutil -chkfips true) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #2: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys ------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa b0a1ecc3ce5fe8f6ffd6100d3a454c381bb9b681 NSS FIPS 140-2 Certificate DB:FIPS_PUB_140_Test_Certificate fips.sh: #3: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Attempt to list FIPS module keys with incorrect password certutil -d ../fips -K -f /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests.fipsbadpw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" Incorrect password/PIN entered. certutil: could not authenticate to token NSS FIPS 140-2 Certificate DB.: SEC_ERROR_BAD_PASSWORD: The security password entered is incorrect. fips.sh: #4: Attempt to list FIPS module keys with incorrect password (certutil -K) . - PASSED certutil -K returned 255 fips.sh: Validate the certificate -------------------------- certutil -d ../fips -V -n FIPS_PUB_140_Test_Certificate -u SR -e -f ../tests.fipspw certutil: certificate is valid fips.sh: #5: Validate the certificate (certutil -V -e) . - PASSED fips.sh: Export the certificate and key as a PKCS#12 file -- pk12util -d ../fips -o fips140.p12 -n FIPS_PUB_140_Test_Certificate -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 EXPORT SUCCESSFUL fips.sh: #6: Export the certificate and key as a PKCS#12 file (pk12util -o) . - PASSED fips.sh: Export the certificate as a DER-encoded file ------ certutil -d ../fips -L -n FIPS_PUB_140_Test_Certificate -r -o fips140.crt fips.sh: #7: Export the certificate as a DER (certutil -L -r) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #8: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Delete the certificate and key from the FIPS module certutil -d ../fips -F -n FIPS_PUB_140_Test_Certificate -f ../tests.fipspw fips.sh: #9: Delete the certificate and key from the FIPS module (certutil -F) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #10: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys. certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" certutil: no keys found fips.sh: #11: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #12: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #13: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa b0a1ecc3ce5fe8f6ffd6100d3a454c381bb9b681 FIPS_PUB_140_Test_Certificate fips.sh: #14: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Delete the certificate from the FIPS module certutil -d ../fips -D -n FIPS_PUB_140_Test_Certificate fips.sh: #15: Delete the certificate from the FIPS module (certutil -D) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #16: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #17: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #18: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa b0a1ecc3ce5fe8f6ffd6100d3a454c381bb9b681 FIPS_PUB_140_Test_Certificate fips.sh: #19: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Run PK11MODE in FIPSMODE ----------------- pk11mode -d ../fips -p fips- -f ../tests.fipspw Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 **** Total number of TESTS ran in FIPS MODE is 106. **** **** ALL TESTS PASSED **** fips.sh: #20: Run PK11MODE in FIPS mode (pk11mode) . - PASSED fips.sh: Run PK11MODE in Non FIPSMODE ----------------- pk11mode -d ../fips -p nonfips- -f ../tests.fipspw -n loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 **** Total number of TESTS ran in NON FIPS MODE is 104. **** **** ALL TESTS PASSED **** fips.sh: #21: Run PK11MODE in Non FIPS mode (pk11mode -n) . - PASSED mkdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcpputil.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcrmf.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libdbm.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest1.so /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtestutil.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtestutil.so /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libjar.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss3.so /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckfw.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsssysinit.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsssysinit.so /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime3.so /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libssl3.so /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle fips.sh: Detect mangled softoken-------------------------- mangling /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle/libsoftokn3.so mangle -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle/libsoftokn3.so -o -8 -b 5 cp /usr/lib64/libsoftokn3.so /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle Changing byte 0x00042d20 (273696): from 00 (0) to 20 (32) LD_LIBRARY_PATH=/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle dbtest -r -d ../fips fips.sh: #22: Init NSS with a corrupted library (dbtest -r) . - PASSED fips.sh done TIMESTAMP fips END: Wed Aug 23 19:10:23 UTC 2017 Running tests for crmf TIMESTAMP crmf BEGIN: Wed Aug 23 19:10:23 UTC 2017 crmf.sh: CRMF/CMMF Tests =============================== crmf.sh: CRMF/CMMF Tests ------------------------------ crmftest -d ../bobdir -p Bob -e dave@bogus.com -s TestCA -P nss crmf decode crmftest v1.0 Generating CRMF request Decoding CRMF request crmftest: Processing cert request 0 crmftest: Processing cert request 1 Exiting successfully!!! crmf.sh: #1: CRMF test . - PASSED crmftest -d ../bobdir -p Bob -e dave@bogus.com -s TestCA -P nss cmmf crmftest v1.0 Doing CMMF Stuff Exiting successfully!!! crmf.sh: #2: CMMF test . - PASSED TIMESTAMP crmf END: Wed Aug 23 19:10:24 UTC 2017 Running tests for smime TIMESTAMP smime BEGIN: Wed Aug 23 19:10:24 UTC 2017 smime.sh: S/MIME Tests with ECC =============================== smime.sh: Signing Detached Message {SHA1} ------------------ cmsutil -S -T -N Alice -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA1 smime.sh: #1: Create Detached Signature Alice (SHA1) . - PASSED cmsutil -D -i alice.dsig.SHA1 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #2: Verifying Alice's Detached Signature (SHA1) . - PASSED smime.sh: Signing Attached Message (SHA1) ------------------ cmsutil -S -N Alice -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA1 smime.sh: #3: Create Attached Signature Alice (SHA1) . - PASSED cmsutil -D -i alice.sig.SHA1 -d ../bobdir -o alice.data.SHA1 smime.sh: #4: Decode Alice's Attached Signature (SHA1) . - PASSED diff alice.txt alice.data.SHA1 smime.sh: #5: Compare Attached Signed Data and Original (SHA1) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA1} ------------------ cmsutil -S -T -N Alice-ec -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA1 smime.sh: #6: Create Detached Signature Alice (ECDSA w/ SHA1) . - PASSED cmsutil -D -i alice-ec.dsig.SHA1 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #7: Verifying Alice's Detached Signature (ECDSA w/ SHA1) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA1) ------------------ cmsutil -S -N Alice-ec -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA1 smime.sh: #8: Create Attached Signature Alice (ECDSA w/ SHA1) . - PASSED cmsutil -D -i alice-ec.sig.SHA1 -d ../bobdir -o alice-ec.data.SHA1 smime.sh: #9: Decode Alice's Attached Signature (ECDSA w/ SHA1) . - PASSED diff alice.txt alice-ec.data.SHA1 smime.sh: #10: Compare Attached Signed Data and Original (ECDSA w/ SHA1) . - PASSED smime.sh: Signing Detached Message {SHA256} ------------------ cmsutil -S -T -N Alice -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA256 smime.sh: #11: Create Detached Signature Alice (SHA256) . - PASSED cmsutil -D -i alice.dsig.SHA256 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #12: Verifying Alice's Detached Signature (SHA256) . - PASSED smime.sh: Signing Attached Message (SHA256) ------------------ cmsutil -S -N Alice -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA256 smime.sh: #13: Create Attached Signature Alice (SHA256) . - PASSED cmsutil -D -i alice.sig.SHA256 -d ../bobdir -o alice.data.SHA256 smime.sh: #14: Decode Alice's Attached Signature (SHA256) . - PASSED diff alice.txt alice.data.SHA256 smime.sh: #15: Compare Attached Signed Data and Original (SHA256) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA256} ------------------ cmsutil -S -T -N Alice-ec -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA256 smime.sh: #16: Create Detached Signature Alice (ECDSA w/ SHA256) . - PASSED cmsutil -D -i alice-ec.dsig.SHA256 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #17: Verifying Alice's Detached Signature (ECDSA w/ SHA256) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA256) ------------------ cmsutil -S -N Alice-ec -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA256 smime.sh: #18: Create Attached Signature Alice (ECDSA w/ SHA256) . - PASSED cmsutil -D -i alice-ec.sig.SHA256 -d ../bobdir -o alice-ec.data.SHA256 smime.sh: #19: Decode Alice's Attached Signature (ECDSA w/ SHA256) . - PASSED diff alice.txt alice-ec.data.SHA256 smime.sh: #20: Compare Attached Signed Data and Original (ECDSA w/ SHA256) . - PASSED smime.sh: Signing Detached Message {SHA384} ------------------ cmsutil -S -T -N Alice -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA384 smime.sh: #21: Create Detached Signature Alice (SHA384) . - PASSED cmsutil -D -i alice.dsig.SHA384 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #22: Verifying Alice's Detached Signature (SHA384) . - PASSED smime.sh: Signing Attached Message (SHA384) ------------------ cmsutil -S -N Alice -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA384 smime.sh: #23: Create Attached Signature Alice (SHA384) . - PASSED cmsutil -D -i alice.sig.SHA384 -d ../bobdir -o alice.data.SHA384 smime.sh: #24: Decode Alice's Attached Signature (SHA384) . - PASSED diff alice.txt alice.data.SHA384 smime.sh: #25: Compare Attached Signed Data and Original (SHA384) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA384} ------------------ cmsutil -S -T -N Alice-ec -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA384 smime.sh: #26: Create Detached Signature Alice (ECDSA w/ SHA384) . - PASSED cmsutil -D -i alice-ec.dsig.SHA384 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #27: Verifying Alice's Detached Signature (ECDSA w/ SHA384) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA384) ------------------ cmsutil -S -N Alice-ec -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA384 smime.sh: #28: Create Attached Signature Alice (ECDSA w/ SHA384) . - PASSED cmsutil -D -i alice-ec.sig.SHA384 -d ../bobdir -o alice-ec.data.SHA384 smime.sh: #29: Decode Alice's Attached Signature (ECDSA w/ SHA384) . - PASSED diff alice.txt alice-ec.data.SHA384 smime.sh: #30: Compare Attached Signed Data and Original (ECDSA w/ SHA384) . - PASSED smime.sh: Signing Detached Message {SHA512} ------------------ cmsutil -S -T -N Alice -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA512 smime.sh: #31: Create Detached Signature Alice (SHA512) . - PASSED cmsutil -D -i alice.dsig.SHA512 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #32: Verifying Alice's Detached Signature (SHA512) . - PASSED smime.sh: Signing Attached Message (SHA512) ------------------ cmsutil -S -N Alice -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA512 smime.sh: #33: Create Attached Signature Alice (SHA512) . - PASSED cmsutil -D -i alice.sig.SHA512 -d ../bobdir -o alice.data.SHA512 smime.sh: #34: Decode Alice's Attached Signature (SHA512) . - PASSED diff alice.txt alice.data.SHA512 smime.sh: #35: Compare Attached Signed Data and Original (SHA512) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA512} ------------------ cmsutil -S -T -N Alice-ec -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA512 smime.sh: #36: Create Detached Signature Alice (ECDSA w/ SHA512) . - PASSED cmsutil -D -i alice-ec.dsig.SHA512 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #37: Verifying Alice's Detached Signature (ECDSA w/ SHA512) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA512) ------------------ cmsutil -S -N Alice-ec -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA512 smime.sh: #38: Create Attached Signature Alice (ECDSA w/ SHA512) . - PASSED cmsutil -D -i alice-ec.sig.SHA512 -d ../bobdir -o alice-ec.data.SHA512 smime.sh: #39: Decode Alice's Attached Signature (ECDSA w/ SHA512) . - PASSED diff alice.txt alice-ec.data.SHA512 smime.sh: #40: Compare Attached Signed Data and Original (ECDSA w/ SHA512) . - PASSED smime.sh: Enveloped Data Tests ------------------------------ cmsutil -E -r bob@bogus.com -i alice.txt -d ../alicedir -p nss \ -o alice.env smime.sh: #41: Create Enveloped Data Alice . - PASSED cmsutil -D -i alice.env -d ../bobdir -p nss -o alice.data1 smime.sh: #42: Decode Enveloped Data Alice . - PASSED diff alice.txt alice.data1 smime.sh: #43: Compare Decoded Enveloped Data and Original . - PASSED smime.sh: Testing multiple recipients ------------------------------ cmsutil -E -i alice.txt -d ../alicedir -o alicecc.env \ -r bob@bogus.com,dave@bogus.com smime.sh: #44: Create Multiple Recipients Enveloped Data Alice . - PASSED smime.sh: Testing multiple email addrs ------------------------------ cmsutil -E -i alice.txt -d ../alicedir -o aliceve.env \ -r eve@bogus.net smime.sh: #45: Encrypt to a Multiple Email cert . - PASSED cmsutil -D -i alicecc.env -d ../bobdir -p nss -o alice.data2 smime.sh: #46: Decode Multiple Recipients Enveloped Data Alice by Bob . - PASSED cmsutil -D -i alicecc.env -d ../dave -p nss -o alice.data3 smime.sh: #47: Decode Multiple Recipients Enveloped Data Alice by Dave . - PASSED cmsutil -D -i aliceve.env -d ../eve -p nss -o alice.data4 smime.sh: #48: Decrypt with a Multiple Email cert . - PASSED smime.sh: #49: Compare Decoded Mult. Recipients Enveloped Data Alice/Bob . - PASSED smime.sh: #50: Compare Decoded Mult. Recipients Enveloped Data Alice/Dave . - PASSED smime.sh: #51: Compare Decoded with Multiple Email cert . - PASSED smime.sh: Sending CERTS-ONLY Message ------------------------------ cmsutil -O -r "Alice,bob@bogus.com,dave@bogus.com" \ -d ../alicedir > co.der smime.sh: #52: Create Certs-Only Alice . - PASSED cmsutil -D -i co.der -d ../bobdir smime.sh: #53: Verify Certs-Only by CA . - PASSED smime.sh: Encrypted-Data Message --------------------------------- cmsutil -C -i alice.txt -e alicehello.env -d ../alicedir \ -r "bob@bogus.com" > alice.enc smime.sh: #54: Create Encrypted-Data . - PASSED cmsutil -D -i alice.enc -d ../bobdir -e alicehello.env -p nss \ -o alice.data2 smime.sh: #55: Decode Encrypted-Data . - PASSED smime.sh: #56: Compare Decoded and Original Data . - PASSED smime.sh: p7 util Data Tests ------------------------------ p7env -d ../alicedir -r Alice -i alice.txt -o alice_p7.env smime.sh: #57: Creating envelope for user Alice . - PASSED p7content -d ../alicedir -i alice.env -o alice_p7.data smime.sh: #58: Verifying file delivered to user Alice . - PASSED diff alice.txt alice_p7.data.sed smime.sh: #59: Compare Decoded Enveloped Data and Original . - PASSED p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e smime.sh: #60: Signing file for user Alice . - PASSED p7verify -d ../alicedir -c alice.txt -s alice.sig Signature is valid. smime.sh: #61: Verifying file delivered to user Alice . - PASSED TIMESTAMP smime END: Wed Aug 23 19:10:32 UTC 2017 Running tests for ssl TIMESTAMP ssl BEGIN: Wed Aug 23 19:10:32 UTC 2017 ssl.sh: SSL tests =============================== ssl.sh: CRL SSL Client Tests - with ECC =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 19:10:32 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:10:32 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11359 >/dev/null 2>/dev/null selfserv_9624 with PID 11359 found at Wed Aug 23 19:10:32 UTC 2017 selfserv_9624 with PID 11359 started at Wed Aug 23 19:10:32 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1: TLS Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 11359 at Wed Aug 23 19:10:32 UTC 2017 kill -USR1 11359 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11359 killed at Wed Aug 23 19:10:32 UTC 2017 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 19:10:32 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:10:32 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11411 >/dev/null 2>/dev/null selfserv_9624 with PID 11411 found at Wed Aug 23 19:10:32 UTC 2017 selfserv_9624 with PID 11411 started at Wed Aug 23 19:10:32 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2: TLS Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 11411 at Wed Aug 23 19:10:33 UTC 2017 kill -USR1 11411 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11411 killed at Wed Aug 23 19:10:33 UTC 2017 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 19:10:33 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:10:33 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11463 >/dev/null 2>/dev/null selfserv_9624 with PID 11463 found at Wed Aug 23 19:10:33 UTC 2017 selfserv_9624 with PID 11463 started at Wed Aug 23 19:10:33 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #3: TLS Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 11463 at Wed Aug 23 19:10:33 UTC 2017 kill -USR1 11463 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11463 killed at Wed Aug 23 19:10:33 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9624 starting at Wed Aug 23 19:10:33 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:10:33 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11527 >/dev/null 2>/dev/null selfserv_9624 with PID 11527 found at Wed Aug 23 19:10:33 UTC 2017 selfserv_9624 with PID 11527 started at Wed Aug 23 19:10:33 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #4: TLS Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 11527 at Wed Aug 23 19:10:34 UTC 2017 kill -USR1 11527 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11527 killed at Wed Aug 23 19:10:34 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9624 starting at Wed Aug 23 19:10:34 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:10:34 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11579 >/dev/null 2>/dev/null selfserv_9624 with PID 11579 found at Wed Aug 23 19:10:34 UTC 2017 selfserv_9624 with PID 11579 started at Wed Aug 23 19:10:34 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5: TLS Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 11579 at Wed Aug 23 19:10:34 UTC 2017 kill -USR1 11579 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11579 killed at Wed Aug 23 19:10:34 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9624 starting at Wed Aug 23 19:10:34 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:10:34 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11631 >/dev/null 2>/dev/null selfserv_9624 with PID 11631 found at Wed Aug 23 19:10:34 UTC 2017 selfserv_9624 with PID 11631 started at Wed Aug 23 19:10:34 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6: TLS Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 11631 at Wed Aug 23 19:10:34 UTC 2017 kill -USR1 11631 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11631 killed at Wed Aug 23 19:10:34 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:10:34 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:10:34 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11695 >/dev/null 2>/dev/null selfserv_9624 with PID 11695 found at Wed Aug 23 19:10:34 UTC 2017 selfserv_9624 with PID 11695 started at Wed Aug 23 19:10:34 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #7: TLS Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 11695 at Wed Aug 23 19:10:35 UTC 2017 kill -USR1 11695 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11695 killed at Wed Aug 23 19:10:35 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:10:35 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:10:35 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11747 >/dev/null 2>/dev/null selfserv_9624 with PID 11747 found at Wed Aug 23 19:10:35 UTC 2017 selfserv_9624 with PID 11747 started at Wed Aug 23 19:10:35 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #8: TLS Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 11747 at Wed Aug 23 19:10:35 UTC 2017 kill -USR1 11747 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11747 killed at Wed Aug 23 19:10:35 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:10:35 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:10:35 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11799 >/dev/null 2>/dev/null selfserv_9624 with PID 11799 found at Wed Aug 23 19:10:35 UTC 2017 selfserv_9624 with PID 11799 started at Wed Aug 23 19:10:35 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9: TLS Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 11799 at Wed Aug 23 19:10:36 UTC 2017 kill -USR1 11799 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11799 killed at Wed Aug 23 19:10:36 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 19:10:36 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:10:36 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11863 >/dev/null 2>/dev/null selfserv_9624 with PID 11863 found at Wed Aug 23 19:10:36 UTC 2017 selfserv_9624 with PID 11863 started at Wed Aug 23 19:10:36 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #10: TLS Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 11863 at Wed Aug 23 19:10:36 UTC 2017 kill -USR1 11863 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11863 killed at Wed Aug 23 19:10:36 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 19:10:36 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:10:36 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11916 >/dev/null 2>/dev/null selfserv_9624 with PID 11916 found at Wed Aug 23 19:10:36 UTC 2017 selfserv_9624 with PID 11916 started at Wed Aug 23 19:10:36 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #11: TLS Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 11916 at Wed Aug 23 19:10:37 UTC 2017 kill -USR1 11916 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11916 killed at Wed Aug 23 19:10:37 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 19:10:37 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:10:37 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11968 >/dev/null 2>/dev/null selfserv_9624 with PID 11968 found at Wed Aug 23 19:10:37 UTC 2017 selfserv_9624 with PID 11968 started at Wed Aug 23 19:10:37 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12: TLS Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 11968 at Wed Aug 23 19:10:37 UTC 2017 kill -USR1 11968 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 11968 killed at Wed Aug 23 19:10:37 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9624 starting at Wed Aug 23 19:10:37 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:10:37 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12032 >/dev/null 2>/dev/null selfserv_9624 with PID 12032 found at Wed Aug 23 19:10:37 UTC 2017 selfserv_9624 with PID 12032 started at Wed Aug 23 19:10:37 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #13: TLS Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 12032 at Wed Aug 23 19:10:37 UTC 2017 kill -USR1 12032 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12032 killed at Wed Aug 23 19:10:37 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9624 starting at Wed Aug 23 19:10:37 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:10:37 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12084 >/dev/null 2>/dev/null selfserv_9624 with PID 12084 found at Wed Aug 23 19:10:38 UTC 2017 selfserv_9624 with PID 12084 started at Wed Aug 23 19:10:38 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #14: TLS Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 12084 at Wed Aug 23 19:10:38 UTC 2017 kill -USR1 12084 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12084 killed at Wed Aug 23 19:10:38 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9624 starting at Wed Aug 23 19:10:38 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:10:38 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12136 >/dev/null 2>/dev/null selfserv_9624 with PID 12136 found at Wed Aug 23 19:10:38 UTC 2017 selfserv_9624 with PID 12136 started at Wed Aug 23 19:10:38 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #15: TLS Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 12136 at Wed Aug 23 19:10:38 UTC 2017 kill -USR1 12136 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12136 killed at Wed Aug 23 19:10:38 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:10:38 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:10:38 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12200 >/dev/null 2>/dev/null selfserv_9624 with PID 12200 found at Wed Aug 23 19:10:38 UTC 2017 selfserv_9624 with PID 12200 started at Wed Aug 23 19:10:38 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #16: TLS Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 12200 at Wed Aug 23 19:10:39 UTC 2017 kill -USR1 12200 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12200 killed at Wed Aug 23 19:10:39 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:10:39 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:10:39 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12252 >/dev/null 2>/dev/null selfserv_9624 with PID 12252 found at Wed Aug 23 19:10:39 UTC 2017 selfserv_9624 with PID 12252 started at Wed Aug 23 19:10:39 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #17: TLS Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 12252 at Wed Aug 23 19:10:39 UTC 2017 kill -USR1 12252 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12252 killed at Wed Aug 23 19:10:39 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:10:39 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:10:39 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12304 >/dev/null 2>/dev/null selfserv_9624 with PID 12304 found at Wed Aug 23 19:10:39 UTC 2017 selfserv_9624 with PID 12304 started at Wed Aug 23 19:10:39 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #18: TLS Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 12304 at Wed Aug 23 19:10:40 UTC 2017 kill -USR1 12304 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12304 killed at Wed Aug 23 19:10:40 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 19:10:40 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:10:40 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12368 >/dev/null 2>/dev/null selfserv_9624 with PID 12368 found at Wed Aug 23 19:10:40 UTC 2017 selfserv_9624 with PID 12368 started at Wed Aug 23 19:10:40 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #19: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 12368 at Wed Aug 23 19:10:40 UTC 2017 kill -USR1 12368 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12368 killed at Wed Aug 23 19:10:40 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 19:10:40 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:10:40 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12420 >/dev/null 2>/dev/null selfserv_9624 with PID 12420 found at Wed Aug 23 19:10:40 UTC 2017 selfserv_9624 with PID 12420 started at Wed Aug 23 19:10:40 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #20: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 12420 at Wed Aug 23 19:10:40 UTC 2017 kill -USR1 12420 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12420 killed at Wed Aug 23 19:10:40 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 19:10:40 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:10:40 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12472 >/dev/null 2>/dev/null selfserv_9624 with PID 12472 found at Wed Aug 23 19:10:40 UTC 2017 selfserv_9624 with PID 12472 started at Wed Aug 23 19:10:41 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #21: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 12472 at Wed Aug 23 19:10:41 UTC 2017 kill -USR1 12472 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12472 killed at Wed Aug 23 19:10:41 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9624 starting at Wed Aug 23 19:10:41 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:10:41 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12536 >/dev/null 2>/dev/null selfserv_9624 with PID 12536 found at Wed Aug 23 19:10:41 UTC 2017 selfserv_9624 with PID 12536 started at Wed Aug 23 19:10:41 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #22: SSL3 Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 12536 at Wed Aug 23 19:10:41 UTC 2017 kill -USR1 12536 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12536 killed at Wed Aug 23 19:10:41 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9624 starting at Wed Aug 23 19:10:41 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:10:41 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12588 >/dev/null 2>/dev/null selfserv_9624 with PID 12588 found at Wed Aug 23 19:10:41 UTC 2017 selfserv_9624 with PID 12588 started at Wed Aug 23 19:10:41 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #23: SSL3 Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 12588 at Wed Aug 23 19:10:42 UTC 2017 kill -USR1 12588 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12588 killed at Wed Aug 23 19:10:42 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9624 starting at Wed Aug 23 19:10:42 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:10:42 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12640 >/dev/null 2>/dev/null selfserv_9624 with PID 12640 found at Wed Aug 23 19:10:42 UTC 2017 selfserv_9624 with PID 12640 started at Wed Aug 23 19:10:42 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #24: SSL3 Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 12640 at Wed Aug 23 19:10:42 UTC 2017 kill -USR1 12640 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12640 killed at Wed Aug 23 19:10:42 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:10:42 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:10:42 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12704 >/dev/null 2>/dev/null selfserv_9624 with PID 12704 found at Wed Aug 23 19:10:42 UTC 2017 selfserv_9624 with PID 12704 started at Wed Aug 23 19:10:42 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #25: SSL3 Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 12704 at Wed Aug 23 19:10:42 UTC 2017 kill -USR1 12704 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12704 killed at Wed Aug 23 19:10:42 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:10:43 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:10:43 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12756 >/dev/null 2>/dev/null selfserv_9624 with PID 12756 found at Wed Aug 23 19:10:43 UTC 2017 selfserv_9624 with PID 12756 started at Wed Aug 23 19:10:43 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #26: SSL3 Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 12756 at Wed Aug 23 19:10:43 UTC 2017 kill -USR1 12756 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12756 killed at Wed Aug 23 19:10:43 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:10:43 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:10:43 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12808 >/dev/null 2>/dev/null selfserv_9624 with PID 12808 found at Wed Aug 23 19:10:43 UTC 2017 selfserv_9624 with PID 12808 started at Wed Aug 23 19:10:43 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #27: SSL3 Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 12808 at Wed Aug 23 19:10:43 UTC 2017 kill -USR1 12808 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12808 killed at Wed Aug 23 19:10:43 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 19:10:43 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:10:43 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12872 >/dev/null 2>/dev/null selfserv_9624 with PID 12872 found at Wed Aug 23 19:10:43 UTC 2017 selfserv_9624 with PID 12872 started at Wed Aug 23 19:10:43 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #28: SSL3 Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 12872 at Wed Aug 23 19:10:44 UTC 2017 kill -USR1 12872 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12872 killed at Wed Aug 23 19:10:44 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 19:10:44 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:10:44 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12924 >/dev/null 2>/dev/null selfserv_9624 with PID 12924 found at Wed Aug 23 19:10:44 UTC 2017 selfserv_9624 with PID 12924 started at Wed Aug 23 19:10:44 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #29: SSL3 Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 12924 at Wed Aug 23 19:10:44 UTC 2017 kill -USR1 12924 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12924 killed at Wed Aug 23 19:10:44 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 19:10:44 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:10:44 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12976 >/dev/null 2>/dev/null selfserv_9624 with PID 12976 found at Wed Aug 23 19:10:44 UTC 2017 selfserv_9624 with PID 12976 started at Wed Aug 23 19:10:44 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #30: SSL3 Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 12976 at Wed Aug 23 19:10:44 UTC 2017 kill -USR1 12976 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 12976 killed at Wed Aug 23 19:10:45 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9624 starting at Wed Aug 23 19:10:45 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:10:45 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13040 >/dev/null 2>/dev/null selfserv_9624 with PID 13040 found at Wed Aug 23 19:10:45 UTC 2017 selfserv_9624 with PID 13040 started at Wed Aug 23 19:10:45 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #31: SSL3 Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 13040 at Wed Aug 23 19:10:45 UTC 2017 kill -USR1 13040 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 13040 killed at Wed Aug 23 19:10:45 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9624 starting at Wed Aug 23 19:10:45 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:10:45 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13092 >/dev/null 2>/dev/null selfserv_9624 with PID 13092 found at Wed Aug 23 19:10:45 UTC 2017 selfserv_9624 with PID 13092 started at Wed Aug 23 19:10:45 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #32: SSL3 Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 13092 at Wed Aug 23 19:10:45 UTC 2017 kill -USR1 13092 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 13092 killed at Wed Aug 23 19:10:45 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9624 starting at Wed Aug 23 19:10:45 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:10:45 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13144 >/dev/null 2>/dev/null selfserv_9624 with PID 13144 found at Wed Aug 23 19:10:45 UTC 2017 selfserv_9624 with PID 13144 started at Wed Aug 23 19:10:45 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #33: SSL3 Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 13144 at Wed Aug 23 19:10:46 UTC 2017 kill -USR1 13144 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 13144 killed at Wed Aug 23 19:10:46 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:10:46 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:10:46 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13208 >/dev/null 2>/dev/null selfserv_9624 with PID 13208 found at Wed Aug 23 19:10:46 UTC 2017 selfserv_9624 with PID 13208 started at Wed Aug 23 19:10:46 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #34: SSL3 Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 13208 at Wed Aug 23 19:10:46 UTC 2017 kill -USR1 13208 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 13208 killed at Wed Aug 23 19:10:46 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:10:46 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:10:46 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13260 >/dev/null 2>/dev/null selfserv_9624 with PID 13260 found at Wed Aug 23 19:10:46 UTC 2017 selfserv_9624 with PID 13260 started at Wed Aug 23 19:10:46 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #35: SSL3 Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 13260 at Wed Aug 23 19:10:47 UTC 2017 kill -USR1 13260 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 13260 killed at Wed Aug 23 19:10:47 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:10:47 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:10:47 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13323 >/dev/null 2>/dev/null selfserv_9624 with PID 13323 found at Wed Aug 23 19:10:47 UTC 2017 selfserv_9624 with PID 13323 started at Wed Aug 23 19:10:47 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #36: SSL3 Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 13323 at Wed Aug 23 19:10:47 UTC 2017 kill -USR1 13323 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 13323 killed at Wed Aug 23 19:10:47 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 19:10:47 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:10:47 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13387 >/dev/null 2>/dev/null selfserv_9624 with PID 13387 found at Wed Aug 23 19:10:47 UTC 2017 selfserv_9624 with PID 13387 started at Wed Aug 23 19:10:47 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #37: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 13387 at Wed Aug 23 19:10:48 UTC 2017 kill -USR1 13387 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 13387 killed at Wed Aug 23 19:10:48 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 19:10:48 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:10:48 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13439 >/dev/null 2>/dev/null selfserv_9624 with PID 13439 found at Wed Aug 23 19:10:48 UTC 2017 selfserv_9624 with PID 13439 started at Wed Aug 23 19:10:48 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #38: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 13439 at Wed Aug 23 19:10:48 UTC 2017 kill -USR1 13439 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 13439 killed at Wed Aug 23 19:10:48 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 19:10:48 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:10:48 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13491 >/dev/null 2>/dev/null selfserv_9624 with PID 13491 found at Wed Aug 23 19:10:48 UTC 2017 selfserv_9624 with PID 13491 started at Wed Aug 23 19:10:48 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #39: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 13491 at Wed Aug 23 19:10:49 UTC 2017 kill -USR1 13491 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 13491 killed at Wed Aug 23 19:10:49 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 19:10:49 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:10:49 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13555 >/dev/null 2>/dev/null selfserv_9624 with PID 13555 found at Wed Aug 23 19:10:49 UTC 2017 selfserv_9624 with PID 13555 started at Wed Aug 23 19:10:49 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #40: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 13555 at Wed Aug 23 19:10:49 UTC 2017 kill -USR1 13555 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 13555 killed at Wed Aug 23 19:10:49 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 19:10:49 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:10:49 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13607 >/dev/null 2>/dev/null selfserv_9624 with PID 13607 found at Wed Aug 23 19:10:49 UTC 2017 selfserv_9624 with PID 13607 started at Wed Aug 23 19:10:49 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #41: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 13607 at Wed Aug 23 19:10:50 UTC 2017 kill -USR1 13607 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 13607 killed at Wed Aug 23 19:10:50 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 19:10:50 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:10:50 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13671 >/dev/null 2>/dev/null selfserv_9624 with PID 13671 found at Wed Aug 23 19:10:50 UTC 2017 selfserv_9624 with PID 13671 started at Wed Aug 23 19:10:50 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #42: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 13671 at Wed Aug 23 19:10:50 UTC 2017 kill -USR1 13671 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 13671 killed at Wed Aug 23 19:10:50 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:10:50 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:10:50 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13735 >/dev/null 2>/dev/null selfserv_9624 with PID 13735 found at Wed Aug 23 19:10:50 UTC 2017 selfserv_9624 with PID 13735 started at Wed Aug 23 19:10:50 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #43: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 13735 at Wed Aug 23 19:10:51 UTC 2017 kill -USR1 13735 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 13735 killed at Wed Aug 23 19:10:51 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:10:51 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:10:51 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13787 >/dev/null 2>/dev/null selfserv_9624 with PID 13787 found at Wed Aug 23 19:10:51 UTC 2017 selfserv_9624 with PID 13787 started at Wed Aug 23 19:10:51 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #44: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 13787 at Wed Aug 23 19:10:51 UTC 2017 kill -USR1 13787 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 13787 killed at Wed Aug 23 19:10:51 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:10:51 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:10:51 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13839 >/dev/null 2>/dev/null selfserv_9624 with PID 13839 found at Wed Aug 23 19:10:51 UTC 2017 selfserv_9624 with PID 13839 started at Wed Aug 23 19:10:51 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #45: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 13839 at Wed Aug 23 19:10:52 UTC 2017 kill -USR1 13839 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 13839 killed at Wed Aug 23 19:10:52 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 19:10:52 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:10:52 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13903 >/dev/null 2>/dev/null selfserv_9624 with PID 13903 found at Wed Aug 23 19:10:52 UTC 2017 selfserv_9624 with PID 13903 started at Wed Aug 23 19:10:52 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #46: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 13903 at Wed Aug 23 19:10:52 UTC 2017 kill -USR1 13903 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 13903 killed at Wed Aug 23 19:10:52 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 19:10:52 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:10:52 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13955 >/dev/null 2>/dev/null selfserv_9624 with PID 13955 found at Wed Aug 23 19:10:52 UTC 2017 selfserv_9624 with PID 13955 started at Wed Aug 23 19:10:52 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #47: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 13955 at Wed Aug 23 19:10:53 UTC 2017 kill -USR1 13955 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 13955 killed at Wed Aug 23 19:10:53 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 19:10:53 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:10:53 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14008 >/dev/null 2>/dev/null selfserv_9624 with PID 14008 found at Wed Aug 23 19:10:53 UTC 2017 selfserv_9624 with PID 14008 started at Wed Aug 23 19:10:53 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #48: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 14008 at Wed Aug 23 19:10:53 UTC 2017 kill -USR1 14008 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14008 killed at Wed Aug 23 19:10:53 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 19:10:53 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:10:53 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14072 >/dev/null 2>/dev/null selfserv_9624 with PID 14072 found at Wed Aug 23 19:10:53 UTC 2017 selfserv_9624 with PID 14072 started at Wed Aug 23 19:10:53 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #49: TLS Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 14072 at Wed Aug 23 19:10:54 UTC 2017 kill -USR1 14072 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14072 killed at Wed Aug 23 19:10:54 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 19:10:54 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:10:54 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14124 >/dev/null 2>/dev/null selfserv_9624 with PID 14124 found at Wed Aug 23 19:10:54 UTC 2017 selfserv_9624 with PID 14124 started at Wed Aug 23 19:10:54 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #50: TLS Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 14124 at Wed Aug 23 19:10:54 UTC 2017 kill -USR1 14124 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14124 killed at Wed Aug 23 19:10:54 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 19:10:54 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:10:54 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14176 >/dev/null 2>/dev/null selfserv_9624 with PID 14176 found at Wed Aug 23 19:10:54 UTC 2017 selfserv_9624 with PID 14176 started at Wed Aug 23 19:10:54 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #51: TLS Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 14176 at Wed Aug 23 19:10:55 UTC 2017 kill -USR1 14176 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14176 killed at Wed Aug 23 19:10:55 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:10:55 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:10:55 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14240 >/dev/null 2>/dev/null selfserv_9624 with PID 14240 found at Wed Aug 23 19:10:55 UTC 2017 selfserv_9624 with PID 14240 started at Wed Aug 23 19:10:55 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #52: TLS Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 14240 at Wed Aug 23 19:10:55 UTC 2017 kill -USR1 14240 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14240 killed at Wed Aug 23 19:10:55 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:10:55 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:10:55 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14292 >/dev/null 2>/dev/null selfserv_9624 with PID 14292 found at Wed Aug 23 19:10:55 UTC 2017 selfserv_9624 with PID 14292 started at Wed Aug 23 19:10:55 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #53: TLS Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 14292 at Wed Aug 23 19:10:56 UTC 2017 kill -USR1 14292 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14292 killed at Wed Aug 23 19:10:56 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:10:56 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:10:56 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14344 >/dev/null 2>/dev/null selfserv_9624 with PID 14344 found at Wed Aug 23 19:10:56 UTC 2017 selfserv_9624 with PID 14344 started at Wed Aug 23 19:10:56 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #54: TLS Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 14344 at Wed Aug 23 19:10:56 UTC 2017 kill -USR1 14344 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14344 killed at Wed Aug 23 19:10:56 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 19:10:57 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:10:57 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14408 >/dev/null 2>/dev/null selfserv_9624 with PID 14408 found at Wed Aug 23 19:10:57 UTC 2017 selfserv_9624 with PID 14408 started at Wed Aug 23 19:10:57 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #55: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 14408 at Wed Aug 23 19:10:57 UTC 2017 kill -USR1 14408 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14408 killed at Wed Aug 23 19:10:57 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 19:10:57 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:10:57 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14460 >/dev/null 2>/dev/null selfserv_9624 with PID 14460 found at Wed Aug 23 19:10:57 UTC 2017 selfserv_9624 with PID 14460 started at Wed Aug 23 19:10:57 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #56: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 14460 at Wed Aug 23 19:10:57 UTC 2017 kill -USR1 14460 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14460 killed at Wed Aug 23 19:10:57 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 19:10:58 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:10:58 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14512 >/dev/null 2>/dev/null selfserv_9624 with PID 14512 found at Wed Aug 23 19:10:58 UTC 2017 selfserv_9624 with PID 14512 started at Wed Aug 23 19:10:58 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #57: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 14512 at Wed Aug 23 19:10:58 UTC 2017 kill -USR1 14512 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14512 killed at Wed Aug 23 19:10:58 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 19:10:58 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:10:58 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14576 >/dev/null 2>/dev/null selfserv_9624 with PID 14576 found at Wed Aug 23 19:10:58 UTC 2017 selfserv_9624 with PID 14576 started at Wed Aug 23 19:10:58 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #58: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 14576 at Wed Aug 23 19:10:58 UTC 2017 kill -USR1 14576 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14576 killed at Wed Aug 23 19:10:59 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 19:10:59 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:10:59 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14628 >/dev/null 2>/dev/null selfserv_9624 with PID 14628 found at Wed Aug 23 19:10:59 UTC 2017 selfserv_9624 with PID 14628 started at Wed Aug 23 19:10:59 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #59: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 14628 at Wed Aug 23 19:10:59 UTC 2017 kill -USR1 14628 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14628 killed at Wed Aug 23 19:10:59 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 19:10:59 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:10:59 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14680 >/dev/null 2>/dev/null selfserv_9624 with PID 14680 found at Wed Aug 23 19:10:59 UTC 2017 selfserv_9624 with PID 14680 started at Wed Aug 23 19:10:59 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #60: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 14680 at Wed Aug 23 19:11:00 UTC 2017 kill -USR1 14680 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14680 killed at Wed Aug 23 19:11:00 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:11:00 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:00 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14744 >/dev/null 2>/dev/null selfserv_9624 with PID 14744 found at Wed Aug 23 19:11:00 UTC 2017 selfserv_9624 with PID 14744 started at Wed Aug 23 19:11:00 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #61: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 14744 at Wed Aug 23 19:11:00 UTC 2017 kill -USR1 14744 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14744 killed at Wed Aug 23 19:11:00 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:11:00 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:00 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14796 >/dev/null 2>/dev/null selfserv_9624 with PID 14796 found at Wed Aug 23 19:11:00 UTC 2017 selfserv_9624 with PID 14796 started at Wed Aug 23 19:11:00 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #62: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 14796 at Wed Aug 23 19:11:01 UTC 2017 kill -USR1 14796 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14796 killed at Wed Aug 23 19:11:01 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:11:01 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:01 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14849 >/dev/null 2>/dev/null selfserv_9624 with PID 14849 found at Wed Aug 23 19:11:01 UTC 2017 selfserv_9624 with PID 14849 started at Wed Aug 23 19:11:01 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #63: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 14849 at Wed Aug 23 19:11:01 UTC 2017 kill -USR1 14849 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14849 killed at Wed Aug 23 19:11:01 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 19:11:01 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:01 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14913 >/dev/null 2>/dev/null selfserv_9624 with PID 14913 found at Wed Aug 23 19:11:01 UTC 2017 selfserv_9624 with PID 14913 started at Wed Aug 23 19:11:01 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #64: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 14913 at Wed Aug 23 19:11:02 UTC 2017 kill -USR1 14913 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14913 killed at Wed Aug 23 19:11:02 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 19:11:02 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:02 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14965 >/dev/null 2>/dev/null selfserv_9624 with PID 14965 found at Wed Aug 23 19:11:02 UTC 2017 selfserv_9624 with PID 14965 started at Wed Aug 23 19:11:02 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #65: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 14965 at Wed Aug 23 19:11:02 UTC 2017 kill -USR1 14965 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 14965 killed at Wed Aug 23 19:11:02 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 19:11:02 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:02 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15017 >/dev/null 2>/dev/null selfserv_9624 with PID 15017 found at Wed Aug 23 19:11:02 UTC 2017 selfserv_9624 with PID 15017 started at Wed Aug 23 19:11:02 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #66: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 15017 at Wed Aug 23 19:11:03 UTC 2017 kill -USR1 15017 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15017 killed at Wed Aug 23 19:11:03 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 19:11:03 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:03 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15081 >/dev/null 2>/dev/null selfserv_9624 with PID 15081 found at Wed Aug 23 19:11:03 UTC 2017 selfserv_9624 with PID 15081 started at Wed Aug 23 19:11:03 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #67: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 15081 at Wed Aug 23 19:11:03 UTC 2017 kill -USR1 15081 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15081 killed at Wed Aug 23 19:11:03 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 19:11:03 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:03 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15134 >/dev/null 2>/dev/null selfserv_9624 with PID 15134 found at Wed Aug 23 19:11:03 UTC 2017 selfserv_9624 with PID 15134 started at Wed Aug 23 19:11:03 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #68: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 15134 at Wed Aug 23 19:11:04 UTC 2017 kill -USR1 15134 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15134 killed at Wed Aug 23 19:11:04 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 19:11:04 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:04 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15186 >/dev/null 2>/dev/null selfserv_9624 with PID 15186 found at Wed Aug 23 19:11:04 UTC 2017 selfserv_9624 with PID 15186 started at Wed Aug 23 19:11:04 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #69: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 15186 at Wed Aug 23 19:11:04 UTC 2017 kill -USR1 15186 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15186 killed at Wed Aug 23 19:11:04 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:11:04 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:04 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15250 >/dev/null 2>/dev/null selfserv_9624 with PID 15250 found at Wed Aug 23 19:11:04 UTC 2017 selfserv_9624 with PID 15250 started at Wed Aug 23 19:11:04 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #70: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 15250 at Wed Aug 23 19:11:05 UTC 2017 kill -USR1 15250 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15250 killed at Wed Aug 23 19:11:05 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:11:05 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:05 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15302 >/dev/null 2>/dev/null selfserv_9624 with PID 15302 found at Wed Aug 23 19:11:05 UTC 2017 selfserv_9624 with PID 15302 started at Wed Aug 23 19:11:05 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #71: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 15302 at Wed Aug 23 19:11:05 UTC 2017 kill -USR1 15302 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15302 killed at Wed Aug 23 19:11:05 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:11:05 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:05 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15354 >/dev/null 2>/dev/null selfserv_9624 with PID 15354 found at Wed Aug 23 19:11:05 UTC 2017 selfserv_9624 with PID 15354 started at Wed Aug 23 19:11:05 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #72: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 15354 at Wed Aug 23 19:11:06 UTC 2017 kill -USR1 15354 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15354 killed at Wed Aug 23 19:11:06 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 19:11:06 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:06 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15418 >/dev/null 2>/dev/null selfserv_9624 with PID 15418 found at Wed Aug 23 19:11:06 UTC 2017 selfserv_9624 with PID 15418 started at Wed Aug 23 19:11:06 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #73: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 15418 at Wed Aug 23 19:11:06 UTC 2017 kill -USR1 15418 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15418 killed at Wed Aug 23 19:11:06 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 19:11:06 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:06 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15470 >/dev/null 2>/dev/null selfserv_9624 with PID 15470 found at Wed Aug 23 19:11:06 UTC 2017 selfserv_9624 with PID 15470 started at Wed Aug 23 19:11:06 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #74: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 15470 at Wed Aug 23 19:11:07 UTC 2017 kill -USR1 15470 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15470 killed at Wed Aug 23 19:11:07 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 19:11:07 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:07 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15522 >/dev/null 2>/dev/null selfserv_9624 with PID 15522 found at Wed Aug 23 19:11:07 UTC 2017 selfserv_9624 with PID 15522 started at Wed Aug 23 19:11:07 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #75: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 15522 at Wed Aug 23 19:11:07 UTC 2017 kill -USR1 15522 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15522 killed at Wed Aug 23 19:11:07 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 19:11:07 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:07 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15586 >/dev/null 2>/dev/null selfserv_9624 with PID 15586 found at Wed Aug 23 19:11:07 UTC 2017 selfserv_9624 with PID 15586 started at Wed Aug 23 19:11:07 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #76: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 15586 at Wed Aug 23 19:11:08 UTC 2017 kill -USR1 15586 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15586 killed at Wed Aug 23 19:11:08 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 19:11:08 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:08 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15638 >/dev/null 2>/dev/null selfserv_9624 with PID 15638 found at Wed Aug 23 19:11:08 UTC 2017 selfserv_9624 with PID 15638 started at Wed Aug 23 19:11:08 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #77: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 15638 at Wed Aug 23 19:11:08 UTC 2017 kill -USR1 15638 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15638 killed at Wed Aug 23 19:11:08 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 19:11:08 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:08 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15690 >/dev/null 2>/dev/null selfserv_9624 with PID 15690 found at Wed Aug 23 19:11:08 UTC 2017 selfserv_9624 with PID 15690 started at Wed Aug 23 19:11:08 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #78: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 15690 at Wed Aug 23 19:11:09 UTC 2017 kill -USR1 15690 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15690 killed at Wed Aug 23 19:11:09 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:11:09 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:09 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15754 >/dev/null 2>/dev/null selfserv_9624 with PID 15754 found at Wed Aug 23 19:11:09 UTC 2017 selfserv_9624 with PID 15754 started at Wed Aug 23 19:11:09 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #79: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 15754 at Wed Aug 23 19:11:09 UTC 2017 kill -USR1 15754 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15754 killed at Wed Aug 23 19:11:09 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:11:09 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:09 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15806 >/dev/null 2>/dev/null selfserv_9624 with PID 15806 found at Wed Aug 23 19:11:09 UTC 2017 selfserv_9624 with PID 15806 started at Wed Aug 23 19:11:09 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #80: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 15806 at Wed Aug 23 19:11:10 UTC 2017 kill -USR1 15806 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15806 killed at Wed Aug 23 19:11:10 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:11:10 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:10 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15858 >/dev/null 2>/dev/null selfserv_9624 with PID 15858 found at Wed Aug 23 19:11:10 UTC 2017 selfserv_9624 with PID 15858 started at Wed Aug 23 19:11:10 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #81: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 15858 at Wed Aug 23 19:11:10 UTC 2017 kill -USR1 15858 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15858 killed at Wed Aug 23 19:11:10 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 19:11:10 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:10 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15922 >/dev/null 2>/dev/null selfserv_9624 with PID 15922 found at Wed Aug 23 19:11:10 UTC 2017 selfserv_9624 with PID 15922 started at Wed Aug 23 19:11:10 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #82: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 15922 at Wed Aug 23 19:11:10 UTC 2017 kill -USR1 15922 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15922 killed at Wed Aug 23 19:11:11 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 19:11:11 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:11 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15974 >/dev/null 2>/dev/null selfserv_9624 with PID 15974 found at Wed Aug 23 19:11:11 UTC 2017 selfserv_9624 with PID 15974 started at Wed Aug 23 19:11:11 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #83: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 15974 at Wed Aug 23 19:11:11 UTC 2017 kill -USR1 15974 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 15974 killed at Wed Aug 23 19:11:11 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9624 starting at Wed Aug 23 19:11:11 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:11 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 16026 >/dev/null 2>/dev/null selfserv_9624 with PID 16026 found at Wed Aug 23 19:11:11 UTC 2017 selfserv_9624 with PID 16026 started at Wed Aug 23 19:11:11 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #84: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 16026 at Wed Aug 23 19:11:11 UTC 2017 kill -USR1 16026 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 16026 killed at Wed Aug 23 19:11:11 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 19:11:11 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:11 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 16090 >/dev/null 2>/dev/null selfserv_9624 with PID 16090 found at Wed Aug 23 19:11:11 UTC 2017 selfserv_9624 with PID 16090 started at Wed Aug 23 19:11:11 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #85: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 16090 at Wed Aug 23 19:11:12 UTC 2017 kill -USR1 16090 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 16090 killed at Wed Aug 23 19:11:12 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 19:11:12 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:12 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 16142 >/dev/null 2>/dev/null selfserv_9624 with PID 16142 found at Wed Aug 23 19:11:12 UTC 2017 selfserv_9624 with PID 16142 started at Wed Aug 23 19:11:12 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #86: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 16142 at Wed Aug 23 19:11:12 UTC 2017 kill -USR1 16142 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 16142 killed at Wed Aug 23 19:11:12 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9624 starting at Wed Aug 23 19:11:12 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:12 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 16194 >/dev/null 2>/dev/null selfserv_9624 with PID 16194 found at Wed Aug 23 19:11:12 UTC 2017 selfserv_9624 with PID 16194 started at Wed Aug 23 19:11:12 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #87: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 16194 at Wed Aug 23 19:11:13 UTC 2017 kill -USR1 16194 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 16194 killed at Wed Aug 23 19:11:13 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:11:13 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:13 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 16258 >/dev/null 2>/dev/null selfserv_9624 with PID 16258 found at Wed Aug 23 19:11:13 UTC 2017 selfserv_9624 with PID 16258 started at Wed Aug 23 19:11:13 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #88: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 16258 at Wed Aug 23 19:11:13 UTC 2017 kill -USR1 16258 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 16258 killed at Wed Aug 23 19:11:13 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:11:13 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:13 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 16310 >/dev/null 2>/dev/null selfserv_9624 with PID 16310 found at Wed Aug 23 19:11:13 UTC 2017 selfserv_9624 with PID 16310 started at Wed Aug 23 19:11:13 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #89: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 16310 at Wed Aug 23 19:11:14 UTC 2017 kill -USR1 16310 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 16310 killed at Wed Aug 23 19:11:14 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:11:14 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:14 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 16362 >/dev/null 2>/dev/null selfserv_9624 with PID 16362 found at Wed Aug 23 19:11:14 UTC 2017 selfserv_9624 with PID 16362 started at Wed Aug 23 19:11:14 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #90: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 16362 at Wed Aug 23 19:11:14 UTC 2017 kill -USR1 16362 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 16362 killed at Wed Aug 23 19:11:14 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 19:11:14 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:14 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 16436 >/dev/null 2>/dev/null selfserv_9624 with PID 16436 found at Wed Aug 23 19:11:14 UTC 2017 selfserv_9624 with PID 16436 started at Wed Aug 23 19:11:14 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #91: TLS Request don't require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 16436 at Wed Aug 23 19:11:15 UTC 2017 kill -USR1 16436 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 16436 killed at Wed Aug 23 19:11:15 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 19:11:15 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:15 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 16488 >/dev/null 2>/dev/null selfserv_9624 with PID 16488 found at Wed Aug 23 19:11:15 UTC 2017 selfserv_9624 with PID 16488 started at Wed Aug 23 19:11:15 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #92: TLS Request don't require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 16488 at Wed Aug 23 19:11:15 UTC 2017 kill -USR1 16488 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 16488 killed at Wed Aug 23 19:11:15 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 19:11:15 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:15 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 16540 >/dev/null 2>/dev/null selfserv_9624 with PID 16540 found at Wed Aug 23 19:11:15 UTC 2017 selfserv_9624 with PID 16540 started at Wed Aug 23 19:11:15 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #93: TLS Request don't require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 16540 at Wed Aug 23 19:11:16 UTC 2017 kill -USR1 16540 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 16540 killed at Wed Aug 23 19:11:16 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:11:16 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:16 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 16604 >/dev/null 2>/dev/null selfserv_9624 with PID 16604 found at Wed Aug 23 19:11:16 UTC 2017 selfserv_9624 with PID 16604 started at Wed Aug 23 19:11:16 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #94: TLS Request don't require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 16604 at Wed Aug 23 19:11:16 UTC 2017 kill -USR1 16604 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 16604 killed at Wed Aug 23 19:11:16 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:11:16 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:16 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 16656 >/dev/null 2>/dev/null selfserv_9624 with PID 16656 found at Wed Aug 23 19:11:16 UTC 2017 selfserv_9624 with PID 16656 started at Wed Aug 23 19:11:16 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #95: TLS Request don't require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 16656 at Wed Aug 23 19:11:17 UTC 2017 kill -USR1 16656 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 16656 killed at Wed Aug 23 19:11:17 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:11:17 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:17 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 16708 >/dev/null 2>/dev/null selfserv_9624 with PID 16708 found at Wed Aug 23 19:11:17 UTC 2017 selfserv_9624 with PID 16708 started at Wed Aug 23 19:11:17 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #96: TLS Request don't require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 16708 at Wed Aug 23 19:11:17 UTC 2017 kill -USR1 16708 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 16708 killed at Wed Aug 23 19:11:17 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 19:11:17 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:17 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 16772 >/dev/null 2>/dev/null selfserv_9624 with PID 16772 found at Wed Aug 23 19:11:17 UTC 2017 selfserv_9624 with PID 16772 started at Wed Aug 23 19:11:17 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #97: TLS Require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 16772 at Wed Aug 23 19:11:17 UTC 2017 kill -USR1 16772 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 16772 killed at Wed Aug 23 19:11:17 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 19:11:18 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:18 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 16824 >/dev/null 2>/dev/null selfserv_9624 with PID 16824 found at Wed Aug 23 19:11:18 UTC 2017 selfserv_9624 with PID 16824 started at Wed Aug 23 19:11:18 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #98: TLS Require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 16824 at Wed Aug 23 19:11:18 UTC 2017 kill -USR1 16824 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 16824 killed at Wed Aug 23 19:11:18 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 19:11:18 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:18 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 16876 >/dev/null 2>/dev/null selfserv_9624 with PID 16876 found at Wed Aug 23 19:11:18 UTC 2017 selfserv_9624 with PID 16876 started at Wed Aug 23 19:11:18 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #99: TLS Require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 16876 at Wed Aug 23 19:11:18 UTC 2017 kill -USR1 16876 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 16876 killed at Wed Aug 23 19:11:18 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:11:18 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:18 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 16940 >/dev/null 2>/dev/null selfserv_9624 with PID 16940 found at Wed Aug 23 19:11:18 UTC 2017 selfserv_9624 with PID 16940 started at Wed Aug 23 19:11:18 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #100: TLS Require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 16940 at Wed Aug 23 19:11:19 UTC 2017 kill -USR1 16940 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 16940 killed at Wed Aug 23 19:11:19 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:11:19 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:19 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 16992 >/dev/null 2>/dev/null selfserv_9624 with PID 16992 found at Wed Aug 23 19:11:19 UTC 2017 selfserv_9624 with PID 16992 started at Wed Aug 23 19:11:19 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #101: TLS Require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 16992 at Wed Aug 23 19:11:19 UTC 2017 kill -USR1 16992 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 16992 killed at Wed Aug 23 19:11:19 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:11:19 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:19 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17044 >/dev/null 2>/dev/null selfserv_9624 with PID 17044 found at Wed Aug 23 19:11:19 UTC 2017 selfserv_9624 with PID 17044 started at Wed Aug 23 19:11:19 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #102: TLS Require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 17044 at Wed Aug 23 19:11:20 UTC 2017 kill -USR1 17044 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 17044 killed at Wed Aug 23 19:11:20 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 19:11:20 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:20 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17109 >/dev/null 2>/dev/null selfserv_9624 with PID 17109 found at Wed Aug 23 19:11:20 UTC 2017 selfserv_9624 with PID 17109 started at Wed Aug 23 19:11:20 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #103: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 17109 at Wed Aug 23 19:11:20 UTC 2017 kill -USR1 17109 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 17109 killed at Wed Aug 23 19:11:20 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 19:11:20 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:20 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17161 >/dev/null 2>/dev/null selfserv_9624 with PID 17161 found at Wed Aug 23 19:11:20 UTC 2017 selfserv_9624 with PID 17161 started at Wed Aug 23 19:11:20 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #104: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 17161 at Wed Aug 23 19:11:21 UTC 2017 kill -USR1 17161 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 17161 killed at Wed Aug 23 19:11:21 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 19:11:21 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:21 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17213 >/dev/null 2>/dev/null selfserv_9624 with PID 17213 found at Wed Aug 23 19:11:21 UTC 2017 selfserv_9624 with PID 17213 started at Wed Aug 23 19:11:21 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #105: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 17213 at Wed Aug 23 19:11:21 UTC 2017 kill -USR1 17213 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 17213 killed at Wed Aug 23 19:11:21 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:11:21 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:21 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17277 >/dev/null 2>/dev/null selfserv_9624 with PID 17277 found at Wed Aug 23 19:11:21 UTC 2017 selfserv_9624 with PID 17277 started at Wed Aug 23 19:11:21 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #106: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 17277 at Wed Aug 23 19:11:21 UTC 2017 kill -USR1 17277 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 17277 killed at Wed Aug 23 19:11:22 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:11:22 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:22 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17329 >/dev/null 2>/dev/null selfserv_9624 with PID 17329 found at Wed Aug 23 19:11:22 UTC 2017 selfserv_9624 with PID 17329 started at Wed Aug 23 19:11:22 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #107: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 17329 at Wed Aug 23 19:11:22 UTC 2017 kill -USR1 17329 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 17329 killed at Wed Aug 23 19:11:22 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:11:22 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:22 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17381 >/dev/null 2>/dev/null selfserv_9624 with PID 17381 found at Wed Aug 23 19:11:22 UTC 2017 selfserv_9624 with PID 17381 started at Wed Aug 23 19:11:22 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #108: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 17381 at Wed Aug 23 19:11:22 UTC 2017 kill -USR1 17381 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 17381 killed at Wed Aug 23 19:11:22 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 19:11:23 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:23 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17445 >/dev/null 2>/dev/null selfserv_9624 with PID 17445 found at Wed Aug 23 19:11:23 UTC 2017 selfserv_9624 with PID 17445 started at Wed Aug 23 19:11:23 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #109: SSL3 Require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 17445 at Wed Aug 23 19:11:23 UTC 2017 kill -USR1 17445 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 17445 killed at Wed Aug 23 19:11:23 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 19:11:23 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:23 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17508 >/dev/null 2>/dev/null selfserv_9624 with PID 17508 found at Wed Aug 23 19:11:23 UTC 2017 selfserv_9624 with PID 17508 started at Wed Aug 23 19:11:23 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #110: SSL3 Require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 17508 at Wed Aug 23 19:11:23 UTC 2017 kill -USR1 17508 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 17508 killed at Wed Aug 23 19:11:23 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 19:11:23 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:23 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17573 >/dev/null 2>/dev/null selfserv_9624 with PID 17573 found at Wed Aug 23 19:11:23 UTC 2017 selfserv_9624 with PID 17573 started at Wed Aug 23 19:11:23 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #111: SSL3 Require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 17573 at Wed Aug 23 19:11:24 UTC 2017 kill -USR1 17573 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 17573 killed at Wed Aug 23 19:11:24 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:11:24 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:24 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17641 >/dev/null 2>/dev/null selfserv_9624 with PID 17641 found at Wed Aug 23 19:11:24 UTC 2017 selfserv_9624 with PID 17641 started at Wed Aug 23 19:11:24 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #112: SSL3 Require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 17641 at Wed Aug 23 19:11:24 UTC 2017 kill -USR1 17641 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 17641 killed at Wed Aug 23 19:11:24 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:11:24 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:24 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17693 >/dev/null 2>/dev/null selfserv_9624 with PID 17693 found at Wed Aug 23 19:11:24 UTC 2017 selfserv_9624 with PID 17693 started at Wed Aug 23 19:11:24 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #113: SSL3 Require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 17693 at Wed Aug 23 19:11:25 UTC 2017 kill -USR1 17693 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 17693 killed at Wed Aug 23 19:11:25 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:11:25 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:25 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17745 >/dev/null 2>/dev/null selfserv_9624 with PID 17745 found at Wed Aug 23 19:11:25 UTC 2017 selfserv_9624 with PID 17745 started at Wed Aug 23 19:11:25 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #114: SSL3 Require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 17745 at Wed Aug 23 19:11:25 UTC 2017 kill -USR1 17745 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 17745 killed at Wed Aug 23 19:11:25 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 19:11:25 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:25 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17809 >/dev/null 2>/dev/null selfserv_9624 with PID 17809 found at Wed Aug 23 19:11:25 UTC 2017 selfserv_9624 with PID 17809 started at Wed Aug 23 19:11:25 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #115: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 17809 at Wed Aug 23 19:11:26 UTC 2017 kill -USR1 17809 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 17809 killed at Wed Aug 23 19:11:26 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 19:11:26 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:26 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17861 >/dev/null 2>/dev/null selfserv_9624 with PID 17861 found at Wed Aug 23 19:11:26 UTC 2017 selfserv_9624 with PID 17861 started at Wed Aug 23 19:11:26 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #116: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 17861 at Wed Aug 23 19:11:26 UTC 2017 kill -USR1 17861 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 17861 killed at Wed Aug 23 19:11:26 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 19:11:26 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:26 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17913 >/dev/null 2>/dev/null selfserv_9624 with PID 17913 found at Wed Aug 23 19:11:26 UTC 2017 selfserv_9624 with PID 17913 started at Wed Aug 23 19:11:26 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #117: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 17913 at Wed Aug 23 19:11:27 UTC 2017 kill -USR1 17913 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 17913 killed at Wed Aug 23 19:11:27 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:11:27 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:27 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17977 >/dev/null 2>/dev/null selfserv_9624 with PID 17977 found at Wed Aug 23 19:11:27 UTC 2017 selfserv_9624 with PID 17977 started at Wed Aug 23 19:11:27 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #118: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 17977 at Wed Aug 23 19:11:27 UTC 2017 kill -USR1 17977 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 17977 killed at Wed Aug 23 19:11:27 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:11:27 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:27 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18029 >/dev/null 2>/dev/null selfserv_9624 with PID 18029 found at Wed Aug 23 19:11:27 UTC 2017 selfserv_9624 with PID 18029 started at Wed Aug 23 19:11:27 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #119: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 18029 at Wed Aug 23 19:11:28 UTC 2017 kill -USR1 18029 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 18029 killed at Wed Aug 23 19:11:28 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:11:28 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:28 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18081 >/dev/null 2>/dev/null selfserv_9624 with PID 18081 found at Wed Aug 23 19:11:28 UTC 2017 selfserv_9624 with PID 18081 started at Wed Aug 23 19:11:28 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #120: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 18081 at Wed Aug 23 19:11:28 UTC 2017 kill -USR1 18081 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 18081 killed at Wed Aug 23 19:11:28 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 19:11:28 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:28 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18145 >/dev/null 2>/dev/null selfserv_9624 with PID 18145 found at Wed Aug 23 19:11:28 UTC 2017 selfserv_9624 with PID 18145 started at Wed Aug 23 19:11:28 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #121: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 18145 at Wed Aug 23 19:11:29 UTC 2017 kill -USR1 18145 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 18145 killed at Wed Aug 23 19:11:29 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 19:11:29 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:29 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18197 >/dev/null 2>/dev/null selfserv_9624 with PID 18197 found at Wed Aug 23 19:11:29 UTC 2017 selfserv_9624 with PID 18197 started at Wed Aug 23 19:11:29 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #122: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 18197 at Wed Aug 23 19:11:29 UTC 2017 kill -USR1 18197 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 18197 killed at Wed Aug 23 19:11:29 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 19:11:29 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:29 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18249 >/dev/null 2>/dev/null selfserv_9624 with PID 18249 found at Wed Aug 23 19:11:29 UTC 2017 selfserv_9624 with PID 18249 started at Wed Aug 23 19:11:29 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #123: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 18249 at Wed Aug 23 19:11:30 UTC 2017 kill -USR1 18249 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 18249 killed at Wed Aug 23 19:11:30 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:11:30 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:30 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18313 >/dev/null 2>/dev/null selfserv_9624 with PID 18313 found at Wed Aug 23 19:11:30 UTC 2017 selfserv_9624 with PID 18313 started at Wed Aug 23 19:11:30 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #124: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 18313 at Wed Aug 23 19:11:30 UTC 2017 kill -USR1 18313 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 18313 killed at Wed Aug 23 19:11:30 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:11:30 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:30 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18366 >/dev/null 2>/dev/null selfserv_9624 with PID 18366 found at Wed Aug 23 19:11:30 UTC 2017 selfserv_9624 with PID 18366 started at Wed Aug 23 19:11:30 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #125: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 18366 at Wed Aug 23 19:11:31 UTC 2017 kill -USR1 18366 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 18366 killed at Wed Aug 23 19:11:31 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:11:31 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:31 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18418 >/dev/null 2>/dev/null selfserv_9624 with PID 18418 found at Wed Aug 23 19:11:31 UTC 2017 selfserv_9624 with PID 18418 started at Wed Aug 23 19:11:31 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #126: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 18418 at Wed Aug 23 19:11:31 UTC 2017 kill -USR1 18418 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 18418 killed at Wed Aug 23 19:11:31 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 19:11:32 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:32 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18482 >/dev/null 2>/dev/null selfserv_9624 with PID 18482 found at Wed Aug 23 19:11:32 UTC 2017 selfserv_9624 with PID 18482 started at Wed Aug 23 19:11:32 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #127: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 18482 at Wed Aug 23 19:11:32 UTC 2017 kill -USR1 18482 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 18482 killed at Wed Aug 23 19:11:32 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 19:11:32 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:32 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18534 >/dev/null 2>/dev/null selfserv_9624 with PID 18534 found at Wed Aug 23 19:11:32 UTC 2017 selfserv_9624 with PID 18534 started at Wed Aug 23 19:11:32 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #128: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 18534 at Wed Aug 23 19:11:33 UTC 2017 kill -USR1 18534 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 18534 killed at Wed Aug 23 19:11:33 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 19:11:33 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:33 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18586 >/dev/null 2>/dev/null selfserv_9624 with PID 18586 found at Wed Aug 23 19:11:33 UTC 2017 selfserv_9624 with PID 18586 started at Wed Aug 23 19:11:33 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #129: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 18586 at Wed Aug 23 19:11:33 UTC 2017 kill -USR1 18586 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 18586 killed at Wed Aug 23 19:11:33 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:11:33 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:33 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18650 >/dev/null 2>/dev/null selfserv_9624 with PID 18650 found at Wed Aug 23 19:11:33 UTC 2017 selfserv_9624 with PID 18650 started at Wed Aug 23 19:11:33 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #130: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 18650 at Wed Aug 23 19:11:34 UTC 2017 kill -USR1 18650 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 18650 killed at Wed Aug 23 19:11:34 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:11:34 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:34 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18702 >/dev/null 2>/dev/null selfserv_9624 with PID 18702 found at Wed Aug 23 19:11:34 UTC 2017 selfserv_9624 with PID 18702 started at Wed Aug 23 19:11:34 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #131: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 18702 at Wed Aug 23 19:11:34 UTC 2017 kill -USR1 18702 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 18702 killed at Wed Aug 23 19:11:34 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:11:34 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:34 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18754 >/dev/null 2>/dev/null selfserv_9624 with PID 18754 found at Wed Aug 23 19:11:34 UTC 2017 selfserv_9624 with PID 18754 started at Wed Aug 23 19:11:34 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #132: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 18754 at Wed Aug 23 19:11:35 UTC 2017 kill -USR1 18754 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 18754 killed at Wed Aug 23 19:11:35 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 19:11:35 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:35 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18820 >/dev/null 2>/dev/null selfserv_9624 with PID 18820 found at Wed Aug 23 19:11:35 UTC 2017 selfserv_9624 with PID 18820 started at Wed Aug 23 19:11:35 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #133: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 18820 at Wed Aug 23 19:11:35 UTC 2017 kill -USR1 18820 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 18820 killed at Wed Aug 23 19:11:35 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 19:11:35 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:35 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18872 >/dev/null 2>/dev/null selfserv_9624 with PID 18872 found at Wed Aug 23 19:11:35 UTC 2017 selfserv_9624 with PID 18872 started at Wed Aug 23 19:11:35 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #134: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 18872 at Wed Aug 23 19:11:36 UTC 2017 kill -USR1 18872 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 18872 killed at Wed Aug 23 19:11:36 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 19:11:36 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:36 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18924 >/dev/null 2>/dev/null selfserv_9624 with PID 18924 found at Wed Aug 23 19:11:36 UTC 2017 selfserv_9624 with PID 18924 started at Wed Aug 23 19:11:36 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #135: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 18924 at Wed Aug 23 19:11:36 UTC 2017 kill -USR1 18924 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 18924 killed at Wed Aug 23 19:11:36 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:11:36 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:36 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18988 >/dev/null 2>/dev/null selfserv_9624 with PID 18988 found at Wed Aug 23 19:11:36 UTC 2017 selfserv_9624 with PID 18988 started at Wed Aug 23 19:11:36 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #136: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 18988 at Wed Aug 23 19:11:37 UTC 2017 kill -USR1 18988 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 18988 killed at Wed Aug 23 19:11:37 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:11:37 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:37 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 19040 >/dev/null 2>/dev/null selfserv_9624 with PID 19040 found at Wed Aug 23 19:11:37 UTC 2017 selfserv_9624 with PID 19040 started at Wed Aug 23 19:11:37 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #137: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 19040 at Wed Aug 23 19:11:38 UTC 2017 kill -USR1 19040 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 19040 killed at Wed Aug 23 19:11:38 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:11:38 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:38 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 19092 >/dev/null 2>/dev/null selfserv_9624 with PID 19092 found at Wed Aug 23 19:11:38 UTC 2017 selfserv_9624 with PID 19092 started at Wed Aug 23 19:11:38 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #138: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 19092 at Wed Aug 23 19:11:38 UTC 2017 kill -USR1 19092 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 19092 killed at Wed Aug 23 19:11:38 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 19:11:38 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:38 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 19156 >/dev/null 2>/dev/null selfserv_9624 with PID 19156 found at Wed Aug 23 19:11:38 UTC 2017 selfserv_9624 with PID 19156 started at Wed Aug 23 19:11:38 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #139: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 19156 at Wed Aug 23 19:11:39 UTC 2017 kill -USR1 19156 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 19156 killed at Wed Aug 23 19:11:39 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 19:11:39 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:39 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 19208 >/dev/null 2>/dev/null selfserv_9624 with PID 19208 found at Wed Aug 23 19:11:39 UTC 2017 selfserv_9624 with PID 19208 started at Wed Aug 23 19:11:39 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #140: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 19208 at Wed Aug 23 19:11:39 UTC 2017 kill -USR1 19208 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 19208 killed at Wed Aug 23 19:11:39 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 19:11:39 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:39 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 19260 >/dev/null 2>/dev/null selfserv_9624 with PID 19260 found at Wed Aug 23 19:11:39 UTC 2017 selfserv_9624 with PID 19260 started at Wed Aug 23 19:11:39 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #141: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 19260 at Wed Aug 23 19:11:39 UTC 2017 kill -USR1 19260 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 19260 killed at Wed Aug 23 19:11:40 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:11:40 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:40 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 19332 >/dev/null 2>/dev/null selfserv_9624 with PID 19332 found at Wed Aug 23 19:11:40 UTC 2017 selfserv_9624 with PID 19332 started at Wed Aug 23 19:11:40 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #142: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 19332 at Wed Aug 23 19:11:40 UTC 2017 kill -USR1 19332 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 19332 killed at Wed Aug 23 19:11:40 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:11:40 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:40 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 19384 >/dev/null 2>/dev/null selfserv_9624 with PID 19384 found at Wed Aug 23 19:11:40 UTC 2017 selfserv_9624 with PID 19384 started at Wed Aug 23 19:11:40 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #143: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 19384 at Wed Aug 23 19:11:41 UTC 2017 kill -USR1 19384 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 19384 killed at Wed Aug 23 19:11:41 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:11:41 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:41 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 19436 >/dev/null 2>/dev/null selfserv_9624 with PID 19436 found at Wed Aug 23 19:11:41 UTC 2017 selfserv_9624 with PID 19436 started at Wed Aug 23 19:11:41 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #144: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 19436 at Wed Aug 23 19:11:41 UTC 2017 kill -USR1 19436 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 19436 killed at Wed Aug 23 19:11:41 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 19:11:41 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:41 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 19500 >/dev/null 2>/dev/null selfserv_9624 with PID 19500 found at Wed Aug 23 19:11:41 UTC 2017 selfserv_9624 with PID 19500 started at Wed Aug 23 19:11:41 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #145: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 19500 at Wed Aug 23 19:11:42 UTC 2017 kill -USR1 19500 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 19500 killed at Wed Aug 23 19:11:42 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 19:11:42 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:42 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 19552 >/dev/null 2>/dev/null selfserv_9624 with PID 19552 found at Wed Aug 23 19:11:42 UTC 2017 selfserv_9624 with PID 19552 started at Wed Aug 23 19:11:42 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #146: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 19552 at Wed Aug 23 19:11:42 UTC 2017 kill -USR1 19552 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 19552 killed at Wed Aug 23 19:11:42 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9624 starting at Wed Aug 23 19:11:42 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:42 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 19604 >/dev/null 2>/dev/null selfserv_9624 with PID 19604 found at Wed Aug 23 19:11:42 UTC 2017 selfserv_9624 with PID 19604 started at Wed Aug 23 19:11:42 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #147: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 19604 at Wed Aug 23 19:11:42 UTC 2017 kill -USR1 19604 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 19604 killed at Wed Aug 23 19:11:42 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:11:42 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:42 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 19668 >/dev/null 2>/dev/null selfserv_9624 with PID 19668 found at Wed Aug 23 19:11:43 UTC 2017 selfserv_9624 with PID 19668 started at Wed Aug 23 19:11:43 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #148: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 19668 at Wed Aug 23 19:11:43 UTC 2017 kill -USR1 19668 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 19668 killed at Wed Aug 23 19:11:43 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:11:43 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:43 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 19720 >/dev/null 2>/dev/null selfserv_9624 with PID 19720 found at Wed Aug 23 19:11:43 UTC 2017 selfserv_9624 with PID 19720 started at Wed Aug 23 19:11:43 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #149: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9624 with PID 19720 at Wed Aug 23 19:11:43 UTC 2017 kill -USR1 19720 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 19720 killed at Wed Aug 23 19:11:43 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:11:43 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:43 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 19772 >/dev/null 2>/dev/null selfserv_9624 with PID 19772 found at Wed Aug 23 19:11:44 UTC 2017 selfserv_9624 with PID 19772 started at Wed Aug 23 19:11:44 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #150: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 19772 at Wed Aug 23 19:11:44 UTC 2017 kill -USR1 19772 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 19772 killed at Wed Aug 23 19:11:44 UTC 2017 ssl.sh: Cache CRL SSL Client Tests - with ECC =============================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/authin.tl.tmp 0 selfserv_9624 starting at Wed Aug 23 19:11:44 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:44 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 19831 >/dev/null 2>/dev/null selfserv_9624 with PID 19831 found at Wed Aug 23 19:11:44 UTC 2017 selfserv_9624 with PID 19831 started at Wed Aug 23 19:11:44 UTC 2017 Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19831 >/dev/null 2>/dev/null selfserv_9624 with PID 19831 found at Wed Aug 23 19:11:44 UTC 2017 ssl.sh: #151: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19831 >/dev/null 2>/dev/null selfserv_9624 with PID 19831 found at Wed Aug 23 19:11:45 UTC 2017 ssl.sh: #152: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19831 >/dev/null 2>/dev/null selfserv_9624 with PID 19831 found at Wed Aug 23 19:11:45 UTC 2017 ssl.sh: #153: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19831 >/dev/null 2>/dev/null selfserv_9624 with PID 19831 found at Wed Aug 23 19:11:45 UTC 2017 ssl.sh: #154: TLS Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19831 >/dev/null 2>/dev/null selfserv_9624 with PID 19831 found at Wed Aug 23 19:11:46 UTC 2017 ssl.sh: #155: TLS Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19831 >/dev/null 2>/dev/null selfserv_9624 with PID 19831 found at Wed Aug 23 19:11:46 UTC 2017 ssl.sh: #156: TLS Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19831 >/dev/null 2>/dev/null selfserv_9624 with PID 19831 found at Wed Aug 23 19:11:46 UTC 2017 ssl.sh: #157: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19831 >/dev/null 2>/dev/null selfserv_9624 with PID 19831 found at Wed Aug 23 19:11:46 UTC 2017 ssl.sh: #158: TLS Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19831 >/dev/null 2>/dev/null selfserv_9624 with PID 19831 found at Wed Aug 23 19:11:47 UTC 2017 ssl.sh: #159: TLS Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19831 >/dev/null 2>/dev/null selfserv_9624 with PID 19831 found at Wed Aug 23 19:11:47 UTC 2017 ssl.sh: #160: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19831 >/dev/null 2>/dev/null selfserv_9624 with PID 19831 found at Wed Aug 23 19:11:47 UTC 2017 ssl.sh: #161: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19831 >/dev/null 2>/dev/null selfserv_9624 with PID 19831 found at Wed Aug 23 19:11:48 UTC 2017 ssl.sh: #162: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19831 >/dev/null 2>/dev/null selfserv_9624 with PID 19831 found at Wed Aug 23 19:11:48 UTC 2017 ssl.sh: #163: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 19831 >/dev/null 2>/dev/null selfserv_9624 with PID 19831 found at Wed Aug 23 19:11:48 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #164: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19831 >/dev/null 2>/dev/null selfserv_9624 with PID 19831 found at Wed Aug 23 19:11:48 UTC 2017 ssl.sh: #165: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19831 >/dev/null 2>/dev/null selfserv_9624 with PID 19831 found at Wed Aug 23 19:11:49 UTC 2017 ssl.sh: #166: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19831 >/dev/null 2>/dev/null selfserv_9624 with PID 19831 found at Wed Aug 23 19:11:49 UTC 2017 ssl.sh: #167: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19831 >/dev/null 2>/dev/null selfserv_9624 with PID 19831 found at Wed Aug 23 19:11:49 UTC 2017 ssl.sh: #168: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19831 >/dev/null 2>/dev/null selfserv_9624 with PID 19831 found at Wed Aug 23 19:11:50 UTC 2017 ssl.sh: #169: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19831 >/dev/null 2>/dev/null selfserv_9624 with PID 19831 found at Wed Aug 23 19:11:50 UTC 2017 ssl.sh: #170: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19831 >/dev/null 2>/dev/null selfserv_9624 with PID 19831 found at Wed Aug 23 19:11:50 UTC 2017 ssl.sh: #171: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19831 >/dev/null 2>/dev/null selfserv_9624 with PID 19831 found at Wed Aug 23 19:11:50 UTC 2017 ssl.sh: #172: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19831 >/dev/null 2>/dev/null selfserv_9624 with PID 19831 found at Wed Aug 23 19:11:51 UTC 2017 ssl.sh: #173: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19831 >/dev/null 2>/dev/null selfserv_9624 with PID 19831 found at Wed Aug 23 19:11:51 UTC 2017 ssl.sh: #174: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19831 >/dev/null 2>/dev/null selfserv_9624 with PID 19831 found at Wed Aug 23 19:11:51 UTC 2017 ssl.sh: #175: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19831 >/dev/null 2>/dev/null selfserv_9624 with PID 19831 found at Wed Aug 23 19:11:52 UTC 2017 ssl.sh: #176: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19831 >/dev/null 2>/dev/null selfserv_9624 with PID 19831 found at Wed Aug 23 19:11:52 UTC 2017 ssl.sh: #177: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 19831 >/dev/null 2>/dev/null selfserv_9624 with PID 19831 found at Wed Aug 23 19:11:52 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #178: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19831 >/dev/null 2>/dev/null selfserv_9624 with PID 19831 found at Wed Aug 23 19:11:53 UTC 2017 ssl.sh: #179: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19831 >/dev/null 2>/dev/null selfserv_9624 with PID 19831 found at Wed Aug 23 19:11:53 UTC 2017 ssl.sh: #180: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19831 >/dev/null 2>/dev/null selfserv_9624 with PID 19831 found at Wed Aug 23 19:11:53 UTC 2017 ssl.sh: #181: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19831 >/dev/null 2>/dev/null selfserv_9624 with PID 19831 found at Wed Aug 23 19:11:53 UTC 2017 ssl.sh: #182: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19831 >/dev/null 2>/dev/null selfserv_9624 with PID 19831 found at Wed Aug 23 19:11:54 UTC 2017 ssl.sh: #183: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19831 >/dev/null 2>/dev/null selfserv_9624 with PID 19831 found at Wed Aug 23 19:11:54 UTC 2017 ssl.sh: #184: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19831 >/dev/null 2>/dev/null selfserv_9624 with PID 19831 found at Wed Aug 23 19:11:54 UTC 2017 ssl.sh: #185: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19831 >/dev/null 2>/dev/null selfserv_9624 with PID 19831 found at Wed Aug 23 19:11:55 UTC 2017 ssl.sh: #186: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19831 >/dev/null 2>/dev/null selfserv_9624 with PID 19831 found at Wed Aug 23 19:11:55 UTC 2017 ssl.sh: #187: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19831 >/dev/null 2>/dev/null selfserv_9624 with PID 19831 found at Wed Aug 23 19:11:55 UTC 2017 ssl.sh: #188: TLS Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19831 >/dev/null 2>/dev/null selfserv_9624 with PID 19831 found at Wed Aug 23 19:11:55 UTC 2017 ssl.sh: #189: TLS Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19831 >/dev/null 2>/dev/null selfserv_9624 with PID 19831 found at Wed Aug 23 19:11:56 UTC 2017 ssl.sh: #190: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19831 >/dev/null 2>/dev/null selfserv_9624 with PID 19831 found at Wed Aug 23 19:11:56 UTC 2017 ssl.sh: #191: TLS Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 19831 at Wed Aug 23 19:11:56 UTC 2017 kill -USR1 19831 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 19831 killed at Wed Aug 23 19:11:56 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:11:56 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:11:56 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 21108 >/dev/null 2>/dev/null selfserv_9624 with PID 21108 found at Wed Aug 23 19:11:56 UTC 2017 selfserv_9624 with PID 21108 started at Wed Aug 23 19:11:56 UTC 2017 Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21108 >/dev/null 2>/dev/null selfserv_9624 with PID 21108 found at Wed Aug 23 19:11:57 UTC 2017 ssl.sh: #192: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21108 >/dev/null 2>/dev/null selfserv_9624 with PID 21108 found at Wed Aug 23 19:11:57 UTC 2017 ssl.sh: #193: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21108 >/dev/null 2>/dev/null selfserv_9624 with PID 21108 found at Wed Aug 23 19:11:57 UTC 2017 ssl.sh: #194: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21108 >/dev/null 2>/dev/null selfserv_9624 with PID 21108 found at Wed Aug 23 19:11:57 UTC 2017 ssl.sh: #195: SSL3 Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21108 >/dev/null 2>/dev/null selfserv_9624 with PID 21108 found at Wed Aug 23 19:11:58 UTC 2017 ssl.sh: #196: SSL3 Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21108 >/dev/null 2>/dev/null selfserv_9624 with PID 21108 found at Wed Aug 23 19:11:58 UTC 2017 ssl.sh: #197: SSL3 Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21108 >/dev/null 2>/dev/null selfserv_9624 with PID 21108 found at Wed Aug 23 19:11:58 UTC 2017 ssl.sh: #198: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21108 >/dev/null 2>/dev/null selfserv_9624 with PID 21108 found at Wed Aug 23 19:11:58 UTC 2017 ssl.sh: #199: SSL3 Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21108 >/dev/null 2>/dev/null selfserv_9624 with PID 21108 found at Wed Aug 23 19:11:59 UTC 2017 ssl.sh: #200: SSL3 Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21108 >/dev/null 2>/dev/null selfserv_9624 with PID 21108 found at Wed Aug 23 19:11:59 UTC 2017 ssl.sh: #201: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21108 >/dev/null 2>/dev/null selfserv_9624 with PID 21108 found at Wed Aug 23 19:11:59 UTC 2017 ssl.sh: #202: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21108 >/dev/null 2>/dev/null selfserv_9624 with PID 21108 found at Wed Aug 23 19:11:59 UTC 2017 ssl.sh: #203: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21108 >/dev/null 2>/dev/null selfserv_9624 with PID 21108 found at Wed Aug 23 19:12:00 UTC 2017 ssl.sh: #204: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 21108 >/dev/null 2>/dev/null selfserv_9624 with PID 21108 found at Wed Aug 23 19:12:00 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #205: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21108 >/dev/null 2>/dev/null selfserv_9624 with PID 21108 found at Wed Aug 23 19:12:00 UTC 2017 ssl.sh: #206: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21108 >/dev/null 2>/dev/null selfserv_9624 with PID 21108 found at Wed Aug 23 19:12:01 UTC 2017 ssl.sh: #207: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21108 >/dev/null 2>/dev/null selfserv_9624 with PID 21108 found at Wed Aug 23 19:12:01 UTC 2017 ssl.sh: #208: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21108 >/dev/null 2>/dev/null selfserv_9624 with PID 21108 found at Wed Aug 23 19:12:01 UTC 2017 ssl.sh: #209: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21108 >/dev/null 2>/dev/null selfserv_9624 with PID 21108 found at Wed Aug 23 19:12:01 UTC 2017 ssl.sh: #210: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21108 >/dev/null 2>/dev/null selfserv_9624 with PID 21108 found at Wed Aug 23 19:12:02 UTC 2017 ssl.sh: #211: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21108 >/dev/null 2>/dev/null selfserv_9624 with PID 21108 found at Wed Aug 23 19:12:02 UTC 2017 ssl.sh: #212: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21108 >/dev/null 2>/dev/null selfserv_9624 with PID 21108 found at Wed Aug 23 19:12:02 UTC 2017 ssl.sh: #213: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21108 >/dev/null 2>/dev/null selfserv_9624 with PID 21108 found at Wed Aug 23 19:12:02 UTC 2017 ssl.sh: #214: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21108 >/dev/null 2>/dev/null selfserv_9624 with PID 21108 found at Wed Aug 23 19:12:03 UTC 2017 ssl.sh: #215: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21108 >/dev/null 2>/dev/null selfserv_9624 with PID 21108 found at Wed Aug 23 19:12:03 UTC 2017 ssl.sh: #216: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21108 >/dev/null 2>/dev/null selfserv_9624 with PID 21108 found at Wed Aug 23 19:12:03 UTC 2017 ssl.sh: #217: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21108 >/dev/null 2>/dev/null selfserv_9624 with PID 21108 found at Wed Aug 23 19:12:04 UTC 2017 ssl.sh: #218: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 21108 >/dev/null 2>/dev/null selfserv_9624 with PID 21108 found at Wed Aug 23 19:12:04 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #219: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21108 >/dev/null 2>/dev/null selfserv_9624 with PID 21108 found at Wed Aug 23 19:12:04 UTC 2017 ssl.sh: #220: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21108 >/dev/null 2>/dev/null selfserv_9624 with PID 21108 found at Wed Aug 23 19:12:04 UTC 2017 ssl.sh: #221: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21108 >/dev/null 2>/dev/null selfserv_9624 with PID 21108 found at Wed Aug 23 19:12:05 UTC 2017 ssl.sh: #222: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21108 >/dev/null 2>/dev/null selfserv_9624 with PID 21108 found at Wed Aug 23 19:12:05 UTC 2017 ssl.sh: #223: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21108 >/dev/null 2>/dev/null selfserv_9624 with PID 21108 found at Wed Aug 23 19:12:05 UTC 2017 ssl.sh: #224: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21108 >/dev/null 2>/dev/null selfserv_9624 with PID 21108 found at Wed Aug 23 19:12:05 UTC 2017 ssl.sh: #225: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21108 >/dev/null 2>/dev/null selfserv_9624 with PID 21108 found at Wed Aug 23 19:12:06 UTC 2017 ssl.sh: #226: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21108 >/dev/null 2>/dev/null selfserv_9624 with PID 21108 found at Wed Aug 23 19:12:06 UTC 2017 ssl.sh: #227: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21108 >/dev/null 2>/dev/null selfserv_9624 with PID 21108 found at Wed Aug 23 19:12:06 UTC 2017 ssl.sh: #228: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21108 >/dev/null 2>/dev/null selfserv_9624 with PID 21108 found at Wed Aug 23 19:12:06 UTC 2017 ssl.sh: #229: SSL3 Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21108 >/dev/null 2>/dev/null selfserv_9624 with PID 21108 found at Wed Aug 23 19:12:07 UTC 2017 ssl.sh: #230: SSL3 Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21108 >/dev/null 2>/dev/null selfserv_9624 with PID 21108 found at Wed Aug 23 19:12:07 UTC 2017 ssl.sh: #231: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21108 >/dev/null 2>/dev/null selfserv_9624 with PID 21108 found at Wed Aug 23 19:12:07 UTC 2017 ssl.sh: #232: SSL3 Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 21108 at Wed Aug 23 19:12:07 UTC 2017 kill -USR1 21108 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 21108 killed at Wed Aug 23 19:12:07 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:12:07 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:12:07 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 22366 >/dev/null 2>/dev/null selfserv_9624 with PID 22366 found at Wed Aug 23 19:12:07 UTC 2017 selfserv_9624 with PID 22366 started at Wed Aug 23 19:12:07 UTC 2017 Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22366 >/dev/null 2>/dev/null selfserv_9624 with PID 22366 found at Wed Aug 23 19:12:08 UTC 2017 ssl.sh: #233: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22366 >/dev/null 2>/dev/null selfserv_9624 with PID 22366 found at Wed Aug 23 19:12:08 UTC 2017 ssl.sh: #234: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22366 >/dev/null 2>/dev/null selfserv_9624 with PID 22366 found at Wed Aug 23 19:12:08 UTC 2017 ssl.sh: #235: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22366 >/dev/null 2>/dev/null selfserv_9624 with PID 22366 found at Wed Aug 23 19:12:09 UTC 2017 ssl.sh: #236: TLS Require client auth (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22366 >/dev/null 2>/dev/null selfserv_9624 with PID 22366 found at Wed Aug 23 19:12:09 UTC 2017 ssl.sh: #237: TLS Require client auth (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22366 >/dev/null 2>/dev/null selfserv_9624 with PID 22366 found at Wed Aug 23 19:12:09 UTC 2017 ssl.sh: #238: TLS Require client auth (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22366 >/dev/null 2>/dev/null selfserv_9624 with PID 22366 found at Wed Aug 23 19:12:10 UTC 2017 ssl.sh: #239: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22366 >/dev/null 2>/dev/null selfserv_9624 with PID 22366 found at Wed Aug 23 19:12:10 UTC 2017 ssl.sh: #240: TLS Require client auth (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22366 >/dev/null 2>/dev/null selfserv_9624 with PID 22366 found at Wed Aug 23 19:12:10 UTC 2017 ssl.sh: #241: TLS Require client auth (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22366 >/dev/null 2>/dev/null selfserv_9624 with PID 22366 found at Wed Aug 23 19:12:10 UTC 2017 ssl.sh: #242: TLS Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22366 >/dev/null 2>/dev/null selfserv_9624 with PID 22366 found at Wed Aug 23 19:12:11 UTC 2017 ssl.sh: #243: TLS Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22366 >/dev/null 2>/dev/null selfserv_9624 with PID 22366 found at Wed Aug 23 19:12:11 UTC 2017 ssl.sh: #244: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22366 >/dev/null 2>/dev/null selfserv_9624 with PID 22366 found at Wed Aug 23 19:12:11 UTC 2017 ssl.sh: #245: TLS Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 22366 >/dev/null 2>/dev/null selfserv_9624 with PID 22366 found at Wed Aug 23 19:12:12 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #246: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22366 >/dev/null 2>/dev/null selfserv_9624 with PID 22366 found at Wed Aug 23 19:12:12 UTC 2017 ssl.sh: #247: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22366 >/dev/null 2>/dev/null selfserv_9624 with PID 22366 found at Wed Aug 23 19:12:12 UTC 2017 ssl.sh: #248: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22366 >/dev/null 2>/dev/null selfserv_9624 with PID 22366 found at Wed Aug 23 19:12:13 UTC 2017 ssl.sh: #249: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22366 >/dev/null 2>/dev/null selfserv_9624 with PID 22366 found at Wed Aug 23 19:12:13 UTC 2017 ssl.sh: #250: TLS Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22366 >/dev/null 2>/dev/null selfserv_9624 with PID 22366 found at Wed Aug 23 19:12:13 UTC 2017 ssl.sh: #251: TLS Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22366 >/dev/null 2>/dev/null selfserv_9624 with PID 22366 found at Wed Aug 23 19:12:13 UTC 2017 ssl.sh: #252: TLS Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22366 >/dev/null 2>/dev/null selfserv_9624 with PID 22366 found at Wed Aug 23 19:12:14 UTC 2017 ssl.sh: #253: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22366 >/dev/null 2>/dev/null selfserv_9624 with PID 22366 found at Wed Aug 23 19:12:14 UTC 2017 ssl.sh: #254: TLS Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22366 >/dev/null 2>/dev/null selfserv_9624 with PID 22366 found at Wed Aug 23 19:12:14 UTC 2017 ssl.sh: #255: TLS Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22366 >/dev/null 2>/dev/null selfserv_9624 with PID 22366 found at Wed Aug 23 19:12:15 UTC 2017 ssl.sh: #256: TLS Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22366 >/dev/null 2>/dev/null selfserv_9624 with PID 22366 found at Wed Aug 23 19:12:15 UTC 2017 ssl.sh: #257: TLS Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22366 >/dev/null 2>/dev/null selfserv_9624 with PID 22366 found at Wed Aug 23 19:12:15 UTC 2017 ssl.sh: #258: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22366 >/dev/null 2>/dev/null selfserv_9624 with PID 22366 found at Wed Aug 23 19:12:15 UTC 2017 ssl.sh: #259: TLS Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 22366 >/dev/null 2>/dev/null selfserv_9624 with PID 22366 found at Wed Aug 23 19:12:16 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #260: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22366 >/dev/null 2>/dev/null selfserv_9624 with PID 22366 found at Wed Aug 23 19:12:16 UTC 2017 ssl.sh: #261: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22366 >/dev/null 2>/dev/null selfserv_9624 with PID 22366 found at Wed Aug 23 19:12:16 UTC 2017 ssl.sh: #262: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22366 >/dev/null 2>/dev/null selfserv_9624 with PID 22366 found at Wed Aug 23 19:12:17 UTC 2017 ssl.sh: #263: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22366 >/dev/null 2>/dev/null selfserv_9624 with PID 22366 found at Wed Aug 23 19:12:17 UTC 2017 ssl.sh: #264: TLS Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22366 >/dev/null 2>/dev/null selfserv_9624 with PID 22366 found at Wed Aug 23 19:12:17 UTC 2017 ssl.sh: #265: TLS Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22366 >/dev/null 2>/dev/null selfserv_9624 with PID 22366 found at Wed Aug 23 19:12:17 UTC 2017 ssl.sh: #266: TLS Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22366 >/dev/null 2>/dev/null selfserv_9624 with PID 22366 found at Wed Aug 23 19:12:18 UTC 2017 ssl.sh: #267: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22366 >/dev/null 2>/dev/null selfserv_9624 with PID 22366 found at Wed Aug 23 19:12:18 UTC 2017 ssl.sh: #268: TLS Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22366 >/dev/null 2>/dev/null selfserv_9624 with PID 22366 found at Wed Aug 23 19:12:18 UTC 2017 ssl.sh: #269: TLS Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22366 >/dev/null 2>/dev/null selfserv_9624 with PID 22366 found at Wed Aug 23 19:12:19 UTC 2017 ssl.sh: #270: TLS Require client auth (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22366 >/dev/null 2>/dev/null selfserv_9624 with PID 22366 found at Wed Aug 23 19:12:19 UTC 2017 ssl.sh: #271: TLS Require client auth (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22366 >/dev/null 2>/dev/null selfserv_9624 with PID 22366 found at Wed Aug 23 19:12:19 UTC 2017 ssl.sh: #272: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22366 >/dev/null 2>/dev/null selfserv_9624 with PID 22366 found at Wed Aug 23 19:12:19 UTC 2017 ssl.sh: #273: TLS Require client auth (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 22366 at Wed Aug 23 19:12:19 UTC 2017 kill -USR1 22366 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 22366 killed at Wed Aug 23 19:12:19 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:12:20 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:12:20 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 23625 >/dev/null 2>/dev/null selfserv_9624 with PID 23625 found at Wed Aug 23 19:12:20 UTC 2017 selfserv_9624 with PID 23625 started at Wed Aug 23 19:12:20 UTC 2017 Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23625 >/dev/null 2>/dev/null selfserv_9624 with PID 23625 found at Wed Aug 23 19:12:20 UTC 2017 ssl.sh: #274: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23625 >/dev/null 2>/dev/null selfserv_9624 with PID 23625 found at Wed Aug 23 19:12:20 UTC 2017 ssl.sh: #275: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23625 >/dev/null 2>/dev/null selfserv_9624 with PID 23625 found at Wed Aug 23 19:12:20 UTC 2017 ssl.sh: #276: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23625 >/dev/null 2>/dev/null selfserv_9624 with PID 23625 found at Wed Aug 23 19:12:21 UTC 2017 ssl.sh: #277: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23625 >/dev/null 2>/dev/null selfserv_9624 with PID 23625 found at Wed Aug 23 19:12:21 UTC 2017 ssl.sh: #278: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23625 >/dev/null 2>/dev/null selfserv_9624 with PID 23625 found at Wed Aug 23 19:12:21 UTC 2017 ssl.sh: #279: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23625 >/dev/null 2>/dev/null selfserv_9624 with PID 23625 found at Wed Aug 23 19:12:21 UTC 2017 ssl.sh: #280: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23625 >/dev/null 2>/dev/null selfserv_9624 with PID 23625 found at Wed Aug 23 19:12:22 UTC 2017 ssl.sh: #281: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23625 >/dev/null 2>/dev/null selfserv_9624 with PID 23625 found at Wed Aug 23 19:12:22 UTC 2017 ssl.sh: #282: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23625 >/dev/null 2>/dev/null selfserv_9624 with PID 23625 found at Wed Aug 23 19:12:22 UTC 2017 ssl.sh: #283: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23625 >/dev/null 2>/dev/null selfserv_9624 with PID 23625 found at Wed Aug 23 19:12:23 UTC 2017 ssl.sh: #284: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23625 >/dev/null 2>/dev/null selfserv_9624 with PID 23625 found at Wed Aug 23 19:12:23 UTC 2017 ssl.sh: #285: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23625 >/dev/null 2>/dev/null selfserv_9624 with PID 23625 found at Wed Aug 23 19:12:23 UTC 2017 ssl.sh: #286: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 23625 >/dev/null 2>/dev/null selfserv_9624 with PID 23625 found at Wed Aug 23 19:12:23 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #287: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23625 >/dev/null 2>/dev/null selfserv_9624 with PID 23625 found at Wed Aug 23 19:12:24 UTC 2017 ssl.sh: #288: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23625 >/dev/null 2>/dev/null selfserv_9624 with PID 23625 found at Wed Aug 23 19:12:24 UTC 2017 ssl.sh: #289: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23625 >/dev/null 2>/dev/null selfserv_9624 with PID 23625 found at Wed Aug 23 19:12:24 UTC 2017 ssl.sh: #290: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23625 >/dev/null 2>/dev/null selfserv_9624 with PID 23625 found at Wed Aug 23 19:12:24 UTC 2017 ssl.sh: #291: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23625 >/dev/null 2>/dev/null selfserv_9624 with PID 23625 found at Wed Aug 23 19:12:25 UTC 2017 ssl.sh: #292: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23625 >/dev/null 2>/dev/null selfserv_9624 with PID 23625 found at Wed Aug 23 19:12:25 UTC 2017 ssl.sh: #293: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23625 >/dev/null 2>/dev/null selfserv_9624 with PID 23625 found at Wed Aug 23 19:12:25 UTC 2017 ssl.sh: #294: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23625 >/dev/null 2>/dev/null selfserv_9624 with PID 23625 found at Wed Aug 23 19:12:26 UTC 2017 ssl.sh: #295: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23625 >/dev/null 2>/dev/null selfserv_9624 with PID 23625 found at Wed Aug 23 19:12:26 UTC 2017 ssl.sh: #296: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23625 >/dev/null 2>/dev/null selfserv_9624 with PID 23625 found at Wed Aug 23 19:12:26 UTC 2017 ssl.sh: #297: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23625 >/dev/null 2>/dev/null selfserv_9624 with PID 23625 found at Wed Aug 23 19:12:26 UTC 2017 ssl.sh: #298: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23625 >/dev/null 2>/dev/null selfserv_9624 with PID 23625 found at Wed Aug 23 19:12:27 UTC 2017 ssl.sh: #299: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23625 >/dev/null 2>/dev/null selfserv_9624 with PID 23625 found at Wed Aug 23 19:12:27 UTC 2017 ssl.sh: #300: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 23625 >/dev/null 2>/dev/null selfserv_9624 with PID 23625 found at Wed Aug 23 19:12:27 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #301: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23625 >/dev/null 2>/dev/null selfserv_9624 with PID 23625 found at Wed Aug 23 19:12:27 UTC 2017 ssl.sh: #302: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23625 >/dev/null 2>/dev/null selfserv_9624 with PID 23625 found at Wed Aug 23 19:12:28 UTC 2017 ssl.sh: #303: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23625 >/dev/null 2>/dev/null selfserv_9624 with PID 23625 found at Wed Aug 23 19:12:28 UTC 2017 ssl.sh: #304: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23625 >/dev/null 2>/dev/null selfserv_9624 with PID 23625 found at Wed Aug 23 19:12:28 UTC 2017 ssl.sh: #305: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23625 >/dev/null 2>/dev/null selfserv_9624 with PID 23625 found at Wed Aug 23 19:12:28 UTC 2017 ssl.sh: #306: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23625 >/dev/null 2>/dev/null selfserv_9624 with PID 23625 found at Wed Aug 23 19:12:29 UTC 2017 ssl.sh: #307: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23625 >/dev/null 2>/dev/null selfserv_9624 with PID 23625 found at Wed Aug 23 19:12:29 UTC 2017 ssl.sh: #308: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23625 >/dev/null 2>/dev/null selfserv_9624 with PID 23625 found at Wed Aug 23 19:12:29 UTC 2017 ssl.sh: #309: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23625 >/dev/null 2>/dev/null selfserv_9624 with PID 23625 found at Wed Aug 23 19:12:29 UTC 2017 ssl.sh: #310: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23625 >/dev/null 2>/dev/null selfserv_9624 with PID 23625 found at Wed Aug 23 19:12:30 UTC 2017 ssl.sh: #311: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23625 >/dev/null 2>/dev/null selfserv_9624 with PID 23625 found at Wed Aug 23 19:12:30 UTC 2017 ssl.sh: #312: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23625 >/dev/null 2>/dev/null selfserv_9624 with PID 23625 found at Wed Aug 23 19:12:30 UTC 2017 ssl.sh: #313: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23625 >/dev/null 2>/dev/null selfserv_9624 with PID 23625 found at Wed Aug 23 19:12:31 UTC 2017 ssl.sh: #314: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9624 with PID 23625 at Wed Aug 23 19:12:31 UTC 2017 kill -USR1 23625 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 23625 killed at Wed Aug 23 19:12:31 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:12:31 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:12:31 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 24883 >/dev/null 2>/dev/null selfserv_9624 with PID 24883 found at Wed Aug 23 19:12:31 UTC 2017 selfserv_9624 with PID 24883 started at Wed Aug 23 19:12:31 UTC 2017 trying to kill selfserv_9624 with PID 24883 at Wed Aug 23 19:12:31 UTC 2017 kill -USR1 24883 ./ssl.sh: line 183: 24883 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9624 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 24883 killed at Wed Aug 23 19:12:31 UTC 2017 selfserv_9624 starting at Wed Aug 23 19:12:31 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:12:31 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 24917 >/dev/null 2>/dev/null selfserv_9624 with PID 24917 found at Wed Aug 23 19:12:31 UTC 2017 selfserv_9624 with PID 24917 started at Wed Aug 23 19:12:31 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24917 >/dev/null 2>/dev/null selfserv_9624 with PID 24917 found at Wed Aug 23 19:12:31 UTC 2017 ssl.sh: #315: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24917 >/dev/null 2>/dev/null selfserv_9624 with PID 24917 found at Wed Aug 23 19:12:31 UTC 2017 ssl.sh: #316: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24917 >/dev/null 2>/dev/null selfserv_9624 with PID 24917 found at Wed Aug 23 19:12:32 UTC 2017 ssl.sh: #317: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24917 >/dev/null 2>/dev/null selfserv_9624 with PID 24917 found at Wed Aug 23 19:12:32 UTC 2017 ssl.sh: #318: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24917 >/dev/null 2>/dev/null selfserv_9624 with PID 24917 found at Wed Aug 23 19:12:32 UTC 2017 ssl.sh: #319: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24917 >/dev/null 2>/dev/null selfserv_9624 with PID 24917 found at Wed Aug 23 19:12:33 UTC 2017 ssl.sh: #320: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24917 >/dev/null 2>/dev/null selfserv_9624 with PID 24917 found at Wed Aug 23 19:12:33 UTC 2017 ssl.sh: #321: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24917 >/dev/null 2>/dev/null selfserv_9624 with PID 24917 found at Wed Aug 23 19:12:33 UTC 2017 ssl.sh: #322: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24917 >/dev/null 2>/dev/null selfserv_9624 with PID 24917 found at Wed Aug 23 19:12:34 UTC 2017 ssl.sh: #323: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24917 >/dev/null 2>/dev/null selfserv_9624 with PID 24917 found at Wed Aug 23 19:12:34 UTC 2017 ssl.sh: #324: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24917 >/dev/null 2>/dev/null selfserv_9624 with PID 24917 found at Wed Aug 23 19:12:35 UTC 2017 ssl.sh: #325: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24917 >/dev/null 2>/dev/null selfserv_9624 with PID 24917 found at Wed Aug 23 19:12:35 UTC 2017 ssl.sh: #326: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24917 >/dev/null 2>/dev/null selfserv_9624 with PID 24917 found at Wed Aug 23 19:12:35 UTC 2017 ssl.sh: #327: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 24917 >/dev/null 2>/dev/null selfserv_9624 with PID 24917 found at Wed Aug 23 19:12:36 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #328: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24917 >/dev/null 2>/dev/null selfserv_9624 with PID 24917 found at Wed Aug 23 19:12:36 UTC 2017 ssl.sh: #329: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24917 >/dev/null 2>/dev/null selfserv_9624 with PID 24917 found at Wed Aug 23 19:12:36 UTC 2017 ssl.sh: #330: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24917 >/dev/null 2>/dev/null selfserv_9624 with PID 24917 found at Wed Aug 23 19:12:37 UTC 2017 ssl.sh: #331: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24917 >/dev/null 2>/dev/null selfserv_9624 with PID 24917 found at Wed Aug 23 19:12:37 UTC 2017 ssl.sh: #332: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24917 >/dev/null 2>/dev/null selfserv_9624 with PID 24917 found at Wed Aug 23 19:12:37 UTC 2017 ssl.sh: #333: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24917 >/dev/null 2>/dev/null selfserv_9624 with PID 24917 found at Wed Aug 23 19:12:38 UTC 2017 ssl.sh: #334: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24917 >/dev/null 2>/dev/null selfserv_9624 with PID 24917 found at Wed Aug 23 19:12:38 UTC 2017 ssl.sh: #335: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24917 >/dev/null 2>/dev/null selfserv_9624 with PID 24917 found at Wed Aug 23 19:12:38 UTC 2017 ssl.sh: #336: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24917 >/dev/null 2>/dev/null selfserv_9624 with PID 24917 found at Wed Aug 23 19:12:39 UTC 2017 ssl.sh: #337: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24917 >/dev/null 2>/dev/null selfserv_9624 with PID 24917 found at Wed Aug 23 19:12:39 UTC 2017 ssl.sh: #338: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24917 >/dev/null 2>/dev/null selfserv_9624 with PID 24917 found at Wed Aug 23 19:12:39 UTC 2017 ssl.sh: #339: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24917 >/dev/null 2>/dev/null selfserv_9624 with PID 24917 found at Wed Aug 23 19:12:40 UTC 2017 ssl.sh: #340: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24917 >/dev/null 2>/dev/null selfserv_9624 with PID 24917 found at Wed Aug 23 19:12:40 UTC 2017 ssl.sh: #341: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 24917 >/dev/null 2>/dev/null selfserv_9624 with PID 24917 found at Wed Aug 23 19:12:40 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #342: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24917 >/dev/null 2>/dev/null selfserv_9624 with PID 24917 found at Wed Aug 23 19:12:41 UTC 2017 ssl.sh: #343: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24917 >/dev/null 2>/dev/null selfserv_9624 with PID 24917 found at Wed Aug 23 19:12:41 UTC 2017 ssl.sh: #344: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24917 >/dev/null 2>/dev/null selfserv_9624 with PID 24917 found at Wed Aug 23 19:12:41 UTC 2017 ssl.sh: #345: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24917 >/dev/null 2>/dev/null selfserv_9624 with PID 24917 found at Wed Aug 23 19:12:42 UTC 2017 ssl.sh: #346: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24917 >/dev/null 2>/dev/null selfserv_9624 with PID 24917 found at Wed Aug 23 19:12:42 UTC 2017 ssl.sh: #347: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24917 >/dev/null 2>/dev/null selfserv_9624 with PID 24917 found at Wed Aug 23 19:12:42 UTC 2017 ssl.sh: #348: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24917 >/dev/null 2>/dev/null selfserv_9624 with PID 24917 found at Wed Aug 23 19:12:43 UTC 2017 ssl.sh: #349: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24917 >/dev/null 2>/dev/null selfserv_9624 with PID 24917 found at Wed Aug 23 19:12:43 UTC 2017 ssl.sh: #350: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24917 >/dev/null 2>/dev/null selfserv_9624 with PID 24917 found at Wed Aug 23 19:12:43 UTC 2017 ssl.sh: #351: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24917 >/dev/null 2>/dev/null selfserv_9624 with PID 24917 found at Wed Aug 23 19:12:44 UTC 2017 ssl.sh: #352: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24917 >/dev/null 2>/dev/null selfserv_9624 with PID 24917 found at Wed Aug 23 19:12:44 UTC 2017 ssl.sh: #353: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24917 >/dev/null 2>/dev/null selfserv_9624 with PID 24917 found at Wed Aug 23 19:12:44 UTC 2017 ssl.sh: #354: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24917 >/dev/null 2>/dev/null selfserv_9624 with PID 24917 found at Wed Aug 23 19:12:45 UTC 2017 ssl.sh: #355: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 24917 at Wed Aug 23 19:12:45 UTC 2017 kill -USR1 24917 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 24917 killed at Wed Aug 23 19:12:45 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:12:45 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:12:45 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 26199 >/dev/null 2>/dev/null selfserv_9624 with PID 26199 found at Wed Aug 23 19:12:45 UTC 2017 selfserv_9624 with PID 26199 started at Wed Aug 23 19:12:45 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26199 >/dev/null 2>/dev/null selfserv_9624 with PID 26199 found at Wed Aug 23 19:12:45 UTC 2017 ssl.sh: #356: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26199 >/dev/null 2>/dev/null selfserv_9624 with PID 26199 found at Wed Aug 23 19:12:45 UTC 2017 ssl.sh: #357: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26199 >/dev/null 2>/dev/null selfserv_9624 with PID 26199 found at Wed Aug 23 19:12:46 UTC 2017 ssl.sh: #358: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26199 >/dev/null 2>/dev/null selfserv_9624 with PID 26199 found at Wed Aug 23 19:12:46 UTC 2017 ssl.sh: #359: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26199 >/dev/null 2>/dev/null selfserv_9624 with PID 26199 found at Wed Aug 23 19:12:46 UTC 2017 ssl.sh: #360: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26199 >/dev/null 2>/dev/null selfserv_9624 with PID 26199 found at Wed Aug 23 19:12:47 UTC 2017 ssl.sh: #361: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26199 >/dev/null 2>/dev/null selfserv_9624 with PID 26199 found at Wed Aug 23 19:12:47 UTC 2017 ssl.sh: #362: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26199 >/dev/null 2>/dev/null selfserv_9624 with PID 26199 found at Wed Aug 23 19:12:47 UTC 2017 ssl.sh: #363: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26199 >/dev/null 2>/dev/null selfserv_9624 with PID 26199 found at Wed Aug 23 19:12:48 UTC 2017 ssl.sh: #364: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26199 >/dev/null 2>/dev/null selfserv_9624 with PID 26199 found at Wed Aug 23 19:12:48 UTC 2017 ssl.sh: #365: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26199 >/dev/null 2>/dev/null selfserv_9624 with PID 26199 found at Wed Aug 23 19:12:49 UTC 2017 ssl.sh: #366: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26199 >/dev/null 2>/dev/null selfserv_9624 with PID 26199 found at Wed Aug 23 19:12:49 UTC 2017 ssl.sh: #367: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26199 >/dev/null 2>/dev/null selfserv_9624 with PID 26199 found at Wed Aug 23 19:12:49 UTC 2017 ssl.sh: #368: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 26199 >/dev/null 2>/dev/null selfserv_9624 with PID 26199 found at Wed Aug 23 19:12:50 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #369: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26199 >/dev/null 2>/dev/null selfserv_9624 with PID 26199 found at Wed Aug 23 19:12:50 UTC 2017 ssl.sh: #370: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26199 >/dev/null 2>/dev/null selfserv_9624 with PID 26199 found at Wed Aug 23 19:12:50 UTC 2017 ssl.sh: #371: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26199 >/dev/null 2>/dev/null selfserv_9624 with PID 26199 found at Wed Aug 23 19:12:51 UTC 2017 ssl.sh: #372: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26199 >/dev/null 2>/dev/null selfserv_9624 with PID 26199 found at Wed Aug 23 19:12:51 UTC 2017 ssl.sh: #373: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26199 >/dev/null 2>/dev/null selfserv_9624 with PID 26199 found at Wed Aug 23 19:12:51 UTC 2017 ssl.sh: #374: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26199 >/dev/null 2>/dev/null selfserv_9624 with PID 26199 found at Wed Aug 23 19:12:52 UTC 2017 ssl.sh: #375: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26199 >/dev/null 2>/dev/null selfserv_9624 with PID 26199 found at Wed Aug 23 19:12:52 UTC 2017 ssl.sh: #376: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26199 >/dev/null 2>/dev/null selfserv_9624 with PID 26199 found at Wed Aug 23 19:12:52 UTC 2017 ssl.sh: #377: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26199 >/dev/null 2>/dev/null selfserv_9624 with PID 26199 found at Wed Aug 23 19:12:53 UTC 2017 ssl.sh: #378: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26199 >/dev/null 2>/dev/null selfserv_9624 with PID 26199 found at Wed Aug 23 19:12:53 UTC 2017 ssl.sh: #379: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26199 >/dev/null 2>/dev/null selfserv_9624 with PID 26199 found at Wed Aug 23 19:12:53 UTC 2017 ssl.sh: #380: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26199 >/dev/null 2>/dev/null selfserv_9624 with PID 26199 found at Wed Aug 23 19:12:54 UTC 2017 ssl.sh: #381: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26199 >/dev/null 2>/dev/null selfserv_9624 with PID 26199 found at Wed Aug 23 19:12:54 UTC 2017 ssl.sh: #382: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 26199 >/dev/null 2>/dev/null selfserv_9624 with PID 26199 found at Wed Aug 23 19:12:54 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #383: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26199 >/dev/null 2>/dev/null selfserv_9624 with PID 26199 found at Wed Aug 23 19:12:55 UTC 2017 ssl.sh: #384: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26199 >/dev/null 2>/dev/null selfserv_9624 with PID 26199 found at Wed Aug 23 19:12:55 UTC 2017 ssl.sh: #385: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26199 >/dev/null 2>/dev/null selfserv_9624 with PID 26199 found at Wed Aug 23 19:12:55 UTC 2017 ssl.sh: #386: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26199 >/dev/null 2>/dev/null selfserv_9624 with PID 26199 found at Wed Aug 23 19:12:56 UTC 2017 ssl.sh: #387: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26199 >/dev/null 2>/dev/null selfserv_9624 with PID 26199 found at Wed Aug 23 19:12:56 UTC 2017 ssl.sh: #388: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26199 >/dev/null 2>/dev/null selfserv_9624 with PID 26199 found at Wed Aug 23 19:12:56 UTC 2017 ssl.sh: #389: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26199 >/dev/null 2>/dev/null selfserv_9624 with PID 26199 found at Wed Aug 23 19:12:57 UTC 2017 ssl.sh: #390: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26199 >/dev/null 2>/dev/null selfserv_9624 with PID 26199 found at Wed Aug 23 19:12:57 UTC 2017 ssl.sh: #391: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26199 >/dev/null 2>/dev/null selfserv_9624 with PID 26199 found at Wed Aug 23 19:12:57 UTC 2017 ssl.sh: #392: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26199 >/dev/null 2>/dev/null selfserv_9624 with PID 26199 found at Wed Aug 23 19:12:58 UTC 2017 ssl.sh: #393: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26199 >/dev/null 2>/dev/null selfserv_9624 with PID 26199 found at Wed Aug 23 19:12:58 UTC 2017 ssl.sh: #394: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26199 >/dev/null 2>/dev/null selfserv_9624 with PID 26199 found at Wed Aug 23 19:12:58 UTC 2017 ssl.sh: #395: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26199 >/dev/null 2>/dev/null selfserv_9624 with PID 26199 found at Wed Aug 23 19:12:59 UTC 2017 ssl.sh: #396: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 26199 at Wed Aug 23 19:12:59 UTC 2017 kill -USR1 26199 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 26199 killed at Wed Aug 23 19:12:59 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:12:59 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:12:59 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 27458 >/dev/null 2>/dev/null selfserv_9624 with PID 27458 found at Wed Aug 23 19:12:59 UTC 2017 selfserv_9624 with PID 27458 started at Wed Aug 23 19:12:59 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27458 >/dev/null 2>/dev/null selfserv_9624 with PID 27458 found at Wed Aug 23 19:12:59 UTC 2017 ssl.sh: #397: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27458 >/dev/null 2>/dev/null selfserv_9624 with PID 27458 found at Wed Aug 23 19:12:59 UTC 2017 ssl.sh: #398: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27458 >/dev/null 2>/dev/null selfserv_9624 with PID 27458 found at Wed Aug 23 19:13:00 UTC 2017 ssl.sh: #399: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27458 >/dev/null 2>/dev/null selfserv_9624 with PID 27458 found at Wed Aug 23 19:13:00 UTC 2017 ssl.sh: #400: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27458 >/dev/null 2>/dev/null selfserv_9624 with PID 27458 found at Wed Aug 23 19:13:00 UTC 2017 ssl.sh: #401: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27458 >/dev/null 2>/dev/null selfserv_9624 with PID 27458 found at Wed Aug 23 19:13:01 UTC 2017 ssl.sh: #402: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27458 >/dev/null 2>/dev/null selfserv_9624 with PID 27458 found at Wed Aug 23 19:13:01 UTC 2017 ssl.sh: #403: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27458 >/dev/null 2>/dev/null selfserv_9624 with PID 27458 found at Wed Aug 23 19:13:01 UTC 2017 ssl.sh: #404: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27458 >/dev/null 2>/dev/null selfserv_9624 with PID 27458 found at Wed Aug 23 19:13:01 UTC 2017 ssl.sh: #405: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27458 >/dev/null 2>/dev/null selfserv_9624 with PID 27458 found at Wed Aug 23 19:13:02 UTC 2017 ssl.sh: #406: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27458 >/dev/null 2>/dev/null selfserv_9624 with PID 27458 found at Wed Aug 23 19:13:02 UTC 2017 ssl.sh: #407: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27458 >/dev/null 2>/dev/null selfserv_9624 with PID 27458 found at Wed Aug 23 19:13:02 UTC 2017 ssl.sh: #408: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27458 >/dev/null 2>/dev/null selfserv_9624 with PID 27458 found at Wed Aug 23 19:13:03 UTC 2017 ssl.sh: #409: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 27458 >/dev/null 2>/dev/null selfserv_9624 with PID 27458 found at Wed Aug 23 19:13:03 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #410: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27458 >/dev/null 2>/dev/null selfserv_9624 with PID 27458 found at Wed Aug 23 19:13:03 UTC 2017 ssl.sh: #411: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27458 >/dev/null 2>/dev/null selfserv_9624 with PID 27458 found at Wed Aug 23 19:13:03 UTC 2017 ssl.sh: #412: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27458 >/dev/null 2>/dev/null selfserv_9624 with PID 27458 found at Wed Aug 23 19:13:04 UTC 2017 ssl.sh: #413: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27458 >/dev/null 2>/dev/null selfserv_9624 with PID 27458 found at Wed Aug 23 19:13:04 UTC 2017 ssl.sh: #414: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27458 >/dev/null 2>/dev/null selfserv_9624 with PID 27458 found at Wed Aug 23 19:13:04 UTC 2017 ssl.sh: #415: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27458 >/dev/null 2>/dev/null selfserv_9624 with PID 27458 found at Wed Aug 23 19:13:05 UTC 2017 ssl.sh: #416: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27458 >/dev/null 2>/dev/null selfserv_9624 with PID 27458 found at Wed Aug 23 19:13:05 UTC 2017 ssl.sh: #417: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27458 >/dev/null 2>/dev/null selfserv_9624 with PID 27458 found at Wed Aug 23 19:13:05 UTC 2017 ssl.sh: #418: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27458 >/dev/null 2>/dev/null selfserv_9624 with PID 27458 found at Wed Aug 23 19:13:05 UTC 2017 ssl.sh: #419: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27458 >/dev/null 2>/dev/null selfserv_9624 with PID 27458 found at Wed Aug 23 19:13:06 UTC 2017 ssl.sh: #420: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27458 >/dev/null 2>/dev/null selfserv_9624 with PID 27458 found at Wed Aug 23 19:13:06 UTC 2017 ssl.sh: #421: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27458 >/dev/null 2>/dev/null selfserv_9624 with PID 27458 found at Wed Aug 23 19:13:06 UTC 2017 ssl.sh: #422: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27458 >/dev/null 2>/dev/null selfserv_9624 with PID 27458 found at Wed Aug 23 19:13:07 UTC 2017 ssl.sh: #423: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 27458 >/dev/null 2>/dev/null selfserv_9624 with PID 27458 found at Wed Aug 23 19:13:07 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #424: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27458 >/dev/null 2>/dev/null selfserv_9624 with PID 27458 found at Wed Aug 23 19:13:07 UTC 2017 ssl.sh: #425: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27458 >/dev/null 2>/dev/null selfserv_9624 with PID 27458 found at Wed Aug 23 19:13:08 UTC 2017 ssl.sh: #426: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27458 >/dev/null 2>/dev/null selfserv_9624 with PID 27458 found at Wed Aug 23 19:13:08 UTC 2017 ssl.sh: #427: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27458 >/dev/null 2>/dev/null selfserv_9624 with PID 27458 found at Wed Aug 23 19:13:08 UTC 2017 ssl.sh: #428: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27458 >/dev/null 2>/dev/null selfserv_9624 with PID 27458 found at Wed Aug 23 19:13:08 UTC 2017 ssl.sh: #429: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27458 >/dev/null 2>/dev/null selfserv_9624 with PID 27458 found at Wed Aug 23 19:13:09 UTC 2017 ssl.sh: #430: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27458 >/dev/null 2>/dev/null selfserv_9624 with PID 27458 found at Wed Aug 23 19:13:09 UTC 2017 ssl.sh: #431: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27458 >/dev/null 2>/dev/null selfserv_9624 with PID 27458 found at Wed Aug 23 19:13:09 UTC 2017 ssl.sh: #432: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27458 >/dev/null 2>/dev/null selfserv_9624 with PID 27458 found at Wed Aug 23 19:13:10 UTC 2017 ssl.sh: #433: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27458 >/dev/null 2>/dev/null selfserv_9624 with PID 27458 found at Wed Aug 23 19:13:10 UTC 2017 ssl.sh: #434: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27458 >/dev/null 2>/dev/null selfserv_9624 with PID 27458 found at Wed Aug 23 19:13:10 UTC 2017 ssl.sh: #435: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27458 >/dev/null 2>/dev/null selfserv_9624 with PID 27458 found at Wed Aug 23 19:13:10 UTC 2017 ssl.sh: #436: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27458 >/dev/null 2>/dev/null selfserv_9624 with PID 27458 found at Wed Aug 23 19:13:11 UTC 2017 ssl.sh: #437: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 27458 at Wed Aug 23 19:13:11 UTC 2017 kill -USR1 27458 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 27458 killed at Wed Aug 23 19:13:11 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:13:11 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:13:11 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 28729 >/dev/null 2>/dev/null selfserv_9624 with PID 28729 found at Wed Aug 23 19:13:11 UTC 2017 selfserv_9624 with PID 28729 started at Wed Aug 23 19:13:11 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28729 >/dev/null 2>/dev/null selfserv_9624 with PID 28729 found at Wed Aug 23 19:13:11 UTC 2017 ssl.sh: #438: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28729 >/dev/null 2>/dev/null selfserv_9624 with PID 28729 found at Wed Aug 23 19:13:12 UTC 2017 ssl.sh: #439: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28729 >/dev/null 2>/dev/null selfserv_9624 with PID 28729 found at Wed Aug 23 19:13:12 UTC 2017 ssl.sh: #440: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28729 >/dev/null 2>/dev/null selfserv_9624 with PID 28729 found at Wed Aug 23 19:13:12 UTC 2017 ssl.sh: #441: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28729 >/dev/null 2>/dev/null selfserv_9624 with PID 28729 found at Wed Aug 23 19:13:13 UTC 2017 ssl.sh: #442: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28729 >/dev/null 2>/dev/null selfserv_9624 with PID 28729 found at Wed Aug 23 19:13:13 UTC 2017 ssl.sh: #443: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28729 >/dev/null 2>/dev/null selfserv_9624 with PID 28729 found at Wed Aug 23 19:13:13 UTC 2017 ssl.sh: #444: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28729 >/dev/null 2>/dev/null selfserv_9624 with PID 28729 found at Wed Aug 23 19:13:14 UTC 2017 ssl.sh: #445: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28729 >/dev/null 2>/dev/null selfserv_9624 with PID 28729 found at Wed Aug 23 19:13:14 UTC 2017 ssl.sh: #446: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28729 >/dev/null 2>/dev/null selfserv_9624 with PID 28729 found at Wed Aug 23 19:13:14 UTC 2017 ssl.sh: #447: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28729 >/dev/null 2>/dev/null selfserv_9624 with PID 28729 found at Wed Aug 23 19:13:15 UTC 2017 ssl.sh: #448: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28729 >/dev/null 2>/dev/null selfserv_9624 with PID 28729 found at Wed Aug 23 19:13:15 UTC 2017 ssl.sh: #449: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28729 >/dev/null 2>/dev/null selfserv_9624 with PID 28729 found at Wed Aug 23 19:13:16 UTC 2017 ssl.sh: #450: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 28729 >/dev/null 2>/dev/null selfserv_9624 with PID 28729 found at Wed Aug 23 19:13:16 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #451: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28729 >/dev/null 2>/dev/null selfserv_9624 with PID 28729 found at Wed Aug 23 19:13:16 UTC 2017 ssl.sh: #452: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28729 >/dev/null 2>/dev/null selfserv_9624 with PID 28729 found at Wed Aug 23 19:13:17 UTC 2017 ssl.sh: #453: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28729 >/dev/null 2>/dev/null selfserv_9624 with PID 28729 found at Wed Aug 23 19:13:17 UTC 2017 ssl.sh: #454: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28729 >/dev/null 2>/dev/null selfserv_9624 with PID 28729 found at Wed Aug 23 19:13:17 UTC 2017 ssl.sh: #455: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28729 >/dev/null 2>/dev/null selfserv_9624 with PID 28729 found at Wed Aug 23 19:13:17 UTC 2017 ssl.sh: #456: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28729 >/dev/null 2>/dev/null selfserv_9624 with PID 28729 found at Wed Aug 23 19:13:18 UTC 2017 ssl.sh: #457: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28729 >/dev/null 2>/dev/null selfserv_9624 with PID 28729 found at Wed Aug 23 19:13:18 UTC 2017 ssl.sh: #458: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28729 >/dev/null 2>/dev/null selfserv_9624 with PID 28729 found at Wed Aug 23 19:13:18 UTC 2017 ssl.sh: #459: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28729 >/dev/null 2>/dev/null selfserv_9624 with PID 28729 found at Wed Aug 23 19:13:19 UTC 2017 ssl.sh: #460: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28729 >/dev/null 2>/dev/null selfserv_9624 with PID 28729 found at Wed Aug 23 19:13:19 UTC 2017 ssl.sh: #461: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28729 >/dev/null 2>/dev/null selfserv_9624 with PID 28729 found at Wed Aug 23 19:13:20 UTC 2017 ssl.sh: #462: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28729 >/dev/null 2>/dev/null selfserv_9624 with PID 28729 found at Wed Aug 23 19:13:20 UTC 2017 ssl.sh: #463: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28729 >/dev/null 2>/dev/null selfserv_9624 with PID 28729 found at Wed Aug 23 19:13:20 UTC 2017 ssl.sh: #464: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 28729 >/dev/null 2>/dev/null selfserv_9624 with PID 28729 found at Wed Aug 23 19:13:21 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #465: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28729 >/dev/null 2>/dev/null selfserv_9624 with PID 28729 found at Wed Aug 23 19:13:21 UTC 2017 ssl.sh: #466: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28729 >/dev/null 2>/dev/null selfserv_9624 with PID 28729 found at Wed Aug 23 19:13:21 UTC 2017 ssl.sh: #467: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28729 >/dev/null 2>/dev/null selfserv_9624 with PID 28729 found at Wed Aug 23 19:13:22 UTC 2017 ssl.sh: #468: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28729 >/dev/null 2>/dev/null selfserv_9624 with PID 28729 found at Wed Aug 23 19:13:22 UTC 2017 ssl.sh: #469: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28729 >/dev/null 2>/dev/null selfserv_9624 with PID 28729 found at Wed Aug 23 19:13:22 UTC 2017 ssl.sh: #470: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28729 >/dev/null 2>/dev/null selfserv_9624 with PID 28729 found at Wed Aug 23 19:13:22 UTC 2017 ssl.sh: #471: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28729 >/dev/null 2>/dev/null selfserv_9624 with PID 28729 found at Wed Aug 23 19:13:23 UTC 2017 ssl.sh: #472: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28729 >/dev/null 2>/dev/null selfserv_9624 with PID 28729 found at Wed Aug 23 19:13:23 UTC 2017 ssl.sh: #473: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28729 >/dev/null 2>/dev/null selfserv_9624 with PID 28729 found at Wed Aug 23 19:13:24 UTC 2017 ssl.sh: #474: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28729 >/dev/null 2>/dev/null selfserv_9624 with PID 28729 found at Wed Aug 23 19:13:24 UTC 2017 ssl.sh: #475: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28729 >/dev/null 2>/dev/null selfserv_9624 with PID 28729 found at Wed Aug 23 19:13:24 UTC 2017 ssl.sh: #476: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28729 >/dev/null 2>/dev/null selfserv_9624 with PID 28729 found at Wed Aug 23 19:13:25 UTC 2017 ssl.sh: #477: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28729 >/dev/null 2>/dev/null selfserv_9624 with PID 28729 found at Wed Aug 23 19:13:25 UTC 2017 ssl.sh: #478: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 28729 at Wed Aug 23 19:13:25 UTC 2017 kill -USR1 28729 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 28729 killed at Wed Aug 23 19:13:25 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:13:25 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:13:25 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 29988 >/dev/null 2>/dev/null selfserv_9624 with PID 29988 found at Wed Aug 23 19:13:25 UTC 2017 selfserv_9624 with PID 29988 started at Wed Aug 23 19:13:25 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29988 >/dev/null 2>/dev/null selfserv_9624 with PID 29988 found at Wed Aug 23 19:13:25 UTC 2017 ssl.sh: #479: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29988 >/dev/null 2>/dev/null selfserv_9624 with PID 29988 found at Wed Aug 23 19:13:26 UTC 2017 ssl.sh: #480: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29988 >/dev/null 2>/dev/null selfserv_9624 with PID 29988 found at Wed Aug 23 19:13:26 UTC 2017 ssl.sh: #481: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29988 >/dev/null 2>/dev/null selfserv_9624 with PID 29988 found at Wed Aug 23 19:13:27 UTC 2017 ssl.sh: #482: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29988 >/dev/null 2>/dev/null selfserv_9624 with PID 29988 found at Wed Aug 23 19:13:27 UTC 2017 ssl.sh: #483: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29988 >/dev/null 2>/dev/null selfserv_9624 with PID 29988 found at Wed Aug 23 19:13:27 UTC 2017 ssl.sh: #484: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29988 >/dev/null 2>/dev/null selfserv_9624 with PID 29988 found at Wed Aug 23 19:13:28 UTC 2017 ssl.sh: #485: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29988 >/dev/null 2>/dev/null selfserv_9624 with PID 29988 found at Wed Aug 23 19:13:28 UTC 2017 ssl.sh: #486: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29988 >/dev/null 2>/dev/null selfserv_9624 with PID 29988 found at Wed Aug 23 19:13:28 UTC 2017 ssl.sh: #487: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29988 >/dev/null 2>/dev/null selfserv_9624 with PID 29988 found at Wed Aug 23 19:13:29 UTC 2017 ssl.sh: #488: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29988 >/dev/null 2>/dev/null selfserv_9624 with PID 29988 found at Wed Aug 23 19:13:29 UTC 2017 ssl.sh: #489: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29988 >/dev/null 2>/dev/null selfserv_9624 with PID 29988 found at Wed Aug 23 19:13:29 UTC 2017 ssl.sh: #490: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29988 >/dev/null 2>/dev/null selfserv_9624 with PID 29988 found at Wed Aug 23 19:13:30 UTC 2017 ssl.sh: #491: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 29988 >/dev/null 2>/dev/null selfserv_9624 with PID 29988 found at Wed Aug 23 19:13:30 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #492: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29988 >/dev/null 2>/dev/null selfserv_9624 with PID 29988 found at Wed Aug 23 19:13:31 UTC 2017 ssl.sh: #493: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29988 >/dev/null 2>/dev/null selfserv_9624 with PID 29988 found at Wed Aug 23 19:13:31 UTC 2017 ssl.sh: #494: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29988 >/dev/null 2>/dev/null selfserv_9624 with PID 29988 found at Wed Aug 23 19:13:31 UTC 2017 ssl.sh: #495: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29988 >/dev/null 2>/dev/null selfserv_9624 with PID 29988 found at Wed Aug 23 19:13:32 UTC 2017 ssl.sh: #496: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29988 >/dev/null 2>/dev/null selfserv_9624 with PID 29988 found at Wed Aug 23 19:13:32 UTC 2017 ssl.sh: #497: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29988 >/dev/null 2>/dev/null selfserv_9624 with PID 29988 found at Wed Aug 23 19:13:32 UTC 2017 ssl.sh: #498: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29988 >/dev/null 2>/dev/null selfserv_9624 with PID 29988 found at Wed Aug 23 19:13:33 UTC 2017 ssl.sh: #499: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29988 >/dev/null 2>/dev/null selfserv_9624 with PID 29988 found at Wed Aug 23 19:13:33 UTC 2017 ssl.sh: #500: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29988 >/dev/null 2>/dev/null selfserv_9624 with PID 29988 found at Wed Aug 23 19:13:33 UTC 2017 ssl.sh: #501: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29988 >/dev/null 2>/dev/null selfserv_9624 with PID 29988 found at Wed Aug 23 19:13:34 UTC 2017 ssl.sh: #502: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29988 >/dev/null 2>/dev/null selfserv_9624 with PID 29988 found at Wed Aug 23 19:13:34 UTC 2017 ssl.sh: #503: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29988 >/dev/null 2>/dev/null selfserv_9624 with PID 29988 found at Wed Aug 23 19:13:35 UTC 2017 ssl.sh: #504: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29988 >/dev/null 2>/dev/null selfserv_9624 with PID 29988 found at Wed Aug 23 19:13:35 UTC 2017 ssl.sh: #505: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 29988 >/dev/null 2>/dev/null selfserv_9624 with PID 29988 found at Wed Aug 23 19:13:35 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #506: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29988 >/dev/null 2>/dev/null selfserv_9624 with PID 29988 found at Wed Aug 23 19:13:36 UTC 2017 ssl.sh: #507: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29988 >/dev/null 2>/dev/null selfserv_9624 with PID 29988 found at Wed Aug 23 19:13:36 UTC 2017 ssl.sh: #508: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29988 >/dev/null 2>/dev/null selfserv_9624 with PID 29988 found at Wed Aug 23 19:13:36 UTC 2017 ssl.sh: #509: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29988 >/dev/null 2>/dev/null selfserv_9624 with PID 29988 found at Wed Aug 23 19:13:37 UTC 2017 ssl.sh: #510: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29988 >/dev/null 2>/dev/null selfserv_9624 with PID 29988 found at Wed Aug 23 19:13:37 UTC 2017 ssl.sh: #511: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29988 >/dev/null 2>/dev/null selfserv_9624 with PID 29988 found at Wed Aug 23 19:13:37 UTC 2017 ssl.sh: #512: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29988 >/dev/null 2>/dev/null selfserv_9624 with PID 29988 found at Wed Aug 23 19:13:38 UTC 2017 ssl.sh: #513: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29988 >/dev/null 2>/dev/null selfserv_9624 with PID 29988 found at Wed Aug 23 19:13:38 UTC 2017 ssl.sh: #514: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29988 >/dev/null 2>/dev/null selfserv_9624 with PID 29988 found at Wed Aug 23 19:13:38 UTC 2017 ssl.sh: #515: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29988 >/dev/null 2>/dev/null selfserv_9624 with PID 29988 found at Wed Aug 23 19:13:39 UTC 2017 ssl.sh: #516: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29988 >/dev/null 2>/dev/null selfserv_9624 with PID 29988 found at Wed Aug 23 19:13:39 UTC 2017 ssl.sh: #517: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29988 >/dev/null 2>/dev/null selfserv_9624 with PID 29988 found at Wed Aug 23 19:13:39 UTC 2017 ssl.sh: #518: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29988 >/dev/null 2>/dev/null selfserv_9624 with PID 29988 found at Wed Aug 23 19:13:40 UTC 2017 ssl.sh: #519: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 29988 at Wed Aug 23 19:13:40 UTC 2017 kill -USR1 29988 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 29988 killed at Wed Aug 23 19:13:40 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:13:40 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:13:40 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31273 >/dev/null 2>/dev/null selfserv_9624 with PID 31273 found at Wed Aug 23 19:13:40 UTC 2017 selfserv_9624 with PID 31273 started at Wed Aug 23 19:13:40 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31273 >/dev/null 2>/dev/null selfserv_9624 with PID 31273 found at Wed Aug 23 19:13:40 UTC 2017 ssl.sh: #520: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31273 >/dev/null 2>/dev/null selfserv_9624 with PID 31273 found at Wed Aug 23 19:13:41 UTC 2017 ssl.sh: #521: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31273 >/dev/null 2>/dev/null selfserv_9624 with PID 31273 found at Wed Aug 23 19:13:41 UTC 2017 ssl.sh: #522: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31273 >/dev/null 2>/dev/null selfserv_9624 with PID 31273 found at Wed Aug 23 19:13:41 UTC 2017 ssl.sh: #523: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31273 >/dev/null 2>/dev/null selfserv_9624 with PID 31273 found at Wed Aug 23 19:13:42 UTC 2017 ssl.sh: #524: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31273 >/dev/null 2>/dev/null selfserv_9624 with PID 31273 found at Wed Aug 23 19:13:42 UTC 2017 ssl.sh: #525: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31273 >/dev/null 2>/dev/null selfserv_9624 with PID 31273 found at Wed Aug 23 19:13:42 UTC 2017 ssl.sh: #526: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31273 >/dev/null 2>/dev/null selfserv_9624 with PID 31273 found at Wed Aug 23 19:13:42 UTC 2017 ssl.sh: #527: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31273 >/dev/null 2>/dev/null selfserv_9624 with PID 31273 found at Wed Aug 23 19:13:43 UTC 2017 ssl.sh: #528: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31273 >/dev/null 2>/dev/null selfserv_9624 with PID 31273 found at Wed Aug 23 19:13:43 UTC 2017 ssl.sh: #529: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31273 >/dev/null 2>/dev/null selfserv_9624 with PID 31273 found at Wed Aug 23 19:13:43 UTC 2017 ssl.sh: #530: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31273 >/dev/null 2>/dev/null selfserv_9624 with PID 31273 found at Wed Aug 23 19:13:44 UTC 2017 ssl.sh: #531: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31273 >/dev/null 2>/dev/null selfserv_9624 with PID 31273 found at Wed Aug 23 19:13:44 UTC 2017 ssl.sh: #532: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 31273 >/dev/null 2>/dev/null selfserv_9624 with PID 31273 found at Wed Aug 23 19:13:44 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #533: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31273 >/dev/null 2>/dev/null selfserv_9624 with PID 31273 found at Wed Aug 23 19:13:45 UTC 2017 ssl.sh: #534: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31273 >/dev/null 2>/dev/null selfserv_9624 with PID 31273 found at Wed Aug 23 19:13:45 UTC 2017 ssl.sh: #535: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31273 >/dev/null 2>/dev/null selfserv_9624 with PID 31273 found at Wed Aug 23 19:13:45 UTC 2017 ssl.sh: #536: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31273 >/dev/null 2>/dev/null selfserv_9624 with PID 31273 found at Wed Aug 23 19:13:46 UTC 2017 ssl.sh: #537: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31273 >/dev/null 2>/dev/null selfserv_9624 with PID 31273 found at Wed Aug 23 19:13:46 UTC 2017 ssl.sh: #538: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31273 >/dev/null 2>/dev/null selfserv_9624 with PID 31273 found at Wed Aug 23 19:13:46 UTC 2017 ssl.sh: #539: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31273 >/dev/null 2>/dev/null selfserv_9624 with PID 31273 found at Wed Aug 23 19:13:47 UTC 2017 ssl.sh: #540: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31273 >/dev/null 2>/dev/null selfserv_9624 with PID 31273 found at Wed Aug 23 19:13:47 UTC 2017 ssl.sh: #541: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31273 >/dev/null 2>/dev/null selfserv_9624 with PID 31273 found at Wed Aug 23 19:13:47 UTC 2017 ssl.sh: #542: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31273 >/dev/null 2>/dev/null selfserv_9624 with PID 31273 found at Wed Aug 23 19:13:48 UTC 2017 ssl.sh: #543: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31273 >/dev/null 2>/dev/null selfserv_9624 with PID 31273 found at Wed Aug 23 19:13:48 UTC 2017 ssl.sh: #544: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31273 >/dev/null 2>/dev/null selfserv_9624 with PID 31273 found at Wed Aug 23 19:13:48 UTC 2017 ssl.sh: #545: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31273 >/dev/null 2>/dev/null selfserv_9624 with PID 31273 found at Wed Aug 23 19:13:49 UTC 2017 ssl.sh: #546: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 31273 >/dev/null 2>/dev/null selfserv_9624 with PID 31273 found at Wed Aug 23 19:13:49 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #547: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31273 >/dev/null 2>/dev/null selfserv_9624 with PID 31273 found at Wed Aug 23 19:13:49 UTC 2017 ssl.sh: #548: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31273 >/dev/null 2>/dev/null selfserv_9624 with PID 31273 found at Wed Aug 23 19:13:50 UTC 2017 ssl.sh: #549: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31273 >/dev/null 2>/dev/null selfserv_9624 with PID 31273 found at Wed Aug 23 19:13:50 UTC 2017 ssl.sh: #550: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31273 >/dev/null 2>/dev/null selfserv_9624 with PID 31273 found at Wed Aug 23 19:13:50 UTC 2017 ssl.sh: #551: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31273 >/dev/null 2>/dev/null selfserv_9624 with PID 31273 found at Wed Aug 23 19:13:50 UTC 2017 ssl.sh: #552: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31273 >/dev/null 2>/dev/null selfserv_9624 with PID 31273 found at Wed Aug 23 19:13:51 UTC 2017 ssl.sh: #553: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31273 >/dev/null 2>/dev/null selfserv_9624 with PID 31273 found at Wed Aug 23 19:13:51 UTC 2017 ssl.sh: #554: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31273 >/dev/null 2>/dev/null selfserv_9624 with PID 31273 found at Wed Aug 23 19:13:51 UTC 2017 ssl.sh: #555: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31273 >/dev/null 2>/dev/null selfserv_9624 with PID 31273 found at Wed Aug 23 19:13:52 UTC 2017 ssl.sh: #556: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31273 >/dev/null 2>/dev/null selfserv_9624 with PID 31273 found at Wed Aug 23 19:13:52 UTC 2017 ssl.sh: #557: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31273 >/dev/null 2>/dev/null selfserv_9624 with PID 31273 found at Wed Aug 23 19:13:52 UTC 2017 ssl.sh: #558: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31273 >/dev/null 2>/dev/null selfserv_9624 with PID 31273 found at Wed Aug 23 19:13:53 UTC 2017 ssl.sh: #559: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31273 >/dev/null 2>/dev/null selfserv_9624 with PID 31273 found at Wed Aug 23 19:13:53 UTC 2017 ssl.sh: #560: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 31273 at Wed Aug 23 19:13:53 UTC 2017 kill -USR1 31273 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 31273 killed at Wed Aug 23 19:13:53 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:13:53 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:13:53 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 32606 >/dev/null 2>/dev/null selfserv_9624 with PID 32606 found at Wed Aug 23 19:13:53 UTC 2017 selfserv_9624 with PID 32606 started at Wed Aug 23 19:13:53 UTC 2017 trying to kill selfserv_9624 with PID 32606 at Wed Aug 23 19:13:53 UTC 2017 kill -USR1 32606 ./ssl.sh: line 183: 32606 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9624 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 32606 killed at Wed Aug 23 19:13:53 UTC 2017 selfserv_9624 starting at Wed Aug 23 19:13:53 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:13:53 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 32640 >/dev/null 2>/dev/null selfserv_9624 with PID 32640 found at Wed Aug 23 19:13:53 UTC 2017 selfserv_9624 with PID 32640 started at Wed Aug 23 19:13:53 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32640 >/dev/null 2>/dev/null selfserv_9624 with PID 32640 found at Wed Aug 23 19:13:53 UTC 2017 ssl.sh: #561: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32640 >/dev/null 2>/dev/null selfserv_9624 with PID 32640 found at Wed Aug 23 19:13:54 UTC 2017 ssl.sh: #562: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32640 >/dev/null 2>/dev/null selfserv_9624 with PID 32640 found at Wed Aug 23 19:13:54 UTC 2017 ssl.sh: #563: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32640 >/dev/null 2>/dev/null selfserv_9624 with PID 32640 found at Wed Aug 23 19:13:54 UTC 2017 ssl.sh: #564: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32640 >/dev/null 2>/dev/null selfserv_9624 with PID 32640 found at Wed Aug 23 19:13:55 UTC 2017 ssl.sh: #565: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32640 >/dev/null 2>/dev/null selfserv_9624 with PID 32640 found at Wed Aug 23 19:13:55 UTC 2017 ssl.sh: #566: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32640 >/dev/null 2>/dev/null selfserv_9624 with PID 32640 found at Wed Aug 23 19:13:55 UTC 2017 ssl.sh: #567: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32640 >/dev/null 2>/dev/null selfserv_9624 with PID 32640 found at Wed Aug 23 19:13:56 UTC 2017 ssl.sh: #568: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32640 >/dev/null 2>/dev/null selfserv_9624 with PID 32640 found at Wed Aug 23 19:13:56 UTC 2017 ssl.sh: #569: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32640 >/dev/null 2>/dev/null selfserv_9624 with PID 32640 found at Wed Aug 23 19:13:56 UTC 2017 ssl.sh: #570: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32640 >/dev/null 2>/dev/null selfserv_9624 with PID 32640 found at Wed Aug 23 19:13:57 UTC 2017 ssl.sh: #571: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32640 >/dev/null 2>/dev/null selfserv_9624 with PID 32640 found at Wed Aug 23 19:13:57 UTC 2017 ssl.sh: #572: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32640 >/dev/null 2>/dev/null selfserv_9624 with PID 32640 found at Wed Aug 23 19:13:57 UTC 2017 ssl.sh: #573: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 32640 >/dev/null 2>/dev/null selfserv_9624 with PID 32640 found at Wed Aug 23 19:13:58 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #574: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32640 >/dev/null 2>/dev/null selfserv_9624 with PID 32640 found at Wed Aug 23 19:13:58 UTC 2017 ssl.sh: #575: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32640 >/dev/null 2>/dev/null selfserv_9624 with PID 32640 found at Wed Aug 23 19:13:58 UTC 2017 ssl.sh: #576: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32640 >/dev/null 2>/dev/null selfserv_9624 with PID 32640 found at Wed Aug 23 19:13:59 UTC 2017 ssl.sh: #577: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32640 >/dev/null 2>/dev/null selfserv_9624 with PID 32640 found at Wed Aug 23 19:13:59 UTC 2017 ssl.sh: #578: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32640 >/dev/null 2>/dev/null selfserv_9624 with PID 32640 found at Wed Aug 23 19:13:59 UTC 2017 ssl.sh: #579: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32640 >/dev/null 2>/dev/null selfserv_9624 with PID 32640 found at Wed Aug 23 19:14:00 UTC 2017 ssl.sh: #580: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32640 >/dev/null 2>/dev/null selfserv_9624 with PID 32640 found at Wed Aug 23 19:14:00 UTC 2017 ssl.sh: #581: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32640 >/dev/null 2>/dev/null selfserv_9624 with PID 32640 found at Wed Aug 23 19:14:00 UTC 2017 ssl.sh: #582: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32640 >/dev/null 2>/dev/null selfserv_9624 with PID 32640 found at Wed Aug 23 19:14:01 UTC 2017 ssl.sh: #583: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32640 >/dev/null 2>/dev/null selfserv_9624 with PID 32640 found at Wed Aug 23 19:14:01 UTC 2017 ssl.sh: #584: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32640 >/dev/null 2>/dev/null selfserv_9624 with PID 32640 found at Wed Aug 23 19:14:01 UTC 2017 ssl.sh: #585: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32640 >/dev/null 2>/dev/null selfserv_9624 with PID 32640 found at Wed Aug 23 19:14:02 UTC 2017 ssl.sh: #586: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32640 >/dev/null 2>/dev/null selfserv_9624 with PID 32640 found at Wed Aug 23 19:14:02 UTC 2017 ssl.sh: #587: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 32640 >/dev/null 2>/dev/null selfserv_9624 with PID 32640 found at Wed Aug 23 19:14:02 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #588: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32640 >/dev/null 2>/dev/null selfserv_9624 with PID 32640 found at Wed Aug 23 19:14:03 UTC 2017 ssl.sh: #589: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32640 >/dev/null 2>/dev/null selfserv_9624 with PID 32640 found at Wed Aug 23 19:14:03 UTC 2017 ssl.sh: #590: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32640 >/dev/null 2>/dev/null selfserv_9624 with PID 32640 found at Wed Aug 23 19:14:03 UTC 2017 ssl.sh: #591: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32640 >/dev/null 2>/dev/null selfserv_9624 with PID 32640 found at Wed Aug 23 19:14:04 UTC 2017 ssl.sh: #592: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32640 >/dev/null 2>/dev/null selfserv_9624 with PID 32640 found at Wed Aug 23 19:14:04 UTC 2017 ssl.sh: #593: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32640 >/dev/null 2>/dev/null selfserv_9624 with PID 32640 found at Wed Aug 23 19:14:04 UTC 2017 ssl.sh: #594: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32640 >/dev/null 2>/dev/null selfserv_9624 with PID 32640 found at Wed Aug 23 19:14:05 UTC 2017 ssl.sh: #595: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32640 >/dev/null 2>/dev/null selfserv_9624 with PID 32640 found at Wed Aug 23 19:14:05 UTC 2017 ssl.sh: #596: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32640 >/dev/null 2>/dev/null selfserv_9624 with PID 32640 found at Wed Aug 23 19:14:05 UTC 2017 ssl.sh: #597: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32640 >/dev/null 2>/dev/null selfserv_9624 with PID 32640 found at Wed Aug 23 19:14:06 UTC 2017 ssl.sh: #598: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32640 >/dev/null 2>/dev/null selfserv_9624 with PID 32640 found at Wed Aug 23 19:14:06 UTC 2017 ssl.sh: #599: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32640 >/dev/null 2>/dev/null selfserv_9624 with PID 32640 found at Wed Aug 23 19:14:06 UTC 2017 ssl.sh: #600: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32640 >/dev/null 2>/dev/null selfserv_9624 with PID 32640 found at Wed Aug 23 19:14:07 UTC 2017 ssl.sh: #601: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 32640 at Wed Aug 23 19:14:07 UTC 2017 kill -USR1 32640 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 32640 killed at Wed Aug 23 19:14:07 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:14:07 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:14:07 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 1514 >/dev/null 2>/dev/null selfserv_9624 with PID 1514 found at Wed Aug 23 19:14:07 UTC 2017 selfserv_9624 with PID 1514 started at Wed Aug 23 19:14:07 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1514 >/dev/null 2>/dev/null selfserv_9624 with PID 1514 found at Wed Aug 23 19:14:07 UTC 2017 ssl.sh: #602: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1514 >/dev/null 2>/dev/null selfserv_9624 with PID 1514 found at Wed Aug 23 19:14:08 UTC 2017 ssl.sh: #603: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1514 >/dev/null 2>/dev/null selfserv_9624 with PID 1514 found at Wed Aug 23 19:14:08 UTC 2017 ssl.sh: #604: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1514 >/dev/null 2>/dev/null selfserv_9624 with PID 1514 found at Wed Aug 23 19:14:08 UTC 2017 ssl.sh: #605: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1514 >/dev/null 2>/dev/null selfserv_9624 with PID 1514 found at Wed Aug 23 19:14:09 UTC 2017 ssl.sh: #606: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1514 >/dev/null 2>/dev/null selfserv_9624 with PID 1514 found at Wed Aug 23 19:14:09 UTC 2017 ssl.sh: #607: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1514 >/dev/null 2>/dev/null selfserv_9624 with PID 1514 found at Wed Aug 23 19:14:09 UTC 2017 ssl.sh: #608: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1514 >/dev/null 2>/dev/null selfserv_9624 with PID 1514 found at Wed Aug 23 19:14:10 UTC 2017 ssl.sh: #609: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1514 >/dev/null 2>/dev/null selfserv_9624 with PID 1514 found at Wed Aug 23 19:14:10 UTC 2017 ssl.sh: #610: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1514 >/dev/null 2>/dev/null selfserv_9624 with PID 1514 found at Wed Aug 23 19:14:10 UTC 2017 ssl.sh: #611: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1514 >/dev/null 2>/dev/null selfserv_9624 with PID 1514 found at Wed Aug 23 19:14:11 UTC 2017 ssl.sh: #612: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1514 >/dev/null 2>/dev/null selfserv_9624 with PID 1514 found at Wed Aug 23 19:14:11 UTC 2017 ssl.sh: #613: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1514 >/dev/null 2>/dev/null selfserv_9624 with PID 1514 found at Wed Aug 23 19:14:11 UTC 2017 ssl.sh: #614: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 1514 >/dev/null 2>/dev/null selfserv_9624 with PID 1514 found at Wed Aug 23 19:14:12 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #615: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1514 >/dev/null 2>/dev/null selfserv_9624 with PID 1514 found at Wed Aug 23 19:14:12 UTC 2017 ssl.sh: #616: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1514 >/dev/null 2>/dev/null selfserv_9624 with PID 1514 found at Wed Aug 23 19:14:12 UTC 2017 ssl.sh: #617: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1514 >/dev/null 2>/dev/null selfserv_9624 with PID 1514 found at Wed Aug 23 19:14:13 UTC 2017 ssl.sh: #618: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1514 >/dev/null 2>/dev/null selfserv_9624 with PID 1514 found at Wed Aug 23 19:14:13 UTC 2017 ssl.sh: #619: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1514 >/dev/null 2>/dev/null selfserv_9624 with PID 1514 found at Wed Aug 23 19:14:13 UTC 2017 ssl.sh: #620: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1514 >/dev/null 2>/dev/null selfserv_9624 with PID 1514 found at Wed Aug 23 19:14:14 UTC 2017 ssl.sh: #621: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1514 >/dev/null 2>/dev/null selfserv_9624 with PID 1514 found at Wed Aug 23 19:14:14 UTC 2017 ssl.sh: #622: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1514 >/dev/null 2>/dev/null selfserv_9624 with PID 1514 found at Wed Aug 23 19:14:14 UTC 2017 ssl.sh: #623: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1514 >/dev/null 2>/dev/null selfserv_9624 with PID 1514 found at Wed Aug 23 19:14:15 UTC 2017 ssl.sh: #624: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1514 >/dev/null 2>/dev/null selfserv_9624 with PID 1514 found at Wed Aug 23 19:14:15 UTC 2017 ssl.sh: #625: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1514 >/dev/null 2>/dev/null selfserv_9624 with PID 1514 found at Wed Aug 23 19:14:16 UTC 2017 ssl.sh: #626: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1514 >/dev/null 2>/dev/null selfserv_9624 with PID 1514 found at Wed Aug 23 19:14:16 UTC 2017 ssl.sh: #627: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1514 >/dev/null 2>/dev/null selfserv_9624 with PID 1514 found at Wed Aug 23 19:14:16 UTC 2017 ssl.sh: #628: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 1514 >/dev/null 2>/dev/null selfserv_9624 with PID 1514 found at Wed Aug 23 19:14:17 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #629: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1514 >/dev/null 2>/dev/null selfserv_9624 with PID 1514 found at Wed Aug 23 19:14:17 UTC 2017 ssl.sh: #630: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1514 >/dev/null 2>/dev/null selfserv_9624 with PID 1514 found at Wed Aug 23 19:14:17 UTC 2017 ssl.sh: #631: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1514 >/dev/null 2>/dev/null selfserv_9624 with PID 1514 found at Wed Aug 23 19:14:18 UTC 2017 ssl.sh: #632: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1514 >/dev/null 2>/dev/null selfserv_9624 with PID 1514 found at Wed Aug 23 19:14:18 UTC 2017 ssl.sh: #633: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1514 >/dev/null 2>/dev/null selfserv_9624 with PID 1514 found at Wed Aug 23 19:14:18 UTC 2017 ssl.sh: #634: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1514 >/dev/null 2>/dev/null selfserv_9624 with PID 1514 found at Wed Aug 23 19:14:19 UTC 2017 ssl.sh: #635: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1514 >/dev/null 2>/dev/null selfserv_9624 with PID 1514 found at Wed Aug 23 19:14:19 UTC 2017 ssl.sh: #636: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1514 >/dev/null 2>/dev/null selfserv_9624 with PID 1514 found at Wed Aug 23 19:14:19 UTC 2017 ssl.sh: #637: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1514 >/dev/null 2>/dev/null selfserv_9624 with PID 1514 found at Wed Aug 23 19:14:20 UTC 2017 ssl.sh: #638: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1514 >/dev/null 2>/dev/null selfserv_9624 with PID 1514 found at Wed Aug 23 19:14:20 UTC 2017 ssl.sh: #639: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1514 >/dev/null 2>/dev/null selfserv_9624 with PID 1514 found at Wed Aug 23 19:14:20 UTC 2017 ssl.sh: #640: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1514 >/dev/null 2>/dev/null selfserv_9624 with PID 1514 found at Wed Aug 23 19:14:21 UTC 2017 ssl.sh: #641: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1514 >/dev/null 2>/dev/null selfserv_9624 with PID 1514 found at Wed Aug 23 19:14:21 UTC 2017 ssl.sh: #642: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 1514 at Wed Aug 23 19:14:21 UTC 2017 kill -USR1 1514 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 1514 killed at Wed Aug 23 19:14:21 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:14:21 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:14:21 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2775 >/dev/null 2>/dev/null selfserv_9624 with PID 2775 found at Wed Aug 23 19:14:21 UTC 2017 selfserv_9624 with PID 2775 started at Wed Aug 23 19:14:21 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2775 >/dev/null 2>/dev/null selfserv_9624 with PID 2775 found at Wed Aug 23 19:14:21 UTC 2017 ssl.sh: #643: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2775 >/dev/null 2>/dev/null selfserv_9624 with PID 2775 found at Wed Aug 23 19:14:22 UTC 2017 ssl.sh: #644: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2775 >/dev/null 2>/dev/null selfserv_9624 with PID 2775 found at Wed Aug 23 19:14:22 UTC 2017 ssl.sh: #645: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2775 >/dev/null 2>/dev/null selfserv_9624 with PID 2775 found at Wed Aug 23 19:14:22 UTC 2017 ssl.sh: #646: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2775 >/dev/null 2>/dev/null selfserv_9624 with PID 2775 found at Wed Aug 23 19:14:23 UTC 2017 ssl.sh: #647: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2775 >/dev/null 2>/dev/null selfserv_9624 with PID 2775 found at Wed Aug 23 19:14:23 UTC 2017 ssl.sh: #648: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2775 >/dev/null 2>/dev/null selfserv_9624 with PID 2775 found at Wed Aug 23 19:14:23 UTC 2017 ssl.sh: #649: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2775 >/dev/null 2>/dev/null selfserv_9624 with PID 2775 found at Wed Aug 23 19:14:23 UTC 2017 ssl.sh: #650: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2775 >/dev/null 2>/dev/null selfserv_9624 with PID 2775 found at Wed Aug 23 19:14:24 UTC 2017 ssl.sh: #651: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2775 >/dev/null 2>/dev/null selfserv_9624 with PID 2775 found at Wed Aug 23 19:14:24 UTC 2017 ssl.sh: #652: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2775 >/dev/null 2>/dev/null selfserv_9624 with PID 2775 found at Wed Aug 23 19:14:24 UTC 2017 ssl.sh: #653: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2775 >/dev/null 2>/dev/null selfserv_9624 with PID 2775 found at Wed Aug 23 19:14:25 UTC 2017 ssl.sh: #654: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2775 >/dev/null 2>/dev/null selfserv_9624 with PID 2775 found at Wed Aug 23 19:14:25 UTC 2017 ssl.sh: #655: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2775 >/dev/null 2>/dev/null selfserv_9624 with PID 2775 found at Wed Aug 23 19:14:25 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #656: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2775 >/dev/null 2>/dev/null selfserv_9624 with PID 2775 found at Wed Aug 23 19:14:26 UTC 2017 ssl.sh: #657: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2775 >/dev/null 2>/dev/null selfserv_9624 with PID 2775 found at Wed Aug 23 19:14:26 UTC 2017 ssl.sh: #658: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2775 >/dev/null 2>/dev/null selfserv_9624 with PID 2775 found at Wed Aug 23 19:14:26 UTC 2017 ssl.sh: #659: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2775 >/dev/null 2>/dev/null selfserv_9624 with PID 2775 found at Wed Aug 23 19:14:26 UTC 2017 ssl.sh: #660: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2775 >/dev/null 2>/dev/null selfserv_9624 with PID 2775 found at Wed Aug 23 19:14:27 UTC 2017 ssl.sh: #661: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2775 >/dev/null 2>/dev/null selfserv_9624 with PID 2775 found at Wed Aug 23 19:14:27 UTC 2017 ssl.sh: #662: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2775 >/dev/null 2>/dev/null selfserv_9624 with PID 2775 found at Wed Aug 23 19:14:27 UTC 2017 ssl.sh: #663: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2775 >/dev/null 2>/dev/null selfserv_9624 with PID 2775 found at Wed Aug 23 19:14:28 UTC 2017 ssl.sh: #664: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2775 >/dev/null 2>/dev/null selfserv_9624 with PID 2775 found at Wed Aug 23 19:14:28 UTC 2017 ssl.sh: #665: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2775 >/dev/null 2>/dev/null selfserv_9624 with PID 2775 found at Wed Aug 23 19:14:28 UTC 2017 ssl.sh: #666: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2775 >/dev/null 2>/dev/null selfserv_9624 with PID 2775 found at Wed Aug 23 19:14:28 UTC 2017 ssl.sh: #667: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2775 >/dev/null 2>/dev/null selfserv_9624 with PID 2775 found at Wed Aug 23 19:14:29 UTC 2017 ssl.sh: #668: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2775 >/dev/null 2>/dev/null selfserv_9624 with PID 2775 found at Wed Aug 23 19:14:29 UTC 2017 ssl.sh: #669: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2775 >/dev/null 2>/dev/null selfserv_9624 with PID 2775 found at Wed Aug 23 19:14:29 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #670: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2775 >/dev/null 2>/dev/null selfserv_9624 with PID 2775 found at Wed Aug 23 19:14:30 UTC 2017 ssl.sh: #671: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2775 >/dev/null 2>/dev/null selfserv_9624 with PID 2775 found at Wed Aug 23 19:14:30 UTC 2017 ssl.sh: #672: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2775 >/dev/null 2>/dev/null selfserv_9624 with PID 2775 found at Wed Aug 23 19:14:30 UTC 2017 ssl.sh: #673: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2775 >/dev/null 2>/dev/null selfserv_9624 with PID 2775 found at Wed Aug 23 19:14:30 UTC 2017 ssl.sh: #674: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2775 >/dev/null 2>/dev/null selfserv_9624 with PID 2775 found at Wed Aug 23 19:14:31 UTC 2017 ssl.sh: #675: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2775 >/dev/null 2>/dev/null selfserv_9624 with PID 2775 found at Wed Aug 23 19:14:31 UTC 2017 ssl.sh: #676: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2775 >/dev/null 2>/dev/null selfserv_9624 with PID 2775 found at Wed Aug 23 19:14:31 UTC 2017 ssl.sh: #677: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2775 >/dev/null 2>/dev/null selfserv_9624 with PID 2775 found at Wed Aug 23 19:14:32 UTC 2017 ssl.sh: #678: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2775 >/dev/null 2>/dev/null selfserv_9624 with PID 2775 found at Wed Aug 23 19:14:32 UTC 2017 ssl.sh: #679: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2775 >/dev/null 2>/dev/null selfserv_9624 with PID 2775 found at Wed Aug 23 19:14:32 UTC 2017 ssl.sh: #680: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2775 >/dev/null 2>/dev/null selfserv_9624 with PID 2775 found at Wed Aug 23 19:14:33 UTC 2017 ssl.sh: #681: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2775 >/dev/null 2>/dev/null selfserv_9624 with PID 2775 found at Wed Aug 23 19:14:33 UTC 2017 ssl.sh: #682: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2775 >/dev/null 2>/dev/null selfserv_9624 with PID 2775 found at Wed Aug 23 19:14:33 UTC 2017 ssl.sh: #683: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 2775 at Wed Aug 23 19:14:33 UTC 2017 kill -USR1 2775 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 2775 killed at Wed Aug 23 19:14:33 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:14:33 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:14:33 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 4035 >/dev/null 2>/dev/null selfserv_9624 with PID 4035 found at Wed Aug 23 19:14:33 UTC 2017 selfserv_9624 with PID 4035 started at Wed Aug 23 19:14:33 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4035 >/dev/null 2>/dev/null selfserv_9624 with PID 4035 found at Wed Aug 23 19:14:34 UTC 2017 ssl.sh: #684: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4035 >/dev/null 2>/dev/null selfserv_9624 with PID 4035 found at Wed Aug 23 19:14:34 UTC 2017 ssl.sh: #685: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4035 >/dev/null 2>/dev/null selfserv_9624 with PID 4035 found at Wed Aug 23 19:14:34 UTC 2017 ssl.sh: #686: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4035 >/dev/null 2>/dev/null selfserv_9624 with PID 4035 found at Wed Aug 23 19:14:35 UTC 2017 ssl.sh: #687: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4035 >/dev/null 2>/dev/null selfserv_9624 with PID 4035 found at Wed Aug 23 19:14:35 UTC 2017 ssl.sh: #688: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4035 >/dev/null 2>/dev/null selfserv_9624 with PID 4035 found at Wed Aug 23 19:14:35 UTC 2017 ssl.sh: #689: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4035 >/dev/null 2>/dev/null selfserv_9624 with PID 4035 found at Wed Aug 23 19:14:36 UTC 2017 ssl.sh: #690: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4035 >/dev/null 2>/dev/null selfserv_9624 with PID 4035 found at Wed Aug 23 19:14:36 UTC 2017 ssl.sh: #691: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4035 >/dev/null 2>/dev/null selfserv_9624 with PID 4035 found at Wed Aug 23 19:14:36 UTC 2017 ssl.sh: #692: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4035 >/dev/null 2>/dev/null selfserv_9624 with PID 4035 found at Wed Aug 23 19:14:37 UTC 2017 ssl.sh: #693: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4035 >/dev/null 2>/dev/null selfserv_9624 with PID 4035 found at Wed Aug 23 19:14:37 UTC 2017 ssl.sh: #694: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4035 >/dev/null 2>/dev/null selfserv_9624 with PID 4035 found at Wed Aug 23 19:14:37 UTC 2017 ssl.sh: #695: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4035 >/dev/null 2>/dev/null selfserv_9624 with PID 4035 found at Wed Aug 23 19:14:38 UTC 2017 ssl.sh: #696: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 4035 >/dev/null 2>/dev/null selfserv_9624 with PID 4035 found at Wed Aug 23 19:14:38 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #697: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4035 >/dev/null 2>/dev/null selfserv_9624 with PID 4035 found at Wed Aug 23 19:14:39 UTC 2017 ssl.sh: #698: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4035 >/dev/null 2>/dev/null selfserv_9624 with PID 4035 found at Wed Aug 23 19:14:39 UTC 2017 ssl.sh: #699: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4035 >/dev/null 2>/dev/null selfserv_9624 with PID 4035 found at Wed Aug 23 19:14:39 UTC 2017 ssl.sh: #700: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4035 >/dev/null 2>/dev/null selfserv_9624 with PID 4035 found at Wed Aug 23 19:14:39 UTC 2017 ssl.sh: #701: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4035 >/dev/null 2>/dev/null selfserv_9624 with PID 4035 found at Wed Aug 23 19:14:40 UTC 2017 ssl.sh: #702: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4035 >/dev/null 2>/dev/null selfserv_9624 with PID 4035 found at Wed Aug 23 19:14:40 UTC 2017 ssl.sh: #703: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4035 >/dev/null 2>/dev/null selfserv_9624 with PID 4035 found at Wed Aug 23 19:14:40 UTC 2017 ssl.sh: #704: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4035 >/dev/null 2>/dev/null selfserv_9624 with PID 4035 found at Wed Aug 23 19:14:41 UTC 2017 ssl.sh: #705: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4035 >/dev/null 2>/dev/null selfserv_9624 with PID 4035 found at Wed Aug 23 19:14:41 UTC 2017 ssl.sh: #706: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4035 >/dev/null 2>/dev/null selfserv_9624 with PID 4035 found at Wed Aug 23 19:14:42 UTC 2017 ssl.sh: #707: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4035 >/dev/null 2>/dev/null selfserv_9624 with PID 4035 found at Wed Aug 23 19:14:42 UTC 2017 ssl.sh: #708: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4035 >/dev/null 2>/dev/null selfserv_9624 with PID 4035 found at Wed Aug 23 19:14:42 UTC 2017 ssl.sh: #709: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4035 >/dev/null 2>/dev/null selfserv_9624 with PID 4035 found at Wed Aug 23 19:14:43 UTC 2017 ssl.sh: #710: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 4035 >/dev/null 2>/dev/null selfserv_9624 with PID 4035 found at Wed Aug 23 19:14:43 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #711: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4035 >/dev/null 2>/dev/null selfserv_9624 with PID 4035 found at Wed Aug 23 19:14:43 UTC 2017 ssl.sh: #712: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4035 >/dev/null 2>/dev/null selfserv_9624 with PID 4035 found at Wed Aug 23 19:14:44 UTC 2017 ssl.sh: #713: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4035 >/dev/null 2>/dev/null selfserv_9624 with PID 4035 found at Wed Aug 23 19:14:44 UTC 2017 ssl.sh: #714: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4035 >/dev/null 2>/dev/null selfserv_9624 with PID 4035 found at Wed Aug 23 19:14:44 UTC 2017 ssl.sh: #715: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4035 >/dev/null 2>/dev/null selfserv_9624 with PID 4035 found at Wed Aug 23 19:14:45 UTC 2017 ssl.sh: #716: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4035 >/dev/null 2>/dev/null selfserv_9624 with PID 4035 found at Wed Aug 23 19:14:45 UTC 2017 ssl.sh: #717: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4035 >/dev/null 2>/dev/null selfserv_9624 with PID 4035 found at Wed Aug 23 19:14:45 UTC 2017 ssl.sh: #718: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4035 >/dev/null 2>/dev/null selfserv_9624 with PID 4035 found at Wed Aug 23 19:14:46 UTC 2017 ssl.sh: #719: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4035 >/dev/null 2>/dev/null selfserv_9624 with PID 4035 found at Wed Aug 23 19:14:46 UTC 2017 ssl.sh: #720: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4035 >/dev/null 2>/dev/null selfserv_9624 with PID 4035 found at Wed Aug 23 19:14:46 UTC 2017 ssl.sh: #721: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4035 >/dev/null 2>/dev/null selfserv_9624 with PID 4035 found at Wed Aug 23 19:14:47 UTC 2017 ssl.sh: #722: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4035 >/dev/null 2>/dev/null selfserv_9624 with PID 4035 found at Wed Aug 23 19:14:47 UTC 2017 ssl.sh: #723: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4035 >/dev/null 2>/dev/null selfserv_9624 with PID 4035 found at Wed Aug 23 19:14:47 UTC 2017 ssl.sh: #724: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 4035 at Wed Aug 23 19:14:47 UTC 2017 kill -USR1 4035 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 4035 killed at Wed Aug 23 19:14:47 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:14:47 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:14:47 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 5334 >/dev/null 2>/dev/null selfserv_9624 with PID 5334 found at Wed Aug 23 19:14:47 UTC 2017 selfserv_9624 with PID 5334 started at Wed Aug 23 19:14:47 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5334 >/dev/null 2>/dev/null selfserv_9624 with PID 5334 found at Wed Aug 23 19:14:48 UTC 2017 ssl.sh: #725: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5334 >/dev/null 2>/dev/null selfserv_9624 with PID 5334 found at Wed Aug 23 19:14:48 UTC 2017 ssl.sh: #726: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5334 >/dev/null 2>/dev/null selfserv_9624 with PID 5334 found at Wed Aug 23 19:14:49 UTC 2017 ssl.sh: #727: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5334 >/dev/null 2>/dev/null selfserv_9624 with PID 5334 found at Wed Aug 23 19:14:49 UTC 2017 ssl.sh: #728: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5334 >/dev/null 2>/dev/null selfserv_9624 with PID 5334 found at Wed Aug 23 19:14:49 UTC 2017 ssl.sh: #729: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5334 >/dev/null 2>/dev/null selfserv_9624 with PID 5334 found at Wed Aug 23 19:14:50 UTC 2017 ssl.sh: #730: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5334 >/dev/null 2>/dev/null selfserv_9624 with PID 5334 found at Wed Aug 23 19:14:50 UTC 2017 ssl.sh: #731: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5334 >/dev/null 2>/dev/null selfserv_9624 with PID 5334 found at Wed Aug 23 19:14:50 UTC 2017 ssl.sh: #732: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5334 >/dev/null 2>/dev/null selfserv_9624 with PID 5334 found at Wed Aug 23 19:14:51 UTC 2017 ssl.sh: #733: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5334 >/dev/null 2>/dev/null selfserv_9624 with PID 5334 found at Wed Aug 23 19:14:51 UTC 2017 ssl.sh: #734: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5334 >/dev/null 2>/dev/null selfserv_9624 with PID 5334 found at Wed Aug 23 19:14:52 UTC 2017 ssl.sh: #735: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5334 >/dev/null 2>/dev/null selfserv_9624 with PID 5334 found at Wed Aug 23 19:14:52 UTC 2017 ssl.sh: #736: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5334 >/dev/null 2>/dev/null selfserv_9624 with PID 5334 found at Wed Aug 23 19:14:52 UTC 2017 ssl.sh: #737: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 5334 >/dev/null 2>/dev/null selfserv_9624 with PID 5334 found at Wed Aug 23 19:14:53 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #738: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5334 >/dev/null 2>/dev/null selfserv_9624 with PID 5334 found at Wed Aug 23 19:14:53 UTC 2017 ssl.sh: #739: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5334 >/dev/null 2>/dev/null selfserv_9624 with PID 5334 found at Wed Aug 23 19:14:53 UTC 2017 ssl.sh: #740: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5334 >/dev/null 2>/dev/null selfserv_9624 with PID 5334 found at Wed Aug 23 19:14:54 UTC 2017 ssl.sh: #741: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5334 >/dev/null 2>/dev/null selfserv_9624 with PID 5334 found at Wed Aug 23 19:14:54 UTC 2017 ssl.sh: #742: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5334 >/dev/null 2>/dev/null selfserv_9624 with PID 5334 found at Wed Aug 23 19:14:54 UTC 2017 ssl.sh: #743: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5334 >/dev/null 2>/dev/null selfserv_9624 with PID 5334 found at Wed Aug 23 19:14:55 UTC 2017 ssl.sh: #744: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5334 >/dev/null 2>/dev/null selfserv_9624 with PID 5334 found at Wed Aug 23 19:14:55 UTC 2017 ssl.sh: #745: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5334 >/dev/null 2>/dev/null selfserv_9624 with PID 5334 found at Wed Aug 23 19:14:55 UTC 2017 ssl.sh: #746: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5334 >/dev/null 2>/dev/null selfserv_9624 with PID 5334 found at Wed Aug 23 19:14:56 UTC 2017 ssl.sh: #747: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5334 >/dev/null 2>/dev/null selfserv_9624 with PID 5334 found at Wed Aug 23 19:14:56 UTC 2017 ssl.sh: #748: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5334 >/dev/null 2>/dev/null selfserv_9624 with PID 5334 found at Wed Aug 23 19:14:57 UTC 2017 ssl.sh: #749: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5334 >/dev/null 2>/dev/null selfserv_9624 with PID 5334 found at Wed Aug 23 19:14:57 UTC 2017 ssl.sh: #750: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5334 >/dev/null 2>/dev/null selfserv_9624 with PID 5334 found at Wed Aug 23 19:14:57 UTC 2017 ssl.sh: #751: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 5334 >/dev/null 2>/dev/null selfserv_9624 with PID 5334 found at Wed Aug 23 19:14:58 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #752: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5334 >/dev/null 2>/dev/null selfserv_9624 with PID 5334 found at Wed Aug 23 19:14:58 UTC 2017 ssl.sh: #753: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5334 >/dev/null 2>/dev/null selfserv_9624 with PID 5334 found at Wed Aug 23 19:14:58 UTC 2017 ssl.sh: #754: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5334 >/dev/null 2>/dev/null selfserv_9624 with PID 5334 found at Wed Aug 23 19:14:59 UTC 2017 ssl.sh: #755: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5334 >/dev/null 2>/dev/null selfserv_9624 with PID 5334 found at Wed Aug 23 19:14:59 UTC 2017 ssl.sh: #756: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5334 >/dev/null 2>/dev/null selfserv_9624 with PID 5334 found at Wed Aug 23 19:14:59 UTC 2017 ssl.sh: #757: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5334 >/dev/null 2>/dev/null selfserv_9624 with PID 5334 found at Wed Aug 23 19:15:00 UTC 2017 ssl.sh: #758: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5334 >/dev/null 2>/dev/null selfserv_9624 with PID 5334 found at Wed Aug 23 19:15:00 UTC 2017 ssl.sh: #759: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5334 >/dev/null 2>/dev/null selfserv_9624 with PID 5334 found at Wed Aug 23 19:15:00 UTC 2017 ssl.sh: #760: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5334 >/dev/null 2>/dev/null selfserv_9624 with PID 5334 found at Wed Aug 23 19:15:01 UTC 2017 ssl.sh: #761: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5334 >/dev/null 2>/dev/null selfserv_9624 with PID 5334 found at Wed Aug 23 19:15:01 UTC 2017 ssl.sh: #762: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5334 >/dev/null 2>/dev/null selfserv_9624 with PID 5334 found at Wed Aug 23 19:15:01 UTC 2017 ssl.sh: #763: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5334 >/dev/null 2>/dev/null selfserv_9624 with PID 5334 found at Wed Aug 23 19:15:02 UTC 2017 ssl.sh: #764: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5334 >/dev/null 2>/dev/null selfserv_9624 with PID 5334 found at Wed Aug 23 19:15:02 UTC 2017 ssl.sh: #765: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 5334 at Wed Aug 23 19:15:02 UTC 2017 kill -USR1 5334 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 5334 killed at Wed Aug 23 19:15:02 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:15:02 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:15:02 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 6603 >/dev/null 2>/dev/null selfserv_9624 with PID 6603 found at Wed Aug 23 19:15:02 UTC 2017 selfserv_9624 with PID 6603 started at Wed Aug 23 19:15:02 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6603 >/dev/null 2>/dev/null selfserv_9624 with PID 6603 found at Wed Aug 23 19:15:03 UTC 2017 ssl.sh: #766: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6603 >/dev/null 2>/dev/null selfserv_9624 with PID 6603 found at Wed Aug 23 19:15:03 UTC 2017 ssl.sh: #767: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6603 >/dev/null 2>/dev/null selfserv_9624 with PID 6603 found at Wed Aug 23 19:15:03 UTC 2017 ssl.sh: #768: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6603 >/dev/null 2>/dev/null selfserv_9624 with PID 6603 found at Wed Aug 23 19:15:04 UTC 2017 ssl.sh: #769: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6603 >/dev/null 2>/dev/null selfserv_9624 with PID 6603 found at Wed Aug 23 19:15:04 UTC 2017 ssl.sh: #770: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6603 >/dev/null 2>/dev/null selfserv_9624 with PID 6603 found at Wed Aug 23 19:15:04 UTC 2017 ssl.sh: #771: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6603 >/dev/null 2>/dev/null selfserv_9624 with PID 6603 found at Wed Aug 23 19:15:05 UTC 2017 ssl.sh: #772: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6603 >/dev/null 2>/dev/null selfserv_9624 with PID 6603 found at Wed Aug 23 19:15:05 UTC 2017 ssl.sh: #773: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6603 >/dev/null 2>/dev/null selfserv_9624 with PID 6603 found at Wed Aug 23 19:15:05 UTC 2017 ssl.sh: #774: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6603 >/dev/null 2>/dev/null selfserv_9624 with PID 6603 found at Wed Aug 23 19:15:05 UTC 2017 ssl.sh: #775: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6603 >/dev/null 2>/dev/null selfserv_9624 with PID 6603 found at Wed Aug 23 19:15:06 UTC 2017 ssl.sh: #776: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6603 >/dev/null 2>/dev/null selfserv_9624 with PID 6603 found at Wed Aug 23 19:15:06 UTC 2017 ssl.sh: #777: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6603 >/dev/null 2>/dev/null selfserv_9624 with PID 6603 found at Wed Aug 23 19:15:06 UTC 2017 ssl.sh: #778: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 6603 >/dev/null 2>/dev/null selfserv_9624 with PID 6603 found at Wed Aug 23 19:15:07 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #779: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6603 >/dev/null 2>/dev/null selfserv_9624 with PID 6603 found at Wed Aug 23 19:15:07 UTC 2017 ssl.sh: #780: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6603 >/dev/null 2>/dev/null selfserv_9624 with PID 6603 found at Wed Aug 23 19:15:07 UTC 2017 ssl.sh: #781: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6603 >/dev/null 2>/dev/null selfserv_9624 with PID 6603 found at Wed Aug 23 19:15:08 UTC 2017 ssl.sh: #782: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6603 >/dev/null 2>/dev/null selfserv_9624 with PID 6603 found at Wed Aug 23 19:15:08 UTC 2017 ssl.sh: #783: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6603 >/dev/null 2>/dev/null selfserv_9624 with PID 6603 found at Wed Aug 23 19:15:08 UTC 2017 ssl.sh: #784: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6603 >/dev/null 2>/dev/null selfserv_9624 with PID 6603 found at Wed Aug 23 19:15:09 UTC 2017 ssl.sh: #785: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6603 >/dev/null 2>/dev/null selfserv_9624 with PID 6603 found at Wed Aug 23 19:15:09 UTC 2017 ssl.sh: #786: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6603 >/dev/null 2>/dev/null selfserv_9624 with PID 6603 found at Wed Aug 23 19:15:09 UTC 2017 ssl.sh: #787: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6603 >/dev/null 2>/dev/null selfserv_9624 with PID 6603 found at Wed Aug 23 19:15:09 UTC 2017 ssl.sh: #788: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6603 >/dev/null 2>/dev/null selfserv_9624 with PID 6603 found at Wed Aug 23 19:15:10 UTC 2017 ssl.sh: #789: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6603 >/dev/null 2>/dev/null selfserv_9624 with PID 6603 found at Wed Aug 23 19:15:10 UTC 2017 ssl.sh: #790: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6603 >/dev/null 2>/dev/null selfserv_9624 with PID 6603 found at Wed Aug 23 19:15:10 UTC 2017 ssl.sh: #791: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6603 >/dev/null 2>/dev/null selfserv_9624 with PID 6603 found at Wed Aug 23 19:15:11 UTC 2017 ssl.sh: #792: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 6603 >/dev/null 2>/dev/null selfserv_9624 with PID 6603 found at Wed Aug 23 19:15:11 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #793: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6603 >/dev/null 2>/dev/null selfserv_9624 with PID 6603 found at Wed Aug 23 19:15:11 UTC 2017 ssl.sh: #794: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6603 >/dev/null 2>/dev/null selfserv_9624 with PID 6603 found at Wed Aug 23 19:15:12 UTC 2017 ssl.sh: #795: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6603 >/dev/null 2>/dev/null selfserv_9624 with PID 6603 found at Wed Aug 23 19:15:12 UTC 2017 ssl.sh: #796: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6603 >/dev/null 2>/dev/null selfserv_9624 with PID 6603 found at Wed Aug 23 19:15:12 UTC 2017 ssl.sh: #797: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6603 >/dev/null 2>/dev/null selfserv_9624 with PID 6603 found at Wed Aug 23 19:15:13 UTC 2017 ssl.sh: #798: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6603 >/dev/null 2>/dev/null selfserv_9624 with PID 6603 found at Wed Aug 23 19:15:13 UTC 2017 ssl.sh: #799: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6603 >/dev/null 2>/dev/null selfserv_9624 with PID 6603 found at Wed Aug 23 19:15:13 UTC 2017 ssl.sh: #800: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6603 >/dev/null 2>/dev/null selfserv_9624 with PID 6603 found at Wed Aug 23 19:15:14 UTC 2017 ssl.sh: #801: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6603 >/dev/null 2>/dev/null selfserv_9624 with PID 6603 found at Wed Aug 23 19:15:14 UTC 2017 ssl.sh: #802: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6603 >/dev/null 2>/dev/null selfserv_9624 with PID 6603 found at Wed Aug 23 19:15:14 UTC 2017 ssl.sh: #803: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6603 >/dev/null 2>/dev/null selfserv_9624 with PID 6603 found at Wed Aug 23 19:15:14 UTC 2017 ssl.sh: #804: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6603 >/dev/null 2>/dev/null selfserv_9624 with PID 6603 found at Wed Aug 23 19:15:15 UTC 2017 ssl.sh: #805: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9624 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6603 >/dev/null 2>/dev/null selfserv_9624 with PID 6603 found at Wed Aug 23 19:15:15 UTC 2017 ssl.sh: #806: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 6603 at Wed Aug 23 19:15:15 UTC 2017 kill -USR1 6603 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 6603 killed at Wed Aug 23 19:15:15 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9624 starting at Wed Aug 23 19:15:15 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:15:15 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 7874 >/dev/null 2>/dev/null selfserv_9624 with PID 7874 found at Wed Aug 23 19:15:15 UTC 2017 selfserv_9624 with PID 7874 started at Wed Aug 23 19:15:15 UTC 2017 trying to kill selfserv_9624 with PID 7874 at Wed Aug 23 19:15:15 UTC 2017 kill -USR1 7874 ./ssl.sh: line 183: 7874 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9624 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 7874 killed at Wed Aug 23 19:15:15 UTC 2017 ssl.sh: SSL POLICY - server /client - with ECC =============================== Saving pkcs11.txt selfserv_9624 starting at Wed Aug 23 19:15:15 UTC 2017 selfserv_9624 -D -p 9624 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.2684\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9624 at Wed Aug 23 19:15:15 UTC 2017 tstclnt -p 9624 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 7909 >/dev/null 2>/dev/null selfserv_9624 with PID 7909 found at Wed Aug 23 19:15:15 UTC 2017 selfserv_9624 with PID 7909 started at Wed Aug 23 19:15:15 UTC 2017 ssl.sh: running Allowed by Narrow Policy ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=hmac-sha1:sha256:rsa:des-ede3-cbc:tls-version-min=ssl3.0:tls-version-max=ssl3.0 library=/builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9624 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #807: Allowed by Narrow Policy produced a returncode of 0, expected is 0 - PASSED ssl.sh: running Allowed by Strict Policy ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=hmac-sha1/ssl,ssl-key-exchange:sha256/cert-signature:rsa/ssl-key-exchange:des-ede3-cbc:tls-version-min=ssl3.0:tls-version-max=ssl3.0 library=/builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9624 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #808: Allowed by Strict Policy produced a returncode of 0, expected is 0 - PASSED ssl.sh: running Allow All Explicitly ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=md2/all:md4/all:md5/all:sha1/all:sha256/all:sha384/all:sha512/all:hmac-sha1/all:hmac-sha224/all:hmac-sha256/all:hmac-sha384/all:hmac-sha512/all:hmac-md5/all:camellia128-cbc/all:camellia192-cbc/all:camellia256-cbc/all:seed-cbc/all:des-ede3-cbc/all:des-40-cbc/all:des-cbc/all:null-cipher/all:rc2/all:rc4/all:idea/all:rsa/all:rsa-export/all:dhe-rsa/all:dhe-dss/all:ecdhe-ecdsa/all:ecdhe-rsa/all:ecdh-ecdsa/all:ecdh-rsa/all:tls-version-min=ssl2.0:tls-version-max=tls1.2 library=/builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9624 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #809: Allow All Explicitly produced a returncode of 0, expected is 0 - PASSED ssl.sh: running Disallow All Explicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all library=/builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9624 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #810: Disallow All Explicitly. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow SHA256 Signatures Explicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=sha256 library=/builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9624 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat tstclnt: authentication of server cert failed: SEC_ERROR_CERT_SIGNATURE_ALGORITHM_DISABLED: The certificate was signed using a signature algorithm that is disabled because it is not secure. selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. ssl.sh: #811: Disallow SHA256 Signatures Explicitly. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow SHA256 Signatures Implicitly Narrow. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=hmac-sha1:rsa/ssl-key-exchange:des-ede3-cbc:tls-version-min=ssl3.0:tls-version-max=ssl3.0 library=/builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9624 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat tstclnt: authentication of server cert failed: SEC_ERROR_CERT_SIGNATURE_ALGORITHM_DISABLED: The certificate was signed using a signature algorithm that is disabled because it is not secure. selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. ssl.sh: #812: Disallow SHA256 Signatures Implicitly Narrow. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow SHA256 Signatures Implicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=md2/all:md4/all:md5/all:sha1/all:sha384/all:sha512/all:hmac-sha1/all:hmac-sha224/all:hmac-sha256/all:hmac-sha384/all:hmac-sha512/all:hmac-md5/all:camellia128-cbc/all:camellia192-cbc/all:camellia256-cbc/all:seed-cbc/all:des-ede3-cbc/all:des-40-cbc/all:des-cbc/all:null-cipher/all:rc2/all:rc4/all:idea/all:rsa/all:rsa-export/all:dhe-rsa/all:dhe-dss/all:ecdhe-ecdsa/all:ecdhe-rsa/all:ecdh-ecdsa/all:ecdh-rsa/all:tls-version-min=ssl2.0:tls-version-max=tls1.2 library=/builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9624 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat tstclnt: authentication of server cert failed: SEC_ERROR_CERT_SIGNATURE_ALGORITHM_DISABLED: The certificate was signed using a signature algorithm that is disabled because it is not secure. selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. ssl.sh: #813: Disallow SHA256 Signatures Implicitly. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Cipher Explicitly ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=des-ede3-cbc library=/builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9624 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #814: Disallow Cipher Explicitly produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Cipher Implicitly Narrow. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=hmac-sha1:sha256:rsa:des-cbc:tls-version-min=ssl3.0:tls-version-max=ssl3.0 library=/builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9624 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #815: Disallow Cipher Implicitly Narrow. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Cipher Implicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=md2/all:md4/all:md5/all:sha1/all:sha256/all:sha384/all:sha512/all:hmac-sha1/all:hmac-sha224/all:hmac-sha256/all:hmac-sha384/all:hmac-sha512/all:hmac-md5/all:camellia128-cbc/all:camellia192-cbc/all:camellia256-cbc/all:seed-cbc/all:des-40-cbc/all:des-cbc/all:null-cipher/all:rc2/all:rc4/all:idea/all:rsa/all:rsa-export/all:dhe-rsa/all:dhe-dss/all:ecdhe-ecdsa/all:ecdhe-rsa/all:ecdh-ecdsa/all:ecdh-rsa/all:tls-version-min=ssl2.0:tls-verion-max=tls1.2 library=/builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9624 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #816: Disallow Cipher Implicitly. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow HMAC Explicitly ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=hmac-sha1 library=/builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9624 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #817: Disallow HMAC Explicitly produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow HMAC Implicitly Narrow. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=md5:sha256:rsa:des-ede3-cbc:tls-version-min=ssl3.0:tls-version-max=ssl3.0 library=/builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9624 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #818: Disallow HMAC Implicitly Narrow. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow HMAC Signatures Implicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=md2/all:md4/all:md5/all:sha1/all:sha256/all:sha384/all:sha512/all:hmac-sha224/all:hmac-sha256/all:hmac-sha384/all:hmac-sha512/all:hmac-md5/all:camellia128-cbc/all:camellia192-cbc/all:camellia256-cbc/all:seed-cbc/all:des-ede3-cbc/all:des-40-cbc/all:des-cbc/all:null-cipher/all:rc2/all:rc4/all:idea/all:rsa/all:rsa-export/all:dhe-rsa/all:dhe-dss/all:ecdhe-ecdsa/all:ecdhe-rsa/all:ecdh-ecdsa/all:ecdh-rsa/all:tls-version-min=ssl2.0:tls-version-max=tls1.2 library=/builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9624 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #819: Disallow HMAC Signatures Implicitly. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Key Exchange Explicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=rsa/ssl-key-exchange library=/builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9624 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #820: Disallow Key Exchange Explicitly. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Key Exchange Implicitly Narrow. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=hmac-sha1:sha256:dh-dss:des-ede3-cbc:tls-version-min=ssl3.0:tls-version-max=ssl3.0 library=/builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9624 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #821: Disallow Key Exchange Implicitly Narrow. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Key Exchnage Signatures Implicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=md2/all:md4/all:md5/all:sha1/all:sha256/all:sha384/all:sha512/all:hmac-sha1/all:hmac-sha224/all:hmac-sha256/all:hmac-sha384/all:hmac-sha512/all:hmac-md5/all:camellia128-cbc/all:camellia192-cbc/all:camellia256-cbc/all:seed-cbc/all:des-ede3-cbc/all:des-40-cbc/all:des-cbc/all:null-cipher/all:rc2/all:rc4/all:idea/all:rsa-export/all:dhe-rsa/all:dhe-dss/all:ecdhe-ecdsa/all:ecdhe-rsa/all:ecdh-ecdsa/all:ecdh-rsa/all:tls-version-min=ssl2.0:tls-version-max=tls1.2 library=/builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9624 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #822: Disallow Key Exchnage Signatures Implicitly. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Version Exlicitly ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=allow=tls-version-min=tls1.0:tls-version-max=tls1.2 library=/builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9624 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat tstclnt: error setting SSL/TLS version range : PR_NOT_CONNECTED_ERROR: Network file descriptor is not connected ssl.sh: #823: Disallow Version Exlicitly produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Version Implicitly Narrow. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=hmac-sha1:sha256:rsa:des-ede3-cbc:tls-version-min=tls1.0:tls-version-max=tls1.2 library=/builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9624 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat tstclnt: error setting SSL/TLS version range : PR_NOT_CONNECTED_ERROR: Network file descriptor is not connected ssl.sh: #824: Disallow Version Implicitly Narrow. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Version Implicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=md2/all:md4/all:md5/all:sha1/all:sha256/all:sha384/all:sha512/all:hmac-sha1/all:hmac-sha224/all:hmac-sha256/all:hmac-sha384/all:hmac-sha512/all:hmac-md5/all:camellia128-cbc/all:camellia192-cbc/all:camellia256-cbc/all:seed-cbc/all:des-ede3-cbc/all:des-40-cbc/all:des-cbc/all:null-cipher/all:rc2/all:rc4/all:idea/all:rsa/all:rsa-export/all:dhe-rsa/all:dhe-dss/all:ecdhe-ecdsa/all:ecdhe-rsa/all:ecdh-ecdsa/all:ecdh-rsa/all:tls-version-min=tls1.0:tls-version-max=tls1.2 library=/builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9624 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat tstclnt: error setting SSL/TLS version range : PR_NOT_CONNECTED_ERROR: Network file descriptor is not connected ssl.sh: #825: Disallow Version Implicitly. produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9624 with PID 7909 at Wed Aug 23 19:15:19 UTC 2017 kill -USR1 7909 selfserv: 0 cache hits; 6 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9624 -b -p 9624 2>/dev/null; selfserv_9624 with PID 7909 killed at Wed Aug 23 19:15:19 UTC 2017 TIMESTAMP ssl END: Wed Aug 23 19:15:19 UTC 2017 Running tests for merge TIMESTAMP merge BEGIN: Wed Aug 23 19:15:19 UTC 2017 sdr.sh: SDR Tests =============================== sdr.sh: Creating an SDR key/SDR Encrypt - Value 1 sdrtest -d . -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests.v1.2684 -t "Test1" sdr.sh: #1: Creating SDR Key/Encrypt - Value 1 - PASSED sdr.sh: SDR Encrypt - Value 2 sdrtest -d . -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests.v2.2684 -t "The quick brown fox jumped over the lazy dog" sdr.sh: #2: Encrypt - Value 2 - PASSED sdr.sh: SDR Encrypt - Value 3 sdrtest -d . -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests.v3.2684 -t "1234567" sdr.sh: #3: Encrypt - Value 3 - PASSED sdr.sh: SDR Decrypt - Value 1 sdrtest -d . -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests.v1.2684 -t "Test1" sdr.sh: #4: Decrypt - Value 1 - PASSED sdr.sh: SDR Decrypt - Value 2 sdrtest -d . -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests.v2.2684 -t "The quick brown fox jumped over the lazy dog" sdr.sh: #5: Decrypt - Value 2 - PASSED sdr.sh: SDR Decrypt - Value 3 sdrtest -d . -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests.v3.2684 -t "1234567" sdr.sh: #6: Decrypt - Value 3 - PASSED merge.sh: Merge Tests =============================== merge.sh: Creating an SDR key & Encrypt sdrtest -d . -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests.v3.2684 -t Test2 -f ../tests.pw merge.sh: #7: Creating SDR Key - PASSED merge.sh: Merging in Key for Existing user certutil --merge --source-dir ../dave -d . -f ../tests.pw -@ ../tests.pw merge.sh: #8: Merging Dave - PASSED merge.sh: Merging in new user certutil --merge --source-dir ../server -d . -f ../tests.pw -@ ../tests.pw merge.sh: #9: Merging server - PASSED merge.sh: Merging in new chain certutil --merge --source-dir ../ext_client -d . -f ../tests.pw -@ ../tests.pw merge.sh: #10: Merging ext_client - PASSED merge.sh: Merging in conflicting nicknames 1 certutil --merge --source-dir conflict1 -d . -f ../tests.pw -@ ../tests.pw merge.sh: #11: Merging conflicting nicknames 1 - PASSED merge.sh: Merging in conflicting nicknames 1 certutil --merge --source-dir conflict2 -d . -f ../tests.pw -@ ../tests.pw merge.sh: #12: Merging conflicting nicknames 2 - PASSED merge.sh: Verify nicknames were deconflicted (Alice #4) Certificate: Data: Version: 3 (0x2) Serial Number: 45 (0x2d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:08:37 2017 Not After : Tue Aug 23 19:08:37 2022 Subject: "CN=TestUser45,E=TestUser45@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:10:bb:14:0a:9f:66:fc:b8:e7:cb:26:93:8f:27:97: a7:63:d0:7c:d3:17:b9:16:05:f7:6f:e0:81:c1:fa:22: 5d:a3:1f:39:fd:ad:eb:e1:ef:da:89:2a:24:a9:ee:82: a5:27:a2:08:4b:70:76:fa:44:0d:db:96:13:c0:49:bf: 18:7a:62:b4:6e:44:72:c9:d1:ef:1a:69:50:0c:4d:bd: 1c:46:40:26:2a:e2:2d:50:96:76:18:6f:fe:d7:e2:ca: 66:84:0f:05:6b:90:96:10:4b:be:70:07:64:c0:39:b0: c6:ea:a0:33:a0:18:4b:12:81:a7:f0:0d:c2:6a:2c:c4: 43:c2:20:aa:1f:0a:93:c8:46:3d:41:a5:07:3c:30:bc: 67:eb:87:ab:08:3a:08:c9:55:26:c8:8a:81:4b:db:b4: 12:c3:c9:3b:8a:87:1f:96:1e:6a:87:22:f1:4a:ac:6c: ec:91:49:bd:34:ec:95:e3:bb:20:85:de:de:92:15:42: 3a:27:a8:0c:10:cd:7f:7b:b0:11:78:a6:f3:45:db:73: 0b:58:20:37:ba:bb:dc:a6:93:bf:44:7e:2e:45:f8:58: 53:19:6a:b9:0b:2d:2a:01:1d:85:e9:7b:52:6d:30:24: 67:70:83:45:4d:95:11:48:ad:70:36:61:3a:f9:24:71 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:c3:9d:7b:1e:f8:cc:e5:ba:3f:70:e6:77:b1:12:53: 3c:ed:2e:96:40:63:71:98:94:ee:4e:f3:3a:37:28:ff: a5:5e:6b:c3:0e:2b:dc:96:b1:a9:68:08:a2:9e:79:ed: 47:90:1a:1b:f2:c3:38:7a:f3:38:8b:43:64:57:0b:f6: 50:73:ee:36:94:9b:e0:2b:3a:ea:f5:c4:f7:6b:1b:80: 44:e2:74:28:7a:cb:23:da:15:91:ff:ce:88:87:0b:6c: 11:61:bc:6e:f1:8d:b7:75:d5:09:bf:8f:ce:1f:ec:fe: 2f:2e:28:29:d5:19:09:fa:23:94:4d:5a:e2:ce:16:da: 9b:ab:8e:a2:bc:f7:d7:fd:a3:3a:73:26:4f:58:dc:58: 3a:88:48:ba:98:21:82:fd:9b:36:95:91:93:1d:f7:b7: 3f:59:c5:b2:c9:29:8f:ea:c1:05:c3:87:de:d0:c2:cb: b5:1d:27:9f:18:d9:0b:6b:d1:6b:ef:74:fa:c7:df:e7: e3:4f:a0:6d:1b:ac:85:3b:ce:c3:ef:fa:4d:81:06:e6: 78:19:38:23:90:9d:8e:59:00:15:7d:0f:45:d1:ec:b7: 5d:b8:e2:85:af:ab:78:ec:d6:c9:be:11:12:9f:77:11: 57:99:f0:70:ed:68:27:58:c0:00:73:e4:79:fe:aa:a9 Fingerprint (SHA-256): 93:65:82:2A:24:F9:E8:A4:47:41:8B:16:2E:6B:C8:B6:58:C1:03:ED:03:73:59:97:10:7D:B1:FE:01:C4:DC:BE Fingerprint (SHA1): 80:18:2F:9F:57:6C:48:C4:A7:2E:37:14:39:8C:3E:AB:00:E0:A4:B6 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: merge.sh: #13: Verify nicknames were deconflicted (Alice #4) - PASSED merge.sh: Verify nicknames were deconflicted (Alice #100) Certificate: Data: Version: 3 (0x2) Serial Number: 46 (0x2e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 19:08:40 2017 Not After : Tue Aug 23 19:08:40 2022 Subject: "CN=TestUser46,E=TestUser46@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:e9:b8:72:2a:86:f4:2d:45:a8:54:87:8b:88:de:37: 7d:8a:6d:f8:74:b4:d9:8f:5e:4b:31:98:6e:a6:c8:ee: 81:f6:f4:a0:28:c0:1f:61:58:1c:6c:08:cb:8a:15:c8: 08:9e:ae:45:7e:84:2e:59:ee:2a:b2:bf:36:3b:d0:da: 04:68:e2:95:75:62:74:0a:69:7a:5c:8c:38:06:7c:7a: 2b:80:92:ae:12:d6:49:19:c0:92:77:6a:b4:bc:f2:fa: 83:59:f5:a9:26:02:a1:95:79:1e:35:4d:1a:99:c3:01: 5d:b2:a9:c2:86:5f:53:21:e9:0a:61:39:e0:dc:b0:a5: 03:f0:d2:a2:0c:8c:4a:96:e4:20:e6:ca:cb:dd:52:8e: 5f:7d:84:9a:d0:40:6f:0b:3b:22:a2:d9:99:5c:ea:73: 83:e5:eb:50:d6:b9:48:cf:5d:24:c1:f0:31:b6:2c:26: 2a:15:97:1c:09:0b:32:bf:94:12:6f:53:1c:5c:f3:3c: 49:cc:c0:a0:73:46:b1:2f:e0:db:fc:0a:8a:bf:c3:5e: 77:95:ec:9a:a2:cf:db:00:db:02:3c:60:f5:cd:bd:dc: e9:91:ac:4a:24:7f:5b:d7:60:b9:af:80:69:4e:c3:1d: 72:dd:18:32:4a:a6:15:24:8e:b2:04:9d:05:bc:89:35 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 81:a2:d2:f7:bd:15:e8:a2:72:9b:e4:79:4f:2a:c8:c6: 27:d1:80:3a:f0:1f:d3:06:34:6f:9e:9c:17:c1:da:47: b1:c7:f2:50:31:83:38:d9:93:17:93:90:40:31:19:d7: 38:9a:08:6a:63:52:a1:eb:c8:ce:65:f1:a5:bf:c8:a1: a1:64:de:8c:3d:d3:95:24:ba:35:5a:4a:53:c1:c0:31: 4b:68:74:a0:60:26:c3:53:88:a2:b5:27:aa:5c:19:45: 4c:0b:31:31:fd:8b:20:0f:9e:8b:23:6e:29:d8:28:7e: 5b:cc:da:0d:1f:2a:7a:b1:f7:a9:ca:f3:62:6c:4f:a6: b2:89:ba:a1:25:56:6c:00:73:f8:70:d2:9c:dd:db:70: 86:61:e2:7c:84:63:41:7a:d9:67:7e:ec:f6:7c:f8:e3: ca:54:88:90:d0:88:73:0f:4f:6c:9b:53:7b:ec:7b:77: 9e:97:86:82:75:45:16:ee:7a:f8:35:22:e8:44:bb:05: f8:96:3a:8e:9e:ce:cc:b1:c3:f3:1f:a1:94:f7:fe:6f: 4d:70:11:2f:4c:63:56:cf:ee:c2:65:ab:3b:70:37:58: ce:82:41:01:74:8f:2d:8a:71:98:c2:78:c3:26:43:18: 41:2e:cc:e2:53:6f:37:ad:ec:d3:a8:67:51:99:95:77 Fingerprint (SHA-256): DA:2B:B4:1A:1F:72:1E:F3:E1:B6:55:B2:14:C7:80:F1:D1:3F:2E:62:A5:C7:30:78:BA:3E:A1:BA:1A:85:C0:84 Fingerprint (SHA1): BC:C5:D4:1E:FD:28:55:38:82:67:2D:2B:7A:00:CD:56:E7:0D:52:22 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: merge.sh: #14: Verify nicknames were deconflicted (Alice #100) - PASSED merge.sh: Merging in SDR certutil --merge --source-dir ../SDR -d . -f ../tests.pw -@ ../tests.pw merge.sh: #15: Merging SDR - PASSED Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI TestCA CT,C,C TestCA-dsa CT,C,C TestCA-ec CT,C,C Alice u,u,u Alice-dsa u,u,u Alice-dsamixed u,u,u Alice-ec u,u,u Alice-ecmixed u,u,u bob@bogus.com ,, Dave u,u,u eve@bogus.com ,, bob-ec@bogus.com ,, Dave-ec u,u,u Dave-dsa u,u,u Dave-dsamixed u,u,u Dave-ecmixed u,u,u localhost.localdomain u,u,u localhost.localdomain-dsa u,u,u localhost.localdomain-dsamixed u,u,u localhost.localdomain-ec u,u,u localhost.localdomain-ecmixed u,u,u localhost-sni.localdomain u,u,u localhost-sni.localdomain-dsa u,u,u localhost-sni.localdomain-dsamixed u,u,u localhost-sni.localdomain-ec u,u,u localhost-sni.localdomain-ecmixed u,u,u ExtendedSSLUser u,u,u serverCA C,C,C ExtendedSSLUser-dsa u,u,u serverCA-dsa C,C,C ExtendedSSLUser-dsamixed u,u,u ExtendedSSLUser-ec u,u,u serverCA-ec C,C,C ExtendedSSLUser-ecmixed u,u,u chain-2-clientCA ,, chain-1-clientCA ,, clientCA-dsa T,C,C chain-1-clientCA-ec ,, chain-2-clientCA-dsa ,, clientCA-ec T,C,C clientCA T,C,C chain-1-clientCA-dsa ,, chain-2-clientCA-ec ,, Alice #2 ,, Alice #1 ,, Alice #99 ,, Alice #3 ,, Alice #4 ,, Alice #100 ,, CRL names CRL Type TestCA CRL TestCA-ec CRL merge.sh: Decrypt - With Original SDR Key sdrtest -d . -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests.v3.2684 -t Test2 -f ../tests.pw merge.sh: #16: Decrypt - Value 3 - PASSED merge.sh: Decrypt - With Merged SDR Key sdrtest -d . -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests.v1.2684 -t Test1 -f ../tests.pw merge.sh: #17: Decrypt - Value 1 - PASSED merge.sh: Signing with merged key ------------------ cmsutil -S -T -N Dave -H SHA1 -i alice.txt -d . -p nss -o dave.dsig merge.sh: #18: Create Detached Signature Dave . - PASSED cmsutil -D -i dave.dsig -c alice.txt -d . Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. merge.sh: #19: Verifying Dave's Detached Signature - PASSED merge.sh: verifying merged cert ------------------ certutil -V -n ExtendedSSLUser -u C -d . certutil: certificate is valid merge.sh: #20: Verifying ExtendedSSL User Cert - PASSED merge.sh: verifying merged crl ------------------ crlutil -L -n TestCA -d . CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US" This Update: Wed Aug 23 19:09:15 2017 Entry 1 (0x1): Serial Number: 40 (0x28) Revocation Date: Wed Aug 23 19:06:37 2017 Entry Extensions: Name: CRL reason code Entry 2 (0x2): Serial Number: 42 (0x2a) Revocation Date: Wed Aug 23 19:09:10 2017 CRL Extensions: Name: Certificate Issuer Alt Name RFC822 Name: "caemail@ca.com" DNS name: "ca.com" Directory Name: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" URI: "http://ca.com" IP Address: 87:0b:31:39:32:2e:31:36:38:2e:30:2e:31 merge.sh: #21: Verifying TestCA CRL - PASSED TEST_MODE=SHARED_DB NSS_DEFAULT_DB_TYPE=sql TIMESTAMP merge END: Wed Aug 23 19:15:30 UTC 2017 Running tests for chains TIMESTAMP chains BEGIN: Wed Aug 23 19:15:30 UTC 2017 chains.sh: Certificate Chains Tests =============================== chains.sh: Creating DB OCSPRootDB certutil -N -d OCSPRootDB -f OCSPRootDB/dbpasswd chains.sh: #1: OCSPD: Creating DB OCSPRootDB - PASSED chains.sh: Creating Root CA OCSPRoot certutil -s "CN=OCSPRoot ROOT CA, O=OCSPRoot, C=US" -S -n OCSPRoot -t CTu,CTu,CTu -v 600 -x -d OCSPRootDB -1 -2 -5 -f OCSPRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823191531 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2: OCSPD: Creating Root CA OCSPRoot - PASSED chains.sh: Exporting Root CA OCSPRoot.der certutil -L -d OCSPRootDB -r -n OCSPRoot -o OCSPRoot.der chains.sh: #3: OCSPD: Exporting Root CA OCSPRoot.der - PASSED chains.sh: Exporting OCSPRoot as OCSPRoot.p12 from OCSPRootDB database /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPRootDB -o OCSPRoot.p12 -n OCSPRoot -k OCSPRootDB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #4: OCSPD: Exporting OCSPRoot as OCSPRoot.p12 from OCSPRootDB database - PASSED chains.sh: Creating DB OCSPCA1DB certutil -N -d OCSPCA1DB -f OCSPCA1DB/dbpasswd chains.sh: #5: OCSPD: Creating DB OCSPCA1DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA1Req.der certutil -s "CN=OCSPCA1 Intermediate, O=OCSPCA1, C=US" -R -2 -d OCSPCA1DB -f OCSPCA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPCA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6: OCSPD: Creating Intermediate certifiate request OCSPCA1Req.der - PASSED chains.sh: Creating certficate OCSPCA1OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA1Req.der -o OCSPCA1OCSPRoot.der -f OCSPRootDB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9634/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #7: OCSPD: Creating certficate OCSPCA1OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA1OCSPRoot.der to OCSPCA1DB database certutil -A -n OCSPCA1 -t u,u,u -d OCSPCA1DB -f OCSPCA1DB/dbpasswd -i OCSPCA1OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8: OCSPD: Importing certificate OCSPCA1OCSPRoot.der to OCSPCA1DB database - PASSED chains.sh: Exporting OCSPCA1 as OCSPCA1.p12 from OCSPCA1DB database /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPCA1DB -o OCSPCA1.p12 -n OCSPCA1 -k OCSPCA1DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #9: OCSPD: Exporting OCSPCA1 as OCSPCA1.p12 from OCSPCA1DB database - PASSED chains.sh: Creating DB OCSPCA2DB certutil -N -d OCSPCA2DB -f OCSPCA2DB/dbpasswd chains.sh: #10: OCSPD: Creating DB OCSPCA2DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA2Req.der certutil -s "CN=OCSPCA2 Intermediate, O=OCSPCA2, C=US" -R -2 -d OCSPCA2DB -f OCSPCA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPCA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #11: OCSPD: Creating Intermediate certifiate request OCSPCA2Req.der - PASSED chains.sh: Creating certficate OCSPCA2OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA2Req.der -o OCSPCA2OCSPRoot.der -f OCSPRootDB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9634/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #12: OCSPD: Creating certficate OCSPCA2OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA2OCSPRoot.der to OCSPCA2DB database certutil -A -n OCSPCA2 -t u,u,u -d OCSPCA2DB -f OCSPCA2DB/dbpasswd -i OCSPCA2OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13: OCSPD: Importing certificate OCSPCA2OCSPRoot.der to OCSPCA2DB database - PASSED chains.sh: Exporting OCSPCA2 as OCSPCA2.p12 from OCSPCA2DB database /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPCA2DB -o OCSPCA2.p12 -n OCSPCA2 -k OCSPCA2DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #14: OCSPD: Exporting OCSPCA2 as OCSPCA2.p12 from OCSPCA2DB database - PASSED chains.sh: Creating DB OCSPCA3DB certutil -N -d OCSPCA3DB -f OCSPCA3DB/dbpasswd chains.sh: #15: OCSPD: Creating DB OCSPCA3DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA3Req.der certutil -s "CN=OCSPCA3 Intermediate, O=OCSPCA3, C=US" -R -2 -d OCSPCA3DB -f OCSPCA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPCA3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #16: OCSPD: Creating Intermediate certifiate request OCSPCA3Req.der - PASSED chains.sh: Creating certficate OCSPCA3OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA3Req.der -o OCSPCA3OCSPRoot.der -f OCSPRootDB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9635 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #17: OCSPD: Creating certficate OCSPCA3OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA3OCSPRoot.der to OCSPCA3DB database certutil -A -n OCSPCA3 -t u,u,u -d OCSPCA3DB -f OCSPCA3DB/dbpasswd -i OCSPCA3OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #18: OCSPD: Importing certificate OCSPCA3OCSPRoot.der to OCSPCA3DB database - PASSED chains.sh: Exporting OCSPCA3 as OCSPCA3.p12 from OCSPCA3DB database /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPCA3DB -o OCSPCA3.p12 -n OCSPCA3 -k OCSPCA3DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #19: OCSPD: Exporting OCSPCA3 as OCSPCA3.p12 from OCSPCA3DB database - PASSED chains.sh: Creating DB OCSPEE11DB certutil -N -d OCSPEE11DB -f OCSPEE11DB/dbpasswd chains.sh: #20: OCSPD: Creating DB OCSPEE11DB - PASSED chains.sh: Creating EE certifiate request OCSPEE11Req.der certutil -s "CN=OCSPEE11 EE, O=OCSPEE11, C=US" -R -d OCSPEE11DB -f OCSPEE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE11Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #21: OCSPD: Creating EE certifiate request OCSPEE11Req.der - PASSED chains.sh: Creating certficate OCSPEE11OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE11Req.der -o OCSPEE11OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9634/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #22: OCSPD: Creating certficate OCSPEE11OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE11OCSPCA1.der to OCSPEE11DB database certutil -A -n OCSPEE11 -t u,u,u -d OCSPEE11DB -f OCSPEE11DB/dbpasswd -i OCSPEE11OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #23: OCSPD: Importing certificate OCSPEE11OCSPCA1.der to OCSPEE11DB database - PASSED chains.sh: Creating DB OCSPEE12DB certutil -N -d OCSPEE12DB -f OCSPEE12DB/dbpasswd chains.sh: #24: OCSPD: Creating DB OCSPEE12DB - PASSED chains.sh: Creating EE certifiate request OCSPEE12Req.der certutil -s "CN=OCSPEE12 EE, O=OCSPEE12, C=US" -R -d OCSPEE12DB -f OCSPEE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE12Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #25: OCSPD: Creating EE certifiate request OCSPEE12Req.der - PASSED chains.sh: Creating certficate OCSPEE12OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE12Req.der -o OCSPEE12OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9634/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #26: OCSPD: Creating certficate OCSPEE12OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE12OCSPCA1.der to OCSPEE12DB database certutil -A -n OCSPEE12 -t u,u,u -d OCSPEE12DB -f OCSPEE12DB/dbpasswd -i OCSPEE12OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #27: OCSPD: Importing certificate OCSPEE12OCSPCA1.der to OCSPEE12DB database - PASSED chains.sh: Creating DB OCSPEE13DB certutil -N -d OCSPEE13DB -f OCSPEE13DB/dbpasswd chains.sh: #28: OCSPD: Creating DB OCSPEE13DB - PASSED chains.sh: Creating EE certifiate request OCSPEE13Req.der certutil -s "CN=OCSPEE13 EE, O=OCSPEE13, C=US" -R -d OCSPEE13DB -f OCSPEE13DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE13Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #29: OCSPD: Creating EE certifiate request OCSPEE13Req.der - PASSED chains.sh: Creating certficate OCSPEE13OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE13Req.der -o OCSPEE13OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9634/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #30: OCSPD: Creating certficate OCSPEE13OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE13OCSPCA1.der to OCSPEE13DB database certutil -A -n OCSPEE13 -t u,u,u -d OCSPEE13DB -f OCSPEE13DB/dbpasswd -i OCSPEE13OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #31: OCSPD: Importing certificate OCSPEE13OCSPCA1.der to OCSPEE13DB database - PASSED chains.sh: Creating DB OCSPEE14DB certutil -N -d OCSPEE14DB -f OCSPEE14DB/dbpasswd chains.sh: #32: OCSPD: Creating DB OCSPEE14DB - PASSED chains.sh: Creating EE certifiate request OCSPEE14Req.der certutil -s "CN=OCSPEE14 EE, O=OCSPEE14, C=US" -R -d OCSPEE14DB -f OCSPEE14DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE14Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #33: OCSPD: Creating EE certifiate request OCSPEE14Req.der - PASSED chains.sh: Creating certficate OCSPEE14OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE14Req.der -o OCSPEE14OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 4 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9634/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #34: OCSPD: Creating certficate OCSPEE14OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE14OCSPCA1.der to OCSPEE14DB database certutil -A -n OCSPEE14 -t u,u,u -d OCSPEE14DB -f OCSPEE14DB/dbpasswd -i OCSPEE14OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #35: OCSPD: Importing certificate OCSPEE14OCSPCA1.der to OCSPEE14DB database - PASSED chains.sh: Creating DB OCSPEE15DB certutil -N -d OCSPEE15DB -f OCSPEE15DB/dbpasswd chains.sh: #36: OCSPD: Creating DB OCSPEE15DB - PASSED chains.sh: Creating EE certifiate request OCSPEE15Req.der certutil -s "CN=OCSPEE15 EE, O=OCSPEE15, C=US" -R -d OCSPEE15DB -f OCSPEE15DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE15Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #37: OCSPD: Creating EE certifiate request OCSPEE15Req.der - PASSED chains.sh: Creating certficate OCSPEE15OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE15Req.der -o OCSPEE15OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 5 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9635 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #38: OCSPD: Creating certficate OCSPEE15OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE15OCSPCA1.der to OCSPEE15DB database certutil -A -n OCSPEE15 -t u,u,u -d OCSPEE15DB -f OCSPEE15DB/dbpasswd -i OCSPEE15OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #39: OCSPD: Importing certificate OCSPEE15OCSPCA1.der to OCSPEE15DB database - PASSED chains.sh: Creating DB OCSPEE21DB certutil -N -d OCSPEE21DB -f OCSPEE21DB/dbpasswd chains.sh: #40: OCSPD: Creating DB OCSPEE21DB - PASSED chains.sh: Creating EE certifiate request OCSPEE21Req.der certutil -s "CN=OCSPEE21 EE, O=OCSPEE21, C=US" -R -d OCSPEE21DB -f OCSPEE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE21Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #41: OCSPD: Creating EE certifiate request OCSPEE21Req.der - PASSED chains.sh: Creating certficate OCSPEE21OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE21Req.der -o OCSPEE21OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9634/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #42: OCSPD: Creating certficate OCSPEE21OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE21OCSPCA2.der to OCSPEE21DB database certutil -A -n OCSPEE21 -t u,u,u -d OCSPEE21DB -f OCSPEE21DB/dbpasswd -i OCSPEE21OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #43: OCSPD: Importing certificate OCSPEE21OCSPCA2.der to OCSPEE21DB database - PASSED chains.sh: Creating DB OCSPEE22DB certutil -N -d OCSPEE22DB -f OCSPEE22DB/dbpasswd chains.sh: #44: OCSPD: Creating DB OCSPEE22DB - PASSED chains.sh: Creating EE certifiate request OCSPEE22Req.der certutil -s "CN=OCSPEE22 EE, O=OCSPEE22, C=US" -R -d OCSPEE22DB -f OCSPEE22DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE22Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #45: OCSPD: Creating EE certifiate request OCSPEE22Req.der - PASSED chains.sh: Creating certficate OCSPEE22OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE22Req.der -o OCSPEE22OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9634/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #46: OCSPD: Creating certficate OCSPEE22OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE22OCSPCA2.der to OCSPEE22DB database certutil -A -n OCSPEE22 -t u,u,u -d OCSPEE22DB -f OCSPEE22DB/dbpasswd -i OCSPEE22OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #47: OCSPD: Importing certificate OCSPEE22OCSPCA2.der to OCSPEE22DB database - PASSED chains.sh: Creating DB OCSPEE23DB certutil -N -d OCSPEE23DB -f OCSPEE23DB/dbpasswd chains.sh: #48: OCSPD: Creating DB OCSPEE23DB - PASSED chains.sh: Creating EE certifiate request OCSPEE23Req.der certutil -s "CN=OCSPEE23 EE, O=OCSPEE23, C=US" -R -d OCSPEE23DB -f OCSPEE23DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE23Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #49: OCSPD: Creating EE certifiate request OCSPEE23Req.der - PASSED chains.sh: Creating certficate OCSPEE23OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE23Req.der -o OCSPEE23OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9635 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #50: OCSPD: Creating certficate OCSPEE23OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE23OCSPCA2.der to OCSPEE23DB database certutil -A -n OCSPEE23 -t u,u,u -d OCSPEE23DB -f OCSPEE23DB/dbpasswd -i OCSPEE23OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #51: OCSPD: Importing certificate OCSPEE23OCSPCA2.der to OCSPEE23DB database - PASSED chains.sh: Creating DB OCSPEE31DB certutil -N -d OCSPEE31DB -f OCSPEE31DB/dbpasswd chains.sh: #52: OCSPD: Creating DB OCSPEE31DB - PASSED chains.sh: Creating EE certifiate request OCSPEE31Req.der certutil -s "CN=OCSPEE31 EE, O=OCSPEE31, C=US" -R -d OCSPEE31DB -f OCSPEE31DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE31Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #53: OCSPD: Creating EE certifiate request OCSPEE31Req.der - PASSED chains.sh: Creating certficate OCSPEE31OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE31Req.der -o OCSPEE31OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9634/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #54: OCSPD: Creating certficate OCSPEE31OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE31OCSPCA3.der to OCSPEE31DB database certutil -A -n OCSPEE31 -t u,u,u -d OCSPEE31DB -f OCSPEE31DB/dbpasswd -i OCSPEE31OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #55: OCSPD: Importing certificate OCSPEE31OCSPCA3.der to OCSPEE31DB database - PASSED chains.sh: Creating DB OCSPEE32DB certutil -N -d OCSPEE32DB -f OCSPEE32DB/dbpasswd chains.sh: #56: OCSPD: Creating DB OCSPEE32DB - PASSED chains.sh: Creating EE certifiate request OCSPEE32Req.der certutil -s "CN=OCSPEE32 EE, O=OCSPEE32, C=US" -R -d OCSPEE32DB -f OCSPEE32DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE32Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #57: OCSPD: Creating EE certifiate request OCSPEE32Req.der - PASSED chains.sh: Creating certficate OCSPEE32OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE32Req.der -o OCSPEE32OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9634/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #58: OCSPD: Creating certficate OCSPEE32OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE32OCSPCA3.der to OCSPEE32DB database certutil -A -n OCSPEE32 -t u,u,u -d OCSPEE32DB -f OCSPEE32DB/dbpasswd -i OCSPEE32OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #59: OCSPD: Importing certificate OCSPEE32OCSPCA3.der to OCSPEE32DB database - PASSED chains.sh: Creating DB OCSPEE33DB certutil -N -d OCSPEE33DB -f OCSPEE33DB/dbpasswd chains.sh: #60: OCSPD: Creating DB OCSPEE33DB - PASSED chains.sh: Creating EE certifiate request OCSPEE33Req.der certutil -s "CN=OCSPEE33 EE, O=OCSPEE33, C=US" -R -d OCSPEE33DB -f OCSPEE33DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE33Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #61: OCSPD: Creating EE certifiate request OCSPEE33Req.der - PASSED chains.sh: Creating certficate OCSPEE33OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE33Req.der -o OCSPEE33OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9635 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #62: OCSPD: Creating certficate OCSPEE33OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE33OCSPCA3.der to OCSPEE33DB database certutil -A -n OCSPEE33 -t u,u,u -d OCSPEE33DB -f OCSPEE33DB/dbpasswd -i OCSPEE33OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #63: OCSPD: Importing certificate OCSPEE33OCSPCA3.der to OCSPEE33DB database - PASSED chains.sh: Create CRL for OCSPRootDB crlutil -G -d OCSPRootDB -n OCSPRoot -f OCSPRootDB/dbpasswd -o OCSPRoot.crl === Crlutil input data === update=20170823191550Z nextupdate=20180823191550Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" This Update: Wed Aug 23 19:15:50 2017 Next Update: Thu Aug 23 19:15:50 2018 CRL Extensions: chains.sh: #64: OCSPD: Create CRL for OCSPRootDB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPRoot crlutil -M -d OCSPRootDB -n OCSPRoot -f OCSPRootDB/dbpasswd -o OCSPRoot.crl === Crlutil input data === update=20170823191551Z addcert 2 20170823191551Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" This Update: Wed Aug 23 19:15:51 2017 Next Update: Thu Aug 23 19:15:50 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Wed Aug 23 19:15:51 2017 CRL Extensions: chains.sh: #65: OCSPD: Revoking certificate with SN 2 issued by OCSPRoot - PASSED chains.sh: Create CRL for OCSPCA1DB crlutil -G -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20170823191551Z nextupdate=20180823191551Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Wed Aug 23 19:15:51 2017 Next Update: Thu Aug 23 19:15:51 2018 CRL Extensions: chains.sh: #66: OCSPD: Create CRL for OCSPCA1DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20170823191552Z addcert 2 20170823191552Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Wed Aug 23 19:15:52 2017 Next Update: Thu Aug 23 19:15:51 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Wed Aug 23 19:15:52 2017 CRL Extensions: chains.sh: #67: OCSPD: Revoking certificate with SN 2 issued by OCSPCA1 - PASSED chains.sh: Revoking certificate with SN 4 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20170823191553Z addcert 4 20170823191553Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Wed Aug 23 19:15:53 2017 Next Update: Thu Aug 23 19:15:51 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Wed Aug 23 19:15:52 2017 Entry 2 (0x2): Serial Number: 4 (0x4) Revocation Date: Wed Aug 23 19:15:53 2017 CRL Extensions: chains.sh: #68: OCSPD: Revoking certificate with SN 4 issued by OCSPCA1 - PASSED chains.sh: Create CRL for OCSPCA2DB crlutil -G -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20170823191554Z nextupdate=20180823191554Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Wed Aug 23 19:15:54 2017 Next Update: Thu Aug 23 19:15:54 2018 CRL Extensions: chains.sh: #69: OCSPD: Create CRL for OCSPCA2DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA2 crlutil -M -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20170823191555Z addcert 2 20170823191555Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Wed Aug 23 19:15:55 2017 Next Update: Thu Aug 23 19:15:54 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Wed Aug 23 19:15:55 2017 CRL Extensions: chains.sh: #70: OCSPD: Revoking certificate with SN 2 issued by OCSPCA2 - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA2 crlutil -M -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20170823191556Z addcert 3 20170823191556Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Wed Aug 23 19:15:56 2017 Next Update: Thu Aug 23 19:15:54 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Wed Aug 23 19:15:55 2017 Entry 2 (0x2): Serial Number: 3 (0x3) Revocation Date: Wed Aug 23 19:15:56 2017 CRL Extensions: chains.sh: #71: OCSPD: Revoking certificate with SN 3 issued by OCSPCA2 - PASSED chains.sh: Create CRL for OCSPCA3DB crlutil -G -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20170823191556Z nextupdate=20180823191556Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Wed Aug 23 19:15:56 2017 Next Update: Thu Aug 23 19:15:56 2018 CRL Extensions: chains.sh: #72: OCSPD: Create CRL for OCSPCA3DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA3 crlutil -M -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20170823191557Z addcert 2 20170823191557Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Wed Aug 23 19:15:57 2017 Next Update: Thu Aug 23 19:15:56 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Wed Aug 23 19:15:57 2017 CRL Extensions: chains.sh: #73: OCSPD: Revoking certificate with SN 2 issued by OCSPCA3 - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA3 crlutil -M -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20170823191558Z addcert 3 20170823191558Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Wed Aug 23 19:15:58 2017 Next Update: Thu Aug 23 19:15:56 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Wed Aug 23 19:15:57 2017 Entry 2 (0x2): Serial Number: 3 (0x3) Revocation Date: Wed Aug 23 19:15:58 2017 CRL Extensions: chains.sh: #74: OCSPD: Revoking certificate with SN 3 issued by OCSPCA3 - PASSED chains.sh: Creating DB ServerDB certutil -N -d ServerDB -f ServerDB/dbpasswd chains.sh: #75: OCSPD: Creating DB ServerDB - PASSED chains.sh: Importing certificate OCSPRoot.der to ServerDB database certutil -A -n OCSPRoot -t "CT,C,C" -d ServerDB -f ServerDB/dbpasswd -i OCSPRoot.der chains.sh: #76: OCSPD: Importing certificate OCSPRoot.der to ServerDB database - PASSED chains.sh: Importing CRL OCSPRoot.crl to ServerDB database crlutil -I -d ServerDB -f ServerDB/dbpasswd -i OCSPRoot.crl chains.sh: #77: OCSPD: Importing CRL OCSPRoot.crl to ServerDB database - PASSED chains.sh: Importing p12 key OCSPRoot.p12 to ServerDB database /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPRoot.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #78: OCSPD: Importing p12 key OCSPRoot.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA1.p12 to ServerDB database /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA1.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #79: OCSPD: Importing p12 key OCSPCA1.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA2.p12 to ServerDB database /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA2.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #80: OCSPD: Importing p12 key OCSPCA2.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA3.p12 to ServerDB database /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_aarch64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA3.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #81: OCSPD: Importing p12 key OCSPCA3.p12 to ServerDB database - PASSED chains.sh: Creating DB ClientDB certutil -N -d ClientDB -f ClientDB/dbpasswd chains.sh: #82: OCSPD: Creating DB ClientDB - PASSED chains.sh: Importing certificate OCSPRoot.der to ClientDB database certutil -A -n OCSPRoot -t "CT,C,C" -d ClientDB -f ClientDB/dbpasswd -i OCSPRoot.der chains.sh: #83: OCSPD: Importing certificate OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing CRL OCSPRoot.crl to ClientDB database crlutil -I -d ClientDB -f ClientDB/dbpasswd -i OCSPRoot.crl chains.sh: #84: OCSPD: Importing CRL OCSPRoot.crl to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA1OCSPRoot.der to ClientDB database certutil -A -n OCSPCA1OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA1OCSPRoot.der chains.sh: #85: OCSPD: Importing certificate OCSPCA1OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA2OCSPRoot.der to ClientDB database certutil -A -n OCSPCA2OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA2OCSPRoot.der chains.sh: #86: OCSPD: Importing certificate OCSPCA2OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA3OCSPRoot.der to ClientDB database certutil -A -n OCSPCA3OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA3OCSPRoot.der chains.sh: #87: OCSPD: Importing certificate OCSPCA3OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE11OCSPCA1.der to ClientDB database certutil -A -n OCSPEE11OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE11OCSPCA1.der chains.sh: #88: OCSPD: Importing certificate OCSPEE11OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE12OCSPCA1.der to ClientDB database certutil -A -n OCSPEE12OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE12OCSPCA1.der chains.sh: #89: OCSPD: Importing certificate OCSPEE12OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE13OCSPCA1.der to ClientDB database certutil -A -n OCSPEE13OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE13OCSPCA1.der chains.sh: #90: OCSPD: Importing certificate OCSPEE13OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE14OCSPCA1.der to ClientDB database certutil -A -n OCSPEE14OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE14OCSPCA1.der chains.sh: #91: OCSPD: Importing certificate OCSPEE14OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE15OCSPCA1.der to ClientDB database certutil -A -n OCSPEE15OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE15OCSPCA1.der chains.sh: #92: OCSPD: Importing certificate OCSPEE15OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE21OCSPCA2.der to ClientDB database certutil -A -n OCSPEE21OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE21OCSPCA2.der chains.sh: #93: OCSPD: Importing certificate OCSPEE21OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE22OCSPCA2.der to ClientDB database certutil -A -n OCSPEE22OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE22OCSPCA2.der chains.sh: #94: OCSPD: Importing certificate OCSPEE22OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE23OCSPCA2.der to ClientDB database certutil -A -n OCSPEE23OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE23OCSPCA2.der chains.sh: #95: OCSPD: Importing certificate OCSPEE23OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE31OCSPCA3.der to ClientDB database certutil -A -n OCSPEE31OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE31OCSPCA3.der chains.sh: #96: OCSPD: Importing certificate OCSPEE31OCSPCA3.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE32OCSPCA3.der to ClientDB database certutil -A -n OCSPEE32OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE32OCSPCA3.der chains.sh: #97: OCSPD: Importing certificate OCSPEE32OCSPCA3.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE33OCSPCA3.der to ClientDB database certutil -A -n OCSPEE33OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE33OCSPCA3.der chains.sh: #98: OCSPD: Importing certificate OCSPEE33OCSPCA3.der to ClientDB database - PASSED httpserv starting at Wed Aug 23 19:16:03 UTC 2017 httpserv -D -p 9634 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA3.crl \ -O get -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/aiahttp/http_pid.2684 & trying to connect to httpserv at Wed Aug 23 19:16:03 UTC 2017 tstclnt -p 9634 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9634 (address=::1) tstclnt: exiting with return code 0 kill -0 9977 >/dev/null 2>/dev/null httpserv with PID 9977 found at Wed Aug 23 19:16:03 UTC 2017 httpserv with PID 9977 started at Wed Aug 23 19:16:03 UTC 2017 tstclnt -h localhost.localdomain -p 9634 -q -t 20 chains.sh: #99: Test that OCSP server is reachable - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191531 (0x3110e7eb) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Wed Aug 23 19:15:31 2017 Not After : Tue Aug 23 19:15:31 2067 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:d4:07:5a:6e:8a:1b:d2:53:13:f9:a0:32:2d:2e:13: 7b:12:57:9c:dc:0e:73:7f:c5:1b:19:a7:b0:f7:3d:41: d4:aa:d4:39:29:0f:4d:fe:8f:ab:30:a2:ec:89:81:df: 8e:b4:ff:7b:ba:21:d5:d8:ee:dd:1d:5d:08:e8:73:9d: 2f:81:cd:8f:84:b7:2b:11:7e:ea:37:40:67:4a:f0:0e: 6c:3f:8e:3f:35:34:d6:64:a6:86:21:c9:d2:73:ca:07: c6:b1:16:c5:21:a7:68:2d:e1:43:4f:6c:9a:22:f9:83: 07:d9:98:c1:1b:fc:a7:43:c0:f3:68:61:71:36:69:96: 27:6e:35:48:63:74:6e:f2:67:9e:87:06:c0:80:26:11: 58:d8:b7:4a:07:2d:17:1a:ee:a9:54:c7:67:a8:f3:40: ea:f5:73:84:c9:34:86:46:cb:ce:b5:c3:f9:43:a5:92: 70:50:54:83:14:0b:73:45:26:23:e9:0a:eb:8f:61:14: 58:b0:74:55:36:a3:31:5b:72:11:24:20:72:d9:f9:fd: f7:49:5b:94:8b:1f:f4:bd:43:9a:24:f5:49:df:39:a8: 2b:90:cf:ec:5a:bd:9e:70:3f:02:70:78:9f:8e:29:65: df:4d:24:06:87:a4:a0:db:b9:34:f3:7a:91:7b:5c:5d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8e:90:69:b7:e6:b8:38:89:ca:81:ff:59:53:46:49:55: 36:36:08:15:50:e1:a5:b3:c9:46:98:9c:71:c5:00:8e: 2e:eb:e0:0a:ee:f3:d8:45:a4:81:39:02:7f:a5:c4:dc: 3b:f8:8f:e7:a1:08:00:c0:15:b8:20:94:15:06:3c:b0: 5e:c5:9e:2a:e2:12:39:3f:37:0f:d2:3e:23:92:d8:b6: ac:5f:06:2c:c8:f4:4d:aa:51:37:ed:53:24:72:4e:42: 91:5a:f7:de:e8:8f:5e:f9:0d:17:7e:f5:55:6c:23:2b: ee:37:ba:93:0f:57:17:44:18:b5:17:9a:e1:05:3d:78: f0:ae:40:49:9d:4e:bf:77:3c:0b:53:3a:11:ce:5b:c0: a4:55:07:be:6f:82:c2:71:97:54:10:97:66:8b:0c:2c: 4e:bf:99:fe:dc:71:a8:f0:e7:d6:61:c4:9c:a1:70:5f: f0:c6:fe:50:3e:20:28:2a:e8:05:45:a2:a7:6e:b4:b2: 24:00:5c:0b:9a:47:8e:e1:77:a7:c8:cd:a6:86:47:99: 85:b0:1d:98:93:0d:60:76:73:70:76:cf:10:96:78:b7: ea:ec:2d:39:09:df:db:19:2c:34:67:5f:2b:12:3f:db: db:f4:d0:61:d3:21:64:63:45:c5:13:28:11:dd:c7:5a Fingerprint (SHA-256): 28:E0:C0:EA:64:94:D8:19:D4:38:E4:1B:F2:13:EF:8D:7B:94:0A:E6:B7:08:3A:4F:D1:61:F9:DF:27:2F:46:25 Fingerprint (SHA1): D7:E7:64:DA:5E:25:BC:C1:8C:6E:13:78:26:9C:66:74:CF:3F:E2:DF Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #100: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #101: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #102: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED trying to kill httpserv with PID 9977 at Wed Aug 23 19:16:04 UTC 2017 kill -USR1 9977 httpserv: normal termination httpserv -b -p 9634 2>/dev/null; httpserv with PID 9977 killed at Wed Aug 23 19:16:04 UTC 2017 httpserv starting at Wed Aug 23 19:16:04 UTC 2017 httpserv -D -p 9634 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA3.crl \ -O post -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/aiahttp/http_pid.2684 & trying to connect to httpserv at Wed Aug 23 19:16:04 UTC 2017 tstclnt -p 9634 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9634 (address=::1) tstclnt: exiting with return code 0 kill -0 10130 >/dev/null 2>/dev/null httpserv with PID 10130 found at Wed Aug 23 19:16:04 UTC 2017 httpserv with PID 10130 started at Wed Aug 23 19:16:04 UTC 2017 chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #103: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. OCSPEE12OCSPCA1 : ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #104: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #105: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED tstclnt -h localhost.localdomain -p 9634 -q -t 20 chains.sh: #106: Test that OCSP server is reachable - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191531 (0x3110e7eb) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Wed Aug 23 19:15:31 2017 Not After : Tue Aug 23 19:15:31 2067 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:d4:07:5a:6e:8a:1b:d2:53:13:f9:a0:32:2d:2e:13: 7b:12:57:9c:dc:0e:73:7f:c5:1b:19:a7:b0:f7:3d:41: d4:aa:d4:39:29:0f:4d:fe:8f:ab:30:a2:ec:89:81:df: 8e:b4:ff:7b:ba:21:d5:d8:ee:dd:1d:5d:08:e8:73:9d: 2f:81:cd:8f:84:b7:2b:11:7e:ea:37:40:67:4a:f0:0e: 6c:3f:8e:3f:35:34:d6:64:a6:86:21:c9:d2:73:ca:07: c6:b1:16:c5:21:a7:68:2d:e1:43:4f:6c:9a:22:f9:83: 07:d9:98:c1:1b:fc:a7:43:c0:f3:68:61:71:36:69:96: 27:6e:35:48:63:74:6e:f2:67:9e:87:06:c0:80:26:11: 58:d8:b7:4a:07:2d:17:1a:ee:a9:54:c7:67:a8:f3:40: ea:f5:73:84:c9:34:86:46:cb:ce:b5:c3:f9:43:a5:92: 70:50:54:83:14:0b:73:45:26:23:e9:0a:eb:8f:61:14: 58:b0:74:55:36:a3:31:5b:72:11:24:20:72:d9:f9:fd: f7:49:5b:94:8b:1f:f4:bd:43:9a:24:f5:49:df:39:a8: 2b:90:cf:ec:5a:bd:9e:70:3f:02:70:78:9f:8e:29:65: df:4d:24:06:87:a4:a0:db:b9:34:f3:7a:91:7b:5c:5d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8e:90:69:b7:e6:b8:38:89:ca:81:ff:59:53:46:49:55: 36:36:08:15:50:e1:a5:b3:c9:46:98:9c:71:c5:00:8e: 2e:eb:e0:0a:ee:f3:d8:45:a4:81:39:02:7f:a5:c4:dc: 3b:f8:8f:e7:a1:08:00:c0:15:b8:20:94:15:06:3c:b0: 5e:c5:9e:2a:e2:12:39:3f:37:0f:d2:3e:23:92:d8:b6: ac:5f:06:2c:c8:f4:4d:aa:51:37:ed:53:24:72:4e:42: 91:5a:f7:de:e8:8f:5e:f9:0d:17:7e:f5:55:6c:23:2b: ee:37:ba:93:0f:57:17:44:18:b5:17:9a:e1:05:3d:78: f0:ae:40:49:9d:4e:bf:77:3c:0b:53:3a:11:ce:5b:c0: a4:55:07:be:6f:82:c2:71:97:54:10:97:66:8b:0c:2c: 4e:bf:99:fe:dc:71:a8:f0:e7:d6:61:c4:9c:a1:70:5f: f0:c6:fe:50:3e:20:28:2a:e8:05:45:a2:a7:6e:b4:b2: 24:00:5c:0b:9a:47:8e:e1:77:a7:c8:cd:a6:86:47:99: 85:b0:1d:98:93:0d:60:76:73:70:76:cf:10:96:78:b7: ea:ec:2d:39:09:df:db:19:2c:34:67:5f:2b:12:3f:db: db:f4:d0:61:d3:21:64:63:45:c5:13:28:11:dd:c7:5a Fingerprint (SHA-256): 28:E0:C0:EA:64:94:D8:19:D4:38:E4:1B:F2:13:EF:8D:7B:94:0A:E6:B7:08:3A:4F:D1:61:F9:DF:27:2F:46:25 Fingerprint (SHA1): D7:E7:64:DA:5E:25:BC:C1:8C:6E:13:78:26:9C:66:74:CF:3F:E2:DF Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #107: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #108: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #109: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED trying to kill httpserv with PID 10130 at Wed Aug 23 19:16:05 UTC 2017 kill -USR1 10130 httpserv: normal termination httpserv -b -p 9634 2>/dev/null; httpserv with PID 10130 killed at Wed Aug 23 19:16:05 UTC 2017 httpserv starting at Wed Aug 23 19:16:05 UTC 2017 httpserv -D -p 9634 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA3.crl \ -O random -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/aiahttp/http_pid.2684 & trying to connect to httpserv at Wed Aug 23 19:16:05 UTC 2017 tstclnt -p 9634 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9634 (address=::1) tstclnt: exiting with return code 0 kill -0 10349 >/dev/null 2>/dev/null httpserv with PID 10349 found at Wed Aug 23 19:16:05 UTC 2017 httpserv with PID 10349 started at Wed Aug 23 19:16:05 UTC 2017 chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #110: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #111: Bridge: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823191532 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #112: Bridge: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #113: Bridge: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #114: Bridge: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823191533 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #115: Bridge: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #116: Bridge: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #117: Bridge: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #118: Bridge: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 823191534 -7 Bridge@Army < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #119: Bridge: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #120: Bridge: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 823191535 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #121: Bridge: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #122: Bridge: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #123: Bridge: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #124: Bridge: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #125: Bridge: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserBridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i UserReq.der -o UserBridge.der -f BridgeDB/dbpasswd -m 823191536 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #126: Bridge: Creating certficate UserBridge.der signed by Bridge - PASSED chains.sh: Importing certificate UserBridge.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserBridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #127: Bridge: Importing certificate UserBridge.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #128: Bridge: Creating DB AllDB - PASSED chains.sh: Importing certificate Army.der to AllDB database certutil -A -n Army -t "" -d AllDB -f AllDB/dbpasswd -i Army.der chains.sh: #129: Bridge: Importing certificate Army.der to AllDB database - PASSED chains.sh: Importing certificate Navy.der to AllDB database certutil -A -n Navy -t "" -d AllDB -f AllDB/dbpasswd -i Navy.der chains.sh: #130: Bridge: Importing certificate Navy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191533 (0x3110e7ed) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 19:16:08 2017 Not After : Tue Aug 23 19:16:08 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:a4:f4:9b:43:8a:a0:25:90:54:9c:85:84:62:c6:27: ba:4e:3a:2e:dc:f6:a1:28:ac:33:37:73:b0:77:6c:6e: 2f:68:cd:c3:1a:81:66:33:05:ff:64:75:2c:d3:35:0c: 2a:62:2a:52:a7:a1:8f:e7:9f:bb:35:f3:dd:12:8c:1f: 65:f9:5a:a9:c7:c3:87:fe:4a:36:c6:6b:2e:e9:32:71: 36:3a:80:6d:47:02:90:ef:4c:68:37:2b:2f:9d:53:98: b2:94:4c:5d:08:a8:b6:a6:88:71:7d:69:9c:dd:8f:f8: 76:c6:f0:9e:6a:3a:43:73:26:ee:ea:d7:d6:68:f7:e1: e8:b6:4b:06:a3:4d:82:e1:19:79:59:98:fa:6a:a5:fa: 00:b1:b7:67:33:11:61:e0:8b:c0:a5:eb:84:df:0e:c8: 82:84:18:b2:6d:e6:c0:c6:b1:da:0f:91:1b:3c:09:33: 0e:5d:85:69:cc:71:12:c3:b4:12:a5:da:3a:3e:37:81: eb:da:bb:f1:7b:3a:e4:7d:a7:6e:cc:7d:8e:0e:a9:cf: ef:3a:71:84:3c:7c:7f:a9:32:5d:81:e0:ee:4d:79:f9: 03:27:63:5b:4f:3f:1f:5c:cd:68:3f:27:02:f2:29:3d: f1:03:f8:4a:4c:7a:6b:11:5f:3e:99:c7:bf:ef:b1:65 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 59:dc:08:66:6e:85:18:d6:29:62:80:19:24:e1:62:cd: 0e:c2:76:8e:ae:88:19:c4:24:b6:20:01:d8:72:b5:4b: 2c:43:b5:49:14:21:89:4e:e2:33:a0:ca:06:3d:42:eb: e2:de:23:25:c6:26:e9:78:7d:82:63:17:78:3a:28:90: e7:ab:82:d4:67:7a:b9:38:91:43:1b:47:3e:20:f9:85: 9d:49:05:a6:2d:7a:0f:cb:83:1a:6c:6f:80:72:7b:ef: fd:00:b9:f6:24:f3:5c:4a:87:46:bf:b2:cb:49:6e:bb: 8b:60:f9:16:71:1d:fa:ec:b0:45:bc:60:fc:f6:23:4f: 85:1a:cc:37:4f:07:ae:c1:df:e0:e0:62:41:74:11:67: c3:9a:fe:1a:80:44:2e:20:30:2c:13:40:43:bb:06:b6: dc:6d:de:c2:05:67:c7:cd:44:58:49:8b:2e:48:56:cc: 5a:3b:67:85:c5:07:fe:87:65:58:26:23:62:e2:1c:15: ba:7b:2a:4d:78:88:97:30:74:90:7a:00:54:8f:b1:c2: be:2d:6a:0c:11:1f:4e:90:70:06:fa:73:6b:02:13:57: 3d:2b:a1:dd:61:c4:a7:6c:0a:e5:ec:9c:1f:de:30:f0: 44:a6:f4:b6:19:35:27:7e:fb:d9:fa:66:0a:47:22:ee Fingerprint (SHA-256): 05:59:C9:59:5B:E4:C8:F6:AA:C8:89:C9:0D:EC:14:47:BF:38:DC:1E:8F:04:BE:4D:34:2E:6A:27:2E:18:7F:FC Fingerprint (SHA1): 6B:7F:28:D3:AC:80:52:24:4F:58:C4:89:76:57:69:AB:56:92:3B:04 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #131: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeArmy.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191532 (0x3110e7ec) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 19:16:07 2017 Not After : Tue Aug 23 19:16:07 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:85:1d:91:3b:10:92:05:2e:07:5b:ae:8a:2b:2f:0f: dd:3b:b6:d7:94:de:b3:e4:1c:5d:32:38:be:f3:74:78: 6a:75:39:64:1a:d6:91:d8:32:37:f6:c2:c7:26:d9:e7: e5:59:8e:5f:0c:fa:57:6f:7b:67:ae:60:f3:76:38:2b: 31:4d:71:28:1a:78:6a:e0:80:24:cb:9b:8a:06:a0:c3: c4:db:3e:df:f6:de:a9:6b:57:c9:e2:31:1d:af:4b:78: 68:60:24:79:5f:47:ae:aa:70:36:4f:5b:1e:91:12:19: d1:e6:46:dd:9f:4d:14:82:6e:74:ee:1a:a8:8c:86:91: e1:b0:2e:be:d9:2c:55:05:87:d6:ad:cb:49:06:03:12: b0:97:b8:42:49:e0:f6:6b:97:f7:3f:3c:00:cf:e7:5a: a9:85:17:13:84:bb:fa:42:ed:cd:6e:2e:f4:4a:06:30: f1:66:64:de:86:43:f9:3f:46:53:81:2e:c1:79:ff:b7: 66:e6:0b:5e:a6:ce:7e:cd:4f:7c:27:9a:d9:e9:9b:f7: c6:4c:97:81:bf:cc:ea:0b:b1:46:5f:6f:98:95:2b:cd: 8b:ba:7f:a0:af:55:27:5d:10:b2:13:d7:af:f6:f0:e4: 0b:8b:66:fb:50:6c:39:cd:2a:98:03:e7:ca:47:7f:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:eb:5a:ea:dd:59:f1:3b:97:66:66:32:a0:83:00:cf: b9:df:f9:ae:92:d6:47:01:44:34:1c:c0:19:19:cb:3d: 2c:79:ec:0b:84:11:a8:05:64:a9:bd:80:f7:47:37:f8: 52:79:c9:d8:59:82:f2:da:f6:86:51:45:39:dc:25:16: 40:0b:25:9b:9e:6e:c5:da:be:08:2b:5e:88:23:42:f9: 8b:8f:cb:16:a2:3c:cc:05:84:eb:6d:70:96:65:f5:a0: 2a:bf:40:d1:d0:63:b3:97:71:4d:df:dc:d6:90:dc:61: f2:4e:94:e4:5e:80:ab:65:54:23:ce:d4:b9:88:ec:d4: 91:1a:44:b7:af:d7:77:45:16:7c:8d:db:ff:c5:b7:8f: ea:27:09:21:6a:16:2c:2a:6a:05:8b:0d:29:49:09:95: 82:8c:e6:8b:21:8a:0c:46:2e:0d:be:6c:5c:09:2d:89: 08:fd:86:4f:19:18:e8:03:2a:8a:10:ec:30:2b:17:ed: a1:47:37:f3:6a:cc:b6:23:97:64:56:b7:82:95:c7:5d: 8c:16:e7:d1:92:2e:6f:60:b5:5b:81:e0:19:2e:c4:28: c4:b8:08:a3:05:c1:fb:69:7f:f0:09:21:62:d8:f5:f4: 19:c6:20:3d:e0:90:61:da:da:50:ff:f2:a1:08:b4:07 Fingerprint (SHA-256): EF:EA:C8:0E:66:45:69:E9:E0:48:80:9C:7F:30:BF:31:31:99:15:27:47:63:05:06:64:11:F7:7A:43:9E:F7:B2 Fingerprint (SHA1): 73:62:7E:96:26:43:DE:14:2E:E7:A9:0D:7F:8A:46:89:66:AF:EE:07 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #132: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Army Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Navy [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #133: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Importing certificate BridgeArmy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeArmy.der chains.sh: #134: Bridge: Importing certificate BridgeArmy.der to AllDB database - PASSED chains.sh: Importing certificate BridgeNavy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeNavy.der chains.sh: #135: Bridge: Importing certificate BridgeNavy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191532 (0x3110e7ec) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 19:16:07 2017 Not After : Tue Aug 23 19:16:07 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:85:1d:91:3b:10:92:05:2e:07:5b:ae:8a:2b:2f:0f: dd:3b:b6:d7:94:de:b3:e4:1c:5d:32:38:be:f3:74:78: 6a:75:39:64:1a:d6:91:d8:32:37:f6:c2:c7:26:d9:e7: e5:59:8e:5f:0c:fa:57:6f:7b:67:ae:60:f3:76:38:2b: 31:4d:71:28:1a:78:6a:e0:80:24:cb:9b:8a:06:a0:c3: c4:db:3e:df:f6:de:a9:6b:57:c9:e2:31:1d:af:4b:78: 68:60:24:79:5f:47:ae:aa:70:36:4f:5b:1e:91:12:19: d1:e6:46:dd:9f:4d:14:82:6e:74:ee:1a:a8:8c:86:91: e1:b0:2e:be:d9:2c:55:05:87:d6:ad:cb:49:06:03:12: b0:97:b8:42:49:e0:f6:6b:97:f7:3f:3c:00:cf:e7:5a: a9:85:17:13:84:bb:fa:42:ed:cd:6e:2e:f4:4a:06:30: f1:66:64:de:86:43:f9:3f:46:53:81:2e:c1:79:ff:b7: 66:e6:0b:5e:a6:ce:7e:cd:4f:7c:27:9a:d9:e9:9b:f7: c6:4c:97:81:bf:cc:ea:0b:b1:46:5f:6f:98:95:2b:cd: 8b:ba:7f:a0:af:55:27:5d:10:b2:13:d7:af:f6:f0:e4: 0b:8b:66:fb:50:6c:39:cd:2a:98:03:e7:ca:47:7f:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:eb:5a:ea:dd:59:f1:3b:97:66:66:32:a0:83:00:cf: b9:df:f9:ae:92:d6:47:01:44:34:1c:c0:19:19:cb:3d: 2c:79:ec:0b:84:11:a8:05:64:a9:bd:80:f7:47:37:f8: 52:79:c9:d8:59:82:f2:da:f6:86:51:45:39:dc:25:16: 40:0b:25:9b:9e:6e:c5:da:be:08:2b:5e:88:23:42:f9: 8b:8f:cb:16:a2:3c:cc:05:84:eb:6d:70:96:65:f5:a0: 2a:bf:40:d1:d0:63:b3:97:71:4d:df:dc:d6:90:dc:61: f2:4e:94:e4:5e:80:ab:65:54:23:ce:d4:b9:88:ec:d4: 91:1a:44:b7:af:d7:77:45:16:7c:8d:db:ff:c5:b7:8f: ea:27:09:21:6a:16:2c:2a:6a:05:8b:0d:29:49:09:95: 82:8c:e6:8b:21:8a:0c:46:2e:0d:be:6c:5c:09:2d:89: 08:fd:86:4f:19:18:e8:03:2a:8a:10:ec:30:2b:17:ed: a1:47:37:f3:6a:cc:b6:23:97:64:56:b7:82:95:c7:5d: 8c:16:e7:d1:92:2e:6f:60:b5:5b:81:e0:19:2e:c4:28: c4:b8:08:a3:05:c1:fb:69:7f:f0:09:21:62:d8:f5:f4: 19:c6:20:3d:e0:90:61:da:da:50:ff:f2:a1:08:b4:07 Fingerprint (SHA-256): EF:EA:C8:0E:66:45:69:E9:E0:48:80:9C:7F:30:BF:31:31:99:15:27:47:63:05:06:64:11:F7:7A:43:9E:F7:B2 Fingerprint (SHA1): 73:62:7E:96:26:43:DE:14:2E:E7:A9:0D:7F:8A:46:89:66:AF:EE:07 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #136: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191533 (0x3110e7ed) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 19:16:08 2017 Not After : Tue Aug 23 19:16:08 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:a4:f4:9b:43:8a:a0:25:90:54:9c:85:84:62:c6:27: ba:4e:3a:2e:dc:f6:a1:28:ac:33:37:73:b0:77:6c:6e: 2f:68:cd:c3:1a:81:66:33:05:ff:64:75:2c:d3:35:0c: 2a:62:2a:52:a7:a1:8f:e7:9f:bb:35:f3:dd:12:8c:1f: 65:f9:5a:a9:c7:c3:87:fe:4a:36:c6:6b:2e:e9:32:71: 36:3a:80:6d:47:02:90:ef:4c:68:37:2b:2f:9d:53:98: b2:94:4c:5d:08:a8:b6:a6:88:71:7d:69:9c:dd:8f:f8: 76:c6:f0:9e:6a:3a:43:73:26:ee:ea:d7:d6:68:f7:e1: e8:b6:4b:06:a3:4d:82:e1:19:79:59:98:fa:6a:a5:fa: 00:b1:b7:67:33:11:61:e0:8b:c0:a5:eb:84:df:0e:c8: 82:84:18:b2:6d:e6:c0:c6:b1:da:0f:91:1b:3c:09:33: 0e:5d:85:69:cc:71:12:c3:b4:12:a5:da:3a:3e:37:81: eb:da:bb:f1:7b:3a:e4:7d:a7:6e:cc:7d:8e:0e:a9:cf: ef:3a:71:84:3c:7c:7f:a9:32:5d:81:e0:ee:4d:79:f9: 03:27:63:5b:4f:3f:1f:5c:cd:68:3f:27:02:f2:29:3d: f1:03:f8:4a:4c:7a:6b:11:5f:3e:99:c7:bf:ef:b1:65 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 59:dc:08:66:6e:85:18:d6:29:62:80:19:24:e1:62:cd: 0e:c2:76:8e:ae:88:19:c4:24:b6:20:01:d8:72:b5:4b: 2c:43:b5:49:14:21:89:4e:e2:33:a0:ca:06:3d:42:eb: e2:de:23:25:c6:26:e9:78:7d:82:63:17:78:3a:28:90: e7:ab:82:d4:67:7a:b9:38:91:43:1b:47:3e:20:f9:85: 9d:49:05:a6:2d:7a:0f:cb:83:1a:6c:6f:80:72:7b:ef: fd:00:b9:f6:24:f3:5c:4a:87:46:bf:b2:cb:49:6e:bb: 8b:60:f9:16:71:1d:fa:ec:b0:45:bc:60:fc:f6:23:4f: 85:1a:cc:37:4f:07:ae:c1:df:e0:e0:62:41:74:11:67: c3:9a:fe:1a:80:44:2e:20:30:2c:13:40:43:bb:06:b6: dc:6d:de:c2:05:67:c7:cd:44:58:49:8b:2e:48:56:cc: 5a:3b:67:85:c5:07:fe:87:65:58:26:23:62:e2:1c:15: ba:7b:2a:4d:78:88:97:30:74:90:7a:00:54:8f:b1:c2: be:2d:6a:0c:11:1f:4e:90:70:06:fa:73:6b:02:13:57: 3d:2b:a1:dd:61:c4:a7:6c:0a:e5:ec:9c:1f:de:30:f0: 44:a6:f4:b6:19:35:27:7e:fb:d9:fa:66:0a:47:22:ee Fingerprint (SHA-256): 05:59:C9:59:5B:E4:C8:F6:AA:C8:89:C9:0D:EC:14:47:BF:38:DC:1E:8F:04:BE:4D:34:2E:6A:27:2E:18:7F:FC Fingerprint (SHA1): 6B:7F:28:D3:AC:80:52:24:4F:58:C4:89:76:57:69:AB:56:92:3B:04 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #137: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Creating DB ArmyOnlyDB certutil -N -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd chains.sh: #138: Bridge: Creating DB ArmyOnlyDB - PASSED chains.sh: Importing certificate Army.der to ArmyOnlyDB database certutil -A -n Army -t "C,," -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd -i Army.der chains.sh: #139: Bridge: Importing certificate Army.der to ArmyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #140: Bridge: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #141: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #142: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191533 (0x3110e7ed) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 19:16:08 2017 Not After : Tue Aug 23 19:16:08 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:a4:f4:9b:43:8a:a0:25:90:54:9c:85:84:62:c6:27: ba:4e:3a:2e:dc:f6:a1:28:ac:33:37:73:b0:77:6c:6e: 2f:68:cd:c3:1a:81:66:33:05:ff:64:75:2c:d3:35:0c: 2a:62:2a:52:a7:a1:8f:e7:9f:bb:35:f3:dd:12:8c:1f: 65:f9:5a:a9:c7:c3:87:fe:4a:36:c6:6b:2e:e9:32:71: 36:3a:80:6d:47:02:90:ef:4c:68:37:2b:2f:9d:53:98: b2:94:4c:5d:08:a8:b6:a6:88:71:7d:69:9c:dd:8f:f8: 76:c6:f0:9e:6a:3a:43:73:26:ee:ea:d7:d6:68:f7:e1: e8:b6:4b:06:a3:4d:82:e1:19:79:59:98:fa:6a:a5:fa: 00:b1:b7:67:33:11:61:e0:8b:c0:a5:eb:84:df:0e:c8: 82:84:18:b2:6d:e6:c0:c6:b1:da:0f:91:1b:3c:09:33: 0e:5d:85:69:cc:71:12:c3:b4:12:a5:da:3a:3e:37:81: eb:da:bb:f1:7b:3a:e4:7d:a7:6e:cc:7d:8e:0e:a9:cf: ef:3a:71:84:3c:7c:7f:a9:32:5d:81:e0:ee:4d:79:f9: 03:27:63:5b:4f:3f:1f:5c:cd:68:3f:27:02:f2:29:3d: f1:03:f8:4a:4c:7a:6b:11:5f:3e:99:c7:bf:ef:b1:65 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 59:dc:08:66:6e:85:18:d6:29:62:80:19:24:e1:62:cd: 0e:c2:76:8e:ae:88:19:c4:24:b6:20:01:d8:72:b5:4b: 2c:43:b5:49:14:21:89:4e:e2:33:a0:ca:06:3d:42:eb: e2:de:23:25:c6:26:e9:78:7d:82:63:17:78:3a:28:90: e7:ab:82:d4:67:7a:b9:38:91:43:1b:47:3e:20:f9:85: 9d:49:05:a6:2d:7a:0f:cb:83:1a:6c:6f:80:72:7b:ef: fd:00:b9:f6:24:f3:5c:4a:87:46:bf:b2:cb:49:6e:bb: 8b:60:f9:16:71:1d:fa:ec:b0:45:bc:60:fc:f6:23:4f: 85:1a:cc:37:4f:07:ae:c1:df:e0:e0:62:41:74:11:67: c3:9a:fe:1a:80:44:2e:20:30:2c:13:40:43:bb:06:b6: dc:6d:de:c2:05:67:c7:cd:44:58:49:8b:2e:48:56:cc: 5a:3b:67:85:c5:07:fe:87:65:58:26:23:62:e2:1c:15: ba:7b:2a:4d:78:88:97:30:74:90:7a:00:54:8f:b1:c2: be:2d:6a:0c:11:1f:4e:90:70:06:fa:73:6b:02:13:57: 3d:2b:a1:dd:61:c4:a7:6c:0a:e5:ec:9c:1f:de:30:f0: 44:a6:f4:b6:19:35:27:7e:fb:d9:fa:66:0a:47:22:ee Fingerprint (SHA-256): 05:59:C9:59:5B:E4:C8:F6:AA:C8:89:C9:0D:EC:14:47:BF:38:DC:1E:8F:04:BE:4D:34:2E:6A:27:2E:18:7F:FC Fingerprint (SHA1): 6B:7F:28:D3:AC:80:52:24:4F:58:C4:89:76:57:69:AB:56:92:3B:04 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #143: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191533 (0x3110e7ed) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 19:16:08 2017 Not After : Tue Aug 23 19:16:08 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:a4:f4:9b:43:8a:a0:25:90:54:9c:85:84:62:c6:27: ba:4e:3a:2e:dc:f6:a1:28:ac:33:37:73:b0:77:6c:6e: 2f:68:cd:c3:1a:81:66:33:05:ff:64:75:2c:d3:35:0c: 2a:62:2a:52:a7:a1:8f:e7:9f:bb:35:f3:dd:12:8c:1f: 65:f9:5a:a9:c7:c3:87:fe:4a:36:c6:6b:2e:e9:32:71: 36:3a:80:6d:47:02:90:ef:4c:68:37:2b:2f:9d:53:98: b2:94:4c:5d:08:a8:b6:a6:88:71:7d:69:9c:dd:8f:f8: 76:c6:f0:9e:6a:3a:43:73:26:ee:ea:d7:d6:68:f7:e1: e8:b6:4b:06:a3:4d:82:e1:19:79:59:98:fa:6a:a5:fa: 00:b1:b7:67:33:11:61:e0:8b:c0:a5:eb:84:df:0e:c8: 82:84:18:b2:6d:e6:c0:c6:b1:da:0f:91:1b:3c:09:33: 0e:5d:85:69:cc:71:12:c3:b4:12:a5:da:3a:3e:37:81: eb:da:bb:f1:7b:3a:e4:7d:a7:6e:cc:7d:8e:0e:a9:cf: ef:3a:71:84:3c:7c:7f:a9:32:5d:81:e0:ee:4d:79:f9: 03:27:63:5b:4f:3f:1f:5c:cd:68:3f:27:02:f2:29:3d: f1:03:f8:4a:4c:7a:6b:11:5f:3e:99:c7:bf:ef:b1:65 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 59:dc:08:66:6e:85:18:d6:29:62:80:19:24:e1:62:cd: 0e:c2:76:8e:ae:88:19:c4:24:b6:20:01:d8:72:b5:4b: 2c:43:b5:49:14:21:89:4e:e2:33:a0:ca:06:3d:42:eb: e2:de:23:25:c6:26:e9:78:7d:82:63:17:78:3a:28:90: e7:ab:82:d4:67:7a:b9:38:91:43:1b:47:3e:20:f9:85: 9d:49:05:a6:2d:7a:0f:cb:83:1a:6c:6f:80:72:7b:ef: fd:00:b9:f6:24:f3:5c:4a:87:46:bf:b2:cb:49:6e:bb: 8b:60:f9:16:71:1d:fa:ec:b0:45:bc:60:fc:f6:23:4f: 85:1a:cc:37:4f:07:ae:c1:df:e0:e0:62:41:74:11:67: c3:9a:fe:1a:80:44:2e:20:30:2c:13:40:43:bb:06:b6: dc:6d:de:c2:05:67:c7:cd:44:58:49:8b:2e:48:56:cc: 5a:3b:67:85:c5:07:fe:87:65:58:26:23:62:e2:1c:15: ba:7b:2a:4d:78:88:97:30:74:90:7a:00:54:8f:b1:c2: be:2d:6a:0c:11:1f:4e:90:70:06:fa:73:6b:02:13:57: 3d:2b:a1:dd:61:c4:a7:6c:0a:e5:ec:9c:1f:de:30:f0: 44:a6:f4:b6:19:35:27:7e:fb:d9:fa:66:0a:47:22:ee Fingerprint (SHA-256): 05:59:C9:59:5B:E4:C8:F6:AA:C8:89:C9:0D:EC:14:47:BF:38:DC:1E:8F:04:BE:4D:34:2E:6A:27:2E:18:7F:FC Fingerprint (SHA1): 6B:7F:28:D3:AC:80:52:24:4F:58:C4:89:76:57:69:AB:56:92:3B:04 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #144: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Creating DB NavyOnlyDB certutil -N -d NavyOnlyDB -f NavyOnlyDB/dbpasswd chains.sh: #145: Bridge: Creating DB NavyOnlyDB - PASSED chains.sh: Importing certificate Navy.der to NavyOnlyDB database certutil -A -n Navy -t "C,," -d NavyOnlyDB -f NavyOnlyDB/dbpasswd -i Navy.der chains.sh: #146: Bridge: Importing certificate Navy.der to NavyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #147: Bridge: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@army [Certificate Authority]: Email Address(es): bridge@army ERROR -8179: Peer's Certificate issuer is not recognized. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #148: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #149: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191532 (0x3110e7ec) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 19:16:07 2017 Not After : Tue Aug 23 19:16:07 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:85:1d:91:3b:10:92:05:2e:07:5b:ae:8a:2b:2f:0f: dd:3b:b6:d7:94:de:b3:e4:1c:5d:32:38:be:f3:74:78: 6a:75:39:64:1a:d6:91:d8:32:37:f6:c2:c7:26:d9:e7: e5:59:8e:5f:0c:fa:57:6f:7b:67:ae:60:f3:76:38:2b: 31:4d:71:28:1a:78:6a:e0:80:24:cb:9b:8a:06:a0:c3: c4:db:3e:df:f6:de:a9:6b:57:c9:e2:31:1d:af:4b:78: 68:60:24:79:5f:47:ae:aa:70:36:4f:5b:1e:91:12:19: d1:e6:46:dd:9f:4d:14:82:6e:74:ee:1a:a8:8c:86:91: e1:b0:2e:be:d9:2c:55:05:87:d6:ad:cb:49:06:03:12: b0:97:b8:42:49:e0:f6:6b:97:f7:3f:3c:00:cf:e7:5a: a9:85:17:13:84:bb:fa:42:ed:cd:6e:2e:f4:4a:06:30: f1:66:64:de:86:43:f9:3f:46:53:81:2e:c1:79:ff:b7: 66:e6:0b:5e:a6:ce:7e:cd:4f:7c:27:9a:d9:e9:9b:f7: c6:4c:97:81:bf:cc:ea:0b:b1:46:5f:6f:98:95:2b:cd: 8b:ba:7f:a0:af:55:27:5d:10:b2:13:d7:af:f6:f0:e4: 0b:8b:66:fb:50:6c:39:cd:2a:98:03:e7:ca:47:7f:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:eb:5a:ea:dd:59:f1:3b:97:66:66:32:a0:83:00:cf: b9:df:f9:ae:92:d6:47:01:44:34:1c:c0:19:19:cb:3d: 2c:79:ec:0b:84:11:a8:05:64:a9:bd:80:f7:47:37:f8: 52:79:c9:d8:59:82:f2:da:f6:86:51:45:39:dc:25:16: 40:0b:25:9b:9e:6e:c5:da:be:08:2b:5e:88:23:42:f9: 8b:8f:cb:16:a2:3c:cc:05:84:eb:6d:70:96:65:f5:a0: 2a:bf:40:d1:d0:63:b3:97:71:4d:df:dc:d6:90:dc:61: f2:4e:94:e4:5e:80:ab:65:54:23:ce:d4:b9:88:ec:d4: 91:1a:44:b7:af:d7:77:45:16:7c:8d:db:ff:c5:b7:8f: ea:27:09:21:6a:16:2c:2a:6a:05:8b:0d:29:49:09:95: 82:8c:e6:8b:21:8a:0c:46:2e:0d:be:6c:5c:09:2d:89: 08:fd:86:4f:19:18:e8:03:2a:8a:10:ec:30:2b:17:ed: a1:47:37:f3:6a:cc:b6:23:97:64:56:b7:82:95:c7:5d: 8c:16:e7:d1:92:2e:6f:60:b5:5b:81:e0:19:2e:c4:28: c4:b8:08:a3:05:c1:fb:69:7f:f0:09:21:62:d8:f5:f4: 19:c6:20:3d:e0:90:61:da:da:50:ff:f2:a1:08:b4:07 Fingerprint (SHA-256): EF:EA:C8:0E:66:45:69:E9:E0:48:80:9C:7F:30:BF:31:31:99:15:27:47:63:05:06:64:11:F7:7A:43:9E:F7:B2 Fingerprint (SHA1): 73:62:7E:96:26:43:DE:14:2E:E7:A9:0D:7F:8A:46:89:66:AF:EE:07 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #150: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191532 (0x3110e7ec) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 19:16:07 2017 Not After : Tue Aug 23 19:16:07 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:85:1d:91:3b:10:92:05:2e:07:5b:ae:8a:2b:2f:0f: dd:3b:b6:d7:94:de:b3:e4:1c:5d:32:38:be:f3:74:78: 6a:75:39:64:1a:d6:91:d8:32:37:f6:c2:c7:26:d9:e7: e5:59:8e:5f:0c:fa:57:6f:7b:67:ae:60:f3:76:38:2b: 31:4d:71:28:1a:78:6a:e0:80:24:cb:9b:8a:06:a0:c3: c4:db:3e:df:f6:de:a9:6b:57:c9:e2:31:1d:af:4b:78: 68:60:24:79:5f:47:ae:aa:70:36:4f:5b:1e:91:12:19: d1:e6:46:dd:9f:4d:14:82:6e:74:ee:1a:a8:8c:86:91: e1:b0:2e:be:d9:2c:55:05:87:d6:ad:cb:49:06:03:12: b0:97:b8:42:49:e0:f6:6b:97:f7:3f:3c:00:cf:e7:5a: a9:85:17:13:84:bb:fa:42:ed:cd:6e:2e:f4:4a:06:30: f1:66:64:de:86:43:f9:3f:46:53:81:2e:c1:79:ff:b7: 66:e6:0b:5e:a6:ce:7e:cd:4f:7c:27:9a:d9:e9:9b:f7: c6:4c:97:81:bf:cc:ea:0b:b1:46:5f:6f:98:95:2b:cd: 8b:ba:7f:a0:af:55:27:5d:10:b2:13:d7:af:f6:f0:e4: 0b:8b:66:fb:50:6c:39:cd:2a:98:03:e7:ca:47:7f:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:eb:5a:ea:dd:59:f1:3b:97:66:66:32:a0:83:00:cf: b9:df:f9:ae:92:d6:47:01:44:34:1c:c0:19:19:cb:3d: 2c:79:ec:0b:84:11:a8:05:64:a9:bd:80:f7:47:37:f8: 52:79:c9:d8:59:82:f2:da:f6:86:51:45:39:dc:25:16: 40:0b:25:9b:9e:6e:c5:da:be:08:2b:5e:88:23:42:f9: 8b:8f:cb:16:a2:3c:cc:05:84:eb:6d:70:96:65:f5:a0: 2a:bf:40:d1:d0:63:b3:97:71:4d:df:dc:d6:90:dc:61: f2:4e:94:e4:5e:80:ab:65:54:23:ce:d4:b9:88:ec:d4: 91:1a:44:b7:af:d7:77:45:16:7c:8d:db:ff:c5:b7:8f: ea:27:09:21:6a:16:2c:2a:6a:05:8b:0d:29:49:09:95: 82:8c:e6:8b:21:8a:0c:46:2e:0d:be:6c:5c:09:2d:89: 08:fd:86:4f:19:18:e8:03:2a:8a:10:ec:30:2b:17:ed: a1:47:37:f3:6a:cc:b6:23:97:64:56:b7:82:95:c7:5d: 8c:16:e7:d1:92:2e:6f:60:b5:5b:81:e0:19:2e:c4:28: c4:b8:08:a3:05:c1:fb:69:7f:f0:09:21:62:d8:f5:f4: 19:c6:20:3d:e0:90:61:da:da:50:ff:f2:a1:08:b4:07 Fingerprint (SHA-256): EF:EA:C8:0E:66:45:69:E9:E0:48:80:9C:7F:30:BF:31:31:99:15:27:47:63:05:06:64:11:F7:7A:43:9E:F7:B2 Fingerprint (SHA1): 73:62:7E:96:26:43:DE:14:2E:E7:A9:0D:7F:8A:46:89:66:AF:EE:07 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #151: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Creating DB Root1DB certutil -N -d Root1DB -f Root1DB/dbpasswd chains.sh: #152: MegaBridge_3_2: Creating DB Root1DB - PASSED chains.sh: Creating Root CA Root1 certutil -s "CN=Root1 ROOT CA, O=Root1, C=US" -S -n Root1 -t CTu,CTu,CTu -v 600 -x -d Root1DB -1 -2 -5 -f Root1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823191537 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #153: MegaBridge_3_2: Creating Root CA Root1 - PASSED chains.sh: Exporting Root CA Root1.der certutil -L -d Root1DB -r -n Root1 -o Root1.der chains.sh: #154: MegaBridge_3_2: Exporting Root CA Root1.der - PASSED chains.sh: Creating DB Root2DB certutil -N -d Root2DB -f Root2DB/dbpasswd chains.sh: #155: MegaBridge_3_2: Creating DB Root2DB - PASSED chains.sh: Creating Root CA Root2 certutil -s "CN=Root2 ROOT CA, O=Root2, C=US" -S -n Root2 -t CTu,CTu,CTu -v 600 -x -d Root2DB -1 -2 -5 -f Root2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823191538 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #156: MegaBridge_3_2: Creating Root CA Root2 - PASSED chains.sh: Exporting Root CA Root2.der certutil -L -d Root2DB -r -n Root2 -o Root2.der chains.sh: #157: MegaBridge_3_2: Exporting Root CA Root2.der - PASSED chains.sh: Creating DB Root3DB certutil -N -d Root3DB -f Root3DB/dbpasswd chains.sh: #158: MegaBridge_3_2: Creating DB Root3DB - PASSED chains.sh: Creating Root CA Root3 certutil -s "CN=Root3 ROOT CA, O=Root3, C=US" -S -n Root3 -t CTu,CTu,CTu -v 600 -x -d Root3DB -1 -2 -5 -f Root3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823191539 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #159: MegaBridge_3_2: Creating Root CA Root3 - PASSED chains.sh: Exporting Root CA Root3.der certutil -L -d Root3DB -r -n Root3 -o Root3.der chains.sh: #160: MegaBridge_3_2: Exporting Root CA Root3.der - PASSED chains.sh: Creating DB Root4DB certutil -N -d Root4DB -f Root4DB/dbpasswd chains.sh: #161: MegaBridge_3_2: Creating DB Root4DB - PASSED chains.sh: Creating Root CA Root4 certutil -s "CN=Root4 ROOT CA, O=Root4, C=US" -S -n Root4 -t CTu,CTu,CTu -v 600 -x -d Root4DB -1 -2 -5 -f Root4DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823191540 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #162: MegaBridge_3_2: Creating Root CA Root4 - PASSED chains.sh: Exporting Root CA Root4.der certutil -L -d Root4DB -r -n Root4 -o Root4.der chains.sh: #163: MegaBridge_3_2: Exporting Root CA Root4.der - PASSED chains.sh: Creating DB Root5DB certutil -N -d Root5DB -f Root5DB/dbpasswd chains.sh: #164: MegaBridge_3_2: Creating DB Root5DB - PASSED chains.sh: Creating Root CA Root5 certutil -s "CN=Root5 ROOT CA, O=Root5, C=US" -S -n Root5 -t CTu,CTu,CTu -v 600 -x -d Root5DB -1 -2 -5 -f Root5DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823191541 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #165: MegaBridge_3_2: Creating Root CA Root5 - PASSED chains.sh: Exporting Root CA Root5.der certutil -L -d Root5DB -r -n Root5 -o Root5.der chains.sh: #166: MegaBridge_3_2: Exporting Root CA Root5.der - PASSED chains.sh: Creating DB Root6DB certutil -N -d Root6DB -f Root6DB/dbpasswd chains.sh: #167: MegaBridge_3_2: Creating DB Root6DB - PASSED chains.sh: Creating Root CA Root6 certutil -s "CN=Root6 ROOT CA, O=Root6, C=US" -S -n Root6 -t CTu,CTu,CTu -v 600 -x -d Root6DB -1 -2 -5 -f Root6DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823191542 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #168: MegaBridge_3_2: Creating Root CA Root6 - PASSED chains.sh: Exporting Root CA Root6.der certutil -L -d Root6DB -r -n Root6 -o Root6.der chains.sh: #169: MegaBridge_3_2: Exporting Root CA Root6.der - PASSED chains.sh: Creating DB Root7DB certutil -N -d Root7DB -f Root7DB/dbpasswd chains.sh: #170: MegaBridge_3_2: Creating DB Root7DB - PASSED chains.sh: Creating Root CA Root7 certutil -s "CN=Root7 ROOT CA, O=Root7, C=US" -S -n Root7 -t CTu,CTu,CTu -v 600 -x -d Root7DB -1 -2 -5 -f Root7DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823191543 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #171: MegaBridge_3_2: Creating Root CA Root7 - PASSED chains.sh: Exporting Root CA Root7.der certutil -L -d Root7DB -r -n Root7 -o Root7.der chains.sh: #172: MegaBridge_3_2: Exporting Root CA Root7.der - PASSED chains.sh: Creating DB Root8DB certutil -N -d Root8DB -f Root8DB/dbpasswd chains.sh: #173: MegaBridge_3_2: Creating DB Root8DB - PASSED chains.sh: Creating Root CA Root8 certutil -s "CN=Root8 ROOT CA, O=Root8, C=US" -S -n Root8 -t CTu,CTu,CTu -v 600 -x -d Root8DB -1 -2 -5 -f Root8DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823191544 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #174: MegaBridge_3_2: Creating Root CA Root8 - PASSED chains.sh: Exporting Root CA Root8.der certutil -L -d Root8DB -r -n Root8 -o Root8.der chains.sh: #175: MegaBridge_3_2: Exporting Root CA Root8.der - PASSED chains.sh: Creating DB Root9DB certutil -N -d Root9DB -f Root9DB/dbpasswd chains.sh: #176: MegaBridge_3_2: Creating DB Root9DB - PASSED chains.sh: Creating Root CA Root9 certutil -s "CN=Root9 ROOT CA, O=Root9, C=US" -S -n Root9 -t CTu,CTu,CTu -v 600 -x -d Root9DB -1 -2 -5 -f Root9DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823191545 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #177: MegaBridge_3_2: Creating Root CA Root9 - PASSED chains.sh: Exporting Root CA Root9.der certutil -L -d Root9DB -r -n Root9 -o Root9.der chains.sh: #178: MegaBridge_3_2: Exporting Root CA Root9.der - PASSED chains.sh: Creating DB Bridge11DB certutil -N -d Bridge11DB -f Bridge11DB/dbpasswd chains.sh: #179: MegaBridge_3_2: Creating DB Bridge11DB - PASSED chains.sh: Creating Bridge certifiate request Bridge11Req.der certutil -s "CN=Bridge11 Bridge, O=Bridge11, C=US" -R -2 -d Bridge11DB -f Bridge11DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge11Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #180: MegaBridge_3_2: Creating Bridge certifiate request Bridge11Req.der - PASSED chains.sh: Creating certficate Bridge11Root1.der signed by Root1 certutil -C -c Root1 -v 60 -d Root1DB -i Bridge11Req.der -o Bridge11Root1.der -f Root1DB/dbpasswd -m 823191546 -7 Bridge11@Root1 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #181: MegaBridge_3_2: Creating certficate Bridge11Root1.der signed by Root1 - PASSED chains.sh: Importing certificate Bridge11Root1.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #182: MegaBridge_3_2: Importing certificate Bridge11Root1.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root2.der signed by Root2 certutil -C -c Root2 -v 60 -d Root2DB -i Bridge11Req.der -o Bridge11Root2.der -f Root2DB/dbpasswd -m 823191547 -7 Bridge11@Root2 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #183: MegaBridge_3_2: Creating certficate Bridge11Root2.der signed by Root2 - PASSED chains.sh: Importing certificate Bridge11Root2.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #184: MegaBridge_3_2: Importing certificate Bridge11Root2.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root3.der signed by Root3 certutil -C -c Root3 -v 60 -d Root3DB -i Bridge11Req.der -o Bridge11Root3.der -f Root3DB/dbpasswd -m 823191548 -7 Bridge11@Root3 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #185: MegaBridge_3_2: Creating certficate Bridge11Root3.der signed by Root3 - PASSED chains.sh: Importing certificate Bridge11Root3.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #186: MegaBridge_3_2: Importing certificate Bridge11Root3.der to Bridge11DB database - PASSED chains.sh: Generating PKCS7 package from Bridge11DB database cmsutil -O -r "Bridge11@Root1,Bridge11@Root2,Bridge11@Root3" -d Bridge11DB > Bridge11.p7 chains.sh: #187: MegaBridge_3_2: Generating PKCS7 package from Bridge11DB database - PASSED chains.sh: Creating DB Bridge12DB certutil -N -d Bridge12DB -f Bridge12DB/dbpasswd chains.sh: #188: MegaBridge_3_2: Creating DB Bridge12DB - PASSED chains.sh: Creating Bridge certifiate request Bridge12Req.der certutil -s "CN=Bridge12 Bridge, O=Bridge12, C=US" -R -2 -d Bridge12DB -f Bridge12DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge12Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #189: MegaBridge_3_2: Creating Bridge certifiate request Bridge12Req.der - PASSED chains.sh: Creating certficate Bridge12Root4.der signed by Root4 certutil -C -c Root4 -v 60 -d Root4DB -i Bridge12Req.der -o Bridge12Root4.der -f Root4DB/dbpasswd -m 823191549 -7 Bridge12@Root4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #190: MegaBridge_3_2: Creating certficate Bridge12Root4.der signed by Root4 - PASSED chains.sh: Importing certificate Bridge12Root4.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #191: MegaBridge_3_2: Importing certificate Bridge12Root4.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root5.der signed by Root5 certutil -C -c Root5 -v 60 -d Root5DB -i Bridge12Req.der -o Bridge12Root5.der -f Root5DB/dbpasswd -m 823191550 -7 Bridge12@Root5 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #192: MegaBridge_3_2: Creating certficate Bridge12Root5.der signed by Root5 - PASSED chains.sh: Importing certificate Bridge12Root5.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root5.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #193: MegaBridge_3_2: Importing certificate Bridge12Root5.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root6.der signed by Root6 certutil -C -c Root6 -v 60 -d Root6DB -i Bridge12Req.der -o Bridge12Root6.der -f Root6DB/dbpasswd -m 823191551 -7 Bridge12@Root6 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #194: MegaBridge_3_2: Creating certficate Bridge12Root6.der signed by Root6 - PASSED chains.sh: Importing certificate Bridge12Root6.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root6.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #195: MegaBridge_3_2: Importing certificate Bridge12Root6.der to Bridge12DB database - PASSED chains.sh: Generating PKCS7 package from Bridge12DB database cmsutil -O -r "Bridge12@Root4,Bridge12@Root5,Bridge12@Root6" -d Bridge12DB > Bridge12.p7 chains.sh: #196: MegaBridge_3_2: Generating PKCS7 package from Bridge12DB database - PASSED chains.sh: Creating DB Bridge13DB certutil -N -d Bridge13DB -f Bridge13DB/dbpasswd chains.sh: #197: MegaBridge_3_2: Creating DB Bridge13DB - PASSED chains.sh: Creating Bridge certifiate request Bridge13Req.der certutil -s "CN=Bridge13 Bridge, O=Bridge13, C=US" -R -2 -d Bridge13DB -f Bridge13DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge13Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #198: MegaBridge_3_2: Creating Bridge certifiate request Bridge13Req.der - PASSED chains.sh: Creating certficate Bridge13Root7.der signed by Root7 certutil -C -c Root7 -v 60 -d Root7DB -i Bridge13Req.der -o Bridge13Root7.der -f Root7DB/dbpasswd -m 823191552 -7 Bridge13@Root7 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #199: MegaBridge_3_2: Creating certficate Bridge13Root7.der signed by Root7 - PASSED chains.sh: Importing certificate Bridge13Root7.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root7.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #200: MegaBridge_3_2: Importing certificate Bridge13Root7.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root8.der signed by Root8 certutil -C -c Root8 -v 60 -d Root8DB -i Bridge13Req.der -o Bridge13Root8.der -f Root8DB/dbpasswd -m 823191553 -7 Bridge13@Root8 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #201: MegaBridge_3_2: Creating certficate Bridge13Root8.der signed by Root8 - PASSED chains.sh: Importing certificate Bridge13Root8.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root8.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #202: MegaBridge_3_2: Importing certificate Bridge13Root8.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root9.der signed by Root9 certutil -C -c Root9 -v 60 -d Root9DB -i Bridge13Req.der -o Bridge13Root9.der -f Root9DB/dbpasswd -m 823191554 -7 Bridge13@Root9 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #203: MegaBridge_3_2: Creating certficate Bridge13Root9.der signed by Root9 - PASSED chains.sh: Importing certificate Bridge13Root9.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root9.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #204: MegaBridge_3_2: Importing certificate Bridge13Root9.der to Bridge13DB database - PASSED chains.sh: Generating PKCS7 package from Bridge13DB database cmsutil -O -r "Bridge13@Root7,Bridge13@Root8,Bridge13@Root9" -d Bridge13DB > Bridge13.p7 chains.sh: #205: MegaBridge_3_2: Generating PKCS7 package from Bridge13DB database - PASSED chains.sh: Creating DB Bridge21DB certutil -N -d Bridge21DB -f Bridge21DB/dbpasswd chains.sh: #206: MegaBridge_3_2: Creating DB Bridge21DB - PASSED chains.sh: Creating Bridge certifiate request Bridge21Req.der certutil -s "CN=Bridge21 Bridge, O=Bridge21, C=US" -R -2 -d Bridge21DB -f Bridge21DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge21Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #207: MegaBridge_3_2: Creating Bridge certifiate request Bridge21Req.der - PASSED chains.sh: Creating certficate Bridge21Bridge11.der signed by Bridge11 certutil -C -c Bridge11 -v 60 -d Bridge11DB -i Bridge21Req.der -o Bridge21Bridge11.der -f Bridge11DB/dbpasswd -m 823191555 -7 Bridge21@Bridge11 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #208: MegaBridge_3_2: Creating certficate Bridge21Bridge11.der signed by Bridge11 - PASSED chains.sh: Importing certificate Bridge21Bridge11.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge11.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #209: MegaBridge_3_2: Importing certificate Bridge21Bridge11.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge12.der signed by Bridge12 certutil -C -c Bridge12 -v 60 -d Bridge12DB -i Bridge21Req.der -o Bridge21Bridge12.der -f Bridge12DB/dbpasswd -m 823191556 -7 Bridge21@Bridge12 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #210: MegaBridge_3_2: Creating certficate Bridge21Bridge12.der signed by Bridge12 - PASSED chains.sh: Importing certificate Bridge21Bridge12.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #211: MegaBridge_3_2: Importing certificate Bridge21Bridge12.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge13.der signed by Bridge13 certutil -C -c Bridge13 -v 60 -d Bridge13DB -i Bridge21Req.der -o Bridge21Bridge13.der -f Bridge13DB/dbpasswd -m 823191557 -7 Bridge21@Bridge13 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #212: MegaBridge_3_2: Creating certficate Bridge21Bridge13.der signed by Bridge13 - PASSED chains.sh: Importing certificate Bridge21Bridge13.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #213: MegaBridge_3_2: Importing certificate Bridge21Bridge13.der to Bridge21DB database - PASSED chains.sh: Generating PKCS7 package from Bridge21DB database cmsutil -O -r "Bridge21@Bridge11,Bridge21@Bridge12,Bridge21@Bridge13" -d Bridge21DB > Bridge21.p7 chains.sh: #214: MegaBridge_3_2: Generating PKCS7 package from Bridge21DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #215: MegaBridge_3_2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #216: MegaBridge_3_2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge21.der signed by Bridge21 certutil -C -c Bridge21 -v 60 -d Bridge21DB -i CA1Req.der -o CA1Bridge21.der -f Bridge21DB/dbpasswd -m 823191558 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #217: MegaBridge_3_2: Creating certficate CA1Bridge21.der signed by Bridge21 - PASSED chains.sh: Importing certificate CA1Bridge21.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge21.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #218: MegaBridge_3_2: Importing certificate CA1Bridge21.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #219: MegaBridge_3_2: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #220: MegaBridge_3_2: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 823191559 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #221: MegaBridge_3_2: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #222: MegaBridge_3_2: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der -t Root1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191537 (0x3110e7f1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root1 ROOT CA,O=Root1,C=US" Validity: Not Before: Wed Aug 23 19:16:17 2017 Not After : Tue Aug 23 19:16:17 2067 Subject: "CN=Root1 ROOT CA,O=Root1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:06:45:4a:52:49:35:c8:36:3a:e7:e0:01:bb:c7:ca: 7b:ac:28:aa:d8:2c:2e:05:be:1e:8e:85:18:de:b0:14: 13:11:70:2e:a3:67:38:65:d6:2c:8c:1a:4c:b0:02:a6: d2:2a:1e:62:68:87:a2:81:e7:b0:96:41:a3:1e:2c:7a: 85:5d:6f:bb:6c:c9:3b:de:fb:60:e6:e4:04:54:9c:4e: 5a:b5:09:0a:3f:63:22:89:2c:f0:e8:8e:7b:5f:9c:73: b7:2a:97:de:9d:26:36:4f:04:b4:ca:7f:a6:c3:7c:1b: 34:f3:90:ea:b3:fa:23:bf:28:55:63:83:83:86:33:2e: 11:df:6f:82:68:65:ea:4b:8c:49:d9:8d:bb:0c:9a:76: 77:61:0b:d0:45:65:99:46:00:d0:30:3a:74:0d:56:36: 39:3e:0c:73:bb:27:ae:63:e2:22:d7:a8:a7:d4:9c:45: 6d:60:43:53:5e:2d:fa:72:12:f1:cf:a4:f3:ec:e6:30: b6:d7:68:68:87:48:d0:5c:3d:37:89:91:3e:93:b0:00: c2:20:c8:36:e7:37:a2:95:82:12:8c:62:38:c1:5e:98: c8:df:0f:db:65:c9:79:30:d2:40:20:48:aa:01:88:88: fc:b3:fd:4c:02:88:a1:b2:7d:9a:c2:57:42:53:0b:23 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: cb:c3:a1:81:35:76:ba:5f:02:31:59:05:0d:fc:4f:1c: 7d:ac:d7:41:8d:00:d2:6a:cc:c6:12:37:35:99:14:c0: 2e:96:47:f2:af:f8:52:7d:fa:2f:41:1f:10:f1:d1:6b: 44:a4:5c:a2:2b:85:d4:0d:02:ed:72:64:66:ac:84:64: 9f:d9:66:b9:26:00:2e:43:bf:77:5f:ab:f0:87:96:9a: 8a:3a:b7:17:a5:16:61:87:db:37:ec:ab:c3:ff:fd:2e: c6:45:18:e5:2a:4f:c1:86:0e:4c:54:56:f7:da:21:32: fb:7b:4a:6f:9c:bc:05:b1:60:40:a3:db:54:33:3d:23: fc:8c:54:83:24:f2:b6:0e:a1:db:6b:43:60:5c:41:00: 64:b8:b3:f5:ea:18:50:8c:8d:97:ce:f6:63:4f:1c:74: a7:f7:e5:dc:89:58:0b:2c:ed:4e:2a:c4:18:be:f4:28: dd:97:e8:93:d7:42:02:71:d9:c6:9e:b9:39:d0:0f:d3: 5b:de:e4:57:e7:ef:0e:34:8d:81:72:7d:2e:13:2d:23: 7e:62:64:34:20:31:c5:89:ff:a2:4c:4f:fb:1a:e3:26: ac:aa:65:53:3a:00:9d:3b:94:56:23:89:7d:42:ed:0c: 0b:e5:bd:cc:36:b3:15:97:6d:4e:fa:4e:5d:be:d8:de Fingerprint (SHA-256): FA:9C:27:FD:84:31:91:BD:D8:F9:C8:D7:93:64:26:F1:11:51:45:BA:20:37:6B:A0:F4:1C:17:5F:6A:FA:DF:14 Fingerprint (SHA1): 6E:88:3C:54:05:7F:70:2C:85:49:2B:C2:9A:05:1F:4B:06:1C:A0:BC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #223: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der -t Root2.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191538 (0x3110e7f2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root2 ROOT CA,O=Root2,C=US" Validity: Not Before: Wed Aug 23 19:16:18 2017 Not After : Tue Aug 23 19:16:18 2067 Subject: "CN=Root2 ROOT CA,O=Root2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:0e:16:f6:39:09:08:f0:00:69:f9:e1:78:e4:81:27: c3:b7:10:8d:98:a2:ef:8b:7e:63:3f:6b:ad:09:4f:ad: c8:56:22:68:05:b5:d3:3f:e6:56:b7:24:d3:1d:45:96: a1:41:2b:63:90:6e:8a:91:e9:77:d3:a4:c9:09:42:75: 20:d1:00:a6:3e:a4:7f:80:dc:e1:b4:10:7f:27:fa:84: fc:df:f7:24:e1:15:05:a7:c9:91:73:44:5b:d8:57:57: 3e:6c:ae:87:bf:2f:8f:a1:5d:47:a1:ba:97:16:b5:d5: bb:18:61:0c:fe:07:28:03:07:08:90:6a:4d:38:d1:05: 43:ee:a2:b9:10:e0:79:3a:93:44:1d:4e:ab:4d:d5:82: ab:50:57:60:b1:47:0f:95:fb:3c:80:66:82:92:a9:14: 57:8d:08:15:66:27:58:07:b7:5b:52:d5:5a:b3:05:d3: 7d:de:26:63:ba:98:b0:54:3c:d0:aa:94:42:e6:38:78: cd:58:3b:94:dd:5c:72:91:b2:88:87:00:da:fd:fa:3f: c8:e5:8f:ec:5d:bc:ea:45:ad:af:ac:db:cf:5d:fb:6a: 86:e6:ef:ee:f8:f8:4a:72:bc:df:37:8a:67:a8:ba:ec: c2:d5:fb:04:cd:d1:7a:83:30:3b:60:9e:61:b9:84:b9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 31:be:f1:b7:73:c0:10:4c:ea:7a:52:1d:92:62:95:98: ae:93:f6:50:5b:f2:a2:ff:b8:ff:f3:c7:1f:15:c1:22: 65:8d:04:71:80:3e:75:86:2d:80:a0:47:84:ed:c2:6f: 2b:15:f5:aa:a3:e7:7b:80:c6:4e:9f:41:4f:af:d8:bc: 4b:a0:ab:32:90:f5:cb:37:a1:e9:89:a3:6b:e4:e6:7a: 94:d9:24:0e:7f:76:08:be:4e:18:fb:7a:94:91:f9:f3: e8:03:e9:6d:87:a3:e0:86:05:b8:23:eb:4b:86:ad:a3: 5e:46:1b:00:38:fd:74:ac:98:30:c3:60:35:ec:46:77: d0:07:31:78:cf:09:b3:09:e6:38:fc:6b:da:74:a5:7d: 75:2c:96:fd:75:9c:10:51:75:eb:71:6d:9d:11:e1:98: a8:6f:e0:e5:63:51:b0:f5:11:45:e3:ad:c6:d2:0d:82: 03:de:f2:18:10:e3:8f:27:90:e7:fc:1c:87:41:fa:ec: c3:ce:2e:9f:59:ee:4b:91:e2:50:fa:61:56:ca:82:eb: 4a:2e:ba:eb:e6:1b:9a:5b:c2:de:b1:a2:a2:f8:d1:b4: eb:45:35:fe:c7:b2:22:29:3c:40:0b:48:a3:68:fa:78: a8:cf:6f:d8:49:9a:b8:39:30:17:68:ec:ea:66:d9:c1 Fingerprint (SHA-256): 2D:2E:FC:E9:03:92:E6:29:91:99:87:89:FB:0A:37:6D:B3:CF:72:19:8C:35:DA:3B:14:07:2C:C7:AC:86:49:D8 Fingerprint (SHA1): F7:04:56:B3:72:B0:C7:04:E0:CA:A8:40:CB:27:E5:AE:9E:04:D8:74 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #224: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der -t Root3.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191539 (0x3110e7f3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root3 ROOT CA,O=Root3,C=US" Validity: Not Before: Wed Aug 23 19:16:19 2017 Not After : Tue Aug 23 19:16:19 2067 Subject: "CN=Root3 ROOT CA,O=Root3,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:0f:71:0e:30:4f:9a:6a:c8:7f:9f:5f:5a:ec:35:14: 21:0e:96:a9:32:5a:28:82:07:bf:04:2a:99:d3:b8:e4: 51:dc:23:87:83:6c:e8:2f:93:36:d5:0c:8a:92:ef:a3: 75:74:05:42:67:d6:9f:c7:5d:f5:48:6c:10:08:b5:16: d7:ca:bc:52:01:f3:c7:f6:99:59:34:bc:c9:c4:0f:13: b6:a6:88:87:47:1e:99:4d:f0:ad:fe:f2:bf:48:72:d4: ad:81:09:e7:3a:4d:a0:c3:b2:e5:22:7c:49:37:cb:ea: 38:b2:e1:a0:ca:39:dd:91:62:eb:33:e9:57:02:ff:17: aa:d5:d0:84:eb:f7:d9:33:af:7e:ec:a0:bf:81:38:bb: d0:33:36:c2:e3:29:bb:5c:f6:9f:fd:ec:d4:d0:ea:86: ec:77:41:0a:85:b6:53:80:f0:fb:35:cb:4c:ba:60:5f: ca:51:d7:91:d7:d1:4c:d3:7a:8d:f2:29:8e:57:bc:3e: 5a:65:05:27:d8:ce:a2:16:76:a8:c1:6f:89:df:90:52: e1:f6:6f:de:9c:9c:9b:1b:2a:42:a3:af:36:48:fb:cd: 0c:a9:f4:b1:ea:a7:38:63:8e:24:6d:a3:26:c0:75:3d: c1:9f:c5:00:9a:48:81:c7:a4:b9:fd:df:f5:96:6a:79 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2f:0c:18:39:d9:2b:2f:93:91:7b:1f:aa:84:5f:c3:fd: d1:54:d0:ea:76:e8:f3:70:b7:56:19:4e:4d:a5:27:e2: 2a:d8:3a:cd:3b:e8:b7:50:57:0c:2b:34:4b:7c:22:8b: fa:5f:d6:9b:f6:b8:25:7e:bb:7b:80:bf:2c:74:bd:ab: 92:09:9e:d5:64:12:3b:9e:1b:14:4c:38:39:68:3e:84: 17:23:5c:36:c4:95:5c:8a:dc:31:21:2f:a7:ff:85:b1: 7b:2d:b4:54:af:fc:fe:f1:dd:ae:73:66:06:53:ef:7c: 79:b1:e2:60:62:08:8d:f4:02:3b:cf:84:b5:90:63:7f: 27:5e:d6:01:7a:25:2b:09:31:c3:5c:8c:de:64:45:aa: 69:36:f3:9f:a5:e8:ca:dd:f3:85:24:f0:26:d2:2d:d4: c4:61:17:37:73:c9:2f:2c:0d:c6:80:69:7f:4e:04:39: 9f:4c:9c:7e:40:6d:1f:4e:51:03:c6:a3:41:fa:08:d0: 6f:79:1e:03:78:ba:a2:21:50:36:02:ed:83:03:70:15: 39:26:01:3d:77:38:72:c6:b8:a3:bb:a8:71:c2:3b:7f: e2:e1:52:cd:e9:1e:91:28:19:9b:e3:6e:04:53:f7:d2: fd:96:99:71:7e:56:be:10:f7:dd:83:33:b5:20:f9:3d Fingerprint (SHA-256): C0:EE:9D:86:4C:B3:50:5A:6B:4E:06:16:55:67:9D:FA:88:06:81:6E:D1:23:BA:1D:22:97:79:17:04:04:5D:22 Fingerprint (SHA1): 9A:AD:28:7B:FC:D9:4F:2B:79:3E:DE:1F:DC:74:AD:BE:B4:47:58:F6 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #225: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der -t Root4.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191540 (0x3110e7f4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root4 ROOT CA,O=Root4,C=US" Validity: Not Before: Wed Aug 23 19:16:20 2017 Not After : Tue Aug 23 19:16:20 2067 Subject: "CN=Root4 ROOT CA,O=Root4,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: df:18:0c:15:69:83:82:0b:11:ac:85:69:35:2d:2e:b9: 40:3a:e9:3d:6f:67:b4:0c:f0:6e:36:76:0d:7f:1c:4f: d4:32:67:ed:d0:20:20:46:3f:0e:8c:37:88:eb:c0:05: 44:6a:95:56:69:26:b2:ef:5d:5c:04:eb:51:27:3b:fd: 7a:48:04:be:9e:5d:d5:69:cc:d7:73:c9:e4:7e:04:c1: ac:08:c0:d0:f1:2f:e5:6f:aa:96:34:b0:20:61:ec:7b: 1f:10:84:71:97:c0:74:f6:58:67:0d:77:50:a2:d7:46: b6:ee:85:d1:23:b0:c6:9b:cd:18:d0:e4:7c:4d:cf:6a: 78:df:ed:26:52:e3:25:98:5a:53:68:2e:79:0c:fe:ac: be:0f:19:86:5c:a8:db:f4:00:32:d4:14:f7:7f:4e:2c: 97:85:c6:ad:8b:f0:db:f8:90:61:f9:7b:7c:1d:b0:ae: 7d:2a:23:ce:c9:26:6a:e1:9f:31:e4:c6:95:98:4b:32: 70:bd:48:8b:35:be:78:a6:e3:ff:2f:d9:28:ba:a0:3b: 54:88:1a:b1:c7:74:6b:59:fb:d1:7b:de:d2:25:21:34: 1f:e2:52:f6:c2:96:43:3b:46:ea:0f:8c:24:97:09:8a: f4:4c:35:88:13:21:a3:c9:c6:3d:fa:34:f6:51:6a:a1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 66:41:05:2b:1e:a4:28:cb:bf:6e:4f:20:49:f9:a9:4b: 36:6c:03:a8:9d:74:35:00:3f:68:ed:f2:01:9f:c7:fe: c7:a8:21:c8:44:ca:c8:e0:c2:12:24:47:c9:fd:5f:db: 29:5e:3a:a1:68:2f:76:56:d9:87:4b:e3:b1:3a:1b:a8: b6:55:f3:f2:b6:c1:5c:ba:be:8d:d2:78:44:bb:3b:df: 04:94:29:43:5d:5b:0d:fe:87:b8:fd:3e:41:79:2e:8e: 25:c6:ad:1c:65:38:75:bd:b8:d0:8a:ee:c3:88:e7:54: 3c:99:cb:36:57:03:fd:56:0b:37:55:ea:e7:fe:aa:fd: ca:e5:e9:a0:c5:f2:ea:77:03:71:a8:8e:cd:31:8b:d0: ba:53:de:ef:59:5e:1c:bf:99:1f:8d:e5:32:2f:6a:49: 1e:73:cc:f7:b3:e2:2b:2a:e8:74:5d:67:84:2e:a9:48: 11:54:90:c0:46:72:15:67:84:3e:11:6d:31:b8:77:f6: fb:5d:fb:c3:60:6d:d0:1b:c7:bb:21:65:f4:1c:c1:d1: 92:19:c1:77:78:d8:4c:f3:d4:5d:51:6c:75:38:f6:e8: c5:df:18:ab:4c:60:86:f7:52:5f:d8:3c:b9:18:70:3d: 5a:12:fa:26:8f:9b:bd:86:09:e4:79:a0:7d:d2:b6:98 Fingerprint (SHA-256): A2:AB:24:0D:B2:46:EC:C9:25:75:BE:CE:69:51:73:F1:8A:BA:55:5F:10:F1:BC:97:95:B7:A5:7C:CC:AE:87:A1 Fingerprint (SHA1): 10:AF:F6:52:87:00:BA:0B:B2:FB:FD:01:96:4D:B9:E1:C7:F1:62:05 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #226: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der -t Root5.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191541 (0x3110e7f5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root5 ROOT CA,O=Root5,C=US" Validity: Not Before: Wed Aug 23 19:16:21 2017 Not After : Tue Aug 23 19:16:21 2067 Subject: "CN=Root5 ROOT CA,O=Root5,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e1:3a:78:99:0d:74:f5:be:17:bf:1a:60:ef:c4:27:72: 72:24:b6:3c:d2:7a:0f:44:bf:38:d9:ce:58:18:a5:24: 5c:9e:fd:93:eb:4e:e9:64:c6:82:26:ff:0a:6a:0f:65: 91:9c:8a:da:80:32:a2:ef:2b:17:5b:f5:b0:3b:bd:72: 54:0d:16:0f:af:1d:25:42:2a:cb:99:85:76:4f:fd:f5: 39:60:49:54:9b:2e:ac:a8:9d:38:f5:a2:c1:b6:4f:1f: 50:14:88:bb:4f:e2:2b:56:85:e5:cd:00:2f:b6:25:4f: c9:54:e6:cf:10:92:d3:bf:3b:92:5a:ef:79:79:2b:71: 25:2e:9d:9f:63:f7:36:26:52:4a:69:83:cc:4d:9a:a1: 16:04:cb:84:a1:20:84:20:a8:43:c1:e6:08:95:cc:0b: 76:6f:3e:66:e1:93:05:9f:ff:19:9a:50:0f:ed:32:90: 3c:7c:1b:79:d6:4b:95:12:2e:a5:aa:3e:27:ee:72:5c: c1:f4:0d:5a:35:34:46:8c:4b:eb:32:60:be:ef:33:d0: eb:70:ec:80:2e:12:c3:24:55:c6:e5:5a:f4:29:2e:19: 66:8c:8e:1a:5f:6b:dc:17:aa:3f:54:83:e4:4f:26:7c: a7:ac:6d:14:e9:ac:f0:80:98:5e:67:90:22:72:42:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3b:58:5d:23:d4:2e:51:ff:5f:c4:5a:36:04:ae:6b:9e: bd:ca:a5:4b:43:34:84:eb:f4:f7:81:c3:55:b3:17:25: b7:0c:7a:e3:5d:bc:b3:cd:1c:c7:29:35:86:da:57:f2: 61:72:8f:d0:71:bb:d7:d0:6d:b3:ee:10:02:a0:33:fd: e8:02:b1:14:0e:63:ff:2c:ec:9d:66:47:9c:d8:55:78: 5b:39:bc:8f:29:b6:90:04:8b:54:75:a2:8c:0a:4f:d5: 29:64:f5:01:16:44:da:1e:66:dc:a7:c8:39:91:76:30: 7e:7f:61:9a:09:e0:50:8d:a5:25:14:b1:f7:82:3b:da: 4b:f8:5f:8e:e4:c8:71:90:46:d9:e1:b6:19:1d:5c:c5: d0:9d:c1:e4:73:09:79:e1:07:00:88:d6:a5:bd:b7:cf: 59:cc:e3:17:54:c1:c4:b4:93:29:06:65:7e:3e:79:a2: 59:03:df:c2:f8:e3:af:33:7b:8e:bf:bf:42:ad:8c:38: d9:03:6e:0b:1b:11:16:bb:28:bd:38:70:54:3a:7d:7e: 60:91:a2:07:88:8f:80:52:dd:56:b6:3e:2b:34:c0:a4: 62:e1:fb:94:40:99:4e:52:31:52:d7:b2:08:b9:c8:a9: 6f:bd:d6:54:16:4d:46:82:b5:af:87:8d:04:84:ad:86 Fingerprint (SHA-256): 19:44:65:0C:16:24:F7:90:F6:27:4E:E6:59:4F:D9:DF:22:56:6B:31:44:D0:30:B4:D9:96:5A:25:B2:26:6C:3B Fingerprint (SHA1): EE:9C:C0:8A:55:6C:03:EB:58:FD:E7:88:26:D9:B0:5B:A9:28:27:DC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #227: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der -t Root6.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191542 (0x3110e7f6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root6 ROOT CA,O=Root6,C=US" Validity: Not Before: Wed Aug 23 19:16:23 2017 Not After : Tue Aug 23 19:16:23 2067 Subject: "CN=Root6 ROOT CA,O=Root6,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ea:24:30:37:92:19:2c:c6:7f:f8:6c:37:9c:de:3a:5a: 2b:42:87:5b:7c:ce:2b:84:6e:e8:ff:df:98:a4:8a:f7: da:43:ac:ef:a9:40:fa:22:b1:f4:37:2f:b8:99:55:46: 0f:01:bd:a4:49:fe:5b:5b:4a:71:b5:97:b1:6d:10:ca: 54:d9:35:3e:19:04:2f:a4:55:e5:ea:78:2b:93:63:68: 7f:bc:c0:7e:22:be:89:35:61:cf:99:36:32:61:97:ee: a5:cf:f6:d5:2b:58:e7:64:72:77:23:39:db:d1:8c:db: 5a:11:32:02:65:f4:ea:ee:b9:03:19:bb:97:ad:d5:d9: b0:b4:d2:9d:05:c0:20:e3:16:9e:f5:a8:54:2b:de:f0: 31:6a:1f:8a:22:52:35:fd:09:c2:5f:01:47:15:1a:ba: bd:65:74:69:ec:4b:ef:33:98:10:1c:41:b0:87:ca:c1: 66:47:4c:da:56:81:5e:79:ba:9e:3e:09:c7:9a:d8:37: 32:49:95:07:ba:03:7f:83:8b:ba:ff:63:02:0b:10:27: b5:1f:ed:01:fa:58:93:35:07:7e:b9:a3:d2:f5:d5:13: 3b:8a:22:6a:0f:9e:b7:fb:77:a7:7c:cb:bc:73:24:b1: 99:5b:f4:6c:f7:a8:b1:67:a9:9a:ff:97:f5:17:46:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 54:44:40:10:b5:04:1d:67:ed:3e:04:4f:18:01:e7:65: cb:98:e4:8d:fb:c7:1f:f6:3b:ac:33:20:7d:34:8b:9e: 1c:02:d3:4e:c2:b9:14:d1:1f:45:8f:b9:ee:a2:94:19: 8e:3e:c3:e2:97:f3:71:97:a5:11:82:41:6f:02:49:10: 04:ec:05:5a:df:cc:83:8b:a5:a3:36:ab:24:27:7d:2c: e1:47:5c:88:8c:06:6c:46:82:9d:d4:c0:77:d8:90:e9: c4:f7:93:ea:1e:33:e9:9e:e9:8a:91:2b:1c:3a:ac:bd: ac:ed:a8:9e:b7:73:e3:9f:aa:05:40:fd:c6:77:63:7c: b4:a3:c1:f9:32:ac:62:de:84:c4:bf:43:b8:90:6b:aa: 2d:06:58:85:0b:94:16:40:06:b5:ae:49:37:16:5d:b8: b3:a6:87:a4:7d:ae:a7:cc:49:27:3c:34:3e:50:00:09: 54:04:22:8a:4e:c5:c8:68:e7:59:58:b1:39:fe:34:1f: c9:38:a4:3a:ad:ca:12:a4:39:7d:7c:46:b7:ff:24:c0: 06:17:5d:2d:5e:7b:67:dc:37:ff:62:10:0c:9b:b4:e5: 74:f8:54:31:2a:54:02:5e:7a:4a:05:9f:3f:3e:7a:3d: 0f:d6:70:c5:56:6b:3d:07:20:ac:7a:ca:1d:4c:9b:d7 Fingerprint (SHA-256): 51:22:78:EB:62:26:65:6A:34:7E:99:73:30:04:6F:71:97:77:4C:B1:65:6F:F1:91:C0:0D:D7:17:BE:D0:58:9F Fingerprint (SHA1): 29:5A:AD:8A:82:C8:70:7D:65:EE:E2:B7:8A:B4:CE:04:5D:14:86:2C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #228: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der -t Root7.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191543 (0x3110e7f7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root7 ROOT CA,O=Root7,C=US" Validity: Not Before: Wed Aug 23 19:16:24 2017 Not After : Tue Aug 23 19:16:24 2067 Subject: "CN=Root7 ROOT CA,O=Root7,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:b0:ae:69:91:52:dd:e4:2c:e1:dc:ba:0c:b3:d2:fd: 70:69:e2:76:7b:a2:01:a4:fb:0a:61:d0:42:d2:1a:83: cf:a9:c4:2d:8c:01:80:5a:b7:fe:19:57:ed:a7:88:5c: 68:78:35:5c:8b:29:5a:ce:a4:65:e5:21:7d:c3:83:98: b5:0c:4d:bf:c3:15:f5:fa:22:26:10:19:27:9b:9d:fd: 16:56:06:67:92:9b:a6:81:d4:cb:49:bd:32:80:7b:34: d6:d7:d6:fa:da:eb:e6:ef:ba:61:ac:d0:04:f3:b5:6c: 06:ba:68:97:15:b0:0b:1b:fd:c8:38:b8:7b:67:8c:b7: ce:da:8d:6d:bb:61:b6:69:85:39:7e:87:49:01:2d:c0: e6:be:b5:e7:7e:f8:f4:4c:4d:0e:13:fd:e2:c1:47:b3: 66:65:b8:db:89:d7:72:e9:0b:53:d6:83:ce:3d:d0:63: 97:73:bf:71:3e:c4:92:9c:35:8f:52:ab:90:85:bf:2f: f5:e9:e2:8c:79:33:18:01:88:55:d6:65:ea:0e:b9:f5: cd:91:6c:f0:46:aa:0e:be:af:2b:dd:08:94:4e:48:e0: d3:fb:ec:1b:66:d6:77:c5:d7:a7:27:eb:18:fa:1c:a6: b9:d1:81:3b:bf:03:28:bc:ee:dd:01:37:04:98:16:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:b3:d1:87:86:20:99:5d:52:c2:66:b4:87:e8:fe:c4: 3f:3f:cc:80:3f:23:b3:14:ae:6c:f5:4f:db:7b:e5:23: f5:1a:74:97:52:2e:85:4e:69:93:7c:0d:87:71:58:96: 2b:da:eb:ec:ab:d7:9b:81:85:55:7a:78:31:bf:40:1f: 5c:15:80:52:df:3e:8b:e1:95:f3:a7:24:09:15:3c:20: 37:fa:4b:7a:07:3f:c6:e2:83:b0:ff:62:f9:e2:4f:8b: 7f:9c:8a:ec:8b:25:84:57:0b:e0:ee:3b:72:b2:7d:1a: 61:96:55:bc:c8:f3:33:94:d5:4f:9b:99:d3:39:1d:c3: 55:61:66:2f:37:f9:cd:8a:ab:63:76:5d:0c:d1:9d:37: c8:5b:f5:38:64:c7:88:6d:90:ef:19:e1:a2:42:1e:81: bb:ab:da:fa:90:7d:d2:18:ac:21:af:ab:ca:20:c1:6f: 73:8a:b4:a3:c2:48:84:26:2c:0f:45:24:f7:8d:4d:ce: b1:96:fa:45:a9:8f:c5:0d:e9:16:f6:78:35:fd:83:4b: 84:9c:e8:2a:11:3a:8d:86:8c:a8:b2:f5:20:a6:22:45: 05:aa:91:c6:b7:52:c3:ce:a9:2c:25:b3:39:b7:d1:64: a8:35:fe:df:39:95:88:4a:86:9f:31:c7:d9:ac:66:3c Fingerprint (SHA-256): 20:95:38:E8:40:0C:7A:C1:9F:92:70:3F:91:63:37:57:A8:FA:6C:C9:1B:13:E2:5A:0F:C3:D1:82:D4:07:07:5C Fingerprint (SHA1): 55:71:10:10:FC:41:29:CD:16:58:09:80:1B:BB:2A:E4:12:33:AE:B0 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #229: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der -t Root8.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191544 (0x3110e7f8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root8 ROOT CA,O=Root8,C=US" Validity: Not Before: Wed Aug 23 19:16:25 2017 Not After : Tue Aug 23 19:16:25 2067 Subject: "CN=Root8 ROOT CA,O=Root8,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9f:39:82:dd:15:a2:e2:78:40:70:f8:04:8d:ea:79:13: bf:bd:5a:8a:eb:2c:78:00:dc:43:30:9b:91:4a:a4:bd: a9:15:6e:3d:a4:03:e4:b0:c5:e2:4c:4e:ca:ec:0b:5a: 0f:49:0d:d5:38:d6:0e:37:07:3f:78:70:fb:6e:9c:f2: 72:99:c9:98:a5:09:17:88:d4:50:d7:e3:de:0f:aa:a1: ed:cc:7d:4e:3a:e0:4c:d1:6c:3a:23:81:9d:2e:7d:b9: 69:d9:e8:17:c7:70:d2:01:4d:37:ec:f8:39:44:c2:c3: ca:68:10:41:d7:df:b4:8e:c9:68:8d:e8:47:a8:be:ef: 16:91:b2:2d:78:b1:28:d0:d2:67:5e:21:51:c8:81:0e: 7c:5b:bf:e2:43:2c:d2:d8:c2:c2:88:14:98:35:fe:cf: 94:bc:c6:ec:2b:50:56:91:d3:4e:39:33:75:80:6e:e9: b9:19:63:73:4a:46:ce:ca:76:6d:5c:4f:77:73:ea:e9: 2b:66:e6:44:de:de:9b:5d:f4:82:3b:cc:65:79:1f:2a: 33:7b:2b:8c:92:b4:dd:33:a6:88:e9:18:e5:39:41:ed: 54:ad:a0:13:1d:ad:14:dd:47:e4:cb:6f:91:e5:92:ed: ab:33:f4:37:2a:8e:f0:f2:25:87:23:de:bd:5b:df:e9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3c:80:8b:40:b6:51:71:a3:7e:9c:89:9a:de:01:77:9b: 15:5e:f4:d8:58:17:17:64:9a:93:00:3f:ea:3b:59:57: 7c:a1:c0:96:f6:dd:9f:d6:98:08:2f:b3:60:a7:13:36: 6e:0b:b4:d6:45:de:85:79:4e:17:22:2e:df:f5:48:d4: d7:35:25:ae:aa:33:17:e7:2e:c0:f8:e5:49:e7:1e:36: 49:f1:76:d0:db:10:7f:9d:7d:48:e7:fc:dc:94:41:66: 44:3f:7a:a8:2a:c9:1c:54:d7:b5:38:b5:8f:a6:d9:82: 26:9d:39:c8:39:e7:24:dc:c6:7e:7d:b3:8e:ec:52:7d: d0:2a:10:1a:ce:bc:70:3e:52:8a:11:eb:80:55:85:c8: c3:a7:54:fe:a4:5e:53:a5:95:96:c7:e0:c3:bc:6a:19: b8:8d:8e:5b:ab:f8:2b:fe:ba:64:78:a8:6d:d7:f7:4e: 02:28:6b:f1:2e:e2:a9:6b:26:d2:1b:36:ed:17:e7:cf: 4a:02:f9:a4:fa:51:18:6e:a3:40:40:ff:22:d0:18:13: ae:5f:7a:d0:64:94:20:47:d1:2e:8b:c8:f6:65:04:80: 5b:76:30:57:f8:83:67:1c:15:cd:54:f0:c8:0e:df:38: 35:b6:63:8e:e0:0a:27:fc:07:e1:db:97:93:f4:a6:d5 Fingerprint (SHA-256): 47:B6:17:66:6A:B9:AC:DF:6E:BB:F9:D2:68:90:CE:3F:79:45:88:62:3C:89:0F:B3:BD:B4:6A:25:AD:D3:78:D0 Fingerprint (SHA1): 29:A3:3B:77:0E:32:8E:E2:DE:35:C9:12:34:08:29:C0:BD:FB:01:EC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #230: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der -t Root9.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191545 (0x3110e7f9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root9 ROOT CA,O=Root9,C=US" Validity: Not Before: Wed Aug 23 19:16:27 2017 Not After : Tue Aug 23 19:16:27 2067 Subject: "CN=Root9 ROOT CA,O=Root9,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:b9:49:24:06:f6:23:b0:64:bb:61:f7:62:1f:fd:ca: 2e:f6:2a:86:5e:59:e6:7f:63:90:35:f7:88:b6:88:29: 6c:e3:75:7b:be:64:69:7d:4a:5f:53:b4:d9:0f:70:15: b3:14:ca:f5:9b:53:66:42:42:61:44:81:4b:eb:55:e3: 2b:95:d3:26:6b:6e:69:2a:59:43:f3:00:76:53:28:1b: 09:f0:77:4d:12:91:c2:98:41:06:64:84:05:95:fd:e3: 69:ab:15:6e:3f:58:fd:55:0f:57:c1:61:25:1a:39:64: 64:5c:b7:d5:5c:2d:8e:1f:b6:1e:93:3f:b2:68:b5:34: 49:d4:f5:7b:59:10:17:1b:92:0b:4a:17:a6:fd:54:eb: df:15:08:d9:5e:d0:51:01:ca:b3:d8:15:75:ba:ba:5e: 07:fc:b4:39:93:35:5c:52:79:6a:eb:0b:dc:64:05:de: ff:94:7c:5f:76:45:ab:69:7d:33:12:c6:90:af:8a:b1: f6:bc:3f:b0:f4:cb:48:ca:a9:2f:cc:02:0d:f4:0c:c4: 89:b7:27:40:e2:ce:6e:4b:12:60:8d:e0:fc:95:ee:62: 6d:e0:79:5f:5a:90:22:4d:dd:42:bc:cc:d8:43:9a:37: 1b:b8:22:d5:0d:bc:ca:92:e9:cb:85:56:70:55:01:93 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:5e:74:8d:a9:e0:4c:ee:61:3b:85:56:77:bb:da:38: 3e:bc:c0:76:4d:e4:f2:ad:c1:5c:f6:0a:e8:fd:c8:00: a8:7b:17:6a:5a:31:4a:5d:83:42:74:22:15:fd:d7:2e: 78:38:80:a8:fb:97:a2:48:4f:85:8f:2d:64:1b:38:0b: ce:62:4e:d1:01:da:b1:11:d4:0a:51:31:3f:65:c2:e4: 2f:bb:cd:64:4b:b5:48:d1:d8:53:9a:8e:b4:99:e8:cd: 63:a2:bf:8e:42:d4:33:c0:07:35:22:a3:7d:8d:3d:61: ef:d6:93:0a:96:80:da:cd:74:5c:42:fd:dc:ee:32:e9: 26:f3:59:6c:59:92:3f:ab:4d:91:b4:26:cc:87:c5:84: 3b:8a:5b:ac:6b:f4:27:06:81:51:69:ae:20:6a:e9:9e: 3a:4b:ed:d6:59:53:5e:62:54:21:c6:4a:bd:63:26:8d: a5:93:91:46:cb:5b:4a:7f:f8:80:aa:8c:48:f5:b7:1b: 4c:3d:f8:b3:2b:6c:a7:55:b6:3a:cb:b6:47:82:3b:74: 93:e8:d7:94:3a:d9:ea:41:7a:cd:63:b3:a1:da:2e:04: 39:e8:0d:5d:00:87:dc:df:72:b7:26:36:d4:74:54:7b: 90:94:19:71:98:12:1c:52:22:ab:cf:06:27:f8:a0:6d Fingerprint (SHA-256): F8:AB:91:B3:3C:96:E8:7B:D8:36:F1:69:D3:FF:C3:F5:6E:75:11:9C:7A:51:B2:FD:70:C5:16:10:CC:74:56:6C Fingerprint (SHA1): 14:89:C2:5C:91:AA:74:02:64:4F:8A:93:C2:EC:86:E5:B6:43:5F:4D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #231: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #232: Extension: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823191560 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #233: Extension: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #234: Extension: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #235: Extension: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #236: Extension: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823191561 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #237: Extension: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #238: Extension: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #239: Extension: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #240: Extension: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823191562 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #241: Extension: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #242: Extension: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #243: Extension: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #244: Extension: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 823191563 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #245: Extension: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #246: Extension: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #247: Extension: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191560 (0x3110e808) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 19:16:40 2017 Not After : Tue Aug 23 19:16:40 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:f8:17:2e:9f:d6:51:0c:9f:66:d3:c2:e6:96:15:6d: 34:41:ee:a6:ba:58:67:da:9f:8c:1a:ba:76:df:e9:40: fe:2c:b2:88:91:2c:39:af:89:ba:4e:77:a0:96:49:54: 22:90:2b:b3:1d:3c:65:8e:9a:82:39:43:3e:42:a6:bc: b5:c4:5e:5e:3f:6c:13:b1:fa:5e:f0:c7:9b:5b:1b:a2: e0:2c:d1:db:84:eb:11:99:d8:ba:02:5c:13:f0:27:61: 8b:e5:4e:a5:a1:b5:ba:f5:eb:48:26:6f:5f:c8:d8:43: 0b:44:24:b6:7f:57:f3:46:97:f8:ef:8c:80:66:d4:6a: 2a:92:8d:c8:fd:99:d2:8d:d6:50:de:32:f4:66:38:49: 9b:45:cd:45:b7:68:3f:cd:e1:5f:b1:4e:c0:5e:ae:e9: d8:83:b2:cd:8c:43:84:65:f6:26:9c:f2:a1:d9:49:83: 8e:4b:be:d6:cc:d5:1d:88:b4:31:14:78:55:8b:71:48: 50:28:85:ac:b1:cb:8c:1d:07:3f:c8:57:c1:8c:e4:e8: b6:ca:27:f6:d0:6a:77:bb:d6:ba:ff:93:42:34:70:f4: 26:08:13:3b:64:53:6a:33:05:29:d5:8c:02:97:7a:42: a7:98:d4:c1:12:8e:66:ee:b6:5b:03:e9:b0:e9:bb:ed Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:14:1a:3b:68:8c:04:b7:19:5a:6b:a3:e7:da:29:96: ec:af:50:a2:6f:82:c9:bb:1e:66:0d:d4:98:67:e8:c8: 22:3d:0f:15:25:be:c6:b2:f4:b2:61:6b:58:65:d1:5d: ed:b0:41:38:50:39:4e:02:d8:86:15:e2:4a:c6:3b:70: 95:e8:c1:4d:44:be:62:90:e0:b4:db:e6:75:d0:0d:54: 56:d8:12:6d:78:14:10:a9:12:20:d2:03:87:e7:e7:56: 06:c4:ef:bd:6e:47:ce:13:ba:8b:a6:80:5e:e6:30:07: cb:23:a5:f5:36:75:52:78:57:93:91:7d:1d:0c:c1:06: d2:ac:e6:4c:55:31:fd:a6:e4:f3:27:94:9d:11:d9:78: ba:e9:7d:9e:e7:64:65:a6:ba:22:e2:84:e4:83:14:f8: 75:73:22:a2:ec:77:5b:ab:a8:42:aa:36:17:4a:7c:0a: 28:ee:13:0d:22:d4:98:e5:bc:3f:8d:c1:f4:49:df:33: bf:4e:36:9e:bc:3d:db:1f:3b:a2:7e:f4:31:50:41:20: f8:d1:b0:69:2f:d4:46:57:20:c4:78:10:71:2f:c5:8f: e3:02:01:29:db:d5:df:29:e5:6e:7b:01:9c:00:2d:95: e6:c7:31:c0:4b:9f:be:d2:58:f7:d6:94:24:02:c9:32 Fingerprint (SHA-256): 36:0D:D9:34:28:DC:E9:E9:92:A4:4A:02:E1:28:98:85:EE:5B:F7:0D:E9:74:D3:C6:EF:40:64:9D:17:3B:26:8A Fingerprint (SHA1): 05:4A:6F:17:08:8E:BF:EA:65:4B:C7:C8:09:23:39:53:BB:9C:AA:60 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #248: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #249: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191561 (0x3110e809) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 19:16:41 2017 Not After : Tue Aug 23 19:16:41 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:d9:ec:e6:f3:8c:c2:5c:98:68:7d:3e:49:38:6c:f7: c4:53:d4:96:69:13:fc:bc:b4:79:3b:a6:c3:e4:7c:b3: 5a:aa:80:75:02:01:0b:cb:50:25:50:59:0f:e9:76:9b: 82:2a:7e:2b:71:0b:7e:c9:40:72:75:54:f1:b9:25:94: 97:ed:de:36:f4:c9:82:72:97:09:be:3f:9b:94:59:ae: 24:16:82:4f:c7:f3:bc:ae:1c:fc:10:ed:cc:7e:27:41: fe:70:4b:46:db:73:3b:d8:5e:9b:ae:fa:c2:88:38:5e: 46:c2:fe:eb:3e:fe:fd:7f:f8:91:60:ba:23:2d:dd:b2: 10:17:4d:dc:6c:e3:59:d0:73:1c:6a:11:12:59:0e:d6: f3:04:b7:23:22:09:b0:ac:f0:cd:5c:86:ef:e6:ef:60: f7:15:73:55:5a:03:ed:c5:66:32:58:a0:91:36:a9:22: 75:b3:46:e7:33:ae:eb:87:72:06:90:b9:67:1b:c1:45: 59:f0:eb:55:eb:c0:c7:06:13:6a:01:33:22:4e:10:8d: 03:ef:a1:2c:fb:93:04:22:ce:24:a4:e6:8c:c8:b1:3b: c1:6d:80:55:10:24:84:6c:ea:0e:80:92:6a:bf:f6:1b: ff:52:55:bd:fa:ee:59:1a:f6:f4:70:c2:c8:b1:aa:5f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 40:48:a8:6b:15:36:12:26:6d:e5:b4:5a:4a:2c:41:6b: 27:18:a1:5c:0b:75:66:0c:53:f4:f4:ea:65:58:91:cb: 2a:71:9e:de:a9:34:64:cc:b5:cc:93:aa:62:9e:57:b1: 4f:00:9c:ab:4a:46:fc:4d:56:20:0c:cd:d7:09:94:c8: 42:8a:77:62:66:5f:85:7f:b9:5d:1f:b4:d0:06:c6:f4: 1d:52:97:71:2b:37:68:f5:9d:f5:12:ea:a6:3e:6c:13: c5:ef:31:52:67:28:2f:42:a7:74:17:be:bf:5b:82:16: 92:7a:bf:2e:86:9b:b7:8f:c0:39:2f:76:9f:1e:84:d7: 8b:1a:6c:69:74:76:bf:f9:29:30:9a:c1:d9:be:b0:b3: ab:62:41:94:fc:bb:d7:6e:88:af:64:29:59:de:98:0f: e8:04:94:d6:fa:5f:4c:f9:cf:64:47:78:2f:6f:4b:92: 5c:49:07:a7:3f:cb:05:cf:c2:3a:4e:78:e6:71:63:d0: 7f:c8:10:42:0e:1d:b6:b3:2a:62:01:85:7c:bd:e5:fa: 16:b7:f2:41:dc:30:0a:f0:7c:c4:e4:cc:66:bc:4c:a1: 4a:dd:d6:23:e2:75:a6:59:dd:69:22:d7:b0:21:2d:71: 53:45:dd:b2:f5:1c:7e:a0:68:ed:22:8e:8b:bc:c1:61 Fingerprint (SHA-256): 0C:23:F5:B7:77:4F:6F:65:6C:11:07:88:75:04:CC:BA:86:54:A9:EE:53:5F:A0:5C:FF:67:06:F1:2B:2C:C4:1A Fingerprint (SHA1): CE:04:17:AE:45:0C:5B:6B:89:1A:EB:DE:31:95:12:A1:8C:9D:AE:9A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #250: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #251: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191562 (0x3110e80a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 19:16:43 2017 Not After : Tue Aug 23 19:16:43 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:6e:b5:3b:4f:4a:d8:cf:e7:85:61:a9:d5:23:04:36: 20:46:a0:d6:4c:9b:08:fd:cc:40:6f:66:a4:48:47:2d: ea:b0:ea:9e:f3:8e:5a:34:b6:86:89:1c:59:1e:8a:88: e3:7f:f1:2f:93:18:3a:4e:51:d2:20:e8:39:02:b2:c4: 89:81:db:1e:2d:c7:fe:74:af:76:34:73:23:28:df:6d: ae:be:1a:20:04:ad:77:2c:b8:d6:bd:16:09:e1:e2:cd: 74:2c:e6:64:0e:de:42:eb:a9:3c:c3:a3:ad:03:dd:d5: 0b:44:2b:79:fb:de:30:83:da:fe:c8:a3:89:b1:37:1b: cf:ce:f0:ab:9f:cd:8c:22:d4:9a:db:3d:41:98:aa:ac: 26:2a:00:37:b1:ff:ca:0f:37:df:a9:42:c2:36:61:51: 30:8b:06:af:37:3a:15:be:ab:5c:67:46:97:3a:d0:63: e5:85:7e:08:9b:01:37:d5:4d:1d:46:1d:39:30:86:c9: 80:9d:ff:c2:4f:2b:26:5e:ef:42:b4:72:bd:1a:2f:31: a7:3d:dd:22:29:24:2a:8d:3e:de:bf:43:05:bc:ac:f8: 3f:f1:62:22:35:0e:9e:e6:52:8f:7e:17:ae:db:40:d9: 01:0c:b2:05:29:98:10:44:d9:4f:9a:ed:01:7f:d7:4d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 79:09:8f:83:8b:17:86:2f:9d:f0:1f:24:ea:b0:49:20: 91:8f:95:45:19:e0:08:a8:1d:0b:ca:36:ec:d2:14:b1: 15:76:b8:78:55:ce:94:ef:79:01:b1:73:24:03:ed:97: 82:d6:21:6d:7c:19:74:cb:85:85:a1:ab:80:27:c5:52: 6d:b8:d3:77:05:9a:31:91:8a:63:d4:4f:5a:44:eb:eb: 93:68:2b:95:7a:8d:2e:7a:b6:cb:4b:15:24:7d:95:8c: d9:b2:ab:d7:a8:20:9d:7d:b9:f4:a1:65:a9:4e:13:82: c2:14:13:a3:2b:e1:b8:b1:91:6e:45:24:00:d1:8c:63: 8b:9e:9c:62:dd:1d:cb:00:56:6d:e1:45:9f:a2:97:90: 7f:e7:fd:cb:06:9e:a7:30:ee:7d:37:f8:d5:71:7e:ad: 00:4d:a0:d4:0d:af:56:6a:23:68:e0:04:60:82:7e:a3: 14:0c:77:17:83:4d:b0:1a:40:27:9e:11:0d:b8:ef:ea: 2d:f2:70:c4:c5:3b:72:e6:97:62:83:f7:1c:84:71:60: 5c:85:1e:31:22:df:68:59:f7:c5:cb:99:72:b4:bc:8c: 74:54:a2:b7:ec:f8:5d:3a:39:83:8d:a0:fa:3e:82:d3: 91:b7:b0:86:4f:43:ce:ca:36:b4:a9:ae:b5:ee:ab:b5 Fingerprint (SHA-256): 98:14:D7:0A:36:5A:6B:F0:49:48:B7:66:F1:24:78:7F:2D:09:4F:F8:C5:D7:71:FC:5B:8B:31:1F:CA:F4:AE:0A Fingerprint (SHA1): 22:BC:30:F2:56:DE:54:31:66:B2:7A:F6:54:43:C9:36:EE:ED:14:56 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #252: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #253: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #254: Extension: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #255: Extension: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #256: Extension: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191560 (0x3110e808) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 19:16:40 2017 Not After : Tue Aug 23 19:16:40 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:f8:17:2e:9f:d6:51:0c:9f:66:d3:c2:e6:96:15:6d: 34:41:ee:a6:ba:58:67:da:9f:8c:1a:ba:76:df:e9:40: fe:2c:b2:88:91:2c:39:af:89:ba:4e:77:a0:96:49:54: 22:90:2b:b3:1d:3c:65:8e:9a:82:39:43:3e:42:a6:bc: b5:c4:5e:5e:3f:6c:13:b1:fa:5e:f0:c7:9b:5b:1b:a2: e0:2c:d1:db:84:eb:11:99:d8:ba:02:5c:13:f0:27:61: 8b:e5:4e:a5:a1:b5:ba:f5:eb:48:26:6f:5f:c8:d8:43: 0b:44:24:b6:7f:57:f3:46:97:f8:ef:8c:80:66:d4:6a: 2a:92:8d:c8:fd:99:d2:8d:d6:50:de:32:f4:66:38:49: 9b:45:cd:45:b7:68:3f:cd:e1:5f:b1:4e:c0:5e:ae:e9: d8:83:b2:cd:8c:43:84:65:f6:26:9c:f2:a1:d9:49:83: 8e:4b:be:d6:cc:d5:1d:88:b4:31:14:78:55:8b:71:48: 50:28:85:ac:b1:cb:8c:1d:07:3f:c8:57:c1:8c:e4:e8: b6:ca:27:f6:d0:6a:77:bb:d6:ba:ff:93:42:34:70:f4: 26:08:13:3b:64:53:6a:33:05:29:d5:8c:02:97:7a:42: a7:98:d4:c1:12:8e:66:ee:b6:5b:03:e9:b0:e9:bb:ed Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:14:1a:3b:68:8c:04:b7:19:5a:6b:a3:e7:da:29:96: ec:af:50:a2:6f:82:c9:bb:1e:66:0d:d4:98:67:e8:c8: 22:3d:0f:15:25:be:c6:b2:f4:b2:61:6b:58:65:d1:5d: ed:b0:41:38:50:39:4e:02:d8:86:15:e2:4a:c6:3b:70: 95:e8:c1:4d:44:be:62:90:e0:b4:db:e6:75:d0:0d:54: 56:d8:12:6d:78:14:10:a9:12:20:d2:03:87:e7:e7:56: 06:c4:ef:bd:6e:47:ce:13:ba:8b:a6:80:5e:e6:30:07: cb:23:a5:f5:36:75:52:78:57:93:91:7d:1d:0c:c1:06: d2:ac:e6:4c:55:31:fd:a6:e4:f3:27:94:9d:11:d9:78: ba:e9:7d:9e:e7:64:65:a6:ba:22:e2:84:e4:83:14:f8: 75:73:22:a2:ec:77:5b:ab:a8:42:aa:36:17:4a:7c:0a: 28:ee:13:0d:22:d4:98:e5:bc:3f:8d:c1:f4:49:df:33: bf:4e:36:9e:bc:3d:db:1f:3b:a2:7e:f4:31:50:41:20: f8:d1:b0:69:2f:d4:46:57:20:c4:78:10:71:2f:c5:8f: e3:02:01:29:db:d5:df:29:e5:6e:7b:01:9c:00:2d:95: e6:c7:31:c0:4b:9f:be:d2:58:f7:d6:94:24:02:c9:32 Fingerprint (SHA-256): 36:0D:D9:34:28:DC:E9:E9:92:A4:4A:02:E1:28:98:85:EE:5B:F7:0D:E9:74:D3:C6:EF:40:64:9D:17:3B:26:8A Fingerprint (SHA1): 05:4A:6F:17:08:8E:BF:EA:65:4B:C7:C8:09:23:39:53:BB:9C:AA:60 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #257: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #258: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191561 (0x3110e809) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 19:16:41 2017 Not After : Tue Aug 23 19:16:41 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:d9:ec:e6:f3:8c:c2:5c:98:68:7d:3e:49:38:6c:f7: c4:53:d4:96:69:13:fc:bc:b4:79:3b:a6:c3:e4:7c:b3: 5a:aa:80:75:02:01:0b:cb:50:25:50:59:0f:e9:76:9b: 82:2a:7e:2b:71:0b:7e:c9:40:72:75:54:f1:b9:25:94: 97:ed:de:36:f4:c9:82:72:97:09:be:3f:9b:94:59:ae: 24:16:82:4f:c7:f3:bc:ae:1c:fc:10:ed:cc:7e:27:41: fe:70:4b:46:db:73:3b:d8:5e:9b:ae:fa:c2:88:38:5e: 46:c2:fe:eb:3e:fe:fd:7f:f8:91:60:ba:23:2d:dd:b2: 10:17:4d:dc:6c:e3:59:d0:73:1c:6a:11:12:59:0e:d6: f3:04:b7:23:22:09:b0:ac:f0:cd:5c:86:ef:e6:ef:60: f7:15:73:55:5a:03:ed:c5:66:32:58:a0:91:36:a9:22: 75:b3:46:e7:33:ae:eb:87:72:06:90:b9:67:1b:c1:45: 59:f0:eb:55:eb:c0:c7:06:13:6a:01:33:22:4e:10:8d: 03:ef:a1:2c:fb:93:04:22:ce:24:a4:e6:8c:c8:b1:3b: c1:6d:80:55:10:24:84:6c:ea:0e:80:92:6a:bf:f6:1b: ff:52:55:bd:fa:ee:59:1a:f6:f4:70:c2:c8:b1:aa:5f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 40:48:a8:6b:15:36:12:26:6d:e5:b4:5a:4a:2c:41:6b: 27:18:a1:5c:0b:75:66:0c:53:f4:f4:ea:65:58:91:cb: 2a:71:9e:de:a9:34:64:cc:b5:cc:93:aa:62:9e:57:b1: 4f:00:9c:ab:4a:46:fc:4d:56:20:0c:cd:d7:09:94:c8: 42:8a:77:62:66:5f:85:7f:b9:5d:1f:b4:d0:06:c6:f4: 1d:52:97:71:2b:37:68:f5:9d:f5:12:ea:a6:3e:6c:13: c5:ef:31:52:67:28:2f:42:a7:74:17:be:bf:5b:82:16: 92:7a:bf:2e:86:9b:b7:8f:c0:39:2f:76:9f:1e:84:d7: 8b:1a:6c:69:74:76:bf:f9:29:30:9a:c1:d9:be:b0:b3: ab:62:41:94:fc:bb:d7:6e:88:af:64:29:59:de:98:0f: e8:04:94:d6:fa:5f:4c:f9:cf:64:47:78:2f:6f:4b:92: 5c:49:07:a7:3f:cb:05:cf:c2:3a:4e:78:e6:71:63:d0: 7f:c8:10:42:0e:1d:b6:b3:2a:62:01:85:7c:bd:e5:fa: 16:b7:f2:41:dc:30:0a:f0:7c:c4:e4:cc:66:bc:4c:a1: 4a:dd:d6:23:e2:75:a6:59:dd:69:22:d7:b0:21:2d:71: 53:45:dd:b2:f5:1c:7e:a0:68:ed:22:8e:8b:bc:c1:61 Fingerprint (SHA-256): 0C:23:F5:B7:77:4F:6F:65:6C:11:07:88:75:04:CC:BA:86:54:A9:EE:53:5F:A0:5C:FF:67:06:F1:2B:2C:C4:1A Fingerprint (SHA1): CE:04:17:AE:45:0C:5B:6B:89:1A:EB:DE:31:95:12:A1:8C:9D:AE:9A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #259: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #260: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191562 (0x3110e80a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 19:16:43 2017 Not After : Tue Aug 23 19:16:43 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:6e:b5:3b:4f:4a:d8:cf:e7:85:61:a9:d5:23:04:36: 20:46:a0:d6:4c:9b:08:fd:cc:40:6f:66:a4:48:47:2d: ea:b0:ea:9e:f3:8e:5a:34:b6:86:89:1c:59:1e:8a:88: e3:7f:f1:2f:93:18:3a:4e:51:d2:20:e8:39:02:b2:c4: 89:81:db:1e:2d:c7:fe:74:af:76:34:73:23:28:df:6d: ae:be:1a:20:04:ad:77:2c:b8:d6:bd:16:09:e1:e2:cd: 74:2c:e6:64:0e:de:42:eb:a9:3c:c3:a3:ad:03:dd:d5: 0b:44:2b:79:fb:de:30:83:da:fe:c8:a3:89:b1:37:1b: cf:ce:f0:ab:9f:cd:8c:22:d4:9a:db:3d:41:98:aa:ac: 26:2a:00:37:b1:ff:ca:0f:37:df:a9:42:c2:36:61:51: 30:8b:06:af:37:3a:15:be:ab:5c:67:46:97:3a:d0:63: e5:85:7e:08:9b:01:37:d5:4d:1d:46:1d:39:30:86:c9: 80:9d:ff:c2:4f:2b:26:5e:ef:42:b4:72:bd:1a:2f:31: a7:3d:dd:22:29:24:2a:8d:3e:de:bf:43:05:bc:ac:f8: 3f:f1:62:22:35:0e:9e:e6:52:8f:7e:17:ae:db:40:d9: 01:0c:b2:05:29:98:10:44:d9:4f:9a:ed:01:7f:d7:4d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 79:09:8f:83:8b:17:86:2f:9d:f0:1f:24:ea:b0:49:20: 91:8f:95:45:19:e0:08:a8:1d:0b:ca:36:ec:d2:14:b1: 15:76:b8:78:55:ce:94:ef:79:01:b1:73:24:03:ed:97: 82:d6:21:6d:7c:19:74:cb:85:85:a1:ab:80:27:c5:52: 6d:b8:d3:77:05:9a:31:91:8a:63:d4:4f:5a:44:eb:eb: 93:68:2b:95:7a:8d:2e:7a:b6:cb:4b:15:24:7d:95:8c: d9:b2:ab:d7:a8:20:9d:7d:b9:f4:a1:65:a9:4e:13:82: c2:14:13:a3:2b:e1:b8:b1:91:6e:45:24:00:d1:8c:63: 8b:9e:9c:62:dd:1d:cb:00:56:6d:e1:45:9f:a2:97:90: 7f:e7:fd:cb:06:9e:a7:30:ee:7d:37:f8:d5:71:7e:ad: 00:4d:a0:d4:0d:af:56:6a:23:68:e0:04:60:82:7e:a3: 14:0c:77:17:83:4d:b0:1a:40:27:9e:11:0d:b8:ef:ea: 2d:f2:70:c4:c5:3b:72:e6:97:62:83:f7:1c:84:71:60: 5c:85:1e:31:22:df:68:59:f7:c5:cb:99:72:b4:bc:8c: 74:54:a2:b7:ec:f8:5d:3a:39:83:8d:a0:fa:3e:82:d3: 91:b7:b0:86:4f:43:ce:ca:36:b4:a9:ae:b5:ee:ab:b5 Fingerprint (SHA-256): 98:14:D7:0A:36:5A:6B:F0:49:48:B7:66:F1:24:78:7F:2D:09:4F:F8:C5:D7:71:FC:5B:8B:31:1F:CA:F4:AE:0A Fingerprint (SHA1): 22:BC:30:F2:56:DE:54:31:66:B2:7A:F6:54:43:C9:36:EE:ED:14:56 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #261: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #262: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #263: Extension2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823191564 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #264: Extension2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #265: Extension2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #266: Extension2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #267: Extension2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823191565 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #268: Extension2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #269: Extension2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #270: Extension2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #271: Extension2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823191566 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #272: Extension2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #273: Extension2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #274: Extension2: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #275: Extension2: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 823191567 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #276: Extension2: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #277: Extension2: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #278: Extension2: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #279: Extension2: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 823191568 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #280: Extension2: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #281: Extension2: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #282: Extension2: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191564 (0x3110e80c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 19:16:48 2017 Not After : Tue Aug 23 19:16:48 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d5:9a:ae:b4:b3:9d:f5:a4:be:7d:94:f9:6a:52:24: 4f:a8:c9:f0:b3:65:8f:a4:ca:16:22:f0:51:06:13:09: 2e:e6:28:23:ac:59:e9:b6:6f:90:93:6c:ba:7f:c9:0f: b1:62:bd:55:fb:17:98:7b:44:9f:fc:92:51:e7:b7:e8: e0:49:20:5a:ae:8d:ef:f6:62:8e:e0:49:7e:c0:d1:c0: 9b:1f:0d:73:ef:1b:bf:65:5f:09:d0:b6:e7:75:0f:fb: c2:c9:69:a2:81:20:6a:cb:4f:d0:bd:68:d6:24:17:3e: 39:65:e9:11:d7:d1:1e:2e:0d:6f:45:e0:d1:d5:31:32: 71:f8:1f:90:ef:91:89:12:e2:33:cf:16:45:66:fe:41: 0a:54:24:bf:ed:8f:fb:08:d8:16:df:cc:d6:53:e8:f6: 75:11:61:09:7d:51:3f:75:23:aa:23:b3:4f:c2:dc:27: 36:9d:59:e2:86:b4:e2:71:ce:5c:ef:17:fa:47:44:18: 31:55:ee:b6:c4:32:d6:b0:3b:5a:18:9d:ca:a8:b6:c5: 61:35:83:a1:d8:1c:0a:ae:4e:5c:19:43:4b:56:85:89: 28:3b:57:c5:3b:09:f5:8c:01:dd:45:b6:09:db:89:9e: ef:c2:87:f1:9c:8f:ee:9a:7f:ad:57:fb:89:16:fe:fb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 23:3c:24:7d:63:00:b5:80:81:cb:88:0d:aa:d7:89:8a: 45:a6:fc:80:07:0a:5f:85:98:e9:2b:7e:51:c4:b7:59: d5:21:c1:c2:c2:91:15:0d:ae:dc:7c:51:c3:97:be:c3: 3f:e0:a7:d6:a4:70:56:4e:db:58:fc:2a:bd:5b:c6:da: 53:5f:7b:9f:a3:c0:e7:c7:de:4f:24:93:62:e1:13:5e: f8:77:69:6b:f9:e2:80:8b:e6:e2:55:e6:a0:0f:19:0c: 2b:26:c8:c4:2c:25:c2:e3:74:8b:8d:eb:83:89:00:57: 5e:87:28:7f:b8:2f:fc:d6:da:1b:13:7b:d3:9f:56:86: 59:75:70:78:29:95:cc:ad:bb:2e:5e:cc:9e:9b:0e:ab: 86:4a:fc:93:69:42:ad:43:df:6b:d8:a5:9c:57:d7:55: b3:47:de:c7:1c:71:62:80:b5:1d:62:0b:ed:5b:e9:48: 70:05:9c:05:a1:d3:30:0e:f5:5f:28:8d:ad:e7:87:a4: d7:c9:42:51:89:f6:c8:de:5c:e2:4b:56:b4:d5:70:1a: 0c:33:61:2b:18:6a:23:ba:40:03:38:8e:1e:b0:ba:b8: 71:db:f6:53:a3:a7:8f:a5:c5:7c:72:84:5c:8f:75:3b: dc:44:36:a7:d7:36:5d:32:8d:31:5c:b3:d5:17:26:2b Fingerprint (SHA-256): 28:6C:5C:C5:16:75:FE:F0:09:35:E7:5B:85:40:81:CA:A0:5B:37:CD:40:A2:14:C4:F4:42:51:93:24:BF:CD:04 Fingerprint (SHA1): 95:9D:07:FF:B5:22:46:28:F9:6F:3F:36:EF:A9:94:74:8B:17:6E:E8 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #283: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #284: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191565 (0x3110e80d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 19:16:49 2017 Not After : Tue Aug 23 19:16:49 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:ac:62:70:62:7c:f2:93:a7:30:4d:07:eb:08:cb:dd: 9e:23:fd:57:aa:ed:e9:75:a8:44:d9:2b:9f:28:f1:12: 79:bd:dc:48:c8:54:15:e5:38:09:50:ee:2a:d9:f3:8f: 54:b2:d0:b1:2f:38:12:7c:c6:1f:6c:da:d5:a8:31:dc: 73:c1:27:55:c7:97:74:1e:93:34:86:18:8a:9a:78:5f: aa:f3:44:31:95:34:c0:dc:2d:d8:63:00:68:33:79:5c: 45:99:cc:4f:19:db:93:15:9c:6f:0e:fe:46:f9:c6:78: f8:6c:d1:2f:04:2b:4b:3e:58:24:d3:16:4b:fa:34:37: ec:1e:63:c1:4c:b7:86:11:af:f2:c8:72:06:dc:11:69: b7:42:ac:0c:f9:b0:7a:12:0b:e8:77:fe:79:c6:3e:56: 14:e6:b4:f5:fc:ec:81:6d:6c:ec:87:0f:90:16:78:5c: 72:4e:57:85:1a:29:b1:60:0c:16:9e:c0:b0:ec:3a:fb: 44:b7:98:f1:6e:fd:36:9d:75:11:61:df:e3:63:74:89: fc:20:d7:90:f1:d3:2a:35:eb:5b:c2:69:22:09:5a:6a: eb:79:39:52:e4:a8:a5:a5:17:ad:1f:32:15:59:55:5f: f3:db:21:40:8a:1c:67:4a:b5:73:37:54:69:51:12:81 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 24:9c:89:bd:23:e7:a0:e1:dd:26:e9:d5:fa:b5:58:bf: 1b:84:f7:ff:fc:5b:a1:a7:7e:39:2d:e4:14:5a:70:14: 3d:43:2e:a1:89:79:17:a9:ac:25:c7:d5:6e:fe:1c:0a: 2e:d4:e9:43:41:ba:a5:dd:f0:c8:05:68:09:99:f3:30: fb:3b:61:82:69:e5:ca:b4:f4:93:40:ad:b5:30:47:13: 3c:a7:e8:84:30:4e:f6:d0:a2:53:35:ee:4f:e4:ce:dc: 19:fb:30:ad:81:10:15:a6:5d:82:09:36:25:80:72:88: a6:cf:1c:7b:37:7a:6f:63:d1:98:cd:5c:1d:84:0c:a5: c6:ee:df:c1:69:02:26:89:bb:f8:dd:a9:07:92:37:94: 05:a5:d9:e4:76:fd:7b:0f:67:70:ce:82:96:ef:f4:6e: 01:2b:51:ac:6e:09:26:05:94:ed:65:44:57:1b:cb:dc: 40:f0:75:ec:ef:70:76:bc:d3:5a:77:dd:6b:5d:64:3a: 3a:df:ad:b0:25:ce:57:dc:0a:b6:68:e9:ef:de:b4:dc: f1:40:a8:95:62:81:cd:ff:4b:f6:9e:56:5e:9b:2a:79: 66:a7:df:28:9b:fe:a4:11:13:2a:47:ba:a6:31:be:a5: 90:69:93:2e:76:40:ff:2c:9e:7c:6c:65:a1:36:d8:88 Fingerprint (SHA-256): 94:78:5B:C1:E8:39:E3:B0:71:5E:81:8C:3E:6E:6D:73:D9:C0:DE:5F:2C:1E:68:26:67:32:D0:DF:55:D6:6B:5E Fingerprint (SHA1): 67:1D:61:9F:25:86:46:2A:B2:36:3F:6C:EB:AE:61:81:C8:67:AF:44 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #285: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #286: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191566 (0x3110e80e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 19:16:51 2017 Not After : Tue Aug 23 19:16:51 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:f3:fe:e7:eb:76:7b:31:20:09:43:2d:b7:56:0b:27: 4b:52:c4:86:bb:c7:5a:f9:89:d0:30:ca:3f:ee:7f:8a: 8a:43:18:d8:87:fd:fd:06:30:71:72:93:c7:0e:e2:e6: 65:a2:c3:37:68:f9:37:57:9b:da:ab:ce:11:84:70:16: fc:fd:e9:54:d8:49:05:e3:29:72:71:23:22:6f:ec:c3: 76:84:47:54:5d:5a:fc:4c:d0:9a:3f:de:55:84:9c:75: b9:2b:5c:d7:67:01:1d:f3:cf:59:ca:7e:14:b1:7f:eb: f3:48:bf:e8:be:ec:84:cc:88:85:67:05:47:9a:04:a4: d9:9e:2f:fd:3c:0b:5a:e8:2e:88:ca:b5:a2:8e:8d:f4: 39:70:5f:8c:ae:8b:df:97:e0:30:74:57:bd:9f:c6:62: e0:85:89:38:99:2d:57:6e:73:9e:03:6e:ce:52:71:ad: 93:31:56:77:cb:e2:54:7a:ed:08:47:f6:90:4a:d9:1f: 39:5f:3b:33:8c:08:a3:6d:b5:3c:77:15:ef:99:97:00: 73:f3:ad:78:cc:87:fb:61:4f:48:61:0f:b4:15:64:51: c4:6b:bf:5e:b9:e3:ed:cc:35:4d:7b:14:e3:e9:22:68: 97:e0:c2:9e:ce:0d:ff:c6:f3:d2:e5:3d:a8:e1:85:4d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 11:ca:cd:04:74:f7:ab:1c:af:01:b5:a2:ce:64:a3:a7: e5:6b:42:e6:ea:98:d4:3f:e4:67:fe:8d:f3:6e:7a:b1: 4c:08:e4:d9:85:08:75:8a:d4:a9:16:95:01:95:cd:d0: 8b:61:7e:fa:a2:5a:62:8c:22:c9:3a:b4:9b:db:7b:66: b9:04:a1:c4:93:88:96:dc:6a:6c:41:8f:d7:22:4d:51: 39:ed:c8:64:df:39:82:dd:1a:a4:30:66:bb:ba:ec:ff: ef:d6:cc:ed:58:e5:27:b6:fe:a8:99:b2:4e:be:a9:64: 31:29:b4:5c:7e:46:89:bd:c7:61:86:fa:2c:f2:fc:9d: 83:1c:3a:25:fd:96:3f:00:39:34:68:16:22:e0:1a:a5: 98:90:39:85:e6:52:35:fc:20:c0:b9:d6:75:33:a6:8b: 6d:54:05:0d:59:cc:18:10:77:2e:99:f6:00:ab:46:20: 1c:13:12:85:5f:fc:c0:d8:4f:14:87:55:64:42:0b:bc: f4:4d:ae:15:02:a5:af:43:9b:16:08:c6:37:e7:f7:fe: f2:90:73:15:54:04:0f:1a:46:93:94:fd:4f:fa:a8:e6: 9d:68:63:42:12:09:e4:e6:2d:08:dc:c8:f7:54:04:c9: 4a:ed:84:0e:b9:07:bb:5d:ce:17:37:2d:28:a9:fb:24 Fingerprint (SHA-256): F6:89:CB:BA:6D:91:DD:E5:1B:AC:4C:17:0E:8A:95:48:19:99:12:8B:0F:2F:21:21:26:22:D2:60:F6:4B:91:5A Fingerprint (SHA1): 63:F2:1F:36:6E:FC:1A:AB:BA:F1:B5:EE:86:40:7C:79:A0:14:02:02 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #287: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #288: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #289: Extension2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #290: Extension2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #291: Extension2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191564 (0x3110e80c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 19:16:48 2017 Not After : Tue Aug 23 19:16:48 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d5:9a:ae:b4:b3:9d:f5:a4:be:7d:94:f9:6a:52:24: 4f:a8:c9:f0:b3:65:8f:a4:ca:16:22:f0:51:06:13:09: 2e:e6:28:23:ac:59:e9:b6:6f:90:93:6c:ba:7f:c9:0f: b1:62:bd:55:fb:17:98:7b:44:9f:fc:92:51:e7:b7:e8: e0:49:20:5a:ae:8d:ef:f6:62:8e:e0:49:7e:c0:d1:c0: 9b:1f:0d:73:ef:1b:bf:65:5f:09:d0:b6:e7:75:0f:fb: c2:c9:69:a2:81:20:6a:cb:4f:d0:bd:68:d6:24:17:3e: 39:65:e9:11:d7:d1:1e:2e:0d:6f:45:e0:d1:d5:31:32: 71:f8:1f:90:ef:91:89:12:e2:33:cf:16:45:66:fe:41: 0a:54:24:bf:ed:8f:fb:08:d8:16:df:cc:d6:53:e8:f6: 75:11:61:09:7d:51:3f:75:23:aa:23:b3:4f:c2:dc:27: 36:9d:59:e2:86:b4:e2:71:ce:5c:ef:17:fa:47:44:18: 31:55:ee:b6:c4:32:d6:b0:3b:5a:18:9d:ca:a8:b6:c5: 61:35:83:a1:d8:1c:0a:ae:4e:5c:19:43:4b:56:85:89: 28:3b:57:c5:3b:09:f5:8c:01:dd:45:b6:09:db:89:9e: ef:c2:87:f1:9c:8f:ee:9a:7f:ad:57:fb:89:16:fe:fb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 23:3c:24:7d:63:00:b5:80:81:cb:88:0d:aa:d7:89:8a: 45:a6:fc:80:07:0a:5f:85:98:e9:2b:7e:51:c4:b7:59: d5:21:c1:c2:c2:91:15:0d:ae:dc:7c:51:c3:97:be:c3: 3f:e0:a7:d6:a4:70:56:4e:db:58:fc:2a:bd:5b:c6:da: 53:5f:7b:9f:a3:c0:e7:c7:de:4f:24:93:62:e1:13:5e: f8:77:69:6b:f9:e2:80:8b:e6:e2:55:e6:a0:0f:19:0c: 2b:26:c8:c4:2c:25:c2:e3:74:8b:8d:eb:83:89:00:57: 5e:87:28:7f:b8:2f:fc:d6:da:1b:13:7b:d3:9f:56:86: 59:75:70:78:29:95:cc:ad:bb:2e:5e:cc:9e:9b:0e:ab: 86:4a:fc:93:69:42:ad:43:df:6b:d8:a5:9c:57:d7:55: b3:47:de:c7:1c:71:62:80:b5:1d:62:0b:ed:5b:e9:48: 70:05:9c:05:a1:d3:30:0e:f5:5f:28:8d:ad:e7:87:a4: d7:c9:42:51:89:f6:c8:de:5c:e2:4b:56:b4:d5:70:1a: 0c:33:61:2b:18:6a:23:ba:40:03:38:8e:1e:b0:ba:b8: 71:db:f6:53:a3:a7:8f:a5:c5:7c:72:84:5c:8f:75:3b: dc:44:36:a7:d7:36:5d:32:8d:31:5c:b3:d5:17:26:2b Fingerprint (SHA-256): 28:6C:5C:C5:16:75:FE:F0:09:35:E7:5B:85:40:81:CA:A0:5B:37:CD:40:A2:14:C4:F4:42:51:93:24:BF:CD:04 Fingerprint (SHA1): 95:9D:07:FF:B5:22:46:28:F9:6F:3F:36:EF:A9:94:74:8B:17:6E:E8 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #292: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #293: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191565 (0x3110e80d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 19:16:49 2017 Not After : Tue Aug 23 19:16:49 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:ac:62:70:62:7c:f2:93:a7:30:4d:07:eb:08:cb:dd: 9e:23:fd:57:aa:ed:e9:75:a8:44:d9:2b:9f:28:f1:12: 79:bd:dc:48:c8:54:15:e5:38:09:50:ee:2a:d9:f3:8f: 54:b2:d0:b1:2f:38:12:7c:c6:1f:6c:da:d5:a8:31:dc: 73:c1:27:55:c7:97:74:1e:93:34:86:18:8a:9a:78:5f: aa:f3:44:31:95:34:c0:dc:2d:d8:63:00:68:33:79:5c: 45:99:cc:4f:19:db:93:15:9c:6f:0e:fe:46:f9:c6:78: f8:6c:d1:2f:04:2b:4b:3e:58:24:d3:16:4b:fa:34:37: ec:1e:63:c1:4c:b7:86:11:af:f2:c8:72:06:dc:11:69: b7:42:ac:0c:f9:b0:7a:12:0b:e8:77:fe:79:c6:3e:56: 14:e6:b4:f5:fc:ec:81:6d:6c:ec:87:0f:90:16:78:5c: 72:4e:57:85:1a:29:b1:60:0c:16:9e:c0:b0:ec:3a:fb: 44:b7:98:f1:6e:fd:36:9d:75:11:61:df:e3:63:74:89: fc:20:d7:90:f1:d3:2a:35:eb:5b:c2:69:22:09:5a:6a: eb:79:39:52:e4:a8:a5:a5:17:ad:1f:32:15:59:55:5f: f3:db:21:40:8a:1c:67:4a:b5:73:37:54:69:51:12:81 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 24:9c:89:bd:23:e7:a0:e1:dd:26:e9:d5:fa:b5:58:bf: 1b:84:f7:ff:fc:5b:a1:a7:7e:39:2d:e4:14:5a:70:14: 3d:43:2e:a1:89:79:17:a9:ac:25:c7:d5:6e:fe:1c:0a: 2e:d4:e9:43:41:ba:a5:dd:f0:c8:05:68:09:99:f3:30: fb:3b:61:82:69:e5:ca:b4:f4:93:40:ad:b5:30:47:13: 3c:a7:e8:84:30:4e:f6:d0:a2:53:35:ee:4f:e4:ce:dc: 19:fb:30:ad:81:10:15:a6:5d:82:09:36:25:80:72:88: a6:cf:1c:7b:37:7a:6f:63:d1:98:cd:5c:1d:84:0c:a5: c6:ee:df:c1:69:02:26:89:bb:f8:dd:a9:07:92:37:94: 05:a5:d9:e4:76:fd:7b:0f:67:70:ce:82:96:ef:f4:6e: 01:2b:51:ac:6e:09:26:05:94:ed:65:44:57:1b:cb:dc: 40:f0:75:ec:ef:70:76:bc:d3:5a:77:dd:6b:5d:64:3a: 3a:df:ad:b0:25:ce:57:dc:0a:b6:68:e9:ef:de:b4:dc: f1:40:a8:95:62:81:cd:ff:4b:f6:9e:56:5e:9b:2a:79: 66:a7:df:28:9b:fe:a4:11:13:2a:47:ba:a6:31:be:a5: 90:69:93:2e:76:40:ff:2c:9e:7c:6c:65:a1:36:d8:88 Fingerprint (SHA-256): 94:78:5B:C1:E8:39:E3:B0:71:5E:81:8C:3E:6E:6D:73:D9:C0:DE:5F:2C:1E:68:26:67:32:D0:DF:55:D6:6B:5E Fingerprint (SHA1): 67:1D:61:9F:25:86:46:2A:B2:36:3F:6C:EB:AE:61:81:C8:67:AF:44 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #294: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #295: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191566 (0x3110e80e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 19:16:51 2017 Not After : Tue Aug 23 19:16:51 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:f3:fe:e7:eb:76:7b:31:20:09:43:2d:b7:56:0b:27: 4b:52:c4:86:bb:c7:5a:f9:89:d0:30:ca:3f:ee:7f:8a: 8a:43:18:d8:87:fd:fd:06:30:71:72:93:c7:0e:e2:e6: 65:a2:c3:37:68:f9:37:57:9b:da:ab:ce:11:84:70:16: fc:fd:e9:54:d8:49:05:e3:29:72:71:23:22:6f:ec:c3: 76:84:47:54:5d:5a:fc:4c:d0:9a:3f:de:55:84:9c:75: b9:2b:5c:d7:67:01:1d:f3:cf:59:ca:7e:14:b1:7f:eb: f3:48:bf:e8:be:ec:84:cc:88:85:67:05:47:9a:04:a4: d9:9e:2f:fd:3c:0b:5a:e8:2e:88:ca:b5:a2:8e:8d:f4: 39:70:5f:8c:ae:8b:df:97:e0:30:74:57:bd:9f:c6:62: e0:85:89:38:99:2d:57:6e:73:9e:03:6e:ce:52:71:ad: 93:31:56:77:cb:e2:54:7a:ed:08:47:f6:90:4a:d9:1f: 39:5f:3b:33:8c:08:a3:6d:b5:3c:77:15:ef:99:97:00: 73:f3:ad:78:cc:87:fb:61:4f:48:61:0f:b4:15:64:51: c4:6b:bf:5e:b9:e3:ed:cc:35:4d:7b:14:e3:e9:22:68: 97:e0:c2:9e:ce:0d:ff:c6:f3:d2:e5:3d:a8:e1:85:4d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 11:ca:cd:04:74:f7:ab:1c:af:01:b5:a2:ce:64:a3:a7: e5:6b:42:e6:ea:98:d4:3f:e4:67:fe:8d:f3:6e:7a:b1: 4c:08:e4:d9:85:08:75:8a:d4:a9:16:95:01:95:cd:d0: 8b:61:7e:fa:a2:5a:62:8c:22:c9:3a:b4:9b:db:7b:66: b9:04:a1:c4:93:88:96:dc:6a:6c:41:8f:d7:22:4d:51: 39:ed:c8:64:df:39:82:dd:1a:a4:30:66:bb:ba:ec:ff: ef:d6:cc:ed:58:e5:27:b6:fe:a8:99:b2:4e:be:a9:64: 31:29:b4:5c:7e:46:89:bd:c7:61:86:fa:2c:f2:fc:9d: 83:1c:3a:25:fd:96:3f:00:39:34:68:16:22:e0:1a:a5: 98:90:39:85:e6:52:35:fc:20:c0:b9:d6:75:33:a6:8b: 6d:54:05:0d:59:cc:18:10:77:2e:99:f6:00:ab:46:20: 1c:13:12:85:5f:fc:c0:d8:4f:14:87:55:64:42:0b:bc: f4:4d:ae:15:02:a5:af:43:9b:16:08:c6:37:e7:f7:fe: f2:90:73:15:54:04:0f:1a:46:93:94:fd:4f:fa:a8:e6: 9d:68:63:42:12:09:e4:e6:2d:08:dc:c8:f7:54:04:c9: 4a:ed:84:0e:b9:07:bb:5d:ce:17:37:2d:28:a9:fb:24 Fingerprint (SHA-256): F6:89:CB:BA:6D:91:DD:E5:1B:AC:4C:17:0E:8A:95:48:19:99:12:8B:0F:2F:21:21:26:22:D2:60:F6:4B:91:5A Fingerprint (SHA1): 63:F2:1F:36:6E:FC:1A:AB:BA:F1:B5:EE:86:40:7C:79:A0:14:02:02 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #296: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #297: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191564 (0x3110e80c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 19:16:48 2017 Not After : Tue Aug 23 19:16:48 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d5:9a:ae:b4:b3:9d:f5:a4:be:7d:94:f9:6a:52:24: 4f:a8:c9:f0:b3:65:8f:a4:ca:16:22:f0:51:06:13:09: 2e:e6:28:23:ac:59:e9:b6:6f:90:93:6c:ba:7f:c9:0f: b1:62:bd:55:fb:17:98:7b:44:9f:fc:92:51:e7:b7:e8: e0:49:20:5a:ae:8d:ef:f6:62:8e:e0:49:7e:c0:d1:c0: 9b:1f:0d:73:ef:1b:bf:65:5f:09:d0:b6:e7:75:0f:fb: c2:c9:69:a2:81:20:6a:cb:4f:d0:bd:68:d6:24:17:3e: 39:65:e9:11:d7:d1:1e:2e:0d:6f:45:e0:d1:d5:31:32: 71:f8:1f:90:ef:91:89:12:e2:33:cf:16:45:66:fe:41: 0a:54:24:bf:ed:8f:fb:08:d8:16:df:cc:d6:53:e8:f6: 75:11:61:09:7d:51:3f:75:23:aa:23:b3:4f:c2:dc:27: 36:9d:59:e2:86:b4:e2:71:ce:5c:ef:17:fa:47:44:18: 31:55:ee:b6:c4:32:d6:b0:3b:5a:18:9d:ca:a8:b6:c5: 61:35:83:a1:d8:1c:0a:ae:4e:5c:19:43:4b:56:85:89: 28:3b:57:c5:3b:09:f5:8c:01:dd:45:b6:09:db:89:9e: ef:c2:87:f1:9c:8f:ee:9a:7f:ad:57:fb:89:16:fe:fb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 23:3c:24:7d:63:00:b5:80:81:cb:88:0d:aa:d7:89:8a: 45:a6:fc:80:07:0a:5f:85:98:e9:2b:7e:51:c4:b7:59: d5:21:c1:c2:c2:91:15:0d:ae:dc:7c:51:c3:97:be:c3: 3f:e0:a7:d6:a4:70:56:4e:db:58:fc:2a:bd:5b:c6:da: 53:5f:7b:9f:a3:c0:e7:c7:de:4f:24:93:62:e1:13:5e: f8:77:69:6b:f9:e2:80:8b:e6:e2:55:e6:a0:0f:19:0c: 2b:26:c8:c4:2c:25:c2:e3:74:8b:8d:eb:83:89:00:57: 5e:87:28:7f:b8:2f:fc:d6:da:1b:13:7b:d3:9f:56:86: 59:75:70:78:29:95:cc:ad:bb:2e:5e:cc:9e:9b:0e:ab: 86:4a:fc:93:69:42:ad:43:df:6b:d8:a5:9c:57:d7:55: b3:47:de:c7:1c:71:62:80:b5:1d:62:0b:ed:5b:e9:48: 70:05:9c:05:a1:d3:30:0e:f5:5f:28:8d:ad:e7:87:a4: d7:c9:42:51:89:f6:c8:de:5c:e2:4b:56:b4:d5:70:1a: 0c:33:61:2b:18:6a:23:ba:40:03:38:8e:1e:b0:ba:b8: 71:db:f6:53:a3:a7:8f:a5:c5:7c:72:84:5c:8f:75:3b: dc:44:36:a7:d7:36:5d:32:8d:31:5c:b3:d5:17:26:2b Fingerprint (SHA-256): 28:6C:5C:C5:16:75:FE:F0:09:35:E7:5B:85:40:81:CA:A0:5B:37:CD:40:A2:14:C4:F4:42:51:93:24:BF:CD:04 Fingerprint (SHA1): 95:9D:07:FF:B5:22:46:28:F9:6F:3F:36:EF:A9:94:74:8B:17:6E:E8 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #298: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191564 (0x3110e80c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 19:16:48 2017 Not After : Tue Aug 23 19:16:48 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d5:9a:ae:b4:b3:9d:f5:a4:be:7d:94:f9:6a:52:24: 4f:a8:c9:f0:b3:65:8f:a4:ca:16:22:f0:51:06:13:09: 2e:e6:28:23:ac:59:e9:b6:6f:90:93:6c:ba:7f:c9:0f: b1:62:bd:55:fb:17:98:7b:44:9f:fc:92:51:e7:b7:e8: e0:49:20:5a:ae:8d:ef:f6:62:8e:e0:49:7e:c0:d1:c0: 9b:1f:0d:73:ef:1b:bf:65:5f:09:d0:b6:e7:75:0f:fb: c2:c9:69:a2:81:20:6a:cb:4f:d0:bd:68:d6:24:17:3e: 39:65:e9:11:d7:d1:1e:2e:0d:6f:45:e0:d1:d5:31:32: 71:f8:1f:90:ef:91:89:12:e2:33:cf:16:45:66:fe:41: 0a:54:24:bf:ed:8f:fb:08:d8:16:df:cc:d6:53:e8:f6: 75:11:61:09:7d:51:3f:75:23:aa:23:b3:4f:c2:dc:27: 36:9d:59:e2:86:b4:e2:71:ce:5c:ef:17:fa:47:44:18: 31:55:ee:b6:c4:32:d6:b0:3b:5a:18:9d:ca:a8:b6:c5: 61:35:83:a1:d8:1c:0a:ae:4e:5c:19:43:4b:56:85:89: 28:3b:57:c5:3b:09:f5:8c:01:dd:45:b6:09:db:89:9e: ef:c2:87:f1:9c:8f:ee:9a:7f:ad:57:fb:89:16:fe:fb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 23:3c:24:7d:63:00:b5:80:81:cb:88:0d:aa:d7:89:8a: 45:a6:fc:80:07:0a:5f:85:98:e9:2b:7e:51:c4:b7:59: d5:21:c1:c2:c2:91:15:0d:ae:dc:7c:51:c3:97:be:c3: 3f:e0:a7:d6:a4:70:56:4e:db:58:fc:2a:bd:5b:c6:da: 53:5f:7b:9f:a3:c0:e7:c7:de:4f:24:93:62:e1:13:5e: f8:77:69:6b:f9:e2:80:8b:e6:e2:55:e6:a0:0f:19:0c: 2b:26:c8:c4:2c:25:c2:e3:74:8b:8d:eb:83:89:00:57: 5e:87:28:7f:b8:2f:fc:d6:da:1b:13:7b:d3:9f:56:86: 59:75:70:78:29:95:cc:ad:bb:2e:5e:cc:9e:9b:0e:ab: 86:4a:fc:93:69:42:ad:43:df:6b:d8:a5:9c:57:d7:55: b3:47:de:c7:1c:71:62:80:b5:1d:62:0b:ed:5b:e9:48: 70:05:9c:05:a1:d3:30:0e:f5:5f:28:8d:ad:e7:87:a4: d7:c9:42:51:89:f6:c8:de:5c:e2:4b:56:b4:d5:70:1a: 0c:33:61:2b:18:6a:23:ba:40:03:38:8e:1e:b0:ba:b8: 71:db:f6:53:a3:a7:8f:a5:c5:7c:72:84:5c:8f:75:3b: dc:44:36:a7:d7:36:5d:32:8d:31:5c:b3:d5:17:26:2b Fingerprint (SHA-256): 28:6C:5C:C5:16:75:FE:F0:09:35:E7:5B:85:40:81:CA:A0:5B:37:CD:40:A2:14:C4:F4:42:51:93:24:BF:CD:04 Fingerprint (SHA1): 95:9D:07:FF:B5:22:46:28:F9:6F:3F:36:EF:A9:94:74:8B:17:6E:E8 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #299: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191565 (0x3110e80d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 19:16:49 2017 Not After : Tue Aug 23 19:16:49 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:ac:62:70:62:7c:f2:93:a7:30:4d:07:eb:08:cb:dd: 9e:23:fd:57:aa:ed:e9:75:a8:44:d9:2b:9f:28:f1:12: 79:bd:dc:48:c8:54:15:e5:38:09:50:ee:2a:d9:f3:8f: 54:b2:d0:b1:2f:38:12:7c:c6:1f:6c:da:d5:a8:31:dc: 73:c1:27:55:c7:97:74:1e:93:34:86:18:8a:9a:78:5f: aa:f3:44:31:95:34:c0:dc:2d:d8:63:00:68:33:79:5c: 45:99:cc:4f:19:db:93:15:9c:6f:0e:fe:46:f9:c6:78: f8:6c:d1:2f:04:2b:4b:3e:58:24:d3:16:4b:fa:34:37: ec:1e:63:c1:4c:b7:86:11:af:f2:c8:72:06:dc:11:69: b7:42:ac:0c:f9:b0:7a:12:0b:e8:77:fe:79:c6:3e:56: 14:e6:b4:f5:fc:ec:81:6d:6c:ec:87:0f:90:16:78:5c: 72:4e:57:85:1a:29:b1:60:0c:16:9e:c0:b0:ec:3a:fb: 44:b7:98:f1:6e:fd:36:9d:75:11:61:df:e3:63:74:89: fc:20:d7:90:f1:d3:2a:35:eb:5b:c2:69:22:09:5a:6a: eb:79:39:52:e4:a8:a5:a5:17:ad:1f:32:15:59:55:5f: f3:db:21:40:8a:1c:67:4a:b5:73:37:54:69:51:12:81 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 24:9c:89:bd:23:e7:a0:e1:dd:26:e9:d5:fa:b5:58:bf: 1b:84:f7:ff:fc:5b:a1:a7:7e:39:2d:e4:14:5a:70:14: 3d:43:2e:a1:89:79:17:a9:ac:25:c7:d5:6e:fe:1c:0a: 2e:d4:e9:43:41:ba:a5:dd:f0:c8:05:68:09:99:f3:30: fb:3b:61:82:69:e5:ca:b4:f4:93:40:ad:b5:30:47:13: 3c:a7:e8:84:30:4e:f6:d0:a2:53:35:ee:4f:e4:ce:dc: 19:fb:30:ad:81:10:15:a6:5d:82:09:36:25:80:72:88: a6:cf:1c:7b:37:7a:6f:63:d1:98:cd:5c:1d:84:0c:a5: c6:ee:df:c1:69:02:26:89:bb:f8:dd:a9:07:92:37:94: 05:a5:d9:e4:76:fd:7b:0f:67:70:ce:82:96:ef:f4:6e: 01:2b:51:ac:6e:09:26:05:94:ed:65:44:57:1b:cb:dc: 40:f0:75:ec:ef:70:76:bc:d3:5a:77:dd:6b:5d:64:3a: 3a:df:ad:b0:25:ce:57:dc:0a:b6:68:e9:ef:de:b4:dc: f1:40:a8:95:62:81:cd:ff:4b:f6:9e:56:5e:9b:2a:79: 66:a7:df:28:9b:fe:a4:11:13:2a:47:ba:a6:31:be:a5: 90:69:93:2e:76:40:ff:2c:9e:7c:6c:65:a1:36:d8:88 Fingerprint (SHA-256): 94:78:5B:C1:E8:39:E3:B0:71:5E:81:8C:3E:6E:6D:73:D9:C0:DE:5F:2C:1E:68:26:67:32:D0:DF:55:D6:6B:5E Fingerprint (SHA1): 67:1D:61:9F:25:86:46:2A:B2:36:3F:6C:EB:AE:61:81:C8:67:AF:44 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #300: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191565 (0x3110e80d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 19:16:49 2017 Not After : Tue Aug 23 19:16:49 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:ac:62:70:62:7c:f2:93:a7:30:4d:07:eb:08:cb:dd: 9e:23:fd:57:aa:ed:e9:75:a8:44:d9:2b:9f:28:f1:12: 79:bd:dc:48:c8:54:15:e5:38:09:50:ee:2a:d9:f3:8f: 54:b2:d0:b1:2f:38:12:7c:c6:1f:6c:da:d5:a8:31:dc: 73:c1:27:55:c7:97:74:1e:93:34:86:18:8a:9a:78:5f: aa:f3:44:31:95:34:c0:dc:2d:d8:63:00:68:33:79:5c: 45:99:cc:4f:19:db:93:15:9c:6f:0e:fe:46:f9:c6:78: f8:6c:d1:2f:04:2b:4b:3e:58:24:d3:16:4b:fa:34:37: ec:1e:63:c1:4c:b7:86:11:af:f2:c8:72:06:dc:11:69: b7:42:ac:0c:f9:b0:7a:12:0b:e8:77:fe:79:c6:3e:56: 14:e6:b4:f5:fc:ec:81:6d:6c:ec:87:0f:90:16:78:5c: 72:4e:57:85:1a:29:b1:60:0c:16:9e:c0:b0:ec:3a:fb: 44:b7:98:f1:6e:fd:36:9d:75:11:61:df:e3:63:74:89: fc:20:d7:90:f1:d3:2a:35:eb:5b:c2:69:22:09:5a:6a: eb:79:39:52:e4:a8:a5:a5:17:ad:1f:32:15:59:55:5f: f3:db:21:40:8a:1c:67:4a:b5:73:37:54:69:51:12:81 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 24:9c:89:bd:23:e7:a0:e1:dd:26:e9:d5:fa:b5:58:bf: 1b:84:f7:ff:fc:5b:a1:a7:7e:39:2d:e4:14:5a:70:14: 3d:43:2e:a1:89:79:17:a9:ac:25:c7:d5:6e:fe:1c:0a: 2e:d4:e9:43:41:ba:a5:dd:f0:c8:05:68:09:99:f3:30: fb:3b:61:82:69:e5:ca:b4:f4:93:40:ad:b5:30:47:13: 3c:a7:e8:84:30:4e:f6:d0:a2:53:35:ee:4f:e4:ce:dc: 19:fb:30:ad:81:10:15:a6:5d:82:09:36:25:80:72:88: a6:cf:1c:7b:37:7a:6f:63:d1:98:cd:5c:1d:84:0c:a5: c6:ee:df:c1:69:02:26:89:bb:f8:dd:a9:07:92:37:94: 05:a5:d9:e4:76:fd:7b:0f:67:70:ce:82:96:ef:f4:6e: 01:2b:51:ac:6e:09:26:05:94:ed:65:44:57:1b:cb:dc: 40:f0:75:ec:ef:70:76:bc:d3:5a:77:dd:6b:5d:64:3a: 3a:df:ad:b0:25:ce:57:dc:0a:b6:68:e9:ef:de:b4:dc: f1:40:a8:95:62:81:cd:ff:4b:f6:9e:56:5e:9b:2a:79: 66:a7:df:28:9b:fe:a4:11:13:2a:47:ba:a6:31:be:a5: 90:69:93:2e:76:40:ff:2c:9e:7c:6c:65:a1:36:d8:88 Fingerprint (SHA-256): 94:78:5B:C1:E8:39:E3:B0:71:5E:81:8C:3E:6E:6D:73:D9:C0:DE:5F:2C:1E:68:26:67:32:D0:DF:55:D6:6B:5E Fingerprint (SHA1): 67:1D:61:9F:25:86:46:2A:B2:36:3F:6C:EB:AE:61:81:C8:67:AF:44 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #301: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191566 (0x3110e80e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 19:16:51 2017 Not After : Tue Aug 23 19:16:51 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:f3:fe:e7:eb:76:7b:31:20:09:43:2d:b7:56:0b:27: 4b:52:c4:86:bb:c7:5a:f9:89:d0:30:ca:3f:ee:7f:8a: 8a:43:18:d8:87:fd:fd:06:30:71:72:93:c7:0e:e2:e6: 65:a2:c3:37:68:f9:37:57:9b:da:ab:ce:11:84:70:16: fc:fd:e9:54:d8:49:05:e3:29:72:71:23:22:6f:ec:c3: 76:84:47:54:5d:5a:fc:4c:d0:9a:3f:de:55:84:9c:75: b9:2b:5c:d7:67:01:1d:f3:cf:59:ca:7e:14:b1:7f:eb: f3:48:bf:e8:be:ec:84:cc:88:85:67:05:47:9a:04:a4: d9:9e:2f:fd:3c:0b:5a:e8:2e:88:ca:b5:a2:8e:8d:f4: 39:70:5f:8c:ae:8b:df:97:e0:30:74:57:bd:9f:c6:62: e0:85:89:38:99:2d:57:6e:73:9e:03:6e:ce:52:71:ad: 93:31:56:77:cb:e2:54:7a:ed:08:47:f6:90:4a:d9:1f: 39:5f:3b:33:8c:08:a3:6d:b5:3c:77:15:ef:99:97:00: 73:f3:ad:78:cc:87:fb:61:4f:48:61:0f:b4:15:64:51: c4:6b:bf:5e:b9:e3:ed:cc:35:4d:7b:14:e3:e9:22:68: 97:e0:c2:9e:ce:0d:ff:c6:f3:d2:e5:3d:a8:e1:85:4d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 11:ca:cd:04:74:f7:ab:1c:af:01:b5:a2:ce:64:a3:a7: e5:6b:42:e6:ea:98:d4:3f:e4:67:fe:8d:f3:6e:7a:b1: 4c:08:e4:d9:85:08:75:8a:d4:a9:16:95:01:95:cd:d0: 8b:61:7e:fa:a2:5a:62:8c:22:c9:3a:b4:9b:db:7b:66: b9:04:a1:c4:93:88:96:dc:6a:6c:41:8f:d7:22:4d:51: 39:ed:c8:64:df:39:82:dd:1a:a4:30:66:bb:ba:ec:ff: ef:d6:cc:ed:58:e5:27:b6:fe:a8:99:b2:4e:be:a9:64: 31:29:b4:5c:7e:46:89:bd:c7:61:86:fa:2c:f2:fc:9d: 83:1c:3a:25:fd:96:3f:00:39:34:68:16:22:e0:1a:a5: 98:90:39:85:e6:52:35:fc:20:c0:b9:d6:75:33:a6:8b: 6d:54:05:0d:59:cc:18:10:77:2e:99:f6:00:ab:46:20: 1c:13:12:85:5f:fc:c0:d8:4f:14:87:55:64:42:0b:bc: f4:4d:ae:15:02:a5:af:43:9b:16:08:c6:37:e7:f7:fe: f2:90:73:15:54:04:0f:1a:46:93:94:fd:4f:fa:a8:e6: 9d:68:63:42:12:09:e4:e6:2d:08:dc:c8:f7:54:04:c9: 4a:ed:84:0e:b9:07:bb:5d:ce:17:37:2d:28:a9:fb:24 Fingerprint (SHA-256): F6:89:CB:BA:6D:91:DD:E5:1B:AC:4C:17:0E:8A:95:48:19:99:12:8B:0F:2F:21:21:26:22:D2:60:F6:4B:91:5A Fingerprint (SHA1): 63:F2:1F:36:6E:FC:1A:AB:BA:F1:B5:EE:86:40:7C:79:A0:14:02:02 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #302: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191566 (0x3110e80e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 19:16:51 2017 Not After : Tue Aug 23 19:16:51 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:f3:fe:e7:eb:76:7b:31:20:09:43:2d:b7:56:0b:27: 4b:52:c4:86:bb:c7:5a:f9:89:d0:30:ca:3f:ee:7f:8a: 8a:43:18:d8:87:fd:fd:06:30:71:72:93:c7:0e:e2:e6: 65:a2:c3:37:68:f9:37:57:9b:da:ab:ce:11:84:70:16: fc:fd:e9:54:d8:49:05:e3:29:72:71:23:22:6f:ec:c3: 76:84:47:54:5d:5a:fc:4c:d0:9a:3f:de:55:84:9c:75: b9:2b:5c:d7:67:01:1d:f3:cf:59:ca:7e:14:b1:7f:eb: f3:48:bf:e8:be:ec:84:cc:88:85:67:05:47:9a:04:a4: d9:9e:2f:fd:3c:0b:5a:e8:2e:88:ca:b5:a2:8e:8d:f4: 39:70:5f:8c:ae:8b:df:97:e0:30:74:57:bd:9f:c6:62: e0:85:89:38:99:2d:57:6e:73:9e:03:6e:ce:52:71:ad: 93:31:56:77:cb:e2:54:7a:ed:08:47:f6:90:4a:d9:1f: 39:5f:3b:33:8c:08:a3:6d:b5:3c:77:15:ef:99:97:00: 73:f3:ad:78:cc:87:fb:61:4f:48:61:0f:b4:15:64:51: c4:6b:bf:5e:b9:e3:ed:cc:35:4d:7b:14:e3:e9:22:68: 97:e0:c2:9e:ce:0d:ff:c6:f3:d2:e5:3d:a8:e1:85:4d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 11:ca:cd:04:74:f7:ab:1c:af:01:b5:a2:ce:64:a3:a7: e5:6b:42:e6:ea:98:d4:3f:e4:67:fe:8d:f3:6e:7a:b1: 4c:08:e4:d9:85:08:75:8a:d4:a9:16:95:01:95:cd:d0: 8b:61:7e:fa:a2:5a:62:8c:22:c9:3a:b4:9b:db:7b:66: b9:04:a1:c4:93:88:96:dc:6a:6c:41:8f:d7:22:4d:51: 39:ed:c8:64:df:39:82:dd:1a:a4:30:66:bb:ba:ec:ff: ef:d6:cc:ed:58:e5:27:b6:fe:a8:99:b2:4e:be:a9:64: 31:29:b4:5c:7e:46:89:bd:c7:61:86:fa:2c:f2:fc:9d: 83:1c:3a:25:fd:96:3f:00:39:34:68:16:22:e0:1a:a5: 98:90:39:85:e6:52:35:fc:20:c0:b9:d6:75:33:a6:8b: 6d:54:05:0d:59:cc:18:10:77:2e:99:f6:00:ab:46:20: 1c:13:12:85:5f:fc:c0:d8:4f:14:87:55:64:42:0b:bc: f4:4d:ae:15:02:a5:af:43:9b:16:08:c6:37:e7:f7:fe: f2:90:73:15:54:04:0f:1a:46:93:94:fd:4f:fa:a8:e6: 9d:68:63:42:12:09:e4:e6:2d:08:dc:c8:f7:54:04:c9: 4a:ed:84:0e:b9:07:bb:5d:ce:17:37:2d:28:a9:fb:24 Fingerprint (SHA-256): F6:89:CB:BA:6D:91:DD:E5:1B:AC:4C:17:0E:8A:95:48:19:99:12:8B:0F:2F:21:21:26:22:D2:60:F6:4B:91:5A Fingerprint (SHA1): 63:F2:1F:36:6E:FC:1A:AB:BA:F1:B5:EE:86:40:7C:79:A0:14:02:02 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #303: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #304: AnyPolicy: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823191569 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #305: AnyPolicy: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #306: AnyPolicy: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #307: AnyPolicy: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #308: AnyPolicy: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 823191570 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #309: AnyPolicy: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #310: AnyPolicy: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #311: AnyPolicy: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #312: AnyPolicy: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823191571 --extCP --extIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n 0 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #313: AnyPolicy: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #314: AnyPolicy: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #315: AnyPolicy: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #316: AnyPolicy: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA3Req.der -o CA3CA1.der -f CA1DB/dbpasswd -m 823191572 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #317: AnyPolicy: Creating certficate CA3CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA3CA1.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #318: AnyPolicy: Importing certificate CA3CA1.der to CA3DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #319: AnyPolicy: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #320: AnyPolicy: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 823191573 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #321: AnyPolicy: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #322: AnyPolicy: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #323: AnyPolicy: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #324: AnyPolicy: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 823191574 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #325: AnyPolicy: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #326: AnyPolicy: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB User3DB certutil -N -d User3DB -f User3DB/dbpasswd chains.sh: #327: AnyPolicy: Creating DB User3DB - PASSED chains.sh: Creating EE certifiate request User3Req.der certutil -s "CN=User3 EE, O=User3, C=US" -R -d User3DB -f User3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o User3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #328: AnyPolicy: Creating EE certifiate request User3Req.der - PASSED chains.sh: Creating certficate User3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i User3Req.der -o User3CA3.der -f CA3DB/dbpasswd -m 823191575 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #329: AnyPolicy: Creating certficate User3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate User3CA3.der to User3DB database certutil -A -n User3 -t u,u,u -d User3DB -f User3DB/dbpasswd -i User3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #330: AnyPolicy: Importing certificate User3CA3.der to User3DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #331: AnyPolicy: Creating DB AllDB - PASSED chains.sh: Importing certificate RootCA.der to AllDB database certutil -A -n RootCA -t "" -d AllDB -f AllDB/dbpasswd -i RootCA.der chains.sh: #332: AnyPolicy: Importing certificate RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1RootCA.der chains.sh: #333: AnyPolicy: Importing certificate CA1RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #334: AnyPolicy: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA1.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA1.der chains.sh: #335: AnyPolicy: Importing certificate CA3CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191569 (0x3110e811) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 19:16:59 2017 Not After : Tue Aug 23 19:16:59 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ce:eb:a1:6f:c2:9c:50:39:56:27:db:69:c1:1c:a5:1c: 42:1f:79:ca:15:f1:2a:3b:ae:e0:36:da:91:23:d2:93: 70:cd:07:ef:95:60:cf:d5:a9:43:cb:86:4c:77:e5:fd: 15:57:ae:63:d9:56:51:02:f0:b1:71:c4:44:28:ef:db: d2:18:e5:8e:8c:1b:e0:ca:ce:ef:a7:e7:3b:cb:3c:27: ba:6a:4d:fd:41:28:b8:5d:fb:2d:03:11:64:75:8f:41: 81:ac:30:81:11:ed:7f:28:66:c3:51:d1:1a:1d:ef:e0: 4a:c9:a9:58:bb:08:d6:e6:e6:64:53:8a:1f:08:df:fb: c1:f8:7c:03:52:e7:0d:b7:8c:fc:4f:bc:1b:7b:07:9c: 55:c5:b2:57:ed:7e:38:48:46:fd:d6:0a:66:7a:0d:ca: 55:be:aa:55:9c:9e:6c:34:d6:c4:a7:65:0d:dc:f9:a0: e0:9e:e8:0d:f9:34:4f:1f:ec:df:0c:14:69:10:54:9c: 69:85:88:db:d1:98:ab:4d:fb:75:a5:e6:8f:ec:2b:b6: a1:86:54:be:28:0d:74:27:da:42:cd:ed:52:1c:99:2d: 42:1f:f5:72:dd:75:1a:ee:d3:14:da:e0:7c:da:42:ea: f8:c3:3b:6f:2d:fb:75:43:41:ea:50:53:9c:d4:99:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:1e:5b:80:cd:1c:85:99:d9:8e:af:07:03:2e:35:fe: 56:61:ac:f3:8d:4c:80:83:fb:79:0a:88:0d:00:91:54: 07:3f:7a:85:07:56:6b:df:f2:d2:a0:93:f3:b0:d0:9d: 86:e6:b8:9a:c6:13:7e:8a:75:73:b0:44:92:23:c1:b9: 2c:50:7c:8c:ce:b3:92:18:58:0e:e2:ff:5b:ea:60:b0: 11:45:c5:8f:c7:9b:53:cc:b3:10:3a:66:96:e6:b3:41: e6:6a:5b:e4:65:d0:b2:38:09:f6:59:c0:19:2d:a7:4e: 91:9f:a9:f2:2e:09:ac:58:b2:ce:1b:df:34:52:4e:4b: b2:82:1a:08:e0:fd:99:d6:01:e3:c4:4d:b1:fc:ff:00: 79:c7:af:fd:66:02:59:a8:ee:3c:cf:6a:d3:c5:4b:60: 57:72:df:87:17:fb:98:70:37:65:9b:d9:35:e2:f6:74: 5e:51:77:4f:2b:b1:f0:96:7c:ea:66:62:3f:34:90:cf: 67:54:88:04:a4:9d:91:4c:8c:d8:34:cf:d5:5b:1b:13: 8b:42:8c:df:fb:23:35:7f:a7:16:7f:37:c7:35:1b:d2: 87:ca:1f:20:bb:e1:56:3b:07:43:94:87:2d:84:78:1a: bc:d1:7c:06:e7:f2:d9:89:7c:72:3d:7c:ea:fc:c1:8e Fingerprint (SHA-256): D6:24:58:FF:73:6A:A4:AE:65:C6:B8:7F:DA:C9:91:BE:D1:C9:B2:DF:D2:10:94:A5:CC:C6:66:ED:E0:E2:3D:E9 Fingerprint (SHA1): 50:62:06:7D:3A:FB:E3:D0:3E:36:6E:9D:F7:64:3B:86:94:4B:8F:B4 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #336: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #337: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #338: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #339: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User3CA3.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191569 (0x3110e811) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 19:16:59 2017 Not After : Tue Aug 23 19:16:59 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ce:eb:a1:6f:c2:9c:50:39:56:27:db:69:c1:1c:a5:1c: 42:1f:79:ca:15:f1:2a:3b:ae:e0:36:da:91:23:d2:93: 70:cd:07:ef:95:60:cf:d5:a9:43:cb:86:4c:77:e5:fd: 15:57:ae:63:d9:56:51:02:f0:b1:71:c4:44:28:ef:db: d2:18:e5:8e:8c:1b:e0:ca:ce:ef:a7:e7:3b:cb:3c:27: ba:6a:4d:fd:41:28:b8:5d:fb:2d:03:11:64:75:8f:41: 81:ac:30:81:11:ed:7f:28:66:c3:51:d1:1a:1d:ef:e0: 4a:c9:a9:58:bb:08:d6:e6:e6:64:53:8a:1f:08:df:fb: c1:f8:7c:03:52:e7:0d:b7:8c:fc:4f:bc:1b:7b:07:9c: 55:c5:b2:57:ed:7e:38:48:46:fd:d6:0a:66:7a:0d:ca: 55:be:aa:55:9c:9e:6c:34:d6:c4:a7:65:0d:dc:f9:a0: e0:9e:e8:0d:f9:34:4f:1f:ec:df:0c:14:69:10:54:9c: 69:85:88:db:d1:98:ab:4d:fb:75:a5:e6:8f:ec:2b:b6: a1:86:54:be:28:0d:74:27:da:42:cd:ed:52:1c:99:2d: 42:1f:f5:72:dd:75:1a:ee:d3:14:da:e0:7c:da:42:ea: f8:c3:3b:6f:2d:fb:75:43:41:ea:50:53:9c:d4:99:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:1e:5b:80:cd:1c:85:99:d9:8e:af:07:03:2e:35:fe: 56:61:ac:f3:8d:4c:80:83:fb:79:0a:88:0d:00:91:54: 07:3f:7a:85:07:56:6b:df:f2:d2:a0:93:f3:b0:d0:9d: 86:e6:b8:9a:c6:13:7e:8a:75:73:b0:44:92:23:c1:b9: 2c:50:7c:8c:ce:b3:92:18:58:0e:e2:ff:5b:ea:60:b0: 11:45:c5:8f:c7:9b:53:cc:b3:10:3a:66:96:e6:b3:41: e6:6a:5b:e4:65:d0:b2:38:09:f6:59:c0:19:2d:a7:4e: 91:9f:a9:f2:2e:09:ac:58:b2:ce:1b:df:34:52:4e:4b: b2:82:1a:08:e0:fd:99:d6:01:e3:c4:4d:b1:fc:ff:00: 79:c7:af:fd:66:02:59:a8:ee:3c:cf:6a:d3:c5:4b:60: 57:72:df:87:17:fb:98:70:37:65:9b:d9:35:e2:f6:74: 5e:51:77:4f:2b:b1:f0:96:7c:ea:66:62:3f:34:90:cf: 67:54:88:04:a4:9d:91:4c:8c:d8:34:cf:d5:5b:1b:13: 8b:42:8c:df:fb:23:35:7f:a7:16:7f:37:c7:35:1b:d2: 87:ca:1f:20:bb:e1:56:3b:07:43:94:87:2d:84:78:1a: bc:d1:7c:06:e7:f2:d9:89:7c:72:3d:7c:ea:fc:c1:8e Fingerprint (SHA-256): D6:24:58:FF:73:6A:A4:AE:65:C6:B8:7F:DA:C9:91:BE:D1:C9:B2:DF:D2:10:94:A5:CC:C6:66:ED:E0:E2:3D:E9 Fingerprint (SHA1): 50:62:06:7D:3A:FB:E3:D0:3E:36:6E:9D:F7:64:3B:86:94:4B:8F:B4 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User3 EE,O=User3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #340: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User3CA3.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #341: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #342: AnyPolicyWithLevel: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823191576 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #343: AnyPolicyWithLevel: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #344: AnyPolicyWithLevel: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #345: AnyPolicyWithLevel: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #346: AnyPolicyWithLevel: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 823191577 --extCP --extIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #347: AnyPolicyWithLevel: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #348: AnyPolicyWithLevel: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA12DB certutil -N -d CA12DB -f CA12DB/dbpasswd chains.sh: #349: AnyPolicyWithLevel: Creating DB CA12DB - PASSED chains.sh: Creating Intermediate certifiate request CA12Req.der certutil -s "CN=CA12 Intermediate, O=CA12, C=US" -R -2 -d CA12DB -f CA12DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA12Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #350: AnyPolicyWithLevel: Creating Intermediate certifiate request CA12Req.der - PASSED chains.sh: Creating certficate CA12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA12Req.der -o CA12CA1.der -f CA1DB/dbpasswd -m 823191578 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #351: AnyPolicyWithLevel: Creating certficate CA12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA12CA1.der to CA12DB database certutil -A -n CA12 -t u,u,u -d CA12DB -f CA12DB/dbpasswd -i CA12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #352: AnyPolicyWithLevel: Importing certificate CA12CA1.der to CA12DB database - PASSED chains.sh: Creating DB CA13DB certutil -N -d CA13DB -f CA13DB/dbpasswd chains.sh: #353: AnyPolicyWithLevel: Creating DB CA13DB - PASSED chains.sh: Creating Intermediate certifiate request CA13Req.der certutil -s "CN=CA13 Intermediate, O=CA13, C=US" -R -2 -d CA13DB -f CA13DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA13Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #354: AnyPolicyWithLevel: Creating Intermediate certifiate request CA13Req.der - PASSED chains.sh: Creating certficate CA13CA12.der signed by CA12 certutil -C -c CA12 -v 60 -d CA12DB -i CA13Req.der -o CA13CA12.der -f CA12DB/dbpasswd -m 823191579 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #355: AnyPolicyWithLevel: Creating certficate CA13CA12.der signed by CA12 - PASSED chains.sh: Importing certificate CA13CA12.der to CA13DB database certutil -A -n CA13 -t u,u,u -d CA13DB -f CA13DB/dbpasswd -i CA13CA12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #356: AnyPolicyWithLevel: Importing certificate CA13CA12.der to CA13DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #357: AnyPolicyWithLevel: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #358: AnyPolicyWithLevel: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA13.der signed by CA13 certutil -C -c CA13 -v 60 -d CA13DB -i EE1Req.der -o EE1CA13.der -f CA13DB/dbpasswd -m 823191580 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #359: AnyPolicyWithLevel: Creating certficate EE1CA13.der signed by CA13 - PASSED chains.sh: Importing certificate EE1CA13.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #360: AnyPolicyWithLevel: Importing certificate EE1CA13.der to EE1DB database - PASSED chains.sh: Creating DB CA22DB certutil -N -d CA22DB -f CA22DB/dbpasswd chains.sh: #361: AnyPolicyWithLevel: Creating DB CA22DB - PASSED chains.sh: Creating Intermediate certifiate request CA22Req.der certutil -s "CN=CA22 Intermediate, O=CA22, C=US" -R -2 -d CA22DB -f CA22DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA22Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #362: AnyPolicyWithLevel: Creating Intermediate certifiate request CA22Req.der - PASSED chains.sh: Creating certficate CA22CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA22Req.der -o CA22CA1.der -f CA1DB/dbpasswd -m 823191581 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #363: AnyPolicyWithLevel: Creating certficate CA22CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA22CA1.der to CA22DB database certutil -A -n CA22 -t u,u,u -d CA22DB -f CA22DB/dbpasswd -i CA22CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #364: AnyPolicyWithLevel: Importing certificate CA22CA1.der to CA22DB database - PASSED chains.sh: Creating DB CA23DB certutil -N -d CA23DB -f CA23DB/dbpasswd chains.sh: #365: AnyPolicyWithLevel: Creating DB CA23DB - PASSED chains.sh: Creating Intermediate certifiate request CA23Req.der certutil -s "CN=CA23 Intermediate, O=CA23, C=US" -R -2 -d CA23DB -f CA23DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA23Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #366: AnyPolicyWithLevel: Creating Intermediate certifiate request CA23Req.der - PASSED chains.sh: Creating certficate CA23CA22.der signed by CA22 certutil -C -c CA22 -v 60 -d CA22DB -i CA23Req.der -o CA23CA22.der -f CA22DB/dbpasswd -m 823191582 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #367: AnyPolicyWithLevel: Creating certficate CA23CA22.der signed by CA22 - PASSED chains.sh: Importing certificate CA23CA22.der to CA23DB database certutil -A -n CA23 -t u,u,u -d CA23DB -f CA23DB/dbpasswd -i CA23CA22.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #368: AnyPolicyWithLevel: Importing certificate CA23CA22.der to CA23DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #369: AnyPolicyWithLevel: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #370: AnyPolicyWithLevel: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA23.der signed by CA23 certutil -C -c CA23 -v 60 -d CA23DB -i EE2Req.der -o EE2CA23.der -f CA23DB/dbpasswd -m 823191583 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #371: AnyPolicyWithLevel: Creating certficate EE2CA23.der signed by CA23 - PASSED chains.sh: Importing certificate EE2CA23.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA23.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #372: AnyPolicyWithLevel: Importing certificate EE2CA23.der to EE2DB database - PASSED chains.sh: Creating DB CA32DB certutil -N -d CA32DB -f CA32DB/dbpasswd chains.sh: #373: AnyPolicyWithLevel: Creating DB CA32DB - PASSED chains.sh: Creating Intermediate certifiate request CA32Req.der certutil -s "CN=CA32 Intermediate, O=CA32, C=US" -R -2 -d CA32DB -f CA32DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA32Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #374: AnyPolicyWithLevel: Creating Intermediate certifiate request CA32Req.der - PASSED chains.sh: Creating certficate CA32CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA32Req.der -o CA32CA1.der -f CA1DB/dbpasswd -m 823191584 --extCP --extIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #375: AnyPolicyWithLevel: Creating certficate CA32CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA32CA1.der to CA32DB database certutil -A -n CA32 -t u,u,u -d CA32DB -f CA32DB/dbpasswd -i CA32CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #376: AnyPolicyWithLevel: Importing certificate CA32CA1.der to CA32DB database - PASSED chains.sh: Creating DB CA33DB certutil -N -d CA33DB -f CA33DB/dbpasswd chains.sh: #377: AnyPolicyWithLevel: Creating DB CA33DB - PASSED chains.sh: Creating Intermediate certifiate request CA33Req.der certutil -s "CN=CA33 Intermediate, O=CA33, C=US" -R -2 -d CA33DB -f CA33DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA33Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #378: AnyPolicyWithLevel: Creating Intermediate certifiate request CA33Req.der - PASSED chains.sh: Creating certficate CA33CA32.der signed by CA32 certutil -C -c CA32 -v 60 -d CA32DB -i CA33Req.der -o CA33CA32.der -f CA32DB/dbpasswd -m 823191585 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #379: AnyPolicyWithLevel: Creating certficate CA33CA32.der signed by CA32 - PASSED chains.sh: Importing certificate CA33CA32.der to CA33DB database certutil -A -n CA33 -t u,u,u -d CA33DB -f CA33DB/dbpasswd -i CA33CA32.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #380: AnyPolicyWithLevel: Importing certificate CA33CA32.der to CA33DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #381: AnyPolicyWithLevel: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #382: AnyPolicyWithLevel: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA33.der signed by CA33 certutil -C -c CA33 -v 60 -d CA33DB -i EE3Req.der -o EE3CA33.der -f CA33DB/dbpasswd -m 823191586 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #383: AnyPolicyWithLevel: Creating certficate EE3CA33.der signed by CA33 - PASSED chains.sh: Importing certificate EE3CA33.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA33.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #384: AnyPolicyWithLevel: Importing certificate EE3CA33.der to EE3DB database - PASSED chains.sh: Creating DB CA42DB certutil -N -d CA42DB -f CA42DB/dbpasswd chains.sh: #385: AnyPolicyWithLevel: Creating DB CA42DB - PASSED chains.sh: Creating Intermediate certifiate request CA42Req.der certutil -s "CN=CA42 Intermediate, O=CA42, C=US" -R -2 -d CA42DB -f CA42DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA42Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #386: AnyPolicyWithLevel: Creating Intermediate certifiate request CA42Req.der - PASSED chains.sh: Creating certficate CA42CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA42Req.der -o CA42CA1.der -f CA1DB/dbpasswd -m 823191587 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #387: AnyPolicyWithLevel: Creating certficate CA42CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA42CA1.der to CA42DB database certutil -A -n CA42 -t u,u,u -d CA42DB -f CA42DB/dbpasswd -i CA42CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #388: AnyPolicyWithLevel: Importing certificate CA42CA1.der to CA42DB database - PASSED chains.sh: Creating DB CA43DB certutil -N -d CA43DB -f CA43DB/dbpasswd chains.sh: #389: AnyPolicyWithLevel: Creating DB CA43DB - PASSED chains.sh: Creating Intermediate certifiate request CA43Req.der certutil -s "CN=CA43 Intermediate, O=CA43, C=US" -R -2 -d CA43DB -f CA43DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA43Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #390: AnyPolicyWithLevel: Creating Intermediate certifiate request CA43Req.der - PASSED chains.sh: Creating certficate CA43CA42.der signed by CA42 certutil -C -c CA42 -v 60 -d CA42DB -i CA43Req.der -o CA43CA42.der -f CA42DB/dbpasswd -m 823191588 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #391: AnyPolicyWithLevel: Creating certficate CA43CA42.der signed by CA42 - PASSED chains.sh: Importing certificate CA43CA42.der to CA43DB database certutil -A -n CA43 -t u,u,u -d CA43DB -f CA43DB/dbpasswd -i CA43CA42.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #392: AnyPolicyWithLevel: Importing certificate CA43CA42.der to CA43DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #393: AnyPolicyWithLevel: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #394: AnyPolicyWithLevel: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA43.der signed by CA43 certutil -C -c CA43 -v 60 -d CA43DB -i EE4Req.der -o EE4CA43.der -f CA43DB/dbpasswd -m 823191589 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #395: AnyPolicyWithLevel: Creating certficate EE4CA43.der signed by CA43 - PASSED chains.sh: Importing certificate EE4CA43.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA43.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #396: AnyPolicyWithLevel: Importing certificate EE4CA43.der to EE4DB database - PASSED chains.sh: Creating DB CA52DB certutil -N -d CA52DB -f CA52DB/dbpasswd chains.sh: #397: AnyPolicyWithLevel: Creating DB CA52DB - PASSED chains.sh: Creating Intermediate certifiate request CA52Req.der certutil -s "CN=CA52 Intermediate, O=CA52, C=US" -R -2 -d CA52DB -f CA52DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA52Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #398: AnyPolicyWithLevel: Creating Intermediate certifiate request CA52Req.der - PASSED chains.sh: Creating certficate CA52CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA52Req.der -o CA52CA1.der -f CA1DB/dbpasswd -m 823191590 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #399: AnyPolicyWithLevel: Creating certficate CA52CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA52CA1.der to CA52DB database certutil -A -n CA52 -t u,u,u -d CA52DB -f CA52DB/dbpasswd -i CA52CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #400: AnyPolicyWithLevel: Importing certificate CA52CA1.der to CA52DB database - PASSED chains.sh: Creating DB CA53DB certutil -N -d CA53DB -f CA53DB/dbpasswd chains.sh: #401: AnyPolicyWithLevel: Creating DB CA53DB - PASSED chains.sh: Creating Intermediate certifiate request CA53Req.der certutil -s "CN=CA53 Intermediate, O=CA53, C=US" -R -2 -d CA53DB -f CA53DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA53Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #402: AnyPolicyWithLevel: Creating Intermediate certifiate request CA53Req.der - PASSED chains.sh: Creating certficate CA53CA52.der signed by CA52 certutil -C -c CA52 -v 60 -d CA52DB -i CA53Req.der -o CA53CA52.der -f CA52DB/dbpasswd -m 823191591 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #403: AnyPolicyWithLevel: Creating certficate CA53CA52.der signed by CA52 - PASSED chains.sh: Importing certificate CA53CA52.der to CA53DB database certutil -A -n CA53 -t u,u,u -d CA53DB -f CA53DB/dbpasswd -i CA53CA52.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #404: AnyPolicyWithLevel: Importing certificate CA53CA52.der to CA53DB database - PASSED chains.sh: Creating DB EE5DB certutil -N -d EE5DB -f EE5DB/dbpasswd chains.sh: #405: AnyPolicyWithLevel: Creating DB EE5DB - PASSED chains.sh: Creating EE certifiate request EE5Req.der certutil -s "CN=EE5 EE, O=EE5, C=US" -R -d EE5DB -f EE5DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE5Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #406: AnyPolicyWithLevel: Creating EE certifiate request EE5Req.der - PASSED chains.sh: Creating certficate EE5CA53.der signed by CA53 certutil -C -c CA53 -v 60 -d CA53DB -i EE5Req.der -o EE5CA53.der -f CA53DB/dbpasswd -m 823191592 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #407: AnyPolicyWithLevel: Creating certficate EE5CA53.der signed by CA53 - PASSED chains.sh: Importing certificate EE5CA53.der to EE5DB database certutil -A -n EE5 -t u,u,u -d EE5DB -f EE5DB/dbpasswd -i EE5CA53.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #408: AnyPolicyWithLevel: Importing certificate EE5CA53.der to EE5DB database - PASSED chains.sh: Creating DB CA61DB certutil -N -d CA61DB -f CA61DB/dbpasswd chains.sh: #409: AnyPolicyWithLevel: Creating DB CA61DB - PASSED chains.sh: Creating Intermediate certifiate request CA61Req.der certutil -s "CN=CA61 Intermediate, O=CA61, C=US" -R -2 -d CA61DB -f CA61DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA61Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #410: AnyPolicyWithLevel: Creating Intermediate certifiate request CA61Req.der - PASSED chains.sh: Creating certficate CA61RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA61Req.der -o CA61RootCA.der -f RootCADB/dbpasswd -m 823191593 --extCP --extIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n 5 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #411: AnyPolicyWithLevel: Creating certficate CA61RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA61RootCA.der to CA61DB database certutil -A -n CA61 -t u,u,u -d CA61DB -f CA61DB/dbpasswd -i CA61RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #412: AnyPolicyWithLevel: Importing certificate CA61RootCA.der to CA61DB database - PASSED chains.sh: Creating DB CA62DB certutil -N -d CA62DB -f CA62DB/dbpasswd chains.sh: #413: AnyPolicyWithLevel: Creating DB CA62DB - PASSED chains.sh: Creating Intermediate certifiate request CA62Req.der certutil -s "CN=CA62 Intermediate, O=CA62, C=US" -R -2 -d CA62DB -f CA62DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA62Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #414: AnyPolicyWithLevel: Creating Intermediate certifiate request CA62Req.der - PASSED chains.sh: Creating certficate CA62CA61.der signed by CA61 certutil -C -c CA61 -v 60 -d CA61DB -i CA62Req.der -o CA62CA61.der -f CA61DB/dbpasswd -m 823191594 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #415: AnyPolicyWithLevel: Creating certficate CA62CA61.der signed by CA61 - PASSED chains.sh: Importing certificate CA62CA61.der to CA62DB database certutil -A -n CA62 -t u,u,u -d CA62DB -f CA62DB/dbpasswd -i CA62CA61.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #416: AnyPolicyWithLevel: Importing certificate CA62CA61.der to CA62DB database - PASSED chains.sh: Creating DB EE62DB certutil -N -d EE62DB -f EE62DB/dbpasswd chains.sh: #417: AnyPolicyWithLevel: Creating DB EE62DB - PASSED chains.sh: Creating EE certifiate request EE62Req.der certutil -s "CN=EE62 EE, O=EE62, C=US" -R -d EE62DB -f EE62DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE62Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #418: AnyPolicyWithLevel: Creating EE certifiate request EE62Req.der - PASSED chains.sh: Creating certficate EE62CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i EE62Req.der -o EE62CA62.der -f CA62DB/dbpasswd -m 823191595 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #419: AnyPolicyWithLevel: Creating certficate EE62CA62.der signed by CA62 - PASSED chains.sh: Importing certificate EE62CA62.der to EE62DB database certutil -A -n EE62 -t u,u,u -d EE62DB -f EE62DB/dbpasswd -i EE62CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #420: AnyPolicyWithLevel: Importing certificate EE62CA62.der to EE62DB database - PASSED chains.sh: Creating DB CA63DB certutil -N -d CA63DB -f CA63DB/dbpasswd chains.sh: #421: AnyPolicyWithLevel: Creating DB CA63DB - PASSED chains.sh: Creating Intermediate certifiate request CA63Req.der certutil -s "CN=CA63 Intermediate, O=CA63, C=US" -R -2 -d CA63DB -f CA63DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA63Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #422: AnyPolicyWithLevel: Creating Intermediate certifiate request CA63Req.der - PASSED chains.sh: Creating certficate CA63CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i CA63Req.der -o CA63CA62.der -f CA62DB/dbpasswd -m 823191596 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #423: AnyPolicyWithLevel: Creating certficate CA63CA62.der signed by CA62 - PASSED chains.sh: Importing certificate CA63CA62.der to CA63DB database certutil -A -n CA63 -t u,u,u -d CA63DB -f CA63DB/dbpasswd -i CA63CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #424: AnyPolicyWithLevel: Importing certificate CA63CA62.der to CA63DB database - PASSED chains.sh: Creating DB EE63DB certutil -N -d EE63DB -f EE63DB/dbpasswd chains.sh: #425: AnyPolicyWithLevel: Creating DB EE63DB - PASSED chains.sh: Creating EE certifiate request EE63Req.der certutil -s "CN=EE63 EE, O=EE63, C=US" -R -d EE63DB -f EE63DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE63Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #426: AnyPolicyWithLevel: Creating EE certifiate request EE63Req.der - PASSED chains.sh: Creating certficate EE63CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i EE63Req.der -o EE63CA63.der -f CA63DB/dbpasswd -m 823191597 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #427: AnyPolicyWithLevel: Creating certficate EE63CA63.der signed by CA63 - PASSED chains.sh: Importing certificate EE63CA63.der to EE63DB database certutil -A -n EE63 -t u,u,u -d EE63DB -f EE63DB/dbpasswd -i EE63CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #428: AnyPolicyWithLevel: Importing certificate EE63CA63.der to EE63DB database - PASSED chains.sh: Creating DB CA64DB certutil -N -d CA64DB -f CA64DB/dbpasswd chains.sh: #429: AnyPolicyWithLevel: Creating DB CA64DB - PASSED chains.sh: Creating Intermediate certifiate request CA64Req.der certutil -s "CN=CA64 Intermediate, O=CA64, C=US" -R -2 -d CA64DB -f CA64DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA64Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #430: AnyPolicyWithLevel: Creating Intermediate certifiate request CA64Req.der - PASSED chains.sh: Creating certficate CA64CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i CA64Req.der -o CA64CA63.der -f CA63DB/dbpasswd -m 823191598 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #431: AnyPolicyWithLevel: Creating certficate CA64CA63.der signed by CA63 - PASSED chains.sh: Importing certificate CA64CA63.der to CA64DB database certutil -A -n CA64 -t u,u,u -d CA64DB -f CA64DB/dbpasswd -i CA64CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #432: AnyPolicyWithLevel: Importing certificate CA64CA63.der to CA64DB database - PASSED chains.sh: Creating DB EE64DB certutil -N -d EE64DB -f EE64DB/dbpasswd chains.sh: #433: AnyPolicyWithLevel: Creating DB EE64DB - PASSED chains.sh: Creating EE certifiate request EE64Req.der certutil -s "CN=EE64 EE, O=EE64, C=US" -R -d EE64DB -f EE64DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE64Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #434: AnyPolicyWithLevel: Creating EE certifiate request EE64Req.der - PASSED chains.sh: Creating certficate EE64CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i EE64Req.der -o EE64CA64.der -f CA64DB/dbpasswd -m 823191599 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #435: AnyPolicyWithLevel: Creating certficate EE64CA64.der signed by CA64 - PASSED chains.sh: Importing certificate EE64CA64.der to EE64DB database certutil -A -n EE64 -t u,u,u -d EE64DB -f EE64DB/dbpasswd -i EE64CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #436: AnyPolicyWithLevel: Importing certificate EE64CA64.der to EE64DB database - PASSED chains.sh: Creating DB CA65DB certutil -N -d CA65DB -f CA65DB/dbpasswd chains.sh: #437: AnyPolicyWithLevel: Creating DB CA65DB - PASSED chains.sh: Creating Intermediate certifiate request CA65Req.der certutil -s "CN=CA65 Intermediate, O=CA65, C=US" -R -2 -d CA65DB -f CA65DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA65Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #438: AnyPolicyWithLevel: Creating Intermediate certifiate request CA65Req.der - PASSED chains.sh: Creating certficate CA65CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i CA65Req.der -o CA65CA64.der -f CA64DB/dbpasswd -m 823191600 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #439: AnyPolicyWithLevel: Creating certficate CA65CA64.der signed by CA64 - PASSED chains.sh: Importing certificate CA65CA64.der to CA65DB database certutil -A -n CA65 -t u,u,u -d CA65DB -f CA65DB/dbpasswd -i CA65CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #440: AnyPolicyWithLevel: Importing certificate CA65CA64.der to CA65DB database - PASSED chains.sh: Creating DB EE65DB certutil -N -d EE65DB -f EE65DB/dbpasswd chains.sh: #441: AnyPolicyWithLevel: Creating DB EE65DB - PASSED chains.sh: Creating EE certifiate request EE65Req.der certutil -s "CN=EE65 EE, O=EE65, C=US" -R -d EE65DB -f EE65DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE65Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #442: AnyPolicyWithLevel: Creating EE certifiate request EE65Req.der - PASSED chains.sh: Creating certficate EE65CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i EE65Req.der -o EE65CA65.der -f CA65DB/dbpasswd -m 823191601 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #443: AnyPolicyWithLevel: Creating certficate EE65CA65.der signed by CA65 - PASSED chains.sh: Importing certificate EE65CA65.der to EE65DB database certutil -A -n EE65 -t u,u,u -d EE65DB -f EE65DB/dbpasswd -i EE65CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #444: AnyPolicyWithLevel: Importing certificate EE65CA65.der to EE65DB database - PASSED chains.sh: Creating DB CA66DB certutil -N -d CA66DB -f CA66DB/dbpasswd chains.sh: #445: AnyPolicyWithLevel: Creating DB CA66DB - PASSED chains.sh: Creating Intermediate certifiate request CA66Req.der certutil -s "CN=CA66 Intermediate, O=CA66, C=US" -R -2 -d CA66DB -f CA66DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA66Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #446: AnyPolicyWithLevel: Creating Intermediate certifiate request CA66Req.der - PASSED chains.sh: Creating certficate CA66CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i CA66Req.der -o CA66CA65.der -f CA65DB/dbpasswd -m 823191602 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #447: AnyPolicyWithLevel: Creating certficate CA66CA65.der signed by CA65 - PASSED chains.sh: Importing certificate CA66CA65.der to CA66DB database certutil -A -n CA66 -t u,u,u -d CA66DB -f CA66DB/dbpasswd -i CA66CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #448: AnyPolicyWithLevel: Importing certificate CA66CA65.der to CA66DB database - PASSED chains.sh: Creating DB EE66DB certutil -N -d EE66DB -f EE66DB/dbpasswd chains.sh: #449: AnyPolicyWithLevel: Creating DB EE66DB - PASSED chains.sh: Creating EE certifiate request EE66Req.der certutil -s "CN=EE66 EE, O=EE66, C=US" -R -d EE66DB -f EE66DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE66Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #450: AnyPolicyWithLevel: Creating EE certifiate request EE66Req.der - PASSED chains.sh: Creating certficate EE66CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i EE66Req.der -o EE66CA66.der -f CA66DB/dbpasswd -m 823191603 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #451: AnyPolicyWithLevel: Creating certficate EE66CA66.der signed by CA66 - PASSED chains.sh: Importing certificate EE66CA66.der to EE66DB database certutil -A -n EE66 -t u,u,u -d EE66DB -f EE66DB/dbpasswd -i EE66CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #452: AnyPolicyWithLevel: Importing certificate EE66CA66.der to EE66DB database - PASSED chains.sh: Creating DB CA67DB certutil -N -d CA67DB -f CA67DB/dbpasswd chains.sh: #453: AnyPolicyWithLevel: Creating DB CA67DB - PASSED chains.sh: Creating Intermediate certifiate request CA67Req.der certutil -s "CN=CA67 Intermediate, O=CA67, C=US" -R -2 -d CA67DB -f CA67DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA67Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #454: AnyPolicyWithLevel: Creating Intermediate certifiate request CA67Req.der - PASSED chains.sh: Creating certficate CA67CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i CA67Req.der -o CA67CA66.der -f CA66DB/dbpasswd -m 823191604 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #455: AnyPolicyWithLevel: Creating certficate CA67CA66.der signed by CA66 - PASSED chains.sh: Importing certificate CA67CA66.der to CA67DB database certutil -A -n CA67 -t u,u,u -d CA67DB -f CA67DB/dbpasswd -i CA67CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #456: AnyPolicyWithLevel: Importing certificate CA67CA66.der to CA67DB database - PASSED chains.sh: Creating DB EE67DB certutil -N -d EE67DB -f EE67DB/dbpasswd chains.sh: #457: AnyPolicyWithLevel: Creating DB EE67DB - PASSED chains.sh: Creating EE certifiate request EE67Req.der certutil -s "CN=EE67 EE, O=EE67, C=US" -R -d EE67DB -f EE67DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE67Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #458: AnyPolicyWithLevel: Creating EE certifiate request EE67Req.der - PASSED chains.sh: Creating certficate EE67CA67.der signed by CA67 certutil -C -c CA67 -v 60 -d CA67DB -i EE67Req.der -o EE67CA67.der -f CA67DB/dbpasswd -m 823191605 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #459: AnyPolicyWithLevel: Creating certficate EE67CA67.der signed by CA67 - PASSED chains.sh: Importing certificate EE67CA67.der to EE67DB database certutil -A -n EE67 -t u,u,u -d EE67DB -f EE67DB/dbpasswd -i EE67CA67.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #460: AnyPolicyWithLevel: Importing certificate EE67CA67.der to EE67DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #461: AnyPolicyWithLevel: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191576 (0x3110e818) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 19:17:10 2017 Not After : Tue Aug 23 19:17:10 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:6c:ec:49:56:63:b4:dc:15:d4:f9:a1:d9:05:aa:8c: 7c:7d:3e:5c:48:3d:6d:0c:c8:c0:13:9c:18:5e:b3:39: 7f:de:08:09:4b:c0:97:5a:de:8c:ff:1b:0a:78:16:c9: 46:fa:d7:55:37:1d:4f:26:25:17:08:e0:f2:91:41:1e: b1:3a:2a:81:e3:6a:53:1b:65:a0:20:1a:77:12:a5:c0: 80:ad:94:c0:36:98:c6:80:88:fa:61:8c:95:db:94:a9: dc:f5:f8:b0:f7:84:8f:64:86:0b:82:c6:69:b2:b5:30: 79:f2:2b:dd:a7:35:46:24:e1:ed:4c:80:21:66:b0:57: 21:9f:d1:31:9c:07:0a:98:3c:57:9e:ce:16:ba:1e:6d: 20:8e:78:6d:28:2e:a0:f1:7e:da:11:c4:89:f0:80:1c: 23:7c:89:6c:e9:05:87:a9:4d:ed:db:bc:a6:4f:2b:6d: 25:d5:07:a1:be:d4:3a:ac:47:35:da:5f:fc:fc:22:80: 4f:28:a3:75:09:bc:5e:0a:c4:77:31:69:a9:4f:e0:fe: c4:8c:d5:a6:56:cf:60:b9:b7:76:b1:f7:f4:d2:c1:62: 0a:54:c9:03:e2:88:7f:fa:21:16:d0:e9:e7:e1:02:94: a7:a1:db:e2:d8:c2:ae:25:0e:03:e9:24:57:b1:c4:db Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6e:79:27:de:26:85:65:85:69:19:de:84:90:c0:c7:7a: 53:5b:05:0e:ae:66:48:f1:87:dc:8d:fb:56:9d:fc:cf: 6b:aa:4e:1c:95:10:ef:af:ca:1b:89:3a:75:eb:0b:f8: 12:62:66:85:04:40:d5:a8:e0:9e:3d:b8:e1:bd:6e:90: 78:4b:e4:7f:26:75:8a:97:b5:d2:4e:66:75:92:6e:4a: 09:f4:32:46:1c:08:7d:a7:3e:57:f1:28:8c:0a:35:51: a8:fb:3e:21:cf:a0:cf:08:a6:e5:3c:64:e3:b2:50:e0: 66:de:5e:77:c7:2b:85:ed:69:ed:19:af:2b:b0:0d:ed: d2:7a:9a:81:fd:ec:1c:6a:d9:d6:a0:fb:cb:63:ac:cd: b5:9a:49:09:03:01:10:85:ec:8a:ef:a5:31:64:8e:9f: 36:b0:91:59:c0:1b:33:37:c6:35:0a:70:28:0b:be:6e: 91:27:89:eb:f2:c6:fe:f7:53:34:76:d2:a2:ad:6f:b8: 82:03:bb:0a:a2:a9:41:d2:1b:1f:87:52:81:26:8f:46: 7b:87:d9:a3:fd:0a:5a:56:ea:ab:f9:df:f7:22:9e:95: f6:5c:cb:7b:20:09:63:2e:7f:ee:14:b4:fe:ad:e8:06: 13:c2:e0:07:10:b1:14:9b:ac:0f:cb:ac:7c:c2:c4:b7 Fingerprint (SHA-256): 58:60:AF:E2:31:A9:9C:CE:BC:EA:D5:CA:0D:ED:8E:B9:7F:6E:CA:63:31:D9:95:46:4B:E8:F3:66:AB:D7:61:B6 Fingerprint (SHA1): 5E:02:27:E6:B7:7D:45:20:F5:67:18:75:25:82:E4:6A:7D:56:D7:FC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #462: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #463: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191576 (0x3110e818) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 19:17:10 2017 Not After : Tue Aug 23 19:17:10 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:6c:ec:49:56:63:b4:dc:15:d4:f9:a1:d9:05:aa:8c: 7c:7d:3e:5c:48:3d:6d:0c:c8:c0:13:9c:18:5e:b3:39: 7f:de:08:09:4b:c0:97:5a:de:8c:ff:1b:0a:78:16:c9: 46:fa:d7:55:37:1d:4f:26:25:17:08:e0:f2:91:41:1e: b1:3a:2a:81:e3:6a:53:1b:65:a0:20:1a:77:12:a5:c0: 80:ad:94:c0:36:98:c6:80:88:fa:61:8c:95:db:94:a9: dc:f5:f8:b0:f7:84:8f:64:86:0b:82:c6:69:b2:b5:30: 79:f2:2b:dd:a7:35:46:24:e1:ed:4c:80:21:66:b0:57: 21:9f:d1:31:9c:07:0a:98:3c:57:9e:ce:16:ba:1e:6d: 20:8e:78:6d:28:2e:a0:f1:7e:da:11:c4:89:f0:80:1c: 23:7c:89:6c:e9:05:87:a9:4d:ed:db:bc:a6:4f:2b:6d: 25:d5:07:a1:be:d4:3a:ac:47:35:da:5f:fc:fc:22:80: 4f:28:a3:75:09:bc:5e:0a:c4:77:31:69:a9:4f:e0:fe: c4:8c:d5:a6:56:cf:60:b9:b7:76:b1:f7:f4:d2:c1:62: 0a:54:c9:03:e2:88:7f:fa:21:16:d0:e9:e7:e1:02:94: a7:a1:db:e2:d8:c2:ae:25:0e:03:e9:24:57:b1:c4:db Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6e:79:27:de:26:85:65:85:69:19:de:84:90:c0:c7:7a: 53:5b:05:0e:ae:66:48:f1:87:dc:8d:fb:56:9d:fc:cf: 6b:aa:4e:1c:95:10:ef:af:ca:1b:89:3a:75:eb:0b:f8: 12:62:66:85:04:40:d5:a8:e0:9e:3d:b8:e1:bd:6e:90: 78:4b:e4:7f:26:75:8a:97:b5:d2:4e:66:75:92:6e:4a: 09:f4:32:46:1c:08:7d:a7:3e:57:f1:28:8c:0a:35:51: a8:fb:3e:21:cf:a0:cf:08:a6:e5:3c:64:e3:b2:50:e0: 66:de:5e:77:c7:2b:85:ed:69:ed:19:af:2b:b0:0d:ed: d2:7a:9a:81:fd:ec:1c:6a:d9:d6:a0:fb:cb:63:ac:cd: b5:9a:49:09:03:01:10:85:ec:8a:ef:a5:31:64:8e:9f: 36:b0:91:59:c0:1b:33:37:c6:35:0a:70:28:0b:be:6e: 91:27:89:eb:f2:c6:fe:f7:53:34:76:d2:a2:ad:6f:b8: 82:03:bb:0a:a2:a9:41:d2:1b:1f:87:52:81:26:8f:46: 7b:87:d9:a3:fd:0a:5a:56:ea:ab:f9:df:f7:22:9e:95: f6:5c:cb:7b:20:09:63:2e:7f:ee:14:b4:fe:ad:e8:06: 13:c2:e0:07:10:b1:14:9b:ac:0f:cb:ac:7c:c2:c4:b7 Fingerprint (SHA-256): 58:60:AF:E2:31:A9:9C:CE:BC:EA:D5:CA:0D:ED:8E:B9:7F:6E:CA:63:31:D9:95:46:4B:E8:F3:66:AB:D7:61:B6 Fingerprint (SHA1): 5E:02:27:E6:B7:7D:45:20:F5:67:18:75:25:82:E4:6A:7D:56:D7:FC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #464: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #465: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #466: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #467: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191576 (0x3110e818) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 19:17:10 2017 Not After : Tue Aug 23 19:17:10 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:6c:ec:49:56:63:b4:dc:15:d4:f9:a1:d9:05:aa:8c: 7c:7d:3e:5c:48:3d:6d:0c:c8:c0:13:9c:18:5e:b3:39: 7f:de:08:09:4b:c0:97:5a:de:8c:ff:1b:0a:78:16:c9: 46:fa:d7:55:37:1d:4f:26:25:17:08:e0:f2:91:41:1e: b1:3a:2a:81:e3:6a:53:1b:65:a0:20:1a:77:12:a5:c0: 80:ad:94:c0:36:98:c6:80:88:fa:61:8c:95:db:94:a9: dc:f5:f8:b0:f7:84:8f:64:86:0b:82:c6:69:b2:b5:30: 79:f2:2b:dd:a7:35:46:24:e1:ed:4c:80:21:66:b0:57: 21:9f:d1:31:9c:07:0a:98:3c:57:9e:ce:16:ba:1e:6d: 20:8e:78:6d:28:2e:a0:f1:7e:da:11:c4:89:f0:80:1c: 23:7c:89:6c:e9:05:87:a9:4d:ed:db:bc:a6:4f:2b:6d: 25:d5:07:a1:be:d4:3a:ac:47:35:da:5f:fc:fc:22:80: 4f:28:a3:75:09:bc:5e:0a:c4:77:31:69:a9:4f:e0:fe: c4:8c:d5:a6:56:cf:60:b9:b7:76:b1:f7:f4:d2:c1:62: 0a:54:c9:03:e2:88:7f:fa:21:16:d0:e9:e7:e1:02:94: a7:a1:db:e2:d8:c2:ae:25:0e:03:e9:24:57:b1:c4:db Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6e:79:27:de:26:85:65:85:69:19:de:84:90:c0:c7:7a: 53:5b:05:0e:ae:66:48:f1:87:dc:8d:fb:56:9d:fc:cf: 6b:aa:4e:1c:95:10:ef:af:ca:1b:89:3a:75:eb:0b:f8: 12:62:66:85:04:40:d5:a8:e0:9e:3d:b8:e1:bd:6e:90: 78:4b:e4:7f:26:75:8a:97:b5:d2:4e:66:75:92:6e:4a: 09:f4:32:46:1c:08:7d:a7:3e:57:f1:28:8c:0a:35:51: a8:fb:3e:21:cf:a0:cf:08:a6:e5:3c:64:e3:b2:50:e0: 66:de:5e:77:c7:2b:85:ed:69:ed:19:af:2b:b0:0d:ed: d2:7a:9a:81:fd:ec:1c:6a:d9:d6:a0:fb:cb:63:ac:cd: b5:9a:49:09:03:01:10:85:ec:8a:ef:a5:31:64:8e:9f: 36:b0:91:59:c0:1b:33:37:c6:35:0a:70:28:0b:be:6e: 91:27:89:eb:f2:c6:fe:f7:53:34:76:d2:a2:ad:6f:b8: 82:03:bb:0a:a2:a9:41:d2:1b:1f:87:52:81:26:8f:46: 7b:87:d9:a3:fd:0a:5a:56:ea:ab:f9:df:f7:22:9e:95: f6:5c:cb:7b:20:09:63:2e:7f:ee:14:b4:fe:ad:e8:06: 13:c2:e0:07:10:b1:14:9b:ac:0f:cb:ac:7c:c2:c4:b7 Fingerprint (SHA-256): 58:60:AF:E2:31:A9:9C:CE:BC:EA:D5:CA:0D:ED:8E:B9:7F:6E:CA:63:31:D9:95:46:4B:E8:F3:66:AB:D7:61:B6 Fingerprint (SHA1): 5E:02:27:E6:B7:7D:45:20:F5:67:18:75:25:82:E4:6A:7D:56:D7:FC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA23 Intermediate,O=CA23,C=US" Certificate 3 Subject: "CN=CA22 Intermediate,O=CA22,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #468: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #469: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #470: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #471: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191576 (0x3110e818) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 19:17:10 2017 Not After : Tue Aug 23 19:17:10 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:6c:ec:49:56:63:b4:dc:15:d4:f9:a1:d9:05:aa:8c: 7c:7d:3e:5c:48:3d:6d:0c:c8:c0:13:9c:18:5e:b3:39: 7f:de:08:09:4b:c0:97:5a:de:8c:ff:1b:0a:78:16:c9: 46:fa:d7:55:37:1d:4f:26:25:17:08:e0:f2:91:41:1e: b1:3a:2a:81:e3:6a:53:1b:65:a0:20:1a:77:12:a5:c0: 80:ad:94:c0:36:98:c6:80:88:fa:61:8c:95:db:94:a9: dc:f5:f8:b0:f7:84:8f:64:86:0b:82:c6:69:b2:b5:30: 79:f2:2b:dd:a7:35:46:24:e1:ed:4c:80:21:66:b0:57: 21:9f:d1:31:9c:07:0a:98:3c:57:9e:ce:16:ba:1e:6d: 20:8e:78:6d:28:2e:a0:f1:7e:da:11:c4:89:f0:80:1c: 23:7c:89:6c:e9:05:87:a9:4d:ed:db:bc:a6:4f:2b:6d: 25:d5:07:a1:be:d4:3a:ac:47:35:da:5f:fc:fc:22:80: 4f:28:a3:75:09:bc:5e:0a:c4:77:31:69:a9:4f:e0:fe: c4:8c:d5:a6:56:cf:60:b9:b7:76:b1:f7:f4:d2:c1:62: 0a:54:c9:03:e2:88:7f:fa:21:16:d0:e9:e7:e1:02:94: a7:a1:db:e2:d8:c2:ae:25:0e:03:e9:24:57:b1:c4:db Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6e:79:27:de:26:85:65:85:69:19:de:84:90:c0:c7:7a: 53:5b:05:0e:ae:66:48:f1:87:dc:8d:fb:56:9d:fc:cf: 6b:aa:4e:1c:95:10:ef:af:ca:1b:89:3a:75:eb:0b:f8: 12:62:66:85:04:40:d5:a8:e0:9e:3d:b8:e1:bd:6e:90: 78:4b:e4:7f:26:75:8a:97:b5:d2:4e:66:75:92:6e:4a: 09:f4:32:46:1c:08:7d:a7:3e:57:f1:28:8c:0a:35:51: a8:fb:3e:21:cf:a0:cf:08:a6:e5:3c:64:e3:b2:50:e0: 66:de:5e:77:c7:2b:85:ed:69:ed:19:af:2b:b0:0d:ed: d2:7a:9a:81:fd:ec:1c:6a:d9:d6:a0:fb:cb:63:ac:cd: b5:9a:49:09:03:01:10:85:ec:8a:ef:a5:31:64:8e:9f: 36:b0:91:59:c0:1b:33:37:c6:35:0a:70:28:0b:be:6e: 91:27:89:eb:f2:c6:fe:f7:53:34:76:d2:a2:ad:6f:b8: 82:03:bb:0a:a2:a9:41:d2:1b:1f:87:52:81:26:8f:46: 7b:87:d9:a3:fd:0a:5a:56:ea:ab:f9:df:f7:22:9e:95: f6:5c:cb:7b:20:09:63:2e:7f:ee:14:b4:fe:ad:e8:06: 13:c2:e0:07:10:b1:14:9b:ac:0f:cb:ac:7c:c2:c4:b7 Fingerprint (SHA-256): 58:60:AF:E2:31:A9:9C:CE:BC:EA:D5:CA:0D:ED:8E:B9:7F:6E:CA:63:31:D9:95:46:4B:E8:F3:66:AB:D7:61:B6 Fingerprint (SHA1): 5E:02:27:E6:B7:7D:45:20:F5:67:18:75:25:82:E4:6A:7D:56:D7:FC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA33 Intermediate,O=CA33,C=US" Certificate 3 Subject: "CN=CA32 Intermediate,O=CA32,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #472: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191576 (0x3110e818) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 19:17:10 2017 Not After : Tue Aug 23 19:17:10 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:6c:ec:49:56:63:b4:dc:15:d4:f9:a1:d9:05:aa:8c: 7c:7d:3e:5c:48:3d:6d:0c:c8:c0:13:9c:18:5e:b3:39: 7f:de:08:09:4b:c0:97:5a:de:8c:ff:1b:0a:78:16:c9: 46:fa:d7:55:37:1d:4f:26:25:17:08:e0:f2:91:41:1e: b1:3a:2a:81:e3:6a:53:1b:65:a0:20:1a:77:12:a5:c0: 80:ad:94:c0:36:98:c6:80:88:fa:61:8c:95:db:94:a9: dc:f5:f8:b0:f7:84:8f:64:86:0b:82:c6:69:b2:b5:30: 79:f2:2b:dd:a7:35:46:24:e1:ed:4c:80:21:66:b0:57: 21:9f:d1:31:9c:07:0a:98:3c:57:9e:ce:16:ba:1e:6d: 20:8e:78:6d:28:2e:a0:f1:7e:da:11:c4:89:f0:80:1c: 23:7c:89:6c:e9:05:87:a9:4d:ed:db:bc:a6:4f:2b:6d: 25:d5:07:a1:be:d4:3a:ac:47:35:da:5f:fc:fc:22:80: 4f:28:a3:75:09:bc:5e:0a:c4:77:31:69:a9:4f:e0:fe: c4:8c:d5:a6:56:cf:60:b9:b7:76:b1:f7:f4:d2:c1:62: 0a:54:c9:03:e2:88:7f:fa:21:16:d0:e9:e7:e1:02:94: a7:a1:db:e2:d8:c2:ae:25:0e:03:e9:24:57:b1:c4:db Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6e:79:27:de:26:85:65:85:69:19:de:84:90:c0:c7:7a: 53:5b:05:0e:ae:66:48:f1:87:dc:8d:fb:56:9d:fc:cf: 6b:aa:4e:1c:95:10:ef:af:ca:1b:89:3a:75:eb:0b:f8: 12:62:66:85:04:40:d5:a8:e0:9e:3d:b8:e1:bd:6e:90: 78:4b:e4:7f:26:75:8a:97:b5:d2:4e:66:75:92:6e:4a: 09:f4:32:46:1c:08:7d:a7:3e:57:f1:28:8c:0a:35:51: a8:fb:3e:21:cf:a0:cf:08:a6:e5:3c:64:e3:b2:50:e0: 66:de:5e:77:c7:2b:85:ed:69:ed:19:af:2b:b0:0d:ed: d2:7a:9a:81:fd:ec:1c:6a:d9:d6:a0:fb:cb:63:ac:cd: b5:9a:49:09:03:01:10:85:ec:8a:ef:a5:31:64:8e:9f: 36:b0:91:59:c0:1b:33:37:c6:35:0a:70:28:0b:be:6e: 91:27:89:eb:f2:c6:fe:f7:53:34:76:d2:a2:ad:6f:b8: 82:03:bb:0a:a2:a9:41:d2:1b:1f:87:52:81:26:8f:46: 7b:87:d9:a3:fd:0a:5a:56:ea:ab:f9:df:f7:22:9e:95: f6:5c:cb:7b:20:09:63:2e:7f:ee:14:b4:fe:ad:e8:06: 13:c2:e0:07:10:b1:14:9b:ac:0f:cb:ac:7c:c2:c4:b7 Fingerprint (SHA-256): 58:60:AF:E2:31:A9:9C:CE:BC:EA:D5:CA:0D:ED:8E:B9:7F:6E:CA:63:31:D9:95:46:4B:E8:F3:66:AB:D7:61:B6 Fingerprint (SHA1): 5E:02:27:E6:B7:7D:45:20:F5:67:18:75:25:82:E4:6A:7D:56:D7:FC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #473: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #474: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191576 (0x3110e818) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 19:17:10 2017 Not After : Tue Aug 23 19:17:10 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:6c:ec:49:56:63:b4:dc:15:d4:f9:a1:d9:05:aa:8c: 7c:7d:3e:5c:48:3d:6d:0c:c8:c0:13:9c:18:5e:b3:39: 7f:de:08:09:4b:c0:97:5a:de:8c:ff:1b:0a:78:16:c9: 46:fa:d7:55:37:1d:4f:26:25:17:08:e0:f2:91:41:1e: b1:3a:2a:81:e3:6a:53:1b:65:a0:20:1a:77:12:a5:c0: 80:ad:94:c0:36:98:c6:80:88:fa:61:8c:95:db:94:a9: dc:f5:f8:b0:f7:84:8f:64:86:0b:82:c6:69:b2:b5:30: 79:f2:2b:dd:a7:35:46:24:e1:ed:4c:80:21:66:b0:57: 21:9f:d1:31:9c:07:0a:98:3c:57:9e:ce:16:ba:1e:6d: 20:8e:78:6d:28:2e:a0:f1:7e:da:11:c4:89:f0:80:1c: 23:7c:89:6c:e9:05:87:a9:4d:ed:db:bc:a6:4f:2b:6d: 25:d5:07:a1:be:d4:3a:ac:47:35:da:5f:fc:fc:22:80: 4f:28:a3:75:09:bc:5e:0a:c4:77:31:69:a9:4f:e0:fe: c4:8c:d5:a6:56:cf:60:b9:b7:76:b1:f7:f4:d2:c1:62: 0a:54:c9:03:e2:88:7f:fa:21:16:d0:e9:e7:e1:02:94: a7:a1:db:e2:d8:c2:ae:25:0e:03:e9:24:57:b1:c4:db Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6e:79:27:de:26:85:65:85:69:19:de:84:90:c0:c7:7a: 53:5b:05:0e:ae:66:48:f1:87:dc:8d:fb:56:9d:fc:cf: 6b:aa:4e:1c:95:10:ef:af:ca:1b:89:3a:75:eb:0b:f8: 12:62:66:85:04:40:d5:a8:e0:9e:3d:b8:e1:bd:6e:90: 78:4b:e4:7f:26:75:8a:97:b5:d2:4e:66:75:92:6e:4a: 09:f4:32:46:1c:08:7d:a7:3e:57:f1:28:8c:0a:35:51: a8:fb:3e:21:cf:a0:cf:08:a6:e5:3c:64:e3:b2:50:e0: 66:de:5e:77:c7:2b:85:ed:69:ed:19:af:2b:b0:0d:ed: d2:7a:9a:81:fd:ec:1c:6a:d9:d6:a0:fb:cb:63:ac:cd: b5:9a:49:09:03:01:10:85:ec:8a:ef:a5:31:64:8e:9f: 36:b0:91:59:c0:1b:33:37:c6:35:0a:70:28:0b:be:6e: 91:27:89:eb:f2:c6:fe:f7:53:34:76:d2:a2:ad:6f:b8: 82:03:bb:0a:a2:a9:41:d2:1b:1f:87:52:81:26:8f:46: 7b:87:d9:a3:fd:0a:5a:56:ea:ab:f9:df:f7:22:9e:95: f6:5c:cb:7b:20:09:63:2e:7f:ee:14:b4:fe:ad:e8:06: 13:c2:e0:07:10:b1:14:9b:ac:0f:cb:ac:7c:c2:c4:b7 Fingerprint (SHA-256): 58:60:AF:E2:31:A9:9C:CE:BC:EA:D5:CA:0D:ED:8E:B9:7F:6E:CA:63:31:D9:95:46:4B:E8:F3:66:AB:D7:61:B6 Fingerprint (SHA1): 5E:02:27:E6:B7:7D:45:20:F5:67:18:75:25:82:E4:6A:7D:56:D7:FC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #475: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #476: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #477: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #478: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191576 (0x3110e818) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 19:17:10 2017 Not After : Tue Aug 23 19:17:10 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:6c:ec:49:56:63:b4:dc:15:d4:f9:a1:d9:05:aa:8c: 7c:7d:3e:5c:48:3d:6d:0c:c8:c0:13:9c:18:5e:b3:39: 7f:de:08:09:4b:c0:97:5a:de:8c:ff:1b:0a:78:16:c9: 46:fa:d7:55:37:1d:4f:26:25:17:08:e0:f2:91:41:1e: b1:3a:2a:81:e3:6a:53:1b:65:a0:20:1a:77:12:a5:c0: 80:ad:94:c0:36:98:c6:80:88:fa:61:8c:95:db:94:a9: dc:f5:f8:b0:f7:84:8f:64:86:0b:82:c6:69:b2:b5:30: 79:f2:2b:dd:a7:35:46:24:e1:ed:4c:80:21:66:b0:57: 21:9f:d1:31:9c:07:0a:98:3c:57:9e:ce:16:ba:1e:6d: 20:8e:78:6d:28:2e:a0:f1:7e:da:11:c4:89:f0:80:1c: 23:7c:89:6c:e9:05:87:a9:4d:ed:db:bc:a6:4f:2b:6d: 25:d5:07:a1:be:d4:3a:ac:47:35:da:5f:fc:fc:22:80: 4f:28:a3:75:09:bc:5e:0a:c4:77:31:69:a9:4f:e0:fe: c4:8c:d5:a6:56:cf:60:b9:b7:76:b1:f7:f4:d2:c1:62: 0a:54:c9:03:e2:88:7f:fa:21:16:d0:e9:e7:e1:02:94: a7:a1:db:e2:d8:c2:ae:25:0e:03:e9:24:57:b1:c4:db Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6e:79:27:de:26:85:65:85:69:19:de:84:90:c0:c7:7a: 53:5b:05:0e:ae:66:48:f1:87:dc:8d:fb:56:9d:fc:cf: 6b:aa:4e:1c:95:10:ef:af:ca:1b:89:3a:75:eb:0b:f8: 12:62:66:85:04:40:d5:a8:e0:9e:3d:b8:e1:bd:6e:90: 78:4b:e4:7f:26:75:8a:97:b5:d2:4e:66:75:92:6e:4a: 09:f4:32:46:1c:08:7d:a7:3e:57:f1:28:8c:0a:35:51: a8:fb:3e:21:cf:a0:cf:08:a6:e5:3c:64:e3:b2:50:e0: 66:de:5e:77:c7:2b:85:ed:69:ed:19:af:2b:b0:0d:ed: d2:7a:9a:81:fd:ec:1c:6a:d9:d6:a0:fb:cb:63:ac:cd: b5:9a:49:09:03:01:10:85:ec:8a:ef:a5:31:64:8e:9f: 36:b0:91:59:c0:1b:33:37:c6:35:0a:70:28:0b:be:6e: 91:27:89:eb:f2:c6:fe:f7:53:34:76:d2:a2:ad:6f:b8: 82:03:bb:0a:a2:a9:41:d2:1b:1f:87:52:81:26:8f:46: 7b:87:d9:a3:fd:0a:5a:56:ea:ab:f9:df:f7:22:9e:95: f6:5c:cb:7b:20:09:63:2e:7f:ee:14:b4:fe:ad:e8:06: 13:c2:e0:07:10:b1:14:9b:ac:0f:cb:ac:7c:c2:c4:b7 Fingerprint (SHA-256): 58:60:AF:E2:31:A9:9C:CE:BC:EA:D5:CA:0D:ED:8E:B9:7F:6E:CA:63:31:D9:95:46:4B:E8:F3:66:AB:D7:61:B6 Fingerprint (SHA1): 5E:02:27:E6:B7:7D:45:20:F5:67:18:75:25:82:E4:6A:7D:56:D7:FC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE5 EE,O=EE5,C=US" Certificate 2 Subject: "CN=CA53 Intermediate,O=CA53,C=US" Certificate 3 Subject: "CN=CA52 Intermediate,O=CA52,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #479: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191576 (0x3110e818) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 19:17:10 2017 Not After : Tue Aug 23 19:17:10 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:6c:ec:49:56:63:b4:dc:15:d4:f9:a1:d9:05:aa:8c: 7c:7d:3e:5c:48:3d:6d:0c:c8:c0:13:9c:18:5e:b3:39: 7f:de:08:09:4b:c0:97:5a:de:8c:ff:1b:0a:78:16:c9: 46:fa:d7:55:37:1d:4f:26:25:17:08:e0:f2:91:41:1e: b1:3a:2a:81:e3:6a:53:1b:65:a0:20:1a:77:12:a5:c0: 80:ad:94:c0:36:98:c6:80:88:fa:61:8c:95:db:94:a9: dc:f5:f8:b0:f7:84:8f:64:86:0b:82:c6:69:b2:b5:30: 79:f2:2b:dd:a7:35:46:24:e1:ed:4c:80:21:66:b0:57: 21:9f:d1:31:9c:07:0a:98:3c:57:9e:ce:16:ba:1e:6d: 20:8e:78:6d:28:2e:a0:f1:7e:da:11:c4:89:f0:80:1c: 23:7c:89:6c:e9:05:87:a9:4d:ed:db:bc:a6:4f:2b:6d: 25:d5:07:a1:be:d4:3a:ac:47:35:da:5f:fc:fc:22:80: 4f:28:a3:75:09:bc:5e:0a:c4:77:31:69:a9:4f:e0:fe: c4:8c:d5:a6:56:cf:60:b9:b7:76:b1:f7:f4:d2:c1:62: 0a:54:c9:03:e2:88:7f:fa:21:16:d0:e9:e7:e1:02:94: a7:a1:db:e2:d8:c2:ae:25:0e:03:e9:24:57:b1:c4:db Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6e:79:27:de:26:85:65:85:69:19:de:84:90:c0:c7:7a: 53:5b:05:0e:ae:66:48:f1:87:dc:8d:fb:56:9d:fc:cf: 6b:aa:4e:1c:95:10:ef:af:ca:1b:89:3a:75:eb:0b:f8: 12:62:66:85:04:40:d5:a8:e0:9e:3d:b8:e1:bd:6e:90: 78:4b:e4:7f:26:75:8a:97:b5:d2:4e:66:75:92:6e:4a: 09:f4:32:46:1c:08:7d:a7:3e:57:f1:28:8c:0a:35:51: a8:fb:3e:21:cf:a0:cf:08:a6:e5:3c:64:e3:b2:50:e0: 66:de:5e:77:c7:2b:85:ed:69:ed:19:af:2b:b0:0d:ed: d2:7a:9a:81:fd:ec:1c:6a:d9:d6:a0:fb:cb:63:ac:cd: b5:9a:49:09:03:01:10:85:ec:8a:ef:a5:31:64:8e:9f: 36:b0:91:59:c0:1b:33:37:c6:35:0a:70:28:0b:be:6e: 91:27:89:eb:f2:c6:fe:f7:53:34:76:d2:a2:ad:6f:b8: 82:03:bb:0a:a2:a9:41:d2:1b:1f:87:52:81:26:8f:46: 7b:87:d9:a3:fd:0a:5a:56:ea:ab:f9:df:f7:22:9e:95: f6:5c:cb:7b:20:09:63:2e:7f:ee:14:b4:fe:ad:e8:06: 13:c2:e0:07:10:b1:14:9b:ac:0f:cb:ac:7c:c2:c4:b7 Fingerprint (SHA-256): 58:60:AF:E2:31:A9:9C:CE:BC:EA:D5:CA:0D:ED:8E:B9:7F:6E:CA:63:31:D9:95:46:4B:E8:F3:66:AB:D7:61:B6 Fingerprint (SHA1): 5E:02:27:E6:B7:7D:45:20:F5:67:18:75:25:82:E4:6A:7D:56:D7:FC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE62 EE,O=EE62,C=US" Certificate 2 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 3 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #480: AnyPolicyWithLevel: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191576 (0x3110e818) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 19:17:10 2017 Not After : Tue Aug 23 19:17:10 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:6c:ec:49:56:63:b4:dc:15:d4:f9:a1:d9:05:aa:8c: 7c:7d:3e:5c:48:3d:6d:0c:c8:c0:13:9c:18:5e:b3:39: 7f:de:08:09:4b:c0:97:5a:de:8c:ff:1b:0a:78:16:c9: 46:fa:d7:55:37:1d:4f:26:25:17:08:e0:f2:91:41:1e: b1:3a:2a:81:e3:6a:53:1b:65:a0:20:1a:77:12:a5:c0: 80:ad:94:c0:36:98:c6:80:88:fa:61:8c:95:db:94:a9: dc:f5:f8:b0:f7:84:8f:64:86:0b:82:c6:69:b2:b5:30: 79:f2:2b:dd:a7:35:46:24:e1:ed:4c:80:21:66:b0:57: 21:9f:d1:31:9c:07:0a:98:3c:57:9e:ce:16:ba:1e:6d: 20:8e:78:6d:28:2e:a0:f1:7e:da:11:c4:89:f0:80:1c: 23:7c:89:6c:e9:05:87:a9:4d:ed:db:bc:a6:4f:2b:6d: 25:d5:07:a1:be:d4:3a:ac:47:35:da:5f:fc:fc:22:80: 4f:28:a3:75:09:bc:5e:0a:c4:77:31:69:a9:4f:e0:fe: c4:8c:d5:a6:56:cf:60:b9:b7:76:b1:f7:f4:d2:c1:62: 0a:54:c9:03:e2:88:7f:fa:21:16:d0:e9:e7:e1:02:94: a7:a1:db:e2:d8:c2:ae:25:0e:03:e9:24:57:b1:c4:db Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6e:79:27:de:26:85:65:85:69:19:de:84:90:c0:c7:7a: 53:5b:05:0e:ae:66:48:f1:87:dc:8d:fb:56:9d:fc:cf: 6b:aa:4e:1c:95:10:ef:af:ca:1b:89:3a:75:eb:0b:f8: 12:62:66:85:04:40:d5:a8:e0:9e:3d:b8:e1:bd:6e:90: 78:4b:e4:7f:26:75:8a:97:b5:d2:4e:66:75:92:6e:4a: 09:f4:32:46:1c:08:7d:a7:3e:57:f1:28:8c:0a:35:51: a8:fb:3e:21:cf:a0:cf:08:a6:e5:3c:64:e3:b2:50:e0: 66:de:5e:77:c7:2b:85:ed:69:ed:19:af:2b:b0:0d:ed: d2:7a:9a:81:fd:ec:1c:6a:d9:d6:a0:fb:cb:63:ac:cd: b5:9a:49:09:03:01:10:85:ec:8a:ef:a5:31:64:8e:9f: 36:b0:91:59:c0:1b:33:37:c6:35:0a:70:28:0b:be:6e: 91:27:89:eb:f2:c6:fe:f7:53:34:76:d2:a2:ad:6f:b8: 82:03:bb:0a:a2:a9:41:d2:1b:1f:87:52:81:26:8f:46: 7b:87:d9:a3:fd:0a:5a:56:ea:ab:f9:df:f7:22:9e:95: f6:5c:cb:7b:20:09:63:2e:7f:ee:14:b4:fe:ad:e8:06: 13:c2:e0:07:10:b1:14:9b:ac:0f:cb:ac:7c:c2:c4:b7 Fingerprint (SHA-256): 58:60:AF:E2:31:A9:9C:CE:BC:EA:D5:CA:0D:ED:8E:B9:7F:6E:CA:63:31:D9:95:46:4B:E8:F3:66:AB:D7:61:B6 Fingerprint (SHA1): 5E:02:27:E6:B7:7D:45:20:F5:67:18:75:25:82:E4:6A:7D:56:D7:FC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE63 EE,O=EE63,C=US" Certificate 2 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 3 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 4 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #481: AnyPolicyWithLevel: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191576 (0x3110e818) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 19:17:10 2017 Not After : Tue Aug 23 19:17:10 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:6c:ec:49:56:63:b4:dc:15:d4:f9:a1:d9:05:aa:8c: 7c:7d:3e:5c:48:3d:6d:0c:c8:c0:13:9c:18:5e:b3:39: 7f:de:08:09:4b:c0:97:5a:de:8c:ff:1b:0a:78:16:c9: 46:fa:d7:55:37:1d:4f:26:25:17:08:e0:f2:91:41:1e: b1:3a:2a:81:e3:6a:53:1b:65:a0:20:1a:77:12:a5:c0: 80:ad:94:c0:36:98:c6:80:88:fa:61:8c:95:db:94:a9: dc:f5:f8:b0:f7:84:8f:64:86:0b:82:c6:69:b2:b5:30: 79:f2:2b:dd:a7:35:46:24:e1:ed:4c:80:21:66:b0:57: 21:9f:d1:31:9c:07:0a:98:3c:57:9e:ce:16:ba:1e:6d: 20:8e:78:6d:28:2e:a0:f1:7e:da:11:c4:89:f0:80:1c: 23:7c:89:6c:e9:05:87:a9:4d:ed:db:bc:a6:4f:2b:6d: 25:d5:07:a1:be:d4:3a:ac:47:35:da:5f:fc:fc:22:80: 4f:28:a3:75:09:bc:5e:0a:c4:77:31:69:a9:4f:e0:fe: c4:8c:d5:a6:56:cf:60:b9:b7:76:b1:f7:f4:d2:c1:62: 0a:54:c9:03:e2:88:7f:fa:21:16:d0:e9:e7:e1:02:94: a7:a1:db:e2:d8:c2:ae:25:0e:03:e9:24:57:b1:c4:db Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6e:79:27:de:26:85:65:85:69:19:de:84:90:c0:c7:7a: 53:5b:05:0e:ae:66:48:f1:87:dc:8d:fb:56:9d:fc:cf: 6b:aa:4e:1c:95:10:ef:af:ca:1b:89:3a:75:eb:0b:f8: 12:62:66:85:04:40:d5:a8:e0:9e:3d:b8:e1:bd:6e:90: 78:4b:e4:7f:26:75:8a:97:b5:d2:4e:66:75:92:6e:4a: 09:f4:32:46:1c:08:7d:a7:3e:57:f1:28:8c:0a:35:51: a8:fb:3e:21:cf:a0:cf:08:a6:e5:3c:64:e3:b2:50:e0: 66:de:5e:77:c7:2b:85:ed:69:ed:19:af:2b:b0:0d:ed: d2:7a:9a:81:fd:ec:1c:6a:d9:d6:a0:fb:cb:63:ac:cd: b5:9a:49:09:03:01:10:85:ec:8a:ef:a5:31:64:8e:9f: 36:b0:91:59:c0:1b:33:37:c6:35:0a:70:28:0b:be:6e: 91:27:89:eb:f2:c6:fe:f7:53:34:76:d2:a2:ad:6f:b8: 82:03:bb:0a:a2:a9:41:d2:1b:1f:87:52:81:26:8f:46: 7b:87:d9:a3:fd:0a:5a:56:ea:ab:f9:df:f7:22:9e:95: f6:5c:cb:7b:20:09:63:2e:7f:ee:14:b4:fe:ad:e8:06: 13:c2:e0:07:10:b1:14:9b:ac:0f:cb:ac:7c:c2:c4:b7 Fingerprint (SHA-256): 58:60:AF:E2:31:A9:9C:CE:BC:EA:D5:CA:0D:ED:8E:B9:7F:6E:CA:63:31:D9:95:46:4B:E8:F3:66:AB:D7:61:B6 Fingerprint (SHA1): 5E:02:27:E6:B7:7D:45:20:F5:67:18:75:25:82:E4:6A:7D:56:D7:FC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE64 EE,O=EE64,C=US" Certificate 2 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 3 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 4 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 5 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #482: AnyPolicyWithLevel: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191576 (0x3110e818) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 19:17:10 2017 Not After : Tue Aug 23 19:17:10 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:6c:ec:49:56:63:b4:dc:15:d4:f9:a1:d9:05:aa:8c: 7c:7d:3e:5c:48:3d:6d:0c:c8:c0:13:9c:18:5e:b3:39: 7f:de:08:09:4b:c0:97:5a:de:8c:ff:1b:0a:78:16:c9: 46:fa:d7:55:37:1d:4f:26:25:17:08:e0:f2:91:41:1e: b1:3a:2a:81:e3:6a:53:1b:65:a0:20:1a:77:12:a5:c0: 80:ad:94:c0:36:98:c6:80:88:fa:61:8c:95:db:94:a9: dc:f5:f8:b0:f7:84:8f:64:86:0b:82:c6:69:b2:b5:30: 79:f2:2b:dd:a7:35:46:24:e1:ed:4c:80:21:66:b0:57: 21:9f:d1:31:9c:07:0a:98:3c:57:9e:ce:16:ba:1e:6d: 20:8e:78:6d:28:2e:a0:f1:7e:da:11:c4:89:f0:80:1c: 23:7c:89:6c:e9:05:87:a9:4d:ed:db:bc:a6:4f:2b:6d: 25:d5:07:a1:be:d4:3a:ac:47:35:da:5f:fc:fc:22:80: 4f:28:a3:75:09:bc:5e:0a:c4:77:31:69:a9:4f:e0:fe: c4:8c:d5:a6:56:cf:60:b9:b7:76:b1:f7:f4:d2:c1:62: 0a:54:c9:03:e2:88:7f:fa:21:16:d0:e9:e7:e1:02:94: a7:a1:db:e2:d8:c2:ae:25:0e:03:e9:24:57:b1:c4:db Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6e:79:27:de:26:85:65:85:69:19:de:84:90:c0:c7:7a: 53:5b:05:0e:ae:66:48:f1:87:dc:8d:fb:56:9d:fc:cf: 6b:aa:4e:1c:95:10:ef:af:ca:1b:89:3a:75:eb:0b:f8: 12:62:66:85:04:40:d5:a8:e0:9e:3d:b8:e1:bd:6e:90: 78:4b:e4:7f:26:75:8a:97:b5:d2:4e:66:75:92:6e:4a: 09:f4:32:46:1c:08:7d:a7:3e:57:f1:28:8c:0a:35:51: a8:fb:3e:21:cf:a0:cf:08:a6:e5:3c:64:e3:b2:50:e0: 66:de:5e:77:c7:2b:85:ed:69:ed:19:af:2b:b0:0d:ed: d2:7a:9a:81:fd:ec:1c:6a:d9:d6:a0:fb:cb:63:ac:cd: b5:9a:49:09:03:01:10:85:ec:8a:ef:a5:31:64:8e:9f: 36:b0:91:59:c0:1b:33:37:c6:35:0a:70:28:0b:be:6e: 91:27:89:eb:f2:c6:fe:f7:53:34:76:d2:a2:ad:6f:b8: 82:03:bb:0a:a2:a9:41:d2:1b:1f:87:52:81:26:8f:46: 7b:87:d9:a3:fd:0a:5a:56:ea:ab:f9:df:f7:22:9e:95: f6:5c:cb:7b:20:09:63:2e:7f:ee:14:b4:fe:ad:e8:06: 13:c2:e0:07:10:b1:14:9b:ac:0f:cb:ac:7c:c2:c4:b7 Fingerprint (SHA-256): 58:60:AF:E2:31:A9:9C:CE:BC:EA:D5:CA:0D:ED:8E:B9:7F:6E:CA:63:31:D9:95:46:4B:E8:F3:66:AB:D7:61:B6 Fingerprint (SHA1): 5E:02:27:E6:B7:7D:45:20:F5:67:18:75:25:82:E4:6A:7D:56:D7:FC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE65 EE,O=EE65,C=US" Certificate 2 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 3 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 4 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 5 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 6 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #483: AnyPolicyWithLevel: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191576 (0x3110e818) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 19:17:10 2017 Not After : Tue Aug 23 19:17:10 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:6c:ec:49:56:63:b4:dc:15:d4:f9:a1:d9:05:aa:8c: 7c:7d:3e:5c:48:3d:6d:0c:c8:c0:13:9c:18:5e:b3:39: 7f:de:08:09:4b:c0:97:5a:de:8c:ff:1b:0a:78:16:c9: 46:fa:d7:55:37:1d:4f:26:25:17:08:e0:f2:91:41:1e: b1:3a:2a:81:e3:6a:53:1b:65:a0:20:1a:77:12:a5:c0: 80:ad:94:c0:36:98:c6:80:88:fa:61:8c:95:db:94:a9: dc:f5:f8:b0:f7:84:8f:64:86:0b:82:c6:69:b2:b5:30: 79:f2:2b:dd:a7:35:46:24:e1:ed:4c:80:21:66:b0:57: 21:9f:d1:31:9c:07:0a:98:3c:57:9e:ce:16:ba:1e:6d: 20:8e:78:6d:28:2e:a0:f1:7e:da:11:c4:89:f0:80:1c: 23:7c:89:6c:e9:05:87:a9:4d:ed:db:bc:a6:4f:2b:6d: 25:d5:07:a1:be:d4:3a:ac:47:35:da:5f:fc:fc:22:80: 4f:28:a3:75:09:bc:5e:0a:c4:77:31:69:a9:4f:e0:fe: c4:8c:d5:a6:56:cf:60:b9:b7:76:b1:f7:f4:d2:c1:62: 0a:54:c9:03:e2:88:7f:fa:21:16:d0:e9:e7:e1:02:94: a7:a1:db:e2:d8:c2:ae:25:0e:03:e9:24:57:b1:c4:db Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6e:79:27:de:26:85:65:85:69:19:de:84:90:c0:c7:7a: 53:5b:05:0e:ae:66:48:f1:87:dc:8d:fb:56:9d:fc:cf: 6b:aa:4e:1c:95:10:ef:af:ca:1b:89:3a:75:eb:0b:f8: 12:62:66:85:04:40:d5:a8:e0:9e:3d:b8:e1:bd:6e:90: 78:4b:e4:7f:26:75:8a:97:b5:d2:4e:66:75:92:6e:4a: 09:f4:32:46:1c:08:7d:a7:3e:57:f1:28:8c:0a:35:51: a8:fb:3e:21:cf:a0:cf:08:a6:e5:3c:64:e3:b2:50:e0: 66:de:5e:77:c7:2b:85:ed:69:ed:19:af:2b:b0:0d:ed: d2:7a:9a:81:fd:ec:1c:6a:d9:d6:a0:fb:cb:63:ac:cd: b5:9a:49:09:03:01:10:85:ec:8a:ef:a5:31:64:8e:9f: 36:b0:91:59:c0:1b:33:37:c6:35:0a:70:28:0b:be:6e: 91:27:89:eb:f2:c6:fe:f7:53:34:76:d2:a2:ad:6f:b8: 82:03:bb:0a:a2:a9:41:d2:1b:1f:87:52:81:26:8f:46: 7b:87:d9:a3:fd:0a:5a:56:ea:ab:f9:df:f7:22:9e:95: f6:5c:cb:7b:20:09:63:2e:7f:ee:14:b4:fe:ad:e8:06: 13:c2:e0:07:10:b1:14:9b:ac:0f:cb:ac:7c:c2:c4:b7 Fingerprint (SHA-256): 58:60:AF:E2:31:A9:9C:CE:BC:EA:D5:CA:0D:ED:8E:B9:7F:6E:CA:63:31:D9:95:46:4B:E8:F3:66:AB:D7:61:B6 Fingerprint (SHA1): 5E:02:27:E6:B7:7D:45:20:F5:67:18:75:25:82:E4:6A:7D:56:D7:FC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE66 EE,O=EE66,C=US" Certificate 2 Subject: "CN=CA66 Intermediate,O=CA66,C=US" Certificate 3 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 4 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 5 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 6 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 7 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #484: AnyPolicyWithLevel: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 8. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #485: AnyPolicyWithLevel: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #486: explicitPolicy: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823191606 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #487: explicitPolicy: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #488: explicitPolicy: Exporting Root CA Root.der - PASSED chains.sh: Creating DB nonEVCADB certutil -N -d nonEVCADB -f nonEVCADB/dbpasswd chains.sh: #489: explicitPolicy: Creating DB nonEVCADB - PASSED chains.sh: Creating Intermediate certifiate request nonEVCAReq.der certutil -s "CN=nonEVCA Intermediate, O=nonEVCA, C=US" -R -2 -d nonEVCADB -f nonEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o nonEVCAReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #490: explicitPolicy: Creating Intermediate certifiate request nonEVCAReq.der - PASSED chains.sh: Creating certficate nonEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i nonEVCAReq.der -o nonEVCARoot.der -f RootDB/dbpasswd -m 823191607 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #491: explicitPolicy: Creating certficate nonEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate nonEVCARoot.der to nonEVCADB database certutil -A -n nonEVCA -t u,u,u -d nonEVCADB -f nonEVCADB/dbpasswd -i nonEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #492: explicitPolicy: Importing certificate nonEVCARoot.der to nonEVCADB database - PASSED chains.sh: Creating DB EVCADB certutil -N -d EVCADB -f EVCADB/dbpasswd chains.sh: #493: explicitPolicy: Creating DB EVCADB - PASSED chains.sh: Creating Intermediate certifiate request EVCAReq.der certutil -s "CN=EVCA Intermediate, O=EVCA, C=US" -R -2 -d EVCADB -f EVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EVCAReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #494: explicitPolicy: Creating Intermediate certifiate request EVCAReq.der - PASSED chains.sh: Creating certficate EVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i EVCAReq.der -o EVCARoot.der -f RootDB/dbpasswd -m 823191608 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #495: explicitPolicy: Creating certficate EVCARoot.der signed by Root - PASSED chains.sh: Importing certificate EVCARoot.der to EVCADB database certutil -A -n EVCA -t u,u,u -d EVCADB -f EVCADB/dbpasswd -i EVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #496: explicitPolicy: Importing certificate EVCARoot.der to EVCADB database - PASSED chains.sh: Creating DB otherEVCADB certutil -N -d otherEVCADB -f otherEVCADB/dbpasswd chains.sh: #497: explicitPolicy: Creating DB otherEVCADB - PASSED chains.sh: Creating Intermediate certifiate request otherEVCAReq.der certutil -s "CN=otherEVCA Intermediate, O=otherEVCA, C=US" -R -2 -d otherEVCADB -f otherEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o otherEVCAReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #498: explicitPolicy: Creating Intermediate certifiate request otherEVCAReq.der - PASSED chains.sh: Creating certficate otherEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i otherEVCAReq.der -o otherEVCARoot.der -f RootDB/dbpasswd -m 823191609 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #499: explicitPolicy: Creating certficate otherEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate otherEVCARoot.der to otherEVCADB database certutil -A -n otherEVCA -t u,u,u -d otherEVCADB -f otherEVCADB/dbpasswd -i otherEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #500: explicitPolicy: Importing certificate otherEVCARoot.der to otherEVCADB database - PASSED chains.sh: Creating DB validEVDB certutil -N -d validEVDB -f validEVDB/dbpasswd chains.sh: #501: explicitPolicy: Creating DB validEVDB - PASSED chains.sh: Creating EE certifiate request validEVReq.der certutil -s "CN=validEV EE, O=validEV, C=US" -R -d validEVDB -f validEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o validEVReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #502: explicitPolicy: Creating EE certifiate request validEVReq.der - PASSED chains.sh: Creating certficate validEVEVCA.der signed by EVCA certutil -C -c EVCA -v 60 -d EVCADB -i validEVReq.der -o validEVEVCA.der -f EVCADB/dbpasswd -m 823191610 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #503: explicitPolicy: Creating certficate validEVEVCA.der signed by EVCA - PASSED chains.sh: Importing certificate validEVEVCA.der to validEVDB database certutil -A -n validEV -t u,u,u -d validEVDB -f validEVDB/dbpasswd -i validEVEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #504: explicitPolicy: Importing certificate validEVEVCA.der to validEVDB database - PASSED chains.sh: Creating DB invalidEVDB certutil -N -d invalidEVDB -f invalidEVDB/dbpasswd chains.sh: #505: explicitPolicy: Creating DB invalidEVDB - PASSED chains.sh: Creating EE certifiate request invalidEVReq.der certutil -s "CN=invalidEV EE, O=invalidEV, C=US" -R -d invalidEVDB -f invalidEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o invalidEVReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #506: explicitPolicy: Creating EE certifiate request invalidEVReq.der - PASSED chains.sh: Creating certficate invalidEVnonEVCA.der signed by nonEVCA certutil -C -c nonEVCA -v 60 -d nonEVCADB -i invalidEVReq.der -o invalidEVnonEVCA.der -f nonEVCADB/dbpasswd -m 823191611 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #507: explicitPolicy: Creating certficate invalidEVnonEVCA.der signed by nonEVCA - PASSED chains.sh: Importing certificate invalidEVnonEVCA.der to invalidEVDB database certutil -A -n invalidEV -t u,u,u -d invalidEVDB -f invalidEVDB/dbpasswd -i invalidEVnonEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #508: explicitPolicy: Importing certificate invalidEVnonEVCA.der to invalidEVDB database - PASSED chains.sh: Creating DB wrongEVOIDDB certutil -N -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd chains.sh: #509: explicitPolicy: Creating DB wrongEVOIDDB - PASSED chains.sh: Creating EE certifiate request wrongEVOIDReq.der certutil -s "CN=wrongEVOID EE, O=wrongEVOID, C=US" -R -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o wrongEVOIDReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #510: explicitPolicy: Creating EE certifiate request wrongEVOIDReq.der - PASSED chains.sh: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA certutil -C -c otherEVCA -v 60 -d otherEVCADB -i wrongEVOIDReq.der -o wrongEVOIDotherEVCA.der -f otherEVCADB/dbpasswd -m 823191612 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #511: explicitPolicy: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA - PASSED chains.sh: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database certutil -A -n wrongEVOID -t u,u,u -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -i wrongEVOIDotherEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #512: explicitPolicy: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #513: explicitPolicy: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191606 (0x3110e836) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 19:18:00 2017 Not After : Tue Aug 23 19:18:00 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:48:c9:63:02:fc:8b:b2:b7:66:ab:73:1c:c0:64:1d: f7:6d:1b:6c:5b:31:21:da:b0:48:18:d0:63:99:d3:ea: 9f:49:ce:a1:a4:64:96:62:bc:23:9f:8a:0e:05:09:76: ec:82:b7:58:93:88:07:f5:e0:13:fe:2b:7c:a2:e9:7e: 32:6d:45:07:19:eb:58:f8:27:18:19:99:34:76:f5:ab: f9:b7:1a:1e:73:d1:61:b2:dd:1e:31:b5:84:c8:3c:b3: 61:d3:f3:c9:9d:92:44:aa:d7:11:fe:88:e4:ca:37:64: 68:92:ed:ee:2f:99:68:59:a8:1b:90:5e:1e:96:9c:10: 8e:7c:b1:91:d3:db:17:12:12:b3:fe:a0:b9:48:f5:6e: 78:01:d8:65:c2:e2:43:8e:29:ac:ab:35:b7:21:53:5f: 71:26:07:45:41:3d:6e:21:99:d8:f6:8e:42:3c:07:d9: 9e:41:53:fa:b7:2d:87:6a:8f:5c:e6:45:fd:6d:c0:76: d5:1e:b7:4d:53:c7:8f:5f:2a:6c:90:67:e5:10:78:34: 72:17:9d:31:c5:2f:06:74:d0:2d:d5:20:07:8a:75:f3: be:17:f9:96:3a:fc:bb:f0:1e:60:a8:4b:7e:84:38:e6: 5a:fe:72:ad:52:bb:8e:29:74:37:88:d3:14:d8:a1:31 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c7:dc:97:ae:f1:e7:de:9a:64:13:3e:d3:60:9d:cc:e5: 4c:ab:60:17:44:74:66:a4:41:3c:d1:4c:21:6c:23:94: 02:14:3b:8d:41:f8:aa:48:e0:83:33:94:d5:a1:cf:73: 0e:5a:ad:8b:05:1c:7e:f5:b9:47:a9:e8:b3:bf:bf:cc: ab:2f:5f:84:b5:cb:88:a5:20:ab:ea:37:f8:ff:b1:af: e8:1c:82:54:c7:cc:c6:9b:d3:67:d7:d2:d0:a2:81:e4: 59:30:1d:1f:95:30:84:38:89:2b:b2:44:73:30:be:31: 56:ba:c9:86:cf:a3:84:db:eb:f7:ab:ba:da:2d:b7:e1: 2c:5a:e0:75:29:4b:31:8a:44:78:68:af:af:ce:9c:17: 00:37:d3:61:b0:0a:f1:3d:b1:ad:76:ae:38:f0:f1:99: db:22:e5:81:87:75:0a:9a:b6:d4:58:77:95:21:19:aa: 8e:a1:95:98:d5:7c:fb:31:b5:89:20:ea:4d:1f:4c:7e: 9f:1b:ae:b3:a2:9f:ac:8c:d3:fe:38:54:12:4b:7f:81: 34:e2:3b:f3:fd:91:df:77:f8:89:94:2f:35:4f:3a:72: 6c:97:b0:01:d8:be:19:ce:eb:72:a5:92:b3:7c:b8:9a: 1e:b1:af:f6:c9:7e:75:cb:49:ce:1f:eb:8e:6b:a4:32 Fingerprint (SHA-256): 9E:83:A8:E0:F7:6B:13:19:F4:C8:6B:26:B1:6C:49:D0:A8:22:3D:53:A4:F8:39:E2:33:00:85:E4:56:41:66:6C Fingerprint (SHA1): EC:9A:0C:B2:DD:63:11:B5:95:1C:CF:2C:2F:26:80:67:57:B3:B1:2F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #514: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #515: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #516: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "C,C,C" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #517: explicitPolicy: Importing certificate Root.der to AllDB database - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191606 (0x3110e836) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 19:18:00 2017 Not After : Tue Aug 23 19:18:00 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:48:c9:63:02:fc:8b:b2:b7:66:ab:73:1c:c0:64:1d: f7:6d:1b:6c:5b:31:21:da:b0:48:18:d0:63:99:d3:ea: 9f:49:ce:a1:a4:64:96:62:bc:23:9f:8a:0e:05:09:76: ec:82:b7:58:93:88:07:f5:e0:13:fe:2b:7c:a2:e9:7e: 32:6d:45:07:19:eb:58:f8:27:18:19:99:34:76:f5:ab: f9:b7:1a:1e:73:d1:61:b2:dd:1e:31:b5:84:c8:3c:b3: 61:d3:f3:c9:9d:92:44:aa:d7:11:fe:88:e4:ca:37:64: 68:92:ed:ee:2f:99:68:59:a8:1b:90:5e:1e:96:9c:10: 8e:7c:b1:91:d3:db:17:12:12:b3:fe:a0:b9:48:f5:6e: 78:01:d8:65:c2:e2:43:8e:29:ac:ab:35:b7:21:53:5f: 71:26:07:45:41:3d:6e:21:99:d8:f6:8e:42:3c:07:d9: 9e:41:53:fa:b7:2d:87:6a:8f:5c:e6:45:fd:6d:c0:76: d5:1e:b7:4d:53:c7:8f:5f:2a:6c:90:67:e5:10:78:34: 72:17:9d:31:c5:2f:06:74:d0:2d:d5:20:07:8a:75:f3: be:17:f9:96:3a:fc:bb:f0:1e:60:a8:4b:7e:84:38:e6: 5a:fe:72:ad:52:bb:8e:29:74:37:88:d3:14:d8:a1:31 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c7:dc:97:ae:f1:e7:de:9a:64:13:3e:d3:60:9d:cc:e5: 4c:ab:60:17:44:74:66:a4:41:3c:d1:4c:21:6c:23:94: 02:14:3b:8d:41:f8:aa:48:e0:83:33:94:d5:a1:cf:73: 0e:5a:ad:8b:05:1c:7e:f5:b9:47:a9:e8:b3:bf:bf:cc: ab:2f:5f:84:b5:cb:88:a5:20:ab:ea:37:f8:ff:b1:af: e8:1c:82:54:c7:cc:c6:9b:d3:67:d7:d2:d0:a2:81:e4: 59:30:1d:1f:95:30:84:38:89:2b:b2:44:73:30:be:31: 56:ba:c9:86:cf:a3:84:db:eb:f7:ab:ba:da:2d:b7:e1: 2c:5a:e0:75:29:4b:31:8a:44:78:68:af:af:ce:9c:17: 00:37:d3:61:b0:0a:f1:3d:b1:ad:76:ae:38:f0:f1:99: db:22:e5:81:87:75:0a:9a:b6:d4:58:77:95:21:19:aa: 8e:a1:95:98:d5:7c:fb:31:b5:89:20:ea:4d:1f:4c:7e: 9f:1b:ae:b3:a2:9f:ac:8c:d3:fe:38:54:12:4b:7f:81: 34:e2:3b:f3:fd:91:df:77:f8:89:94:2f:35:4f:3a:72: 6c:97:b0:01:d8:be:19:ce:eb:72:a5:92:b3:7c:b8:9a: 1e:b1:af:f6:c9:7e:75:cb:49:ce:1f:eb:8e:6b:a4:32 Fingerprint (SHA-256): 9E:83:A8:E0:F7:6B:13:19:F4:C8:6B:26:B1:6C:49:D0:A8:22:3D:53:A4:F8:39:E2:33:00:85:E4:56:41:66:6C Fingerprint (SHA1): EC:9A:0C:B2:DD:63:11:B5:95:1C:CF:2C:2F:26:80:67:57:B3:B1:2F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #518: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #519: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #520: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #521: Mapping: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823191613 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #522: Mapping: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #523: Mapping: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #524: Mapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #525: Mapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823191614 --extCP --extPM < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #526: Mapping: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #527: Mapping: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #528: Mapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #529: Mapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823191615 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #530: Mapping: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #531: Mapping: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #532: Mapping: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #533: Mapping: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 823191616 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #534: Mapping: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #535: Mapping: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #536: Mapping: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #537: Mapping: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #538: Mapping: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #539: Mapping: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191613 (0x3110e83d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 19:18:11 2017 Not After : Tue Aug 23 19:18:11 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:2e:db:0a:cd:d9:e6:10:07:c5:35:ee:35:aa:a8:27: f3:c2:cf:2c:3f:e3:5d:e0:16:73:56:e7:6d:a9:38:6b: 0c:b8:73:a2:dd:17:1f:b9:a2:89:4e:f0:dc:4b:7d:8f: e6:20:0e:3c:d9:51:83:47:0e:16:d5:c5:8f:26:ee:ed: 38:de:64:bf:60:c4:33:73:2f:f1:e2:d7:10:6d:d0:4b: ca:9b:d1:e6:b6:c5:22:9b:93:59:7c:fc:bd:df:34:a4: 01:03:d6:9e:3e:0f:1e:53:e2:0f:82:7e:d6:c6:78:f1: dc:fb:d1:aa:1f:90:5b:02:89:bb:db:b0:07:d2:f0:68: c4:9f:49:51:84:da:4b:61:97:94:f2:f3:a3:34:e0:a5: 11:a5:9b:52:5d:ca:b4:cf:b3:a5:bf:7a:0d:2a:5b:fa: 76:06:00:88:25:c1:34:bc:53:16:40:b7:01:d7:00:06: dc:22:94:32:e4:c3:6c:af:bb:6f:5d:8f:85:15:2f:dc: 38:e8:78:09:c8:ca:09:5d:4e:48:2c:a9:94:c5:9c:ee: c8:89:8e:f4:ee:46:3c:65:ac:57:16:39:d1:ff:41:e7: cc:ad:cc:93:2e:6b:84:7a:99:54:6b:3d:d7:63:2e:01: c4:8c:6d:18:75:cc:92:2e:c0:12:61:9e:c9:f8:0f:e3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:33:e9:a0:28:ec:28:8c:45:f2:14:6a:a6:12:ed:af: f1:2a:6c:ee:2b:71:8c:e4:45:2f:dc:8c:29:75:49:07: 52:5e:78:fe:f7:61:59:2e:2d:ec:df:2c:e0:78:1a:1b: 26:08:8b:a0:d5:9f:20:bc:50:64:6b:ad:c3:b0:99:52: 99:35:13:76:e2:a1:4b:76:70:02:09:c5:56:21:11:e9: 17:6a:8f:eb:70:3d:8b:0e:30:40:95:2e:f5:34:08:90: f0:80:f0:20:01:9d:27:8c:dc:70:ad:92:74:84:10:da: 4f:bf:8a:fa:98:22:d1:ff:97:45:16:d3:c1:91:80:ab: 77:9c:80:bc:54:e1:9c:97:d0:30:6d:f4:ff:9e:26:38: 1b:0f:89:ad:c8:13:d3:bd:d1:a0:ca:ea:79:29:62:d3: 48:ff:c5:58:56:7d:0f:bf:70:4e:30:b5:57:1f:13:aa: 67:1e:25:9b:e2:5a:91:f2:4e:7b:5f:4a:3d:68:84:01: 5b:cc:6a:a5:bc:d0:41:3d:97:15:9f:e7:5d:be:b6:df: 18:12:2b:3c:d8:e1:f3:10:f0:da:07:ef:89:08:cc:56: 05:e9:78:95:95:8d:e1:95:99:d1:14:75:38:bd:dd:5e: fe:0b:3f:4b:55:9c:19:af:b3:de:d8:3f:33:b4:64:4a Fingerprint (SHA-256): FB:F1:52:BE:93:80:07:C7:86:9A:80:9D:44:A2:5E:04:39:39:E4:25:59:52:05:CE:B7:30:B4:B6:E8:5E:00:15 Fingerprint (SHA1): 7F:F5:81:DD:FA:EE:0B:5F:DA:B1:3E:71:BF:41:BC:09:D5:72:16:93 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #540: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #541: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #542: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191614 (0x3110e83e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 19:18:13 2017 Not After : Tue Aug 23 19:18:13 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:3a:d6:ab:5d:a4:07:58:27:4d:d7:3c:7c:51:3c:2c: 2c:95:31:52:b8:8b:c4:b4:bc:63:25:77:9b:68:a8:87: 4e:18:1b:01:d3:61:c7:9f:e3:2a:16:de:c4:0e:6d:68: fe:71:05:82:11:27:09:02:7b:fa:d0:12:34:eb:4f:a5: 45:8e:37:aa:e4:9d:85:60:27:0b:86:50:9e:b1:2b:4c: 69:a9:f8:a0:d7:00:24:75:61:c8:65:73:03:2f:3a:11: a2:1b:65:71:dc:89:23:f4:a3:d0:a3:45:8e:f5:76:de: da:02:64:12:c8:ec:28:f0:7a:60:86:3a:90:35:1e:9b: 03:a6:28:37:f3:e0:d9:40:33:46:6b:65:d9:8f:67:2c: 63:23:f5:c6:c5:3d:5c:d8:7f:a0:75:cc:c3:0d:a1:fa: ce:dc:d5:38:26:3b:c5:9c:8f:f7:d3:ea:7c:19:fd:0c: 90:a4:53:6b:17:f9:14:3a:b0:6b:0f:ca:dd:d7:31:99: 02:0c:26:0e:b1:7f:56:a7:8a:ae:89:66:4c:2a:75:31: 06:5f:bc:55:3f:5b:c7:85:5f:79:bb:39:fb:9b:76:2e: d8:7f:84:1e:6e:b3:b9:8e:a4:54:55:bf:5f:13:f7:7f: fe:c5:2f:a2:50:90:e6:04:b5:a5:75:d5:d1:92:5b:5d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1f:68:cc:38:12:d1:c9:33:c2:21:86:4b:aa:18:b8:48: 93:7d:7f:60:07:8a:c6:f8:80:2c:b4:d8:b8:58:84:d2: 2c:b9:79:ab:68:0d:d6:84:e4:81:86:9a:f5:07:a8:6f: fd:0a:84:83:39:f3:48:84:60:fe:93:0a:72:98:5d:61: 16:6c:2a:d0:f4:24:d4:e6:40:fb:3d:27:92:af:71:1f: ad:5b:5e:1c:c4:0a:d0:df:85:8b:2a:ed:4a:7e:4c:ff: 07:7c:71:02:0f:43:52:65:94:54:b1:91:ed:9c:b2:5c: db:4c:5e:58:7f:ca:cc:94:d8:66:45:21:71:39:b3:73: 20:24:08:bf:c7:06:78:a8:a9:89:d1:02:15:eb:8a:3e: 56:b5:19:29:63:d1:5e:5b:b9:ea:67:a2:74:c6:4e:c2: 31:f2:c3:dc:3d:3f:7e:4b:f6:40:26:13:8a:51:76:59: 95:15:0e:87:22:27:7d:6a:e4:99:33:12:d7:8e:dd:41: d0:a8:5f:8b:8e:13:18:0a:40:79:f4:3b:71:5d:1d:81: 07:9c:33:30:f7:8d:6f:97:91:02:c3:d9:7f:93:aa:dc: a1:f1:18:30:8a:34:c8:eb:e1:67:8d:f5:e4:d5:b6:c4: a0:69:50:08:39:ff:0f:52:28:4b:b4:c6:f5:84:29:22 Fingerprint (SHA-256): 7A:8F:B2:07:33:26:A9:D8:4C:8C:26:C4:54:2B:3E:67:C8:72:8F:A8:24:F2:86:4A:8D:C2:27:02:94:1A:A5:59 Fingerprint (SHA1): B5:FF:F6:FD:6B:CC:58:FA:8C:7F:2B:E6:03:BF:B0:7B:DD:AF:AE:FE Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #543: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #544: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191615 (0x3110e83f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 19:18:14 2017 Not After : Tue Aug 23 19:18:14 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:ff:df:79:97:a8:7d:aa:99:5e:d6:ca:e9:db:b7:93: e0:da:c4:fb:6f:54:0c:ba:6d:6d:1c:b2:77:3f:e3:5f: f1:c0:7e:dc:45:f7:b0:11:56:0e:4d:14:ab:bf:ef:76: 04:08:2d:2f:da:6b:23:c7:ca:31:0e:88:18:6f:12:9f: dd:94:18:10:d9:64:fe:a1:ab:5b:12:be:34:78:32:3f: 6d:63:bb:6d:8e:d6:e8:3b:94:40:0c:f8:4d:7d:0e:db: 1f:77:84:c6:05:ed:fd:bb:ff:fc:e5:72:f8:db:1c:d1: 77:06:f1:64:be:2e:1d:1b:6e:2b:e2:e1:c8:7f:7a:fc: 91:6a:c0:0b:85:5b:13:7e:d8:e5:b8:cc:ef:04:1d:e2: 34:96:65:6b:0e:47:3f:7a:16:41:18:5f:75:66:47:74: 08:c3:00:e1:c1:f8:3c:ee:35:0d:6d:6f:11:3b:0b:ab: 19:07:8b:65:b1:68:2b:a2:16:8d:dc:30:6a:3c:dc:94: 90:1e:11:d1:76:16:32:26:74:86:30:84:5a:56:ed:f9: c7:fa:1d:09:2f:78:55:92:70:df:ef:73:34:d7:4f:37: a9:f6:a5:d2:0a:a5:e7:79:4c:56:ef:26:6e:82:04:d7: 37:09:c3:74:46:7c:9e:71:85:e3:db:e4:95:0c:ac:ed Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6d:51:77:7b:5f:ea:1b:5d:97:43:23:5b:8c:2b:39:9d: a0:3a:9a:e3:f8:06:4a:25:89:9d:f3:1c:18:85:90:9e: cb:88:79:1f:3b:31:a1:79:1d:cf:96:c8:f5:af:d8:c1: 15:9c:14:07:f8:01:66:61:0a:f1:c4:55:1e:ab:69:9e: 12:8e:43:d8:74:a7:3c:bb:78:68:05:19:79:21:14:94: 2f:8a:b9:4d:0c:66:95:61:d4:9e:c1:4e:52:39:5f:a5: 4d:40:16:8f:d6:b8:17:96:96:51:ab:12:ec:8f:0d:63: c7:03:23:6a:ca:d2:43:78:a9:82:0c:23:f3:cb:0e:72: df:a7:23:90:b8:a1:db:42:8b:4b:e5:2a:01:21:2a:fd: 8c:91:17:8e:36:92:64:8c:3c:f0:cf:39:2a:82:76:5a: 87:aa:fb:81:be:4f:5c:ca:ef:d3:53:b6:00:b0:03:5f: ea:e8:27:e2:61:5a:de:9e:5f:33:aa:4d:8d:bf:dd:35: c7:11:fd:7a:77:c6:7d:64:54:e8:1c:36:13:4d:46:ec: 44:4a:2e:e7:e5:de:ce:65:87:ea:c0:87:62:23:6a:2c: 55:17:29:10:20:28:ee:92:b0:75:af:8f:8e:ab:f4:36: 9c:f9:2e:22:b0:b7:49:77:30:28:c9:48:3c:73:16:f0 Fingerprint (SHA-256): 5C:69:9C:80:F4:63:C8:DF:8F:65:9D:DB:57:30:5D:BD:3B:1A:E6:E9:BA:3F:3E:68:30:E5:E6:2B:41:46:E7:21 Fingerprint (SHA1): 6E:95:90:DD:45:06:A3:89:ED:B4:1E:8C:39:F5:47:81:60:A9:79:09 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #545: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #546: Mapping2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823191617 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #547: Mapping2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #548: Mapping2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #549: Mapping2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #550: Mapping2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823191618 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #551: Mapping2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #552: Mapping2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #553: Mapping2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #554: Mapping2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823191619 --extCP --extPM < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #555: Mapping2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #556: Mapping2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #557: Mapping2: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #558: Mapping2: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i CA3Req.der -o CA3CA2.der -f CA2DB/dbpasswd -m 823191620 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #559: Mapping2: Creating certficate CA3CA2.der signed by CA2 - PASSED chains.sh: Importing certificate CA3CA2.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #560: Mapping2: Importing certificate CA3CA2.der to CA3DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #561: Mapping2: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #562: Mapping2: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i UserReq.der -o UserCA3.der -f CA3DB/dbpasswd -m 823191621 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #563: Mapping2: Creating certficate UserCA3.der signed by CA3 - PASSED chains.sh: Importing certificate UserCA3.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #564: Mapping2: Importing certificate UserCA3.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #565: Mapping2: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #566: Mapping2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #567: Mapping2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #568: Mapping2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA2.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA2.der chains.sh: #569: Mapping2: Importing certificate CA3CA2.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191617 (0x3110e841) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 19:18:18 2017 Not After : Tue Aug 23 19:18:18 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:12:ad:8e:45:d8:05:c4:40:d8:10:30:35:64:54:04: 6e:4f:e7:c2:de:64:40:06:0d:0f:cd:0b:66:43:ec:97: 8b:5f:a5:d4:80:86:72:05:68:e4:c3:9d:21:a0:ea:4e: 8c:f8:11:22:24:05:3e:2a:87:d1:88:3f:c0:55:92:8b: 8b:3e:ec:67:64:8a:ff:46:78:20:e0:f7:10:7e:09:30: 5e:e5:25:12:b8:d8:28:cd:93:45:40:cc:bd:f6:19:4f: 8a:e4:5e:3f:7f:cd:f4:79:9a:65:ed:bb:44:e8:42:5f: e1:17:1a:76:45:70:7d:9b:b2:7c:6f:93:a5:65:4e:2d: 65:a3:6e:13:f3:b8:50:9d:ad:78:70:21:f9:8f:ad:ea: 09:24:67:0a:0d:21:b9:90:3c:2d:5e:12:c2:8b:b7:80: 3c:50:ec:ff:d7:2c:2b:ec:13:bb:57:af:36:0f:d9:59: 36:4f:47:d4:e7:37:f6:d0:fe:c4:e2:b8:0e:ea:95:89: a2:db:f6:4f:d3:9e:34:7f:9e:2a:bb:cb:5c:7b:4e:53: e7:15:fe:fd:b8:05:df:63:55:dd:eb:69:82:48:a6:1c: 8c:a2:ac:22:a4:38:eb:bb:6f:2d:94:86:4d:d4:04:1d: 94:ad:4a:38:69:e2:81:95:93:8a:fc:62:47:d1:e9:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: d3:1f:f9:3a:1c:e3:b7:59:d3:2c:fc:60:99:ae:d6:d4: 36:ce:e6:1c:0b:b4:47:4f:9a:4d:81:66:ef:3a:6a:ee: d8:f2:42:05:6c:04:93:be:4e:a9:c5:dc:39:f9:8f:cb: 5c:da:c2:c4:fe:2d:30:5f:72:03:0b:b4:8e:5a:21:86: b1:96:21:58:49:f3:c4:18:60:a2:39:f9:46:43:b0:cd: 5e:e2:72:d1:a7:92:d6:f6:09:ec:96:e9:2a:18:cc:a1: 7a:32:bf:2a:2e:46:d1:57:f4:40:bb:a5:99:b6:7b:2e: 54:2f:ec:7c:54:ba:fc:9b:ec:ff:52:a8:29:fa:28:33: 68:96:83:39:34:96:49:e9:fe:45:13:3b:4d:06:e1:60: ec:f5:d9:2d:53:a6:15:69:6a:1a:6f:8b:3a:56:02:bc: 14:2b:4f:a6:e4:7d:8f:ad:cd:49:67:e5:11:62:b7:ab: 5e:a5:d4:52:d5:bd:b6:2b:10:35:c3:99:2e:25:45:e5: eb:12:90:db:7e:df:df:7c:60:07:f8:78:dd:9e:87:f8: b0:bd:14:bf:05:92:4e:41:6e:36:00:02:b2:fa:00:ae: 43:ba:b8:f9:71:5c:d7:8f:9b:7f:58:ee:d4:d2:dd:8c: 8f:fc:5e:e3:97:75:10:d5:f3:62:13:77:1e:fa:c5:7e Fingerprint (SHA-256): 61:83:97:38:90:56:0D:F6:8D:CC:5F:DC:71:9F:05:7F:3F:41:62:CE:AB:47:94:01:62:84:41:73:41:F9:90:00 Fingerprint (SHA1): A2:73:32:2B:D7:10:35:6A:8C:6B:4A:83:F7:F4:07:67:55:45:CA:F2 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #570: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #571: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191618 (0x3110e842) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 19:18:19 2017 Not After : Tue Aug 23 19:18:19 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:04:9f:2b:6f:d7:e9:8d:d3:cc:c0:3d:ee:36:72:13: 98:36:41:69:1b:49:92:04:bc:e0:47:f5:ab:1f:6a:36: 0a:b8:2c:3d:eb:7b:ee:a4:1e:62:4b:12:bb:8f:4c:69: 20:36:00:09:2d:84:49:01:32:99:fc:24:5c:3a:4d:2d: 06:29:4c:aa:fd:e3:1c:9b:4d:66:97:d7:34:ee:b3:c6: 52:9d:a8:3d:f9:74:f5:a0:b7:dd:11:db:f0:46:b1:97: 61:07:62:e2:06:2d:ea:a0:6c:87:4e:6b:db:54:88:d1: de:f0:2f:08:cc:15:96:6b:8a:19:37:c2:15:31:23:b5: ff:5c:76:95:70:70:0d:63:b7:60:9e:13:d3:3c:2a:a1: b9:89:11:6b:49:60:5f:3a:e0:54:a8:e5:6c:5a:dd:43: 7f:fd:86:90:17:d8:bd:3f:25:89:08:1e:a5:d4:3e:a5: 90:1a:07:57:1e:9c:5a:9c:51:96:90:ed:18:72:63:f6: b7:e6:d0:91:88:f6:4c:d0:af:a4:12:6f:78:0c:6f:48: ea:60:c9:b1:7a:9d:64:0d:48:df:92:94:0b:c7:97:8d: 3a:00:a9:65:1f:74:74:54:af:06:4c:bf:7f:1f:93:4a: 33:f7:a5:08:3e:96:e2:39:ad:f6:7c:c8:ef:85:67:b1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 74:bf:16:77:88:24:0f:3c:4e:34:eb:f4:1b:58:19:4c: 8c:f8:aa:8a:3f:a8:66:c5:5f:a2:39:6f:27:05:c1:4e: 69:0b:59:09:4b:51:79:02:0c:2e:eb:57:16:7b:59:fb: f7:a5:f7:a7:64:e9:ab:f1:2e:e8:bc:98:c2:c5:94:f2: 9b:f1:64:b3:b8:79:c5:f9:c6:15:9c:fa:27:4b:99:cb: 95:04:79:f8:4f:2b:9d:d9:c4:fe:e3:67:88:73:a5:5c: 96:5d:82:21:47:08:e2:68:45:41:9d:6a:2b:9d:b0:65: 1e:84:60:e5:29:a6:3f:fa:1f:2e:1a:6f:bd:e1:44:e9: 7e:30:59:58:ff:23:59:e9:24:db:59:a9:d9:9d:60:23: dc:73:7b:d0:ea:87:0e:ea:c6:16:c7:d7:4f:c1:4a:20: 2b:ee:50:16:cb:1a:48:4a:91:d3:ec:62:b6:37:74:41: 97:2c:3a:5d:3e:46:ea:60:78:d6:76:dd:61:cd:44:8b: cd:76:54:d5:39:25:f6:60:1e:46:8a:36:7e:fe:45:86: e1:89:8f:02:cd:16:b9:6e:c1:95:34:c4:c8:d3:11:7c: 71:f1:22:c3:7c:18:0c:a1:ed:0e:d1:21:ec:03:a1:2c: 7c:65:ef:22:18:e6:83:a7:3d:a2:c2:9a:50:a3:65:71 Fingerprint (SHA-256): BC:47:26:40:F9:89:74:82:C6:9E:1A:8B:E2:C4:BF:27:9C:F7:98:AF:B2:97:26:7C:EF:B3:C8:C9:73:12:4D:8C Fingerprint (SHA1): 7E:80:88:0D:C3:22:32:98:12:05:51:03:82:DA:3A:6F:DD:32:57:32 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #572: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #573: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #574: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191619 (0x3110e843) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 19:18:20 2017 Not After : Tue Aug 23 19:18:20 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7a:82:b6:ee:83:0b:3d:f0:22:59:af:df:b6:d4:3d: 23:d3:fa:59:f2:2c:70:7a:71:d6:26:15:43:88:e1:7b: 20:74:a6:64:44:2a:03:c8:e1:f6:66:f8:76:f6:6a:ed: 52:93:ee:33:fb:3a:98:d4:30:34:22:df:d4:af:58:37: 02:31:ff:9d:0b:27:59:08:26:63:05:70:07:71:00:22: 2f:cf:00:26:2f:3f:03:cf:91:70:b3:42:80:45:ee:d9: b5:67:8e:3f:9d:49:cc:ab:ed:ea:a5:dd:76:b1:27:15: ae:13:29:ef:86:98:a8:bb:d8:9c:fa:d4:ac:8e:46:96: 25:ca:da:0b:47:f4:1d:fb:7a:9f:3d:e3:88:34:44:18: c6:32:11:ef:65:70:46:4a:19:02:21:20:a6:46:2d:eb: 11:14:99:ce:4b:c0:36:f9:be:b9:5f:a1:d4:e6:72:e2: 8b:87:c5:94:de:d1:77:1e:5a:ac:33:23:21:28:7a:9f: 58:01:1a:1a:05:78:22:58:ba:72:37:7b:b7:0e:f5:df: 70:a7:24:f4:82:f8:1a:0a:f3:68:a0:e5:8f:07:54:52: 62:e8:9a:ec:3e:0f:d0:f2:62:bb:33:6d:80:0f:86:43: 1b:76:ea:f4:7a:1d:c1:11:33:cc:5f:13:b0:b6:51:45 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:a9:a1:51:b5:be:8b:08:3c:00:fe:a2:1f:23:38:39: f7:b2:09:e1:3d:c8:29:9e:03:9a:42:bd:d2:92:d6:cb: b9:37:d1:dd:62:d4:7b:3c:cc:08:dd:b2:39:4a:d8:f2: 43:68:6f:80:ba:0f:32:a7:65:56:d8:4d:ba:7b:91:1d: c7:15:84:c4:6b:e8:cd:d1:b6:e2:01:42:33:b7:ed:eb: d9:c7:fb:2b:39:5e:50:e7:d2:3c:2e:c6:2d:ca:d7:72: bf:ea:3b:dc:7c:5e:5f:1e:2d:e3:1e:76:1c:a0:eb:7c: e3:56:97:7a:6a:b3:2e:ad:49:e1:b2:ae:60:40:28:fe: c1:f7:d3:99:cd:a0:66:9a:a5:2b:25:50:63:0c:8e:70: 6f:6e:8b:68:01:4e:e3:0b:87:95:ac:d5:d6:27:5c:8f: 80:84:ea:18:2e:78:34:75:d9:f4:c6:e6:6e:03:51:66: f9:b2:a9:a5:93:e7:b0:e8:b5:6c:1b:85:28:26:2d:ee: 70:21:e6:62:82:80:94:c6:a2:e1:ce:1d:a6:81:1b:39: 07:64:ca:70:18:c6:72:68:74:43:bb:da:9f:f4:43:28: 6f:4d:87:67:3c:18:78:c9:ce:d7:a5:98:35:99:dc:bb: 40:b3:71:6b:26:e2:27:0b:63:9c:2d:51:bc:ef:71:42 Fingerprint (SHA-256): 12:09:C4:43:BB:14:39:73:50:E1:06:C1:FE:97:40:E3:21:7A:2A:C1:C0:1F:70:70:A5:13:0D:95:F5:F6:E6:0D Fingerprint (SHA1): EB:59:62:C1:5F:4B:B9:24:44:A9:94:6F:CD:A6:08:A8:09:09:A2:B8 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #575: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #576: AIA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823191622 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #577: AIA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #578: AIA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #579: AIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #580: AIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823191623 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #581: AIA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #582: AIA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #583: AIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #584: AIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823191624 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9634/localhost-2684-CA1Root-823191531.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #585: AIA: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #586: AIA: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #587: AIA: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #588: AIA: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 823191625 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #589: AIA: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #590: AIA: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der vfychain -d UserDB -pp -vv UserCA2.der CA2CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA1 Intermediate,O=CA1,C=US Returned value is 1, expected result is fail chains.sh: #591: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der vfychain -d UserDB -pp -vv -f UserCA2.der CA2CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191622 (0x3110e846) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 19:18:26 2017 Not After : Tue Aug 23 19:18:26 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:71:f2:7d:ff:41:53:9a:38:5a:67:74:31:de:84:99: 59:d7:87:31:41:78:e4:7b:30:72:55:2b:95:32:d6:d4: 6b:43:23:bb:51:84:d0:3f:92:ad:c4:c8:88:68:81:f5: a9:a5:64:d8:a5:ed:75:f3:53:c9:aa:6c:e9:18:fe:b5: 60:f1:95:2b:7c:5d:93:22:a0:2f:28:b0:75:e2:29:bb: 82:fc:40:4c:8c:1e:b7:df:7c:7e:90:a2:f4:45:fa:99: 06:f0:05:f4:5d:f0:82:36:b8:fe:08:54:b1:5f:be:b3: c3:24:1f:97:f5:5b:71:c3:f0:e9:35:ff:f1:22:8e:bd: a0:75:57:cf:3a:71:09:ee:76:39:d1:e6:46:9f:bf:f0: 39:cc:f3:3a:a8:57:c4:e5:d0:b0:02:88:f8:ce:03:3b: 74:23:5a:88:db:49:31:d9:0a:a7:25:79:37:44:6a:9f: 0a:28:a3:43:40:27:c3:c2:93:a0:55:94:15:b2:c2:57: f5:db:7c:d3:c5:be:a2:54:e7:0e:aa:69:c5:36:1d:65: d9:cd:ed:da:b7:f0:96:2e:00:c7:7d:19:ef:60:8f:5c: 96:3f:7c:0b:89:6f:db:8a:5b:e5:b7:29:00:42:68:7c: 9f:9f:f8:0d:a0:36:ed:f5:8d:8e:a2:d0:4c:65:02:81 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 73:cf:d9:14:21:80:ea:c8:2c:e0:62:d5:1c:86:6a:d7: 6f:ec:f1:b5:62:83:cd:e6:64:be:73:a3:21:80:5a:5f: 85:5e:6c:09:d2:36:00:c6:e0:0f:d7:99:e0:a1:c1:27: 88:1c:3a:3c:ce:33:c0:c0:1c:e3:b4:de:ff:5a:4d:be: 35:13:0a:fa:d0:64:ab:6d:5b:23:9f:72:6c:a7:52:81: e9:2b:5b:b1:0f:7f:30:fc:9c:26:8b:2c:cb:50:c3:a2: a4:a7:0b:b1:2c:02:00:15:b8:47:ac:dd:57:ab:3b:4d: 6a:77:15:e5:c8:b4:4a:a5:b3:30:66:0f:8f:28:90:1f: e4:b1:d9:4e:fc:b0:2e:a5:98:09:4a:9a:cb:fd:d7:af: f6:ff:4a:4d:1d:9f:90:fc:f9:14:02:d8:11:85:38:42: c7:9f:0e:f0:61:6c:45:48:7b:54:e7:f6:40:18:b1:4c: 2f:d7:20:57:ba:5e:c1:02:1c:64:17:81:a0:d2:e5:00: 8a:f3:ab:4f:1c:92:1d:ed:3c:66:b0:26:16:5a:03:ee: 35:08:0b:00:cb:1f:29:ed:52:ef:e1:8e:ed:ba:c0:78: d2:e4:40:dc:5b:be:27:1a:ff:2a:64:d8:9a:a9:7e:a1: aa:39:9e:d0:35:05:19:26:3f:63:d8:cd:86:60:3d:b6 Fingerprint (SHA-256): 03:6D:D8:2A:B1:71:76:DE:D7:3E:FA:EB:08:13:F1:51:E8:0A:BD:FB:0D:A5:3B:FE:A6:1E:6C:70:32:34:CB:77 Fingerprint (SHA1): 47:63:12:42:10:99:EC:48:1A:4E:60:C2:62:29:0F:1E:EB:9E:11:7D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #592: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #593: BridgeWithAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823191626 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #594: BridgeWithAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #595: BridgeWithAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #596: BridgeWithAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823191627 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #597: BridgeWithAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #598: BridgeWithAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #599: BridgeWithAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #600: BridgeWithAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 823191628 -7 Bridge@Army < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #601: BridgeWithAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #602: BridgeWithAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 823191629 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #603: BridgeWithAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #604: BridgeWithAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #605: BridgeWithAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #606: BridgeWithAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #607: BridgeWithAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 823191630 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9634/localhost-2684-Bridge-823191532.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #608: BridgeWithAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #609: BridgeWithAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #610: BridgeWithAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #611: BridgeWithAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 823191631 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #612: BridgeWithAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #613: BridgeWithAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #614: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191626 (0x3110e84a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 19:18:33 2017 Not After : Tue Aug 23 19:18:33 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:da:42:48:62:22:6e:9e:22:4f:fc:6c:90:93:70:77: ff:7e:4a:c4:02:08:bf:41:7b:83:43:c5:f8:08:35:d8: 04:f9:b7:97:54:9d:8d:1a:5a:3c:f3:2f:c7:66:3a:8f: b0:f0:23:f4:b8:dd:66:a4:17:7c:22:c9:6b:6e:b5:b3: db:d2:f6:b8:12:e4:02:7e:f7:d9:c1:9e:22:45:47:27: 2f:aa:c7:7c:12:ca:2f:a9:d5:44:d5:d0:c3:c3:7e:47: 70:37:14:d4:df:96:e5:54:ba:44:3a:8e:03:42:c9:06: 55:44:d6:ec:8e:4f:58:e3:c5:11:72:4d:2b:44:d0:7b: 21:5e:0e:a1:03:13:37:10:84:d5:2d:b6:84:10:1e:a3: a6:39:2d:8a:c1:c7:20:ac:71:0b:b7:14:c4:01:ab:12: b4:56:18:e9:e8:f9:61:0c:fe:dc:e3:07:b4:8e:00:61: 13:45:8d:d3:83:13:5d:6c:53:52:aa:59:40:fe:f5:95: e6:51:31:72:ef:83:38:06:31:f9:99:ae:14:fc:76:5c: 89:37:76:86:8a:cd:6f:46:46:3c:43:af:ce:19:11:b8: f9:d1:14:79:08:ed:2d:79:2b:c4:1d:30:2e:9f:9a:73: ba:f6:8b:ba:6f:70:d3:91:2d:c2:d3:5c:fa:99:2b:6b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ac:29:0d:11:94:54:be:91:68:14:5a:aa:ae:67:d8:b5: 89:a2:53:f4:aa:74:f1:11:24:46:12:00:be:39:30:2a: b3:01:4b:c2:22:71:5d:a8:98:fa:9a:20:31:27:eb:b1: 97:96:6a:30:68:8f:8b:df:57:a6:e5:42:ee:52:12:a6: 77:6e:36:1b:eb:b8:1c:9f:23:50:b3:8e:89:ee:c5:2f: 29:08:24:ac:af:3c:6e:0d:8f:ec:e5:d3:0e:23:c8:d9: b9:6f:8c:99:1f:e5:ab:bd:f1:d8:04:c0:42:07:90:00: 83:80:e0:3f:6e:05:05:cf:c1:f4:de:cf:d6:d7:82:74: 9f:55:75:ee:15:46:7d:c0:cb:a4:bd:1c:57:bd:e6:a8: e3:16:c0:21:ab:f5:9f:bf:74:48:32:56:eb:e2:f2:b5: 78:60:ae:40:34:22:4b:7d:10:97:48:fa:52:5f:8d:89: 37:bc:91:08:69:ab:99:1e:b1:1b:0b:cb:1f:b4:3e:93: 1e:e5:2a:5c:7d:60:d7:3e:dc:49:2a:38:7d:b9:39:c4: 13:35:b5:45:a3:d1:49:cc:bf:38:d9:9f:28:08:69:f9: 0d:3c:3c:66:26:4d:21:fb:82:64:27:95:2c:12:20:2c: 3b:cb:c7:86:ff:d5:ed:5e:71:a9:5b:fc:b5:12:79:dd Fingerprint (SHA-256): E0:87:1B:C3:8E:53:49:FF:BE:52:12:76:E3:3A:6A:AE:2D:9E:4D:B0:4B:21:BB:86:9B:1F:5A:4F:F4:3E:7E:4F Fingerprint (SHA1): 9C:31:F1:9E:38:37:E6:DE:93:2E:97:6A:68:22:90:23:BE:4C:2C:2C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #615: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191627 (0x3110e84b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 19:18:35 2017 Not After : Tue Aug 23 19:18:35 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d7:a4:91:f6:0d:0b:0c:6d:47:01:c4:6e:7d:eb:45:c3: ac:f1:95:f8:7c:cf:10:26:79:d1:11:30:e8:85:59:1f: 05:5b:c4:f9:3b:a0:eb:38:cb:8a:0b:42:63:cf:63:45: bb:99:d1:15:f5:ec:cb:b0:37:a3:54:d2:61:94:ad:28: b7:4c:f4:e4:bb:57:d5:21:90:96:33:d7:1b:dd:09:b3: e2:b7:ac:18:76:9d:d6:fa:2d:72:b1:c3:ae:f9:73:57: 13:5d:57:ac:17:21:b9:c7:fb:8a:3c:86:1a:8d:78:cf: 98:f8:18:3e:fd:7a:4b:45:87:b3:9d:5f:6c:4d:f8:91: 6f:31:96:58:1b:04:1b:1c:d5:9e:bb:b4:5e:cb:72:01: 85:65:0b:e5:e2:26:03:18:fa:87:a0:66:1a:b4:d8:8a: f6:af:d0:5c:ca:fb:8c:7c:27:78:45:c6:46:f8:64:72: 09:9e:a6:84:d6:81:82:94:d5:07:5d:49:7f:af:bd:ed: 79:7d:e5:80:39:1e:3b:85:cb:81:7a:4f:2c:4a:9a:0a: 16:4e:08:81:c0:47:08:44:44:01:81:54:cd:1b:d9:40: 2b:dd:08:5b:3d:e3:a5:0c:2e:13:de:fa:8c:a4:3d:0d: ad:24:c6:32:5a:bb:69:48:45:30:7d:b9:12:c0:0e:95 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ad:6e:c4:95:84:4e:1e:b7:5e:7f:d4:57:0d:26:5a:48: 81:6c:b5:2f:bf:44:91:93:f2:04:71:09:50:ab:c0:31: 25:d8:15:2c:68:65:e4:71:00:0b:78:6e:b0:e8:fc:69: 98:d6:72:d3:14:02:c9:48:37:97:90:5d:19:8c:0a:5b: 60:dc:17:e2:9d:42:9f:9d:c7:e0:c4:00:ff:31:4e:e8: 48:1e:06:5d:b8:9b:6c:b3:cf:e3:96:f4:47:ad:f1:99: 4c:e2:d7:db:f9:be:5a:7b:57:99:dc:48:ad:ba:26:85: d3:9b:7b:11:fa:67:9c:85:67:73:ce:89:dc:04:62:60: d0:16:41:68:e4:90:2e:f8:ad:ca:4f:00:9c:a7:20:f7: 85:d9:07:99:89:72:7f:e5:1e:84:f9:f6:81:94:6f:26: d0:f9:37:30:ad:db:ff:cd:ad:7b:9a:4d:43:34:b5:e3: c5:e1:f5:65:9e:68:fd:92:fe:2b:72:a8:de:9e:76:25: 32:34:8d:37:5d:a9:64:67:9f:7c:7a:fe:64:5c:ac:ff: e7:2c:8e:6b:30:d2:b2:e1:20:7a:fd:d9:7a:41:70:8f: 41:25:69:62:c6:eb:b0:6d:2f:25:11:aa:3a:55:37:6c: be:0f:7a:d1:cb:84:6c:fe:b5:4f:c2:77:09:8f:ba:b2 Fingerprint (SHA-256): 5F:57:04:E4:6F:BE:6E:76:1C:71:8F:AD:4D:19:01:E0:F2:FE:8C:CC:E2:45:B3:A6:74:AF:09:F3:23:19:D6:FC Fingerprint (SHA1): 51:1E:2C:7E:DD:10:6D:1E:6F:54:35:89:3F:5A:08:D1:55:49:BA:4C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #616: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191627 (0x3110e84b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 19:18:35 2017 Not After : Tue Aug 23 19:18:35 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d7:a4:91:f6:0d:0b:0c:6d:47:01:c4:6e:7d:eb:45:c3: ac:f1:95:f8:7c:cf:10:26:79:d1:11:30:e8:85:59:1f: 05:5b:c4:f9:3b:a0:eb:38:cb:8a:0b:42:63:cf:63:45: bb:99:d1:15:f5:ec:cb:b0:37:a3:54:d2:61:94:ad:28: b7:4c:f4:e4:bb:57:d5:21:90:96:33:d7:1b:dd:09:b3: e2:b7:ac:18:76:9d:d6:fa:2d:72:b1:c3:ae:f9:73:57: 13:5d:57:ac:17:21:b9:c7:fb:8a:3c:86:1a:8d:78:cf: 98:f8:18:3e:fd:7a:4b:45:87:b3:9d:5f:6c:4d:f8:91: 6f:31:96:58:1b:04:1b:1c:d5:9e:bb:b4:5e:cb:72:01: 85:65:0b:e5:e2:26:03:18:fa:87:a0:66:1a:b4:d8:8a: f6:af:d0:5c:ca:fb:8c:7c:27:78:45:c6:46:f8:64:72: 09:9e:a6:84:d6:81:82:94:d5:07:5d:49:7f:af:bd:ed: 79:7d:e5:80:39:1e:3b:85:cb:81:7a:4f:2c:4a:9a:0a: 16:4e:08:81:c0:47:08:44:44:01:81:54:cd:1b:d9:40: 2b:dd:08:5b:3d:e3:a5:0c:2e:13:de:fa:8c:a4:3d:0d: ad:24:c6:32:5a:bb:69:48:45:30:7d:b9:12:c0:0e:95 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ad:6e:c4:95:84:4e:1e:b7:5e:7f:d4:57:0d:26:5a:48: 81:6c:b5:2f:bf:44:91:93:f2:04:71:09:50:ab:c0:31: 25:d8:15:2c:68:65:e4:71:00:0b:78:6e:b0:e8:fc:69: 98:d6:72:d3:14:02:c9:48:37:97:90:5d:19:8c:0a:5b: 60:dc:17:e2:9d:42:9f:9d:c7:e0:c4:00:ff:31:4e:e8: 48:1e:06:5d:b8:9b:6c:b3:cf:e3:96:f4:47:ad:f1:99: 4c:e2:d7:db:f9:be:5a:7b:57:99:dc:48:ad:ba:26:85: d3:9b:7b:11:fa:67:9c:85:67:73:ce:89:dc:04:62:60: d0:16:41:68:e4:90:2e:f8:ad:ca:4f:00:9c:a7:20:f7: 85:d9:07:99:89:72:7f:e5:1e:84:f9:f6:81:94:6f:26: d0:f9:37:30:ad:db:ff:cd:ad:7b:9a:4d:43:34:b5:e3: c5:e1:f5:65:9e:68:fd:92:fe:2b:72:a8:de:9e:76:25: 32:34:8d:37:5d:a9:64:67:9f:7c:7a:fe:64:5c:ac:ff: e7:2c:8e:6b:30:d2:b2:e1:20:7a:fd:d9:7a:41:70:8f: 41:25:69:62:c6:eb:b0:6d:2f:25:11:aa:3a:55:37:6c: be:0f:7a:d1:cb:84:6c:fe:b5:4f:c2:77:09:8f:ba:b2 Fingerprint (SHA-256): 5F:57:04:E4:6F:BE:6E:76:1C:71:8F:AD:4D:19:01:E0:F2:FE:8C:CC:E2:45:B3:A6:74:AF:09:F3:23:19:D6:FC Fingerprint (SHA1): 51:1E:2C:7E:DD:10:6D:1E:6F:54:35:89:3F:5A:08:D1:55:49:BA:4C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #617: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #618: BridgeWithHalfAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823191632 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #619: BridgeWithHalfAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #620: BridgeWithHalfAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #621: BridgeWithHalfAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823191633 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #622: BridgeWithHalfAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #623: BridgeWithHalfAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #624: BridgeWithHalfAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #625: BridgeWithHalfAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 823191634 -7 Bridge@Army < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #626: BridgeWithHalfAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #627: BridgeWithHalfAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 823191635 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #628: BridgeWithHalfAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #629: BridgeWithHalfAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #630: BridgeWithHalfAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #631: BridgeWithHalfAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #632: BridgeWithHalfAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 823191636 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9634/localhost-2684-Bridge-823191533.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #633: BridgeWithHalfAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #634: BridgeWithHalfAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #635: BridgeWithHalfAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #636: BridgeWithHalfAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 823191637 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #637: BridgeWithHalfAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #638: BridgeWithHalfAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #639: BridgeWithHalfAIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #640: BridgeWithHalfAIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 823191638 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9634/localhost-2684-BridgeNavy-823191534.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #641: BridgeWithHalfAIA: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #642: BridgeWithHalfAIA: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #643: BridgeWithHalfAIA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #644: BridgeWithHalfAIA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 823191639 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #645: BridgeWithHalfAIA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #646: BridgeWithHalfAIA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #647: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191632 (0x3110e850) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 19:18:42 2017 Not After : Tue Aug 23 19:18:42 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:a8:93:6f:83:94:ab:e0:9f:2f:b4:e4:06:5e:41:c2: 99:23:bb:23:15:40:43:48:5e:35:4b:f4:ab:8c:26:20: 3d:2e:c1:55:59:54:96:9f:33:09:7f:b0:ce:37:5c:3c: 53:e9:63:36:fc:2d:9d:6a:cc:12:d0:62:df:ca:dd:c2: e1:95:68:38:f4:ab:13:11:47:7d:ab:64:9e:a2:6c:81: 04:42:f2:69:1a:b4:53:2b:98:90:f1:54:87:be:6c:f2: 78:a0:09:12:ac:bb:45:82:0c:87:df:8d:4b:de:de:38: d9:4c:b3:33:97:e8:33:f7:45:24:b2:f7:b5:54:db:8a: 5b:ff:b5:fc:a3:4b:48:4b:e7:7e:44:d2:ed:f9:d2:6c: 72:ac:ee:2c:f5:5a:96:99:4d:06:81:43:3c:fa:7f:7a: a8:af:e9:61:df:08:fa:f0:66:76:60:6b:88:44:71:96: 7e:d1:bb:c3:81:24:a4:25:de:b8:d5:16:9a:65:da:da: 66:69:50:bf:82:91:14:70:3d:83:6d:6f:4a:7e:c4:97: af:91:a1:ae:a1:11:bb:0e:e8:55:7b:e6:2e:0a:ea:b3: d6:ec:c5:8a:7e:97:2e:d7:56:36:1b:1b:41:cb:db:5f: ad:5c:cc:d4:d1:b4:cb:26:fc:a1:26:f6:a1:ba:3d:ef Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bd:0b:04:70:0c:5e:4c:81:9f:f6:cb:b5:f4:c9:55:3b: e9:7c:d1:6a:12:dd:7b:14:75:a4:db:aa:b4:35:b0:ff: 81:95:0f:ac:6c:13:cf:df:f3:44:c3:bd:0e:1d:7b:99: 14:44:b4:f6:b7:36:f8:dc:1c:a9:30:c8:c1:0f:e4:2b: cd:18:b0:32:7d:fb:1e:91:8a:09:b2:3e:e1:bf:c7:e6: 20:8d:f3:2d:11:6c:b1:0c:31:42:93:4c:7b:33:9b:e9: b1:ea:17:9c:38:e0:70:25:94:ad:c6:9d:2a:5d:3a:3c: c6:88:2e:cb:e5:65:61:d1:4a:09:52:38:f3:d5:02:d1: 95:3b:c7:99:25:08:72:bf:59:4f:63:fa:e2:48:e7:41: 1d:ce:fb:93:fc:be:33:dd:43:47:0f:0f:33:eb:88:65: 2e:83:5c:fc:42:b0:4b:b7:a6:b7:db:73:19:b2:81:15: bc:66:e9:c3:4b:ba:0a:b8:64:c5:f8:bd:11:d3:e8:53: ac:2d:c4:10:24:75:3e:8b:36:ad:c2:b7:db:12:9f:a0: 05:a1:94:eb:70:ce:85:64:47:19:85:2a:46:a7:3a:e1: 2d:22:d6:0b:99:d3:62:63:26:f1:10:bf:13:3a:16:17: 8e:ab:1e:10:44:1e:b6:ea:20:f7:9d:92:47:94:d9:3c Fingerprint (SHA-256): 5E:22:8F:1D:F0:94:E2:B1:AF:0A:F4:22:63:AB:25:19:C4:9F:90:D6:E3:7B:5E:D2:D2:2E:B1:8C:F1:E0:8C:75 Fingerprint (SHA1): 73:71:9B:20:52:0F:50:E1:86:8F:C7:0F:FA:9D:A5:E3:01:65:DA:59 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #648: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191633 (0x3110e851) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 19:18:44 2017 Not After : Tue Aug 23 19:18:44 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:6b:2e:9b:54:dd:29:92:7a:7b:b0:43:e9:0c:c7:bc: 10:33:ca:e9:9d:e7:de:da:41:b7:92:5d:08:0f:6d:e3: 5c:2f:a8:c9:2b:72:45:6b:c8:a6:f4:f8:95:88:e2:e4: 7b:2a:3d:41:5b:66:76:97:76:6b:47:5f:90:ce:09:da: d1:0c:21:7d:ef:49:41:42:a0:5e:fd:a8:18:5a:92:94: 97:af:c5:5e:fb:bd:85:e5:3d:e0:a6:2a:c4:15:e3:56: a7:d3:6c:22:3d:90:be:18:c3:28:dd:ff:95:c7:11:e5: 0b:a2:57:47:46:eb:8b:79:55:d1:74:db:d2:e7:cf:69: 42:68:fc:4c:c9:86:ed:e0:5a:8d:2e:02:77:14:b6:1a: 25:11:c5:e0:2e:db:5e:95:cf:ef:e1:d2:36:33:83:b6: 5f:3d:d8:2e:90:e6:96:12:63:65:fc:ce:03:21:ee:c0: 37:90:8e:41:fa:62:41:3e:d9:3f:84:07:d1:ad:ca:82: fc:73:8d:d0:4d:b8:fc:2c:b3:3f:5b:82:3c:49:a7:ac: 11:6a:53:02:1a:44:6e:2a:3f:ab:96:01:a0:7a:cd:3b: c6:09:c8:23:42:5e:8e:84:e0:96:90:de:2a:6b:48:79: 42:9f:ee:95:2a:7b:45:85:e3:12:f2:8e:3f:33:90:e3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: aa:87:f5:1e:12:a6:63:b8:61:50:91:6e:31:67:e3:d2: b2:fd:ca:9d:cc:0f:16:ea:32:ea:74:e3:cb:78:88:12: 30:67:8b:97:23:9a:9c:04:eb:89:ba:90:f2:39:55:81: 60:ee:a4:99:59:2b:c4:13:eb:fc:a5:52:39:4e:e3:96: ad:bc:b2:8c:5a:7c:c2:0a:f6:00:55:61:17:5d:08:29: d2:2b:8e:92:de:6a:80:98:92:81:bf:38:5c:10:a2:54: 8c:39:ba:88:c6:e8:7e:53:0b:6b:ec:af:58:91:8e:03: d8:fd:79:cb:be:30:72:56:94:7a:85:7b:80:e0:2d:04: 17:27:9c:04:ba:d8:25:97:9b:07:24:26:7c:29:71:62: 91:d7:5a:3c:26:4e:25:f0:d0:65:89:c2:0b:d4:37:32: f7:fb:93:d8:a3:f2:1c:cb:cb:8a:20:a7:77:ac:75:1f: dd:f6:d0:45:b4:cf:99:2f:64:56:c2:cb:42:3a:99:dd: 53:8f:05:c4:33:f2:a2:54:fe:05:36:71:cd:0e:49:06: 47:98:a9:e3:00:05:99:0f:00:57:1d:09:62:37:5f:83: e9:ad:50:92:f6:e0:e7:65:8c:60:62:f0:c5:da:c8:fc: 1f:c8:6b:80:ba:77:93:f4:01:27:f7:41:e4:a4:e2:ce Fingerprint (SHA-256): 84:F2:9D:5A:AF:16:4C:73:38:34:02:2E:A0:E2:A1:1B:F6:A9:47:35:EA:76:EF:A5:29:5F:B9:55:E0:D1:0D:64 Fingerprint (SHA1): F7:54:C9:5C:14:88:CB:5D:78:D6:CF:65:1A:A1:4F:CE:ED:A4:09:FC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #649: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191633 (0x3110e851) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 19:18:44 2017 Not After : Tue Aug 23 19:18:44 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:6b:2e:9b:54:dd:29:92:7a:7b:b0:43:e9:0c:c7:bc: 10:33:ca:e9:9d:e7:de:da:41:b7:92:5d:08:0f:6d:e3: 5c:2f:a8:c9:2b:72:45:6b:c8:a6:f4:f8:95:88:e2:e4: 7b:2a:3d:41:5b:66:76:97:76:6b:47:5f:90:ce:09:da: d1:0c:21:7d:ef:49:41:42:a0:5e:fd:a8:18:5a:92:94: 97:af:c5:5e:fb:bd:85:e5:3d:e0:a6:2a:c4:15:e3:56: a7:d3:6c:22:3d:90:be:18:c3:28:dd:ff:95:c7:11:e5: 0b:a2:57:47:46:eb:8b:79:55:d1:74:db:d2:e7:cf:69: 42:68:fc:4c:c9:86:ed:e0:5a:8d:2e:02:77:14:b6:1a: 25:11:c5:e0:2e:db:5e:95:cf:ef:e1:d2:36:33:83:b6: 5f:3d:d8:2e:90:e6:96:12:63:65:fc:ce:03:21:ee:c0: 37:90:8e:41:fa:62:41:3e:d9:3f:84:07:d1:ad:ca:82: fc:73:8d:d0:4d:b8:fc:2c:b3:3f:5b:82:3c:49:a7:ac: 11:6a:53:02:1a:44:6e:2a:3f:ab:96:01:a0:7a:cd:3b: c6:09:c8:23:42:5e:8e:84:e0:96:90:de:2a:6b:48:79: 42:9f:ee:95:2a:7b:45:85:e3:12:f2:8e:3f:33:90:e3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: aa:87:f5:1e:12:a6:63:b8:61:50:91:6e:31:67:e3:d2: b2:fd:ca:9d:cc:0f:16:ea:32:ea:74:e3:cb:78:88:12: 30:67:8b:97:23:9a:9c:04:eb:89:ba:90:f2:39:55:81: 60:ee:a4:99:59:2b:c4:13:eb:fc:a5:52:39:4e:e3:96: ad:bc:b2:8c:5a:7c:c2:0a:f6:00:55:61:17:5d:08:29: d2:2b:8e:92:de:6a:80:98:92:81:bf:38:5c:10:a2:54: 8c:39:ba:88:c6:e8:7e:53:0b:6b:ec:af:58:91:8e:03: d8:fd:79:cb:be:30:72:56:94:7a:85:7b:80:e0:2d:04: 17:27:9c:04:ba:d8:25:97:9b:07:24:26:7c:29:71:62: 91:d7:5a:3c:26:4e:25:f0:d0:65:89:c2:0b:d4:37:32: f7:fb:93:d8:a3:f2:1c:cb:cb:8a:20:a7:77:ac:75:1f: dd:f6:d0:45:b4:cf:99:2f:64:56:c2:cb:42:3a:99:dd: 53:8f:05:c4:33:f2:a2:54:fe:05:36:71:cd:0e:49:06: 47:98:a9:e3:00:05:99:0f:00:57:1d:09:62:37:5f:83: e9:ad:50:92:f6:e0:e7:65:8c:60:62:f0:c5:da:c8:fc: 1f:c8:6b:80:ba:77:93:f4:01:27:f7:41:e4:a4:e2:ce Fingerprint (SHA-256): 84:F2:9D:5A:AF:16:4C:73:38:34:02:2E:A0:E2:A1:1B:F6:A9:47:35:EA:76:EF:A5:29:5F:B9:55:E0:D1:0D:64 Fingerprint (SHA1): F7:54:C9:5C:14:88:CB:5D:78:D6:CF:65:1A:A1:4F:CE:ED:A4:09:FC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #650: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der BridgeArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=EE2 EE,O=EE2,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA2 Intermediate,O=CA2,C=US Returned value is 1, expected result is fail chains.sh: #651: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191632 (0x3110e850) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 19:18:42 2017 Not After : Tue Aug 23 19:18:42 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:a8:93:6f:83:94:ab:e0:9f:2f:b4:e4:06:5e:41:c2: 99:23:bb:23:15:40:43:48:5e:35:4b:f4:ab:8c:26:20: 3d:2e:c1:55:59:54:96:9f:33:09:7f:b0:ce:37:5c:3c: 53:e9:63:36:fc:2d:9d:6a:cc:12:d0:62:df:ca:dd:c2: e1:95:68:38:f4:ab:13:11:47:7d:ab:64:9e:a2:6c:81: 04:42:f2:69:1a:b4:53:2b:98:90:f1:54:87:be:6c:f2: 78:a0:09:12:ac:bb:45:82:0c:87:df:8d:4b:de:de:38: d9:4c:b3:33:97:e8:33:f7:45:24:b2:f7:b5:54:db:8a: 5b:ff:b5:fc:a3:4b:48:4b:e7:7e:44:d2:ed:f9:d2:6c: 72:ac:ee:2c:f5:5a:96:99:4d:06:81:43:3c:fa:7f:7a: a8:af:e9:61:df:08:fa:f0:66:76:60:6b:88:44:71:96: 7e:d1:bb:c3:81:24:a4:25:de:b8:d5:16:9a:65:da:da: 66:69:50:bf:82:91:14:70:3d:83:6d:6f:4a:7e:c4:97: af:91:a1:ae:a1:11:bb:0e:e8:55:7b:e6:2e:0a:ea:b3: d6:ec:c5:8a:7e:97:2e:d7:56:36:1b:1b:41:cb:db:5f: ad:5c:cc:d4:d1:b4:cb:26:fc:a1:26:f6:a1:ba:3d:ef Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bd:0b:04:70:0c:5e:4c:81:9f:f6:cb:b5:f4:c9:55:3b: e9:7c:d1:6a:12:dd:7b:14:75:a4:db:aa:b4:35:b0:ff: 81:95:0f:ac:6c:13:cf:df:f3:44:c3:bd:0e:1d:7b:99: 14:44:b4:f6:b7:36:f8:dc:1c:a9:30:c8:c1:0f:e4:2b: cd:18:b0:32:7d:fb:1e:91:8a:09:b2:3e:e1:bf:c7:e6: 20:8d:f3:2d:11:6c:b1:0c:31:42:93:4c:7b:33:9b:e9: b1:ea:17:9c:38:e0:70:25:94:ad:c6:9d:2a:5d:3a:3c: c6:88:2e:cb:e5:65:61:d1:4a:09:52:38:f3:d5:02:d1: 95:3b:c7:99:25:08:72:bf:59:4f:63:fa:e2:48:e7:41: 1d:ce:fb:93:fc:be:33:dd:43:47:0f:0f:33:eb:88:65: 2e:83:5c:fc:42:b0:4b:b7:a6:b7:db:73:19:b2:81:15: bc:66:e9:c3:4b:ba:0a:b8:64:c5:f8:bd:11:d3:e8:53: ac:2d:c4:10:24:75:3e:8b:36:ad:c2:b7:db:12:9f:a0: 05:a1:94:eb:70:ce:85:64:47:19:85:2a:46:a7:3a:e1: 2d:22:d6:0b:99:d3:62:63:26:f1:10:bf:13:3a:16:17: 8e:ab:1e:10:44:1e:b6:ea:20:f7:9d:92:47:94:d9:3c Fingerprint (SHA-256): 5E:22:8F:1D:F0:94:E2:B1:AF:0A:F4:22:63:AB:25:19:C4:9F:90:D6:E3:7B:5E:D2:D2:2E:B1:8C:F1:E0:8C:75 Fingerprint (SHA1): 73:71:9B:20:52:0F:50:E1:86:8F:C7:0F:FA:9D:A5:E3:01:65:DA:59 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #652: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191633 (0x3110e851) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 19:18:44 2017 Not After : Tue Aug 23 19:18:44 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:6b:2e:9b:54:dd:29:92:7a:7b:b0:43:e9:0c:c7:bc: 10:33:ca:e9:9d:e7:de:da:41:b7:92:5d:08:0f:6d:e3: 5c:2f:a8:c9:2b:72:45:6b:c8:a6:f4:f8:95:88:e2:e4: 7b:2a:3d:41:5b:66:76:97:76:6b:47:5f:90:ce:09:da: d1:0c:21:7d:ef:49:41:42:a0:5e:fd:a8:18:5a:92:94: 97:af:c5:5e:fb:bd:85:e5:3d:e0:a6:2a:c4:15:e3:56: a7:d3:6c:22:3d:90:be:18:c3:28:dd:ff:95:c7:11:e5: 0b:a2:57:47:46:eb:8b:79:55:d1:74:db:d2:e7:cf:69: 42:68:fc:4c:c9:86:ed:e0:5a:8d:2e:02:77:14:b6:1a: 25:11:c5:e0:2e:db:5e:95:cf:ef:e1:d2:36:33:83:b6: 5f:3d:d8:2e:90:e6:96:12:63:65:fc:ce:03:21:ee:c0: 37:90:8e:41:fa:62:41:3e:d9:3f:84:07:d1:ad:ca:82: fc:73:8d:d0:4d:b8:fc:2c:b3:3f:5b:82:3c:49:a7:ac: 11:6a:53:02:1a:44:6e:2a:3f:ab:96:01:a0:7a:cd:3b: c6:09:c8:23:42:5e:8e:84:e0:96:90:de:2a:6b:48:79: 42:9f:ee:95:2a:7b:45:85:e3:12:f2:8e:3f:33:90:e3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: aa:87:f5:1e:12:a6:63:b8:61:50:91:6e:31:67:e3:d2: b2:fd:ca:9d:cc:0f:16:ea:32:ea:74:e3:cb:78:88:12: 30:67:8b:97:23:9a:9c:04:eb:89:ba:90:f2:39:55:81: 60:ee:a4:99:59:2b:c4:13:eb:fc:a5:52:39:4e:e3:96: ad:bc:b2:8c:5a:7c:c2:0a:f6:00:55:61:17:5d:08:29: d2:2b:8e:92:de:6a:80:98:92:81:bf:38:5c:10:a2:54: 8c:39:ba:88:c6:e8:7e:53:0b:6b:ec:af:58:91:8e:03: d8:fd:79:cb:be:30:72:56:94:7a:85:7b:80:e0:2d:04: 17:27:9c:04:ba:d8:25:97:9b:07:24:26:7c:29:71:62: 91:d7:5a:3c:26:4e:25:f0:d0:65:89:c2:0b:d4:37:32: f7:fb:93:d8:a3:f2:1c:cb:cb:8a:20:a7:77:ac:75:1f: dd:f6:d0:45:b4:cf:99:2f:64:56:c2:cb:42:3a:99:dd: 53:8f:05:c4:33:f2:a2:54:fe:05:36:71:cd:0e:49:06: 47:98:a9:e3:00:05:99:0f:00:57:1d:09:62:37:5f:83: e9:ad:50:92:f6:e0:e7:65:8c:60:62:f0:c5:da:c8:fc: 1f:c8:6b:80:ba:77:93:f4:01:27:f7:41:e4:a4:e2:ce Fingerprint (SHA-256): 84:F2:9D:5A:AF:16:4C:73:38:34:02:2E:A0:E2:A1:1B:F6:A9:47:35:EA:76:EF:A5:29:5F:B9:55:E0:D1:0D:64 Fingerprint (SHA1): F7:54:C9:5C:14:88:CB:5D:78:D6:CF:65:1A:A1:4F:CE:ED:A4:09:FC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #653: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191633 (0x3110e851) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 19:18:44 2017 Not After : Tue Aug 23 19:18:44 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:6b:2e:9b:54:dd:29:92:7a:7b:b0:43:e9:0c:c7:bc: 10:33:ca:e9:9d:e7:de:da:41:b7:92:5d:08:0f:6d:e3: 5c:2f:a8:c9:2b:72:45:6b:c8:a6:f4:f8:95:88:e2:e4: 7b:2a:3d:41:5b:66:76:97:76:6b:47:5f:90:ce:09:da: d1:0c:21:7d:ef:49:41:42:a0:5e:fd:a8:18:5a:92:94: 97:af:c5:5e:fb:bd:85:e5:3d:e0:a6:2a:c4:15:e3:56: a7:d3:6c:22:3d:90:be:18:c3:28:dd:ff:95:c7:11:e5: 0b:a2:57:47:46:eb:8b:79:55:d1:74:db:d2:e7:cf:69: 42:68:fc:4c:c9:86:ed:e0:5a:8d:2e:02:77:14:b6:1a: 25:11:c5:e0:2e:db:5e:95:cf:ef:e1:d2:36:33:83:b6: 5f:3d:d8:2e:90:e6:96:12:63:65:fc:ce:03:21:ee:c0: 37:90:8e:41:fa:62:41:3e:d9:3f:84:07:d1:ad:ca:82: fc:73:8d:d0:4d:b8:fc:2c:b3:3f:5b:82:3c:49:a7:ac: 11:6a:53:02:1a:44:6e:2a:3f:ab:96:01:a0:7a:cd:3b: c6:09:c8:23:42:5e:8e:84:e0:96:90:de:2a:6b:48:79: 42:9f:ee:95:2a:7b:45:85:e3:12:f2:8e:3f:33:90:e3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: aa:87:f5:1e:12:a6:63:b8:61:50:91:6e:31:67:e3:d2: b2:fd:ca:9d:cc:0f:16:ea:32:ea:74:e3:cb:78:88:12: 30:67:8b:97:23:9a:9c:04:eb:89:ba:90:f2:39:55:81: 60:ee:a4:99:59:2b:c4:13:eb:fc:a5:52:39:4e:e3:96: ad:bc:b2:8c:5a:7c:c2:0a:f6:00:55:61:17:5d:08:29: d2:2b:8e:92:de:6a:80:98:92:81:bf:38:5c:10:a2:54: 8c:39:ba:88:c6:e8:7e:53:0b:6b:ec:af:58:91:8e:03: d8:fd:79:cb:be:30:72:56:94:7a:85:7b:80:e0:2d:04: 17:27:9c:04:ba:d8:25:97:9b:07:24:26:7c:29:71:62: 91:d7:5a:3c:26:4e:25:f0:d0:65:89:c2:0b:d4:37:32: f7:fb:93:d8:a3:f2:1c:cb:cb:8a:20:a7:77:ac:75:1f: dd:f6:d0:45:b4:cf:99:2f:64:56:c2:cb:42:3a:99:dd: 53:8f:05:c4:33:f2:a2:54:fe:05:36:71:cd:0e:49:06: 47:98:a9:e3:00:05:99:0f:00:57:1d:09:62:37:5f:83: e9:ad:50:92:f6:e0:e7:65:8c:60:62:f0:c5:da:c8:fc: 1f:c8:6b:80:ba:77:93:f4:01:27:f7:41:e4:a4:e2:ce Fingerprint (SHA-256): 84:F2:9D:5A:AF:16:4C:73:38:34:02:2E:A0:E2:A1:1B:F6:A9:47:35:EA:76:EF:A5:29:5F:B9:55:E0:D1:0D:64 Fingerprint (SHA1): F7:54:C9:5C:14:88:CB:5D:78:D6:CF:65:1A:A1:4F:CE:ED:A4:09:FC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #654: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #655: BridgeWithPolicyExtensionAndMapping: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823191640 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #656: BridgeWithPolicyExtensionAndMapping: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #657: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #658: BridgeWithPolicyExtensionAndMapping: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823191641 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #659: BridgeWithPolicyExtensionAndMapping: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #660: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB CAArmyDB certutil -N -d CAArmyDB -f CAArmyDB/dbpasswd chains.sh: #661: BridgeWithPolicyExtensionAndMapping: Creating DB CAArmyDB - PASSED chains.sh: Creating Intermediate certifiate request CAArmyReq.der certutil -s "CN=CAArmy Intermediate, O=CAArmy, C=US" -R -2 -d CAArmyDB -f CAArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CAArmyReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #662: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CAArmyReq.der - PASSED chains.sh: Creating certficate CAArmyArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i CAArmyReq.der -o CAArmyArmy.der -f ArmyDB/dbpasswd -m 823191642 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #663: BridgeWithPolicyExtensionAndMapping: Creating certficate CAArmyArmy.der signed by Army - PASSED chains.sh: Importing certificate CAArmyArmy.der to CAArmyDB database certutil -A -n CAArmy -t u,u,u -d CAArmyDB -f CAArmyDB/dbpasswd -i CAArmyArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #664: BridgeWithPolicyExtensionAndMapping: Importing certificate CAArmyArmy.der to CAArmyDB database - PASSED chains.sh: Creating DB CANavyDB certutil -N -d CANavyDB -f CANavyDB/dbpasswd chains.sh: #665: BridgeWithPolicyExtensionAndMapping: Creating DB CANavyDB - PASSED chains.sh: Creating Intermediate certifiate request CANavyReq.der certutil -s "CN=CANavy Intermediate, O=CANavy, C=US" -R -2 -d CANavyDB -f CANavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CANavyReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #666: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CANavyReq.der - PASSED chains.sh: Creating certficate CANavyNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i CANavyReq.der -o CANavyNavy.der -f NavyDB/dbpasswd -m 823191643 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #667: BridgeWithPolicyExtensionAndMapping: Creating certficate CANavyNavy.der signed by Navy - PASSED chains.sh: Importing certificate CANavyNavy.der to CANavyDB database certutil -A -n CANavy -t u,u,u -d CANavyDB -f CANavyDB/dbpasswd -i CANavyNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #668: BridgeWithPolicyExtensionAndMapping: Importing certificate CANavyNavy.der to CANavyDB database - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #669: BridgeWithPolicyExtensionAndMapping: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #670: BridgeWithPolicyExtensionAndMapping: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeCAArmy.der signed by CAArmy certutil -C -c CAArmy -v 60 -d CAArmyDB -i BridgeReq.der -o BridgeCAArmy.der -f CAArmyDB/dbpasswd -m 823191644 -7 Bridge@CAArmy --extCP --extPM < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n OID.1.1 OID.2.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #671: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCAArmy.der signed by CAArmy - PASSED chains.sh: Importing certificate BridgeCAArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCAArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #672: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCAArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeCANavy.der signed by CANavy certutil -C -c CANavy -v 60 -d CANavyDB -i BridgeReq.der -o BridgeCANavy.der -f CANavyDB/dbpasswd -m 823191645 -7 Bridge@CANavy --extCP --extPM < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n OID.2.1 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #673: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCANavy.der signed by CANavy - PASSED chains.sh: Importing certificate BridgeCANavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCANavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #674: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCANavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@CAArmy,Bridge@CANavy" -d BridgeDB > Bridge.p7 chains.sh: #675: BridgeWithPolicyExtensionAndMapping: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #676: BridgeWithPolicyExtensionAndMapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #677: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 823191646 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #678: BridgeWithPolicyExtensionAndMapping: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #679: BridgeWithPolicyExtensionAndMapping: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #680: BridgeWithPolicyExtensionAndMapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #681: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 823191647 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #682: BridgeWithPolicyExtensionAndMapping: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #683: BridgeWithPolicyExtensionAndMapping: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #684: BridgeWithPolicyExtensionAndMapping: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #685: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 823191648 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #686: BridgeWithPolicyExtensionAndMapping: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #687: BridgeWithPolicyExtensionAndMapping: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #688: BridgeWithPolicyExtensionAndMapping: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #689: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 823191649 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #690: BridgeWithPolicyExtensionAndMapping: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #691: BridgeWithPolicyExtensionAndMapping: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #692: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191640 (0x3110e858) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 19:18:53 2017 Not After : Tue Aug 23 19:18:53 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:59:40:de:f8:b0:2b:bf:a8:48:e0:14:b7:92:9f:28: 23:08:d9:a7:3e:e0:f7:41:60:aa:57:7b:3c:50:cd:69: bc:2f:a5:1d:6b:dc:75:48:95:ff:ac:cb:ba:f3:62:87: 9f:50:13:bb:ba:03:30:ef:32:c8:f4:17:3c:7e:f3:7c: f3:46:ef:4e:73:89:6f:90:5b:22:94:49:d0:0a:37:d9: e7:67:d1:d9:75:ec:22:cf:d0:78:f4:06:b2:e8:3c:b5: 54:0b:19:22:23:23:34:63:c7:8d:6d:e6:1a:7e:ef:44: f7:e6:24:e7:f6:e1:46:cf:d6:56:40:30:18:2c:98:e2: 82:16:ed:77:6e:93:62:9e:8b:3f:57:ea:fa:1f:d8:f8: 9b:25:7d:55:f4:45:bf:07:8e:8f:ee:e0:27:da:8f:ab: 66:05:4e:1f:e3:9c:46:c6:0c:3d:1a:cc:64:e7:98:cf: 97:b5:0c:cf:14:aa:04:e4:a5:8c:3e:3f:ef:e2:51:29: 64:ca:68:80:18:11:2c:47:32:f9:3b:d1:38:3f:e7:0b: d8:4a:37:8f:35:aa:40:ab:e2:d9:d6:ee:c6:2d:fd:94: ee:85:18:91:38:f6:5d:69:6c:67:e6:e1:e3:8d:bf:ad: a2:0f:ff:42:8e:96:ca:ab:ae:ec:62:6b:2b:85:40:29 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a6:dd:b9:85:1d:f8:6a:7a:05:98:67:99:c4:ab:b1:bd: 0c:98:57:8b:5f:b8:40:9c:9d:7a:a9:ec:d1:ac:1f:39: e5:a2:90:a9:d1:41:69:57:40:bf:43:6b:43:21:5f:06: ed:de:bb:14:22:fa:fb:ef:12:e6:f0:9a:e8:74:e6:d1: 05:fe:cb:f2:c5:56:c2:2c:00:92:fa:23:ab:74:cb:ae: 4d:cc:77:35:86:cc:0e:5f:96:79:53:b5:03:12:ed:1a: 17:19:33:b3:a0:45:4c:fd:4d:b0:a9:21:67:2b:33:a6: 92:1f:ea:9b:18:9b:4b:b7:96:95:e7:bf:e6:00:6c:8f: fc:89:37:bf:27:fe:70:a4:13:6f:83:9b:8d:10:4f:a1: 5f:38:4e:3d:10:a1:bf:3f:c2:36:fb:22:8d:67:3e:ef: c6:b0:86:b4:e5:d2:78:26:ac:4b:e3:53:45:d2:3c:40: 47:58:7e:b0:fb:0b:26:c1:f0:a8:44:19:6c:5a:18:0d: b4:af:d0:b0:ea:ff:9a:10:83:7d:c8:e3:b8:0c:1f:c8: 1c:d1:c7:05:10:47:d9:e5:40:20:ff:8d:5f:bf:7d:82: af:f0:5f:92:3d:42:ef:ac:46:93:9c:ae:d7:36:9a:f4: 28:17:68:89:4e:db:ff:53:0b:45:f8:f4:9b:4f:f7:88 Fingerprint (SHA-256): EF:E3:E4:1A:1E:4B:6A:43:7F:4B:71:97:F2:39:40:52:BB:48:7E:8D:C1:99:AF:69:86:7E:F0:85:5F:32:42:C7 Fingerprint (SHA1): DE:B2:FB:57:AC:91:A7:50:FF:D0:9E:EE:98:4F:EB:06:19:1C:0B:70 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CAArmy Intermediate,O=CAArmy,C=US" Returned value is 0, expected result is pass chains.sh: #693: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #694: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #695: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #696: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #697: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #698: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #699: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #700: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #701: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191641 (0x3110e859) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 19:18:55 2017 Not After : Tue Aug 23 19:18:55 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:7a:0a:1d:13:62:66:4d:2d:6c:07:41:b8:28:a2:cf: 8b:2b:fa:f1:16:05:c5:ea:7e:06:48:74:dc:b2:c2:a1: ce:b6:2b:14:63:e3:dd:1d:71:62:9b:1b:53:a7:06:9b: b1:6b:a0:3b:48:1f:51:e3:e8:34:97:d0:67:88:df:d0: be:6b:79:09:0d:f1:3d:52:72:77:36:ed:19:4d:ed:a5: f9:46:b5:01:1e:57:7e:60:44:af:94:3f:a4:97:94:e8: 30:f7:66:ac:bc:f5:ad:9c:6f:8a:ec:a5:95:1b:93:67: b9:d9:4e:14:fa:71:a1:7d:38:d6:2b:1e:6d:74:9f:29: 8c:29:2a:6f:9e:e1:d1:25:04:26:17:0b:fb:4b:ad:a5: 09:eb:1e:05:5e:b9:7b:4f:c9:50:61:35:bc:87:8a:d1: 7b:f1:0c:7a:d6:69:42:8a:ab:1b:2c:26:dd:0b:50:64: cd:8f:b7:3c:37:2c:9b:ac:c4:45:95:86:57:f9:f4:59: 17:9e:05:40:6b:ab:97:b2:15:44:df:9a:f1:39:ff:3e: 35:cf:74:5f:22:5d:80:79:9f:44:05:40:3a:8d:b9:d8: 9f:c8:ab:48:f8:61:23:af:a4:7a:96:5f:bd:0f:49:a7: 3f:f2:f4:1a:c5:36:40:90:c5:23:89:a2:71:40:f2:53 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:f8:a9:38:d7:61:77:3c:6f:3e:0c:51:22:04:7d:6e: a4:d1:7d:87:c1:69:bf:a7:bd:48:6e:63:b4:14:6f:3f: ab:02:5b:ef:aa:0d:60:c6:e0:48:a2:1c:18:65:34:80: cb:b5:45:62:44:c9:1e:7d:58:3b:fd:cc:c3:1d:5b:08: 5b:b6:db:c1:cb:33:26:0f:27:01:cd:17:d4:86:13:53: 5d:68:07:21:bc:91:6d:22:f6:b7:4d:95:04:cc:30:67: cc:97:b9:b1:3b:5e:0f:86:35:20:d1:d1:a6:53:81:f2: 43:fa:02:23:ea:02:e7:77:12:38:58:82:94:0a:79:ad: f0:07:66:92:87:d2:7a:a1:a7:8b:55:50:80:63:ec:89: 0d:7e:a1:96:c7:c5:d5:69:8d:fb:38:be:a4:48:d1:16: 9a:4c:fc:52:a7:92:63:98:e2:df:67:d7:f7:f2:59:93: 37:47:b8:d2:e2:3d:1e:43:54:9d:65:4c:99:9d:f1:18: ad:97:a5:9f:82:3f:6a:7c:bc:96:7b:e5:cb:c2:6a:08: 29:ad:bd:02:52:a3:fc:40:95:b5:7a:0e:3e:3d:48:d3: fd:cb:49:d6:8a:f5:80:25:66:69:00:94:33:a1:18:02: b0:00:e3:b5:5d:95:54:e7:d7:c8:ec:f9:ab:0d:60:1d Fingerprint (SHA-256): 3C:26:D5:FA:A3:15:DE:04:C9:EE:3A:E0:67:C7:5E:77:73:A0:74:92:E4:23:00:08:23:83:C7:C6:30:8D:B7:23 Fingerprint (SHA1): 22:8F:82:6D:80:22:F6:44:8C:41:15:C6:CD:3C:E7:5A:B5:70:F2:6F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CANavy Intermediate,O=CANavy,C=US" Returned value is 0, expected result is pass chains.sh: #702: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #703: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #704: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #705: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #706: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #707: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #708: RealCerts: Creating DB AllDB - PASSED chains.sh: Importing certificate TestCA.ca.cert to AllDB database certutil -A -n TestCA.ca -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/TestCA.ca.cert chains.sh: #709: RealCerts: Importing certificate TestCA.ca.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser50.cert to AllDB database certutil -A -n TestUser50 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/TestUser50.cert chains.sh: #710: RealCerts: Importing certificate TestUser50.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser51.cert to AllDB database certutil -A -n TestUser51 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/TestUser51.cert chains.sh: #711: RealCerts: Importing certificate TestUser51.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalRootCA.cert to AllDB database certutil -A -n PayPalRootCA -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/PayPalRootCA.cert chains.sh: #712: RealCerts: Importing certificate PayPalRootCA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalICA.cert to AllDB database certutil -A -n PayPalICA -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/PayPalICA.cert chains.sh: #713: RealCerts: Importing certificate PayPalICA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalEE.cert to AllDB database certutil -A -n PayPalEE -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/PayPalEE.cert chains.sh: #714: RealCerts: Importing certificate PayPalEE.cert to AllDB database - PASSED chains.sh: Importing certificate BrAirWaysBadSig.cert to AllDB database certutil -A -n BrAirWaysBadSig -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/BrAirWaysBadSig.cert chains.sh: #715: RealCerts: Importing certificate BrAirWaysBadSig.cert to AllDB database - PASSED chains.sh: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/TestUser50.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser50,E=TestUser50@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #716: RealCerts: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/TestUser51.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser51,E=TestUser51@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #717: RealCerts: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 vfychain -d AllDB -pp -vv -o OID.2.16.840.1.114412.1.1 /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/PayPalEE.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 02:ac:5c:26:6a:0b:40:9b:8f:0b:79:f2:ae:46:25:77 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O= DigiCert Inc,C=US" Validity: Not Before: Fri Nov 10 00:00:00 2006 Not After : Mon Nov 10 00:00:00 2031 Subject: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O =DigiCert Inc,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cc:e5:73:e6:fb:d4:bb:e5:2d:2d:32:a6:df:e5:81: 3f:c9:cd:25:49:b6:71:2a:c3:d5:94:34:67:a2:0a:1c: b0:5f:69:a6:40:b1:c4:b7:b2:8f:d0:98:a4:a9:41:59: 3a:d3:dc:94:d6:3c:db:74:38:a4:4a:cc:4d:25:82:f7: 4a:a5:53:12:38:ee:f3:49:6d:71:91:7e:63:b6:ab:a6: 5f:c3:a4:84:f8:4f:62:51:be:f8:c5:ec:db:38:92:e3: 06:e5:08:91:0c:c4:28:41:55:fb:cb:5a:89:15:7e:71: e8:35:bf:4d:72:09:3d:be:3a:38:50:5b:77:31:1b:8d: b3:c7:24:45:9a:a7:ac:6d:00:14:5a:04:b7:ba:13:eb: 51:0a:98:41:41:22:4e:65:61:87:81:41:50:a6:79:5c: 89:de:19:4a:57:d5:2e:e6:5d:1c:53:2c:7e:98:cd:1a: 06:16:a4:68:73:d0:34:04:13:5c:a1:71:d3:5a:7c:55: db:5e:64:e1:37:87:30:56:04:e5:11:b4:29:80:12:f1: 79:39:88:a2:02:11:7c:27:66:b7:88:b7:78:f2:ca:0a: a8:38:ab:0a:64:c2:bf:66:5d:95:84:c1:a1:25:1e:87: 5d:1a:50:0b:20:12:cc:41:bb:6e:0b:51:38:b8:4b:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Certificate Signing CRL Signing Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Name: Certificate Authority Key Identifier Key ID: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 1c:1a:06:97:dc:d7:9c:9f:3c:88:66:06:08:57:21:db: 21:47:f8:2a:67:aa:bf:18:32:76:40:10:57:c1:8a:f3: 7a:d9:11:65:8e:35:fa:9e:fc:45:b5:9e:d9:4c:31:4b: b8:91:e8:43:2c:8e:b3:78:ce:db:e3:53:79:71:d6:e5: 21:94:01:da:55:87:9a:24:64:f6:8a:66:cc:de:9c:37: cd:a8:34:b1:69:9b:23:c8:9e:78:22:2b:70:43:e3:55: 47:31:61:19:ef:58:c5:85:2f:4e:30:f6:a0:31:16:23: c8:e7:e2:65:16:33:cb:bf:1a:1b:a0:3d:f8:ca:5e:8b: 31:8b:60:08:89:2d:0c:06:5c:52:b7:c4:f9:0a:98:d1: 15:5f:9f:12:be:7c:36:63:38:bd:44:a4:7f:e4:26:2b: 0a:c4:97:69:0d:e9:8c:e2:c0:10:57:b8:c8:76:12:91: 55:f2:48:69:d8:bc:2a:02:5b:0f:44:d4:20:31:db:f4: ba:70:26:5d:90:60:9e:bc:4b:17:09:2f:b4:cb:1e:43: 68:c9:07:27:c1:d2:5c:f7:ea:21:b9:68:12:9c:3c:9c: bf:9e:fc:80:5c:9b:63:cd:ec:47:aa:25:27:67:a0:37: f3:00:82:7d:54:d7:a9:f8:e9:2e:13:a3:77:e8:1f:4a Fingerprint (SHA-256): 74:31:E5:F4:C3:C1:CE:46:90:77:4F:0B:61:E0:54:40:88:3B:A9:A0:1E:D0:0B:A6:AB:D7:80:6E:D3:B1:18:CF Fingerprint (SHA1): 5F:B7:EE:06:33:E2:59:DB:AD:0C:4C:9A:E6:D3:8F:1A:61:C7:DC:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=paypal.com,OU=PayPal Production,O="PayPal, Inc.",L =San Jose,ST=California,C=US" Certificate 2 Subject: "CN=DigiCert SHA2 High Assurance Server CA,OU=www.digi cert.com,O=DigiCert Inc,C=US" Returned value is 0, expected result is pass chains.sh: #718: RealCerts: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 - PASSED chains.sh: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/BrAirWaysBadSig.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. BrAirWaysBadSig : ERROR -8181: Peer's Certificate has expired. Returned value is 1, expected result is fail chains.sh: #719: RealCerts: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #720: DSA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -k dsa -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823191650 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #721: DSA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #722: DSA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #723: DSA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -k dsa -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #724: DSA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823191651 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #725: DSA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #726: DSA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #727: DSA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -k dsa -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #728: DSA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 823191652 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #729: DSA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #730: DSA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #731: DSA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -k dsa -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #732: DSA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA2Req.der -o CA2Root.der -f RootDB/dbpasswd -m 823191653 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #733: DSA: Creating certficate CA2Root.der signed by Root - PASSED chains.sh: Importing certificate CA2Root.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #734: DSA: Importing certificate CA2Root.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #735: DSA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -k rsa -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #736: DSA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 823191654 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #737: DSA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #738: DSA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #739: DSA: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -k rsa -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #740: DSA: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA3Req.der -o CA3Root.der -f RootDB/dbpasswd -m 823191655 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #741: DSA: Creating certficate CA3Root.der signed by Root - PASSED chains.sh: Importing certificate CA3Root.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #742: DSA: Importing certificate CA3Root.der to CA3DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #743: DSA: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -k dsa -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #744: DSA: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i EE3Req.der -o EE3CA3.der -f CA3DB/dbpasswd -m 823191656 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #745: DSA: Creating certficate EE3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate EE3CA3.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #746: DSA: Importing certificate EE3CA3.der to EE3DB database - PASSED chains.sh: Creating DB CA4DB certutil -N -d CA4DB -f CA4DB/dbpasswd chains.sh: #747: DSA: Creating DB CA4DB - PASSED chains.sh: Creating Intermediate certifiate request CA4Req.der certutil -s "CN=CA4 Intermediate, O=CA4, C=US" -k rsa -R -2 -d CA4DB -f CA4DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA4Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #748: DSA: Creating Intermediate certifiate request CA4Req.der - PASSED chains.sh: Creating certficate CA4Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA4Req.der -o CA4Root.der -f RootDB/dbpasswd -m 823191657 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #749: DSA: Creating certficate CA4Root.der signed by Root - PASSED chains.sh: Importing certificate CA4Root.der to CA4DB database certutil -A -n CA4 -t u,u,u -d CA4DB -f CA4DB/dbpasswd -i CA4Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #750: DSA: Importing certificate CA4Root.der to CA4DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #751: DSA: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -k rsa -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #752: DSA: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA4.der signed by CA4 certutil -C -c CA4 -v 60 -d CA4DB -i EE4Req.der -o EE4CA4.der -f CA4DB/dbpasswd -m 823191658 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #753: DSA: Creating certficate EE4CA4.der signed by CA4 - PASSED chains.sh: Importing certificate EE4CA4.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #754: DSA: Importing certificate EE4CA4.der to EE4DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #755: DSA: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE1CA1.der CA1Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191650 (0x3110e862) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 19:19:09 2017 Not After : Tue Aug 23 19:19:09 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 70:2d:db:fb:80:70:01:8b:44:ed:a8:96:c8:ce:c6:75: f1:d6:a4:24:36:51:f3:ad:6a:b5:77:c0:30:2f:42:e8: 3c:a1:4e:58:c7:2b:8d:8d:e8:93:07:ad:cd:0a:b7:70: 30:8c:06:30:3a:c6:62:80:92:3a:ff:45:15:a3:69:da: 53:d5:6d:ff:30:8a:98:d7:cc:87:1f:1d:42:da:cb:46: 02:bd:b2:7b:bb:d6:c0:60:64:08:2b:1f:f1:ea:fa:a1: da:9f:28:59:9c:d5:2f:d3:57:57:68:23:e5:6d:cd:21: d2:72:0a:07:f6:1e:8a:8c:9f:8d:ba:5b:c9:8d:ea:d8: a7:89:a7:fc:c7:67:90:c0:8f:62:f4:48:f0:cc:6a:15: a0:53:6d:1d:1a:3f:2e:53:94:5b:93:90:c2:70:4b:0e: 09:04:89:4b:18:b3:20:40:66:9f:fa:53:3e:d6:1b:ae: 96:9d:a4:a3:8e:4b:f8:ef:e5:5d:0d:cf:d6:b3:a6:54: 0a:c7:31:c4:21:b4:ec:be:50:ac:de:a3:c2:31:3c:8e: d8:c1:26:8b:54:a8:58:6a:c6:3a:4b:f6:da:3e:40:1b: 39:59:17:4c:a3:b7:cc:a6:20:3b:a0:1f:d3:25:60:a0: 4b:4e:9a:a2:b1:57:d9:45:78:37:ea:5c:78:c5:37:e8 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1d:00:8f:ba:5b:77:47:93:17:e7:47:5d:ec: d0:1e:1f:3b:e1:0e:c4:23:01:92:da:6c:fe:57:58:de: 7d:02:1c:57:1a:9b:85:1e:28:13:5e:34:f7:64:d9:b5: 1d:3b:37:79:74:cd:6c:32:7b:3b:09:c6:41:31:88 Fingerprint (SHA-256): F0:D3:7F:31:E4:8D:4B:9B:5E:A3:89:49:16:2F:F7:6D:AE:38:B5:F1:F1:38:A6:60:F3:A3:71:91:38:42:55:37 Fingerprint (SHA1): 7B:2D:AB:CE:C5:F5:C5:96:24:10:2C:66:75:05:5D:91:54:66:CD:12 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #756: DSA: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE2CA2.der CA2Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191650 (0x3110e862) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 19:19:09 2017 Not After : Tue Aug 23 19:19:09 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 70:2d:db:fb:80:70:01:8b:44:ed:a8:96:c8:ce:c6:75: f1:d6:a4:24:36:51:f3:ad:6a:b5:77:c0:30:2f:42:e8: 3c:a1:4e:58:c7:2b:8d:8d:e8:93:07:ad:cd:0a:b7:70: 30:8c:06:30:3a:c6:62:80:92:3a:ff:45:15:a3:69:da: 53:d5:6d:ff:30:8a:98:d7:cc:87:1f:1d:42:da:cb:46: 02:bd:b2:7b:bb:d6:c0:60:64:08:2b:1f:f1:ea:fa:a1: da:9f:28:59:9c:d5:2f:d3:57:57:68:23:e5:6d:cd:21: d2:72:0a:07:f6:1e:8a:8c:9f:8d:ba:5b:c9:8d:ea:d8: a7:89:a7:fc:c7:67:90:c0:8f:62:f4:48:f0:cc:6a:15: a0:53:6d:1d:1a:3f:2e:53:94:5b:93:90:c2:70:4b:0e: 09:04:89:4b:18:b3:20:40:66:9f:fa:53:3e:d6:1b:ae: 96:9d:a4:a3:8e:4b:f8:ef:e5:5d:0d:cf:d6:b3:a6:54: 0a:c7:31:c4:21:b4:ec:be:50:ac:de:a3:c2:31:3c:8e: d8:c1:26:8b:54:a8:58:6a:c6:3a:4b:f6:da:3e:40:1b: 39:59:17:4c:a3:b7:cc:a6:20:3b:a0:1f:d3:25:60:a0: 4b:4e:9a:a2:b1:57:d9:45:78:37:ea:5c:78:c5:37:e8 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1d:00:8f:ba:5b:77:47:93:17:e7:47:5d:ec: d0:1e:1f:3b:e1:0e:c4:23:01:92:da:6c:fe:57:58:de: 7d:02:1c:57:1a:9b:85:1e:28:13:5e:34:f7:64:d9:b5: 1d:3b:37:79:74:cd:6c:32:7b:3b:09:c6:41:31:88 Fingerprint (SHA-256): F0:D3:7F:31:E4:8D:4B:9B:5E:A3:89:49:16:2F:F7:6D:AE:38:B5:F1:F1:38:A6:60:F3:A3:71:91:38:42:55:37 Fingerprint (SHA1): 7B:2D:AB:CE:C5:F5:C5:96:24:10:2C:66:75:05:5D:91:54:66:CD:12 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #757: DSA: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE3CA3.der CA3Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191650 (0x3110e862) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 19:19:09 2017 Not After : Tue Aug 23 19:19:09 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 70:2d:db:fb:80:70:01:8b:44:ed:a8:96:c8:ce:c6:75: f1:d6:a4:24:36:51:f3:ad:6a:b5:77:c0:30:2f:42:e8: 3c:a1:4e:58:c7:2b:8d:8d:e8:93:07:ad:cd:0a:b7:70: 30:8c:06:30:3a:c6:62:80:92:3a:ff:45:15:a3:69:da: 53:d5:6d:ff:30:8a:98:d7:cc:87:1f:1d:42:da:cb:46: 02:bd:b2:7b:bb:d6:c0:60:64:08:2b:1f:f1:ea:fa:a1: da:9f:28:59:9c:d5:2f:d3:57:57:68:23:e5:6d:cd:21: d2:72:0a:07:f6:1e:8a:8c:9f:8d:ba:5b:c9:8d:ea:d8: a7:89:a7:fc:c7:67:90:c0:8f:62:f4:48:f0:cc:6a:15: a0:53:6d:1d:1a:3f:2e:53:94:5b:93:90:c2:70:4b:0e: 09:04:89:4b:18:b3:20:40:66:9f:fa:53:3e:d6:1b:ae: 96:9d:a4:a3:8e:4b:f8:ef:e5:5d:0d:cf:d6:b3:a6:54: 0a:c7:31:c4:21:b4:ec:be:50:ac:de:a3:c2:31:3c:8e: d8:c1:26:8b:54:a8:58:6a:c6:3a:4b:f6:da:3e:40:1b: 39:59:17:4c:a3:b7:cc:a6:20:3b:a0:1f:d3:25:60:a0: 4b:4e:9a:a2:b1:57:d9:45:78:37:ea:5c:78:c5:37:e8 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1d:00:8f:ba:5b:77:47:93:17:e7:47:5d:ec: d0:1e:1f:3b:e1:0e:c4:23:01:92:da:6c:fe:57:58:de: 7d:02:1c:57:1a:9b:85:1e:28:13:5e:34:f7:64:d9:b5: 1d:3b:37:79:74:cd:6c:32:7b:3b:09:c6:41:31:88 Fingerprint (SHA-256): F0:D3:7F:31:E4:8D:4B:9B:5E:A3:89:49:16:2F:F7:6D:AE:38:B5:F1:F1:38:A6:60:F3:A3:71:91:38:42:55:37 Fingerprint (SHA1): 7B:2D:AB:CE:C5:F5:C5:96:24:10:2C:66:75:05:5D:91:54:66:CD:12 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #758: DSA: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE4CA4.der CA4Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191650 (0x3110e862) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 19:19:09 2017 Not After : Tue Aug 23 19:19:09 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 70:2d:db:fb:80:70:01:8b:44:ed:a8:96:c8:ce:c6:75: f1:d6:a4:24:36:51:f3:ad:6a:b5:77:c0:30:2f:42:e8: 3c:a1:4e:58:c7:2b:8d:8d:e8:93:07:ad:cd:0a:b7:70: 30:8c:06:30:3a:c6:62:80:92:3a:ff:45:15:a3:69:da: 53:d5:6d:ff:30:8a:98:d7:cc:87:1f:1d:42:da:cb:46: 02:bd:b2:7b:bb:d6:c0:60:64:08:2b:1f:f1:ea:fa:a1: da:9f:28:59:9c:d5:2f:d3:57:57:68:23:e5:6d:cd:21: d2:72:0a:07:f6:1e:8a:8c:9f:8d:ba:5b:c9:8d:ea:d8: a7:89:a7:fc:c7:67:90:c0:8f:62:f4:48:f0:cc:6a:15: a0:53:6d:1d:1a:3f:2e:53:94:5b:93:90:c2:70:4b:0e: 09:04:89:4b:18:b3:20:40:66:9f:fa:53:3e:d6:1b:ae: 96:9d:a4:a3:8e:4b:f8:ef:e5:5d:0d:cf:d6:b3:a6:54: 0a:c7:31:c4:21:b4:ec:be:50:ac:de:a3:c2:31:3c:8e: d8:c1:26:8b:54:a8:58:6a:c6:3a:4b:f6:da:3e:40:1b: 39:59:17:4c:a3:b7:cc:a6:20:3b:a0:1f:d3:25:60:a0: 4b:4e:9a:a2:b1:57:d9:45:78:37:ea:5c:78:c5:37:e8 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1d:00:8f:ba:5b:77:47:93:17:e7:47:5d:ec: d0:1e:1f:3b:e1:0e:c4:23:01:92:da:6c:fe:57:58:de: 7d:02:1c:57:1a:9b:85:1e:28:13:5e:34:f7:64:d9:b5: 1d:3b:37:79:74:cd:6c:32:7b:3b:09:c6:41:31:88 Fingerprint (SHA-256): F0:D3:7F:31:E4:8D:4B:9B:5E:A3:89:49:16:2F:F7:6D:AE:38:B5:F1:F1:38:A6:60:F3:A3:71:91:38:42:55:37 Fingerprint (SHA1): 7B:2D:AB:CE:C5:F5:C5:96:24:10:2C:66:75:05:5D:91:54:66:CD:12 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA4 Intermediate,O=CA4,C=US" Returned value is 0, expected result is pass chains.sh: #759: DSA: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #760: Revocation: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 10 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #761: Revocation: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #762: Revocation: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #763: Revocation: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #764: Revocation: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 11 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #765: Revocation: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #766: Revocation: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #767: Revocation: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #768: Revocation: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 12 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #769: Revocation: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #770: Revocation: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #771: Revocation: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE11Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #772: Revocation: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 13 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #773: Revocation: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #774: Revocation: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB EE12DB certutil -N -d EE12DB -f EE12DB/dbpasswd chains.sh: #775: Revocation: Creating DB EE12DB - PASSED chains.sh: Creating EE certifiate request EE12Req.der certutil -s "CN=EE12 EE, O=EE12, C=US" -R -d EE12DB -f EE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE12Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #776: Revocation: Creating EE certifiate request EE12Req.der - PASSED chains.sh: Creating certficate EE12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE12Req.der -o EE12CA1.der -f CA1DB/dbpasswd -m 14 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #777: Revocation: Creating certficate EE12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE12CA1.der to EE12DB database certutil -A -n EE12 -t u,u,u -d EE12DB -f EE12DB/dbpasswd -i EE12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #778: Revocation: Importing certificate EE12CA1.der to EE12DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #779: Revocation: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #780: Revocation: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 15 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #781: Revocation: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #782: Revocation: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #783: Revocation: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #784: Revocation: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 16 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #785: Revocation: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #786: Revocation: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170823191929Z nextupdate=20180823191929Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Wed Aug 23 19:19:29 2017 Next Update: Thu Aug 23 19:19:29 2018 CRL Extensions: chains.sh: #787: Revocation: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170823191930Z nextupdate=20180823191930Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Aug 23 19:19:30 2017 Next Update: Thu Aug 23 19:19:30 2018 CRL Extensions: chains.sh: #788: Revocation: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170823191930Z nextupdate=20180823191930Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Wed Aug 23 19:19:30 2017 Next Update: Thu Aug 23 19:19:30 2018 CRL Extensions: chains.sh: #789: Revocation: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170823191930Z nextupdate=20180823191930Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Wed Aug 23 19:19:30 2017 Next Update: Thu Aug 23 19:19:30 2018 CRL Extensions: chains.sh: #790: Revocation: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 14 issued by CA1 crlutil -M -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170823191931Z addcert 14 20170823191931Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Wed Aug 23 19:19:31 2017 Next Update: Thu Aug 23 19:19:30 2018 Entry 1 (0x1): Serial Number: 14 (0xe) Revocation Date: Wed Aug 23 19:19:31 2017 CRL Extensions: chains.sh: #791: Revocation: Revoking certificate with SN 14 issued by CA1 - PASSED chains.sh: Revoking certificate with SN 15 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170823191932Z addcert 15 20170823191932Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Aug 23 19:19:32 2017 Next Update: Thu Aug 23 19:19:30 2018 Entry 1 (0x1): Serial Number: 15 (0xf) Revocation Date: Wed Aug 23 19:19:32 2017 CRL Extensions: chains.sh: #792: Revocation: Revoking certificate with SN 15 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #793: Revocation: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #794: Revocation: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #795: Revocation: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Importing certificate CA0Root.der to AllDB database certutil -A -n CA0 -t "" -d AllDB -f AllDB/dbpasswd -i CA0Root.der chains.sh: #796: Revocation: Importing certificate CA0Root.der to AllDB database - PASSED chains.sh: Importing CRL CA0.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA0.crl chains.sh: #797: Revocation: Importing CRL CA0.crl to AllDB database - PASSED chains.sh: Importing certificate CA1CA0.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1CA0.der chains.sh: #798: Revocation: Importing certificate CA1CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA1.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA1.crl chains.sh: #799: Revocation: Importing CRL CA1.crl to AllDB database - PASSED chains.sh: Importing certificate CA2CA0.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA0.der chains.sh: #800: Revocation: Importing certificate CA2CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA2.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA2.crl chains.sh: #801: Revocation: Importing CRL CA2.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 19:19:20 2017 Not After : Tue Aug 23 19:19:20 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:01:53:a5:a0:49:51:28:fa:6b:23:0f:ee:4b:c4:d1: ca:85:61:b7:08:64:5c:44:8b:18:ae:53:64:8f:de:0a: 90:3a:4a:3f:83:07:8a:f1:0b:d9:21:a1:1c:ce:54:29: db:a3:8b:6b:6b:10:17:85:c4:53:f6:46:65:a8:15:ce: e0:62:8d:fb:f9:58:2c:07:50:01:a6:53:a4:f4:38:fc: f2:3d:9d:0a:5c:b7:4e:cb:4a:fa:ed:07:b2:64:0b:86: d6:ce:37:b1:a2:5d:49:64:52:5d:16:b0:e0:2d:f6:2c: 81:9c:f7:59:f0:35:22:4e:19:dd:0d:66:cb:12:d1:49: e5:30:22:c2:63:33:a7:41:51:06:ff:58:eb:c7:5c:32: 1e:9b:b6:7f:5f:65:ab:58:8c:8c:0f:61:de:eb:fa:d6: 0e:28:7b:be:36:9a:e7:a6:01:15:05:1d:05:ec:47:27: 06:17:62:a8:86:7f:63:40:3d:c0:53:d2:20:72:04:03: 86:3c:57:48:27:58:da:68:24:54:26:a0:f1:a2:b5:c4: 0b:be:f2:a0:af:a4:4c:f0:fe:ea:ca:70:42:6d:85:c7: 27:95:b2:e2:03:60:76:20:30:1b:42:a6:7a:14:55:25: 2a:72:3a:81:bb:ac:b6:0c:1e:88:fa:19:e6:3c:ec:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b8:6f:f0:84:6d:d1:ab:b6:6c:30:83:9f:26:f8:9d:49: 20:6b:07:c5:a3:9b:24:00:b0:97:47:de:ed:87:18:5d: 72:87:a0:2e:56:42:d8:4f:a4:c1:18:78:7f:54:32:4c: 84:65:3c:d2:34:c4:f7:3b:1e:2b:46:15:91:f8:ee:6a: ff:a2:68:79:f1:05:58:2d:52:ab:fc:04:f9:45:94:7a: 64:0a:f1:f5:51:6b:f8:5b:f7:7a:12:7b:2e:bf:b7:80: ca:8e:7c:87:4d:23:ff:0a:00:1d:7f:b6:e0:1d:34:bf: 39:93:87:5e:22:33:eb:70:e7:a0:ba:3d:29:57:57:df: 8f:b3:dc:35:b4:e0:3f:5c:1c:dc:fb:bf:bf:08:ac:36: 35:63:65:27:18:9c:2b:2a:53:f2:d7:2e:02:82:ff:62: ab:cf:1c:ea:20:6b:da:ea:c9:d6:28:b7:bb:84:9c:80: 42:09:47:34:10:a9:69:b3:e1:a0:d4:09:e1:3f:7e:b1: e2:8d:a8:05:09:6a:b7:8b:03:7a:df:cc:69:25:ca:40: c7:ce:1d:b5:2b:a0:64:c9:da:d1:b0:83:b4:87:3f:3e: 28:63:08:8f:97:f2:1d:96:e3:6d:a7:36:43:27:d8:f9: e0:fe:86:f9:2c:e3:73:e7:46:a1:cf:c5:84:7e:f5:43 Fingerprint (SHA-256): 80:D3:3E:82:A5:1F:08:BC:A3:23:EA:CC:35:CD:E2:52:44:E9:7E:56:69:86:E5:2E:EE:62:52:0F:07:79:A9:12 Fingerprint (SHA1): F6:65:50:B0:B3:D6:95:2B:AA:1F:80:4E:ED:A6:D0:10:A2:64:ED:3C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #802: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE12CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #803: Revocation: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 19:19:20 2017 Not After : Tue Aug 23 19:19:20 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:01:53:a5:a0:49:51:28:fa:6b:23:0f:ee:4b:c4:d1: ca:85:61:b7:08:64:5c:44:8b:18:ae:53:64:8f:de:0a: 90:3a:4a:3f:83:07:8a:f1:0b:d9:21:a1:1c:ce:54:29: db:a3:8b:6b:6b:10:17:85:c4:53:f6:46:65:a8:15:ce: e0:62:8d:fb:f9:58:2c:07:50:01:a6:53:a4:f4:38:fc: f2:3d:9d:0a:5c:b7:4e:cb:4a:fa:ed:07:b2:64:0b:86: d6:ce:37:b1:a2:5d:49:64:52:5d:16:b0:e0:2d:f6:2c: 81:9c:f7:59:f0:35:22:4e:19:dd:0d:66:cb:12:d1:49: e5:30:22:c2:63:33:a7:41:51:06:ff:58:eb:c7:5c:32: 1e:9b:b6:7f:5f:65:ab:58:8c:8c:0f:61:de:eb:fa:d6: 0e:28:7b:be:36:9a:e7:a6:01:15:05:1d:05:ec:47:27: 06:17:62:a8:86:7f:63:40:3d:c0:53:d2:20:72:04:03: 86:3c:57:48:27:58:da:68:24:54:26:a0:f1:a2:b5:c4: 0b:be:f2:a0:af:a4:4c:f0:fe:ea:ca:70:42:6d:85:c7: 27:95:b2:e2:03:60:76:20:30:1b:42:a6:7a:14:55:25: 2a:72:3a:81:bb:ac:b6:0c:1e:88:fa:19:e6:3c:ec:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b8:6f:f0:84:6d:d1:ab:b6:6c:30:83:9f:26:f8:9d:49: 20:6b:07:c5:a3:9b:24:00:b0:97:47:de:ed:87:18:5d: 72:87:a0:2e:56:42:d8:4f:a4:c1:18:78:7f:54:32:4c: 84:65:3c:d2:34:c4:f7:3b:1e:2b:46:15:91:f8:ee:6a: ff:a2:68:79:f1:05:58:2d:52:ab:fc:04:f9:45:94:7a: 64:0a:f1:f5:51:6b:f8:5b:f7:7a:12:7b:2e:bf:b7:80: ca:8e:7c:87:4d:23:ff:0a:00:1d:7f:b6:e0:1d:34:bf: 39:93:87:5e:22:33:eb:70:e7:a0:ba:3d:29:57:57:df: 8f:b3:dc:35:b4:e0:3f:5c:1c:dc:fb:bf:bf:08:ac:36: 35:63:65:27:18:9c:2b:2a:53:f2:d7:2e:02:82:ff:62: ab:cf:1c:ea:20:6b:da:ea:c9:d6:28:b7:bb:84:9c:80: 42:09:47:34:10:a9:69:b3:e1:a0:d4:09:e1:3f:7e:b1: e2:8d:a8:05:09:6a:b7:8b:03:7a:df:cc:69:25:ca:40: c7:ce:1d:b5:2b:a0:64:c9:da:d1:b0:83:b4:87:3f:3e: 28:63:08:8f:97:f2:1d:96:e3:6d:a7:36:43:27:d8:f9: e0:fe:86:f9:2c:e3:73:e7:46:a1:cf:c5:84:7e:f5:43 Fingerprint (SHA-256): 80:D3:3E:82:A5:1F:08:BC:A3:23:EA:CC:35:CD:E2:52:44:E9:7E:56:69:86:E5:2E:EE:62:52:0F:07:79:A9:12 Fingerprint (SHA1): F6:65:50:B0:B3:D6:95:2B:AA:1F:80:4E:ED:A6:D0:10:A2:64:ED:3C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #804: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE21CA2.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #805: Revocation: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #806: CRLDP: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823191659 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #807: CRLDP: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #808: CRLDP: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #809: CRLDP: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #810: CRLDP: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 823191660 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #811: CRLDP: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #812: CRLDP: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #813: CRLDP: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9634/localhost-2684-CA0-823191550.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #814: CRLDP: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 10 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9634/localhost-2684-CA0Root-823191535.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #815: CRLDP: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #816: CRLDP: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #817: CRLDP: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE11Req.der -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9634/localhost-2684-CA0-823191550.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #818: CRLDP: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 823191661 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #819: CRLDP: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #820: CRLDP: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #821: CRLDP: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9634/localhost-2684-CA0-823191550.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #822: CRLDP: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 20 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9634/localhost-2684-CA0Root-823191536.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #823: CRLDP: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #824: CRLDP: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #825: CRLDP: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #826: CRLDP: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 823191662 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #827: CRLDP: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #828: CRLDP: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #829: CRLDP: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9634/localhost-2684-CA0-823191550.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #830: CRLDP: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE1Req.der -o EE1CA0.der -f CA0DB/dbpasswd -m 30 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9634/localhost-2684-CA0Root-823191537.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #831: CRLDP: Creating certficate EE1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE1CA0.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #832: CRLDP: Importing certificate EE1CA0.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #833: CRLDP: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9634/localhost-2684-CA0-823191550.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #834: CRLDP: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE2Req.der -o EE2CA0.der -f CA0DB/dbpasswd -m 40 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9634/localhost-2684-CA0Root-823191538.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #835: CRLDP: Creating certficate EE2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE2CA0.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #836: CRLDP: Importing certificate EE2CA0.der to EE2DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170823191947Z nextupdate=20180823191947Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Wed Aug 23 19:19:47 2017 Next Update: Thu Aug 23 19:19:47 2018 CRL Extensions: chains.sh: #837: CRLDP: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170823191947Z nextupdate=20180823191947Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Aug 23 19:19:47 2017 Next Update: Thu Aug 23 19:19:47 2018 CRL Extensions: chains.sh: #838: CRLDP: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170823191948Z nextupdate=20180823191948Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Wed Aug 23 19:19:48 2017 Next Update: Thu Aug 23 19:19:48 2018 CRL Extensions: chains.sh: #839: CRLDP: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170823191948Z nextupdate=20180823191948Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Wed Aug 23 19:19:48 2017 Next Update: Thu Aug 23 19:19:48 2018 CRL Extensions: chains.sh: #840: CRLDP: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 20 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170823191949Z addcert 20 20170823191949Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Aug 23 19:19:49 2017 Next Update: Thu Aug 23 19:19:47 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Wed Aug 23 19:19:49 2017 CRL Extensions: chains.sh: #841: CRLDP: Revoking certificate with SN 20 issued by CA0 - PASSED chains.sh: Revoking certificate with SN 40 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170823191950Z addcert 40 20170823191950Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Aug 23 19:19:50 2017 Next Update: Thu Aug 23 19:19:47 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Wed Aug 23 19:19:49 2017 Entry 2 (0x2): Serial Number: 40 (0x28) Revocation Date: Wed Aug 23 19:19:50 2017 CRL Extensions: chains.sh: #842: CRLDP: Revoking certificate with SN 40 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #843: CRLDP: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #844: CRLDP: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #845: CRLDP: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE11CA1.der CA1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191659 (0x3110e86b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 19:19:36 2017 Not After : Tue Aug 23 19:19:36 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f4:78:5b:d0:c0:63:08:b4:cc:9d:3c:43:7a:aa:7b:7d: 71:f1:aa:73:b5:1b:bd:d2:d7:1b:ba:63:6f:b0:52:13: 80:64:17:49:7f:04:7a:2d:25:98:14:32:87:8c:7f:ca: ba:e8:5b:85:68:54:64:8f:56:8a:e1:4c:c2:2e:25:0d: dd:a2:6f:78:a0:39:ec:92:c9:ef:aa:68:ea:b9:32:dd: 77:0e:d1:c4:04:9a:e1:69:83:1b:ba:15:c4:d4:a3:e7: 03:9a:92:f4:bf:6c:1e:99:ad:d8:39:c9:b4:a0:21:0e: 30:60:7d:1a:88:fd:70:b7:2d:68:9d:e2:81:56:78:e5: bc:e2:33:4e:fb:a1:fc:c2:d6:0b:93:dc:a0:5a:db:7a: 0c:4e:4a:93:15:2c:2e:6e:3e:38:8c:bd:bd:92:d1:7f: be:16:f8:8e:a3:a9:68:9b:16:26:c7:0c:46:f5:74:0d: b6:2b:c7:e6:28:85:97:f9:b1:54:6b:c7:e9:2e:d6:36: 58:cd:4d:fb:73:1b:4e:fb:91:30:0e:5b:b5:e7:83:48: a8:f5:9b:f9:07:b4:55:31:bc:11:97:7e:20:f0:75:33: 67:60:04:23:3d:37:01:83:32:80:ec:4c:f5:dd:15:9e: ab:08:e0:d3:b0:21:6e:32:f6:a0:15:12:fd:62:be:7f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:bf:50:ee:14:1f:32:11:b7:0b:8f:a3:77:ab:2c:aa: 76:90:cf:58:5e:52:ba:55:bc:e2:25:02:e8:03:f0:ad: 09:41:c1:78:f6:77:10:3e:d5:dc:2c:12:95:3b:7f:18: 4b:b6:92:c3:2a:b2:d0:ba:2e:a4:34:86:55:55:7b:2b: 8e:76:79:40:eb:93:c6:d2:55:f3:eb:40:3e:66:71:09: 03:d6:29:62:2f:34:6e:d0:b1:ae:d0:66:ee:2c:58:77: 25:88:4b:a1:21:55:33:6d:1a:96:7b:9c:c1:c0:0c:50: f9:6b:38:d3:d1:26:5b:83:5b:fa:c4:d6:d0:c0:eb:91: 2f:84:22:0d:c4:bb:bf:9d:c7:10:1d:95:6e:e7:f4:38: 3e:f6:97:18:35:7a:a0:b0:61:d3:b2:2a:4a:25:35:7e: 73:aa:f1:6a:dd:25:5a:88:ee:83:61:7b:85:86:a6:56: 31:02:7e:ee:f8:11:1d:79:7c:bc:04:27:b7:cd:1a:14: 38:93:82:f7:ef:a7:55:28:56:d1:fc:f8:60:95:72:09: 72:99:ef:6c:b8:26:6b:67:3a:9d:0c:37:c1:85:3c:1f: b8:90:60:53:47:2b:d7:61:cb:55:8c:aa:a5:f5:0f:fb: 9f:66:c0:f2:51:08:0f:8a:67:18:ad:99:78:11:34:26 Fingerprint (SHA-256): 90:9C:00:16:39:2E:23:FF:55:B1:A4:19:14:8B:66:2D:05:71:9F:9D:86:E7:B9:D2:0B:30:33:47:29:48:48:67 Fingerprint (SHA1): 83:73:04:9D:E3:44:74:56:44:A5:1C:4F:0E:D8:1E:E7:F9:4A:77:D3 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #846: CRLDP: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE21CA2.der CA2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #847: CRLDP: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191659 (0x3110e86b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 19:19:36 2017 Not After : Tue Aug 23 19:19:36 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f4:78:5b:d0:c0:63:08:b4:cc:9d:3c:43:7a:aa:7b:7d: 71:f1:aa:73:b5:1b:bd:d2:d7:1b:ba:63:6f:b0:52:13: 80:64:17:49:7f:04:7a:2d:25:98:14:32:87:8c:7f:ca: ba:e8:5b:85:68:54:64:8f:56:8a:e1:4c:c2:2e:25:0d: dd:a2:6f:78:a0:39:ec:92:c9:ef:aa:68:ea:b9:32:dd: 77:0e:d1:c4:04:9a:e1:69:83:1b:ba:15:c4:d4:a3:e7: 03:9a:92:f4:bf:6c:1e:99:ad:d8:39:c9:b4:a0:21:0e: 30:60:7d:1a:88:fd:70:b7:2d:68:9d:e2:81:56:78:e5: bc:e2:33:4e:fb:a1:fc:c2:d6:0b:93:dc:a0:5a:db:7a: 0c:4e:4a:93:15:2c:2e:6e:3e:38:8c:bd:bd:92:d1:7f: be:16:f8:8e:a3:a9:68:9b:16:26:c7:0c:46:f5:74:0d: b6:2b:c7:e6:28:85:97:f9:b1:54:6b:c7:e9:2e:d6:36: 58:cd:4d:fb:73:1b:4e:fb:91:30:0e:5b:b5:e7:83:48: a8:f5:9b:f9:07:b4:55:31:bc:11:97:7e:20:f0:75:33: 67:60:04:23:3d:37:01:83:32:80:ec:4c:f5:dd:15:9e: ab:08:e0:d3:b0:21:6e:32:f6:a0:15:12:fd:62:be:7f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:bf:50:ee:14:1f:32:11:b7:0b:8f:a3:77:ab:2c:aa: 76:90:cf:58:5e:52:ba:55:bc:e2:25:02:e8:03:f0:ad: 09:41:c1:78:f6:77:10:3e:d5:dc:2c:12:95:3b:7f:18: 4b:b6:92:c3:2a:b2:d0:ba:2e:a4:34:86:55:55:7b:2b: 8e:76:79:40:eb:93:c6:d2:55:f3:eb:40:3e:66:71:09: 03:d6:29:62:2f:34:6e:d0:b1:ae:d0:66:ee:2c:58:77: 25:88:4b:a1:21:55:33:6d:1a:96:7b:9c:c1:c0:0c:50: f9:6b:38:d3:d1:26:5b:83:5b:fa:c4:d6:d0:c0:eb:91: 2f:84:22:0d:c4:bb:bf:9d:c7:10:1d:95:6e:e7:f4:38: 3e:f6:97:18:35:7a:a0:b0:61:d3:b2:2a:4a:25:35:7e: 73:aa:f1:6a:dd:25:5a:88:ee:83:61:7b:85:86:a6:56: 31:02:7e:ee:f8:11:1d:79:7c:bc:04:27:b7:cd:1a:14: 38:93:82:f7:ef:a7:55:28:56:d1:fc:f8:60:95:72:09: 72:99:ef:6c:b8:26:6b:67:3a:9d:0c:37:c1:85:3c:1f: b8:90:60:53:47:2b:d7:61:cb:55:8c:aa:a5:f5:0f:fb: 9f:66:c0:f2:51:08:0f:8a:67:18:ad:99:78:11:34:26 Fingerprint (SHA-256): 90:9C:00:16:39:2E:23:FF:55:B1:A4:19:14:8B:66:2D:05:71:9F:9D:86:E7:B9:D2:0B:30:33:47:29:48:48:67 Fingerprint (SHA1): 83:73:04:9D:E3:44:74:56:44:A5:1C:4F:0E:D8:1E:E7:F9:4A:77:D3 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #848: CRLDP: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #849: CRLDP: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #850: TrustAnchors: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823191663 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #851: TrustAnchors: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #852: TrustAnchors: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #853: TrustAnchors: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #854: TrustAnchors: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 823191664 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #855: TrustAnchors: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #856: TrustAnchors: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #857: TrustAnchors: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #858: TrustAnchors: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823191665 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #859: TrustAnchors: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #860: TrustAnchors: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #861: TrustAnchors: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #862: TrustAnchors: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE1Req.der -o EE1CA2.der -f CA2DB/dbpasswd -m 823191666 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #863: TrustAnchors: Creating certficate EE1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE1CA2.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #864: TrustAnchors: Importing certificate EE1CA2.der to EE1DB database - PASSED chains.sh: Creating DB OtherRootDB certutil -N -d OtherRootDB -f OtherRootDB/dbpasswd chains.sh: #865: TrustAnchors: Creating DB OtherRootDB - PASSED chains.sh: Creating Root CA OtherRoot certutil -s "CN=OtherRoot ROOT CA, O=OtherRoot, C=US" -S -n OtherRoot -t CTu,CTu,CTu -v 600 -x -d OtherRootDB -1 -2 -5 -f OtherRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823191667 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #866: TrustAnchors: Creating Root CA OtherRoot - PASSED chains.sh: Exporting Root CA OtherRoot.der certutil -L -d OtherRootDB -r -n OtherRoot -o OtherRoot.der chains.sh: #867: TrustAnchors: Exporting Root CA OtherRoot.der - PASSED chains.sh: Creating DB OtherIntermediateDB certutil -N -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd chains.sh: #868: TrustAnchors: Creating DB OtherIntermediateDB - PASSED chains.sh: Creating Intermediate certifiate request OtherIntermediateReq.der certutil -s "CN=OtherIntermediate Intermediate, O=OtherIntermediate, C=US" -R -2 -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o OtherIntermediateReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #869: TrustAnchors: Creating Intermediate certifiate request OtherIntermediateReq.der - PASSED chains.sh: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot certutil -C -c OtherRoot -v 60 -d OtherRootDB -i OtherIntermediateReq.der -o OtherIntermediateOtherRoot.der -f OtherRootDB/dbpasswd -m 823191668 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #870: TrustAnchors: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot - PASSED chains.sh: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database certutil -A -n OtherIntermediate -t u,u,u -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -i OtherIntermediateOtherRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #871: TrustAnchors: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #872: TrustAnchors: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #873: TrustAnchors: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate certutil -C -c OtherIntermediate -v 60 -d OtherIntermediateDB -i EE2Req.der -o EE2OtherIntermediate.der -f OtherIntermediateDB/dbpasswd -m 823191669 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #874: TrustAnchors: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate - PASSED chains.sh: Importing certificate EE2OtherIntermediate.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2OtherIntermediate.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #875: TrustAnchors: Importing certificate EE2OtherIntermediate.der to EE2DB database - PASSED chains.sh: Creating DB DBOnlyDB certutil -N -d DBOnlyDB -f DBOnlyDB/dbpasswd chains.sh: #876: TrustAnchors: Creating DB DBOnlyDB - PASSED chains.sh: Importing certificate RootCA.der to DBOnlyDB database certutil -A -n RootCA -t "CT,C,C" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i RootCA.der chains.sh: #877: TrustAnchors: Importing certificate RootCA.der to DBOnlyDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to DBOnlyDB database certutil -A -n CA1 -t "" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i CA1RootCA.der chains.sh: #878: TrustAnchors: Importing certificate CA1RootCA.der to DBOnlyDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191663 (0x3110e86f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 19:19:53 2017 Not After : Tue Aug 23 19:19:53 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:41:12:15:a7:47:22:42:f7:21:2c:57:50:a2:68:30: 99:44:27:59:36:df:48:17:6a:4a:fc:60:7a:a3:57:53: 46:94:2c:16:2e:c5:fc:95:20:e2:c2:1d:b3:a0:d5:ec: 06:d3:e3:43:6b:46:e5:81:a8:86:15:72:61:48:62:70: 40:3e:0e:56:b2:d1:c3:2e:90:62:ea:c0:88:65:88:f0: 61:2b:23:78:b1:c8:61:74:ba:0b:2c:18:3d:a4:2d:e2: 71:04:f4:22:c2:d7:56:83:bb:3c:30:86:17:96:1b:d2: 30:1a:07:fe:8c:2c:3f:3e:0b:8f:25:c4:66:d3:ae:20: e3:2e:9e:f1:1f:02:5e:44:96:68:2c:aa:2a:41:aa:6e: a5:40:22:c9:f0:f0:33:47:c1:84:a5:6a:25:8b:34:3d: 74:cf:4e:37:6d:91:c0:9d:a5:0b:3f:26:8d:b1:56:95: 25:38:01:fe:b3:9a:03:8f:73:cc:ef:88:16:b5:f4:7a: 7c:0c:5d:55:4d:21:54:88:40:a2:47:b9:bf:b0:07:2c: 2a:5b:2e:6d:26:b9:bc:fb:a2:b9:88:f6:5c:a4:37:df: 90:76:70:3e:c5:aa:84:f8:c6:6a:03:5f:aa:a8:89:5d: b7:09:a4:68:73:84:7b:c8:ea:fc:a7:2f:1b:0e:6e:f5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 20:b7:72:f0:9d:23:35:95:ce:27:0a:09:dd:de:51:44: 64:a4:56:84:e2:e8:45:d2:fd:c8:20:a3:25:d0:fc:40: 11:a3:dd:e7:c6:3d:b2:3f:73:be:11:0a:18:89:b8:ff: 70:04:7e:85:9f:26:26:9c:ce:46:f9:40:ad:67:2e:1e: f4:b0:1e:6b:e6:d5:59:d0:d1:28:47:74:61:04:e6:ed: 9b:33:c6:35:9c:78:69:de:66:93:41:db:12:e1:65:66: 33:b9:27:5d:74:cd:15:d0:bd:a2:0e:a0:8a:77:83:a5: 0d:ad:95:25:4d:21:08:4c:e2:84:6e:24:9a:93:2a:a4: 29:f1:05:6e:c6:68:f7:df:a8:cd:4c:eb:60:bd:8f:cb: 5f:f5:9e:42:91:9f:47:57:43:9f:7f:a6:9d:ee:3d:f1: b0:9a:3d:24:82:8a:53:72:0a:28:45:bb:62:18:54:e3: 3e:3f:12:6c:6f:91:19:8d:b5:c7:45:2f:ac:33:f5:53: 77:87:d3:ab:1d:8e:14:64:56:df:52:46:a5:58:05:40: 28:72:78:55:b5:ab:cd:61:8e:d8:3e:e4:f6:7a:70:35: 97:76:02:c2:db:86:b1:4e:f0:57:e4:d9:f6:f0:b1:e1: 65:17:32:94:59:2e:f2:ba:ed:54:e2:78:1e:46:87:58 Fingerprint (SHA-256): EC:A5:0F:71:F5:91:D3:E0:E4:53:53:97:27:1C:0D:C6:92:FE:DE:6D:B1:A2:80:4F:CC:D9:F0:42:E5:B6:4D:8C Fingerprint (SHA1): A2:7F:A0:3B:B2:AB:8C:B4:8A:E4:03:39:2A:E2:0C:3E:98:28:2F:4A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #879: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der vfychain -d DBOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191665 (0x3110e871) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 19:19:56 2017 Not After : Tue Aug 23 19:19:56 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:f4:dc:9c:5d:89:dc:9c:e7:95:bf:23:dd:3a:e3:e8: 3a:25:64:5a:12:20:04:7d:5d:b8:47:04:f3:60:97:8a: f8:0f:33:8f:a3:68:8e:20:b6:77:69:bc:dd:17:da:79: 94:3c:0b:11:6d:25:bd:62:69:57:e8:96:e7:33:20:ab: f5:9b:34:a0:13:07:c3:ee:8a:0e:ed:73:b1:ef:58:a8: 87:7f:82:b6:42:61:cc:f3:2c:15:b4:e8:43:38:8d:0e: ff:ff:14:71:7c:c7:e7:a2:b4:3a:e0:83:81:ce:0f:f7: 88:3c:42:f2:6b:50:52:0f:5b:10:18:60:e3:8e:23:df: da:94:cf:a2:f8:fc:c8:1e:01:89:4c:60:dd:39:75:b4: c1:3a:e5:7a:5a:77:f9:1b:66:53:ee:8f:d3:83:4f:35: 08:67:20:ea:5c:5f:28:cc:71:b7:8e:48:69:f8:77:a6: ca:ff:e4:ce:77:12:d5:77:d2:d9:ed:82:be:97:fb:db: a7:fc:a8:e7:13:c8:3a:f6:fa:b4:47:68:b7:95:e4:48: c0:c2:21:9d:72:22:17:66:52:aa:6c:c3:72:65:62:05: 09:e7:9b:2b:52:96:36:f4:fc:ce:7a:11:be:f7:06:c4: f8:6d:d5:bb:47:ee:a1:55:72:da:18:b9:11:3c:c3:29 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 32:c1:6f:93:6f:cd:a5:63:a6:11:86:f4:cf:f2:36:58: 04:bf:29:19:ba:b9:2c:dc:a0:aa:a0:19:92:58:ab:8f: 58:11:f2:67:db:52:5d:9d:96:f6:d6:a0:35:54:fa:ca: a1:3b:a2:d3:25:81:c6:11:67:b6:d9:af:66:1c:d9:33: 75:ef:62:a6:53:bc:c0:ea:73:db:76:8c:9b:4a:75:8a: db:a4:e1:5a:f7:92:03:7d:c3:a7:9f:2e:c1:65:6a:93: 99:cf:4d:9c:ab:73:c2:17:bb:f1:dc:60:a8:a0:15:ac: 1d:ba:00:e9:6c:85:3d:fb:7b:29:34:8b:0c:00:fe:e9: 42:53:70:bb:32:8f:88:63:6a:b4:7e:b0:78:35:0c:d5: 4c:d3:d5:52:cb:63:d6:46:c5:c2:6c:dd:8f:d1:ea:bd: 86:41:32:b4:dc:05:5b:70:6e:ff:68:d4:ea:85:db:6b: 5e:cb:50:0b:20:71:9a:a4:00:52:33:69:c1:d5:9c:00: 57:50:fb:a3:c6:7a:1e:f8:f3:58:f2:66:86:ec:dc:79: c3:88:64:bc:91:62:ae:d9:3b:62:63:9f:c0:96:c3:98: 9b:ab:fc:e4:c9:14:73:4e:d4:a0:eb:9d:aa:39:4e:0a: 8e:d1:52:cf:ff:eb:1a:19:e3:b7:d6:49:c1:e3:96:05 Fingerprint (SHA-256): 4A:12:27:77:4F:6A:1E:F9:7D:EB:9A:45:17:31:CF:EB:F8:B8:08:E2:36:08:B7:59:AE:32:F7:F5:64:F0:68:45 Fingerprint (SHA1): 10:FA:8D:3B:C7:6A:5F:DC:17:EE:26:5D:4A:75:A7:85:7F:6A:85:4A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #880: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191663 (0x3110e86f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 19:19:53 2017 Not After : Tue Aug 23 19:19:53 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:41:12:15:a7:47:22:42:f7:21:2c:57:50:a2:68:30: 99:44:27:59:36:df:48:17:6a:4a:fc:60:7a:a3:57:53: 46:94:2c:16:2e:c5:fc:95:20:e2:c2:1d:b3:a0:d5:ec: 06:d3:e3:43:6b:46:e5:81:a8:86:15:72:61:48:62:70: 40:3e:0e:56:b2:d1:c3:2e:90:62:ea:c0:88:65:88:f0: 61:2b:23:78:b1:c8:61:74:ba:0b:2c:18:3d:a4:2d:e2: 71:04:f4:22:c2:d7:56:83:bb:3c:30:86:17:96:1b:d2: 30:1a:07:fe:8c:2c:3f:3e:0b:8f:25:c4:66:d3:ae:20: e3:2e:9e:f1:1f:02:5e:44:96:68:2c:aa:2a:41:aa:6e: a5:40:22:c9:f0:f0:33:47:c1:84:a5:6a:25:8b:34:3d: 74:cf:4e:37:6d:91:c0:9d:a5:0b:3f:26:8d:b1:56:95: 25:38:01:fe:b3:9a:03:8f:73:cc:ef:88:16:b5:f4:7a: 7c:0c:5d:55:4d:21:54:88:40:a2:47:b9:bf:b0:07:2c: 2a:5b:2e:6d:26:b9:bc:fb:a2:b9:88:f6:5c:a4:37:df: 90:76:70:3e:c5:aa:84:f8:c6:6a:03:5f:aa:a8:89:5d: b7:09:a4:68:73:84:7b:c8:ea:fc:a7:2f:1b:0e:6e:f5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 20:b7:72:f0:9d:23:35:95:ce:27:0a:09:dd:de:51:44: 64:a4:56:84:e2:e8:45:d2:fd:c8:20:a3:25:d0:fc:40: 11:a3:dd:e7:c6:3d:b2:3f:73:be:11:0a:18:89:b8:ff: 70:04:7e:85:9f:26:26:9c:ce:46:f9:40:ad:67:2e:1e: f4:b0:1e:6b:e6:d5:59:d0:d1:28:47:74:61:04:e6:ed: 9b:33:c6:35:9c:78:69:de:66:93:41:db:12:e1:65:66: 33:b9:27:5d:74:cd:15:d0:bd:a2:0e:a0:8a:77:83:a5: 0d:ad:95:25:4d:21:08:4c:e2:84:6e:24:9a:93:2a:a4: 29:f1:05:6e:c6:68:f7:df:a8:cd:4c:eb:60:bd:8f:cb: 5f:f5:9e:42:91:9f:47:57:43:9f:7f:a6:9d:ee:3d:f1: b0:9a:3d:24:82:8a:53:72:0a:28:45:bb:62:18:54:e3: 3e:3f:12:6c:6f:91:19:8d:b5:c7:45:2f:ac:33:f5:53: 77:87:d3:ab:1d:8e:14:64:56:df:52:46:a5:58:05:40: 28:72:78:55:b5:ab:cd:61:8e:d8:3e:e4:f6:7a:70:35: 97:76:02:c2:db:86:b1:4e:f0:57:e4:d9:f6:f0:b1:e1: 65:17:32:94:59:2e:f2:ba:ed:54:e2:78:1e:46:87:58 Fingerprint (SHA-256): EC:A5:0F:71:F5:91:D3:E0:E4:53:53:97:27:1C:0D:C6:92:FE:DE:6D:B1:A2:80:4F:CC:D9:F0:42:E5:B6:4D:8C Fingerprint (SHA1): A2:7F:A0:3B:B2:AB:8C:B4:8A:E4:03:39:2A:E2:0C:3E:98:28:2F:4A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #881: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA - PASSED chains.sh: Creating DB TrustOnlyDB certutil -N -d TrustOnlyDB -f TrustOnlyDB/dbpasswd chains.sh: #882: TrustAnchors: Creating DB TrustOnlyDB - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der CA2CA1.der CA1RootCA.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191663 (0x3110e86f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 19:19:53 2017 Not After : Tue Aug 23 19:19:53 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:41:12:15:a7:47:22:42:f7:21:2c:57:50:a2:68:30: 99:44:27:59:36:df:48:17:6a:4a:fc:60:7a:a3:57:53: 46:94:2c:16:2e:c5:fc:95:20:e2:c2:1d:b3:a0:d5:ec: 06:d3:e3:43:6b:46:e5:81:a8:86:15:72:61:48:62:70: 40:3e:0e:56:b2:d1:c3:2e:90:62:ea:c0:88:65:88:f0: 61:2b:23:78:b1:c8:61:74:ba:0b:2c:18:3d:a4:2d:e2: 71:04:f4:22:c2:d7:56:83:bb:3c:30:86:17:96:1b:d2: 30:1a:07:fe:8c:2c:3f:3e:0b:8f:25:c4:66:d3:ae:20: e3:2e:9e:f1:1f:02:5e:44:96:68:2c:aa:2a:41:aa:6e: a5:40:22:c9:f0:f0:33:47:c1:84:a5:6a:25:8b:34:3d: 74:cf:4e:37:6d:91:c0:9d:a5:0b:3f:26:8d:b1:56:95: 25:38:01:fe:b3:9a:03:8f:73:cc:ef:88:16:b5:f4:7a: 7c:0c:5d:55:4d:21:54:88:40:a2:47:b9:bf:b0:07:2c: 2a:5b:2e:6d:26:b9:bc:fb:a2:b9:88:f6:5c:a4:37:df: 90:76:70:3e:c5:aa:84:f8:c6:6a:03:5f:aa:a8:89:5d: b7:09:a4:68:73:84:7b:c8:ea:fc:a7:2f:1b:0e:6e:f5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 20:b7:72:f0:9d:23:35:95:ce:27:0a:09:dd:de:51:44: 64:a4:56:84:e2:e8:45:d2:fd:c8:20:a3:25:d0:fc:40: 11:a3:dd:e7:c6:3d:b2:3f:73:be:11:0a:18:89:b8:ff: 70:04:7e:85:9f:26:26:9c:ce:46:f9:40:ad:67:2e:1e: f4:b0:1e:6b:e6:d5:59:d0:d1:28:47:74:61:04:e6:ed: 9b:33:c6:35:9c:78:69:de:66:93:41:db:12:e1:65:66: 33:b9:27:5d:74:cd:15:d0:bd:a2:0e:a0:8a:77:83:a5: 0d:ad:95:25:4d:21:08:4c:e2:84:6e:24:9a:93:2a:a4: 29:f1:05:6e:c6:68:f7:df:a8:cd:4c:eb:60:bd:8f:cb: 5f:f5:9e:42:91:9f:47:57:43:9f:7f:a6:9d:ee:3d:f1: b0:9a:3d:24:82:8a:53:72:0a:28:45:bb:62:18:54:e3: 3e:3f:12:6c:6f:91:19:8d:b5:c7:45:2f:ac:33:f5:53: 77:87:d3:ab:1d:8e:14:64:56:df:52:46:a5:58:05:40: 28:72:78:55:b5:ab:cd:61:8e:d8:3e:e4:f6:7a:70:35: 97:76:02:c2:db:86:b1:4e:f0:57:e4:d9:f6:f0:b1:e1: 65:17:32:94:59:2e:f2:ba:ed:54:e2:78:1e:46:87:58 Fingerprint (SHA-256): EC:A5:0F:71:F5:91:D3:E0:E4:53:53:97:27:1C:0D:C6:92:FE:DE:6D:B1:A2:80:4F:CC:D9:F0:42:E5:B6:4D:8C Fingerprint (SHA1): A2:7F:A0:3B:B2:AB:8C:B4:8A:E4:03:39:2A:E2:0C:3E:98:28:2F:4A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #883: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191665 (0x3110e871) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 19:19:56 2017 Not After : Tue Aug 23 19:19:56 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:f4:dc:9c:5d:89:dc:9c:e7:95:bf:23:dd:3a:e3:e8: 3a:25:64:5a:12:20:04:7d:5d:b8:47:04:f3:60:97:8a: f8:0f:33:8f:a3:68:8e:20:b6:77:69:bc:dd:17:da:79: 94:3c:0b:11:6d:25:bd:62:69:57:e8:96:e7:33:20:ab: f5:9b:34:a0:13:07:c3:ee:8a:0e:ed:73:b1:ef:58:a8: 87:7f:82:b6:42:61:cc:f3:2c:15:b4:e8:43:38:8d:0e: ff:ff:14:71:7c:c7:e7:a2:b4:3a:e0:83:81:ce:0f:f7: 88:3c:42:f2:6b:50:52:0f:5b:10:18:60:e3:8e:23:df: da:94:cf:a2:f8:fc:c8:1e:01:89:4c:60:dd:39:75:b4: c1:3a:e5:7a:5a:77:f9:1b:66:53:ee:8f:d3:83:4f:35: 08:67:20:ea:5c:5f:28:cc:71:b7:8e:48:69:f8:77:a6: ca:ff:e4:ce:77:12:d5:77:d2:d9:ed:82:be:97:fb:db: a7:fc:a8:e7:13:c8:3a:f6:fa:b4:47:68:b7:95:e4:48: c0:c2:21:9d:72:22:17:66:52:aa:6c:c3:72:65:62:05: 09:e7:9b:2b:52:96:36:f4:fc:ce:7a:11:be:f7:06:c4: f8:6d:d5:bb:47:ee:a1:55:72:da:18:b9:11:3c:c3:29 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 32:c1:6f:93:6f:cd:a5:63:a6:11:86:f4:cf:f2:36:58: 04:bf:29:19:ba:b9:2c:dc:a0:aa:a0:19:92:58:ab:8f: 58:11:f2:67:db:52:5d:9d:96:f6:d6:a0:35:54:fa:ca: a1:3b:a2:d3:25:81:c6:11:67:b6:d9:af:66:1c:d9:33: 75:ef:62:a6:53:bc:c0:ea:73:db:76:8c:9b:4a:75:8a: db:a4:e1:5a:f7:92:03:7d:c3:a7:9f:2e:c1:65:6a:93: 99:cf:4d:9c:ab:73:c2:17:bb:f1:dc:60:a8:a0:15:ac: 1d:ba:00:e9:6c:85:3d:fb:7b:29:34:8b:0c:00:fe:e9: 42:53:70:bb:32:8f:88:63:6a:b4:7e:b0:78:35:0c:d5: 4c:d3:d5:52:cb:63:d6:46:c5:c2:6c:dd:8f:d1:ea:bd: 86:41:32:b4:dc:05:5b:70:6e:ff:68:d4:ea:85:db:6b: 5e:cb:50:0b:20:71:9a:a4:00:52:33:69:c1:d5:9c:00: 57:50:fb:a3:c6:7a:1e:f8:f3:58:f2:66:86:ec:dc:79: c3:88:64:bc:91:62:ae:d9:3b:62:63:9f:c0:96:c3:98: 9b:ab:fc:e4:c9:14:73:4e:d4:a0:eb:9d:aa:39:4e:0a: 8e:d1:52:cf:ff:eb:1a:19:e3:b7:d6:49:c1:e3:96:05 Fingerprint (SHA-256): 4A:12:27:77:4F:6A:1E:F9:7D:EB:9A:45:17:31:CF:EB:F8:B8:08:E2:36:08:B7:59:AE:32:F7:F5:64:F0:68:45 Fingerprint (SHA1): 10:FA:8D:3B:C7:6A:5F:DC:17:EE:26:5D:4A:75:A7:85:7F:6A:85:4A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #884: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Creating DB TrustAndDBDB certutil -N -d TrustAndDBDB -f TrustAndDBDB/dbpasswd chains.sh: #885: TrustAnchors: Creating DB TrustAndDBDB - PASSED chains.sh: Importing certificate RootCA.der to TrustAndDBDB database certutil -A -n RootCA -t "CT,C,C" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i RootCA.der chains.sh: #886: TrustAnchors: Importing certificate RootCA.der to TrustAndDBDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to TrustAndDBDB database certutil -A -n CA1 -t "" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i CA1RootCA.der chains.sh: #887: TrustAnchors: Importing certificate CA1RootCA.der to TrustAndDBDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp vfychain -d TrustAndDBDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191663 (0x3110e86f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 19:19:53 2017 Not After : Tue Aug 23 19:19:53 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:41:12:15:a7:47:22:42:f7:21:2c:57:50:a2:68:30: 99:44:27:59:36:df:48:17:6a:4a:fc:60:7a:a3:57:53: 46:94:2c:16:2e:c5:fc:95:20:e2:c2:1d:b3:a0:d5:ec: 06:d3:e3:43:6b:46:e5:81:a8:86:15:72:61:48:62:70: 40:3e:0e:56:b2:d1:c3:2e:90:62:ea:c0:88:65:88:f0: 61:2b:23:78:b1:c8:61:74:ba:0b:2c:18:3d:a4:2d:e2: 71:04:f4:22:c2:d7:56:83:bb:3c:30:86:17:96:1b:d2: 30:1a:07:fe:8c:2c:3f:3e:0b:8f:25:c4:66:d3:ae:20: e3:2e:9e:f1:1f:02:5e:44:96:68:2c:aa:2a:41:aa:6e: a5:40:22:c9:f0:f0:33:47:c1:84:a5:6a:25:8b:34:3d: 74:cf:4e:37:6d:91:c0:9d:a5:0b:3f:26:8d:b1:56:95: 25:38:01:fe:b3:9a:03:8f:73:cc:ef:88:16:b5:f4:7a: 7c:0c:5d:55:4d:21:54:88:40:a2:47:b9:bf:b0:07:2c: 2a:5b:2e:6d:26:b9:bc:fb:a2:b9:88:f6:5c:a4:37:df: 90:76:70:3e:c5:aa:84:f8:c6:6a:03:5f:aa:a8:89:5d: b7:09:a4:68:73:84:7b:c8:ea:fc:a7:2f:1b:0e:6e:f5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 20:b7:72:f0:9d:23:35:95:ce:27:0a:09:dd:de:51:44: 64:a4:56:84:e2:e8:45:d2:fd:c8:20:a3:25:d0:fc:40: 11:a3:dd:e7:c6:3d:b2:3f:73:be:11:0a:18:89:b8:ff: 70:04:7e:85:9f:26:26:9c:ce:46:f9:40:ad:67:2e:1e: f4:b0:1e:6b:e6:d5:59:d0:d1:28:47:74:61:04:e6:ed: 9b:33:c6:35:9c:78:69:de:66:93:41:db:12:e1:65:66: 33:b9:27:5d:74:cd:15:d0:bd:a2:0e:a0:8a:77:83:a5: 0d:ad:95:25:4d:21:08:4c:e2:84:6e:24:9a:93:2a:a4: 29:f1:05:6e:c6:68:f7:df:a8:cd:4c:eb:60:bd:8f:cb: 5f:f5:9e:42:91:9f:47:57:43:9f:7f:a6:9d:ee:3d:f1: b0:9a:3d:24:82:8a:53:72:0a:28:45:bb:62:18:54:e3: 3e:3f:12:6c:6f:91:19:8d:b5:c7:45:2f:ac:33:f5:53: 77:87:d3:ab:1d:8e:14:64:56:df:52:46:a5:58:05:40: 28:72:78:55:b5:ab:cd:61:8e:d8:3e:e4:f6:7a:70:35: 97:76:02:c2:db:86:b1:4e:f0:57:e4:d9:f6:f0:b1:e1: 65:17:32:94:59:2e:f2:ba:ed:54:e2:78:1e:46:87:58 Fingerprint (SHA-256): EC:A5:0F:71:F5:91:D3:E0:E4:53:53:97:27:1C:0D:C6:92:FE:DE:6D:B1:A2:80:4F:CC:D9:F0:42:E5:B6:4D:8C Fingerprint (SHA1): A2:7F:A0:3B:B2:AB:8C:B4:8A:E4:03:39:2A:E2:0C:3E:98:28:2F:4A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #888: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv EE2OtherIntermediate.der OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191667 (0x3110e873) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Wed Aug 23 19:19:59 2017 Not After : Tue Aug 23 19:19:59 2067 Subject: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:e8:f9:ed:db:a3:bf:3f:92:b5:89:54:82:80:0b:4d: ed:cb:35:cd:ad:3e:3f:56:4e:b3:8a:06:4a:fb:8b:c3: 1d:9d:b2:bf:cc:6a:32:66:16:e7:13:f1:b8:71:90:36: 8c:6b:bd:90:a9:a4:d7:bf:05:e6:3e:c0:1a:12:ff:38: 83:a5:35:e3:c5:24:e7:fc:5a:02:08:dc:6a:06:8a:1f: df:19:10:bb:39:7a:f5:19:cf:e9:cc:6d:72:97:18:d4: da:48:e3:25:2e:85:a1:b3:9a:66:d5:b8:5c:3b:e3:85: 32:97:03:06:67:6a:c5:21:c0:95:13:c5:47:5d:9d:52: a0:de:54:e4:ae:c5:af:15:78:81:2c:b9:0c:02:aa:f9: f0:43:9c:a6:4c:a3:5f:3f:37:ad:c0:29:4a:7b:82:5e: 7c:18:59:c5:cd:c1:d0:25:06:92:d0:31:d6:43:cf:75: 85:e6:a5:d9:53:a8:51:a2:89:c4:31:fb:ff:ef:0a:8d: 5a:a8:53:7d:df:db:da:cc:ee:ae:82:96:67:c9:01:29: 3e:b8:e6:a0:e2:58:67:cb:a8:6c:42:5a:d5:68:81:31: 01:48:e8:c1:0d:4e:0e:3b:9e:7b:70:5b:4c:69:09:29: d8:21:88:0d:df:75:67:95:d3:57:82:27:2e:86:d4:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a7:2c:14:de:6b:34:2d:3d:cf:b0:5c:b7:de:94:81:ac: 40:5a:9e:6a:80:81:7e:0b:1e:f7:91:8d:3e:e3:41:19: ed:4d:ea:4f:09:5e:1a:74:08:43:ec:09:09:9f:f6:d9: e8:05:42:ac:27:10:bb:3d:9a:41:b1:26:d3:4d:c2:ed: 43:a5:19:4e:06:bd:f7:6d:de:d3:e1:b0:85:d9:73:90: e8:57:56:81:0d:3b:ef:97:2a:6f:e1:f9:0f:49:5e:30: d9:62:da:2a:56:47:2b:fa:8b:80:44:6b:ac:d7:4a:14: 56:fe:4b:df:5f:75:e8:bc:c0:13:e5:51:93:da:44:52: 78:6b:ad:1d:a6:03:3f:76:6d:6b:67:27:6c:0d:4b:3c: db:1f:4f:5c:5c:6a:fe:b3:64:d1:64:23:e8:2d:3a:a8: b2:1e:5a:f2:e6:30:fe:c2:b4:4a:33:5b:95:4b:22:21: 72:f4:4c:26:1f:be:3f:10:cb:5c:27:4f:a8:df:8f:d9: 50:ed:93:10:e9:90:24:06:d5:21:e7:68:4a:bb:7b:c8: 65:e6:05:3c:92:71:1d:3b:60:1a:04:fa:dd:79:19:5d: 65:e4:02:66:83:99:18:0d:e2:72:8d:92:33:69:ac:03: f9:d4:ad:59:19:0e:f7:81:0c:0a:2e:53:e4:cd:b2:49 Fingerprint (SHA-256): 1F:0B:D9:2C:3B:5E:81:E0:19:96:C8:FE:4D:09:CC:A8:8C:C7:2F:F6:30:26:C9:07:47:41:62:7B:3C:EB:C9:04 Fingerprint (SHA1): 43:2E:2A:21:A9:87:52:8D:F9:4D:16:2E:06:DA:11:2B:7A:E7:26:51 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate ,C=US" Returned value is 0, expected result is pass chains.sh: #889: TrustAnchors: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv -T EE1CA2.der CA2CA1.der -t OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191663 (0x3110e86f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 19:19:53 2017 Not After : Tue Aug 23 19:19:53 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:41:12:15:a7:47:22:42:f7:21:2c:57:50:a2:68:30: 99:44:27:59:36:df:48:17:6a:4a:fc:60:7a:a3:57:53: 46:94:2c:16:2e:c5:fc:95:20:e2:c2:1d:b3:a0:d5:ec: 06:d3:e3:43:6b:46:e5:81:a8:86:15:72:61:48:62:70: 40:3e:0e:56:b2:d1:c3:2e:90:62:ea:c0:88:65:88:f0: 61:2b:23:78:b1:c8:61:74:ba:0b:2c:18:3d:a4:2d:e2: 71:04:f4:22:c2:d7:56:83:bb:3c:30:86:17:96:1b:d2: 30:1a:07:fe:8c:2c:3f:3e:0b:8f:25:c4:66:d3:ae:20: e3:2e:9e:f1:1f:02:5e:44:96:68:2c:aa:2a:41:aa:6e: a5:40:22:c9:f0:f0:33:47:c1:84:a5:6a:25:8b:34:3d: 74:cf:4e:37:6d:91:c0:9d:a5:0b:3f:26:8d:b1:56:95: 25:38:01:fe:b3:9a:03:8f:73:cc:ef:88:16:b5:f4:7a: 7c:0c:5d:55:4d:21:54:88:40:a2:47:b9:bf:b0:07:2c: 2a:5b:2e:6d:26:b9:bc:fb:a2:b9:88:f6:5c:a4:37:df: 90:76:70:3e:c5:aa:84:f8:c6:6a:03:5f:aa:a8:89:5d: b7:09:a4:68:73:84:7b:c8:ea:fc:a7:2f:1b:0e:6e:f5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 20:b7:72:f0:9d:23:35:95:ce:27:0a:09:dd:de:51:44: 64:a4:56:84:e2:e8:45:d2:fd:c8:20:a3:25:d0:fc:40: 11:a3:dd:e7:c6:3d:b2:3f:73:be:11:0a:18:89:b8:ff: 70:04:7e:85:9f:26:26:9c:ce:46:f9:40:ad:67:2e:1e: f4:b0:1e:6b:e6:d5:59:d0:d1:28:47:74:61:04:e6:ed: 9b:33:c6:35:9c:78:69:de:66:93:41:db:12:e1:65:66: 33:b9:27:5d:74:cd:15:d0:bd:a2:0e:a0:8a:77:83:a5: 0d:ad:95:25:4d:21:08:4c:e2:84:6e:24:9a:93:2a:a4: 29:f1:05:6e:c6:68:f7:df:a8:cd:4c:eb:60:bd:8f:cb: 5f:f5:9e:42:91:9f:47:57:43:9f:7f:a6:9d:ee:3d:f1: b0:9a:3d:24:82:8a:53:72:0a:28:45:bb:62:18:54:e3: 3e:3f:12:6c:6f:91:19:8d:b5:c7:45:2f:ac:33:f5:53: 77:87:d3:ab:1d:8e:14:64:56:df:52:46:a5:58:05:40: 28:72:78:55:b5:ab:cd:61:8e:d8:3e:e4:f6:7a:70:35: 97:76:02:c2:db:86:b1:4e:f0:57:e4:d9:f6:f0:b1:e1: 65:17:32:94:59:2e:f2:ba:ed:54:e2:78:1e:46:87:58 Fingerprint (SHA-256): EC:A5:0F:71:F5:91:D3:E0:E4:53:53:97:27:1C:0D:C6:92:FE:DE:6D:B1:A2:80:4F:CC:D9:F0:42:E5:B6:4D:8C Fingerprint (SHA1): A2:7F:A0:3B:B2:AB:8C:B4:8A:E4:03:39:2A:E2:0C:3E:98:28:2F:4A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #890: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der - PASSED chains.sh: Creating DB ExplicitDistrustDB certutil -N -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd chains.sh: #891: TrustAnchors: Creating DB ExplicitDistrustDB - PASSED chains.sh: Importing certificate RootCA.der to ExplicitDistrustDB database certutil -A -n RootCA -t "CT,C,C" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i RootCA.der chains.sh: #892: TrustAnchors: Importing certificate RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to ExplicitDistrustDB database certutil -A -n CA1 -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i CA1RootCA.der chains.sh: #893: TrustAnchors: Importing certificate CA1RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate OtherRoot.der to ExplicitDistrustDB database certutil -A -n OtherRoot -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i OtherRoot.der chains.sh: #894: TrustAnchors: Importing certificate OtherRoot.der to ExplicitDistrustDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der vfychain -d ExplicitDistrustDB -pp -vv EE1CA2.der CA2CA1.der -t CA1RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8171: Peer's certificate has been marked as not trusted by the user. Returned value is 1, expected result is fail chains.sh: #895: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der vfychain -d ExplicitDistrustDB -pp -vv EE2OtherIntermediate.der -t OtherIntermediateOtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191668 (0x3110e874) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Wed Aug 23 19:20:00 2017 Not After : Tue Aug 23 19:20:00 2022 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:58:2e:f6:52:36:6f:db:84:f0:c5:28:77:ea:7d:04: 59:dd:d9:a5:f5:ae:b7:f9:3f:03:01:57:71:d6:78:ad: c8:b0:71:e2:7d:b7:df:46:76:37:2f:df:d6:e1:3c:38: b7:10:96:82:3b:cb:46:28:3b:44:02:aa:d5:af:57:b4: 49:c0:23:07:ca:17:e5:ee:d5:ef:53:30:6b:a4:44:fe: 21:55:f2:80:26:0d:9b:c9:f8:b6:3f:ca:ff:19:37:df: 50:41:24:ac:87:ad:7c:1a:67:52:e2:c8:17:14:c4:5d: 02:c8:6a:42:23:ff:20:7a:0f:29:c5:3d:6c:88:bc:cd: 62:b1:ca:1f:c1:bc:c7:04:16:53:12:ef:8a:f6:f7:df: a3:6f:da:fa:a1:73:f7:d8:d1:3c:05:4d:e2:33:02:c1: 6c:d8:2d:27:6e:ba:e9:14:04:2d:dc:9c:c0:81:b8:f7: 17:b2:09:b4:5f:34:0f:25:11:1e:ff:31:53:3d:52:67: 83:d9:59:6b:9f:87:df:5a:87:d4:2f:4f:94:c8:55:6d: 69:9f:1f:da:9e:3c:78:a6:29:4d:2f:a5:94:eb:9a:95: 21:a5:12:7f:cc:32:a8:ff:bb:bf:70:0a:a0:06:0c:f8: 96:aa:2b:0d:8d:75:93:a1:8b:5c:89:07:dc:e6:ae:9f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7d:90:08:25:9a:42:df:8c:53:7b:25:58:d7:44:83:bc: 8b:45:e4:be:fe:26:89:23:78:40:4a:24:65:92:27:d8: 12:38:b9:87:f2:d4:d0:04:9e:cd:47:76:4c:a7:2a:28: 8a:30:6d:58:4c:43:67:00:b9:4a:f4:15:37:01:7a:a2: 16:be:b5:96:e0:da:fa:96:a7:cd:3a:57:11:24:19:2d: 4c:a7:26:37:8a:58:1b:d2:d0:99:e2:f1:40:25:86:bb: 6b:8d:0b:80:ee:25:c6:3c:0a:e7:01:27:80:c8:a3:c5: b9:66:de:86:c1:87:d5:9d:ba:ae:0e:be:13:34:ed:fb: f9:b1:ce:22:f7:63:8c:80:9a:c1:fa:a7:4c:b1:a6:3f: 9a:95:ef:d1:cb:2f:6d:22:aa:93:6f:41:f0:d8:a9:f4: b1:ef:1b:b6:5c:b0:23:ba:f4:cb:50:71:e3:fd:b7:64: ef:0a:7d:d8:7f:e9:b5:a3:4e:84:8d:8a:3b:a9:a3:46: d0:9e:c1:9b:e9:12:ff:0f:84:70:e7:dd:c2:a1:3f:ca: b4:51:ee:e1:40:07:1e:d3:e3:07:95:5a:19:0c:07:5e: 16:c9:f8:48:c8:7c:06:1a:8f:ac:f1:65:9e:f6:81:a1: 00:dd:11:48:e9:b4:35:f2:8d:19:56:4f:98:9a:e0:8c Fingerprint (SHA-256): 16:70:26:F3:FB:1B:51:72:64:19:B3:68:A8:77:0F:9D:3D:FC:4D:A5:1A:8C:D1:E9:82:5A:C9:1E:B0:6A:90:FB Fingerprint (SHA1): B8:4D:98:8B:19:EB:CC:DC:B5:FB:96:2B:23:80:27:40:F3:B0:D9:DE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Returned value is 0, expected result is pass chains.sh: #896: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der - PASSED chains.sh: Creating DB trustanchorsDB certutil -N -d trustanchorsDB -f trustanchorsDB/dbpasswd chains.sh: #897: TrustAnchors: Creating DB trustanchorsDB - PASSED chains.sh: Importing certificate NameConstraints.ca.cert to trustanchorsDB database certutil -A -n NameConstraints.ca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.ca.cert chains.sh: #898: TrustAnchors: Importing certificate NameConstraints.ca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database certutil -A -n NameConstraints.ncca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.ncca.cert chains.sh: #899: TrustAnchors: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database certutil -A -n NameConstraints.dcisscopy -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.dcisscopy.cert chains.sh: #900: TrustAnchors: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database - PASSED chains.sh: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server1.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #901: TrustAnchors: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server2.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #902: TrustAnchors: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server3.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test.example,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #903: TrustAnchors: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #904: TrustAnchors: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server5.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #905: TrustAnchors: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server6.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test2.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=BOGUS NSS,L=Mountain View, ST=California,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #906: TrustAnchors: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server7.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,OU=bar,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #907: TrustAnchors: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server8.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #908: TrustAnchors: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server9.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #909: TrustAnchors: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server10.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #910: TrustAnchors: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server11.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=site.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #911: TrustAnchors: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server12.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #912: TrustAnchors: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server13.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #913: TrustAnchors: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server14.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #914: TrustAnchors: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server15.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #915: TrustAnchors: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server16.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #916: TrustAnchors: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server17.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View, ST=CA,C=US" Validity: Not Before: Sat Jan 04 01:22:59 2014 Not After : Sat Nov 04 01:22:59 2023 Subject: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View ,ST=CA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:de:c4:e3:a7:09:e3:b3:85:70:e6:da:bc:af:24:28: c0:ac:99:38:ae:ea:b9:32:a5:57:9d:1c:77:06:24:c4: 71:69:63:73:97:44:44:35:9f:e2:37:71:8d:bd:ef:04: 4d:cc:a0:31:0b:fc:db:6d:58:70:c9:28:61:38:f6:ba: ca:1b:ee:0e:e1:b4:99:78:95:78:73:e2:67:21:6d:a9: f2:4a:29:1c:61:0a:21:0c:d1:70:0d:38:fc:95:75:85: 49:e0:4b:e0:1b:69:96:8d:07:f9:ae:71:f3:cf:25:34: a1:d2:63:bb:d0:25:96:0f:c2:a6:7f:c2:47:3d:ed:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Name Constraints Permitted Subtree: DNS name: ".example" Minimum: 0 (0x0) Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 84:54:cb:5c:0a:63:14:04:d9:6f:63:d6:22:89:45:91: 33:d6:f3:66:c4:06:cc:5f:d0:91:9c:e8:66:58:c5:89: 3f:10:68:ec:08:66:80:05:e2:f6:25:d9:15:18:f5:8a: 9b:71:23:af:80:79:eb:a3:94:26:d7:60:50:4c:3b:df: 46:70:2f:d4:51:6d:b9:e2:ac:57:28:2a:c5:c4:2d:1b: c8:cb:8d:43:6a:4e:a8:27:9d:4b:a9:9c:07:11:d2:4e: 5e:98:db:ec:02:e2:74:a6:80:a9:bd:fb:03:e2:77:bd: df:23:0c:ba:2b:be:44:e6:20:6d:4e:fa:79:41:4e:34 Fingerprint (SHA-256): 63:EF:E9:FE:7D:06:80:C9:BF:27:95:BB:FB:0F:A5:92:23:5E:C7:AE:BC:7D:E1:39:BC:4A:B3:E3:47:5C:01:29 Fingerprint (SHA1): 56:B5:8D:10:3C:0D:28:DC:F1:80:FB:2E:C4:3C:85:8B:20:02:68:CA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test4.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA6,O=OtherOrg,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #917: TrustAnchors: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.dcissblocked.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. NameConstraints.dcisscopy [Certificate Authority]: Email Address(es): igca@sgdn.pm.gouv.fr ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #918: TrustAnchors: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.dcissallowed.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 998899 (0xf3df3) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,S T=France,C=FR" Validity: Not Before: Sun Feb 02 17:21:27 2014 Not After : Fri Feb 02 17:21:27 2024 Subject: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris, ST=France,C=FR" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:e2:f3:2e:4e:9b:5e:f8:e5:17:d3:51:71:0f:9f:b7: bb:4b:3d:e1:33:a6:f9:d1:ad:5a:31:ca:6d:ad:5b:ed: 19:5a:32:1d:a9:31:5b:83:ee:3b:19:83:92:b4:5c:0f: 1c:74:e5:f5:ef:22:a3:d8:22:a8:13:0e:18:37:26:54: ab:ee:7a:d6:d5:4c:42:67:6c:81:fd:0c:46:7d:d8:d9: b7:8d:b6:1c:76:13:10:06:aa:b3:18:74:2e:09:95:3a: a1:a1:98:8c:ff:26:23:95:5d:87:a1:a8:6d:ea:8d:66: de:ab:17:43:1c:3d:14:20:10:2f:c6:ff:c2:96:d3:ce: 5f:9f:0f:d4:88:1d:b5:d1:b1:f6:c0:ae:1f:0a:1c:bf: b4:97:11:7f:6d:5b:a6:e3:f6:fc:db:bd:c1:3a:82:01: 5c:17:31:f5:28:35:fc:44:f0:2f:e3:08:f5:db:b3:10: 10:5e:73:7d:ef:79:9b:50:9c:f2:54:32:ea:17:59:73: 29:fe:d2:19:9e:d8:b7:23:b2:3e:f6:4f:e6:25:b3:f0: e5:f3:19:32:ae:e8:a1:ed:33:f9:9c:bd:b8:47:49:26: 82:b4:92:53:66:da:41:e2:af:60:90:74:d3:07:95:6c: 65:79:25:15:95:9e:31:77:2e:e5:ff:ce:04:db:a9:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 3f:c0:72:d5:d7:cb:fa:59:84:d5:df:5e:41:5d:8f:d9: c1:20:44:21:29:68:bd:e3:b0:d0:42:23:64:2a:82:6a: b2:0b:35:82:76:71:94:fe:ba:aa:ea:bc:94:81:0f:1f: f7:aa:81:9d:88:ea:9d:ab:4d:52:ae:fc:1e:a8:bc:43: 2e:2d:9a:25:e8:5a:c0:53:ea:ea:e4:33:f1:fa:dc:4d: f0:1f:68:fa:6b:60:f3:75:a7:44:66:07:41:59:be:a3: a0:a1:aa:fc:39:b5:3b:b1:47:f4:9a:71:bf:ff:6e:c4: 9b:b7:e7:8f:fc:ef:ea:98:bc:f7:07:73:8f:d8:08:04: 82:f3:16:30:3a:a2:57:12:4b:7c:41:b6:94:96:fa:8c: 5c:8f:64:21:21:fd:36:cb:e9:4e:98:88:7c:99:6c:4e: bc:1c:77:73:a3:ed:86:47:fb:e8:5c:5f:59:92:bf:d2: 18:95:35:d6:f5:e8:7e:0e:71:3e:fa:21:1f:11:8a:a1: f0:f4:e7:e1:2d:c2:49:cb:c2:ab:56:b8:87:b2:1d:6d: b5:74:65:7e:13:cb:c8:07:f6:ee:b7:d0:cc:b8:40:db: 9b:65:c9:c0:f5:62:90:62:61:7a:5a:c7:73:ca:e1:65: 2a:43:6b:62:0b:10:ad:20:29:a3:4f:73:9f:a0:7a:5b Fingerprint (SHA-256): C1:CB:93:FA:F9:26:39:68:57:0E:02:E7:5A:65:20:37:9F:F4:72:57:F1:C5:A8:08:72:6A:F0:4D:59:40:D9:6C Fingerprint (SHA1): 48:FA:DF:4D:92:76:B9:29:EC:A0:EC:31:53:A9:1C:B9:C0:C1:E6:55 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=foo.example.fr,O=Foo,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #919: TrustAnchors: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp - PASSED trying to kill httpserv with PID 10349 at Wed Aug 23 19:20:11 UTC 2017 kill -USR1 10349 httpserv: normal termination httpserv -b -p 9634 2>/dev/null; httpserv with PID 10349 killed at Wed Aug 23 19:20:11 UTC 2017 httpserv starting at Wed Aug 23 19:20:11 UTC 2017 httpserv -D -p 9634 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA3.crl \ -O get-unknown -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/aiahttp/http_pid.2684 & trying to connect to httpserv at Wed Aug 23 19:20:11 UTC 2017 tstclnt -p 9634 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9634 (address=::1) tstclnt: exiting with return code 0 kill -0 22904 >/dev/null 2>/dev/null httpserv with PID 22904 found at Wed Aug 23 19:20:11 UTC 2017 httpserv with PID 22904 started at Wed Aug 23 19:20:11 UTC 2017 chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #920: Bridge: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823191670 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #921: Bridge: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #922: Bridge: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #923: Bridge: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823191671 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #924: Bridge: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #925: Bridge: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #926: Bridge: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #927: Bridge: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 823191672 -7 Bridge@Army < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #928: Bridge: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #929: Bridge: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 823191673 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #930: Bridge: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #931: Bridge: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #932: Bridge: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #933: Bridge: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #934: Bridge: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserBridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i UserReq.der -o UserBridge.der -f BridgeDB/dbpasswd -m 823191674 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #935: Bridge: Creating certficate UserBridge.der signed by Bridge - PASSED chains.sh: Importing certificate UserBridge.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserBridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #936: Bridge: Importing certificate UserBridge.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #937: Bridge: Creating DB AllDB - PASSED chains.sh: Importing certificate Army.der to AllDB database certutil -A -n Army -t "" -d AllDB -f AllDB/dbpasswd -i Army.der chains.sh: #938: Bridge: Importing certificate Army.der to AllDB database - PASSED chains.sh: Importing certificate Navy.der to AllDB database certutil -A -n Navy -t "" -d AllDB -f AllDB/dbpasswd -i Navy.der chains.sh: #939: Bridge: Importing certificate Navy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191671 (0x3110e877) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 19:20:13 2017 Not After : Tue Aug 23 19:20:13 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f5:51:97:6b:4a:5a:ca:d1:3b:fe:30:19:70:9f:48:e1: 0b:1c:51:e4:2d:f9:de:7e:fe:4c:ef:e6:f7:ed:a6:56: e3:29:27:28:7c:6d:85:e7:ee:af:cb:81:67:59:5b:16: 9f:a6:61:a9:fd:cd:ef:cb:63:0b:3a:d8:82:5f:e7:c9: 17:e7:bb:ca:48:74:f0:30:2b:e1:7a:f6:d2:8f:2a:31: 03:b7:91:c8:b1:9d:ca:46:a5:86:7b:1d:97:82:2d:72: 1e:9a:25:f8:07:06:72:c5:36:a0:1d:17:26:7b:2f:c1: 9f:d6:35:dd:0d:f6:9d:f2:9e:1d:f9:02:9d:fc:74:8e: 0b:80:b2:1c:ea:7d:5c:e9:d7:1d:97:2a:4c:60:38:01: 03:67:e1:f8:6a:34:5b:19:16:db:39:98:65:54:b1:37: fa:47:81:cf:1b:24:f1:01:12:d2:5a:d1:d1:56:4b:7e: 68:98:ef:30:86:92:a8:bf:41:b8:48:58:f6:50:8e:c7: 23:b4:d6:d2:4e:d5:cf:8a:11:70:83:98:3c:57:eb:40: 63:df:2b:ea:49:d7:97:26:31:36:e6:a6:c7:73:65:b0: 3a:57:c0:c9:18:71:a1:a2:62:93:71:0a:06:d8:63:f0: b0:62:79:6e:81:d0:8b:4a:d9:f0:b8:25:d1:ee:0e:cd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:67:a0:4b:5c:f7:7f:17:18:4c:9e:6f:ff:85:56:c2: ae:ca:35:e0:4a:97:fb:31:89:7c:56:60:70:4b:a3:18: 9a:73:b5:a8:b2:1c:05:e6:fc:9a:00:c7:3a:37:51:a8: 02:48:e7:79:87:df:6f:8f:45:08:c1:07:a4:3c:7a:c6: d1:6f:11:59:fa:8d:66:4c:b9:55:d0:03:84:45:18:9c: be:e9:f5:17:12:e8:4c:ba:11:23:86:04:3c:02:f4:66: e7:bd:91:e0:db:70:0d:d5:e6:ad:64:5f:d2:26:1a:48: 89:15:17:10:c5:a6:e9:fb:fc:3a:36:95:38:a5:cb:96: 57:91:41:a1:e8:b7:31:18:d6:b5:e5:2c:27:d9:c0:ac: 66:66:3e:32:a7:cb:cb:2b:79:c4:69:c9:4c:cf:d3:8d: c6:db:7e:26:4d:0c:d1:d9:5b:8c:74:a5:33:e8:a2:29: b0:47:7f:68:35:bb:ff:06:aa:e0:93:42:f5:c4:af:70: 76:65:b2:4c:e3:0f:e4:18:5f:2a:19:2b:ad:b5:67:dc: 29:76:99:64:20:fc:cf:c3:b6:f4:56:08:98:30:4c:62: 76:6e:4d:15:66:3d:92:a2:e7:6a:51:75:9e:98:bb:ab: da:11:43:66:c4:1f:5e:57:f1:d9:c3:3c:c2:e9:e0:86 Fingerprint (SHA-256): 8C:AB:4E:7C:A2:F6:E8:7F:93:10:03:30:AD:3E:A4:30:05:66:12:68:D6:27:C7:BB:B1:FB:3D:52:48:D2:9C:C0 Fingerprint (SHA1): A6:3B:B2:FA:13:DB:F6:37:EC:F8:C8:3A:FC:85:4A:A1:5F:0B:8A:33 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #940: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeArmy.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191670 (0x3110e876) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 19:20:13 2017 Not After : Tue Aug 23 19:20:13 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:56:7e:07:90:fa:a5:b3:bd:d8:71:41:cd:16:ef:02: 25:93:6c:45:8f:0c:15:5f:ce:8f:29:70:08:72:6b:8a: 9c:ba:6d:31:a4:3a:c5:ac:db:60:e3:83:4d:19:e7:3b: 32:ed:97:e3:12:10:71:3d:fa:84:ac:1c:db:11:83:99: 38:cc:c3:55:1a:26:d2:6b:23:ef:f4:cb:fa:2f:de:18: f9:d1:2c:18:d9:c4:9d:dc:4d:d6:77:1c:f6:f0:8e:89: 4c:bc:d5:20:da:00:82:35:a1:13:c0:52:88:da:f7:e8: 2a:13:6e:40:0b:a0:21:a2:6e:38:2e:7b:31:69:fc:79: 4d:e8:e6:5d:0c:78:23:a4:7b:96:93:4b:3e:8c:68:92: 45:3b:47:ba:34:54:4e:a4:52:fb:ea:66:12:e7:ea:33: e0:7c:0c:ce:03:a6:96:57:d8:44:f3:6a:41:47:45:3a: bd:b2:32:e5:06:6e:62:20:fa:17:f6:1b:d5:34:cc:69: 9a:23:8e:98:5d:5d:69:33:65:d4:8a:b6:30:ea:ac:78: 2a:dc:c7:fa:6e:01:f8:4b:63:34:5f:61:ab:25:b7:cb: 80:a7:73:08:2d:6b:3f:56:b8:b5:e2:23:0d:ed:33:44: b9:90:97:27:98:d1:e4:88:c4:82:d6:0a:b4:05:08:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7a:e3:30:87:9a:a5:05:77:67:d8:d9:df:f5:b5:90:b2: 2b:7a:bd:5f:be:4a:06:db:a6:09:7b:ca:55:24:ec:f6: 97:0f:ad:4c:03:f6:aa:67:83:30:3e:fb:4b:d9:88:c8: 39:8c:67:57:3a:da:81:c3:63:1b:a7:7a:da:a7:19:13: 24:08:d2:00:0f:c7:e8:be:43:c3:b3:51:b1:11:cc:c2: c6:62:34:5f:15:01:7c:a4:32:2d:66:d6:dc:df:bd:7d: c2:9b:20:e6:8a:81:ea:3c:5f:b1:9a:66:42:25:71:76: 3a:76:08:2b:06:be:12:de:86:8d:d7:36:fb:69:b0:23: af:27:9f:39:75:52:71:79:35:ff:6f:c5:a5:b1:c9:65: b6:c4:f3:c2:c4:80:47:62:c3:66:93:33:b0:1d:3b:20: 5f:9f:b5:57:2f:1f:ab:e4:e4:5a:f2:52:49:ca:06:b1: db:57:8c:32:2c:44:e1:f6:86:58:68:6f:af:17:3a:b9: 02:9d:0b:58:1b:0e:a6:d3:69:54:a9:ee:af:2a:80:22: 7c:66:0b:ef:c8:af:24:30:16:41:fb:3f:02:fc:be:73: ab:64:7e:a8:2f:3e:10:8e:1c:8d:ba:c1:2d:27:62:db: 17:01:7e:23:5b:cc:c1:d0:11:47:0c:df:88:55:5f:ee Fingerprint (SHA-256): 83:4C:C1:0B:2D:DF:B1:05:E2:56:09:73:04:0D:E7:A2:43:E8:F5:6F:85:E8:4F:51:F6:8D:5D:AE:34:F0:5B:25 Fingerprint (SHA1): B9:0A:0F:B0:96:2A:1C:E6:F6:D0:8C:6A:83:4E:01:C0:8F:21:62:67 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #941: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Army Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Navy [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #942: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Importing certificate BridgeArmy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeArmy.der chains.sh: #943: Bridge: Importing certificate BridgeArmy.der to AllDB database - PASSED chains.sh: Importing certificate BridgeNavy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeNavy.der chains.sh: #944: Bridge: Importing certificate BridgeNavy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191670 (0x3110e876) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 19:20:13 2017 Not After : Tue Aug 23 19:20:13 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:56:7e:07:90:fa:a5:b3:bd:d8:71:41:cd:16:ef:02: 25:93:6c:45:8f:0c:15:5f:ce:8f:29:70:08:72:6b:8a: 9c:ba:6d:31:a4:3a:c5:ac:db:60:e3:83:4d:19:e7:3b: 32:ed:97:e3:12:10:71:3d:fa:84:ac:1c:db:11:83:99: 38:cc:c3:55:1a:26:d2:6b:23:ef:f4:cb:fa:2f:de:18: f9:d1:2c:18:d9:c4:9d:dc:4d:d6:77:1c:f6:f0:8e:89: 4c:bc:d5:20:da:00:82:35:a1:13:c0:52:88:da:f7:e8: 2a:13:6e:40:0b:a0:21:a2:6e:38:2e:7b:31:69:fc:79: 4d:e8:e6:5d:0c:78:23:a4:7b:96:93:4b:3e:8c:68:92: 45:3b:47:ba:34:54:4e:a4:52:fb:ea:66:12:e7:ea:33: e0:7c:0c:ce:03:a6:96:57:d8:44:f3:6a:41:47:45:3a: bd:b2:32:e5:06:6e:62:20:fa:17:f6:1b:d5:34:cc:69: 9a:23:8e:98:5d:5d:69:33:65:d4:8a:b6:30:ea:ac:78: 2a:dc:c7:fa:6e:01:f8:4b:63:34:5f:61:ab:25:b7:cb: 80:a7:73:08:2d:6b:3f:56:b8:b5:e2:23:0d:ed:33:44: b9:90:97:27:98:d1:e4:88:c4:82:d6:0a:b4:05:08:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7a:e3:30:87:9a:a5:05:77:67:d8:d9:df:f5:b5:90:b2: 2b:7a:bd:5f:be:4a:06:db:a6:09:7b:ca:55:24:ec:f6: 97:0f:ad:4c:03:f6:aa:67:83:30:3e:fb:4b:d9:88:c8: 39:8c:67:57:3a:da:81:c3:63:1b:a7:7a:da:a7:19:13: 24:08:d2:00:0f:c7:e8:be:43:c3:b3:51:b1:11:cc:c2: c6:62:34:5f:15:01:7c:a4:32:2d:66:d6:dc:df:bd:7d: c2:9b:20:e6:8a:81:ea:3c:5f:b1:9a:66:42:25:71:76: 3a:76:08:2b:06:be:12:de:86:8d:d7:36:fb:69:b0:23: af:27:9f:39:75:52:71:79:35:ff:6f:c5:a5:b1:c9:65: b6:c4:f3:c2:c4:80:47:62:c3:66:93:33:b0:1d:3b:20: 5f:9f:b5:57:2f:1f:ab:e4:e4:5a:f2:52:49:ca:06:b1: db:57:8c:32:2c:44:e1:f6:86:58:68:6f:af:17:3a:b9: 02:9d:0b:58:1b:0e:a6:d3:69:54:a9:ee:af:2a:80:22: 7c:66:0b:ef:c8:af:24:30:16:41:fb:3f:02:fc:be:73: ab:64:7e:a8:2f:3e:10:8e:1c:8d:ba:c1:2d:27:62:db: 17:01:7e:23:5b:cc:c1:d0:11:47:0c:df:88:55:5f:ee Fingerprint (SHA-256): 83:4C:C1:0B:2D:DF:B1:05:E2:56:09:73:04:0D:E7:A2:43:E8:F5:6F:85:E8:4F:51:F6:8D:5D:AE:34:F0:5B:25 Fingerprint (SHA1): B9:0A:0F:B0:96:2A:1C:E6:F6:D0:8C:6A:83:4E:01:C0:8F:21:62:67 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #945: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191671 (0x3110e877) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 19:20:13 2017 Not After : Tue Aug 23 19:20:13 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f5:51:97:6b:4a:5a:ca:d1:3b:fe:30:19:70:9f:48:e1: 0b:1c:51:e4:2d:f9:de:7e:fe:4c:ef:e6:f7:ed:a6:56: e3:29:27:28:7c:6d:85:e7:ee:af:cb:81:67:59:5b:16: 9f:a6:61:a9:fd:cd:ef:cb:63:0b:3a:d8:82:5f:e7:c9: 17:e7:bb:ca:48:74:f0:30:2b:e1:7a:f6:d2:8f:2a:31: 03:b7:91:c8:b1:9d:ca:46:a5:86:7b:1d:97:82:2d:72: 1e:9a:25:f8:07:06:72:c5:36:a0:1d:17:26:7b:2f:c1: 9f:d6:35:dd:0d:f6:9d:f2:9e:1d:f9:02:9d:fc:74:8e: 0b:80:b2:1c:ea:7d:5c:e9:d7:1d:97:2a:4c:60:38:01: 03:67:e1:f8:6a:34:5b:19:16:db:39:98:65:54:b1:37: fa:47:81:cf:1b:24:f1:01:12:d2:5a:d1:d1:56:4b:7e: 68:98:ef:30:86:92:a8:bf:41:b8:48:58:f6:50:8e:c7: 23:b4:d6:d2:4e:d5:cf:8a:11:70:83:98:3c:57:eb:40: 63:df:2b:ea:49:d7:97:26:31:36:e6:a6:c7:73:65:b0: 3a:57:c0:c9:18:71:a1:a2:62:93:71:0a:06:d8:63:f0: b0:62:79:6e:81:d0:8b:4a:d9:f0:b8:25:d1:ee:0e:cd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:67:a0:4b:5c:f7:7f:17:18:4c:9e:6f:ff:85:56:c2: ae:ca:35:e0:4a:97:fb:31:89:7c:56:60:70:4b:a3:18: 9a:73:b5:a8:b2:1c:05:e6:fc:9a:00:c7:3a:37:51:a8: 02:48:e7:79:87:df:6f:8f:45:08:c1:07:a4:3c:7a:c6: d1:6f:11:59:fa:8d:66:4c:b9:55:d0:03:84:45:18:9c: be:e9:f5:17:12:e8:4c:ba:11:23:86:04:3c:02:f4:66: e7:bd:91:e0:db:70:0d:d5:e6:ad:64:5f:d2:26:1a:48: 89:15:17:10:c5:a6:e9:fb:fc:3a:36:95:38:a5:cb:96: 57:91:41:a1:e8:b7:31:18:d6:b5:e5:2c:27:d9:c0:ac: 66:66:3e:32:a7:cb:cb:2b:79:c4:69:c9:4c:cf:d3:8d: c6:db:7e:26:4d:0c:d1:d9:5b:8c:74:a5:33:e8:a2:29: b0:47:7f:68:35:bb:ff:06:aa:e0:93:42:f5:c4:af:70: 76:65:b2:4c:e3:0f:e4:18:5f:2a:19:2b:ad:b5:67:dc: 29:76:99:64:20:fc:cf:c3:b6:f4:56:08:98:30:4c:62: 76:6e:4d:15:66:3d:92:a2:e7:6a:51:75:9e:98:bb:ab: da:11:43:66:c4:1f:5e:57:f1:d9:c3:3c:c2:e9:e0:86 Fingerprint (SHA-256): 8C:AB:4E:7C:A2:F6:E8:7F:93:10:03:30:AD:3E:A4:30:05:66:12:68:D6:27:C7:BB:B1:FB:3D:52:48:D2:9C:C0 Fingerprint (SHA1): A6:3B:B2:FA:13:DB:F6:37:EC:F8:C8:3A:FC:85:4A:A1:5F:0B:8A:33 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #946: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Creating DB ArmyOnlyDB certutil -N -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd chains.sh: #947: Bridge: Creating DB ArmyOnlyDB - PASSED chains.sh: Importing certificate Army.der to ArmyOnlyDB database certutil -A -n Army -t "C,," -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd -i Army.der chains.sh: #948: Bridge: Importing certificate Army.der to ArmyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #949: Bridge: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #950: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #951: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191671 (0x3110e877) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 19:20:13 2017 Not After : Tue Aug 23 19:20:13 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f5:51:97:6b:4a:5a:ca:d1:3b:fe:30:19:70:9f:48:e1: 0b:1c:51:e4:2d:f9:de:7e:fe:4c:ef:e6:f7:ed:a6:56: e3:29:27:28:7c:6d:85:e7:ee:af:cb:81:67:59:5b:16: 9f:a6:61:a9:fd:cd:ef:cb:63:0b:3a:d8:82:5f:e7:c9: 17:e7:bb:ca:48:74:f0:30:2b:e1:7a:f6:d2:8f:2a:31: 03:b7:91:c8:b1:9d:ca:46:a5:86:7b:1d:97:82:2d:72: 1e:9a:25:f8:07:06:72:c5:36:a0:1d:17:26:7b:2f:c1: 9f:d6:35:dd:0d:f6:9d:f2:9e:1d:f9:02:9d:fc:74:8e: 0b:80:b2:1c:ea:7d:5c:e9:d7:1d:97:2a:4c:60:38:01: 03:67:e1:f8:6a:34:5b:19:16:db:39:98:65:54:b1:37: fa:47:81:cf:1b:24:f1:01:12:d2:5a:d1:d1:56:4b:7e: 68:98:ef:30:86:92:a8:bf:41:b8:48:58:f6:50:8e:c7: 23:b4:d6:d2:4e:d5:cf:8a:11:70:83:98:3c:57:eb:40: 63:df:2b:ea:49:d7:97:26:31:36:e6:a6:c7:73:65:b0: 3a:57:c0:c9:18:71:a1:a2:62:93:71:0a:06:d8:63:f0: b0:62:79:6e:81:d0:8b:4a:d9:f0:b8:25:d1:ee:0e:cd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:67:a0:4b:5c:f7:7f:17:18:4c:9e:6f:ff:85:56:c2: ae:ca:35:e0:4a:97:fb:31:89:7c:56:60:70:4b:a3:18: 9a:73:b5:a8:b2:1c:05:e6:fc:9a:00:c7:3a:37:51:a8: 02:48:e7:79:87:df:6f:8f:45:08:c1:07:a4:3c:7a:c6: d1:6f:11:59:fa:8d:66:4c:b9:55:d0:03:84:45:18:9c: be:e9:f5:17:12:e8:4c:ba:11:23:86:04:3c:02:f4:66: e7:bd:91:e0:db:70:0d:d5:e6:ad:64:5f:d2:26:1a:48: 89:15:17:10:c5:a6:e9:fb:fc:3a:36:95:38:a5:cb:96: 57:91:41:a1:e8:b7:31:18:d6:b5:e5:2c:27:d9:c0:ac: 66:66:3e:32:a7:cb:cb:2b:79:c4:69:c9:4c:cf:d3:8d: c6:db:7e:26:4d:0c:d1:d9:5b:8c:74:a5:33:e8:a2:29: b0:47:7f:68:35:bb:ff:06:aa:e0:93:42:f5:c4:af:70: 76:65:b2:4c:e3:0f:e4:18:5f:2a:19:2b:ad:b5:67:dc: 29:76:99:64:20:fc:cf:c3:b6:f4:56:08:98:30:4c:62: 76:6e:4d:15:66:3d:92:a2:e7:6a:51:75:9e:98:bb:ab: da:11:43:66:c4:1f:5e:57:f1:d9:c3:3c:c2:e9:e0:86 Fingerprint (SHA-256): 8C:AB:4E:7C:A2:F6:E8:7F:93:10:03:30:AD:3E:A4:30:05:66:12:68:D6:27:C7:BB:B1:FB:3D:52:48:D2:9C:C0 Fingerprint (SHA1): A6:3B:B2:FA:13:DB:F6:37:EC:F8:C8:3A:FC:85:4A:A1:5F:0B:8A:33 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #952: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191671 (0x3110e877) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 19:20:13 2017 Not After : Tue Aug 23 19:20:13 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f5:51:97:6b:4a:5a:ca:d1:3b:fe:30:19:70:9f:48:e1: 0b:1c:51:e4:2d:f9:de:7e:fe:4c:ef:e6:f7:ed:a6:56: e3:29:27:28:7c:6d:85:e7:ee:af:cb:81:67:59:5b:16: 9f:a6:61:a9:fd:cd:ef:cb:63:0b:3a:d8:82:5f:e7:c9: 17:e7:bb:ca:48:74:f0:30:2b:e1:7a:f6:d2:8f:2a:31: 03:b7:91:c8:b1:9d:ca:46:a5:86:7b:1d:97:82:2d:72: 1e:9a:25:f8:07:06:72:c5:36:a0:1d:17:26:7b:2f:c1: 9f:d6:35:dd:0d:f6:9d:f2:9e:1d:f9:02:9d:fc:74:8e: 0b:80:b2:1c:ea:7d:5c:e9:d7:1d:97:2a:4c:60:38:01: 03:67:e1:f8:6a:34:5b:19:16:db:39:98:65:54:b1:37: fa:47:81:cf:1b:24:f1:01:12:d2:5a:d1:d1:56:4b:7e: 68:98:ef:30:86:92:a8:bf:41:b8:48:58:f6:50:8e:c7: 23:b4:d6:d2:4e:d5:cf:8a:11:70:83:98:3c:57:eb:40: 63:df:2b:ea:49:d7:97:26:31:36:e6:a6:c7:73:65:b0: 3a:57:c0:c9:18:71:a1:a2:62:93:71:0a:06:d8:63:f0: b0:62:79:6e:81:d0:8b:4a:d9:f0:b8:25:d1:ee:0e:cd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:67:a0:4b:5c:f7:7f:17:18:4c:9e:6f:ff:85:56:c2: ae:ca:35:e0:4a:97:fb:31:89:7c:56:60:70:4b:a3:18: 9a:73:b5:a8:b2:1c:05:e6:fc:9a:00:c7:3a:37:51:a8: 02:48:e7:79:87:df:6f:8f:45:08:c1:07:a4:3c:7a:c6: d1:6f:11:59:fa:8d:66:4c:b9:55:d0:03:84:45:18:9c: be:e9:f5:17:12:e8:4c:ba:11:23:86:04:3c:02:f4:66: e7:bd:91:e0:db:70:0d:d5:e6:ad:64:5f:d2:26:1a:48: 89:15:17:10:c5:a6:e9:fb:fc:3a:36:95:38:a5:cb:96: 57:91:41:a1:e8:b7:31:18:d6:b5:e5:2c:27:d9:c0:ac: 66:66:3e:32:a7:cb:cb:2b:79:c4:69:c9:4c:cf:d3:8d: c6:db:7e:26:4d:0c:d1:d9:5b:8c:74:a5:33:e8:a2:29: b0:47:7f:68:35:bb:ff:06:aa:e0:93:42:f5:c4:af:70: 76:65:b2:4c:e3:0f:e4:18:5f:2a:19:2b:ad:b5:67:dc: 29:76:99:64:20:fc:cf:c3:b6:f4:56:08:98:30:4c:62: 76:6e:4d:15:66:3d:92:a2:e7:6a:51:75:9e:98:bb:ab: da:11:43:66:c4:1f:5e:57:f1:d9:c3:3c:c2:e9:e0:86 Fingerprint (SHA-256): 8C:AB:4E:7C:A2:F6:E8:7F:93:10:03:30:AD:3E:A4:30:05:66:12:68:D6:27:C7:BB:B1:FB:3D:52:48:D2:9C:C0 Fingerprint (SHA1): A6:3B:B2:FA:13:DB:F6:37:EC:F8:C8:3A:FC:85:4A:A1:5F:0B:8A:33 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #953: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Creating DB NavyOnlyDB certutil -N -d NavyOnlyDB -f NavyOnlyDB/dbpasswd chains.sh: #954: Bridge: Creating DB NavyOnlyDB - PASSED chains.sh: Importing certificate Navy.der to NavyOnlyDB database certutil -A -n Navy -t "C,," -d NavyOnlyDB -f NavyOnlyDB/dbpasswd -i Navy.der chains.sh: #955: Bridge: Importing certificate Navy.der to NavyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #956: Bridge: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@army [Certificate Authority]: Email Address(es): bridge@army ERROR -8179: Peer's Certificate issuer is not recognized. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #957: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #958: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191670 (0x3110e876) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 19:20:13 2017 Not After : Tue Aug 23 19:20:13 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:56:7e:07:90:fa:a5:b3:bd:d8:71:41:cd:16:ef:02: 25:93:6c:45:8f:0c:15:5f:ce:8f:29:70:08:72:6b:8a: 9c:ba:6d:31:a4:3a:c5:ac:db:60:e3:83:4d:19:e7:3b: 32:ed:97:e3:12:10:71:3d:fa:84:ac:1c:db:11:83:99: 38:cc:c3:55:1a:26:d2:6b:23:ef:f4:cb:fa:2f:de:18: f9:d1:2c:18:d9:c4:9d:dc:4d:d6:77:1c:f6:f0:8e:89: 4c:bc:d5:20:da:00:82:35:a1:13:c0:52:88:da:f7:e8: 2a:13:6e:40:0b:a0:21:a2:6e:38:2e:7b:31:69:fc:79: 4d:e8:e6:5d:0c:78:23:a4:7b:96:93:4b:3e:8c:68:92: 45:3b:47:ba:34:54:4e:a4:52:fb:ea:66:12:e7:ea:33: e0:7c:0c:ce:03:a6:96:57:d8:44:f3:6a:41:47:45:3a: bd:b2:32:e5:06:6e:62:20:fa:17:f6:1b:d5:34:cc:69: 9a:23:8e:98:5d:5d:69:33:65:d4:8a:b6:30:ea:ac:78: 2a:dc:c7:fa:6e:01:f8:4b:63:34:5f:61:ab:25:b7:cb: 80:a7:73:08:2d:6b:3f:56:b8:b5:e2:23:0d:ed:33:44: b9:90:97:27:98:d1:e4:88:c4:82:d6:0a:b4:05:08:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7a:e3:30:87:9a:a5:05:77:67:d8:d9:df:f5:b5:90:b2: 2b:7a:bd:5f:be:4a:06:db:a6:09:7b:ca:55:24:ec:f6: 97:0f:ad:4c:03:f6:aa:67:83:30:3e:fb:4b:d9:88:c8: 39:8c:67:57:3a:da:81:c3:63:1b:a7:7a:da:a7:19:13: 24:08:d2:00:0f:c7:e8:be:43:c3:b3:51:b1:11:cc:c2: c6:62:34:5f:15:01:7c:a4:32:2d:66:d6:dc:df:bd:7d: c2:9b:20:e6:8a:81:ea:3c:5f:b1:9a:66:42:25:71:76: 3a:76:08:2b:06:be:12:de:86:8d:d7:36:fb:69:b0:23: af:27:9f:39:75:52:71:79:35:ff:6f:c5:a5:b1:c9:65: b6:c4:f3:c2:c4:80:47:62:c3:66:93:33:b0:1d:3b:20: 5f:9f:b5:57:2f:1f:ab:e4:e4:5a:f2:52:49:ca:06:b1: db:57:8c:32:2c:44:e1:f6:86:58:68:6f:af:17:3a:b9: 02:9d:0b:58:1b:0e:a6:d3:69:54:a9:ee:af:2a:80:22: 7c:66:0b:ef:c8:af:24:30:16:41:fb:3f:02:fc:be:73: ab:64:7e:a8:2f:3e:10:8e:1c:8d:ba:c1:2d:27:62:db: 17:01:7e:23:5b:cc:c1:d0:11:47:0c:df:88:55:5f:ee Fingerprint (SHA-256): 83:4C:C1:0B:2D:DF:B1:05:E2:56:09:73:04:0D:E7:A2:43:E8:F5:6F:85:E8:4F:51:F6:8D:5D:AE:34:F0:5B:25 Fingerprint (SHA1): B9:0A:0F:B0:96:2A:1C:E6:F6:D0:8C:6A:83:4E:01:C0:8F:21:62:67 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #959: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191670 (0x3110e876) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 19:20:13 2017 Not After : Tue Aug 23 19:20:13 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:56:7e:07:90:fa:a5:b3:bd:d8:71:41:cd:16:ef:02: 25:93:6c:45:8f:0c:15:5f:ce:8f:29:70:08:72:6b:8a: 9c:ba:6d:31:a4:3a:c5:ac:db:60:e3:83:4d:19:e7:3b: 32:ed:97:e3:12:10:71:3d:fa:84:ac:1c:db:11:83:99: 38:cc:c3:55:1a:26:d2:6b:23:ef:f4:cb:fa:2f:de:18: f9:d1:2c:18:d9:c4:9d:dc:4d:d6:77:1c:f6:f0:8e:89: 4c:bc:d5:20:da:00:82:35:a1:13:c0:52:88:da:f7:e8: 2a:13:6e:40:0b:a0:21:a2:6e:38:2e:7b:31:69:fc:79: 4d:e8:e6:5d:0c:78:23:a4:7b:96:93:4b:3e:8c:68:92: 45:3b:47:ba:34:54:4e:a4:52:fb:ea:66:12:e7:ea:33: e0:7c:0c:ce:03:a6:96:57:d8:44:f3:6a:41:47:45:3a: bd:b2:32:e5:06:6e:62:20:fa:17:f6:1b:d5:34:cc:69: 9a:23:8e:98:5d:5d:69:33:65:d4:8a:b6:30:ea:ac:78: 2a:dc:c7:fa:6e:01:f8:4b:63:34:5f:61:ab:25:b7:cb: 80:a7:73:08:2d:6b:3f:56:b8:b5:e2:23:0d:ed:33:44: b9:90:97:27:98:d1:e4:88:c4:82:d6:0a:b4:05:08:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7a:e3:30:87:9a:a5:05:77:67:d8:d9:df:f5:b5:90:b2: 2b:7a:bd:5f:be:4a:06:db:a6:09:7b:ca:55:24:ec:f6: 97:0f:ad:4c:03:f6:aa:67:83:30:3e:fb:4b:d9:88:c8: 39:8c:67:57:3a:da:81:c3:63:1b:a7:7a:da:a7:19:13: 24:08:d2:00:0f:c7:e8:be:43:c3:b3:51:b1:11:cc:c2: c6:62:34:5f:15:01:7c:a4:32:2d:66:d6:dc:df:bd:7d: c2:9b:20:e6:8a:81:ea:3c:5f:b1:9a:66:42:25:71:76: 3a:76:08:2b:06:be:12:de:86:8d:d7:36:fb:69:b0:23: af:27:9f:39:75:52:71:79:35:ff:6f:c5:a5:b1:c9:65: b6:c4:f3:c2:c4:80:47:62:c3:66:93:33:b0:1d:3b:20: 5f:9f:b5:57:2f:1f:ab:e4:e4:5a:f2:52:49:ca:06:b1: db:57:8c:32:2c:44:e1:f6:86:58:68:6f:af:17:3a:b9: 02:9d:0b:58:1b:0e:a6:d3:69:54:a9:ee:af:2a:80:22: 7c:66:0b:ef:c8:af:24:30:16:41:fb:3f:02:fc:be:73: ab:64:7e:a8:2f:3e:10:8e:1c:8d:ba:c1:2d:27:62:db: 17:01:7e:23:5b:cc:c1:d0:11:47:0c:df:88:55:5f:ee Fingerprint (SHA-256): 83:4C:C1:0B:2D:DF:B1:05:E2:56:09:73:04:0D:E7:A2:43:E8:F5:6F:85:E8:4F:51:F6:8D:5D:AE:34:F0:5B:25 Fingerprint (SHA1): B9:0A:0F:B0:96:2A:1C:E6:F6:D0:8C:6A:83:4E:01:C0:8F:21:62:67 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #960: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Creating DB Root1DB certutil -N -d Root1DB -f Root1DB/dbpasswd chains.sh: #961: MegaBridge_3_2: Creating DB Root1DB - PASSED chains.sh: Creating Root CA Root1 certutil -s "CN=Root1 ROOT CA, O=Root1, C=US" -S -n Root1 -t CTu,CTu,CTu -v 600 -x -d Root1DB -1 -2 -5 -f Root1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823191675 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #962: MegaBridge_3_2: Creating Root CA Root1 - PASSED chains.sh: Exporting Root CA Root1.der certutil -L -d Root1DB -r -n Root1 -o Root1.der chains.sh: #963: MegaBridge_3_2: Exporting Root CA Root1.der - PASSED chains.sh: Creating DB Root2DB certutil -N -d Root2DB -f Root2DB/dbpasswd chains.sh: #964: MegaBridge_3_2: Creating DB Root2DB - PASSED chains.sh: Creating Root CA Root2 certutil -s "CN=Root2 ROOT CA, O=Root2, C=US" -S -n Root2 -t CTu,CTu,CTu -v 600 -x -d Root2DB -1 -2 -5 -f Root2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823191676 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #965: MegaBridge_3_2: Creating Root CA Root2 - PASSED chains.sh: Exporting Root CA Root2.der certutil -L -d Root2DB -r -n Root2 -o Root2.der chains.sh: #966: MegaBridge_3_2: Exporting Root CA Root2.der - PASSED chains.sh: Creating DB Root3DB certutil -N -d Root3DB -f Root3DB/dbpasswd chains.sh: #967: MegaBridge_3_2: Creating DB Root3DB - PASSED chains.sh: Creating Root CA Root3 certutil -s "CN=Root3 ROOT CA, O=Root3, C=US" -S -n Root3 -t CTu,CTu,CTu -v 600 -x -d Root3DB -1 -2 -5 -f Root3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823191677 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #968: MegaBridge_3_2: Creating Root CA Root3 - PASSED chains.sh: Exporting Root CA Root3.der certutil -L -d Root3DB -r -n Root3 -o Root3.der chains.sh: #969: MegaBridge_3_2: Exporting Root CA Root3.der - PASSED chains.sh: Creating DB Root4DB certutil -N -d Root4DB -f Root4DB/dbpasswd chains.sh: #970: MegaBridge_3_2: Creating DB Root4DB - PASSED chains.sh: Creating Root CA Root4 certutil -s "CN=Root4 ROOT CA, O=Root4, C=US" -S -n Root4 -t CTu,CTu,CTu -v 600 -x -d Root4DB -1 -2 -5 -f Root4DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823191678 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #971: MegaBridge_3_2: Creating Root CA Root4 - PASSED chains.sh: Exporting Root CA Root4.der certutil -L -d Root4DB -r -n Root4 -o Root4.der chains.sh: #972: MegaBridge_3_2: Exporting Root CA Root4.der - PASSED chains.sh: Creating DB Root5DB certutil -N -d Root5DB -f Root5DB/dbpasswd chains.sh: #973: MegaBridge_3_2: Creating DB Root5DB - PASSED chains.sh: Creating Root CA Root5 certutil -s "CN=Root5 ROOT CA, O=Root5, C=US" -S -n Root5 -t CTu,CTu,CTu -v 600 -x -d Root5DB -1 -2 -5 -f Root5DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823191679 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #974: MegaBridge_3_2: Creating Root CA Root5 - PASSED chains.sh: Exporting Root CA Root5.der certutil -L -d Root5DB -r -n Root5 -o Root5.der chains.sh: #975: MegaBridge_3_2: Exporting Root CA Root5.der - PASSED chains.sh: Creating DB Root6DB certutil -N -d Root6DB -f Root6DB/dbpasswd chains.sh: #976: MegaBridge_3_2: Creating DB Root6DB - PASSED chains.sh: Creating Root CA Root6 certutil -s "CN=Root6 ROOT CA, O=Root6, C=US" -S -n Root6 -t CTu,CTu,CTu -v 600 -x -d Root6DB -1 -2 -5 -f Root6DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823191680 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #977: MegaBridge_3_2: Creating Root CA Root6 - PASSED chains.sh: Exporting Root CA Root6.der certutil -L -d Root6DB -r -n Root6 -o Root6.der chains.sh: #978: MegaBridge_3_2: Exporting Root CA Root6.der - PASSED chains.sh: Creating DB Root7DB certutil -N -d Root7DB -f Root7DB/dbpasswd chains.sh: #979: MegaBridge_3_2: Creating DB Root7DB - PASSED chains.sh: Creating Root CA Root7 certutil -s "CN=Root7 ROOT CA, O=Root7, C=US" -S -n Root7 -t CTu,CTu,CTu -v 600 -x -d Root7DB -1 -2 -5 -f Root7DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823191681 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #980: MegaBridge_3_2: Creating Root CA Root7 - PASSED chains.sh: Exporting Root CA Root7.der certutil -L -d Root7DB -r -n Root7 -o Root7.der chains.sh: #981: MegaBridge_3_2: Exporting Root CA Root7.der - PASSED chains.sh: Creating DB Root8DB certutil -N -d Root8DB -f Root8DB/dbpasswd chains.sh: #982: MegaBridge_3_2: Creating DB Root8DB - PASSED chains.sh: Creating Root CA Root8 certutil -s "CN=Root8 ROOT CA, O=Root8, C=US" -S -n Root8 -t CTu,CTu,CTu -v 600 -x -d Root8DB -1 -2 -5 -f Root8DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823191682 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #983: MegaBridge_3_2: Creating Root CA Root8 - PASSED chains.sh: Exporting Root CA Root8.der certutil -L -d Root8DB -r -n Root8 -o Root8.der chains.sh: #984: MegaBridge_3_2: Exporting Root CA Root8.der - PASSED chains.sh: Creating DB Root9DB certutil -N -d Root9DB -f Root9DB/dbpasswd chains.sh: #985: MegaBridge_3_2: Creating DB Root9DB - PASSED chains.sh: Creating Root CA Root9 certutil -s "CN=Root9 ROOT CA, O=Root9, C=US" -S -n Root9 -t CTu,CTu,CTu -v 600 -x -d Root9DB -1 -2 -5 -f Root9DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823191683 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #986: MegaBridge_3_2: Creating Root CA Root9 - PASSED chains.sh: Exporting Root CA Root9.der certutil -L -d Root9DB -r -n Root9 -o Root9.der chains.sh: #987: MegaBridge_3_2: Exporting Root CA Root9.der - PASSED chains.sh: Creating DB Bridge11DB certutil -N -d Bridge11DB -f Bridge11DB/dbpasswd chains.sh: #988: MegaBridge_3_2: Creating DB Bridge11DB - PASSED chains.sh: Creating Bridge certifiate request Bridge11Req.der certutil -s "CN=Bridge11 Bridge, O=Bridge11, C=US" -R -2 -d Bridge11DB -f Bridge11DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge11Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #989: MegaBridge_3_2: Creating Bridge certifiate request Bridge11Req.der - PASSED chains.sh: Creating certficate Bridge11Root1.der signed by Root1 certutil -C -c Root1 -v 60 -d Root1DB -i Bridge11Req.der -o Bridge11Root1.der -f Root1DB/dbpasswd -m 823191684 -7 Bridge11@Root1 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #990: MegaBridge_3_2: Creating certficate Bridge11Root1.der signed by Root1 - PASSED chains.sh: Importing certificate Bridge11Root1.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #991: MegaBridge_3_2: Importing certificate Bridge11Root1.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root2.der signed by Root2 certutil -C -c Root2 -v 60 -d Root2DB -i Bridge11Req.der -o Bridge11Root2.der -f Root2DB/dbpasswd -m 823191685 -7 Bridge11@Root2 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #992: MegaBridge_3_2: Creating certficate Bridge11Root2.der signed by Root2 - PASSED chains.sh: Importing certificate Bridge11Root2.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #993: MegaBridge_3_2: Importing certificate Bridge11Root2.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root3.der signed by Root3 certutil -C -c Root3 -v 60 -d Root3DB -i Bridge11Req.der -o Bridge11Root3.der -f Root3DB/dbpasswd -m 823191686 -7 Bridge11@Root3 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #994: MegaBridge_3_2: Creating certficate Bridge11Root3.der signed by Root3 - PASSED chains.sh: Importing certificate Bridge11Root3.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #995: MegaBridge_3_2: Importing certificate Bridge11Root3.der to Bridge11DB database - PASSED chains.sh: Generating PKCS7 package from Bridge11DB database cmsutil -O -r "Bridge11@Root1,Bridge11@Root2,Bridge11@Root3" -d Bridge11DB > Bridge11.p7 chains.sh: #996: MegaBridge_3_2: Generating PKCS7 package from Bridge11DB database - PASSED chains.sh: Creating DB Bridge12DB certutil -N -d Bridge12DB -f Bridge12DB/dbpasswd chains.sh: #997: MegaBridge_3_2: Creating DB Bridge12DB - PASSED chains.sh: Creating Bridge certifiate request Bridge12Req.der certutil -s "CN=Bridge12 Bridge, O=Bridge12, C=US" -R -2 -d Bridge12DB -f Bridge12DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge12Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #998: MegaBridge_3_2: Creating Bridge certifiate request Bridge12Req.der - PASSED chains.sh: Creating certficate Bridge12Root4.der signed by Root4 certutil -C -c Root4 -v 60 -d Root4DB -i Bridge12Req.der -o Bridge12Root4.der -f Root4DB/dbpasswd -m 823191687 -7 Bridge12@Root4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #999: MegaBridge_3_2: Creating certficate Bridge12Root4.der signed by Root4 - PASSED chains.sh: Importing certificate Bridge12Root4.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1000: MegaBridge_3_2: Importing certificate Bridge12Root4.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root5.der signed by Root5 certutil -C -c Root5 -v 60 -d Root5DB -i Bridge12Req.der -o Bridge12Root5.der -f Root5DB/dbpasswd -m 823191688 -7 Bridge12@Root5 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1001: MegaBridge_3_2: Creating certficate Bridge12Root5.der signed by Root5 - PASSED chains.sh: Importing certificate Bridge12Root5.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root5.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1002: MegaBridge_3_2: Importing certificate Bridge12Root5.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root6.der signed by Root6 certutil -C -c Root6 -v 60 -d Root6DB -i Bridge12Req.der -o Bridge12Root6.der -f Root6DB/dbpasswd -m 823191689 -7 Bridge12@Root6 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1003: MegaBridge_3_2: Creating certficate Bridge12Root6.der signed by Root6 - PASSED chains.sh: Importing certificate Bridge12Root6.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root6.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1004: MegaBridge_3_2: Importing certificate Bridge12Root6.der to Bridge12DB database - PASSED chains.sh: Generating PKCS7 package from Bridge12DB database cmsutil -O -r "Bridge12@Root4,Bridge12@Root5,Bridge12@Root6" -d Bridge12DB > Bridge12.p7 chains.sh: #1005: MegaBridge_3_2: Generating PKCS7 package from Bridge12DB database - PASSED chains.sh: Creating DB Bridge13DB certutil -N -d Bridge13DB -f Bridge13DB/dbpasswd chains.sh: #1006: MegaBridge_3_2: Creating DB Bridge13DB - PASSED chains.sh: Creating Bridge certifiate request Bridge13Req.der certutil -s "CN=Bridge13 Bridge, O=Bridge13, C=US" -R -2 -d Bridge13DB -f Bridge13DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge13Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1007: MegaBridge_3_2: Creating Bridge certifiate request Bridge13Req.der - PASSED chains.sh: Creating certficate Bridge13Root7.der signed by Root7 certutil -C -c Root7 -v 60 -d Root7DB -i Bridge13Req.der -o Bridge13Root7.der -f Root7DB/dbpasswd -m 823191690 -7 Bridge13@Root7 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1008: MegaBridge_3_2: Creating certficate Bridge13Root7.der signed by Root7 - PASSED chains.sh: Importing certificate Bridge13Root7.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root7.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1009: MegaBridge_3_2: Importing certificate Bridge13Root7.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root8.der signed by Root8 certutil -C -c Root8 -v 60 -d Root8DB -i Bridge13Req.der -o Bridge13Root8.der -f Root8DB/dbpasswd -m 823191691 -7 Bridge13@Root8 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1010: MegaBridge_3_2: Creating certficate Bridge13Root8.der signed by Root8 - PASSED chains.sh: Importing certificate Bridge13Root8.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root8.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1011: MegaBridge_3_2: Importing certificate Bridge13Root8.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root9.der signed by Root9 certutil -C -c Root9 -v 60 -d Root9DB -i Bridge13Req.der -o Bridge13Root9.der -f Root9DB/dbpasswd -m 823191692 -7 Bridge13@Root9 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1012: MegaBridge_3_2: Creating certficate Bridge13Root9.der signed by Root9 - PASSED chains.sh: Importing certificate Bridge13Root9.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root9.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1013: MegaBridge_3_2: Importing certificate Bridge13Root9.der to Bridge13DB database - PASSED chains.sh: Generating PKCS7 package from Bridge13DB database cmsutil -O -r "Bridge13@Root7,Bridge13@Root8,Bridge13@Root9" -d Bridge13DB > Bridge13.p7 chains.sh: #1014: MegaBridge_3_2: Generating PKCS7 package from Bridge13DB database - PASSED chains.sh: Creating DB Bridge21DB certutil -N -d Bridge21DB -f Bridge21DB/dbpasswd chains.sh: #1015: MegaBridge_3_2: Creating DB Bridge21DB - PASSED chains.sh: Creating Bridge certifiate request Bridge21Req.der certutil -s "CN=Bridge21 Bridge, O=Bridge21, C=US" -R -2 -d Bridge21DB -f Bridge21DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge21Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1016: MegaBridge_3_2: Creating Bridge certifiate request Bridge21Req.der - PASSED chains.sh: Creating certficate Bridge21Bridge11.der signed by Bridge11 certutil -C -c Bridge11 -v 60 -d Bridge11DB -i Bridge21Req.der -o Bridge21Bridge11.der -f Bridge11DB/dbpasswd -m 823191693 -7 Bridge21@Bridge11 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1017: MegaBridge_3_2: Creating certficate Bridge21Bridge11.der signed by Bridge11 - PASSED chains.sh: Importing certificate Bridge21Bridge11.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge11.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1018: MegaBridge_3_2: Importing certificate Bridge21Bridge11.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge12.der signed by Bridge12 certutil -C -c Bridge12 -v 60 -d Bridge12DB -i Bridge21Req.der -o Bridge21Bridge12.der -f Bridge12DB/dbpasswd -m 823191694 -7 Bridge21@Bridge12 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1019: MegaBridge_3_2: Creating certficate Bridge21Bridge12.der signed by Bridge12 - PASSED chains.sh: Importing certificate Bridge21Bridge12.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1020: MegaBridge_3_2: Importing certificate Bridge21Bridge12.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge13.der signed by Bridge13 certutil -C -c Bridge13 -v 60 -d Bridge13DB -i Bridge21Req.der -o Bridge21Bridge13.der -f Bridge13DB/dbpasswd -m 823191695 -7 Bridge21@Bridge13 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1021: MegaBridge_3_2: Creating certficate Bridge21Bridge13.der signed by Bridge13 - PASSED chains.sh: Importing certificate Bridge21Bridge13.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1022: MegaBridge_3_2: Importing certificate Bridge21Bridge13.der to Bridge21DB database - PASSED chains.sh: Generating PKCS7 package from Bridge21DB database cmsutil -O -r "Bridge21@Bridge11,Bridge21@Bridge12,Bridge21@Bridge13" -d Bridge21DB > Bridge21.p7 chains.sh: #1023: MegaBridge_3_2: Generating PKCS7 package from Bridge21DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1024: MegaBridge_3_2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1025: MegaBridge_3_2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge21.der signed by Bridge21 certutil -C -c Bridge21 -v 60 -d Bridge21DB -i CA1Req.der -o CA1Bridge21.der -f Bridge21DB/dbpasswd -m 823191696 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1026: MegaBridge_3_2: Creating certficate CA1Bridge21.der signed by Bridge21 - PASSED chains.sh: Importing certificate CA1Bridge21.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge21.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1027: MegaBridge_3_2: Importing certificate CA1Bridge21.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1028: MegaBridge_3_2: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1029: MegaBridge_3_2: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 823191697 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1030: MegaBridge_3_2: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1031: MegaBridge_3_2: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der -t Root1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191675 (0x3110e87b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root1 ROOT CA,O=Root1,C=US" Validity: Not Before: Wed Aug 23 19:20:24 2017 Not After : Tue Aug 23 19:20:24 2067 Subject: "CN=Root1 ROOT CA,O=Root1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:61:45:0c:54:ae:11:96:c3:00:d8:c0:53:b2:1b:03: 89:3b:fc:87:cb:2d:0b:1e:47:77:ed:2b:fc:20:c6:dd: 4e:49:fe:7a:0b:8a:22:5a:07:3e:c0:87:b9:a9:03:58: 9b:14:0b:d8:64:fe:4b:ef:d0:08:b4:be:9f:b1:a8:7b: 4e:a4:67:ce:c4:01:78:6e:ff:d4:99:68:d9:73:fb:fb: c0:d6:db:3a:43:2d:ed:7b:a4:20:fc:e3:b8:cd:78:81: 8c:12:53:e2:f8:de:12:40:ba:48:e2:1b:54:f5:9e:a2: 00:de:f0:bd:80:de:4d:8a:92:70:6b:58:7a:73:e5:90: 48:19:65:50:5b:b8:ea:c7:38:ec:15:c7:b8:a8:73:78: 14:d6:12:6a:99:e9:1f:3c:ad:b6:21:b6:98:ba:40:85: df:86:7f:99:25:76:66:ff:6a:05:00:4e:7b:ea:53:c9: f5:51:48:ab:13:5b:17:ac:44:88:2c:7d:e2:e5:f5:28: 0c:4e:d4:ac:da:c5:f0:a2:ae:82:28:d2:81:4b:a9:7f: 79:fd:6c:05:00:a3:3d:22:03:02:54:95:72:44:ad:93: 46:40:19:66:3e:6e:a4:4a:00:7f:13:6f:30:35:ba:99: 37:a2:ac:d8:72:2a:62:79:a3:6b:04:cf:f9:15:79:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4c:0f:a0:d5:e1:67:0b:ee:95:12:36:2e:28:51:7a:81: 4e:d0:e0:bb:95:64:be:f9:72:47:f1:42:bf:31:b7:d4: f6:a1:34:14:80:06:3c:14:c0:30:58:28:0f:5a:fb:04: a2:c2:f8:1b:7a:fd:eb:ca:82:a4:40:1b:38:af:fa:bc: cd:87:27:09:36:5f:a9:39:47:11:32:3c:65:82:5e:8d: 8a:37:93:a4:82:5c:bf:6e:78:41:42:1e:68:64:1b:ee: 2e:bc:71:80:50:6d:19:9c:5c:52:98:e4:de:d5:20:db: 52:d1:00:c2:b0:80:5c:94:cb:bc:ac:89:73:56:d3:19: 32:29:db:56:ba:de:c8:b5:51:cf:fc:f2:e0:fa:72:ba: 17:b9:a4:e2:b8:ff:3b:f7:07:f9:06:19:bd:09:6a:15: da:32:e9:72:e4:b0:92:0c:fc:b6:cf:ff:19:70:bb:16: e9:b9:a8:9e:d5:50:79:40:ea:56:b9:29:21:1d:6b:8f: 7f:5a:69:03:74:1e:d7:cd:0d:57:00:da:5c:64:34:51: 85:4e:a9:1e:90:52:08:c5:d4:a8:93:2e:55:70:fb:44: e9:06:fd:e3:3e:f7:f0:09:f8:38:5d:13:f1:81:d0:11: cc:5d:0a:b1:1e:00:87:a9:bd:7f:a2:cf:01:f1:1f:33 Fingerprint (SHA-256): 7B:4A:1E:6C:6E:6F:7C:26:76:41:9B:74:F1:39:27:E9:FB:44:CC:8D:DC:93:FE:F5:9F:4C:86:F0:CD:1A:BD:C9 Fingerprint (SHA1): 28:C2:DE:00:A4:28:67:76:85:31:49:16:A8:1B:8C:A2:E2:E8:62:AD Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #1032: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der -t Root2.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191676 (0x3110e87c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root2 ROOT CA,O=Root2,C=US" Validity: Not Before: Wed Aug 23 19:20:26 2017 Not After : Tue Aug 23 19:20:26 2067 Subject: "CN=Root2 ROOT CA,O=Root2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:83:65:fd:75:dd:b8:d1:3f:35:e9:db:01:50:7f:29: 00:84:c7:57:28:86:88:b6:ff:07:5c:0b:66:6a:8b:bb: 0b:c2:09:13:9f:08:fa:52:ae:ee:22:1e:e1:42:23:0a: 52:06:41:38:fb:ee:9a:29:84:7a:cb:1b:7e:6f:77:4f: df:b6:ca:f8:fd:16:54:e4:18:a4:0d:83:48:c7:f7:d8: 31:09:cc:8d:89:c5:0a:a6:21:44:1f:81:99:ef:eb:e3: 76:ad:80:df:a4:42:d0:da:d1:50:0f:ae:1c:40:12:93: 57:d2:b6:96:57:32:8a:bb:35:ff:1b:1b:a5:05:b6:ec: 69:0c:45:95:6d:79:f3:0a:6d:e1:65:af:9a:95:61:c7: fa:88:93:67:43:02:66:c7:87:79:a7:d9:d6:ef:9a:51: d9:4b:50:b3:eb:86:de:b3:67:6c:7d:2a:8d:1c:77:ba: 4a:b7:da:6d:e3:55:4b:fa:21:e1:e1:d7:5e:67:62:18: 7b:ca:54:09:df:c5:4d:4d:a0:fe:a3:27:2b:68:fb:39: b5:1b:92:94:3b:24:ed:bb:35:8c:6f:41:bf:ca:5c:00: 1a:1d:96:4d:5b:97:27:d0:39:62:56:67:08:1e:16:a4: cc:20:b8:e8:65:86:a2:9e:6f:47:8b:73:ed:38:21:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:b4:6d:57:b9:f0:b5:40:22:86:90:03:22:03:56:4b: f6:72:b8:a8:dc:0a:33:f5:2b:12:08:aa:f2:e6:0c:1c: 62:19:07:fa:da:de:0d:6d:79:b2:d6:a5:c6:82:6c:a6: 80:7b:df:c5:7d:b8:41:bb:cb:ab:2f:0a:92:17:6b:69: 36:dc:82:1c:dd:df:e4:3e:33:ff:30:4b:4e:9d:bc:c2: 75:5a:1e:84:18:22:b4:10:52:38:70:da:93:c8:11:2a: ba:d5:6d:3d:64:20:20:65:b9:c1:3d:c7:20:c7:03:85: ed:47:70:b3:9f:95:74:64:a4:9b:49:11:5d:d5:7a:aa: c9:57:76:e1:00:66:e5:33:10:e7:c0:89:67:b6:ae:0b: 30:df:5f:d9:43:81:51:e2:95:e1:2e:93:70:8f:71:88: b0:b1:64:01:df:56:34:ef:be:d4:7a:5d:7c:17:f4:61: 53:39:1d:52:ed:e6:ca:22:59:38:f8:15:bb:87:f8:fc: a8:59:43:aa:02:a5:ea:94:89:34:36:8f:16:f6:f3:3d: 8d:56:9d:49:f1:3b:1e:64:e5:e9:6d:26:a0:1f:f4:f4: 2b:2c:8a:10:57:8c:5f:1e:c5:a7:54:2f:4a:6b:3a:7d: 41:53:46:94:f6:8c:a9:ed:e6:a0:1f:ee:2c:d6:db:d2 Fingerprint (SHA-256): F8:00:62:33:B5:3E:68:FD:45:C3:10:BC:5E:D6:22:C4:8E:12:95:D8:6F:12:3E:76:9B:AA:F6:38:7F:1D:D9:FB Fingerprint (SHA1): DA:AF:68:1C:A4:96:16:DA:59:20:97:5A:18:5C:88:D5:95:D4:C1:A1 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #1033: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der -t Root3.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191677 (0x3110e87d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root3 ROOT CA,O=Root3,C=US" Validity: Not Before: Wed Aug 23 19:20:27 2017 Not After : Tue Aug 23 19:20:27 2067 Subject: "CN=Root3 ROOT CA,O=Root3,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:ca:52:25:02:63:16:f1:82:a5:90:63:21:e9:9f:a0: b9:3c:7d:d0:ac:0d:82:1d:9e:9b:5d:37:a7:e4:1c:20: 17:9f:30:c6:96:e5:fd:b9:19:05:f0:e2:50:75:01:d7: 8e:4d:e4:0f:91:bb:fd:47:4b:8c:f9:1a:e1:31:3b:e5: c7:80:80:d1:73:a5:7b:1e:5e:6c:2d:b2:05:09:61:f5: 96:a5:0d:35:39:12:71:9e:15:0d:4a:ba:1a:e8:ec:e5: dd:62:c6:4d:29:1f:77:25:21:38:67:28:bb:4a:15:ee: 90:58:e1:36:e2:56:bc:32:9f:03:dd:e7:a9:86:ef:c8: a4:be:5f:7f:9b:08:18:0d:03:48:db:cc:27:cc:7c:39: 72:83:72:cc:87:4a:af:eb:ab:ca:18:b2:de:ba:ca:8d: cd:d3:d3:74:23:c2:bf:6c:39:77:dc:bd:59:cb:78:9b: bb:3e:e2:5f:d0:79:b2:62:13:5f:42:87:a6:a8:64:08: 35:ab:c5:77:17:b9:c1:55:f0:8e:b3:a4:44:45:cf:ff: 8d:00:b4:65:ca:f6:e2:e2:ab:9e:5d:d8:f7:8b:f2:dc: 77:0c:f6:a8:bb:7b:55:d6:a5:a5:c8:f5:b2:e1:7c:f4: 6c:d1:68:ef:fe:34:bb:51:f0:55:ee:4b:8d:8a:fd:43 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 95:e0:32:a8:96:02:17:1b:0b:db:92:85:02:ec:1f:47: 55:72:ef:57:41:66:34:3b:5b:28:a5:b0:f7:77:ed:ab: b8:fc:1f:e9:d8:4d:13:40:97:df:ae:86:c2:b6:a6:b4: 7b:89:07:28:05:d0:e8:4e:0d:2f:2f:23:23:7d:e0:c0: 7f:14:d9:16:2c:f2:b9:95:5b:bb:3b:a9:b9:e0:f6:80: ea:a4:f5:d8:b7:44:26:99:8a:62:7f:fe:ae:f7:73:26: 38:c7:dc:22:e5:db:45:37:48:66:1b:dd:a8:4c:8a:b2: 73:e9:86:9a:e2:b8:25:03:32:c2:5c:1c:21:92:10:3b: 6a:f4:04:8e:23:88:a0:24:c8:54:ba:25:92:3f:b0:3b: 47:b5:0e:10:0e:c5:0e:e9:52:1f:00:15:b4:74:59:71: 44:bf:73:0a:b2:3c:47:ef:ea:b6:c3:fa:21:8b:14:26: 99:7c:26:02:18:f3:94:92:da:3c:07:cc:d0:2a:43:a6: 9b:33:2d:3e:71:c0:59:f8:81:b8:a3:ec:24:48:99:cf: 15:2c:96:e0:e0:16:7e:c6:1c:7e:da:13:19:81:94:01: 99:13:69:7b:09:2b:ca:7a:fe:c6:2e:c9:ed:4e:55:80: 2a:7c:e2:ee:41:6e:35:9c:97:f1:12:61:39:1e:1b:6e Fingerprint (SHA-256): 3E:AD:A2:62:66:42:9F:6D:AF:56:6A:E7:DB:31:31:E2:2C:44:D5:2D:AB:F7:44:84:3E:EC:20:FA:BD:A9:2D:B4 Fingerprint (SHA1): E9:71:18:C5:01:64:42:C8:DD:FD:1E:EE:88:99:DB:6B:FE:B8:81:13 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #1034: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der -t Root4.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191678 (0x3110e87e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root4 ROOT CA,O=Root4,C=US" Validity: Not Before: Wed Aug 23 19:20:29 2017 Not After : Tue Aug 23 19:20:29 2067 Subject: "CN=Root4 ROOT CA,O=Root4,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:1c:62:0e:dc:24:8d:f8:88:13:aa:9d:16:17:82:73: d3:0b:f7:02:cf:ca:75:e7:77:02:45:3b:b3:96:a2:f1: 77:6f:5c:f4:d2:6c:27:c5:bd:f8:48:e9:00:83:b2:82: 19:f4:7f:81:3f:cc:6a:a3:bf:0d:5d:ff:2c:60:f0:bc: b6:f1:fc:29:ad:9b:7d:e6:7b:71:d4:a7:1d:80:57:bd: e5:e4:09:7d:8b:19:1e:bf:18:1f:9b:69:f8:27:82:25: c9:a6:68:d6:d6:23:32:42:45:f4:3f:10:eb:f0:ac:ad: d7:4d:11:3c:d9:57:a9:07:84:78:a7:c8:93:94:9e:88: 39:c6:2c:4b:2c:c2:53:65:d4:18:12:b1:b3:2b:da:4a: f3:5a:45:dc:e1:2b:91:0f:77:2e:80:2f:da:07:e9:2b: b4:61:0e:fa:21:e5:2e:27:89:4a:73:83:4c:dd:ce:bc: 42:49:07:0f:2f:aa:c2:18:f6:6a:18:b9:48:0e:15:46: 03:bd:3f:64:2c:59:b4:69:6c:cf:d2:9d:ab:c7:26:9b: 1f:d2:db:77:86:c0:ab:e1:1f:b3:71:8d:e4:18:23:4c: 78:d6:0e:db:57:0f:51:64:13:a8:90:c8:8d:f2:e0:20: 67:e6:0b:a9:3e:2a:92:ae:e3:58:ad:79:ea:c7:13:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 54:ba:9b:92:81:71:65:1a:00:9b:79:14:56:27:0b:04: 3f:41:08:6e:20:48:b4:74:af:6f:f7:56:4c:11:e3:58: 5d:da:75:63:28:49:ce:14:fd:ab:27:c1:21:ca:f0:8b: 5b:15:89:05:58:ca:da:f2:4a:7b:11:1d:0f:40:51:de: e1:8d:b1:8c:36:24:89:61:1d:14:29:31:b7:3a:1a:2d: 8d:6c:32:7b:dd:81:68:1d:e2:15:e3:4b:70:d9:5d:be: 70:66:88:0b:e9:eb:6a:a7:e7:3f:f5:23:ce:fd:4f:f0: 1a:66:8b:3c:0d:31:2f:86:2e:f8:14:ea:d1:21:a4:f3: f1:9a:a1:c1:dc:e5:48:0e:08:d4:db:3d:5d:cb:45:d2: f9:8d:fb:8a:db:77:89:12:6f:21:c2:ab:51:9e:db:72: 4e:1a:69:88:62:1c:66:b1:1a:d9:22:5f:84:03:f9:a0: c4:5a:ee:dd:d9:a1:44:4d:35:52:d5:47:fe:5a:fb:a1: e9:fb:2b:a6:59:59:d0:7f:80:7b:9b:47:0e:d5:36:20: 6d:47:e2:8c:bf:57:7a:5d:60:58:f5:30:12:21:37:87: 03:88:6b:f4:bb:60:46:7e:7f:a4:57:75:03:ce:0f:6c: 2f:c6:26:96:78:46:2b:85:23:91:a2:a2:77:e7:71:bc Fingerprint (SHA-256): 6A:D8:66:72:DB:C6:70:5A:30:84:57:97:D4:4F:63:F3:23:FC:FF:A7:99:BD:1D:89:A2:7F:F4:CE:B3:AF:6A:BE Fingerprint (SHA1): D1:B2:4D:08:28:BB:A8:80:1B:D0:0F:E9:AD:58:DF:B2:33:D2:12:38 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #1035: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der -t Root5.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191679 (0x3110e87f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root5 ROOT CA,O=Root5,C=US" Validity: Not Before: Wed Aug 23 19:20:30 2017 Not After : Tue Aug 23 19:20:30 2067 Subject: "CN=Root5 ROOT CA,O=Root5,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:f0:43:ab:ac:e9:98:78:79:8c:51:22:96:0e:88:d7: 3d:28:f7:8c:ac:ac:23:c7:25:cf:5f:9c:71:de:2e:13: 5d:68:59:96:92:5d:61:ef:de:ea:2b:75:f7:64:09:93: 66:ae:b2:40:e6:cb:77:63:8e:0d:13:0f:3e:56:cb:7b: 59:7b:f9:12:e2:e3:ba:cc:62:33:7e:5f:16:fb:7c:9a: 89:1d:92:3f:34:cd:4b:2e:d8:30:a5:3c:af:b5:00:b1: 26:c8:04:a3:15:5d:96:33:88:1f:ec:84:fa:a1:51:ad: 36:34:81:59:67:9b:f2:99:e7:0f:99:8e:a1:c8:71:f2: 82:78:01:14:31:3f:b7:9a:9e:16:1e:98:7f:a8:8e:d1: 3f:17:80:06:5f:97:45:78:84:45:a8:9c:7f:03:7b:72: a4:fa:d1:8d:e2:b0:d0:eb:79:09:50:ef:60:12:b7:f3: 68:ae:0c:87:46:97:be:8e:47:3b:1f:31:2e:48:78:e0: 61:b6:5f:2e:b7:31:bf:50:41:4c:07:94:cb:fc:d7:96: 92:ee:20:5f:bd:d5:a1:b5:fd:2b:df:63:1b:f0:fb:f8: 6b:52:47:20:25:b7:2d:81:4f:97:39:fb:35:74:63:8b: e1:36:4f:bd:4e:55:02:e5:50:ff:e7:0c:d6:14:8c:81 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 69:e7:cf:0d:92:08:11:85:3e:49:b3:d5:f3:f0:b4:7d: 58:76:eb:bd:f4:54:66:1f:e8:ec:b1:55:65:43:25:4c: 43:f3:f0:ec:e6:66:51:62:c9:10:cd:ad:ea:86:02:bc: f6:4e:58:ca:62:32:45:b7:c4:ee:c3:1c:60:2f:1d:77: 2f:c7:0a:37:d2:50:8f:23:e9:72:b3:ea:03:cc:37:43: d0:2a:46:d3:16:ed:c9:c1:ef:10:e6:30:45:b3:dd:e1: be:94:52:b0:5a:66:79:6f:77:d9:87:6d:45:13:3e:65: e3:da:dd:25:04:8c:d8:8a:59:a9:e3:9d:9f:5e:35:4c: 98:31:7d:fe:67:a3:20:90:4e:c4:1d:82:97:a9:f8:df: ab:5f:37:97:fc:62:79:89:44:63:8c:97:f5:7b:bd:9d: a7:8e:01:27:06:05:28:f5:a6:c1:42:58:f9:f0:be:9b: 1e:49:8a:f6:8f:d7:3e:de:8b:99:46:8e:36:2e:4f:e0: f9:a5:aa:3c:a4:79:61:72:13:e3:9b:fb:d0:1e:e8:91: ed:ea:fb:cc:a1:54:aa:01:4c:65:aa:db:51:29:b7:f2: 17:82:cd:60:ed:db:e2:e0:e7:db:4b:43:fc:fa:e4:b3: 04:86:b3:ed:f9:e1:25:62:15:88:1d:6d:54:a9:19:ea Fingerprint (SHA-256): 1A:C9:E4:F0:F1:5E:1E:74:A7:73:9D:1C:A1:59:CF:79:4A:68:FE:1F:11:C5:6E:78:DA:40:9E:DF:3C:0F:CF:5F Fingerprint (SHA1): 40:C2:71:55:E5:EA:4D:2B:56:DF:4F:BB:07:3E:E9:CF:40:AA:35:76 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #1036: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der -t Root6.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191680 (0x3110e880) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root6 ROOT CA,O=Root6,C=US" Validity: Not Before: Wed Aug 23 19:20:31 2017 Not After : Tue Aug 23 19:20:31 2067 Subject: "CN=Root6 ROOT CA,O=Root6,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:6e:87:f1:69:dc:a5:e0:50:ff:f5:cd:41:b8:56:14: 3d:92:95:df:ed:25:ed:ce:34:81:4d:66:48:ee:76:75: 2b:ca:d1:b7:7f:10:92:27:38:93:b0:7d:0a:12:f2:a6: 52:d6:41:1f:d0:87:4e:31:5a:23:71:f3:0c:82:72:6f: 50:ea:aa:68:2b:36:45:42:31:3c:e1:07:fc:93:e8:f3: 90:0e:68:c9:4d:a7:4f:01:b8:0e:03:ce:7d:50:9c:0b: 90:7e:f2:ca:11:8e:2f:73:15:7c:f4:07:82:63:b3:aa: bb:8d:f7:f5:2c:5f:01:22:6d:f7:0a:b9:b3:17:e3:60: 35:71:c8:31:70:40:15:91:ad:b1:7f:df:2b:59:ea:cc: 63:c9:a8:63:06:39:c2:d4:d7:c8:4e:80:f7:a8:34:2e: 68:2c:1f:4d:50:2a:40:6a:b6:1e:60:3c:32:df:dc:d9: 82:ba:3c:aa:83:5d:3f:f7:39:ec:54:11:2e:b1:14:c0: 71:38:9a:2e:46:ef:2f:28:b2:ef:f0:b2:46:26:64:0f: e3:78:ed:e7:2e:cf:04:45:3f:08:ae:ba:48:2e:6a:ba: c2:7c:9b:1c:bd:bc:79:63:f2:5d:3a:91:0c:e8:6c:bc: 42:36:d1:1d:d8:f0:2b:09:8a:66:06:5f:54:93:ec:c9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bc:46:db:4f:87:30:7c:01:18:d7:ac:46:9d:13:f3:e4: 0e:06:9f:df:b0:de:1b:7a:82:0f:94:1a:a5:dc:d6:d7: 62:1f:3e:e7:a5:52:1e:7c:88:df:43:0d:03:e5:ff:70: 93:89:cc:13:55:64:76:32:04:7b:a0:ee:2f:68:b3:d5: e1:6f:79:2c:8b:ad:e8:fa:f9:24:62:e4:1e:a8:5d:a6: a8:d3:2a:bc:ac:45:89:99:44:6f:bb:ad:64:e8:19:ae: 5c:64:2e:55:59:b8:25:9e:11:52:bd:07:9c:d7:fe:e8: 50:cf:77:d6:81:2f:c0:40:8e:56:36:ce:19:54:a2:70: 05:6a:33:eb:ca:b8:e8:7e:e7:df:00:53:d2:db:61:90: 56:fe:e8:60:db:72:f3:57:48:38:f3:e9:22:79:51:05: f1:fd:4d:8f:da:c1:2c:96:99:fa:39:9a:d8:de:05:44: c8:c9:c4:a9:71:9c:d3:44:91:c4:de:8f:17:e5:fa:a2: 3c:92:b5:e7:1f:b7:41:58:76:4b:e1:af:dc:ac:98:3a: 28:ec:ea:c0:33:d8:55:0f:42:d0:93:6c:57:5a:84:37: fa:45:4a:6d:70:52:3d:83:a4:72:30:20:fc:5b:96:f8: d1:ed:59:00:9a:95:26:29:47:de:17:2f:46:03:b7:a9 Fingerprint (SHA-256): AB:93:9D:B3:2A:91:13:51:40:1E:72:1D:5D:D0:E1:74:99:3D:71:6F:91:67:2E:2F:C0:F1:49:C5:45:3A:25:6F Fingerprint (SHA1): 80:BA:61:F9:29:8F:78:C8:22:F6:44:4B:00:D2:A5:6F:96:22:09:C6 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #1037: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der -t Root7.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191681 (0x3110e881) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root7 ROOT CA,O=Root7,C=US" Validity: Not Before: Wed Aug 23 19:20:32 2017 Not After : Tue Aug 23 19:20:32 2067 Subject: "CN=Root7 ROOT CA,O=Root7,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:22:11:2d:cb:12:3e:b7:56:14:61:47:4b:aa:3a:c4: c0:3f:93:55:37:84:b4:3b:3a:c6:5a:e7:8d:c6:79:a2: dc:dc:ad:5e:0d:34:e4:0d:b0:21:4f:af:c4:60:a5:07: c9:e5:bf:30:53:86:0e:8c:ee:80:f9:13:0c:06:fa:56: 0d:42:56:97:e7:bb:6a:85:c4:b6:b2:e6:4d:0a:1f:f7: 7f:85:94:87:80:e8:f7:36:3a:6e:9b:a0:75:8d:b9:26: df:32:27:17:bf:db:3e:61:e9:be:a3:de:eb:3c:9a:ed: 70:6d:a2:6a:cd:1d:01:70:58:02:62:6d:34:87:80:63: 96:7b:77:2b:31:ba:82:50:44:cb:42:ff:3f:49:0c:4f: 41:3b:dc:5e:63:9b:a0:70:c2:8a:55:7f:37:52:33:f1: bb:d4:04:9a:f4:27:94:04:01:b8:fd:53:c2:e9:3a:62: 23:aa:8f:6b:48:8c:e0:7a:ba:1b:7b:48:48:18:82:4e: d6:57:c4:da:70:78:14:2a:42:9b:f2:92:ea:04:f7:01: 7e:3a:05:44:d4:c6:b2:aa:47:aa:52:9a:b7:4e:5b:c3: e6:76:e6:18:e0:02:b2:84:b4:66:fc:b2:23:57:07:fd: 28:2c:a7:7b:75:37:5d:54:33:43:c6:9a:76:c2:53:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c0:f4:10:f1:c1:7f:f4:d2:52:76:bd:43:bb:9e:29:27: 61:fe:1e:b4:28:c8:7e:5d:40:27:88:3f:95:df:61:6a: 47:a8:67:8f:02:37:84:67:4a:a8:97:b6:c6:b4:51:76: 92:f3:69:69:08:1c:fd:47:5a:a3:86:0d:c2:00:83:aa: bf:10:5e:a3:e4:d5:2c:00:e0:d7:1a:e7:ca:8c:48:ec: 60:a7:fa:99:ab:6d:e9:fe:0d:4e:0f:67:c5:e0:0b:08: e2:b5:95:a4:6b:ae:97:53:d6:9f:68:16:38:b5:2b:58: 6a:03:c3:1e:1a:99:63:45:5b:d8:1e:1a:01:96:f4:2e: 34:ee:f4:1b:84:9b:3d:39:d5:62:da:3e:6e:37:6e:e6: 7b:17:03:04:3e:a1:07:f5:8f:2c:cd:4c:f9:1c:dc:83: 53:05:15:ba:bf:d1:59:59:61:48:07:6f:22:a0:43:98: e0:08:f5:38:e4:89:ec:f0:78:31:83:fb:f8:0b:6b:18: 44:41:4c:26:77:c3:a6:f0:e8:bb:47:00:fa:6b:c6:5d: 74:67:29:bc:96:02:b8:3e:a1:20:ea:c8:7b:3a:a5:74: d9:ec:dc:36:8c:4b:69:28:8c:65:1e:08:46:b3:00:9c: f4:d4:d1:8f:c4:34:25:68:e4:9b:c7:ff:b3:8e:92:7a Fingerprint (SHA-256): A9:7D:19:F4:7D:CF:0C:6F:B0:C2:3F:95:8F:D3:6B:84:E6:41:DA:2B:B2:CA:EA:32:92:DE:04:59:FD:46:B9:D6 Fingerprint (SHA1): AF:6D:BD:10:87:2A:9A:F9:C8:4B:36:24:AD:F4:72:02:8D:21:BC:2A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #1038: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der -t Root8.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191682 (0x3110e882) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root8 ROOT CA,O=Root8,C=US" Validity: Not Before: Wed Aug 23 19:20:34 2017 Not After : Tue Aug 23 19:20:34 2067 Subject: "CN=Root8 ROOT CA,O=Root8,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:7b:f1:51:23:a6:13:d5:cb:9b:c8:04:7f:2f:25:aa: 29:0e:47:87:c7:e3:03:6c:8f:30:b4:9a:69:03:4f:35: 27:f1:6c:aa:9d:37:1b:db:58:16:e7:e6:06:5c:49:5f: 3b:6a:82:61:4c:c2:da:36:cb:60:91:53:22:86:a9:22: f6:2d:50:97:38:c7:fa:36:4a:25:8c:39:f0:6b:90:5f: 4c:38:45:b2:d4:3c:11:dc:4f:1e:2c:eb:4c:72:22:ca: 63:08:3b:5f:c0:55:93:fa:57:84:f0:4e:ab:cc:08:b8: 8f:1e:50:fc:f3:78:0e:41:68:57:d9:50:df:1e:33:bd: 0a:f7:6d:bc:49:1a:4f:6c:98:f8:90:52:ab:a2:bc:be: c3:8d:dc:12:dd:ce:a3:00:b4:d8:76:2f:f9:df:10:0f: ce:c6:04:5c:65:44:9a:7a:23:01:d0:79:d9:b8:2d:fb: 7e:10:7f:f5:1e:41:f4:24:c1:f4:23:d3:da:a0:14:fc: e6:42:a4:e9:74:9f:ad:89:4b:ad:e9:34:c5:3a:d5:c2: 82:06:37:c8:57:1a:f5:c7:4b:13:2e:5b:b5:b1:18:30: d4:b6:86:29:74:c9:e0:79:13:74:09:66:7c:30:a3:95: b9:21:60:b2:8c:93:a1:78:7f:be:c7:00:fc:95:4d:c7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6e:49:c5:b0:37:e3:2c:c0:8b:4d:e4:c9:e4:57:78:b5: 6f:69:cc:2c:e1:2e:d5:4c:89:7a:ba:72:2b:ab:ec:94: ec:38:8c:e4:d7:c4:62:b7:1d:a6:c6:bd:ae:2d:75:9e: a8:5b:13:12:17:f3:f5:a1:91:60:d2:90:1e:6d:0d:90: da:7e:7b:b5:be:51:11:a8:b8:ba:a9:65:8b:2d:4f:46: cc:8b:5b:cd:fb:b8:58:3a:84:e3:e1:18:19:2b:1d:20: f7:c5:5d:ce:c3:5c:11:f7:2a:8e:5f:2e:ed:6a:a6:f3: 23:7d:c1:43:77:17:b9:e4:c1:11:c8:75:b5:22:c0:d9: 6a:4a:ae:39:91:80:26:48:31:33:ba:13:c1:10:e0:92: 03:21:3b:37:5d:fb:fd:04:8d:88:35:98:d6:d0:11:5c: 0f:25:d0:d6:9d:18:37:7d:c1:25:38:36:39:bd:e9:9b: 1a:9d:a5:64:7d:3b:29:e1:a7:9a:12:70:8c:da:2e:b0: ed:49:53:4d:d8:61:f4:21:93:19:6d:7c:f4:fc:1d:e3: 10:e0:1b:ed:61:9c:2b:73:76:ea:07:75:56:95:6e:c7: 2a:fb:5a:cf:b4:e3:c3:e7:ba:06:00:80:53:7d:31:75: 29:db:f1:ac:9f:0b:8d:50:b9:ef:dc:4c:ae:1e:83:bd Fingerprint (SHA-256): 27:F7:9B:5D:B2:2D:FA:88:41:9B:03:C7:68:D9:D2:54:0B:57:34:00:8B:AD:28:2D:E8:19:64:6D:F1:76:9F:C3 Fingerprint (SHA1): 30:DC:6D:76:91:B3:A9:94:B1:D0:34:FF:04:F7:74:FB:1C:ED:A4:C9 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #1039: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der -t Root9.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191683 (0x3110e883) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root9 ROOT CA,O=Root9,C=US" Validity: Not Before: Wed Aug 23 19:20:35 2017 Not After : Tue Aug 23 19:20:35 2067 Subject: "CN=Root9 ROOT CA,O=Root9,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:d7:6b:50:ef:69:22:8d:ba:05:9f:1e:1e:a8:4d:99: 2b:2c:4c:03:a1:bb:8c:29:d0:df:09:71:34:53:10:92: f9:07:b9:30:73:6b:94:cb:2d:88:d6:f2:f3:ac:81:60: 81:3c:fc:bc:d0:c2:5a:6c:d6:c7:5f:a2:5f:d7:cf:b8: 05:f9:9f:38:39:9e:f9:88:d2:2f:f8:04:c1:28:01:58: 42:20:1b:c8:eb:fd:58:c0:22:18:aa:51:8a:94:3e:f0: 4f:0c:ce:30:6e:98:1e:8b:56:1f:af:5d:64:ed:d4:ff: 44:05:ca:eb:fe:65:93:6f:e7:e6:38:84:47:03:cb:95: cc:38:d7:6c:7b:80:42:bc:68:be:90:68:87:d0:76:9d: 8f:32:45:4f:5e:fc:d8:9b:6a:8f:0b:7e:10:f5:bd:82: fe:00:15:80:61:60:85:ad:8a:36:c9:cd:f3:a6:a2:ba: e1:47:75:9a:59:71:20:f6:1f:d2:6f:36:70:62:9f:0c: 24:02:74:cc:d2:2f:42:fd:80:74:ff:4e:21:cf:9a:a3: 27:7c:e5:c6:07:46:34:61:90:53:f5:37:79:ac:89:1c: ae:d8:ba:4b:7b:90:fb:94:8e:d4:90:2d:3b:c3:cb:6f: 51:c3:be:fd:c3:62:a0:63:df:b0:e4:c6:a1:50:83:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6d:91:42:f9:3b:aa:ba:38:4f:42:bb:3d:1f:30:fd:7e: c5:a0:36:65:55:48:e8:e5:7a:ff:a4:89:98:7c:0d:26: 4f:dc:00:1d:7f:cc:5a:40:60:5a:9b:f4:73:19:17:f9: bf:1d:50:0c:7c:f5:21:a0:ed:ae:cf:a4:72:34:ad:e9: d7:ea:37:a6:a6:99:41:88:f5:fa:0c:d0:02:c1:c5:16: 29:bb:8a:4c:c1:af:0e:3a:a0:ae:c2:8f:7c:0d:b9:b0: 47:2c:70:c4:5f:a5:a3:3f:8a:30:14:2f:87:d0:54:b0: 6d:39:6d:e9:0e:08:25:e7:94:35:dd:9e:eb:b2:8a:b0: dc:74:cd:3c:d5:91:64:76:40:96:7b:20:7d:5f:78:fc: 63:31:74:c4:c0:ce:72:6d:90:b3:03:86:2e:59:60:f2: 49:de:61:35:0f:28:9e:55:a5:12:bf:a7:c1:c6:65:7b: b4:a6:40:4f:3e:e7:ce:44:75:67:bd:aa:6a:04:90:b7: e8:cb:52:a0:2b:82:dc:bb:f3:17:a8:1a:95:5c:db:18: 70:85:2f:74:eb:6e:d8:21:f5:eb:97:a8:91:da:94:f1: ce:ac:b0:69:19:5e:e1:23:fc:c7:aa:44:30:d2:9e:90: 66:1d:80:96:15:b2:6d:11:77:f7:0c:e7:0c:cb:0d:d1 Fingerprint (SHA-256): DF:4D:C2:40:2D:88:F9:3D:E4:8A:B4:28:2C:D9:48:C6:40:F2:1D:5A:2F:16:6B:60:EE:AA:9D:28:9C:53:62:C6 Fingerprint (SHA1): A2:82:AC:FF:5E:AF:AF:F7:CF:FF:2A:90:1E:A5:8F:6D:3F:F5:A8:F9 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #1040: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1041: Extension: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823191698 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1042: Extension: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1043: Extension: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1044: Extension: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1045: Extension: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823191699 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1046: Extension: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1047: Extension: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1048: Extension: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1049: Extension: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823191700 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1050: Extension: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1051: Extension: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1052: Extension: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1053: Extension: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 823191701 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1054: Extension: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1055: Extension: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1056: Extension: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191698 (0x3110e892) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 19:20:50 2017 Not After : Tue Aug 23 19:20:50 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:30:54:23:f6:44:08:2c:95:8c:96:ad:28:4f:f8:c5: a4:6b:ca:ce:34:4e:a0:7d:80:07:b2:cd:63:22:2e:bf: d5:3e:69:c8:7f:c2:39:65:08:a9:a6:86:1d:1b:b4:2f: a3:9e:e1:32:1a:ba:3b:4c:c0:f7:d8:1e:58:9a:83:08: 24:52:26:eb:60:3e:73:2c:ca:95:d6:94:89:cc:94:4b: ab:b8:03:74:41:7c:99:0b:1c:80:11:8b:e7:5e:88:5b: 46:71:1c:4e:e8:2a:ba:a1:e6:6d:8e:33:5c:4b:d5:2b: a9:35:7d:80:c2:d8:21:1f:84:0b:a0:f2:8a:da:ea:b1: 95:2e:f4:2c:de:48:a7:f9:2c:ef:fe:25:be:9e:8c:27: 89:e9:54:8b:d4:8f:ca:da:80:64:b0:2d:f8:9b:b5:33: 82:a0:16:4b:1d:13:4e:9f:09:59:64:53:0d:eb:b9:63: cf:50:c5:06:f1:ef:9f:8a:74:de:00:ec:59:2f:5f:5d: 09:25:63:a9:9c:f8:be:e5:ab:04:f0:d1:d4:ac:c2:ae: a1:83:a4:b6:b0:c8:32:00:d1:fb:5c:dd:ca:03:b9:a2: c4:3f:f2:79:ec:93:06:79:d7:a5:99:eb:90:a3:e8:31: a4:2d:1c:4b:98:59:4d:3a:a2:64:21:91:a3:08:22:59 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:78:86:a0:ae:a9:0e:8a:cb:40:b0:f6:9b:41:e5:3d: 11:de:1b:0f:79:c7:8f:04:03:5f:28:29:f9:35:8d:e2: 68:2e:c9:d9:28:de:99:76:38:37:05:e7:88:c6:f6:c7: 4e:60:7d:89:50:8a:b8:f5:a6:76:1e:2f:5b:3e:48:e7: aa:66:b0:43:5b:67:6c:cb:c3:02:28:4e:21:3e:d3:56: 0d:99:57:e0:7a:76:55:88:aa:7b:cb:0d:2b:10:0d:90: ec:51:69:c6:eb:4e:3c:18:77:0f:76:8c:2f:97:17:79: 50:02:a9:05:dd:5a:de:70:30:bb:72:b4:6d:18:87:e0: b8:07:1c:a7:fc:3b:55:02:81:49:5e:4a:1c:83:c7:75: f1:c5:7a:14:fc:72:07:e9:11:6d:ee:e9:4d:51:68:fc: 1b:e1:c4:ab:51:b6:ac:4a:5c:21:b2:31:79:e9:f8:14: e9:33:62:fc:1e:76:6b:42:8d:4f:0c:2f:8d:a1:eb:8c: 9c:de:2e:4d:2c:46:27:3f:be:43:75:1d:55:a9:97:af: 2e:35:94:71:e1:84:03:2e:9b:d3:32:de:27:d8:4d:90: 93:f1:04:41:09:dc:9e:17:77:31:f8:d0:fb:7a:d9:0f: ad:0f:22:e3:18:73:e9:ab:38:27:36:70:c2:c0:6b:e4 Fingerprint (SHA-256): B3:6A:E6:9A:6B:94:AD:D5:D1:8E:BD:83:DA:D3:FA:7B:75:BE:A7:A6:1F:CF:40:7E:82:B8:15:57:4A:6C:74:BB Fingerprint (SHA1): 58:E7:34:D1:6E:BE:FF:B2:44:F6:3A:1A:D3:BF:58:14:15:BB:29:46 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1057: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1058: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191699 (0x3110e893) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 19:20:52 2017 Not After : Tue Aug 23 19:20:52 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:d0:52:8b:4a:65:69:ec:0a:ae:fe:3f:a2:b2:4e:3e: 5a:5d:af:27:6d:d1:1d:2f:7f:e1:20:f4:6f:33:52:fe: ab:ed:1a:9c:11:18:89:d7:7a:b8:14:15:b9:47:ee:da: 40:66:ee:5c:b1:7c:4b:09:e2:9c:22:64:df:34:79:c1: 55:1d:80:4d:01:96:a4:ce:e8:20:c5:c1:b7:4d:d6:a4: 8e:3b:5e:73:69:64:de:3d:9a:90:8f:c6:ea:f6:8d:26: 78:b8:c0:26:8b:ee:06:80:7f:54:9a:16:61:c3:53:55: 3c:5e:30:46:4e:da:75:58:4b:3a:52:95:e2:ed:38:4b: 04:e3:cb:de:a0:fa:58:28:96:c8:62:83:7a:ad:fe:66: db:16:1b:2e:12:a0:66:04:a9:4f:c8:07:6c:cd:03:1d: 30:73:e0:69:84:62:9e:db:b1:60:de:f8:3a:ac:ba:d8: 85:1a:ab:cd:1f:94:c4:88:83:2b:c6:55:fe:a6:96:e5: f6:2e:85:15:dc:b5:80:d0:a8:9b:52:2a:79:a3:78:7f: 5e:88:f0:c8:8e:22:6f:8e:81:f5:4e:ea:e0:60:76:bd: 4b:94:2c:b7:e8:4b:1f:f8:82:eb:b7:7e:b4:5b:a9:bd: 74:fd:db:bc:53:89:4e:96:a6:76:91:07:5b:ce:0f:d1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6f:6c:ed:c8:6c:06:e0:ce:09:88:26:56:2b:09:d1:ad: c8:1d:48:11:47:b9:31:58:1a:80:eb:86:56:85:62:33: 51:4d:b5:fa:0e:19:1b:77:80:12:d4:6e:1c:e6:c1:3b: 6d:15:73:f3:f5:9b:02:7f:33:ea:64:3e:8e:52:87:0e: 41:ed:5a:a8:5d:df:a1:f7:3a:aa:28:95:84:0f:e2:d9: 09:9a:0f:4a:1a:a6:b2:c5:bd:f6:76:ee:55:22:cc:32: b8:2b:53:10:6d:87:17:f0:66:84:3e:09:68:bc:53:f2: 04:61:e2:d5:1d:df:ff:c1:be:a6:60:a5:fd:d7:b7:0d: e2:e9:9c:24:4e:d9:b6:35:29:ff:bf:f5:ec:8c:62:dc: d5:da:fd:97:ee:2b:a2:57:0b:c6:dd:f6:db:6a:89:e6: ed:e8:b1:3e:b3:e2:b7:fb:9e:45:2c:ce:b3:ae:59:a1: 36:98:5b:b6:64:6f:36:58:ed:c5:1b:8a:69:9f:e7:fc: dc:0e:dc:07:b8:96:55:61:92:6e:f3:3a:dc:04:67:97: 3e:fa:cb:d1:e4:70:c9:c5:a6:0f:e6:e5:f5:52:d6:62: 8a:e7:ba:92:90:5a:72:de:e4:61:bc:1b:5e:a9:2d:60: 3a:10:8e:29:f8:36:e7:a7:dc:f6:8e:f2:38:7c:16:58 Fingerprint (SHA-256): 5B:39:D9:89:DB:D3:88:72:11:F9:92:6F:39:90:24:8F:40:71:CD:28:1F:84:0E:D1:F9:73:C2:60:8A:52:30:FD Fingerprint (SHA1): F4:13:72:2D:1A:4D:83:93:96:BC:99:38:64:F3:A1:95:43:DC:66:B6 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1059: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1060: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191700 (0x3110e894) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 19:20:54 2017 Not After : Tue Aug 23 19:20:54 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:24:31:a3:74:57:54:63:ab:2f:b9:b1:8f:31:63:95: 30:81:83:cd:f0:1d:5f:dd:83:0a:e9:7b:63:33:ff:e7: f8:31:30:cb:92:84:21:14:85:43:94:c0:f2:7b:c8:1b: 26:d3:93:15:fd:1b:ba:58:9d:ee:e4:35:c8:e7:99:c5: ea:8e:21:2b:03:b4:81:f2:5a:b6:43:d4:25:f3:5d:82: 96:dd:56:db:87:27:59:c6:bf:32:ff:08:43:06:f8:44: 0e:52:e6:0f:2b:ef:9c:61:96:0d:29:c9:fe:be:88:b6: 69:bc:8c:f3:ca:26:ce:00:c8:ee:a7:b1:f4:f6:2f:27: d3:66:64:d9:84:2f:37:4a:31:eb:ad:20:74:33:e7:6f: de:e7:72:d6:d8:ff:95:20:6c:b7:bd:be:b5:a1:fb:33: de:48:73:8c:0f:2b:18:2c:35:cb:29:cf:dd:82:56:eb: 70:54:90:d5:2b:16:a3:a4:b1:0f:74:2f:e6:96:6c:20: 54:50:ac:82:20:8b:63:9b:54:3d:bc:09:49:3a:df:d7: 32:18:7c:50:20:64:cb:2c:03:e3:e5:70:47:86:8a:8b: 89:80:20:95:2b:68:3c:32:e4:70:55:cd:ab:55:10:8d: 50:23:fa:2a:28:02:07:d8:19:27:2d:10:4a:39:fa:a7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:9a:ce:d4:c9:be:37:d6:69:62:6f:f4:88:4c:54:68: 3e:3e:06:50:1e:e2:33:d1:69:c6:ee:30:64:71:69:eb: 93:2b:4b:ef:48:ad:b2:37:ee:76:c1:66:dd:3a:5d:f5: f5:03:81:49:d6:5d:82:d7:e8:18:43:5b:ce:ed:ce:60: 9c:fe:f5:a2:03:84:3c:be:ef:ff:32:af:41:56:3c:84: f1:3b:fa:0d:39:e3:70:39:c8:44:3e:92:6a:23:be:16: df:3f:5e:f7:83:fb:8b:50:e7:5d:f9:68:1d:65:19:7c: ed:60:5d:02:07:c3:03:ad:03:1b:7e:43:ee:9b:68:3a: bc:4e:11:a7:71:6a:36:a8:b9:06:5f:aa:91:c8:b1:86: 83:ba:7b:9e:c3:8a:8a:74:87:16:fb:41:45:5d:b2:78: 6a:16:84:3e:0c:23:40:a6:64:96:81:dd:17:76:b1:b7: d5:62:9c:8d:94:bb:1a:31:bb:8e:8c:8d:87:85:53:42: 1b:34:51:6e:f9:fb:eb:68:2f:73:4e:67:9a:f5:30:90: 74:69:15:b8:94:56:c1:b7:a3:1a:a5:fd:80:78:88:28: a7:b0:07:44:f4:2c:0b:36:00:d7:98:ba:52:92:82:b3: 67:ac:30:82:08:c3:d7:81:f3:95:6a:4d:4a:e5:61:a7 Fingerprint (SHA-256): B9:87:F9:25:41:9D:9D:91:6A:3B:7A:39:4C:6C:91:6F:ED:71:54:A0:C5:DA:74:E9:CC:E7:BC:FB:81:4F:BD:96 Fingerprint (SHA1): 65:DD:1A:B0:E2:F0:39:58:87:E4:40:1A:88:23:44:09:6B:D0:D7:BF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #1061: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1062: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1063: Extension: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #1064: Extension: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1065: Extension: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191698 (0x3110e892) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 19:20:50 2017 Not After : Tue Aug 23 19:20:50 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:30:54:23:f6:44:08:2c:95:8c:96:ad:28:4f:f8:c5: a4:6b:ca:ce:34:4e:a0:7d:80:07:b2:cd:63:22:2e:bf: d5:3e:69:c8:7f:c2:39:65:08:a9:a6:86:1d:1b:b4:2f: a3:9e:e1:32:1a:ba:3b:4c:c0:f7:d8:1e:58:9a:83:08: 24:52:26:eb:60:3e:73:2c:ca:95:d6:94:89:cc:94:4b: ab:b8:03:74:41:7c:99:0b:1c:80:11:8b:e7:5e:88:5b: 46:71:1c:4e:e8:2a:ba:a1:e6:6d:8e:33:5c:4b:d5:2b: a9:35:7d:80:c2:d8:21:1f:84:0b:a0:f2:8a:da:ea:b1: 95:2e:f4:2c:de:48:a7:f9:2c:ef:fe:25:be:9e:8c:27: 89:e9:54:8b:d4:8f:ca:da:80:64:b0:2d:f8:9b:b5:33: 82:a0:16:4b:1d:13:4e:9f:09:59:64:53:0d:eb:b9:63: cf:50:c5:06:f1:ef:9f:8a:74:de:00:ec:59:2f:5f:5d: 09:25:63:a9:9c:f8:be:e5:ab:04:f0:d1:d4:ac:c2:ae: a1:83:a4:b6:b0:c8:32:00:d1:fb:5c:dd:ca:03:b9:a2: c4:3f:f2:79:ec:93:06:79:d7:a5:99:eb:90:a3:e8:31: a4:2d:1c:4b:98:59:4d:3a:a2:64:21:91:a3:08:22:59 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:78:86:a0:ae:a9:0e:8a:cb:40:b0:f6:9b:41:e5:3d: 11:de:1b:0f:79:c7:8f:04:03:5f:28:29:f9:35:8d:e2: 68:2e:c9:d9:28:de:99:76:38:37:05:e7:88:c6:f6:c7: 4e:60:7d:89:50:8a:b8:f5:a6:76:1e:2f:5b:3e:48:e7: aa:66:b0:43:5b:67:6c:cb:c3:02:28:4e:21:3e:d3:56: 0d:99:57:e0:7a:76:55:88:aa:7b:cb:0d:2b:10:0d:90: ec:51:69:c6:eb:4e:3c:18:77:0f:76:8c:2f:97:17:79: 50:02:a9:05:dd:5a:de:70:30:bb:72:b4:6d:18:87:e0: b8:07:1c:a7:fc:3b:55:02:81:49:5e:4a:1c:83:c7:75: f1:c5:7a:14:fc:72:07:e9:11:6d:ee:e9:4d:51:68:fc: 1b:e1:c4:ab:51:b6:ac:4a:5c:21:b2:31:79:e9:f8:14: e9:33:62:fc:1e:76:6b:42:8d:4f:0c:2f:8d:a1:eb:8c: 9c:de:2e:4d:2c:46:27:3f:be:43:75:1d:55:a9:97:af: 2e:35:94:71:e1:84:03:2e:9b:d3:32:de:27:d8:4d:90: 93:f1:04:41:09:dc:9e:17:77:31:f8:d0:fb:7a:d9:0f: ad:0f:22:e3:18:73:e9:ab:38:27:36:70:c2:c0:6b:e4 Fingerprint (SHA-256): B3:6A:E6:9A:6B:94:AD:D5:D1:8E:BD:83:DA:D3:FA:7B:75:BE:A7:A6:1F:CF:40:7E:82:B8:15:57:4A:6C:74:BB Fingerprint (SHA1): 58:E7:34:D1:6E:BE:FF:B2:44:F6:3A:1A:D3:BF:58:14:15:BB:29:46 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1066: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1067: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191699 (0x3110e893) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 19:20:52 2017 Not After : Tue Aug 23 19:20:52 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:d0:52:8b:4a:65:69:ec:0a:ae:fe:3f:a2:b2:4e:3e: 5a:5d:af:27:6d:d1:1d:2f:7f:e1:20:f4:6f:33:52:fe: ab:ed:1a:9c:11:18:89:d7:7a:b8:14:15:b9:47:ee:da: 40:66:ee:5c:b1:7c:4b:09:e2:9c:22:64:df:34:79:c1: 55:1d:80:4d:01:96:a4:ce:e8:20:c5:c1:b7:4d:d6:a4: 8e:3b:5e:73:69:64:de:3d:9a:90:8f:c6:ea:f6:8d:26: 78:b8:c0:26:8b:ee:06:80:7f:54:9a:16:61:c3:53:55: 3c:5e:30:46:4e:da:75:58:4b:3a:52:95:e2:ed:38:4b: 04:e3:cb:de:a0:fa:58:28:96:c8:62:83:7a:ad:fe:66: db:16:1b:2e:12:a0:66:04:a9:4f:c8:07:6c:cd:03:1d: 30:73:e0:69:84:62:9e:db:b1:60:de:f8:3a:ac:ba:d8: 85:1a:ab:cd:1f:94:c4:88:83:2b:c6:55:fe:a6:96:e5: f6:2e:85:15:dc:b5:80:d0:a8:9b:52:2a:79:a3:78:7f: 5e:88:f0:c8:8e:22:6f:8e:81:f5:4e:ea:e0:60:76:bd: 4b:94:2c:b7:e8:4b:1f:f8:82:eb:b7:7e:b4:5b:a9:bd: 74:fd:db:bc:53:89:4e:96:a6:76:91:07:5b:ce:0f:d1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6f:6c:ed:c8:6c:06:e0:ce:09:88:26:56:2b:09:d1:ad: c8:1d:48:11:47:b9:31:58:1a:80:eb:86:56:85:62:33: 51:4d:b5:fa:0e:19:1b:77:80:12:d4:6e:1c:e6:c1:3b: 6d:15:73:f3:f5:9b:02:7f:33:ea:64:3e:8e:52:87:0e: 41:ed:5a:a8:5d:df:a1:f7:3a:aa:28:95:84:0f:e2:d9: 09:9a:0f:4a:1a:a6:b2:c5:bd:f6:76:ee:55:22:cc:32: b8:2b:53:10:6d:87:17:f0:66:84:3e:09:68:bc:53:f2: 04:61:e2:d5:1d:df:ff:c1:be:a6:60:a5:fd:d7:b7:0d: e2:e9:9c:24:4e:d9:b6:35:29:ff:bf:f5:ec:8c:62:dc: d5:da:fd:97:ee:2b:a2:57:0b:c6:dd:f6:db:6a:89:e6: ed:e8:b1:3e:b3:e2:b7:fb:9e:45:2c:ce:b3:ae:59:a1: 36:98:5b:b6:64:6f:36:58:ed:c5:1b:8a:69:9f:e7:fc: dc:0e:dc:07:b8:96:55:61:92:6e:f3:3a:dc:04:67:97: 3e:fa:cb:d1:e4:70:c9:c5:a6:0f:e6:e5:f5:52:d6:62: 8a:e7:ba:92:90:5a:72:de:e4:61:bc:1b:5e:a9:2d:60: 3a:10:8e:29:f8:36:e7:a7:dc:f6:8e:f2:38:7c:16:58 Fingerprint (SHA-256): 5B:39:D9:89:DB:D3:88:72:11:F9:92:6F:39:90:24:8F:40:71:CD:28:1F:84:0E:D1:F9:73:C2:60:8A:52:30:FD Fingerprint (SHA1): F4:13:72:2D:1A:4D:83:93:96:BC:99:38:64:F3:A1:95:43:DC:66:B6 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1068: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1069: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191700 (0x3110e894) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 19:20:54 2017 Not After : Tue Aug 23 19:20:54 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:24:31:a3:74:57:54:63:ab:2f:b9:b1:8f:31:63:95: 30:81:83:cd:f0:1d:5f:dd:83:0a:e9:7b:63:33:ff:e7: f8:31:30:cb:92:84:21:14:85:43:94:c0:f2:7b:c8:1b: 26:d3:93:15:fd:1b:ba:58:9d:ee:e4:35:c8:e7:99:c5: ea:8e:21:2b:03:b4:81:f2:5a:b6:43:d4:25:f3:5d:82: 96:dd:56:db:87:27:59:c6:bf:32:ff:08:43:06:f8:44: 0e:52:e6:0f:2b:ef:9c:61:96:0d:29:c9:fe:be:88:b6: 69:bc:8c:f3:ca:26:ce:00:c8:ee:a7:b1:f4:f6:2f:27: d3:66:64:d9:84:2f:37:4a:31:eb:ad:20:74:33:e7:6f: de:e7:72:d6:d8:ff:95:20:6c:b7:bd:be:b5:a1:fb:33: de:48:73:8c:0f:2b:18:2c:35:cb:29:cf:dd:82:56:eb: 70:54:90:d5:2b:16:a3:a4:b1:0f:74:2f:e6:96:6c:20: 54:50:ac:82:20:8b:63:9b:54:3d:bc:09:49:3a:df:d7: 32:18:7c:50:20:64:cb:2c:03:e3:e5:70:47:86:8a:8b: 89:80:20:95:2b:68:3c:32:e4:70:55:cd:ab:55:10:8d: 50:23:fa:2a:28:02:07:d8:19:27:2d:10:4a:39:fa:a7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:9a:ce:d4:c9:be:37:d6:69:62:6f:f4:88:4c:54:68: 3e:3e:06:50:1e:e2:33:d1:69:c6:ee:30:64:71:69:eb: 93:2b:4b:ef:48:ad:b2:37:ee:76:c1:66:dd:3a:5d:f5: f5:03:81:49:d6:5d:82:d7:e8:18:43:5b:ce:ed:ce:60: 9c:fe:f5:a2:03:84:3c:be:ef:ff:32:af:41:56:3c:84: f1:3b:fa:0d:39:e3:70:39:c8:44:3e:92:6a:23:be:16: df:3f:5e:f7:83:fb:8b:50:e7:5d:f9:68:1d:65:19:7c: ed:60:5d:02:07:c3:03:ad:03:1b:7e:43:ee:9b:68:3a: bc:4e:11:a7:71:6a:36:a8:b9:06:5f:aa:91:c8:b1:86: 83:ba:7b:9e:c3:8a:8a:74:87:16:fb:41:45:5d:b2:78: 6a:16:84:3e:0c:23:40:a6:64:96:81:dd:17:76:b1:b7: d5:62:9c:8d:94:bb:1a:31:bb:8e:8c:8d:87:85:53:42: 1b:34:51:6e:f9:fb:eb:68:2f:73:4e:67:9a:f5:30:90: 74:69:15:b8:94:56:c1:b7:a3:1a:a5:fd:80:78:88:28: a7:b0:07:44:f4:2c:0b:36:00:d7:98:ba:52:92:82:b3: 67:ac:30:82:08:c3:d7:81:f3:95:6a:4d:4a:e5:61:a7 Fingerprint (SHA-256): B9:87:F9:25:41:9D:9D:91:6A:3B:7A:39:4C:6C:91:6F:ED:71:54:A0:C5:DA:74:E9:CC:E7:BC:FB:81:4F:BD:96 Fingerprint (SHA1): 65:DD:1A:B0:E2:F0:39:58:87:E4:40:1A:88:23:44:09:6B:D0:D7:BF Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #1070: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1071: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1072: Extension2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823191702 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1073: Extension2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1074: Extension2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1075: Extension2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1076: Extension2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823191703 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1077: Extension2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1078: Extension2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1079: Extension2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1080: Extension2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823191704 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1081: Extension2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1082: Extension2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #1083: Extension2: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1084: Extension2: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 823191705 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1085: Extension2: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1086: Extension2: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #1087: Extension2: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1088: Extension2: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 823191706 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1089: Extension2: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1090: Extension2: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1091: Extension2: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191702 (0x3110e896) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 19:21:00 2017 Not After : Tue Aug 23 19:21:00 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:bd:73:e3:80:29:93:e8:e4:3d:f2:a5:b8:9e:ae:8d: ff:f0:58:81:ea:a3:a4:fd:c6:e1:71:6a:e5:b7:9a:cd: d4:46:05:72:31:db:c2:7a:40:42:b4:70:38:e7:95:32: f0:48:bc:23:48:b5:6f:e4:84:ab:ea:c5:27:40:09:50: b8:af:2b:de:04:51:c1:b3:fe:21:58:f9:c8:15:84:69: 35:15:70:bd:aa:28:dd:55:7d:0c:48:3a:0d:73:c9:53: 5e:d7:52:bb:5f:ca:9a:f8:24:58:c4:31:64:51:3e:4c: 78:b1:38:54:20:79:07:c6:4c:ee:8a:80:2b:0a:50:60: dd:00:b7:bf:9f:43:b5:a0:86:7d:91:4b:22:09:2e:fa: 9c:04:d2:ca:67:d1:1f:03:88:c4:3a:67:84:8e:b4:d2: af:5c:e4:61:bb:7f:85:46:ea:20:9b:f3:b3:33:e7:a6: d1:f2:ae:61:8c:47:c3:4c:e0:25:33:32:78:a1:b3:da: a2:a0:77:e8:07:10:a3:a2:8f:4a:2f:35:d4:18:9e:62: 10:25:91:2e:7a:25:2e:0a:bd:b8:fa:c1:da:fa:75:57: f1:e5:25:94:ed:73:04:af:6c:98:92:3e:06:e0:1f:0c: 6a:ba:12:ae:b7:7c:7f:cf:33:b5:64:a7:27:77:0d:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bd:8d:0c:62:47:7c:34:25:62:78:36:8d:dd:5d:a3:f4: 30:66:a3:01:1a:cc:53:41:9b:d3:8f:8e:85:de:63:d1: b8:82:3d:a5:dd:e9:31:4c:59:5e:e9:70:b0:d0:88:78: 92:cf:02:fe:38:79:ca:8d:b9:b4:2c:ab:9e:90:6b:87: 7a:01:44:67:35:ae:16:ef:f3:13:56:03:c7:e2:62:7e: 55:d1:ea:17:1a:ff:9f:6e:4d:a5:e8:a7:9a:22:17:fc: e1:fa:dc:96:43:43:7a:eb:08:79:e2:21:e2:e3:fd:e4: e7:cc:8e:ad:97:15:36:8a:ce:bc:33:f1:95:83:fa:56: 12:de:46:36:57:d0:12:b2:ba:2c:48:e4:c9:3a:7b:1d: a3:8f:eb:26:57:b4:f1:5e:bf:43:a7:34:c8:d9:5b:9e: 15:2e:24:b2:21:df:a9:66:ad:bb:df:4d:47:9b:1f:ca: c5:f6:7d:8f:8a:40:10:69:4a:b8:fa:dd:31:10:e8:51: 96:89:55:28:13:e9:14:2e:80:d0:cb:0a:a7:f6:e7:82: fa:fe:4c:53:33:d4:b6:43:94:71:68:ca:34:47:6a:43: ce:84:80:e3:97:b1:33:db:f9:96:3d:08:6b:21:2d:cb: 55:73:80:c4:92:c0:c0:d0:56:fe:0a:30:a1:2f:9e:a3 Fingerprint (SHA-256): F2:86:4F:AB:4B:38:C0:CE:0E:15:F2:86:74:55:85:7F:22:1B:36:69:6B:A7:14:C0:AD:34:E1:CB:5E:D4:69:D2 Fingerprint (SHA1): B8:6F:10:77:63:86:AD:25:1A:F6:D6:34:F0:FE:CF:35:32:5D:7C:31 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1092: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1093: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191703 (0x3110e897) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 19:21:01 2017 Not After : Tue Aug 23 19:21:01 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:f7:fe:3b:80:0b:f5:9c:68:b1:7c:27:e5:5e:24:cf: b3:36:7a:41:69:83:c8:cb:36:4a:aa:2f:14:9e:c5:40: 95:8c:6a:24:76:f7:3b:80:3f:0d:37:ea:a0:5b:b0:4e: 10:d2:5e:3c:bc:03:7a:52:0f:b0:4a:2a:7a:e9:a0:2e: 33:7a:29:69:a6:2a:75:ae:bc:03:da:30:00:10:a5:ae: 9c:8a:f4:52:40:19:e9:4b:ad:92:0a:b5:d6:80:4e:21: 06:49:1a:d8:76:78:31:df:8d:36:57:ee:5e:d3:2f:64: 5a:7e:c8:c1:be:6e:38:9d:0c:b3:8f:9c:6e:45:ab:68: e5:b5:d7:4f:ec:8b:0e:53:06:58:d4:53:68:2f:28:a8: 1b:7c:b5:ae:49:2a:76:49:0f:b6:a0:e5:3e:07:0e:c9: b4:4a:8b:11:49:f6:7e:f5:36:19:49:1e:b0:70:26:96: 50:e9:3f:68:96:e5:d3:de:f2:d9:bb:ab:17:89:66:9f: d0:37:dd:3d:74:00:9a:26:9e:b7:90:60:56:cf:9f:61: 4d:cb:45:e9:9b:a8:ac:cd:58:dd:cc:4b:cc:cd:74:42: ca:ab:8f:94:31:d0:e0:8d:fa:23:de:67:fa:83:29:56: f3:61:16:60:97:b7:14:e9:2b:c1:04:7e:2e:4d:72:a3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:17:46:f4:b2:fc:2d:64:d4:b8:c9:23:9f:0b:83:52: bf:6d:e0:5d:c0:a7:d4:33:e0:9c:d5:6b:a7:1c:d5:05: 55:00:91:dc:76:d1:89:00:38:70:e9:1d:22:6f:e3:59: 78:35:4b:a4:3e:46:d0:60:0b:c0:a3:91:72:c9:45:be: f5:df:bd:0a:36:6e:43:fa:dd:42:79:bc:bb:d3:0a:7e: 8e:e5:81:92:11:58:60:cb:99:77:e9:c8:7e:a5:a5:59: 81:b7:d7:13:f3:09:a6:ba:67:5b:84:56:94:7c:35:e7: f1:f5:a0:be:21:96:6c:68:71:d0:05:8d:eb:32:95:4a: d7:52:48:62:77:4f:8e:67:80:d3:94:07:95:1e:47:db: cf:2c:24:0c:5b:7b:b6:39:33:b8:e6:bf:56:f0:65:86: 61:dd:e0:b1:65:0f:26:ba:e9:06:5c:dc:c0:32:fe:a4: 2f:75:bf:82:f2:ce:36:50:3d:4a:a7:79:9c:e7:99:90: d2:f3:f8:52:9e:9d:5f:0d:ea:cd:f0:ae:86:af:68:43: f5:ea:76:65:91:4e:70:5f:af:72:f3:cf:e7:17:ee:97: 74:50:88:d2:55:0d:5f:33:df:00:9b:4e:b6:8f:53:8f: 67:d2:b2:87:8d:4e:4e:15:7c:73:ce:4c:33:54:bf:7a Fingerprint (SHA-256): B4:46:BB:44:E0:0B:FE:08:55:DE:8F:2C:20:E1:A8:3F:70:94:9C:14:24:D5:92:89:31:9F:48:E8:F2:71:EB:54 Fingerprint (SHA1): 3D:4A:79:66:5B:29:44:DE:86:6F:96:4D:6F:E3:13:1E:EF:1D:C5:BB Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1094: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1095: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191704 (0x3110e898) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 19:21:03 2017 Not After : Tue Aug 23 19:21:03 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:f8:0c:f5:53:3a:d0:35:4c:87:c3:e9:5f:46:51:9a: 5f:6a:2f:d7:0c:7c:6e:c3:16:fe:69:a4:2c:57:1c:3f: 53:6c:6f:83:9c:bc:92:f1:93:34:a3:4f:61:eb:9c:9f: c6:63:17:e5:52:62:f6:f1:ef:97:58:e9:0d:0a:cd:a1: 8c:5f:59:0b:b1:0f:0c:9b:2c:cd:78:0c:99:fe:ca:61: 57:8e:a7:9b:54:0b:40:0a:5a:a8:4a:b4:c6:23:8c:7f: c1:b9:4e:33:85:a8:54:30:2e:ff:f4:12:b2:45:55:15: 83:25:0f:2a:c5:29:d7:6c:66:43:f2:59:46:73:ca:4d: 4f:f8:44:de:e5:90:e0:7c:e1:5f:b5:d3:ce:36:0b:81: 79:42:b7:98:27:ef:fa:84:57:e5:a7:72:c7:f5:24:c0: 32:84:33:23:7a:e6:e9:f7:6d:28:e5:5a:09:c6:fc:f6: 46:e5:e9:c4:62:fb:ac:54:19:7b:e9:0e:76:42:c7:eb: 1f:28:a3:7b:12:72:85:09:de:34:ad:06:10:8f:f1:3a: e3:2c:45:e1:1b:f7:6b:f2:08:79:c6:06:5d:e8:39:55: fe:5d:16:3c:d5:f5:8d:ab:b7:e8:2c:03:3d:60:6b:43: 5a:0f:45:b5:1d:cd:53:9b:9d:82:34:56:2b:bb:2b:cd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:4d:4d:6f:bf:77:51:2f:d2:75:34:fe:39:99:7c:54: 46:06:cb:e1:f2:d7:71:59:a4:99:34:95:44:3a:95:90: 8d:f9:1a:47:54:22:ee:d4:02:5d:bd:48:44:b4:4b:26: 99:32:dd:8d:af:e5:25:c8:83:4f:ab:bc:a0:83:99:af: bd:03:5a:7c:3a:7c:e1:bc:3f:bd:c2:00:8a:3c:a9:a2: 0e:cb:0a:b8:ed:69:5d:c1:8e:aa:dc:86:31:81:94:7e: 75:f5:b3:19:c8:09:a1:d9:6e:e8:9e:c3:ee:1d:8e:08: c1:0d:40:74:00:3d:84:18:88:05:b7:de:05:7f:b2:2a: 81:e7:18:87:58:cb:b3:40:b7:9d:53:f2:ee:4d:e2:a6: d9:24:3f:cd:12:3c:ca:e9:65:ce:70:70:bc:58:00:5e: 99:ed:78:24:4d:f1:ab:eb:73:18:c6:ca:a9:93:af:dc: fe:44:34:45:f2:d4:83:53:13:75:07:2a:4e:92:f2:9f: 04:b6:7d:2d:1c:38:3a:57:c8:de:87:d0:c6:b7:ec:bd: bf:2e:06:9e:44:33:62:55:dc:32:a5:99:dc:10:7d:9b: f3:d4:1f:9a:09:f1:7a:0a:52:81:a2:8d:c2:96:5b:ad: 43:a1:60:eb:62:ca:11:43:a0:42:d5:21:cb:68:de:16 Fingerprint (SHA-256): 04:88:8E:2A:A8:59:2B:CA:C8:85:74:DB:6D:82:8D:76:84:83:95:CD:1C:AD:59:D5:1B:73:10:06:79:A5:59:01 Fingerprint (SHA1): 39:33:4C:8B:8D:55:F9:A4:DA:A2:EF:C6:D5:AB:89:B7:9D:C5:F1:77 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #1096: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1097: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1098: Extension2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #1099: Extension2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1100: Extension2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191702 (0x3110e896) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 19:21:00 2017 Not After : Tue Aug 23 19:21:00 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:bd:73:e3:80:29:93:e8:e4:3d:f2:a5:b8:9e:ae:8d: ff:f0:58:81:ea:a3:a4:fd:c6:e1:71:6a:e5:b7:9a:cd: d4:46:05:72:31:db:c2:7a:40:42:b4:70:38:e7:95:32: f0:48:bc:23:48:b5:6f:e4:84:ab:ea:c5:27:40:09:50: b8:af:2b:de:04:51:c1:b3:fe:21:58:f9:c8:15:84:69: 35:15:70:bd:aa:28:dd:55:7d:0c:48:3a:0d:73:c9:53: 5e:d7:52:bb:5f:ca:9a:f8:24:58:c4:31:64:51:3e:4c: 78:b1:38:54:20:79:07:c6:4c:ee:8a:80:2b:0a:50:60: dd:00:b7:bf:9f:43:b5:a0:86:7d:91:4b:22:09:2e:fa: 9c:04:d2:ca:67:d1:1f:03:88:c4:3a:67:84:8e:b4:d2: af:5c:e4:61:bb:7f:85:46:ea:20:9b:f3:b3:33:e7:a6: d1:f2:ae:61:8c:47:c3:4c:e0:25:33:32:78:a1:b3:da: a2:a0:77:e8:07:10:a3:a2:8f:4a:2f:35:d4:18:9e:62: 10:25:91:2e:7a:25:2e:0a:bd:b8:fa:c1:da:fa:75:57: f1:e5:25:94:ed:73:04:af:6c:98:92:3e:06:e0:1f:0c: 6a:ba:12:ae:b7:7c:7f:cf:33:b5:64:a7:27:77:0d:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bd:8d:0c:62:47:7c:34:25:62:78:36:8d:dd:5d:a3:f4: 30:66:a3:01:1a:cc:53:41:9b:d3:8f:8e:85:de:63:d1: b8:82:3d:a5:dd:e9:31:4c:59:5e:e9:70:b0:d0:88:78: 92:cf:02:fe:38:79:ca:8d:b9:b4:2c:ab:9e:90:6b:87: 7a:01:44:67:35:ae:16:ef:f3:13:56:03:c7:e2:62:7e: 55:d1:ea:17:1a:ff:9f:6e:4d:a5:e8:a7:9a:22:17:fc: e1:fa:dc:96:43:43:7a:eb:08:79:e2:21:e2:e3:fd:e4: e7:cc:8e:ad:97:15:36:8a:ce:bc:33:f1:95:83:fa:56: 12:de:46:36:57:d0:12:b2:ba:2c:48:e4:c9:3a:7b:1d: a3:8f:eb:26:57:b4:f1:5e:bf:43:a7:34:c8:d9:5b:9e: 15:2e:24:b2:21:df:a9:66:ad:bb:df:4d:47:9b:1f:ca: c5:f6:7d:8f:8a:40:10:69:4a:b8:fa:dd:31:10:e8:51: 96:89:55:28:13:e9:14:2e:80:d0:cb:0a:a7:f6:e7:82: fa:fe:4c:53:33:d4:b6:43:94:71:68:ca:34:47:6a:43: ce:84:80:e3:97:b1:33:db:f9:96:3d:08:6b:21:2d:cb: 55:73:80:c4:92:c0:c0:d0:56:fe:0a:30:a1:2f:9e:a3 Fingerprint (SHA-256): F2:86:4F:AB:4B:38:C0:CE:0E:15:F2:86:74:55:85:7F:22:1B:36:69:6B:A7:14:C0:AD:34:E1:CB:5E:D4:69:D2 Fingerprint (SHA1): B8:6F:10:77:63:86:AD:25:1A:F6:D6:34:F0:FE:CF:35:32:5D:7C:31 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1101: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1102: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191703 (0x3110e897) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 19:21:01 2017 Not After : Tue Aug 23 19:21:01 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:f7:fe:3b:80:0b:f5:9c:68:b1:7c:27:e5:5e:24:cf: b3:36:7a:41:69:83:c8:cb:36:4a:aa:2f:14:9e:c5:40: 95:8c:6a:24:76:f7:3b:80:3f:0d:37:ea:a0:5b:b0:4e: 10:d2:5e:3c:bc:03:7a:52:0f:b0:4a:2a:7a:e9:a0:2e: 33:7a:29:69:a6:2a:75:ae:bc:03:da:30:00:10:a5:ae: 9c:8a:f4:52:40:19:e9:4b:ad:92:0a:b5:d6:80:4e:21: 06:49:1a:d8:76:78:31:df:8d:36:57:ee:5e:d3:2f:64: 5a:7e:c8:c1:be:6e:38:9d:0c:b3:8f:9c:6e:45:ab:68: e5:b5:d7:4f:ec:8b:0e:53:06:58:d4:53:68:2f:28:a8: 1b:7c:b5:ae:49:2a:76:49:0f:b6:a0:e5:3e:07:0e:c9: b4:4a:8b:11:49:f6:7e:f5:36:19:49:1e:b0:70:26:96: 50:e9:3f:68:96:e5:d3:de:f2:d9:bb:ab:17:89:66:9f: d0:37:dd:3d:74:00:9a:26:9e:b7:90:60:56:cf:9f:61: 4d:cb:45:e9:9b:a8:ac:cd:58:dd:cc:4b:cc:cd:74:42: ca:ab:8f:94:31:d0:e0:8d:fa:23:de:67:fa:83:29:56: f3:61:16:60:97:b7:14:e9:2b:c1:04:7e:2e:4d:72:a3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:17:46:f4:b2:fc:2d:64:d4:b8:c9:23:9f:0b:83:52: bf:6d:e0:5d:c0:a7:d4:33:e0:9c:d5:6b:a7:1c:d5:05: 55:00:91:dc:76:d1:89:00:38:70:e9:1d:22:6f:e3:59: 78:35:4b:a4:3e:46:d0:60:0b:c0:a3:91:72:c9:45:be: f5:df:bd:0a:36:6e:43:fa:dd:42:79:bc:bb:d3:0a:7e: 8e:e5:81:92:11:58:60:cb:99:77:e9:c8:7e:a5:a5:59: 81:b7:d7:13:f3:09:a6:ba:67:5b:84:56:94:7c:35:e7: f1:f5:a0:be:21:96:6c:68:71:d0:05:8d:eb:32:95:4a: d7:52:48:62:77:4f:8e:67:80:d3:94:07:95:1e:47:db: cf:2c:24:0c:5b:7b:b6:39:33:b8:e6:bf:56:f0:65:86: 61:dd:e0:b1:65:0f:26:ba:e9:06:5c:dc:c0:32:fe:a4: 2f:75:bf:82:f2:ce:36:50:3d:4a:a7:79:9c:e7:99:90: d2:f3:f8:52:9e:9d:5f:0d:ea:cd:f0:ae:86:af:68:43: f5:ea:76:65:91:4e:70:5f:af:72:f3:cf:e7:17:ee:97: 74:50:88:d2:55:0d:5f:33:df:00:9b:4e:b6:8f:53:8f: 67:d2:b2:87:8d:4e:4e:15:7c:73:ce:4c:33:54:bf:7a Fingerprint (SHA-256): B4:46:BB:44:E0:0B:FE:08:55:DE:8F:2C:20:E1:A8:3F:70:94:9C:14:24:D5:92:89:31:9F:48:E8:F2:71:EB:54 Fingerprint (SHA1): 3D:4A:79:66:5B:29:44:DE:86:6F:96:4D:6F:E3:13:1E:EF:1D:C5:BB Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1103: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1104: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191704 (0x3110e898) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 19:21:03 2017 Not After : Tue Aug 23 19:21:03 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:f8:0c:f5:53:3a:d0:35:4c:87:c3:e9:5f:46:51:9a: 5f:6a:2f:d7:0c:7c:6e:c3:16:fe:69:a4:2c:57:1c:3f: 53:6c:6f:83:9c:bc:92:f1:93:34:a3:4f:61:eb:9c:9f: c6:63:17:e5:52:62:f6:f1:ef:97:58:e9:0d:0a:cd:a1: 8c:5f:59:0b:b1:0f:0c:9b:2c:cd:78:0c:99:fe:ca:61: 57:8e:a7:9b:54:0b:40:0a:5a:a8:4a:b4:c6:23:8c:7f: c1:b9:4e:33:85:a8:54:30:2e:ff:f4:12:b2:45:55:15: 83:25:0f:2a:c5:29:d7:6c:66:43:f2:59:46:73:ca:4d: 4f:f8:44:de:e5:90:e0:7c:e1:5f:b5:d3:ce:36:0b:81: 79:42:b7:98:27:ef:fa:84:57:e5:a7:72:c7:f5:24:c0: 32:84:33:23:7a:e6:e9:f7:6d:28:e5:5a:09:c6:fc:f6: 46:e5:e9:c4:62:fb:ac:54:19:7b:e9:0e:76:42:c7:eb: 1f:28:a3:7b:12:72:85:09:de:34:ad:06:10:8f:f1:3a: e3:2c:45:e1:1b:f7:6b:f2:08:79:c6:06:5d:e8:39:55: fe:5d:16:3c:d5:f5:8d:ab:b7:e8:2c:03:3d:60:6b:43: 5a:0f:45:b5:1d:cd:53:9b:9d:82:34:56:2b:bb:2b:cd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:4d:4d:6f:bf:77:51:2f:d2:75:34:fe:39:99:7c:54: 46:06:cb:e1:f2:d7:71:59:a4:99:34:95:44:3a:95:90: 8d:f9:1a:47:54:22:ee:d4:02:5d:bd:48:44:b4:4b:26: 99:32:dd:8d:af:e5:25:c8:83:4f:ab:bc:a0:83:99:af: bd:03:5a:7c:3a:7c:e1:bc:3f:bd:c2:00:8a:3c:a9:a2: 0e:cb:0a:b8:ed:69:5d:c1:8e:aa:dc:86:31:81:94:7e: 75:f5:b3:19:c8:09:a1:d9:6e:e8:9e:c3:ee:1d:8e:08: c1:0d:40:74:00:3d:84:18:88:05:b7:de:05:7f:b2:2a: 81:e7:18:87:58:cb:b3:40:b7:9d:53:f2:ee:4d:e2:a6: d9:24:3f:cd:12:3c:ca:e9:65:ce:70:70:bc:58:00:5e: 99:ed:78:24:4d:f1:ab:eb:73:18:c6:ca:a9:93:af:dc: fe:44:34:45:f2:d4:83:53:13:75:07:2a:4e:92:f2:9f: 04:b6:7d:2d:1c:38:3a:57:c8:de:87:d0:c6:b7:ec:bd: bf:2e:06:9e:44:33:62:55:dc:32:a5:99:dc:10:7d:9b: f3:d4:1f:9a:09:f1:7a:0a:52:81:a2:8d:c2:96:5b:ad: 43:a1:60:eb:62:ca:11:43:a0:42:d5:21:cb:68:de:16 Fingerprint (SHA-256): 04:88:8E:2A:A8:59:2B:CA:C8:85:74:DB:6D:82:8D:76:84:83:95:CD:1C:AD:59:D5:1B:73:10:06:79:A5:59:01 Fingerprint (SHA1): 39:33:4C:8B:8D:55:F9:A4:DA:A2:EF:C6:D5:AB:89:B7:9D:C5:F1:77 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #1105: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1106: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191702 (0x3110e896) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 19:21:00 2017 Not After : Tue Aug 23 19:21:00 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:bd:73:e3:80:29:93:e8:e4:3d:f2:a5:b8:9e:ae:8d: ff:f0:58:81:ea:a3:a4:fd:c6:e1:71:6a:e5:b7:9a:cd: d4:46:05:72:31:db:c2:7a:40:42:b4:70:38:e7:95:32: f0:48:bc:23:48:b5:6f:e4:84:ab:ea:c5:27:40:09:50: b8:af:2b:de:04:51:c1:b3:fe:21:58:f9:c8:15:84:69: 35:15:70:bd:aa:28:dd:55:7d:0c:48:3a:0d:73:c9:53: 5e:d7:52:bb:5f:ca:9a:f8:24:58:c4:31:64:51:3e:4c: 78:b1:38:54:20:79:07:c6:4c:ee:8a:80:2b:0a:50:60: dd:00:b7:bf:9f:43:b5:a0:86:7d:91:4b:22:09:2e:fa: 9c:04:d2:ca:67:d1:1f:03:88:c4:3a:67:84:8e:b4:d2: af:5c:e4:61:bb:7f:85:46:ea:20:9b:f3:b3:33:e7:a6: d1:f2:ae:61:8c:47:c3:4c:e0:25:33:32:78:a1:b3:da: a2:a0:77:e8:07:10:a3:a2:8f:4a:2f:35:d4:18:9e:62: 10:25:91:2e:7a:25:2e:0a:bd:b8:fa:c1:da:fa:75:57: f1:e5:25:94:ed:73:04:af:6c:98:92:3e:06:e0:1f:0c: 6a:ba:12:ae:b7:7c:7f:cf:33:b5:64:a7:27:77:0d:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bd:8d:0c:62:47:7c:34:25:62:78:36:8d:dd:5d:a3:f4: 30:66:a3:01:1a:cc:53:41:9b:d3:8f:8e:85:de:63:d1: b8:82:3d:a5:dd:e9:31:4c:59:5e:e9:70:b0:d0:88:78: 92:cf:02:fe:38:79:ca:8d:b9:b4:2c:ab:9e:90:6b:87: 7a:01:44:67:35:ae:16:ef:f3:13:56:03:c7:e2:62:7e: 55:d1:ea:17:1a:ff:9f:6e:4d:a5:e8:a7:9a:22:17:fc: e1:fa:dc:96:43:43:7a:eb:08:79:e2:21:e2:e3:fd:e4: e7:cc:8e:ad:97:15:36:8a:ce:bc:33:f1:95:83:fa:56: 12:de:46:36:57:d0:12:b2:ba:2c:48:e4:c9:3a:7b:1d: a3:8f:eb:26:57:b4:f1:5e:bf:43:a7:34:c8:d9:5b:9e: 15:2e:24:b2:21:df:a9:66:ad:bb:df:4d:47:9b:1f:ca: c5:f6:7d:8f:8a:40:10:69:4a:b8:fa:dd:31:10:e8:51: 96:89:55:28:13:e9:14:2e:80:d0:cb:0a:a7:f6:e7:82: fa:fe:4c:53:33:d4:b6:43:94:71:68:ca:34:47:6a:43: ce:84:80:e3:97:b1:33:db:f9:96:3d:08:6b:21:2d:cb: 55:73:80:c4:92:c0:c0:d0:56:fe:0a:30:a1:2f:9e:a3 Fingerprint (SHA-256): F2:86:4F:AB:4B:38:C0:CE:0E:15:F2:86:74:55:85:7F:22:1B:36:69:6B:A7:14:C0:AD:34:E1:CB:5E:D4:69:D2 Fingerprint (SHA1): B8:6F:10:77:63:86:AD:25:1A:F6:D6:34:F0:FE:CF:35:32:5D:7C:31 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1107: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191702 (0x3110e896) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 19:21:00 2017 Not After : Tue Aug 23 19:21:00 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:bd:73:e3:80:29:93:e8:e4:3d:f2:a5:b8:9e:ae:8d: ff:f0:58:81:ea:a3:a4:fd:c6:e1:71:6a:e5:b7:9a:cd: d4:46:05:72:31:db:c2:7a:40:42:b4:70:38:e7:95:32: f0:48:bc:23:48:b5:6f:e4:84:ab:ea:c5:27:40:09:50: b8:af:2b:de:04:51:c1:b3:fe:21:58:f9:c8:15:84:69: 35:15:70:bd:aa:28:dd:55:7d:0c:48:3a:0d:73:c9:53: 5e:d7:52:bb:5f:ca:9a:f8:24:58:c4:31:64:51:3e:4c: 78:b1:38:54:20:79:07:c6:4c:ee:8a:80:2b:0a:50:60: dd:00:b7:bf:9f:43:b5:a0:86:7d:91:4b:22:09:2e:fa: 9c:04:d2:ca:67:d1:1f:03:88:c4:3a:67:84:8e:b4:d2: af:5c:e4:61:bb:7f:85:46:ea:20:9b:f3:b3:33:e7:a6: d1:f2:ae:61:8c:47:c3:4c:e0:25:33:32:78:a1:b3:da: a2:a0:77:e8:07:10:a3:a2:8f:4a:2f:35:d4:18:9e:62: 10:25:91:2e:7a:25:2e:0a:bd:b8:fa:c1:da:fa:75:57: f1:e5:25:94:ed:73:04:af:6c:98:92:3e:06:e0:1f:0c: 6a:ba:12:ae:b7:7c:7f:cf:33:b5:64:a7:27:77:0d:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bd:8d:0c:62:47:7c:34:25:62:78:36:8d:dd:5d:a3:f4: 30:66:a3:01:1a:cc:53:41:9b:d3:8f:8e:85:de:63:d1: b8:82:3d:a5:dd:e9:31:4c:59:5e:e9:70:b0:d0:88:78: 92:cf:02:fe:38:79:ca:8d:b9:b4:2c:ab:9e:90:6b:87: 7a:01:44:67:35:ae:16:ef:f3:13:56:03:c7:e2:62:7e: 55:d1:ea:17:1a:ff:9f:6e:4d:a5:e8:a7:9a:22:17:fc: e1:fa:dc:96:43:43:7a:eb:08:79:e2:21:e2:e3:fd:e4: e7:cc:8e:ad:97:15:36:8a:ce:bc:33:f1:95:83:fa:56: 12:de:46:36:57:d0:12:b2:ba:2c:48:e4:c9:3a:7b:1d: a3:8f:eb:26:57:b4:f1:5e:bf:43:a7:34:c8:d9:5b:9e: 15:2e:24:b2:21:df:a9:66:ad:bb:df:4d:47:9b:1f:ca: c5:f6:7d:8f:8a:40:10:69:4a:b8:fa:dd:31:10:e8:51: 96:89:55:28:13:e9:14:2e:80:d0:cb:0a:a7:f6:e7:82: fa:fe:4c:53:33:d4:b6:43:94:71:68:ca:34:47:6a:43: ce:84:80:e3:97:b1:33:db:f9:96:3d:08:6b:21:2d:cb: 55:73:80:c4:92:c0:c0:d0:56:fe:0a:30:a1:2f:9e:a3 Fingerprint (SHA-256): F2:86:4F:AB:4B:38:C0:CE:0E:15:F2:86:74:55:85:7F:22:1B:36:69:6B:A7:14:C0:AD:34:E1:CB:5E:D4:69:D2 Fingerprint (SHA1): B8:6F:10:77:63:86:AD:25:1A:F6:D6:34:F0:FE:CF:35:32:5D:7C:31 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1108: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191703 (0x3110e897) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 19:21:01 2017 Not After : Tue Aug 23 19:21:01 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:f7:fe:3b:80:0b:f5:9c:68:b1:7c:27:e5:5e:24:cf: b3:36:7a:41:69:83:c8:cb:36:4a:aa:2f:14:9e:c5:40: 95:8c:6a:24:76:f7:3b:80:3f:0d:37:ea:a0:5b:b0:4e: 10:d2:5e:3c:bc:03:7a:52:0f:b0:4a:2a:7a:e9:a0:2e: 33:7a:29:69:a6:2a:75:ae:bc:03:da:30:00:10:a5:ae: 9c:8a:f4:52:40:19:e9:4b:ad:92:0a:b5:d6:80:4e:21: 06:49:1a:d8:76:78:31:df:8d:36:57:ee:5e:d3:2f:64: 5a:7e:c8:c1:be:6e:38:9d:0c:b3:8f:9c:6e:45:ab:68: e5:b5:d7:4f:ec:8b:0e:53:06:58:d4:53:68:2f:28:a8: 1b:7c:b5:ae:49:2a:76:49:0f:b6:a0:e5:3e:07:0e:c9: b4:4a:8b:11:49:f6:7e:f5:36:19:49:1e:b0:70:26:96: 50:e9:3f:68:96:e5:d3:de:f2:d9:bb:ab:17:89:66:9f: d0:37:dd:3d:74:00:9a:26:9e:b7:90:60:56:cf:9f:61: 4d:cb:45:e9:9b:a8:ac:cd:58:dd:cc:4b:cc:cd:74:42: ca:ab:8f:94:31:d0:e0:8d:fa:23:de:67:fa:83:29:56: f3:61:16:60:97:b7:14:e9:2b:c1:04:7e:2e:4d:72:a3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:17:46:f4:b2:fc:2d:64:d4:b8:c9:23:9f:0b:83:52: bf:6d:e0:5d:c0:a7:d4:33:e0:9c:d5:6b:a7:1c:d5:05: 55:00:91:dc:76:d1:89:00:38:70:e9:1d:22:6f:e3:59: 78:35:4b:a4:3e:46:d0:60:0b:c0:a3:91:72:c9:45:be: f5:df:bd:0a:36:6e:43:fa:dd:42:79:bc:bb:d3:0a:7e: 8e:e5:81:92:11:58:60:cb:99:77:e9:c8:7e:a5:a5:59: 81:b7:d7:13:f3:09:a6:ba:67:5b:84:56:94:7c:35:e7: f1:f5:a0:be:21:96:6c:68:71:d0:05:8d:eb:32:95:4a: d7:52:48:62:77:4f:8e:67:80:d3:94:07:95:1e:47:db: cf:2c:24:0c:5b:7b:b6:39:33:b8:e6:bf:56:f0:65:86: 61:dd:e0:b1:65:0f:26:ba:e9:06:5c:dc:c0:32:fe:a4: 2f:75:bf:82:f2:ce:36:50:3d:4a:a7:79:9c:e7:99:90: d2:f3:f8:52:9e:9d:5f:0d:ea:cd:f0:ae:86:af:68:43: f5:ea:76:65:91:4e:70:5f:af:72:f3:cf:e7:17:ee:97: 74:50:88:d2:55:0d:5f:33:df:00:9b:4e:b6:8f:53:8f: 67:d2:b2:87:8d:4e:4e:15:7c:73:ce:4c:33:54:bf:7a Fingerprint (SHA-256): B4:46:BB:44:E0:0B:FE:08:55:DE:8F:2C:20:E1:A8:3F:70:94:9C:14:24:D5:92:89:31:9F:48:E8:F2:71:EB:54 Fingerprint (SHA1): 3D:4A:79:66:5B:29:44:DE:86:6F:96:4D:6F:E3:13:1E:EF:1D:C5:BB Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1109: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191703 (0x3110e897) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 19:21:01 2017 Not After : Tue Aug 23 19:21:01 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:f7:fe:3b:80:0b:f5:9c:68:b1:7c:27:e5:5e:24:cf: b3:36:7a:41:69:83:c8:cb:36:4a:aa:2f:14:9e:c5:40: 95:8c:6a:24:76:f7:3b:80:3f:0d:37:ea:a0:5b:b0:4e: 10:d2:5e:3c:bc:03:7a:52:0f:b0:4a:2a:7a:e9:a0:2e: 33:7a:29:69:a6:2a:75:ae:bc:03:da:30:00:10:a5:ae: 9c:8a:f4:52:40:19:e9:4b:ad:92:0a:b5:d6:80:4e:21: 06:49:1a:d8:76:78:31:df:8d:36:57:ee:5e:d3:2f:64: 5a:7e:c8:c1:be:6e:38:9d:0c:b3:8f:9c:6e:45:ab:68: e5:b5:d7:4f:ec:8b:0e:53:06:58:d4:53:68:2f:28:a8: 1b:7c:b5:ae:49:2a:76:49:0f:b6:a0:e5:3e:07:0e:c9: b4:4a:8b:11:49:f6:7e:f5:36:19:49:1e:b0:70:26:96: 50:e9:3f:68:96:e5:d3:de:f2:d9:bb:ab:17:89:66:9f: d0:37:dd:3d:74:00:9a:26:9e:b7:90:60:56:cf:9f:61: 4d:cb:45:e9:9b:a8:ac:cd:58:dd:cc:4b:cc:cd:74:42: ca:ab:8f:94:31:d0:e0:8d:fa:23:de:67:fa:83:29:56: f3:61:16:60:97:b7:14:e9:2b:c1:04:7e:2e:4d:72:a3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:17:46:f4:b2:fc:2d:64:d4:b8:c9:23:9f:0b:83:52: bf:6d:e0:5d:c0:a7:d4:33:e0:9c:d5:6b:a7:1c:d5:05: 55:00:91:dc:76:d1:89:00:38:70:e9:1d:22:6f:e3:59: 78:35:4b:a4:3e:46:d0:60:0b:c0:a3:91:72:c9:45:be: f5:df:bd:0a:36:6e:43:fa:dd:42:79:bc:bb:d3:0a:7e: 8e:e5:81:92:11:58:60:cb:99:77:e9:c8:7e:a5:a5:59: 81:b7:d7:13:f3:09:a6:ba:67:5b:84:56:94:7c:35:e7: f1:f5:a0:be:21:96:6c:68:71:d0:05:8d:eb:32:95:4a: d7:52:48:62:77:4f:8e:67:80:d3:94:07:95:1e:47:db: cf:2c:24:0c:5b:7b:b6:39:33:b8:e6:bf:56:f0:65:86: 61:dd:e0:b1:65:0f:26:ba:e9:06:5c:dc:c0:32:fe:a4: 2f:75:bf:82:f2:ce:36:50:3d:4a:a7:79:9c:e7:99:90: d2:f3:f8:52:9e:9d:5f:0d:ea:cd:f0:ae:86:af:68:43: f5:ea:76:65:91:4e:70:5f:af:72:f3:cf:e7:17:ee:97: 74:50:88:d2:55:0d:5f:33:df:00:9b:4e:b6:8f:53:8f: 67:d2:b2:87:8d:4e:4e:15:7c:73:ce:4c:33:54:bf:7a Fingerprint (SHA-256): B4:46:BB:44:E0:0B:FE:08:55:DE:8F:2C:20:E1:A8:3F:70:94:9C:14:24:D5:92:89:31:9F:48:E8:F2:71:EB:54 Fingerprint (SHA1): 3D:4A:79:66:5B:29:44:DE:86:6F:96:4D:6F:E3:13:1E:EF:1D:C5:BB Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1110: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191704 (0x3110e898) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 19:21:03 2017 Not After : Tue Aug 23 19:21:03 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:f8:0c:f5:53:3a:d0:35:4c:87:c3:e9:5f:46:51:9a: 5f:6a:2f:d7:0c:7c:6e:c3:16:fe:69:a4:2c:57:1c:3f: 53:6c:6f:83:9c:bc:92:f1:93:34:a3:4f:61:eb:9c:9f: c6:63:17:e5:52:62:f6:f1:ef:97:58:e9:0d:0a:cd:a1: 8c:5f:59:0b:b1:0f:0c:9b:2c:cd:78:0c:99:fe:ca:61: 57:8e:a7:9b:54:0b:40:0a:5a:a8:4a:b4:c6:23:8c:7f: c1:b9:4e:33:85:a8:54:30:2e:ff:f4:12:b2:45:55:15: 83:25:0f:2a:c5:29:d7:6c:66:43:f2:59:46:73:ca:4d: 4f:f8:44:de:e5:90:e0:7c:e1:5f:b5:d3:ce:36:0b:81: 79:42:b7:98:27:ef:fa:84:57:e5:a7:72:c7:f5:24:c0: 32:84:33:23:7a:e6:e9:f7:6d:28:e5:5a:09:c6:fc:f6: 46:e5:e9:c4:62:fb:ac:54:19:7b:e9:0e:76:42:c7:eb: 1f:28:a3:7b:12:72:85:09:de:34:ad:06:10:8f:f1:3a: e3:2c:45:e1:1b:f7:6b:f2:08:79:c6:06:5d:e8:39:55: fe:5d:16:3c:d5:f5:8d:ab:b7:e8:2c:03:3d:60:6b:43: 5a:0f:45:b5:1d:cd:53:9b:9d:82:34:56:2b:bb:2b:cd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:4d:4d:6f:bf:77:51:2f:d2:75:34:fe:39:99:7c:54: 46:06:cb:e1:f2:d7:71:59:a4:99:34:95:44:3a:95:90: 8d:f9:1a:47:54:22:ee:d4:02:5d:bd:48:44:b4:4b:26: 99:32:dd:8d:af:e5:25:c8:83:4f:ab:bc:a0:83:99:af: bd:03:5a:7c:3a:7c:e1:bc:3f:bd:c2:00:8a:3c:a9:a2: 0e:cb:0a:b8:ed:69:5d:c1:8e:aa:dc:86:31:81:94:7e: 75:f5:b3:19:c8:09:a1:d9:6e:e8:9e:c3:ee:1d:8e:08: c1:0d:40:74:00:3d:84:18:88:05:b7:de:05:7f:b2:2a: 81:e7:18:87:58:cb:b3:40:b7:9d:53:f2:ee:4d:e2:a6: d9:24:3f:cd:12:3c:ca:e9:65:ce:70:70:bc:58:00:5e: 99:ed:78:24:4d:f1:ab:eb:73:18:c6:ca:a9:93:af:dc: fe:44:34:45:f2:d4:83:53:13:75:07:2a:4e:92:f2:9f: 04:b6:7d:2d:1c:38:3a:57:c8:de:87:d0:c6:b7:ec:bd: bf:2e:06:9e:44:33:62:55:dc:32:a5:99:dc:10:7d:9b: f3:d4:1f:9a:09:f1:7a:0a:52:81:a2:8d:c2:96:5b:ad: 43:a1:60:eb:62:ca:11:43:a0:42:d5:21:cb:68:de:16 Fingerprint (SHA-256): 04:88:8E:2A:A8:59:2B:CA:C8:85:74:DB:6D:82:8D:76:84:83:95:CD:1C:AD:59:D5:1B:73:10:06:79:A5:59:01 Fingerprint (SHA1): 39:33:4C:8B:8D:55:F9:A4:DA:A2:EF:C6:D5:AB:89:B7:9D:C5:F1:77 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #1111: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191704 (0x3110e898) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 19:21:03 2017 Not After : Tue Aug 23 19:21:03 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:f8:0c:f5:53:3a:d0:35:4c:87:c3:e9:5f:46:51:9a: 5f:6a:2f:d7:0c:7c:6e:c3:16:fe:69:a4:2c:57:1c:3f: 53:6c:6f:83:9c:bc:92:f1:93:34:a3:4f:61:eb:9c:9f: c6:63:17:e5:52:62:f6:f1:ef:97:58:e9:0d:0a:cd:a1: 8c:5f:59:0b:b1:0f:0c:9b:2c:cd:78:0c:99:fe:ca:61: 57:8e:a7:9b:54:0b:40:0a:5a:a8:4a:b4:c6:23:8c:7f: c1:b9:4e:33:85:a8:54:30:2e:ff:f4:12:b2:45:55:15: 83:25:0f:2a:c5:29:d7:6c:66:43:f2:59:46:73:ca:4d: 4f:f8:44:de:e5:90:e0:7c:e1:5f:b5:d3:ce:36:0b:81: 79:42:b7:98:27:ef:fa:84:57:e5:a7:72:c7:f5:24:c0: 32:84:33:23:7a:e6:e9:f7:6d:28:e5:5a:09:c6:fc:f6: 46:e5:e9:c4:62:fb:ac:54:19:7b:e9:0e:76:42:c7:eb: 1f:28:a3:7b:12:72:85:09:de:34:ad:06:10:8f:f1:3a: e3:2c:45:e1:1b:f7:6b:f2:08:79:c6:06:5d:e8:39:55: fe:5d:16:3c:d5:f5:8d:ab:b7:e8:2c:03:3d:60:6b:43: 5a:0f:45:b5:1d:cd:53:9b:9d:82:34:56:2b:bb:2b:cd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:4d:4d:6f:bf:77:51:2f:d2:75:34:fe:39:99:7c:54: 46:06:cb:e1:f2:d7:71:59:a4:99:34:95:44:3a:95:90: 8d:f9:1a:47:54:22:ee:d4:02:5d:bd:48:44:b4:4b:26: 99:32:dd:8d:af:e5:25:c8:83:4f:ab:bc:a0:83:99:af: bd:03:5a:7c:3a:7c:e1:bc:3f:bd:c2:00:8a:3c:a9:a2: 0e:cb:0a:b8:ed:69:5d:c1:8e:aa:dc:86:31:81:94:7e: 75:f5:b3:19:c8:09:a1:d9:6e:e8:9e:c3:ee:1d:8e:08: c1:0d:40:74:00:3d:84:18:88:05:b7:de:05:7f:b2:2a: 81:e7:18:87:58:cb:b3:40:b7:9d:53:f2:ee:4d:e2:a6: d9:24:3f:cd:12:3c:ca:e9:65:ce:70:70:bc:58:00:5e: 99:ed:78:24:4d:f1:ab:eb:73:18:c6:ca:a9:93:af:dc: fe:44:34:45:f2:d4:83:53:13:75:07:2a:4e:92:f2:9f: 04:b6:7d:2d:1c:38:3a:57:c8:de:87:d0:c6:b7:ec:bd: bf:2e:06:9e:44:33:62:55:dc:32:a5:99:dc:10:7d:9b: f3:d4:1f:9a:09:f1:7a:0a:52:81:a2:8d:c2:96:5b:ad: 43:a1:60:eb:62:ca:11:43:a0:42:d5:21:cb:68:de:16 Fingerprint (SHA-256): 04:88:8E:2A:A8:59:2B:CA:C8:85:74:DB:6D:82:8D:76:84:83:95:CD:1C:AD:59:D5:1B:73:10:06:79:A5:59:01 Fingerprint (SHA1): 39:33:4C:8B:8D:55:F9:A4:DA:A2:EF:C6:D5:AB:89:B7:9D:C5:F1:77 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #1112: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #1113: AnyPolicy: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823191707 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1114: AnyPolicy: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #1115: AnyPolicy: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1116: AnyPolicy: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1117: AnyPolicy: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 823191708 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1118: AnyPolicy: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1119: AnyPolicy: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1120: AnyPolicy: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1121: AnyPolicy: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823191709 --extCP --extIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n 0 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #1122: AnyPolicy: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1123: AnyPolicy: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #1124: AnyPolicy: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1125: AnyPolicy: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA3Req.der -o CA3CA1.der -f CA1DB/dbpasswd -m 823191710 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1126: AnyPolicy: Creating certficate CA3CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA3CA1.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1127: AnyPolicy: Importing certificate CA3CA1.der to CA3DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #1128: AnyPolicy: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1129: AnyPolicy: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 823191711 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1130: AnyPolicy: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1131: AnyPolicy: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #1132: AnyPolicy: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1133: AnyPolicy: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 823191712 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1134: AnyPolicy: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1135: AnyPolicy: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB User3DB certutil -N -d User3DB -f User3DB/dbpasswd chains.sh: #1136: AnyPolicy: Creating DB User3DB - PASSED chains.sh: Creating EE certifiate request User3Req.der certutil -s "CN=User3 EE, O=User3, C=US" -R -d User3DB -f User3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o User3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1137: AnyPolicy: Creating EE certifiate request User3Req.der - PASSED chains.sh: Creating certficate User3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i User3Req.der -o User3CA3.der -f CA3DB/dbpasswd -m 823191713 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1138: AnyPolicy: Creating certficate User3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate User3CA3.der to User3DB database certutil -A -n User3 -t u,u,u -d User3DB -f User3DB/dbpasswd -i User3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1139: AnyPolicy: Importing certificate User3CA3.der to User3DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1140: AnyPolicy: Creating DB AllDB - PASSED chains.sh: Importing certificate RootCA.der to AllDB database certutil -A -n RootCA -t "" -d AllDB -f AllDB/dbpasswd -i RootCA.der chains.sh: #1141: AnyPolicy: Importing certificate RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1RootCA.der chains.sh: #1142: AnyPolicy: Importing certificate CA1RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1143: AnyPolicy: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA1.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA1.der chains.sh: #1144: AnyPolicy: Importing certificate CA3CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191707 (0x3110e89b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 19:21:12 2017 Not After : Tue Aug 23 19:21:12 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:77:da:3e:ab:df:f9:ef:91:94:db:b8:40:d1:6b:c5: 92:1d:f4:74:8e:2d:62:88:8b:92:d5:d6:a3:ee:54:14: d9:f1:97:7b:f5:00:7a:66:4e:c1:3f:5b:81:cb:ce:3b: 60:50:c8:97:b1:9d:e5:46:f6:d6:60:58:d0:ff:33:3f: a9:4b:47:9e:6e:99:62:4a:7d:6d:99:22:16:af:8e:5f: f8:6e:af:ca:50:f7:f7:d2:64:f0:b2:5a:b4:4a:ff:a4: a2:66:d9:d0:34:29:c7:f4:43:4e:a4:4b:c8:78:2c:e7: ca:e0:0e:b3:6f:af:ce:c0:4a:6c:39:75:7d:dc:ee:ee: ba:1b:d0:5b:84:b9:ca:69:6f:7e:9e:37:82:84:f8:a5: 98:da:76:06:33:80:bb:ab:06:ce:bc:19:44:88:66:1a: 23:68:84:b4:fb:45:6e:00:66:a7:78:99:1d:5f:57:c1: c0:d5:02:aa:60:22:4b:d6:4d:75:0e:64:31:f5:c0:65: 1e:0c:c3:df:32:ad:8d:12:ab:cb:51:f4:be:03:d2:87: a2:52:73:5c:13:06:f3:45:e2:c3:f4:b2:4d:fa:2a:8e: 75:35:e7:ad:08:c1:ff:c7:43:34:32:db:cd:11:21:51: c5:d2:bb:8e:d0:e9:8a:cb:83:a9:a5:2e:c8:5b:03:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:16:cc:d3:02:da:60:03:15:bf:d8:43:06:27:e4:fe: 79:5f:24:c0:3b:23:75:11:f7:9a:2e:b1:dd:38:a1:3b: c3:a6:a3:f3:2c:28:e9:8d:f0:28:a1:10:a1:cc:02:99: c1:f4:15:15:e0:bd:dd:2b:45:8d:29:ab:c3:79:1c:8f: a3:33:0b:03:2f:37:2f:79:7b:22:98:b8:37:0f:d4:85: d4:5b:fe:2c:78:e7:16:96:e7:15:0e:a9:c0:c8:13:e2: 49:88:57:be:a6:35:3a:94:65:81:67:fe:20:0e:86:96: 76:85:12:21:5d:f1:d5:b0:78:a8:39:8a:94:5f:59:96: 4a:46:19:d2:1b:f0:e2:f6:bc:0f:58:53:35:a5:58:30: 4f:f4:c8:c1:65:5d:14:55:18:53:3c:c5:b9:6a:d0:7d: ff:68:21:ee:49:95:f7:36:a6:e4:52:a4:d7:65:ed:a8: 91:29:12:e6:96:04:46:20:76:2e:c6:3f:3e:83:9d:c4: 76:14:6e:06:2d:17:de:af:68:df:54:7a:12:9a:ce:aa: 0c:c3:5b:24:e8:27:cb:14:4f:c6:ba:85:ca:79:9f:6e: e7:b7:ba:fb:81:ba:34:f5:03:9a:bf:5e:4a:74:4a:4e: bd:b9:c3:41:9d:22:71:97:b3:0f:5e:79:b1:a6:d8:ca Fingerprint (SHA-256): 6D:85:8D:3E:3D:55:29:A3:7B:40:B0:67:EC:24:4A:7C:F3:49:C3:9C:A8:B5:7C:E6:4A:09:F2:C0:57:28:1C:AE Fingerprint (SHA1): DB:E1:C5:F5:FC:B7:C8:B9:9F:09:3C:0A:26:84:D8:26:AD:26:48:0E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1145: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1146: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1147: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1148: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User3CA3.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191707 (0x3110e89b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 19:21:12 2017 Not After : Tue Aug 23 19:21:12 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:77:da:3e:ab:df:f9:ef:91:94:db:b8:40:d1:6b:c5: 92:1d:f4:74:8e:2d:62:88:8b:92:d5:d6:a3:ee:54:14: d9:f1:97:7b:f5:00:7a:66:4e:c1:3f:5b:81:cb:ce:3b: 60:50:c8:97:b1:9d:e5:46:f6:d6:60:58:d0:ff:33:3f: a9:4b:47:9e:6e:99:62:4a:7d:6d:99:22:16:af:8e:5f: f8:6e:af:ca:50:f7:f7:d2:64:f0:b2:5a:b4:4a:ff:a4: a2:66:d9:d0:34:29:c7:f4:43:4e:a4:4b:c8:78:2c:e7: ca:e0:0e:b3:6f:af:ce:c0:4a:6c:39:75:7d:dc:ee:ee: ba:1b:d0:5b:84:b9:ca:69:6f:7e:9e:37:82:84:f8:a5: 98:da:76:06:33:80:bb:ab:06:ce:bc:19:44:88:66:1a: 23:68:84:b4:fb:45:6e:00:66:a7:78:99:1d:5f:57:c1: c0:d5:02:aa:60:22:4b:d6:4d:75:0e:64:31:f5:c0:65: 1e:0c:c3:df:32:ad:8d:12:ab:cb:51:f4:be:03:d2:87: a2:52:73:5c:13:06:f3:45:e2:c3:f4:b2:4d:fa:2a:8e: 75:35:e7:ad:08:c1:ff:c7:43:34:32:db:cd:11:21:51: c5:d2:bb:8e:d0:e9:8a:cb:83:a9:a5:2e:c8:5b:03:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:16:cc:d3:02:da:60:03:15:bf:d8:43:06:27:e4:fe: 79:5f:24:c0:3b:23:75:11:f7:9a:2e:b1:dd:38:a1:3b: c3:a6:a3:f3:2c:28:e9:8d:f0:28:a1:10:a1:cc:02:99: c1:f4:15:15:e0:bd:dd:2b:45:8d:29:ab:c3:79:1c:8f: a3:33:0b:03:2f:37:2f:79:7b:22:98:b8:37:0f:d4:85: d4:5b:fe:2c:78:e7:16:96:e7:15:0e:a9:c0:c8:13:e2: 49:88:57:be:a6:35:3a:94:65:81:67:fe:20:0e:86:96: 76:85:12:21:5d:f1:d5:b0:78:a8:39:8a:94:5f:59:96: 4a:46:19:d2:1b:f0:e2:f6:bc:0f:58:53:35:a5:58:30: 4f:f4:c8:c1:65:5d:14:55:18:53:3c:c5:b9:6a:d0:7d: ff:68:21:ee:49:95:f7:36:a6:e4:52:a4:d7:65:ed:a8: 91:29:12:e6:96:04:46:20:76:2e:c6:3f:3e:83:9d:c4: 76:14:6e:06:2d:17:de:af:68:df:54:7a:12:9a:ce:aa: 0c:c3:5b:24:e8:27:cb:14:4f:c6:ba:85:ca:79:9f:6e: e7:b7:ba:fb:81:ba:34:f5:03:9a:bf:5e:4a:74:4a:4e: bd:b9:c3:41:9d:22:71:97:b3:0f:5e:79:b1:a6:d8:ca Fingerprint (SHA-256): 6D:85:8D:3E:3D:55:29:A3:7B:40:B0:67:EC:24:4A:7C:F3:49:C3:9C:A8:B5:7C:E6:4A:09:F2:C0:57:28:1C:AE Fingerprint (SHA1): DB:E1:C5:F5:FC:B7:C8:B9:9F:09:3C:0A:26:84:D8:26:AD:26:48:0E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User3 EE,O=User3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1149: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User3CA3.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1150: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #1151: AnyPolicyWithLevel: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823191714 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1152: AnyPolicyWithLevel: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #1153: AnyPolicyWithLevel: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1154: AnyPolicyWithLevel: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1155: AnyPolicyWithLevel: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 823191715 --extCP --extIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #1156: AnyPolicyWithLevel: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1157: AnyPolicyWithLevel: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA12DB certutil -N -d CA12DB -f CA12DB/dbpasswd chains.sh: #1158: AnyPolicyWithLevel: Creating DB CA12DB - PASSED chains.sh: Creating Intermediate certifiate request CA12Req.der certutil -s "CN=CA12 Intermediate, O=CA12, C=US" -R -2 -d CA12DB -f CA12DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA12Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1159: AnyPolicyWithLevel: Creating Intermediate certifiate request CA12Req.der - PASSED chains.sh: Creating certficate CA12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA12Req.der -o CA12CA1.der -f CA1DB/dbpasswd -m 823191716 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1160: AnyPolicyWithLevel: Creating certficate CA12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA12CA1.der to CA12DB database certutil -A -n CA12 -t u,u,u -d CA12DB -f CA12DB/dbpasswd -i CA12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1161: AnyPolicyWithLevel: Importing certificate CA12CA1.der to CA12DB database - PASSED chains.sh: Creating DB CA13DB certutil -N -d CA13DB -f CA13DB/dbpasswd chains.sh: #1162: AnyPolicyWithLevel: Creating DB CA13DB - PASSED chains.sh: Creating Intermediate certifiate request CA13Req.der certutil -s "CN=CA13 Intermediate, O=CA13, C=US" -R -2 -d CA13DB -f CA13DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA13Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1163: AnyPolicyWithLevel: Creating Intermediate certifiate request CA13Req.der - PASSED chains.sh: Creating certficate CA13CA12.der signed by CA12 certutil -C -c CA12 -v 60 -d CA12DB -i CA13Req.der -o CA13CA12.der -f CA12DB/dbpasswd -m 823191717 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1164: AnyPolicyWithLevel: Creating certficate CA13CA12.der signed by CA12 - PASSED chains.sh: Importing certificate CA13CA12.der to CA13DB database certutil -A -n CA13 -t u,u,u -d CA13DB -f CA13DB/dbpasswd -i CA13CA12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1165: AnyPolicyWithLevel: Importing certificate CA13CA12.der to CA13DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1166: AnyPolicyWithLevel: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1167: AnyPolicyWithLevel: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA13.der signed by CA13 certutil -C -c CA13 -v 60 -d CA13DB -i EE1Req.der -o EE1CA13.der -f CA13DB/dbpasswd -m 823191718 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1168: AnyPolicyWithLevel: Creating certficate EE1CA13.der signed by CA13 - PASSED chains.sh: Importing certificate EE1CA13.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1169: AnyPolicyWithLevel: Importing certificate EE1CA13.der to EE1DB database - PASSED chains.sh: Creating DB CA22DB certutil -N -d CA22DB -f CA22DB/dbpasswd chains.sh: #1170: AnyPolicyWithLevel: Creating DB CA22DB - PASSED chains.sh: Creating Intermediate certifiate request CA22Req.der certutil -s "CN=CA22 Intermediate, O=CA22, C=US" -R -2 -d CA22DB -f CA22DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA22Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1171: AnyPolicyWithLevel: Creating Intermediate certifiate request CA22Req.der - PASSED chains.sh: Creating certficate CA22CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA22Req.der -o CA22CA1.der -f CA1DB/dbpasswd -m 823191719 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1172: AnyPolicyWithLevel: Creating certficate CA22CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA22CA1.der to CA22DB database certutil -A -n CA22 -t u,u,u -d CA22DB -f CA22DB/dbpasswd -i CA22CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1173: AnyPolicyWithLevel: Importing certificate CA22CA1.der to CA22DB database - PASSED chains.sh: Creating DB CA23DB certutil -N -d CA23DB -f CA23DB/dbpasswd chains.sh: #1174: AnyPolicyWithLevel: Creating DB CA23DB - PASSED chains.sh: Creating Intermediate certifiate request CA23Req.der certutil -s "CN=CA23 Intermediate, O=CA23, C=US" -R -2 -d CA23DB -f CA23DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA23Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1175: AnyPolicyWithLevel: Creating Intermediate certifiate request CA23Req.der - PASSED chains.sh: Creating certficate CA23CA22.der signed by CA22 certutil -C -c CA22 -v 60 -d CA22DB -i CA23Req.der -o CA23CA22.der -f CA22DB/dbpasswd -m 823191720 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1176: AnyPolicyWithLevel: Creating certficate CA23CA22.der signed by CA22 - PASSED chains.sh: Importing certificate CA23CA22.der to CA23DB database certutil -A -n CA23 -t u,u,u -d CA23DB -f CA23DB/dbpasswd -i CA23CA22.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1177: AnyPolicyWithLevel: Importing certificate CA23CA22.der to CA23DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1178: AnyPolicyWithLevel: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1179: AnyPolicyWithLevel: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA23.der signed by CA23 certutil -C -c CA23 -v 60 -d CA23DB -i EE2Req.der -o EE2CA23.der -f CA23DB/dbpasswd -m 823191721 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1180: AnyPolicyWithLevel: Creating certficate EE2CA23.der signed by CA23 - PASSED chains.sh: Importing certificate EE2CA23.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA23.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1181: AnyPolicyWithLevel: Importing certificate EE2CA23.der to EE2DB database - PASSED chains.sh: Creating DB CA32DB certutil -N -d CA32DB -f CA32DB/dbpasswd chains.sh: #1182: AnyPolicyWithLevel: Creating DB CA32DB - PASSED chains.sh: Creating Intermediate certifiate request CA32Req.der certutil -s "CN=CA32 Intermediate, O=CA32, C=US" -R -2 -d CA32DB -f CA32DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA32Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1183: AnyPolicyWithLevel: Creating Intermediate certifiate request CA32Req.der - PASSED chains.sh: Creating certficate CA32CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA32Req.der -o CA32CA1.der -f CA1DB/dbpasswd -m 823191722 --extCP --extIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #1184: AnyPolicyWithLevel: Creating certficate CA32CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA32CA1.der to CA32DB database certutil -A -n CA32 -t u,u,u -d CA32DB -f CA32DB/dbpasswd -i CA32CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1185: AnyPolicyWithLevel: Importing certificate CA32CA1.der to CA32DB database - PASSED chains.sh: Creating DB CA33DB certutil -N -d CA33DB -f CA33DB/dbpasswd chains.sh: #1186: AnyPolicyWithLevel: Creating DB CA33DB - PASSED chains.sh: Creating Intermediate certifiate request CA33Req.der certutil -s "CN=CA33 Intermediate, O=CA33, C=US" -R -2 -d CA33DB -f CA33DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA33Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1187: AnyPolicyWithLevel: Creating Intermediate certifiate request CA33Req.der - PASSED chains.sh: Creating certficate CA33CA32.der signed by CA32 certutil -C -c CA32 -v 60 -d CA32DB -i CA33Req.der -o CA33CA32.der -f CA32DB/dbpasswd -m 823191723 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1188: AnyPolicyWithLevel: Creating certficate CA33CA32.der signed by CA32 - PASSED chains.sh: Importing certificate CA33CA32.der to CA33DB database certutil -A -n CA33 -t u,u,u -d CA33DB -f CA33DB/dbpasswd -i CA33CA32.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1189: AnyPolicyWithLevel: Importing certificate CA33CA32.der to CA33DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #1190: AnyPolicyWithLevel: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1191: AnyPolicyWithLevel: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA33.der signed by CA33 certutil -C -c CA33 -v 60 -d CA33DB -i EE3Req.der -o EE3CA33.der -f CA33DB/dbpasswd -m 823191724 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1192: AnyPolicyWithLevel: Creating certficate EE3CA33.der signed by CA33 - PASSED chains.sh: Importing certificate EE3CA33.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA33.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1193: AnyPolicyWithLevel: Importing certificate EE3CA33.der to EE3DB database - PASSED chains.sh: Creating DB CA42DB certutil -N -d CA42DB -f CA42DB/dbpasswd chains.sh: #1194: AnyPolicyWithLevel: Creating DB CA42DB - PASSED chains.sh: Creating Intermediate certifiate request CA42Req.der certutil -s "CN=CA42 Intermediate, O=CA42, C=US" -R -2 -d CA42DB -f CA42DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA42Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1195: AnyPolicyWithLevel: Creating Intermediate certifiate request CA42Req.der - PASSED chains.sh: Creating certficate CA42CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA42Req.der -o CA42CA1.der -f CA1DB/dbpasswd -m 823191725 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1196: AnyPolicyWithLevel: Creating certficate CA42CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA42CA1.der to CA42DB database certutil -A -n CA42 -t u,u,u -d CA42DB -f CA42DB/dbpasswd -i CA42CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1197: AnyPolicyWithLevel: Importing certificate CA42CA1.der to CA42DB database - PASSED chains.sh: Creating DB CA43DB certutil -N -d CA43DB -f CA43DB/dbpasswd chains.sh: #1198: AnyPolicyWithLevel: Creating DB CA43DB - PASSED chains.sh: Creating Intermediate certifiate request CA43Req.der certutil -s "CN=CA43 Intermediate, O=CA43, C=US" -R -2 -d CA43DB -f CA43DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA43Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1199: AnyPolicyWithLevel: Creating Intermediate certifiate request CA43Req.der - PASSED chains.sh: Creating certficate CA43CA42.der signed by CA42 certutil -C -c CA42 -v 60 -d CA42DB -i CA43Req.der -o CA43CA42.der -f CA42DB/dbpasswd -m 823191726 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1200: AnyPolicyWithLevel: Creating certficate CA43CA42.der signed by CA42 - PASSED chains.sh: Importing certificate CA43CA42.der to CA43DB database certutil -A -n CA43 -t u,u,u -d CA43DB -f CA43DB/dbpasswd -i CA43CA42.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1201: AnyPolicyWithLevel: Importing certificate CA43CA42.der to CA43DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #1202: AnyPolicyWithLevel: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1203: AnyPolicyWithLevel: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA43.der signed by CA43 certutil -C -c CA43 -v 60 -d CA43DB -i EE4Req.der -o EE4CA43.der -f CA43DB/dbpasswd -m 823191727 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1204: AnyPolicyWithLevel: Creating certficate EE4CA43.der signed by CA43 - PASSED chains.sh: Importing certificate EE4CA43.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA43.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1205: AnyPolicyWithLevel: Importing certificate EE4CA43.der to EE4DB database - PASSED chains.sh: Creating DB CA52DB certutil -N -d CA52DB -f CA52DB/dbpasswd chains.sh: #1206: AnyPolicyWithLevel: Creating DB CA52DB - PASSED chains.sh: Creating Intermediate certifiate request CA52Req.der certutil -s "CN=CA52 Intermediate, O=CA52, C=US" -R -2 -d CA52DB -f CA52DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA52Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1207: AnyPolicyWithLevel: Creating Intermediate certifiate request CA52Req.der - PASSED chains.sh: Creating certficate CA52CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA52Req.der -o CA52CA1.der -f CA1DB/dbpasswd -m 823191728 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1208: AnyPolicyWithLevel: Creating certficate CA52CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA52CA1.der to CA52DB database certutil -A -n CA52 -t u,u,u -d CA52DB -f CA52DB/dbpasswd -i CA52CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1209: AnyPolicyWithLevel: Importing certificate CA52CA1.der to CA52DB database - PASSED chains.sh: Creating DB CA53DB certutil -N -d CA53DB -f CA53DB/dbpasswd chains.sh: #1210: AnyPolicyWithLevel: Creating DB CA53DB - PASSED chains.sh: Creating Intermediate certifiate request CA53Req.der certutil -s "CN=CA53 Intermediate, O=CA53, C=US" -R -2 -d CA53DB -f CA53DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA53Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1211: AnyPolicyWithLevel: Creating Intermediate certifiate request CA53Req.der - PASSED chains.sh: Creating certficate CA53CA52.der signed by CA52 certutil -C -c CA52 -v 60 -d CA52DB -i CA53Req.der -o CA53CA52.der -f CA52DB/dbpasswd -m 823191729 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1212: AnyPolicyWithLevel: Creating certficate CA53CA52.der signed by CA52 - PASSED chains.sh: Importing certificate CA53CA52.der to CA53DB database certutil -A -n CA53 -t u,u,u -d CA53DB -f CA53DB/dbpasswd -i CA53CA52.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1213: AnyPolicyWithLevel: Importing certificate CA53CA52.der to CA53DB database - PASSED chains.sh: Creating DB EE5DB certutil -N -d EE5DB -f EE5DB/dbpasswd chains.sh: #1214: AnyPolicyWithLevel: Creating DB EE5DB - PASSED chains.sh: Creating EE certifiate request EE5Req.der certutil -s "CN=EE5 EE, O=EE5, C=US" -R -d EE5DB -f EE5DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE5Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1215: AnyPolicyWithLevel: Creating EE certifiate request EE5Req.der - PASSED chains.sh: Creating certficate EE5CA53.der signed by CA53 certutil -C -c CA53 -v 60 -d CA53DB -i EE5Req.der -o EE5CA53.der -f CA53DB/dbpasswd -m 823191730 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1216: AnyPolicyWithLevel: Creating certficate EE5CA53.der signed by CA53 - PASSED chains.sh: Importing certificate EE5CA53.der to EE5DB database certutil -A -n EE5 -t u,u,u -d EE5DB -f EE5DB/dbpasswd -i EE5CA53.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1217: AnyPolicyWithLevel: Importing certificate EE5CA53.der to EE5DB database - PASSED chains.sh: Creating DB CA61DB certutil -N -d CA61DB -f CA61DB/dbpasswd chains.sh: #1218: AnyPolicyWithLevel: Creating DB CA61DB - PASSED chains.sh: Creating Intermediate certifiate request CA61Req.der certutil -s "CN=CA61 Intermediate, O=CA61, C=US" -R -2 -d CA61DB -f CA61DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA61Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1219: AnyPolicyWithLevel: Creating Intermediate certifiate request CA61Req.der - PASSED chains.sh: Creating certficate CA61RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA61Req.der -o CA61RootCA.der -f RootCADB/dbpasswd -m 823191731 --extCP --extIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n 5 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #1220: AnyPolicyWithLevel: Creating certficate CA61RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA61RootCA.der to CA61DB database certutil -A -n CA61 -t u,u,u -d CA61DB -f CA61DB/dbpasswd -i CA61RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1221: AnyPolicyWithLevel: Importing certificate CA61RootCA.der to CA61DB database - PASSED chains.sh: Creating DB CA62DB certutil -N -d CA62DB -f CA62DB/dbpasswd chains.sh: #1222: AnyPolicyWithLevel: Creating DB CA62DB - PASSED chains.sh: Creating Intermediate certifiate request CA62Req.der certutil -s "CN=CA62 Intermediate, O=CA62, C=US" -R -2 -d CA62DB -f CA62DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA62Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1223: AnyPolicyWithLevel: Creating Intermediate certifiate request CA62Req.der - PASSED chains.sh: Creating certficate CA62CA61.der signed by CA61 certutil -C -c CA61 -v 60 -d CA61DB -i CA62Req.der -o CA62CA61.der -f CA61DB/dbpasswd -m 823191732 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1224: AnyPolicyWithLevel: Creating certficate CA62CA61.der signed by CA61 - PASSED chains.sh: Importing certificate CA62CA61.der to CA62DB database certutil -A -n CA62 -t u,u,u -d CA62DB -f CA62DB/dbpasswd -i CA62CA61.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1225: AnyPolicyWithLevel: Importing certificate CA62CA61.der to CA62DB database - PASSED chains.sh: Creating DB EE62DB certutil -N -d EE62DB -f EE62DB/dbpasswd chains.sh: #1226: AnyPolicyWithLevel: Creating DB EE62DB - PASSED chains.sh: Creating EE certifiate request EE62Req.der certutil -s "CN=EE62 EE, O=EE62, C=US" -R -d EE62DB -f EE62DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE62Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1227: AnyPolicyWithLevel: Creating EE certifiate request EE62Req.der - PASSED chains.sh: Creating certficate EE62CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i EE62Req.der -o EE62CA62.der -f CA62DB/dbpasswd -m 823191733 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1228: AnyPolicyWithLevel: Creating certficate EE62CA62.der signed by CA62 - PASSED chains.sh: Importing certificate EE62CA62.der to EE62DB database certutil -A -n EE62 -t u,u,u -d EE62DB -f EE62DB/dbpasswd -i EE62CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1229: AnyPolicyWithLevel: Importing certificate EE62CA62.der to EE62DB database - PASSED chains.sh: Creating DB CA63DB certutil -N -d CA63DB -f CA63DB/dbpasswd chains.sh: #1230: AnyPolicyWithLevel: Creating DB CA63DB - PASSED chains.sh: Creating Intermediate certifiate request CA63Req.der certutil -s "CN=CA63 Intermediate, O=CA63, C=US" -R -2 -d CA63DB -f CA63DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA63Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1231: AnyPolicyWithLevel: Creating Intermediate certifiate request CA63Req.der - PASSED chains.sh: Creating certficate CA63CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i CA63Req.der -o CA63CA62.der -f CA62DB/dbpasswd -m 823191734 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1232: AnyPolicyWithLevel: Creating certficate CA63CA62.der signed by CA62 - PASSED chains.sh: Importing certificate CA63CA62.der to CA63DB database certutil -A -n CA63 -t u,u,u -d CA63DB -f CA63DB/dbpasswd -i CA63CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1233: AnyPolicyWithLevel: Importing certificate CA63CA62.der to CA63DB database - PASSED chains.sh: Creating DB EE63DB certutil -N -d EE63DB -f EE63DB/dbpasswd chains.sh: #1234: AnyPolicyWithLevel: Creating DB EE63DB - PASSED chains.sh: Creating EE certifiate request EE63Req.der certutil -s "CN=EE63 EE, O=EE63, C=US" -R -d EE63DB -f EE63DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE63Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1235: AnyPolicyWithLevel: Creating EE certifiate request EE63Req.der - PASSED chains.sh: Creating certficate EE63CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i EE63Req.der -o EE63CA63.der -f CA63DB/dbpasswd -m 823191735 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1236: AnyPolicyWithLevel: Creating certficate EE63CA63.der signed by CA63 - PASSED chains.sh: Importing certificate EE63CA63.der to EE63DB database certutil -A -n EE63 -t u,u,u -d EE63DB -f EE63DB/dbpasswd -i EE63CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1237: AnyPolicyWithLevel: Importing certificate EE63CA63.der to EE63DB database - PASSED chains.sh: Creating DB CA64DB certutil -N -d CA64DB -f CA64DB/dbpasswd chains.sh: #1238: AnyPolicyWithLevel: Creating DB CA64DB - PASSED chains.sh: Creating Intermediate certifiate request CA64Req.der certutil -s "CN=CA64 Intermediate, O=CA64, C=US" -R -2 -d CA64DB -f CA64DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA64Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1239: AnyPolicyWithLevel: Creating Intermediate certifiate request CA64Req.der - PASSED chains.sh: Creating certficate CA64CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i CA64Req.der -o CA64CA63.der -f CA63DB/dbpasswd -m 823191736 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1240: AnyPolicyWithLevel: Creating certficate CA64CA63.der signed by CA63 - PASSED chains.sh: Importing certificate CA64CA63.der to CA64DB database certutil -A -n CA64 -t u,u,u -d CA64DB -f CA64DB/dbpasswd -i CA64CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1241: AnyPolicyWithLevel: Importing certificate CA64CA63.der to CA64DB database - PASSED chains.sh: Creating DB EE64DB certutil -N -d EE64DB -f EE64DB/dbpasswd chains.sh: #1242: AnyPolicyWithLevel: Creating DB EE64DB - PASSED chains.sh: Creating EE certifiate request EE64Req.der certutil -s "CN=EE64 EE, O=EE64, C=US" -R -d EE64DB -f EE64DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE64Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1243: AnyPolicyWithLevel: Creating EE certifiate request EE64Req.der - PASSED chains.sh: Creating certficate EE64CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i EE64Req.der -o EE64CA64.der -f CA64DB/dbpasswd -m 823191737 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1244: AnyPolicyWithLevel: Creating certficate EE64CA64.der signed by CA64 - PASSED chains.sh: Importing certificate EE64CA64.der to EE64DB database certutil -A -n EE64 -t u,u,u -d EE64DB -f EE64DB/dbpasswd -i EE64CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1245: AnyPolicyWithLevel: Importing certificate EE64CA64.der to EE64DB database - PASSED chains.sh: Creating DB CA65DB certutil -N -d CA65DB -f CA65DB/dbpasswd chains.sh: #1246: AnyPolicyWithLevel: Creating DB CA65DB - PASSED chains.sh: Creating Intermediate certifiate request CA65Req.der certutil -s "CN=CA65 Intermediate, O=CA65, C=US" -R -2 -d CA65DB -f CA65DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA65Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1247: AnyPolicyWithLevel: Creating Intermediate certifiate request CA65Req.der - PASSED chains.sh: Creating certficate CA65CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i CA65Req.der -o CA65CA64.der -f CA64DB/dbpasswd -m 823191738 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1248: AnyPolicyWithLevel: Creating certficate CA65CA64.der signed by CA64 - PASSED chains.sh: Importing certificate CA65CA64.der to CA65DB database certutil -A -n CA65 -t u,u,u -d CA65DB -f CA65DB/dbpasswd -i CA65CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1249: AnyPolicyWithLevel: Importing certificate CA65CA64.der to CA65DB database - PASSED chains.sh: Creating DB EE65DB certutil -N -d EE65DB -f EE65DB/dbpasswd chains.sh: #1250: AnyPolicyWithLevel: Creating DB EE65DB - PASSED chains.sh: Creating EE certifiate request EE65Req.der certutil -s "CN=EE65 EE, O=EE65, C=US" -R -d EE65DB -f EE65DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE65Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1251: AnyPolicyWithLevel: Creating EE certifiate request EE65Req.der - PASSED chains.sh: Creating certficate EE65CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i EE65Req.der -o EE65CA65.der -f CA65DB/dbpasswd -m 823191739 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1252: AnyPolicyWithLevel: Creating certficate EE65CA65.der signed by CA65 - PASSED chains.sh: Importing certificate EE65CA65.der to EE65DB database certutil -A -n EE65 -t u,u,u -d EE65DB -f EE65DB/dbpasswd -i EE65CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1253: AnyPolicyWithLevel: Importing certificate EE65CA65.der to EE65DB database - PASSED chains.sh: Creating DB CA66DB certutil -N -d CA66DB -f CA66DB/dbpasswd chains.sh: #1254: AnyPolicyWithLevel: Creating DB CA66DB - PASSED chains.sh: Creating Intermediate certifiate request CA66Req.der certutil -s "CN=CA66 Intermediate, O=CA66, C=US" -R -2 -d CA66DB -f CA66DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA66Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1255: AnyPolicyWithLevel: Creating Intermediate certifiate request CA66Req.der - PASSED chains.sh: Creating certficate CA66CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i CA66Req.der -o CA66CA65.der -f CA65DB/dbpasswd -m 823191740 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1256: AnyPolicyWithLevel: Creating certficate CA66CA65.der signed by CA65 - PASSED chains.sh: Importing certificate CA66CA65.der to CA66DB database certutil -A -n CA66 -t u,u,u -d CA66DB -f CA66DB/dbpasswd -i CA66CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1257: AnyPolicyWithLevel: Importing certificate CA66CA65.der to CA66DB database - PASSED chains.sh: Creating DB EE66DB certutil -N -d EE66DB -f EE66DB/dbpasswd chains.sh: #1258: AnyPolicyWithLevel: Creating DB EE66DB - PASSED chains.sh: Creating EE certifiate request EE66Req.der certutil -s "CN=EE66 EE, O=EE66, C=US" -R -d EE66DB -f EE66DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE66Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1259: AnyPolicyWithLevel: Creating EE certifiate request EE66Req.der - PASSED chains.sh: Creating certficate EE66CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i EE66Req.der -o EE66CA66.der -f CA66DB/dbpasswd -m 823191741 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1260: AnyPolicyWithLevel: Creating certficate EE66CA66.der signed by CA66 - PASSED chains.sh: Importing certificate EE66CA66.der to EE66DB database certutil -A -n EE66 -t u,u,u -d EE66DB -f EE66DB/dbpasswd -i EE66CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1261: AnyPolicyWithLevel: Importing certificate EE66CA66.der to EE66DB database - PASSED chains.sh: Creating DB CA67DB certutil -N -d CA67DB -f CA67DB/dbpasswd chains.sh: #1262: AnyPolicyWithLevel: Creating DB CA67DB - PASSED chains.sh: Creating Intermediate certifiate request CA67Req.der certutil -s "CN=CA67 Intermediate, O=CA67, C=US" -R -2 -d CA67DB -f CA67DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA67Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1263: AnyPolicyWithLevel: Creating Intermediate certifiate request CA67Req.der - PASSED chains.sh: Creating certficate CA67CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i CA67Req.der -o CA67CA66.der -f CA66DB/dbpasswd -m 823191742 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1264: AnyPolicyWithLevel: Creating certficate CA67CA66.der signed by CA66 - PASSED chains.sh: Importing certificate CA67CA66.der to CA67DB database certutil -A -n CA67 -t u,u,u -d CA67DB -f CA67DB/dbpasswd -i CA67CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1265: AnyPolicyWithLevel: Importing certificate CA67CA66.der to CA67DB database - PASSED chains.sh: Creating DB EE67DB certutil -N -d EE67DB -f EE67DB/dbpasswd chains.sh: #1266: AnyPolicyWithLevel: Creating DB EE67DB - PASSED chains.sh: Creating EE certifiate request EE67Req.der certutil -s "CN=EE67 EE, O=EE67, C=US" -R -d EE67DB -f EE67DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE67Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1267: AnyPolicyWithLevel: Creating EE certifiate request EE67Req.der - PASSED chains.sh: Creating certficate EE67CA67.der signed by CA67 certutil -C -c CA67 -v 60 -d CA67DB -i EE67Req.der -o EE67CA67.der -f CA67DB/dbpasswd -m 823191743 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1268: AnyPolicyWithLevel: Creating certficate EE67CA67.der signed by CA67 - PASSED chains.sh: Importing certificate EE67CA67.der to EE67DB database certutil -A -n EE67 -t u,u,u -d EE67DB -f EE67DB/dbpasswd -i EE67CA67.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1269: AnyPolicyWithLevel: Importing certificate EE67CA67.der to EE67DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1270: AnyPolicyWithLevel: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191714 (0x3110e8a2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 19:21:24 2017 Not After : Tue Aug 23 19:21:24 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:7f:67:89:31:02:d7:c0:6b:e1:8b:7f:ef:f0:1b:9e: fe:e1:e6:ff:28:41:17:24:f0:bd:2c:31:1f:7f:0e:4c: 8e:0f:60:bf:bd:bb:e1:1f:7d:be:7d:85:23:66:c0:3e: 28:ad:7a:31:52:07:a0:6d:64:3c:dc:e2:79:08:a6:fc: db:c4:48:a0:bd:9a:ac:b1:ff:5a:23:1b:d7:0c:3c:8c: 19:87:df:87:a0:68:29:6c:28:0a:0d:2f:61:79:41:1b: b4:cb:25:4a:c8:a4:e6:af:75:77:1f:a3:76:02:76:e7: f2:00:bd:46:f2:8b:39:e4:ab:bc:28:6d:ef:ab:c9:0f: b6:3b:70:7c:7d:b5:31:22:bb:cf:e3:5f:f1:44:34:c9: 85:ac:8d:77:c6:de:8b:30:10:17:0b:61:b0:9b:4e:b7: f7:44:5b:4b:bc:67:96:ff:42:d0:56:55:25:5b:b9:1a: 75:03:d4:8b:ab:ca:ce:ba:ff:b2:5a:d4:0e:9c:7b:74: 9f:81:45:c3:13:79:48:1e:9b:fa:b5:ed:1e:67:ad:1c: a9:47:fd:b4:ad:6b:87:e6:fa:db:a5:b9:56:42:e8:b2: 92:d4:8a:47:53:11:cf:03:a2:31:13:f4:80:f0:4d:09: bf:d8:e2:3b:e1:dc:8a:59:a0:b9:08:48:b1:15:6b:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 88:7f:e2:c9:d9:21:83:0f:b9:c6:af:78:14:2c:13:fe: d8:9c:9f:0d:81:9f:b2:cb:15:09:50:df:e1:f1:e7:7e: 15:77:6b:60:da:e2:68:65:0f:c1:b4:b6:b9:3b:ec:57: f1:bb:03:0d:9d:39:1d:1d:d8:57:85:4d:f9:02:85:a3: 2e:55:70:cb:b7:67:86:e1:f7:4b:54:80:0c:69:7f:b0: a5:50:bf:8d:a1:99:2f:25:ea:fa:a0:fb:ce:41:f3:4e: 60:38:21:2d:22:34:07:b7:51:db:af:e8:15:27:36:49: 58:a6:60:da:52:e6:92:98:2c:15:49:9f:31:b1:25:01: b6:ea:3a:ee:2d:74:ae:28:60:b8:c1:89:4c:7c:4f:b7: 47:d2:96:09:15:db:78:61:52:a5:32:e0:f7:eb:1a:0d: e1:3f:8f:0d:00:33:19:8c:ed:b1:63:54:b5:c0:e6:7e: a9:b8:a8:0a:4f:00:02:20:06:5a:5f:28:96:d1:00:5c: 85:d5:04:b0:06:dd:16:31:52:41:fa:5c:8a:ce:df:1c: 3a:d5:e0:ba:a1:ba:37:4f:f0:95:c2:57:65:97:5e:51: 73:2d:46:a9:65:b8:d1:b7:65:a8:f0:f3:66:c1:17:2e: 27:43:85:b0:4b:89:1f:0a:f9:c4:6b:d5:f0:40:27:4f Fingerprint (SHA-256): 31:A9:B0:99:FB:85:6C:A0:57:34:98:09:D4:D4:6F:6E:AF:B4:9A:84:E9:FE:62:A3:55:84:34:D5:64:58:54:CE Fingerprint (SHA1): 31:94:4D:46:ED:47:90:5F:3C:6C:90:F8:A3:B8:20:12:AA:51:1F:72 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1271: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1272: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191714 (0x3110e8a2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 19:21:24 2017 Not After : Tue Aug 23 19:21:24 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:7f:67:89:31:02:d7:c0:6b:e1:8b:7f:ef:f0:1b:9e: fe:e1:e6:ff:28:41:17:24:f0:bd:2c:31:1f:7f:0e:4c: 8e:0f:60:bf:bd:bb:e1:1f:7d:be:7d:85:23:66:c0:3e: 28:ad:7a:31:52:07:a0:6d:64:3c:dc:e2:79:08:a6:fc: db:c4:48:a0:bd:9a:ac:b1:ff:5a:23:1b:d7:0c:3c:8c: 19:87:df:87:a0:68:29:6c:28:0a:0d:2f:61:79:41:1b: b4:cb:25:4a:c8:a4:e6:af:75:77:1f:a3:76:02:76:e7: f2:00:bd:46:f2:8b:39:e4:ab:bc:28:6d:ef:ab:c9:0f: b6:3b:70:7c:7d:b5:31:22:bb:cf:e3:5f:f1:44:34:c9: 85:ac:8d:77:c6:de:8b:30:10:17:0b:61:b0:9b:4e:b7: f7:44:5b:4b:bc:67:96:ff:42:d0:56:55:25:5b:b9:1a: 75:03:d4:8b:ab:ca:ce:ba:ff:b2:5a:d4:0e:9c:7b:74: 9f:81:45:c3:13:79:48:1e:9b:fa:b5:ed:1e:67:ad:1c: a9:47:fd:b4:ad:6b:87:e6:fa:db:a5:b9:56:42:e8:b2: 92:d4:8a:47:53:11:cf:03:a2:31:13:f4:80:f0:4d:09: bf:d8:e2:3b:e1:dc:8a:59:a0:b9:08:48:b1:15:6b:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 88:7f:e2:c9:d9:21:83:0f:b9:c6:af:78:14:2c:13:fe: d8:9c:9f:0d:81:9f:b2:cb:15:09:50:df:e1:f1:e7:7e: 15:77:6b:60:da:e2:68:65:0f:c1:b4:b6:b9:3b:ec:57: f1:bb:03:0d:9d:39:1d:1d:d8:57:85:4d:f9:02:85:a3: 2e:55:70:cb:b7:67:86:e1:f7:4b:54:80:0c:69:7f:b0: a5:50:bf:8d:a1:99:2f:25:ea:fa:a0:fb:ce:41:f3:4e: 60:38:21:2d:22:34:07:b7:51:db:af:e8:15:27:36:49: 58:a6:60:da:52:e6:92:98:2c:15:49:9f:31:b1:25:01: b6:ea:3a:ee:2d:74:ae:28:60:b8:c1:89:4c:7c:4f:b7: 47:d2:96:09:15:db:78:61:52:a5:32:e0:f7:eb:1a:0d: e1:3f:8f:0d:00:33:19:8c:ed:b1:63:54:b5:c0:e6:7e: a9:b8:a8:0a:4f:00:02:20:06:5a:5f:28:96:d1:00:5c: 85:d5:04:b0:06:dd:16:31:52:41:fa:5c:8a:ce:df:1c: 3a:d5:e0:ba:a1:ba:37:4f:f0:95:c2:57:65:97:5e:51: 73:2d:46:a9:65:b8:d1:b7:65:a8:f0:f3:66:c1:17:2e: 27:43:85:b0:4b:89:1f:0a:f9:c4:6b:d5:f0:40:27:4f Fingerprint (SHA-256): 31:A9:B0:99:FB:85:6C:A0:57:34:98:09:D4:D4:6F:6E:AF:B4:9A:84:E9:FE:62:A3:55:84:34:D5:64:58:54:CE Fingerprint (SHA1): 31:94:4D:46:ED:47:90:5F:3C:6C:90:F8:A3:B8:20:12:AA:51:1F:72 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1273: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1274: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1275: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1276: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191714 (0x3110e8a2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 19:21:24 2017 Not After : Tue Aug 23 19:21:24 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:7f:67:89:31:02:d7:c0:6b:e1:8b:7f:ef:f0:1b:9e: fe:e1:e6:ff:28:41:17:24:f0:bd:2c:31:1f:7f:0e:4c: 8e:0f:60:bf:bd:bb:e1:1f:7d:be:7d:85:23:66:c0:3e: 28:ad:7a:31:52:07:a0:6d:64:3c:dc:e2:79:08:a6:fc: db:c4:48:a0:bd:9a:ac:b1:ff:5a:23:1b:d7:0c:3c:8c: 19:87:df:87:a0:68:29:6c:28:0a:0d:2f:61:79:41:1b: b4:cb:25:4a:c8:a4:e6:af:75:77:1f:a3:76:02:76:e7: f2:00:bd:46:f2:8b:39:e4:ab:bc:28:6d:ef:ab:c9:0f: b6:3b:70:7c:7d:b5:31:22:bb:cf:e3:5f:f1:44:34:c9: 85:ac:8d:77:c6:de:8b:30:10:17:0b:61:b0:9b:4e:b7: f7:44:5b:4b:bc:67:96:ff:42:d0:56:55:25:5b:b9:1a: 75:03:d4:8b:ab:ca:ce:ba:ff:b2:5a:d4:0e:9c:7b:74: 9f:81:45:c3:13:79:48:1e:9b:fa:b5:ed:1e:67:ad:1c: a9:47:fd:b4:ad:6b:87:e6:fa:db:a5:b9:56:42:e8:b2: 92:d4:8a:47:53:11:cf:03:a2:31:13:f4:80:f0:4d:09: bf:d8:e2:3b:e1:dc:8a:59:a0:b9:08:48:b1:15:6b:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 88:7f:e2:c9:d9:21:83:0f:b9:c6:af:78:14:2c:13:fe: d8:9c:9f:0d:81:9f:b2:cb:15:09:50:df:e1:f1:e7:7e: 15:77:6b:60:da:e2:68:65:0f:c1:b4:b6:b9:3b:ec:57: f1:bb:03:0d:9d:39:1d:1d:d8:57:85:4d:f9:02:85:a3: 2e:55:70:cb:b7:67:86:e1:f7:4b:54:80:0c:69:7f:b0: a5:50:bf:8d:a1:99:2f:25:ea:fa:a0:fb:ce:41:f3:4e: 60:38:21:2d:22:34:07:b7:51:db:af:e8:15:27:36:49: 58:a6:60:da:52:e6:92:98:2c:15:49:9f:31:b1:25:01: b6:ea:3a:ee:2d:74:ae:28:60:b8:c1:89:4c:7c:4f:b7: 47:d2:96:09:15:db:78:61:52:a5:32:e0:f7:eb:1a:0d: e1:3f:8f:0d:00:33:19:8c:ed:b1:63:54:b5:c0:e6:7e: a9:b8:a8:0a:4f:00:02:20:06:5a:5f:28:96:d1:00:5c: 85:d5:04:b0:06:dd:16:31:52:41:fa:5c:8a:ce:df:1c: 3a:d5:e0:ba:a1:ba:37:4f:f0:95:c2:57:65:97:5e:51: 73:2d:46:a9:65:b8:d1:b7:65:a8:f0:f3:66:c1:17:2e: 27:43:85:b0:4b:89:1f:0a:f9:c4:6b:d5:f0:40:27:4f Fingerprint (SHA-256): 31:A9:B0:99:FB:85:6C:A0:57:34:98:09:D4:D4:6F:6E:AF:B4:9A:84:E9:FE:62:A3:55:84:34:D5:64:58:54:CE Fingerprint (SHA1): 31:94:4D:46:ED:47:90:5F:3C:6C:90:F8:A3:B8:20:12:AA:51:1F:72 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA23 Intermediate,O=CA23,C=US" Certificate 3 Subject: "CN=CA22 Intermediate,O=CA22,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1277: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1278: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1279: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1280: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191714 (0x3110e8a2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 19:21:24 2017 Not After : Tue Aug 23 19:21:24 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:7f:67:89:31:02:d7:c0:6b:e1:8b:7f:ef:f0:1b:9e: fe:e1:e6:ff:28:41:17:24:f0:bd:2c:31:1f:7f:0e:4c: 8e:0f:60:bf:bd:bb:e1:1f:7d:be:7d:85:23:66:c0:3e: 28:ad:7a:31:52:07:a0:6d:64:3c:dc:e2:79:08:a6:fc: db:c4:48:a0:bd:9a:ac:b1:ff:5a:23:1b:d7:0c:3c:8c: 19:87:df:87:a0:68:29:6c:28:0a:0d:2f:61:79:41:1b: b4:cb:25:4a:c8:a4:e6:af:75:77:1f:a3:76:02:76:e7: f2:00:bd:46:f2:8b:39:e4:ab:bc:28:6d:ef:ab:c9:0f: b6:3b:70:7c:7d:b5:31:22:bb:cf:e3:5f:f1:44:34:c9: 85:ac:8d:77:c6:de:8b:30:10:17:0b:61:b0:9b:4e:b7: f7:44:5b:4b:bc:67:96:ff:42:d0:56:55:25:5b:b9:1a: 75:03:d4:8b:ab:ca:ce:ba:ff:b2:5a:d4:0e:9c:7b:74: 9f:81:45:c3:13:79:48:1e:9b:fa:b5:ed:1e:67:ad:1c: a9:47:fd:b4:ad:6b:87:e6:fa:db:a5:b9:56:42:e8:b2: 92:d4:8a:47:53:11:cf:03:a2:31:13:f4:80:f0:4d:09: bf:d8:e2:3b:e1:dc:8a:59:a0:b9:08:48:b1:15:6b:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 88:7f:e2:c9:d9:21:83:0f:b9:c6:af:78:14:2c:13:fe: d8:9c:9f:0d:81:9f:b2:cb:15:09:50:df:e1:f1:e7:7e: 15:77:6b:60:da:e2:68:65:0f:c1:b4:b6:b9:3b:ec:57: f1:bb:03:0d:9d:39:1d:1d:d8:57:85:4d:f9:02:85:a3: 2e:55:70:cb:b7:67:86:e1:f7:4b:54:80:0c:69:7f:b0: a5:50:bf:8d:a1:99:2f:25:ea:fa:a0:fb:ce:41:f3:4e: 60:38:21:2d:22:34:07:b7:51:db:af:e8:15:27:36:49: 58:a6:60:da:52:e6:92:98:2c:15:49:9f:31:b1:25:01: b6:ea:3a:ee:2d:74:ae:28:60:b8:c1:89:4c:7c:4f:b7: 47:d2:96:09:15:db:78:61:52:a5:32:e0:f7:eb:1a:0d: e1:3f:8f:0d:00:33:19:8c:ed:b1:63:54:b5:c0:e6:7e: a9:b8:a8:0a:4f:00:02:20:06:5a:5f:28:96:d1:00:5c: 85:d5:04:b0:06:dd:16:31:52:41:fa:5c:8a:ce:df:1c: 3a:d5:e0:ba:a1:ba:37:4f:f0:95:c2:57:65:97:5e:51: 73:2d:46:a9:65:b8:d1:b7:65:a8:f0:f3:66:c1:17:2e: 27:43:85:b0:4b:89:1f:0a:f9:c4:6b:d5:f0:40:27:4f Fingerprint (SHA-256): 31:A9:B0:99:FB:85:6C:A0:57:34:98:09:D4:D4:6F:6E:AF:B4:9A:84:E9:FE:62:A3:55:84:34:D5:64:58:54:CE Fingerprint (SHA1): 31:94:4D:46:ED:47:90:5F:3C:6C:90:F8:A3:B8:20:12:AA:51:1F:72 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA33 Intermediate,O=CA33,C=US" Certificate 3 Subject: "CN=CA32 Intermediate,O=CA32,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1281: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191714 (0x3110e8a2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 19:21:24 2017 Not After : Tue Aug 23 19:21:24 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:7f:67:89:31:02:d7:c0:6b:e1:8b:7f:ef:f0:1b:9e: fe:e1:e6:ff:28:41:17:24:f0:bd:2c:31:1f:7f:0e:4c: 8e:0f:60:bf:bd:bb:e1:1f:7d:be:7d:85:23:66:c0:3e: 28:ad:7a:31:52:07:a0:6d:64:3c:dc:e2:79:08:a6:fc: db:c4:48:a0:bd:9a:ac:b1:ff:5a:23:1b:d7:0c:3c:8c: 19:87:df:87:a0:68:29:6c:28:0a:0d:2f:61:79:41:1b: b4:cb:25:4a:c8:a4:e6:af:75:77:1f:a3:76:02:76:e7: f2:00:bd:46:f2:8b:39:e4:ab:bc:28:6d:ef:ab:c9:0f: b6:3b:70:7c:7d:b5:31:22:bb:cf:e3:5f:f1:44:34:c9: 85:ac:8d:77:c6:de:8b:30:10:17:0b:61:b0:9b:4e:b7: f7:44:5b:4b:bc:67:96:ff:42:d0:56:55:25:5b:b9:1a: 75:03:d4:8b:ab:ca:ce:ba:ff:b2:5a:d4:0e:9c:7b:74: 9f:81:45:c3:13:79:48:1e:9b:fa:b5:ed:1e:67:ad:1c: a9:47:fd:b4:ad:6b:87:e6:fa:db:a5:b9:56:42:e8:b2: 92:d4:8a:47:53:11:cf:03:a2:31:13:f4:80:f0:4d:09: bf:d8:e2:3b:e1:dc:8a:59:a0:b9:08:48:b1:15:6b:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 88:7f:e2:c9:d9:21:83:0f:b9:c6:af:78:14:2c:13:fe: d8:9c:9f:0d:81:9f:b2:cb:15:09:50:df:e1:f1:e7:7e: 15:77:6b:60:da:e2:68:65:0f:c1:b4:b6:b9:3b:ec:57: f1:bb:03:0d:9d:39:1d:1d:d8:57:85:4d:f9:02:85:a3: 2e:55:70:cb:b7:67:86:e1:f7:4b:54:80:0c:69:7f:b0: a5:50:bf:8d:a1:99:2f:25:ea:fa:a0:fb:ce:41:f3:4e: 60:38:21:2d:22:34:07:b7:51:db:af:e8:15:27:36:49: 58:a6:60:da:52:e6:92:98:2c:15:49:9f:31:b1:25:01: b6:ea:3a:ee:2d:74:ae:28:60:b8:c1:89:4c:7c:4f:b7: 47:d2:96:09:15:db:78:61:52:a5:32:e0:f7:eb:1a:0d: e1:3f:8f:0d:00:33:19:8c:ed:b1:63:54:b5:c0:e6:7e: a9:b8:a8:0a:4f:00:02:20:06:5a:5f:28:96:d1:00:5c: 85:d5:04:b0:06:dd:16:31:52:41:fa:5c:8a:ce:df:1c: 3a:d5:e0:ba:a1:ba:37:4f:f0:95:c2:57:65:97:5e:51: 73:2d:46:a9:65:b8:d1:b7:65:a8:f0:f3:66:c1:17:2e: 27:43:85:b0:4b:89:1f:0a:f9:c4:6b:d5:f0:40:27:4f Fingerprint (SHA-256): 31:A9:B0:99:FB:85:6C:A0:57:34:98:09:D4:D4:6F:6E:AF:B4:9A:84:E9:FE:62:A3:55:84:34:D5:64:58:54:CE Fingerprint (SHA1): 31:94:4D:46:ED:47:90:5F:3C:6C:90:F8:A3:B8:20:12:AA:51:1F:72 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1282: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1283: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191714 (0x3110e8a2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 19:21:24 2017 Not After : Tue Aug 23 19:21:24 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:7f:67:89:31:02:d7:c0:6b:e1:8b:7f:ef:f0:1b:9e: fe:e1:e6:ff:28:41:17:24:f0:bd:2c:31:1f:7f:0e:4c: 8e:0f:60:bf:bd:bb:e1:1f:7d:be:7d:85:23:66:c0:3e: 28:ad:7a:31:52:07:a0:6d:64:3c:dc:e2:79:08:a6:fc: db:c4:48:a0:bd:9a:ac:b1:ff:5a:23:1b:d7:0c:3c:8c: 19:87:df:87:a0:68:29:6c:28:0a:0d:2f:61:79:41:1b: b4:cb:25:4a:c8:a4:e6:af:75:77:1f:a3:76:02:76:e7: f2:00:bd:46:f2:8b:39:e4:ab:bc:28:6d:ef:ab:c9:0f: b6:3b:70:7c:7d:b5:31:22:bb:cf:e3:5f:f1:44:34:c9: 85:ac:8d:77:c6:de:8b:30:10:17:0b:61:b0:9b:4e:b7: f7:44:5b:4b:bc:67:96:ff:42:d0:56:55:25:5b:b9:1a: 75:03:d4:8b:ab:ca:ce:ba:ff:b2:5a:d4:0e:9c:7b:74: 9f:81:45:c3:13:79:48:1e:9b:fa:b5:ed:1e:67:ad:1c: a9:47:fd:b4:ad:6b:87:e6:fa:db:a5:b9:56:42:e8:b2: 92:d4:8a:47:53:11:cf:03:a2:31:13:f4:80:f0:4d:09: bf:d8:e2:3b:e1:dc:8a:59:a0:b9:08:48:b1:15:6b:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 88:7f:e2:c9:d9:21:83:0f:b9:c6:af:78:14:2c:13:fe: d8:9c:9f:0d:81:9f:b2:cb:15:09:50:df:e1:f1:e7:7e: 15:77:6b:60:da:e2:68:65:0f:c1:b4:b6:b9:3b:ec:57: f1:bb:03:0d:9d:39:1d:1d:d8:57:85:4d:f9:02:85:a3: 2e:55:70:cb:b7:67:86:e1:f7:4b:54:80:0c:69:7f:b0: a5:50:bf:8d:a1:99:2f:25:ea:fa:a0:fb:ce:41:f3:4e: 60:38:21:2d:22:34:07:b7:51:db:af:e8:15:27:36:49: 58:a6:60:da:52:e6:92:98:2c:15:49:9f:31:b1:25:01: b6:ea:3a:ee:2d:74:ae:28:60:b8:c1:89:4c:7c:4f:b7: 47:d2:96:09:15:db:78:61:52:a5:32:e0:f7:eb:1a:0d: e1:3f:8f:0d:00:33:19:8c:ed:b1:63:54:b5:c0:e6:7e: a9:b8:a8:0a:4f:00:02:20:06:5a:5f:28:96:d1:00:5c: 85:d5:04:b0:06:dd:16:31:52:41:fa:5c:8a:ce:df:1c: 3a:d5:e0:ba:a1:ba:37:4f:f0:95:c2:57:65:97:5e:51: 73:2d:46:a9:65:b8:d1:b7:65:a8:f0:f3:66:c1:17:2e: 27:43:85:b0:4b:89:1f:0a:f9:c4:6b:d5:f0:40:27:4f Fingerprint (SHA-256): 31:A9:B0:99:FB:85:6C:A0:57:34:98:09:D4:D4:6F:6E:AF:B4:9A:84:E9:FE:62:A3:55:84:34:D5:64:58:54:CE Fingerprint (SHA1): 31:94:4D:46:ED:47:90:5F:3C:6C:90:F8:A3:B8:20:12:AA:51:1F:72 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1284: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1285: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1286: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1287: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191714 (0x3110e8a2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 19:21:24 2017 Not After : Tue Aug 23 19:21:24 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:7f:67:89:31:02:d7:c0:6b:e1:8b:7f:ef:f0:1b:9e: fe:e1:e6:ff:28:41:17:24:f0:bd:2c:31:1f:7f:0e:4c: 8e:0f:60:bf:bd:bb:e1:1f:7d:be:7d:85:23:66:c0:3e: 28:ad:7a:31:52:07:a0:6d:64:3c:dc:e2:79:08:a6:fc: db:c4:48:a0:bd:9a:ac:b1:ff:5a:23:1b:d7:0c:3c:8c: 19:87:df:87:a0:68:29:6c:28:0a:0d:2f:61:79:41:1b: b4:cb:25:4a:c8:a4:e6:af:75:77:1f:a3:76:02:76:e7: f2:00:bd:46:f2:8b:39:e4:ab:bc:28:6d:ef:ab:c9:0f: b6:3b:70:7c:7d:b5:31:22:bb:cf:e3:5f:f1:44:34:c9: 85:ac:8d:77:c6:de:8b:30:10:17:0b:61:b0:9b:4e:b7: f7:44:5b:4b:bc:67:96:ff:42:d0:56:55:25:5b:b9:1a: 75:03:d4:8b:ab:ca:ce:ba:ff:b2:5a:d4:0e:9c:7b:74: 9f:81:45:c3:13:79:48:1e:9b:fa:b5:ed:1e:67:ad:1c: a9:47:fd:b4:ad:6b:87:e6:fa:db:a5:b9:56:42:e8:b2: 92:d4:8a:47:53:11:cf:03:a2:31:13:f4:80:f0:4d:09: bf:d8:e2:3b:e1:dc:8a:59:a0:b9:08:48:b1:15:6b:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 88:7f:e2:c9:d9:21:83:0f:b9:c6:af:78:14:2c:13:fe: d8:9c:9f:0d:81:9f:b2:cb:15:09:50:df:e1:f1:e7:7e: 15:77:6b:60:da:e2:68:65:0f:c1:b4:b6:b9:3b:ec:57: f1:bb:03:0d:9d:39:1d:1d:d8:57:85:4d:f9:02:85:a3: 2e:55:70:cb:b7:67:86:e1:f7:4b:54:80:0c:69:7f:b0: a5:50:bf:8d:a1:99:2f:25:ea:fa:a0:fb:ce:41:f3:4e: 60:38:21:2d:22:34:07:b7:51:db:af:e8:15:27:36:49: 58:a6:60:da:52:e6:92:98:2c:15:49:9f:31:b1:25:01: b6:ea:3a:ee:2d:74:ae:28:60:b8:c1:89:4c:7c:4f:b7: 47:d2:96:09:15:db:78:61:52:a5:32:e0:f7:eb:1a:0d: e1:3f:8f:0d:00:33:19:8c:ed:b1:63:54:b5:c0:e6:7e: a9:b8:a8:0a:4f:00:02:20:06:5a:5f:28:96:d1:00:5c: 85:d5:04:b0:06:dd:16:31:52:41:fa:5c:8a:ce:df:1c: 3a:d5:e0:ba:a1:ba:37:4f:f0:95:c2:57:65:97:5e:51: 73:2d:46:a9:65:b8:d1:b7:65:a8:f0:f3:66:c1:17:2e: 27:43:85:b0:4b:89:1f:0a:f9:c4:6b:d5:f0:40:27:4f Fingerprint (SHA-256): 31:A9:B0:99:FB:85:6C:A0:57:34:98:09:D4:D4:6F:6E:AF:B4:9A:84:E9:FE:62:A3:55:84:34:D5:64:58:54:CE Fingerprint (SHA1): 31:94:4D:46:ED:47:90:5F:3C:6C:90:F8:A3:B8:20:12:AA:51:1F:72 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE5 EE,O=EE5,C=US" Certificate 2 Subject: "CN=CA53 Intermediate,O=CA53,C=US" Certificate 3 Subject: "CN=CA52 Intermediate,O=CA52,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1288: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191714 (0x3110e8a2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 19:21:24 2017 Not After : Tue Aug 23 19:21:24 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:7f:67:89:31:02:d7:c0:6b:e1:8b:7f:ef:f0:1b:9e: fe:e1:e6:ff:28:41:17:24:f0:bd:2c:31:1f:7f:0e:4c: 8e:0f:60:bf:bd:bb:e1:1f:7d:be:7d:85:23:66:c0:3e: 28:ad:7a:31:52:07:a0:6d:64:3c:dc:e2:79:08:a6:fc: db:c4:48:a0:bd:9a:ac:b1:ff:5a:23:1b:d7:0c:3c:8c: 19:87:df:87:a0:68:29:6c:28:0a:0d:2f:61:79:41:1b: b4:cb:25:4a:c8:a4:e6:af:75:77:1f:a3:76:02:76:e7: f2:00:bd:46:f2:8b:39:e4:ab:bc:28:6d:ef:ab:c9:0f: b6:3b:70:7c:7d:b5:31:22:bb:cf:e3:5f:f1:44:34:c9: 85:ac:8d:77:c6:de:8b:30:10:17:0b:61:b0:9b:4e:b7: f7:44:5b:4b:bc:67:96:ff:42:d0:56:55:25:5b:b9:1a: 75:03:d4:8b:ab:ca:ce:ba:ff:b2:5a:d4:0e:9c:7b:74: 9f:81:45:c3:13:79:48:1e:9b:fa:b5:ed:1e:67:ad:1c: a9:47:fd:b4:ad:6b:87:e6:fa:db:a5:b9:56:42:e8:b2: 92:d4:8a:47:53:11:cf:03:a2:31:13:f4:80:f0:4d:09: bf:d8:e2:3b:e1:dc:8a:59:a0:b9:08:48:b1:15:6b:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 88:7f:e2:c9:d9:21:83:0f:b9:c6:af:78:14:2c:13:fe: d8:9c:9f:0d:81:9f:b2:cb:15:09:50:df:e1:f1:e7:7e: 15:77:6b:60:da:e2:68:65:0f:c1:b4:b6:b9:3b:ec:57: f1:bb:03:0d:9d:39:1d:1d:d8:57:85:4d:f9:02:85:a3: 2e:55:70:cb:b7:67:86:e1:f7:4b:54:80:0c:69:7f:b0: a5:50:bf:8d:a1:99:2f:25:ea:fa:a0:fb:ce:41:f3:4e: 60:38:21:2d:22:34:07:b7:51:db:af:e8:15:27:36:49: 58:a6:60:da:52:e6:92:98:2c:15:49:9f:31:b1:25:01: b6:ea:3a:ee:2d:74:ae:28:60:b8:c1:89:4c:7c:4f:b7: 47:d2:96:09:15:db:78:61:52:a5:32:e0:f7:eb:1a:0d: e1:3f:8f:0d:00:33:19:8c:ed:b1:63:54:b5:c0:e6:7e: a9:b8:a8:0a:4f:00:02:20:06:5a:5f:28:96:d1:00:5c: 85:d5:04:b0:06:dd:16:31:52:41:fa:5c:8a:ce:df:1c: 3a:d5:e0:ba:a1:ba:37:4f:f0:95:c2:57:65:97:5e:51: 73:2d:46:a9:65:b8:d1:b7:65:a8:f0:f3:66:c1:17:2e: 27:43:85:b0:4b:89:1f:0a:f9:c4:6b:d5:f0:40:27:4f Fingerprint (SHA-256): 31:A9:B0:99:FB:85:6C:A0:57:34:98:09:D4:D4:6F:6E:AF:B4:9A:84:E9:FE:62:A3:55:84:34:D5:64:58:54:CE Fingerprint (SHA1): 31:94:4D:46:ED:47:90:5F:3C:6C:90:F8:A3:B8:20:12:AA:51:1F:72 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE62 EE,O=EE62,C=US" Certificate 2 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 3 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1289: AnyPolicyWithLevel: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191714 (0x3110e8a2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 19:21:24 2017 Not After : Tue Aug 23 19:21:24 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:7f:67:89:31:02:d7:c0:6b:e1:8b:7f:ef:f0:1b:9e: fe:e1:e6:ff:28:41:17:24:f0:bd:2c:31:1f:7f:0e:4c: 8e:0f:60:bf:bd:bb:e1:1f:7d:be:7d:85:23:66:c0:3e: 28:ad:7a:31:52:07:a0:6d:64:3c:dc:e2:79:08:a6:fc: db:c4:48:a0:bd:9a:ac:b1:ff:5a:23:1b:d7:0c:3c:8c: 19:87:df:87:a0:68:29:6c:28:0a:0d:2f:61:79:41:1b: b4:cb:25:4a:c8:a4:e6:af:75:77:1f:a3:76:02:76:e7: f2:00:bd:46:f2:8b:39:e4:ab:bc:28:6d:ef:ab:c9:0f: b6:3b:70:7c:7d:b5:31:22:bb:cf:e3:5f:f1:44:34:c9: 85:ac:8d:77:c6:de:8b:30:10:17:0b:61:b0:9b:4e:b7: f7:44:5b:4b:bc:67:96:ff:42:d0:56:55:25:5b:b9:1a: 75:03:d4:8b:ab:ca:ce:ba:ff:b2:5a:d4:0e:9c:7b:74: 9f:81:45:c3:13:79:48:1e:9b:fa:b5:ed:1e:67:ad:1c: a9:47:fd:b4:ad:6b:87:e6:fa:db:a5:b9:56:42:e8:b2: 92:d4:8a:47:53:11:cf:03:a2:31:13:f4:80:f0:4d:09: bf:d8:e2:3b:e1:dc:8a:59:a0:b9:08:48:b1:15:6b:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 88:7f:e2:c9:d9:21:83:0f:b9:c6:af:78:14:2c:13:fe: d8:9c:9f:0d:81:9f:b2:cb:15:09:50:df:e1:f1:e7:7e: 15:77:6b:60:da:e2:68:65:0f:c1:b4:b6:b9:3b:ec:57: f1:bb:03:0d:9d:39:1d:1d:d8:57:85:4d:f9:02:85:a3: 2e:55:70:cb:b7:67:86:e1:f7:4b:54:80:0c:69:7f:b0: a5:50:bf:8d:a1:99:2f:25:ea:fa:a0:fb:ce:41:f3:4e: 60:38:21:2d:22:34:07:b7:51:db:af:e8:15:27:36:49: 58:a6:60:da:52:e6:92:98:2c:15:49:9f:31:b1:25:01: b6:ea:3a:ee:2d:74:ae:28:60:b8:c1:89:4c:7c:4f:b7: 47:d2:96:09:15:db:78:61:52:a5:32:e0:f7:eb:1a:0d: e1:3f:8f:0d:00:33:19:8c:ed:b1:63:54:b5:c0:e6:7e: a9:b8:a8:0a:4f:00:02:20:06:5a:5f:28:96:d1:00:5c: 85:d5:04:b0:06:dd:16:31:52:41:fa:5c:8a:ce:df:1c: 3a:d5:e0:ba:a1:ba:37:4f:f0:95:c2:57:65:97:5e:51: 73:2d:46:a9:65:b8:d1:b7:65:a8:f0:f3:66:c1:17:2e: 27:43:85:b0:4b:89:1f:0a:f9:c4:6b:d5:f0:40:27:4f Fingerprint (SHA-256): 31:A9:B0:99:FB:85:6C:A0:57:34:98:09:D4:D4:6F:6E:AF:B4:9A:84:E9:FE:62:A3:55:84:34:D5:64:58:54:CE Fingerprint (SHA1): 31:94:4D:46:ED:47:90:5F:3C:6C:90:F8:A3:B8:20:12:AA:51:1F:72 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE63 EE,O=EE63,C=US" Certificate 2 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 3 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 4 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1290: AnyPolicyWithLevel: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191714 (0x3110e8a2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 19:21:24 2017 Not After : Tue Aug 23 19:21:24 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:7f:67:89:31:02:d7:c0:6b:e1:8b:7f:ef:f0:1b:9e: fe:e1:e6:ff:28:41:17:24:f0:bd:2c:31:1f:7f:0e:4c: 8e:0f:60:bf:bd:bb:e1:1f:7d:be:7d:85:23:66:c0:3e: 28:ad:7a:31:52:07:a0:6d:64:3c:dc:e2:79:08:a6:fc: db:c4:48:a0:bd:9a:ac:b1:ff:5a:23:1b:d7:0c:3c:8c: 19:87:df:87:a0:68:29:6c:28:0a:0d:2f:61:79:41:1b: b4:cb:25:4a:c8:a4:e6:af:75:77:1f:a3:76:02:76:e7: f2:00:bd:46:f2:8b:39:e4:ab:bc:28:6d:ef:ab:c9:0f: b6:3b:70:7c:7d:b5:31:22:bb:cf:e3:5f:f1:44:34:c9: 85:ac:8d:77:c6:de:8b:30:10:17:0b:61:b0:9b:4e:b7: f7:44:5b:4b:bc:67:96:ff:42:d0:56:55:25:5b:b9:1a: 75:03:d4:8b:ab:ca:ce:ba:ff:b2:5a:d4:0e:9c:7b:74: 9f:81:45:c3:13:79:48:1e:9b:fa:b5:ed:1e:67:ad:1c: a9:47:fd:b4:ad:6b:87:e6:fa:db:a5:b9:56:42:e8:b2: 92:d4:8a:47:53:11:cf:03:a2:31:13:f4:80:f0:4d:09: bf:d8:e2:3b:e1:dc:8a:59:a0:b9:08:48:b1:15:6b:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 88:7f:e2:c9:d9:21:83:0f:b9:c6:af:78:14:2c:13:fe: d8:9c:9f:0d:81:9f:b2:cb:15:09:50:df:e1:f1:e7:7e: 15:77:6b:60:da:e2:68:65:0f:c1:b4:b6:b9:3b:ec:57: f1:bb:03:0d:9d:39:1d:1d:d8:57:85:4d:f9:02:85:a3: 2e:55:70:cb:b7:67:86:e1:f7:4b:54:80:0c:69:7f:b0: a5:50:bf:8d:a1:99:2f:25:ea:fa:a0:fb:ce:41:f3:4e: 60:38:21:2d:22:34:07:b7:51:db:af:e8:15:27:36:49: 58:a6:60:da:52:e6:92:98:2c:15:49:9f:31:b1:25:01: b6:ea:3a:ee:2d:74:ae:28:60:b8:c1:89:4c:7c:4f:b7: 47:d2:96:09:15:db:78:61:52:a5:32:e0:f7:eb:1a:0d: e1:3f:8f:0d:00:33:19:8c:ed:b1:63:54:b5:c0:e6:7e: a9:b8:a8:0a:4f:00:02:20:06:5a:5f:28:96:d1:00:5c: 85:d5:04:b0:06:dd:16:31:52:41:fa:5c:8a:ce:df:1c: 3a:d5:e0:ba:a1:ba:37:4f:f0:95:c2:57:65:97:5e:51: 73:2d:46:a9:65:b8:d1:b7:65:a8:f0:f3:66:c1:17:2e: 27:43:85:b0:4b:89:1f:0a:f9:c4:6b:d5:f0:40:27:4f Fingerprint (SHA-256): 31:A9:B0:99:FB:85:6C:A0:57:34:98:09:D4:D4:6F:6E:AF:B4:9A:84:E9:FE:62:A3:55:84:34:D5:64:58:54:CE Fingerprint (SHA1): 31:94:4D:46:ED:47:90:5F:3C:6C:90:F8:A3:B8:20:12:AA:51:1F:72 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE64 EE,O=EE64,C=US" Certificate 2 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 3 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 4 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 5 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1291: AnyPolicyWithLevel: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191714 (0x3110e8a2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 19:21:24 2017 Not After : Tue Aug 23 19:21:24 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:7f:67:89:31:02:d7:c0:6b:e1:8b:7f:ef:f0:1b:9e: fe:e1:e6:ff:28:41:17:24:f0:bd:2c:31:1f:7f:0e:4c: 8e:0f:60:bf:bd:bb:e1:1f:7d:be:7d:85:23:66:c0:3e: 28:ad:7a:31:52:07:a0:6d:64:3c:dc:e2:79:08:a6:fc: db:c4:48:a0:bd:9a:ac:b1:ff:5a:23:1b:d7:0c:3c:8c: 19:87:df:87:a0:68:29:6c:28:0a:0d:2f:61:79:41:1b: b4:cb:25:4a:c8:a4:e6:af:75:77:1f:a3:76:02:76:e7: f2:00:bd:46:f2:8b:39:e4:ab:bc:28:6d:ef:ab:c9:0f: b6:3b:70:7c:7d:b5:31:22:bb:cf:e3:5f:f1:44:34:c9: 85:ac:8d:77:c6:de:8b:30:10:17:0b:61:b0:9b:4e:b7: f7:44:5b:4b:bc:67:96:ff:42:d0:56:55:25:5b:b9:1a: 75:03:d4:8b:ab:ca:ce:ba:ff:b2:5a:d4:0e:9c:7b:74: 9f:81:45:c3:13:79:48:1e:9b:fa:b5:ed:1e:67:ad:1c: a9:47:fd:b4:ad:6b:87:e6:fa:db:a5:b9:56:42:e8:b2: 92:d4:8a:47:53:11:cf:03:a2:31:13:f4:80:f0:4d:09: bf:d8:e2:3b:e1:dc:8a:59:a0:b9:08:48:b1:15:6b:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 88:7f:e2:c9:d9:21:83:0f:b9:c6:af:78:14:2c:13:fe: d8:9c:9f:0d:81:9f:b2:cb:15:09:50:df:e1:f1:e7:7e: 15:77:6b:60:da:e2:68:65:0f:c1:b4:b6:b9:3b:ec:57: f1:bb:03:0d:9d:39:1d:1d:d8:57:85:4d:f9:02:85:a3: 2e:55:70:cb:b7:67:86:e1:f7:4b:54:80:0c:69:7f:b0: a5:50:bf:8d:a1:99:2f:25:ea:fa:a0:fb:ce:41:f3:4e: 60:38:21:2d:22:34:07:b7:51:db:af:e8:15:27:36:49: 58:a6:60:da:52:e6:92:98:2c:15:49:9f:31:b1:25:01: b6:ea:3a:ee:2d:74:ae:28:60:b8:c1:89:4c:7c:4f:b7: 47:d2:96:09:15:db:78:61:52:a5:32:e0:f7:eb:1a:0d: e1:3f:8f:0d:00:33:19:8c:ed:b1:63:54:b5:c0:e6:7e: a9:b8:a8:0a:4f:00:02:20:06:5a:5f:28:96:d1:00:5c: 85:d5:04:b0:06:dd:16:31:52:41:fa:5c:8a:ce:df:1c: 3a:d5:e0:ba:a1:ba:37:4f:f0:95:c2:57:65:97:5e:51: 73:2d:46:a9:65:b8:d1:b7:65:a8:f0:f3:66:c1:17:2e: 27:43:85:b0:4b:89:1f:0a:f9:c4:6b:d5:f0:40:27:4f Fingerprint (SHA-256): 31:A9:B0:99:FB:85:6C:A0:57:34:98:09:D4:D4:6F:6E:AF:B4:9A:84:E9:FE:62:A3:55:84:34:D5:64:58:54:CE Fingerprint (SHA1): 31:94:4D:46:ED:47:90:5F:3C:6C:90:F8:A3:B8:20:12:AA:51:1F:72 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE65 EE,O=EE65,C=US" Certificate 2 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 3 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 4 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 5 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 6 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1292: AnyPolicyWithLevel: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191714 (0x3110e8a2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 19:21:24 2017 Not After : Tue Aug 23 19:21:24 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:7f:67:89:31:02:d7:c0:6b:e1:8b:7f:ef:f0:1b:9e: fe:e1:e6:ff:28:41:17:24:f0:bd:2c:31:1f:7f:0e:4c: 8e:0f:60:bf:bd:bb:e1:1f:7d:be:7d:85:23:66:c0:3e: 28:ad:7a:31:52:07:a0:6d:64:3c:dc:e2:79:08:a6:fc: db:c4:48:a0:bd:9a:ac:b1:ff:5a:23:1b:d7:0c:3c:8c: 19:87:df:87:a0:68:29:6c:28:0a:0d:2f:61:79:41:1b: b4:cb:25:4a:c8:a4:e6:af:75:77:1f:a3:76:02:76:e7: f2:00:bd:46:f2:8b:39:e4:ab:bc:28:6d:ef:ab:c9:0f: b6:3b:70:7c:7d:b5:31:22:bb:cf:e3:5f:f1:44:34:c9: 85:ac:8d:77:c6:de:8b:30:10:17:0b:61:b0:9b:4e:b7: f7:44:5b:4b:bc:67:96:ff:42:d0:56:55:25:5b:b9:1a: 75:03:d4:8b:ab:ca:ce:ba:ff:b2:5a:d4:0e:9c:7b:74: 9f:81:45:c3:13:79:48:1e:9b:fa:b5:ed:1e:67:ad:1c: a9:47:fd:b4:ad:6b:87:e6:fa:db:a5:b9:56:42:e8:b2: 92:d4:8a:47:53:11:cf:03:a2:31:13:f4:80:f0:4d:09: bf:d8:e2:3b:e1:dc:8a:59:a0:b9:08:48:b1:15:6b:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 88:7f:e2:c9:d9:21:83:0f:b9:c6:af:78:14:2c:13:fe: d8:9c:9f:0d:81:9f:b2:cb:15:09:50:df:e1:f1:e7:7e: 15:77:6b:60:da:e2:68:65:0f:c1:b4:b6:b9:3b:ec:57: f1:bb:03:0d:9d:39:1d:1d:d8:57:85:4d:f9:02:85:a3: 2e:55:70:cb:b7:67:86:e1:f7:4b:54:80:0c:69:7f:b0: a5:50:bf:8d:a1:99:2f:25:ea:fa:a0:fb:ce:41:f3:4e: 60:38:21:2d:22:34:07:b7:51:db:af:e8:15:27:36:49: 58:a6:60:da:52:e6:92:98:2c:15:49:9f:31:b1:25:01: b6:ea:3a:ee:2d:74:ae:28:60:b8:c1:89:4c:7c:4f:b7: 47:d2:96:09:15:db:78:61:52:a5:32:e0:f7:eb:1a:0d: e1:3f:8f:0d:00:33:19:8c:ed:b1:63:54:b5:c0:e6:7e: a9:b8:a8:0a:4f:00:02:20:06:5a:5f:28:96:d1:00:5c: 85:d5:04:b0:06:dd:16:31:52:41:fa:5c:8a:ce:df:1c: 3a:d5:e0:ba:a1:ba:37:4f:f0:95:c2:57:65:97:5e:51: 73:2d:46:a9:65:b8:d1:b7:65:a8:f0:f3:66:c1:17:2e: 27:43:85:b0:4b:89:1f:0a:f9:c4:6b:d5:f0:40:27:4f Fingerprint (SHA-256): 31:A9:B0:99:FB:85:6C:A0:57:34:98:09:D4:D4:6F:6E:AF:B4:9A:84:E9:FE:62:A3:55:84:34:D5:64:58:54:CE Fingerprint (SHA1): 31:94:4D:46:ED:47:90:5F:3C:6C:90:F8:A3:B8:20:12:AA:51:1F:72 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE66 EE,O=EE66,C=US" Certificate 2 Subject: "CN=CA66 Intermediate,O=CA66,C=US" Certificate 3 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 4 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 5 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 6 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 7 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1293: AnyPolicyWithLevel: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 8. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1294: AnyPolicyWithLevel: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1295: explicitPolicy: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823191744 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1296: explicitPolicy: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1297: explicitPolicy: Exporting Root CA Root.der - PASSED chains.sh: Creating DB nonEVCADB certutil -N -d nonEVCADB -f nonEVCADB/dbpasswd chains.sh: #1298: explicitPolicy: Creating DB nonEVCADB - PASSED chains.sh: Creating Intermediate certifiate request nonEVCAReq.der certutil -s "CN=nonEVCA Intermediate, O=nonEVCA, C=US" -R -2 -d nonEVCADB -f nonEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o nonEVCAReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1299: explicitPolicy: Creating Intermediate certifiate request nonEVCAReq.der - PASSED chains.sh: Creating certficate nonEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i nonEVCAReq.der -o nonEVCARoot.der -f RootDB/dbpasswd -m 823191745 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1300: explicitPolicy: Creating certficate nonEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate nonEVCARoot.der to nonEVCADB database certutil -A -n nonEVCA -t u,u,u -d nonEVCADB -f nonEVCADB/dbpasswd -i nonEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1301: explicitPolicy: Importing certificate nonEVCARoot.der to nonEVCADB database - PASSED chains.sh: Creating DB EVCADB certutil -N -d EVCADB -f EVCADB/dbpasswd chains.sh: #1302: explicitPolicy: Creating DB EVCADB - PASSED chains.sh: Creating Intermediate certifiate request EVCAReq.der certutil -s "CN=EVCA Intermediate, O=EVCA, C=US" -R -2 -d EVCADB -f EVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EVCAReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1303: explicitPolicy: Creating Intermediate certifiate request EVCAReq.der - PASSED chains.sh: Creating certficate EVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i EVCAReq.der -o EVCARoot.der -f RootDB/dbpasswd -m 823191746 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1304: explicitPolicy: Creating certficate EVCARoot.der signed by Root - PASSED chains.sh: Importing certificate EVCARoot.der to EVCADB database certutil -A -n EVCA -t u,u,u -d EVCADB -f EVCADB/dbpasswd -i EVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1305: explicitPolicy: Importing certificate EVCARoot.der to EVCADB database - PASSED chains.sh: Creating DB otherEVCADB certutil -N -d otherEVCADB -f otherEVCADB/dbpasswd chains.sh: #1306: explicitPolicy: Creating DB otherEVCADB - PASSED chains.sh: Creating Intermediate certifiate request otherEVCAReq.der certutil -s "CN=otherEVCA Intermediate, O=otherEVCA, C=US" -R -2 -d otherEVCADB -f otherEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o otherEVCAReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1307: explicitPolicy: Creating Intermediate certifiate request otherEVCAReq.der - PASSED chains.sh: Creating certficate otherEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i otherEVCAReq.der -o otherEVCARoot.der -f RootDB/dbpasswd -m 823191747 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1308: explicitPolicy: Creating certficate otherEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate otherEVCARoot.der to otherEVCADB database certutil -A -n otherEVCA -t u,u,u -d otherEVCADB -f otherEVCADB/dbpasswd -i otherEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1309: explicitPolicy: Importing certificate otherEVCARoot.der to otherEVCADB database - PASSED chains.sh: Creating DB validEVDB certutil -N -d validEVDB -f validEVDB/dbpasswd chains.sh: #1310: explicitPolicy: Creating DB validEVDB - PASSED chains.sh: Creating EE certifiate request validEVReq.der certutil -s "CN=validEV EE, O=validEV, C=US" -R -d validEVDB -f validEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o validEVReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1311: explicitPolicy: Creating EE certifiate request validEVReq.der - PASSED chains.sh: Creating certficate validEVEVCA.der signed by EVCA certutil -C -c EVCA -v 60 -d EVCADB -i validEVReq.der -o validEVEVCA.der -f EVCADB/dbpasswd -m 823191748 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1312: explicitPolicy: Creating certficate validEVEVCA.der signed by EVCA - PASSED chains.sh: Importing certificate validEVEVCA.der to validEVDB database certutil -A -n validEV -t u,u,u -d validEVDB -f validEVDB/dbpasswd -i validEVEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1313: explicitPolicy: Importing certificate validEVEVCA.der to validEVDB database - PASSED chains.sh: Creating DB invalidEVDB certutil -N -d invalidEVDB -f invalidEVDB/dbpasswd chains.sh: #1314: explicitPolicy: Creating DB invalidEVDB - PASSED chains.sh: Creating EE certifiate request invalidEVReq.der certutil -s "CN=invalidEV EE, O=invalidEV, C=US" -R -d invalidEVDB -f invalidEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o invalidEVReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1315: explicitPolicy: Creating EE certifiate request invalidEVReq.der - PASSED chains.sh: Creating certficate invalidEVnonEVCA.der signed by nonEVCA certutil -C -c nonEVCA -v 60 -d nonEVCADB -i invalidEVReq.der -o invalidEVnonEVCA.der -f nonEVCADB/dbpasswd -m 823191749 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1316: explicitPolicy: Creating certficate invalidEVnonEVCA.der signed by nonEVCA - PASSED chains.sh: Importing certificate invalidEVnonEVCA.der to invalidEVDB database certutil -A -n invalidEV -t u,u,u -d invalidEVDB -f invalidEVDB/dbpasswd -i invalidEVnonEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1317: explicitPolicy: Importing certificate invalidEVnonEVCA.der to invalidEVDB database - PASSED chains.sh: Creating DB wrongEVOIDDB certutil -N -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd chains.sh: #1318: explicitPolicy: Creating DB wrongEVOIDDB - PASSED chains.sh: Creating EE certifiate request wrongEVOIDReq.der certutil -s "CN=wrongEVOID EE, O=wrongEVOID, C=US" -R -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o wrongEVOIDReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1319: explicitPolicy: Creating EE certifiate request wrongEVOIDReq.der - PASSED chains.sh: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA certutil -C -c otherEVCA -v 60 -d otherEVCADB -i wrongEVOIDReq.der -o wrongEVOIDotherEVCA.der -f otherEVCADB/dbpasswd -m 823191750 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1320: explicitPolicy: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA - PASSED chains.sh: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database certutil -A -n wrongEVOID -t u,u,u -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -i wrongEVOIDotherEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1321: explicitPolicy: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1322: explicitPolicy: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191744 (0x3110e8c0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 19:22:10 2017 Not After : Tue Aug 23 19:22:10 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:4a:d8:a2:b2:09:4a:8f:c1:d0:c8:64:be:e1:33:bf: 98:87:c0:41:d9:8b:69:96:a8:ca:f3:c2:16:92:60:5f: 34:64:08:84:e2:8e:64:8f:ab:a8:f5:45:51:76:76:22: 04:4a:4c:db:b8:29:42:3a:a1:5b:f0:2d:83:8d:47:a7: 49:ab:4d:3a:be:ca:a9:da:1d:8d:e8:e4:c1:32:24:64: 70:ac:5d:c0:eb:fc:92:69:64:ce:9c:30:94:23:50:e4: 69:26:61:33:69:ba:c2:a9:92:ee:03:51:92:cb:3c:34: 74:40:ac:3e:da:6e:6c:37:e8:93:d1:eb:28:12:4a:b7: a5:90:0d:79:18:d6:f5:b6:1b:60:32:19:fd:2c:e8:b9: 71:5b:e1:5e:b2:21:b7:0a:84:79:d9:b1:62:e7:89:69: 58:18:b9:ca:dc:f0:62:c7:4e:13:86:ee:f9:43:5d:7e: 01:77:56:65:7b:90:90:2c:5f:b7:01:af:cb:e5:48:f1: 80:c7:0d:81:0e:65:b6:2f:de:0e:ea:76:9d:9d:e8:e5: cd:7d:cc:a3:b2:a8:3a:c5:66:1b:a4:e5:ea:e5:71:da: 06:5c:c4:ad:44:90:54:8f:ed:18:9a:6f:f1:bf:45:c7: 96:d9:fe:58:a2:ca:a9:5b:6c:f3:e6:56:d7:3a:cd:e1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:06:28:8b:28:f1:f2:c3:24:12:93:3a:80:28:b9:76: 57:46:a9:6c:42:65:e9:ed:fc:f4:42:11:59:3b:70:32: 21:95:b4:62:a7:b6:67:28:20:7a:b4:f3:5f:ba:6c:49: 8f:16:d1:3e:4d:2c:24:29:c8:cd:47:ff:ac:73:db:cf: 3d:2a:32:5d:38:05:a8:88:70:4d:77:5c:f9:81:58:31: f4:56:ae:30:d5:b0:c2:49:3b:b0:06:bb:95:a7:64:fe: 4b:3d:da:10:7d:2d:40:a6:45:ad:02:2d:94:65:63:01: 02:3b:e8:aa:98:99:3e:03:d8:6d:b3:3a:71:86:9d:39: 2c:db:01:65:34:43:d8:42:1e:8d:d1:72:f9:48:66:46: 90:50:20:a2:cd:c4:08:90:d2:f1:d1:2d:4d:82:0e:5c: e6:11:93:c5:04:43:3c:dc:83:a1:c0:ec:01:7a:3e:f9: 9c:81:59:bd:25:a3:d2:c1:8e:4f:55:11:0e:27:52:c7: 1e:77:bd:4d:8f:e6:96:0e:7e:bd:40:3e:3d:84:22:0f: 27:8a:fb:30:0e:8f:d4:c6:41:11:c0:ef:aa:54:b7:a5: 61:df:91:eb:0c:7f:b3:6b:20:25:5d:c9:0f:c0:f9:54: 68:e7:eb:5a:22:60:8f:ca:cc:2e:e9:8f:3f:ad:37:b0 Fingerprint (SHA-256): CE:B2:FB:33:0E:71:A7:69:2E:30:C4:84:6C:A2:07:8F:A1:4E:53:DC:3F:9F:40:FD:F4:DD:43:5B:87:0D:95:EE Fingerprint (SHA1): ED:67:4F:15:93:CD:E5:A0:62:80:34:3D:A9:2D:D6:3B:9C:3B:1D:D4 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #1323: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1324: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1325: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "C,C,C" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1326: explicitPolicy: Importing certificate Root.der to AllDB database - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191744 (0x3110e8c0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 19:22:10 2017 Not After : Tue Aug 23 19:22:10 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:4a:d8:a2:b2:09:4a:8f:c1:d0:c8:64:be:e1:33:bf: 98:87:c0:41:d9:8b:69:96:a8:ca:f3:c2:16:92:60:5f: 34:64:08:84:e2:8e:64:8f:ab:a8:f5:45:51:76:76:22: 04:4a:4c:db:b8:29:42:3a:a1:5b:f0:2d:83:8d:47:a7: 49:ab:4d:3a:be:ca:a9:da:1d:8d:e8:e4:c1:32:24:64: 70:ac:5d:c0:eb:fc:92:69:64:ce:9c:30:94:23:50:e4: 69:26:61:33:69:ba:c2:a9:92:ee:03:51:92:cb:3c:34: 74:40:ac:3e:da:6e:6c:37:e8:93:d1:eb:28:12:4a:b7: a5:90:0d:79:18:d6:f5:b6:1b:60:32:19:fd:2c:e8:b9: 71:5b:e1:5e:b2:21:b7:0a:84:79:d9:b1:62:e7:89:69: 58:18:b9:ca:dc:f0:62:c7:4e:13:86:ee:f9:43:5d:7e: 01:77:56:65:7b:90:90:2c:5f:b7:01:af:cb:e5:48:f1: 80:c7:0d:81:0e:65:b6:2f:de:0e:ea:76:9d:9d:e8:e5: cd:7d:cc:a3:b2:a8:3a:c5:66:1b:a4:e5:ea:e5:71:da: 06:5c:c4:ad:44:90:54:8f:ed:18:9a:6f:f1:bf:45:c7: 96:d9:fe:58:a2:ca:a9:5b:6c:f3:e6:56:d7:3a:cd:e1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:06:28:8b:28:f1:f2:c3:24:12:93:3a:80:28:b9:76: 57:46:a9:6c:42:65:e9:ed:fc:f4:42:11:59:3b:70:32: 21:95:b4:62:a7:b6:67:28:20:7a:b4:f3:5f:ba:6c:49: 8f:16:d1:3e:4d:2c:24:29:c8:cd:47:ff:ac:73:db:cf: 3d:2a:32:5d:38:05:a8:88:70:4d:77:5c:f9:81:58:31: f4:56:ae:30:d5:b0:c2:49:3b:b0:06:bb:95:a7:64:fe: 4b:3d:da:10:7d:2d:40:a6:45:ad:02:2d:94:65:63:01: 02:3b:e8:aa:98:99:3e:03:d8:6d:b3:3a:71:86:9d:39: 2c:db:01:65:34:43:d8:42:1e:8d:d1:72:f9:48:66:46: 90:50:20:a2:cd:c4:08:90:d2:f1:d1:2d:4d:82:0e:5c: e6:11:93:c5:04:43:3c:dc:83:a1:c0:ec:01:7a:3e:f9: 9c:81:59:bd:25:a3:d2:c1:8e:4f:55:11:0e:27:52:c7: 1e:77:bd:4d:8f:e6:96:0e:7e:bd:40:3e:3d:84:22:0f: 27:8a:fb:30:0e:8f:d4:c6:41:11:c0:ef:aa:54:b7:a5: 61:df:91:eb:0c:7f:b3:6b:20:25:5d:c9:0f:c0:f9:54: 68:e7:eb:5a:22:60:8f:ca:cc:2e:e9:8f:3f:ad:37:b0 Fingerprint (SHA-256): CE:B2:FB:33:0E:71:A7:69:2E:30:C4:84:6C:A2:07:8F:A1:4E:53:DC:3F:9F:40:FD:F4:DD:43:5B:87:0D:95:EE Fingerprint (SHA1): ED:67:4F:15:93:CD:E5:A0:62:80:34:3D:A9:2D:D6:3B:9C:3B:1D:D4 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #1327: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1328: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1329: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1330: Mapping: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823191751 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1331: Mapping: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1332: Mapping: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1333: Mapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1334: Mapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823191752 --extCP --extPM < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #1335: Mapping: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1336: Mapping: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1337: Mapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1338: Mapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823191753 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1339: Mapping: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1340: Mapping: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1341: Mapping: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1342: Mapping: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 823191754 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1343: Mapping: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1344: Mapping: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1345: Mapping: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1346: Mapping: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #1347: Mapping: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1348: Mapping: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191751 (0x3110e8c7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 19:22:22 2017 Not After : Tue Aug 23 19:22:22 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ea:e7:36:67:46:71:af:85:f8:40:85:67:1e:50:f8:76: da:e1:c9:42:6d:eb:19:9a:07:8f:10:27:7e:f8:28:0e: e8:d5:23:43:4d:1d:f3:fe:12:58:36:08:9f:31:f3:1a: 31:7b:a5:75:f2:1d:5c:aa:a3:06:fe:ef:45:77:8c:14: 9c:93:0f:d6:cf:b0:1f:40:a1:bc:77:4a:d9:08:ea:76: 9c:99:38:4a:ee:05:79:c3:25:b2:98:5e:b7:c7:8f:4e: 57:b4:4c:53:88:23:c4:d4:33:2e:f0:46:d3:5d:18:95: cd:df:39:eb:c1:0b:81:8e:c6:84:35:10:d7:37:71:0e: fa:b3:8d:06:19:6c:56:d8:07:14:6b:e1:e1:c1:ad:cb: 00:15:95:5c:bb:0f:21:5f:b4:fd:6d:90:ad:51:7c:cb: a7:1b:21:00:6a:9e:2e:da:ff:15:a8:79:ea:d9:aa:4e: 4b:30:9e:db:1a:39:9e:78:12:74:64:64:3e:2e:4e:1a: 70:48:e8:3a:ce:28:1c:c7:ee:94:d3:43:80:9b:90:11: 74:9e:17:a7:81:03:40:cc:f7:d4:ee:0a:62:81:70:7c: 7d:8e:e3:7e:15:84:fa:1a:1c:1d:f9:ba:8a:5c:80:7e: 24:ec:6b:76:be:e7:fc:34:f7:0b:d9:24:44:53:ee:29 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a7:60:6e:3f:64:49:04:0d:bd:a9:c1:7b:d2:03:ac:2f: 03:90:64:bb:c3:ca:b9:f9:e0:85:f9:bb:82:5d:5f:f7: 16:3a:4f:c9:6c:49:5c:35:24:9d:5f:81:5e:7d:25:20: f4:f9:d1:92:86:6e:7a:8a:3d:f1:2c:25:b4:ba:76:d0: 6e:ac:1b:ef:e9:54:f8:93:76:02:e5:d2:9b:6d:df:34: 02:87:9c:a5:b3:b4:da:65:ff:be:84:51:0b:59:49:e2: 7c:9f:74:7e:e0:df:bc:38:e4:77:27:a3:fb:27:c3:da: 16:a1:4c:79:7c:18:ea:cd:2f:1c:5e:d4:58:2f:f6:e1: ef:a7:17:6c:ae:b8:aa:29:41:c1:43:bc:cd:78:a6:dd: 5a:78:15:99:7d:0d:7a:92:c8:cc:9f:bb:c1:48:1d:78: ee:49:0f:ed:72:43:74:53:29:fa:cf:0f:26:df:69:ea: 68:cb:9c:a6:64:6d:ed:8c:c9:f0:b4:eb:33:70:04:e0: f4:db:e5:f8:57:c9:0e:20:d0:ce:b2:53:ee:90:48:d4: c5:d8:33:a7:a8:e1:b8:6c:03:3f:3e:19:2f:80:53:d0: e8:5c:5d:ef:13:ae:53:9b:87:eb:f7:20:48:cf:ed:93: 57:70:a0:2d:61:80:46:ca:1b:52:85:21:30:64:50:d3 Fingerprint (SHA-256): BF:41:B7:91:4D:13:B5:51:31:D4:F3:64:C7:64:90:5A:8B:18:AD:4B:74:EB:37:D4:66:F9:43:1B:AD:5A:93:41 Fingerprint (SHA1): 17:BA:40:42:03:62:B0:F7:22:8C:97:FA:41:85:1C:41:F3:21:C5:A5 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1349: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1350: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1351: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191752 (0x3110e8c8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 19:22:23 2017 Not After : Tue Aug 23 19:22:23 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b1:91:00:b5:b9:4b:a5:e1:b0:45:3f:71:16:1c:01: 7c:c3:a4:8d:74:51:8e:7a:9b:01:f7:1b:00:06:4f:c4: 90:13:39:2a:7c:2f:05:21:19:47:98:c2:33:3a:d1:f3: 72:ce:c1:47:85:21:17:98:9f:f9:52:36:3d:9c:cf:f4: 19:1e:dd:5f:6b:0a:e4:89:10:60:de:6d:83:f7:9d:31: 83:0b:4d:89:ea:03:d9:9a:af:32:5e:71:b8:41:58:10: 4c:ee:80:1e:6e:56:57:02:d8:cd:5b:fb:e6:ed:1d:26: 7a:df:27:19:d9:7f:54:37:27:9a:6b:39:ab:34:aa:f4: 87:10:0e:d6:79:64:ad:ec:05:ce:50:bb:6d:29:11:d9: 03:c5:f7:3e:34:52:99:10:11:0f:87:00:b3:fc:e6:c4: aa:34:e4:d0:5e:b5:8c:86:5b:43:55:ec:a6:d5:18:f6: 2a:35:6e:ed:f3:fc:7d:21:13:f4:f1:8b:8c:12:2d:3b: a4:39:18:59:85:57:14:5a:31:5e:1b:19:f6:04:e5:a3: a5:d3:91:19:bf:7d:fc:a7:3d:40:68:d8:63:a9:e3:77: 52:fc:d2:1a:9e:68:90:df:fa:7d:25:c2:a0:d9:84:15: 5f:01:40:9d:bb:51:2c:a3:a6:22:4e:2e:8b:6a:52:95 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 25:72:e0:d3:90:96:7f:2b:95:00:75:be:d4:46:c0:15: 06:dd:05:10:51:ce:81:34:a8:3a:1e:4d:56:43:02:21: 68:64:31:f8:34:99:74:44:37:0e:a6:83:4e:7e:fe:05: ba:81:df:18:3f:9b:86:2c:a7:81:39:eb:28:7b:83:e8: f7:4b:ea:80:b6:07:da:39:7f:27:b0:a3:6d:3f:08:4d: c0:7d:70:c4:c2:1e:bf:3d:c4:f8:45:3a:0b:0a:63:1d: 63:0d:90:99:df:1e:4c:d7:f6:7d:7d:69:dc:ab:28:de: cb:a0:c8:00:c8:e7:f1:fc:f8:8f:d5:5e:b6:b4:e3:55: 8c:4e:85:ff:3c:4b:37:ad:0d:d9:bd:13:cb:b4:25:d6: 09:f5:5f:79:08:35:de:20:9f:00:d3:13:cc:a6:94:84: 4a:80:ae:66:a4:98:84:d5:fa:2f:2f:34:69:60:dd:21: 15:3e:2e:6a:e8:4f:66:67:1a:8e:2e:73:15:5d:e1:fa: e4:8d:a5:cb:94:c5:e2:ba:0a:7a:54:d3:15:72:af:cb: f1:8a:5f:1d:3d:aa:9c:00:4c:5d:d4:0a:fc:e4:86:6c: 26:63:0c:67:8f:16:99:bb:f5:ce:9a:1c:1d:90:88:cd: b9:4a:28:d5:ad:12:0c:7d:a4:cd:ab:3d:09:7b:52:14 Fingerprint (SHA-256): 16:83:16:46:3B:81:E7:72:68:95:27:49:96:0B:C3:7D:AD:36:7F:A2:9B:81:C6:40:56:DD:2F:0C:23:AF:22:48 Fingerprint (SHA1): 3A:0C:A3:86:BE:D8:75:43:14:C6:96:1A:47:D7:D4:99:1C:AA:CC:2D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1352: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1353: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191753 (0x3110e8c9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 19:22:25 2017 Not After : Tue Aug 23 19:22:25 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:15:bd:38:8d:2b:ac:6a:4a:55:51:8b:6d:19:0d:45: a4:b2:ec:8f:51:11:53:3a:07:7b:96:51:d0:3f:85:8b: e1:b1:89:33:62:32:c4:de:4b:1f:20:e3:1d:ba:c6:85: 12:0e:8e:95:1f:b5:af:64:20:74:3c:6a:1a:70:6c:9f: 07:d1:42:8f:d9:03:30:7b:c9:4d:7f:24:6d:39:4d:13: 62:38:13:4b:ab:5e:f2:b2:a6:40:7e:fe:2f:33:87:6a: da:61:4f:71:b2:b3:9f:f9:65:d2:30:f3:5a:4c:51:46: a1:3c:86:c0:84:65:d4:49:62:49:65:ed:11:3f:d4:33: fa:7e:5e:30:26:14:9c:d2:08:63:64:af:8f:32:10:9a: 26:e7:5c:e6:21:d8:e5:f0:56:db:fb:a2:46:9e:cd:dd: 59:65:24:56:27:0f:32:c7:9c:91:d1:af:98:bd:9d:62: 5d:81:3a:a6:03:04:1d:1b:ff:d1:9b:04:b8:f2:11:24: 47:e8:38:34:26:1a:af:1e:54:7f:5d:15:01:25:4b:f7: 5b:4f:9e:a4:d0:95:88:3e:ef:1b:b7:05:ca:74:72:96: 5f:96:bd:7e:32:95:dc:1d:21:80:cb:93:0b:31:71:d7: 39:e5:b4:4e:7d:22:45:99:49:d4:da:e7:3b:d6:32:f9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:d8:75:0a:65:72:0c:98:3f:f1:c7:cd:68:f5:25:95: 6a:8f:a2:07:02:ae:6e:17:51:dc:75:52:d8:36:79:ef: 43:80:3a:28:e2:9e:4a:fb:d1:bc:62:7a:f9:3b:a1:0c: 6d:e8:f3:5a:f0:79:9e:cb:45:4d:ec:14:b2:49:65:92: 0e:b5:28:38:83:99:aa:f7:9e:7a:50:01:f2:f8:15:f8: b8:a1:42:e2:3c:96:83:9e:34:09:66:e3:41:a8:a7:e0: 19:1b:cc:a6:6b:22:d1:1a:ee:b6:a4:32:aa:b6:4f:a9: 64:86:1a:05:25:09:67:2b:78:79:64:4d:62:b4:66:1a: b7:47:0b:ec:9f:4a:55:2e:ec:2d:63:47:0e:98:7e:bc: c2:ff:b3:66:63:a1:f6:d6:a3:00:ee:19:bb:3b:82:0a: 7f:51:c5:99:db:96:da:68:b4:24:6e:5f:bd:c1:32:31: 28:1a:99:81:fc:0a:8d:a6:6c:56:ea:5a:ba:bb:16:04: 59:cb:79:b0:5c:84:60:b1:42:7d:45:0f:a5:d6:cb:63: c1:52:43:98:84:56:86:9b:ea:e9:94:8e:e1:7a:b1:d1: 4e:3b:c0:ff:f6:9b:b1:66:13:a8:c8:f5:a6:26:82:99: 92:61:8f:14:42:2c:40:07:fa:c3:ba:a9:4d:6c:b4:83 Fingerprint (SHA-256): EE:02:0A:AB:79:F9:DC:B2:3D:83:3F:C7:0E:7D:E8:8C:4E:2D:59:7B:88:0D:75:A4:0A:26:4A:4F:0B:5E:FB:2E Fingerprint (SHA1): 98:35:EE:53:05:DC:9C:99:C6:87:B3:D4:64:86:7F:83:A0:6D:1B:67 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #1354: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1355: Mapping2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823191755 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1356: Mapping2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1357: Mapping2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1358: Mapping2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1359: Mapping2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823191756 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1360: Mapping2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1361: Mapping2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1362: Mapping2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1363: Mapping2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823191757 --extCP --extPM < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #1364: Mapping2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1365: Mapping2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #1366: Mapping2: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1367: Mapping2: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i CA3Req.der -o CA3CA2.der -f CA2DB/dbpasswd -m 823191758 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1368: Mapping2: Creating certficate CA3CA2.der signed by CA2 - PASSED chains.sh: Importing certificate CA3CA2.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1369: Mapping2: Importing certificate CA3CA2.der to CA3DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1370: Mapping2: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1371: Mapping2: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i UserReq.der -o UserCA3.der -f CA3DB/dbpasswd -m 823191759 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1372: Mapping2: Creating certficate UserCA3.der signed by CA3 - PASSED chains.sh: Importing certificate UserCA3.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1373: Mapping2: Importing certificate UserCA3.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1374: Mapping2: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1375: Mapping2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #1376: Mapping2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1377: Mapping2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA2.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA2.der chains.sh: #1378: Mapping2: Importing certificate CA3CA2.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191755 (0x3110e8cb) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 19:22:29 2017 Not After : Tue Aug 23 19:22:29 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:a4:55:78:5b:9f:47:79:ac:f3:6e:06:6f:3c:20:00: df:9b:6d:9a:48:0a:86:a5:e8:67:18:0c:1f:9f:cf:fd: bf:ab:72:f9:ed:6f:37:4e:30:8c:5b:76:86:1e:ef:a0: 02:7c:6c:e9:a1:d2:21:c9:f2:31:e2:73:c5:cd:b8:79: e8:de:8d:ef:a1:d1:c7:78:37:5f:06:06:7f:50:ef:35: dd:c0:d2:dc:12:ea:74:91:90:0d:9a:60:38:f3:6a:3f: 9a:8d:73:4e:d7:b0:07:51:8d:e3:64:8c:1f:fa:89:76: 74:41:d6:6b:84:a6:80:92:34:45:e1:81:d0:36:ab:a4: 07:c8:18:04:58:28:a6:f7:31:cf:f5:cc:d5:a0:3a:12: a8:78:ab:6c:f0:1a:23:f6:2e:89:03:88:d0:d0:0e:ea: bc:62:33:ba:eb:7f:89:ce:22:af:08:27:56:35:80:54: ad:70:a9:a8:7c:6c:1d:14:d7:5e:6c:3b:2e:0a:1a:77: 7a:ff:b2:05:44:08:24:4d:f6:43:d2:ec:d6:01:b0:5c: 83:23:21:cb:ae:42:5f:54:03:a6:39:ba:f5:0b:cd:c3: 5d:2b:46:2b:c4:e9:5c:ae:2a:3c:4d:ba:35:c7:b1:95: 22:03:64:52:7e:02:b7:01:8e:d6:91:10:7b:42:8f:59 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 42:b3:69:3a:c3:54:0a:63:29:50:b8:70:b3:28:e8:a2: bb:27:29:7c:5c:e3:3d:04:29:88:9f:5b:93:24:42:e6: a8:da:81:95:e4:71:9a:1b:3a:55:90:04:11:20:1e:c4: 45:c0:01:f2:5d:ce:e4:f7:d3:a0:78:3a:1a:a2:0f:06: 0e:41:a9:68:57:ab:e9:a9:33:cc:24:31:be:67:9d:73: 1f:c2:91:fd:b0:df:b9:20:7e:d0:7e:3e:94:ec:a2:00: 7b:84:c5:9f:70:79:f1:74:08:66:15:31:a1:8d:1b:59: 03:f3:9f:1b:35:65:cf:1d:d8:5e:be:0d:2c:84:e4:ec: f1:05:c0:c3:68:cd:e5:c3:75:d5:e5:39:86:99:97:2f: 76:0c:0b:41:4a:33:f8:9c:0c:ae:66:6b:0c:eb:38:5f: 85:76:b1:8f:65:86:7d:d4:40:c4:11:7a:75:9b:3b:83: 0a:88:41:d3:aa:3e:db:ce:05:8e:fb:ff:06:84:c6:ea: 1b:f4:6e:89:2a:08:e3:a3:96:2c:ac:56:56:9c:ee:1e: 6f:02:26:cf:41:7b:70:dd:39:79:50:7d:ae:d3:28:36: ac:ce:d9:40:55:14:72:34:ee:de:50:b7:b9:fe:88:dd: e3:97:90:76:67:47:73:77:96:53:66:3a:21:46:dc:a2 Fingerprint (SHA-256): F3:CA:D1:15:24:61:FC:9F:96:57:0B:07:53:42:5B:6F:97:85:67:2F:E5:53:F1:F9:AF:E2:7A:FC:5C:F8:EC:07 Fingerprint (SHA1): AF:FD:72:4B:4E:0E:9A:1D:25:DD:5C:61:ED:0C:8A:04:AA:C2:55:E8 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1379: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1380: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191756 (0x3110e8cc) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 19:22:31 2017 Not After : Tue Aug 23 19:22:31 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ab:94:68:ac:f1:5f:25:30:93:bf:1a:44:8c:15:d5:04: 3b:55:df:04:34:3a:34:fe:61:b3:f6:8d:16:11:33:10: 46:a0:37:6e:5d:f6:4d:d1:d4:c2:ff:e1:c0:01:ee:d1: 91:33:f3:4d:dc:30:54:04:94:1b:59:6e:a9:9d:66:93: 3c:d9:d2:e7:2b:80:90:12:c7:51:f6:61:dd:dd:45:5b: a8:9a:ec:f1:2e:09:20:e7:34:b9:10:7a:2b:e1:d2:ea: 35:57:f0:e7:3b:5f:55:ef:97:d1:38:82:c1:e4:b6:29: 22:35:3a:4e:be:0e:f5:0d:46:20:15:b4:71:77:59:28: 1f:16:0f:09:df:62:ff:10:6d:67:c6:f1:69:8b:0f:6d: 45:a5:53:68:a7:0d:12:f4:22:bd:5c:67:fe:4f:cc:a4: f9:12:a7:74:2a:2d:37:c4:40:c8:0a:20:12:d2:77:c9: 8b:b7:5a:da:5d:95:b6:f1:34:aa:a7:56:76:7a:45:0a: 8d:6c:a0:07:9c:eb:b4:63:61:5e:a4:fd:8b:eb:bf:2b: 90:c8:a8:1c:6e:63:82:74:fb:3d:06:00:33:b5:a8:ef: 6b:9b:9d:98:a1:10:1b:db:1d:b1:17:4e:10:cf:28:09: 7c:cd:93:98:f3:c8:d4:8b:65:b1:32:a5:3e:a4:42:a9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 80:da:ff:ed:67:e6:0d:e4:c7:ff:37:c3:92:75:7b:55: 9d:aa:06:6e:3f:55:81:a7:75:6b:5b:be:01:e9:71:49: 60:ed:e1:dd:30:54:df:af:94:b1:0f:56:f4:91:bb:2f: d3:0f:29:bf:23:fe:ca:c6:3d:93:11:63:2b:58:98:85: fc:93:90:3a:42:f6:07:e9:fa:7b:d8:31:cc:dc:71:36: 95:a9:86:44:06:d3:9b:4a:5e:77:82:4e:2d:13:69:13: fc:27:73:43:4f:cd:65:e2:49:84:5c:84:b4:9a:7e:11: 5b:7d:17:03:db:5a:02:af:50:29:07:6f:b0:58:43:0f: 39:c2:ab:ff:86:2b:09:77:50:5f:e0:9b:7e:2e:57:11: d8:a6:26:80:f2:3e:80:74:8f:40:80:cd:00:43:c6:21: 09:49:85:66:3b:e7:e6:4e:04:ea:36:bd:7a:5e:5c:92: 07:c1:1d:44:b0:9b:2e:c9:bf:c2:c1:37:bb:93:96:ef: 25:16:6a:0e:e2:74:bb:60:fc:cf:70:3c:77:e6:2d:7d: b9:d7:26:29:62:e5:e6:74:75:1b:ec:e3:23:a3:6a:cc: cf:0a:6c:5d:cb:a0:c5:b4:2f:69:54:00:50:2a:16:1f: a8:82:85:b2:84:f6:e4:c0:f9:be:44:58:d9:7b:4e:22 Fingerprint (SHA-256): 97:14:97:C6:72:83:76:EA:A3:F9:A8:E3:11:0C:A1:B3:E0:29:2D:45:D3:BB:3A:C4:C9:D2:AB:93:AF:36:B1:9C Fingerprint (SHA1): A1:CF:07:D2:ED:70:2B:05:0E:85:32:82:D6:1F:E1:D5:2B:DD:D0:FE Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1381: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1382: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1383: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191757 (0x3110e8cd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 19:22:33 2017 Not After : Tue Aug 23 19:22:33 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6b:86:f7:d0:ee:63:f6:a9:09:e3:8b:85:01:d4:29: ba:7b:42:4e:75:dc:7a:f7:09:d2:f6:c3:38:ff:d6:a0: 55:1a:5d:15:c7:1e:8c:67:dc:89:5b:94:a1:95:61:a9: 51:d0:31:4e:aa:db:fb:49:05:53:ee:90:b6:56:69:f0: 51:6f:7a:ef:24:00:dd:4e:dc:0f:78:6f:ab:7c:0e:86: 06:a3:1e:1f:b8:d9:9c:ed:83:07:74:57:b5:d7:48:2f: 1f:c4:fd:a3:b9:89:e5:e9:88:03:69:4e:1f:91:02:1f: 92:67:70:c2:e3:a3:22:ec:35:e6:ab:45:f0:cf:3c:f1: 9f:17:33:dd:6b:8a:95:00:09:07:01:d1:4a:c5:f8:a0: 89:78:03:87:5a:b4:0a:bd:70:7d:c0:18:ad:ef:54:e2: b9:ce:5e:3a:73:f4:45:19:dd:d4:4a:a3:45:b8:6e:6d: fe:d6:96:80:0f:4a:5a:50:a7:31:66:97:e7:28:8e:04: 5b:91:73:ce:77:a0:07:21:f9:17:52:44:e8:9c:d8:88: 07:f7:da:dd:df:20:2f:1a:1d:40:a6:08:91:fb:42:9c: d4:87:fb:1d:b3:99:43:c6:bd:b0:b0:c7:1a:ae:72:aa: a6:2b:11:18:5d:d6:bf:ee:4c:fd:b1:79:f5:d0:c9:a1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 73:7f:93:df:f9:59:05:f6:da:c8:39:f6:56:4b:b5:43: b7:54:9e:c7:df:27:fa:86:06:95:e9:ef:cf:9b:2f:aa: 40:62:7d:20:9b:65:b9:bc:39:6c:4d:32:a8:3a:16:56: 0c:33:4d:75:77:e4:d1:97:44:72:1f:44:f8:01:f2:bd: d9:dd:b2:95:f8:af:e5:e8:7e:83:9a:da:e6:e5:fa:42: 0b:2b:92:18:87:6e:cf:61:fc:c8:b0:8c:95:e7:b6:d4: 60:c5:1e:f3:66:28:ec:c0:f3:f8:1a:af:b6:07:61:75: d6:da:80:e7:dc:e0:79:29:24:b7:fc:29:d4:eb:e9:ae: 10:21:ee:62:92:2c:8f:ca:71:76:80:75:97:06:36:6e: 7b:04:bd:ff:05:a8:da:97:21:9d:50:59:f9:17:f5:71: 1e:d9:63:0d:a2:7e:ba:4c:b3:3a:07:e3:d5:e0:d4:96: 91:81:f6:15:6a:3d:56:cb:7e:15:86:b2:bd:5f:30:0e: 7b:a6:98:7f:53:bf:8d:a0:f9:2a:34:a4:eb:b1:30:d0: 66:97:37:3d:a2:fd:b8:24:98:9a:1e:3e:72:37:29:d0: 5b:a2:02:c4:50:f6:d8:40:4c:65:97:2f:b7:a1:9c:16: f5:e8:80:9e:4d:4e:86:83:97:e9:62:f1:03:d0:39:23 Fingerprint (SHA-256): 11:6F:29:53:A4:55:14:8E:D9:68:EB:71:B0:85:63:A6:FB:B9:4D:0B:1E:56:EC:3F:DA:95:5F:7F:63:70:50:41 Fingerprint (SHA1): 2D:38:28:52:6D:4E:29:AF:65:34:BB:18:C8:31:22:68:18:AC:48:FD Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #1384: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1385: AIA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823191760 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1386: AIA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1387: AIA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1388: AIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1389: AIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823191761 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1390: AIA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1391: AIA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1392: AIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1393: AIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823191762 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9634/localhost-2684-CA1Root-823191539.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1394: AIA: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1395: AIA: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1396: AIA: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1397: AIA: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 823191763 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1398: AIA: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1399: AIA: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der vfychain -d UserDB -pp -vv UserCA2.der CA2CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA1 Intermediate,O=CA1,C=US Returned value is 1, expected result is fail chains.sh: #1400: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der vfychain -d UserDB -pp -vv -f UserCA2.der CA2CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191760 (0x3110e8d0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 19:22:39 2017 Not After : Tue Aug 23 19:22:39 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ce:05:58:04:ad:e2:80:28:2b:2a:00:88:43:22:68:e4: dd:cb:aa:31:f3:ce:e6:56:57:30:9f:39:33:03:87:76: ce:80:70:db:43:3e:2d:bc:72:4b:24:ca:19:cf:5d:17: 7b:d9:7b:e1:e5:21:69:70:0c:aa:6b:a0:ba:3a:0c:80: 07:07:87:ee:a2:b6:5a:2d:c4:27:c5:0f:5a:0a:35:05: e7:c4:64:68:ff:ef:9f:08:38:a6:2e:5f:d4:54:a6:80: 92:09:82:da:71:4f:f3:29:9b:94:c0:64:c3:30:06:1f: 5f:6d:19:65:d8:49:2f:ea:32:54:17:7d:e1:89:70:3e: 60:c7:00:5c:3e:03:fb:55:57:7c:06:1a:58:9b:f7:a8: a9:dc:5e:97:c2:f0:c6:d2:c5:c4:c7:d6:4e:e1:f2:3e: cf:b7:c1:3a:80:1d:b9:05:68:f5:62:e9:4d:5e:f9:4b: ff:86:d5:e1:e3:a8:04:28:55:fe:8e:77:f5:b5:25:c8: 62:66:3c:12:5d:5b:dd:1d:01:6d:3c:bc:60:19:a5:52: 8a:59:d7:c4:34:de:d4:a9:07:7d:a4:5b:1b:3e:88:6e: 5b:07:1b:38:d1:c2:24:d8:53:d3:c8:c7:cd:78:1d:8e: 05:86:e1:90:3d:da:2e:08:b0:49:f1:e8:86:b3:c2:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:fc:87:52:10:93:2d:69:8f:86:62:06:65:fc:6a:48: bf:94:7e:7c:3f:88:fb:39:bd:52:8f:59:9e:c3:00:55: 7c:8b:6a:cd:90:50:49:99:f0:01:38:40:6a:21:d0:37: f7:44:cc:a2:17:e1:cd:d4:a0:a3:4b:97:43:2d:50:7b: be:e2:d4:33:d6:52:82:76:5f:1d:c1:66:57:81:8b:c4: 18:0b:dd:d0:2e:9e:cd:79:44:ab:46:24:13:3b:32:a2: 3e:c1:ca:0e:26:b7:39:8a:0c:dc:82:45:99:d4:56:fa: 2c:ce:6a:c2:6d:34:89:72:bb:e7:cb:82:45:97:2f:92: 8b:25:94:f2:2f:46:e9:b5:ce:e5:2f:33:39:9b:c6:dd: 11:76:a6:ea:d3:e2:ca:08:83:e8:f3:7c:82:97:2f:7b: 98:3d:10:4d:5d:d2:62:51:77:9a:18:a3:0e:cd:7f:37: a9:e9:90:28:ae:3f:ca:ad:01:9f:f1:7c:61:93:96:55: 58:8b:cd:36:8f:dd:04:5e:e7:57:d8:4a:72:7e:1e:57: 57:d4:a5:81:ff:48:45:74:bc:c4:4a:77:0d:99:6a:f1: 8f:f5:e1:54:0b:31:9c:fd:51:e5:33:31:3f:3a:33:f8: 08:da:a6:12:92:1c:13:fc:d7:fe:13:3c:35:f1:bf:68 Fingerprint (SHA-256): 66:3E:0F:E7:03:D0:2E:AD:9F:45:A8:B2:59:04:02:01:D2:CF:26:15:9E:98:45:9A:F6:71:0B:5E:1C:F5:23:54 Fingerprint (SHA1): C2:59:F7:51:43:93:D2:3F:07:4D:72:39:C5:3F:11:A3:1C:37:FC:A8 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1401: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #1402: BridgeWithAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823191764 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1403: BridgeWithAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #1404: BridgeWithAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #1405: BridgeWithAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823191765 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1406: BridgeWithAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #1407: BridgeWithAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #1408: BridgeWithAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1409: BridgeWithAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 823191766 -7 Bridge@Army < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1410: BridgeWithAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1411: BridgeWithAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 823191767 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1412: BridgeWithAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1413: BridgeWithAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #1414: BridgeWithAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1415: BridgeWithAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1416: BridgeWithAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 823191768 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9634/localhost-2684-Bridge-823191540.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1417: BridgeWithAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1418: BridgeWithAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1419: BridgeWithAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1420: BridgeWithAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 823191769 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1421: BridgeWithAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1422: BridgeWithAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #1423: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191764 (0x3110e8d4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 19:22:44 2017 Not After : Tue Aug 23 19:22:44 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:d1:fc:14:0f:51:5d:b4:d9:47:6f:98:3c:8e:74:d0: 14:5d:e8:ab:5e:0a:2a:f0:37:99:8b:75:77:fc:95:cf: 68:e1:e7:3d:8f:30:65:fe:9c:bb:36:b8:8b:eb:70:cf: 5d:3e:c6:53:ec:50:1a:b5:96:6e:7f:9f:3c:a0:c1:82: a4:88:d4:dc:fe:ef:9b:f0:8f:3f:c0:8d:1e:7f:53:66: 9b:87:ec:d2:86:5d:2b:0f:17:9c:d0:92:ee:46:12:7b: 11:e3:24:15:83:00:2e:8f:b4:a6:7d:6a:d0:95:29:d0: b0:8f:12:ce:58:76:f0:08:ff:49:98:e6:eb:cb:63:eb: 87:d9:ed:47:ef:28:7e:19:95:40:ab:b6:34:b0:4c:2a: 2a:97:f4:8f:7b:e9:6c:fe:a8:be:e6:43:48:7f:89:b3: 72:aa:4d:38:43:66:99:8e:f1:ff:03:37:77:b3:c2:bd: b4:d1:f5:9c:fe:c7:49:65:43:44:99:53:a2:f5:b4:e9: c1:9d:95:9d:e6:3c:0a:1e:f1:60:89:a9:a4:04:d1:a4: 51:ca:70:d2:1d:e0:24:74:a5:d2:35:61:0b:6e:47:3e: e8:bd:07:cf:8b:ed:8c:7f:2e:77:30:67:17:0c:10:2c: 7e:a4:77:c1:4c:0b:75:e8:23:21:4a:42:8b:1e:4c:fb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 43:bd:d8:cc:9d:c0:25:a6:c7:32:ae:d1:aa:d6:4b:31: 2f:4e:a5:51:6a:58:26:d2:11:3e:90:cb:57:b2:7b:83: c3:a0:af:9e:5e:72:90:e7:1d:f3:66:66:07:af:97:87: 6d:40:70:8e:0f:22:19:39:a8:fb:7a:02:8b:09:65:ad: 85:31:2f:5d:59:8a:de:a7:fc:7b:63:41:21:15:f6:48: ca:ea:5b:bd:60:1c:71:aa:21:47:ec:13:e4:cb:e7:d7: e4:45:3f:bd:7e:4d:f9:00:5d:ee:f2:20:99:23:78:ff: 96:57:68:f6:b9:d5:58:d5:f2:9e:33:cc:fa:3d:ec:cc: fd:29:ad:ba:9e:e2:f4:8e:2d:2b:66:ca:15:11:ab:7b: 35:66:fa:b8:54:15:41:1f:71:cb:4b:d1:aa:36:4f:a7: 79:e1:37:42:f4:9a:a5:f3:21:06:1d:6a:ca:03:21:e2: f6:16:27:d1:71:bb:f2:66:d6:aa:8c:52:9b:47:d8:9d: fb:97:e4:11:ae:d2:79:df:01:49:d6:ce:fa:2e:4a:74: f5:d9:11:15:ac:0e:4b:c6:95:db:a1:92:b0:33:3e:7d: 9f:0c:e4:67:ca:f9:e4:c4:74:b8:bf:0d:31:b6:ab:9c: 9b:af:74:18:77:25:85:ff:08:7c:c7:02:4c:97:dd:e7 Fingerprint (SHA-256): EA:AA:8E:FF:E5:CA:07:29:0A:25:2D:79:8A:BD:82:D3:86:09:DB:5F:7D:86:1D:DF:69:FB:A9:16:38:90:D7:DB Fingerprint (SHA1): 2C:60:D7:D7:D8:40:74:C3:5F:94:79:B9:70:58:E1:5B:71:70:BB:DA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1424: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191765 (0x3110e8d5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 19:22:45 2017 Not After : Tue Aug 23 19:22:45 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9a:cc:12:98:1a:a8:0b:74:b4:74:b7:3d:cd:c2:97:f2: 33:65:9c:83:3d:c6:32:76:65:c7:73:0d:2d:ef:af:e4: 82:35:ef:54:93:4a:55:de:64:ca:ce:02:cf:cd:c1:13: a6:57:c5:26:a1:e3:9c:b1:a7:ec:08:2f:03:bd:15:45: 22:b6:30:9b:19:f7:a8:79:71:c8:4e:20:46:04:6e:4a: ac:99:ab:88:e5:30:37:18:17:48:27:d3:2d:f2:29:28: 2c:03:bc:db:3b:50:2b:f7:ea:3a:2a:9f:96:2e:9d:88: 79:75:5a:b2:97:18:a9:87:f7:97:02:cc:1f:09:2f:cd: 20:92:ef:93:22:a0:13:20:8a:c5:05:a2:81:7f:f6:ad: da:b4:c1:87:f8:1a:2a:3a:64:89:e7:1a:c8:5b:ae:20: c3:3f:da:39:8b:a3:7c:5e:83:a4:ac:bb:61:e7:b3:6f: 5c:f9:62:0a:ea:72:79:c1:9c:88:a4:6f:35:87:f6:5c: 14:ff:15:7c:d8:7e:d6:08:8b:f7:a2:ae:36:47:32:f5: 2b:00:1c:ed:43:ac:63:91:c2:c9:02:1d:ba:4f:e7:06: e5:e5:ac:ce:6a:4d:53:9b:4e:eb:69:ab:5b:77:ce:08: a7:b6:a8:44:d9:f4:2e:8f:61:1c:72:7c:ad:c9:65:3d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:8d:1d:18:85:48:dc:a8:be:ad:33:0a:3f:e3:fe:36: 9b:f9:dc:f1:06:07:39:82:16:71:c7:ba:4f:6c:48:10: 69:65:53:a6:03:cf:2d:a7:d3:ef:14:c2:50:76:97:fe: 21:ca:e2:75:e9:8f:df:d3:c3:1d:8e:5b:66:29:b3:b9: 09:dd:61:a0:b6:f6:6f:40:f3:ca:67:30:f6:fc:42:30: 00:1d:af:10:f1:00:75:b6:c7:71:9f:c2:1f:7f:0e:c1: 6b:37:50:e9:7b:8c:88:c2:b4:1c:b3:c7:fc:72:67:dc: 0b:b5:86:38:35:9f:8e:f3:02:11:a3:93:40:c4:d7:0c: 08:42:0e:94:e1:09:5a:fa:62:f3:39:3e:d9:87:0b:b1: a2:30:ae:22:ac:f6:64:63:b5:8f:6e:b6:8d:96:09:5a: a4:5a:40:6d:ff:1a:cd:97:d7:08:b1:20:9d:83:60:fa: 55:b4:ae:b6:e9:ef:ba:4c:c6:00:7c:19:0a:20:53:2f: 45:35:d2:cd:a5:b6:d0:71:ef:8c:ac:39:45:e6:65:d6: 21:d9:b0:0c:98:03:e2:cf:c7:64:8a:05:c2:64:66:9a: 4b:bf:c0:54:d5:39:a7:7e:17:1b:0b:3f:7d:43:e7:37: fe:8b:87:4e:f4:1b:c5:09:b5:fb:ed:84:bb:d8:59:73 Fingerprint (SHA-256): DF:B3:CD:EA:F2:BE:91:02:DD:E3:BE:6F:35:82:C7:1E:60:88:C8:82:15:53:41:68:1A:84:B2:6B:2B:6C:5B:E7 Fingerprint (SHA1): 67:B8:17:EF:5A:3B:84:B8:A3:E7:76:B1:FC:BF:72:FA:92:75:A8:28 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1425: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191765 (0x3110e8d5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 19:22:45 2017 Not After : Tue Aug 23 19:22:45 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9a:cc:12:98:1a:a8:0b:74:b4:74:b7:3d:cd:c2:97:f2: 33:65:9c:83:3d:c6:32:76:65:c7:73:0d:2d:ef:af:e4: 82:35:ef:54:93:4a:55:de:64:ca:ce:02:cf:cd:c1:13: a6:57:c5:26:a1:e3:9c:b1:a7:ec:08:2f:03:bd:15:45: 22:b6:30:9b:19:f7:a8:79:71:c8:4e:20:46:04:6e:4a: ac:99:ab:88:e5:30:37:18:17:48:27:d3:2d:f2:29:28: 2c:03:bc:db:3b:50:2b:f7:ea:3a:2a:9f:96:2e:9d:88: 79:75:5a:b2:97:18:a9:87:f7:97:02:cc:1f:09:2f:cd: 20:92:ef:93:22:a0:13:20:8a:c5:05:a2:81:7f:f6:ad: da:b4:c1:87:f8:1a:2a:3a:64:89:e7:1a:c8:5b:ae:20: c3:3f:da:39:8b:a3:7c:5e:83:a4:ac:bb:61:e7:b3:6f: 5c:f9:62:0a:ea:72:79:c1:9c:88:a4:6f:35:87:f6:5c: 14:ff:15:7c:d8:7e:d6:08:8b:f7:a2:ae:36:47:32:f5: 2b:00:1c:ed:43:ac:63:91:c2:c9:02:1d:ba:4f:e7:06: e5:e5:ac:ce:6a:4d:53:9b:4e:eb:69:ab:5b:77:ce:08: a7:b6:a8:44:d9:f4:2e:8f:61:1c:72:7c:ad:c9:65:3d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:8d:1d:18:85:48:dc:a8:be:ad:33:0a:3f:e3:fe:36: 9b:f9:dc:f1:06:07:39:82:16:71:c7:ba:4f:6c:48:10: 69:65:53:a6:03:cf:2d:a7:d3:ef:14:c2:50:76:97:fe: 21:ca:e2:75:e9:8f:df:d3:c3:1d:8e:5b:66:29:b3:b9: 09:dd:61:a0:b6:f6:6f:40:f3:ca:67:30:f6:fc:42:30: 00:1d:af:10:f1:00:75:b6:c7:71:9f:c2:1f:7f:0e:c1: 6b:37:50:e9:7b:8c:88:c2:b4:1c:b3:c7:fc:72:67:dc: 0b:b5:86:38:35:9f:8e:f3:02:11:a3:93:40:c4:d7:0c: 08:42:0e:94:e1:09:5a:fa:62:f3:39:3e:d9:87:0b:b1: a2:30:ae:22:ac:f6:64:63:b5:8f:6e:b6:8d:96:09:5a: a4:5a:40:6d:ff:1a:cd:97:d7:08:b1:20:9d:83:60:fa: 55:b4:ae:b6:e9:ef:ba:4c:c6:00:7c:19:0a:20:53:2f: 45:35:d2:cd:a5:b6:d0:71:ef:8c:ac:39:45:e6:65:d6: 21:d9:b0:0c:98:03:e2:cf:c7:64:8a:05:c2:64:66:9a: 4b:bf:c0:54:d5:39:a7:7e:17:1b:0b:3f:7d:43:e7:37: fe:8b:87:4e:f4:1b:c5:09:b5:fb:ed:84:bb:d8:59:73 Fingerprint (SHA-256): DF:B3:CD:EA:F2:BE:91:02:DD:E3:BE:6F:35:82:C7:1E:60:88:C8:82:15:53:41:68:1A:84:B2:6B:2B:6C:5B:E7 Fingerprint (SHA1): 67:B8:17:EF:5A:3B:84:B8:A3:E7:76:B1:FC:BF:72:FA:92:75:A8:28 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1426: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #1427: BridgeWithHalfAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823191770 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1428: BridgeWithHalfAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #1429: BridgeWithHalfAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #1430: BridgeWithHalfAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823191771 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1431: BridgeWithHalfAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #1432: BridgeWithHalfAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #1433: BridgeWithHalfAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1434: BridgeWithHalfAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 823191772 -7 Bridge@Army < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1435: BridgeWithHalfAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1436: BridgeWithHalfAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 823191773 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1437: BridgeWithHalfAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1438: BridgeWithHalfAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #1439: BridgeWithHalfAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1440: BridgeWithHalfAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1441: BridgeWithHalfAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 823191774 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9634/localhost-2684-Bridge-823191541.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1442: BridgeWithHalfAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1443: BridgeWithHalfAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1444: BridgeWithHalfAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1445: BridgeWithHalfAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 823191775 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1446: BridgeWithHalfAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1447: BridgeWithHalfAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1448: BridgeWithHalfAIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1449: BridgeWithHalfAIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 823191776 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9634/localhost-2684-BridgeNavy-823191542.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1450: BridgeWithHalfAIA: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1451: BridgeWithHalfAIA: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1452: BridgeWithHalfAIA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1453: BridgeWithHalfAIA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 823191777 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1454: BridgeWithHalfAIA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1455: BridgeWithHalfAIA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #1456: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191770 (0x3110e8da) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 19:22:52 2017 Not After : Tue Aug 23 19:22:52 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:de:e9:22:7c:e5:88:7b:8a:8e:78:39:ba:95:fa:24: 27:a5:01:f0:be:8f:7a:70:8e:80:75:b6:82:77:9e:24: 13:03:a1:5f:e5:1e:4b:20:f4:98:50:84:25:20:46:95: 54:9f:fb:99:c6:2a:3d:c4:ab:19:64:45:b6:7a:e2:4c: 5c:ff:55:d1:67:1c:9c:22:b0:32:a6:7f:d7:88:59:d4: 60:f5:bd:3b:78:02:35:41:b7:a1:b5:76:da:be:37:4a: b8:b3:08:c5:78:6b:7c:40:32:07:59:65:5b:45:97:a7: d3:99:30:8b:a0:e8:06:23:dc:a9:88:c7:7e:be:c9:5f: 6d:2c:e3:00:e8:11:ca:5b:b6:4c:ae:c6:02:70:e7:d7: 32:e4:b3:2a:98:be:9f:d8:07:51:9b:ca:83:78:4d:fa: 23:49:9a:30:44:de:e2:f9:06:ca:6e:11:84:8a:93:c7: cb:ff:8e:41:0e:23:b3:7e:fe:58:86:9b:d4:cf:55:08: e3:54:39:cc:6f:1b:0d:56:4d:4e:a3:40:b7:f0:af:d5: 1b:25:23:68:56:2d:19:6d:e8:90:e0:d4:74:5f:57:c3: ad:52:a4:52:fd:8a:36:99:29:90:a8:d4:8a:c2:74:ec: ce:fe:3a:70:f2:dc:72:17:5b:94:93:ba:c6:35:35:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a2:9e:8a:48:20:ea:85:74:00:89:4f:c1:6a:70:1e:5c: 3a:9b:c7:0b:bf:fc:5d:70:71:6f:53:35:d4:74:61:93: 1d:ca:56:a3:6d:37:c4:34:0e:41:c7:c2:79:65:fe:a9: cf:33:a8:e2:35:4f:e4:d8:42:fb:23:b1:be:87:0c:3e: 6f:d5:cd:45:9c:31:1b:47:d8:ce:93:da:21:f8:14:cb: 6c:e2:16:04:a0:12:db:f1:a8:9f:16:80:d2:40:27:87: ca:4d:87:66:29:04:f0:85:da:b8:2e:79:4c:a8:e9:42: 5a:12:05:62:57:d3:5a:90:d2:e1:c1:47:c6:24:f2:8c: dd:a5:bf:21:4f:0d:f5:0c:86:54:42:c9:a0:e0:4e:02: ea:45:25:0b:5c:88:3d:29:80:5a:5a:f7:df:9c:03:24: 30:16:49:f5:f8:a4:69:8e:05:07:9d:25:aa:56:fd:41: 11:6f:9d:04:97:b5:f4:13:18:4e:fc:b1:b7:fe:3d:a6: 65:3f:fe:ce:44:55:5b:24:47:5e:6f:ad:7d:e6:1c:0c: 1a:d6:b6:23:91:28:94:63:db:c9:b9:f9:46:b5:f9:10: 81:4d:83:a2:f6:28:12:4a:26:1e:78:4e:58:cd:46:fa: e7:42:97:e7:bf:c0:35:c9:3d:d2:5b:ac:45:8f:e7:17 Fingerprint (SHA-256): AF:59:76:3C:2A:49:BD:14:F2:08:1C:2D:2E:BA:EE:11:6A:98:E9:B1:F5:66:F4:4B:AC:46:98:75:26:13:64:5F Fingerprint (SHA1): 97:BA:72:53:22:05:6D:57:6B:C7:BA:76:5E:99:A1:8F:7C:80:89:0F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1457: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191771 (0x3110e8db) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 19:22:54 2017 Not After : Tue Aug 23 19:22:54 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:07:16:a6:fd:52:5e:dd:93:31:dc:d2:da:81:2b:ba: d4:91:8b:e8:c7:77:ae:9c:bb:1c:23:ae:3f:6f:2e:f5: 9d:dd:a9:2a:2f:f8:6a:32:52:8b:dd:cb:5e:7b:64:7c: 18:ef:a7:64:c1:71:eb:03:48:50:5c:a0:34:2b:84:08: d5:c1:f0:6b:ef:21:48:5f:64:c4:17:7b:a5:32:ed:3f: b6:cb:22:32:9a:56:d2:ad:b2:4a:f2:58:da:a3:9f:f4: c5:0d:fe:4d:84:00:f4:c7:77:d5:de:76:5a:3c:5b:b7: 3d:52:60:e0:af:22:0c:1e:e1:67:68:f6:ff:84:45:ab: ad:b0:01:21:e3:03:48:76:b4:d2:9a:ff:74:17:3d:e6: 03:f9:9d:2d:4c:e2:62:a4:c8:69:db:8a:89:d6:fe:30: 8c:d0:6d:84:1f:8e:e6:e3:13:57:c1:c1:56:5d:d1:72: 05:b7:05:47:90:fc:6f:11:d9:77:89:cc:81:89:72:94: 64:6b:a4:98:bd:ee:64:98:69:77:8e:c2:24:52:7e:8a: 92:77:d7:66:d8:e3:d8:b9:82:d4:04:3d:86:cf:1a:50: 2c:82:76:2b:41:41:11:a1:ec:e1:fc:fb:60:18:5e:9a: 10:59:98:74:39:9f:c9:cb:dc:be:c2:e8:85:02:16:c7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: aa:de:83:3c:e2:89:d2:f9:d1:ca:7c:21:88:17:32:ea: 54:5c:95:90:dd:bd:ba:94:b2:71:24:fe:af:49:97:df: bb:0b:46:0b:00:ba:69:1f:dd:e2:c9:07:57:c6:d5:ba: 61:b3:a2:35:71:50:0a:b2:ea:b9:32:e2:af:35:bb:de: 46:0c:51:13:2c:c2:4f:67:72:22:ae:81:91:d1:af:1f: 9d:64:8e:15:ed:b1:d6:06:98:1d:c9:60:03:1a:db:72: e1:bd:72:50:9d:e8:b4:1c:b8:6a:4a:c8:da:2b:f0:39: ca:68:4e:87:45:3a:48:68:05:54:f6:38:15:76:57:c6: a3:8d:7e:b6:6f:0e:c6:34:d2:e8:cf:45:36:d2:8e:1f: 5f:ff:79:e8:07:56:95:69:29:18:38:38:1b:ba:96:82: f9:b0:00:22:b5:a8:45:87:b4:30:ee:05:c3:ec:34:d9: a2:e2:11:48:c7:ee:5f:ff:d4:70:e5:89:59:97:4e:8d: 55:a6:1a:85:4d:9e:45:35:81:b8:eb:66:98:7c:95:5c: ce:6d:45:f2:8b:26:12:c4:a9:f0:6f:3d:06:c3:59:77: 47:d4:d0:6b:5c:d9:49:c2:4c:f1:e5:4d:a1:01:eb:fd: cb:54:9e:3d:d6:3d:96:57:a9:b6:3f:a0:83:97:28:4b Fingerprint (SHA-256): 61:CC:9D:E1:3B:92:FD:F3:DB:6C:2C:92:6D:47:FA:D0:B4:3C:43:50:88:65:D1:92:34:52:F0:B9:56:AC:18:4C Fingerprint (SHA1): 21:67:BF:67:C8:AC:3E:DC:31:9A:06:87:61:CB:05:02:7A:18:A5:E1 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1458: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191771 (0x3110e8db) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 19:22:54 2017 Not After : Tue Aug 23 19:22:54 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:07:16:a6:fd:52:5e:dd:93:31:dc:d2:da:81:2b:ba: d4:91:8b:e8:c7:77:ae:9c:bb:1c:23:ae:3f:6f:2e:f5: 9d:dd:a9:2a:2f:f8:6a:32:52:8b:dd:cb:5e:7b:64:7c: 18:ef:a7:64:c1:71:eb:03:48:50:5c:a0:34:2b:84:08: d5:c1:f0:6b:ef:21:48:5f:64:c4:17:7b:a5:32:ed:3f: b6:cb:22:32:9a:56:d2:ad:b2:4a:f2:58:da:a3:9f:f4: c5:0d:fe:4d:84:00:f4:c7:77:d5:de:76:5a:3c:5b:b7: 3d:52:60:e0:af:22:0c:1e:e1:67:68:f6:ff:84:45:ab: ad:b0:01:21:e3:03:48:76:b4:d2:9a:ff:74:17:3d:e6: 03:f9:9d:2d:4c:e2:62:a4:c8:69:db:8a:89:d6:fe:30: 8c:d0:6d:84:1f:8e:e6:e3:13:57:c1:c1:56:5d:d1:72: 05:b7:05:47:90:fc:6f:11:d9:77:89:cc:81:89:72:94: 64:6b:a4:98:bd:ee:64:98:69:77:8e:c2:24:52:7e:8a: 92:77:d7:66:d8:e3:d8:b9:82:d4:04:3d:86:cf:1a:50: 2c:82:76:2b:41:41:11:a1:ec:e1:fc:fb:60:18:5e:9a: 10:59:98:74:39:9f:c9:cb:dc:be:c2:e8:85:02:16:c7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: aa:de:83:3c:e2:89:d2:f9:d1:ca:7c:21:88:17:32:ea: 54:5c:95:90:dd:bd:ba:94:b2:71:24:fe:af:49:97:df: bb:0b:46:0b:00:ba:69:1f:dd:e2:c9:07:57:c6:d5:ba: 61:b3:a2:35:71:50:0a:b2:ea:b9:32:e2:af:35:bb:de: 46:0c:51:13:2c:c2:4f:67:72:22:ae:81:91:d1:af:1f: 9d:64:8e:15:ed:b1:d6:06:98:1d:c9:60:03:1a:db:72: e1:bd:72:50:9d:e8:b4:1c:b8:6a:4a:c8:da:2b:f0:39: ca:68:4e:87:45:3a:48:68:05:54:f6:38:15:76:57:c6: a3:8d:7e:b6:6f:0e:c6:34:d2:e8:cf:45:36:d2:8e:1f: 5f:ff:79:e8:07:56:95:69:29:18:38:38:1b:ba:96:82: f9:b0:00:22:b5:a8:45:87:b4:30:ee:05:c3:ec:34:d9: a2:e2:11:48:c7:ee:5f:ff:d4:70:e5:89:59:97:4e:8d: 55:a6:1a:85:4d:9e:45:35:81:b8:eb:66:98:7c:95:5c: ce:6d:45:f2:8b:26:12:c4:a9:f0:6f:3d:06:c3:59:77: 47:d4:d0:6b:5c:d9:49:c2:4c:f1:e5:4d:a1:01:eb:fd: cb:54:9e:3d:d6:3d:96:57:a9:b6:3f:a0:83:97:28:4b Fingerprint (SHA-256): 61:CC:9D:E1:3B:92:FD:F3:DB:6C:2C:92:6D:47:FA:D0:B4:3C:43:50:88:65:D1:92:34:52:F0:B9:56:AC:18:4C Fingerprint (SHA1): 21:67:BF:67:C8:AC:3E:DC:31:9A:06:87:61:CB:05:02:7A:18:A5:E1 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1459: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der BridgeArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=EE2 EE,O=EE2,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA2 Intermediate,O=CA2,C=US Returned value is 1, expected result is fail chains.sh: #1460: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191770 (0x3110e8da) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 19:22:52 2017 Not After : Tue Aug 23 19:22:52 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:de:e9:22:7c:e5:88:7b:8a:8e:78:39:ba:95:fa:24: 27:a5:01:f0:be:8f:7a:70:8e:80:75:b6:82:77:9e:24: 13:03:a1:5f:e5:1e:4b:20:f4:98:50:84:25:20:46:95: 54:9f:fb:99:c6:2a:3d:c4:ab:19:64:45:b6:7a:e2:4c: 5c:ff:55:d1:67:1c:9c:22:b0:32:a6:7f:d7:88:59:d4: 60:f5:bd:3b:78:02:35:41:b7:a1:b5:76:da:be:37:4a: b8:b3:08:c5:78:6b:7c:40:32:07:59:65:5b:45:97:a7: d3:99:30:8b:a0:e8:06:23:dc:a9:88:c7:7e:be:c9:5f: 6d:2c:e3:00:e8:11:ca:5b:b6:4c:ae:c6:02:70:e7:d7: 32:e4:b3:2a:98:be:9f:d8:07:51:9b:ca:83:78:4d:fa: 23:49:9a:30:44:de:e2:f9:06:ca:6e:11:84:8a:93:c7: cb:ff:8e:41:0e:23:b3:7e:fe:58:86:9b:d4:cf:55:08: e3:54:39:cc:6f:1b:0d:56:4d:4e:a3:40:b7:f0:af:d5: 1b:25:23:68:56:2d:19:6d:e8:90:e0:d4:74:5f:57:c3: ad:52:a4:52:fd:8a:36:99:29:90:a8:d4:8a:c2:74:ec: ce:fe:3a:70:f2:dc:72:17:5b:94:93:ba:c6:35:35:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a2:9e:8a:48:20:ea:85:74:00:89:4f:c1:6a:70:1e:5c: 3a:9b:c7:0b:bf:fc:5d:70:71:6f:53:35:d4:74:61:93: 1d:ca:56:a3:6d:37:c4:34:0e:41:c7:c2:79:65:fe:a9: cf:33:a8:e2:35:4f:e4:d8:42:fb:23:b1:be:87:0c:3e: 6f:d5:cd:45:9c:31:1b:47:d8:ce:93:da:21:f8:14:cb: 6c:e2:16:04:a0:12:db:f1:a8:9f:16:80:d2:40:27:87: ca:4d:87:66:29:04:f0:85:da:b8:2e:79:4c:a8:e9:42: 5a:12:05:62:57:d3:5a:90:d2:e1:c1:47:c6:24:f2:8c: dd:a5:bf:21:4f:0d:f5:0c:86:54:42:c9:a0:e0:4e:02: ea:45:25:0b:5c:88:3d:29:80:5a:5a:f7:df:9c:03:24: 30:16:49:f5:f8:a4:69:8e:05:07:9d:25:aa:56:fd:41: 11:6f:9d:04:97:b5:f4:13:18:4e:fc:b1:b7:fe:3d:a6: 65:3f:fe:ce:44:55:5b:24:47:5e:6f:ad:7d:e6:1c:0c: 1a:d6:b6:23:91:28:94:63:db:c9:b9:f9:46:b5:f9:10: 81:4d:83:a2:f6:28:12:4a:26:1e:78:4e:58:cd:46:fa: e7:42:97:e7:bf:c0:35:c9:3d:d2:5b:ac:45:8f:e7:17 Fingerprint (SHA-256): AF:59:76:3C:2A:49:BD:14:F2:08:1C:2D:2E:BA:EE:11:6A:98:E9:B1:F5:66:F4:4B:AC:46:98:75:26:13:64:5F Fingerprint (SHA1): 97:BA:72:53:22:05:6D:57:6B:C7:BA:76:5E:99:A1:8F:7C:80:89:0F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1461: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191771 (0x3110e8db) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 19:22:54 2017 Not After : Tue Aug 23 19:22:54 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:07:16:a6:fd:52:5e:dd:93:31:dc:d2:da:81:2b:ba: d4:91:8b:e8:c7:77:ae:9c:bb:1c:23:ae:3f:6f:2e:f5: 9d:dd:a9:2a:2f:f8:6a:32:52:8b:dd:cb:5e:7b:64:7c: 18:ef:a7:64:c1:71:eb:03:48:50:5c:a0:34:2b:84:08: d5:c1:f0:6b:ef:21:48:5f:64:c4:17:7b:a5:32:ed:3f: b6:cb:22:32:9a:56:d2:ad:b2:4a:f2:58:da:a3:9f:f4: c5:0d:fe:4d:84:00:f4:c7:77:d5:de:76:5a:3c:5b:b7: 3d:52:60:e0:af:22:0c:1e:e1:67:68:f6:ff:84:45:ab: ad:b0:01:21:e3:03:48:76:b4:d2:9a:ff:74:17:3d:e6: 03:f9:9d:2d:4c:e2:62:a4:c8:69:db:8a:89:d6:fe:30: 8c:d0:6d:84:1f:8e:e6:e3:13:57:c1:c1:56:5d:d1:72: 05:b7:05:47:90:fc:6f:11:d9:77:89:cc:81:89:72:94: 64:6b:a4:98:bd:ee:64:98:69:77:8e:c2:24:52:7e:8a: 92:77:d7:66:d8:e3:d8:b9:82:d4:04:3d:86:cf:1a:50: 2c:82:76:2b:41:41:11:a1:ec:e1:fc:fb:60:18:5e:9a: 10:59:98:74:39:9f:c9:cb:dc:be:c2:e8:85:02:16:c7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: aa:de:83:3c:e2:89:d2:f9:d1:ca:7c:21:88:17:32:ea: 54:5c:95:90:dd:bd:ba:94:b2:71:24:fe:af:49:97:df: bb:0b:46:0b:00:ba:69:1f:dd:e2:c9:07:57:c6:d5:ba: 61:b3:a2:35:71:50:0a:b2:ea:b9:32:e2:af:35:bb:de: 46:0c:51:13:2c:c2:4f:67:72:22:ae:81:91:d1:af:1f: 9d:64:8e:15:ed:b1:d6:06:98:1d:c9:60:03:1a:db:72: e1:bd:72:50:9d:e8:b4:1c:b8:6a:4a:c8:da:2b:f0:39: ca:68:4e:87:45:3a:48:68:05:54:f6:38:15:76:57:c6: a3:8d:7e:b6:6f:0e:c6:34:d2:e8:cf:45:36:d2:8e:1f: 5f:ff:79:e8:07:56:95:69:29:18:38:38:1b:ba:96:82: f9:b0:00:22:b5:a8:45:87:b4:30:ee:05:c3:ec:34:d9: a2:e2:11:48:c7:ee:5f:ff:d4:70:e5:89:59:97:4e:8d: 55:a6:1a:85:4d:9e:45:35:81:b8:eb:66:98:7c:95:5c: ce:6d:45:f2:8b:26:12:c4:a9:f0:6f:3d:06:c3:59:77: 47:d4:d0:6b:5c:d9:49:c2:4c:f1:e5:4d:a1:01:eb:fd: cb:54:9e:3d:d6:3d:96:57:a9:b6:3f:a0:83:97:28:4b Fingerprint (SHA-256): 61:CC:9D:E1:3B:92:FD:F3:DB:6C:2C:92:6D:47:FA:D0:B4:3C:43:50:88:65:D1:92:34:52:F0:B9:56:AC:18:4C Fingerprint (SHA1): 21:67:BF:67:C8:AC:3E:DC:31:9A:06:87:61:CB:05:02:7A:18:A5:E1 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1462: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191771 (0x3110e8db) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 19:22:54 2017 Not After : Tue Aug 23 19:22:54 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:07:16:a6:fd:52:5e:dd:93:31:dc:d2:da:81:2b:ba: d4:91:8b:e8:c7:77:ae:9c:bb:1c:23:ae:3f:6f:2e:f5: 9d:dd:a9:2a:2f:f8:6a:32:52:8b:dd:cb:5e:7b:64:7c: 18:ef:a7:64:c1:71:eb:03:48:50:5c:a0:34:2b:84:08: d5:c1:f0:6b:ef:21:48:5f:64:c4:17:7b:a5:32:ed:3f: b6:cb:22:32:9a:56:d2:ad:b2:4a:f2:58:da:a3:9f:f4: c5:0d:fe:4d:84:00:f4:c7:77:d5:de:76:5a:3c:5b:b7: 3d:52:60:e0:af:22:0c:1e:e1:67:68:f6:ff:84:45:ab: ad:b0:01:21:e3:03:48:76:b4:d2:9a:ff:74:17:3d:e6: 03:f9:9d:2d:4c:e2:62:a4:c8:69:db:8a:89:d6:fe:30: 8c:d0:6d:84:1f:8e:e6:e3:13:57:c1:c1:56:5d:d1:72: 05:b7:05:47:90:fc:6f:11:d9:77:89:cc:81:89:72:94: 64:6b:a4:98:bd:ee:64:98:69:77:8e:c2:24:52:7e:8a: 92:77:d7:66:d8:e3:d8:b9:82:d4:04:3d:86:cf:1a:50: 2c:82:76:2b:41:41:11:a1:ec:e1:fc:fb:60:18:5e:9a: 10:59:98:74:39:9f:c9:cb:dc:be:c2:e8:85:02:16:c7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: aa:de:83:3c:e2:89:d2:f9:d1:ca:7c:21:88:17:32:ea: 54:5c:95:90:dd:bd:ba:94:b2:71:24:fe:af:49:97:df: bb:0b:46:0b:00:ba:69:1f:dd:e2:c9:07:57:c6:d5:ba: 61:b3:a2:35:71:50:0a:b2:ea:b9:32:e2:af:35:bb:de: 46:0c:51:13:2c:c2:4f:67:72:22:ae:81:91:d1:af:1f: 9d:64:8e:15:ed:b1:d6:06:98:1d:c9:60:03:1a:db:72: e1:bd:72:50:9d:e8:b4:1c:b8:6a:4a:c8:da:2b:f0:39: ca:68:4e:87:45:3a:48:68:05:54:f6:38:15:76:57:c6: a3:8d:7e:b6:6f:0e:c6:34:d2:e8:cf:45:36:d2:8e:1f: 5f:ff:79:e8:07:56:95:69:29:18:38:38:1b:ba:96:82: f9:b0:00:22:b5:a8:45:87:b4:30:ee:05:c3:ec:34:d9: a2:e2:11:48:c7:ee:5f:ff:d4:70:e5:89:59:97:4e:8d: 55:a6:1a:85:4d:9e:45:35:81:b8:eb:66:98:7c:95:5c: ce:6d:45:f2:8b:26:12:c4:a9:f0:6f:3d:06:c3:59:77: 47:d4:d0:6b:5c:d9:49:c2:4c:f1:e5:4d:a1:01:eb:fd: cb:54:9e:3d:d6:3d:96:57:a9:b6:3f:a0:83:97:28:4b Fingerprint (SHA-256): 61:CC:9D:E1:3B:92:FD:F3:DB:6C:2C:92:6D:47:FA:D0:B4:3C:43:50:88:65:D1:92:34:52:F0:B9:56:AC:18:4C Fingerprint (SHA1): 21:67:BF:67:C8:AC:3E:DC:31:9A:06:87:61:CB:05:02:7A:18:A5:E1 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1463: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #1464: BridgeWithPolicyExtensionAndMapping: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823191778 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1465: BridgeWithPolicyExtensionAndMapping: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #1466: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #1467: BridgeWithPolicyExtensionAndMapping: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823191779 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1468: BridgeWithPolicyExtensionAndMapping: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #1469: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB CAArmyDB certutil -N -d CAArmyDB -f CAArmyDB/dbpasswd chains.sh: #1470: BridgeWithPolicyExtensionAndMapping: Creating DB CAArmyDB - PASSED chains.sh: Creating Intermediate certifiate request CAArmyReq.der certutil -s "CN=CAArmy Intermediate, O=CAArmy, C=US" -R -2 -d CAArmyDB -f CAArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CAArmyReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1471: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CAArmyReq.der - PASSED chains.sh: Creating certficate CAArmyArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i CAArmyReq.der -o CAArmyArmy.der -f ArmyDB/dbpasswd -m 823191780 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1472: BridgeWithPolicyExtensionAndMapping: Creating certficate CAArmyArmy.der signed by Army - PASSED chains.sh: Importing certificate CAArmyArmy.der to CAArmyDB database certutil -A -n CAArmy -t u,u,u -d CAArmyDB -f CAArmyDB/dbpasswd -i CAArmyArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1473: BridgeWithPolicyExtensionAndMapping: Importing certificate CAArmyArmy.der to CAArmyDB database - PASSED chains.sh: Creating DB CANavyDB certutil -N -d CANavyDB -f CANavyDB/dbpasswd chains.sh: #1474: BridgeWithPolicyExtensionAndMapping: Creating DB CANavyDB - PASSED chains.sh: Creating Intermediate certifiate request CANavyReq.der certutil -s "CN=CANavy Intermediate, O=CANavy, C=US" -R -2 -d CANavyDB -f CANavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CANavyReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1475: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CANavyReq.der - PASSED chains.sh: Creating certficate CANavyNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i CANavyReq.der -o CANavyNavy.der -f NavyDB/dbpasswd -m 823191781 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1476: BridgeWithPolicyExtensionAndMapping: Creating certficate CANavyNavy.der signed by Navy - PASSED chains.sh: Importing certificate CANavyNavy.der to CANavyDB database certutil -A -n CANavy -t u,u,u -d CANavyDB -f CANavyDB/dbpasswd -i CANavyNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1477: BridgeWithPolicyExtensionAndMapping: Importing certificate CANavyNavy.der to CANavyDB database - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #1478: BridgeWithPolicyExtensionAndMapping: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1479: BridgeWithPolicyExtensionAndMapping: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeCAArmy.der signed by CAArmy certutil -C -c CAArmy -v 60 -d CAArmyDB -i BridgeReq.der -o BridgeCAArmy.der -f CAArmyDB/dbpasswd -m 823191782 -7 Bridge@CAArmy --extCP --extPM < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n OID.1.1 OID.2.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #1480: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCAArmy.der signed by CAArmy - PASSED chains.sh: Importing certificate BridgeCAArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCAArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1481: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCAArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeCANavy.der signed by CANavy certutil -C -c CANavy -v 60 -d CANavyDB -i BridgeReq.der -o BridgeCANavy.der -f CANavyDB/dbpasswd -m 823191783 -7 Bridge@CANavy --extCP --extPM < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n OID.2.1 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #1482: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCANavy.der signed by CANavy - PASSED chains.sh: Importing certificate BridgeCANavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCANavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1483: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCANavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@CAArmy,Bridge@CANavy" -d BridgeDB > Bridge.p7 chains.sh: #1484: BridgeWithPolicyExtensionAndMapping: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1485: BridgeWithPolicyExtensionAndMapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1486: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 823191784 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1487: BridgeWithPolicyExtensionAndMapping: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1488: BridgeWithPolicyExtensionAndMapping: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1489: BridgeWithPolicyExtensionAndMapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1490: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 823191785 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1491: BridgeWithPolicyExtensionAndMapping: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1492: BridgeWithPolicyExtensionAndMapping: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1493: BridgeWithPolicyExtensionAndMapping: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1494: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 823191786 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1495: BridgeWithPolicyExtensionAndMapping: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1496: BridgeWithPolicyExtensionAndMapping: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1497: BridgeWithPolicyExtensionAndMapping: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1498: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 823191787 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1499: BridgeWithPolicyExtensionAndMapping: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1500: BridgeWithPolicyExtensionAndMapping: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1501: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191778 (0x3110e8e2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 19:23:05 2017 Not After : Tue Aug 23 19:23:05 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:75:5f:c9:c4:62:39:79:83:b7:c4:fb:1e:f5:36:91: db:19:d5:55:72:6a:29:d3:5a:f7:1d:af:f6:48:ed:f7: 47:eb:d4:6a:09:bf:6c:2c:5f:c1:b2:1a:0f:f3:a3:ea: 41:dd:d5:0c:8a:95:b6:41:01:f4:1e:1c:22:0a:84:6f: 4b:5a:71:48:74:9f:9f:ef:ec:5d:34:6f:12:9e:a7:3a: e5:73:aa:b8:24:3c:d3:c2:c4:30:67:51:44:08:fa:a2: 8f:fd:af:68:5a:c3:20:93:83:2d:20:95:32:d4:a2:d1: 6b:c9:f4:bd:27:52:2f:a5:af:b5:70:ab:94:10:2a:59: 2f:4d:9a:7e:79:68:49:0d:af:42:ac:7b:8a:3b:01:5f: 0b:9e:fd:69:79:a0:88:5b:96:c6:9c:69:18:77:33:0b: c9:ab:b1:53:0e:1d:20:e5:2a:18:61:d3:9d:c4:b9:24: cf:9c:e6:1f:6e:e2:bd:b6:6b:1b:43:d1:53:59:6d:71: 01:9f:37:a2:38:d1:f8:a4:9c:1e:fb:1a:1f:de:91:ae: b5:e4:fb:a2:64:0f:74:4d:9b:ec:c1:90:4c:13:e3:7b: f8:b1:4d:80:b1:68:f9:17:30:d9:10:ef:0a:e3:4a:fb: f2:ae:b3:0a:97:cc:01:02:7c:5f:f7:75:53:00:83:a5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 83:7d:02:77:b5:98:e4:c5:05:f1:35:a3:de:d7:b3:77: c3:49:ab:0f:22:d8:c5:99:08:30:a1:46:ff:05:0d:65: fe:87:97:40:25:7b:ff:d4:35:25:9f:d0:72:ac:ae:ab: 6d:ac:33:ad:6b:da:c7:ac:27:4d:0d:c5:b6:5c:f8:e3: 21:ff:f9:91:20:e1:68:40:e8:2a:0a:50:e8:47:74:80: 9f:67:fa:91:3b:2d:a9:39:62:0a:0d:0b:fa:3e:1d:2b: 8b:46:f5:a2:1d:50:55:f4:d4:d1:1b:e8:2c:c6:47:08: e1:11:16:d4:55:c9:fe:bd:49:6a:dc:99:82:dd:d0:aa: 54:43:53:e6:b3:8f:6b:02:03:ad:93:40:db:bc:97:de: fa:52:4b:31:1c:af:7c:44:46:44:3f:e7:aa:7e:f9:aa: 4e:fd:5d:1a:7f:37:e6:fa:59:bf:e7:d0:59:f2:01:1e: 6b:43:36:64:78:a1:fe:84:b7:57:6d:ad:a7:3f:72:96: ef:3d:8f:cf:17:55:b6:1c:8b:0d:7d:28:cf:f4:dc:91: c1:91:b7:f1:e8:0f:80:b1:f5:5f:af:32:84:2c:24:c1: 7a:24:ec:b1:d4:a9:de:5a:c6:5f:3c:72:88:86:3c:3e: 83:d0:bf:14:ca:59:2d:c1:27:b7:2b:d9:0a:3b:9b:48 Fingerprint (SHA-256): B0:70:0A:F4:31:6A:C8:40:8C:4E:A8:3B:4E:A2:D5:42:7B:03:F7:35:B9:DC:E8:DC:01:22:0B:B3:79:57:C0:9D Fingerprint (SHA1): B2:9B:AA:2B:46:E5:87:93:6E:58:7F:30:F2:FD:58:C0:7C:80:A4:F5 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CAArmy Intermediate,O=CAArmy,C=US" Returned value is 0, expected result is pass chains.sh: #1502: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1503: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1504: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1505: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1506: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1507: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1508: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1509: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1510: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191779 (0x3110e8e3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 19:23:06 2017 Not After : Tue Aug 23 19:23:06 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:77:a5:56:4c:80:95:f2:c2:c0:fa:67:94:83:50:71: 45:e7:c1:26:c5:2b:6b:ca:b6:34:92:ea:cd:d5:a2:e6: 4d:63:63:21:12:98:07:2a:3c:16:43:fd:e5:cc:7d:5b: b7:c5:0d:d0:97:e8:73:8a:07:d3:5e:66:ca:62:7b:0c: bd:ef:a4:74:15:cf:52:fe:7b:1a:a4:15:81:5e:f6:87: 45:f5:85:7d:75:ac:40:37:58:be:7a:2f:b1:eb:02:71: b6:68:62:39:06:3f:3f:74:3f:e1:8f:07:3d:69:f9:39: 66:18:73:54:e6:35:7c:6b:ad:8d:2b:46:b9:95:57:6d: df:b0:23:8d:88:8d:96:0e:1e:aa:f5:1f:65:87:f2:9d: 0c:1a:7a:0a:7f:2e:a3:b7:f5:20:2d:bc:7c:07:1a:fc: c7:9f:53:aa:a4:7b:8f:ce:95:17:14:b1:bc:ef:8c:f8: a5:4e:c9:75:0f:74:c2:ad:0d:cb:11:bb:5e:91:b4:ac: 62:ab:21:c4:c2:f5:5a:de:60:57:4b:02:3d:5f:33:6a: ad:1d:6f:99:7b:35:5a:70:71:c9:f6:e2:96:55:ed:39: 96:db:c2:25:64:0b:a8:47:cd:b8:83:48:b2:03:34:6f: ea:c4:13:29:a2:99:6f:d1:14:30:2c:0a:c5:e9:ff:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 94:0b:dc:d5:aa:f2:c7:68:9d:a0:ec:c9:a4:8d:08:c8: f9:c4:86:70:53:b0:28:a7:e2:c7:81:6d:a0:85:66:3d: 04:e6:15:68:86:e4:58:28:b0:4a:4c:7f:92:b0:9a:a1: c1:83:7d:d1:04:41:a8:3d:12:cd:a3:dc:ea:43:2b:4d: b8:a0:83:18:8d:f9:38:0b:05:2e:26:a5:ae:14:36:2d: e1:0b:3e:fc:ff:a7:9c:67:85:6e:8a:d2:b9:07:95:21: 77:e4:78:f5:8a:2e:a6:00:a5:d9:b2:05:39:04:b0:75: 3a:34:68:b8:21:61:f5:12:8a:15:46:81:b4:4e:db:68: 42:12:12:c8:fd:4a:92:7c:df:0f:bd:7f:b8:50:7a:9e: ab:cc:78:ae:47:5d:aa:68:d3:98:ea:f2:31:7c:b4:08: 47:f2:e0:ce:a4:42:a3:5d:f6:c9:c4:d0:e5:c9:e9:ff: 1a:5a:a1:0c:0c:56:19:93:e6:1e:99:a7:1c:4a:3e:63: 91:b3:18:99:13:cb:d1:d3:23:0a:81:d6:a8:38:57:2a: 3a:f8:e6:25:32:b7:07:f1:4a:ce:18:4f:26:aa:e9:d1: c6:b9:eb:05:34:91:20:bd:8e:56:9c:a2:19:ae:d1:42: fa:d8:77:0b:6f:be:44:e5:da:bf:2a:c1:5a:3c:50:15 Fingerprint (SHA-256): DD:D0:28:BB:F2:01:A5:C1:78:42:E2:1F:6B:BC:41:A6:12:DE:F2:90:4F:CE:BB:07:19:09:BD:49:F4:1B:A9:F3 Fingerprint (SHA1): 9E:74:31:C5:68:B3:D9:F8:82:05:39:EC:4E:1C:6D:51:DE:E0:A0:45 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CANavy Intermediate,O=CANavy,C=US" Returned value is 0, expected result is pass chains.sh: #1511: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1512: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1513: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1514: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1515: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1516: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1517: RealCerts: Creating DB AllDB - PASSED chains.sh: Importing certificate TestCA.ca.cert to AllDB database certutil -A -n TestCA.ca -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/TestCA.ca.cert chains.sh: #1518: RealCerts: Importing certificate TestCA.ca.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser50.cert to AllDB database certutil -A -n TestUser50 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/TestUser50.cert chains.sh: #1519: RealCerts: Importing certificate TestUser50.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser51.cert to AllDB database certutil -A -n TestUser51 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/TestUser51.cert chains.sh: #1520: RealCerts: Importing certificate TestUser51.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalRootCA.cert to AllDB database certutil -A -n PayPalRootCA -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/PayPalRootCA.cert chains.sh: #1521: RealCerts: Importing certificate PayPalRootCA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalICA.cert to AllDB database certutil -A -n PayPalICA -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/PayPalICA.cert chains.sh: #1522: RealCerts: Importing certificate PayPalICA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalEE.cert to AllDB database certutil -A -n PayPalEE -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/PayPalEE.cert chains.sh: #1523: RealCerts: Importing certificate PayPalEE.cert to AllDB database - PASSED chains.sh: Importing certificate BrAirWaysBadSig.cert to AllDB database certutil -A -n BrAirWaysBadSig -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/BrAirWaysBadSig.cert chains.sh: #1524: RealCerts: Importing certificate BrAirWaysBadSig.cert to AllDB database - PASSED chains.sh: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/TestUser50.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser50,E=TestUser50@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #1525: RealCerts: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/TestUser51.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser51,E=TestUser51@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #1526: RealCerts: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 vfychain -d AllDB -pp -vv -o OID.2.16.840.1.114412.1.1 /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/PayPalEE.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 02:ac:5c:26:6a:0b:40:9b:8f:0b:79:f2:ae:46:25:77 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O= DigiCert Inc,C=US" Validity: Not Before: Fri Nov 10 00:00:00 2006 Not After : Mon Nov 10 00:00:00 2031 Subject: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O =DigiCert Inc,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cc:e5:73:e6:fb:d4:bb:e5:2d:2d:32:a6:df:e5:81: 3f:c9:cd:25:49:b6:71:2a:c3:d5:94:34:67:a2:0a:1c: b0:5f:69:a6:40:b1:c4:b7:b2:8f:d0:98:a4:a9:41:59: 3a:d3:dc:94:d6:3c:db:74:38:a4:4a:cc:4d:25:82:f7: 4a:a5:53:12:38:ee:f3:49:6d:71:91:7e:63:b6:ab:a6: 5f:c3:a4:84:f8:4f:62:51:be:f8:c5:ec:db:38:92:e3: 06:e5:08:91:0c:c4:28:41:55:fb:cb:5a:89:15:7e:71: e8:35:bf:4d:72:09:3d:be:3a:38:50:5b:77:31:1b:8d: b3:c7:24:45:9a:a7:ac:6d:00:14:5a:04:b7:ba:13:eb: 51:0a:98:41:41:22:4e:65:61:87:81:41:50:a6:79:5c: 89:de:19:4a:57:d5:2e:e6:5d:1c:53:2c:7e:98:cd:1a: 06:16:a4:68:73:d0:34:04:13:5c:a1:71:d3:5a:7c:55: db:5e:64:e1:37:87:30:56:04:e5:11:b4:29:80:12:f1: 79:39:88:a2:02:11:7c:27:66:b7:88:b7:78:f2:ca:0a: a8:38:ab:0a:64:c2:bf:66:5d:95:84:c1:a1:25:1e:87: 5d:1a:50:0b:20:12:cc:41:bb:6e:0b:51:38:b8:4b:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Certificate Signing CRL Signing Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Name: Certificate Authority Key Identifier Key ID: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 1c:1a:06:97:dc:d7:9c:9f:3c:88:66:06:08:57:21:db: 21:47:f8:2a:67:aa:bf:18:32:76:40:10:57:c1:8a:f3: 7a:d9:11:65:8e:35:fa:9e:fc:45:b5:9e:d9:4c:31:4b: b8:91:e8:43:2c:8e:b3:78:ce:db:e3:53:79:71:d6:e5: 21:94:01:da:55:87:9a:24:64:f6:8a:66:cc:de:9c:37: cd:a8:34:b1:69:9b:23:c8:9e:78:22:2b:70:43:e3:55: 47:31:61:19:ef:58:c5:85:2f:4e:30:f6:a0:31:16:23: c8:e7:e2:65:16:33:cb:bf:1a:1b:a0:3d:f8:ca:5e:8b: 31:8b:60:08:89:2d:0c:06:5c:52:b7:c4:f9:0a:98:d1: 15:5f:9f:12:be:7c:36:63:38:bd:44:a4:7f:e4:26:2b: 0a:c4:97:69:0d:e9:8c:e2:c0:10:57:b8:c8:76:12:91: 55:f2:48:69:d8:bc:2a:02:5b:0f:44:d4:20:31:db:f4: ba:70:26:5d:90:60:9e:bc:4b:17:09:2f:b4:cb:1e:43: 68:c9:07:27:c1:d2:5c:f7:ea:21:b9:68:12:9c:3c:9c: bf:9e:fc:80:5c:9b:63:cd:ec:47:aa:25:27:67:a0:37: f3:00:82:7d:54:d7:a9:f8:e9:2e:13:a3:77:e8:1f:4a Fingerprint (SHA-256): 74:31:E5:F4:C3:C1:CE:46:90:77:4F:0B:61:E0:54:40:88:3B:A9:A0:1E:D0:0B:A6:AB:D7:80:6E:D3:B1:18:CF Fingerprint (SHA1): 5F:B7:EE:06:33:E2:59:DB:AD:0C:4C:9A:E6:D3:8F:1A:61:C7:DC:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=paypal.com,OU=PayPal Production,O="PayPal, Inc.",L =San Jose,ST=California,C=US" Certificate 2 Subject: "CN=DigiCert SHA2 High Assurance Server CA,OU=www.digi cert.com,O=DigiCert Inc,C=US" Returned value is 0, expected result is pass chains.sh: #1527: RealCerts: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 - PASSED chains.sh: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/BrAirWaysBadSig.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. BrAirWaysBadSig : ERROR -8181: Peer's Certificate has expired. Returned value is 1, expected result is fail chains.sh: #1528: RealCerts: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1529: DSA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -k dsa -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823191788 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1530: DSA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1531: DSA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1532: DSA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -k dsa -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1533: DSA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823191789 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1534: DSA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1535: DSA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1536: DSA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -k dsa -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1537: DSA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 823191790 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1538: DSA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1539: DSA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1540: DSA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -k dsa -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1541: DSA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA2Req.der -o CA2Root.der -f RootDB/dbpasswd -m 823191791 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1542: DSA: Creating certficate CA2Root.der signed by Root - PASSED chains.sh: Importing certificate CA2Root.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1543: DSA: Importing certificate CA2Root.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1544: DSA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -k rsa -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1545: DSA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 823191792 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1546: DSA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1547: DSA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #1548: DSA: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -k rsa -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1549: DSA: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA3Req.der -o CA3Root.der -f RootDB/dbpasswd -m 823191793 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1550: DSA: Creating certficate CA3Root.der signed by Root - PASSED chains.sh: Importing certificate CA3Root.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1551: DSA: Importing certificate CA3Root.der to CA3DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #1552: DSA: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -k dsa -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1553: DSA: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i EE3Req.der -o EE3CA3.der -f CA3DB/dbpasswd -m 823191794 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1554: DSA: Creating certficate EE3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate EE3CA3.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1555: DSA: Importing certificate EE3CA3.der to EE3DB database - PASSED chains.sh: Creating DB CA4DB certutil -N -d CA4DB -f CA4DB/dbpasswd chains.sh: #1556: DSA: Creating DB CA4DB - PASSED chains.sh: Creating Intermediate certifiate request CA4Req.der certutil -s "CN=CA4 Intermediate, O=CA4, C=US" -k rsa -R -2 -d CA4DB -f CA4DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA4Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1557: DSA: Creating Intermediate certifiate request CA4Req.der - PASSED chains.sh: Creating certficate CA4Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA4Req.der -o CA4Root.der -f RootDB/dbpasswd -m 823191795 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1558: DSA: Creating certficate CA4Root.der signed by Root - PASSED chains.sh: Importing certificate CA4Root.der to CA4DB database certutil -A -n CA4 -t u,u,u -d CA4DB -f CA4DB/dbpasswd -i CA4Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1559: DSA: Importing certificate CA4Root.der to CA4DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #1560: DSA: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -k rsa -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1561: DSA: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA4.der signed by CA4 certutil -C -c CA4 -v 60 -d CA4DB -i EE4Req.der -o EE4CA4.der -f CA4DB/dbpasswd -m 823191796 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1562: DSA: Creating certficate EE4CA4.der signed by CA4 - PASSED chains.sh: Importing certificate EE4CA4.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1563: DSA: Importing certificate EE4CA4.der to EE4DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1564: DSA: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE1CA1.der CA1Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191788 (0x3110e8ec) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 19:23:20 2017 Not After : Tue Aug 23 19:23:20 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 27:69:20:b4:b6:b7:89:41:8f:73:c7:10:91:f4:07:01: 02:0c:d6:69:96:ba:0c:f8:f0:0f:38:d5:12:90:3b:03: b2:25:4e:42:38:b8:dc:50:5b:56:c0:30:af:11:47:56: 0d:86:3c:80:d7:4a:da:17:06:3c:9b:15:9c:9f:c8:2f: f7:3d:e0:76:5c:38:6c:fa:36:89:98:56:fa:cd:73:db: 16:94:dd:77:da:22:fd:5f:5c:f4:8f:07:7c:fd:72:16: 87:64:95:c9:75:d4:00:35:2f:d2:ad:57:d3:cd:03:c9: 9f:4c:e5:19:b0:83:c2:b6:00:86:f0:c8:4d:bf:e3:08: 76:4d:77:79:34:e2:0c:96:2b:21:08:9d:69:fa:74:36: bd:96:4f:b3:bb:69:72:26:e8:00:b7:3e:c1:4b:a6:df: 09:17:f6:9b:69:27:e1:54:c1:84:c8:81:9e:5e:2f:b3: 54:9f:f8:b6:d9:0c:4e:5c:58:49:e7:e3:d5:76:50:56: 18:29:46:a7:ec:98:48:72:d2:70:8e:97:cd:bb:d9:e3: 95:e9:70:e0:9f:ca:8e:13:06:30:42:f8:ae:f4:66:8c: f5:91:31:0d:13:a2:56:41:f3:a3:5d:00:44:05:ca:aa: 9b:7c:d4:c8:a0:e4:f7:93:d8:72:16:31:6b:76:8d:dd Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1c:0c:49:eb:1a:52:84:99:b5:ae:4f:e2:10: b3:3c:0f:4f:01:34:44:54:95:4f:03:8a:32:10:a8:40: 02:1d:00:ac:40:25:81:0d:13:ee:f7:07:33:36:14:f1: f3:10:97:91:0e:26:b6:59:5e:d9:3b:8a:0a:0e:e0 Fingerprint (SHA-256): 19:83:9C:61:3C:D7:29:DF:83:64:F5:62:A6:FA:1D:18:95:2E:7D:A7:8A:81:2A:65:94:AC:B3:13:0C:CD:B9:36 Fingerprint (SHA1): 01:5C:C1:6C:1B:E0:F2:80:F0:23:EC:43:70:81:CD:C0:91:2F:87:4D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1565: DSA: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE2CA2.der CA2Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191788 (0x3110e8ec) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 19:23:20 2017 Not After : Tue Aug 23 19:23:20 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 27:69:20:b4:b6:b7:89:41:8f:73:c7:10:91:f4:07:01: 02:0c:d6:69:96:ba:0c:f8:f0:0f:38:d5:12:90:3b:03: b2:25:4e:42:38:b8:dc:50:5b:56:c0:30:af:11:47:56: 0d:86:3c:80:d7:4a:da:17:06:3c:9b:15:9c:9f:c8:2f: f7:3d:e0:76:5c:38:6c:fa:36:89:98:56:fa:cd:73:db: 16:94:dd:77:da:22:fd:5f:5c:f4:8f:07:7c:fd:72:16: 87:64:95:c9:75:d4:00:35:2f:d2:ad:57:d3:cd:03:c9: 9f:4c:e5:19:b0:83:c2:b6:00:86:f0:c8:4d:bf:e3:08: 76:4d:77:79:34:e2:0c:96:2b:21:08:9d:69:fa:74:36: bd:96:4f:b3:bb:69:72:26:e8:00:b7:3e:c1:4b:a6:df: 09:17:f6:9b:69:27:e1:54:c1:84:c8:81:9e:5e:2f:b3: 54:9f:f8:b6:d9:0c:4e:5c:58:49:e7:e3:d5:76:50:56: 18:29:46:a7:ec:98:48:72:d2:70:8e:97:cd:bb:d9:e3: 95:e9:70:e0:9f:ca:8e:13:06:30:42:f8:ae:f4:66:8c: f5:91:31:0d:13:a2:56:41:f3:a3:5d:00:44:05:ca:aa: 9b:7c:d4:c8:a0:e4:f7:93:d8:72:16:31:6b:76:8d:dd Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1c:0c:49:eb:1a:52:84:99:b5:ae:4f:e2:10: b3:3c:0f:4f:01:34:44:54:95:4f:03:8a:32:10:a8:40: 02:1d:00:ac:40:25:81:0d:13:ee:f7:07:33:36:14:f1: f3:10:97:91:0e:26:b6:59:5e:d9:3b:8a:0a:0e:e0 Fingerprint (SHA-256): 19:83:9C:61:3C:D7:29:DF:83:64:F5:62:A6:FA:1D:18:95:2E:7D:A7:8A:81:2A:65:94:AC:B3:13:0C:CD:B9:36 Fingerprint (SHA1): 01:5C:C1:6C:1B:E0:F2:80:F0:23:EC:43:70:81:CD:C0:91:2F:87:4D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1566: DSA: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE3CA3.der CA3Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191788 (0x3110e8ec) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 19:23:20 2017 Not After : Tue Aug 23 19:23:20 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 27:69:20:b4:b6:b7:89:41:8f:73:c7:10:91:f4:07:01: 02:0c:d6:69:96:ba:0c:f8:f0:0f:38:d5:12:90:3b:03: b2:25:4e:42:38:b8:dc:50:5b:56:c0:30:af:11:47:56: 0d:86:3c:80:d7:4a:da:17:06:3c:9b:15:9c:9f:c8:2f: f7:3d:e0:76:5c:38:6c:fa:36:89:98:56:fa:cd:73:db: 16:94:dd:77:da:22:fd:5f:5c:f4:8f:07:7c:fd:72:16: 87:64:95:c9:75:d4:00:35:2f:d2:ad:57:d3:cd:03:c9: 9f:4c:e5:19:b0:83:c2:b6:00:86:f0:c8:4d:bf:e3:08: 76:4d:77:79:34:e2:0c:96:2b:21:08:9d:69:fa:74:36: bd:96:4f:b3:bb:69:72:26:e8:00:b7:3e:c1:4b:a6:df: 09:17:f6:9b:69:27:e1:54:c1:84:c8:81:9e:5e:2f:b3: 54:9f:f8:b6:d9:0c:4e:5c:58:49:e7:e3:d5:76:50:56: 18:29:46:a7:ec:98:48:72:d2:70:8e:97:cd:bb:d9:e3: 95:e9:70:e0:9f:ca:8e:13:06:30:42:f8:ae:f4:66:8c: f5:91:31:0d:13:a2:56:41:f3:a3:5d:00:44:05:ca:aa: 9b:7c:d4:c8:a0:e4:f7:93:d8:72:16:31:6b:76:8d:dd Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1c:0c:49:eb:1a:52:84:99:b5:ae:4f:e2:10: b3:3c:0f:4f:01:34:44:54:95:4f:03:8a:32:10:a8:40: 02:1d:00:ac:40:25:81:0d:13:ee:f7:07:33:36:14:f1: f3:10:97:91:0e:26:b6:59:5e:d9:3b:8a:0a:0e:e0 Fingerprint (SHA-256): 19:83:9C:61:3C:D7:29:DF:83:64:F5:62:A6:FA:1D:18:95:2E:7D:A7:8A:81:2A:65:94:AC:B3:13:0C:CD:B9:36 Fingerprint (SHA1): 01:5C:C1:6C:1B:E0:F2:80:F0:23:EC:43:70:81:CD:C0:91:2F:87:4D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #1567: DSA: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE4CA4.der CA4Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191788 (0x3110e8ec) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 19:23:20 2017 Not After : Tue Aug 23 19:23:20 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 27:69:20:b4:b6:b7:89:41:8f:73:c7:10:91:f4:07:01: 02:0c:d6:69:96:ba:0c:f8:f0:0f:38:d5:12:90:3b:03: b2:25:4e:42:38:b8:dc:50:5b:56:c0:30:af:11:47:56: 0d:86:3c:80:d7:4a:da:17:06:3c:9b:15:9c:9f:c8:2f: f7:3d:e0:76:5c:38:6c:fa:36:89:98:56:fa:cd:73:db: 16:94:dd:77:da:22:fd:5f:5c:f4:8f:07:7c:fd:72:16: 87:64:95:c9:75:d4:00:35:2f:d2:ad:57:d3:cd:03:c9: 9f:4c:e5:19:b0:83:c2:b6:00:86:f0:c8:4d:bf:e3:08: 76:4d:77:79:34:e2:0c:96:2b:21:08:9d:69:fa:74:36: bd:96:4f:b3:bb:69:72:26:e8:00:b7:3e:c1:4b:a6:df: 09:17:f6:9b:69:27:e1:54:c1:84:c8:81:9e:5e:2f:b3: 54:9f:f8:b6:d9:0c:4e:5c:58:49:e7:e3:d5:76:50:56: 18:29:46:a7:ec:98:48:72:d2:70:8e:97:cd:bb:d9:e3: 95:e9:70:e0:9f:ca:8e:13:06:30:42:f8:ae:f4:66:8c: f5:91:31:0d:13:a2:56:41:f3:a3:5d:00:44:05:ca:aa: 9b:7c:d4:c8:a0:e4:f7:93:d8:72:16:31:6b:76:8d:dd Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1c:0c:49:eb:1a:52:84:99:b5:ae:4f:e2:10: b3:3c:0f:4f:01:34:44:54:95:4f:03:8a:32:10:a8:40: 02:1d:00:ac:40:25:81:0d:13:ee:f7:07:33:36:14:f1: f3:10:97:91:0e:26:b6:59:5e:d9:3b:8a:0a:0e:e0 Fingerprint (SHA-256): 19:83:9C:61:3C:D7:29:DF:83:64:F5:62:A6:FA:1D:18:95:2E:7D:A7:8A:81:2A:65:94:AC:B3:13:0C:CD:B9:36 Fingerprint (SHA1): 01:5C:C1:6C:1B:E0:F2:80:F0:23:EC:43:70:81:CD:C0:91:2F:87:4D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA4 Intermediate,O=CA4,C=US" Returned value is 0, expected result is pass chains.sh: #1568: DSA: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1569: Revocation: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 10 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1570: Revocation: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1571: Revocation: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #1572: Revocation: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1573: Revocation: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 11 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1574: Revocation: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1575: Revocation: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1576: Revocation: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1577: Revocation: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 12 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1578: Revocation: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1579: Revocation: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #1580: Revocation: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE11Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1581: Revocation: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 13 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1582: Revocation: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1583: Revocation: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB EE12DB certutil -N -d EE12DB -f EE12DB/dbpasswd chains.sh: #1584: Revocation: Creating DB EE12DB - PASSED chains.sh: Creating EE certifiate request EE12Req.der certutil -s "CN=EE12 EE, O=EE12, C=US" -R -d EE12DB -f EE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE12Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1585: Revocation: Creating EE certifiate request EE12Req.der - PASSED chains.sh: Creating certficate EE12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE12Req.der -o EE12CA1.der -f CA1DB/dbpasswd -m 14 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1586: Revocation: Creating certficate EE12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE12CA1.der to EE12DB database certutil -A -n EE12 -t u,u,u -d EE12DB -f EE12DB/dbpasswd -i EE12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1587: Revocation: Importing certificate EE12CA1.der to EE12DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1588: Revocation: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1589: Revocation: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 15 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1590: Revocation: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1591: Revocation: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #1592: Revocation: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1593: Revocation: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 16 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1594: Revocation: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1595: Revocation: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170823192339Z nextupdate=20180823192339Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Wed Aug 23 19:23:39 2017 Next Update: Thu Aug 23 19:23:39 2018 CRL Extensions: chains.sh: #1596: Revocation: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170823192339Z nextupdate=20180823192339Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Aug 23 19:23:39 2017 Next Update: Thu Aug 23 19:23:39 2018 CRL Extensions: chains.sh: #1597: Revocation: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170823192340Z nextupdate=20180823192340Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Wed Aug 23 19:23:40 2017 Next Update: Thu Aug 23 19:23:40 2018 CRL Extensions: chains.sh: #1598: Revocation: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170823192340Z nextupdate=20180823192340Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Wed Aug 23 19:23:40 2017 Next Update: Thu Aug 23 19:23:40 2018 CRL Extensions: chains.sh: #1599: Revocation: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 14 issued by CA1 crlutil -M -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170823192341Z addcert 14 20170823192341Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Wed Aug 23 19:23:41 2017 Next Update: Thu Aug 23 19:23:40 2018 Entry 1 (0x1): Serial Number: 14 (0xe) Revocation Date: Wed Aug 23 19:23:41 2017 CRL Extensions: chains.sh: #1600: Revocation: Revoking certificate with SN 14 issued by CA1 - PASSED chains.sh: Revoking certificate with SN 15 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170823192342Z addcert 15 20170823192342Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Aug 23 19:23:42 2017 Next Update: Thu Aug 23 19:23:39 2018 Entry 1 (0x1): Serial Number: 15 (0xf) Revocation Date: Wed Aug 23 19:23:42 2017 CRL Extensions: chains.sh: #1601: Revocation: Revoking certificate with SN 15 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1602: Revocation: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1603: Revocation: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #1604: Revocation: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Importing certificate CA0Root.der to AllDB database certutil -A -n CA0 -t "" -d AllDB -f AllDB/dbpasswd -i CA0Root.der chains.sh: #1605: Revocation: Importing certificate CA0Root.der to AllDB database - PASSED chains.sh: Importing CRL CA0.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA0.crl chains.sh: #1606: Revocation: Importing CRL CA0.crl to AllDB database - PASSED chains.sh: Importing certificate CA1CA0.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1CA0.der chains.sh: #1607: Revocation: Importing certificate CA1CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA1.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA1.crl chains.sh: #1608: Revocation: Importing CRL CA1.crl to AllDB database - PASSED chains.sh: Importing certificate CA2CA0.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA0.der chains.sh: #1609: Revocation: Importing certificate CA2CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA2.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA2.crl chains.sh: #1610: Revocation: Importing CRL CA2.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 19:23:31 2017 Not After : Tue Aug 23 19:23:31 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:70:d0:fe:8a:52:7c:ac:c2:b9:b8:c8:d3:f0:4e:7a: 24:f4:18:ff:e0:84:3f:f1:39:51:54:c7:ab:67:76:32: a2:52:51:56:7c:4d:05:9e:9a:59:dd:53:c0:76:62:38: 94:c3:b7:ee:8c:bf:99:43:1e:48:87:de:06:02:d6:8e: 9c:a0:b1:6c:24:ef:27:1f:2e:23:1f:71:05:88:46:a3: e3:cf:37:e1:b4:1c:28:82:16:12:05:69:a9:da:49:71: 60:ba:0a:89:f7:61:25:1f:b2:7d:9b:f2:20:31:cf:bc: d1:93:2f:c0:57:f2:ab:7a:04:35:36:e3:24:14:23:dc: a2:b5:08:ed:b9:d3:2e:ec:55:40:72:94:49:6d:bc:0f: ec:f2:1f:d3:bb:6e:cc:74:97:a0:ec:06:3a:85:d7:e4: 69:d7:5b:07:d8:b6:7c:a0:d2:2a:33:8f:a6:53:d5:bb: 7e:b3:ab:b1:04:25:d4:1b:cb:c0:6b:f4:cc:00:5d:5d: 55:22:f6:58:d4:cc:81:70:0e:ef:ee:bf:26:dd:99:6f: 6c:e9:86:96:d5:67:98:25:c3:47:22:10:05:7b:cb:ef: 04:a8:2c:87:dc:ec:94:48:28:91:cb:72:3f:2c:a6:e7: 44:1f:f4:03:18:1a:8b:73:d9:67:71:b4:54:a4:d3:c9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 44:dd:93:9c:8a:cc:f4:93:1c:51:74:c2:05:f2:eb:a4: a4:47:9e:64:1b:cf:2d:be:c3:ab:7c:5c:8a:d5:00:87: dd:7e:45:e5:b1:7c:13:26:0a:e3:53:a8:79:9e:31:da: d7:a8:3e:01:23:9b:9a:fc:f8:c1:0c:94:42:88:51:fc: e4:e5:e3:9d:54:de:29:e1:b6:39:51:7a:98:60:77:a5: 60:53:b8:57:84:91:ad:02:e1:94:70:bb:3a:b7:cf:4a: a3:12:dd:d5:af:be:c5:a1:9b:45:38:be:37:12:28:76: 85:5f:e0:30:e2:6a:6c:86:fe:b0:75:b5:4a:54:d2:43: 4d:b0:83:d9:ae:1f:d1:af:60:dd:c6:c2:22:b3:af:6c: 4c:03:d0:2f:5a:76:3f:80:a5:e1:5f:26:e4:7b:5d:f8: 4a:b5:d0:20:da:25:94:52:03:19:8b:7e:ec:49:2c:ba: 93:9f:6f:2b:f8:c8:da:f1:38:ab:3e:fd:27:c5:b5:02: ce:6d:f9:ba:7b:d8:47:4b:a4:b7:d4:e1:9f:09:8b:d9: 74:0d:c5:80:0a:7b:01:0d:98:d2:12:28:d2:74:fd:6c: 2a:91:78:1d:b6:ef:b9:9e:d4:28:50:ed:ba:e7:3f:07: 84:5b:c0:47:ff:a1:a7:78:22:d1:7e:01:41:2d:8f:95 Fingerprint (SHA-256): A7:7D:86:59:7A:27:8B:59:2C:BA:DD:92:CA:97:32:4C:61:0F:87:41:EA:A5:26:4B:C4:16:04:83:88:73:9A:3D Fingerprint (SHA1): 16:BE:50:C4:7E:A5:6C:AC:F4:9F:98:6B:FA:C9:B3:B4:F5:35:FD:82 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #1611: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE12CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1612: Revocation: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 19:23:31 2017 Not After : Tue Aug 23 19:23:31 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:70:d0:fe:8a:52:7c:ac:c2:b9:b8:c8:d3:f0:4e:7a: 24:f4:18:ff:e0:84:3f:f1:39:51:54:c7:ab:67:76:32: a2:52:51:56:7c:4d:05:9e:9a:59:dd:53:c0:76:62:38: 94:c3:b7:ee:8c:bf:99:43:1e:48:87:de:06:02:d6:8e: 9c:a0:b1:6c:24:ef:27:1f:2e:23:1f:71:05:88:46:a3: e3:cf:37:e1:b4:1c:28:82:16:12:05:69:a9:da:49:71: 60:ba:0a:89:f7:61:25:1f:b2:7d:9b:f2:20:31:cf:bc: d1:93:2f:c0:57:f2:ab:7a:04:35:36:e3:24:14:23:dc: a2:b5:08:ed:b9:d3:2e:ec:55:40:72:94:49:6d:bc:0f: ec:f2:1f:d3:bb:6e:cc:74:97:a0:ec:06:3a:85:d7:e4: 69:d7:5b:07:d8:b6:7c:a0:d2:2a:33:8f:a6:53:d5:bb: 7e:b3:ab:b1:04:25:d4:1b:cb:c0:6b:f4:cc:00:5d:5d: 55:22:f6:58:d4:cc:81:70:0e:ef:ee:bf:26:dd:99:6f: 6c:e9:86:96:d5:67:98:25:c3:47:22:10:05:7b:cb:ef: 04:a8:2c:87:dc:ec:94:48:28:91:cb:72:3f:2c:a6:e7: 44:1f:f4:03:18:1a:8b:73:d9:67:71:b4:54:a4:d3:c9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 44:dd:93:9c:8a:cc:f4:93:1c:51:74:c2:05:f2:eb:a4: a4:47:9e:64:1b:cf:2d:be:c3:ab:7c:5c:8a:d5:00:87: dd:7e:45:e5:b1:7c:13:26:0a:e3:53:a8:79:9e:31:da: d7:a8:3e:01:23:9b:9a:fc:f8:c1:0c:94:42:88:51:fc: e4:e5:e3:9d:54:de:29:e1:b6:39:51:7a:98:60:77:a5: 60:53:b8:57:84:91:ad:02:e1:94:70:bb:3a:b7:cf:4a: a3:12:dd:d5:af:be:c5:a1:9b:45:38:be:37:12:28:76: 85:5f:e0:30:e2:6a:6c:86:fe:b0:75:b5:4a:54:d2:43: 4d:b0:83:d9:ae:1f:d1:af:60:dd:c6:c2:22:b3:af:6c: 4c:03:d0:2f:5a:76:3f:80:a5:e1:5f:26:e4:7b:5d:f8: 4a:b5:d0:20:da:25:94:52:03:19:8b:7e:ec:49:2c:ba: 93:9f:6f:2b:f8:c8:da:f1:38:ab:3e:fd:27:c5:b5:02: ce:6d:f9:ba:7b:d8:47:4b:a4:b7:d4:e1:9f:09:8b:d9: 74:0d:c5:80:0a:7b:01:0d:98:d2:12:28:d2:74:fd:6c: 2a:91:78:1d:b6:ef:b9:9e:d4:28:50:ed:ba:e7:3f:07: 84:5b:c0:47:ff:a1:a7:78:22:d1:7e:01:41:2d:8f:95 Fingerprint (SHA-256): A7:7D:86:59:7A:27:8B:59:2C:BA:DD:92:CA:97:32:4C:61:0F:87:41:EA:A5:26:4B:C4:16:04:83:88:73:9A:3D Fingerprint (SHA1): 16:BE:50:C4:7E:A5:6C:AC:F4:9F:98:6B:FA:C9:B3:B4:F5:35:FD:82 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #1613: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE21CA2.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1614: Revocation: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1615: CRLDP: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823191797 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1616: CRLDP: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1617: CRLDP: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #1618: CRLDP: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1619: CRLDP: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 823191798 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1620: CRLDP: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1621: CRLDP: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1622: CRLDP: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9634/localhost-2684-CA0-823191569.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1623: CRLDP: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 10 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9634/localhost-2684-CA0Root-823191543.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1624: CRLDP: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1625: CRLDP: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #1626: CRLDP: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE11Req.der -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9634/localhost-2684-CA0-823191569.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1627: CRLDP: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 823191799 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1628: CRLDP: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1629: CRLDP: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1630: CRLDP: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9634/localhost-2684-CA0-823191569.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1631: CRLDP: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 20 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9634/localhost-2684-CA0Root-823191544.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1632: CRLDP: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1633: CRLDP: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #1634: CRLDP: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1635: CRLDP: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 823191800 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1636: CRLDP: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1637: CRLDP: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1638: CRLDP: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9634/localhost-2684-CA0-823191569.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1639: CRLDP: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE1Req.der -o EE1CA0.der -f CA0DB/dbpasswd -m 30 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9634/localhost-2684-CA0Root-823191545.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1640: CRLDP: Creating certficate EE1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE1CA0.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1641: CRLDP: Importing certificate EE1CA0.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1642: CRLDP: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9634/localhost-2684-CA0-823191569.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1643: CRLDP: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE2Req.der -o EE2CA0.der -f CA0DB/dbpasswd -m 40 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9634/localhost-2684-CA0Root-823191546.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1644: CRLDP: Creating certficate EE2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE2CA0.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1645: CRLDP: Importing certificate EE2CA0.der to EE2DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170823192358Z nextupdate=20180823192358Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Wed Aug 23 19:23:58 2017 Next Update: Thu Aug 23 19:23:58 2018 CRL Extensions: chains.sh: #1646: CRLDP: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170823192358Z nextupdate=20180823192358Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Aug 23 19:23:58 2017 Next Update: Thu Aug 23 19:23:58 2018 CRL Extensions: chains.sh: #1647: CRLDP: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170823192358Z nextupdate=20180823192358Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Wed Aug 23 19:23:58 2017 Next Update: Thu Aug 23 19:23:58 2018 CRL Extensions: chains.sh: #1648: CRLDP: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170823192358Z nextupdate=20180823192358Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Wed Aug 23 19:23:58 2017 Next Update: Thu Aug 23 19:23:58 2018 CRL Extensions: chains.sh: #1649: CRLDP: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 20 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170823192359Z addcert 20 20170823192359Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Aug 23 19:23:59 2017 Next Update: Thu Aug 23 19:23:58 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Wed Aug 23 19:23:59 2017 CRL Extensions: chains.sh: #1650: CRLDP: Revoking certificate with SN 20 issued by CA0 - PASSED chains.sh: Revoking certificate with SN 40 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170823192400Z addcert 40 20170823192400Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Aug 23 19:24:00 2017 Next Update: Thu Aug 23 19:23:58 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Wed Aug 23 19:23:59 2017 Entry 2 (0x2): Serial Number: 40 (0x28) Revocation Date: Wed Aug 23 19:24:00 2017 CRL Extensions: chains.sh: #1651: CRLDP: Revoking certificate with SN 40 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1652: CRLDP: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1653: CRLDP: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #1654: CRLDP: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE11CA1.der CA1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191797 (0x3110e8f5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 19:23:46 2017 Not After : Tue Aug 23 19:23:46 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a3:4b:42:65:e2:16:89:a9:4d:99:56:d1:5c:66:5d:09: 1c:78:5b:98:9f:18:b8:81:a0:b2:b4:3e:00:45:e0:3f: 47:1a:e0:2a:a6:2a:16:5a:29:5d:57:b0:6b:5a:7b:00: ba:3a:32:78:5e:48:99:03:84:cb:41:9f:fb:0c:04:ec: 6b:d4:44:00:e6:a4:0b:a3:ae:1e:eb:b4:37:3f:dd:6c: 26:5c:84:8b:31:13:6c:15:43:2d:23:3d:23:45:22:39: c8:4b:0b:7f:37:f1:81:8a:0a:36:7f:54:aa:4c:f3:39: 22:45:c8:97:7f:5d:9b:39:e5:2e:24:72:62:14:8d:f8: c4:90:fb:1e:f4:bd:0e:be:85:98:84:d4:fb:6c:49:08: 0d:9f:cb:35:c9:8e:47:f2:4b:64:26:10:ca:48:17:e1: 2f:ad:0f:2d:df:89:6f:92:f3:cd:78:1a:25:e6:63:83: 8a:c1:e7:f1:dc:16:fd:0d:82:c4:d2:e6:37:e6:af:41: 5d:cb:92:a4:bc:71:07:41:c1:18:f6:d6:29:92:2d:93: 5b:e5:86:2d:af:d9:4e:b3:de:8e:37:5e:23:a3:a3:ba: d0:2c:c2:21:19:1b:34:f5:3d:5f:5b:25:f5:87:fb:94: 19:c5:d2:40:42:4b:47:07:4a:e0:e9:23:26:07:43:63 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 94:8b:ef:fe:a4:26:c4:e8:77:c9:ae:a0:e3:c1:77:22: 42:94:bc:da:04:56:45:b9:06:a2:96:6a:a1:28:51:7a: 7b:b1:25:45:ed:6b:94:a2:82:2f:d9:a8:ca:56:55:ec: 5d:dd:4c:ca:fe:ea:cc:3d:c8:94:ea:93:0d:4b:83:82: bf:56:0e:97:eb:1d:8d:5d:e7:60:95:f0:4e:12:da:6f: f9:26:a8:04:5f:ab:83:a6:a9:f6:24:84:2e:26:e0:1e: 8b:cd:0e:7e:95:2c:f6:e8:b9:5b:34:34:9d:29:d2:bc: 0a:9d:58:bf:76:e1:72:8c:15:80:fb:c4:97:17:aa:0f: 19:b7:ff:82:83:23:75:13:f6:bd:7c:c7:83:e4:1a:00: c8:3f:65:ba:6f:b4:1f:62:e6:80:20:c9:7b:fb:38:4f: a8:30:b2:fa:8b:ed:d4:21:03:04:2d:37:d9:25:f9:53: d4:76:35:b7:5d:90:bf:89:d4:fe:08:f5:08:43:2b:52: 49:3b:9b:26:5d:25:0a:b6:15:ff:f1:46:b7:9d:a8:6c: 9a:5e:0c:44:c3:3b:d1:28:5f:e5:1c:86:ef:0b:cd:47: a6:53:cc:d0:3a:16:67:65:f3:cb:e7:4e:09:fa:da:aa: 32:ab:28:dd:c3:71:a5:49:00:aa:83:0f:16:6c:ce:d6 Fingerprint (SHA-256): 00:45:11:D4:85:F5:7C:6D:2E:B5:91:A7:45:FF:E0:6B:4A:57:D5:72:F3:F9:03:EF:A5:F1:B3:5E:FF:1A:51:FD Fingerprint (SHA1): CD:C1:4C:89:0C:CB:24:B7:8E:E0:3F:DC:69:93:46:24:C2:59:FF:C0 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #1655: CRLDP: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE21CA2.der CA2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1656: CRLDP: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191797 (0x3110e8f5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 19:23:46 2017 Not After : Tue Aug 23 19:23:46 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a3:4b:42:65:e2:16:89:a9:4d:99:56:d1:5c:66:5d:09: 1c:78:5b:98:9f:18:b8:81:a0:b2:b4:3e:00:45:e0:3f: 47:1a:e0:2a:a6:2a:16:5a:29:5d:57:b0:6b:5a:7b:00: ba:3a:32:78:5e:48:99:03:84:cb:41:9f:fb:0c:04:ec: 6b:d4:44:00:e6:a4:0b:a3:ae:1e:eb:b4:37:3f:dd:6c: 26:5c:84:8b:31:13:6c:15:43:2d:23:3d:23:45:22:39: c8:4b:0b:7f:37:f1:81:8a:0a:36:7f:54:aa:4c:f3:39: 22:45:c8:97:7f:5d:9b:39:e5:2e:24:72:62:14:8d:f8: c4:90:fb:1e:f4:bd:0e:be:85:98:84:d4:fb:6c:49:08: 0d:9f:cb:35:c9:8e:47:f2:4b:64:26:10:ca:48:17:e1: 2f:ad:0f:2d:df:89:6f:92:f3:cd:78:1a:25:e6:63:83: 8a:c1:e7:f1:dc:16:fd:0d:82:c4:d2:e6:37:e6:af:41: 5d:cb:92:a4:bc:71:07:41:c1:18:f6:d6:29:92:2d:93: 5b:e5:86:2d:af:d9:4e:b3:de:8e:37:5e:23:a3:a3:ba: d0:2c:c2:21:19:1b:34:f5:3d:5f:5b:25:f5:87:fb:94: 19:c5:d2:40:42:4b:47:07:4a:e0:e9:23:26:07:43:63 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 94:8b:ef:fe:a4:26:c4:e8:77:c9:ae:a0:e3:c1:77:22: 42:94:bc:da:04:56:45:b9:06:a2:96:6a:a1:28:51:7a: 7b:b1:25:45:ed:6b:94:a2:82:2f:d9:a8:ca:56:55:ec: 5d:dd:4c:ca:fe:ea:cc:3d:c8:94:ea:93:0d:4b:83:82: bf:56:0e:97:eb:1d:8d:5d:e7:60:95:f0:4e:12:da:6f: f9:26:a8:04:5f:ab:83:a6:a9:f6:24:84:2e:26:e0:1e: 8b:cd:0e:7e:95:2c:f6:e8:b9:5b:34:34:9d:29:d2:bc: 0a:9d:58:bf:76:e1:72:8c:15:80:fb:c4:97:17:aa:0f: 19:b7:ff:82:83:23:75:13:f6:bd:7c:c7:83:e4:1a:00: c8:3f:65:ba:6f:b4:1f:62:e6:80:20:c9:7b:fb:38:4f: a8:30:b2:fa:8b:ed:d4:21:03:04:2d:37:d9:25:f9:53: d4:76:35:b7:5d:90:bf:89:d4:fe:08:f5:08:43:2b:52: 49:3b:9b:26:5d:25:0a:b6:15:ff:f1:46:b7:9d:a8:6c: 9a:5e:0c:44:c3:3b:d1:28:5f:e5:1c:86:ef:0b:cd:47: a6:53:cc:d0:3a:16:67:65:f3:cb:e7:4e:09:fa:da:aa: 32:ab:28:dd:c3:71:a5:49:00:aa:83:0f:16:6c:ce:d6 Fingerprint (SHA-256): 00:45:11:D4:85:F5:7C:6D:2E:B5:91:A7:45:FF:E0:6B:4A:57:D5:72:F3:F9:03:EF:A5:F1:B3:5E:FF:1A:51:FD Fingerprint (SHA1): CD:C1:4C:89:0C:CB:24:B7:8E:E0:3F:DC:69:93:46:24:C2:59:FF:C0 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #1657: CRLDP: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1658: CRLDP: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #1659: TrustAnchors: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823191801 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1660: TrustAnchors: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #1661: TrustAnchors: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1662: TrustAnchors: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1663: TrustAnchors: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 823191802 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1664: TrustAnchors: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1665: TrustAnchors: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1666: TrustAnchors: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1667: TrustAnchors: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823191803 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1668: TrustAnchors: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1669: TrustAnchors: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1670: TrustAnchors: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1671: TrustAnchors: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE1Req.der -o EE1CA2.der -f CA2DB/dbpasswd -m 823191804 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1672: TrustAnchors: Creating certficate EE1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE1CA2.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1673: TrustAnchors: Importing certificate EE1CA2.der to EE1DB database - PASSED chains.sh: Creating DB OtherRootDB certutil -N -d OtherRootDB -f OtherRootDB/dbpasswd chains.sh: #1674: TrustAnchors: Creating DB OtherRootDB - PASSED chains.sh: Creating Root CA OtherRoot certutil -s "CN=OtherRoot ROOT CA, O=OtherRoot, C=US" -S -n OtherRoot -t CTu,CTu,CTu -v 600 -x -d OtherRootDB -1 -2 -5 -f OtherRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823191805 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1675: TrustAnchors: Creating Root CA OtherRoot - PASSED chains.sh: Exporting Root CA OtherRoot.der certutil -L -d OtherRootDB -r -n OtherRoot -o OtherRoot.der chains.sh: #1676: TrustAnchors: Exporting Root CA OtherRoot.der - PASSED chains.sh: Creating DB OtherIntermediateDB certutil -N -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd chains.sh: #1677: TrustAnchors: Creating DB OtherIntermediateDB - PASSED chains.sh: Creating Intermediate certifiate request OtherIntermediateReq.der certutil -s "CN=OtherIntermediate Intermediate, O=OtherIntermediate, C=US" -R -2 -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o OtherIntermediateReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1678: TrustAnchors: Creating Intermediate certifiate request OtherIntermediateReq.der - PASSED chains.sh: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot certutil -C -c OtherRoot -v 60 -d OtherRootDB -i OtherIntermediateReq.der -o OtherIntermediateOtherRoot.der -f OtherRootDB/dbpasswd -m 823191806 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1679: TrustAnchors: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot - PASSED chains.sh: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database certutil -A -n OtherIntermediate -t u,u,u -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -i OtherIntermediateOtherRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1680: TrustAnchors: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1681: TrustAnchors: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1682: TrustAnchors: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate certutil -C -c OtherIntermediate -v 60 -d OtherIntermediateDB -i EE2Req.der -o EE2OtherIntermediate.der -f OtherIntermediateDB/dbpasswd -m 823191807 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1683: TrustAnchors: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate - PASSED chains.sh: Importing certificate EE2OtherIntermediate.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2OtherIntermediate.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1684: TrustAnchors: Importing certificate EE2OtherIntermediate.der to EE2DB database - PASSED chains.sh: Creating DB DBOnlyDB certutil -N -d DBOnlyDB -f DBOnlyDB/dbpasswd chains.sh: #1685: TrustAnchors: Creating DB DBOnlyDB - PASSED chains.sh: Importing certificate RootCA.der to DBOnlyDB database certutil -A -n RootCA -t "CT,C,C" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i RootCA.der chains.sh: #1686: TrustAnchors: Importing certificate RootCA.der to DBOnlyDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to DBOnlyDB database certutil -A -n CA1 -t "" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i CA1RootCA.der chains.sh: #1687: TrustAnchors: Importing certificate CA1RootCA.der to DBOnlyDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191801 (0x3110e8f9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 19:24:03 2017 Not After : Tue Aug 23 19:24:03 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:2d:4c:d2:5d:cf:c2:62:0b:4f:c3:7f:91:27:94:3e: a3:34:00:1e:0c:43:2c:b7:33:c3:79:c2:ef:2f:ff:a7: 01:66:be:95:30:30:0d:f3:1f:1b:11:43:f5:66:80:18: 42:5c:9f:2d:7c:5a:a4:78:33:a0:7b:d6:1e:72:c8:ea: d5:86:b9:0d:9d:1b:53:af:79:ab:86:0c:0e:2c:37:49: b3:e7:05:b0:ab:6c:60:92:55:ce:df:f2:5a:b2:38:d9: 3e:5c:05:68:a5:1b:db:29:c0:3b:8a:bb:1b:8e:43:4e: e2:3f:81:b4:78:31:5b:bf:6e:6d:46:f6:ba:dd:bb:77: 10:7a:82:29:50:6b:1f:d6:88:5d:99:8d:3d:5f:09:a2: 12:5d:e0:44:2e:73:fd:ec:d8:37:d7:95:06:d7:78:a8: 85:13:f4:a8:30:15:b4:e0:37:de:70:f3:c5:0c:dc:8d: a2:e4:6d:ac:6a:f9:3f:26:25:40:d2:07:03:02:f3:0e: c3:67:67:9a:96:67:ee:65:b2:9a:a9:e4:20:db:cd:ba: 33:38:50:b9:02:d7:bd:7b:bf:fc:f5:04:a1:dc:50:89: dd:c9:1b:19:b4:4e:56:59:eb:b5:89:0c:00:c3:4c:cc: 6f:c3:d6:7b:1f:9a:52:90:73:7b:ed:f7:0d:19:f2:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 96:42:44:dc:b6:54:a9:fc:99:a9:7b:9f:58:26:4e:8e: eb:c7:ba:9f:15:4c:8c:a1:e0:c9:fe:9c:d9:0f:ee:4f: 32:6f:89:97:27:81:b4:e2:4c:89:0b:e0:7a:28:44:0f: 8b:76:db:f2:39:06:2c:fc:10:63:6b:50:2a:03:e7:14: 5d:a7:f7:15:2b:66:0f:ed:52:a6:6b:48:bd:40:c6:c8: 87:5d:bb:be:3a:e1:77:f0:17:fb:bd:21:10:e3:a3:d2: 22:ca:a5:60:2f:ea:39:c0:26:c6:83:32:3b:e9:e2:2a: 46:86:ca:da:00:7a:a1:22:86:92:20:bc:fa:3b:81:3b: 28:36:86:eb:12:59:08:bf:88:ed:9e:12:5d:4f:a7:b9: 7a:64:63:8e:a9:d7:19:d7:65:01:c8:07:9f:81:b4:fc: 8e:f7:1f:1d:f3:7b:4e:ec:d0:27:f7:6e:b8:4c:57:76: f4:14:40:e1:69:28:5a:c3:01:de:20:ec:57:9a:af:3b: 6f:37:d1:56:b3:39:15:b2:88:2c:20:c1:03:4c:49:b4: 49:d3:7c:24:f7:9b:14:60:ac:c8:58:e2:6f:8d:6d:fa: ea:dc:c5:59:af:b9:78:2b:47:cc:7b:ae:e1:6d:d6:c9: a4:bf:52:09:5d:69:5e:0b:60:d3:0a:0c:60:ac:d8:19 Fingerprint (SHA-256): B3:5A:07:46:91:D0:6F:A6:F7:89:5C:75:1F:B3:CB:33:A8:AD:14:03:01:AF:6B:B2:28:5C:63:08:96:92:CE:FA Fingerprint (SHA1): AF:D4:5B:8B:A2:4A:2E:AB:F1:81:E7:54:EF:20:4D:C5:F7:E2:92:ED Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1688: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der vfychain -d DBOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191803 (0x3110e8fb) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 19:24:05 2017 Not After : Tue Aug 23 19:24:05 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:b8:2d:b7:40:f9:cd:da:5a:bc:09:95:19:e1:3d:73: 6e:0e:74:4c:29:82:ff:92:d7:88:35:83:95:46:85:1a: 14:9c:27:3e:7e:81:38:1b:0f:48:dc:bf:ef:cf:7f:7a: 0f:f7:8a:60:a5:f7:2a:d9:d2:ec:a8:59:6e:b6:cf:e6: 7c:90:6d:ff:cc:5d:5d:90:de:c6:8f:42:7f:f7:e9:c2: 12:a2:09:db:b4:8d:6e:d5:e2:c9:93:ae:fd:0c:1c:9e: be:f7:94:01:08:61:b9:c9:0c:ed:80:de:b1:2c:07:a6: 1b:6b:d7:e3:48:e8:dd:b2:7c:99:69:e0:dc:f9:50:1c: 2e:3d:ed:b3:79:63:9a:27:01:68:30:5d:55:8b:5a:4c: 6c:70:95:7f:bb:4c:bf:22:3c:42:7a:13:74:8f:ed:da: be:78:9d:ca:bc:bc:2b:43:de:71:f6:d2:d9:83:d1:b4: 86:be:96:8e:26:32:b7:d6:c3:45:57:03:0e:28:f4:22: 5f:b8:12:de:fb:e6:f5:bb:ad:4a:45:9c:88:c4:bb:8e: 21:76:ab:0f:b4:12:71:8a:82:72:32:2d:a3:dc:d7:c3: 1b:eb:a2:e5:8d:ed:b7:a3:23:52:47:c8:c4:4a:c2:fa: fc:45:af:da:83:cc:ab:d9:80:97:e0:21:be:e8:b1:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6f:2f:45:f4:c5:bc:f8:78:39:c4:1c:93:ed:47:b2:38: 51:10:95:a5:09:4b:cf:c7:51:73:f0:ef:88:1d:0b:9d: 04:6e:82:09:67:8c:17:05:c5:07:b1:0c:7d:14:45:48: bf:ed:09:52:e1:38:9d:1b:0a:84:4b:e0:83:19:51:3d: 23:e6:b2:61:42:3b:d6:be:30:23:63:e6:bf:2e:13:9c: 9a:f9:22:41:7b:45:d0:fd:5e:d6:b7:e4:60:2a:b4:52: 1c:66:9f:ec:45:35:a5:64:b0:22:aa:95:3f:9a:3d:6f: 79:93:75:43:ff:cb:95:0f:1d:4b:12:b9:a4:f3:fd:51: 63:27:82:cd:9a:e4:48:f6:09:cb:0a:7b:de:46:56:41: 77:7e:9d:8b:ef:3e:a7:9d:3d:65:22:61:6b:f5:e2:17: aa:e2:f4:24:af:be:87:c9:92:5b:6e:ca:71:70:2c:2e: fa:cc:d3:32:6e:fc:84:2e:be:1b:0f:ee:b0:00:cd:6d: 8e:53:4e:80:2d:36:fe:40:c6:b2:a5:d2:c6:21:1c:c7: 81:5b:2f:8a:0d:ee:d0:56:9f:17:18:3b:25:34:60:e3: 25:ea:e8:5d:90:83:22:d2:27:b0:9f:b8:9d:d6:aa:69: d1:18:c5:a9:80:a5:d6:eb:d6:af:a2:49:89:25:c5:08 Fingerprint (SHA-256): BB:A0:A6:1B:5E:49:05:86:04:F0:9D:36:A9:8E:1C:A0:A0:2D:D8:CA:B8:61:60:73:56:FD:5E:E5:EA:94:32:C8 Fingerprint (SHA1): E4:2D:84:3F:3D:7E:D9:3F:D7:30:B8:39:73:7F:22:21:A8:AB:60:AB Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #1689: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191801 (0x3110e8f9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 19:24:03 2017 Not After : Tue Aug 23 19:24:03 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:2d:4c:d2:5d:cf:c2:62:0b:4f:c3:7f:91:27:94:3e: a3:34:00:1e:0c:43:2c:b7:33:c3:79:c2:ef:2f:ff:a7: 01:66:be:95:30:30:0d:f3:1f:1b:11:43:f5:66:80:18: 42:5c:9f:2d:7c:5a:a4:78:33:a0:7b:d6:1e:72:c8:ea: d5:86:b9:0d:9d:1b:53:af:79:ab:86:0c:0e:2c:37:49: b3:e7:05:b0:ab:6c:60:92:55:ce:df:f2:5a:b2:38:d9: 3e:5c:05:68:a5:1b:db:29:c0:3b:8a:bb:1b:8e:43:4e: e2:3f:81:b4:78:31:5b:bf:6e:6d:46:f6:ba:dd:bb:77: 10:7a:82:29:50:6b:1f:d6:88:5d:99:8d:3d:5f:09:a2: 12:5d:e0:44:2e:73:fd:ec:d8:37:d7:95:06:d7:78:a8: 85:13:f4:a8:30:15:b4:e0:37:de:70:f3:c5:0c:dc:8d: a2:e4:6d:ac:6a:f9:3f:26:25:40:d2:07:03:02:f3:0e: c3:67:67:9a:96:67:ee:65:b2:9a:a9:e4:20:db:cd:ba: 33:38:50:b9:02:d7:bd:7b:bf:fc:f5:04:a1:dc:50:89: dd:c9:1b:19:b4:4e:56:59:eb:b5:89:0c:00:c3:4c:cc: 6f:c3:d6:7b:1f:9a:52:90:73:7b:ed:f7:0d:19:f2:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 96:42:44:dc:b6:54:a9:fc:99:a9:7b:9f:58:26:4e:8e: eb:c7:ba:9f:15:4c:8c:a1:e0:c9:fe:9c:d9:0f:ee:4f: 32:6f:89:97:27:81:b4:e2:4c:89:0b:e0:7a:28:44:0f: 8b:76:db:f2:39:06:2c:fc:10:63:6b:50:2a:03:e7:14: 5d:a7:f7:15:2b:66:0f:ed:52:a6:6b:48:bd:40:c6:c8: 87:5d:bb:be:3a:e1:77:f0:17:fb:bd:21:10:e3:a3:d2: 22:ca:a5:60:2f:ea:39:c0:26:c6:83:32:3b:e9:e2:2a: 46:86:ca:da:00:7a:a1:22:86:92:20:bc:fa:3b:81:3b: 28:36:86:eb:12:59:08:bf:88:ed:9e:12:5d:4f:a7:b9: 7a:64:63:8e:a9:d7:19:d7:65:01:c8:07:9f:81:b4:fc: 8e:f7:1f:1d:f3:7b:4e:ec:d0:27:f7:6e:b8:4c:57:76: f4:14:40:e1:69:28:5a:c3:01:de:20:ec:57:9a:af:3b: 6f:37:d1:56:b3:39:15:b2:88:2c:20:c1:03:4c:49:b4: 49:d3:7c:24:f7:9b:14:60:ac:c8:58:e2:6f:8d:6d:fa: ea:dc:c5:59:af:b9:78:2b:47:cc:7b:ae:e1:6d:d6:c9: a4:bf:52:09:5d:69:5e:0b:60:d3:0a:0c:60:ac:d8:19 Fingerprint (SHA-256): B3:5A:07:46:91:D0:6F:A6:F7:89:5C:75:1F:B3:CB:33:A8:AD:14:03:01:AF:6B:B2:28:5C:63:08:96:92:CE:FA Fingerprint (SHA1): AF:D4:5B:8B:A2:4A:2E:AB:F1:81:E7:54:EF:20:4D:C5:F7:E2:92:ED Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1690: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA - PASSED chains.sh: Creating DB TrustOnlyDB certutil -N -d TrustOnlyDB -f TrustOnlyDB/dbpasswd chains.sh: #1691: TrustAnchors: Creating DB TrustOnlyDB - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der CA2CA1.der CA1RootCA.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191801 (0x3110e8f9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 19:24:03 2017 Not After : Tue Aug 23 19:24:03 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:2d:4c:d2:5d:cf:c2:62:0b:4f:c3:7f:91:27:94:3e: a3:34:00:1e:0c:43:2c:b7:33:c3:79:c2:ef:2f:ff:a7: 01:66:be:95:30:30:0d:f3:1f:1b:11:43:f5:66:80:18: 42:5c:9f:2d:7c:5a:a4:78:33:a0:7b:d6:1e:72:c8:ea: d5:86:b9:0d:9d:1b:53:af:79:ab:86:0c:0e:2c:37:49: b3:e7:05:b0:ab:6c:60:92:55:ce:df:f2:5a:b2:38:d9: 3e:5c:05:68:a5:1b:db:29:c0:3b:8a:bb:1b:8e:43:4e: e2:3f:81:b4:78:31:5b:bf:6e:6d:46:f6:ba:dd:bb:77: 10:7a:82:29:50:6b:1f:d6:88:5d:99:8d:3d:5f:09:a2: 12:5d:e0:44:2e:73:fd:ec:d8:37:d7:95:06:d7:78:a8: 85:13:f4:a8:30:15:b4:e0:37:de:70:f3:c5:0c:dc:8d: a2:e4:6d:ac:6a:f9:3f:26:25:40:d2:07:03:02:f3:0e: c3:67:67:9a:96:67:ee:65:b2:9a:a9:e4:20:db:cd:ba: 33:38:50:b9:02:d7:bd:7b:bf:fc:f5:04:a1:dc:50:89: dd:c9:1b:19:b4:4e:56:59:eb:b5:89:0c:00:c3:4c:cc: 6f:c3:d6:7b:1f:9a:52:90:73:7b:ed:f7:0d:19:f2:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 96:42:44:dc:b6:54:a9:fc:99:a9:7b:9f:58:26:4e:8e: eb:c7:ba:9f:15:4c:8c:a1:e0:c9:fe:9c:d9:0f:ee:4f: 32:6f:89:97:27:81:b4:e2:4c:89:0b:e0:7a:28:44:0f: 8b:76:db:f2:39:06:2c:fc:10:63:6b:50:2a:03:e7:14: 5d:a7:f7:15:2b:66:0f:ed:52:a6:6b:48:bd:40:c6:c8: 87:5d:bb:be:3a:e1:77:f0:17:fb:bd:21:10:e3:a3:d2: 22:ca:a5:60:2f:ea:39:c0:26:c6:83:32:3b:e9:e2:2a: 46:86:ca:da:00:7a:a1:22:86:92:20:bc:fa:3b:81:3b: 28:36:86:eb:12:59:08:bf:88:ed:9e:12:5d:4f:a7:b9: 7a:64:63:8e:a9:d7:19:d7:65:01:c8:07:9f:81:b4:fc: 8e:f7:1f:1d:f3:7b:4e:ec:d0:27:f7:6e:b8:4c:57:76: f4:14:40:e1:69:28:5a:c3:01:de:20:ec:57:9a:af:3b: 6f:37:d1:56:b3:39:15:b2:88:2c:20:c1:03:4c:49:b4: 49:d3:7c:24:f7:9b:14:60:ac:c8:58:e2:6f:8d:6d:fa: ea:dc:c5:59:af:b9:78:2b:47:cc:7b:ae:e1:6d:d6:c9: a4:bf:52:09:5d:69:5e:0b:60:d3:0a:0c:60:ac:d8:19 Fingerprint (SHA-256): B3:5A:07:46:91:D0:6F:A6:F7:89:5C:75:1F:B3:CB:33:A8:AD:14:03:01:AF:6B:B2:28:5C:63:08:96:92:CE:FA Fingerprint (SHA1): AF:D4:5B:8B:A2:4A:2E:AB:F1:81:E7:54:EF:20:4D:C5:F7:E2:92:ED Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1692: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191803 (0x3110e8fb) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 19:24:05 2017 Not After : Tue Aug 23 19:24:05 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:b8:2d:b7:40:f9:cd:da:5a:bc:09:95:19:e1:3d:73: 6e:0e:74:4c:29:82:ff:92:d7:88:35:83:95:46:85:1a: 14:9c:27:3e:7e:81:38:1b:0f:48:dc:bf:ef:cf:7f:7a: 0f:f7:8a:60:a5:f7:2a:d9:d2:ec:a8:59:6e:b6:cf:e6: 7c:90:6d:ff:cc:5d:5d:90:de:c6:8f:42:7f:f7:e9:c2: 12:a2:09:db:b4:8d:6e:d5:e2:c9:93:ae:fd:0c:1c:9e: be:f7:94:01:08:61:b9:c9:0c:ed:80:de:b1:2c:07:a6: 1b:6b:d7:e3:48:e8:dd:b2:7c:99:69:e0:dc:f9:50:1c: 2e:3d:ed:b3:79:63:9a:27:01:68:30:5d:55:8b:5a:4c: 6c:70:95:7f:bb:4c:bf:22:3c:42:7a:13:74:8f:ed:da: be:78:9d:ca:bc:bc:2b:43:de:71:f6:d2:d9:83:d1:b4: 86:be:96:8e:26:32:b7:d6:c3:45:57:03:0e:28:f4:22: 5f:b8:12:de:fb:e6:f5:bb:ad:4a:45:9c:88:c4:bb:8e: 21:76:ab:0f:b4:12:71:8a:82:72:32:2d:a3:dc:d7:c3: 1b:eb:a2:e5:8d:ed:b7:a3:23:52:47:c8:c4:4a:c2:fa: fc:45:af:da:83:cc:ab:d9:80:97:e0:21:be:e8:b1:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6f:2f:45:f4:c5:bc:f8:78:39:c4:1c:93:ed:47:b2:38: 51:10:95:a5:09:4b:cf:c7:51:73:f0:ef:88:1d:0b:9d: 04:6e:82:09:67:8c:17:05:c5:07:b1:0c:7d:14:45:48: bf:ed:09:52:e1:38:9d:1b:0a:84:4b:e0:83:19:51:3d: 23:e6:b2:61:42:3b:d6:be:30:23:63:e6:bf:2e:13:9c: 9a:f9:22:41:7b:45:d0:fd:5e:d6:b7:e4:60:2a:b4:52: 1c:66:9f:ec:45:35:a5:64:b0:22:aa:95:3f:9a:3d:6f: 79:93:75:43:ff:cb:95:0f:1d:4b:12:b9:a4:f3:fd:51: 63:27:82:cd:9a:e4:48:f6:09:cb:0a:7b:de:46:56:41: 77:7e:9d:8b:ef:3e:a7:9d:3d:65:22:61:6b:f5:e2:17: aa:e2:f4:24:af:be:87:c9:92:5b:6e:ca:71:70:2c:2e: fa:cc:d3:32:6e:fc:84:2e:be:1b:0f:ee:b0:00:cd:6d: 8e:53:4e:80:2d:36:fe:40:c6:b2:a5:d2:c6:21:1c:c7: 81:5b:2f:8a:0d:ee:d0:56:9f:17:18:3b:25:34:60:e3: 25:ea:e8:5d:90:83:22:d2:27:b0:9f:b8:9d:d6:aa:69: d1:18:c5:a9:80:a5:d6:eb:d6:af:a2:49:89:25:c5:08 Fingerprint (SHA-256): BB:A0:A6:1B:5E:49:05:86:04:F0:9D:36:A9:8E:1C:A0:A0:2D:D8:CA:B8:61:60:73:56:FD:5E:E5:EA:94:32:C8 Fingerprint (SHA1): E4:2D:84:3F:3D:7E:D9:3F:D7:30:B8:39:73:7F:22:21:A8:AB:60:AB Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #1693: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Creating DB TrustAndDBDB certutil -N -d TrustAndDBDB -f TrustAndDBDB/dbpasswd chains.sh: #1694: TrustAnchors: Creating DB TrustAndDBDB - PASSED chains.sh: Importing certificate RootCA.der to TrustAndDBDB database certutil -A -n RootCA -t "CT,C,C" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i RootCA.der chains.sh: #1695: TrustAnchors: Importing certificate RootCA.der to TrustAndDBDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to TrustAndDBDB database certutil -A -n CA1 -t "" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i CA1RootCA.der chains.sh: #1696: TrustAnchors: Importing certificate CA1RootCA.der to TrustAndDBDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp vfychain -d TrustAndDBDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191801 (0x3110e8f9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 19:24:03 2017 Not After : Tue Aug 23 19:24:03 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:2d:4c:d2:5d:cf:c2:62:0b:4f:c3:7f:91:27:94:3e: a3:34:00:1e:0c:43:2c:b7:33:c3:79:c2:ef:2f:ff:a7: 01:66:be:95:30:30:0d:f3:1f:1b:11:43:f5:66:80:18: 42:5c:9f:2d:7c:5a:a4:78:33:a0:7b:d6:1e:72:c8:ea: d5:86:b9:0d:9d:1b:53:af:79:ab:86:0c:0e:2c:37:49: b3:e7:05:b0:ab:6c:60:92:55:ce:df:f2:5a:b2:38:d9: 3e:5c:05:68:a5:1b:db:29:c0:3b:8a:bb:1b:8e:43:4e: e2:3f:81:b4:78:31:5b:bf:6e:6d:46:f6:ba:dd:bb:77: 10:7a:82:29:50:6b:1f:d6:88:5d:99:8d:3d:5f:09:a2: 12:5d:e0:44:2e:73:fd:ec:d8:37:d7:95:06:d7:78:a8: 85:13:f4:a8:30:15:b4:e0:37:de:70:f3:c5:0c:dc:8d: a2:e4:6d:ac:6a:f9:3f:26:25:40:d2:07:03:02:f3:0e: c3:67:67:9a:96:67:ee:65:b2:9a:a9:e4:20:db:cd:ba: 33:38:50:b9:02:d7:bd:7b:bf:fc:f5:04:a1:dc:50:89: dd:c9:1b:19:b4:4e:56:59:eb:b5:89:0c:00:c3:4c:cc: 6f:c3:d6:7b:1f:9a:52:90:73:7b:ed:f7:0d:19:f2:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 96:42:44:dc:b6:54:a9:fc:99:a9:7b:9f:58:26:4e:8e: eb:c7:ba:9f:15:4c:8c:a1:e0:c9:fe:9c:d9:0f:ee:4f: 32:6f:89:97:27:81:b4:e2:4c:89:0b:e0:7a:28:44:0f: 8b:76:db:f2:39:06:2c:fc:10:63:6b:50:2a:03:e7:14: 5d:a7:f7:15:2b:66:0f:ed:52:a6:6b:48:bd:40:c6:c8: 87:5d:bb:be:3a:e1:77:f0:17:fb:bd:21:10:e3:a3:d2: 22:ca:a5:60:2f:ea:39:c0:26:c6:83:32:3b:e9:e2:2a: 46:86:ca:da:00:7a:a1:22:86:92:20:bc:fa:3b:81:3b: 28:36:86:eb:12:59:08:bf:88:ed:9e:12:5d:4f:a7:b9: 7a:64:63:8e:a9:d7:19:d7:65:01:c8:07:9f:81:b4:fc: 8e:f7:1f:1d:f3:7b:4e:ec:d0:27:f7:6e:b8:4c:57:76: f4:14:40:e1:69:28:5a:c3:01:de:20:ec:57:9a:af:3b: 6f:37:d1:56:b3:39:15:b2:88:2c:20:c1:03:4c:49:b4: 49:d3:7c:24:f7:9b:14:60:ac:c8:58:e2:6f:8d:6d:fa: ea:dc:c5:59:af:b9:78:2b:47:cc:7b:ae:e1:6d:d6:c9: a4:bf:52:09:5d:69:5e:0b:60:d3:0a:0c:60:ac:d8:19 Fingerprint (SHA-256): B3:5A:07:46:91:D0:6F:A6:F7:89:5C:75:1F:B3:CB:33:A8:AD:14:03:01:AF:6B:B2:28:5C:63:08:96:92:CE:FA Fingerprint (SHA1): AF:D4:5B:8B:A2:4A:2E:AB:F1:81:E7:54:EF:20:4D:C5:F7:E2:92:ED Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1697: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv EE2OtherIntermediate.der OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191805 (0x3110e8fd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Wed Aug 23 19:24:08 2017 Not After : Tue Aug 23 19:24:08 2067 Subject: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e1:b9:c9:76:b1:dd:53:20:6a:98:fc:29:b4:89:a1:7a: f2:d3:cb:66:08:86:30:45:b8:d2:7d:1e:67:8d:ae:ec: bc:5c:00:60:01:e1:ee:72:3d:90:da:0f:b5:d7:1d:31: 1b:0f:b0:bd:66:13:5a:f3:64:b9:e3:2e:29:69:45:aa: b3:50:ef:d1:4b:e6:39:41:75:2a:c6:d1:3b:6c:a5:f6: 3c:37:6a:bc:f9:e4:d2:92:a1:34:9c:1c:c9:3a:31:ee: b2:b4:ae:1e:e1:9c:9c:64:db:a4:9d:43:ac:0e:46:ee: 19:2a:a2:1a:c3:35:71:a9:e3:99:76:a3:ee:09:ed:1f: a9:16:bc:a0:d1:3b:a8:56:ae:ae:1d:ca:c6:ed:78:79: 92:1f:ff:5f:f6:24:b3:62:b2:45:f5:6f:f8:03:eb:a9: 89:f2:1c:68:03:71:71:a3:14:dd:db:a0:91:b0:58:82: 87:b7:a8:26:23:b3:6e:58:f8:5f:59:9c:ad:f8:b7:46: f9:b0:d1:56:f2:48:22:07:ff:e4:60:ae:36:5c:af:65: 01:c1:96:86:a7:62:ea:01:71:b3:07:00:96:66:9a:9c: 5c:64:85:21:c7:2a:40:b0:ca:e3:61:53:d4:81:db:b7: 07:42:06:df:ea:a3:56:62:91:ff:25:24:f6:73:ba:97 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 27:f6:f8:55:ce:88:b7:c1:30:3d:57:9c:91:49:ec:eb: 30:ca:8e:37:cf:18:a5:20:0d:3c:88:5a:72:96:7e:29: 53:45:2f:a9:e8:b3:fd:58:e5:1b:43:ad:30:36:b7:0b: 62:92:9d:d7:c3:6f:f7:bd:51:15:95:dc:ae:52:80:43: 58:ec:97:06:c9:eb:a0:fd:1c:5f:b6:be:3d:f1:e2:3d: 4e:00:90:60:21:b2:ab:04:bd:6e:6c:ca:9c:8a:d7:88: ae:34:ef:a5:75:6a:f3:2b:5d:b8:60:a4:ad:2e:3b:f9: 73:c7:d5:8b:a7:38:fe:35:71:a8:9f:91:02:85:95:7f: fe:d5:d5:10:27:a7:4b:03:04:8f:91:39:8e:76:b3:0b: f6:d1:cb:a1:c8:3b:90:b1:64:02:6f:1c:bb:44:9a:8c: e2:af:3f:8e:9a:42:c6:8c:0f:5d:ea:8c:aa:39:ed:2f: f5:05:a8:ed:5a:c8:8c:c1:05:db:aa:87:ee:09:93:b2: 2f:dc:b9:25:f9:06:1e:d7:a7:66:28:ea:1d:9c:6f:ed: e2:d5:4d:87:28:45:1f:86:3e:6c:55:88:2a:4f:2e:4a: 21:8b:04:06:86:ab:2b:bc:de:a3:8c:4c:bd:3a:17:21: 4e:ed:32:59:eb:ef:19:55:81:0f:b2:cd:ff:e3:c2:d3 Fingerprint (SHA-256): 8B:88:B7:8D:E6:19:88:B1:DE:B8:F9:18:54:3B:00:EB:28:FC:D4:8D:F8:87:47:3B:22:0A:9B:56:A7:D7:13:B0 Fingerprint (SHA1): 49:F8:FE:4D:9E:5C:8C:D3:B7:EF:DA:4B:C0:B5:6A:A2:3F:D3:CD:5F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate ,C=US" Returned value is 0, expected result is pass chains.sh: #1698: TrustAnchors: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv -T EE1CA2.der CA2CA1.der -t OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191801 (0x3110e8f9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 19:24:03 2017 Not After : Tue Aug 23 19:24:03 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:2d:4c:d2:5d:cf:c2:62:0b:4f:c3:7f:91:27:94:3e: a3:34:00:1e:0c:43:2c:b7:33:c3:79:c2:ef:2f:ff:a7: 01:66:be:95:30:30:0d:f3:1f:1b:11:43:f5:66:80:18: 42:5c:9f:2d:7c:5a:a4:78:33:a0:7b:d6:1e:72:c8:ea: d5:86:b9:0d:9d:1b:53:af:79:ab:86:0c:0e:2c:37:49: b3:e7:05:b0:ab:6c:60:92:55:ce:df:f2:5a:b2:38:d9: 3e:5c:05:68:a5:1b:db:29:c0:3b:8a:bb:1b:8e:43:4e: e2:3f:81:b4:78:31:5b:bf:6e:6d:46:f6:ba:dd:bb:77: 10:7a:82:29:50:6b:1f:d6:88:5d:99:8d:3d:5f:09:a2: 12:5d:e0:44:2e:73:fd:ec:d8:37:d7:95:06:d7:78:a8: 85:13:f4:a8:30:15:b4:e0:37:de:70:f3:c5:0c:dc:8d: a2:e4:6d:ac:6a:f9:3f:26:25:40:d2:07:03:02:f3:0e: c3:67:67:9a:96:67:ee:65:b2:9a:a9:e4:20:db:cd:ba: 33:38:50:b9:02:d7:bd:7b:bf:fc:f5:04:a1:dc:50:89: dd:c9:1b:19:b4:4e:56:59:eb:b5:89:0c:00:c3:4c:cc: 6f:c3:d6:7b:1f:9a:52:90:73:7b:ed:f7:0d:19:f2:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 96:42:44:dc:b6:54:a9:fc:99:a9:7b:9f:58:26:4e:8e: eb:c7:ba:9f:15:4c:8c:a1:e0:c9:fe:9c:d9:0f:ee:4f: 32:6f:89:97:27:81:b4:e2:4c:89:0b:e0:7a:28:44:0f: 8b:76:db:f2:39:06:2c:fc:10:63:6b:50:2a:03:e7:14: 5d:a7:f7:15:2b:66:0f:ed:52:a6:6b:48:bd:40:c6:c8: 87:5d:bb:be:3a:e1:77:f0:17:fb:bd:21:10:e3:a3:d2: 22:ca:a5:60:2f:ea:39:c0:26:c6:83:32:3b:e9:e2:2a: 46:86:ca:da:00:7a:a1:22:86:92:20:bc:fa:3b:81:3b: 28:36:86:eb:12:59:08:bf:88:ed:9e:12:5d:4f:a7:b9: 7a:64:63:8e:a9:d7:19:d7:65:01:c8:07:9f:81:b4:fc: 8e:f7:1f:1d:f3:7b:4e:ec:d0:27:f7:6e:b8:4c:57:76: f4:14:40:e1:69:28:5a:c3:01:de:20:ec:57:9a:af:3b: 6f:37:d1:56:b3:39:15:b2:88:2c:20:c1:03:4c:49:b4: 49:d3:7c:24:f7:9b:14:60:ac:c8:58:e2:6f:8d:6d:fa: ea:dc:c5:59:af:b9:78:2b:47:cc:7b:ae:e1:6d:d6:c9: a4:bf:52:09:5d:69:5e:0b:60:d3:0a:0c:60:ac:d8:19 Fingerprint (SHA-256): B3:5A:07:46:91:D0:6F:A6:F7:89:5C:75:1F:B3:CB:33:A8:AD:14:03:01:AF:6B:B2:28:5C:63:08:96:92:CE:FA Fingerprint (SHA1): AF:D4:5B:8B:A2:4A:2E:AB:F1:81:E7:54:EF:20:4D:C5:F7:E2:92:ED Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1699: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der - PASSED chains.sh: Creating DB ExplicitDistrustDB certutil -N -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd chains.sh: #1700: TrustAnchors: Creating DB ExplicitDistrustDB - PASSED chains.sh: Importing certificate RootCA.der to ExplicitDistrustDB database certutil -A -n RootCA -t "CT,C,C" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i RootCA.der chains.sh: #1701: TrustAnchors: Importing certificate RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to ExplicitDistrustDB database certutil -A -n CA1 -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i CA1RootCA.der chains.sh: #1702: TrustAnchors: Importing certificate CA1RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate OtherRoot.der to ExplicitDistrustDB database certutil -A -n OtherRoot -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i OtherRoot.der chains.sh: #1703: TrustAnchors: Importing certificate OtherRoot.der to ExplicitDistrustDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der vfychain -d ExplicitDistrustDB -pp -vv EE1CA2.der CA2CA1.der -t CA1RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8171: Peer's certificate has been marked as not trusted by the user. Returned value is 1, expected result is fail chains.sh: #1704: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der vfychain -d ExplicitDistrustDB -pp -vv EE2OtherIntermediate.der -t OtherIntermediateOtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823191806 (0x3110e8fe) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Wed Aug 23 19:24:10 2017 Not After : Tue Aug 23 19:24:10 2022 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e5:f1:42:94:8b:74:1a:17:18:97:db:82:99:53:aa:28: 81:7a:38:8f:d3:e7:6c:78:71:eb:11:3c:ca:7c:c2:4d: ff:5b:ee:c3:1e:60:fa:46:c8:bb:5c:88:83:56:ae:47: d2:58:28:d6:c8:d6:7b:0c:51:3f:3c:9e:04:a6:65:df: 7d:98:e6:d0:5a:59:b1:40:7b:1a:f2:d4:ea:6f:01:cf: 66:01:93:8a:91:cb:6f:97:6b:c4:8e:f3:fd:73:de:d3: 26:04:89:48:8d:ed:e3:96:d0:3a:77:cb:a7:94:71:21: ec:1e:24:11:27:34:74:0a:1b:ab:79:67:b2:f0:43:2c: 1e:92:d2:28:1b:83:53:48:e0:9a:9a:91:0d:47:74:4e: 4e:b1:29:e9:8a:b0:e7:77:c7:e0:58:ff:7d:d2:67:5c: 85:7f:7c:d3:0b:f4:af:de:7f:12:00:a0:2e:b6:7f:25: a0:67:58:82:bd:79:28:a7:0b:f3:0e:7f:60:f4:e6:96: 88:d6:06:3d:c6:80:e1:f4:e9:df:7f:c6:34:c3:56:fc: a0:df:c6:7b:9f:41:ba:6e:24:7d:0f:2d:ca:1a:9e:63: de:df:b5:df:ad:ab:5d:89:e4:24:85:d5:34:a8:e1:86: 08:dd:d8:2a:93:7e:b8:14:9b:fe:33:02:c9:d0:ec:25 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:1e:cb:3e:00:80:46:d6:8c:4a:7e:25:ee:f7:4c:34: 10:b6:55:16:69:d4:bc:05:52:99:2f:9f:17:46:8f:7d: e8:ca:0c:96:c3:9f:8d:40:bd:1b:46:f1:8d:61:5c:11: 8b:81:7d:c3:08:df:db:ec:4a:3c:67:5e:3d:a6:0e:6b: 76:f3:10:b7:81:9f:10:8b:d4:b1:dd:07:25:77:e1:cd: bf:d8:b8:09:58:bb:2e:a0:f4:24:44:0c:c8:e2:25:58: 6f:c7:15:28:3f:c7:55:1a:64:e1:be:fa:07:c6:73:13: 95:eb:63:ad:86:ca:41:25:fa:52:b4:23:e8:10:0f:3a: 2d:e1:ba:cb:e7:d4:e2:78:39:5e:08:2b:9d:ff:64:56: a5:3c:4a:d8:0d:c1:4c:2e:4b:ae:8e:79:aa:c5:82:14: d9:02:2a:39:5f:9b:8e:00:f3:ce:13:d5:a4:3b:10:e9: 56:ce:fa:e0:4f:bc:c9:1b:59:c4:46:60:38:2d:c3:29: 5d:e9:24:27:45:d1:c9:58:c6:45:e1:28:ab:52:5e:d7: 65:7d:fa:3e:93:ba:03:7a:d5:45:48:a0:1a:fd:25:12: 72:28:25:98:3f:83:62:a8:38:2f:91:8a:f4:7a:3d:35: 41:2b:5e:f3:f7:02:59:bf:1c:ee:15:61:79:65:6e:7e Fingerprint (SHA-256): 94:0D:0B:AB:C2:ED:25:75:7C:6C:41:AF:B2:00:3D:EE:39:74:F3:31:62:E4:93:52:F5:95:C9:14:24:5B:2D:C1 Fingerprint (SHA1): 7F:34:65:69:A6:C6:2D:6F:81:18:D3:29:5F:E7:24:17:56:55:15:6A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Returned value is 0, expected result is pass chains.sh: #1705: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der - PASSED chains.sh: Creating DB trustanchorsDB certutil -N -d trustanchorsDB -f trustanchorsDB/dbpasswd chains.sh: #1706: TrustAnchors: Creating DB trustanchorsDB - PASSED chains.sh: Importing certificate NameConstraints.ca.cert to trustanchorsDB database certutil -A -n NameConstraints.ca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.ca.cert chains.sh: #1707: TrustAnchors: Importing certificate NameConstraints.ca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database certutil -A -n NameConstraints.ncca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.ncca.cert chains.sh: #1708: TrustAnchors: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database certutil -A -n NameConstraints.dcisscopy -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.dcisscopy.cert chains.sh: #1709: TrustAnchors: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database - PASSED chains.sh: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server1.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1710: TrustAnchors: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server2.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1711: TrustAnchors: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server3.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test.example,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #1712: TrustAnchors: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1713: TrustAnchors: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server5.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1714: TrustAnchors: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server6.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test2.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=BOGUS NSS,L=Mountain View, ST=California,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #1715: TrustAnchors: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server7.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,OU=bar,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #1716: TrustAnchors: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server8.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #1717: TrustAnchors: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server9.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1718: TrustAnchors: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server10.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1719: TrustAnchors: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server11.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=site.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #1720: TrustAnchors: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server12.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1721: TrustAnchors: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server13.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1722: TrustAnchors: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server14.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1723: TrustAnchors: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server15.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1724: TrustAnchors: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server16.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1725: TrustAnchors: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server17.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View, ST=CA,C=US" Validity: Not Before: Sat Jan 04 01:22:59 2014 Not After : Sat Nov 04 01:22:59 2023 Subject: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View ,ST=CA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:de:c4:e3:a7:09:e3:b3:85:70:e6:da:bc:af:24:28: c0:ac:99:38:ae:ea:b9:32:a5:57:9d:1c:77:06:24:c4: 71:69:63:73:97:44:44:35:9f:e2:37:71:8d:bd:ef:04: 4d:cc:a0:31:0b:fc:db:6d:58:70:c9:28:61:38:f6:ba: ca:1b:ee:0e:e1:b4:99:78:95:78:73:e2:67:21:6d:a9: f2:4a:29:1c:61:0a:21:0c:d1:70:0d:38:fc:95:75:85: 49:e0:4b:e0:1b:69:96:8d:07:f9:ae:71:f3:cf:25:34: a1:d2:63:bb:d0:25:96:0f:c2:a6:7f:c2:47:3d:ed:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Name Constraints Permitted Subtree: DNS name: ".example" Minimum: 0 (0x0) Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 84:54:cb:5c:0a:63:14:04:d9:6f:63:d6:22:89:45:91: 33:d6:f3:66:c4:06:cc:5f:d0:91:9c:e8:66:58:c5:89: 3f:10:68:ec:08:66:80:05:e2:f6:25:d9:15:18:f5:8a: 9b:71:23:af:80:79:eb:a3:94:26:d7:60:50:4c:3b:df: 46:70:2f:d4:51:6d:b9:e2:ac:57:28:2a:c5:c4:2d:1b: c8:cb:8d:43:6a:4e:a8:27:9d:4b:a9:9c:07:11:d2:4e: 5e:98:db:ec:02:e2:74:a6:80:a9:bd:fb:03:e2:77:bd: df:23:0c:ba:2b:be:44:e6:20:6d:4e:fa:79:41:4e:34 Fingerprint (SHA-256): 63:EF:E9:FE:7D:06:80:C9:BF:27:95:BB:FB:0F:A5:92:23:5E:C7:AE:BC:7D:E1:39:BC:4A:B3:E3:47:5C:01:29 Fingerprint (SHA1): 56:B5:8D:10:3C:0D:28:DC:F1:80:FB:2E:C4:3C:85:8B:20:02:68:CA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test4.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA6,O=OtherOrg,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #1726: TrustAnchors: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.dcissblocked.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. NameConstraints.dcisscopy [Certificate Authority]: Email Address(es): igca@sgdn.pm.gouv.fr ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1727: TrustAnchors: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.dcissallowed.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 998899 (0xf3df3) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,S T=France,C=FR" Validity: Not Before: Sun Feb 02 17:21:27 2014 Not After : Fri Feb 02 17:21:27 2024 Subject: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris, ST=France,C=FR" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:e2:f3:2e:4e:9b:5e:f8:e5:17:d3:51:71:0f:9f:b7: bb:4b:3d:e1:33:a6:f9:d1:ad:5a:31:ca:6d:ad:5b:ed: 19:5a:32:1d:a9:31:5b:83:ee:3b:19:83:92:b4:5c:0f: 1c:74:e5:f5:ef:22:a3:d8:22:a8:13:0e:18:37:26:54: ab:ee:7a:d6:d5:4c:42:67:6c:81:fd:0c:46:7d:d8:d9: b7:8d:b6:1c:76:13:10:06:aa:b3:18:74:2e:09:95:3a: a1:a1:98:8c:ff:26:23:95:5d:87:a1:a8:6d:ea:8d:66: de:ab:17:43:1c:3d:14:20:10:2f:c6:ff:c2:96:d3:ce: 5f:9f:0f:d4:88:1d:b5:d1:b1:f6:c0:ae:1f:0a:1c:bf: b4:97:11:7f:6d:5b:a6:e3:f6:fc:db:bd:c1:3a:82:01: 5c:17:31:f5:28:35:fc:44:f0:2f:e3:08:f5:db:b3:10: 10:5e:73:7d:ef:79:9b:50:9c:f2:54:32:ea:17:59:73: 29:fe:d2:19:9e:d8:b7:23:b2:3e:f6:4f:e6:25:b3:f0: e5:f3:19:32:ae:e8:a1:ed:33:f9:9c:bd:b8:47:49:26: 82:b4:92:53:66:da:41:e2:af:60:90:74:d3:07:95:6c: 65:79:25:15:95:9e:31:77:2e:e5:ff:ce:04:db:a9:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 3f:c0:72:d5:d7:cb:fa:59:84:d5:df:5e:41:5d:8f:d9: c1:20:44:21:29:68:bd:e3:b0:d0:42:23:64:2a:82:6a: b2:0b:35:82:76:71:94:fe:ba:aa:ea:bc:94:81:0f:1f: f7:aa:81:9d:88:ea:9d:ab:4d:52:ae:fc:1e:a8:bc:43: 2e:2d:9a:25:e8:5a:c0:53:ea:ea:e4:33:f1:fa:dc:4d: f0:1f:68:fa:6b:60:f3:75:a7:44:66:07:41:59:be:a3: a0:a1:aa:fc:39:b5:3b:b1:47:f4:9a:71:bf:ff:6e:c4: 9b:b7:e7:8f:fc:ef:ea:98:bc:f7:07:73:8f:d8:08:04: 82:f3:16:30:3a:a2:57:12:4b:7c:41:b6:94:96:fa:8c: 5c:8f:64:21:21:fd:36:cb:e9:4e:98:88:7c:99:6c:4e: bc:1c:77:73:a3:ed:86:47:fb:e8:5c:5f:59:92:bf:d2: 18:95:35:d6:f5:e8:7e:0e:71:3e:fa:21:1f:11:8a:a1: f0:f4:e7:e1:2d:c2:49:cb:c2:ab:56:b8:87:b2:1d:6d: b5:74:65:7e:13:cb:c8:07:f6:ee:b7:d0:cc:b8:40:db: 9b:65:c9:c0:f5:62:90:62:61:7a:5a:c7:73:ca:e1:65: 2a:43:6b:62:0b:10:ad:20:29:a3:4f:73:9f:a0:7a:5b Fingerprint (SHA-256): C1:CB:93:FA:F9:26:39:68:57:0E:02:E7:5A:65:20:37:9F:F4:72:57:F1:C5:A8:08:72:6A:F0:4D:59:40:D9:6C Fingerprint (SHA1): 48:FA:DF:4D:92:76:B9:29:EC:A0:EC:31:53:A9:1C:B9:C0:C1:E6:55 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=foo.example.fr,O=Foo,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #1728: TrustAnchors: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp - PASSED trying to kill httpserv with PID 22904 at Wed Aug 23 19:24:21 UTC 2017 kill -USR1 22904 httpserv: normal termination httpserv -b -p 9634 2>/dev/null; httpserv with PID 22904 killed at Wed Aug 23 19:24:21 UTC 2017 TIMESTAMP chains END: Wed Aug 23 19:24:21 UTC 2017 Running tests for ec TIMESTAMP ec BEGIN: Wed Aug 23 19:24:21 UTC 2017 Running ec tests for ecperf TIMESTAMP ecperf BEGIN: Wed Aug 23 19:24:21 UTC 2017 ecperf.sh: ecperf test =============================== ./ecperf.sh: line 43: ecperf: command not found ecperf.sh: #1: ec(perf) test - PASSED TIMESTAMP ecperf END: Wed Aug 23 19:24:21 UTC 2017 Running ec tests for ectest TIMESTAMP ectest BEGIN: Wed Aug 23 19:24:21 UTC 2017 ectest.sh: freebl and pk11 ectest tests =============================== No password file "../tests.pw" exists. Test curve25519 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #1: ec test certutil keygen - curve25519 - PASSED Test secp256r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #2: ec test certutil keygen - secp256r1 - PASSED Test secp384r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #3: ec test certutil keygen - secp384r1 - PASSED Test secp521r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #4: ec test certutil keygen - secp521r1 - PASSED Test sect571r1 key generation using certutil that should fail because it's not implemented ... Generating key. This may take a few moments... certutil: unable to generate key(s) : SEC_ERROR_INVALID_KEY: The key does not support the requested operation. ectest.sh: #5: ec test certutil keygen - secp521r1 - PASSED ectest.sh: #6: pk11 ec tests - PASSED TIMESTAMP ectest END: Wed Aug 23 19:24:22 UTC 2017 TIMESTAMP ec END: Wed Aug 23 19:24:22 UTC 2017 Running tests for gtests TIMESTAMP gtests BEGIN: Wed Aug 23 19:24:22 UTC 2017 gtests: prng_gtest certhigh_gtest certdb_gtest der_gtest pk11_gtest util_gtest freebl_gtest gtests.sh: #1: Skipping prng_gtest (not built) - UNKNOWN gtests.sh: certhigh_gtest =============================== executing certhigh_gtest [==========] Running 1 test from 1 test case. [----------] Global test environment set-up. [----------] 1 test from CERT_FormatNameUnitTest [ RUN ] CERT_FormatNameUnitTest.Overflow [ OK ] CERT_FormatNameUnitTest.Overflow (0 ms) [----------] 1 test from CERT_FormatNameUnitTest (0 ms total) [----------] Global test environment tear-down [==========] 1 test from 1 test case ran. (0 ms total) [ PASSED ] 1 test. gtests.sh: #2: certhigh_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/certhigh_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #3: 'CERT_FormatNameUnitTest: Overflow' - PASSED gtests.sh: certdb_gtest =============================== executing certdb_gtest [==========] Running 16 tests from 2 test cases. [----------] Global test environment set-up. [----------] 11 tests from ParseAVAStrings/Alg1485ParseTest [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/0 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/0 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/1 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/1 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/2 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/2 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/3 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/3 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/4 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/4 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/5 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/5 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/6 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/6 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/7 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/7 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/8 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/8 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/9 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/9 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/10 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/10 (0 ms) [----------] 11 tests from ParseAVAStrings/Alg1485ParseTest (1 ms total) [----------] 5 tests from CompareAVAStrings/Alg1485CompareTest [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/0 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/0 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/1 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/1 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/2 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/2 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/3 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/3 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/4 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/4 (0 ms) [----------] 5 tests from CompareAVAStrings/Alg1485CompareTest (0 ms total) [----------] Global test environment tear-down [==========] 16 tests from 2 test cases ran. (1 ms total) [ PASSED ] 16 tests. gtests.sh: #3: certdb_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/certdb_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #4: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/0 40-byte object <F0-49 40-14 00-00 00-00 51-00 00-00 00-00 00-00 51-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/1 40-byte object <F0-49 40-14 00-00 00-00 52-00 00-00 00-00 00-00 52-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/2 40-byte object <F0-49 40-14 00-00 00-00 51-00 00-00 00-00 00-00 51-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #7: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/3 40-byte object <A0-59 40-14 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #8: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/4 40-byte object <B0-53 40-14 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/5 40-byte object <B0-49 40-14 00-00 00-00 0C-00 00-00 00-00 00-00 32-2E 35-2E 34-2E 36-3D F0-9F 98-91 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/6 40-byte object <B0-49 40-14 00-00 00-00 0F-00 00-00 00-00 00-00 4F-49 44-2E 6D-6F 6F-63 6F-77 3D-F0 9F-98 91-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/7 40-byte object <B0-49 40-14 00-00 00-00 07-00 00-00 00-00 00-00 33-2E 32-3D 62-61 64-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/8 40-byte object <B0-49 40-14 00-00 00-00 0B-00 00-00 00-00 00-00 32-35 36-2E 32-35 37-3D 62-61 64-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #13: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/9 40-byte object <B0-49 40-14 00-00 00-00 05-00 00-00 00-00 00-00 59-4F 3D-4C 4F-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #14: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/10 40-byte object <B0-53 40-14 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #15: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/0 72-byte object <80-6F 40-14 00-00 00-00 1C-00 00-00 00-00 00-00 1C-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-6F 40-14 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 FF-FF FF-FF 00-00 00-00>' - PASSED gtests.sh: #16: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/1 72-byte object <00-6F 40-14 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-6F 40-14 00-00 00-00 1C-00 00-00 00-00 00-00 1C-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #17: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/2 72-byte object <10-70 40-14 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-73 40-14 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #18: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/3 72-byte object <B0-6F 40-14 00-00 00-00 23-00 00-00 00-00 00-00 23-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-73 40-14 00-00 00-00 23-00 00-00 00-00 00-00 23-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 FF-FF FF-FF 00-00 00-00>' - PASSED gtests.sh: #19: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/4 72-byte object <10-77 40-14 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-79 40-14 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 FF-FF FF-FF 00-00 00-00>' - PASSED gtests.sh: #4: Skipping der_gtest (not built) - UNKNOWN gtests.sh: pk11_gtest =============================== executing pk11_gtest [==========] Running 61 tests from 11 test cases. [----------] Global test environment set-up. [----------] 6 tests from Pkcs11AESKeyWrapTest [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 (0 ms) [----------] 6 tests from Pkcs11AESKeyWrapTest (0 ms total) [----------] 3 tests from Pkcs11ChaCha20Poly1305Test [ RUN ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt [ OK ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt (0 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.CheckTestVector1 [ OK ] Pkcs11ChaCha20Poly1305Test.CheckTestVector1 (0 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.CheckTestVector2 [ OK ] Pkcs11ChaCha20Poly1305Test.CheckTestVector2 (1 ms) [----------] 3 tests from Pkcs11ChaCha20Poly1305Test (1 ms total) [----------] 3 tests from Pkcs11Curve25519Test [ RUN ] Pkcs11Curve25519Test.DeriveSharedSecret [ OK ] Pkcs11Curve25519Test.DeriveSharedSecret (6 ms) [ RUN ] Pkcs11Curve25519Test.DeriveSharedSecretShort [ OK ] Pkcs11Curve25519Test.DeriveSharedSecretShort (0 ms) [ RUN ] Pkcs11Curve25519Test.DeriveSharedSecretLong [ OK ] Pkcs11Curve25519Test.DeriveSharedSecretLong (0 ms) [----------] 3 tests from Pkcs11Curve25519Test (6 ms total) [----------] 12 tests from Pkcs11EcdsaSha256Test [ RUN ] Pkcs11EcdsaSha256Test.VerifyP256 [ OK ] Pkcs11EcdsaSha256Test.VerifyP256 (3 ms) [ RUN ] Pkcs11EcdsaSha256Test.SignAndVerifyP256 [ OK ] Pkcs11EcdsaSha256Test.SignAndVerifyP256 (4 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportNoCurveOIDOrAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportNoCurveOIDOrAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportOnlyAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportOnlyAlgorithmParams (1 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportMatchingCurveOIDAndAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportMatchingCurveOIDAndAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportDissimilarCurveOIDAndAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportDissimilarCurveOIDAndAlgorithmParams (1 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportNoAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportNoAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportInvalidAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportInvalidAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportPointNotOnCurve [ OK ] Pkcs11EcdsaSha256Test.ImportPointNotOnCurve (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportNoPublicKey [ OK ] Pkcs11EcdsaSha256Test.ImportNoPublicKey (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportSpkiNoAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportSpkiNoAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportSpkiPointNotOnCurve [ OK ] Pkcs11EcdsaSha256Test.ImportSpkiPointNotOnCurve (0 ms) [----------] 12 tests from Pkcs11EcdsaSha256Test (9 ms total) [----------] 2 tests from Pkcs11EcdsaSha384Test [ RUN ] Pkcs11EcdsaSha384Test.VerifyP384 [ OK ] Pkcs11EcdsaSha384Test.VerifyP384 (14 ms) [ RUN ] Pkcs11EcdsaSha384Test.SignAndVerifyP384 [ OK ] Pkcs11EcdsaSha384Test.SignAndVerifyP384 (19 ms) [----------] 2 tests from Pkcs11EcdsaSha384Test (33 ms total) [----------] 2 tests from Pkcs11EcdsaSha512Test [ RUN ] Pkcs11EcdsaSha512Test.VerifyP521 [ OK ] Pkcs11EcdsaSha512Test.VerifyP521 (18 ms) [ RUN ] Pkcs11EcdsaSha512Test.SignAndVerifyP521 [ OK ] Pkcs11EcdsaSha512Test.SignAndVerifyP521 (25 ms) [----------] 2 tests from Pkcs11EcdsaSha512Test (43 ms total) [----------] 2 tests from Pkcs11ExportTest [ RUN ] Pkcs11ExportTest.DeriveNonExport [ OK ] Pkcs11ExportTest.DeriveNonExport (0 ms) [ RUN ] Pkcs11ExportTest.DeriveExport [ OK ] Pkcs11ExportTest.DeriveExport (0 ms) [----------] 2 tests from Pkcs11ExportTest (0 ms total) [----------] 2 tests from Pkcs11Pbkdf2Test [ RUN ] Pkcs11Pbkdf2Test.DeriveKnown1 [ OK ] Pkcs11Pbkdf2Test.DeriveKnown1 (71 ms) [ RUN ] Pkcs11Pbkdf2Test.DeriveKnown2 [ OK ] Pkcs11Pbkdf2Test.DeriveKnown2 (111 ms) [----------] 2 tests from Pkcs11Pbkdf2Test (182 ms total) [----------] 5 tests from TlsPrfTest [ RUN ] TlsPrfTest.ExtendedMsParamErr [ OK ] TlsPrfTest.ExtendedMsParamErr (0 ms) [ RUN ] TlsPrfTest.ExtendedMsDhTlsPrf [ OK ] TlsPrfTest.ExtendedMsDhTlsPrf (0 ms) [ RUN ] TlsPrfTest.ExtendedMsRsaTlsPrf [ OK ] TlsPrfTest.ExtendedMsRsaTlsPrf (0 ms) [ RUN ] TlsPrfTest.ExtendedMsDhSha256 [ OK ] TlsPrfTest.ExtendedMsDhSha256 (0 ms) [ RUN ] TlsPrfTest.ExtendedMsRsaSha256 [ OK ] TlsPrfTest.ExtendedMsRsaSha256 (0 ms) [----------] 5 tests from TlsPrfTest (0 ms total) [----------] 21 tests from Pkcs11RsaPssVectorTest [ RUN ] Pkcs11RsaPssVectorTest.GenerateAndSignAndVerify [ OK ] Pkcs11RsaPssVectorTest.GenerateAndSignAndVerify (122 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature1 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature1 (0 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify1 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify1 (3 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature2 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature2 (0 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify2 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify2 (4 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature3 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature3 (0 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify3 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify3 (3 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature4 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature4 (1 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify4 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify4 (3 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature5 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature5 (0 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify5 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify5 (3 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature6 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature6 (0 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify6 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify6 (3 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature7 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature7 (0 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify7 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify7 (4 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature8 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature8 (0 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify8 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify8 (3 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature9 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature9 (1 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify9 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify9 (7 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature10 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature10 (0 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify10 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify10 (15 ms) [----------] 21 tests from Pkcs11RsaPssVectorTest (173 ms total) [----------] 3 tests from DERPrivateKeyImportTest [ RUN ] DERPrivateKeyImportTest.ImportPrivateRSAKey [ OK ] DERPrivateKeyImportTest.ImportPrivateRSAKey (0 ms) [ RUN ] DERPrivateKeyImportTest.ImportInvalidPrivateKey [ OK ] DERPrivateKeyImportTest.ImportInvalidPrivateKey (0 ms) [ RUN ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey [ OK ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey (0 ms) [----------] 3 tests from DERPrivateKeyImportTest (1 ms total) [----------] Global test environment tear-down [==========] 61 tests from 11 test cases ran. (450 ms total) [ PASSED ] 61 tests. gtests.sh: #5: pk11_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/pk11_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #6: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest1' - PASSED gtests.sh: #7: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest2' - PASSED gtests.sh: #8: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest3' - PASSED gtests.sh: #9: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest4' - PASSED gtests.sh: #10: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest5' - PASSED gtests.sh: #11: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest6' - PASSED gtests.sh: #12: 'Pkcs11ChaCha20Poly1305Test: GenerateEncryptDecrypt' - PASSED gtests.sh: #13: 'Pkcs11ChaCha20Poly1305Test: CheckTestVector1' - PASSED gtests.sh: #14: 'Pkcs11ChaCha20Poly1305Test: CheckTestVector2' - PASSED gtests.sh: #15: 'Pkcs11Curve25519Test: DeriveSharedSecret' - PASSED gtests.sh: #16: 'Pkcs11Curve25519Test: DeriveSharedSecretShort' - PASSED gtests.sh: #17: 'Pkcs11Curve25519Test: DeriveSharedSecretLong' - PASSED gtests.sh: #18: 'Pkcs11EcdsaSha256Test: VerifyP256' - PASSED gtests.sh: #19: 'Pkcs11EcdsaSha256Test: SignAndVerifyP256' - PASSED gtests.sh: #20: 'Pkcs11EcdsaSha256Test: ImportNoCurveOIDOrAlgorithmParams' - PASSED gtests.sh: #21: 'Pkcs11EcdsaSha256Test: ImportOnlyAlgorithmParams' - PASSED gtests.sh: #22: 'Pkcs11EcdsaSha256Test: ImportMatchingCurveOIDAndAlgorithmParams' - PASSED gtests.sh: #23: 'Pkcs11EcdsaSha256Test: ImportDissimilarCurveOIDAndAlgorithmParams' - PASSED gtests.sh: #24: 'Pkcs11EcdsaSha256Test: ImportNoAlgorithmParams' - PASSED gtests.sh: #25: 'Pkcs11EcdsaSha256Test: ImportInvalidAlgorithmParams' - PASSED gtests.sh: #26: 'Pkcs11EcdsaSha256Test: ImportPointNotOnCurve' - PASSED gtests.sh: #27: 'Pkcs11EcdsaSha256Test: ImportNoPublicKey' - PASSED gtests.sh: #28: 'Pkcs11EcdsaSha256Test: ImportSpkiNoAlgorithmParams' - PASSED gtests.sh: #29: 'Pkcs11EcdsaSha256Test: ImportSpkiPointNotOnCurve' - PASSED gtests.sh: #30: 'Pkcs11EcdsaSha384Test: VerifyP384' - PASSED gtests.sh: #31: 'Pkcs11EcdsaSha384Test: SignAndVerifyP384' - PASSED gtests.sh: #32: 'Pkcs11EcdsaSha512Test: VerifyP521' - PASSED gtests.sh: #33: 'Pkcs11EcdsaSha512Test: SignAndVerifyP521' - PASSED gtests.sh: #34: 'Pkcs11ExportTest: DeriveNonExport' - PASSED gtests.sh: #35: 'Pkcs11ExportTest: DeriveExport' - PASSED gtests.sh: #36: 'Pkcs11Pbkdf2Test: DeriveKnown1' - PASSED gtests.sh: #37: 'Pkcs11Pbkdf2Test: DeriveKnown2' - PASSED gtests.sh: #38: 'TlsPrfTest: ExtendedMsParamErr' - PASSED gtests.sh: #39: 'TlsPrfTest: ExtendedMsDhTlsPrf' - PASSED gtests.sh: #40: 'TlsPrfTest: ExtendedMsRsaTlsPrf' - PASSED gtests.sh: #41: 'TlsPrfTest: ExtendedMsDhSha256' - PASSED gtests.sh: #42: 'TlsPrfTest: ExtendedMsRsaSha256' - PASSED gtests.sh: #43: 'Pkcs11RsaPssVectorTest: GenerateAndSignAndVerify' - PASSED gtests.sh: #44: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature1' - PASSED gtests.sh: #45: 'Pkcs11RsaPssVectorTest: SignAndVerify1' - PASSED gtests.sh: #46: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature2' - PASSED gtests.sh: #47: 'Pkcs11RsaPssVectorTest: SignAndVerify2' - PASSED gtests.sh: #48: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature3' - PASSED gtests.sh: #49: 'Pkcs11RsaPssVectorTest: SignAndVerify3' - PASSED gtests.sh: #50: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature4' - PASSED gtests.sh: #51: 'Pkcs11RsaPssVectorTest: SignAndVerify4' - PASSED gtests.sh: #52: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature5' - PASSED gtests.sh: #53: 'Pkcs11RsaPssVectorTest: SignAndVerify5' - PASSED gtests.sh: #54: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature6' - PASSED gtests.sh: #55: 'Pkcs11RsaPssVectorTest: SignAndVerify6' - PASSED gtests.sh: #56: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature7' - PASSED gtests.sh: #57: 'Pkcs11RsaPssVectorTest: SignAndVerify7' - PASSED gtests.sh: #58: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature8' - PASSED gtests.sh: #59: 'Pkcs11RsaPssVectorTest: SignAndVerify8' - PASSED gtests.sh: #60: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature9' - PASSED gtests.sh: #61: 'Pkcs11RsaPssVectorTest: SignAndVerify9' - PASSED gtests.sh: #62: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature10' - PASSED gtests.sh: #63: 'Pkcs11RsaPssVectorTest: SignAndVerify10' - PASSED gtests.sh: #64: 'DERPrivateKeyImportTest: ImportPrivateRSAKey' - PASSED gtests.sh: #65: 'DERPrivateKeyImportTest: ImportInvalidPrivateKey' - PASSED gtests.sh: #66: 'DERPrivateKeyImportTest: ImportZeroLengthPrivateKey' - PASSED gtests.sh: #6: Skipping util_gtest (not built) - UNKNOWN gtests.sh: #7: Skipping freebl_gtest (not built) - UNKNOWN TIMESTAMP gtests END: Wed Aug 23 19:24:23 UTC 2017 Running tests for ssl_gtests TIMESTAMP ssl_gtests BEGIN: Wed Aug 23 19:24:23 UTC 2017 ssl_gtest.sh: SSL Gtests =============================== ssl_gtest.sh: #1: create ssl_gtest database - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #2: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #3: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #5: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #6: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #7: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #9: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #11: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #12: create certificate: ca - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #13: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #14: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #15: create certificate: sign - PASSED DEBUG: ssl_gtests will be divided into 1 chunk(s) [==========] Running 8098 tests from 67 test cases. [----------] Global test environment set-up. [----------] 3 tests from TlsAgentStreamTestClient [ RUN ] TlsAgentStreamTestClient.EncryptedExtensionsInClearTwoPieces client: Changing state from INIT to CONNECTING Process message: [25] 16030400140200004e7f129cbc149b0e2efa0df3f05c707ae0 Process message: [71] 1603040042d19b3e5a446bdfe5c22864f700c19c087608130100280028002400... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentStreamTestClient.EncryptedExtensionsInClearTwoPieces (21 ms) [ RUN ] TlsAgentStreamTestClient.Set0RttOptionThenWrite client: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestClient.Set0RttOptionThenWrite (8 ms) [ RUN ] TlsAgentStreamTestClient.Set0RttOptionThenRead client: Changing state from INIT to CONNECTING Process message: [11] 1703040006414243444546 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentStreamTestClient.Set0RttOptionThenRead (6 ms) [----------] 3 tests from TlsAgentStreamTestClient (35 ms total) [----------] 1 test from TlsAgentDgramTestClient [ RUN ] TlsAgentDgramTestClient.EncryptedExtensionsInClearTwoPieces client: Changing state from INIT to CONNECTING Process message: [45] 160304000000000000000000200200004e00000000000000147f129cbc149b0e... Process message: [95] 160304000000000000000100520200004e000000001400003a446bdfe5c22864... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentDgramTestClient.EncryptedExtensionsInClearTwoPieces (14 ms) [----------] 1 test from TlsAgentDgramTestClient (14 ms total) [----------] 5 tests from TlsAgentStreamTestServer [ RUN ] TlsAgentStreamTestServer.Set0RttOptionClientHelloThenRead server: Changing state from INIT to CONNECTING Process message: [216] 16030400d3010000cf03036cb34681c81af9d20597487ca831031c06a862b190... Process message: [216] 17030400064142434445466cb34681c81af9d20597487ca831031c06a862b190... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsAgentStreamTestServer.Set0RttOptionClientHelloThenRead (15 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1SignAndKEX server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1SignAndKEX (21 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1Sign server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1Sign (16 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1KEX server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1KEX (14 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPss server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPss (13 ms) [----------] 5 tests from TlsAgentStreamTestServer (79 ms total) [----------] 3 tests from TlsConnectDatagram13 [ RUN ] TlsConnectDatagram13.AuthCompleteBeforeFinished Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f128ff33f6a8b... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.AuthCompleteBeforeFinished (88 ms) [ RUN ] TlsConnectDatagram13.AuthCompleteAfterFinished Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: call SSL_AuthCertificateComplete client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.AuthCompleteAfterFinished (38 ms) [ RUN ] TlsConnectDatagram13.DropClientSecondFlightWithHelloRetry Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [957] 16feff0000000000000001009b0200008f000100000000008f7f12489b568cc4... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.DropClientSecondFlightWithHelloRetry (109 ms) [----------] 3 tests from TlsConnectDatagram13 (235 ms total) [----------] 12 tests from TlsConnectTest [ RUN ] TlsConnectTest.DamageSecretHandleClientFinished Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Damaging HS secret client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] TlsConnectTest.DamageSecretHandleClientFinished (36 ms) [ RUN ] TlsConnectTest.DamageSecretHandleServerFinished Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [87] 16030100520200004e7f128ca7d52000064e625acff90db26a6ce864fc9071ed... record drop: [82] 0200004e7f128ca7d52000064e625acff90db26a6ce864fc9071eddf0f1340e0... server: Original packet: [760] 16030100520200004e7f128ca7d52000064e625acff90db26a6ce864fc9071ed... server: Filtered packet: [673] 170301029c2db62a44b2ce615347d45e10d0e824a6fdb2b53c97a3fb06f4089b... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.DamageSecretHandleServerFinished (37 ms) [ RUN ] TlsConnectTest.GatherEmptyV3Record Version: TLS (no version) client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.GatherEmptyV3Record (36 ms) [ RUN ] TlsConnectTest.GatherExcessiveV3Record Version: TLS (no version) client: Send Direct [5] 1603014801 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 22 server: Handshake failed with error SSL_ERROR_RX_RECORD_TOO_LONG: SSL received a record that exceeded the maximum permissible length. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.GatherExcessiveV3Record (8 ms) [ RUN ] TlsConnectTest.Select12AfterHelloRetryRequest Version: TLS (no version) client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.Select12AfterHelloRetryRequest (34 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionTwice Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionTwice (111 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionDuplicateNST Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionDuplicateNST (86 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionDowngrade Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionDowngrade (101 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionForcedDowngrade Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [84] 7f120ff4a9dbd17bb63639de40e92be8000bf390a4a2454a501b0511683cbebe... handshake new: [84] 7f120ff4a9dbd17bb63639de40e92be8000bf390a4a2454a501b0511683cbebe... record old: [88] 020000547f120ff4a9dbd17bb63639de40e92be8000bf390a4a2454a501b0511... record new: [88] 020000547f120ff4a9dbd17bb63639de40e92be8000bf390a4a2454a501b0511... handshake old: [84] 7f120ff4a9dbd17bb63639de40e92be8000bf390a4a2454a501b0511683cbebe... handshake new: [84] 03030ff4a9dbd17bb63639de40e92be8000bf390a4a2454a501b0511683cbebe... record old: [88] 020000547f120ff4a9dbd17bb63639de40e92be8000bf390a4a2454a501b0511... record new: [88] 0200005403030ff4a9dbd17bb63639de40e92be8000bf390a4a2454a501b0511... server: Original packet: [185] 1603010058020000547f120ff4a9dbd17bb63639de40e92be8000bf390a4a245... server: Filtered packet: [185] 16030100580200005403030ff4a9dbd17bb63639de40e92be8000bf390a4a245... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.TestTls13ResumptionForcedDowngrade (69 ms) [ RUN ] TlsConnectTest.DisallowSSLv3HelloWithTLSv13Enabled Version: TLS (no version) [ OK ] TlsConnectTest.DisallowSSLv3HelloWithTLSv13Enabled (7 ms) [ RUN ] TlsConnectTest.Tls13RejectsRehandshakeClient Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.Tls13RejectsRehandshakeClient (37 ms) [ RUN ] TlsConnectTest.Tls13RejectsRehandshakeServer Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.Tls13RejectsRehandshakeServer (39 ms) [----------] 12 tests from TlsConnectTest (601 ms total) [----------] 14 tests from TlsExtensionTest13Stream [ RUN ] TlsExtensionTest13Stream.DropServerKeyShare Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [36] 001d0020ff2dd58506d67960d6ba96c2dda7bf8c42b8fdf0466fc69f96872424... handshake old: [78] 7f1267b8bf6f8497c9c1689f4efe9befbcb6128bf0f00885db18576daedf64a7... handshake new: [38] 7f1267b8bf6f8497c9c1689f4efe9befbcb6128bf0f00885db18576daedf64a7... record old: [82] 0200004e7f1267b8bf6f8497c9c1689f4efe9befbcb6128bf0f00885db18576d... record new: [42] 020000267f1267b8bf6f8497c9c1689f4efe9befbcb6128bf0f00885db18576d... server: Original packet: [760] 16030100520200004e7f1267b8bf6f8497c9c1689f4efe9befbcb6128bf0f008... server: Filtered packet: [720] 160301002a020000267f1267b8bf6f8497c9c1689f4efe9befbcb6128bf0f008... client: Fatal alert sent: 109 client: Handshake failed with error SSL_ERROR_MISSING_KEY_SHARE: SSL expected a Key Share extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.DropServerKeyShare (30 ms) [ RUN ] TlsExtensionTest13Stream.WrongServerKeyShare Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [36] 001d002098afd41ffd53e1537121ddbb29826ea3570d59f10012f0df3a99de59... extension new: [6] 001800020102 handshake old: [78] 7f1237e99816eb1c65d6f4887863376a2b5b1f2800f8550477e84de4f47127a6... handshake new: [48] 7f1237e99816eb1c65d6f4887863376a2b5b1f2800f8550477e84de4f47127a6... record old: [82] 0200004e7f1237e99816eb1c65d6f4887863376a2b5b1f2800f8550477e84de4... record new: [52] 020000307f1237e99816eb1c65d6f4887863376a2b5b1f2800f8550477e84de4... server: Original packet: [760] 16030100520200004e7f1237e99816eb1c65d6f4887863376a2b5b1f2800f855... server: Filtered packet: [730] 1603010034020000307f1237e99816eb1c65d6f4887863376a2b5b1f2800f855... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_KEY_SHARE: SSL received a malformed Key Share extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.WrongServerKeyShare (30 ms) [ RUN ] TlsExtensionTest13Stream.UnknownServerKeyShare Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [36] 001d0020586b717f528daab53189449cc737272126d3429aadc3cb7cda8dabdb... extension new: [6] ffff00020102 handshake old: [78] 7f12f7260cda061f6faf711457193b5cfc96e2feb9962da516224df1635177cf... handshake new: [48] 7f12f7260cda061f6faf711457193b5cfc96e2feb9962da516224df1635177cf... record old: [82] 0200004e7f12f7260cda061f6faf711457193b5cfc96e2feb9962da516224df1... record new: [52] 020000307f12f7260cda061f6faf711457193b5cfc96e2feb9962da516224df1... server: Original packet: [760] 16030100520200004e7f12f7260cda061f6faf711457193b5cfc96e2feb9962d... server: Filtered packet: [730] 1603010034020000307f12f7260cda061f6faf711457193b5cfc96e2feb9962d... client: Fatal alert sent: 109 client: Handshake failed with error SSL_ERROR_MISSING_KEY_SHARE: SSL expected a Key Share extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.UnknownServerKeyShare (30 ms) [ RUN ] TlsExtensionTest13Stream.AddServerSignatureAlgorithmsOnResumption Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [84] 7f12a82bacc3e26d5147c00f926d5aaf39a3182000f8a838b43848a9ccf77804... handshake new: [88] 7f12a82bacc3e26d5147c00f926d5aaf39a3182000f8a838b43848a9ccf77804... record old: [88] 020000547f12a82bacc3e26d5147c00f926d5aaf39a3182000f8a838b43848a9... record new: [92] 020000587f12a82bacc3e26d5147c00f926d5aaf39a3182000f8a838b43848a9... server: Original packet: [185] 1603010058020000547f12a82bacc3e26d5147c00f926d5aaf39a3182000f8a8... server: Filtered packet: [189] 160301005c020000587f12a82bacc3e26d5147c00f926d5aaf39a3182000f8a8... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.AddServerSignatureAlgorithmsOnResumption (66 ms) [ RUN ] TlsExtensionTest13Stream.ResumeEmptyPskLabel Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a22837cbfb0af74be0b568bb60000000002e240f2ca1cdfa41b0964169... extension new: [43] 000600002b44a83f00212023fc4cf9cc7705d95022a6cc7d70fb8b6baca29a20... handshake old: [508] 0303b0342cd3c312d9c12742669b1fa3c745ec1cb14b75a9cd4be2cb98dd7b16... handshake new: [346] 0303b0342cd3c312d9c12742669b1fa3c745ec1cb14b75a9cd4be2cb98dd7b16... record old: [512] 010001fc0303b0342cd3c312d9c12742669b1fa3c745ec1cb14b75a9cd4be2cb... record new: [350] 0100015a0303b0342cd3c312d9c12742669b1fa3c745ec1cb14b75a9cd4be2cb... client: Original packet: [517] 1603010200010001fc0303b0342cd3c312d9c12742669b1fa3c745ec1cb14b75... client: Filtered packet: [355] 160301015e0100015a0303b0342cd3c312d9c12742669b1fa3c745ec1cb14b75... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeEmptyPskLabel (54 ms) [ RUN ] TlsExtensionTest13Stream.ResumeIncorrectBinderValue Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a2e253af428dc06789524b732000000000e5ec7d90f11d54199b95c39d... extension new: [205] 00a800a2e253af428dc06789524b732000000000e5ec7d90f11d54199b95c39d... handshake old: [508] 03039c03ee5c4d192288e851411d8314b9a1245a3d60c0a3e814d84d755f6cd3... handshake new: [508] 03039c03ee5c4d192288e851411d8314b9a1245a3d60c0a3e814d84d755f6cd3... record old: [512] 010001fc03039c03ee5c4d192288e851411d8314b9a1245a3d60c0a3e814d84d... record new: [512] 010001fc03039c03ee5c4d192288e851411d8314b9a1245a3d60c0a3e814d84d... client: Original packet: [517] 1603010200010001fc03039c03ee5c4d192288e851411d8314b9a1245a3d60c0... client: Filtered packet: [517] 1603010200010001fc03039c03ee5c4d192288e851411d8314b9a1245a3d60c0... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeIncorrectBinderValue (55 ms) [ RUN ] TlsExtensionTest13Stream.ResumeIncorrectBinderLength Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a2be9a8c40484410b1d299846300000000f7a4105fbc49741cb67113bd... extension new: [206] 00a800a2be9a8c40484410b1d299846300000000f7a4105fbc49741cb67113bd... handshake old: [508] 030331ac4b5cc181efa12750de70d90a3e0b219f837b3203d712782cde75f197... handshake new: [509] 030331ac4b5cc181efa12750de70d90a3e0b219f837b3203d712782cde75f197... record old: [512] 010001fc030331ac4b5cc181efa12750de70d90a3e0b219f837b3203d712782c... record new: [513] 010001fd030331ac4b5cc181efa12750de70d90a3e0b219f837b3203d712782c... client: Original packet: [517] 1603010200010001fc030331ac4b5cc181efa12750de70d90a3e0b219f837b32... client: Filtered packet: [518] 1603010201010001fd030331ac4b5cc181efa12750de70d90a3e0b219f837b32... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeIncorrectBinderLength (53 ms) [ RUN ] TlsExtensionTest13Stream.ResumeBinderTooShort Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a2354a06dae5d9fb3f8183b67400000000d0c1b4e5738d4eb452c1702a... extension new: [204] 00a800a2354a06dae5d9fb3f8183b67400000000d0c1b4e5738d4eb452c1702a... handshake old: [508] 0303e7fffdf7cf8146a2c555016dfce9e77c4b13f820f6faabf6343aa904bc42... handshake new: [507] 0303e7fffdf7cf8146a2c555016dfce9e77c4b13f820f6faabf6343aa904bc42... record old: [512] 010001fc0303e7fffdf7cf8146a2c555016dfce9e77c4b13f820f6faabf6343a... record new: [511] 010001fb0303e7fffdf7cf8146a2c555016dfce9e77c4b13f820f6faabf6343a... client: Original packet: [517] 1603010200010001fc0303e7fffdf7cf8146a2c555016dfce9e77c4b13f820f6... client: Filtered packet: [516] 16030101ff010001fb0303e7fffdf7cf8146a2c555016dfce9e77c4b13f820f6... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeBinderTooShort (55 ms) [ RUN ] TlsExtensionTest13Stream.ResumeTwoPsks Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a2dfaefe8ed353f56408b8b486000000002c7336fdb2fa22f69aa098c2... extension new: [406] 015000a2dfaefe8ed353f56408b8b486000000002c7336fdb2fa22f69aa098c2... handshake old: [508] 03031f76201456fd05e271de7d380df09f166100d78ff8bad1a9a1b315e7f774... handshake new: [709] 03031f76201456fd05e271de7d380df09f166100d78ff8bad1a9a1b315e7f774... record old: [512] 010001fc03031f76201456fd05e271de7d380df09f166100d78ff8bad1a9a1b3... record new: [713] 010002c503031f76201456fd05e271de7d380df09f166100d78ff8bad1a9a1b3... client: Original packet: [517] 1603010200010001fc03031f76201456fd05e271de7d380df09f166100d78ff8... client: Filtered packet: [718] 16030102c9010002c503031f76201456fd05e271de7d380df09f166100d78ff8... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeTwoPsks (55 ms) [ RUN ] TlsExtensionTest13Stream.ResumeTwoIdentitiesOneBinder Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a2809f23db606e0c6ed6fe547000000000d2906f61786a6c703162e3ea... extension new: [373] 015000a2809f23db606e0c6ed6fe547000000000d2906f61786a6c703162e3ea... handshake old: [508] 0303f47f82fc76d81f1217a86d91d14a33055f39ea5cfb6cee10e2ccee746449... handshake new: [676] 0303f47f82fc76d81f1217a86d91d14a33055f39ea5cfb6cee10e2ccee746449... record old: [512] 010001fc0303f47f82fc76d81f1217a86d91d14a33055f39ea5cfb6cee10e2cc... record new: [680] 010002a40303f47f82fc76d81f1217a86d91d14a33055f39ea5cfb6cee10e2cc... client: Original packet: [517] 1603010200010001fc0303f47f82fc76d81f1217a86d91d14a33055f39ea5cfb... client: Filtered packet: [685] 16030102a8010002a40303f47f82fc76d81f1217a86d91d14a33055f39ea5cfb... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeTwoIdentitiesOneBinder (52 ms) [ RUN ] TlsExtensionTest13Stream.ResumeOneIdentityTwoBinders Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a2bacdf0a5d0e7fcfebbf260e4000000004824004cdccfe916c1c1614e... extension new: [238] 00a800a2bacdf0a5d0e7fcfebbf260e4000000004824004cdccfe916c1c1614e... handshake old: [508] 03039caa0786a7f887e64b87431698e12ba9c72f4b1d48a82d68d5e66026f5b9... handshake new: [541] 03039caa0786a7f887e64b87431698e12ba9c72f4b1d48a82d68d5e66026f5b9... record old: [512] 010001fc03039caa0786a7f887e64b87431698e12ba9c72f4b1d48a82d68d5e6... record new: [545] 0100021d03039caa0786a7f887e64b87431698e12ba9c72f4b1d48a82d68d5e6... client: Original packet: [517] 1603010200010001fc03039caa0786a7f887e64b87431698e12ba9c72f4b1d48... client: Filtered packet: [550] 16030102210100021d03039caa0786a7f887e64b87431698e12ba9c72f4b1d48... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeOneIdentityTwoBinders (53 ms) [ RUN ] TlsExtensionTest13Stream.ResumePskExtensionNotLast Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [508] 0303c825fa223c112c21f1806ae28902df53eac1990bac368c8d2a6fbfd5d986... handshake new: [512] 0303c825fa223c112c21f1806ae28902df53eac1990bac368c8d2a6fbfd5d986... record old: [512] 010001fc0303c825fa223c112c21f1806ae28902df53eac1990bac368c8d2a6f... record new: [516] 010002000303c825fa223c112c21f1806ae28902df53eac1990bac368c8d2a6f... client: Original packet: [517] 1603010200010001fc0303c825fa223c112c21f1806ae28902df53eac1990bac... client: Filtered packet: [521] 1603010204010002000303c825fa223c112c21f1806ae28902df53eac1990bac... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumePskExtensionNotLast (52 ms) [ RUN ] TlsExtensionTest13Stream.ResumeNoKeModes Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [2] 0101 handshake old: [508] 03033aafa8b702756f22417e60f2c28826b4e30a04f4bb3c6739da8e781bff77... handshake new: [502] 03033aafa8b702756f22417e60f2c28826b4e30a04f4bb3c6739da8e781bff77... record old: [512] 010001fc03033aafa8b702756f22417e60f2c28826b4e30a04f4bb3c6739da8e... record new: [506] 010001f603033aafa8b702756f22417e60f2c28826b4e30a04f4bb3c6739da8e... client: Original packet: [517] 1603010200010001fc03033aafa8b702756f22417e60f2c28826b4e30a04f4bb... client: Filtered packet: [511] 16030101fa010001f603033aafa8b702756f22417e60f2c28826b4e30a04f4bb... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_PSK_KEY_EXCHANGE_MODES: SSL expected a PSK key exchange modes extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeNoKeModes (52 ms) [ RUN ] TlsExtensionTest13Stream.ResumeBogusKeModes Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0101 extension new: [2] 0100 handshake old: [508] 0303683d6bdcf1bfd0dfc78df82b49277f788bce2f33590aaf36800d1d706a39... handshake new: [508] 0303683d6bdcf1bfd0dfc78df82b49277f788bce2f33590aaf36800d1d706a39... record old: [512] 010001fc0303683d6bdcf1bfd0dfc78df82b49277f788bce2f33590aaf36800d... record new: [512] 010001fc0303683d6bdcf1bfd0dfc78df82b49277f788bce2f33590aaf36800d... client: Original packet: [517] 1603010200010001fc0303683d6bdcf1bfd0dfc78df82b49277f788bce2f3359... client: Filtered packet: [517] 1603010200010001fc0303683d6bdcf1bfd0dfc78df82b49277f788bce2f3359... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeBogusKeModes (73 ms) [----------] 14 tests from TlsExtensionTest13Stream (714 ms total) [----------] 7 tests from GatherV2ClientHelloTest [ RUN ] GatherV2ClientHelloTest.GatherV2RecordLongHeader Version: TLS (no version) client: Send Direct [5] 0002000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherV2RecordLongHeader (8 ms) [ RUN ] GatherV2ClientHelloTest.GatherV2RecordLongHeader2 Version: TLS (no version) client: Send Direct [5] 0001000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherV2RecordLongHeader2 (7 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordLongHeader Version: TLS (no version) client: Send Direct [5] 0000000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordLongHeader (8 ms) [ RUN ] GatherV2ClientHelloTest.GatherV2RecordShortHeader Version: TLS (no version) client: Send Direct [5] 8003000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherV2RecordShortHeader (7 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader2 Version: TLS (no version) client: Send Direct [5] 8002000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader2 (8 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader3 Version: TLS (no version) client: Send Direct [5] 8001000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader3 (7 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader Version: TLS (no version) client: Send Direct [5] 8000000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader (7 ms) [----------] 7 tests from GatherV2ClientHelloTest (52 ms total) [----------] 3 tests from TlsConnectStreamTls13 [ RUN ] TlsConnectStreamTls13.Tls13FailedWriteSecondFlight Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SOCKET_WRITE_FAILURE: Attempt to write encrypted data to underlying socket failed. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.Tls13FailedWriteSecondFlight (36 ms) [ RUN ] TlsConnectStreamTls13.NegotiateShortHeaders Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.NegotiateShortHeaders (36 ms) [ RUN ] TlsConnectStreamTls13.Tls14ClientHelloWithSupportedVersions Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [182] 03032170be528fda19667b9e3f3031ecf17240e9b1f8352879ac88fba4ab02df... handshake new: [182] 03052170be528fda19667b9e3f3031ecf17240e9b1f8352879ac88fba4ab02df... record old: [186] 010000b603032170be528fda19667b9e3f3031ecf17240e9b1f8352879ac88fb... record new: [186] 010000b603052170be528fda19667b9e3f3031ecf17240e9b1f8352879ac88fb... client: Original packet: [191] 16030100ba010000b603032170be528fda19667b9e3f3031ecf17240e9b1f835... client: Filtered packet: [191] 16030100ba010000b603052170be528fda19667b9e3f3031ecf17240e9b1f835... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.Tls14ClientHelloWithSupportedVersions (37 ms) [----------] 3 tests from TlsConnectStreamTls13 (109 ms total) [----------] 3 tests from SSLv2ClientHelloTestF [ RUN ] SSLv2ClientHelloTestF.Connect13 Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [191] 16030100ba010000b603037aadd3b68f6141dfe9e4b4931b2e89f18c016c9dfa... client: Filtered packet: [30] 801c01030400030000001000c02f7237b97217519f470cdb8ec213a2a018 server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] SSLv2ClientHelloTestF.Connect13 (16 ms) [ RUN ] SSLv2ClientHelloTestF.FallbackSCSV Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303025febdf95bb9389d3f7ce2cbb70b97196700f1570cc... client: Filtered packet: [33] 801f0103020006000000100000330056002369f7dd71c9f15480b505e4252f9a... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] SSLv2ClientHelloTestF.FallbackSCSV (33 ms) [ RUN ] SSLv2ClientHelloTestF.InappropriateFallbackSCSV Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302a7cd256ba54ac636eac3dd3445f8487d9448924eb3... client: Filtered packet: [33] 801f0103020006000000100000330056002531ba4b15c9fe30ea8453c9acb360... server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] SSLv2ClientHelloTestF.InappropriateFallbackSCSV (8 ms) [----------] 3 tests from SSLv2ClientHelloTestF (57 ms total) [----------] 3 tests from Tls13NoSupportedVersions [ RUN ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer12 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 03030084740a7d09abfe555c9ca9438508313d3027f40ed2964594a70612c058... handshake new: [177] 03040084740a7d09abfe555c9ca9438508313d3027f40ed2964594a70612c058... record old: [181] 010000b103030084740a7d09abfe555c9ca9438508313d3027f40ed2964594a7... record new: [181] 010000b103040084740a7d09abfe555c9ca9438508313d3027f40ed2964594a7... client: Original packet: [186] 16030100b5010000b103030084740a7d09abfe555c9ca9438508313d3027f40e... client: Filtered packet: [186] 16030100b5010000b103040084740a7d09abfe555c9ca9438508313d3027f40e... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer12 (31 ms) [ RUN ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer13 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 0303b2f80c619775f92de2fdec04c77e95ac2b0319605dada6151c9217043680... handshake new: [177] 0304b2f80c619775f92de2fdec04c77e95ac2b0319605dada6151c9217043680... record old: [181] 010000b10303b2f80c619775f92de2fdec04c77e95ac2b0319605dada6151c92... record new: [181] 010000b10304b2f80c619775f92de2fdec04c77e95ac2b0319605dada6151c92... client: Original packet: [186] 16030100b5010000b10303b2f80c619775f92de2fdec04c77e95ac2b0319605d... client: Filtered packet: [186] 16030100b5010000b10304b2f80c619775f92de2fdec04c77e95ac2b0319605d... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer13 (31 ms) [ RUN ] Tls13NoSupportedVersions.Tls14ClientHelloWithoutSupportedVersionsServer13 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 03037ac3934c457a4662268b247fb53cdb9816a6cfbe5fc428444b31afc0eae0... handshake new: [177] 03057ac3934c457a4662268b247fb53cdb9816a6cfbe5fc428444b31afc0eae0... record old: [181] 010000b103037ac3934c457a4662268b247fb53cdb9816a6cfbe5fc428444b31... record new: [181] 010000b103057ac3934c457a4662268b247fb53cdb9816a6cfbe5fc428444b31... client: Original packet: [186] 16030100b5010000b103037ac3934c457a4662268b247fb53cdb9816a6cfbe5f... client: Filtered packet: [186] 16030100b5010000b103057ac3934c457a4662268b247fb53cdb9816a6cfbe5f... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Tls13NoSupportedVersions.Tls14ClientHelloWithoutSupportedVersionsServer13 (30 ms) [----------] 3 tests from Tls13NoSupportedVersions (92 ms total) [----------] 8 tests from SelfEncryptTest128 [ RUN ] SelfEncryptTest128.ShortKeyName Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortKeyName (0 ms) [ RUN ] SelfEncryptTest128.ShortIv Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortIv (0 ms) [ RUN ] SelfEncryptTest128.ShortCiphertextLen Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortCiphertextLen (0 ms) [ RUN ] SelfEncryptTest128.ShortCiphertext Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortCiphertext (0 ms) [ RUN ] SelfEncryptTest128.MacWithAESKeyEncrypt Error: SEC_ERROR_LIBRARY_FAILURE [ OK ] SelfEncryptTest128.MacWithAESKeyEncrypt (0 ms) [ RUN ] SelfEncryptTest128.AESWithMacKeyEncrypt Error: SEC_ERROR_INVALID_KEY [ OK ] SelfEncryptTest128.AESWithMacKeyEncrypt (0 ms) [ RUN ] SelfEncryptTest128.MacWithAESKeyDecrypt Error: SEC_ERROR_LIBRARY_FAILURE [ OK ] SelfEncryptTest128.MacWithAESKeyDecrypt (0 ms) [ RUN ] SelfEncryptTest128.AESWithMacKeyDecrypt Error: SEC_ERROR_INVALID_KEY [ OK ] SelfEncryptTest128.AESWithMacKeyDecrypt (0 ms) [----------] 8 tests from SelfEncryptTest128 (1 ms total) [----------] 68 tests from Version13Only/TlsConnectTls13 [ RUN ] Version13Only/TlsConnectTls13.ZeroRtt/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRtt/0 (75 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRtt/1 (72 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/0 (72 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/1 (73 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/0 (73 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/1 (72 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/0 (81 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/1 (79 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/0 (38 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/1 (37 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/0 (74 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/1 (74 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/0 (73 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/1 (73 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/0 (72 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/1 (71 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/0 (70 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/1 (71 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/0 (71 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/1 (71 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/0 (57 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/1 (58 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. server: Changing state from CONNECTING to ERROR client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/0 (58 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/1 (58 ms) [ RUN ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/0 (72 ms) [ RUN ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/1 (72 ms) [ RUN ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_TOO_MUCH_EARLY_DATA: SSL received more early data than permitted. server: Changing state from CONNECTING to ERROR client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/0 (72 ms) [ RUN ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/1 (72 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/0 (12 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/1 (12 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/0 (13 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/1 (13 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [182] 0303bb76b24ced8408686529a2540136e9ab59834fc8c56068bc762c4c4d16e8... handshake new: [146] 0303bb76b24ced8408686529a2540136e9ab59834fc8c56068bc762c4c4d16e8... record old: [186] 010000b60303bb76b24ced8408686529a2540136e9ab59834fc8c56068bc762c... record new: [150] 010000920303bb76b24ced8408686529a2540136e9ab59834fc8c56068bc762c... client: Original packet: [191] 16030100ba010000b60303bb76b24ced8408686529a2540136e9ab59834fc8c5... client: Filtered packet: [155] 1603010096010000920303bb76b24ced8408686529a2540136e9ab59834fc8c5... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/0 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [183] fefd9235dd32e721f0e1d68496b9c968b2e9640b9d82f794f06612bd129e6e73... handshake new: [147] fefd9235dd32e721f0e1d68496b9c968b2e9640b9d82f794f06612bd129e6e73... record old: [195] 010000b700000000000000b7fefd9235dd32e721f0e1d68496b9c968b2e9640b... record new: [159] 010000930000000000000093fefd9235dd32e721f0e1d68496b9c968b2e9640b... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd9235dd32e7... client: Filtered packet: [172] 16feff0000000000000000009f010000930000000000000093fefd9235dd32e7... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/1 (14 ms) [ RUN ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/0 (38 ms) [ RUN ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/1 (37 ms) [ RUN ] Version13Only/TlsConnectTls13.DamageServerSignature/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 7e084ed8f4d792a57cae88d2 handshake old: [132] 08040080b52dc0ae796a9085bfa3e94e7ae261a054b2090c75fb6b6fe4c545fb... handshake new: [132] 08040080b52dc0ae796a9085bfa3e94e7ae261a054b2090c75fb6b6fe4c545fb... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] 7e084ed8f4d792a57cae88d2 server: Original packet: [760] 16030100520200004e7f12d140873e6991c4d0bd59f54cca7903165fbe413cb2... server: Filtered packet: [760] 16030100520200004e7f12d140873e6991c4d0bd59f54cca7903165fbe413cb2... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR Nonce [12] 148739e01252fc5410365f37 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DamageServerSignature/0 (38 ms) [ RUN ] Version13Only/TlsConnectTls13.DamageServerSignature/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] f2e6b0fcd8abce3c23fd4a87 Nonce [12] f2e6b0fcd8abce3c23fd4a86 Nonce [12] f2e6b0fcd8abce3c23fd4a85 handshake old: [132] 080400806262c25ec13abcf4fdf96e9918eaa4bbb4650083a7770125de8f4ec8... handshake new: [132] 080400806262c25ec13abcf4fdf96e9918eaa4bbb4650083a7770125de8f4ec8... record old: [144] 0f0000840003000000000084080400806262c25ec13abcf4fdf96e9918eaa4bb... record new: [144] 0f0000840003000000000084080400806262c25ec13abcf4fdf96e9918eaa4bb... Nonce [12] f2e6b0fcd8abce3c23fd4a85 Nonce [12] f2e6b0fcd8abce3c23fd4a84 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f121c84b6fdb6... server: Filtered packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f121c84b6fdb6... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DamageServerSignature/1 (39 ms) [ RUN ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/0 (36 ms) [ RUN ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/1 (37 ms) [ RUN ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/0 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/1 (10 ms) [ RUN ] Version13Only/TlsConnectTls13.ResumeFfdhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ResumeFfdhe/0 (73 ms) [ RUN ] Version13Only/TlsConnectTls13.ResumeFfdhe/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ResumeFfdhe/1 (70 ms) [ RUN ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [182] 0303cd789cf2091cf724345b4588e25d7245b06fc09a8ce81aa23bd4666d7366... handshake new: [158] 0303cd789cf2091cf724345b4588e25d7245b06fc09a8ce81aa23bd4666d7366... record old: [186] 010000b60303cd789cf2091cf724345b4588e25d7245b06fc09a8ce81aa23bd4... record new: [162] 0100009e0303cd789cf2091cf724345b4588e25d7245b06fc09a8ce81aa23bd4... client: Original packet: [191] 16030100ba010000b60303cd789cf2091cf724345b4588e25d7245b06fc09a8c... client: Filtered packet: [167] 16030100a20100009e0303cd789cf2091cf724345b4588e25d7245b06fc09a8c... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/0 (15 ms) [ RUN ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [183] fefd645a25b33d74dcc65aa49cc2add8b1b6cbcd3dad3eed9f81b20ce7f3ad0d... handshake new: [159] fefd645a25b33d74dcc65aa49cc2add8b1b6cbcd3dad3eed9f81b20ce7f3ad0d... record old: [195] 010000b700000000000000b7fefd645a25b33d74dcc65aa49cc2add8b1b6cbcd... record new: [171] 0100009f000000000000009ffefd645a25b33d74dcc65aa49cc2add8b1b6cbcd... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd645a25b33d... client: Filtered packet: [184] 16feff000000000000000000ab0100009f000000000000009ffefd645a25b33d... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/1 (14 ms) [ RUN ] Version13Only/TlsConnectTls13.UseLameGroup/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_CIPHERS_SUPPORTED: No cipher suites are present and enabled in this program. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.UseLameGroup/0 (7 ms) [ RUN ] Version13Only/TlsConnectTls13.UseLameGroup/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_CIPHERS_SUPPORTED: No cipher suites are present and enabled in this program. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.UseLameGroup/1 (10 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterSha384/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterSha384/0 (35 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterSha384/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterSha384/1 (36 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/0 (35 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/1 (36 ms) [ RUN ] Version13Only/TlsConnectTls13.EarlyExporter/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.EarlyExporter/0 (70 ms) [ RUN ] Version13Only/TlsConnectTls13.EarlyExporter/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.EarlyExporter/1 (72 ms) [ RUN ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/0 (90 ms) [ RUN ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/1 (90 ms) [ RUN ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 110 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 110 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/0 (60 ms) [ RUN ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [538] 16feff0000000000000000020d010002010000000000000201fefd966a57febb... client: Filtered packet: [538] 16feff0000000000000001020d010002010001000000000201fefd966a57febb... server: Fatal alert sent: 110 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 110 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/1 (61 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [103] 00650018006104c5b6dc4f061fe6d98c5431a93bb4f82ac8e52fd38f730b1cc8... extension new: [38] 0024001d0020b4351f074de388fec220f4a888ad891bbab73cdb35335c906c3d... handshake old: [247] 0303f0d17281c40449414524a97f4cbad545680c21933c262ec141e413af55de... handshake new: [182] 0303f0d17281c40449414524a97f4cbad545680c21933c262ec141e413af55de... record old: [251] 010000f70303f0d17281c40449414524a97f4cbad545680c21933c262ec141e4... record new: [186] 010000b60303f0d17281c40449414524a97f4cbad545680c21933c262ec141e4... client: Original packet: [256] 16030100fb010000f70303f0d17281c40449414524a97f4cbad545680c21933c... client: Filtered packet: [191] 16030100ba010000b60303f0d17281c40449414524a97f4cbad545680c21933c... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/0 (24 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [103] 00650018006104a4204a82eb51f0497aa76353591eb5b36457fde1a91f52d86c... extension new: [38] 0024001d00200e79b77f4b14c9335e0485231c86db0ebb187455fcc0cb0e3390... handshake old: [248] fefd95401101ab3910c8c97eaf5ec37d7b8dbc68ce8d6c391f42ca63111c277c... handshake new: [183] fefd95401101ab3910c8c97eaf5ec37d7b8dbc68ce8d6c391f42ca63111c277c... record old: [260] 010000f800010000000000f8fefd95401101ab3910c8c97eaf5ec37d7b8dbc68... record new: [195] 010000b700010000000000b7fefd95401101ab3910c8c97eaf5ec37d7b8dbc68... client: Original packet: [273] 16feff00000000000000010104010000f800010000000000f8fefd95401101ab... client: Filtered packet: [208] 16feff000000000000000100c3010000b700010000000000b7fefd95401101ab... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/1 (23 ms) [ RUN ] Version13Only/TlsConnectTls13.CaptureAlertClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [78] 7f1209f28c7d99096112c780a398e92012dddb0423c20e2ca6b5972a37b6472f... handshake new: [77] 7f1209f28c7d99096112c780a398e92012dddb0423c20e2ca6b5972a37b6472f... record old: [82] 0200004e7f1209f28c7d99096112c780a398e92012dddb0423c20e2ca6b5972a... record new: [81] 0200004d7f1209f28c7d99096112c780a398e92012dddb0423c20e2ca6b5972a... server: Original packet: [760] 16030100520200004e7f1209f28c7d99096112c780a398e92012dddb0423c20e... server: Filtered packet: [759] 16030100510200004d7f1209f28c7d99096112c780a398e92012dddb0423c20e... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.CaptureAlertClient/0 (29 ms) [ RUN ] Version13Only/TlsConnectTls13.CaptureAlertClient/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [78] 7f1291ace4ebc1ec03856dc77438c057e02b62aa6cf1443a6f10c517c2954f4a... handshake new: [77] 7f1291ace4ebc1ec03856dc77438c057e02b62aa6cf1443a6f10c517c2954f4a... record old: [90] 0200004e000000000000004e7f1291ace4ebc1ec03856dc77438c057e02b62aa... record new: [89] 0200004d000000000000004d7f1291ace4ebc1ec03856dc77438c057e02b62aa... server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f1291ace4ebc1... server: Filtered packet: [905] 16feff000000000000000000590200004d000000000000004d7f1291ace4ebc1... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.CaptureAlertClient/1 (29 ms) [ RUN ] Version13Only/TlsConnectTls13.UnknownAlert/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 255 client: Warning alert received: 255 client: Read error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.UnknownAlert/0 (36 ms) [ RUN ] Version13Only/TlsConnectTls13.UnknownAlert/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 255 client: Warning alert received: 255 client: Read error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.UnknownAlert/1 (35 ms) [ RUN ] Version13Only/TlsConnectTls13.AlertWrongLevel/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 10 client: Warning alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AlertWrongLevel/0 (35 ms) [ RUN ] Version13Only/TlsConnectTls13.AlertWrongLevel/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 10 client: Warning alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AlertWrongLevel/1 (35 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/0 (70 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/1 (70 ms) [----------] 68 tests from Version13Only/TlsConnectTls13 (3401 ms total) [----------] 16 tests from AgentTests/TlsAgentTest [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/0 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/0 (7 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/1 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/1 (0 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/2 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/2 (0 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/3 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/3 (0 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/4 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/4 (7 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/5 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/5 (7 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/6 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/6 (7 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/7 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/7 (7 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/0 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/0 (6 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/1 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/1 (1 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/2 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/2 (0 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/3 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/3 (0 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/4 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/4 (6 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/5 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/5 (7 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/6 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/6 (7 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/7 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/7 (7 ms) [----------] 16 tests from AgentTests/TlsAgentTest (71 ms total) [----------] 4 tests from ClientTests13/TlsAgentTestClient13 [ RUN ] ClientTests13/TlsAgentTestClient13.CannedHello/0 client: Changing state from INIT to CONNECTING Process message: [87] 16030400520200004e7f129cbc149b0e2efa0df3f05c707ae0d19b3e5a446bdf... [ OK ] ClientTests13/TlsAgentTestClient13.CannedHello/0 (13 ms) [ RUN ] ClientTests13/TlsAgentTestClient13.CannedHello/1 client: Changing state from INIT to CONNECTING Process message: [103] 1603040000000000000000005a0200004e000000000000004e7f129cbc149b0e... [ OK ] ClientTests13/TlsAgentTestClient13.CannedHello/1 (12 ms) [ RUN ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/0 client: Changing state from INIT to CONNECTING Process message: [91] 16030400560200004e7f129cbc149b0e2efa0df3f05c707ae0d19b3e5a446bdf... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/0 (12 ms) [ RUN ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/1 client: Changing state from INIT to CONNECTING Process message: [115] 160304000000000000000000660200004e000000000000004e7f129cbc149b0e... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/1 (13 ms) [----------] 4 tests from ClientTests13/TlsAgentTestClient13 (51 ms total) [----------] 236 tests from GenericStream/TlsConnectGeneric [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/0 (48 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/1 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/2 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/3 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/0 (42 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/1 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/2 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/3 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/0 (44 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/1 (37 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/2 (37 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/3 (37 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/0 (37 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/1 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/2 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/3 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/0 (44 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/1 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/2 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/3 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/0 (56 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/1 (48 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/2 (48 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/3 (47 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 (49 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 (62 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 (82 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/3 (73 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 (50 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 (61 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 (70 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/3 (70 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 (49 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 (61 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 (70 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/3 (71 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/3 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/3 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 (36 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/3 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/3 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/0 (36 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/1 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/2 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/3 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/0 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/1 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/2 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/3 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/0 (36 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/1 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/2 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/3 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/0 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/1 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/2 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/3 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/0 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/1 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/2 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/3 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 047580377aca2d5893c60296 handshake old: [132] 080400805682de35aa13124efbe9ca1d773ebd956dbf552ef5063b4d901b3df6... handshake new: [132] 080400805682de35aa13124efbe9ca1d773ebd956dbf552ef5063b4d901b3df6... record old: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... record new: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... Nonce [12] 047580377aca2d5893c60296 client: Original packet: [645] 1703010280cfd0c01e8ba7ac294e8f84028bbb6c85f307e5382ef3156f7a8af7... client: Filtered packet: [645] 1703010280cfd0c01e8ba7ac294e8f84028bbb6c85f307e5382ef3156f7a8af7... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR Nonce [12] 09d166a9b998a13e875bbc5f client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/0 (43 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/1 Version: TLS 1.2 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [132] 020100808611cbd898275e4d589006ade0c39e84318155dd45fb0f22be0e5b07... handshake new: [132] 020100808611cbd898275e4d589006ade0c39e84318155dd45fb0f22be0e5b07... record old: [621] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... record new: [621] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... client: Original packet: [677] 160303026d0b0001bc0001b90001b6308201b23082011ba00302010202010130... client: Filtered packet: [677] 160303026d0b0001bc0001b90001b6308201b23082011ba00302010202010130... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/1 (37 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/2 Version: TLS 1.1 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [130] 00804508d73c97b2ca10f5a90559a2da15aa4389441dd9a10de21b4e6b048650... handshake new: [130] 00804508d73c97b2ca10f5a90559a2da15aa4389441dd9a10de21b4e6b048650... record old: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... record new: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... client: Original packet: [699] 160302026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... client: Filtered packet: [699] 160302026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/2 (36 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/3 Version: TLS 1.0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [130] 008071c2f68467b23981a59b19f7b3db74ba3658535f90044c129a422c34454a... handshake new: [130] 008071c2f68467b23981a59b19f7b3db74ba3658535f90044c129a422c34454a... record old: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... record new: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... client: Original packet: [683] 160301026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... client: Filtered packet: [683] 160301026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/3 (36 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/0 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/1 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/2 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/3 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/0 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/1 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/2 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/3 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/0 (64 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/1 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/2 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/3 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/0 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/1 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/2 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/3 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/0 (50 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/1 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/2 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/3 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/0 (55 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/1 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/2 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/3 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/3 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/0 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/1 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/2 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/3 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/0 (36 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/1 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/2 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/3 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/0 (36 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/1 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/2 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/3 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/0 Version: TLS 1.3 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/0 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/1 Version: TLS 1.2 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/1 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/2 Version: TLS 1.1 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/2 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/3 Version: TLS 1.0 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/3 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/0 (37 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/1 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/2 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/3 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/0 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/1 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/2 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/3 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/0 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/1 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/2 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/3 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [182] 0303e0c08173efe908ebc652437ebc903314d9ad72919f473fa5833f7c099c2b... handshake new: [181] 0303e0c08173efe908ebc652437ebc903314d9ad72919f473fa5833f7c099c2b... record old: [186] 010000b60303e0c08173efe908ebc652437ebc903314d9ad72919f473fa5833f... record new: [185] 010000b50303e0c08173efe908ebc652437ebc903314d9ad72919f473fa5833f... client: Original packet: [191] 16030100ba010000b60303e0c08173efe908ebc652437ebc903314d9ad72919f... client: Filtered packet: [190] 16030100b9010000b50303e0c08173efe908ebc652437ebc903314d9ad72919f... Alert: [2] 022f server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/0 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 030310ff5b7f292933e21c1838f77df409d9c62cb37dc08d306f72a99b0e449b... handshake new: [176] 030310ff5b7f292933e21c1838f77df409d9c62cb37dc08d306f72a99b0e449b... record old: [181] 010000b1030310ff5b7f292933e21c1838f77df409d9c62cb37dc08d306f72a9... record new: [180] 010000b0030310ff5b7f292933e21c1838f77df409d9c62cb37dc08d306f72a9... client: Original packet: [186] 16030100b5010000b1030310ff5b7f292933e21c1838f77df409d9c62cb37dc0... client: Filtered packet: [185] 16030100b4010000b0030310ff5b7f292933e21c1838f77df409d9c62cb37dc0... Alert: [2] 022f server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/1 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [115] 0302eba86f4cb83026013eb0f40367bdf88b32d6d2012340a31739007d67aa4b... handshake new: [114] 0302eba86f4cb83026013eb0f40367bdf88b32d6d2012340a31739007d67aa4b... record old: [119] 010000730302eba86f4cb83026013eb0f40367bdf88b32d6d2012340a3173900... record new: [118] 010000720302eba86f4cb83026013eb0f40367bdf88b32d6d2012340a3173900... client: Original packet: [124] 1603010077010000730302eba86f4cb83026013eb0f40367bdf88b32d6d20123... client: Filtered packet: [123] 1603010076010000720302eba86f4cb83026013eb0f40367bdf88b32d6d20123... Alert: [2] 022f server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/2 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [115] 030161469c9e5ce8efcae15ff49f362f39d8555bdb2f7e296d5cb625d34465c8... handshake new: [114] 030161469c9e5ce8efcae15ff49f362f39d8555bdb2f7e296d5cb625d34465c8... record old: [119] 01000073030161469c9e5ce8efcae15ff49f362f39d8555bdb2f7e296d5cb625... record new: [118] 01000072030161469c9e5ce8efcae15ff49f362f39d8555bdb2f7e296d5cb625... client: Original packet: [124] 160301007701000073030161469c9e5ce8efcae15ff49f362f39d8555bdb2f7e... client: Filtered packet: [123] 160301007601000072030161469c9e5ce8efcae15ff49f362f39d8555bdb2f7e... Alert: [2] 022f server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/3 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/0 (37 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/1 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/2 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/3 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/0 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/1 (36 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/2 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/3 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/0 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/1 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/2 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/3 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/0 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/1 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/2 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/3 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/0 (73 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/1 (58 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/2 (58 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/3 (57 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/0 (74 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/1 (60 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/2 (57 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/3 (56 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/0 (72 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/1 (61 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/2 (64 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/3 (60 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/0 (77 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/1 (45 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/2 (49 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/3 (43 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/0 (85 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/1 (68 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/2 (72 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/3 (67 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/0 (78 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/1 (42 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/2 (43 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/3 (42 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/0 (79 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/1 (65 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/2 (65 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/3 (66 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/0 (71 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/1 (56 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/2 (56 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/3 (56 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/0 (78 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/1 (65 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/2 (65 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/3 (65 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 (77 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 (68 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 (63 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/3 (62 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/0 (1076 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/1 (1064 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/2 (1064 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/3 (1063 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 (1076 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 (1062 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 (1064 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/3 (1065 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/0 (58 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/1 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/2 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/3 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/0 (74 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/1 (60 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/2 (61 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/3 (60 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/0 (72 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/1 (62 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/2 (62 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/3 (63 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/0 (75 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/1 (61 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/2 (61 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/3 (61 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/0 (75 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/1 (61 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/2 (62 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/3 (63 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/0 (36 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/1 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/2 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/3 Version: TLS 1.0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/3 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/0 (36 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/1 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/2 Version: TLS 1.1 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/2 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/3 Version: TLS 1.0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/3 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/3 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/0 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/1 Version: TLS 1.2 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/1 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/2 Version: TLS 1.1 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/2 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/3 Version: TLS 1.0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/3 (30 ms) [----------] 236 tests from GenericStream/TlsConnectGeneric (17909 ms total) [----------] 177 tests from GenericDatagram/TlsConnectGeneric [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/0 (47 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/1 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/2 (42 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/0 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/1 (35 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/2 (36 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuth/0 (44 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuth/1 (37 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuth/2 (37 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/0 (36 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/1 (29 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/2 (30 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/0 (43 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/1 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/2 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/0 (55 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/1 (47 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/2 (48 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 (50 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 (62 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 (72 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 (50 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 (62 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 (72 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 (49 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 (61 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 (71 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 (36 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 (29 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 (30 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 (36 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 (29 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 (30 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.NoOcsp/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.NoOcsp/0 (36 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.NoOcsp/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.NoOcsp/1 (29 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.NoOcsp/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.NoOcsp/2 (30 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/0 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/1 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/2 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/0 (36 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/1 (30 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/2 (29 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspSuccess/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspSuccess/0 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspSuccess/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspSuccess/1 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspSuccess/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspSuccess/2 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/0 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/1 (35 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/2 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/0 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 5b9ac3157fb9a44a38925dfb Nonce [12] 5b9ac3157fb9a44a38925dfa handshake old: [132] 080400809a39ed85139cf3ce9179d8a2f9a4cecae04fe26de334fd6f4f73e55c... handshake new: [132] 080400809a39ed85139cf3ce9179d8a2f9a4cecae04fe26de334fd6f4f73e55c... record old: [144] 0f0000840002000000000084080400809a39ed85139cf3ce9179d8a2f9a4ceca... record new: [144] 0f0000840002000000000084080400809a39ed85139cf3ce9179d8a2f9a4ceca... Nonce [12] 5b9ac3157fb9a44a38925dfa Nonce [12] 5b9ac3157fb9a44a38925df9 client: Original packet: [737] 17feff000200000000000001dcfc19fbbfd3f63d189dfac0f60136fb7c372d0e... client: Filtered packet: [737] 17feff000200000000000001dcfc19fbbfd3f63d189dfac0f60136fb7c372d0e... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR Nonce [12] 7ebb2c01a2598d9e75165d11 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/0 (46 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/1 Version: DTLS 1.2 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [132] 0201008050ca192a63bee750c5d28e4809fd702ad5c5b7d7ebf6513a65629476... handshake new: [132] 0201008050ca192a63bee750c5d28e4809fd702ad5c5b7d7ebf6513a65629476... record old: [144] 0f00008400030000000000840201008050ca192a63bee750c5d28e4809fd702a... record new: [144] 0f00008400030000000000840201008050ca192a63bee750c5d28e4809fd702a... client: Original packet: [759] 16fefd000000000000000101c80b0001bc00010000000001bc0001b90001b630... client: Filtered packet: [759] 16fefd000000000000000101c80b0001bc00010000000001bc0001b90001b630... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/1 (38 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/2 Version: DTLS 1.0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [130] 008079d7a653831623600c1081f342487095fd9f3a948b157ab24ac38eae8a57... handshake new: [130] 008079d7a653831623600c1081f342487095fd9f3a948b157ab24ac38eae8a57... record old: [142] 0f0000820003000000000082008079d7a653831623600c1081f342487095fd9f... record new: [142] 0f0000820003000000000082008079d7a653831623600c1081f342487095fd9f... client: Original packet: [773] 16feff000000000000000101c80b0001bc00010000000001bc0001b90001b630... client: Filtered packet: [773] 16feff000000000000000101c80b0001bc00010000000001bc0001b90001b630... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/2 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectDhe/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectDhe/0 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectDhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectDhe/1 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectDhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectDhe/2 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/0 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/1 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/2 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/0 (68 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/1 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/2 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/0 (36 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/1 (29 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/2 (30 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/0 (49 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/1 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/2 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/0 (55 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/1 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/2 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 (35 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/0 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/1 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/2 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterBasic/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterBasic/0 (36 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterBasic/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterBasic/1 (30 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterBasic/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterBasic/2 (29 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterContext/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterContext/0 (36 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterContext/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterContext/1 (30 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterContext/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterContext/2 (29 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SetupOnly/0 Version: DTLS 1.3 [ OK ] GenericDatagram/TlsConnectGeneric.SetupOnly/0 (0 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SetupOnly/1 Version: DTLS 1.2 [ OK ] GenericDatagram/TlsConnectGeneric.SetupOnly/1 (0 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SetupOnly/2 Version: DTLS 1.0 [ OK ] GenericDatagram/TlsConnectGeneric.SetupOnly/2 (0 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Connect/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Connect/0 (37 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Connect/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Connect/1 (29 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Connect/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Connect/2 (30 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/0 (35 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/1 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/2 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/0 (14 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/1 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/2 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [183] fefd806e0623bab2839061786f75b9ee1809653efdb0f4a069bf553ed9e326cc... handshake new: [182] fefd806e0623bab2839061786f75b9ee1809653efdb0f4a069bf553ed9e326cc... record old: [195] 010000b700000000000000b7fefd806e0623bab2839061786f75b9ee1809653e... record new: [194] 010000b600000000000000b6fefd806e0623bab2839061786f75b9ee1809653e... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd806e0623ba... client: Filtered packet: [207] 16feff000000000000000000c2010000b600000000000000b6fefd806e0623ba... Alert: [2] 022f server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/0 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [174] fefd1b100e80be0eb505b388a3a32122028390490ca3725faeafd00e04f9f671... handshake new: [173] fefd1b100e80be0eb505b388a3a32122028390490ca3725faeafd00e04f9f671... record old: [186] 010000ae00000000000000aefefd1b100e80be0eb505b388a3a3212202839049... record new: [185] 010000ad00000000000000adfefd1b100e80be0eb505b388a3a3212202839049... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd1b100e80be... client: Filtered packet: [198] 16fefd000000000000000000b9010000ad00000000000000adfefd1b100e80be... Alert: [2] 022f server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/1 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [112] feff86313ad65a445428ffcd2ef64ba21be30bacef8ead5bc4c715cf86dbd90e... handshake new: [111] feff86313ad65a445428ffcd2ef64ba21be30bacef8ead5bc4c715cf86dbd90e... record old: [124] 010000700000000000000070feff86313ad65a445428ffcd2ef64ba21be30bac... record new: [123] 0100006f000000000000006ffeff86313ad65a445428ffcd2ef64ba21be30bac... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff86313ad65a... client: Filtered packet: [136] 16feff0000000000000000007b0100006f000000000000006ffeff86313ad65a... Alert: [2] 022f server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/2 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/0 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/1 (30 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/2 (30 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/0 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/1 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/2 (36 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/0 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/1 (30 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/2 (31 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionMaybe/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionMaybe/0 (37 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionMaybe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionMaybe/1 (30 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionMaybe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionMaybe/2 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/0 (75 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/1 (64 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/2 (62 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/0 (73 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/1 (56 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/2 (58 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/0 (72 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/1 (61 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/2 (59 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/0 (75 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/1 (43 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/2 (43 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/0 (79 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/1 (65 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/2 (65 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/0 (74 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/1 (42 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/2 (43 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/0 (79 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/1 (65 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/2 (66 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/0 (72 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/1 (55 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/2 (55 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/0 (78 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/1 (63 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/2 (67 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 (78 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 (64 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 (67 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/0 (1077 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/1 (1065 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/2 (1063 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 (1079 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 (1068 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 (1064 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/0 (55 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/1 (42 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/2 (42 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/0 (77 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/1 (64 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/2 (63 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/0 (78 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/1 (66 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/2 (65 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/0 (79 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/1 (66 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/2 (62 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/0 (76 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/1 (61 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/2 (62 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/0 (35 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/1 (30 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/2 (30 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/0 (36 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/1 (30 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/2 Version: DTLS 1.0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/2 (0 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 (37 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 (30 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 (29 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/0 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/0 (85 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/1 Version: DTLS 1.2 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/1 (77 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/2 Version: DTLS 1.0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/2 (80 ms) [----------] 177 tests from GenericDatagram/TlsConnectGeneric (13785 ms total) [----------] 24 tests from StreamOnly/TlsConnectStream [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/0 (14 ms) [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/1 Version: TLS 1.2 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/1 (8 ms) [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/2 Version: TLS 1.1 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/2 (7 ms) [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/3 Version: TLS 1.0 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/3 (8 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/0 (38 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/1 (28 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/2 (28 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/3 (0 ms) [ RUN ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [84] 7f12720902beb458ff78c57a8f3131ad116f6e0fb0f815ae332e7876f957c173... handshake new: [84] 7f12720902beb458ff78c57a8f3131ad116f6e0fb0f815ae332e7876f957c173... record old: [88] 020000547f12720902beb458ff78c57a8f3131ad116f6e0fb0f815ae332e7876... record new: [88] 020000547f12720902beb458ff78c57a8f3131ad116f6e0fb0f815ae332e7876... server: Original packet: [185] 1603010058020000547f12720902beb458ff78c57a8f3131ad116f6e0fb0f815... server: Filtered packet: [185] 1603010058020000547f12720902beb458ff78c57a8f3131ad116f6e0fb0f815... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/0 (67 ms) [ RUN ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 0303fdc6c31187dc0aada9d14827b5138e31e7da14b5848200e87a5c6607b6e0... handshake new: [83] 0303fdc6c31187dc0aada9d14827b5138e31e7da14b5848200e87a5c6607b6e0... record old: [87] 020000530303fdc6c31187dc0aada9d14827b5138e31e7da14b5848200e87a5c... record new: [87] 020000530303fdc6c31187dc0aada9d14827b5138e31e7da14b5848200e87a5c... server: Original packet: [167] 1603030057020000530303fdc6c31187dc0aada9d14827b5138e31e7da14b584... server: Filtered packet: [167] 1603030057020000530303fdc6c31187dc0aada9d14827b5138e31e7da14b584... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/1 (42 ms) [ RUN ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 0302d3a5bbb77cef25725a5e126773471f189e7f99d88fc104c0553bed287981... handshake new: [83] 0302d3a5bbb77cef25725a5e126773471f189e7f99d88fc104c0553bed287981... record old: [87] 020000530302d3a5bbb77cef25725a5e126773471f189e7f99d88fc104c0553b... record new: [87] 020000530302d3a5bbb77cef25725a5e126773471f189e7f99d88fc104c0553b... server: Original packet: [167] 1603020057020000530302d3a5bbb77cef25725a5e126773471f189e7f99d88f... server: Filtered packet: [167] 1603020057020000530302d3a5bbb77cef25725a5e126773471f189e7f99d88f... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/2 (41 ms) [ RUN ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 03016608ba58638006bdf59d54c19d91196625579ffb7ea8389d1841a68f7b8f... handshake new: [83] 03016608ba58638006bdf59d54c19d91196625579ffb7ea8389d1841a68f7b8f... record old: [87] 0200005303016608ba58638006bdf59d54c19d91196625579ffb7ea8389d1841... record new: [87] 0200005303016608ba58638006bdf59d54c19d91196625579ffb7ea8389d1841... server: Original packet: [151] 16030100570200005303016608ba58638006bdf59d54c19d91196625579ffb7e... server: Filtered packet: [151] 16030100570200005303016608ba58638006bdf59d54c19d91196625579ffb7e... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/3 (41 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/0 (34 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/1 (28 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/2 (29 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/3 (29 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RENEGOTIATION_NOT_ALLOWED: Renegotiation is not allowed on this SSL socket. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/0 (35 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/1 (31 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/2 (32 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/3 (0 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RENEGOTIATION_NOT_ALLOWED: Renegotiation is not allowed on this SSL socket. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/0 (35 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/1 (31 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/2 (31 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/3 (0 ms) [----------] 24 tests from StreamOnly/TlsConnectStream (640 ms total) [----------] 18 tests from Version12Only/TlsConnectTls12 [ RUN ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/0 (28 ms) [ RUN ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/1 (28 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/0 (36 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/1 (36 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/0 (47 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/1 (47 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgsFallback/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Zeroing CertReq.supported_signature_algorithms handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502... handshake new: [8] 0301400200000000 record old: [751] 02000057030302b657752062b0a02fa5a31cb361f3ade8e2f3fcfadf2bde6581... record new: [721] 02000057030302b657752062b0a02fa5a31cb361f3ade8e2f3fcfadf2bde6581... server: Original packet: [756] 16030302ef02000057030302b657752062b0a02fa5a31cb361f3ade8e2f3fcfa... server: Filtered packet: [726] 16030302d102000057030302b657752062b0a02fa5a31cb361f3ade8e2f3fcfa... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgsFallback/0 (36 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgsFallback/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Zeroing CertReq.supported_signature_algorithms handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502... handshake new: [8] 0301400200000000 record old: [50] 0d000026000300000000002603014002001e0403050306030203080408050806... record new: [20] 0d00000800030000000000080301400200000000 server: Original packet: [856] 16fefd00000000000000000063020000570000000000000057fefd748b69b179... server: Filtered packet: [826] 16fefd00000000000000000063020000570000000000000057fefd748b69b179... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgsFallback/1 (36 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/0 (31 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/1 (32 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/0 (31 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/1 (31 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [177] 0303dbad223c53c57490f81bfbb9262ec3ed704ebefca860cef460adae3dd5ee... handshake new: [141] 0303dbad223c53c57490f81bfbb9262ec3ed704ebefca860cef460adae3dd5ee... record old: [181] 010000b10303dbad223c53c57490f81bfbb9262ec3ed704ebefca860cef460ad... record new: [145] 0100008d0303dbad223c53c57490f81bfbb9262ec3ed704ebefca860cef460ad... client: Original packet: [186] 16030100b5010000b10303dbad223c53c57490f81bfbb9262ec3ed704ebefca8... client: Filtered packet: [150] 16030100910100008d0303dbad223c53c57490f81bfbb9262ec3ed704ebefca8... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/0 (29 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [174] fefd0c0111d3e7d55d38122f3977ce3c6abd54fd300c17c2934000bdd82f745e... handshake new: [138] fefd0c0111d3e7d55d38122f3977ce3c6abd54fd300c17c2934000bdd82f745e... record old: [186] 010000ae00000000000000aefefd0c0111d3e7d55d38122f3977ce3c6abd54fd... record new: [150] 0100008a000000000000008afefd0c0111d3e7d55d38122f3977ce3c6abd54fd... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd0c0111d3e7... client: Filtered packet: [163] 16fefd000000000000000000960100008a000000000000008afefd0c0111d3e7... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/1 (28 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectEcdheP384/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectEcdheP384/0 (71 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectEcdheP384/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectEcdheP384/1 (71 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/0 (28 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/1 (29 ms) [----------] 18 tests from Version12Only/TlsConnectTls12 (676 ms total) [----------] 135 tests from Pre13Stream/TlsConnectGenericPre13 [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/2 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [6] 140301000101 record drop: [1] 01 server: Original packet: [59] 14030100010116030100305c277509004668f7e0edc83f4e37a48b7c06548c7c... server: Filtered packet: [53] 16030100305c277509004668f7e0edc83f4e37a48b7c06548c7c69c0b01b7df2... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (29 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [6] 140302000101 record drop: [1] 01 server: Original packet: [75] 140302000101160302004006e9e34dc06b9b40d2d9fd7515efc30314d7713eee... server: Filtered packet: [69] 160302004006e9e34dc06b9b40d2d9fd7515efc30314d7713eeedaf8b79574f9... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (30 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [6] 140303000101 record drop: [1] 01 server: Original packet: [51] 14030300010116030300280000000000000000bd253589a84712ffcc7e38b49f... server: Filtered packet: [45] 16030300280000000000000000bd253589a84712ffcc7e38b49f3257759117f4... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/2 (28 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [6] 140301000101 record drop: [1] 01 server: Original packet: [59] 1403010001011603010030d218f8f1eb56112b3ba06756321f36e0a1c23ca8c0... server: Filtered packet: [53] 1603010030d218f8f1eb56112b3ba06756321f36e0a1c23ca8c048d967abd003... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 (30 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [6] 140302000101 record drop: [1] 01 server: Original packet: [75] 140302000101160302004052a799ee396c69e18f3cae302ca4c04e85e44c1156... server: Filtered packet: [69] 160302004052a799ee396c69e18f3cae302ca4c04e85e44c11568387e5c1f888... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 (29 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [6] 140303000101 record drop: [1] 01 server: Original packet: [51] 14030300010116030300280000000000000000e83635bb6dd3bd8fcda854abce... server: Filtered packet: [45] 16030300280000000000000000e83635bb6dd3bd8fcda854abceedff7080eb20... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/2 (29 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/0 (29 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/1 (28 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/2 (29 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 (32 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 (33 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/2 (33 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] 0301883ed0c3f372d5787205916b68d2fb8499fd4968a18eb54f47a4c6991e96... handshake new: [92] 0301883ed0c3f372d5787205916b68d2fb8499fd4968a18eb54f47a4c6991e96... record old: [725] 0200005b0301883ed0c3f372d5787205916b68d2fb8499fd4968a18eb54f47a4... record new: [726] 0200005c0301883ed0c3f372d5787205916b68d2fb8499fd4968a18eb54f47a4... server: Original packet: [730] 16030102d50200005b0301883ed0c3f372d5787205916b68d2fb8499fd4968a1... server: Filtered packet: [731] 16030102d60200005c0301883ed0c3f372d5787205916b68d2fb8499fd4968a1... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/0 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] 03029c80b0dbcc2b9f581c451a380c7e24f975afe8b1cd56f13441c5005a348a... handshake new: [92] 03029c80b0dbcc2b9f581c451a380c7e24f975afe8b1cd56f13441c5005a348a... record old: [725] 0200005b03029c80b0dbcc2b9f581c451a380c7e24f975afe8b1cd56f13441c5... record new: [726] 0200005c03029c80b0dbcc2b9f581c451a380c7e24f975afe8b1cd56f13441c5... server: Original packet: [730] 16030202d50200005b03029c80b0dbcc2b9f581c451a380c7e24f975afe8b1cd... server: Filtered packet: [731] 16030202d60200005c03029c80b0dbcc2b9f581c451a380c7e24f975afe8b1cd... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/1 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] 0303d9079be9e5bba4c75516d5f82d042324554a54fbb363a3b29b95437fa573... handshake new: [92] 0303d9079be9e5bba4c75516d5f82d042324554a54fbb363a3b29b95437fa573... record old: [727] 0200005b0303d9079be9e5bba4c75516d5f82d042324554a54fbb363a3b29b95... record new: [728] 0200005c0303d9079be9e5bba4c75516d5f82d042324554a54fbb363a3b29b95... server: Original packet: [732] 16030302d70200005b0303d9079be9e5bba4c75516d5f82d042324554a54fbb3... server: Filtered packet: [733] 16030302d80200005c0303d9079be9e5bba4c75516d5f82d042324554a54fbb3... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/2 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20d150fdcaf8e086e6056915677c6daeb5bc78a4c9eaabbdc1ab484f22... handshake new: [166] 03001d20d150fdcaf8e086e6056915677c6daeb5bc78a4c9eaabbdc1ab484f22... record old: [707] 020000570301da1b6331a0c0a655d9ca6db6714ae1e51d6530abb082db590e25... record new: [707] 020000570301da1b6331a0c0a655d9ca6db6714ae1e51d6530abb082db590e25... server: Original packet: [712] 16030102c3020000570301da1b6331a0c0a655d9ca6db6714ae1e51d6530abb0... server: Filtered packet: [712] 16030102c3020000570301da1b6331a0c0a655d9ca6db6714ae1e51d6530abb0... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/0 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20d150fdcaf8e086e6056915677c6daeb5bc78a4c9eaabbdc1ab484f22... handshake new: [166] 03001d20d150fdcaf8e086e6056915677c6daeb5bc78a4c9eaabbdc1ab484f22... record old: [707] 020000570302253e15dd4d0b0eef2b04e2c4904355a41d882278d5e314ddfef2... record new: [707] 020000570302253e15dd4d0b0eef2b04e2c4904355a41d882278d5e314ddfef2... server: Original packet: [712] 16030202c3020000570302253e15dd4d0b0eef2b04e2c4904355a41d882278d5... server: Filtered packet: [712] 16030202c3020000570302253e15dd4d0b0eef2b04e2c4904355a41d882278d5... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/1 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d20d150fdcaf8e086e6056915677c6daeb5bc78a4c9eaabbdc1ab484f22... handshake new: [168] 03001d20d150fdcaf8e086e6056915677c6daeb5bc78a4c9eaabbdc1ab484f22... record old: [709] 020000570303646f09f72c1d4e8309996957fda3205c314b79b5f5f7a7a9b39d... record new: [709] 020000570303646f09f72c1d4e8309996957fda3205c314b79b5f5f7a7a9b39d... server: Original packet: [714] 16030302c5020000570303646f09f72c1d4e8309996957fda3205c314b79b5f5... server: Filtered packet: [714] 16030302c5020000570303646f09f72c1d4e8309996957fda3205c314b79b5f5... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/2 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/0 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/1 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/2 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103013d271a80cf986466cba412b7e8d86760999ead12e8d09b64317e... record new: [1184] 0200005103013d271a80cf986466cba412b7e8d86760999ead12e8d09b64317e... server: Original packet: [1189] 16030104a00200005103013d271a80cf986466cba412b7e8d86760999ead12e8... server: Filtered packet: [1189] 16030104a00200005103013d271a80cf986466cba412b7e8d86760999ead12e8... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/0 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030244859b2060eb3f55c028b1c71c6092759032970a23e36fc2ad63... record new: [1184] 02000051030244859b2060eb3f55c028b1c71c6092759032970a23e36fc2ad63... server: Original packet: [1189] 16030204a002000051030244859b2060eb3f55c028b1c71c6092759032970a23... server: Filtered packet: [1189] 16030204a002000051030244859b2060eb3f55c028b1c71c6092759032970a23... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/1 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103035b79874ca2d6f3af61cfd0e43c1f8e98303bcccba8d4eff1adc8... record new: [1186] 0200005103035b79874ca2d6f3af61cfd0e43c1f8e98303bcccba8d4eff1adc8... server: Original packet: [1191] 16030304a20200005103035b79874ca2d6f3af61cfd0e43c1f8e98303bcccba8... server: Filtered packet: [1191] 16030304a20200005103035b79874ca2d6f3af61cfd0e43c1f8e98303bcccba8... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/2 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301febab11e9242bf14ead90d8481951946f67f550b2e393fff711e... record new: [1184] 020000510301febab11e9242bf14ead90d8481951946f67f550b2e393fff711e... server: Original packet: [1189] 16030104a0020000510301febab11e9242bf14ead90d8481951946f67f550b2e... server: Filtered packet: [1189] 16030104a0020000510301febab11e9242bf14ead90d8481951946f67f550b2e... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/0 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103022f3c66fe45d7966e03559ef3f68bc6b10df385d6986071a87cd2... record new: [1184] 0200005103022f3c66fe45d7966e03559ef3f68bc6b10df385d6986071a87cd2... server: Original packet: [1189] 16030204a00200005103022f3c66fe45d7966e03559ef3f68bc6b10df385d698... server: Filtered packet: [1189] 16030204a00200005103022f3c66fe45d7966e03559ef3f68bc6b10df385d698... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/1 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303ba7b8c3fed81eb842fde80e716be5a36a7a6f7763de2f138e811... record new: [1186] 020000510303ba7b8c3fed81eb842fde80e716be5a36a7a6f7763de2f138e811... server: Original packet: [1191] 16030304a2020000510303ba7b8c3fed81eb842fde80e716be5a36a7a6f7763d... server: Filtered packet: [1191] 16030304a2020000510303ba7b8c3fed81eb842fde80e716be5a36a7a6f7763d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/2 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PadDheP/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [1184] 020000510301c1565d665eafe24dc0c8ab2622dff74dd141c9c0a0b669762c98... record new: [1185] 020000510301c1565d665eafe24dc0c8ab2622dff74dd141c9c0a0b669762c98... server: Original packet: [1189] 16030104a0020000510301c1565d665eafe24dc0c8ab2622dff74dd141c9c0a0... server: Filtered packet: [1190] 16030104a1020000510301c1565d665eafe24dc0c8ab2622dff74dd141c9c0a0... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.PadDheP/0 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PadDheP/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [1184] 0200005103021a902cae2878b480a4e885678432bf2c1ea11220e32654031c20... record new: [1185] 0200005103021a902cae2878b480a4e885678432bf2c1ea11220e32654031c20... server: Original packet: [1189] 16030204a00200005103021a902cae2878b480a4e885678432bf2c1ea11220e3... server: Filtered packet: [1190] 16030204a10200005103021a902cae2878b480a4e885678432bf2c1ea11220e3... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.PadDheP/1 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PadDheP/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [1186] 0200005103036ecd8a2a171944b3fc89a42123b94b0744e79762fef9a3f98d9c... record new: [1187] 0200005103036ecd8a2a171944b3fc89a42123b94b0744e79762fef9a3f98d9c... server: Original packet: [1191] 16030304a20200005103036ecd8a2a171944b3fc89a42123b94b0744e79762fe... server: Filtered packet: [1192] 16030304a30200005103036ecd8a2a171944b3fc89a42123b94b0744e79762fe... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.PadDheP/2 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/0 (2885 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/1 (32 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/2 (31 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 (63 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 (64 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/2 (65 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/2 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/0 (65 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/1 (63 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/2 (65 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/0 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/1 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/2 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [584] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [2252] 0200005703013f8e9911a1cbd2508f7ec86533f915cb8298ae5d67a3e9f259f3... record new: [2251] 0200005703013f8e9911a1cbd2508f7ec86533f915cb8298ae5d67a3e9f259f3... server: Original packet: [2257] 16030108cc0200005703013f8e9911a1cbd2508f7ec86533f915cb8298ae5d67... server: Filtered packet: [2256] 16030108cb0200005703013f8e9911a1cbd2508f7ec86533f915cb8298ae5d67... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 (25 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [585] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [2253] 020000570302aabdb9dd8f4713dfd04df4a75f3a2409987ea09e911e4785006f... record new: [2251] 020000570302aabdb9dd8f4713dfd04df4a75f3a2409987ea09e911e4785006f... server: Original packet: [2258] 16030208cd020000570302aabdb9dd8f4713dfd04df4a75f3a2409987ea09e91... server: Filtered packet: [2256] 16030208cb020000570302aabdb9dd8f4713dfd04df4a75f3a2409987ea09e91... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 (25 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [586] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [585] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [2254] 0200005703032a72a232a15880af13ab778d9ddf83078cfc55bbcd6330c82a35... record new: [2253] 0200005703032a72a232a15880af13ab778d9ddf83078cfc55bbcd6330c82a35... server: Original packet: [2259] 16030308ce0200005703032a72a232a15880af13ab778d9ddf83078cfc55bbcd... server: Filtered packet: [2258] 16030308cd0200005703032a72a232a15880af13ab778d9ddf83078cfc55bbcd... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/2 (25 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/0 (18 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/1 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/2 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/2 (18 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/0 (39 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/1 (40 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/2 (39 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 (43 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 (44 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/2 (43 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [115] 03019b6a47d2beb4a1d7341db5f36a46ac53e677a14767e45297d9b4d9f7d411... handshake new: [101] 03019b6a47d2beb4a1d7341db5f36a46ac53e677a14767e45297d9b4d9f7d411... record old: [119] 0100007303019b6a47d2beb4a1d7341db5f36a46ac53e677a14767e45297d9b4... record new: [105] 0100006503019b6a47d2beb4a1d7341db5f36a46ac53e677a14767e45297d9b4... client: Original packet: [124] 16030100770100007303019b6a47d2beb4a1d7341db5f36a46ac53e677a14767... client: Filtered packet: [110] 16030100690100006503019b6a47d2beb4a1d7341db5f36a46ac53e677a14767... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 (18 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [115] 03020ef51186a68cdde5f7084dc2227c7c442871af9907fef2170cc62f6e83a7... handshake new: [101] 03020ef51186a68cdde5f7084dc2227c7c442871af9907fef2170cc62f6e83a7... record old: [119] 0100007303020ef51186a68cdde5f7084dc2227c7c442871af9907fef2170cc6... record new: [105] 0100006503020ef51186a68cdde5f7084dc2227c7c442871af9907fef2170cc6... client: Original packet: [124] 16030100770100007303020ef51186a68cdde5f7084dc2227c7c442871af9907... client: Filtered packet: [110] 16030100690100006503020ef51186a68cdde5f7084dc2227c7c442871af9907... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [177] 030359e7c98a40e74d4f886c621e0438e408532b45f1e8fb000539e5fe7be49c... handshake new: [163] 030359e7c98a40e74d4f886c621e0438e408532b45f1e8fb000539e5fe7be49c... record old: [181] 010000b1030359e7c98a40e74d4f886c621e0438e408532b45f1e8fb000539e5... record new: [167] 010000a3030359e7c98a40e74d4f886c621e0438e408532b45f1e8fb000539e5... client: Original packet: [186] 16030100b5010000b1030359e7c98a40e74d4f886c621e0438e408532b45f1e8... client: Filtered packet: [172] 16030100a7010000a3030359e7c98a40e74d4f886c621e0438e408532b45f1e8... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/2 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/0 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/1 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/2 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 (29 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 (28 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/2 (29 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20d150fdcaf8e086e6056915677c6daeb5bc78a4c9eaabbdc1ab484f22... handshake new: [4] 03001d00 record old: [707] 020000570301ddcaffa5228292076734b1ce20e11b6dcff6144b1db3acd885bd... record new: [545] 020000570301ddcaffa5228292076734b1ce20e11b6dcff6144b1db3acd885bd... server: Original packet: [712] 16030102c3020000570301ddcaffa5228292076734b1ce20e11b6dcff6144b1d... server: Filtered packet: [550] 1603010221020000570301ddcaffa5228292076734b1ce20e11b6dcff6144b1d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20d150fdcaf8e086e6056915677c6daeb5bc78a4c9eaabbdc1ab484f22... handshake new: [4] 03001d00 record old: [707] 02000057030257522ea42653d2eefdeda5a2b1be6ed3c831c31ab625bdc1d4cf... record new: [545] 02000057030257522ea42653d2eefdeda5a2b1be6ed3c831c31ab625bdc1d4cf... server: Original packet: [712] 16030202c302000057030257522ea42653d2eefdeda5a2b1be6ed3c831c31ab6... server: Filtered packet: [550] 160302022102000057030257522ea42653d2eefdeda5a2b1be6ed3c831c31ab6... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d20d150fdcaf8e086e6056915677c6daeb5bc78a4c9eaabbdc1ab484f22... handshake new: [4] 03001d00 record old: [709] 020000570303150a05f9614d6164c788c8c2a9a5f89c75e85a437cacda6db24d... record new: [545] 020000570303150a05f9614d6164c788c8c2a9a5f89c75e85a437cacda6db24d... server: Original packet: [714] 16030302c5020000570303150a05f9614d6164c788c8c2a9a5f89c75e85a437c... server: Filtered packet: [550] 1603030221020000570303150a05f9614d6164c788c8c2a9a5f89c75e85a437c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/2 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 203cf588830cd2ba1d952962ea457e5c377a70bac34800443ee62f402ddec57d... handshake new: [1] 00 record old: [37] 10000021203cf588830cd2ba1d952962ea457e5c377a70bac34800443ee62f40... record new: [5] 1000000100 client: Original packet: [101] 160301002510000021203cf588830cd2ba1d952962ea457e5c377a70bac34800... client: Filtered packet: [69] 160301000510000001001403010001011603010030541d3e5d1b0e132c995ecd... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 (23 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 20fc04d64ea507e9f0a95b7994f79e123980456f87f0ebab7bf1cd3689a7b6d1... handshake new: [1] 00 record old: [37] 1000002120fc04d64ea507e9f0a95b7994f79e123980456f87f0ebab7bf1cd36... record new: [5] 1000000100 client: Original packet: [117] 16030200251000002120fc04d64ea507e9f0a95b7994f79e123980456f87f0eb... client: Filtered packet: [85] 1603020005100000010014030200010116030200401683d55315bfbbfb391c58... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 (22 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 20848d88850a4fa8468b78f464a0cf92fc190d793fc442052aceee92bd62d013... handshake new: [1] 00 record old: [37] 1000002120848d88850a4fa8468b78f464a0cf92fc190d793fc442052aceee92... record new: [5] 1000000100 client: Original packet: [93] 16030300251000002120848d88850a4fa8468b78f464a0cf92fc190d793fc442... client: Filtered packet: [61] 16030300051000000100140303000101160303002800000000000000004754a0... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/2 (22 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 (34 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 (36 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/2 (35 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/2 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 (36 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 (36 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/2 (35 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 (42 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 (43 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/2 (42 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 (31 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 (29 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/2 (30 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 (30 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 (29 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/2 (30 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 (35 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 (35 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/2 (35 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 (56 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 (57 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/2 (55 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 (29 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 (30 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/2 (29 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 0301e750bec02ab04bbae8e6d2e84533634ac789a38fb5a7ff2bf730407f00d2... handshake new: [86] 0301e750bec02ab04bbae8e6d2e84533634ac789a38fb5a7ff2bf730407f00d2... record old: [707] 020000570301e750bec02ab04bbae8e6d2e84533634ac789a38fb5a7ff2bf730... record new: [706] 020000560301e750bec02ab04bbae8e6d2e84533634ac789a38fb5a7ff2bf730... server: Original packet: [712] 16030102c3020000570301e750bec02ab04bbae8e6d2e84533634ac789a38fb5... server: Filtered packet: [711] 16030102c2020000560301e750bec02ab04bbae8e6d2e84533634ac789a38fb5... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/0 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 0302940b385cb1555f2ded29c4ec4b382ef423d15488825bd07ec674c0a267a2... handshake new: [86] 0302940b385cb1555f2ded29c4ec4b382ef423d15488825bd07ec674c0a267a2... record old: [707] 020000570302940b385cb1555f2ded29c4ec4b382ef423d15488825bd07ec674... record new: [706] 020000560302940b385cb1555f2ded29c4ec4b382ef423d15488825bd07ec674... server: Original packet: [712] 16030202c3020000570302940b385cb1555f2ded29c4ec4b382ef423d1548882... server: Filtered packet: [711] 16030202c2020000560302940b385cb1555f2ded29c4ec4b382ef423d1548882... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/1 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 0303dd7371d8296602947c5e3ad715fb22db417048300f6009934e9339daca64... handshake new: [86] 0303dd7371d8296602947c5e3ad715fb22db417048300f6009934e9339daca64... record old: [709] 020000570303dd7371d8296602947c5e3ad715fb22db417048300f6009934e93... record new: [708] 020000560303dd7371d8296602947c5e3ad715fb22db417048300f6009934e93... server: Original packet: [714] 16030302c5020000570303dd7371d8296602947c5e3ad715fb22db417048300f... server: Filtered packet: [713] 16030302c4020000560303dd7371d8296602947c5e3ad715fb22db417048300f... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/2 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/0 (30 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/1 (30 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/2 (30 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/0 (35 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/1 (36 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/2 (35 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/0 (56 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/1 (56 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/2 (56 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 (55 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 (56 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/2 (56 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 (68 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 (68 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/2 (68 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 Version: TLS 1.0 [ OK ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 (0 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 030264517d37c98eef11bd93bf0156950c54491017d13fcbe8c737e9ec871950... handshake new: [83] 030164517d37c98eef11bd93bf0156950c54491017d13fcbe8c737e9ec871950... record old: [87] 02000053030264517d37c98eef11bd93bf0156950c54491017d13fcbe8c737e9... record new: [87] 02000053030164517d37c98eef11bd93bf0156950c54491017d13fcbe8c737e9... server: Original packet: [167] 160302005702000053030264517d37c98eef11bd93bf0156950c54491017d13f... server: Filtered packet: [167] 160302005702000053030164517d37c98eef11bd93bf0156950c54491017d13f... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 (43 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 0303d54fa2b9dbb44a2b0867a2832264435fd287049820720c333e4389e59b27... handshake new: [83] 0302d54fa2b9dbb44a2b0867a2832264435fd287049820720c333e4389e59b27... record old: [87] 020000530303d54fa2b9dbb44a2b0867a2832264435fd287049820720c333e43... record new: [87] 020000530302d54fa2b9dbb44a2b0867a2832264435fd287049820720c333e43... server: Original packet: [167] 1603030057020000530303d54fa2b9dbb44a2b0867a2832264435fd287049820... server: Filtered packet: [167] 1603030057020000530302d54fa2b9dbb44a2b0867a2832264435fd287049820... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/2 (43 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/0 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/1 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/2 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/2 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/2 (8 ms) [----------] 135 tests from Pre13Stream/TlsConnectGenericPre13 (6564 ms total) [----------] 90 tests from Pre13Datagram/TlsConnectGenericPre13 [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 (12 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [14] 14feff0000000000000004000101 record drop: [1] 01 server: Original packet: [91] 14feff000000000000000400010116feff00010000000000000040ef68c6004e... server: Filtered packet: [77] 16feff00010000000000000040ef68c6004e785a6a511358e2e41519939e82d9... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (31 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [14] 14fefd0000000000000004000101 record drop: [1] 01 server: Original packet: [75] 14fefd000000000000000400010116fefd000100000000000000300001000000... server: Filtered packet: [61] 16fefd000100000000000000300001000000000000ba9e9feffaba8833f745d8... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (29 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [14] 14feff0000000000000004000101 record drop: [1] 01 server: Original packet: [91] 14feff000000000000000400010116feff0001000000000000004011aa6f2edc... server: Filtered packet: [77] 16feff0001000000000000004011aa6f2edc4f34cf2783453eefa808f502ae3b... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 (30 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [14] 14fefd0000000000000004000101 record drop: [1] 01 server: Original packet: [75] 14fefd000000000000000400010116fefd000100000000000000300001000000... server: Filtered packet: [61] 16fefd00010000000000000030000100000000000071c27d3575411ab61e54a1... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 (30 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/0 (30 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/1 (29 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 (33 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 (33 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] feff8f8df4a0a0bf0e1ba49001de46c704fd3cdfdcd7b0085cd2fa711b25c642... handshake new: [92] feff8f8df4a0a0bf0e1ba49001de46c704fd3cdfdcd7b0085cd2fa711b25c642... record old: [103] 0200005b000000000000005bfeff8f8df4a0a0bf0e1ba49001de46c704fd3cdf... record new: [104] 0200005c000000000000005cfeff8f8df4a0a0bf0e1ba49001de46c704fd3cdf... server: Original packet: [830] 16feff000000000000000000670200005b000000000000005bfeff8f8df4a0a0... server: Filtered packet: [831] 16feff000000000000000000680200005c000000000000005cfeff8f8df4a0a0... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/0 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] fefd977ebecd6975d0fc69f862f8faff06037cdcdfb214471af490cb695e554a... handshake new: [92] fefd977ebecd6975d0fc69f862f8faff06037cdcdfb214471af490cb695e554a... record old: [103] 0200005b000000000000005bfefd977ebecd6975d0fc69f862f8faff06037cdc... record new: [104] 0200005c000000000000005cfefd977ebecd6975d0fc69f862f8faff06037cdc... server: Original packet: [832] 16fefd000000000000000000670200005b000000000000005bfefd977ebecd69... server: Filtered packet: [833] 16fefd000000000000000000680200005c000000000000005cfefd977ebecd69... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/1 (16 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20d150fdcaf8e086e6056915677c6daeb5bc78a4c9eaabbdc1ab484f22... handshake new: [166] 03001d20d150fdcaf8e086e6056915677c6daeb5bc78a4c9eaabbdc1ab484f22... record old: [178] 0c0000a600020000000000a603001d20d150fdcaf8e086e6056915677c6daeb5... record new: [178] 0c0000a600020000000000a603001d20d150fdcaf8e086e6056915677c6daeb5... server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feffe4da703902... server: Filtered packet: [791] 16feff00000000000000000063020000570000000000000057feffe4da703902... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/0 (12 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d20d150fdcaf8e086e6056915677c6daeb5bc78a4c9eaabbdc1ab484f22... handshake new: [168] 03001d20d150fdcaf8e086e6056915677c6daeb5bc78a4c9eaabbdc1ab484f22... record old: [180] 0c0000a800020000000000a803001d20d150fdcaf8e086e6056915677c6daeb5... record new: [180] 0c0000a800020000000000a803001d20d150fdcaf8e086e6056915677c6daeb5... server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd41fbf5b174... server: Filtered packet: [793] 16fefd00000000000000000063020000570000000000000057fefd41fbf5b174... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/1 (12 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/0 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/1 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffb6ffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffffd4942fed... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffffd4942fed... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/0 (17 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffb6ffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefda01d20351b... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefda01d20351b... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/1 (16 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff02a2e90be9... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff02a2e90be9... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/0 (17 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd79a19612a1... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd79a19612a1... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/1 (17 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a010100ffffffffffffffffadf85458a2bb4a9aaf... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff2d925cf670... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff2d925cf670... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/0 (17 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c010100ffffffffffffffffadf85458a2bb4a9aaf... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd31f4138efc... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd31f4138efc... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/1 (17 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/0 (34 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/1 (32 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 (64 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 (64 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/0 (64 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/1 (63 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/0 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/1 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [584] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [596] 0c00024800020000000002480100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [595] 0c00024700020000000002470100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [634] 16feff000000000000000302540c00024800020000000002480100ffffffffff... server: Filtered packet: [633] 16feff000000000000000302530c00024700020000000002470100ffffffffff... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 (25 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [587] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [585] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [599] 0c00024b000200000000024b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [597] 0c00024900020000000002490100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [637] 16fefd000000000000000302570c00024b000200000000024b0100ffffffffff... server: Filtered packet: [635] 16fefd000000000000000302550c00024900020000000002490100ffffffffff... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 (24 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/0 (18 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/1 (17 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 (17 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 (16 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/0 (38 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/1 (38 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 (42 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 (42 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [112] feffdce56c861e93c0d461e8a53ca354c7c3c3ef86bc136b0997b70419aeeb34... handshake new: [98] feffdce56c861e93c0d461e8a53ca354c7c3c3ef86bc136b0997b70419aeeb34... record old: [124] 010000700000000000000070feffdce56c861e93c0d461e8a53ca354c7c3c3ef... record new: [110] 010000620000000000000062feffdce56c861e93c0d461e8a53ca354c7c3c3ef... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffdce56c861e... client: Filtered packet: [123] 16feff0000000000000000006e010000620000000000000062feffdce56c861e... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 (17 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [174] fefd888c4a4664603e72c8cfd0c5e776b793746e36cbc06d9139917215fc0845... handshake new: [160] fefd888c4a4664603e72c8cfd0c5e776b793746e36cbc06d9139917215fc0845... record old: [186] 010000ae00000000000000aefefd888c4a4664603e72c8cfd0c5e776b793746e... record new: [172] 010000a000000000000000a0fefd888c4a4664603e72c8cfd0c5e776b793746e... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd888c4a4664... client: Filtered packet: [185] 16fefd000000000000000000ac010000a000000000000000a0fefd888c4a4664... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 (16 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/0 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/1 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 (29 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 (28 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20d150fdcaf8e086e6056915677c6daeb5bc78a4c9eaabbdc1ab484f22... handshake new: [4] 03001d00 record old: [178] 0c0000a600020000000000a603001d20d150fdcaf8e086e6056915677c6daeb5... record new: [16] 0c000004000200000000000403001d00 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff01b9d39c02... server: Filtered packet: [629] 16feff00000000000000000063020000570000000000000057feff01b9d39c02... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d20d150fdcaf8e086e6056915677c6daeb5bc78a4c9eaabbdc1ab484f22... handshake new: [4] 03001d00 record old: [180] 0c0000a800020000000000a803001d20d150fdcaf8e086e6056915677c6daeb5... record new: [16] 0c000004000200000000000403001d00 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefdc3eae2b626... server: Filtered packet: [629] 16fefd00000000000000000063020000570000000000000057fefdc3eae2b626... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 20c97c8b88b2aba593c5c0937c5698567882c808b6d3d919fe47390333951bcd... handshake new: [1] 00 record old: [45] 10000021000100000000002120c97c8b88b2aba593c5c0937c5698567882c808... record new: [13] 10000001000100000000000100 client: Original packet: [149] 16feff0000000000000001002d10000021000100000000002120c97c8b88b2ab... client: Filtered packet: [117] 16feff0000000000000001000d1000000100010000000000010014feff000000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 (22 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 2089c904f64baa054b6bc2a37f5fa3be1b70e38b6562b6578c525b061f3f911b... handshake new: [1] 00 record old: [45] 1000002100010000000000212089c904f64baa054b6bc2a37f5fa3be1b70e38b... record new: [13] 10000001000100000000000100 client: Original packet: [133] 16fefd0000000000000001002d1000002100010000000000212089c904f64baa... client: Filtered packet: [101] 16fefd0000000000000001000d1000000100010000000000010014fefd000000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 (22 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 (34 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 (33 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 (35 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 (34 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 (41 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 (41 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 (28 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 (29 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 (30 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 (28 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 (34 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 (33 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 (54 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 (54 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 (29 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 (28 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] feff770af11b5e4553a0d947c6a10aa861302c18ac28b86d7df260629d686575... handshake new: [86] feff770af11b5e4553a0d947c6a10aa861302c18ac28b86d7df260629d686575... record old: [99] 020000570000000000000057feff770af11b5e4553a0d947c6a10aa861302c18... record new: [98] 020000560000000000000056feff770af11b5e4553a0d947c6a10aa861302c18... server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff770af11b5e... server: Filtered packet: [790] 16feff00000000000000000062020000560000000000000056feff770af11b5e... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/0 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] fefd94f074ec216cea65bf63305b4164ea57e6a17de9d17dc68ca7fa837f5159... handshake new: [86] fefd94f074ec216cea65bf63305b4164ea57e6a17de9d17dc68ca7fa837f5159... record old: [99] 020000570000000000000057fefd94f074ec216cea65bf63305b4164ea57e6a1... record new: [98] 020000560000000000000056fefd94f074ec216cea65bf63305b4164ea57e6a1... server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd94f074ec21... server: Filtered packet: [792] 16fefd00000000000000000062020000560000000000000056fefd94f074ec21... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/1 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/0 (29 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/1 (28 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/0 (34 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/1 (34 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/0 (54 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/1 (55 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 (54 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 (54 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 (66 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 (67 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 Version: DTLS 1.0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 (0 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] fefd6d7a9a8c44143fa0596e07782457b1ec4161e7646780e09ae839153dbbec... handshake new: [83] feff6d7a9a8c44143fa0596e07782457b1ec4161e7646780e09ae839153dbbec... record old: [95] 020000530000000000000053fefd6d7a9a8c44143fa0596e07782457b1ec4161... record new: [95] 020000530000000000000053feff6d7a9a8c44143fa0596e07782457b1ec4161... server: Original packet: [199] 16fefd0000000000000000005f020000530000000000000053fefd6d7a9a8c44... server: Filtered packet: [199] 16fefd0000000000000000005f020000530000000000000053feff6d7a9a8c44... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 (42 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/0 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/1 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 (7 ms) [----------] 90 tests from Pre13Datagram/TlsConnectGenericPre13 (2431 ms total) [----------] 8 tests from Version12Plus/TlsConnectTls12Plus [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/0 (12 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/1 (6 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/2 (11 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/3 (6 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/0 (35 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/1 (29 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/2 (35 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/3 (29 ms) [----------] 8 tests from Version12Plus/TlsConnectTls12Plus (163 ms total) [----------] 2 tests from Pre12Stream/TlsConnectPre12 [ RUN ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 (31 ms) [ RUN ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/1 (32 ms) [----------] 2 tests from Pre12Stream/TlsConnectPre12 (63 ms total) [----------] 1 test from Pre12Datagram/TlsConnectPre12 [ RUN ] Pre12Datagram/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre12Datagram/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 (31 ms) [----------] 1 test from Pre12Datagram/TlsConnectPre12 (31 ms total) [----------] 60 tests from SignatureSchemeRsa/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (36 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (35 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (35 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (35 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/4 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/4 (35 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/5 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/5 (29 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/6 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/6 (28 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/7 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/7 (29 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/8 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/8 (28 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/9 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/9 (30 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/10 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/10 (36 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/11 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/11 (36 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/12 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/12 (36 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/13 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/13 (37 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/14 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/14 (36 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/15 (29 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/16 (29 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/17 (29 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/18 (29 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/19 (29 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (35 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (35 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (35 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (36 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/4 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/4 (36 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/5 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/5 (30 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/6 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/6 (29 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/7 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/7 (30 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/8 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/8 (29 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/9 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/9 (30 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/10 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/10 (36 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/11 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/11 (36 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/12 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/12 (36 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/13 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/13 (36 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/14 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/14 (37 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/15 (29 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/16 (33 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/17 (29 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/18 (30 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/19 (29 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (37 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (36 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (36 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (36 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/4 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/4 (35 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/5 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/5 (28 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/6 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/6 (28 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/7 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/7 (29 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/8 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/8 (29 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/9 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/9 (29 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/10 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/10 (36 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/11 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/11 (36 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/12 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/12 (36 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/13 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/13 (36 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/14 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/14 (36 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/15 (29 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/16 (29 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/17 (30 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/18 (29 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/19 (29 ms) [----------] 60 tests from SignatureSchemeRsa/TlsSignatureSchemeConfiguration (1952 ms total) [----------] 12 tests from SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (48 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (40 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (48 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (40 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (47 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (39 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (48 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (41 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (47 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (40 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (46 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (40 ms) [----------] 12 tests from SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration (525 ms total) [----------] 6 tests from SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (29 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (28 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (28 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (29 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (28 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (28 ms) [----------] 6 tests from SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration (171 ms total) [----------] 12 tests from SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (38 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (32 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (36 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (31 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (38 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (31 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (36 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (33 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (34 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (32 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (35 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (31 ms) [----------] 12 tests from SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration (407 ms total) [----------] 12 tests from SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (49 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (61 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (49 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (62 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (50 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (61 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (50 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (62 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (50 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (62 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (50 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (61 ms) [----------] 12 tests from SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration (668 ms total) [----------] 12 tests from SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (57 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (76 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (56 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (74 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (56 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (74 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (55 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (74 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (56 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (74 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (56 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (75 ms) [----------] 12 tests from SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration (783 ms total) [----------] 12 tests from SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (32 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (62 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (31 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (62 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (32 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (61 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (32 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (62 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (31 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (62 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (32 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (61 ms) [----------] 12 tests from SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration (561 ms total) [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 (10 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 (32 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 (22 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 (28 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 (32 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 (22 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 (29 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 (32 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 (22 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 (30 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 (21 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 (29 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 (45 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 (40 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 (44 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 (19 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 (29 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 (44 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 (38 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 (43 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 (19 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 (29 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 (45 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 (41 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 (43 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 (12 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 (17 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 (33 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 (23 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 (30 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 (12 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 (17 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 (33 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 (23 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 (30 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 (17 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 (32 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 (23 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 (30 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 (12 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 (17 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 (32 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 (23 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 (30 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 (19 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 (35 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 (27 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 (32 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 (15 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 (32 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 (21 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 (29 ms) [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest (1548 ms total) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 (10 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 (10 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 (49 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 (50 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 (31 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 (29 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 (10 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 (10 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 (50 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 (50 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 (31 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 (28 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 (17 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 (17 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 (0 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 (1 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 (42 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 (41 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 (17 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 (18 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 (0 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 (0 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 (42 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 (42 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 (10 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 (10 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 (50 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 (49 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 (31 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 (29 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 (11 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 (11 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 (51 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 (51 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 (33 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 (30 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 (11 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 (11 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 (51 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 (50 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 (33 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 (30 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 (11 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 (11 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 (51 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 (51 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 (32 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 (29 ms) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest (1337 ms total) [----------] 72 tests from CipherSuiteAEAD/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 (29 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 (30 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 (29 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 (29 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12 (30 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16 (30 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 (44 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 (43 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 (42 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 (42 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 (46 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 (45 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 (44 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 (42 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 (45 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 (44 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 (44 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 (42 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/12 (43 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/13 (45 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/14 (46 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/15 (43 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/16 (43 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/17 (46 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 (29 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 (30 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 (29 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 (30 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/12 (30 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/13 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/14 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/15 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/16 (29 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/17 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 (29 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 (30 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 (29 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 (30 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/12 (29 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/13 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/14 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/15 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/16 (30 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/17 (34 ms) [----------] 72 tests from CipherSuiteAEAD/TlsCipherSuiteTest (2492 ms total) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 (34 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 (12 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 (32 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 (30 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 (33 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 (12 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 (52 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 (51 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 (36 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 (13 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 (33 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 (30 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 (34 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 (11 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 (53 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 (51 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 (46 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 (19 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 (44 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 (43 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 (45 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 (19 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 (1 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 (0 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 (47 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 (19 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 (44 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 (43 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 (45 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 (20 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 (0 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 (0 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 (34 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 (12 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 (32 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 (30 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 (33 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 (11 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 (51 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 (51 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 (33 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 (12 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 (32 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 (30 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 (33 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 (12 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 (51 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 (51 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 (34 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 (11 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 (35 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 (32 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 (33 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 (14 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 (51 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 (51 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 (33 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 (13 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 (33 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 (30 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 (33 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 (12 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 (52 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 (52 ms) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest (1979 ms total) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 (31 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 (31 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 (22 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 (44 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 (45 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 (44 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 (45 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 (37 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 (37 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 (38 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 (37 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 (42 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 (42 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 (43 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 (43 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 (44 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 (44 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 (45 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 (44 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 (37 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 (37 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 (38 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 (35 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 (41 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 (44 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 (43 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 (43 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 (43 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 (44 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 (44 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 (44 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 (37 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 (38 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 (37 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 (38 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 (42 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 (43 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 (42 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 (43 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 (31 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 (22 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 (22 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 (31 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 (22 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 (22 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 (22 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 (22 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 (31 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 (31 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 (31 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 (22 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 (22 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 (22 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 (22 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 (29 ms) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest (5483 ms total) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 (31 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 (22 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 (22 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 (22 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 (29 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 (29 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 (29 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 (31 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 (31 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 (22 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 (22 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 (22 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 (29 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 (29 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 (29 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 (27 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 (27 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 (27 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 (43 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 (43 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 (42 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 (36 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 (36 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 (35 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 (42 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 (41 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 (41 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 (27 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 (27 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 (27 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 (42 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 (43 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 (42 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 (35 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 (35 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 (36 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 (41 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 (41 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 (41 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 (31 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 (23 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 (22 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 (22 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 (29 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 (29 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 (30 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 (31 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 (22 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 (25 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 (22 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 (31 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 (29 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 (29 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 (31 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 (31 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 (22 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 (22 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 (22 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 (29 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 (28 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 (30 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 (33 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 (24 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 (23 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 (23 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 (30 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 (29 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 (30 ms) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest (2678 ms total) [----------] 960 tests from CipherSuiteTLS13/TlsCipherSuiteTest [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/0 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/1 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/2 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/3 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/4 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/5 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/6 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/7 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/8 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/9 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/10 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/11 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/12 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/13 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/14 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/15 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/16 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/17 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/18 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/19 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/20 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/21 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/22 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/23 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/24 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/25 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/26 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/27 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/28 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/29 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/30 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/31 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/32 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/33 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/34 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/35 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/36 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/37 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/38 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/39 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/40 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/41 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/42 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/43 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/44 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/45 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/46 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/47 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/48 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/49 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/50 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/51 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/52 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/53 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/54 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/55 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/56 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/57 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/58 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/59 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/60 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/61 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/62 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/63 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/64 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/65 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/66 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/67 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/68 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/69 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/70 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/71 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/72 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/73 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/74 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/75 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/76 (79 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/77 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/78 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/79 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/80 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/81 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/82 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/83 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/84 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/85 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/86 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/87 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/88 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/89 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/90 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/91 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/92 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/93 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/94 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/95 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/96 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/97 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/98 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/99 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/100 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/101 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/102 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/103 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/104 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/105 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/106 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/107 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/108 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/109 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/110 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/111 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/112 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/113 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/114 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/115 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/116 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/117 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/118 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/119 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/120 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/121 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/122 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/123 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/124 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/125 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/126 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/127 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/128 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/129 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/130 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/131 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/132 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/133 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/134 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/135 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/136 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/137 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/138 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/139 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/140 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/141 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/142 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/143 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/144 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/145 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/146 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/147 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/148 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/149 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/150 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/151 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/152 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/153 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/154 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/155 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/156 (79 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/157 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/158 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/159 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/160 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/161 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/162 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/163 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/164 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/165 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/166 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/167 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/168 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/169 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/170 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/171 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/172 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/173 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/174 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/175 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/176 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/177 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/178 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/179 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/180 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/181 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/182 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/183 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/184 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/185 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/186 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/187 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/188 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/189 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/190 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/191 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/192 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/193 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/194 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/195 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/196 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/197 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/198 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/199 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/200 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/201 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/202 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/203 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/204 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/205 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/206 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/207 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/208 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/209 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/210 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/211 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/212 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/213 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/214 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/215 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/216 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/217 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/218 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/219 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/220 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/221 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/222 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/223 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/224 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/225 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/226 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/227 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/228 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/229 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/230 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/231 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/232 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/233 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/234 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/235 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/236 (79 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/237 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/238 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/239 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/0 (74 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/1 (74 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/2 (74 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/3 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/4 (105 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/5 (73 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/6 (74 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/7 (85 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/8 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/9 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/10 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/11 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/12 (71 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/13 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/14 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/15 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/16 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/17 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/18 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/19 (102 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/20 (131 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/21 (98 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/22 (99 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/23 (110 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/24 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/25 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/26 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/27 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/28 (97 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/29 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/30 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/31 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/32 (130 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/33 (129 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/34 (129 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/35 (132 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/36 (158 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/37 (130 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/38 (130 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/39 (142 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/40 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/41 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/42 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/43 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/44 (105 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/45 (74 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/46 (74 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/47 (86 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/48 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/49 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/50 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/51 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/52 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/53 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/54 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/55 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/56 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/57 (98 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/58 (99 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/59 (99 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/60 (129 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/61 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/62 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/63 (112 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/64 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/65 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/66 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/67 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/68 (99 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/69 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/70 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/71 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/72 (131 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/73 (131 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/74 (130 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/75 (132 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/76 (162 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/77 (130 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/78 (130 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/79 (142 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/80 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/81 (74 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/82 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/83 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/84 (105 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/85 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/86 (73 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/87 (88 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/88 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/89 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/90 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/91 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/92 (73 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/93 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/94 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/95 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/96 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/97 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/98 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/99 (103 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/100 (133 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/101 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/102 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/103 (112 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/104 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/105 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/106 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/107 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/108 (99 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/109 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/110 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/111 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/112 (132 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/113 (131 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/114 (131 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/115 (132 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/116 (163 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/117 (136 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/118 (131 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/119 (143 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/120 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/121 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/122 (79 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/123 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/124 (109 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/125 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/126 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/127 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/128 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/129 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/130 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/131 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/132 (73 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/133 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/134 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/135 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/136 (102 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/137 (102 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/138 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/139 (106 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/140 (139 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/141 (107 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/142 (106 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/143 (118 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/144 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/145 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/146 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/147 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/148 (103 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/149 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/150 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/151 (83 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/152 (135 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/153 (135 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/154 (135 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/155 (136 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/156 (167 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/157 (133 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/158 (133 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/159 (145 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/160 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/161 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/162 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/163 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/164 (108 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/165 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/166 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/167 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/168 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/169 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/170 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/171 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/172 (74 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/173 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/174 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/175 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/176 (104 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/177 (106 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/178 (107 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/179 (107 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/180 (139 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/181 (106 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/182 (106 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/183 (118 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/184 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/185 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/186 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/187 (71 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/188 (103 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/189 (71 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/190 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/191 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/192 (133 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/193 (133 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/194 (133 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/195 (135 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/196 (166 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/197 (134 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/198 (132 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/199 (146 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/200 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/201 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/202 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/203 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/204 (108 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/205 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/206 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/207 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/208 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/209 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/210 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/211 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/212 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/213 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/214 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/215 (57 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/216 (106 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/217 (107 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/218 (106 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/219 (107 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/220 (138 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/221 (105 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/222 (106 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/223 (117 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/224 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/225 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/226 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/227 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/228 (104 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/229 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/230 (71 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/231 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/232 (134 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/233 (134 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/234 (133 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/235 (135 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/236 (165 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/237 (135 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/238 (134 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/239 (147 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/0 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/1 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/2 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/3 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/4 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/5 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/6 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/7 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/8 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/9 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/10 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/11 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/12 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/13 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/14 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/15 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/16 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/17 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/18 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/19 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/20 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/21 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/22 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/23 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/24 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/25 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/26 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/27 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/28 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/29 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/30 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/31 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/32 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/33 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/34 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/35 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/36 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/37 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/38 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/39 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/40 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/41 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/42 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/43 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/44 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/45 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/46 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/47 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/48 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/49 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/50 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/51 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/52 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/53 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/54 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/55 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/56 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/57 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/58 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/59 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/60 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/61 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/62 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/63 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/64 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/65 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/66 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/67 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/68 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/69 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/70 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/71 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/72 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/73 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/74 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/75 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/76 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/77 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/78 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/79 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/80 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/81 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/82 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/83 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/84 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/85 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/86 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/87 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/88 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/89 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/90 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/91 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/92 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/93 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/94 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/95 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/96 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/97 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/98 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/99 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/100 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/101 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/102 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/103 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/104 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/105 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/106 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/107 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/108 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/109 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/110 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/111 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/112 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/113 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/114 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/115 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/116 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/117 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/118 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/119 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/120 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/121 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/122 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/123 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/124 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/125 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/126 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/127 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/128 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/129 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/130 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/131 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/132 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/133 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/134 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/135 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/136 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/137 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/138 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/139 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/140 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/141 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/142 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/143 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/144 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/145 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/146 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/147 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/148 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/149 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/150 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/151 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/152 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/153 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/154 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/155 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/156 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/157 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/158 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/159 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/160 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/161 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/162 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/163 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/164 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/165 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/166 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/167 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/168 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/169 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/170 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/171 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/172 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/173 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/174 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/175 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/176 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/177 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/178 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/179 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/180 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/181 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/182 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/183 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/184 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/185 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/186 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/187 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/188 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/189 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/190 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/191 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/192 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/193 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/194 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/195 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/196 (79 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/197 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/198 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/199 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/200 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/201 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/202 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/203 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/204 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/205 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/206 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/207 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/208 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/209 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/210 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/211 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/212 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/213 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/214 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/215 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/216 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/217 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/218 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/219 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/220 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/221 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/222 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/223 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/224 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/225 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/226 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/227 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/228 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/229 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/230 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/231 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/232 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/233 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/234 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/235 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/236 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/237 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/238 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/239 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/0 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/1 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/2 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/3 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/4 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/5 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/6 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/7 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/8 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/9 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/10 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/11 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/12 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/13 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/14 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/15 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/16 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/17 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/18 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/19 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/20 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/21 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/22 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/23 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/24 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/25 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/26 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/27 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/28 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/29 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/30 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/31 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/32 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/33 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/34 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/35 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/36 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/37 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/38 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/39 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/40 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/41 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/42 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/43 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/44 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/45 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/46 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/47 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/48 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/49 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/50 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/51 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/52 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/53 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/54 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/55 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/56 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/57 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/58 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/59 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/60 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/61 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/62 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/63 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/64 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/65 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/66 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/67 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/68 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/69 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/70 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/71 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/72 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/73 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/74 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/75 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/76 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/77 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/78 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/79 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/80 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/81 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/82 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/83 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/84 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/85 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/86 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/87 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/88 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/89 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/90 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/91 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/92 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/93 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/94 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/95 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/96 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/97 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/98 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/99 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/100 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/101 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/102 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/103 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/104 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/105 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/106 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/107 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/108 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/109 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/110 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/111 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/112 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/113 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/114 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/115 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/116 (79 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/117 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/118 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/119 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/120 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/121 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/122 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/123 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/124 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/125 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/126 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/127 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/128 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/129 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/130 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/131 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/132 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/133 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/134 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/135 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/136 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/137 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/138 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/139 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/140 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/141 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/142 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/143 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/144 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/145 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/146 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/147 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/148 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/149 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/150 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/151 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/152 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/153 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/154 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/155 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/156 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/157 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/158 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/159 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/160 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/161 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/162 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/163 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/164 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/165 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/166 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/167 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/168 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/169 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/170 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/171 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/172 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/173 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/174 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/175 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/176 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/177 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/178 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/179 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/180 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/181 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/182 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/183 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/184 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/185 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/186 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/187 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/188 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/189 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/190 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/191 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/192 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/193 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/194 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/195 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/196 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/197 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/198 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/199 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/200 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/201 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/202 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/203 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/204 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/205 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/206 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/207 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/208 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/209 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/210 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/211 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/212 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/213 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/214 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/215 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/216 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/217 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/218 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/219 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/220 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/221 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/222 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/223 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/224 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/225 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/226 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/227 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/228 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/229 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/230 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/231 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/232 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/233 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/234 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/235 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/236 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/237 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/238 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/239 (76 ms) [----------] 960 tests from CipherSuiteTLS13/TlsCipherSuiteTest (53395 ms total) [----------] 72 tests from CipherSuiteTLS13AllGroups/TlsCipherSuiteTest [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/0 (50 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/1 (33 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/2 (64 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/3 (78 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/4 (47 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/5 (78 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/6 (118 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/7 (228 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/8 (555 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/9 (51 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/10 (34 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/11 (65 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/12 (79 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/13 (48 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/14 (80 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/15 (122 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/16 (238 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/17 (557 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/0 (107 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/1 (73 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/2 (132 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/3 (161 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/4 (99 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/5 (162 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/6 (241 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/7 (467 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/8 (1114 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/9 (108 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/10 (74 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/11 (134 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/12 (163 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/13 (100 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/14 (162 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/15 (240 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/16 (467 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/17 (1114 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/0 (50 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/1 (33 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/2 (63 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/3 (77 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/4 (47 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/5 (80 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/6 (119 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/7 (231 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/8 (555 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/9 (51 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/10 (34 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/11 (63 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/12 (78 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/13 (47 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/14 (78 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/15 (119 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/16 (230 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/17 (555 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/0 (51 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/1 (35 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/2 (65 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/3 (81 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/4 (50 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/5 (80 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/6 (124 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/7 (233 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/8 (560 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/9 (51 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/10 (34 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/11 (64 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/12 (80 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/13 (49 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/14 (79 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/15 (120 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/16 (232 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/17 (561 ms) [----------] 72 tests from CipherSuiteTLS13AllGroups/TlsCipherSuiteTest (12708 ms total) [----------] 8 tests from TestSecurityStatus/SecurityStatusTest [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 (32 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 (12 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 (31 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 (12 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 (12 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 (12 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 (12 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/7 (31 ms) [----------] 8 tests from TestSecurityStatus/SecurityStatusTest (154 ms total) [----------] 72 tests from DamageYStream/TlsDamageDHYTest [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103018b27a80650e5b441205bae41416b06ec1dc7f0babe30d93a7070... record new: [1184] 0200005103018b27a80650e5b441205bae41416b06ec1dc7f0babe30d93a7070... server: Original packet: [1189] 16030104a00200005103018b27a80650e5b441205bae41416b06ec1dc7f0babe... server: Filtered packet: [1189] 16030104a00200005103018b27a80650e5b441205bae41416b06ec1dc7f0babe... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103018bd5ad0841ab26b33ee6ef0353d72c5c81ca5c3d2207ee087fc4... record new: [1184] 0200005103018bd5ad0841ab26b33ee6ef0353d72c5c81ca5c3d2207ee087fc4... server: Original packet: [1189] 16030104a00200005103018bd5ad0841ab26b33ee6ef0353d72c5c81ca5c3d22... server: Filtered packet: [1189] 16030104a00200005103018bd5ad0841ab26b33ee6ef0353d72c5c81ca5c3d22... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 (18 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301d73fa8d090aede925e5fb430402dabe241becf7af45894acba56... record new: [1184] 020000510301d73fa8d090aede925e5fb430402dabe241becf7af45894acba56... server: Original packet: [1189] 16030104a0020000510301d73fa8d090aede925e5fb430402dabe241becf7af4... server: Filtered packet: [1189] 16030104a0020000510301d73fa8d090aede925e5fb430402dabe241becf7af4... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 (18 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030185e48f2dcd5bcb082df84f86e188c81412521f0d54b067c08370... record new: [1184] 02000051030185e48f2dcd5bcb082df84f86e188c81412521f0d54b067c08370... server: Original packet: [1189] 16030104a002000051030185e48f2dcd5bcb082df84f86e188c81412521f0d54... server: Filtered packet: [1189] 16030104a002000051030185e48f2dcd5bcb082df84f86e188c81412521f0d54... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 (18 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103014e763ccc42ef33f3881566ea3be26f4e3c287dcf706398c6f801... record new: [1184] 0200005103014e763ccc42ef33f3881566ea3be26f4e3c287dcf706398c6f801... server: Original packet: [1189] 16030104a00200005103014e763ccc42ef33f3881566ea3be26f4e3c287dcf70... server: Filtered packet: [1189] 16030104a00200005103014e763ccc42ef33f3881566ea3be26f4e3c287dcf70... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 (18 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103019d2ca301079d0729471c16abd32b92d19d2d78dcad20e5956b33... record new: [1184] 0200005103019d2ca301079d0729471c16abd32b92d19d2d78dcad20e5956b33... server: Original packet: [1189] 16030104a00200005103019d2ca301079d0729471c16abd32b92d19d2d78dcad... server: Filtered packet: [1189] 16030104a00200005103019d2ca301079d0729471c16abd32b92d19d2d78dcad... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 (18 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301a634f47197f152b27491443ff59066ad08a150e890d2f256c2da... record new: [1184] 020000510301a634f47197f152b27491443ff59066ad08a150e890d2f256c2da... server: Original packet: [1189] 16030104a0020000510301a634f47197f152b27491443ff59066ad08a150e890... server: Filtered packet: [1189] 16030104a0020000510301a634f47197f152b27491443ff59066ad08a150e890... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 (18 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301af6d2828bcfb288e29cf7c16cde714d65573a5f6efa59d70d264... record new: [1184] 020000510301af6d2828bcfb288e29cf7c16cde714d65573a5f6efa59d70d264... server: Original packet: [1189] 16030104a0020000510301af6d2828bcfb288e29cf7c16cde714d65573a5f6ef... server: Filtered packet: [1189] 16030104a0020000510301af6d2828bcfb288e29cf7c16cde714d65573a5f6ef... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 (18 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301dd94e7c9a311bbee9d7f367024e6a2d5f04f95af8c5483a6156d... record new: [1185] 020000510301dd94e7c9a311bbee9d7f367024e6a2d5f04f95af8c5483a6156d... server: Original packet: [1189] 16030104a0020000510301dd94e7c9a311bbee9d7f367024e6a2d5f04f95af8c... server: Filtered packet: [1190] 16030104a1020000510301dd94e7c9a311bbee9d7f367024e6a2d5f04f95af8c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 (18 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301a2c3086f54c54be5a97282bc7467a90c4f07ba519dc1b5451e4c... record new: [1185] 020000510301a2c3086f54c54be5a97282bc7467a90c4f07ba519dc1b5451e4c... server: Original packet: [1189] 16030104a0020000510301a2c3086f54c54be5a97282bc7467a90c4f07ba519d... server: Filtered packet: [1190] 16030104a1020000510301a2c3086f54c54be5a97282bc7467a90c4f07ba519d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 (19 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103013ab6910d1245f0159670e822a7e33b7b36d6ad1a21f61b75692d... record new: [1185] 0200005103013ab6910d1245f0159670e822a7e33b7b36d6ad1a21f61b75692d... server: Original packet: [1189] 16030104a00200005103013ab6910d1245f0159670e822a7e33b7b36d6ad1a21... server: Filtered packet: [1190] 16030104a10200005103013ab6910d1245f0159670e822a7e33b7b36d6ad1a21... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 (18 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103011b9cb6276a8544fab90acefb7ed876dc7133c8f721554765152f... record new: [1185] 0200005103011b9cb6276a8544fab90acefb7ed876dc7133c8f721554765152f... server: Original packet: [1189] 16030104a00200005103011b9cb6276a8544fab90acefb7ed876dc7133c8f721... server: Filtered packet: [1190] 16030104a10200005103011b9cb6276a8544fab90acefb7ed876dc7133c8f721... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 (18 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030237d679e33fcf3360de6358888df470119e2f59f7334f15c6b833... record new: [1184] 02000051030237d679e33fcf3360de6358888df470119e2f59f7334f15c6b833... server: Original packet: [1189] 16030204a002000051030237d679e33fcf3360de6358888df470119e2f59f733... server: Filtered packet: [1189] 16030204a002000051030237d679e33fcf3360de6358888df470119e2f59f733... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 (19 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030237fed3c65457caa18da1cbb246f8e522da7eb0fd38298f988dbc... record new: [1184] 02000051030237fed3c65457caa18da1cbb246f8e522da7eb0fd38298f988dbc... server: Original packet: [1189] 16030204a002000051030237fed3c65457caa18da1cbb246f8e522da7eb0fd38... server: Filtered packet: [1189] 16030204a002000051030237fed3c65457caa18da1cbb246f8e522da7eb0fd38... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 (19 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302c1b881c4438dea6fbe996fb1d8a7620e6e474675314b5459735d... record new: [1184] 020000510302c1b881c4438dea6fbe996fb1d8a7620e6e474675314b5459735d... server: Original packet: [1189] 16030204a0020000510302c1b881c4438dea6fbe996fb1d8a7620e6e47467531... server: Filtered packet: [1189] 16030204a0020000510302c1b881c4438dea6fbe996fb1d8a7620e6e47467531... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 (19 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103028b40aa6a2077851d42afeb5063764e5d817d980e30b0193005fe... record new: [1184] 0200005103028b40aa6a2077851d42afeb5063764e5d817d980e30b0193005fe... server: Original packet: [1189] 16030204a00200005103028b40aa6a2077851d42afeb5063764e5d817d980e30... server: Filtered packet: [1189] 16030204a00200005103028b40aa6a2077851d42afeb5063764e5d817d980e30... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 (18 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302c9438a3059251230a1fa451dd312b611406ec941f50c52ad182c... record new: [1184] 020000510302c9438a3059251230a1fa451dd312b611406ec941f50c52ad182c... server: Original packet: [1189] 16030204a0020000510302c9438a3059251230a1fa451dd312b611406ec941f5... server: Filtered packet: [1189] 16030204a0020000510302c9438a3059251230a1fa451dd312b611406ec941f5... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 (21 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030272049808e0d3d8cbc21dab9abf6d75cb2a68afbbf434ce69117b... record new: [1184] 02000051030272049808e0d3d8cbc21dab9abf6d75cb2a68afbbf434ce69117b... server: Original packet: [1189] 16030204a002000051030272049808e0d3d8cbc21dab9abf6d75cb2a68afbbf4... server: Filtered packet: [1189] 16030204a002000051030272049808e0d3d8cbc21dab9abf6d75cb2a68afbbf4... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 (18 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302ca15c48254fa0ca2131aa95a9b841beca1493ebb7b8001d294ba... record new: [1184] 020000510302ca15c48254fa0ca2131aa95a9b841beca1493ebb7b8001d294ba... server: Original packet: [1189] 16030204a0020000510302ca15c48254fa0ca2131aa95a9b841beca1493ebb7b... server: Filtered packet: [1189] 16030204a0020000510302ca15c48254fa0ca2131aa95a9b841beca1493ebb7b... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 (18 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030263e85c9c3abce20e136363c96acce952178fbcbba1a6b6a2cc1f... record new: [1184] 02000051030263e85c9c3abce20e136363c96acce952178fbcbba1a6b6a2cc1f... server: Original packet: [1189] 16030204a002000051030263e85c9c3abce20e136363c96acce952178fbcbba1... server: Filtered packet: [1189] 16030204a002000051030263e85c9c3abce20e136363c96acce952178fbcbba1... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 (18 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302f4ffab967b562d18a951ad3e6dfaf222d7159c7d11ca373ad4c3... record new: [1185] 020000510302f4ffab967b562d18a951ad3e6dfaf222d7159c7d11ca373ad4c3... server: Original packet: [1189] 16030204a0020000510302f4ffab967b562d18a951ad3e6dfaf222d7159c7d11... server: Filtered packet: [1190] 16030204a1020000510302f4ffab967b562d18a951ad3e6dfaf222d7159c7d11... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 (18 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302f00f5b1636806d68d277d120ff115143fba80f2204ed3a213d62... record new: [1185] 020000510302f00f5b1636806d68d277d120ff115143fba80f2204ed3a213d62... server: Original packet: [1189] 16030204a0020000510302f00f5b1636806d68d277d120ff115143fba80f2204... server: Filtered packet: [1190] 16030204a1020000510302f00f5b1636806d68d277d120ff115143fba80f2204... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 (18 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302f583b950ecb537efbc9351ffec0b143968559cee36721ecdf064... record new: [1185] 020000510302f583b950ecb537efbc9351ffec0b143968559cee36721ecdf064... server: Original packet: [1189] 16030204a0020000510302f583b950ecb537efbc9351ffec0b143968559cee36... server: Filtered packet: [1190] 16030204a1020000510302f583b950ecb537efbc9351ffec0b143968559cee36... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 (18 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302a0b37244b6222c504c18405762f759f786f6b64045c2b801c675... record new: [1185] 020000510302a0b37244b6222c504c18405762f759f786f6b64045c2b801c675... server: Original packet: [1189] 16030204a0020000510302a0b37244b6222c504c18405762f759f786f6b64045... server: Filtered packet: [1190] 16030204a1020000510302a0b37244b6222c504c18405762f759f786f6b64045... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 (18 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303d7efbf1d605ac7f09224deea4ba2f774af840624fbd00efbbf74... record new: [1186] 020000510303d7efbf1d605ac7f09224deea4ba2f774af840624fbd00efbbf74... server: Original packet: [1191] 16030304a2020000510303d7efbf1d605ac7f09224deea4ba2f774af840624fb... server: Filtered packet: [1191] 16030304a2020000510303d7efbf1d605ac7f09224deea4ba2f774af840624fb... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 (18 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103030cd5b025ccececb8f9c85db51aaf3218fab25f3737e58eabdd41... record new: [1186] 0200005103030cd5b025ccececb8f9c85db51aaf3218fab25f3737e58eabdd41... server: Original packet: [1191] 16030304a20200005103030cd5b025ccececb8f9c85db51aaf3218fab25f3737... server: Filtered packet: [1191] 16030304a20200005103030cd5b025ccececb8f9c85db51aaf3218fab25f3737... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303c33973208d8855a0deea4a03151ca5421e03565fdb2413b200ba... record new: [1186] 020000510303c33973208d8855a0deea4a03151ca5421e03565fdb2413b200ba... server: Original packet: [1191] 16030304a2020000510303c33973208d8855a0deea4a03151ca5421e03565fdb... server: Filtered packet: [1191] 16030304a2020000510303c33973208d8855a0deea4a03151ca5421e03565fdb... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 (18 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103031e94d1049ce41c9f89e5ea9aead5c64dac5ead52f14e03865c93... record new: [1186] 0200005103031e94d1049ce41c9f89e5ea9aead5c64dac5ead52f14e03865c93... server: Original packet: [1191] 16030304a20200005103031e94d1049ce41c9f89e5ea9aead5c64dac5ead52f1... server: Filtered packet: [1191] 16030304a20200005103031e94d1049ce41c9f89e5ea9aead5c64dac5ead52f1... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 (18 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030368fc873f9394f65c50f17970c760a95d705105eceaafef49b70f... record new: [1186] 02000051030368fc873f9394f65c50f17970c760a95d705105eceaafef49b70f... server: Original packet: [1191] 16030304a202000051030368fc873f9394f65c50f17970c760a95d705105ecea... server: Filtered packet: [1191] 16030304a202000051030368fc873f9394f65c50f17970c760a95d705105ecea... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 (18 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303be16698e48e7bbabf44d6c3bfdbae03fb121a0dec787d1b78e4e... record new: [1186] 020000510303be16698e48e7bbabf44d6c3bfdbae03fb121a0dec787d1b78e4e... server: Original packet: [1191] 16030304a2020000510303be16698e48e7bbabf44d6c3bfdbae03fb121a0dec7... server: Filtered packet: [1191] 16030304a2020000510303be16698e48e7bbabf44d6c3bfdbae03fb121a0dec7... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303c64a11a038dc205203677557c950a2f8eea8f5e350b4d81e324f... record new: [1186] 020000510303c64a11a038dc205203677557c950a2f8eea8f5e350b4d81e324f... server: Original packet: [1191] 16030304a2020000510303c64a11a038dc205203677557c950a2f8eea8f5e350... server: Filtered packet: [1191] 16030304a2020000510303c64a11a038dc205203677557c950a2f8eea8f5e350... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 (18 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303e0d5af5c718b92bbdb1d036e0c8fef4c0b5e1a6cd38821d83996... record new: [1186] 020000510303e0d5af5c718b92bbdb1d036e0c8fef4c0b5e1a6cd38821d83996... server: Original packet: [1191] 16030304a2020000510303e0d5af5c718b92bbdb1d036e0c8fef4c0b5e1a6cd3... server: Filtered packet: [1191] 16030304a2020000510303e0d5af5c718b92bbdb1d036e0c8fef4c0b5e1a6cd3... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103033dfeff4ad858e4dae374fb56fe67a6536122c9aaec732626c43b... record new: [1187] 0200005103033dfeff4ad858e4dae374fb56fe67a6536122c9aaec732626c43b... server: Original packet: [1191] 16030304a20200005103033dfeff4ad858e4dae374fb56fe67a6536122c9aaec... server: Filtered packet: [1192] 16030304a30200005103033dfeff4ad858e4dae374fb56fe67a6536122c9aaec... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 (18 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103030669decac0a1c6babd6400df46017d1b761a5dabef4a9d509a74... record new: [1187] 0200005103030669decac0a1c6babd6400df46017d1b761a5dabef4a9d509a74... server: Original packet: [1191] 16030304a20200005103030669decac0a1c6babd6400df46017d1b761a5dabef... server: Filtered packet: [1192] 16030304a30200005103030669decac0a1c6babd6400df46017d1b761a5dabef... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303931588cc6f1a3327388812e30b111f275e3fa6422744db541393... record new: [1187] 020000510303931588cc6f1a3327388812e30b111f275e3fa6422744db541393... server: Original packet: [1191] 16030304a2020000510303931588cc6f1a3327388812e30b111f275e3fa64227... server: Filtered packet: [1192] 16030304a3020000510303931588cc6f1a3327388812e30b111f275e3fa64227... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 (17 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103034ebf162a046778e1d388b8a9744bc2cd0342ae69dc0f0393b2fb... record new: [1187] 0200005103034ebf162a046778e1d388b8a9744bc2cd0342ae69dc0f0393b2fb... server: Original packet: [1191] 16030304a20200005103034ebf162a046778e1d388b8a9744bc2cd0342ae69dc... server: Filtered packet: [1192] 16030304a30200005103034ebf162a046778e1d388b8a9744bc2cd0342ae69dc... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 (18 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d355ce6c90cbd72cd17cc4e2b78e3fcb1d224a0d04cecdb1fbb9880c1dde... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100d355ce6c90cbd72cd17cc4e2b78e3fcb1d224a0d04cecdb1fbb9... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100d355ce6c90cbd72cd17cc4e2b78e3fcb1d224a0d04... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 (32 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010035fcdeda8da0130d50d5ad61904d8cb8bd74c8dcbae09a526a1c0e2ea4f7... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010035fcdeda8da0130d50d5ad61904d8cb8bd74c8dcbae09a526a1c... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 160301010610000102010035fcdeda8da0130d50d5ad61904d8cb8bd74c8dcba... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 (29 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004835f2cf1d32dd768c9c7728a5585d48e9b8a85e9226cdc9c2f71be04529... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201004835f2cf1d32dd768c9c7728a5585d48e9b8a85e9226cdc9c2f7... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 16030101061000010201004835f2cf1d32dd768c9c7728a5585d48e9b8a85e92... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 (30 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005480e9b62dab6fe46d60b1ae4b1b827f448c930cffbd5611b8c15563c30c... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201005480e9b62dab6fe46d60b1ae4b1b827f448c930cffbd5611b8c1... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 16030101061000010201005480e9b62dab6fe46d60b1ae4b1b827f448c930cff... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 (30 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100fa93445454c4b17d10a4f1428e2e2d66c4cbb98b36dd3847634d7b4811c1... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100fa93445454c4b17d10a4f1428e2e2d66c4cbb98b36dd3847634d... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 1603010106100001020100fa93445454c4b17d10a4f1428e2e2d66c4cbb98b36... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 (30 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f85e9ac6963e3ec74d98b2eee712be39802a648b080def5a219387fb0990... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100f85e9ac6963e3ec74d98b2eee712be39802a648b080def5a2193... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 1603010106100001020100f85e9ac6963e3ec74d98b2eee712be39802a648b08... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 (29 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100090581035265d33e65a16c0cb4e8ab279002539b9e8e45c56503ef341c6e... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100090581035265d33e65a16c0cb4e8ab279002539b9e8e45c56503... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 1603010106100001020100090581035265d33e65a16c0cb4e8ab279002539b9e... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 (32 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010050903f34c779df7023fe59c5b639903aaa6bd63c4463b9b63bfede2d3586... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 10000102010050903f34c779df7023fe59c5b639903aaa6bd63c4463b9b63bfe... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 160301010610000102010050903f34c779df7023fe59c5b639903aaa6bd63c44... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 (28 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a840ad059af16b985f6c2b94d5578a8fee0ad9412fea1193d6625261d542... handshake new: [259] 010101a840ad059af16b985f6c2b94d5578a8fee0ad9412fea1193d6625261d5... record old: [262] 100001020100a840ad059af16b985f6c2b94d5578a8fee0ad9412fea1193d662... record new: [263] 10000103010101a840ad059af16b985f6c2b94d5578a8fee0ad9412fea1193d6... client: Original packet: [326] 1603010106100001020100a840ad059af16b985f6c2b94d5578a8fee0ad9412f... client: Filtered packet: [327] 160301010710000103010101a840ad059af16b985f6c2b94d5578a8fee0ad941... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 (27 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000e5c1bcbd40e66f53827e99efa4e438b56715357238788e4c895a5d00fe6... handshake new: [259] 0101010e5c1bcbd40e66f53827e99efa4e438b56715357238788e4c895a5d00f... record old: [262] 1000010201000e5c1bcbd40e66f53827e99efa4e438b56715357238788e4c895... record new: [263] 100001030101010e5c1bcbd40e66f53827e99efa4e438b56715357238788e4c8... client: Original packet: [326] 16030101061000010201000e5c1bcbd40e66f53827e99efa4e438b5671535723... client: Filtered packet: [327] 1603010107100001030101010e5c1bcbd40e66f53827e99efa4e438b56715357... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 (27 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100fa730b7d6c3262fcce29b5ac9d822f620b73dced4c0686e350ad469ccc0e... handshake new: [259] 010100fa730b7d6c3262fcce29b5ac9d822f620b73dced4c0686e350ad469ccc... record old: [262] 100001020100fa730b7d6c3262fcce29b5ac9d822f620b73dced4c0686e350ad... record new: [263] 10000103010100fa730b7d6c3262fcce29b5ac9d822f620b73dced4c0686e350... client: Original packet: [326] 1603010106100001020100fa730b7d6c3262fcce29b5ac9d822f620b73dced4c... client: Filtered packet: [327] 160301010710000103010100fa730b7d6c3262fcce29b5ac9d822f620b73dced... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 (33 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001d3e3d2a3f924f752fb7a34cd59fd4c73d2692a6fe05f387bc37aeebfd3c... handshake new: [259] 0101001d3e3d2a3f924f752fb7a34cd59fd4c73d2692a6fe05f387bc37aeebfd... record old: [262] 1000010201001d3e3d2a3f924f752fb7a34cd59fd4c73d2692a6fe05f387bc37... record new: [263] 100001030101001d3e3d2a3f924f752fb7a34cd59fd4c73d2692a6fe05f387bc... client: Original packet: [326] 16030101061000010201001d3e3d2a3f924f752fb7a34cd59fd4c73d2692a6fe... client: Filtered packet: [327] 1603010107100001030101001d3e3d2a3f924f752fb7a34cd59fd4c73d2692a6... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 (34 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a882b7b42849ab9a787563a450cdbc9f21833c7d803500b9c335fae97c80... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100a882b7b42849ab9a787563a450cdbc9f21833c7d803500b9c335... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100a882b7b42849ab9a787563a450cdbc9f21833c7d80... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 (28 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010080accf921cc4f3e0f6535677ba0a9273bb40a0b92c1cdd69bdb9d8688c23... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010080accf921cc4f3e0f6535677ba0a9273bb40a0b92c1cdd69bdb9... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 160302010610000102010080accf921cc4f3e0f6535677ba0a9273bb40a0b92c... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 (28 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c35d746600cd282a6d1041fa9992733c1ecc5689ccbaefaca5ec74739cc9... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100c35d746600cd282a6d1041fa9992733c1ecc5689ccbaefaca5ec... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100c35d746600cd282a6d1041fa9992733c1ecc5689cc... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 (28 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010086ccd14053582b8166d8b90dbc097ede9a0f889dcd4d8f1241bc967e3033... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010086ccd14053582b8166d8b90dbc097ede9a0f889dcd4d8f1241bc... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 160302010610000102010086ccd14053582b8166d8b90dbc097ede9a0f889dcd... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 (28 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d981561c8161facf1c6ebdca36a8e61773c932a574126b8179f501497105... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100d981561c8161facf1c6ebdca36a8e61773c932a574126b8179f5... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 1603020106100001020100d981561c8161facf1c6ebdca36a8e61773c932a574... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 (28 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005ef5d08ac68948a495f8386e531baf1c74d7a824120ce8677ea517660e5c... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 1000010201005ef5d08ac68948a495f8386e531baf1c74d7a824120ce8677ea5... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 16030201061000010201005ef5d08ac68948a495f8386e531baf1c74d7a82412... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 (28 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006d64f26f5044da32512bbb2682ff028cb01278a893362bd4fb58f9878bf8... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201006d64f26f5044da32512bbb2682ff028cb01278a893362bd4fb58... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 16030201061000010201006d64f26f5044da32512bbb2682ff028cb01278a893... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 (27 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ac961f76c1940f05b8ae9c494529b7f771e5aaf20e045873165def43cb35... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100ac961f76c1940f05b8ae9c494529b7f771e5aaf20e045873165d... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 1603020106100001020100ac961f76c1940f05b8ae9c494529b7f771e5aaf20e... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 (28 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f96f20f86d2952a08d6dab0bf0abd0495512f5114be39d46e5f733bbd983... handshake new: [259] 010101f96f20f86d2952a08d6dab0bf0abd0495512f5114be39d46e5f733bbd9... record old: [262] 100001020100f96f20f86d2952a08d6dab0bf0abd0495512f5114be39d46e5f7... record new: [263] 10000103010101f96f20f86d2952a08d6dab0bf0abd0495512f5114be39d46e5... client: Original packet: [342] 1603020106100001020100f96f20f86d2952a08d6dab0bf0abd0495512f5114b... client: Filtered packet: [343] 160302010710000103010101f96f20f86d2952a08d6dab0bf0abd0495512f511... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 (28 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b31a7d049c04848fe0e4bc8201266ab98177bb6691614c6136ab64b9335f... handshake new: [259] 010101b31a7d049c04848fe0e4bc8201266ab98177bb6691614c6136ab64b933... record old: [262] 100001020100b31a7d049c04848fe0e4bc8201266ab98177bb6691614c6136ab... record new: [263] 10000103010101b31a7d049c04848fe0e4bc8201266ab98177bb6691614c6136... client: Original packet: [342] 1603020106100001020100b31a7d049c04848fe0e4bc8201266ab98177bb6691... client: Filtered packet: [343] 160302010710000103010101b31a7d049c04848fe0e4bc8201266ab98177bb66... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 (27 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010069f1f9da1a612fbdd590a9d063c5df94639669a91448f4a32908f315c8da... handshake new: [259] 01010069f1f9da1a612fbdd590a9d063c5df94639669a91448f4a32908f315c8... record old: [262] 10000102010069f1f9da1a612fbdd590a9d063c5df94639669a91448f4a32908... record new: [263] 1000010301010069f1f9da1a612fbdd590a9d063c5df94639669a91448f4a329... client: Original packet: [342] 160302010610000102010069f1f9da1a612fbdd590a9d063c5df94639669a914... client: Filtered packet: [343] 16030201071000010301010069f1f9da1a612fbdd590a9d063c5df94639669a9... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 (35 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100cb1fa4769b2e04e071139206cf6112aa2301ae9dd72c393ae1ca0f4fd872... handshake new: [259] 010100cb1fa4769b2e04e071139206cf6112aa2301ae9dd72c393ae1ca0f4fd8... record old: [262] 100001020100cb1fa4769b2e04e071139206cf6112aa2301ae9dd72c393ae1ca... record new: [263] 10000103010100cb1fa4769b2e04e071139206cf6112aa2301ae9dd72c393ae1... client: Original packet: [342] 1603020106100001020100cb1fa4769b2e04e071139206cf6112aa2301ae9dd7... client: Filtered packet: [343] 160302010710000103010100cb1fa4769b2e04e071139206cf6112aa2301ae9d... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 (35 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005ebdac5bc74ff24e7a51560497e6450405c29718accc0ce8e9db3e0bcb16... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201005ebdac5bc74ff24e7a51560497e6450405c29718accc0ce8e9db... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 16030301061000010201005ebdac5bc74ff24e7a51560497e6450405c29718ac... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 (28 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f07322e659a60b1c98a6c062da61cc3e9e67d66faf5e7fcca0f6ce2d3466... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100f07322e659a60b1c98a6c062da61cc3e9e67d66faf5e7fcca0f6... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 1603030106100001020100f07322e659a60b1c98a6c062da61cc3e9e67d66faf... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 (29 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ae288ef1ba1672d69bab4bc284f7cc54a11f9812f75c440810350c7e8579... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100ae288ef1ba1672d69bab4bc284f7cc54a11f9812f75c44081035... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 1603030106100001020100ae288ef1ba1672d69bab4bc284f7cc54a11f9812f7... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 (29 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010032c648642b7d8322e8197d3f90c50c74b5a673e9d7f70ce308a95a824440... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010032c648642b7d8322e8197d3f90c50c74b5a673e9d7f70ce308a9... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 160303010610000102010032c648642b7d8322e8197d3f90c50c74b5a673e9d7... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 (30 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ba4b269cb4d8ff0c587022312480eaa85958a1f22ba0c01904768779d41b... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100ba4b269cb4d8ff0c587022312480eaa85958a1f22ba0c0190476... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 1603030106100001020100ba4b269cb4d8ff0c587022312480eaa85958a1f22b... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 (29 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100da80dbf688c8e89c3bfa0f1cd06e2abb9dcedf2a13c218634fa0228192de... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100da80dbf688c8e89c3bfa0f1cd06e2abb9dcedf2a13c218634fa0... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 1603030106100001020100da80dbf688c8e89c3bfa0f1cd06e2abb9dcedf2a13... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 (30 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100fdde2cf590618219d9b2929491a6f07c830f8623ef6ff165f21b97fdd1fe... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100fdde2cf590618219d9b2929491a6f07c830f8623ef6ff165f21b... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 1603030106100001020100fdde2cf590618219d9b2929491a6f07c830f8623ef... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 (29 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001dc0880f06936d30350fdb5a08742067ec9778a11e737b373be445bd5090... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201001dc0880f06936d30350fdb5a08742067ec9778a11e737b373be4... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 16030301061000010201001dc0880f06936d30350fdb5a08742067ec9778a11e... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 (30 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007d170e7e6d9feae2d7e0c7deec6caf2060995c40ac2e178f2e2a48dac69f... handshake new: [259] 0101017d170e7e6d9feae2d7e0c7deec6caf2060995c40ac2e178f2e2a48dac6... record old: [262] 1000010201007d170e7e6d9feae2d7e0c7deec6caf2060995c40ac2e178f2e2a... record new: [263] 100001030101017d170e7e6d9feae2d7e0c7deec6caf2060995c40ac2e178f2e... client: Original packet: [318] 16030301061000010201007d170e7e6d9feae2d7e0c7deec6caf2060995c40ac... client: Filtered packet: [319] 1603030107100001030101017d170e7e6d9feae2d7e0c7deec6caf2060995c40... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 (29 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010084a3070e4a9db5f3158360fde7070ec3a3b98bc34f854a133d649eb0a90f... handshake new: [259] 01010184a3070e4a9db5f3158360fde7070ec3a3b98bc34f854a133d649eb0a9... record old: [262] 10000102010084a3070e4a9db5f3158360fde7070ec3a3b98bc34f854a133d64... record new: [263] 1000010301010184a3070e4a9db5f3158360fde7070ec3a3b98bc34f854a133d... client: Original packet: [318] 160303010610000102010084a3070e4a9db5f3158360fde7070ec3a3b98bc34f... client: Filtered packet: [319] 16030301071000010301010184a3070e4a9db5f3158360fde7070ec3a3b98bc3... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 (30 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f5e8201a5d4a60c25603e4903db4bb88ea83afcada66b109ee8c4861226b... handshake new: [259] 010100f5e8201a5d4a60c25603e4903db4bb88ea83afcada66b109ee8c486122... record old: [262] 100001020100f5e8201a5d4a60c25603e4903db4bb88ea83afcada66b109ee8c... record new: [263] 10000103010100f5e8201a5d4a60c25603e4903db4bb88ea83afcada66b109ee... client: Original packet: [318] 1603030106100001020100f5e8201a5d4a60c25603e4903db4bb88ea83afcada... client: Filtered packet: [319] 160303010710000103010100f5e8201a5d4a60c25603e4903db4bb88ea83afca... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 (35 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a3e730aea4cb9fe96af9376c317043fdce71e347ad70bc51637c95163c53... handshake new: [259] 010100a3e730aea4cb9fe96af9376c317043fdce71e347ad70bc51637c95163c... record old: [262] 100001020100a3e730aea4cb9fe96af9376c317043fdce71e347ad70bc51637c... record new: [263] 10000103010100a3e730aea4cb9fe96af9376c317043fdce71e347ad70bc5163... client: Original packet: [318] 1603030106100001020100a3e730aea4cb9fe96af9376c317043fdce71e347ad... client: Filtered packet: [319] 160303010710000103010100a3e730aea4cb9fe96af9376c317043fdce71e347... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 (34 ms) [----------] 72 tests from DamageYStream/TlsDamageDHYTest (1728 ms total) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff675dca66be... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff675dca66be... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 (18 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff229a0d3ff1... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff229a0d3ff1... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 (19 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff2a51fa4e2a... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff2a51fa4e2a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 (18 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff7f5347200e... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff7f5347200e... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 (18 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff294f794130... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff294f794130... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 (18 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff1b39842880... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff1b39842880... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 (18 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff46de9d4061... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff46de9d4061... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 (18 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffb6b6153758... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffb6b6153758... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 (18 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff695ea8fdab... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff695ea8fdab... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 (18 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff2db45f8f44... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff2db45f8f44... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 (18 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff5d836a3514... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff5d836a3514... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 (18 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff5d1d4fae9d... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff5d1d4fae9d... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 (18 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd7146e66b1d... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd7146e66b1d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 (18 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefda7003674cf... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefda7003674cf... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 (18 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdfc0060ba19... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdfc0060ba19... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd90e954fdb9... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd90e954fdb9... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd3d475461fe... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd3d475461fe... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd01d61f50ec... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd01d61f50ec... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd8c7f16d40a... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd8c7f16d40a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd0dade2913b... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd0dade2913b... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd67d24a6eb5... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd67d24a6eb5... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd5f35d50731... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd5f35d50731... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdf7d7b598e0... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefdf7d7b598e0... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd1f2b4c513f... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd1f2b4c513f... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010011a9d091bcfe2e82c9dd6c038973caf904203e41bb91234b0224870a27d0... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 100001020001000000000102010011a9d091bcfe2e82c9dd6c038973caf90420... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010011a9d091bc... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 (28 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100cf0ed0c17a73901341bdcf915c0068884e3accd326729a398e5a03ca3afa... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100cf0ed0c17a73901341bdcf915c0068884e3a... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100cf0ed0c17a... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 (28 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100184eb28a2ae8447ecfa5a8d98b117bd2655ca54492b233b4a8150ac2bfc4... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100184eb28a2ae8447ecfa5a8d98b117bd2655c... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100184eb28a2a... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 (27 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100166fe31c19081804b0684c9dd6752087f1dd39f176ca97ff07d9670c491c... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100166fe31c19081804b0684c9dd6752087f1dd... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100166fe31c19... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 (28 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c9f55196249fd452f8dc7753b7c69879476209d4f812cfd35540a5853e78... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100c9f55196249fd452f8dc7753b7c698794762... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100c9f5519624... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 (28 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100cfda7ff77bb3c999a81b867e2bb51e7db7e8081255166066b550eee966d5... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100cfda7ff77bb3c999a81b867e2bb51e7db7e8... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100cfda7ff77b... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 (28 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001acd8f3fdf475f2bd5ad21ceb67cd9530b46f51a6ce09564fb5800effa2a... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 10000102000100000000010201001acd8f3fdf475f2bd5ad21ceb67cd9530b46... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201001acd8f3fdf... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 (29 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b8d19eddc4f303fdecb99e3c71c64d5ef393297699617b08dc9ca9fa4b9b... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100b8d19eddc4f303fdecb99e3c71c64d5ef393... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100b8d19eddc4... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 (30 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004143d737f76b21b1ab35bf6449a15dc76a89c910fd90663f8dd47408a214... handshake new: [259] 0101014143d737f76b21b1ab35bf6449a15dc76a89c910fd90663f8dd47408a2... record old: [270] 10000102000100000000010201004143d737f76b21b1ab35bf6449a15dc76a89... record new: [271] 1000010300010000000001030101014143d737f76b21b1ab35bf6449a15dc76a... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201004143d737f7... client: Filtered packet: [375] 16feff0000000000000001010f1000010300010000000001030101014143d737... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 (30 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100588997f3c20b72bb2f7d67dea832ff9184ed9f6691a157a226b69d7e5261... handshake new: [259] 010101588997f3c20b72bb2f7d67dea832ff9184ed9f6691a157a226b69d7e52... record old: [270] 1000010200010000000001020100588997f3c20b72bb2f7d67dea832ff9184ed... record new: [271] 100001030001000000000103010101588997f3c20b72bb2f7d67dea832ff9184... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100588997f3c2... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010101588997f3... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 (29 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006bf2f670846d3bf79139c6cfc4111a7b9b18464ed35c392cda6ed63f3000... handshake new: [259] 0101006bf2f670846d3bf79139c6cfc4111a7b9b18464ed35c392cda6ed63f30... record old: [270] 10000102000100000000010201006bf2f670846d3bf79139c6cfc4111a7b9b18... record new: [271] 1000010300010000000001030101006bf2f670846d3bf79139c6cfc4111a7b9b... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201006bf2f67084... client: Filtered packet: [375] 16feff0000000000000001010f1000010300010000000001030101006bf2f670... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 (35 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e0a2e083bc638fa7951222f02a637b4ef09e298291e72b830a7b5ae740b1... handshake new: [259] 010100e0a2e083bc638fa7951222f02a637b4ef09e298291e72b830a7b5ae740... record old: [270] 1000010200010000000001020100e0a2e083bc638fa7951222f02a637b4ef09e... record new: [271] 100001030001000000000103010100e0a2e083bc638fa7951222f02a637b4ef0... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100e0a2e083bc... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010100e0a2e083... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 (36 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004587ca67c21cc3505b03a066f06b11782da425cac1b9ad44eece0f851637... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201004587ca67c21cc3505b03a066f06b11782da4... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201004587ca67c2... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 (30 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100180df4b9ca8dc7b6c94d7ec7054ad4b80505ce9306a9364150c9d4181265... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100180df4b9ca8dc7b6c94d7ec7054ad4b80505... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100180df4b9ca... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 (29 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005370277e5390e8b23eef7433c73c359fec83d4df9481c77a6900594d655d... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201005370277e5390e8b23eef7433c73c359fec83... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201005370277e53... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 (28 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001831794aba9592550175d9df6cda5112e6df730c13e6fbeb2e646057ec60... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201001831794aba9592550175d9df6cda5112e6df... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201001831794aba... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 (28 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001b07703bb47de82257224ad29a33da34134a8a3f6c12fdc7a34e22d262f6... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 10000102000100000000010201001b07703bb47de82257224ad29a33da34134a... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201001b07703bb4... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 (28 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100dcc40c0436245ca20c83e089d3a39e92e9e64f06b523ac86ace6c548d510... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100dcc40c0436245ca20c83e089d3a39e92e9e6... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100dcc40c0436... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 (28 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006abea617aabe5970f0b6355a6396307eb6e06a90bb109e23492a2c6bf364... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 10000102000100000000010201006abea617aabe5970f0b6355a6396307eb6e0... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201006abea617aa... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 (27 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d2f8e940484cac895bc5a9e3da47c4fac832370b3834a3a58f8c8f159217... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100d2f8e940484cac895bc5a9e3da47c4fac832... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100d2f8e94048... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 (28 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010050611d49b5b8e9bdc3d096fefb9d471d4e120c9089c66bd60bf258005444... handshake new: [259] 01010150611d49b5b8e9bdc3d096fefb9d471d4e120c9089c66bd60bf2580054... record old: [270] 100001020001000000000102010050611d49b5b8e9bdc3d096fefb9d471d4e12... record new: [271] 10000103000100000000010301010150611d49b5b8e9bdc3d096fefb9d471d4e... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010050611d49b5... client: Filtered packet: [359] 16fefd0000000000000001010f10000103000100000000010301010150611d49... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 (28 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100cfaf8e9bd81daf9319ce7f79b0a993101820b83916b56ee0e6b9db474f16... handshake new: [259] 010101cfaf8e9bd81daf9319ce7f79b0a993101820b83916b56ee0e6b9db474f... record old: [270] 1000010200010000000001020100cfaf8e9bd81daf9319ce7f79b0a993101820... record new: [271] 100001030001000000000103010101cfaf8e9bd81daf9319ce7f79b0a9931018... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100cfaf8e9bd8... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010101cfaf8e9b... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 (27 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010036c370ff6b1e70a0e22d5c99ea52e6a37af704964f732a4f96e232734ab4... handshake new: [259] 01010036c370ff6b1e70a0e22d5c99ea52e6a37af704964f732a4f96e232734a... record old: [270] 100001020001000000000102010036c370ff6b1e70a0e22d5c99ea52e6a37af7... record new: [271] 10000103000100000000010301010036c370ff6b1e70a0e22d5c99ea52e6a37a... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010036c370ff6b... client: Filtered packet: [359] 16fefd0000000000000001010f10000103000100000000010301010036c370ff... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 (34 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100993b315fb5468e3d75f8365e08ec9108e3904e8b494858dbc08aa0f9af49... handshake new: [259] 010100993b315fb5468e3d75f8365e08ec9108e3904e8b494858dbc08aa0f9af... record old: [270] 1000010200010000000001020100993b315fb5468e3d75f8365e08ec9108e390... record new: [271] 100001030001000000000103010100993b315fb5468e3d75f8365e08ec9108e3... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100993b315fb5... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010100993b315f... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 (34 ms) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest (1121 ms total) [----------] 39 tests from DatagramOnly/TlsConnectDatagram [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd4bf66e57d5... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/0 (89 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefda0f72b19fc... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/1 (84 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [137] 16feff0000000000000000007c010000700000000000000070feffb023688536... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/2 (83 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12a5668d6e87... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/0 (89 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [793] 16fefd00000000000000000063020000570000000000000057fefd33f9abda37... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/1 (80 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [791] 16feff00000000000000000063020000570000000000000057feff4f27f97517... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/2 (82 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefde890858a13... server: Droppped packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f123189c43830... client: Droppped packet: [74] 17feff0002000000000000003d3b3cfa6991e131350338817698d1ecc5231722... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [906] 16feff0000000000000002005a0200004e000000000000004e7f123189c43830... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Droppped packet: [32] 17feff000300000000000000134662dd4b1e8b2c0f30fb07148b7c65a53128f0 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/0 (437 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefdac63506208... server: Droppped packet: [793] 16fefd00000000000000000063020000570000000000000057fefd12cb7c2e99... client: Droppped packet: [133] 16fefd0000000000000002002d10000021000100000000002120313987d71165... server: Droppped packet: [75] 14fefd000000000000000800010116fefd000100000000000000300001000000... server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Droppped packet: [133] 16fefd0000000000000006002d10000021000100000000002120313987d71165... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/1 (485 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [137] 16feff0000000000000000007c010000700000000000000070feff9161c518cd... server: Droppped packet: [791] 16feff00000000000000000063020000570000000000000057feffb9c9b2c85e... client: Droppped packet: [149] 16feff0000000000000002002d1000002100010000000000212006b03d32e953... server: Droppped packet: [91] 14feff000000000000000800010116feff00010000000000000040a1afdecef7... server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Droppped packet: [149] 16feff0000000000000006002d1000002100010000000000212006b03d32e953... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/2 (486 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12db497d273f... server: Droppped packet: [906] 16feff0000000000000001005a0200004e000000000000004e7f12db497d273f... server: Droppped packet: [906] 16feff0000000000000002005a0200004e000000000000004e7f12db497d273f... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/0 (394 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [793] 16fefd00000000000000000063020000570000000000000057fefd2008dfa0a2... server: Droppped packet: [793] 16fefd00000000000000040063020000570000000000000057fefd2008dfa0a2... server: Droppped packet: [793] 16fefd00000000000000080063020000570000000000000057fefd2008dfa0a2... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/1 (383 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [791] 16feff00000000000000000063020000570000000000000057feff5c4c3ff51e... server: Droppped packet: [791] 16feff00000000000000040063020000570000000000000057feff5c4c3ff51e... server: Droppped packet: [791] 16feff00000000000000080063020000570000000000000057feff5c4c3ff51e... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/2 (384 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [74] 17feff0002000000000000003dd5a22587f6622341c7130a77683ad7c2bc5f32... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/0 (81 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [133] 16fefd0000000000000001002d10000021000100000000002120fee9c013c362... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/1 (68 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [149] 16feff0000000000000001002d1000002100010000000000212083cef1029b8c... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/2 (68 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [74] 17feff0002000000000000003d424d404579e5f241d0cad4855b7dc739fe2622... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Droppped packet: [74] 17feff0002000000000001003d57e0094068e5fd6d24fe5ed7e6e348627360b3... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Droppped packet: [74] 17feff0002000000000002003d34d1253c4811994bb87a9aeda6e3d91e9b5937... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/0 (385 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [133] 16fefd0000000000000001002d10000021000100000000002120f281489eb24e... client: Droppped packet: [133] 16fefd0000000000000003002d10000021000100000000002120f281489eb24e... client: Droppped packet: [133] 16fefd0000000000000005002d10000021000100000000002120f281489eb24e... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/1 (374 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [149] 16feff0000000000000001002d10000021000100000000002120e735f6bbe375... client: Droppped packet: [149] 16feff0000000000000003002d10000021000100000000002120e735f6bbe375... client: Droppped packet: [149] 16feff0000000000000005002d10000021000100000000002120e735f6bbe375... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/2 (373 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/0 (37 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [75] 14fefd000000000000000400010116fefd000100000000000000300001000000... server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [75] 14fefd000000000000000500010116fefd000100000000000100300001000000... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [75] 14fefd000000000000000600010116fefd000100000000000200300001000000... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/1 (379 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [91] 14feff000000000000000400010116feff0001000000000000004073d7f68891... server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [91] 14feff000000000000000500010116feff0001000000000001004014c9ec4ae5... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [91] 14feff000000000000000600010116feff000100000000000200400af85ffe9c... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/2 (380 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/0 (37 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/1 (31 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/2 (30 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdd6a6d60a45... client: Filtered packet: [233] 16feff00000000000000000067010000b7000000000000005bfefdd6a6d60a45... client: Original packet: [74] 17feff0002000000000000003db268c6d7c80a2a23117439999e9d2bc88f2d0f... client: Filtered packet: [74] 17feff0002000000000000003db268c6d7c80a2a23117439999e9d2bc88f2d0f... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Original packet: [80] 17feff0003000000000000004340f36f49b75505fcc9358c960dafdbe606d285... client: Filtered packet: [80] 17feff0003000000000000004340f36f49b75505fcc9358c960dafdbe606d285... client: Original packet: [32] 17feff000300000000000100136bd79f4bee22d732d5f987339be1deb24ca6f9 client: Filtered packet: [32] 17feff000300000000000100136bd79f4bee22d732d5f987339be1deb24ca6f9 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/0 (36 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd35ac58d420... client: Filtered packet: [224] 16fefd00000000000000000063010000ae0000000000000057fefd35ac58d420... client: Original packet: [133] 16fefd0000000000000001002d10000021000100000000002120416d16f30f4c... client: Filtered packet: [158] 16fefd0000000000000002001c10000021000100000000001020416d16f30f4c... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Original packet: [87] 17fefd0001000000000001004a0001000000000001b0b7ca2d889fd5a9a6bfba... client: Filtered packet: [87] 17fefd0001000000000001004a0001000000000001b0b7ca2d889fd5a9a6bfba... client: Original packet: [39] 15fefd0001000000000002001a00010000000000026ca42bb547dd6b243fc6b2... client: Filtered packet: [39] 15fefd0001000000000002001a00010000000000026ca42bb547dd6b243fc6b2... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/1 (31 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff6711964806... client: Filtered packet: [162] 16feff00000000000000000044010000700000000000000038feff6711964806... client: Original packet: [149] 16feff0000000000000001002d10000021000100000000002120d10e386dbb3d... client: Filtered packet: [174] 16feff0000000000000002001c10000021000100000000001020d10e386dbb3d... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Original packet: [109] 17feff0001000000000001006086819dc5165df86be204f3fe18bd77d248bbef... client: Filtered packet: [109] 17feff0001000000000001006086819dc5165df86be204f3fe18bd77d248bbef... client: Original packet: [61] 15feff0001000000000002003099c67a83181be72bcd3f71f2966e7b36b5edf3... client: Filtered packet: [61] 15feff0001000000000002003099c67a83181be72bcd3f71f2966e7b36b5edf3... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/2 (31 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f123a93710e58... server: Filtered packet: [931] 16feff000000000000000000330200004e00000000000000277f123a93710e58... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Original packet: [80] 17feff0003000000000000004309161441495f97a4ac9536b85f6c8db405fac0... server: Filtered packet: [80] 17feff0003000000000000004309161441495f97a4ac9536b85f6c8db405fac0... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/0 (38 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd791178d72c... server: Filtered packet: [868] 16fefd0000000000000000003702000057000000000000002bfefd791178d72c... server: Original packet: [75] 14fefd000000000000000400010116fefd000100000000000000300001000000... server: Filtered packet: [75] 14fefd000000000000000700010116fefd000100000000000000300001000000... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Original packet: [87] 17fefd0001000000000001004a0001000000000001c13f55a666466df42a0462... server: Filtered packet: [87] 17fefd0001000000000001004a0001000000000001c13f55a666466df42a0462... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/1 (30 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff0eca66db7b... server: Filtered packet: [866] 16feff0000000000000000003702000057000000000000002bfeff0eca66db7b... server: Original packet: [91] 14feff000000000000000400010116feff00010000000000000040897d62c064... server: Filtered packet: [91] 14feff000000000000000700010116feff00010000000000000040897d62c064... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Original packet: [109] 17feff000100000000000100602300d3e3440f7d0ecec26376fdb01fb5b2e4e0... server: Filtered packet: [109] 17feff000100000000000100602300d3e3440f7d0ecec26376fdb01fb5b2e4e0... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/2 (30 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/0 (36 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/1 (30 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/2 (29 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ShortRead/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error SSL_ERROR_RX_SHORT_DTLS_READ: Not enough room in buffer for DTLS record. client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ShortRead/0 (36 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ShortRead/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error SSL_ERROR_RX_SHORT_DTLS_READ: Not enough room in buffer for DTLS record. client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ShortRead/1 (30 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ShortRead/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error SSL_ERROR_RX_SHORT_DTLS_READ: Not enough room in buffer for DTLS record. client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ShortRead/2 (29 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 Expiring holddown timer client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/0 (36 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Expiring holddown timer client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/1 (30 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Expiring holddown timer client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/2 (31 ms) [----------] 39 tests from DatagramOnly/TlsConnectDatagram (5804 ms total) [----------] 4 tests from Datagram12Plus/TlsConnectDatagram12Plus [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/0 (37 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/1 (29 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/0 (36 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/1 (29 ms) [----------] 4 tests from Datagram12Plus/TlsConnectDatagram12Plus (131 ms total) [----------] 24 tests from KeyExchangeTest/TlsKeyExchangeTest [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 (50 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 (40 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 (40 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 (50 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/4 (41 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/5 (41 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 (50 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 (40 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 (40 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 (51 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/4 (39 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/5 (41 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 (51 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 (40 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 (41 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 (51 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/4 (40 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/5 (40 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/0 (35 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/1 (32 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/2 (32 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/3 (36 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/4 (32 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/5 (33 ms) [----------] 24 tests from KeyExchangeTest/TlsKeyExchangeTest (987 ms total) [----------] 30 tests from Pre13StreamOnly/TlsConnectStreamPre13 [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/0 (27 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/1 (27 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/2 (26 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndClientRenegotiate/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndClientRenegotiate/0 (53 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndClientRenegotiate/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndClientRenegotiate/1 (52 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndClientRenegotiate/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndClientRenegotiate/2 (51 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndServerRenegotiate/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndServerRenegotiate/0 (53 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndServerRenegotiate/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndServerRenegotiate/1 (52 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndServerRenegotiate/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndServerRenegotiate/2 (52 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS client: Original packet: [101] 1603010025100000212021b44254e9cf5758f356e6a0695e3367488e02a372af... client: Filtered packet: [110] 1603010025100000212021b44254e9cf5758f356e6a0695e3367488e02a372af... server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/0 (29 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS client: Original packet: [117] 160302002510000021203f9bdf50af3877c78b9c5d1cef8c559528aaf6c4bfac... client: Filtered packet: [126] 160302002510000021203f9bdf50af3877c78b9c5d1cef8c559528aaf6c4bfac... server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/1 (29 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS client: Original packet: [93] 160303002510000021201dd7af197bc95116505c64b86c869517dfc027847d25... client: Filtered packet: [102] 160303002510000021201dd7af197bc95116505c64b86c869517dfc027847d25... server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/2 (29 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/0 Version: TLS 1.0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Injecting Finished header before CCS server: Original packet: [59] 1403010001011603010030c9064c921d4b74e317e998a79fd00f6eeb2dd9375d... server: Filtered packet: [68] 16030100041400000c1403010001011603010030c9064c921d4b74e317e998a7... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTED to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/0 (29 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/1 Version: TLS 1.1 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Injecting Finished header before CCS server: Original packet: [75] 1403020001011603020040ea03740383e942ebe167968b6f58709e39c97c1a89... server: Filtered packet: [84] 16030200041400000c1403020001011603020040ea03740383e942ebe167968b... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/1 (30 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/2 Version: TLS 1.2 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Injecting Finished header before CCS server: Original packet: [51] 14030300010116030300280000000000000000b4372ef4ed11876ff83396b48c... server: Filtered packet: [60] 16030300041400000c14030300010116030300280000000000000000b4372ef4... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/2 (29 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 0080d9a2d531737b0da3bb469d7e12aa92f519375dc112b36a087f5962e21042... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 100000820080d9a2d531737b0da3bb469d7e12aa92f519375dc112b36a087f59... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [198] 1603010086100000820080d9a2d531737b0da3bb469d7e12aa92f519375dc112... client: Filtered packet: [198] 1603010086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/0 (9 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 008079df5e26e71f9bd7243d0de9cbe8052312d7db9ddf61a5d05b46f9d6d359... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 10000082008079df5e26e71f9bd7243d0de9cbe8052312d7db9ddf61a5d05b46... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [214] 160302008610000082008079df5e26e71f9bd7243d0de9cbe8052312d7db9ddf... client: Filtered packet: [214] 1603020086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/1 (9 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 0080a57b7dc27568a1a6ffb406ec5bdb99c974062b5aa293af33105f70f34e47... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 100000820080a57b7dc27568a1a6ffb406ec5bdb99c974062b5aa293af33105f... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [190] 1603030086100000820080a57b7dc27568a1a6ffb406ec5bdb99c974062b5aa2... client: Filtered packet: [190] 1603030086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/2 (9 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/0 (10 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/1 (11 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/2 (10 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 0080a6f35ee0abf73fb70c3efc308fa2e7874bdb680b4990d911dabdef358df3... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 100000820080a6f35ee0abf73fb70c3efc308fa2e7874bdb680b4990d911dabd... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [198] 1603010086100000820080a6f35ee0abf73fb70c3efc308fa2e7874bdb680b49... client: Filtered packet: [198] 1603010086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/0 (9 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 0080365b67c43c5afa747b1da8b4cad95b0d24d43fa793c97dd021607ff69015... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 100000820080365b67c43c5afa747b1da8b4cad95b0d24d43fa793c97dd02160... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [214] 1603020086100000820080365b67c43c5afa747b1da8b4cad95b0d24d43fa793... client: Filtered packet: [214] 1603020086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/1 (9 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 00802777ea2fd3f7fd7b3e44827f770b4ac8ad81d05473a6f296fab80bfc6fda... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 1000008200802777ea2fd3f7fd7b3e44827f770b4ac8ad81d05473a6f296fab8... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [190] 16030300861000008200802777ea2fd3f7fd7b3e44827f770b4ac8ad81d05473... client: Filtered packet: [190] 1603030086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/2 (9 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/0 (10 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/1 (10 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/2 (10 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/0 (12 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/1 (11 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/2 (10 ms) [----------] 30 tests from Pre13StreamOnly/TlsConnectStreamPre13 (719 ms total) [----------] 16 tests from KeyExchangeTest/TlsKeyExchangeTest13 [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/0 (19 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/1 (19 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/0 (36 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/1 (36 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/0 (25 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/1 (26 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/0 (25 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/1 (26 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/0 (25 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/1 (26 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/0 (25 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/1 (26 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/0 (36 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/1 (36 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/0 (25 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/1 (25 ms) [----------] 16 tests from KeyExchangeTest/TlsKeyExchangeTest13 (437 ms total) [----------] 64 tests from ExtensionStream/TlsExtensionTestGeneric [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [182] 0303291137de619111b3c057d228c6d141379be18129c7fa00b18de5c466e486... handshake new: [182] 0303291137de619111b3c057d228c6d141379be18129c7fa00b18de5c466e486... record old: [186] 010000b60303291137de619111b3c057d228c6d141379be18129c7fa00b18de5... record new: [186] 010000b60303291137de619111b3c057d228c6d141379be18129c7fa00b18de5... client: Original packet: [191] 16030100ba010000b60303291137de619111b3c057d228c6d141379be18129c7... client: Filtered packet: [191] 16030100ba010000b60303291137de619111b3c057d228c6d141379be18129c7... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/0 (14 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [177] 0303fb858e761a0768020e5659c48db9f0d6ac937806ddbcc8baa17c300947b3... handshake new: [177] 0303fb858e761a0768020e5659c48db9f0d6ac937806ddbcc8baa17c300947b3... record old: [181] 010000b10303fb858e761a0768020e5659c48db9f0d6ac937806ddbcc8baa17c... record new: [181] 010000b10303fb858e761a0768020e5659c48db9f0d6ac937806ddbcc8baa17c... client: Original packet: [186] 16030100b5010000b10303fb858e761a0768020e5659c48db9f0d6ac937806dd... client: Filtered packet: [186] 16030100b5010000b10303fb858e761a0768020e5659c48db9f0d6ac937806dd... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/1 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [115] 03028554eadef776bd38a3477910a06874a3683db82fed939c041f12b9f634a8... handshake new: [115] 03028554eadef776bd38a3477910a06874a3683db82fed939c041f12b9f634a8... record old: [119] 0100007303028554eadef776bd38a3477910a06874a3683db82fed939c041f12... record new: [119] 0100007303028554eadef776bd38a3477910a06874a3683db82fed939c041f12... client: Original packet: [124] 16030100770100007303028554eadef776bd38a3477910a06874a3683db82fed... client: Filtered packet: [124] 16030100770100007303028554eadef776bd38a3477910a06874a3683db82fed... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/2 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [115] 0301a070808305ba68361ff31ed596ca5f0e9414da99ad16fa573a2887669b70... handshake new: [115] 0301a070808305ba68361ff31ed596ca5f0e9414da99ad16fa573a2887669b70... record old: [119] 010000730301a070808305ba68361ff31ed596ca5f0e9414da99ad16fa573a28... record new: [119] 010000730301a070808305ba68361ff31ed596ca5f0e9414da99ad16fa573a28... client: Original packet: [124] 1603010077010000730301a070808305ba68361ff31ed596ca5f0e9414da99ad... client: Filtered packet: [124] 1603010077010000730301a070808305ba68361ff31ed596ca5f0e9414da99ad... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/3 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [182] 0303642ff15ddc9ba3070716082e9e85ef1d0e11d0e8b866cc99a44274cc3722... handshake new: [182] 0303642ff15ddc9ba3070716082e9e85ef1d0e11d0e8b866cc99a44274cc3722... record old: [186] 010000b60303642ff15ddc9ba3070716082e9e85ef1d0e11d0e8b866cc99a442... record new: [186] 010000b60303642ff15ddc9ba3070716082e9e85ef1d0e11d0e8b866cc99a442... client: Original packet: [191] 16030100ba010000b60303642ff15ddc9ba3070716082e9e85ef1d0e11d0e8b8... client: Filtered packet: [191] 16030100ba010000b60303642ff15ddc9ba3070716082e9e85ef1d0e11d0e8b8... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/0 (14 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [177] 0303e80a17908a42f32ab6d4c398c3bc89598dd263636a78ac6ccd29b61d6e16... handshake new: [177] 0303e80a17908a42f32ab6d4c398c3bc89598dd263636a78ac6ccd29b61d6e16... record old: [181] 010000b10303e80a17908a42f32ab6d4c398c3bc89598dd263636a78ac6ccd29... record new: [181] 010000b10303e80a17908a42f32ab6d4c398c3bc89598dd263636a78ac6ccd29... client: Original packet: [186] 16030100b5010000b10303e80a17908a42f32ab6d4c398c3bc89598dd263636a... client: Filtered packet: [186] 16030100b5010000b10303e80a17908a42f32ab6d4c398c3bc89598dd263636a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/1 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [115] 0302bdda2f23b85ec9f9a57ce80f51db7f7d0dc3c05025763296cbaeea56239d... handshake new: [115] 0302bdda2f23b85ec9f9a57ce80f51db7f7d0dc3c05025763296cbaeea56239d... record old: [119] 010000730302bdda2f23b85ec9f9a57ce80f51db7f7d0dc3c05025763296cbae... record new: [119] 010000730302bdda2f23b85ec9f9a57ce80f51db7f7d0dc3c05025763296cbae... client: Original packet: [124] 1603010077010000730302bdda2f23b85ec9f9a57ce80f51db7f7d0dc3c05025... client: Filtered packet: [124] 1603010077010000730302bdda2f23b85ec9f9a57ce80f51db7f7d0dc3c05025... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/2 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [115] 0301902d7afb22cf26dfd5a7f9b6474d9c662bb8a0b1f28578c6bbd0a6450265... handshake new: [115] 0301902d7afb22cf26dfd5a7f9b6474d9c662bb8a0b1f28578c6bbd0a6450265... record old: [119] 010000730301902d7afb22cf26dfd5a7f9b6474d9c662bb8a0b1f28578c6bbd0... record new: [119] 010000730301902d7afb22cf26dfd5a7f9b6474d9c662bb8a0b1f28578c6bbd0... client: Original packet: [124] 1603010077010000730301902d7afb22cf26dfd5a7f9b6474d9c662bb8a0b1f2... client: Filtered packet: [124] 1603010077010000730301902d7afb22cf26dfd5a7f9b6474d9c662bb8a0b1f2... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/3 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [182] 030360b1619f4906d103e16c153ff9a912c042746747e186dd95de48512cdf27... handshake new: [178] 030360b1619f4906d103e16c153ff9a912c042746747e186dd95de48512cdf27... record old: [186] 010000b6030360b1619f4906d103e16c153ff9a912c042746747e186dd95de48... record new: [182] 010000b2030360b1619f4906d103e16c153ff9a912c042746747e186dd95de48... client: Original packet: [191] 16030100ba010000b6030360b1619f4906d103e16c153ff9a912c042746747e1... client: Filtered packet: [187] 16030100b6010000b2030360b1619f4906d103e16c153ff9a912c042746747e1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/0 (14 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [177] 0303fcddf4ef331f2e0a8258c58305d6cad912f67cfacdeb414ef415784bfce0... handshake new: [173] 0303fcddf4ef331f2e0a8258c58305d6cad912f67cfacdeb414ef415784bfce0... record old: [181] 010000b10303fcddf4ef331f2e0a8258c58305d6cad912f67cfacdeb414ef415... record new: [177] 010000ad0303fcddf4ef331f2e0a8258c58305d6cad912f67cfacdeb414ef415... client: Original packet: [186] 16030100b5010000b10303fcddf4ef331f2e0a8258c58305d6cad912f67cfacd... client: Filtered packet: [182] 16030100b1010000ad0303fcddf4ef331f2e0a8258c58305d6cad912f67cfacd... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/1 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [115] 0302e5f941a47a1b948d5f14ac78b9232f83df02524034e2833c6eedb372845a... handshake new: [111] 0302e5f941a47a1b948d5f14ac78b9232f83df02524034e2833c6eedb372845a... record old: [119] 010000730302e5f941a47a1b948d5f14ac78b9232f83df02524034e2833c6eed... record new: [115] 0100006f0302e5f941a47a1b948d5f14ac78b9232f83df02524034e2833c6eed... client: Original packet: [124] 1603010077010000730302e5f941a47a1b948d5f14ac78b9232f83df02524034... client: Filtered packet: [120] 16030100730100006f0302e5f941a47a1b948d5f14ac78b9232f83df02524034... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/2 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [115] 0301da717f170d7c127a49904c1bfd8f45610f0b7b8e234ddb80d58819179256... handshake new: [111] 0301da717f170d7c127a49904c1bfd8f45610f0b7b8e234ddb80d58819179256... record old: [119] 010000730301da717f170d7c127a49904c1bfd8f45610f0b7b8e234ddb80d588... record new: [115] 0100006f0301da717f170d7c127a49904c1bfd8f45610f0b7b8e234ddb80d588... client: Original packet: [124] 1603010077010000730301da717f170d7c127a49904c1bfd8f45610f0b7b8e23... client: Filtered packet: [120] 16030100730100006f0301da717f170d7c127a49904c1bfd8f45610f0b7b8e23... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/3 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [182] 030378bf0913864f070f13cde4b4e7cedb60d8cf624823d0882f5a8dd81f9515... handshake new: [200] 030378bf0913864f070f13cde4b4e7cedb60d8cf624823d0882f5a8dd81f9515... record old: [186] 010000b6030378bf0913864f070f13cde4b4e7cedb60d8cf624823d0882f5a8d... record new: [204] 010000c8030378bf0913864f070f13cde4b4e7cedb60d8cf624823d0882f5a8d... client: Original packet: [191] 16030100ba010000b6030378bf0913864f070f13cde4b4e7cedb60d8cf624823... client: Filtered packet: [209] 16030100cc010000c8030378bf0913864f070f13cde4b4e7cedb60d8cf624823... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/0 (14 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 03039c2fd906887de4ae69ac4a7b1279cda156d77ae44b72ba2c03f3a0c53183... handshake new: [195] 03039c2fd906887de4ae69ac4a7b1279cda156d77ae44b72ba2c03f3a0c53183... record old: [181] 010000b103039c2fd906887de4ae69ac4a7b1279cda156d77ae44b72ba2c03f3... record new: [199] 010000c303039c2fd906887de4ae69ac4a7b1279cda156d77ae44b72ba2c03f3... client: Original packet: [186] 16030100b5010000b103039c2fd906887de4ae69ac4a7b1279cda156d77ae44b... client: Filtered packet: [204] 16030100c7010000c303039c2fd906887de4ae69ac4a7b1279cda156d77ae44b... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/1 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [115] 030267013ed14094f35bd3c040ab9ab0501858d2f1a0d308d57c3a25067cc340... handshake new: [133] 030267013ed14094f35bd3c040ab9ab0501858d2f1a0d308d57c3a25067cc340... record old: [119] 01000073030267013ed14094f35bd3c040ab9ab0501858d2f1a0d308d57c3a25... record new: [137] 01000085030267013ed14094f35bd3c040ab9ab0501858d2f1a0d308d57c3a25... client: Original packet: [124] 160301007701000073030267013ed14094f35bd3c040ab9ab0501858d2f1a0d3... client: Filtered packet: [142] 160301008901000085030267013ed14094f35bd3c040ab9ab0501858d2f1a0d3... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/2 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [115] 0301044900e4e56daea1e64bbbb9c7aaa8dc1364d4b17430701589978c78d1a9... handshake new: [133] 0301044900e4e56daea1e64bbbb9c7aaa8dc1364d4b17430701589978c78d1a9... record old: [119] 010000730301044900e4e56daea1e64bbbb9c7aaa8dc1364d4b1743070158997... record new: [137] 010000850301044900e4e56daea1e64bbbb9c7aaa8dc1364d4b1743070158997... client: Original packet: [124] 1603010077010000730301044900e4e56daea1e64bbbb9c7aaa8dc1364d4b174... client: Filtered packet: [142] 1603010089010000850301044900e4e56daea1e64bbbb9c7aaa8dc1364d4b174... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/3 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [182] 0303e7819f93c1e1b2e0d2826c8b3ba18e5b40fb9296ef9da5dd978361d9d4dd... handshake new: [188] 0303e7819f93c1e1b2e0d2826c8b3ba18e5b40fb9296ef9da5dd978361d9d4dd... record old: [186] 010000b60303e7819f93c1e1b2e0d2826c8b3ba18e5b40fb9296ef9da5dd9783... record new: [192] 010000bc0303e7819f93c1e1b2e0d2826c8b3ba18e5b40fb9296ef9da5dd9783... client: Original packet: [191] 16030100ba010000b60303e7819f93c1e1b2e0d2826c8b3ba18e5b40fb9296ef... client: Filtered packet: [197] 16030100c0010000bc0303e7819f93c1e1b2e0d2826c8b3ba18e5b40fb9296ef... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/0 (14 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [177] 0303b956d1723ee68fdbed3628097f5520e1b5ee088bb203d648ea8e25f4f4f1... handshake new: [183] 0303b956d1723ee68fdbed3628097f5520e1b5ee088bb203d648ea8e25f4f4f1... record old: [181] 010000b10303b956d1723ee68fdbed3628097f5520e1b5ee088bb203d648ea8e... record new: [187] 010000b70303b956d1723ee68fdbed3628097f5520e1b5ee088bb203d648ea8e... client: Original packet: [186] 16030100b5010000b10303b956d1723ee68fdbed3628097f5520e1b5ee088bb2... client: Filtered packet: [192] 16030100bb010000b70303b956d1723ee68fdbed3628097f5520e1b5ee088bb2... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/1 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [115] 03027db099671bfc32aa578469d83ec4e02eb1eb9068e05bb8a8773417baaac5... handshake new: [121] 03027db099671bfc32aa578469d83ec4e02eb1eb9068e05bb8a8773417baaac5... record old: [119] 0100007303027db099671bfc32aa578469d83ec4e02eb1eb9068e05bb8a87734... record new: [125] 0100007903027db099671bfc32aa578469d83ec4e02eb1eb9068e05bb8a87734... client: Original packet: [124] 16030100770100007303027db099671bfc32aa578469d83ec4e02eb1eb9068e0... client: Filtered packet: [130] 160301007d0100007903027db099671bfc32aa578469d83ec4e02eb1eb9068e0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/2 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [115] 0301dd755c2ee386c8b1634a5f7be75cfbdb9483ae8546d3c2594d11894b1e6a... handshake new: [121] 0301dd755c2ee386c8b1634a5f7be75cfbdb9483ae8546d3c2594d11894b1e6a... record old: [119] 010000730301dd755c2ee386c8b1634a5f7be75cfbdb9483ae8546d3c2594d11... record new: [125] 010000790301dd755c2ee386c8b1634a5f7be75cfbdb9483ae8546d3c2594d11... client: Original packet: [124] 1603010077010000730301dd755c2ee386c8b1634a5f7be75cfbdb9483ae8546... client: Filtered packet: [130] 160301007d010000790301dd755c2ee386c8b1634a5f7be75cfbdb9483ae8546... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/3 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [182] 03039a0abfd86dcddc27c7de2306209321deea5e275794f1d2f8bea9f1b405a0... handshake new: [173] 03039a0abfd86dcddc27c7de2306209321deea5e275794f1d2f8bea9f1b405a0... record old: [186] 010000b603039a0abfd86dcddc27c7de2306209321deea5e275794f1d2f8bea9... record new: [177] 010000ad03039a0abfd86dcddc27c7de2306209321deea5e275794f1d2f8bea9... client: Original packet: [191] 16030100ba010000b603039a0abfd86dcddc27c7de2306209321deea5e275794... client: Filtered packet: [182] 16030100b1010000ad03039a0abfd86dcddc27c7de2306209321deea5e275794... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/0 (14 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [177] 0303048711f407d391f459a8817c79e0a04bd3faec8b7dd7a75dc076389cd821... handshake new: [168] 0303048711f407d391f459a8817c79e0a04bd3faec8b7dd7a75dc076389cd821... record old: [181] 010000b10303048711f407d391f459a8817c79e0a04bd3faec8b7dd7a75dc076... record new: [172] 010000a80303048711f407d391f459a8817c79e0a04bd3faec8b7dd7a75dc076... client: Original packet: [186] 16030100b5010000b10303048711f407d391f459a8817c79e0a04bd3faec8b7d... client: Filtered packet: [177] 16030100ac010000a80303048711f407d391f459a8817c79e0a04bd3faec8b7d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/1 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [115] 0302081ff389331733a2a474bdd2582dc4b3bfb2391512f9530bdfc5704b8ec0... handshake new: [106] 0302081ff389331733a2a474bdd2582dc4b3bfb2391512f9530bdfc5704b8ec0... record old: [119] 010000730302081ff389331733a2a474bdd2582dc4b3bfb2391512f9530bdfc5... record new: [110] 0100006a0302081ff389331733a2a474bdd2582dc4b3bfb2391512f9530bdfc5... client: Original packet: [124] 1603010077010000730302081ff389331733a2a474bdd2582dc4b3bfb2391512... client: Filtered packet: [115] 160301006e0100006a0302081ff389331733a2a474bdd2582dc4b3bfb2391512... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/2 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [115] 0301a528d52a9f8f4dff02a9e9edf16561ddce59ff60449a1d88c12e79102bec... handshake new: [106] 0301a528d52a9f8f4dff02a9e9edf16561ddce59ff60449a1d88c12e79102bec... record old: [119] 010000730301a528d52a9f8f4dff02a9e9edf16561ddce59ff60449a1d88c12e... record new: [110] 0100006a0301a528d52a9f8f4dff02a9e9edf16561ddce59ff60449a1d88c12e... client: Original packet: [124] 1603010077010000730301a528d52a9f8f4dff02a9e9edf16561ddce59ff6044... client: Filtered packet: [115] 160301006e0100006a0301a528d52a9f8f4dff02a9e9edf16561ddce59ff6044... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/3 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [192] 030341bffaeb7e70643981215e77bea1cd5f7956f33b402f45c2800fe3d98587... handshake new: [186] 030341bffaeb7e70643981215e77bea1cd5f7956f33b402f45c2800fe3d98587... record old: [196] 010000c0030341bffaeb7e70643981215e77bea1cd5f7956f33b402f45c2800f... record new: [190] 010000ba030341bffaeb7e70643981215e77bea1cd5f7956f33b402f45c2800f... client: Original packet: [201] 16030100c4010000c0030341bffaeb7e70643981215e77bea1cd5f7956f33b40... client: Filtered packet: [195] 16030100be010000ba030341bffaeb7e70643981215e77bea1cd5f7956f33b40... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/0 (14 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [187] 03036edee2a43798bfe8415dbb17fe389356070dc62601df066b1bca2cd04f16... handshake new: [181] 03036edee2a43798bfe8415dbb17fe389356070dc62601df066b1bca2cd04f16... record old: [191] 010000bb03036edee2a43798bfe8415dbb17fe389356070dc62601df066b1bca... record new: [185] 010000b503036edee2a43798bfe8415dbb17fe389356070dc62601df066b1bca... client: Original packet: [196] 16030100bf010000bb03036edee2a43798bfe8415dbb17fe389356070dc62601... client: Filtered packet: [190] 16030100b9010000b503036edee2a43798bfe8415dbb17fe389356070dc62601... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/1 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [125] 030232854b5b64e4e2c2a2aee6ece88a0c64e8ce1115023156eec8acb56c3317... handshake new: [119] 030232854b5b64e4e2c2a2aee6ece88a0c64e8ce1115023156eec8acb56c3317... record old: [129] 0100007d030232854b5b64e4e2c2a2aee6ece88a0c64e8ce1115023156eec8ac... record new: [123] 01000077030232854b5b64e4e2c2a2aee6ece88a0c64e8ce1115023156eec8ac... client: Original packet: [134] 16030100810100007d030232854b5b64e4e2c2a2aee6ece88a0c64e8ce111502... client: Filtered packet: [128] 160301007b01000077030232854b5b64e4e2c2a2aee6ece88a0c64e8ce111502... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/2 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [125] 03018be13cc1229e3b80d2bb76d1b351140088bdef9cf336b090aa73835d7a37... handshake new: [119] 03018be13cc1229e3b80d2bb76d1b351140088bdef9cf336b090aa73835d7a37... record old: [129] 0100007d03018be13cc1229e3b80d2bb76d1b351140088bdef9cf336b090aa73... record new: [123] 0100007703018be13cc1229e3b80d2bb76d1b351140088bdef9cf336b090aa73... client: Original packet: [134] 16030100810100007d03018be13cc1229e3b80d2bb76d1b351140088bdef9cf3... client: Filtered packet: [128] 160301007b0100007703018be13cc1229e3b80d2bb76d1b351140088bdef9cf3... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/3 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [192] 0303e351cbbcd81f5ae2a66be5c7db2e194f909330c30140f6cf2c8c363f3d8f... handshake new: [188] 0303e351cbbcd81f5ae2a66be5c7db2e194f909330c30140f6cf2c8c363f3d8f... record old: [196] 010000c00303e351cbbcd81f5ae2a66be5c7db2e194f909330c30140f6cf2c8c... record new: [192] 010000bc0303e351cbbcd81f5ae2a66be5c7db2e194f909330c30140f6cf2c8c... client: Original packet: [201] 16030100c4010000c00303e351cbbcd81f5ae2a66be5c7db2e194f909330c301... client: Filtered packet: [197] 16030100c0010000bc0303e351cbbcd81f5ae2a66be5c7db2e194f909330c301... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/0 (14 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [187] 030331d234d7097b5debc258b046219b5dcdf126f8e05542dcccb04095942d65... handshake new: [183] 030331d234d7097b5debc258b046219b5dcdf126f8e05542dcccb04095942d65... record old: [191] 010000bb030331d234d7097b5debc258b046219b5dcdf126f8e05542dcccb040... record new: [187] 010000b7030331d234d7097b5debc258b046219b5dcdf126f8e05542dcccb040... client: Original packet: [196] 16030100bf010000bb030331d234d7097b5debc258b046219b5dcdf126f8e055... client: Filtered packet: [192] 16030100bb010000b7030331d234d7097b5debc258b046219b5dcdf126f8e055... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/1 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [125] 030264dccd229dc65824ac44d62fc48e0c22d2a8418728bdfc870d111a42a80f... handshake new: [121] 030264dccd229dc65824ac44d62fc48e0c22d2a8418728bdfc870d111a42a80f... record old: [129] 0100007d030264dccd229dc65824ac44d62fc48e0c22d2a8418728bdfc870d11... record new: [125] 01000079030264dccd229dc65824ac44d62fc48e0c22d2a8418728bdfc870d11... client: Original packet: [134] 16030100810100007d030264dccd229dc65824ac44d62fc48e0c22d2a8418728... client: Filtered packet: [130] 160301007d01000079030264dccd229dc65824ac44d62fc48e0c22d2a8418728... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/2 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [125] 030132ef457790dfac9bceb424c716bf0b6d2c5450ad24d6bbe1cf06dc9e2fb0... handshake new: [121] 030132ef457790dfac9bceb424c716bf0b6d2c5450ad24d6bbe1cf06dc9e2fb0... record old: [129] 0100007d030132ef457790dfac9bceb424c716bf0b6d2c5450ad24d6bbe1cf06... record new: [125] 01000079030132ef457790dfac9bceb424c716bf0b6d2c5450ad24d6bbe1cf06... client: Original packet: [134] 16030100810100007d030132ef457790dfac9bceb424c716bf0b6d2c5450ad24... client: Filtered packet: [130] 160301007d01000079030132ef457790dfac9bceb424c716bf0b6d2c5450ad24... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/3 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [192] 030363665da7e84dbfd50bdd040fac45480bc811bf8674b317f7f6c446043a65... handshake new: [187] 030363665da7e84dbfd50bdd040fac45480bc811bf8674b317f7f6c446043a65... record old: [196] 010000c0030363665da7e84dbfd50bdd040fac45480bc811bf8674b317f7f6c4... record new: [191] 010000bb030363665da7e84dbfd50bdd040fac45480bc811bf8674b317f7f6c4... client: Original packet: [201] 16030100c4010000c0030363665da7e84dbfd50bdd040fac45480bc811bf8674... client: Filtered packet: [196] 16030100bf010000bb030363665da7e84dbfd50bdd040fac45480bc811bf8674... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/0 (14 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [187] 030363943e83883658e66242db2cdc84f586ed44dac2f68acc54a545644dd2e2... handshake new: [182] 030363943e83883658e66242db2cdc84f586ed44dac2f68acc54a545644dd2e2... record old: [191] 010000bb030363943e83883658e66242db2cdc84f586ed44dac2f68acc54a545... record new: [186] 010000b6030363943e83883658e66242db2cdc84f586ed44dac2f68acc54a545... client: Original packet: [196] 16030100bf010000bb030363943e83883658e66242db2cdc84f586ed44dac2f6... client: Filtered packet: [191] 16030100ba010000b6030363943e83883658e66242db2cdc84f586ed44dac2f6... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/1 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [125] 0302ba7c7d61932e9b0d463415e14ec8aa5302171dba7d120f938347de3b5fb0... handshake new: [120] 0302ba7c7d61932e9b0d463415e14ec8aa5302171dba7d120f938347de3b5fb0... record old: [129] 0100007d0302ba7c7d61932e9b0d463415e14ec8aa5302171dba7d120f938347... record new: [124] 010000780302ba7c7d61932e9b0d463415e14ec8aa5302171dba7d120f938347... client: Original packet: [134] 16030100810100007d0302ba7c7d61932e9b0d463415e14ec8aa5302171dba7d... client: Filtered packet: [129] 160301007c010000780302ba7c7d61932e9b0d463415e14ec8aa5302171dba7d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/2 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [125] 0301a3d63038c291d8a22fe34471f2086aa0811be69e46d7da5fe49480c45226... handshake new: [120] 0301a3d63038c291d8a22fe34471f2086aa0811be69e46d7da5fe49480c45226... record old: [129] 0100007d0301a3d63038c291d8a22fe34471f2086aa0811be69e46d7da5fe494... record new: [124] 010000780301a3d63038c291d8a22fe34471f2086aa0811be69e46d7da5fe494... client: Original packet: [134] 16030100810100007d0301a3d63038c291d8a22fe34471f2086aa0811be69e46... client: Filtered packet: [129] 160301007c010000780301a3d63038c291d8a22fe34471f2086aa0811be69e46... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/3 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [192] 03035d388ddb65acc46db0e372940ad72a841bd15cb36747d4e7eb939651f5fa... handshake new: [191] 03035d388ddb65acc46db0e372940ad72a841bd15cb36747d4e7eb939651f5fa... record old: [196] 010000c003035d388ddb65acc46db0e372940ad72a841bd15cb36747d4e7eb93... record new: [195] 010000bf03035d388ddb65acc46db0e372940ad72a841bd15cb36747d4e7eb93... client: Original packet: [201] 16030100c4010000c003035d388ddb65acc46db0e372940ad72a841bd15cb367... client: Filtered packet: [200] 16030100c3010000bf03035d388ddb65acc46db0e372940ad72a841bd15cb367... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/0 (15 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [187] 0303213a94844b455bbbe26031f684c8add8fa095929ff10dd6553534f9f7526... handshake new: [186] 0303213a94844b455bbbe26031f684c8add8fa095929ff10dd6553534f9f7526... record old: [191] 010000bb0303213a94844b455bbbe26031f684c8add8fa095929ff10dd655353... record new: [190] 010000ba0303213a94844b455bbbe26031f684c8add8fa095929ff10dd655353... client: Original packet: [196] 16030100bf010000bb0303213a94844b455bbbe26031f684c8add8fa095929ff... client: Filtered packet: [195] 16030100be010000ba0303213a94844b455bbbe26031f684c8add8fa095929ff... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/1 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [125] 0302e760a789d2eec07fcd70afdff9e08613e59a141be33fd774c49379b65138... handshake new: [124] 0302e760a789d2eec07fcd70afdff9e08613e59a141be33fd774c49379b65138... record old: [129] 0100007d0302e760a789d2eec07fcd70afdff9e08613e59a141be33fd774c493... record new: [128] 0100007c0302e760a789d2eec07fcd70afdff9e08613e59a141be33fd774c493... client: Original packet: [134] 16030100810100007d0302e760a789d2eec07fcd70afdff9e08613e59a141be3... client: Filtered packet: [133] 16030100800100007c0302e760a789d2eec07fcd70afdff9e08613e59a141be3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/2 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [125] 0301ef5327e4d2776a345d57cc62668839c7c52af502f5683709e029fa563edf... handshake new: [124] 0301ef5327e4d2776a345d57cc62668839c7c52af502f5683709e029fa563edf... record old: [129] 0100007d0301ef5327e4d2776a345d57cc62668839c7c52af502f5683709e029... record new: [128] 0100007c0301ef5327e4d2776a345d57cc62668839c7c52af502f5683709e029... client: Original packet: [134] 16030100810100007d0301ef5327e4d2776a345d57cc62668839c7c52af502f5... client: Filtered packet: [133] 16030100800100007c0301ef5327e4d2776a345d57cc62668839c7c52af502f5... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/3 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [192] 03035c59e2813c97acf1406311803ceb2dfa06129d16d0ca6b44f381e23cef49... handshake new: [189] 03035c59e2813c97acf1406311803ceb2dfa06129d16d0ca6b44f381e23cef49... record old: [196] 010000c003035c59e2813c97acf1406311803ceb2dfa06129d16d0ca6b44f381... record new: [193] 010000bd03035c59e2813c97acf1406311803ceb2dfa06129d16d0ca6b44f381... client: Original packet: [201] 16030100c4010000c003035c59e2813c97acf1406311803ceb2dfa06129d16d0... client: Filtered packet: [198] 16030100c1010000bd03035c59e2813c97acf1406311803ceb2dfa06129d16d0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/0 (15 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [187] 03037e22f6971c2ac07d87e7c11537d3101816ff095f6264d187749554babade... handshake new: [184] 03037e22f6971c2ac07d87e7c11537d3101816ff095f6264d187749554babade... record old: [191] 010000bb03037e22f6971c2ac07d87e7c11537d3101816ff095f6264d1877495... record new: [188] 010000b803037e22f6971c2ac07d87e7c11537d3101816ff095f6264d1877495... client: Original packet: [196] 16030100bf010000bb03037e22f6971c2ac07d87e7c11537d3101816ff095f62... client: Filtered packet: [193] 16030100bc010000b803037e22f6971c2ac07d87e7c11537d3101816ff095f62... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/1 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [125] 0302741d41d5b4bd65c09d5e1621b6b52b069ae7821964997e88cd7ebe050be0... handshake new: [122] 0302741d41d5b4bd65c09d5e1621b6b52b069ae7821964997e88cd7ebe050be0... record old: [129] 0100007d0302741d41d5b4bd65c09d5e1621b6b52b069ae7821964997e88cd7e... record new: [126] 0100007a0302741d41d5b4bd65c09d5e1621b6b52b069ae7821964997e88cd7e... client: Original packet: [134] 16030100810100007d0302741d41d5b4bd65c09d5e1621b6b52b069ae7821964... client: Filtered packet: [131] 160301007e0100007a0302741d41d5b4bd65c09d5e1621b6b52b069ae7821964... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/2 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [125] 0301d1842e40a63674772a39f9ca63cb630e2b320846329d439d90596fb9b0f8... handshake new: [122] 0301d1842e40a63674772a39f9ca63cb630e2b320846329d439d90596fb9b0f8... record old: [129] 0100007d0301d1842e40a63674772a39f9ca63cb630e2b320846329d439d9059... record new: [126] 0100007a0301d1842e40a63674772a39f9ca63cb630e2b320846329d439d9059... client: Original packet: [134] 16030100810100007d0301d1842e40a63674772a39f9ca63cb630e2b32084632... client: Filtered packet: [131] 160301007e0100007a0301d1842e40a63674772a39f9ca63cb630e2b32084632... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/3 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/0 (13 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/1 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/2 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/3 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [182] 0303537a8299f2278806fc28ea62f715f1e46afba22c7ed45b80be16fd671ebf... handshake new: [158] 0303537a8299f2278806fc28ea62f715f1e46afba22c7ed45b80be16fd671ebf... record old: [186] 010000b60303537a8299f2278806fc28ea62f715f1e46afba22c7ed45b80be16... record new: [162] 0100009e0303537a8299f2278806fc28ea62f715f1e46afba22c7ed45b80be16... client: Original packet: [191] 16030100ba010000b60303537a8299f2278806fc28ea62f715f1e46afba22c7e... client: Filtered packet: [167] 16030100a20100009e0303537a8299f2278806fc28ea62f715f1e46afba22c7e... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/0 (14 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [177] 030339ddb00b9ab2bce86c7971c0591009cdffedde7a50561e908858061d42f6... handshake new: [163] 030339ddb00b9ab2bce86c7971c0591009cdffedde7a50561e908858061d42f6... record old: [181] 010000b1030339ddb00b9ab2bce86c7971c0591009cdffedde7a50561e908858... record new: [167] 010000a3030339ddb00b9ab2bce86c7971c0591009cdffedde7a50561e908858... client: Original packet: [186] 16030100b5010000b1030339ddb00b9ab2bce86c7971c0591009cdffedde7a50... client: Filtered packet: [172] 16030100a7010000a3030339ddb00b9ab2bce86c7971c0591009cdffedde7a50... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/1 (19 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [115] 0302d98b01dd8762ef9063940bc781e7342512f7f7648e21ba51c1fa4deae4cb... handshake new: [101] 0302d98b01dd8762ef9063940bc781e7342512f7f7648e21ba51c1fa4deae4cb... record old: [119] 010000730302d98b01dd8762ef9063940bc781e7342512f7f7648e21ba51c1fa... record new: [105] 010000650302d98b01dd8762ef9063940bc781e7342512f7f7648e21ba51c1fa... client: Original packet: [124] 1603010077010000730302d98b01dd8762ef9063940bc781e7342512f7f7648e... client: Filtered packet: [110] 1603010069010000650302d98b01dd8762ef9063940bc781e7342512f7f7648e... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/2 (17 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [115] 0301f2f18c22100de247efd608fb32ccb164359932fa7e0b27fe99c2c6ffe0bf... handshake new: [101] 0301f2f18c22100de247efd608fb32ccb164359932fa7e0b27fe99c2c6ffe0bf... record old: [119] 010000730301f2f18c22100de247efd608fb32ccb164359932fa7e0b27fe99c2... record new: [105] 010000650301f2f18c22100de247efd608fb32ccb164359932fa7e0b27fe99c2... client: Original packet: [124] 1603010077010000730301f2f18c22100de247efd608fb32ccb164359932fa7e... client: Filtered packet: [110] 1603010069010000650301f2f18c22100de247efd608fb32ccb164359932fa7e... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/3 (17 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [3] 000100 handshake old: [182] 0303b705cd9d8191533cbab6fe5bce1ea0974e221f603f779ddaedb00c00393e... handshake new: [165] 0303b705cd9d8191533cbab6fe5bce1ea0974e221f603f779ddaedb00c00393e... record old: [186] 010000b60303b705cd9d8191533cbab6fe5bce1ea0974e221f603f779ddaedb0... record new: [169] 010000a50303b705cd9d8191533cbab6fe5bce1ea0974e221f603f779ddaedb0... client: Original packet: [191] 16030100ba010000b60303b705cd9d8191533cbab6fe5bce1ea0974e221f603f... client: Filtered packet: [174] 16030100a9010000a50303b705cd9d8191533cbab6fe5bce1ea0974e221f603f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/0 (15 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [177] 03038f1e55ccd97b36bf3381b936d9fc1ca83d70ba70b225efb3fd1836eaa731... handshake new: [170] 03038f1e55ccd97b36bf3381b936d9fc1ca83d70ba70b225efb3fd1836eaa731... record old: [181] 010000b103038f1e55ccd97b36bf3381b936d9fc1ca83d70ba70b225efb3fd18... record new: [174] 010000aa03038f1e55ccd97b36bf3381b936d9fc1ca83d70ba70b225efb3fd18... client: Original packet: [186] 16030100b5010000b103038f1e55ccd97b36bf3381b936d9fc1ca83d70ba70b2... client: Filtered packet: [179] 16030100ae010000aa03038f1e55ccd97b36bf3381b936d9fc1ca83d70ba70b2... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/1 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [115] 03026284186c45740dda1a9ebc0a1ec66d343ce59c5c74bded3ef05a35c03016... handshake new: [108] 03026284186c45740dda1a9ebc0a1ec66d343ce59c5c74bded3ef05a35c03016... record old: [119] 0100007303026284186c45740dda1a9ebc0a1ec66d343ce59c5c74bded3ef05a... record new: [112] 0100006c03026284186c45740dda1a9ebc0a1ec66d343ce59c5c74bded3ef05a... client: Original packet: [124] 16030100770100007303026284186c45740dda1a9ebc0a1ec66d343ce59c5c74... client: Filtered packet: [117] 16030100700100006c03026284186c45740dda1a9ebc0a1ec66d343ce59c5c74... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/2 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [115] 030192d21e9f882689f36346420a9611a72338e963e7adcefaba71dadd7e7951... handshake new: [108] 030192d21e9f882689f36346420a9611a72338e963e7adcefaba71dadd7e7951... record old: [119] 01000073030192d21e9f882689f36346420a9611a72338e963e7adcefaba71da... record new: [112] 0100006c030192d21e9f882689f36346420a9611a72338e963e7adcefaba71da... client: Original packet: [124] 160301007701000073030192d21e9f882689f36346420a9611a72338e963e7ad... client: Filtered packet: [117] 16030100700100006c030192d21e9f882689f36346420a9611a72338e963e7ad... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/3 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [4] 09990000 handshake old: [182] 030324f41740f3c7e3bde633543f428c06a1dde674fd98d68238ee3afc28a145... handshake new: [166] 030324f41740f3c7e3bde633543f428c06a1dde674fd98d68238ee3afc28a145... record old: [186] 010000b6030324f41740f3c7e3bde633543f428c06a1dde674fd98d68238ee3a... record new: [170] 010000a6030324f41740f3c7e3bde633543f428c06a1dde674fd98d68238ee3a... client: Original packet: [191] 16030100ba010000b6030324f41740f3c7e3bde633543f428c06a1dde674fd98... client: Filtered packet: [175] 16030100aa010000a6030324f41740f3c7e3bde633543f428c06a1dde674fd98... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 (14 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [177] 03038ad431d163958e7af3a926e5274ab63e1835a9e3427b68c90ec3624d57a2... handshake new: [171] 03038ad431d163958e7af3a926e5274ab63e1835a9e3427b68c90ec3624d57a2... record old: [181] 010000b103038ad431d163958e7af3a926e5274ab63e1835a9e3427b68c90ec3... record new: [175] 010000ab03038ad431d163958e7af3a926e5274ab63e1835a9e3427b68c90ec3... client: Original packet: [186] 16030100b5010000b103038ad431d163958e7af3a926e5274ab63e1835a9e342... client: Filtered packet: [180] 16030100af010000ab03038ad431d163958e7af3a926e5274ab63e1835a9e342... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [115] 0302e3e3ef53d4e18a2cc64b145e288a632a5c539424951d3afa9a47a4a0ec33... handshake new: [109] 0302e3e3ef53d4e18a2cc64b145e288a632a5c539424951d3afa9a47a4a0ec33... record old: [119] 010000730302e3e3ef53d4e18a2cc64b145e288a632a5c539424951d3afa9a47... record new: [113] 0100006d0302e3e3ef53d4e18a2cc64b145e288a632a5c539424951d3afa9a47... client: Original packet: [124] 1603010077010000730302e3e3ef53d4e18a2cc64b145e288a632a5c53942495... client: Filtered packet: [118] 16030100710100006d0302e3e3ef53d4e18a2cc64b145e288a632a5c53942495... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [115] 0301fa89040b4ba1851061db58c79d084cd27145eaab8b1197b521d71a4e0169... handshake new: [109] 0301fa89040b4ba1851061db58c79d084cd27145eaab8b1197b521d71a4e0169... record old: [119] 010000730301fa89040b4ba1851061db58c79d084cd27145eaab8b1197b521d7... record new: [113] 0100006d0301fa89040b4ba1851061db58c79d084cd27145eaab8b1197b521d7... client: Original packet: [124] 1603010077010000730301fa89040b4ba1851061db58c79d084cd27145eaab8b... client: Filtered packet: [118] 16030100710100006d0301fa89040b4ba1851061db58c79d084cd27145eaab8b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/3 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [5] 0002000000 handshake old: [182] 030357de8282cee17b2c6b6df7694ba69fe269f7c94e29df8cb9ab4858476dfa... handshake new: [167] 030357de8282cee17b2c6b6df7694ba69fe269f7c94e29df8cb9ab4858476dfa... record old: [186] 010000b6030357de8282cee17b2c6b6df7694ba69fe269f7c94e29df8cb9ab48... record new: [171] 010000a7030357de8282cee17b2c6b6df7694ba69fe269f7c94e29df8cb9ab48... client: Original packet: [191] 16030100ba010000b6030357de8282cee17b2c6b6df7694ba69fe269f7c94e29... client: Filtered packet: [176] 16030100ab010000a7030357de8282cee17b2c6b6df7694ba69fe269f7c94e29... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 (14 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [177] 03034b763f4ab6fa115917001f91d34c6afce160bce6e98450d31e29d1e906ff... handshake new: [172] 03034b763f4ab6fa115917001f91d34c6afce160bce6e98450d31e29d1e906ff... record old: [181] 010000b103034b763f4ab6fa115917001f91d34c6afce160bce6e98450d31e29... record new: [176] 010000ac03034b763f4ab6fa115917001f91d34c6afce160bce6e98450d31e29... client: Original packet: [186] 16030100b5010000b103034b763f4ab6fa115917001f91d34c6afce160bce6e9... client: Filtered packet: [181] 16030100b0010000ac03034b763f4ab6fa115917001f91d34c6afce160bce6e9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [115] 0302f67055ea2830e1d7fc9ae00cee012232c7acd05f02ccd6c5cea5ba93705c... handshake new: [110] 0302f67055ea2830e1d7fc9ae00cee012232c7acd05f02ccd6c5cea5ba93705c... record old: [119] 010000730302f67055ea2830e1d7fc9ae00cee012232c7acd05f02ccd6c5cea5... record new: [114] 0100006e0302f67055ea2830e1d7fc9ae00cee012232c7acd05f02ccd6c5cea5... client: Original packet: [124] 1603010077010000730302f67055ea2830e1d7fc9ae00cee012232c7acd05f02... client: Filtered packet: [119] 16030100720100006e0302f67055ea2830e1d7fc9ae00cee012232c7acd05f02... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [115] 03012b17722700807f70e25a0ad6b7bbbdc223a2fe5df35007fcd0ffcb8a176c... handshake new: [110] 03012b17722700807f70e25a0ad6b7bbbdc223a2fe5df35007fcd0ffcb8a176c... record old: [119] 0100007303012b17722700807f70e25a0ad6b7bbbdc223a2fe5df35007fcd0ff... record new: [114] 0100006e03012b17722700807f70e25a0ad6b7bbbdc223a2fe5df35007fcd0ff... client: Original packet: [124] 16030100770100007303012b17722700807f70e25a0ad6b7bbbdc223a2fe5df3... client: Filtered packet: [119] 16030100720100006e03012b17722700807f70e25a0ad6b7bbbdc223a2fe5df3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/3 (8 ms) [----------] 64 tests from ExtensionStream/TlsExtensionTestGeneric (641 ms total) [----------] 48 tests from ExtensionDatagram/TlsExtensionTestGeneric [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [183] fefd8e6f0681bbde0696aef35d29adb2133f236a0897de76d7795581ba25cb1a... handshake new: [183] fefd8e6f0681bbde0696aef35d29adb2133f236a0897de76d7795581ba25cb1a... record old: [195] 010000b700000000000000b7fefd8e6f0681bbde0696aef35d29adb2133f236a... record new: [195] 010000b700000000000000b7fefd8e6f0681bbde0696aef35d29adb2133f236a... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd8e6f0681bb... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd8e6f0681bb... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/0 (14 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [174] fefd786e08085487c115228c5c8d2f51b724f5deb86b00fcb1ff5a9d06442f46... handshake new: [174] fefd786e08085487c115228c5c8d2f51b724f5deb86b00fcb1ff5a9d06442f46... record old: [186] 010000ae00000000000000aefefd786e08085487c115228c5c8d2f51b724f5de... record new: [186] 010000ae00000000000000aefefd786e08085487c115228c5c8d2f51b724f5de... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd786e080854... client: Filtered packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd786e080854... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/1 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [112] feffbe0188ee7dc05a1f5a007d0a26864d7b85d70ec35860b9e0299acd24ee3c... handshake new: [112] feffbe0188ee7dc05a1f5a007d0a26864d7b85d70ec35860b9e0299acd24ee3c... record old: [124] 010000700000000000000070feffbe0188ee7dc05a1f5a007d0a26864d7b85d7... record new: [124] 010000700000000000000070feffbe0188ee7dc05a1f5a007d0a26864d7b85d7... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffbe0188ee7d... client: Filtered packet: [137] 16feff0000000000000000007c010000700000000000000070feffbe0188ee7d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/2 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [183] fefde3622cd50bedd24d6d3bec624f71174995fb46d65a6ec8bd58223ceb366c... handshake new: [183] fefde3622cd50bedd24d6d3bec624f71174995fb46d65a6ec8bd58223ceb366c... record old: [195] 010000b700000000000000b7fefde3622cd50bedd24d6d3bec624f71174995fb... record new: [195] 010000b700000000000000b7fefde3622cd50bedd24d6d3bec624f71174995fb... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefde3622cd50b... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefde3622cd50b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/0 (14 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [174] fefd3271fe65262331c8e4166696093f12e7f83ee490b0806daf2c32731a42d2... handshake new: [174] fefd3271fe65262331c8e4166696093f12e7f83ee490b0806daf2c32731a42d2... record old: [186] 010000ae00000000000000aefefd3271fe65262331c8e4166696093f12e7f83e... record new: [186] 010000ae00000000000000aefefd3271fe65262331c8e4166696093f12e7f83e... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd3271fe6526... client: Filtered packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd3271fe6526... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/1 (9 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [112] feffe985953d60aed4cd34f2f20674e9d00fd2bcfeb39e6a22af207e64c87817... handshake new: [112] feffe985953d60aed4cd34f2f20674e9d00fd2bcfeb39e6a22af207e64c87817... record old: [124] 010000700000000000000070feffe985953d60aed4cd34f2f20674e9d00fd2bc... record new: [124] 010000700000000000000070feffe985953d60aed4cd34f2f20674e9d00fd2bc... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffe985953d60... client: Filtered packet: [137] 16feff0000000000000000007c010000700000000000000070feffe985953d60... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/2 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [183] fefd44b01e2f771703764cd39fa03ded75fa7259d706bacf59ab568fade3afb9... handshake new: [179] fefd44b01e2f771703764cd39fa03ded75fa7259d706bacf59ab568fade3afb9... record old: [195] 010000b700000000000000b7fefd44b01e2f771703764cd39fa03ded75fa7259... record new: [191] 010000b300000000000000b3fefd44b01e2f771703764cd39fa03ded75fa7259... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd44b01e2f77... client: Filtered packet: [204] 16feff000000000000000000bf010000b300000000000000b3fefd44b01e2f77... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/0 (14 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [174] fefda6551372803af7e2fd3f71e25469a8aae6e46922b85bf52ba9a765aed1ae... handshake new: [170] fefda6551372803af7e2fd3f71e25469a8aae6e46922b85bf52ba9a765aed1ae... record old: [186] 010000ae00000000000000aefefda6551372803af7e2fd3f71e25469a8aae6e4... record new: [182] 010000aa00000000000000aafefda6551372803af7e2fd3f71e25469a8aae6e4... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefda655137280... client: Filtered packet: [195] 16fefd000000000000000000b6010000aa00000000000000aafefda655137280... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/1 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [112] feff74ebf30b946cee3bfc339a09363de888ef9aa409491eca1e27c45d63122c... handshake new: [108] feff74ebf30b946cee3bfc339a09363de888ef9aa409491eca1e27c45d63122c... record old: [124] 010000700000000000000070feff74ebf30b946cee3bfc339a09363de888ef9a... record new: [120] 0100006c000000000000006cfeff74ebf30b946cee3bfc339a09363de888ef9a... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff74ebf30b94... client: Filtered packet: [133] 16feff000000000000000000780100006c000000000000006cfeff74ebf30b94... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/2 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [183] fefdc96d5a3f8bd25ff6268832be8abc2c47ffd1285b2fd7810810a54de395a8... handshake new: [201] fefdc96d5a3f8bd25ff6268832be8abc2c47ffd1285b2fd7810810a54de395a8... record old: [195] 010000b700000000000000b7fefdc96d5a3f8bd25ff6268832be8abc2c47ffd1... record new: [213] 010000c900000000000000c9fefdc96d5a3f8bd25ff6268832be8abc2c47ffd1... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdc96d5a3f8b... client: Filtered packet: [226] 16feff000000000000000000d5010000c900000000000000c9fefdc96d5a3f8b... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/0 (14 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [174] fefdee13917fa4268462efcd58cd032856e0cea30c61af38aaf027a40e09af53... handshake new: [192] fefdee13917fa4268462efcd58cd032856e0cea30c61af38aaf027a40e09af53... record old: [186] 010000ae00000000000000aefefdee13917fa4268462efcd58cd032856e0cea3... record new: [204] 010000c000000000000000c0fefdee13917fa4268462efcd58cd032856e0cea3... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefdee13917fa4... client: Filtered packet: [217] 16fefd000000000000000000cc010000c000000000000000c0fefdee13917fa4... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/1 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [112] feffac13b8a54f8f9905075f14b36857c8ed6311c372fae428319225053a03eb... handshake new: [130] feffac13b8a54f8f9905075f14b36857c8ed6311c372fae428319225053a03eb... record old: [124] 010000700000000000000070feffac13b8a54f8f9905075f14b36857c8ed6311... record new: [142] 010000820000000000000082feffac13b8a54f8f9905075f14b36857c8ed6311... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffac13b8a54f... client: Filtered packet: [155] 16feff0000000000000000008e010000820000000000000082feffac13b8a54f... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/2 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [183] fefd300aa4884b1fd78e87cec4dadaeb533b09495aa0b3cfb96da4359e19aaea... handshake new: [189] fefd300aa4884b1fd78e87cec4dadaeb533b09495aa0b3cfb96da4359e19aaea... record old: [195] 010000b700000000000000b7fefd300aa4884b1fd78e87cec4dadaeb533b0949... record new: [201] 010000bd00000000000000bdfefd300aa4884b1fd78e87cec4dadaeb533b0949... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd300aa4884b... client: Filtered packet: [214] 16feff000000000000000000c9010000bd00000000000000bdfefd300aa4884b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/0 (15 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [174] fefda0b9d642523fab2f997eec2cab379427fa2f1a888e595d3609c21768f6c3... handshake new: [180] fefda0b9d642523fab2f997eec2cab379427fa2f1a888e595d3609c21768f6c3... record old: [186] 010000ae00000000000000aefefda0b9d642523fab2f997eec2cab379427fa2f... record new: [192] 010000b400000000000000b4fefda0b9d642523fab2f997eec2cab379427fa2f... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefda0b9d64252... client: Filtered packet: [205] 16fefd000000000000000000c0010000b400000000000000b4fefda0b9d64252... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/1 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [112] feffe635c3f48dba4bec84f40b676fbafa615635eb7cf924e2b221f6b61dee0f... handshake new: [118] feffe635c3f48dba4bec84f40b676fbafa615635eb7cf924e2b221f6b61dee0f... record old: [124] 010000700000000000000070feffe635c3f48dba4bec84f40b676fbafa615635... record new: [130] 010000760000000000000076feffe635c3f48dba4bec84f40b676fbafa615635... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffe635c3f48d... client: Filtered packet: [143] 16feff00000000000000000082010000760000000000000076feffe635c3f48d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/2 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [183] fefde8ad69d732db343dcfc47079159d18c93b3233000d5d7fb759dddc128382... handshake new: [174] fefde8ad69d732db343dcfc47079159d18c93b3233000d5d7fb759dddc128382... record old: [195] 010000b700000000000000b7fefde8ad69d732db343dcfc47079159d18c93b32... record new: [186] 010000ae00000000000000aefefde8ad69d732db343dcfc47079159d18c93b32... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefde8ad69d732... client: Filtered packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefde8ad69d732... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/0 (14 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [174] fefdce4cb4b8382a168f500eeff6a6781c42e2dcda32d535d72bad3169895bb2... handshake new: [165] fefdce4cb4b8382a168f500eeff6a6781c42e2dcda32d535d72bad3169895bb2... record old: [186] 010000ae00000000000000aefefdce4cb4b8382a168f500eeff6a6781c42e2dc... record new: [177] 010000a500000000000000a5fefdce4cb4b8382a168f500eeff6a6781c42e2dc... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefdce4cb4b838... client: Filtered packet: [190] 16fefd000000000000000000b1010000a500000000000000a5fefdce4cb4b838... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/1 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [112] feff2e68daf31e6f46b2d805ad09b959c943f7a3e473322e8857fd6155b26bbd... handshake new: [103] feff2e68daf31e6f46b2d805ad09b959c943f7a3e473322e8857fd6155b26bbd... record old: [124] 010000700000000000000070feff2e68daf31e6f46b2d805ad09b959c943f7a3... record new: [115] 010000670000000000000067feff2e68daf31e6f46b2d805ad09b959c943f7a3... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff2e68daf31e... client: Filtered packet: [128] 16feff00000000000000000073010000670000000000000067feff2e68daf31e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/2 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [193] fefd928ffa9c09d28c8fd63f621bb6ccc60cba91b34873a0ff1f045bfabaeab1... handshake new: [187] fefd928ffa9c09d28c8fd63f621bb6ccc60cba91b34873a0ff1f045bfabaeab1... record old: [205] 010000c100000000000000c1fefd928ffa9c09d28c8fd63f621bb6ccc60cba91... record new: [199] 010000bb00000000000000bbfefd928ffa9c09d28c8fd63f621bb6ccc60cba91... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefd928ffa9c09... client: Filtered packet: [212] 16feff000000000000000000c7010000bb00000000000000bbfefd928ffa9c09... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/0 (15 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [184] fefdef6aceb92cc1aa23d75872eabb10365af667491625652c69e131dbfad5be... handshake new: [178] fefdef6aceb92cc1aa23d75872eabb10365af667491625652c69e131dbfad5be... record old: [196] 010000b800000000000000b8fefdef6aceb92cc1aa23d75872eabb10365af667... record new: [190] 010000b200000000000000b2fefdef6aceb92cc1aa23d75872eabb10365af667... client: Original packet: [209] 16fefd000000000000000000c4010000b800000000000000b8fefdef6aceb92c... client: Filtered packet: [203] 16fefd000000000000000000be010000b200000000000000b2fefdef6aceb92c... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/1 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [122] feff543bfab7b572b06fdd942786a78635f072380ac2cc60609593a2887284c1... handshake new: [116] feff543bfab7b572b06fdd942786a78635f072380ac2cc60609593a2887284c1... record old: [134] 0100007a000000000000007afeff543bfab7b572b06fdd942786a78635f07238... record new: [128] 010000740000000000000074feff543bfab7b572b06fdd942786a78635f07238... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeff543bfab7b5... client: Filtered packet: [141] 16feff00000000000000000080010000740000000000000074feff543bfab7b5... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/2 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [193] fefda33c5b61db14eafa28183504561d1cd532a813e925aa7e12cf7b203d1915... handshake new: [189] fefda33c5b61db14eafa28183504561d1cd532a813e925aa7e12cf7b203d1915... record old: [205] 010000c100000000000000c1fefda33c5b61db14eafa28183504561d1cd532a8... record new: [201] 010000bd00000000000000bdfefda33c5b61db14eafa28183504561d1cd532a8... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefda33c5b61db... client: Filtered packet: [214] 16feff000000000000000000c9010000bd00000000000000bdfefda33c5b61db... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/0 (14 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [184] fefd7f216deef2b1ec9b540e4edf1450a8a1462423ac55571a4097439cc1c7db... handshake new: [180] fefd7f216deef2b1ec9b540e4edf1450a8a1462423ac55571a4097439cc1c7db... record old: [196] 010000b800000000000000b8fefd7f216deef2b1ec9b540e4edf1450a8a14624... record new: [192] 010000b400000000000000b4fefd7f216deef2b1ec9b540e4edf1450a8a14624... client: Original packet: [209] 16fefd000000000000000000c4010000b800000000000000b8fefd7f216deef2... client: Filtered packet: [205] 16fefd000000000000000000c0010000b400000000000000b4fefd7f216deef2... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/1 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [122] feffe64090ac9dc42a68ace9dcd77b95c2f59b8e583aa68dc17d6f28e68b0872... handshake new: [118] feffe64090ac9dc42a68ace9dcd77b95c2f59b8e583aa68dc17d6f28e68b0872... record old: [134] 0100007a000000000000007afeffe64090ac9dc42a68ace9dcd77b95c2f59b8e... record new: [130] 010000760000000000000076feffe64090ac9dc42a68ace9dcd77b95c2f59b8e... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeffe64090ac9d... client: Filtered packet: [143] 16feff00000000000000000082010000760000000000000076feffe64090ac9d... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/2 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [193] fefd087faa2da57cb306b4fa44e0dcb011b420c09c41b9aae6afd671431408c8... handshake new: [188] fefd087faa2da57cb306b4fa44e0dcb011b420c09c41b9aae6afd671431408c8... record old: [205] 010000c100000000000000c1fefd087faa2da57cb306b4fa44e0dcb011b420c0... record new: [200] 010000bc00000000000000bcfefd087faa2da57cb306b4fa44e0dcb011b420c0... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefd087faa2da5... client: Filtered packet: [213] 16feff000000000000000000c8010000bc00000000000000bcfefd087faa2da5... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/0 (14 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [184] fefde2cbbd1f428c1e34b735d2747478dc08969b41bf688871b5914ca2e9c0a3... handshake new: [179] fefde2cbbd1f428c1e34b735d2747478dc08969b41bf688871b5914ca2e9c0a3... record old: [196] 010000b800000000000000b8fefde2cbbd1f428c1e34b735d2747478dc08969b... record new: [191] 010000b300000000000000b3fefde2cbbd1f428c1e34b735d2747478dc08969b... client: Original packet: [209] 16fefd000000000000000000c4010000b800000000000000b8fefde2cbbd1f42... client: Filtered packet: [204] 16fefd000000000000000000bf010000b300000000000000b3fefde2cbbd1f42... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/1 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [122] feffa666445103cbc31544dbd03a0945e15206491869d52495d4f94a3ec88a83... handshake new: [117] feffa666445103cbc31544dbd03a0945e15206491869d52495d4f94a3ec88a83... record old: [134] 0100007a000000000000007afeffa666445103cbc31544dbd03a0945e1520649... record new: [129] 010000750000000000000075feffa666445103cbc31544dbd03a0945e1520649... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeffa666445103... client: Filtered packet: [142] 16feff00000000000000000081010000750000000000000075feffa666445103... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/2 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [193] fefdc2c6cd7a8dd7506995bba7e3447180f5c234f2ef0a9a4c0a3daea5241b64... handshake new: [192] fefdc2c6cd7a8dd7506995bba7e3447180f5c234f2ef0a9a4c0a3daea5241b64... record old: [205] 010000c100000000000000c1fefdc2c6cd7a8dd7506995bba7e3447180f5c234... record new: [204] 010000c000000000000000c0fefdc2c6cd7a8dd7506995bba7e3447180f5c234... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefdc2c6cd7a8d... client: Filtered packet: [217] 16feff000000000000000000cc010000c000000000000000c0fefdc2c6cd7a8d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/0 (14 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [184] fefdad2626703a54d788e09b90c229afd6542bec491ad09cce4852308596c079... handshake new: [183] fefdad2626703a54d788e09b90c229afd6542bec491ad09cce4852308596c079... record old: [196] 010000b800000000000000b8fefdad2626703a54d788e09b90c229afd6542bec... record new: [195] 010000b700000000000000b7fefdad2626703a54d788e09b90c229afd6542bec... client: Original packet: [209] 16fefd000000000000000000c4010000b800000000000000b8fefdad2626703a... client: Filtered packet: [208] 16fefd000000000000000000c3010000b700000000000000b7fefdad2626703a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/1 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [122] fefffc360c19fc4984f4dbc4dac6dc1da82af3113bc4751ec5b0551356662587... handshake new: [121] fefffc360c19fc4984f4dbc4dac6dc1da82af3113bc4751ec5b0551356662587... record old: [134] 0100007a000000000000007afefffc360c19fc4984f4dbc4dac6dc1da82af311... record new: [133] 010000790000000000000079fefffc360c19fc4984f4dbc4dac6dc1da82af311... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afefffc360c19fc... client: Filtered packet: [146] 16feff00000000000000000085010000790000000000000079fefffc360c19fc... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/2 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [193] fefd0f7bca1fef89284886e4ad6f0eca6c08876d57e5cf0fe6b70b9f7016b37a... handshake new: [190] fefd0f7bca1fef89284886e4ad6f0eca6c08876d57e5cf0fe6b70b9f7016b37a... record old: [205] 010000c100000000000000c1fefd0f7bca1fef89284886e4ad6f0eca6c08876d... record new: [202] 010000be00000000000000befefd0f7bca1fef89284886e4ad6f0eca6c08876d... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefd0f7bca1fef... client: Filtered packet: [215] 16feff000000000000000000ca010000be00000000000000befefd0f7bca1fef... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/0 (15 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [184] fefd2d42a4c5c504dfbf584be07e83a5972d05247af4df4d6943a38b5d3b1518... handshake new: [181] fefd2d42a4c5c504dfbf584be07e83a5972d05247af4df4d6943a38b5d3b1518... record old: [196] 010000b800000000000000b8fefd2d42a4c5c504dfbf584be07e83a5972d0524... record new: [193] 010000b500000000000000b5fefd2d42a4c5c504dfbf584be07e83a5972d0524... client: Original packet: [209] 16fefd000000000000000000c4010000b800000000000000b8fefd2d42a4c5c5... client: Filtered packet: [206] 16fefd000000000000000000c1010000b500000000000000b5fefd2d42a4c5c5... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/1 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [122] feff1288ba24d470556798abb71fa5f9fe5ccf13f83e5459e03fac121df47947... handshake new: [119] feff1288ba24d470556798abb71fa5f9fe5ccf13f83e5459e03fac121df47947... record old: [134] 0100007a000000000000007afeff1288ba24d470556798abb71fa5f9fe5ccf13... record new: [131] 010000770000000000000077feff1288ba24d470556798abb71fa5f9fe5ccf13... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeff1288ba24d4... client: Filtered packet: [144] 16feff00000000000000000083010000770000000000000077feff1288ba24d4... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/2 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/0 (13 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/1 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/2 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [183] fefd17d2d175d566ef22df9d22aeefecb0ec13d11ad9bcc662c763dfa659fefe... handshake new: [159] fefd17d2d175d566ef22df9d22aeefecb0ec13d11ad9bcc662c763dfa659fefe... record old: [195] 010000b700000000000000b7fefd17d2d175d566ef22df9d22aeefecb0ec13d1... record new: [171] 0100009f000000000000009ffefd17d2d175d566ef22df9d22aeefecb0ec13d1... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd17d2d175d5... client: Filtered packet: [184] 16feff000000000000000000ab0100009f000000000000009ffefd17d2d175d5... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/0 (16 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [174] fefd65172d24ecb3922eab4dcd3739a130f8078d9ff20003277470339126dd7a... handshake new: [160] fefd65172d24ecb3922eab4dcd3739a130f8078d9ff20003277470339126dd7a... record old: [186] 010000ae00000000000000aefefd65172d24ecb3922eab4dcd3739a130f8078d... record new: [172] 010000a000000000000000a0fefd65172d24ecb3922eab4dcd3739a130f8078d... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd65172d24ec... client: Filtered packet: [185] 16fefd000000000000000000ac010000a000000000000000a0fefd65172d24ec... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/1 (19 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [112] feffaf11c55612cc4a180b91afa01d1e2c0f9ab0e8b80266417a2ebe65d582fc... handshake new: [98] feffaf11c55612cc4a180b91afa01d1e2c0f9ab0e8b80266417a2ebe65d582fc... record old: [124] 010000700000000000000070feffaf11c55612cc4a180b91afa01d1e2c0f9ab0... record new: [110] 010000620000000000000062feffaf11c55612cc4a180b91afa01d1e2c0f9ab0... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffaf11c55612... client: Filtered packet: [123] 16feff0000000000000000006e010000620000000000000062feffaf11c55612... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/2 (17 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [3] 000100 handshake old: [183] fefd46dda0304df730a5e320599428dbbe3d5a210aea9a40a3d0b3b543b68069... handshake new: [166] fefd46dda0304df730a5e320599428dbbe3d5a210aea9a40a3d0b3b543b68069... record old: [195] 010000b700000000000000b7fefd46dda0304df730a5e320599428dbbe3d5a21... record new: [178] 010000a600000000000000a6fefd46dda0304df730a5e320599428dbbe3d5a21... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd46dda0304d... client: Filtered packet: [191] 16feff000000000000000000b2010000a600000000000000a6fefd46dda0304d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/0 (15 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [174] fefd5ff055af3936c582209e723954f2470b7b3741c0ff04847c60a50c2fb12d... handshake new: [167] fefd5ff055af3936c582209e723954f2470b7b3741c0ff04847c60a50c2fb12d... record old: [186] 010000ae00000000000000aefefd5ff055af3936c582209e723954f2470b7b37... record new: [179] 010000a700000000000000a7fefd5ff055af3936c582209e723954f2470b7b37... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd5ff055af39... client: Filtered packet: [192] 16fefd000000000000000000b3010000a700000000000000a7fefd5ff055af39... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/1 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [112] feffd9fbad9b4b9f18c719bf2073bf35b9bf84bb438ea33514ed32c94a41bf62... handshake new: [105] feffd9fbad9b4b9f18c719bf2073bf35b9bf84bb438ea33514ed32c94a41bf62... record old: [124] 010000700000000000000070feffd9fbad9b4b9f18c719bf2073bf35b9bf84bb... record new: [117] 010000690000000000000069feffd9fbad9b4b9f18c719bf2073bf35b9bf84bb... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffd9fbad9b4b... client: Filtered packet: [130] 16feff00000000000000000075010000690000000000000069feffd9fbad9b4b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/2 (10 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [4] 09990000 handshake old: [183] fefdd48a2c39844c474595e5686129ca358dd62b8ce261cb30d6c50ccd06c9c1... handshake new: [167] fefdd48a2c39844c474595e5686129ca358dd62b8ce261cb30d6c50ccd06c9c1... record old: [195] 010000b700000000000000b7fefdd48a2c39844c474595e5686129ca358dd62b... record new: [179] 010000a700000000000000a7fefdd48a2c39844c474595e5686129ca358dd62b... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdd48a2c3984... client: Filtered packet: [192] 16feff000000000000000000b3010000a700000000000000a7fefdd48a2c3984... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 (14 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [174] fefd223fc9874cac217fc99b7451c9e4cd72b801b08b31c994a79289bd904c05... handshake new: [168] fefd223fc9874cac217fc99b7451c9e4cd72b801b08b31c994a79289bd904c05... record old: [186] 010000ae00000000000000aefefd223fc9874cac217fc99b7451c9e4cd72b801... record new: [180] 010000a800000000000000a8fefd223fc9874cac217fc99b7451c9e4cd72b801... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd223fc9874c... client: Filtered packet: [193] 16fefd000000000000000000b4010000a800000000000000a8fefd223fc9874c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 (10 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [112] feff7241d553d85851d60d5de6c9c0321ec3b6ef64b9df5003f712c2b3cfa2a5... handshake new: [106] feff7241d553d85851d60d5de6c9c0321ec3b6ef64b9df5003f712c2b3cfa2a5... record old: [124] 010000700000000000000070feff7241d553d85851d60d5de6c9c0321ec3b6ef... record new: [118] 0100006a000000000000006afeff7241d553d85851d60d5de6c9c0321ec3b6ef... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff7241d553d8... client: Filtered packet: [131] 16feff000000000000000000760100006a000000000000006afeff7241d553d8... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [5] 0002000000 handshake old: [183] fefda7898c5e0fdc85fa15ff8194153ad083694fdc93139a67d3498a03bc4cf1... handshake new: [168] fefda7898c5e0fdc85fa15ff8194153ad083694fdc93139a67d3498a03bc4cf1... record old: [195] 010000b700000000000000b7fefda7898c5e0fdc85fa15ff8194153ad083694f... record new: [180] 010000a800000000000000a8fefda7898c5e0fdc85fa15ff8194153ad083694f... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefda7898c5e0f... client: Filtered packet: [193] 16feff000000000000000000b4010000a800000000000000a8fefda7898c5e0f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 (14 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [174] fefd8c2729d610bf1a011828b9764d9dd0c8851cc54d620508788e09904fa2cd... handshake new: [169] fefd8c2729d610bf1a011828b9764d9dd0c8851cc54d620508788e09904fa2cd... record old: [186] 010000ae00000000000000aefefd8c2729d610bf1a011828b9764d9dd0c8851c... record new: [181] 010000a900000000000000a9fefd8c2729d610bf1a011828b9764d9dd0c8851c... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd8c2729d610... client: Filtered packet: [194] 16fefd000000000000000000b5010000a900000000000000a9fefd8c2729d610... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 (9 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [112] feff384baa162f4683fea4ff248e38760f7655689dc2cd375fa3d5fd7c4fb59f... handshake new: [107] feff384baa162f4683fea4ff248e38760f7655689dc2cd375fa3d5fd7c4fb59f... record old: [124] 010000700000000000000070feff384baa162f4683fea4ff248e38760f765568... record new: [119] 0100006b000000000000006bfeff384baa162f4683fea4ff248e38760f765568... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff384baa162f... client: Filtered packet: [132] 16feff000000000000000000770100006b000000000000006bfeff384baa162f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 (8 ms) [----------] 48 tests from ExtensionDatagram/TlsExtensionTestGeneric (511 ms total) [----------] 39 tests from ExtensionPre13Stream/TlsExtensionTestPre13 [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 03018ff2fe47ce77db6be69561cf967e2609e72ea45895fe97c119d17b2ac7c7... handshake new: [93] 03018ff2fe47ce77db6be69561cf967e2609e72ea45895fe97c119d17b2ac7c7... record old: [715] 0200005f03018ff2fe47ce77db6be69561cf967e2609e72ea45895fe97c119d1... record new: [713] 0200005d03018ff2fe47ce77db6be69561cf967e2609e72ea45895fe97c119d1... server: Original packet: [720] 16030102cb0200005f03018ff2fe47ce77db6be69561cf967e2609e72ea45895... server: Filtered packet: [718] 16030102c90200005d03018ff2fe47ce77db6be69561cf967e2609e72ea45895... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 0302a3614a0a6dc26244fb56566dafb21b302f65bf17446f52746a587549d5c8... handshake new: [93] 0302a3614a0a6dc26244fb56566dafb21b302f65bf17446f52746a587549d5c8... record old: [715] 0200005f0302a3614a0a6dc26244fb56566dafb21b302f65bf17446f52746a58... record new: [713] 0200005d0302a3614a0a6dc26244fb56566dafb21b302f65bf17446f52746a58... server: Original packet: [720] 16030202cb0200005f0302a3614a0a6dc26244fb56566dafb21b302f65bf1744... server: Filtered packet: [718] 16030202c90200005d0302a3614a0a6dc26244fb56566dafb21b302f65bf1744... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 0303e42bcaa61e1a7e9b96f51b71873b002b1f96d4db264e609fff3df43650e0... handshake new: [93] 0303e42bcaa61e1a7e9b96f51b71873b002b1f96d4db264e609fff3df43650e0... record old: [717] 0200005f0303e42bcaa61e1a7e9b96f51b71873b002b1f96d4db264e609fff3d... record new: [715] 0200005d0303e42bcaa61e1a7e9b96f51b71873b002b1f96d4db264e609fff3d... server: Original packet: [722] 16030302cd0200005f0303e42bcaa61e1a7e9b96f51b71873b002b1f96d4db26... server: Filtered packet: [720] 16030302cb0200005d0303e42bcaa61e1a7e9b96f51b71873b002b1f96d4db26... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 030154dc4420993c5c1604ca1b94ef28049f87396d3fef58c8413d6fb10e2ce3... handshake new: [94] 030154dc4420993c5c1604ca1b94ef28049f87396d3fef58c8413d6fb10e2ce3... record old: [715] 0200005f030154dc4420993c5c1604ca1b94ef28049f87396d3fef58c8413d6f... record new: [714] 0200005e030154dc4420993c5c1604ca1b94ef28049f87396d3fef58c8413d6f... server: Original packet: [720] 16030102cb0200005f030154dc4420993c5c1604ca1b94ef28049f87396d3fef... server: Filtered packet: [719] 16030102ca0200005e030154dc4420993c5c1604ca1b94ef28049f87396d3fef... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 0302b8f5a1ddc99723144574e3d4b35b13567c00e0c6b737b18edb3326abf0cd... handshake new: [94] 0302b8f5a1ddc99723144574e3d4b35b13567c00e0c6b737b18edb3326abf0cd... record old: [715] 0200005f0302b8f5a1ddc99723144574e3d4b35b13567c00e0c6b737b18edb33... record new: [714] 0200005e0302b8f5a1ddc99723144574e3d4b35b13567c00e0c6b737b18edb33... server: Original packet: [720] 16030202cb0200005f0302b8f5a1ddc99723144574e3d4b35b13567c00e0c6b7... server: Filtered packet: [719] 16030202ca0200005e0302b8f5a1ddc99723144574e3d4b35b13567c00e0c6b7... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 030381b20af69cee61d7bdec55b1f1dae42287c8ec43d44d7bdb3561aea8cba8... handshake new: [94] 030381b20af69cee61d7bdec55b1f1dae42287c8ec43d44d7bdb3561aea8cba8... record old: [717] 0200005f030381b20af69cee61d7bdec55b1f1dae42287c8ec43d44d7bdb3561... record new: [716] 0200005e030381b20af69cee61d7bdec55b1f1dae42287c8ec43d44d7bdb3561... server: Original packet: [722] 16030302cd0200005f030381b20af69cee61d7bdec55b1f1dae42287c8ec43d4... server: Filtered packet: [721] 16030302cc0200005e030381b20af69cee61d7bdec55b1f1dae42287c8ec43d4... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 0301f9e489f81274cdd6d9f1262c019d11e34dea601a68dd4bd3a8caa4787048... handshake new: [96] 0301f9e489f81274cdd6d9f1262c019d11e34dea601a68dd4bd3a8caa4787048... record old: [715] 0200005f0301f9e489f81274cdd6d9f1262c019d11e34dea601a68dd4bd3a8ca... record new: [716] 020000600301f9e489f81274cdd6d9f1262c019d11e34dea601a68dd4bd3a8ca... server: Original packet: [720] 16030102cb0200005f0301f9e489f81274cdd6d9f1262c019d11e34dea601a68... server: Filtered packet: [721] 16030102cc020000600301f9e489f81274cdd6d9f1262c019d11e34dea601a68... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 (11 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 03023d62c3515ce0d435a7bddad01d1a456639194c39e17f56c0659781936351... handshake new: [96] 03023d62c3515ce0d435a7bddad01d1a456639194c39e17f56c0659781936351... record old: [715] 0200005f03023d62c3515ce0d435a7bddad01d1a456639194c39e17f56c06597... record new: [716] 0200006003023d62c3515ce0d435a7bddad01d1a456639194c39e17f56c06597... server: Original packet: [720] 16030202cb0200005f03023d62c3515ce0d435a7bddad01d1a456639194c39e1... server: Filtered packet: [721] 16030202cc0200006003023d62c3515ce0d435a7bddad01d1a456639194c39e1... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 030305aa75be495f3cc4057ba7ef49b1f5b63cfffd1622485c9beda4a5f180a8... handshake new: [96] 030305aa75be495f3cc4057ba7ef49b1f5b63cfffd1622485c9beda4a5f180a8... record old: [717] 0200005f030305aa75be495f3cc4057ba7ef49b1f5b63cfffd1622485c9beda4... record new: [718] 02000060030305aa75be495f3cc4057ba7ef49b1f5b63cfffd1622485c9beda4... server: Original packet: [722] 16030302cd0200005f030305aa75be495f3cc4057ba7ef49b1f5b63cfffd1622... server: Filtered packet: [723] 16030302ce02000060030305aa75be495f3cc4057ba7ef49b1f5b63cfffd1622... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 0301f452cc0f8a805ceea9b6295e86d75649d4068dea5e78ee3c8d0c942111a2... handshake new: [97] 0301f452cc0f8a805ceea9b6295e86d75649d4068dea5e78ee3c8d0c942111a2... record old: [715] 0200005f0301f452cc0f8a805ceea9b6295e86d75649d4068dea5e78ee3c8d0c... record new: [717] 020000610301f452cc0f8a805ceea9b6295e86d75649d4068dea5e78ee3c8d0c... server: Original packet: [720] 16030102cb0200005f0301f452cc0f8a805ceea9b6295e86d75649d4068dea5e... server: Filtered packet: [722] 16030102cd020000610301f452cc0f8a805ceea9b6295e86d75649d4068dea5e... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 (11 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 0302245ebe88d5e9cb9eb33cab5be47b7af83e270507c1ae49617118d299f7b1... handshake new: [97] 0302245ebe88d5e9cb9eb33cab5be47b7af83e270507c1ae49617118d299f7b1... record old: [715] 0200005f0302245ebe88d5e9cb9eb33cab5be47b7af83e270507c1ae49617118... record new: [717] 020000610302245ebe88d5e9cb9eb33cab5be47b7af83e270507c1ae49617118... server: Original packet: [720] 16030202cb0200005f0302245ebe88d5e9cb9eb33cab5be47b7af83e270507c1... server: Filtered packet: [722] 16030202cd020000610302245ebe88d5e9cb9eb33cab5be47b7af83e270507c1... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 03032c5618f672bbe2a36547c0517758fd53c9922f2c40a82448f24d4266b16a... handshake new: [97] 03032c5618f672bbe2a36547c0517758fd53c9922f2c40a82448f24d4266b16a... record old: [717] 0200005f03032c5618f672bbe2a36547c0517758fd53c9922f2c40a82448f24d... record new: [719] 0200006103032c5618f672bbe2a36547c0517758fd53c9922f2c40a82448f24d... server: Original packet: [722] 16030302cd0200005f03032c5618f672bbe2a36547c0517758fd53c9922f2c40... server: Filtered packet: [724] 16030302cf0200006103032c5618f672bbe2a36547c0517758fd53c9922f2c40... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 (11 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 030149823ae732669922bb20665ef5d915965d723245d79956ced7ed2dff9969... handshake new: [96] 030149823ae732669922bb20665ef5d915965d723245d79956ced7ed2dff9969... record old: [715] 0200005f030149823ae732669922bb20665ef5d915965d723245d79956ced7ed... record new: [716] 02000060030149823ae732669922bb20665ef5d915965d723245d79956ced7ed... server: Original packet: [720] 16030102cb0200005f030149823ae732669922bb20665ef5d915965d723245d7... server: Filtered packet: [721] 16030102cc02000060030149823ae732669922bb20665ef5d915965d723245d7... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 0302a9bddd3c196d087cf5bf46e6bee508af5dfeb820c466dea8ec977ddb6b58... handshake new: [96] 0302a9bddd3c196d087cf5bf46e6bee508af5dfeb820c466dea8ec977ddb6b58... record old: [715] 0200005f0302a9bddd3c196d087cf5bf46e6bee508af5dfeb820c466dea8ec97... record new: [716] 020000600302a9bddd3c196d087cf5bf46e6bee508af5dfeb820c466dea8ec97... server: Original packet: [720] 16030202cb0200005f0302a9bddd3c196d087cf5bf46e6bee508af5dfeb820c4... server: Filtered packet: [721] 16030202cc020000600302a9bddd3c196d087cf5bf46e6bee508af5dfeb820c4... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 030334fb56cea11d2645f9701d0ca3efbd5323ab1c4a5cf067f8b9f50f017a4f... handshake new: [96] 030334fb56cea11d2645f9701d0ca3efbd5323ab1c4a5cf067f8b9f50f017a4f... record old: [717] 0200005f030334fb56cea11d2645f9701d0ca3efbd5323ab1c4a5cf067f8b9f5... record new: [718] 02000060030334fb56cea11d2645f9701d0ca3efbd5323ab1c4a5cf067f8b9f5... server: Original packet: [722] 16030302cd0200005f030334fb56cea11d2645f9701d0ca3efbd5323ab1c4a5c... server: Filtered packet: [723] 16030302ce02000060030334fb56cea11d2645f9701d0ca3efbd5323ab1c4a5c... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 (11 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 03019a5091ef51c83f39c30aebb8fbdcbf93ca38c5ab5bb609d27719c99c9346... handshake new: [95] 03019a5091ef51c83f39c30aebb8fbdcbf93ca38c5ab5bb609d27719c99c9346... record old: [715] 0200005f03019a5091ef51c83f39c30aebb8fbdcbf93ca38c5ab5bb609d27719... record new: [715] 0200005f03019a5091ef51c83f39c30aebb8fbdcbf93ca38c5ab5bb609d27719... server: Original packet: [720] 16030102cb0200005f03019a5091ef51c83f39c30aebb8fbdcbf93ca38c5ab5b... server: Filtered packet: [720] 16030102cb0200005f03019a5091ef51c83f39c30aebb8fbdcbf93ca38c5ab5b... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 0302cc8d6b4c30568051851c95ca375b53e10f266c48e41dab793a40603d42e7... handshake new: [95] 0302cc8d6b4c30568051851c95ca375b53e10f266c48e41dab793a40603d42e7... record old: [715] 0200005f0302cc8d6b4c30568051851c95ca375b53e10f266c48e41dab793a40... record new: [715] 0200005f0302cc8d6b4c30568051851c95ca375b53e10f266c48e41dab793a40... server: Original packet: [720] 16030202cb0200005f0302cc8d6b4c30568051851c95ca375b53e10f266c48e4... server: Filtered packet: [720] 16030202cb0200005f0302cc8d6b4c30568051851c95ca375b53e10f266c48e4... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 030336e049b9f6fb9238adbc643333059fbdcf6ef1ba2d2f73fc04687f2da43e... handshake new: [95] 030336e049b9f6fb9238adbc643333059fbdcf6ef1ba2d2f73fc04687f2da43e... record old: [717] 0200005f030336e049b9f6fb9238adbc643333059fbdcf6ef1ba2d2f73fc0468... record new: [717] 0200005f030336e049b9f6fb9238adbc643333059fbdcf6ef1ba2d2f73fc0468... server: Original packet: [722] 16030302cd0200005f030336e049b9f6fb9238adbc643333059fbdcf6ef1ba2d... server: Filtered packet: [722] 16030302cd0200005f030336e049b9f6fb9238adbc643333059fbdcf6ef1ba2d... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 (11 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 030126611b6c7e8fe152255125cc6761d0478a086471ba0d37583d2ca2e1ad59... handshake new: [95] 030126611b6c7e8fe152255125cc6761d0478a086471ba0d37583d2ca2e1ad59... record old: [715] 0200005f030126611b6c7e8fe152255125cc6761d0478a086471ba0d37583d2c... record new: [715] 0200005f030126611b6c7e8fe152255125cc6761d0478a086471ba0d37583d2c... server: Original packet: [720] 16030102cb0200005f030126611b6c7e8fe152255125cc6761d0478a086471ba... server: Filtered packet: [720] 16030102cb0200005f030126611b6c7e8fe152255125cc6761d0478a086471ba... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 0302e80b277fb9a56cfb5f3113cbca0359d50c709e58819ea200c571831fb297... handshake new: [95] 0302e80b277fb9a56cfb5f3113cbca0359d50c709e58819ea200c571831fb297... record old: [715] 0200005f0302e80b277fb9a56cfb5f3113cbca0359d50c709e58819ea200c571... record new: [715] 0200005f0302e80b277fb9a56cfb5f3113cbca0359d50c709e58819ea200c571... server: Original packet: [720] 16030202cb0200005f0302e80b277fb9a56cfb5f3113cbca0359d50c709e5881... server: Filtered packet: [720] 16030202cb0200005f0302e80b277fb9a56cfb5f3113cbca0359d50c709e5881... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 03030bbd3046b1063ed252088c64ae9ccbaf577c7ca3b72e100dfecb53837c77... handshake new: [95] 03030bbd3046b1063ed252088c64ae9ccbaf577c7ca3b72e100dfecb53837c77... record old: [717] 0200005f03030bbd3046b1063ed252088c64ae9ccbaf577c7ca3b72e100dfecb... record new: [717] 0200005f03030bbd3046b1063ed252088c64ae9ccbaf577c7ca3b72e100dfecb... server: Original packet: [722] 16030302cd0200005f03030bbd3046b1063ed252088c64ae9ccbaf577c7ca3b7... server: Filtered packet: [722] 16030302cd0200005f03030bbd3046b1063ed252088c64ae9ccbaf577c7ca3b7... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 (11 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [115] 0301a0c4b4a79f3c6fe4118298c54f3655bb9187e2cd0a823fe8f8373b96fe5d... handshake new: [114] 0301a0c4b4a79f3c6fe4118298c54f3655bb9187e2cd0a823fe8f8373b96fe5d... record old: [119] 010000730301a0c4b4a79f3c6fe4118298c54f3655bb9187e2cd0a823fe8f837... record new: [118] 010000720301a0c4b4a79f3c6fe4118298c54f3655bb9187e2cd0a823fe8f837... client: Original packet: [124] 1603010077010000730301a0c4b4a79f3c6fe4118298c54f3655bb9187e2cd0a... client: Filtered packet: [123] 1603010076010000720301a0c4b4a79f3c6fe4118298c54f3655bb9187e2cd0a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/0 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [115] 0302d94c5a8d1553c09250b42dfb9e4ab055124676ab86a29697e789de7f55f3... handshake new: [114] 0302d94c5a8d1553c09250b42dfb9e4ab055124676ab86a29697e789de7f55f3... record old: [119] 010000730302d94c5a8d1553c09250b42dfb9e4ab055124676ab86a29697e789... record new: [118] 010000720302d94c5a8d1553c09250b42dfb9e4ab055124676ab86a29697e789... client: Original packet: [124] 1603010077010000730302d94c5a8d1553c09250b42dfb9e4ab055124676ab86... client: Filtered packet: [123] 1603010076010000720302d94c5a8d1553c09250b42dfb9e4ab055124676ab86... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/1 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [177] 0303cc4cfd2750278b4e613c153044c1cbdf922060e03d5f9d6c5c6642aff08e... handshake new: [176] 0303cc4cfd2750278b4e613c153044c1cbdf922060e03d5f9d6c5c6642aff08e... record old: [181] 010000b10303cc4cfd2750278b4e613c153044c1cbdf922060e03d5f9d6c5c66... record new: [180] 010000b00303cc4cfd2750278b4e613c153044c1cbdf922060e03d5f9d6c5c66... client: Original packet: [186] 16030100b5010000b10303cc4cfd2750278b4e613c153044c1cbdf922060e03d... client: Filtered packet: [185] 16030100b4010000b00303cc4cfd2750278b4e613c153044c1cbdf922060e03d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/2 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [115] 030119d2f189a39160c96d8f03b7d28d530127185caa73683311136edaad42c2... handshake new: [116] 030119d2f189a39160c96d8f03b7d28d530127185caa73683311136edaad42c2... record old: [119] 01000073030119d2f189a39160c96d8f03b7d28d530127185caa73683311136e... record new: [120] 01000074030119d2f189a39160c96d8f03b7d28d530127185caa73683311136e... client: Original packet: [124] 160301007701000073030119d2f189a39160c96d8f03b7d28d530127185caa73... client: Filtered packet: [125] 160301007801000074030119d2f189a39160c96d8f03b7d28d530127185caa73... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/0 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [115] 030232dbe965c59bb9ac960798bd454f74ff9b75c3af5ff3e8277a0c6b768975... handshake new: [116] 030232dbe965c59bb9ac960798bd454f74ff9b75c3af5ff3e8277a0c6b768975... record old: [119] 01000073030232dbe965c59bb9ac960798bd454f74ff9b75c3af5ff3e8277a0c... record new: [120] 01000074030232dbe965c59bb9ac960798bd454f74ff9b75c3af5ff3e8277a0c... client: Original packet: [124] 160301007701000073030232dbe965c59bb9ac960798bd454f74ff9b75c3af5f... client: Filtered packet: [125] 160301007801000074030232dbe965c59bb9ac960798bd454f74ff9b75c3af5f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/1 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [177] 0303e390e8f4bfdd13aea59caf2875f4626c313a0d49ac15b625664b3c2e2253... handshake new: [178] 0303e390e8f4bfdd13aea59caf2875f4626c313a0d49ac15b625664b3c2e2253... record old: [181] 010000b10303e390e8f4bfdd13aea59caf2875f4626c313a0d49ac15b625664b... record new: [182] 010000b20303e390e8f4bfdd13aea59caf2875f4626c313a0d49ac15b625664b... client: Original packet: [186] 16030100b5010000b10303e390e8f4bfdd13aea59caf2875f4626c313a0d49ac... client: Filtered packet: [187] 16030100b6010000b20303e390e8f4bfdd13aea59caf2875f4626c313a0d49ac... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/2 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [115] 0301578ed182125a2f627321091c09f1a25f70bbf558b6eed9a80acf248db3cc... handshake new: [116] 0301578ed182125a2f627321091c09f1a25f70bbf558b6eed9a80acf248db3cc... record old: [119] 010000730301578ed182125a2f627321091c09f1a25f70bbf558b6eed9a80acf... record new: [120] 010000740301578ed182125a2f627321091c09f1a25f70bbf558b6eed9a80acf... client: Original packet: [124] 1603010077010000730301578ed182125a2f627321091c09f1a25f70bbf558b6... client: Filtered packet: [125] 1603010078010000740301578ed182125a2f627321091c09f1a25f70bbf558b6... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/0 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [115] 0302c86e6526d3d526648d41aa65fb14ba47ed94dff64bbe31e68c473a8836db... handshake new: [116] 0302c86e6526d3d526648d41aa65fb14ba47ed94dff64bbe31e68c473a8836db... record old: [119] 010000730302c86e6526d3d526648d41aa65fb14ba47ed94dff64bbe31e68c47... record new: [120] 010000740302c86e6526d3d526648d41aa65fb14ba47ed94dff64bbe31e68c47... client: Original packet: [124] 1603010077010000730302c86e6526d3d526648d41aa65fb14ba47ed94dff64b... client: Filtered packet: [125] 1603010078010000740302c86e6526d3d526648d41aa65fb14ba47ed94dff64b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/1 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [177] 03038ca97e0d213fa9ed3fbf59585935603524fbb8c5abde394f5bbe7fcef590... handshake new: [178] 03038ca97e0d213fa9ed3fbf59585935603524fbb8c5abde394f5bbe7fcef590... record old: [181] 010000b103038ca97e0d213fa9ed3fbf59585935603524fbb8c5abde394f5bbe... record new: [182] 010000b203038ca97e0d213fa9ed3fbf59585935603524fbb8c5abde394f5bbe... client: Original packet: [186] 16030100b5010000b103038ca97e0d213fa9ed3fbf59585935603524fbb8c5ab... client: Filtered packet: [187] 16030100b6010000b203038ca97e0d213fa9ed3fbf59585935603524fbb8c5ab... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/2 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [115] 030178aafa96814a2e05284f9d83cc411b6303b5b8df8a7ef211f415bdaedfd5... handshake new: [115] 030178aafa96814a2e05284f9d83cc411b6303b5b8df8a7ef211f415bdaedfd5... record old: [119] 01000073030178aafa96814a2e05284f9d83cc411b6303b5b8df8a7ef211f415... record new: [119] 01000073030178aafa96814a2e05284f9d83cc411b6303b5b8df8a7ef211f415... client: Original packet: [124] 160301007701000073030178aafa96814a2e05284f9d83cc411b6303b5b8df8a... client: Filtered packet: [124] 160301007701000073030178aafa96814a2e05284f9d83cc411b6303b5b8df8a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [115] 030232ffdbd1437b80359ba49a357be4abbbc6fdd3e25a1614e29ecf99e9ad2b... handshake new: [115] 030232ffdbd1437b80359ba49a357be4abbbc6fdd3e25a1614e29ecf99e9ad2b... record old: [119] 01000073030232ffdbd1437b80359ba49a357be4abbbc6fdd3e25a1614e29ecf... record new: [119] 01000073030232ffdbd1437b80359ba49a357be4abbbc6fdd3e25a1614e29ecf... client: Original packet: [124] 160301007701000073030232ffdbd1437b80359ba49a357be4abbbc6fdd3e25a... client: Filtered packet: [124] 160301007701000073030232ffdbd1437b80359ba49a357be4abbbc6fdd3e25a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [177] 0303a0bfc74647bdda41c01be6366ef50ac8643f958256a7d88768e5020c27ae... handshake new: [177] 0303a0bfc74647bdda41c01be6366ef50ac8643f958256a7d88768e5020c27ae... record old: [181] 010000b10303a0bfc74647bdda41c01be6366ef50ac8643f958256a7d88768e5... record new: [181] 010000b10303a0bfc74647bdda41c01be6366ef50ac8643f958256a7d88768e5... client: Original packet: [186] 16030100b5010000b10303a0bfc74647bdda41c01be6366ef50ac8643f958256... client: Filtered packet: [186] 16030100b5010000b10303a0bfc74647bdda41c01be6366ef50ac8643f958256... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [115] 0301366e32ca79bc1f0451195111bbda0a6d6f3b969e787abfc36990ca043677... handshake new: [116] 0301366e32ca79bc1f0451195111bbda0a6d6f3b969e787abfc36990ca043677... record old: [119] 010000730301366e32ca79bc1f0451195111bbda0a6d6f3b969e787abfc36990... record new: [120] 010000740301366e32ca79bc1f0451195111bbda0a6d6f3b969e787abfc36990... client: Original packet: [124] 1603010077010000730301366e32ca79bc1f0451195111bbda0a6d6f3b969e78... client: Filtered packet: [125] 1603010078010000740301366e32ca79bc1f0451195111bbda0a6d6f3b969e78... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [115] 0302b0521d6f1a5d4f081240622275d9cc1df36375fde104732b72c73cebc009... handshake new: [116] 0302b0521d6f1a5d4f081240622275d9cc1df36375fde104732b72c73cebc009... record old: [119] 010000730302b0521d6f1a5d4f081240622275d9cc1df36375fde104732b72c7... record new: [120] 010000740302b0521d6f1a5d4f081240622275d9cc1df36375fde104732b72c7... client: Original packet: [124] 1603010077010000730302b0521d6f1a5d4f081240622275d9cc1df36375fde1... client: Filtered packet: [125] 1603010078010000740302b0521d6f1a5d4f081240622275d9cc1df36375fde1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [177] 03036aec7df5fbf908307cb82b9528d0febe14d096f92cbfe62df4b12f33ba06... handshake new: [178] 03036aec7df5fbf908307cb82b9528d0febe14d096f92cbfe62df4b12f33ba06... record old: [181] 010000b103036aec7df5fbf908307cb82b9528d0febe14d096f92cbfe62df4b1... record new: [182] 010000b203036aec7df5fbf908307cb82b9528d0febe14d096f92cbfe62df4b1... client: Original packet: [186] 16030100b5010000b103036aec7df5fbf908307cb82b9528d0febe14d096f92c... client: Filtered packet: [187] 16030100b6010000b203036aec7df5fbf908307cb82b9528d0febe14d096f92c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [115] 03016e7dc2959112699049d70030cdd3944a62a915be61afef998f4145017c39... handshake new: [114] 03016e7dc2959112699049d70030cdd3944a62a915be61afef998f4145017c39... record old: [119] 0100007303016e7dc2959112699049d70030cdd3944a62a915be61afef998f41... record new: [118] 0100007203016e7dc2959112699049d70030cdd3944a62a915be61afef998f41... client: Original packet: [124] 16030100770100007303016e7dc2959112699049d70030cdd3944a62a915be61... client: Filtered packet: [123] 16030100760100007203016e7dc2959112699049d70030cdd3944a62a915be61... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [115] 0302b5bf3a9efac4e895a5f7d16ac4299441e46514f93ac3e2b0e3089451b649... handshake new: [114] 0302b5bf3a9efac4e895a5f7d16ac4299441e46514f93ac3e2b0e3089451b649... record old: [119] 010000730302b5bf3a9efac4e895a5f7d16ac4299441e46514f93ac3e2b0e308... record new: [118] 010000720302b5bf3a9efac4e895a5f7d16ac4299441e46514f93ac3e2b0e308... client: Original packet: [124] 1603010077010000730302b5bf3a9efac4e895a5f7d16ac4299441e46514f93a... client: Filtered packet: [123] 1603010076010000720302b5bf3a9efac4e895a5f7d16ac4299441e46514f93a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [177] 030347de82ca333ab2cfa1637092e674f902b49e4c8d879155903e9937e71284... handshake new: [176] 030347de82ca333ab2cfa1637092e674f902b49e4c8d879155903e9937e71284... record old: [181] 010000b1030347de82ca333ab2cfa1637092e674f902b49e4c8d879155903e99... record new: [180] 010000b0030347de82ca333ab2cfa1637092e674f902b49e4c8d879155903e99... client: Original packet: [186] 16030100b5010000b1030347de82ca333ab2cfa1637092e674f902b49e4c8d87... client: Filtered packet: [185] 16030100b4010000b0030347de82ca333ab2cfa1637092e674f902b49e4c8d87... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 (8 ms) [----------] 39 tests from ExtensionPre13Stream/TlsExtensionTestPre13 (365 ms total) [----------] 52 tests from ExtensionPre13Datagram/TlsExtensionTestPre13 [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 0302d339ea9a313590775f0acec151959c8c0816679942498302780deb3a4e44... handshake new: [93] 0302d339ea9a313590775f0acec151959c8c0816679942498302780deb3a4e44... record old: [715] 0200005f0302d339ea9a313590775f0acec151959c8c0816679942498302780d... record new: [713] 0200005d0302d339ea9a313590775f0acec151959c8c0816679942498302780d... server: Original packet: [720] 16030202cb0200005f0302d339ea9a313590775f0acec151959c8c0816679942... server: Filtered packet: [718] 16030202c90200005d0302d339ea9a313590775f0acec151959c8c0816679942... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 03032d7cf41ee368466a5fa47b89f368f8a2c96a068aa82f0eddfef9dc810018... handshake new: [93] 03032d7cf41ee368466a5fa47b89f368f8a2c96a068aa82f0eddfef9dc810018... record old: [717] 0200005f03032d7cf41ee368466a5fa47b89f368f8a2c96a068aa82f0eddfef9... record new: [715] 0200005d03032d7cf41ee368466a5fa47b89f368f8a2c96a068aa82f0eddfef9... server: Original packet: [722] 16030302cd0200005f03032d7cf41ee368466a5fa47b89f368f8a2c96a068aa8... server: Filtered packet: [720] 16030302cb0200005d03032d7cf41ee368466a5fa47b89f368f8a2c96a068aa8... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 (11 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] feffacea25f86cf41aeac910f5f647d71d2a13c3c054bd84af5b0dfece823461... handshake new: [93] feffacea25f86cf41aeac910f5f647d71d2a13c3c054bd84af5b0dfece823461... record old: [107] 0200005f000000000000005ffeffacea25f86cf41aeac910f5f647d71d2a13c3... record new: [105] 0200005d000000000000005dfeffacea25f86cf41aeac910f5f647d71d2a13c3... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeffacea25f86c... server: Filtered packet: [797] 16feff000000000000000000690200005d000000000000005dfeffacea25f86c... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] fefd1b34f90b6c5bc98465f01cde161c82a7411e51cca9d325e928562cb72240... handshake new: [93] fefd1b34f90b6c5bc98465f01cde161c82a7411e51cca9d325e928562cb72240... record old: [107] 0200005f000000000000005ffefd1b34f90b6c5bc98465f01cde161c82a7411e... record new: [105] 0200005d000000000000005dfefd1b34f90b6c5bc98465f01cde161c82a7411e... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd1b34f90b6c... server: Filtered packet: [799] 16fefd000000000000000000690200005d000000000000005dfefd1b34f90b6c... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/3 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 030233fa8c2cbac943c74a7b432d900057cf6ca95b16f434d97b81ff7cacd23f... handshake new: [94] 030233fa8c2cbac943c74a7b432d900057cf6ca95b16f434d97b81ff7cacd23f... record old: [715] 0200005f030233fa8c2cbac943c74a7b432d900057cf6ca95b16f434d97b81ff... record new: [714] 0200005e030233fa8c2cbac943c74a7b432d900057cf6ca95b16f434d97b81ff... server: Original packet: [720] 16030202cb0200005f030233fa8c2cbac943c74a7b432d900057cf6ca95b16f4... server: Filtered packet: [719] 16030202ca0200005e030233fa8c2cbac943c74a7b432d900057cf6ca95b16f4... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 (11 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 03037c4828bd06f685b3b23a8e6a6e842ef948b3db02de452eb1285b48bbdd41... handshake new: [94] 03037c4828bd06f685b3b23a8e6a6e842ef948b3db02de452eb1285b48bbdd41... record old: [717] 0200005f03037c4828bd06f685b3b23a8e6a6e842ef948b3db02de452eb1285b... record new: [716] 0200005e03037c4828bd06f685b3b23a8e6a6e842ef948b3db02de452eb1285b... server: Original packet: [722] 16030302cd0200005f03037c4828bd06f685b3b23a8e6a6e842ef948b3db02de... server: Filtered packet: [721] 16030302cc0200005e03037c4828bd06f685b3b23a8e6a6e842ef948b3db02de... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] feffdcb0c4d56fcd4dc9fcddcf7bf6ff0bf87d704f71e0a4089512004288955f... handshake new: [94] feffdcb0c4d56fcd4dc9fcddcf7bf6ff0bf87d704f71e0a4089512004288955f... record old: [107] 0200005f000000000000005ffeffdcb0c4d56fcd4dc9fcddcf7bf6ff0bf87d70... record new: [106] 0200005e000000000000005efeffdcb0c4d56fcd4dc9fcddcf7bf6ff0bf87d70... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeffdcb0c4d56f... server: Filtered packet: [798] 16feff0000000000000000006a0200005e000000000000005efeffdcb0c4d56f... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 (11 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] fefdc1af19913c6de64d6594532c7e05b6da40ed769aa5d5283bcb8a3e6de4f3... handshake new: [94] fefdc1af19913c6de64d6594532c7e05b6da40ed769aa5d5283bcb8a3e6de4f3... record old: [107] 0200005f000000000000005ffefdc1af19913c6de64d6594532c7e05b6da40ed... record new: [106] 0200005e000000000000005efefdc1af19913c6de64d6594532c7e05b6da40ed... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefdc1af19913c... server: Filtered packet: [800] 16fefd0000000000000000006a0200005e000000000000005efefdc1af19913c... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/3 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 03023404b30154b2b52f9ae1f2103acfd95a5726de09f01541e7869907bae0af... handshake new: [96] 03023404b30154b2b52f9ae1f2103acfd95a5726de09f01541e7869907bae0af... record old: [715] 0200005f03023404b30154b2b52f9ae1f2103acfd95a5726de09f01541e78699... record new: [716] 0200006003023404b30154b2b52f9ae1f2103acfd95a5726de09f01541e78699... server: Original packet: [720] 16030202cb0200005f03023404b30154b2b52f9ae1f2103acfd95a5726de09f0... server: Filtered packet: [721] 16030202cc0200006003023404b30154b2b52f9ae1f2103acfd95a5726de09f0... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 (11 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 03035cfa9cf290fdd1a9e2b7148b78ce3826d17a993b675b9d423d182859a7fd... handshake new: [96] 03035cfa9cf290fdd1a9e2b7148b78ce3826d17a993b675b9d423d182859a7fd... record old: [717] 0200005f03035cfa9cf290fdd1a9e2b7148b78ce3826d17a993b675b9d423d18... record new: [718] 0200006003035cfa9cf290fdd1a9e2b7148b78ce3826d17a993b675b9d423d18... server: Original packet: [722] 16030302cd0200005f03035cfa9cf290fdd1a9e2b7148b78ce3826d17a993b67... server: Filtered packet: [723] 16030302ce0200006003035cfa9cf290fdd1a9e2b7148b78ce3826d17a993b67... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] feff5f087a2dec875313d98d393895733e70e2889d215206483ca1d0afb0a008... handshake new: [96] feff5f087a2dec875313d98d393895733e70e2889d215206483ca1d0afb0a008... record old: [107] 0200005f000000000000005ffeff5f087a2dec875313d98d393895733e70e288... record new: [108] 020000600000000000000060feff5f087a2dec875313d98d393895733e70e288... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff5f087a2dec... server: Filtered packet: [800] 16feff0000000000000000006c020000600000000000000060feff5f087a2dec... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] fefdf8dd7f4cefd5091ed309bb8456383fcb5f2e0e0e02f2bf1076d2c2db5b5f... handshake new: [96] fefdf8dd7f4cefd5091ed309bb8456383fcb5f2e0e0e02f2bf1076d2c2db5b5f... record old: [107] 0200005f000000000000005ffefdf8dd7f4cefd5091ed309bb8456383fcb5f2e... record new: [108] 020000600000000000000060fefdf8dd7f4cefd5091ed309bb8456383fcb5f2e... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefdf8dd7f4cef... server: Filtered packet: [802] 16fefd0000000000000000006c020000600000000000000060fefdf8dd7f4cef... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/3 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 0302076bd75c8408b061b0cffbb226c056e5c3c7fe49ee43b7ccfa7f7266c792... handshake new: [97] 0302076bd75c8408b061b0cffbb226c056e5c3c7fe49ee43b7ccfa7f7266c792... record old: [715] 0200005f0302076bd75c8408b061b0cffbb226c056e5c3c7fe49ee43b7ccfa7f... record new: [717] 020000610302076bd75c8408b061b0cffbb226c056e5c3c7fe49ee43b7ccfa7f... server: Original packet: [720] 16030202cb0200005f0302076bd75c8408b061b0cffbb226c056e5c3c7fe49ee... server: Filtered packet: [722] 16030202cd020000610302076bd75c8408b061b0cffbb226c056e5c3c7fe49ee... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 03030c7bde5ea18610ca6f4583bd35b78643c26932f461a3ac0a0a715e7667b8... handshake new: [97] 03030c7bde5ea18610ca6f4583bd35b78643c26932f461a3ac0a0a715e7667b8... record old: [717] 0200005f03030c7bde5ea18610ca6f4583bd35b78643c26932f461a3ac0a0a71... record new: [719] 0200006103030c7bde5ea18610ca6f4583bd35b78643c26932f461a3ac0a0a71... server: Original packet: [722] 16030302cd0200005f03030c7bde5ea18610ca6f4583bd35b78643c26932f461... server: Filtered packet: [724] 16030302cf0200006103030c7bde5ea18610ca6f4583bd35b78643c26932f461... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] feff3e6a27c60c17c6380b6b29ad9d454611ae6f091916505501169a94bef31a... handshake new: [97] feff3e6a27c60c17c6380b6b29ad9d454611ae6f091916505501169a94bef31a... record old: [107] 0200005f000000000000005ffeff3e6a27c60c17c6380b6b29ad9d454611ae6f... record new: [109] 020000610000000000000061feff3e6a27c60c17c6380b6b29ad9d454611ae6f... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff3e6a27c60c... server: Filtered packet: [801] 16feff0000000000000000006d020000610000000000000061feff3e6a27c60c... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 (11 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] fefd41052118310ff3f308320b29e70ab65dd50be483c22eb0ea4f8b55c11185... handshake new: [97] fefd41052118310ff3f308320b29e70ab65dd50be483c22eb0ea4f8b55c11185... record old: [107] 0200005f000000000000005ffefd41052118310ff3f308320b29e70ab65dd50b... record new: [109] 020000610000000000000061fefd41052118310ff3f308320b29e70ab65dd50b... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd4105211831... server: Filtered packet: [803] 16fefd0000000000000000006d020000610000000000000061fefd4105211831... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/3 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 0302e6e6cba78b85d10599d180f95a49ad5ffb9b617ee2abfc7740f4bd8be8b1... handshake new: [96] 0302e6e6cba78b85d10599d180f95a49ad5ffb9b617ee2abfc7740f4bd8be8b1... record old: [715] 0200005f0302e6e6cba78b85d10599d180f95a49ad5ffb9b617ee2abfc7740f4... record new: [716] 020000600302e6e6cba78b85d10599d180f95a49ad5ffb9b617ee2abfc7740f4... server: Original packet: [720] 16030202cb0200005f0302e6e6cba78b85d10599d180f95a49ad5ffb9b617ee2... server: Filtered packet: [721] 16030202cc020000600302e6e6cba78b85d10599d180f95a49ad5ffb9b617ee2... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 (11 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 03034e3a4e221b2229f7edaa12c9f611b96e13ed7abacc18bcdd37c1873abc30... handshake new: [96] 03034e3a4e221b2229f7edaa12c9f611b96e13ed7abacc18bcdd37c1873abc30... record old: [717] 0200005f03034e3a4e221b2229f7edaa12c9f611b96e13ed7abacc18bcdd37c1... record new: [718] 0200006003034e3a4e221b2229f7edaa12c9f611b96e13ed7abacc18bcdd37c1... server: Original packet: [722] 16030302cd0200005f03034e3a4e221b2229f7edaa12c9f611b96e13ed7abacc... server: Filtered packet: [723] 16030302ce0200006003034e3a4e221b2229f7edaa12c9f611b96e13ed7abacc... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] feff839213809168ebc22e165af1f81ae003f611b430a226a4518eec19a3f5b9... handshake new: [96] feff839213809168ebc22e165af1f81ae003f611b430a226a4518eec19a3f5b9... record old: [107] 0200005f000000000000005ffeff839213809168ebc22e165af1f81ae003f611... record new: [108] 020000600000000000000060feff839213809168ebc22e165af1f81ae003f611... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff8392138091... server: Filtered packet: [800] 16feff0000000000000000006c020000600000000000000060feff8392138091... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] fefdbbd8692c7d4a1c87ea4545c4ddb2054633a1183eec8584e5c5abc56b0e3a... handshake new: [96] fefdbbd8692c7d4a1c87ea4545c4ddb2054633a1183eec8584e5c5abc56b0e3a... record old: [107] 0200005f000000000000005ffefdbbd8692c7d4a1c87ea4545c4ddb2054633a1... record new: [108] 020000600000000000000060fefdbbd8692c7d4a1c87ea4545c4ddb2054633a1... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefdbbd8692c7d... server: Filtered packet: [802] 16fefd0000000000000000006c020000600000000000000060fefdbbd8692c7d... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/3 (11 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 03026065050162deb519babd5800c09a520ff5a56d77554f0f0ef5c9dbdc0498... handshake new: [95] 03026065050162deb519babd5800c09a520ff5a56d77554f0f0ef5c9dbdc0498... record old: [715] 0200005f03026065050162deb519babd5800c09a520ff5a56d77554f0f0ef5c9... record new: [715] 0200005f03026065050162deb519babd5800c09a520ff5a56d77554f0f0ef5c9... server: Original packet: [720] 16030202cb0200005f03026065050162deb519babd5800c09a520ff5a56d7755... server: Filtered packet: [720] 16030202cb0200005f03026065050162deb519babd5800c09a520ff5a56d7755... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 030397128fd9564d565adeb5061061bf585997157793716733533fd5cb2c82fb... handshake new: [95] 030397128fd9564d565adeb5061061bf585997157793716733533fd5cb2c82fb... record old: [717] 0200005f030397128fd9564d565adeb5061061bf585997157793716733533fd5... record new: [717] 0200005f030397128fd9564d565adeb5061061bf585997157793716733533fd5... server: Original packet: [722] 16030302cd0200005f030397128fd9564d565adeb5061061bf58599715779371... server: Filtered packet: [722] 16030302cd0200005f030397128fd9564d565adeb5061061bf58599715779371... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] feffe6ad1e7bd9c4f59c4e83f5e9844eb100ca821af782c1964f0e64012c9e91... handshake new: [95] feffe6ad1e7bd9c4f59c4e83f5e9844eb100ca821af782c1964f0e64012c9e91... record old: [107] 0200005f000000000000005ffeffe6ad1e7bd9c4f59c4e83f5e9844eb100ca82... record new: [107] 0200005f000000000000005ffeffe6ad1e7bd9c4f59c4e83f5e9844eb100ca82... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeffe6ad1e7bd9... server: Filtered packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeffe6ad1e7bd9... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 (11 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] fefd1ccd56a21cc53f9202382b5a57b66852451a57f5e36377674bfa129353f4... handshake new: [95] fefd1ccd56a21cc53f9202382b5a57b66852451a57f5e36377674bfa129353f4... record old: [107] 0200005f000000000000005ffefd1ccd56a21cc53f9202382b5a57b66852451a... record new: [107] 0200005f000000000000005ffefd1ccd56a21cc53f9202382b5a57b66852451a... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd1ccd56a21c... server: Filtered packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd1ccd56a21c... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/3 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 0302b7f77052eb56ca9875d10d2af3d0fb85b3bd00c901afb61e8940579e638c... handshake new: [95] 0302b7f77052eb56ca9875d10d2af3d0fb85b3bd00c901afb61e8940579e638c... record old: [715] 0200005f0302b7f77052eb56ca9875d10d2af3d0fb85b3bd00c901afb61e8940... record new: [715] 0200005f0302b7f77052eb56ca9875d10d2af3d0fb85b3bd00c901afb61e8940... server: Original packet: [720] 16030202cb0200005f0302b7f77052eb56ca9875d10d2af3d0fb85b3bd00c901... server: Filtered packet: [720] 16030202cb0200005f0302b7f77052eb56ca9875d10d2af3d0fb85b3bd00c901... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 03034d80609cf68b1ef7a40256993d6230197e7c8ff8ff978d7c74d36228a897... handshake new: [95] 03034d80609cf68b1ef7a40256993d6230197e7c8ff8ff978d7c74d36228a897... record old: [717] 0200005f03034d80609cf68b1ef7a40256993d6230197e7c8ff8ff978d7c74d3... record new: [717] 0200005f03034d80609cf68b1ef7a40256993d6230197e7c8ff8ff978d7c74d3... server: Original packet: [722] 16030302cd0200005f03034d80609cf68b1ef7a40256993d6230197e7c8ff8ff... server: Filtered packet: [722] 16030302cd0200005f03034d80609cf68b1ef7a40256993d6230197e7c8ff8ff... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 (11 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] feff7106c2c224ffc991caac4552989511cacab83788d3c6efc76798680d7cd0... handshake new: [95] feff7106c2c224ffc991caac4552989511cacab83788d3c6efc76798680d7cd0... record old: [107] 0200005f000000000000005ffeff7106c2c224ffc991caac4552989511cacab8... record new: [107] 0200005f000000000000005ffeff7106c2c224ffc991caac4552989511cacab8... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff7106c2c224... server: Filtered packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff7106c2c224... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] fefdc01ce92c557331e0db9790658a9e3053a9adca9c2130bf8d156867e143ed... handshake new: [95] fefdc01ce92c557331e0db9790658a9e3053a9adca9c2130bf8d156867e143ed... record old: [107] 0200005f000000000000005ffefdc01ce92c557331e0db9790658a9e3053a9ad... record new: [107] 0200005f000000000000005ffefdc01ce92c557331e0db9790658a9e3053a9ad... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefdc01ce92c55... server: Filtered packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefdc01ce92c55... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/3 (12 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [115] 03025089321b52a734b05fd158b7f6b3235bfed088cd3fcb14f46232ce8aee54... handshake new: [114] 03025089321b52a734b05fd158b7f6b3235bfed088cd3fcb14f46232ce8aee54... record old: [119] 0100007303025089321b52a734b05fd158b7f6b3235bfed088cd3fcb14f46232... record new: [118] 0100007203025089321b52a734b05fd158b7f6b3235bfed088cd3fcb14f46232... client: Original packet: [124] 16030100770100007303025089321b52a734b05fd158b7f6b3235bfed088cd3f... client: Filtered packet: [123] 16030100760100007203025089321b52a734b05fd158b7f6b3235bfed088cd3f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/0 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [177] 03030fa3bbfc04144e16c1fb0eb3a7cc12455093c0f541148d2ca7106ee05f20... handshake new: [176] 03030fa3bbfc04144e16c1fb0eb3a7cc12455093c0f541148d2ca7106ee05f20... record old: [181] 010000b103030fa3bbfc04144e16c1fb0eb3a7cc12455093c0f541148d2ca710... record new: [180] 010000b003030fa3bbfc04144e16c1fb0eb3a7cc12455093c0f541148d2ca710... client: Original packet: [186] 16030100b5010000b103030fa3bbfc04144e16c1fb0eb3a7cc12455093c0f541... client: Filtered packet: [185] 16030100b4010000b003030fa3bbfc04144e16c1fb0eb3a7cc12455093c0f541... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/1 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [112] feffe406d6da7788c9119f348cbedefabe4653459483a3d8b67faef6a4673126... handshake new: [111] feffe406d6da7788c9119f348cbedefabe4653459483a3d8b67faef6a4673126... record old: [124] 010000700000000000000070feffe406d6da7788c9119f348cbedefabe465345... record new: [123] 0100006f000000000000006ffeffe406d6da7788c9119f348cbedefabe465345... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffe406d6da77... client: Filtered packet: [136] 16feff0000000000000000007b0100006f000000000000006ffeffe406d6da77... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/2 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [174] fefd7c9ba7d7831f708ce2707f425d1f674b16ef7c271e2b0227f66f14366b82... handshake new: [173] fefd7c9ba7d7831f708ce2707f425d1f674b16ef7c271e2b0227f66f14366b82... record old: [186] 010000ae00000000000000aefefd7c9ba7d7831f708ce2707f425d1f674b16ef... record new: [185] 010000ad00000000000000adfefd7c9ba7d7831f708ce2707f425d1f674b16ef... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd7c9ba7d783... client: Filtered packet: [198] 16fefd000000000000000000b9010000ad00000000000000adfefd7c9ba7d783... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/3 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [115] 030228537b5debcfdd0581816c644f02b0185566becc3c8fa36d9990f0fe052a... handshake new: [116] 030228537b5debcfdd0581816c644f02b0185566becc3c8fa36d9990f0fe052a... record old: [119] 01000073030228537b5debcfdd0581816c644f02b0185566becc3c8fa36d9990... record new: [120] 01000074030228537b5debcfdd0581816c644f02b0185566becc3c8fa36d9990... client: Original packet: [124] 160301007701000073030228537b5debcfdd0581816c644f02b0185566becc3c... client: Filtered packet: [125] 160301007801000074030228537b5debcfdd0581816c644f02b0185566becc3c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/0 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [177] 03034468e9236c2e2ec1f8639b20dffd46525663fb1303d2253ef8bccb0c881d... handshake new: [178] 03034468e9236c2e2ec1f8639b20dffd46525663fb1303d2253ef8bccb0c881d... record old: [181] 010000b103034468e9236c2e2ec1f8639b20dffd46525663fb1303d2253ef8bc... record new: [182] 010000b203034468e9236c2e2ec1f8639b20dffd46525663fb1303d2253ef8bc... client: Original packet: [186] 16030100b5010000b103034468e9236c2e2ec1f8639b20dffd46525663fb1303... client: Filtered packet: [187] 16030100b6010000b203034468e9236c2e2ec1f8639b20dffd46525663fb1303... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/1 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [112] fefffbd141d531bc0b2a1090a5abda5a3aca5462cfaf4be2302496df597769aa... handshake new: [113] fefffbd141d531bc0b2a1090a5abda5a3aca5462cfaf4be2302496df597769aa... record old: [124] 010000700000000000000070fefffbd141d531bc0b2a1090a5abda5a3aca5462... record new: [125] 010000710000000000000071fefffbd141d531bc0b2a1090a5abda5a3aca5462... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070fefffbd141d531... client: Filtered packet: [138] 16feff0000000000000000007d010000710000000000000071fefffbd141d531... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/2 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [174] fefd0cf578a93392dafd0401c572047fc1d88fb578284b00df7d2c05f5874bea... handshake new: [175] fefd0cf578a93392dafd0401c572047fc1d88fb578284b00df7d2c05f5874bea... record old: [186] 010000ae00000000000000aefefd0cf578a93392dafd0401c572047fc1d88fb5... record new: [187] 010000af00000000000000affefd0cf578a93392dafd0401c572047fc1d88fb5... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd0cf578a933... client: Filtered packet: [200] 16fefd000000000000000000bb010000af00000000000000affefd0cf578a933... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/3 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [115] 030265002fab96a43e8509d6e315ef7bc4b3b32ff1de3876046d18c45353d524... handshake new: [116] 030265002fab96a43e8509d6e315ef7bc4b3b32ff1de3876046d18c45353d524... record old: [119] 01000073030265002fab96a43e8509d6e315ef7bc4b3b32ff1de3876046d18c4... record new: [120] 01000074030265002fab96a43e8509d6e315ef7bc4b3b32ff1de3876046d18c4... client: Original packet: [124] 160301007701000073030265002fab96a43e8509d6e315ef7bc4b3b32ff1de38... client: Filtered packet: [125] 160301007801000074030265002fab96a43e8509d6e315ef7bc4b3b32ff1de38... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/0 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [177] 0303e61eacf1827ccb4bdfbb447c0df0df29e5d374413bd18c70ac3ce33603ae... handshake new: [178] 0303e61eacf1827ccb4bdfbb447c0df0df29e5d374413bd18c70ac3ce33603ae... record old: [181] 010000b10303e61eacf1827ccb4bdfbb447c0df0df29e5d374413bd18c70ac3c... record new: [182] 010000b20303e61eacf1827ccb4bdfbb447c0df0df29e5d374413bd18c70ac3c... client: Original packet: [186] 16030100b5010000b10303e61eacf1827ccb4bdfbb447c0df0df29e5d374413b... client: Filtered packet: [187] 16030100b6010000b20303e61eacf1827ccb4bdfbb447c0df0df29e5d374413b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/1 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [112] feff76325c172c175df12c88dcabf1e066e4c0a8b72e6c53d70137b2f6c5e34a... handshake new: [113] feff76325c172c175df12c88dcabf1e066e4c0a8b72e6c53d70137b2f6c5e34a... record old: [124] 010000700000000000000070feff76325c172c175df12c88dcabf1e066e4c0a8... record new: [125] 010000710000000000000071feff76325c172c175df12c88dcabf1e066e4c0a8... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff76325c172c... client: Filtered packet: [138] 16feff0000000000000000007d010000710000000000000071feff76325c172c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/2 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [174] fefd2a51c4890b0da47128935db3a6de175c18537bfbeb536ea9b80297ab87b0... handshake new: [175] fefd2a51c4890b0da47128935db3a6de175c18537bfbeb536ea9b80297ab87b0... record old: [186] 010000ae00000000000000aefefd2a51c4890b0da47128935db3a6de175c1853... record new: [187] 010000af00000000000000affefd2a51c4890b0da47128935db3a6de175c1853... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd2a51c4890b... client: Filtered packet: [200] 16fefd000000000000000000bb010000af00000000000000affefd2a51c4890b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/3 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [115] 0302999786131e3587f8688a8ff4e3dfc47b66fb30d170b58d08d068678f2ce3... handshake new: [115] 0302999786131e3587f8688a8ff4e3dfc47b66fb30d170b58d08d068678f2ce3... record old: [119] 010000730302999786131e3587f8688a8ff4e3dfc47b66fb30d170b58d08d068... record new: [119] 010000730302999786131e3587f8688a8ff4e3dfc47b66fb30d170b58d08d068... client: Original packet: [124] 1603010077010000730302999786131e3587f8688a8ff4e3dfc47b66fb30d170... client: Filtered packet: [124] 1603010077010000730302999786131e3587f8688a8ff4e3dfc47b66fb30d170... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [177] 0303439898393a984338e23843ae8da6aac84a3ac33f68bf1f3e1a0bb2b1fac6... handshake new: [177] 0303439898393a984338e23843ae8da6aac84a3ac33f68bf1f3e1a0bb2b1fac6... record old: [181] 010000b10303439898393a984338e23843ae8da6aac84a3ac33f68bf1f3e1a0b... record new: [181] 010000b10303439898393a984338e23843ae8da6aac84a3ac33f68bf1f3e1a0b... client: Original packet: [186] 16030100b5010000b10303439898393a984338e23843ae8da6aac84a3ac33f68... client: Filtered packet: [186] 16030100b5010000b10303439898393a984338e23843ae8da6aac84a3ac33f68... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [112] feff5119f5a16d42508fb3c38489126ae1bfe3eb7b378e8ec95076ccee8cd90a... handshake new: [112] feff5119f5a16d42508fb3c38489126ae1bfe3eb7b378e8ec95076ccee8cd90a... record old: [124] 010000700000000000000070feff5119f5a16d42508fb3c38489126ae1bfe3eb... record new: [124] 010000700000000000000070feff5119f5a16d42508fb3c38489126ae1bfe3eb... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff5119f5a16d... client: Filtered packet: [137] 16feff0000000000000000007c010000700000000000000070feff5119f5a16d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [174] fefd83f18e00d26a43bed48b1264c34bee5020ebb6bfa70c53e3b27370b29c0c... handshake new: [174] fefd83f18e00d26a43bed48b1264c34bee5020ebb6bfa70c53e3b27370b29c0c... record old: [186] 010000ae00000000000000aefefd83f18e00d26a43bed48b1264c34bee5020eb... record new: [186] 010000ae00000000000000aefefd83f18e00d26a43bed48b1264c34bee5020eb... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd83f18e00d2... client: Filtered packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd83f18e00d2... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/3 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [115] 0302abbae41072947877e8ceadea3d1874ba65040ab5560e71306ee7edb52ee4... handshake new: [116] 0302abbae41072947877e8ceadea3d1874ba65040ab5560e71306ee7edb52ee4... record old: [119] 010000730302abbae41072947877e8ceadea3d1874ba65040ab5560e71306ee7... record new: [120] 010000740302abbae41072947877e8ceadea3d1874ba65040ab5560e71306ee7... client: Original packet: [124] 1603010077010000730302abbae41072947877e8ceadea3d1874ba65040ab556... client: Filtered packet: [125] 1603010078010000740302abbae41072947877e8ceadea3d1874ba65040ab556... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [177] 03032c193d72a44be13fcb3ef3f7846f4a9d0a0c94cf643c7a72da1229c6de88... handshake new: [178] 03032c193d72a44be13fcb3ef3f7846f4a9d0a0c94cf643c7a72da1229c6de88... record old: [181] 010000b103032c193d72a44be13fcb3ef3f7846f4a9d0a0c94cf643c7a72da12... record new: [182] 010000b203032c193d72a44be13fcb3ef3f7846f4a9d0a0c94cf643c7a72da12... client: Original packet: [186] 16030100b5010000b103032c193d72a44be13fcb3ef3f7846f4a9d0a0c94cf64... client: Filtered packet: [187] 16030100b6010000b203032c193d72a44be13fcb3ef3f7846f4a9d0a0c94cf64... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [112] feff2236d171ce331060e061d28274a750d481ee8d0370924e50377f8faf035b... handshake new: [113] feff2236d171ce331060e061d28274a750d481ee8d0370924e50377f8faf035b... record old: [124] 010000700000000000000070feff2236d171ce331060e061d28274a750d481ee... record new: [125] 010000710000000000000071feff2236d171ce331060e061d28274a750d481ee... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff2236d171ce... client: Filtered packet: [138] 16feff0000000000000000007d010000710000000000000071feff2236d171ce... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [174] fefde407597f7777d0c9dab6a7aa74d36ed89f2b8c6471f53228bbf9494c9e86... handshake new: [175] fefde407597f7777d0c9dab6a7aa74d36ed89f2b8c6471f53228bbf9494c9e86... record old: [186] 010000ae00000000000000aefefde407597f7777d0c9dab6a7aa74d36ed89f2b... record new: [187] 010000af00000000000000affefde407597f7777d0c9dab6a7aa74d36ed89f2b... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefde407597f77... client: Filtered packet: [200] 16fefd000000000000000000bb010000af00000000000000affefde407597f77... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/3 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [115] 03021e87847dbb1fe61e51e5ac753ad04c12883f03af1fd773d3c78695215091... handshake new: [114] 03021e87847dbb1fe61e51e5ac753ad04c12883f03af1fd773d3c78695215091... record old: [119] 0100007303021e87847dbb1fe61e51e5ac753ad04c12883f03af1fd773d3c786... record new: [118] 0100007203021e87847dbb1fe61e51e5ac753ad04c12883f03af1fd773d3c786... client: Original packet: [124] 16030100770100007303021e87847dbb1fe61e51e5ac753ad04c12883f03af1f... client: Filtered packet: [123] 16030100760100007203021e87847dbb1fe61e51e5ac753ad04c12883f03af1f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [177] 030386c3ff4d9277ad78a63c294811819810d97dae26520d4a3d8ec06b3bb05c... handshake new: [176] 030386c3ff4d9277ad78a63c294811819810d97dae26520d4a3d8ec06b3bb05c... record old: [181] 010000b1030386c3ff4d9277ad78a63c294811819810d97dae26520d4a3d8ec0... record new: [180] 010000b0030386c3ff4d9277ad78a63c294811819810d97dae26520d4a3d8ec0... client: Original packet: [186] 16030100b5010000b1030386c3ff4d9277ad78a63c294811819810d97dae2652... client: Filtered packet: [185] 16030100b4010000b0030386c3ff4d9277ad78a63c294811819810d97dae2652... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [112] feff3801849802f84e7d7427594d197448a64944e1da88dfeba8090f7e57fe60... handshake new: [111] feff3801849802f84e7d7427594d197448a64944e1da88dfeba8090f7e57fe60... record old: [124] 010000700000000000000070feff3801849802f84e7d7427594d197448a64944... record new: [123] 0100006f000000000000006ffeff3801849802f84e7d7427594d197448a64944... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff3801849802... client: Filtered packet: [136] 16feff0000000000000000007b0100006f000000000000006ffeff3801849802... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [174] fefd47cf7a43d3124cf03b2711fd3a0bb4e7cbe78a982ec2ba95249266aa749a... handshake new: [173] fefd47cf7a43d3124cf03b2711fd3a0bb4e7cbe78a982ec2ba95249266aa749a... record old: [186] 010000ae00000000000000aefefd47cf7a43d3124cf03b2711fd3a0bb4e7cbe7... record new: [185] 010000ad00000000000000adfefd47cf7a43d3124cf03b2711fd3a0bb4e7cbe7... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd47cf7a43d3... client: Filtered packet: [198] 16fefd000000000000000000b9010000ad00000000000000adfefd47cf7a43d3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/3 (8 ms) [----------] 52 tests from ExtensionPre13Datagram/TlsExtensionTestPre13 (491 ms total) [----------] 6 tests from ExtensionDatagramOnly/TlsExtensionTestDtls [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [3] 000400 handshake old: [194] fefd28a019bf3c0bfeacfb6565433bbdcf844d277845866fbc6645af4f9cab99... handshake new: [190] fefd28a019bf3c0bfeacfb6565433bbdcf844d277845866fbc6645af4f9cab99... record old: [206] 010000c200000000000000c2fefd28a019bf3c0bfeacfb6565433bbdcf844d27... record new: [202] 010000be00000000000000befefd28a019bf3c0bfeacfb6565433bbdcf844d27... client: Original packet: [219] 16feff000000000000000000ce010000c200000000000000c2fefd28a019bf3c... client: Filtered packet: [215] 16feff000000000000000000ca010000be00000000000000befefd28a019bf3c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/0 (15 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [3] 000400 handshake old: [185] fefd90d2438d3d62725a53d6644af456af2ce9e315d8298c7ae9ab877640d43f... handshake new: [181] fefd90d2438d3d62725a53d6644af456af2ce9e315d8298c7ae9ab877640d43f... record old: [197] 010000b900000000000000b9fefd90d2438d3d62725a53d6644af456af2ce9e3... record new: [193] 010000b500000000000000b5fefd90d2438d3d62725a53d6644af456af2ce9e3... client: Original packet: [210] 16fefd000000000000000000c5010000b900000000000000b9fefd90d2438d3d... client: Filtered packet: [206] 16fefd000000000000000000c1010000b500000000000000b5fefd90d2438d3d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/1 (8 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [3] 000400 handshake old: [123] feff5f2a1aeb51e9efa4eee39db0142f0418055e378c4f319106bf3f21501268... handshake new: [119] feff5f2a1aeb51e9efa4eee39db0142f0418055e378c4f319106bf3f21501268... record old: [135] 0100007b000000000000007bfeff5f2a1aeb51e9efa4eee39db0142f0418055e... record new: [131] 010000770000000000000077feff5f2a1aeb51e9efa4eee39db0142f0418055e... client: Original packet: [148] 16feff000000000000000000870100007b000000000000007bfeff5f2a1aeb51... client: Filtered packet: [144] 16feff00000000000000000083010000770000000000000077feff5f2a1aeb51... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/2 (8 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [4] 0001ff00 handshake old: [194] fefde1f4130fe3335e72f9acd4df8632c21b4a87733aadebe8993576e5e79bcf... handshake new: [191] fefde1f4130fe3335e72f9acd4df8632c21b4a87733aadebe8993576e5e79bcf... record old: [206] 010000c200000000000000c2fefde1f4130fe3335e72f9acd4df8632c21b4a87... record new: [203] 010000bf00000000000000bffefde1f4130fe3335e72f9acd4df8632c21b4a87... client: Original packet: [219] 16feff000000000000000000ce010000c200000000000000c2fefde1f4130fe3... client: Filtered packet: [216] 16feff000000000000000000cb010000bf00000000000000bffefde1f4130fe3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/0 (14 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [4] 0001ff00 handshake old: [185] fefd4bfac27b8e97e082ae6fbfd237a7441b8a1d221039d218b4f3635d03130a... handshake new: [182] fefd4bfac27b8e97e082ae6fbfd237a7441b8a1d221039d218b4f3635d03130a... record old: [197] 010000b900000000000000b9fefd4bfac27b8e97e082ae6fbfd237a7441b8a1d... record new: [194] 010000b600000000000000b6fefd4bfac27b8e97e082ae6fbfd237a7441b8a1d... client: Original packet: [210] 16fefd000000000000000000c5010000b900000000000000b9fefd4bfac27b8e... client: Filtered packet: [207] 16fefd000000000000000000c2010000b600000000000000b6fefd4bfac27b8e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/1 (8 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [4] 0001ff00 handshake old: [123] feff46db061d5aa7b01c7175fd03ff73414eeb64c229e59215b114be163b8329... handshake new: [120] feff46db061d5aa7b01c7175fd03ff73414eeb64c229e59215b114be163b8329... record old: [135] 0100007b000000000000007bfeff46db061d5aa7b01c7175fd03ff73414eeb64... record new: [132] 010000780000000000000078feff46db061d5aa7b01c7175fd03ff73414eeb64... client: Original packet: [148] 16feff000000000000000000870100007b000000000000007bfeff46db061d5a... client: Filtered packet: [145] 16feff00000000000000000084010000780000000000000078feff46db061d5a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/2 (9 ms) [----------] 6 tests from ExtensionDatagramOnly/TlsExtensionTestDtls (62 ms total) [----------] 16 tests from ExtensionTls12Plus/TlsExtensionTest12Plus [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [182] 0303ef0794ffe8b1ce7db27a20e6561d07aec9f4badd5d948deabebcc2a78d54... handshake new: [151] 0303ef0794ffe8b1ce7db27a20e6561d07aec9f4badd5d948deabebcc2a78d54... record old: [186] 010000b60303ef0794ffe8b1ce7db27a20e6561d07aec9f4badd5d948deabebc... record new: [155] 010000970303ef0794ffe8b1ce7db27a20e6561d07aec9f4badd5d948deabebc... client: Original packet: [191] 16030100ba010000b60303ef0794ffe8b1ce7db27a20e6561d07aec9f4badd5d... client: Filtered packet: [160] 160301009b010000970303ef0794ffe8b1ce7db27a20e6561d07aec9f4badd5d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/0 (14 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [177] 0303445fc8a7e1c6eab44bc7709a76ead1b4a9cd2da264d317a6df0c30b7baf4... handshake new: [146] 0303445fc8a7e1c6eab44bc7709a76ead1b4a9cd2da264d317a6df0c30b7baf4... record old: [181] 010000b10303445fc8a7e1c6eab44bc7709a76ead1b4a9cd2da264d317a6df0c... record new: [150] 010000920303445fc8a7e1c6eab44bc7709a76ead1b4a9cd2da264d317a6df0c... client: Original packet: [186] 16030100b5010000b10303445fc8a7e1c6eab44bc7709a76ead1b4a9cd2da264... client: Filtered packet: [155] 1603010096010000920303445fc8a7e1c6eab44bc7709a76ead1b4a9cd2da264... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/1 (8 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [183] fefdab37d8e1dbc075621cf12573e4e7f9d7bdb84a84bd1618c1aae2e168f088... handshake new: [152] fefdab37d8e1dbc075621cf12573e4e7f9d7bdb84a84bd1618c1aae2e168f088... record old: [195] 010000b700000000000000b7fefdab37d8e1dbc075621cf12573e4e7f9d7bdb8... record new: [164] 010000980000000000000098fefdab37d8e1dbc075621cf12573e4e7f9d7bdb8... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdab37d8e1db... client: Filtered packet: [177] 16feff000000000000000000a4010000980000000000000098fefdab37d8e1db... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/2 (14 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [174] fefd28ddd90cec9014acfb7d69ad4af69b3889eb46ddbc4c1fe6b35622c228ce... handshake new: [143] fefd28ddd90cec9014acfb7d69ad4af69b3889eb46ddbc4c1fe6b35622c228ce... record old: [186] 010000ae00000000000000aefefd28ddd90cec9014acfb7d69ad4af69b3889eb... record new: [155] 0100008f000000000000008ffefd28ddd90cec9014acfb7d69ad4af69b3889eb... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd28ddd90cec... client: Filtered packet: [168] 16fefd0000000000000000009b0100008f000000000000008ffefd28ddd90cec... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/3 (8 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [182] 03036ed86362c72fcf33eef69f066724466b06de7be9abfa82dab7f550994ec0... handshake new: [155] 03036ed86362c72fcf33eef69f066724466b06de7be9abfa82dab7f550994ec0... record old: [186] 010000b603036ed86362c72fcf33eef69f066724466b06de7be9abfa82dab7f5... record new: [159] 0100009b03036ed86362c72fcf33eef69f066724466b06de7be9abfa82dab7f5... client: Original packet: [191] 16030100ba010000b603036ed86362c72fcf33eef69f066724466b06de7be9ab... client: Filtered packet: [164] 160301009f0100009b03036ed86362c72fcf33eef69f066724466b06de7be9ab... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/0 (15 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [177] 030304ce9d93f70c8a2b5a0bff45e19b6ff172e432b801a4880f3a6aa21d238a... handshake new: [150] 030304ce9d93f70c8a2b5a0bff45e19b6ff172e432b801a4880f3a6aa21d238a... record old: [181] 010000b1030304ce9d93f70c8a2b5a0bff45e19b6ff172e432b801a4880f3a6a... record new: [154] 01000096030304ce9d93f70c8a2b5a0bff45e19b6ff172e432b801a4880f3a6a... client: Original packet: [186] 16030100b5010000b1030304ce9d93f70c8a2b5a0bff45e19b6ff172e432b801... client: Filtered packet: [159] 160301009a01000096030304ce9d93f70c8a2b5a0bff45e19b6ff172e432b801... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/1 (8 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [183] fefd1c110892449c16e118fe5dd771fd9e484451d53a30d0fb0564087dd92e51... handshake new: [156] fefd1c110892449c16e118fe5dd771fd9e484451d53a30d0fb0564087dd92e51... record old: [195] 010000b700000000000000b7fefd1c110892449c16e118fe5dd771fd9e484451... record new: [168] 0100009c000000000000009cfefd1c110892449c16e118fe5dd771fd9e484451... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd1c11089244... client: Filtered packet: [181] 16feff000000000000000000a80100009c000000000000009cfefd1c11089244... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/2 (14 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [174] fefd02685f947175716c47e397a90b83b72ea687427816ca562c691459760c22... handshake new: [147] fefd02685f947175716c47e397a90b83b72ea687427816ca562c691459760c22... record old: [186] 010000ae00000000000000aefefd02685f947175716c47e397a90b83b72ea687... record new: [159] 010000930000000000000093fefd02685f947175716c47e397a90b83b72ea687... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd02685f9471... client: Filtered packet: [172] 16fefd0000000000000000009f010000930000000000000093fefd02685f9471... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/3 (8 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [182] 030361ea3fbcb48182e453db44347fe0302840ec1119c6ffc55513a7409298c8... handshake new: [152] 030361ea3fbcb48182e453db44347fe0302840ec1119c6ffc55513a7409298c8... record old: [186] 010000b6030361ea3fbcb48182e453db44347fe0302840ec1119c6ffc55513a7... record new: [156] 01000098030361ea3fbcb48182e453db44347fe0302840ec1119c6ffc55513a7... client: Original packet: [191] 16030100ba010000b6030361ea3fbcb48182e453db44347fe0302840ec1119c6... client: Filtered packet: [161] 160301009c01000098030361ea3fbcb48182e453db44347fe0302840ec1119c6... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/0 (14 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [177] 0303792e0708a9c5ad0772c0b93375dc8734dde7de03cfc33ad8804b9c134324... handshake new: [147] 0303792e0708a9c5ad0772c0b93375dc8734dde7de03cfc33ad8804b9c134324... record old: [181] 010000b10303792e0708a9c5ad0772c0b93375dc8734dde7de03cfc33ad8804b... record new: [151] 010000930303792e0708a9c5ad0772c0b93375dc8734dde7de03cfc33ad8804b... client: Original packet: [186] 16030100b5010000b10303792e0708a9c5ad0772c0b93375dc8734dde7de03cf... client: Filtered packet: [156] 1603010097010000930303792e0708a9c5ad0772c0b93375dc8734dde7de03cf... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/1 (8 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [183] fefd01c6caa6084d744c794f105bf9e0e358a60615df5aaeb19060fe5ecb49e5... handshake new: [153] fefd01c6caa6084d744c794f105bf9e0e358a60615df5aaeb19060fe5ecb49e5... record old: [195] 010000b700000000000000b7fefd01c6caa6084d744c794f105bf9e0e358a606... record new: [165] 010000990000000000000099fefd01c6caa6084d744c794f105bf9e0e358a606... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd01c6caa608... client: Filtered packet: [178] 16feff000000000000000000a5010000990000000000000099fefd01c6caa608... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/2 (14 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [174] fefd01d6d7c71f57cac53d08adc3f552640961bb037c21e4d1c3da5e22b4da78... handshake new: [144] fefd01d6d7c71f57cac53d08adc3f552640961bb037c21e4d1c3da5e22b4da78... record old: [186] 010000ae00000000000000aefefd01d6d7c71f57cac53d08adc3f552640961bb... record new: [156] 010000900000000000000090fefd01d6d7c71f57cac53d08adc3f552640961bb... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd01d6d7c71f... client: Filtered packet: [169] 16fefd0000000000000000009c010000900000000000000090fefd01d6d7c71f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/3 (8 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [182] 0303529064c79ad175aca7a03e6eca9e574f9129fec45b903ee4b6dbf84bf585... handshake new: [153] 0303529064c79ad175aca7a03e6eca9e574f9129fec45b903ee4b6dbf84bf585... record old: [186] 010000b60303529064c79ad175aca7a03e6eca9e574f9129fec45b903ee4b6db... record new: [157] 010000990303529064c79ad175aca7a03e6eca9e574f9129fec45b903ee4b6db... client: Original packet: [191] 16030100ba010000b60303529064c79ad175aca7a03e6eca9e574f9129fec45b... client: Filtered packet: [162] 160301009d010000990303529064c79ad175aca7a03e6eca9e574f9129fec45b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/0 (14 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [177] 0303b924dc8140d7bd64de29f8c14f029985a0fe2b5f337c7306bcc0be1f5f91... handshake new: [148] 0303b924dc8140d7bd64de29f8c14f029985a0fe2b5f337c7306bcc0be1f5f91... record old: [181] 010000b10303b924dc8140d7bd64de29f8c14f029985a0fe2b5f337c7306bcc0... record new: [152] 010000940303b924dc8140d7bd64de29f8c14f029985a0fe2b5f337c7306bcc0... client: Original packet: [186] 16030100b5010000b10303b924dc8140d7bd64de29f8c14f029985a0fe2b5f33... client: Filtered packet: [157] 1603010098010000940303b924dc8140d7bd64de29f8c14f029985a0fe2b5f33... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/1 (8 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [183] fefdba508f598c98273383649dc76e442397c09efc37c0a24f4547514d72e372... handshake new: [154] fefdba508f598c98273383649dc76e442397c09efc37c0a24f4547514d72e372... record old: [195] 010000b700000000000000b7fefdba508f598c98273383649dc76e442397c09e... record new: [166] 0100009a000000000000009afefdba508f598c98273383649dc76e442397c09e... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdba508f598c... client: Filtered packet: [179] 16feff000000000000000000a60100009a000000000000009afefdba508f598c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/2 (15 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [174] fefd49553cff5febb04de4fa3958d75ebd79d3cf7d5cc07781129defcf4b0ba9... handshake new: [145] fefd49553cff5febb04de4fa3958d75ebd79d3cf7d5cc07781129defcf4b0ba9... record old: [186] 010000ae00000000000000aefefd49553cff5febb04de4fa3958d75ebd79d3cf... record new: [157] 010000910000000000000091fefd49553cff5febb04de4fa3958d75ebd79d3cf... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd49553cff5f... client: Filtered packet: [170] 16fefd0000000000000000009d010000910000000000000091fefd49553cff5f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/3 (8 ms) [----------] 16 tests from ExtensionTls12Plus/TlsExtensionTest12Plus (179 ms total) [----------] 20 tests from ExtensionTls13/TlsExtensionTest13 [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [38] 0024001d0020e74acca3d79b242fc4c3694c9c4cb33ff6c8aee2fb551e7959a9... extension new: [2] 0024 handshake old: [182] 0303ae0bdb885a2aeaf062b1331293226f4be0feddb7ebf6c474a1fb3f3742cd... handshake new: [146] 0303ae0bdb885a2aeaf062b1331293226f4be0feddb7ebf6c474a1fb3f3742cd... record old: [186] 010000b60303ae0bdb885a2aeaf062b1331293226f4be0feddb7ebf6c474a1fb... record new: [150] 010000920303ae0bdb885a2aeaf062b1331293226f4be0feddb7ebf6c474a1fb... client: Original packet: [191] 16030100ba010000b60303ae0bdb885a2aeaf062b1331293226f4be0feddb7eb... client: Filtered packet: [155] 1603010096010000920303ae0bdb885a2aeaf062b1331293226f4be0feddb7eb... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/0 (14 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [38] 0024001d00204a41a887d0f86b702f19bf362e26a39c1a55c15c0289c90e6466... extension new: [2] 0024 handshake old: [183] fefd07f93aee22ad52db3ed098884403131e4d2cd2bf5465cc6de5ba539ca3cd... handshake new: [147] fefd07f93aee22ad52db3ed098884403131e4d2cd2bf5465cc6de5ba539ca3cd... record old: [195] 010000b700000000000000b7fefd07f93aee22ad52db3ed098884403131e4d2c... record new: [159] 010000930000000000000093fefd07f93aee22ad52db3ed098884403131e4d2c... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd07f93aee22... client: Filtered packet: [172] 16feff0000000000000000009f010000930000000000000093fefd07f93aee22... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/1 (14 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/0 (36 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/1 (36 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 020303 handshake old: [182] 0303f6de3fa991c55d5176704e5f23075114c0cb9f39b28dc8b757001ae3a7dc... handshake new: [182] 0303f6de3fa991c55d5176704e5f23075114c0cb9f39b28dc8b757001ae3a7dc... record old: [186] 010000b60303f6de3fa991c55d5176704e5f23075114c0cb9f39b28dc8b75700... record new: [186] 010000b60303f6de3fa991c55d5176704e5f23075114c0cb9f39b28dc8b75700... client: Original packet: [191] 16030100ba010000b60303f6de3fa991c55d5176704e5f23075114c0cb9f39b2... client: Filtered packet: [191] 16030100ba010000b60303f6de3fa991c55d5176704e5f23075114c0cb9f39b2... server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/0 (14 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 020303 handshake old: [183] fefd6d437db40c9e521469464fef213a29bf374e8935f0496f85e869152fc9b3... handshake new: [183] fefd6d437db40c9e521469464fef213a29bf374e8935f0496f85e869152fc9b3... record old: [195] 010000b700000000000000b7fefd6d437db40c9e521469464fef213a29bf374e... record new: [195] 010000b700000000000000b7fefd6d437db40c9e521469464fef213a29bf374e... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd6d437db40c... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd6d437db40c... server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/1 (14 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 020303 handshake old: [182] 0303b902bdf4d84b406f4402b1a9346af3ace07a5d459b1b1d40811aa62b34de... handshake new: [182] 0303b902bdf4d84b406f4402b1a9346af3ace07a5d459b1b1d40811aa62b34de... record old: [186] 010000b60303b902bdf4d84b406f4402b1a9346af3ace07a5d459b1b1d40811a... record new: [186] 010000b60303b902bdf4d84b406f4402b1a9346af3ace07a5d459b1b1d40811a... client: Original packet: [191] 16030100ba010000b60303b902bdf4d84b406f4402b1a9346af3ace07a5d459b... client: Filtered packet: [191] 16030100ba010000b60303b902bdf4d84b406f4402b1a9346af3ace07a5d459b... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/0 (14 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 020303 handshake old: [183] fefdabf4bed8c9373459e6c20aa4dafebfa029738e9a8776e65185af06475aa4... handshake new: [183] fefdabf4bed8c9373459e6c20aa4dafebfa029738e9a8776e65185af06475aa4... record old: [195] 010000b700000000000000b7fefdabf4bed8c9373459e6c20aa4dafebfa02973... record new: [195] 010000b700000000000000b7fefdabf4bed8c9373459e6c20aa4dafebfa02973... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdabf4bed8c9... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdabf4bed8c9... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/1 (14 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [5] 047f120303 extension new: [3] 020303 handshake old: [250] 0303bd0a03cc8dc54ee3dd3a7c07377947109b9dfe089a5a9374632a17b72345... handshake new: [248] 0303bd0a03cc8dc54ee3dd3a7c07377947109b9dfe089a5a9374632a17b72345... record old: [254] 010000fa0303bd0a03cc8dc54ee3dd3a7c07377947109b9dfe089a5a9374632a... record new: [252] 010000f80303bd0a03cc8dc54ee3dd3a7c07377947109b9dfe089a5a9374632a... client: Original packet: [259] 16030100fe010000fa0303bd0a03cc8dc54ee3dd3a7c07377947109b9dfe089a... client: Filtered packet: [257] 16030100fc010000f80303bd0a03cc8dc54ee3dd3a7c07377947109b9dfe089a... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/0 (35 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [5] 047f120303 extension new: [3] 020303 handshake old: [247] fefd1cc4b1be4b2d509e8cfaee36a91dd43561d062f1cfbd12273fa925d7ed8c... handshake new: [245] fefd1cc4b1be4b2d509e8cfaee36a91dd43561d062f1cfbd12273fa925d7ed8c... record old: [259] 010000f700000000000000f7fefd1cc4b1be4b2d509e8cfaee36a91dd43561d0... record new: [257] 010000f500000000000000f5fefd1cc4b1be4b2d509e8cfaee36a91dd43561d0... client: Original packet: [272] 16feff00000000000000000103010000f700000000000000f7fefd1cc4b1be4b... client: Filtered packet: [270] 16feff00000000000000000101010000f500000000000000f5fefd1cc4b1be4b... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/1 (36 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [168] 0303814ace0ca9371005de3b703868da55f27ab16216beaf968752b8fdb9e99f... handshake new: [132] 0303814ace0ca9371005de3b703868da55f27ab16216beaf968752b8fdb9e99f... record old: [172] 010000a80303814ace0ca9371005de3b703868da55f27ab16216beaf968752b8... record new: [136] 010000840303814ace0ca9371005de3b703868da55f27ab16216beaf968752b8... client: Original packet: [177] 16030100ac010000a80303814ace0ca9371005de3b703868da55f27ab16216be... client: Filtered packet: [141] 1603010088010000840303814ace0ca9371005de3b703868da55f27ab16216be... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/0 (25 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [169] fefdae48bbee3fa7126966ffc4f1155f2ce2073c4fdcdc6c4933fbd74311eb51... handshake new: [133] fefdae48bbee3fa7126966ffc4f1155f2ce2073c4fdcdc6c4933fbd74311eb51... record old: [181] 010000a900010000000000a9fefdae48bbee3fa7126966ffc4f1155f2ce2073c... record new: [145] 010000850001000000000085fefdae48bbee3fa7126966ffc4f1155f2ce2073c... client: Original packet: [194] 16feff000000000000000100b5010000a900010000000000a9fefdae48bbee3f... client: Filtered packet: [158] 16feff00000000000000010091010000850001000000000085fefdae48bbee3f... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/1 (24 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [38] 0024001d0020e5221fcebec481ee0933e3f2892ac4e5f4ff90da5031ab02e952... handshake old: [168] 03031956f3691ce09e331b22fc8029fa6e65c7570096b68adaf4bdaa429ee40c... handshake new: [126] 03031956f3691ce09e331b22fc8029fa6e65c7570096b68adaf4bdaa429ee40c... record old: [172] 010000a803031956f3691ce09e331b22fc8029fa6e65c7570096b68adaf4bdaa... record new: [130] 0100007e03031956f3691ce09e331b22fc8029fa6e65c7570096b68adaf4bdaa... client: Original packet: [177] 16030100ac010000a803031956f3691ce09e331b22fc8029fa6e65c7570096b6... client: Filtered packet: [135] 16030100820100007e03031956f3691ce09e331b22fc8029fa6e65c7570096b6... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/0 (25 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [38] 0024001d0020e20e5f25549554cd9e707b5678cca93d86283dd124ab58756ec0... handshake old: [169] fefde32fdd49b9158926d751222e647f46d16f0a7c1d2a9352a8dcbdcd9dd44b... handshake new: [127] fefde32fdd49b9158926d751222e647f46d16f0a7c1d2a9352a8dcbdcd9dd44b... record old: [181] 010000a900010000000000a9fefde32fdd49b9158926d751222e647f46d16f0a... record new: [139] 0100007f000100000000007ffefde32fdd49b9158926d751222e647f46d16f0a... client: Original packet: [194] 16feff000000000000000100b5010000a900010000000000a9fefde32fdd49b9... client: Filtered packet: [152] 16feff0000000000000001008b0100007f000100000000007ffefde32fdd49b9... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/1 (24 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [6] 00040018001d handshake old: [168] 0303f6989d75b7f1400a2b661b8f6e83564df2bcb2285cab55813fcc79547ef8... handshake new: [158] 0303f6989d75b7f1400a2b661b8f6e83564df2bcb2285cab55813fcc79547ef8... record old: [172] 010000a80303f6989d75b7f1400a2b661b8f6e83564df2bcb2285cab55813fcc... record new: [162] 0100009e0303f6989d75b7f1400a2b661b8f6e83564df2bcb2285cab55813fcc... client: Original packet: [177] 16030100ac010000a80303f6989d75b7f1400a2b661b8f6e83564df2bcb2285c... client: Filtered packet: [167] 16030100a20100009e0303f6989d75b7f1400a2b661b8f6e83564df2bcb2285c... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/0 (25 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [6] 00040018001d handshake old: [169] fefd7ab68614333bcc0be71fe79f9f37fdd410b34793cf3b89a4da95fff0e23b... handshake new: [159] fefd7ab68614333bcc0be71fe79f9f37fdd410b34793cf3b89a4da95fff0e23b... record old: [181] 010000a900010000000000a9fefd7ab68614333bcc0be71fe79f9f37fdd410b3... record new: [171] 0100009f000100000000009ffefd7ab68614333bcc0be71fe79f9f37fdd410b3... client: Original packet: [194] 16feff000000000000000100b5010000a900010000000000a9fefd7ab6861433... client: Filtered packet: [184] 16feff000000000000000100ab0100009f000100000000009ffefd7ab6861433... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/1 (25 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [2] 0000 handshake old: [182] 0303b8b7502784a57a22ef3a68998d19d2ffb88f4566e3e7bc7fd69b19c0d6c8... handshake new: [181] 0303b8b7502784a57a22ef3a68998d19d2ffb88f4566e3e7bc7fd69b19c0d6c8... record old: [186] 010000b60303b8b7502784a57a22ef3a68998d19d2ffb88f4566e3e7bc7fd69b... record new: [185] 010000b50303b8b7502784a57a22ef3a68998d19d2ffb88f4566e3e7bc7fd69b... client: Original packet: [191] 16030100ba010000b60303b8b7502784a57a22ef3a68998d19d2ffb88f4566e3... client: Filtered packet: [190] 16030100b9010000b50303b8b7502784a57a22ef3a68998d19d2ffb88f4566e3... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/0 (14 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [2] 0000 handshake old: [183] fefdb7c45393af4a6cecf69a2000f05edb114a08c44192021b3d3849f11d7a3a... handshake new: [182] fefdb7c45393af4a6cecf69a2000f05edb114a08c44192021b3d3849f11d7a3a... record old: [195] 010000b700000000000000b7fefdb7c45393af4a6cecf69a2000f05edb114a08... record new: [194] 010000b600000000000000b6fefdb7c45393af4a6cecf69a2000f05edb114a08... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdb7c45393af... client: Filtered packet: [207] 16feff000000000000000000c2010000b600000000000000b6fefdb7c45393af... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/1 (15 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.OddVersionList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 000100 handshake old: [182] 030387515653bc3c7d9f82546185d134983e9a3919390e0b36e479e709bb7e41... handshake new: [182] 030387515653bc3c7d9f82546185d134983e9a3919390e0b36e479e709bb7e41... record old: [186] 010000b6030387515653bc3c7d9f82546185d134983e9a3919390e0b36e479e7... record new: [186] 010000b6030387515653bc3c7d9f82546185d134983e9a3919390e0b36e479e7... client: Original packet: [191] 16030100ba010000b6030387515653bc3c7d9f82546185d134983e9a3919390e... client: Filtered packet: [191] 16030100ba010000b6030387515653bc3c7d9f82546185d134983e9a3919390e... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.OddVersionList/0 (14 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.OddVersionList/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 000100 handshake old: [183] fefd2de09f965e966e3b5ada8aab40887ecc4815a24fc45bbd9b1b03f578dac5... handshake new: [183] fefd2de09f965e966e3b5ada8aab40887ecc4815a24fc45bbd9b1b03f578dac5... record old: [195] 010000b700000000000000b7fefd2de09f965e966e3b5ada8aab40887ecc4815... record new: [195] 010000b700000000000000b7fefd2de09f965e966e3b5ada8aab40887ecc4815... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd2de09f965e... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd2de09f965e... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.OddVersionList/1 (17 ms) [----------] 20 tests from ExtensionTls13/TlsExtensionTest13 (436 ms total) [----------] 3 tests from BogusExtensionStream/TlsBogusExtensionTestPre13 [ RUN ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 03014cc401357e0abd27271e30f6cda12e83ce07ac98e7a24a0253040dd0ce55... handshake new: [91] 03014cc401357e0abd27271e30f6cda12e83ce07ac98e7a24a0253040dd0ce55... record old: [707] 0200005703014cc401357e0abd27271e30f6cda12e83ce07ac98e7a24a025304... record new: [711] 0200005b03014cc401357e0abd27271e30f6cda12e83ce07ac98e7a24a025304... server: Original packet: [712] 16030102c30200005703014cc401357e0abd27271e30f6cda12e83ce07ac98e7... server: Filtered packet: [716] 16030102c70200005b03014cc401357e0abd27271e30f6cda12e83ce07ac98e7... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 (13 ms) [ RUN ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 0302990e168e152d682accb9cb22ddddc0b4722feb440df8312cad6c097ac98b... handshake new: [91] 0302990e168e152d682accb9cb22ddddc0b4722feb440df8312cad6c097ac98b... record old: [707] 020000570302990e168e152d682accb9cb22ddddc0b4722feb440df8312cad6c... record new: [711] 0200005b0302990e168e152d682accb9cb22ddddc0b4722feb440df8312cad6c... server: Original packet: [712] 16030202c3020000570302990e168e152d682accb9cb22ddddc0b4722feb440d... server: Filtered packet: [716] 16030202c70200005b0302990e168e152d682accb9cb22ddddc0b4722feb440d... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 (12 ms) [ RUN ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 03035b50402b89b6b01cdfdabc8278f47412478da9e974adf1581ff33dd191ec... handshake new: [91] 03035b50402b89b6b01cdfdabc8278f47412478da9e974adf1581ff33dd191ec... record old: [709] 0200005703035b50402b89b6b01cdfdabc8278f47412478da9e974adf1581ff3... record new: [713] 0200005b03035b50402b89b6b01cdfdabc8278f47412478da9e974adf1581ff3... server: Original packet: [714] 16030302c50200005703035b50402b89b6b01cdfdabc8278f47412478da9e974... server: Filtered packet: [718] 16030302c90200005b03035b50402b89b6b01cdfdabc8278f47412478da9e974... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/2 (11 ms) [----------] 3 tests from BogusExtensionStream/TlsBogusExtensionTestPre13 (36 ms total) [----------] 2 tests from BogusExtensionDatagram/TlsBogusExtensionTestPre13 [ RUN ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] feff7a3ff620904ceb6c61cb5ee645ad787f8b659f5bcd7a9e6cca501f4e0ddb... handshake new: [91] feff7a3ff620904ceb6c61cb5ee645ad787f8b659f5bcd7a9e6cca501f4e0ddb... record old: [99] 020000570000000000000057feff7a3ff620904ceb6c61cb5ee645ad787f8b65... record new: [103] 0200005b000000000000005bfeff7a3ff620904ceb6c61cb5ee645ad787f8b65... server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff7a3ff62090... server: Filtered packet: [795] 16feff000000000000000000670200005b000000000000005bfeff7a3ff62090... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 (11 ms) [ RUN ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] fefdb98a9922fa2571ea44cd0b0728e43251736d69642023a6cc960c3577449f... handshake new: [91] fefdb98a9922fa2571ea44cd0b0728e43251736d69642023a6cc960c3577449f... record old: [99] 020000570000000000000057fefdb98a9922fa2571ea44cd0b0728e43251736d... record new: [103] 0200005b000000000000005bfefdb98a9922fa2571ea44cd0b0728e43251736d... server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefdb98a9922fa... server: Filtered packet: [797] 16fefd000000000000000000670200005b000000000000005bfefdb98a9922fa... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 (10 ms) [----------] 2 tests from BogusExtensionDatagram/TlsBogusExtensionTestPre13 (21 ms total) [----------] 22 tests from BogusExtension13/TlsBogusExtensionTest13 [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [78] 7f12b3a0fddb01428d6461a34fe014021b7b6e6c1dfef4fc983189b10e6795f0... handshake new: [82] 7f12b3a0fddb01428d6461a34fe014021b7b6e6c1dfef4fc983189b10e6795f0... record old: [82] 0200004e7f12b3a0fddb01428d6461a34fe014021b7b6e6c1dfef4fc983189b1... record new: [86] 020000527f12b3a0fddb01428d6461a34fe014021b7b6e6c1dfef4fc983189b1... Nonce [12] 1c8b65b06d5dae49a28171ec server: Original packet: [760] 16030100520200004e7f12b3a0fddb01428d6461a34fe014021b7b6e6c1dfef4... server: Filtered packet: [764] 1603010056020000527f12b3a0fddb01428d6461a34fe014021b7b6e6c1dfef4... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR Nonce [12] 29ba10a0e819bb34d36cb4a5 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/0 (30 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [78] 7f124777d95e38bb3554a5797689bfec402aa45e095df2434554432bae7c5ea9... handshake new: [82] 7f124777d95e38bb3554a5797689bfec402aa45e095df2434554432bae7c5ea9... record old: [90] 0200004e000000000000004e7f124777d95e38bb3554a5797689bfec402aa45e... record new: [94] 0200005200000000000000527f124777d95e38bb3554a5797689bfec402aa45e... Nonce [12] 62d070138374db5408c64168 Nonce [12] 62d070138374db5408c64169 Nonce [12] 62d070138374db5408c6416a Nonce [12] 62d070138374db5408c6416b server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f124777d95e38... server: Filtered packet: [910] 16feff0000000000000000005e0200005200000000000000527f124777d95e38... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/1 (30 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] dbc62cf741d74d3753a271b6 handshake old: [30] 001c000a00140012001d0017001800190100010101020103010400000000 handshake new: [34] 0020000a00140012001d001700180019010001010102010301040000000000ff... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [655] 080000220020000a00140012001d001700180019010001010102010301040000... Nonce [12] dbc62cf741d74d3753a271b6 server: Original packet: [760] 16030100520200004e7f127b856be2199cf51b4c0e02b56cb90187d73db193e1... server: Filtered packet: [764] 16030100520200004e7f127b856be2199cf51b4c0e02b56cb90187d73db193e1... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR Nonce [12] faf9863e53338201f205386e server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/0 (36 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 80c96a9bf18bcde5f2388a04 handshake old: [30] 001c000a00140012001d0017001800190100010101020103010400000000 handshake new: [34] 0020000a00140012001d001700180019010001010102010301040000000000ff... record old: [42] 0800001e000100000000001e001c000a00140012001d00170018001901000101... record new: [46] 0800002200010000000000220020000a00140012001d00170018001901000101... Nonce [12] 80c96a9bf18bcde5f2388a04 Nonce [12] 80c96a9bf18bcde5f2388a05 Nonce [12] 80c96a9bf18bcde5f2388a06 Nonce [12] 80c96a9bf18bcde5f2388a07 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12517d4d5f46... server: Filtered packet: [910] 16feff0000000000000000005a0200004e000000000000004e7f12517d4d5f46... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/1 (38 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] b18531232411e3601bbfdd0a handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [655] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] b18531232411e3601bbfdd0a server: Original packet: [760] 16030100520200004e7f1274149f5ce71632b0e811d9dc3f15f38730f1b56b6a... server: Filtered packet: [764] 16030100520200004e7f1274149f5ce71632b0e811d9dc3f15f38730f1b56b6a... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR Nonce [12] 11dcf3254db5cfdfad2eaf4d server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/0 (36 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 6a61768d50b55e6122878b2c Nonce [12] 6a61768d50b55e6122878b2d handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [457] 0b0001bd00020000000001bd000001b90001b0308201ac30820115a003020102... Nonce [12] 6a61768d50b55e6122878b2d Nonce [12] 6a61768d50b55e6122878b2e Nonce [12] 6a61768d50b55e6122878b2f server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f1215487d946c... server: Filtered packet: [910] 16feff0000000000000000005a0200004e000000000000004e7f1215487d946c... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/1 (36 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 7b00cc50ff44f4d0bb569617 handshake old: [37] 00001e0403050306030203080408050806040105010601020104020502060202... handshake new: [41] 00001e0403050306030203080408050806040105010601020104020502060202... record old: [692] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [696] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] 7b00cc50ff44f4d0bb569617 server: Original packet: [801] 16030100520200004e7f1257a4a1f16c7ae408dd3588b6d4ccc2af86097410be... server: Filtered packet: [805] 16030100520200004e7f1257a4a1f16c7ae408dd3588b6d4ccc2af86097410be... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR Nonce [12] 2f3972efe69084628aba9fd0 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/0 (36 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 3f2f6645daa748835d7c9a88 Nonce [12] 3f2f6645daa748835d7c9a89 handshake old: [37] 00001e0403050306030203080408050806040105010601020104020502060202... handshake new: [41] 00001e0403050306030203080408050806040105010601020104020502060202... record old: [49] 0d000025000200000000002500001e0403050306030203080408050806040105... record new: [53] 0d000029000200000000002900001e0403050306030203080408050806040105... Nonce [12] 3f2f6645daa748835d7c9a89 Nonce [12] 3f2f6645daa748835d7c9a8a Nonce [12] 3f2f6645daa748835d7c9a8b Nonce [12] 3f2f6645daa748835d7c9a8c server: Original packet: [985] 16feff0000000000000000005a0200004e000000000000004e7f129cf296fea8... server: Filtered packet: [989] 16feff0000000000000000005a0200004e000000000000004e7f129cf296fea8... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/1 (37 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [10] 7f120006002800020018 handshake new: [14] 7f12000a00280002001800ff0000 record old: [14] 0600000a7f120006002800020018 record new: [18] 0600000e7f12000a00280002001800ff0000 server: Original packet: [19] 160301000e0600000a7f120006002800020018 server: Filtered packet: [23] 16030100120600000e7f12000a00280002001800ff0000 client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/0 (24 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [10] 7f120006002800020018 handshake new: [14] 7f12000a00280002001800ff0000 record old: [22] 0600000a000000000000000a7f120006002800020018 record new: [26] 0600000e000000000000000e7f12000a00280002001800ff0000 server: Original packet: [35] 16feff000000000000000000160600000a000000000000000a7f120006002800... server: Filtered packet: [39] 16feff0000000000000000001a0600000e000000000000000e7f12000a002800... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/1 (24 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionServerHello/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [78] 7f12db23c3688c73b236a7811a8fef55de65e9883af69ee86361c47a2914ae11... handshake new: [82] 7f12db23c3688c73b236a7811a8fef55de65e9883af69ee86361c47a2914ae11... record old: [82] 0200004e7f12db23c3688c73b236a7811a8fef55de65e9883af69ee86361c47a... record new: [86] 020000527f12db23c3688c73b236a7811a8fef55de65e9883af69ee86361c47a... Nonce [12] db4009db135496561d0d1093 server: Original packet: [760] 16030100520200004e7f12db23c3688c73b236a7811a8fef55de65e9883af69e... server: Filtered packet: [764] 1603010056020000527f12db23c3688c73b236a7811a8fef55de65e9883af69e... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR Nonce [12] c3eafffb75d49fef1a480825 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionServerHello/0 (29 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionServerHello/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [78] 7f12b361030f75c9b1924674b93d1eb672303bb6d053cb1bedb0bad376651828... handshake new: [82] 7f12b361030f75c9b1924674b93d1eb672303bb6d053cb1bedb0bad376651828... record old: [90] 0200004e000000000000004e7f12b361030f75c9b1924674b93d1eb672303bb6... record new: [94] 0200005200000000000000527f12b361030f75c9b1924674b93d1eb672303bb6... Nonce [12] cb09b9617860e369ce4ba977 Nonce [12] cb09b9617860e369ce4ba976 Nonce [12] cb09b9617860e369ce4ba975 Nonce [12] cb09b9617860e369ce4ba974 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12b361030f75... server: Filtered packet: [910] 16feff0000000000000000005e0200005200000000000000527f12b361030f75... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionServerHello/1 (30 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 6f629a7ac47060bd81ebe9b0 handshake old: [30] 001c000a00140012001d0017001800190100010101020103010400000000 handshake new: [34] 0020000a00140012001d0017001800190100010101020103010400000000002b... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [655] 080000220020000a00140012001d001700180019010001010102010301040000... Nonce [12] 6f629a7ac47060bd81ebe9b0 server: Original packet: [760] 16030100520200004e7f12a1cef0e89ecd2418a182dc7113e9e965923855bf38... server: Filtered packet: [764] 16030100520200004e7f12a1cef0e89ecd2418a182dc7113e9e965923855bf38... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR Nonce [12] 275adc735cccf746c66a8981 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/0 (37 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] b0c43b70be410142c4efd142 handshake old: [30] 001c000a00140012001d0017001800190100010101020103010400000000 handshake new: [34] 0020000a00140012001d0017001800190100010101020103010400000000002b... record old: [42] 0800001e000100000000001e001c000a00140012001d00170018001901000101... record new: [46] 0800002200010000000000220020000a00140012001d00170018001901000101... Nonce [12] b0c43b70be410142c4efd142 Nonce [12] b0c43b70be410142c4efd143 Nonce [12] b0c43b70be410142c4efd140 Nonce [12] b0c43b70be410142c4efd141 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12f349d2f99b... server: Filtered packet: [910] 16feff0000000000000000005a0200004e000000000000004e7f12f349d2f99b... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/1 (36 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 07ed281161f199df97a143fd handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [655] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] 07ed281161f199df97a143fd server: Original packet: [760] 16030100520200004e7f12424b67a096653816c7eedbb8d83115e55354159db4... server: Filtered packet: [764] 16030100520200004e7f12424b67a096653816c7eedbb8d83115e55354159db4... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR Nonce [12] 888b68577c5d7855976f5d59 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/0 (37 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 7d1b28ce0bdded22f906c146 Nonce [12] 7d1b28ce0bdded22f906c147 handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [457] 0b0001bd00020000000001bd000001b90001b0308201ac30820115a003020102... Nonce [12] 7d1b28ce0bdded22f906c147 Nonce [12] 7d1b28ce0bdded22f906c144 Nonce [12] 7d1b28ce0bdded22f906c145 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f129b64ff9912... server: Filtered packet: [910] 16feff0000000000000000005a0200004e000000000000004e7f129b64ff9912... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/1 (37 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 7ef2c900a727c8dc9f2cbbd0 handshake old: [37] 00001e0403050306030203080408050806040105010601020104020502060202... handshake new: [41] 00001e0403050306030203080408050806040105010601020104020502060202... record old: [692] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [696] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] 7ef2c900a727c8dc9f2cbbd0 server: Original packet: [801] 16030100520200004e7f126622419df43cec2d0939b45e9496be653e565dfd91... server: Filtered packet: [805] 16030100520200004e7f126622419df43cec2d0939b45e9496be653e565dfd91... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR Nonce [12] aae51edfd70e41cf51a42674 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/0 (36 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 47372d39084d0501fa1d6414 Nonce [12] 47372d39084d0501fa1d6415 handshake old: [37] 00001e0403050306030203080408050806040105010601020104020502060202... handshake new: [41] 00001e0403050306030203080408050806040105010601020104020502060202... record old: [49] 0d000025000200000000002500001e0403050306030203080408050806040105... record new: [53] 0d000029000200000000002900001e0403050306030203080408050806040105... Nonce [12] 47372d39084d0501fa1d6415 Nonce [12] 47372d39084d0501fa1d6416 Nonce [12] 47372d39084d0501fa1d6417 Nonce [12] 47372d39084d0501fa1d6410 server: Original packet: [985] 16feff0000000000000000005a0200004e000000000000004e7f120ed584fcda... server: Filtered packet: [989] 16feff0000000000000000005a0200004e000000000000004e7f120ed584fcda... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/1 (36 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionHelloRetryRequest/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [10] 7f120006002800020018 handshake new: [14] 7f12000a002800020018002b0000 record old: [14] 0600000a7f120006002800020018 record new: [18] 0600000e7f12000a002800020018002b0000 server: Original packet: [19] 160301000e0600000a7f120006002800020018 server: Filtered packet: [23] 16030100120600000e7f12000a002800020018002b0000 client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionHelloRetryRequest/0 (24 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionHelloRetryRequest/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [10] 7f120006002800020018 handshake new: [14] 7f12000a002800020018002b0000 record old: [22] 0600000a000000000000000a7f120006002800020018 record new: [26] 0600000e000000000000000e7f12000a002800020018002b0000 server: Original packet: [35] 16feff000000000000000000160600000a000000000000000a7f120006002800... server: Filtered packet: [39] 16feff0000000000000000001a0600000e000000000000000e7f12000a002800... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionHelloRetryRequest/1 (24 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 595fbd0f13dc58afd14a0378 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Nonce [12] 78481891f3aeadae920b51f4 handshake old: [174] 0000001ef0532b1900a2e961c37b53701d0d3df6653600000000396243397a3d... handshake new: [178] 0000001ef0532b1900a2e961c37b53701d0d3df6653600000000396243397a3d... record old: [178] 040000ae0000001ef0532b1900a2e961c37b53701d0d3df66536000000003962... record new: [182] 040000b20000001ef0532b1900a2e961c37b53701d0d3df66536000000003962... Nonce [12] 78481891f3aeadae920b51f4 server: Original packet: [200] 17030100c363a25827faa836a19d7873db51295988e39ad1988c35b6fe027664... server: Filtered packet: [204] 17030100c763a2583bfaa836a19d7873db51295988e39ad1988c35b6fe027664... Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 Nonce [12] 78481891f3aeadae920b51f4 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/0 (78 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 5df062c47689a9f6bbbc3c92 Nonce [12] 5df062c47689a9f6bbbc3c93 Nonce [12] 5df062c47689a9f6bbbc3c90 Nonce [12] 5df062c47689a9f6bbbc3c91 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Nonce [12] 5063900fd2ca297d6fcab1c9 handshake old: [174] 0000001e051c4d5f00a2092b7af5a10bea9e365abc4e000000005226e08156f8... handshake new: [178] 0000001e051c4d5f00a2092b7af5a10bea9e365abc4e000000005226e08156f8... record old: [186] 040000ae00050000000000ae0000001e051c4d5f00a2092b7af5a10bea9e365a... record new: [190] 040000b200050000000000b20000001e051c4d5f00a2092b7af5a10bea9e365a... Nonce [12] 5063900fd2ca297d6fcab1c9 server: Original packet: [216] 17feff000300000000000000cb120350025406db257b71aa11fdea5229815020... server: Filtered packet: [220] 17feff000300000000000000cf1203501e5406db257b71aa0dfdea5229815020... Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 Nonce [12] 5063900fd2ca297d6fcab1c8 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/1 (76 ms) [----------] 22 tests from BogusExtension13/TlsBogusExtensionTest13 (808 ms total) [----------] 4 tests from HelloRetryRequestKeyExchangeTests/TlsKeyExchange13 [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/0 (47 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/1 (46 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/0 (46 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/1 (46 ms) [----------] 4 tests from HelloRetryRequestKeyExchangeTests/TlsKeyExchange13 (185 ms total) [----------] 8 tests from HelloRetryRequestAgentTests/HelloRetryRequestAgentTest [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/0 client: Changing state from INIT to CONNECTING Process message: [19] 160304000e0600000a7f120006002800020018 Process message: [19] 160304000e0600000a7f120006002800020019 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_RETRY_REQUEST: SSL received an unexpected Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/0 (17 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/1 client: Changing state from INIT to CONNECTING Process message: [35] 160304000000000000000000160600000a000000000000000a7f120006002800... Process message: [35] 160304000000000000000100160600000a000100000000000a7f120006002800... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_RETRY_REQUEST: SSL received an unexpected Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/1 (16 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/0 client: Changing state from INIT to CONNECTING Process message: [19] 160304000e0600000a7f12000600280002001d client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/0 (7 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/1 client: Changing state from INIT to CONNECTING Process message: [35] 160304000000000000000000160600000a000000000000000a7f120006002800... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/1 (6 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/0 client: Changing state from INIT to CONNECTING Process message: [13] 1603040008060000047f120000 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/0 (7 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/1 client: Changing state from INIT to CONNECTING Process message: [29] 160304000000000000000000100600000400000000000000047f120000 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/1 (7 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleHelloRetryRequestCookie/0 client: Changing state from INIT to CONNECTING Process message: [22] 16030400110600000d7f120009002c00050003c00c13 [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleHelloRetryRequestCookie/0 (6 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleHelloRetryRequestCookie/1 client: Changing state from INIT to CONNECTING Process message: [38] 160304000000000000000000190600000d000000000000000d7f120009002c00... [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleHelloRetryRequestCookie/1 (7 ms) [----------] 8 tests from HelloRetryRequestAgentTests/HelloRetryRequestAgentTest (73 ms total) [----------] 88 tests from TlsPadding/TlsPaddingTest [ RUN ] TlsPadding/TlsPaddingTest.Correct/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.Correct/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.Correct/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.Correct/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.Correct/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.Correct/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.Correct/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.Correct/6 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410101 [ OK ] TlsPadding/TlsPaddingTest.Correct/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.Correct/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414100 [ OK ] TlsPadding/TlsPaddingTest.Correct/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/15 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/19 Content length=287 padding length=0 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/0 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/2 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/4 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/6 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/8 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/12 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/14 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/15 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/16 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/17 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/18 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/19 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/21 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fffefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410f0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fdfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410d0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fcfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410c0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f2f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0f0e [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0d0c [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0c0b [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 (0 ms) [----------] 88 tests from TlsPadding/TlsPaddingTest (8 ms total) [----------] 8 tests from SkipTls10/TlsSkipTest [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 020000510301edd693324545a3db025fb39ca84a06f4697d4a2710b259089b3e... record new: [89] 020000510301edd693324545a3db025fb39ca84a06f4697d4a2710b259089b3e... server: Original packet: [536] 1603010213020000510301edd693324545a3db025fb39ca84a06f4697d4a2710... server: Filtered packet: [94] 1603010059020000510301edd693324545a3db025fb39ca84a06f4697d4a2710... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 (8 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570301926e3306995006e0e1daed5730481166fb095cdd0c962c73fb23... record new: [265] 020000570301926e3306995006e0e1daed5730481166fb095cdd0c962c73fb23... server: Original packet: [712] 16030102c3020000570301926e3306995006e0e1daed5730481166fb095cdd0c... server: Filtered packet: [270] 1603010109020000570301926e3306995006e0e1daed5730481166fb095cdd0c... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 (10 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 02000057030162cd7b5b2e0ed1ec7dfd53a1798007e9a10fb18a315e52b84073... record new: [265] 02000057030162cd7b5b2e0ed1ec7dfd53a1798007e9a10fb18a315e52b84073... server: Original packet: [712] 16030102c302000057030162cd7b5b2e0ed1ec7dfd53a1798007e9a10fb18a31... server: Filtered packet: [270] 160301010902000057030162cd7b5b2e0ed1ec7dfd53a1798007e9a10fb18a31... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 (10 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [523] 020000570301268f6078d238d31672b81f1f6351e365fa120077cfd5210b1ea8... record new: [207] 020000570301268f6078d238d31672b81f1f6351e365fa120077cfd5210b1ea8... server: Original packet: [528] 160301020b020000570301268f6078d238d31672b81f1f6351e365fa120077cf... server: Filtered packet: [212] 16030100cf020000570301268f6078d238d31672b81f1f6351e365fa120077cf... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 (7 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [707] 0200005703015e18d0ffec59a0c716e01908c3a8554dfe06e297e49a4ae90a0f... record new: [537] 0200005703015e18d0ffec59a0c716e01908c3a8554dfe06e297e49a4ae90a0f... server: Original packet: [712] 16030102c30200005703015e18d0ffec59a0c716e01908c3a8554dfe06e297e4... server: Filtered packet: [542] 16030102190200005703015e18d0ffec59a0c716e01908c3a8554dfe06e297e4... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 (10 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [524] 020000570301a36159b90996b3f19488e5cf2ff49912b26db089034fe84bd8de... record new: [411] 020000570301a36159b90996b3f19488e5cf2ff49912b26db089034fe84bd8de... server: Original packet: [529] 160301020c020000570301a36159b90996b3f19488e5cf2ff49912b26db08903... server: Filtered packet: [416] 160301019b020000570301a36159b90996b3f19488e5cf2ff49912b26db08903... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (7 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 02000057030118671102116afb333dcfec4710666237ad5b739ee5fa3c46f578... record new: [265] 02000057030118671102116afb333dcfec4710666237ad5b739ee5fa3c46f578... Dropping handshake: 12 record old: [265] 02000057030118671102116afb333dcfec4710666237ad5b739ee5fa3c46f578... record new: [95] 02000057030118671102116afb333dcfec4710666237ad5b739ee5fa3c46f578... server: Original packet: [712] 16030102c302000057030118671102116afb333dcfec4710666237ad5b739ee5... server: Filtered packet: [100] 160301005f02000057030118671102116afb333dcfec4710666237ad5b739ee5... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 (10 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [523] 020000570301c09b1ad97a9e057ec5e586c3bdb55aae287f151588cd07cf6296... record new: [207] 020000570301c09b1ad97a9e057ec5e586c3bdb55aae287f151588cd07cf6296... Dropping handshake: 12 record old: [207] 020000570301c09b1ad97a9e057ec5e586c3bdb55aae287f151588cd07cf6296... record new: [95] 020000570301c09b1ad97a9e057ec5e586c3bdb55aae287f151588cd07cf6296... server: Original packet: [528] 160301020b020000570301c09b1ad97a9e057ec5e586c3bdb55aae287f151588... server: Filtered packet: [100] 160301005f020000570301c09b1ad97a9e057ec5e586c3bdb55aae287f151588... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (7 ms) [----------] 8 tests from SkipTls10/TlsSkipTest (70 ms total) [----------] 32 tests from SkipVariants/TlsSkipTest [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 02000051030222359bea8e7084468d8109cccac6544f68da37d7322e6426e379... record new: [89] 02000051030222359bea8e7084468d8109cccac6544f68da37d7322e6426e379... server: Original packet: [536] 160302021302000051030222359bea8e7084468d8109cccac6544f68da37d732... server: Filtered packet: [94] 160302005902000051030222359bea8e7084468d8109cccac6544f68da37d732... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 020000510303bc652f6b7c7abbb14b63a5e297d67f16ea1851ad4d0a5a66cb43... record new: [89] 020000510303bc652f6b7c7abbb14b63a5e297d67f16ea1851ad4d0a5a66cb43... server: Original packet: [536] 1603030213020000510303bc652f6b7c7abbb14b63a5e297d67f16ea1851ad4d... server: Filtered packet: [94] 1603030059020000510303bc652f6b7c7abbb14b63a5e297d67f16ea1851ad4d... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16feff0000000000000000005d020000510000000000000051feff009c64ff18... server: Filtered packet: [144] 16feff0000000000000000005d020000510000000000000051feff009c64ff18... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16fefd0000000000000000005d020000510000000000000051fefdf57ce951bf... server: Filtered packet: [144] 16fefd0000000000000000005d020000510000000000000051fefdf57ce951bf... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 0200005703021ce8e19f3476ea40e751239728881a2eef83c00d8d75f73d2618... record new: [265] 0200005703021ce8e19f3476ea40e751239728881a2eef83c00d8d75f73d2618... server: Original packet: [712] 16030202c30200005703021ce8e19f3476ea40e751239728881a2eef83c00d8d... server: Filtered packet: [270] 16030201090200005703021ce8e19f3476ea40e751239728881a2eef83c00d8d... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 (11 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 020000570303c889a197736b64c0e75c582ed7041171cb9223898b5cab2e0267... record new: [267] 020000570303c889a197736b64c0e75c582ed7041171cb9223898b5cab2e0267... server: Original packet: [714] 16030302c5020000570303c889a197736b64c0e75c582ed7041171cb9223898b... server: Filtered packet: [272] 160303010b020000570303c889a197736b64c0e75c582ed7041171cb9223898b... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 (10 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d20d150fdcaf8e086e6056915677c6daeb5... record new: [178] 0c0000a600010000000000a603001d20d150fdcaf8e086e6056915677c6daeb5... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feffd63018849c... server: Filtered packet: [341] 16feff00000000000000000063020000570000000000000057feffd63018849c... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 (10 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d20d150fdcaf8e086e6056915677c6daeb5... record new: [180] 0c0000a800010000000000a803001d20d150fdcaf8e086e6056915677c6daeb5... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd745aab0428... server: Filtered packet: [343] 16fefd00000000000000000063020000570000000000000057fefd745aab0428... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 (11 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 0200005703023396eae42f8b48f5dc15d850751b8cf9ea1bf33336f73d34f019... record new: [265] 0200005703023396eae42f8b48f5dc15d850751b8cf9ea1bf33336f73d34f019... server: Original packet: [712] 16030202c30200005703023396eae42f8b48f5dc15d850751b8cf9ea1bf33336... server: Filtered packet: [270] 16030201090200005703023396eae42f8b48f5dc15d850751b8cf9ea1bf33336... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 (10 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 0200005703039048d97202103f7ecf06b4d1fc5063fa15dba34f0ed51d2ed15b... record new: [267] 0200005703039048d97202103f7ecf06b4d1fc5063fa15dba34f0ed51d2ed15b... server: Original packet: [714] 16030302c50200005703039048d97202103f7ecf06b4d1fc5063fa15dba34f0e... server: Filtered packet: [272] 160303010b0200005703039048d97202103f7ecf06b4d1fc5063fa15dba34f0e... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 (10 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d20d150fdcaf8e086e6056915677c6daeb5... record new: [178] 0c0000a600010000000000a603001d20d150fdcaf8e086e6056915677c6daeb5... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff4fcdf3770f... server: Filtered packet: [341] 16feff00000000000000000063020000570000000000000057feff4fcdf3770f... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 (10 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d20d150fdcaf8e086e6056915677c6daeb5... record new: [180] 0c0000a800010000000000a803001d20d150fdcaf8e086e6056915677c6daeb5... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd4a9a8c84ee... server: Filtered packet: [343] 16fefd00000000000000000063020000570000000000000057fefd4a9a8c84ee... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 (11 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [524] 0200005703021c0f8a0a1eb86d20cc0c6f81c9400eeb3c84789e54d4c5d37b1e... record new: [208] 0200005703021c0f8a0a1eb86d20cc0c6f81c9400eeb3c84789e54d4c5d37b1e... server: Original packet: [529] 160302020c0200005703021c0f8a0a1eb86d20cc0c6f81c9400eeb3c84789e54... server: Filtered packet: [213] 16030200d00200005703021c0f8a0a1eb86d20cc0c6f81c9400eeb3c84789e54... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [525] 020000570303cdd7430f3e4198148cf69421529cd57744bd9e21349949f59af2... record new: [209] 020000570303cdd7430f3e4198148cf69421529cd57744bd9e21349949f59af2... server: Original packet: [530] 160303020d020000570303cdd7430f3e4198148cf69421529cd57744bd9e2134... server: Filtered packet: [214] 16030300d1020000570303cdd7430f3e4198148cf69421529cd57744bd9e2134... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [120] 0c00006c000200000000006c03001d20d150fdcaf8e086e6056915677c6daeb5... record new: [120] 0c00006c000100000000006c03001d20d150fdcaf8e086e6056915677c6daeb5... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [607] 16feff00000000000000000063020000570000000000000057feff4c4e47da83... server: Filtered packet: [283] 16feff00000000000000000063020000570000000000000057feff4c4e47da83... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [122] 0c00006e000200000000006e03001d20d150fdcaf8e086e6056915677c6daeb5... record new: [122] 0c00006e000100000000006e03001d20d150fdcaf8e086e6056915677c6daeb5... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [609] 16fefd00000000000000000063020000570000000000000057fefd53e7ebaf54... server: Filtered packet: [285] 16fefd00000000000000000063020000570000000000000057fefd53e7ebaf54... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [707] 020000570302443a272a9349b1bae783fdecd10abd140a2da7a9ae51e3685bb1... record new: [537] 020000570302443a272a9349b1bae783fdecd10abd140a2da7a9ae51e3685bb1... server: Original packet: [712] 16030202c3020000570302443a272a9349b1bae783fdecd10abd140a2da7a9ae... server: Filtered packet: [542] 1603020219020000570302443a272a9349b1bae783fdecd10abd140a2da7a9ae... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 (10 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [709] 0200005703039c468dd62dead21c311fc517e4fa35342060242bdd8578d010ed... record new: [537] 0200005703039c468dd62dead21c311fc517e4fa35342060242bdd8578d010ed... server: Original packet: [714] 16030302c50200005703039c468dd62dead21c311fc517e4fa35342060242bdd... server: Filtered packet: [542] 16030302190200005703039c468dd62dead21c311fc517e4fa35342060242bdd... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 (10 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [178] 0c0000a600020000000000a603001d20d150fdcaf8e086e6056915677c6daeb5... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff7be4ca59f3... server: Filtered packet: [613] 16feff00000000000000000063020000570000000000000057feff7be4ca59f3... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 (10 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [180] 0c0000a800020000000000a803001d20d150fdcaf8e086e6056915677c6daeb5... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefdb0948834ee... server: Filtered packet: [613] 16fefd00000000000000000063020000570000000000000057fefdb0948834ee... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 (10 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [525] 020000570302af76d152edbeb2e318b8f07bacd5268da376fa51ff7775bb5005... record new: [411] 020000570302af76d152edbeb2e318b8f07bacd5268da376fa51ff7775bb5005... server: Original packet: [530] 160302020d020000570302af76d152edbeb2e318b8f07bacd5268da376fa51ff... server: Filtered packet: [416] 160302019b020000570302af76d152edbeb2e318b8f07bacd5268da376fa51ff... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [525] 020000570303e9c1c2bc939b92f3aa2d60a1f68584ae54cf8c894253fbfda033... record new: [411] 020000570303e9c1c2bc939b92f3aa2d60a1f68584ae54cf8c894253fbfda033... server: Original packet: [530] 160303020d020000570303e9c1c2bc939b92f3aa2d60a1f68584ae54cf8c8942... server: Filtered packet: [416] 160303019b020000570303e9c1c2bc939b92f3aa2d60a1f68584ae54cf8c8942... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [121] 0c00006d000200000000006d03001d20d150fdcaf8e086e6056915677c6daeb5... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [608] 16feff00000000000000000063020000570000000000000057feff12bc3c2c51... server: Filtered packet: [487] 16feff00000000000000000063020000570000000000000057feff12bc3c2c51... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [123] 0c00006f000200000000006f03001d20d150fdcaf8e086e6056915677c6daeb5... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [610] 16fefd00000000000000000063020000570000000000000057fefdf9b39215e8... server: Filtered packet: [487] 16fefd00000000000000000063020000570000000000000057fefdf9b39215e8... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 0200005703025cb7db3edb5948336a338a6dc8111be4e226e32d6e1aebcbbfca... record new: [265] 0200005703025cb7db3edb5948336a338a6dc8111be4e226e32d6e1aebcbbfca... Dropping handshake: 12 record old: [265] 0200005703025cb7db3edb5948336a338a6dc8111be4e226e32d6e1aebcbbfca... record new: [95] 0200005703025cb7db3edb5948336a338a6dc8111be4e226e32d6e1aebcbbfca... server: Original packet: [712] 16030202c30200005703025cb7db3edb5948336a338a6dc8111be4e226e32d6e... server: Filtered packet: [100] 160302005f0200005703025cb7db3edb5948336a338a6dc8111be4e226e32d6e... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 (11 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 02000057030302cb4ab785b6808eb07e3aeaeb322b8e35ab6189387629d6b22e... record new: [267] 02000057030302cb4ab785b6808eb07e3aeaeb322b8e35ab6189387629d6b22e... Dropping handshake: 12 record old: [267] 02000057030302cb4ab785b6808eb07e3aeaeb322b8e35ab6189387629d6b22e... record new: [95] 02000057030302cb4ab785b6808eb07e3aeaeb322b8e35ab6189387629d6b22e... server: Original packet: [714] 16030302c502000057030302cb4ab785b6808eb07e3aeaeb322b8e35ab618938... server: Filtered packet: [100] 160303005f02000057030302cb4ab785b6808eb07e3aeaeb322b8e35ab618938... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 (10 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d20d150fdcaf8e086e6056915677c6daeb5... record new: [178] 0c0000a600010000000000a603001d20d150fdcaf8e086e6056915677c6daeb5... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [178] 0c0000a600010000000000a603001d20d150fdcaf8e086e6056915677c6daeb5... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feffdaccd876f6... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feffdaccd876f6... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 (10 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d20d150fdcaf8e086e6056915677c6daeb5... record new: [180] 0c0000a800010000000000a803001d20d150fdcaf8e086e6056915677c6daeb5... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [180] 0c0000a800010000000000a803001d20d150fdcaf8e086e6056915677c6daeb5... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd44f53e68fd... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefd44f53e68fd... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 (10 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [523] 0200005703029c937e16de8cc79a32e2de855388c27ad5f6cdd0ecfdf7033bcc... record new: [207] 0200005703029c937e16de8cc79a32e2de855388c27ad5f6cdd0ecfdf7033bcc... Dropping handshake: 12 record old: [207] 0200005703029c937e16de8cc79a32e2de855388c27ad5f6cdd0ecfdf7033bcc... record new: [95] 0200005703029c937e16de8cc79a32e2de855388c27ad5f6cdd0ecfdf7033bcc... server: Original packet: [528] 160302020b0200005703029c937e16de8cc79a32e2de855388c27ad5f6cdd0ec... server: Filtered packet: [100] 160302005f0200005703029c937e16de8cc79a32e2de855388c27ad5f6cdd0ec... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [527] 0200005703036e5fd628dd7075259688723542a43616bd287f362b4b83ecbd23... record new: [211] 0200005703036e5fd628dd7075259688723542a43616bd287f362b4b83ecbd23... Dropping handshake: 12 record old: [211] 0200005703036e5fd628dd7075259688723542a43616bd287f362b4b83ecbd23... record new: [95] 0200005703036e5fd628dd7075259688723542a43616bd287f362b4b83ecbd23... server: Original packet: [532] 160303020f0200005703036e5fd628dd7075259688723542a43616bd287f362b... server: Filtered packet: [100] 160303005f0200005703036e5fd628dd7075259688723542a43616bd287f362b... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [122] 0c00006e000200000000006e03001d20d150fdcaf8e086e6056915677c6daeb5... record new: [122] 0c00006e000100000000006e03001d20d150fdcaf8e086e6056915677c6daeb5... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [122] 0c00006e000100000000006e03001d20d150fdcaf8e086e6056915677c6daeb5... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [609] 16feff00000000000000000063020000570000000000000057feff97e90372f9... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feff97e90372f9... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [123] 0c00006f000200000000006f03001d20d150fdcaf8e086e6056915677c6daeb5... record new: [123] 0c00006f000100000000006f03001d20d150fdcaf8e086e6056915677c6daeb5... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [123] 0c00006f000100000000006f03001d20d150fdcaf8e086e6056915677c6daeb5... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [610] 16fefd00000000000000000063020000570000000000000057fefdf986e5efe7... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefdf986e5efe7... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 (8 ms) [----------] 32 tests from SkipVariants/TlsSkipTest (282 ms total) [----------] 10 tests from Skip13Variants/Tls13SkipTest [ RUN ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] f83cd220c86a00b9c79738e6 Dropping handshake: 8 record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [617] 0b0001b9000001b50001b0308201ac30820115a003020102020102300d06092a... Nonce [12] f83cd220c86a00b9c79738e6 server: Original packet: [760] 16030100520200004e7f128de679eee66c56dcf3d9960e5bb602a30f33630634... server: Filtered packet: [726] 16030100520200004e7f128de679eee66c56dcf3d9960e5bb602a30f33630634... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERTIFICATE: SSL received an unexpected Certificate handshake message. client: Changing state from CONNECTING to ERROR Nonce [12] ea6bab6f37e0b6c96661e8e9 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/0 (35 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] b2febdf6eed0026b0b6e98c4 Dropping handshake: 8 record old: [42] 0800001e000100000000001e001c000a00140012001d00170018001901000101... record new: [0] Nonce [12] b2febdf6eed0026b0b6e98c4 Nonce [12] b2febdf6eed0026b0b6e98c5 record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [453] 0b0001b900010000000001b9000001b50001b0308201ac30820115a003020102... Nonce [12] b2febdf6eed0026b0b6e98c5 Nonce [12] b2febdf6eed0026b0b6e98c6 record old: [144] 0f000084000300000000008408040080e36ad5569be549e7a4301fa7c5938262... record new: [144] 0f000084000200000000008408040080e36ad5569be549e7a4301fa7c5938262... Nonce [12] b2febdf6eed0026b0b6e98c6 Nonce [12] b2febdf6eed0026b0b6e98c7 record old: [44] 140000200004000000000020b3f6662e97dca8a6905d53a6551a67f52f5c90f1... record new: [44] 140000200003000000000020b3f6662e97dca8a6905d53a6551a67f52f5c90f1... Nonce [12] b2febdf6eed0026b0b6e98c7 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12d8a0bc4dfe... server: Filtered packet: [864] 16feff0000000000000000005a0200004e000000000000004e7f12d8a0bc4dfe... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERTIFICATE: SSL received an unexpected Certificate handshake message. client: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/1 (37 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] e8291737c13462d92a9008af Dropping handshake: 11 record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [206] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] e8291737c13462d92a9008af server: Original packet: [760] 16030100520200004e7f122319824f91a7800d8e26c30c19b29cf919832f540e... server: Filtered packet: [315] 16030100520200004e7f122319824f91a7800d8e26c30c19b29cf919832f540e... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR Nonce [12] 88010fca7373e77fc3177600 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/0 (37 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] b2426417a088a07a1f66e965 Nonce [12] b2426417a088a07a1f66e964 Dropping handshake: 11 record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [0] Nonce [12] b2426417a088a07a1f66e964 Nonce [12] b2426417a088a07a1f66e967 record old: [144] 0f000084000300000000008408040080b8da024fbac60d43dca65d6b85111acf... record new: [144] 0f000084000200000000008408040080b8da024fbac60d43dca65d6b85111acf... Nonce [12] b2426417a088a07a1f66e967 Nonce [12] b2426417a088a07a1f66e966 record old: [44] 140000200004000000000020ac00c35b7879a1de8dcf97687d63fdfbc087a2a5... record new: [44] 140000200003000000000020ac00c35b7879a1de8dcf97687d63fdfbc087a2a5... Nonce [12] b2426417a088a07a1f66e966 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f1231ef58895f... server: Filtered packet: [453] 16feff0000000000000000005a0200004e000000000000004e7f1231ef58895f... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/1 (37 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 1475c18cb506914043fe1dee Dropping handshake: 15 record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [515] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] 1475c18cb506914043fe1dee server: Original packet: [760] 16030100520200004e7f123effebf88b441012c5221acd3e2cf6336aa2773401... server: Filtered packet: [624] 16030100520200004e7f123effebf88b441012c5221acd3e2cf6336aa2773401... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR Nonce [12] b4b3ee465bf1dc94732de8a2 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/0 (36 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] d062f49d5740fd4ccb07adad Nonce [12] d062f49d5740fd4ccb07adac Nonce [12] d062f49d5740fd4ccb07adaf Dropping handshake: 15 record old: [144] 0f00008400030000000000840804008074e479cd4e22e97d1df1972b8802906f... record new: [0] Nonce [12] d062f49d5740fd4ccb07adaf Nonce [12] d062f49d5740fd4ccb07adae record old: [44] 140000200004000000000020699b48fad789b4542ab1ab539674da0990aec6df... record new: [44] 140000200003000000000020699b48fad789b4542ab1ab539674da0990aec6df... Nonce [12] d062f49d5740fd4ccb07adae server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12ff0e127c3d... server: Filtered packet: [762] 16feff0000000000000000005a0200004e000000000000004e7f12ff0e127c3d... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/1 (36 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 39656d2163de71e54d4cf1e2 Dropping handshake: 11 record old: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... record new: [172] 0f000084080400802a9b4296746eb76517aef41e6a3b98cac6fb9df5c8370ceb... Nonce [12] 39656d2163de71e54d4cf1e2 client: Original packet: [645] 1703010280752ae5f2a6a5c845a5191b19ac908a81a42a4e8dba3efd6e20358c... client: Filtered packet: [194] 17030100bd712ae4c9aea1c97e8f83efbf5aff8fd43185a133d30764a6e4cf10... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. Nonce [12] be645c51960593e0101210af client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/0 (45 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] ce63a0836ea05a4f5faed08a Dropping handshake: 11 record old: [459] 0b0001bf00010000000001bf000001bb0001b6308201b23082011ba003020102... record new: [0] Nonce [12] ce63a0836ea05a4f5faed08a Nonce [12] ce63a0836ea05a4f5faed08b record old: [144] 0f0000840002000000000084080400807019c003357900964556c363e720b06d... record new: [144] 0f0000840001000000000084080400807019c003357900964556c363e720b06d... Nonce [12] ce63a0836ea05a4f5faed08b Nonce [12] ce63a0836ea05a4f5faed088 record old: [44] 140000200003000000000020d8cc3b38486abb9cec4a6fc551e5cdf4994d48b9... record new: [44] 140000200002000000000020d8cc3b38486abb9cec4a6fc551e5cdf4994d48b9... Nonce [12] ce63a0836ea05a4f5faed088 client: Original packet: [737] 17feff000200000000000001dcd58a6bfa3e52bd1ea01ef5987105d09d6c0829... client: Filtered packet: [278] 17feff00020000000000000011c854a01a9c0b0d53509626a9f9d0dd7ffc17fe... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR Nonce [12] 9db442113798d83fb2b8e917 client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/1 (46 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 0881cb845e561dca4dbab8f3 Dropping handshake: 15 record old: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... record new: [487] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... Nonce [12] 0881cb845e561dca4dbab8f3 client: Original packet: [645] 1703010280befcfb642d2196df5590925adf3d99c8312d6ae86fb11b6d5c973c... client: Filtered packet: [509] 17030101f8befcfb642d2196df5590925adf3d99c8312d6ae86fb11b6d5c973c... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR Nonce [12] 92544f0cd10c525d39791431 client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/0 (44 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] def8ac6648209a0cb5300a10 Nonce [12] def8ac6648209a0cb5300a11 Dropping handshake: 15 record old: [144] 0f0000840002000000000084080400805e5e0a20cc525bff6436c0d019570bb9... record new: [0] Nonce [12] def8ac6648209a0cb5300a11 Nonce [12] def8ac6648209a0cb5300a12 record old: [44] 140000200003000000000020b988b06c4be5855eee7e8498e1e2ec5de6c98eaf... record new: [44] 140000200002000000000020b988b06c4be5855eee7e8498e1e2ec5de6c98eaf... Nonce [12] def8ac6648209a0cb5300a12 client: Original packet: [737] 17feff000200000000000001dc547d6c1d4a5ffbba0e3c8fa5810c9811941c50... client: Filtered packet: [593] 17feff000200000000000001dc547d6c1d4a5ffbba0e3c8fa5810c9811941c50... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. Nonce [12] 3584b57cd7ea005c758afe80 client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/1 (46 ms) [----------] 10 tests from Skip13Variants/Tls13SkipTest (400 ms total) [----------] 12 tests from VersionsStream10Pre13/SSLv2ClientHelloTest [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.Connect/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301af3414047acbb617e19e8ba336483719032d802242... client: Filtered packet: [30] 801c010301000300000010000033bbbf29cc8922ec586a13be6a269a93f0 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.Connect/0 (33 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 Version: TLS 1.0 client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030176a58c2ab724ffa77a78fec37c9cf026c62adb1574... client: Filtered packet: [286] 011bff010301000300000010000033a21f8262c8299e0fdd2fea2fd69fbc4100... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 (9 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.NegotiateECSuite/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301d84395760e061f6e6a04e09583a0507c6e51a83ccf... client: Filtered packet: [30] 801c01030100030000001000c013ada31afa3b8f17bef627591854afdb9c server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.NegotiateECSuite/0 (17 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddPadding/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301944c2292aa59fed7af3441890a641ca95f4139e6ab... client: Filtered packet: [286] 011bff010301000300000010000033e9401c2089abb85d3184bb2d8d4f561700... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddPadding/0 (33 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.SendSecurityEscape/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303017f4f7087b710fcd16135d0dfad0fa4b94e2d1bb08a... client: Filtered packet: [286] 411bff010301000300000010000033f1c56d436a5e34f2822da227ebf10f7200... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.SendSecurityEscape/0 (9 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301847003801e0a717fdf400875363ce1883f6b815701... client: Filtered packet: [36] 0021040103010003000000100000333bbc6f4bb5b335ceeea32d2a9462029200... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding/0 (7 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303015578d25c2bf9332a5d92e655caafd7c057c02b81e8... client: Filtered packet: [36] 0021060103010003000000100000336905f5c07b1fe5f2ff674d0f8f894c0000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 (8 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.SmallClientRandom/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301c04730ecfbdcee57dc29b01199820576749fa86310... client: Filtered packet: [29] 801b01030100030000000f000033f977b4949bfc90962e40bfc119998f server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.SmallClientRandom/0 (8 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.MaxClientRandom/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303011630e5f22ce0247ff687a2ad9ef816afe8da9fdc1e... client: Filtered packet: [46] 802c010301000300000020000033f24294361a413f151a5e060b14a7a0deb5d4... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.MaxClientRandom/0 (32 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.BigClientRandom/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301b7bf4f148d7f6bb9735f152ae6f5bb88a33d39556c... client: Filtered packet: [47] 802d010301000300000021000033c9bc56ceaab9942de51f236fce85ce18bed3... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.BigClientRandom/0 (8 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301475c1ce66376089f88131774fef60e155e4dc962e6... client: Filtered packet: [30] 801c01030100030000001000003357b7bddad62e0749991593771a0d7af0 server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSAFE_NEGOTIATION: Peer attempted old style (potentially vulnerable) handshake. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 (7 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301b520bab8730befc78aa273d4a09498f78157d86e8d... client: Filtered packet: [33] 801f0103010006000000100000330000ff0ee85e01d15add0196b1d86351c602... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 (33 ms) [----------] 12 tests from VersionsStream10Pre13/SSLv2ClientHelloTest (204 ms total) [----------] 24 tests from VersionsStreamPre13/SSLv2ClientHelloTest [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302b3e609eac936dcb5e4d2f62752b46350bb643760db... client: Filtered packet: [30] 801c010302000300000010000033b903a5dbce72300b22c8da94a92d8941 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/0 (33 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303c80f8a0c81f320159b7009588899f59091f0340aeb... client: Filtered packet: [30] 801c010303000300000010000033bc15cb02e4a75dba6b218fd0a6976c1c server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/1 (33 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 Version: TLS 1.1 client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303027747d0b58f1713407d8744c6f5544e4dfb257bbd61... client: Filtered packet: [286] 011bff0103020003000000100000334538831cae6276c1e42e2968536b9e2800... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 (8 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/1 Version: TLS 1.2 client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303cf652fba1e463411ed09479d2eb9923a8d82c6826b... client: Filtered packet: [286] 011bff0103030003000000100000339333f5244bc109d957141ce028ab0aea00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/1 (7 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030247b7fee878b0db583f049513f1bde44256250403ac... client: Filtered packet: [30] 801c01030200030000001000c013bbec18fdced2f824f4fde63405672a80 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/0 (17 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b103037bf12a600d86d407fd5cb0809d63441e159e4b2b9e... client: Filtered packet: [30] 801c01030300030000001000c01399d4f3b215fbdf991bd8396e30a70770 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/1 (18 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302cd0f8600f32f48ebd6aa096ccee6e353c39bf24c33... client: Filtered packet: [286] 011bff010302000300000010000033304ecd187ee9eeb7338eb689c74898d100... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/0 (32 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b1030338079c2d04d9da86a85083b415ad30429cae6bef8a... client: Filtered packet: [286] 011bff010303000300000010000033d0fa5c02e3a54bd210f1b867962fcc8100... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/1 (33 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030268eddf5b3ffaa29b2df8b0fbc51750fb38976fbdc6... client: Filtered packet: [286] 411bff0103020003000000100000334925faa7b70788ca8c3dd9ed78ac340500... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/0 (7 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303c900e3c0c797e1c70a9e24604466adaea9e288b6de... client: Filtered packet: [286] 411bff010303000300000010000033bc0bf12ebd91791fd156d0d26a19057400... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/1 (8 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030218fabfb180b7ed27fcd58d6d738bc3a97ea75c9284... client: Filtered packet: [36] 002104010302000300000010000033fcbb63027deeea223ee3898f76ec028200... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/0 (8 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303a702dc678b9e80011a027a2d433c4c1e341aa2ddd3... client: Filtered packet: [36] 0021040103030003000000100000334f77e8cbf335028e7d8764488864d26400... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/1 (8 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303022e409cab707980b3fb93104df4ee158dd9ae736008... client: Filtered packet: [36] 0021060103020003000000100000339f0ac503bc686e15dee4a4002937efc500... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 (7 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b1030377c37faf35d411d08a17760b3ebb159ded8ec3ca0b... client: Filtered packet: [36] 00210601030300030000001000003361505fbb6ee316cbf9195f4f1b45fca800... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/1 (8 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303026e73fbdaabdabd533bab96a587606c5d239dc259fd... client: Filtered packet: [29] 801b01030200030000000f000033d0fd881d8dab49f20065ea55ad6ceb server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/0 (7 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b1030353cf841bd56c6c1f4ab03bb47f19f09b8154ee2d88... client: Filtered packet: [29] 801b01030300030000000f0000330106729c62515d771ed6eeca6d36ba server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/1 (8 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030217f8184279e1694a20fbf8e581809b2bcaa1756a2a... client: Filtered packet: [46] 802c0103020003000000200000334cbb6a134111a9551b71df1ad73c9a7cd9c3... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/0 (32 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b1030358ec70411ed7674df4f5f6b1f4bccbbae5d8d4431a... client: Filtered packet: [46] 802c0103030003000000200000339775a4ad5c8ace1db4148f2ad8749e656a76... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/1 (33 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030275f40c5a6104b1eb16ccc18baeb95a954780e618f2... client: Filtered packet: [47] 802d0103020003000000210000330ae8088de3caa3ad08450fe33bcb99cfa878... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/0 (8 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303ac4a378fcded867ae72c2ba1d83a9893f3588e534c... client: Filtered packet: [47] 802d0103030003000000210000332625bf1a250f8ddc323e56a8004649533a43... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/1 (8 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302c95bf47fc860cb78eb9224a85832c4da5035bd46f0... client: Filtered packet: [30] 801c010302000300000010000033b990d82c9f23e69b3047b6b816c65bfc server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSAFE_NEGOTIATION: Peer attempted old style (potentially vulnerable) handshake. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 (7 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b103038607e4a616bbd454364c919b786111ed975c391207... client: Filtered packet: [30] 801c010303000300000010000033e5b76ab71df466ebc6a9d2746e715abd server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSAFE_NEGOTIATION: Peer attempted old style (potentially vulnerable) handshake. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/1 (8 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303020c13c9872f36d64b57d90d21ed59d0bfd24065ae10... client: Filtered packet: [33] 801f0103020006000000100000330000ff1b586be7fb9e667ccf78b5b3dc785d... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 (33 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b1030352f84c57879518c0437a57a6a004f41a40e7d96c99... client: Filtered packet: [33] 801f0103030006000000100000330000ffb2242ff29b18718e098545b0db3d05... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/1 (32 ms) [----------] 24 tests from VersionsStreamPre13/SSLv2ClientHelloTest (403 ms total) [----------] 4802 tests from TLSVersionRanges/TestPolicyVersionRange [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/0 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/0 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/5 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/5 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/6 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/6 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/7 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/7 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/8 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/8 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/9 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/9 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/10 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/10 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/11 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/11 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/12 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/12 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/13 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/13 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/14 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/14 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/15 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/15 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/16 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/16 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/17 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/17 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/18 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/18 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/19 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/19 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/20 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/20 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/21 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/21 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/22 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/22 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/23 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/23 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/24 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/24 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/25 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/25 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/26 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/26 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/27 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/27 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/28 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/28 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/29 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/29 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/30 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/30 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/31 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/31 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/32 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/32 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/33 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/33 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/34 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/34 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/35 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/35 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/36 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/36 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/37 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/37 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/38 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/38 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/39 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/39 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/40 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/40 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/41 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/41 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/42 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/42 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/43 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/43 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/44 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/44 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/45 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/45 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/46 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/46 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/47 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/47 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/48 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/48 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/49 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/49 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/50 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/50 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/51 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/51 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/52 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/52 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/53 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/53 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/54 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/54 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/55 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/55 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/56 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/56 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/57 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/57 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/58 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/58 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/59 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/59 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/60 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/60 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/61 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/61 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/62 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/62 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/63 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/63 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/64 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/64 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/65 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/65 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/66 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/66 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/67 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/67 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/68 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/68 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/69 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/69 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/70 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/70 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/71 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/71 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/72 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/72 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/73 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/73 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/74 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/74 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/75 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/75 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/76 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/76 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/77 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/77 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/78 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/78 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/79 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/79 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/80 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/80 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/81 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/81 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/82 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/82 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/83 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/83 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/84 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/84 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/85 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/85 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/86 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/86 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/87 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/87 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/88 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/88 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/89 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/89 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/90 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/90 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/91 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/91 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/92 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/92 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/93 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/93 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/94 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/94 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/95 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/95 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/96 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/96 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/97 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/97 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/98 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/98 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/99 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/99 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/100 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/100 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/101 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/101 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/102 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/102 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/103 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/103 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/104 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/104 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/105 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/105 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/106 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/106 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/107 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/107 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/108 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/108 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/109 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/109 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/110 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/110 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/111 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/111 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/112 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/112 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/113 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/113 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/114 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/114 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/115 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/115 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/116 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/116 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/117 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/117 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/118 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/118 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/119 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/119 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/120 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/120 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/121 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/121 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/122 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/122 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/123 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/123 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/124 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/124 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/125 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/125 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/126 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/126 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/127 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/127 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/128 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/128 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/129 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/129 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/130 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/130 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/131 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/131 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/132 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/132 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/133 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/133 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/134 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/134 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/135 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/135 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/136 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/136 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/137 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/137 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/138 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/138 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/139 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/139 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/140 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/140 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/141 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/141 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/142 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/142 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/143 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/143 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/144 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/144 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/145 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/145 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/146 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/146 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/147 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/147 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/148 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/148 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/149 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/149 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/150 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/150 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/151 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/151 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/152 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/152 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/153 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/153 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/154 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/154 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/155 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/155 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/156 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/156 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/157 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/157 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/158 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/158 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/159 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/159 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/160 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/160 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/161 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/161 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/162 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/162 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/163 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/163 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/164 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/164 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/165 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/165 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/166 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/166 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/167 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/167 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/168 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/168 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/169 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/169 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/170 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/170 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/171 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/171 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/172 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/172 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/173 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/173 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/174 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/174 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/175 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/175 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/176 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/176 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/177 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/177 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/178 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/178 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/179 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/179 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/180 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/180 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/181 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/181 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/182 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/182 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/183 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/183 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/184 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/184 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/185 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/185 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/186 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/186 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/187 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/187 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/188 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/188 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/189 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/189 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/190 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/190 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/191 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/191 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/192 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/192 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/193 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/193 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/194 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/194 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/195 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/195 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/196 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/196 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/197 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/197 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/198 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/198 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/199 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/199 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/200 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/200 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/201 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/201 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/202 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/202 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/203 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/203 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/204 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/204 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/205 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/205 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/206 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/206 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/207 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/207 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/208 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/208 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/209 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/209 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/210 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/210 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/211 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/211 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/212 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/212 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/213 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/213 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/214 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/214 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/215 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/215 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/216 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/216 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/217 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/217 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/218 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/218 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/219 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/219 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/220 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/220 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/221 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/221 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/222 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/222 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/223 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/223 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/224 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/224 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/225 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/225 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/226 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/226 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/227 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/227 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/228 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/228 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/229 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/229 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/230 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/230 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/231 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/231 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/232 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/232 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/233 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/233 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/234 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/234 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/235 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/235 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/236 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/236 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/237 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/237 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/238 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/238 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/239 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/239 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/240 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/240 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/241 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/241 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/242 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/242 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/243 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/243 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/244 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/244 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/245 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/245 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/246 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/246 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/247 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/247 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/248 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/248 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/249 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/249 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/250 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/250 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/251 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/251 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/252 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/252 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/253 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/253 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/254 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/254 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/255 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/255 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/256 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/256 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/257 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/257 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/258 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/258 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/259 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/259 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/260 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/260 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/261 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/261 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/262 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/262 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/263 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/263 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/264 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/264 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/265 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/265 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/266 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/266 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/267 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/267 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/268 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/268 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/269 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/269 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/270 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/270 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/271 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/271 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/272 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/272 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/273 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/273 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/274 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/274 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/275 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/275 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/276 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/276 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/277 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/277 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/278 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/278 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/279 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/279 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/280 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/280 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/281 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/281 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/282 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/282 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/283 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/283 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/284 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/284 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/285 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/285 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/286 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/286 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/287 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/287 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/288 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/288 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/289 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/289 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/290 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/290 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/291 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/291 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/292 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/292 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/293 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/293 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/294 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/294 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/295 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/295 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/296 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/296 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/297 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/297 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/298 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/298 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/299 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/299 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/300 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/300 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/301 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/301 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/302 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/302 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/303 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/303 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/304 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/304 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/305 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/305 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/306 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/306 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/307 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/307 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/308 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/308 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/309 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/309 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/310 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/310 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/311 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/311 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/312 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/312 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/313 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/313 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/314 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/314 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/315 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/315 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/316 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/316 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/317 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/317 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/318 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/318 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/319 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/319 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/320 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/320 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/321 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/321 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/322 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/322 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/323 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/323 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/324 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/324 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/325 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/325 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/326 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/326 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/327 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/327 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/328 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/328 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/329 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/329 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/330 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/330 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/331 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/331 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/332 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/332 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/333 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/333 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/334 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/334 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/335 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/335 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/336 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/336 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/337 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/337 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/338 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/338 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/339 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/339 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/340 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/340 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/341 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/341 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/342 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/342 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/343 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/343 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/344 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/344 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/345 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/345 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/346 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/346 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/347 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/347 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/348 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/348 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/349 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/349 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/350 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/350 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/351 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/351 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/352 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/352 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/353 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/353 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/354 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/354 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/355 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/355 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/356 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/356 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/357 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/357 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/358 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/358 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/359 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/359 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/360 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/360 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/361 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/361 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/362 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/362 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/363 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/363 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/364 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/364 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/365 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/365 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/366 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/366 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/367 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/367 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/368 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/368 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/369 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/369 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/370 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/370 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/371 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/371 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/372 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/372 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/373 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/373 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/374 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/374 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/375 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/375 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/376 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/376 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/377 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/377 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/378 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/378 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/379 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/379 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/380 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/380 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/381 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/381 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/382 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/382 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/383 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/383 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/384 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/384 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/385 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/385 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/386 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/386 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/387 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/387 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/388 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/388 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/389 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/389 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/390 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/390 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/391 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/391 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/392 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/392 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/393 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/393 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/394 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/394 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/395 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/395 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/396 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/396 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/397 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/397 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/398 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/398 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/399 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/399 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/400 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/400 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/401 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/401 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/402 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/402 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/403 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/403 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/404 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/404 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/405 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/405 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/406 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/406 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/407 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/407 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/408 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/408 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/409 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/409 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/410 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/410 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/411 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/411 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/412 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/412 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/413 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/413 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/414 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/414 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/415 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/415 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/416 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/416 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/417 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/417 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/418 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/418 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/419 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/419 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/420 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/420 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/421 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/421 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/422 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/422 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/423 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/423 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/424 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/424 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/425 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/425 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/426 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/426 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/427 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/427 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/428 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/428 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/429 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/429 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/430 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/430 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/431 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/431 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/432 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/432 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/433 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/433 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/434 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/434 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/435 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/435 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/436 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/436 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/437 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/437 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/438 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/438 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/439 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/439 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/440 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/440 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/441 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/441 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/442 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/442 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/443 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/443 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/444 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/444 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/445 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/445 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/446 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/446 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/447 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/447 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/448 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/448 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/449 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/449 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/450 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/450 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/451 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/451 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/452 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/452 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/453 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/453 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/454 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/454 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/455 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/455 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/456 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/456 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/457 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/457 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/458 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/458 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/459 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/459 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/460 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/460 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/461 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/461 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/462 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/462 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/463 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/463 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/464 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/464 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/465 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/465 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/466 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/466 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/467 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/467 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/468 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/468 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/469 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/469 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/470 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/470 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/471 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/471 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/472 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/472 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/473 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/473 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/474 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/474 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/475 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/475 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/476 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/476 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/477 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/477 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/478 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/478 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/479 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/479 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/480 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/480 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/481 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/481 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/482 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/482 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/483 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/483 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/484 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/484 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/485 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/485 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/486 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/486 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/487 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/487 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/488 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/488 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/489 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/489 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/490 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/490 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/491 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/491 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/492 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/492 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/493 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/493 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/494 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/494 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/495 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/495 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/496 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/496 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/497 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/497 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/498 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/498 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/499 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/499 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/500 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/500 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/501 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/501 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/502 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/502 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/503 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/503 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/504 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/504 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/505 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/505 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/506 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/506 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/507 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/507 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/508 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/508 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/509 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/509 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/510 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/510 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/511 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/511 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/512 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/512 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/513 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/513 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/514 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/514 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/515 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/515 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/516 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/516 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/517 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/517 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/518 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/518 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/519 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/519 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/520 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/520 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/521 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/521 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/522 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/522 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/523 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/523 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/524 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/524 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/525 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/525 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/526 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/526 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/527 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/527 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/528 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/528 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/529 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/529 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/530 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/530 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/531 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/531 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/532 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/532 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/533 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/533 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/534 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/534 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/535 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/535 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/536 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/536 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/537 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/537 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/538 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/538 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/539 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/539 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/540 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/540 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/541 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/541 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/542 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/542 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/543 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/543 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/544 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/544 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/545 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/545 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/546 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/546 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/547 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/547 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/548 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/548 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/549 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/549 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/550 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/550 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/551 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/551 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/552 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/552 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/553 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/553 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/554 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/554 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/555 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/555 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/556 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/556 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/557 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/557 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/558 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/558 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/559 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/559 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/560 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/560 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/561 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/561 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/562 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/562 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/563 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/563 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/564 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/564 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/565 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/565 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/566 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/566 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/567 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/567 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/568 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/568 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/569 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/569 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/570 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/570 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/571 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/571 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/572 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/572 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/573 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/573 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/574 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/574 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/575 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/575 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/576 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/576 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/577 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/577 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/578 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/578 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/579 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/579 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/580 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/580 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/581 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/581 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/582 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/582 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/583 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/583 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/584 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/584 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/585 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/585 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/586 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/586 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/587 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/587 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/588 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/588 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/589 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/589 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/590 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/590 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/591 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/591 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/592 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/592 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/593 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/593 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/594 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/594 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/595 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/595 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/596 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/596 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/597 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/597 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/598 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/598 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/599 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/599 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/600 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/600 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/601 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/601 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/602 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/602 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/603 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/603 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/604 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/604 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/605 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/605 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/606 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/606 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/607 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/607 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/608 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/608 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/609 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/609 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/610 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/610 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/611 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/611 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/612 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/612 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/613 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/613 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/614 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/614 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/615 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/615 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/616 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/616 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/617 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/617 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/618 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/618 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/619 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/619 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/620 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/620 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/621 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/621 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/622 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/622 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/623 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/623 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/624 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/624 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/625 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/625 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/626 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/626 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/627 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/627 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/628 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/628 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/629 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/629 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/630 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/630 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/631 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/631 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/632 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/632 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/633 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/633 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/634 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/634 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/635 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/635 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/636 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/636 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/637 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/637 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/638 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/638 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/639 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/639 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/640 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/640 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/641 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/641 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/642 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/642 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/643 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/643 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/644 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/644 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/645 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/645 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/646 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/646 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/647 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/647 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/648 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/648 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/649 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/649 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/650 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/650 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/651 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/651 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/652 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/652 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/653 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/653 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/654 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/654 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/655 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/655 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/656 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/656 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/657 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/657 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/658 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/658 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/659 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/659 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/660 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/660 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/661 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/661 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/662 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/662 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/663 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/663 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/664 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/664 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/665 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/665 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/666 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/666 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/667 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/667 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/668 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/668 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/669 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/669 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/670 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/670 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/671 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/671 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/672 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/672 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/673 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/673 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/674 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/674 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/675 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/675 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/676 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/676 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/677 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/677 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/678 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/678 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/679 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/679 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/680 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/680 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/681 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/681 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/682 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/682 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/683 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/683 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/684 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/684 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/685 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/685 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/686 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/686 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/687 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/687 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/688 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/688 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/689 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/689 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/690 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/690 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/691 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/691 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/692 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/692 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/693 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/693 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/694 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/694 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/695 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/695 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/696 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/696 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/697 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/697 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/698 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/698 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/699 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/699 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/700 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/700 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/701 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/701 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/702 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/702 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/703 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/703 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/704 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/704 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/705 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/705 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/706 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/706 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/707 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/707 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/708 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/708 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/709 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/709 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/710 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/710 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/711 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/711 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/712 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/712 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/713 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/713 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/714 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/714 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/715 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/715 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/716 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/716 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/717 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/717 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/718 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/718 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/719 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/719 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/720 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/720 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/721 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/721 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/722 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/722 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/723 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/723 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/724 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/724 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/725 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/725 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/726 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/726 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/727 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/727 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/728 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/728 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/729 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/729 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/730 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/730 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/731 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/731 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/732 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/732 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/733 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/733 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/734 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/734 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/735 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/735 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/736 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/736 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/737 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/737 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/738 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/738 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/739 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/739 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/740 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/740 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/741 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/741 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/742 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/742 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/743 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/743 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/744 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/744 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/745 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/745 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/746 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/746 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/747 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/747 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/748 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/748 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/749 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/749 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/750 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/750 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/751 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/751 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/752 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/752 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/753 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/753 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/754 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/754 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/755 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/755 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/756 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/756 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/757 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/757 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/758 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/758 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/759 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/759 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/760 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/760 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/761 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/761 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/762 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/762 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/763 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/763 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/764 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/764 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/765 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/765 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/766 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/766 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/767 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/767 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/768 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/768 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/769 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/769 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/770 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/770 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/771 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/771 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/772 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/772 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/773 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/773 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/774 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/774 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/775 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/775 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/776 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/776 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/777 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/777 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/778 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/778 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/779 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/779 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/780 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/780 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/781 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/781 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/782 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/782 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/783 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/783 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/784 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/784 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/785 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/785 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/786 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/786 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/787 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/787 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/788 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/788 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/789 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/789 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/790 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/790 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/791 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/791 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/792 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/792 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/793 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/793 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/794 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/794 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/795 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/795 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/796 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/796 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/797 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/797 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/798 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/798 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/799 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/799 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/800 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/800 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/801 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/801 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/802 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/802 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/803 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/803 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/804 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/804 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/805 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/805 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/806 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/806 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/807 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/807 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/808 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/808 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/809 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/809 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/810 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/810 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/811 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/811 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/812 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/812 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/813 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/813 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/814 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/814 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/815 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/815 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/816 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/816 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/817 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/817 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/818 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/818 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/819 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/819 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/820 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/820 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/821 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/821 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/822 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/822 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/823 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/823 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/824 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/824 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/825 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/825 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/826 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/826 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/827 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/827 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/828 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/828 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/829 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/829 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/830 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/830 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/831 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/831 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/832 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/832 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/833 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/833 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/834 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/834 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/835 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/835 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/836 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/836 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/837 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/837 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/838 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/838 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/839 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/839 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/840 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/840 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/841 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/841 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/842 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/842 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/843 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/843 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/844 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/844 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/845 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/845 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/846 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/846 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/847 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/847 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/848 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/848 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/849 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/849 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/850 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/850 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/851 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/851 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/852 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/852 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/853 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/853 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/854 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/854 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/855 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/855 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/856 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/856 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/857 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/857 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/858 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/858 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/859 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/859 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/860 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/860 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/861 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/861 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/862 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/862 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/863 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/863 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/864 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/864 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/865 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/865 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/866 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/866 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/867 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/867 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/868 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/868 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/869 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/869 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/870 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/870 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/871 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/871 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/872 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/872 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/873 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/873 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/874 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/874 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/875 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/875 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/876 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/876 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/877 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/877 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/878 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/878 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/879 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/879 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/880 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/880 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/881 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/881 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/882 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/882 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/883 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/883 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/884 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/884 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/885 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/885 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/886 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/886 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/887 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/887 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/888 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/888 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/889 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/889 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/890 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/890 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/891 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/891 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/892 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/892 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/893 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/893 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/894 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/894 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/895 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/895 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/896 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/896 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/897 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/897 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/898 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/898 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/899 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/899 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/900 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/900 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/901 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/901 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/902 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/902 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/903 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/903 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/904 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/904 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/905 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/905 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/906 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/906 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/907 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/907 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/908 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/908 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/909 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/909 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/910 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/910 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/911 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/911 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/912 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/912 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/913 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/913 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/914 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/914 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/915 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/915 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/916 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/916 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/917 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/917 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/918 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/918 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/919 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/919 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/920 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/920 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/921 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/921 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/922 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/922 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/923 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/923 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/924 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/924 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/925 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/925 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/926 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/926 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/927 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/927 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/928 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/928 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/929 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/929 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/930 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/930 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/931 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/931 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/932 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/932 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/933 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/933 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/934 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/934 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/935 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/935 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/936 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/936 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/937 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/937 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/938 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/938 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/939 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/939 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/940 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/940 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/941 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/941 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/942 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/942 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/943 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/943 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/944 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/944 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/945 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/945 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/946 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/946 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/947 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/947 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/948 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/948 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/949 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/949 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/950 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/950 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/951 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/951 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/952 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/952 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/953 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/953 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/954 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/954 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/955 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/955 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/956 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/956 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/957 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/957 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/958 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/958 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/959 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/959 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/960 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/960 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/961 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/961 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/962 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/962 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/963 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/963 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/964 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/964 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/965 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/965 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/966 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/966 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/967 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/967 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/968 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/968 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/969 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/969 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/970 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/970 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/971 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/971 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/972 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/972 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/973 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/973 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/974 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/974 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/975 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/975 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/976 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/976 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/977 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/977 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/978 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/978 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/979 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/979 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/980 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/980 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/981 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/981 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/982 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/982 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/983 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/983 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/984 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/984 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/985 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/985 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/986 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/986 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/987 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/987 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/988 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/988 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/989 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/989 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/990 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/990 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/991 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/991 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/992 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/992 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/993 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/993 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/994 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/994 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/995 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/995 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/996 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/996 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/997 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/997 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/998 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/998 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/999 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/999 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1000 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1000 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1001 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1001 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1002 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1002 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1003 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1003 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1004 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1004 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1005 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1005 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1006 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1006 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1007 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1007 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1008 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1008 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1009 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1009 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1010 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1010 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1011 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1011 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1012 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1012 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1013 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1013 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1014 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1014 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1015 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1015 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1016 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1016 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1017 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1017 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1018 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1018 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1019 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1019 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1020 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1020 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1021 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1021 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1022 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1022 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1023 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1023 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1024 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1024 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1025 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1025 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1026 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1026 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1027 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1027 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1028 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1028 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1029 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1029 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1030 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1030 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1031 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1031 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1032 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1032 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1033 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1033 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1034 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1034 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1035 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1035 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1036 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1036 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1037 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1037 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1038 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1038 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1039 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1039 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1040 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1040 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1041 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1041 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1042 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1042 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1043 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1043 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1044 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1044 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1045 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1045 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1046 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1046 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1047 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1047 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1048 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1048 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1049 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1049 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1050 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1050 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1051 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1051 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1052 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1052 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1053 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1053 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1054 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1054 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1055 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1055 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1056 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1056 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1057 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1057 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1058 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1058 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1059 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1059 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1060 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1060 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1061 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1061 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1062 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1062 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1063 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1063 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1064 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1064 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1065 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1065 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1066 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1066 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1067 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1067 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1068 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1068 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1069 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1069 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1070 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1070 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1071 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1071 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1072 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1072 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1073 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1073 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1074 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1074 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1075 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1075 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1076 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1076 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1077 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1077 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1078 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1078 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1079 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1079 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1080 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1080 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1081 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1081 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1082 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1082 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1083 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1083 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1084 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1084 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1085 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1085 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1086 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1086 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1087 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1087 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1088 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1088 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1089 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1089 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1090 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1090 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1091 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1091 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1092 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1092 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1093 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1093 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1094 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1094 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1095 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1095 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1096 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1096 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1097 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1097 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1098 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1098 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1099 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1099 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1100 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1100 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1101 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1101 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1102 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1102 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1103 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1103 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1104 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1104 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1105 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1105 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1106 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1106 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1107 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1107 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1108 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1108 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1109 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1109 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1110 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1110 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1111 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1111 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1112 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1112 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1113 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1113 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1114 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1114 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1115 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1115 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1116 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1116 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1117 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1117 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1118 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1118 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1119 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1119 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1120 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1120 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1121 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1121 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1122 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1122 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1123 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1123 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1124 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1124 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1125 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1125 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1126 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1126 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1127 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1127 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1128 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1128 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1129 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1129 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1130 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1130 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1131 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1131 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1132 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1132 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1133 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1133 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1134 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1134 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1135 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1135 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1136 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1136 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1137 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1137 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1138 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1138 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1139 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1139 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1140 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1140 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1141 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1141 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1142 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1142 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1143 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1143 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1144 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1144 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1145 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1145 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1146 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1146 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1147 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1147 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1148 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1148 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1149 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1149 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1150 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1150 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1151 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1151 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1152 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1152 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1153 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1153 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1154 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1154 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1155 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1155 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1156 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1156 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1157 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1157 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1158 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1158 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1159 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1159 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1160 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1160 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1161 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1161 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1162 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1162 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1163 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1163 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1164 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1164 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1165 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1165 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1166 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1166 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1167 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1167 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1168 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1168 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1169 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1169 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1170 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1170 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1171 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1171 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1172 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1172 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1173 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1173 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1174 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1174 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1175 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1175 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1176 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1176 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1177 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1177 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1178 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1178 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1179 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1179 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1180 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1180 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1181 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1181 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1182 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1182 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1183 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1183 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1184 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1184 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1185 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1185 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1186 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1186 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1187 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1187 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1188 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1188 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1189 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1189 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1190 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1190 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1191 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1191 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1192 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1192 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1193 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1193 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1194 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1194 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1195 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1195 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1196 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1196 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1197 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1197 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1198 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1198 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1199 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1199 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1200 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1200 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1201 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1201 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1202 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1202 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1203 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1203 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1204 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1204 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1205 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1205 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1206 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1206 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1207 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1207 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1208 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1208 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1209 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1209 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1210 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1210 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1211 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1211 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1212 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1212 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1213 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1213 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1214 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1214 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1215 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1215 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1216 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1216 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1217 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1217 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1218 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1218 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1219 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1219 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1220 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1220 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1221 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1221 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1222 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1222 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1223 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1223 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1224 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1224 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1225 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1225 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1226 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1226 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1227 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1227 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1228 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1228 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1229 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1229 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1230 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1230 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1231 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1231 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1232 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1232 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1233 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1233 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1234 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1234 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1235 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1235 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1236 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1236 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1237 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1237 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1238 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1238 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1239 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1239 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1240 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1240 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1241 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1241 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1242 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1242 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1243 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1243 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1244 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1244 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1245 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1245 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1246 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1246 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1247 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1247 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1248 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1248 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1249 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1249 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1250 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1250 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1251 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1251 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1252 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1252 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1253 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1253 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1254 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1254 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1255 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1255 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1256 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1256 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1257 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1257 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1258 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1258 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1259 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1259 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1260 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1260 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1261 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1261 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1262 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1262 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1263 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1263 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1264 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1264 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1265 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1265 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1266 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1266 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1267 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1267 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1268 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1268 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1269 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1269 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1270 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1270 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1271 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1271 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1272 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1272 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1273 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1273 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1274 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1274 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1275 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1275 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1276 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1276 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1277 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1277 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1278 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1278 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1279 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1279 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1280 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1280 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1281 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1281 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1282 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1282 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1283 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1283 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1284 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1284 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1285 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1285 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1286 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1286 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1287 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1287 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1288 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1288 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1289 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1289 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1290 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1290 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1291 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1291 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1292 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1292 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1293 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1293 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1294 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1294 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1295 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1295 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1296 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1296 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1297 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1297 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1298 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1298 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1299 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1299 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1300 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1300 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1301 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1301 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1302 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1302 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1303 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1303 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1304 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1304 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1305 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1305 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1306 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1306 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1307 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1307 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1308 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1308 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1309 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1309 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1310 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1310 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1311 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1311 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1312 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1312 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1313 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1313 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1314 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1314 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1315 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1315 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1316 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1316 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1317 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1317 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1318 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1318 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1319 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1319 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1320 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1320 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1321 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1321 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1322 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1322 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1323 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1323 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1324 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1324 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1325 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1325 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1326 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1326 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1327 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1327 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1328 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1328 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1329 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1329 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1330 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1330 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1331 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1331 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1332 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1332 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1333 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1333 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1334 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1334 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1335 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1335 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1336 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1336 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1337 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1337 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1338 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1338 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1339 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1339 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1340 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1340 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1341 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1341 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1342 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1342 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1343 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1343 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1344 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1344 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1345 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1345 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1346 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1346 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1347 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1347 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1348 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1348 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1349 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1349 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1350 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1350 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1351 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1351 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1352 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1352 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1353 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1353 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1354 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1354 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1355 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1355 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1356 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1356 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1357 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1357 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1358 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1358 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1359 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1359 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1360 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1360 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1361 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1361 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1362 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1362 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1363 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1363 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1364 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1364 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1365 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1365 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1366 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1366 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1367 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1367 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1368 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1368 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1369 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1369 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1370 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1370 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1371 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1371 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1372 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1372 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1373 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1373 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1374 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1374 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1375 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1375 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1376 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1376 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1377 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1377 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1378 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1378 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1379 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1379 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1380 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1380 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1381 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1381 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1382 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1382 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1383 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1383 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1384 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1384 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1385 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1385 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1386 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1386 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1387 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1387 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1388 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1388 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1389 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1389 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1390 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1390 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1391 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1391 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1392 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1392 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1393 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1393 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1394 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1394 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1395 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1395 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1396 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1396 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1397 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1397 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1398 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1398 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1399 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1399 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1400 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1400 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1401 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1401 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1402 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1402 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1403 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1403 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1404 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1404 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1405 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1405 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1406 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1406 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1407 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1407 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1408 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1408 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1409 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1409 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1410 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1410 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1411 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1411 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1412 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1412 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1413 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1413 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1414 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1414 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1415 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1415 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1416 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1416 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1417 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1417 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1418 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1418 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1419 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1419 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1420 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1420 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1421 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1421 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1422 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1422 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1423 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1423 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1424 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1424 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1425 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1425 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1426 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1426 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1427 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1427 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1428 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1428 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1429 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1429 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1430 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1430 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1431 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1431 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1432 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1432 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1433 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1433 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1434 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1434 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1435 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1435 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1436 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1436 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1437 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1437 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1438 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1438 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1439 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1439 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1440 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1440 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1441 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1441 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1442 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1442 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1443 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1443 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1444 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1444 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1445 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1445 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1446 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1446 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1447 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1447 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1448 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1448 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1449 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1449 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1450 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1450 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1451 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1451 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1452 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1452 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1453 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1453 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1454 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1454 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1455 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1455 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1456 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1456 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1457 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1457 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1458 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1458 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1459 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1459 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1460 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1460 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1461 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1461 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1462 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1462 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1463 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1463 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1464 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1464 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1465 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1465 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1466 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1466 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1467 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1467 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1468 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1468 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1469 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1469 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1470 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1470 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1471 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1471 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1472 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1472 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1473 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1473 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1474 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1474 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1475 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1475 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1476 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1476 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1477 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1477 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1478 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1478 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1479 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1479 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1480 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1480 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1481 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1481 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1482 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1482 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1483 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1483 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1484 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1484 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1485 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1485 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1486 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1486 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1487 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1487 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1488 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1488 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1489 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1489 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1490 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1490 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1491 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1491 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1492 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1492 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1493 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1493 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1494 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1494 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1495 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1495 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1496 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1496 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1497 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1497 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1498 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1498 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1499 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1499 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1500 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1500 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1501 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1501 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1502 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1502 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1503 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1503 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1504 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1504 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1505 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1505 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1506 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1506 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1507 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1507 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1508 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1508 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1509 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1509 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1510 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1510 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1511 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1511 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1512 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1512 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1513 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1513 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1514 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1514 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1515 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1515 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1516 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1516 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1517 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1517 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1518 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1518 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1519 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1519 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1520 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1520 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1521 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1521 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1522 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1522 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1523 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1523 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1524 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1524 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1525 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1525 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1526 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1526 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1527 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1527 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1528 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1528 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1529 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1529 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1530 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1530 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1531 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1531 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1532 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1532 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1533 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1533 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1534 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1534 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1535 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1535 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1536 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1536 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1537 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1537 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1538 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1538 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1539 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1539 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1540 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1540 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1541 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1541 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1542 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1542 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1543 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1543 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1544 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1544 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1545 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1545 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1546 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1546 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1547 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1547 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1548 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1548 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1549 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1549 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1550 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1550 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1551 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1551 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1552 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1552 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1553 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1553 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1554 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1554 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1555 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1555 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1556 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1556 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1557 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1557 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1558 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1558 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1559 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1559 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1560 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1560 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1561 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1561 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1562 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1562 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1563 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1563 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1564 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1564 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1565 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1565 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1566 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1566 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1567 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1567 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1568 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1568 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1569 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1569 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1570 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1570 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1571 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1571 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1572 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1572 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1573 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1573 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1574 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1574 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1575 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1575 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1576 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1576 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1577 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1577 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1578 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1578 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1579 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1579 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1580 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1580 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1581 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1581 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1582 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1582 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1583 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1583 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1584 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1584 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1585 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1585 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1586 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1586 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1587 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1587 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1588 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1588 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1589 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1589 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1590 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1590 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1591 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1591 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1592 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1592 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1593 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1593 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1594 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1594 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1595 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1595 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1596 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1596 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1597 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1597 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1598 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1598 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1599 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1599 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1600 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1600 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1601 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1601 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1602 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1602 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1603 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1603 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1604 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1604 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1605 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1605 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1606 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1606 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1607 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1607 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1608 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1608 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1609 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1609 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1610 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1610 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1611 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1611 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1612 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1612 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1613 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1613 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1614 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1614 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1615 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1615 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1616 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1616 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1617 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1617 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1618 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1618 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1619 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1619 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1620 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1620 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1621 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1621 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1622 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1622 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1623 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1623 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1624 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1624 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1625 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1625 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1626 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1626 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1627 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1627 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1628 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1628 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1629 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1629 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1630 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1630 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1631 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1631 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1632 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1632 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1633 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1633 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1634 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1634 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1635 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1635 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1636 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1636 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1637 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1637 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1638 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1638 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1639 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1639 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1640 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1640 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1641 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1641 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1642 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1642 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1643 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1643 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1644 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1644 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1645 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1645 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1646 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1646 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1647 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1647 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1648 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1648 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1649 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1649 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1650 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1650 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1651 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1651 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1652 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1652 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1653 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1653 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1654 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1654 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1655 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1655 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1656 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1656 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1657 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1657 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1658 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1658 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1659 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1659 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1660 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1660 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1661 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1661 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1662 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1662 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1663 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1663 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1664 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1664 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1665 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1665 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1666 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1666 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1667 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1667 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1668 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1668 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1669 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1669 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1670 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1670 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1671 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1671 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1672 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1672 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1673 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1673 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1674 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1674 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1675 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1675 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1676 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1676 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1677 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1677 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1678 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1678 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1679 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1679 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1680 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1680 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1681 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1681 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1682 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1682 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1683 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1683 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1684 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1684 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1685 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1685 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1686 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1686 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1687 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1687 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1688 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1688 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1689 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1689 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1690 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1690 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1691 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1691 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1692 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1692 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1693 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1693 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1694 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1694 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1695 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1695 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1696 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1696 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1697 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1697 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1698 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1698 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1699 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1699 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1700 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1700 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1701 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1701 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1702 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1702 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1703 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1703 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1704 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1704 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1705 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1705 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1706 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1706 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1707 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1707 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1708 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1708 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1709 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1709 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1710 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1710 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1711 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1711 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1712 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1712 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1713 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1713 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1714 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1714 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1715 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1715 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1716 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1716 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1717 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1717 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1718 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1718 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1719 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1719 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1720 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1720 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1721 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1721 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1722 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1722 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1723 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1723 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1724 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1724 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1725 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1725 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1726 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1726 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1727 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1727 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1728 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1728 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1729 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1729 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1730 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1730 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1731 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1731 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1732 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1732 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1733 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1733 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1734 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1734 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1735 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1735 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1736 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1736 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1737 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1737 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1738 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1738 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1739 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1739 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1740 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1740 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1741 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1741 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1742 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1742 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1743 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1743 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1744 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1744 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1745 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1745 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1746 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1746 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1747 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1747 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1748 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1748 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1749 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1749 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1750 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1750 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1751 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1751 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1752 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1752 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1753 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1753 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1754 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1754 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1755 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1755 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1756 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1756 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1757 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1757 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1758 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1758 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1759 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1759 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1760 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1760 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1761 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1761 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1762 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1762 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1763 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1763 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1764 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1764 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1765 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1765 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1766 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1766 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1767 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1767 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1768 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1768 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1769 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1769 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1770 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1770 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1771 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1771 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1772 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1772 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1773 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1773 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1774 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1774 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1775 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1775 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1776 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1776 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1777 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1777 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1778 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1778 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1779 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1779 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1780 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1780 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1781 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1781 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1782 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1782 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1783 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1783 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1784 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1784 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1785 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1785 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1786 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1786 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1787 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1787 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1788 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1788 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1789 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1789 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1790 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1790 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1791 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1791 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1792 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1792 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1793 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1793 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1794 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1794 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1795 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1795 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1796 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1796 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1797 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1797 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1798 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1798 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1799 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1799 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1800 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1800 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1801 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1801 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1802 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1802 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1803 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1803 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1804 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1804 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1805 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1805 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1806 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1806 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1807 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1807 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1808 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1808 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1809 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1809 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1810 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1810 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1811 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1811 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1812 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1812 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1813 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1813 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1814 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1814 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1815 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1815 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1816 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1816 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1817 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1817 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1818 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1818 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1819 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1819 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1820 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1820 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1821 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1821 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1822 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1822 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1823 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1823 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1824 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1824 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1825 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1825 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1826 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1826 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1827 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1827 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1828 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1828 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1829 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1829 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1830 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1830 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1831 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1831 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1832 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1832 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1833 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1833 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1834 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1834 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1835 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1835 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1836 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1836 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1837 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1837 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1838 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1838 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1839 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1839 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1840 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1840 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1841 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1841 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1842 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1842 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1843 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1843 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1844 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1844 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1845 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1845 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1846 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1846 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1847 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1847 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1848 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1848 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1849 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1849 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1850 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1850 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1851 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1851 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1852 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1852 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1853 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1853 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1854 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1854 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1855 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1855 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1856 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1856 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1857 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1857 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1858 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1858 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1859 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1859 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1860 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1860 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1861 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1861 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1862 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1862 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1863 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1863 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1864 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1864 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1865 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1865 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1866 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1866 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1867 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1867 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1868 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1868 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1869 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1869 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1870 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1870 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1871 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1871 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1872 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1872 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1873 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1873 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1874 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1874 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1875 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1875 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1876 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1876 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1877 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1877 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1878 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1878 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1879 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1879 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1880 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1880 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1881 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1881 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1882 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1882 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1883 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1883 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1884 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1884 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1885 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1885 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1886 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1886 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1887 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1887 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1888 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1888 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1889 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1889 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1890 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1890 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1891 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1891 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1892 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1892 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1893 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1893 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1894 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1894 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1895 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1895 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1896 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1896 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1897 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1897 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1898 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1898 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1899 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1899 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1900 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1900 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1901 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1901 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1902 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1902 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1903 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1903 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1904 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1904 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1905 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1905 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1906 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1906 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1907 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1907 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1908 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1908 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1909 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1909 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1910 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1910 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1911 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1911 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1912 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1912 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1913 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1913 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1914 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1914 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1915 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1915 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1916 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1916 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1917 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1917 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1918 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1918 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1919 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1919 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1920 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1920 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1921 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1921 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1922 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1922 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1923 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1923 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1924 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1924 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1925 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1925 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1926 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1926 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1927 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1927 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1928 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1928 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1929 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1929 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1930 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1930 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1931 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1931 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1932 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1932 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1933 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1933 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1934 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1934 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1935 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1935 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1936 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1936 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1937 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1937 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1938 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1938 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1939 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1939 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1940 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1940 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1941 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1941 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1942 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1942 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1943 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1943 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1944 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1944 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1945 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1945 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1946 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1946 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1947 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1947 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1948 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1948 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1949 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1949 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1950 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1950 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1951 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1951 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1952 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1952 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1953 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1953 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1954 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1954 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1955 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1955 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1956 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1956 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1957 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1957 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1958 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1958 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1959 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1959 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1960 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1960 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1961 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1961 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1962 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1962 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1963 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1963 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1964 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1964 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1965 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1965 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1966 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1966 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1967 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1967 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1968 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1968 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1969 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1969 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1970 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1970 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1971 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1971 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1972 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1972 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1973 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1973 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1974 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1974 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1975 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1975 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1976 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1976 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1977 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1977 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1978 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1978 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1979 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1979 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1980 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1980 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1981 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1981 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1982 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1982 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1983 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1983 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1984 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1984 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1985 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1985 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1986 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1986 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1987 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1987 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1988 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1988 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1989 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1989 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1990 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1990 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1991 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1991 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1992 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1992 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1993 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1993 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1994 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1994 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1995 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1995 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1996 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1996 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1997 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1997 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1998 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1998 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1999 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1999 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2000 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2000 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2001 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2001 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2002 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2002 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2003 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2003 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2004 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2004 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2005 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2005 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2006 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2006 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2007 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2007 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2008 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2008 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2009 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2009 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2010 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2010 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2011 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2011 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2012 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2012 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2013 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2013 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2014 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2014 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2015 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2015 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2016 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2016 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2017 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2017 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2018 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2018 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2019 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2019 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2020 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2020 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2021 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2021 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2022 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2022 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2023 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2023 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2024 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2024 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2025 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2025 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2026 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2026 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2027 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2027 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2028 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2028 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2029 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2029 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2030 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2030 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2031 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2031 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2032 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2032 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2033 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2033 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2034 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2034 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2035 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2035 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2036 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2036 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2037 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2037 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2038 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2038 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2039 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2039 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2040 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2040 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2041 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2041 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2042 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2042 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2043 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2043 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2044 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2044 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2045 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2045 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2046 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2046 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2047 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2047 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2048 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2048 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2049 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2049 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2050 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2050 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2051 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2051 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2052 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2052 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2053 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2053 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2054 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2054 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2055 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2055 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2056 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2056 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2057 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2057 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2058 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2058 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2059 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2059 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2060 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2060 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2061 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2061 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2062 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2062 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2063 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2063 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2064 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2064 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2065 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2065 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2066 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2066 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2067 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2067 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2068 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2068 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2069 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2069 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2070 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2070 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2071 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2071 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2072 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2072 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2073 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2073 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2074 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2074 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2075 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2075 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2076 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2076 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2077 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2077 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2078 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2078 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2079 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2079 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2080 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2080 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2081 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2081 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2082 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2082 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2083 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2083 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2084 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2084 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2085 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2085 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2086 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2086 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2087 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2087 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2088 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2088 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2089 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2089 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2090 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2090 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2091 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2091 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2092 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2092 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2093 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2093 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2094 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2094 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2095 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2095 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2096 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2096 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2097 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2097 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2098 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2098 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2099 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2099 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2100 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2100 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2101 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2101 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2102 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2102 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2103 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2103 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2104 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2104 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2105 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2105 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2106 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2106 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2107 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2107 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2108 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2108 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2109 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2109 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2110 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2110 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2111 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2111 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2112 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2112 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2113 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2113 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2114 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2114 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2115 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2115 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2116 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2116 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2117 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2117 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2118 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2118 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2119 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2119 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2120 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2120 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2121 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2121 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2122 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2122 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2123 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2123 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2124 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2124 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2125 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2125 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2126 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2126 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2127 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2127 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2128 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2128 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2129 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2129 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2130 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2130 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2131 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2131 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2132 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2132 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2133 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2133 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2134 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2134 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2135 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2135 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2136 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2136 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2137 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2137 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2138 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2138 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2139 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2139 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2140 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2140 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2141 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2141 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2142 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2142 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2143 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2143 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2144 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2144 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2145 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2145 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2146 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2146 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2147 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2147 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2148 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2148 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2149 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2149 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2150 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2150 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2151 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2151 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2152 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2152 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2153 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2153 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2154 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2154 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2155 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2155 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2156 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2156 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2157 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2157 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2158 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2158 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2159 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2159 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2160 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2160 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2161 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2161 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2162 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2162 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2163 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2163 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2164 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2164 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2165 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2165 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2166 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2166 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2167 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2167 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2168 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2168 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2169 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2169 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2170 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2170 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2171 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2171 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2172 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2172 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2173 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2173 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2174 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2174 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2175 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2175 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2176 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2176 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2177 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2177 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2178 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2178 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2179 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2179 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2180 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2180 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2181 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2181 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2182 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2182 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2183 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2183 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2184 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2184 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2185 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2185 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2186 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2186 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2187 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2187 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2188 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2188 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2189 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2189 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2190 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2190 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2191 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2191 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2192 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2192 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2193 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2193 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2194 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2194 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2195 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2195 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2196 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2196 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2197 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2197 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2198 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2198 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2199 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2199 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2200 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2200 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2201 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2201 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2202 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2202 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2203 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2203 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2204 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2204 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2205 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2205 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2206 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2206 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2207 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2207 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2208 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2208 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2209 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2209 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2210 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2210 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2211 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2211 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2212 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2212 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2213 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2213 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2214 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2214 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2215 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2215 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2216 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2216 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2217 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2217 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2218 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2218 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2219 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2219 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2220 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2220 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2221 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2221 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2222 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2222 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2223 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2223 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2224 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2224 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2225 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2225 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2226 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2226 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2227 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2227 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2228 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2228 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2229 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2229 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2230 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2230 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2231 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2231 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2232 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2232 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2233 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2233 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2234 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2234 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2235 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2235 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2236 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2236 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2237 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2237 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2238 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2238 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2239 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2239 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2240 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2240 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2241 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2241 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2242 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2242 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2243 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2243 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2244 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2244 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2245 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2245 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2246 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2246 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2247 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2247 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2248 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2248 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2249 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2249 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2250 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2250 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2251 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2251 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2252 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2252 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2253 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2253 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2254 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2254 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2255 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2255 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2256 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2256 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2257 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2257 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2258 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2258 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2259 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2259 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2260 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2260 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2261 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2261 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2262 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2262 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2263 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2263 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2264 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2264 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2265 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2265 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2266 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2266 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2267 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2267 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2268 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2268 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2269 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2269 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2270 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2270 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2271 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2271 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2272 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2272 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2273 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2273 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2274 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2274 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2275 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2275 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2276 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2276 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2277 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2277 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2278 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2278 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2279 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2279 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2280 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2280 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2281 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2281 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2282 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2282 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2283 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2283 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2284 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2284 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2285 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2285 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2286 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2286 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2287 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2287 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2288 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2288 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2289 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2289 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2290 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2290 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2291 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2291 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2292 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2292 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2293 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2293 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2294 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2294 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2295 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2295 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2296 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2296 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2297 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2297 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2298 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2298 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2299 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2299 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2300 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2300 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2301 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2301 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2302 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2302 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2303 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2303 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2304 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2304 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2305 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2305 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2306 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2306 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2307 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2307 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2308 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2308 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2309 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2309 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2310 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2310 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2311 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2311 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2312 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2312 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2313 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2313 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2314 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2314 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2315 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2315 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2316 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2316 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2317 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2317 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2318 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2318 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2319 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2319 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2320 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2320 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2321 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2321 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2322 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2322 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2323 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2323 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2324 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2324 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2325 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2325 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2326 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2326 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2327 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2327 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2328 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2328 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2329 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2329 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2330 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2330 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2331 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2331 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2332 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2332 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2333 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2333 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2334 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2334 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2335 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2335 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2336 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2336 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2337 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2337 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2338 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2338 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2339 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2339 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2340 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2340 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2341 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2341 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2342 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2342 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2343 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2343 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2344 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2344 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2345 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2345 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2346 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2346 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2347 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2347 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2348 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2348 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2349 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2349 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2350 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2350 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2351 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2351 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2352 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2352 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2353 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2353 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2354 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2354 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2355 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2355 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2356 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2356 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2357 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2357 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2358 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2358 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2359 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2359 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2360 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2360 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2361 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2361 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2362 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2362 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2363 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2363 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2364 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2364 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2365 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2365 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2366 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2366 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2367 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2367 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2368 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2368 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2369 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2369 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2370 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2370 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2371 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2371 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2372 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2372 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2373 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2373 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2374 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2374 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2375 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2375 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2376 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2376 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2377 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2377 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2378 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2378 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2379 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2379 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2380 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2380 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2381 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2381 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2382 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2382 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2383 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2383 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2384 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2384 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2385 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2385 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2386 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2386 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2387 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2387 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2388 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2388 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2389 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2389 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2390 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2390 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2391 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2391 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2392 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2392 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2393 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2393 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2394 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2394 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2395 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2395 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2396 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2396 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2397 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2397 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2398 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2398 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2399 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2399 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2400 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2400 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2401 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2401 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2402 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2402 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2403 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2403 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2404 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2404 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2405 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2405 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2406 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2406 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2407 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2407 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2408 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2408 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2409 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2409 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2410 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2410 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2411 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2411 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2412 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2412 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2413 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2413 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2414 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2414 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2415 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2415 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2416 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2416 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2417 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2417 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2418 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2418 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2419 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2419 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2420 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2420 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2421 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2421 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2422 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2422 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2423 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2423 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2424 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2424 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2425 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2425 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2426 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2426 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2427 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2427 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2428 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2428 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2429 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2429 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2430 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2430 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2431 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2431 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2432 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2432 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2433 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2433 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2434 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2434 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2435 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2435 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2436 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2436 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2437 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2437 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2438 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2438 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2439 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2439 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2440 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2440 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2441 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2441 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2442 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2442 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2443 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2443 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2444 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2444 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2445 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2445 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2446 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2446 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2447 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2447 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2448 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2448 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2449 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2449 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2450 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2450 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2451 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2451 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2452 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2452 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2453 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2453 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2454 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2454 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2455 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2455 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2456 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2456 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2457 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2457 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2458 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2458 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2459 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2459 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2460 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2460 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2461 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2461 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2462 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2462 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2463 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2463 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2464 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2464 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2465 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2465 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2466 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2466 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2467 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2467 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2468 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2468 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2469 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2469 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2470 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2470 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2471 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2471 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2472 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2472 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2473 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2473 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2474 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2474 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2475 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2475 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2476 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2476 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2477 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2477 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2478 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2478 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2479 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2479 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2480 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2480 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2481 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2481 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2482 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2482 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2483 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2483 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2484 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2484 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2485 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2485 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2486 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2486 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2487 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2487 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2488 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2488 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2489 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2489 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2490 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2490 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2491 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2491 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2492 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2492 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2493 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2493 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2494 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2494 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2495 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2495 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2496 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2496 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2497 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2497 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2498 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2498 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2499 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2499 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2500 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2500 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2501 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2501 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2502 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2502 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2503 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2503 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2504 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2504 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2505 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2505 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2506 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2506 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2507 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2507 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2508 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2508 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2509 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2509 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2510 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2510 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2511 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2511 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2512 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2512 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2513 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2513 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2514 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2514 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2515 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2515 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2516 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2516 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2517 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2517 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2518 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2518 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2519 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2519 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2520 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2520 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2521 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2521 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2522 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2522 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2523 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2523 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2524 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2524 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2525 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2525 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2526 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2526 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2527 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2527 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2528 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2528 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2529 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2529 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2530 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2530 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2531 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2531 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2532 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2532 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2533 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2533 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2534 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2534 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2535 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2535 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2536 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2536 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2537 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2537 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2538 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2538 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2539 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2539 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2540 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2540 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2541 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2541 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2542 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2542 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2543 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2543 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2544 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2544 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2545 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2545 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2546 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2546 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2547 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2547 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2548 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2548 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2549 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2549 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2550 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2550 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2551 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2551 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2552 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2552 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2553 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2553 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2554 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2554 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2555 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2555 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2556 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2556 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2557 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2557 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2558 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2558 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2559 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2559 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2560 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2560 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2561 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2561 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2562 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2562 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2563 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2563 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2564 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2564 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2565 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2565 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2566 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2566 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2567 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2567 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2568 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2568 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2569 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2569 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2570 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2570 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2571 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2571 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2572 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2572 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2573 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2573 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2574 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2574 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2575 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2575 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2576 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2576 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2577 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2577 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2578 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2578 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2579 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2579 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2580 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2580 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2581 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2581 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2582 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2582 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2583 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2583 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2584 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2584 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2585 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2585 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2586 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2586 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2587 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2587 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2588 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2588 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2589 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2589 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2590 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2590 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2591 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2591 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2592 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2592 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2593 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2593 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2594 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2594 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2595 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2595 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2596 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2596 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2597 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2597 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2598 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2598 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2599 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2599 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2600 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2600 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2601 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2601 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2602 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2602 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2603 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2603 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2604 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2604 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2605 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2605 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2606 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2606 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2607 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2607 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2608 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2608 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2609 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2609 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2610 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2610 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2611 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2611 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2612 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2612 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2613 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2613 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2614 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2614 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2615 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2615 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2616 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2616 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2617 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2617 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2618 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2618 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2619 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2619 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2620 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2620 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2621 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2621 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2622 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2622 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2623 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2623 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2624 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2624 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2625 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2625 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2626 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2626 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2627 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2627 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2628 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2628 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2629 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2629 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2630 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2630 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2631 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2631 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2632 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2632 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2633 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2633 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2634 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2634 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2635 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2635 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2636 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2636 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2637 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2637 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2638 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2638 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2639 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2639 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2640 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2640 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2641 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2641 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2642 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2642 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2643 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2643 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2644 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2644 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2645 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2645 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2646 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2646 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2647 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2647 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2648 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2648 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2649 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2649 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2650 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2650 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2651 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2651 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2652 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2652 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2653 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2653 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2654 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2654 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2655 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2655 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2656 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2656 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2657 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2657 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2658 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2658 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2659 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2659 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2660 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2660 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2661 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2661 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2662 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2662 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2663 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2663 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2664 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2664 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2665 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2665 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2666 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2666 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2667 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2667 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2668 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2668 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2669 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2669 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2670 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2670 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2671 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2671 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2672 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2672 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2673 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2673 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2674 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2674 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2675 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2675 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2676 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2676 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2677 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2677 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2678 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2678 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2679 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2679 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2680 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2680 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2681 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2681 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2682 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2682 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2683 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2683 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2684 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2684 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2685 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2685 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2686 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2686 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2687 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2687 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2688 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2688 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2689 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2689 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2690 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2690 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2691 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2691 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2692 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2692 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2693 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2693 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2694 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2694 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2695 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2695 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2696 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2696 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2697 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2697 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2698 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2698 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2699 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2699 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2700 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2700 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2701 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2701 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2702 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2702 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2703 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2703 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2704 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2704 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2705 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2705 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2706 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2706 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2707 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2707 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2708 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2708 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2709 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2709 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2710 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2710 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2711 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2711 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2712 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2712 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2713 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2713 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2714 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2714 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2715 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2715 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2716 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2716 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2717 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2717 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2718 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2718 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2719 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2719 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2720 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2720 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2721 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2721 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2722 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2722 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2723 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2723 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2724 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2724 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2725 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2725 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2726 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2726 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2727 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2727 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2728 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2728 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2729 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2729 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2730 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2730 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2731 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2731 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2732 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2732 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2733 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2733 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2734 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2734 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2735 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2735 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2736 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2736 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2737 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2737 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2738 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2738 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2739 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2739 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2740 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2740 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2741 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2741 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2742 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2742 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2743 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2743 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2744 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2744 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2745 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2745 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2746 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2746 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2747 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2747 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2748 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2748 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2749 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2749 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2750 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2750 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2751 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2751 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2752 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2752 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2753 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2753 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2754 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2754 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2755 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2755 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2756 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2756 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2757 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2757 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2758 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2758 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2759 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2759 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2760 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2760 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2761 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2761 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2762 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2762 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2763 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2763 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2764 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2764 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2765 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2765 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2766 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2766 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2767 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2767 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2768 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2768 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2769 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2769 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2770 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2770 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2771 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2771 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2772 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2772 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2773 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2773 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2774 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2774 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2775 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2775 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2776 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2776 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2777 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2777 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2778 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2778 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2779 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2779 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2780 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2780 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2781 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2781 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2782 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2782 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2783 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2783 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2784 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2784 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2785 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2785 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2786 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2786 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2787 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2787 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2788 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2788 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2789 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2789 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2790 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2790 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2791 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2791 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2792 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2792 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2793 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2793 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2794 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2794 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2795 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2795 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2796 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2796 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2797 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2797 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2798 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2798 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2799 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2799 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2800 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2800 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2801 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2801 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2802 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2802 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2803 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2803 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2804 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2804 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2805 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2805 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2806 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2806 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2807 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2807 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2808 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2808 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2809 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2809 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2810 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2810 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2811 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2811 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2812 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2812 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2813 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2813 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2814 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2814 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2815 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2815 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2816 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2816 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2817 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2817 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2818 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2818 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2819 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2819 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2820 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2820 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2821 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2821 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2822 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2822 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2823 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2823 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2824 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2824 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2825 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2825 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2826 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2826 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2827 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2827 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2828 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2828 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2829 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2829 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2830 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2830 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2831 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2831 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2832 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2832 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2833 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2833 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2834 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2834 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2835 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2835 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2836 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2836 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2837 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2837 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2838 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2838 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2839 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2839 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2840 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2840 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2841 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2841 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2842 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2842 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2843 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2843 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2844 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2844 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2845 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2845 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2846 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2846 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2847 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2847 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2848 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2848 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2849 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2849 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2850 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2850 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2851 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2851 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2852 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2852 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2853 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2853 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2854 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2854 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2855 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2855 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2856 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2856 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2857 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2857 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2858 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2858 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2859 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2859 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2860 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2860 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2861 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2861 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2862 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2862 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2863 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2863 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2864 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2864 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2865 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2865 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2866 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2866 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2867 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2867 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2868 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2868 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2869 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2869 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2870 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2870 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2871 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2871 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2872 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2872 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2873 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2873 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2874 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2874 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2875 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2875 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2876 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2876 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2877 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2877 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2878 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2878 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2879 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2879 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2880 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2880 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2881 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2881 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2882 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2882 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2883 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2883 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2884 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2884 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2885 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2885 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2886 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2886 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2887 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2887 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2888 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2888 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2889 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2889 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2890 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2890 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2891 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2891 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2892 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2892 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2893 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2893 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2894 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2894 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2895 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2895 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2896 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2896 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2897 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2897 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2898 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2898 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2899 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2899 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2900 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2900 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2901 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2901 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2902 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2902 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2903 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2903 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2904 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2904 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2905 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2905 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2906 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2906 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2907 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2907 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2908 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2908 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2909 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2909 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2910 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2910 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2911 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2911 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2912 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2912 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2913 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2913 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2914 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2914 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2915 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2915 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2916 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2916 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2917 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2917 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2918 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2918 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2919 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2919 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2920 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2920 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2921 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2921 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2922 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2922 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2923 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2923 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2924 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2924 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2925 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2925 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2926 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2926 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2927 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2927 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2928 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2928 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2929 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2929 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2930 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2930 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2931 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2931 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2932 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2932 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2933 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2933 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2934 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2934 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2935 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2935 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2936 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2936 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2937 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2937 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2938 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2938 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2939 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2939 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2940 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2940 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2941 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2941 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2942 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2942 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2943 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2943 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2944 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2944 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2945 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2945 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2946 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2946 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2947 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2947 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2948 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2948 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2949 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2949 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2950 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2950 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2951 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2951 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2952 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2952 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2953 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2953 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2954 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2954 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2955 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2955 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2956 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2956 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2957 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2957 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2958 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2958 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2959 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2959 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2960 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2960 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2961 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2961 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2962 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2962 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2963 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2963 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2964 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2964 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2965 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2965 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2966 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2966 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2967 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2967 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2968 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2968 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2969 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2969 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2970 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2970 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2971 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2971 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2972 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2972 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2973 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2973 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2974 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2974 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2975 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2975 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2976 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2976 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2977 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2977 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2978 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2978 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2979 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2979 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2980 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2980 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2981 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2981 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2982 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2982 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2983 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2983 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2984 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2984 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2985 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2985 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2986 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2986 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2987 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2987 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2988 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2988 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2989 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2989 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2990 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2990 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2991 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2991 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2992 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2992 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2993 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2993 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2994 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2994 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2995 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2995 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2996 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2996 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2997 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2997 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2998 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2998 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2999 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2999 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3000 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3000 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3001 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3001 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3002 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3002 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3003 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3003 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3004 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3004 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3005 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3005 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3006 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3006 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3007 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3007 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3008 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3008 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3009 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3009 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3010 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3010 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3011 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3011 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3012 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3012 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3013 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3013 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3014 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3014 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3015 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3015 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3016 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3016 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3017 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3017 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3018 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3018 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3019 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3019 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3020 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3020 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3021 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3021 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3022 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3022 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3023 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3023 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3024 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3024 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3025 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3025 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3026 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3026 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3027 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3027 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3028 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3028 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3029 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3029 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3030 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3030 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3031 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3031 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3032 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3032 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3033 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3033 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3034 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3034 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3035 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3035 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3036 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3036 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3037 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3037 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3038 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3038 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3039 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3039 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3040 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3040 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3041 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3041 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3042 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3042 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3043 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3043 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3044 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3044 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3045 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3045 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3046 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3046 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3047 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3047 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3048 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3048 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3049 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3049 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3050 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3050 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3051 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3051 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3052 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3052 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3053 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3053 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3054 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3054 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3055 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3055 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3056 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3056 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3057 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3057 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3058 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3058 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3059 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3059 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3060 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3060 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3061 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3061 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3062 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3062 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3063 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3063 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3064 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3064 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3065 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3065 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3066 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3066 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3067 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3067 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3068 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3068 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3069 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3069 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3070 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3070 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3071 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3071 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3072 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3072 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3073 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3073 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3074 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3074 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3075 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3075 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3076 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3076 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3077 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3077 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3078 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3078 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3079 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3079 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3080 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3080 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3081 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3081 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3082 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3082 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3083 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3083 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3084 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3084 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3085 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3085 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3086 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3086 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3087 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3087 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3088 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3088 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3089 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3089 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3090 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3090 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3091 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3091 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3092 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3092 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3093 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3093 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3094 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3094 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3095 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3095 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3096 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3096 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3097 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3097 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3098 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3098 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3099 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3099 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3100 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3100 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3101 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3101 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3102 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3102 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3103 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3103 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3104 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3104 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3105 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3105 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3106 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3106 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3107 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3107 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3108 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3108 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3109 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3109 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3110 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3110 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3111 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3111 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3112 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3112 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3113 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3113 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3114 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3114 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3115 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3115 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3116 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3116 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3117 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3117 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3118 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3118 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3119 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3119 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3120 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3120 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3121 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3121 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3122 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3122 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3123 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3123 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3124 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3124 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3125 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3125 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3126 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3126 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3127 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3127 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3128 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3128 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3129 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3129 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3130 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3130 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3131 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3131 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3132 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3132 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3133 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3133 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3134 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3134 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3135 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3135 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3136 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3136 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3137 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3137 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3138 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3138 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3139 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3139 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3140 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3140 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3141 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3141 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3142 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3142 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3143 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3143 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3144 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3144 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3145 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3145 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3146 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3146 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3147 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3147 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3148 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3148 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3149 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3149 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3150 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3150 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3151 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3151 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3152 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3152 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3153 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3153 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3154 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3154 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3155 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3155 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3156 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3156 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3157 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3157 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3158 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3158 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3159 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3159 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3160 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3160 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3161 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3161 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3162 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3162 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3163 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3163 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3164 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3164 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3165 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3165 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3166 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3166 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3167 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3167 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3168 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3168 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3169 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3169 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3170 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3170 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3171 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3171 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3172 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3172 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3173 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3173 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3174 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3174 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3175 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3175 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3176 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3176 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3177 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3177 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3178 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3178 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3179 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3179 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3180 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3180 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3181 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3181 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3182 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3182 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3183 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3183 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3184 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3184 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3185 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3185 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3186 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3186 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3187 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3187 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3188 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3188 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3189 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3189 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3190 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3190 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3191 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3191 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3192 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3192 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3193 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3193 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3194 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3194 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3195 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3195 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3196 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3196 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3197 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3197 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3198 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3198 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3199 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3199 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3200 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3200 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3201 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3201 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3202 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3202 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3203 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3203 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3204 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3204 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3205 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3205 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3206 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3206 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3207 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3207 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3208 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3208 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3209 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3209 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3210 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3210 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3211 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3211 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3212 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3212 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3213 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3213 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3214 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3214 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3215 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3215 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3216 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3216 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3217 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3217 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3218 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3218 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3219 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3219 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3220 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3220 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3221 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3221 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3222 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3222 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3223 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3223 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3224 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3224 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3225 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3225 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3226 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3226 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3227 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3227 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3228 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3228 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3229 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3229 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3230 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3230 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3231 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3231 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3232 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3232 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3233 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3233 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3234 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3234 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3235 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3235 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3236 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3236 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3237 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3237 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3238 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3238 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3239 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3239 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3240 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3240 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3241 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3241 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3242 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3242 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3243 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3243 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3244 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3244 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3245 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3245 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3246 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3246 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3247 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3247 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3248 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3248 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3249 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3249 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3250 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3250 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3251 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3251 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3252 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3252 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3253 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3253 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3254 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3254 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3255 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3255 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3256 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3256 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3257 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3257 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3258 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3258 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3259 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3259 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3260 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3260 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3261 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3261 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3262 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3262 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3263 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3263 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3264 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3264 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3265 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3265 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3266 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3266 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3267 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3267 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3268 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3268 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3269 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3269 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3270 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3270 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3271 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3271 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3272 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3272 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3273 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3273 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3274 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3274 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3275 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3275 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3276 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3276 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3277 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3277 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3278 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3278 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3279 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3279 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3280 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3280 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3281 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3281 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3282 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3282 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3283 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3283 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3284 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3284 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3285 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3285 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3286 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3286 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3287 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3287 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3288 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3288 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3289 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3289 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3290 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3290 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3291 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3291 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3292 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3292 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3293 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3293 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3294 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3294 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3295 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3295 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3296 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3296 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3297 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3297 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3298 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3298 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3299 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3299 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3300 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3300 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3301 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3301 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3302 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3302 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3303 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3303 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3304 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3304 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3305 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3305 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3306 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3306 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3307 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3307 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3308 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3308 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3309 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3309 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3310 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3310 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3311 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3311 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3312 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3312 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3313 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3313 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3314 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3314 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3315 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3315 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3316 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3316 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3317 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3317 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3318 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3318 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3319 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3319 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3320 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3320 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3321 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3321 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3322 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3322 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3323 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3323 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3324 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3324 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3325 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3325 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3326 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3326 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3327 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3327 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3328 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3328 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3329 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3329 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3330 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3330 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3331 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3331 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3332 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3332 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3333 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3333 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3334 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3334 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3335 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3335 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3336 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3336 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3337 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3337 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3338 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3338 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3339 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3339 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3340 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3340 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3341 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3341 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3342 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3342 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3343 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3343 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3344 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3344 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3345 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3345 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3346 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3346 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3347 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3347 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3348 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3348 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3349 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3349 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3350 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3350 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3351 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3351 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3352 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3352 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3353 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3353 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3354 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3354 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3355 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3355 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3356 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3356 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3357 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3357 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3358 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3358 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3359 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3359 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3360 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3360 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3361 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3361 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3362 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3362 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3363 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3363 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3364 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3364 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3365 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3365 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3366 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3366 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3367 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3367 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3368 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3368 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3369 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3369 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3370 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3370 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3371 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3371 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3372 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3372 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3373 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3373 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3374 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3374 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3375 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3375 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3376 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3376 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3377 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3377 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3378 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3378 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3379 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3379 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3380 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3380 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3381 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3381 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3382 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3382 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3383 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3383 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3384 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3384 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3385 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3385 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3386 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3386 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3387 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3387 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3388 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3388 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3389 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3389 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3390 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3390 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3391 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3391 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3392 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3392 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3393 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3393 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3394 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3394 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3395 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3395 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3396 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3396 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3397 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3397 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3398 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3398 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3399 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3399 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3400 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3400 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3401 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3401 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3402 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3402 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3403 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3403 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3404 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3404 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3405 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3405 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3406 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3406 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3407 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3407 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3408 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3408 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3409 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3409 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3410 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3410 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3411 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3411 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3412 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3412 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3413 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3413 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3414 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3414 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3415 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3415 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3416 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3416 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3417 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3417 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3418 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3418 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3419 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3419 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3420 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3420 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3421 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3421 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3422 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3422 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3423 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3423 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3424 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3424 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3425 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3425 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3426 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3426 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3427 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3427 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3428 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3428 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3429 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3429 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3430 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3430 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3431 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3431 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3432 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3432 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3433 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3433 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3434 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3434 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3435 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3435 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3436 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3436 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3437 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3437 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3438 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3438 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3439 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3439 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3440 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3440 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3441 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3441 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3442 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3442 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3443 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3443 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3444 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3444 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3445 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3445 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3446 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3446 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3447 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3447 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3448 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3448 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3449 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3449 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3450 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3450 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3451 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3451 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3452 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3452 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3453 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3453 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3454 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3454 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3455 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3455 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3456 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3456 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3457 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3457 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3458 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3458 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3459 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3459 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3460 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3460 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3461 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3461 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3462 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3462 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3463 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3463 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3464 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3464 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3465 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3465 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3466 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3466 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3467 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3467 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3468 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3468 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3469 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3469 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3470 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3470 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3471 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3471 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3472 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3472 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3473 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3473 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3474 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3474 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3475 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3475 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3476 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3476 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3477 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3477 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3478 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3478 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3479 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3479 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3480 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3480 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3481 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3481 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3482 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3482 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3483 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3483 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3484 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3484 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3485 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3485 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3486 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3486 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3487 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3487 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3488 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3488 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3489 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3489 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3490 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3490 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3491 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3491 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3492 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3492 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3493 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3493 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3494 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3494 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3495 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3495 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3496 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3496 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3497 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3497 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3498 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3498 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3499 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3499 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3500 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3500 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3501 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3501 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3502 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3502 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3503 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3503 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3504 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3504 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3505 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3505 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3506 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3506 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3507 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3507 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3508 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3508 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3509 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3509 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3510 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3510 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3511 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3511 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3512 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3512 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3513 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3513 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3514 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3514 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3515 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3515 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3516 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3516 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3517 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3517 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3518 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3518 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3519 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3519 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3520 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3520 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3521 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3521 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3522 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3522 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3523 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3523 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3524 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3524 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3525 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3525 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3526 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3526 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3527 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3527 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3528 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3528 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3529 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3529 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3530 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3530 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3531 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3531 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3532 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3532 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3533 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3533 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3534 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3534 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3535 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3535 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3536 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3536 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3537 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3537 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3538 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3538 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3539 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3539 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3540 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3540 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3541 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3541 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3542 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3542 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3543 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3543 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3544 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3544 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3545 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3545 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3546 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3546 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3547 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3547 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3548 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3548 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3549 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3549 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3550 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3550 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3551 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3551 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3552 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3552 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3553 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3553 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3554 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3554 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3555 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3555 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3556 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3556 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3557 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3557 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3558 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3558 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3559 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3559 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3560 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3560 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3561 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3561 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3562 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3562 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3563 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3563 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3564 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3564 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3565 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3565 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3566 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3566 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3567 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3567 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3568 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3568 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3569 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3569 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3570 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3570 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3571 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3571 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3572 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3572 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3573 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3573 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3574 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3574 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3575 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3575 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3576 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3576 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3577 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3577 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3578 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3578 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3579 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3579 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3580 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3580 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3581 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3581 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3582 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3582 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3583 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3583 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3584 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3584 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3585 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3585 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3586 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3586 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3587 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3587 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3588 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3588 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3589 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3589 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3590 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3590 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3591 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3591 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3592 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3592 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3593 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3593 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3594 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3594 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3595 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3595 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3596 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3596 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3597 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3597 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3598 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3598 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3599 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3599 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3600 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3600 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3601 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3601 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3602 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3602 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3603 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3603 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3604 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3604 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3605 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3605 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3606 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3606 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3607 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3607 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3608 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3608 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3609 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3609 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3610 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3610 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3611 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3611 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3612 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3612 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3613 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3613 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3614 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3614 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3615 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3615 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3616 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3616 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3617 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3617 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3618 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3618 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3619 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3619 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3620 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3620 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3621 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3621 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3622 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3622 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3623 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3623 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3624 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3624 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3625 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3625 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3626 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3626 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3627 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3627 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3628 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3628 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3629 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3629 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3630 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3630 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3631 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3631 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3632 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3632 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3633 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3633 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3634 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3634 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3635 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3635 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3636 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3636 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3637 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3637 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3638 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3638 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3639 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3639 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3640 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3640 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3641 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3641 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3642 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3642 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3643 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3643 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3644 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3644 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3645 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3645 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3646 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3646 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3647 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3647 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3648 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3648 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3649 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3649 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3650 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3650 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3651 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3651 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3652 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3652 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3653 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3653 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3654 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3654 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3655 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3655 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3656 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3656 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3657 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3657 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3658 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3658 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3659 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3659 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3660 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3660 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3661 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3661 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3662 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3662 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3663 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3663 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3664 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3664 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3665 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3665 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3666 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3666 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3667 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3667 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3668 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3668 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3669 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3669 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3670 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3670 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3671 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3671 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3672 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3672 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3673 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3673 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3674 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3674 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3675 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3675 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3676 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3676 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3677 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3677 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3678 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3678 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3679 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3679 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3680 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3680 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3681 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3681 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3682 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3682 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3683 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3683 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3684 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3684 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3685 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3685 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3686 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3686 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3687 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3687 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3688 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3688 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3689 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3689 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3690 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3690 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3691 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3691 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3692 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3692 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3693 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3693 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3694 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3694 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3695 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3695 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3696 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3696 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3697 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3697 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3698 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3698 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3699 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3699 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3700 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3700 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3701 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3701 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3702 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3702 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3703 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3703 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3704 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3704 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3705 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3705 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3706 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3706 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3707 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3707 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3708 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3708 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3709 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3709 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3710 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3710 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3711 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3711 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3712 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3712 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3713 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3713 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3714 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3714 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3715 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3715 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3716 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3716 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3717 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3717 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3718 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3718 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3719 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3719 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3720 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3720 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3721 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3721 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3722 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3722 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3723 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3723 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3724 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3724 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3725 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3725 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3726 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3726 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3727 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3727 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3728 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3728 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3729 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3729 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3730 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3730 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3731 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3731 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3732 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3732 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3733 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3733 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3734 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3734 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3735 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3735 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3736 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3736 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3737 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3737 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3738 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3738 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3739 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3739 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3740 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3740 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3741 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3741 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3742 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3742 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3743 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3743 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3744 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3744 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3745 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3745 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3746 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3746 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3747 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3747 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3748 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3748 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3749 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3749 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3750 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3750 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3751 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3751 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3752 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3752 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3753 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3753 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3754 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3754 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3755 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3755 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3756 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3756 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3757 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3757 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3758 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3758 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3759 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3759 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3760 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3760 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3761 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3761 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3762 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3762 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3763 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3763 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3764 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3764 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3765 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3765 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3766 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3766 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3767 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3767 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3768 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3768 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3769 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3769 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3770 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3770 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3771 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3771 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3772 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3772 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3773 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3773 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3774 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3774 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3775 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3775 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3776 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3776 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3777 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3777 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3778 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3778 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3779 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3779 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3780 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3780 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3781 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3781 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3782 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3782 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3783 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3783 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3784 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3784 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3785 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3785 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3786 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3786 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3787 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3787 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3788 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3788 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3789 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3789 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3790 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3790 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3791 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3791 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3792 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3792 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3793 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3793 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3794 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3794 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3795 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3795 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3796 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3796 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3797 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3797 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3798 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3798 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3799 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3799 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3800 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3800 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3801 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3801 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3802 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3802 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3803 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3803 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3804 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3804 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3805 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3805 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3806 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3806 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3807 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3807 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3808 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3808 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3809 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3809 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3810 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3810 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3811 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3811 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3812 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3812 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3813 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3813 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3814 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3814 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3815 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3815 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3816 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3816 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3817 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3817 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3818 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3818 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3819 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3819 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3820 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3820 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3821 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3821 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3822 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3822 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3823 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3823 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3824 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3824 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3825 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3825 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3826 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3826 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3827 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3827 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3828 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3828 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3829 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3829 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3830 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3830 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3831 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3831 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3832 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3832 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3833 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3833 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3834 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3834 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3835 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3835 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3836 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3836 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3837 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3837 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3838 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3838 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3839 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3839 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3840 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3840 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3841 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3841 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3842 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3842 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3843 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3843 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3844 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3844 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3845 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3845 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3846 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3846 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3847 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3847 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3848 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3848 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3849 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3849 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3850 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3850 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3851 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3851 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3852 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3852 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3853 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3853 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3854 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3854 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3855 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3855 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3856 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3856 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3857 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3857 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3858 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3858 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3859 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3859 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3860 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3860 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3861 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3861 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3862 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3862 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3863 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3863 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3864 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3864 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3865 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3865 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3866 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3866 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3867 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3867 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3868 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3868 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3869 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3869 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3870 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3870 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3871 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3871 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3872 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3872 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3873 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3873 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3874 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3874 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3875 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3875 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3876 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3876 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3877 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3877 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3878 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3878 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3879 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3879 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3880 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3880 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3881 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3881 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3882 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3882 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3883 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3883 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3884 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3884 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3885 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3885 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3886 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3886 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3887 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3887 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3888 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3888 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3889 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3889 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3890 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3890 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3891 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3891 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3892 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3892 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3893 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3893 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3894 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3894 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3895 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3895 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3896 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3896 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3897 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3897 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3898 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3898 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3899 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3899 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3900 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3900 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3901 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3901 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3902 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3902 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3903 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3903 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3904 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3904 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3905 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3905 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3906 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3906 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3907 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3907 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3908 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3908 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3909 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3909 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3910 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3910 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3911 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3911 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3912 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3912 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3913 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3913 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3914 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3914 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3915 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3915 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3916 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3916 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3917 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3917 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3918 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3918 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3919 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3919 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3920 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3920 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3921 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3921 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3922 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3922 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3923 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3923 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3924 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3924 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3925 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3925 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3926 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3926 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3927 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3927 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3928 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3928 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3929 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3929 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3930 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3930 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3931 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3931 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3932 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3932 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3933 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3933 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3934 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3934 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3935 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3935 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3936 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3936 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3937 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3937 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3938 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3938 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3939 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3939 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3940 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3940 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3941 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3941 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3942 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3942 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3943 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3943 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3944 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3944 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3945 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3945 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3946 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3946 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3947 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3947 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3948 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3948 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3949 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3949 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3950 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3950 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3951 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3951 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3952 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3952 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3953 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3953 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3954 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3954 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3955 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3955 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3956 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3956 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3957 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3957 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3958 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3958 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3959 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3959 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3960 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3960 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3961 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3961 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3962 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3962 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3963 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3963 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3964 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3964 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3965 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3965 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3966 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3966 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3967 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3967 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3968 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3968 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3969 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3969 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3970 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3970 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3971 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3971 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3972 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3972 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3973 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3973 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3974 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3974 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3975 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3975 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3976 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3976 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3977 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3977 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3978 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3978 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3979 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3979 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3980 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3980 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3981 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3981 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3982 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3982 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3983 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3983 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3984 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3984 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3985 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3985 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3986 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3986 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3987 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3987 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3988 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3988 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3989 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3989 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3990 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3990 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3991 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3991 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3992 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3992 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3993 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3993 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3994 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3994 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3995 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3995 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3996 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3996 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3997 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3997 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3998 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3998 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3999 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3999 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4000 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4000 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4001 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4001 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4002 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4002 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4003 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4003 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4004 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4004 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4005 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4005 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4006 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4006 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4007 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4007 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4008 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4008 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4009 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4009 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4010 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4010 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4011 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4011 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4012 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4012 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4013 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4013 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4014 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4014 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4015 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4015 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4016 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4016 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4017 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4017 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4018 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4018 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4019 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4019 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4020 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4020 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4021 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4021 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4022 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4022 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4023 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4023 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4024 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4024 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4025 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4025 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4026 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4026 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4027 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4027 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4028 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4028 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4029 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4029 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4030 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4030 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4031 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4031 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4032 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4032 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4033 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4033 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4034 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4034 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4035 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4035 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4036 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4036 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4037 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4037 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4038 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4038 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4039 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4039 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4040 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4040 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4041 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4041 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4042 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4042 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4043 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4043 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4044 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4044 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4045 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4045 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4046 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4046 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4047 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4047 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4048 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4048 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4049 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4049 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4050 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4050 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4051 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4051 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4052 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4052 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4053 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4053 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4054 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4054 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4055 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4055 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4056 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4056 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4057 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4057 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4058 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4058 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4059 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4059 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4060 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4060 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4061 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4061 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4062 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4062 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4063 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4063 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4064 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4064 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4065 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4065 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4066 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4066 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4067 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4067 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4068 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4068 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4069 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4069 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4070 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4070 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4071 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4071 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4072 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4072 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4073 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4073 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4074 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4074 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4075 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4075 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4076 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4076 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4077 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4077 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4078 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4078 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4079 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4079 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4080 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4080 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4081 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4081 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4082 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4082 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4083 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4083 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4084 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4084 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4085 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4085 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4086 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4086 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4087 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4087 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4088 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4088 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4089 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4089 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4090 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4090 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4091 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4091 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4092 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4092 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4093 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4093 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4094 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4094 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4095 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4095 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4096 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4096 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4097 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4097 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4098 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4098 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4099 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4099 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4100 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4100 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4101 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4101 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4102 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4102 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4103 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4103 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4104 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4104 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4105 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4105 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4106 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4106 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4107 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4107 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4108 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4108 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4109 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4109 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4110 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4110 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4111 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4111 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4112 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4112 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4113 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4113 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4114 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4114 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4115 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4115 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4116 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4116 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4117 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4117 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4118 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4118 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4119 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4119 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4120 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4120 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4121 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4121 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4122 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4122 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4123 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4123 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4124 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4124 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4125 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4125 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4126 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4126 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4127 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4127 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4128 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4128 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4129 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4129 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4130 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4130 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4131 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4131 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4132 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4132 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4133 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4133 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4134 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4134 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4135 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4135 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4136 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4136 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4137 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4137 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4138 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4138 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4139 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4139 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4140 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4140 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4141 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4141 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4142 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4142 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4143 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4143 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4144 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4144 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4145 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4145 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4146 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4146 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4147 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4147 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4148 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4148 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4149 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4149 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4150 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4150 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4151 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4151 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4152 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4152 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4153 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4153 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4154 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4154 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4155 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4155 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4156 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4156 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4157 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4157 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4158 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4158 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4159 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4159 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4160 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4160 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4161 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4161 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4162 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4162 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4163 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4163 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4164 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4164 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4165 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4165 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4166 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4166 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4167 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4167 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4168 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4168 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4169 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4169 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4170 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4170 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4171 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4171 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4172 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4172 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4173 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4173 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4174 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4174 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4175 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4175 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4176 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4176 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4177 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4177 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4178 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4178 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4179 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4179 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4180 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4180 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4181 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4181 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4182 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4182 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4183 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4183 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4184 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4184 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4185 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4185 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4186 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4186 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4187 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4187 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4188 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4188 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4189 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4189 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4190 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4190 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4191 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4191 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4192 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4192 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4193 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4193 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4194 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4194 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4195 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4195 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4196 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4196 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4197 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4197 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4198 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4198 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4199 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4199 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4200 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4200 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4201 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4201 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4202 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4202 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4203 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4203 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4204 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4204 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4205 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4205 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4206 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4206 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4207 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4207 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4208 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4208 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4209 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4209 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4210 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4210 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4211 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4211 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4212 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4212 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4213 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4213 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4214 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4214 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4215 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4215 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4216 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4216 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4217 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4217 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4218 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4218 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4219 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4219 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4220 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4220 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4221 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4221 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4222 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4222 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4223 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4223 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4224 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4224 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4225 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4225 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4226 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4226 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4227 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4227 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4228 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4228 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4229 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4229 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4230 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4230 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4231 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4231 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4232 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4232 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4233 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4233 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4234 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4234 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4235 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4235 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4236 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4236 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4237 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4237 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4238 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4238 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4239 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4239 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4240 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4240 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4241 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4241 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4242 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4242 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4243 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4243 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4244 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4244 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4245 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4245 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4246 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4246 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4247 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4247 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4248 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4248 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4249 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4249 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4250 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4250 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4251 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4251 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4252 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4252 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4253 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4253 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4254 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4254 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4255 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4255 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4256 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4256 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4257 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4257 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4258 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4258 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4259 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4259 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4260 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4260 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4261 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4261 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4262 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4262 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4263 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4263 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4264 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4264 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4265 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4265 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4266 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4266 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4267 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4267 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4268 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4268 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4269 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4269 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4270 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4270 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4271 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4271 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4272 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4272 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4273 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4273 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4274 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4274 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4275 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4275 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4276 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4276 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4277 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4277 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4278 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4278 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4279 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4279 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4280 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4280 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4281 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4281 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4282 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4282 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4283 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4283 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4284 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4284 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4285 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4285 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4286 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4286 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4287 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4287 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4288 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4288 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4289 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4289 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4290 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4290 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4291 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4291 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4292 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4292 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4293 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4293 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4294 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4294 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4295 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4295 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4296 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4296 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4297 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4297 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4298 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4298 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4299 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4299 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4300 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4300 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4301 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4301 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4302 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4302 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4303 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4303 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4304 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4304 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4305 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4305 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4306 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4306 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4307 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4307 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4308 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4308 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4309 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4309 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4310 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4310 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4311 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4311 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4312 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4312 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4313 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4313 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4314 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4314 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4315 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4315 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4316 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4316 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4317 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4317 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4318 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4318 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4319 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4319 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4320 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4320 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4321 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4321 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4322 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4322 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4323 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4323 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4324 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4324 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4325 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4325 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4326 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4326 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4327 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4327 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4328 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4328 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4329 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4329 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4330 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4330 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4331 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4331 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4332 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4332 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4333 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4333 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4334 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4334 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4335 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4335 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4336 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4336 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4337 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4337 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4338 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4338 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4339 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4339 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4340 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4340 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4341 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4341 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4342 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4342 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4343 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4343 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4344 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4344 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4345 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4345 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4346 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4346 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4347 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4347 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4348 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4348 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4349 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4349 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4350 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4350 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4351 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4351 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4352 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4352 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4353 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4353 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4354 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4354 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4355 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4355 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4356 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4356 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4357 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4357 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4358 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4358 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4359 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4359 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4360 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4360 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4361 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4361 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4362 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4362 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4363 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4363 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4364 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4364 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4365 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4365 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4366 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4366 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4367 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4367 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4368 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4368 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4369 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4369 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4370 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4370 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4371 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4371 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4372 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4372 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4373 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4373 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4374 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4374 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4375 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4375 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4376 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4376 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4377 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4377 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4378 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4378 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4379 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4379 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4380 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4380 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4381 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4381 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4382 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4382 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4383 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4383 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4384 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4384 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4385 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4385 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4386 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4386 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4387 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4387 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4388 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4388 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4389 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4389 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4390 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4390 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4391 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4391 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4392 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4392 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4393 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4393 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4394 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4394 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4395 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4395 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4396 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4396 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4397 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4397 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4398 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4398 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4399 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4399 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4400 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4400 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4401 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4401 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4402 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4402 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4403 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4403 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4404 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4404 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4405 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4405 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4406 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4406 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4407 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4407 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4408 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4408 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4409 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4409 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4410 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4410 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4411 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4411 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4412 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4412 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4413 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4413 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4414 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4414 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4415 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4415 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4416 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4416 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4417 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4417 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4418 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4418 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4419 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4419 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4420 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4420 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4421 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4421 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4422 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4422 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4423 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4423 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4424 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4424 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4425 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4425 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4426 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4426 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4427 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4427 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4428 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4428 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4429 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4429 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4430 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4430 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4431 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4431 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4432 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4432 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4433 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4433 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4434 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4434 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4435 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4435 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4436 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4436 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4437 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4437 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4438 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4438 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4439 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4439 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4440 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4440 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4441 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4441 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4442 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4442 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4443 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4443 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4444 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4444 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4445 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4445 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4446 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4446 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4447 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4447 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4448 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4448 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4449 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4449 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4450 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4450 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4451 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4451 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4452 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4452 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4453 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4453 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4454 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4454 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4455 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4455 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4456 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4456 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4457 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4457 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4458 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4458 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4459 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4459 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4460 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4460 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4461 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4461 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4462 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4462 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4463 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4463 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4464 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4464 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4465 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4465 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4466 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4466 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4467 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4467 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4468 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4468 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4469 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4469 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4470 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4470 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4471 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4471 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4472 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4472 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4473 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4473 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4474 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4474 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4475 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4475 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4476 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4476 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4477 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4477 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4478 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4478 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4479 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4479 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4480 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4480 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4481 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4481 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4482 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4482 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4483 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4483 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4484 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4484 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4485 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4485 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4486 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4486 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4487 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4487 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4488 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4488 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4489 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4489 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4490 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4490 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4491 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4491 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4492 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4492 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4493 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4493 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4494 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4494 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4495 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4495 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4496 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4496 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4497 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4497 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4498 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4498 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4499 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4499 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4500 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4500 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4501 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4501 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4502 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4502 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4503 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4503 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4504 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4504 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4505 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4505 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4506 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4506 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4507 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4507 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4508 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4508 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4509 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4509 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4510 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4510 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4511 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4511 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4512 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4512 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4513 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4513 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4514 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4514 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4515 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4515 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4516 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4516 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4517 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4517 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4518 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4518 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4519 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4519 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4520 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4520 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4521 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4521 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4522 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4522 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4523 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4523 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4524 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4524 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4525 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4525 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4526 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4526 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4527 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4527 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4528 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4528 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4529 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4529 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4530 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4530 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4531 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4531 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4532 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4532 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4533 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4533 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4534 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4534 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4535 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4535 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4536 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4536 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4537 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4537 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4538 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4538 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4539 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4539 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4540 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4540 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4541 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4541 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4542 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4542 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4543 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4543 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4544 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4544 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4545 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4545 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4546 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4546 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4547 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4547 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4548 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4548 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4549 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4549 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4550 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4550 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4551 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4551 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4552 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4552 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4553 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4553 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4554 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4554 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4555 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4555 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4556 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4556 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4557 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4557 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4558 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4558 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4559 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4559 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4560 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4560 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4561 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4561 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4562 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4562 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4563 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4563 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4564 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4564 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4565 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4565 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4566 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4566 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4567 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4567 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4568 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4568 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4569 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4569 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4570 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4570 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4571 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4571 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4572 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4572 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4573 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4573 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4574 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4574 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4575 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4575 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4576 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4576 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4577 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4577 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4578 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4578 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4579 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4579 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4580 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4580 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4581 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4581 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4582 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4582 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4583 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4583 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4584 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4584 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4585 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4585 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4586 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4586 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4587 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4587 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4588 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4588 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4589 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4589 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4590 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4590 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4591 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4591 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4592 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4592 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4593 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4593 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4594 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4594 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4595 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4595 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4596 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4596 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4597 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4597 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4598 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4598 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4599 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4599 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4600 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4600 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4601 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4601 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4602 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4602 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4603 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4603 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4604 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4604 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4605 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4605 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4606 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4606 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4607 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4607 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4608 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4608 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4609 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4609 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4610 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4610 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4611 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4611 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4612 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4612 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4613 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4613 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4614 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4614 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4615 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4615 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4616 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4616 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4617 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4617 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4618 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4618 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4619 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4619 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4620 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4620 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4621 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4621 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4622 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4622 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4623 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4623 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4624 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4624 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4625 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4625 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4626 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4626 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4627 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4627 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4628 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4628 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4629 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4629 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4630 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4630 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4631 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4631 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4632 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4632 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4633 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4633 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4634 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4634 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4635 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4635 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4636 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4636 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4637 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4637 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4638 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4638 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4639 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4639 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4640 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4640 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4641 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4641 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4642 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4642 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4643 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4643 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4644 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4644 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4645 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4645 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4646 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4646 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4647 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4647 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4648 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4648 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4649 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4649 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4650 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4650 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4651 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4651 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4652 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4652 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4653 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4653 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4654 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4654 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4655 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4655 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4656 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4656 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4657 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4657 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4658 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4658 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4659 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4659 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4660 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4660 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4661 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4661 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4662 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4662 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4663 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4663 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4664 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4664 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4665 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4665 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4666 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4666 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4667 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4667 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4668 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4668 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4669 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4669 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4670 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4670 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4671 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4671 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4672 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4672 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4673 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4673 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4674 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4674 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4675 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4675 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4676 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4676 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4677 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4677 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4678 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4678 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4679 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4679 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4680 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4680 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4681 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4681 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4682 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4682 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4683 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4683 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4684 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4684 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4685 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4685 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4686 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4686 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4687 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4687 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4688 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4688 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4689 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4689 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4690 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4690 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4691 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4691 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4692 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4692 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4693 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4693 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4694 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4694 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4695 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4695 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4696 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4696 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4697 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4697 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4698 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4698 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4699 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4699 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4700 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4700 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4701 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4701 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4702 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4702 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4703 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4703 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4704 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4704 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4705 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4705 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4706 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4706 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4707 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4707 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4708 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4708 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4709 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4709 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4710 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4710 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4711 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4711 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4712 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4712 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4713 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4713 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4714 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4714 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4715 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4715 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4716 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4716 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4717 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4717 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4718 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4718 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4719 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4719 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4720 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4720 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4721 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4721 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4722 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4722 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4723 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4723 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4724 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4724 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4725 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4725 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4726 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4726 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4727 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4727 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4728 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4728 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4729 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4729 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4730 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4730 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4731 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4731 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4732 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4732 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4733 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4733 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4734 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4734 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4735 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4735 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4736 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4736 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4737 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4737 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4738 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4738 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4739 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4739 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4740 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4740 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4741 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4741 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4742 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4742 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4743 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4743 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4744 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4744 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4745 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4745 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4746 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4746 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4747 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4747 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4748 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4748 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4749 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4749 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4750 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4750 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4751 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4751 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4752 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4752 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4753 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4753 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4754 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4754 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4755 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4755 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4756 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4756 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4757 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4757 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4758 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4758 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4759 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4759 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4760 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4760 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4761 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4761 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4762 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4762 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4763 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4763 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4764 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4764 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4765 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4765 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4766 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4766 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4767 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4767 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4768 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4768 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4769 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4769 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4770 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4770 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4771 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4771 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4772 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4772 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4773 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4773 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4774 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4774 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4775 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4775 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4776 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4776 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4777 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4777 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4778 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4778 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4779 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4779 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4780 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4780 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4781 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4781 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4782 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4782 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4783 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4783 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4784 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4784 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4785 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4785 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4786 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4786 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4787 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4787 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4788 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4788 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4789 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4789 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4790 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4790 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4791 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4791 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4792 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4792 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4793 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4793 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4794 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4794 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4795 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4795 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4796 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4796 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4797 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4797 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4798 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4798 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4799 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4799 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4800 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4800 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4801 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4801 (7 ms) [----------] 4802 tests from TLSVersionRanges/TestPolicyVersionRange (30618 ms total) [----------] 56 tests from VariousSizes/SelfEncryptTestVariable [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/0 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/1 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/2 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/3 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/4 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/5 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/5 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/6 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/6 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/0 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/1 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/2 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/3 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/4 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/5 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/6 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/1 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/4 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/5 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/5 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/6 (0 ms) [----------] 56 tests from VariousSizes/SelfEncryptTestVariable (7 ms total) [----------] 10 tests from AllHashFuncs/TlsHkdfTest [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 Hash = SHA-256 Output: [32] 33ad0a1c607ec03b09e6cd9893680ce210adf300aa1f2660e1b22e10f170f92a [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 Hash = SHA-384 Output: [48] 7ee8206f5570023e6dc7519eb1073bc4e791ad37b5c382aa10ba18e2357e7169... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 Hash = SHA-256 Output: [32] 11873828a9197811339124b58a1bb09f7f0d8dbb10f49c54bd1fd885cd153033 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 Hash = SHA-384 Output: [48] 51b1d5b4597979084a15b2db84d3d6bcfc9345d9dc74da1a57c2769f3f83452f... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 Hash = SHA-256 Output: [32] 2f5f78d0a4c436ee6c8a4ef9d043810213fd4783633ad2e1406d2d9800fdc187 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 Hash = SHA-384 Output: [48] 7b40f9ef91ffc9d129245cbff8827668ae4b63e803dd39a8d46af6e5eceaf87d... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 Hash = SHA-256 Output: [32] 7953b8dd6b98ce00b7dce803708ce3ac068b22fd0e3448e6e5e08ad61618e548 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 Hash = SHA-384 Output: [48] 0193c0073f6a830e2e4fb258e400085c689c37320037ffc31c5b980b02923ffd... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 Hash = SHA-256 Output: [32] 347c6780ff0bbad71c283b16eb2f9cf62d24e6cdb613d51776548cb07dcde74c [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 Hash = SHA-384 Output: [48] 4b1e5ec1493078ea35bd3f0104e61aea14cc182ad1c47621c464c04e4b361605... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 (0 ms) [----------] 10 tests from AllHashFuncs/TlsHkdfTest (2 ms total) [----------] Global test environment tear-down [==========] 8098 tests from 67 test cases ran. (181346 ms total) [ PASSED ] 8098 tests. YOU HAVE 76 DISABLED TESTS ssl_gtest.sh: #16: ssl_gtests ran successfully - PASSED DEBUG: Using xmllint to parse GTest XML report(s) ssl_gtest.sh: #17: 'TlsAgentStreamTestClient: EncryptedExtensionsInClearTwoPieces' - PASSED ssl_gtest.sh: #18: 'TlsAgentStreamTestClient: Set0RttOptionThenWrite' - PASSED ssl_gtest.sh: #19: 'TlsAgentStreamTestClient: Set0RttOptionThenRead' - PASSED ssl_gtest.sh: #20: 'TlsAgentDgramTestClient: EncryptedExtensionsInClearTwoPieces' - PASSED ssl_gtest.sh: #21: 'TlsAgentStreamTestServer: Set0RttOptionClientHelloThenRead' - PASSED ssl_gtest.sh: #22: 'TlsAgentStreamTestServer: ConfigureCertRsaPkcs1SignAndKEX' - PASSED ssl_gtest.sh: #23: 'TlsAgentStreamTestServer: ConfigureCertRsaPkcs1Sign' - PASSED ssl_gtest.sh: #24: 'TlsAgentStreamTestServer: ConfigureCertRsaPkcs1KEX' - PASSED ssl_gtest.sh: #25: 'TlsAgentStreamTestServer: ConfigureCertRsaPss' - PASSED ssl_gtest.sh: #26: 'TlsConnectDatagram13: AuthCompleteBeforeFinished' - PASSED ssl_gtest.sh: #27: 'TlsConnectDatagram13: AuthCompleteAfterFinished' - PASSED ssl_gtest.sh: #28: 'TlsConnectDatagram13: DropClientSecondFlightWithHelloRetry' - PASSED ssl_gtest.sh: #29: 'TlsConnectTest: DamageSecretHandleClientFinished' - PASSED ssl_gtest.sh: #30: 'TlsConnectTest: DamageSecretHandleServerFinished' - PASSED ssl_gtest.sh: #31: 'TlsConnectTest: GatherEmptyV3Record' - PASSED ssl_gtest.sh: #32: 'TlsConnectTest: GatherExcessiveV3Record' - PASSED ssl_gtest.sh: #33: 'TlsConnectTest: Select12AfterHelloRetryRequest' - PASSED ssl_gtest.sh: #34: 'TlsConnectTest: TestTls13ResumptionTwice' - PASSED ssl_gtest.sh: #35: 'TlsConnectTest: TestTls13ResumptionDuplicateNST' - PASSED ssl_gtest.sh: #36: 'TlsConnectTest: TestTls13ResumptionDowngrade' - PASSED ssl_gtest.sh: #37: 'TlsConnectTest: TestTls13ResumptionForcedDowngrade' - PASSED ssl_gtest.sh: #38: 'TlsConnectTest: DisallowSSLv3HelloWithTLSv13Enabled' - PASSED ssl_gtest.sh: #39: 'TlsConnectTest: Tls13RejectsRehandshakeClient' - PASSED ssl_gtest.sh: #40: 'TlsConnectTest: Tls13RejectsRehandshakeServer' - PASSED ssl_gtest.sh: #41: 'TlsExtensionTest13Stream: DropServerKeyShare' - PASSED ssl_gtest.sh: #42: 'TlsExtensionTest13Stream: WrongServerKeyShare' - PASSED ssl_gtest.sh: #43: 'TlsExtensionTest13Stream: UnknownServerKeyShare' - PASSED ssl_gtest.sh: #44: 'TlsExtensionTest13Stream: AddServerSignatureAlgorithmsOnResumption' - PASSED ssl_gtest.sh: #45: 'TlsExtensionTest13Stream: ResumeEmptyPskLabel' - PASSED ssl_gtest.sh: #46: 'TlsExtensionTest13Stream: ResumeIncorrectBinderValue' - PASSED ssl_gtest.sh: #47: 'TlsExtensionTest13Stream: ResumeIncorrectBinderLength' - PASSED ssl_gtest.sh: #48: 'TlsExtensionTest13Stream: ResumeBinderTooShort' - PASSED ssl_gtest.sh: #49: 'TlsExtensionTest13Stream: ResumeTwoPsks' - PASSED ssl_gtest.sh: #50: 'TlsExtensionTest13Stream: ResumeTwoIdentitiesOneBinder' - PASSED ssl_gtest.sh: #51: 'TlsExtensionTest13Stream: ResumeOneIdentityTwoBinders' - PASSED ssl_gtest.sh: #52: 'TlsExtensionTest13Stream: ResumePskExtensionNotLast' - PASSED ssl_gtest.sh: #53: 'TlsExtensionTest13Stream: ResumeNoKeModes' - PASSED ssl_gtest.sh: #54: 'TlsExtensionTest13Stream: ResumeBogusKeModes' - PASSED ssl_gtest.sh: #55: 'GatherV2ClientHelloTest: GatherV2RecordLongHeader' - PASSED ssl_gtest.sh: #56: 'GatherV2ClientHelloTest: GatherV2RecordLongHeader2' - PASSED ssl_gtest.sh: #57: 'GatherV2ClientHelloTest: GatherEmptyV2RecordLongHeader' - PASSED ssl_gtest.sh: #58: 'GatherV2ClientHelloTest: GatherV2RecordShortHeader' - PASSED ssl_gtest.sh: #59: 'GatherV2ClientHelloTest: GatherEmptyV2RecordShortHeader2' - PASSED ssl_gtest.sh: #60: 'GatherV2ClientHelloTest: GatherEmptyV2RecordShortHeader3' - PASSED ssl_gtest.sh: #61: 'GatherV2ClientHelloTest: GatherEmptyV2RecordShortHeader' - PASSED ssl_gtest.sh: #62: 'TlsConnectStreamTls13: Tls13FailedWriteSecondFlight' - PASSED ssl_gtest.sh: #63: 'TlsConnectStreamTls13: NegotiateShortHeaders' - PASSED ssl_gtest.sh: #64: 'TlsConnectStreamTls13: Tls14ClientHelloWithSupportedVersions' - PASSED ssl_gtest.sh: #65: 'SSLv2ClientHelloTestF: Connect13' - PASSED ssl_gtest.sh: #66: 'SSLv2ClientHelloTestF: FallbackSCSV' - PASSED ssl_gtest.sh: #67: 'SSLv2ClientHelloTestF: InappropriateFallbackSCSV' - PASSED ssl_gtest.sh: #68: 'Tls13NoSupportedVersions: Tls13ClientHelloWithoutSupportedVersionsServer12' - PASSED ssl_gtest.sh: #69: 'Tls13NoSupportedVersions: Tls13ClientHelloWithoutSupportedVersionsServer13' - PASSED ssl_gtest.sh: #70: 'Tls13NoSupportedVersions: Tls14ClientHelloWithoutSupportedVersionsServer13' - PASSED ssl_gtest.sh: #71: 'SelfEncryptTest128: ShortKeyName' - PASSED ssl_gtest.sh: #72: 'SelfEncryptTest128: ShortIv' - PASSED ssl_gtest.sh: #73: 'SelfEncryptTest128: ShortCiphertextLen' - PASSED ssl_gtest.sh: #74: 'SelfEncryptTest128: ShortCiphertext' - PASSED ssl_gtest.sh: #75: 'SelfEncryptTest128: MacWithAESKeyEncrypt' - PASSED ssl_gtest.sh: #76: 'SelfEncryptTest128: AESWithMacKeyEncrypt' - PASSED ssl_gtest.sh: #77: 'SelfEncryptTest128: MacWithAESKeyDecrypt' - PASSED ssl_gtest.sh: #78: 'SelfEncryptTest128: AESWithMacKeyDecrypt' - PASSED ssl_gtest.sh: #79: 'Version13Only/TlsConnectTls13: ZeroRtt/0 0' - PASSED ssl_gtest.sh: #80: 'Version13Only/TlsConnectTls13: ZeroRtt/1 1' - PASSED ssl_gtest.sh: #81: 'Version13Only/TlsConnectTls13: ZeroRttServerRejectByOption/0 0' - PASSED ssl_gtest.sh: #82: 'Version13Only/TlsConnectTls13: ZeroRttServerRejectByOption/1 1' - PASSED ssl_gtest.sh: #83: 'Version13Only/TlsConnectTls13: ZeroRttOptionsSetLate/0 0' - PASSED ssl_gtest.sh: #84: 'Version13Only/TlsConnectTls13: ZeroRttOptionsSetLate/1 1' - PASSED ssl_gtest.sh: #85: 'Version13Only/TlsConnectTls13: ZeroRttServerForgetTicket/0 0' - PASSED ssl_gtest.sh: #86: 'Version13Only/TlsConnectTls13: ZeroRttServerForgetTicket/1 1' - PASSED ssl_gtest.sh: #87: 'Version13Only/TlsConnectTls13: ZeroRttServerOnly/0 0' - PASSED ssl_gtest.sh: #88: 'Version13Only/TlsConnectTls13: ZeroRttServerOnly/1 1' - PASSED ssl_gtest.sh: #89: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpn/0 0' - PASSED ssl_gtest.sh: #90: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpn/1 1' - PASSED ssl_gtest.sh: #91: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeServer/0 0' - PASSED ssl_gtest.sh: #92: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeServer/1 1' - PASSED ssl_gtest.sh: #93: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnServer/0 0' - PASSED ssl_gtest.sh: #94: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnServer/1 1' - PASSED ssl_gtest.sh: #95: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnClient/0 0' - PASSED ssl_gtest.sh: #96: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnClient/1 1' - PASSED ssl_gtest.sh: #97: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeBoth/0 0' - PASSED ssl_gtest.sh: #98: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeBoth/1 1' - PASSED ssl_gtest.sh: #99: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngrade/0 0' - PASSED ssl_gtest.sh: #100: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngrade/1 1' - PASSED ssl_gtest.sh: #101: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngradeEarlyData/0 0' - PASSED ssl_gtest.sh: #102: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngradeEarlyData/1 1' - PASSED ssl_gtest.sh: #103: 'Version13Only/TlsConnectTls13: SendTooMuchEarlyData/0 0' - PASSED ssl_gtest.sh: #104: 'Version13Only/TlsConnectTls13: SendTooMuchEarlyData/1 1' - PASSED ssl_gtest.sh: #105: 'Version13Only/TlsConnectTls13: ReceiveTooMuchEarlyData/0 0' - PASSED ssl_gtest.sh: #106: 'Version13Only/TlsConnectTls13: ReceiveTooMuchEarlyData/1 1' - PASSED ssl_gtest.sh: #107: 'Version13Only/TlsConnectTls13: SignatureSchemeCurveMismatch/0 0' - PASSED ssl_gtest.sh: #108: 'Version13Only/TlsConnectTls13: SignatureSchemeCurveMismatch/1 1' - PASSED ssl_gtest.sh: #109: 'Version13Only/TlsConnectTls13: SignatureSchemeBadConfig/0 0' - PASSED ssl_gtest.sh: #110: 'Version13Only/TlsConnectTls13: SignatureSchemeBadConfig/1 1' - PASSED ssl_gtest.sh: #111: 'Version13Only/TlsConnectTls13: SignatureAlgorithmDrop/0 0' - PASSED ssl_gtest.sh: #112: 'Version13Only/TlsConnectTls13: SignatureAlgorithmDrop/1 1' - PASSED ssl_gtest.sh: #113: 'Version13Only/TlsConnectTls13: AuthCompleteDelayed/0 0' - PASSED ssl_gtest.sh: #114: 'Version13Only/TlsConnectTls13: AuthCompleteDelayed/1 1' - PASSED ssl_gtest.sh: #115: 'Version13Only/TlsConnectTls13: DamageServerSignature/0 0' - PASSED ssl_gtest.sh: #116: 'Version13Only/TlsConnectTls13: DamageServerSignature/1 1' - PASSED ssl_gtest.sh: #117: 'Version13Only/TlsConnectTls13: SharesForBothEcdheAndDhe/0 0' - PASSED ssl_gtest.sh: #118: 'Version13Only/TlsConnectTls13: SharesForBothEcdheAndDhe/1 1' - PASSED ssl_gtest.sh: #119: 'Version13Only/TlsConnectTls13: NamedGroupMismatch13/0 0' - PASSED ssl_gtest.sh: #120: 'Version13Only/TlsConnectTls13: NamedGroupMismatch13/1 1' - PASSED ssl_gtest.sh: #121: 'Version13Only/TlsConnectTls13: ResumeFfdhe/0 0' - PASSED ssl_gtest.sh: #122: 'Version13Only/TlsConnectTls13: ResumeFfdhe/1 1' - PASSED ssl_gtest.sh: #123: 'Version13Only/TlsConnectTls13: DropSupportedGroupExtension/0 0' - PASSED ssl_gtest.sh: #124: 'Version13Only/TlsConnectTls13: DropSupportedGroupExtension/1 1' - PASSED ssl_gtest.sh: #125: 'Version13Only/TlsConnectTls13: UseLameGroup/0 0' - PASSED ssl_gtest.sh: #126: 'Version13Only/TlsConnectTls13: UseLameGroup/1 1' - PASSED ssl_gtest.sh: #127: 'Version13Only/TlsConnectTls13: ExporterSha384/0 0' - PASSED ssl_gtest.sh: #128: 'Version13Only/TlsConnectTls13: ExporterSha384/1 1' - PASSED ssl_gtest.sh: #129: 'Version13Only/TlsConnectTls13: ExporterContextEmptyIsSameAsNone/0 0' - PASSED ssl_gtest.sh: #130: 'Version13Only/TlsConnectTls13: ExporterContextEmptyIsSameAsNone/1 1' - PASSED ssl_gtest.sh: #131: 'Version13Only/TlsConnectTls13: EarlyExporter/0 0' - PASSED ssl_gtest.sh: #132: 'Version13Only/TlsConnectTls13: EarlyExporter/1 1' - PASSED ssl_gtest.sh: #133: 'Version13Only/TlsConnectTls13: HelloRetryRequestAbortsZeroRtt/0 0' - PASSED ssl_gtest.sh: #134: 'Version13Only/TlsConnectTls13: HelloRetryRequestAbortsZeroRtt/1 1' - PASSED ssl_gtest.sh: #135: 'Version13Only/TlsConnectTls13: SecondClientHelloRejectEarlyDataXtn/0 0' - PASSED ssl_gtest.sh: #136: 'Version13Only/TlsConnectTls13: SecondClientHelloRejectEarlyDataXtn/1 1' - PASSED ssl_gtest.sh: #137: 'Version13Only/TlsConnectTls13: RetryWithSameKeyShare/0 0' - PASSED ssl_gtest.sh: #138: 'Version13Only/TlsConnectTls13: RetryWithSameKeyShare/1 1' - PASSED ssl_gtest.sh: #139: 'Version13Only/TlsConnectTls13: CaptureAlertClient/0 0' - PASSED ssl_gtest.sh: #140: 'Version13Only/TlsConnectTls13: CaptureAlertClient/1 1' - PASSED ssl_gtest.sh: #141: 'Version13Only/TlsConnectTls13: UnknownAlert/0 0' - PASSED ssl_gtest.sh: #142: 'Version13Only/TlsConnectTls13: UnknownAlert/1 1' - PASSED ssl_gtest.sh: #143: 'Version13Only/TlsConnectTls13: AlertWrongLevel/0 0' - PASSED ssl_gtest.sh: #144: 'Version13Only/TlsConnectTls13: AlertWrongLevel/1 1' - PASSED ssl_gtest.sh: #145: 'Version13Only/TlsConnectTls13: TestTls13ResumeDifferentGroup/0 0' - PASSED ssl_gtest.sh: #146: 'Version13Only/TlsConnectTls13: TestTls13ResumeDifferentGroup/1 1' - PASSED ssl_gtest.sh: #147: 'AgentTests/TlsAgentTest: EarlyFinished/0 ("CLIENT", 0, 772)' - PASSED ssl_gtest.sh: #148: 'AgentTests/TlsAgentTest: EarlyFinished/1 ("CLIENT", 0, 771)' - PASSED ssl_gtest.sh: #149: 'AgentTests/TlsAgentTest: EarlyFinished/2 ("CLIENT", 0, 770)' - PASSED ssl_gtest.sh: #150: 'AgentTests/TlsAgentTest: EarlyFinished/3 ("CLIENT", 0, 769)' - PASSED ssl_gtest.sh: #151: 'AgentTests/TlsAgentTest: EarlyFinished/4 ("SERVER", 0, 772)' - PASSED ssl_gtest.sh: #152: 'AgentTests/TlsAgentTest: EarlyFinished/5 ("SERVER", 0, 771)' - PASSED ssl_gtest.sh: #153: 'AgentTests/TlsAgentTest: EarlyFinished/6 ("SERVER", 0, 770)' - PASSED ssl_gtest.sh: #154: 'AgentTests/TlsAgentTest: EarlyFinished/7 ("SERVER", 0, 769)' - PASSED ssl_gtest.sh: #155: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/0 ("CLIENT", 0, 772)' - PASSED ssl_gtest.sh: #156: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/1 ("CLIENT", 0, 771)' - PASSED ssl_gtest.sh: #157: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/2 ("CLIENT", 0, 770)' - PASSED ssl_gtest.sh: #158: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/3 ("CLIENT", 0, 769)' - PASSED ssl_gtest.sh: #159: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/4 ("SERVER", 0, 772)' - PASSED ssl_gtest.sh: #160: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/5 ("SERVER", 0, 771)' - PASSED ssl_gtest.sh: #161: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/6 ("SERVER", 0, 770)' - PASSED ssl_gtest.sh: #162: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/7 ("SERVER", 0, 769)' - PASSED ssl_gtest.sh: #163: 'ClientTests13/TlsAgentTestClient13: CannedHello/0 (0, 772)' - PASSED ssl_gtest.sh: #164: 'ClientTests13/TlsAgentTestClient13: CannedHello/1 (1, 772)' - PASSED ssl_gtest.sh: #165: 'ClientTests13/TlsAgentTestClient13: EncryptedExtensionsInClear/0 (0, 772)' - PASSED ssl_gtest.sh: #166: 'ClientTests13/TlsAgentTestClient13: EncryptedExtensionsInClear/1 (1, 772)' - PASSED ssl_gtest.sh: #167: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/0 (0, 772)' - PASSED ssl_gtest.sh: #168: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/1 (0, 771)' - PASSED ssl_gtest.sh: #169: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/2 (0, 770)' - PASSED ssl_gtest.sh: #170: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/3 (0, 769)' - PASSED ssl_gtest.sh: #171: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/0 (0, 772)' - PASSED ssl_gtest.sh: #172: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/1 (0, 771)' - PASSED ssl_gtest.sh: #173: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/2 (0, 770)' - PASSED ssl_gtest.sh: #174: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/3 (0, 769)' - PASSED ssl_gtest.sh: #175: 'GenericStream/TlsConnectGeneric: ClientAuth/0 (0, 772)' - PASSED ssl_gtest.sh: #176: 'GenericStream/TlsConnectGeneric: ClientAuth/1 (0, 771)' - PASSED ssl_gtest.sh: #177: 'GenericStream/TlsConnectGeneric: ClientAuth/2 (0, 770)' - PASSED ssl_gtest.sh: #178: 'GenericStream/TlsConnectGeneric: ClientAuth/3 (0, 769)' - PASSED ssl_gtest.sh: #179: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/0 (0, 772)' - PASSED ssl_gtest.sh: #180: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/1 (0, 771)' - PASSED ssl_gtest.sh: #181: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/2 (0, 770)' - PASSED ssl_gtest.sh: #182: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/3 (0, 769)' - PASSED ssl_gtest.sh: #183: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/0 (0, 772)' - PASSED ssl_gtest.sh: #184: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #185: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/2 (0, 770)' - PASSED ssl_gtest.sh: #186: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/3 (0, 769)' - PASSED ssl_gtest.sh: #187: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/0 (0, 772)' - PASSED ssl_gtest.sh: #188: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/1 (0, 771)' - PASSED ssl_gtest.sh: #189: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/2 (0, 770)' - PASSED ssl_gtest.sh: #190: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/3 (0, 769)' - PASSED ssl_gtest.sh: #191: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/0 (0, 772)' - PASSED ssl_gtest.sh: #192: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/1 (0, 771)' - PASSED ssl_gtest.sh: #193: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/2 (0, 770)' - PASSED ssl_gtest.sh: #194: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/3 (0, 769)' - PASSED ssl_gtest.sh: #195: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/0 (0, 772)' - PASSED ssl_gtest.sh: #196: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/1 (0, 771)' - PASSED ssl_gtest.sh: #197: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/2 (0, 770)' - PASSED ssl_gtest.sh: #198: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/3 (0, 769)' - PASSED ssl_gtest.sh: #199: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/0 (0, 772)' - PASSED ssl_gtest.sh: #200: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/1 (0, 771)' - PASSED ssl_gtest.sh: #201: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/2 (0, 770)' - PASSED ssl_gtest.sh: #202: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/3 (0, 769)' - PASSED ssl_gtest.sh: #203: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/0 (0, 772)' - PASSED ssl_gtest.sh: #204: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/1 (0, 771)' - PASSED ssl_gtest.sh: #205: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/2 (0, 770)' - PASSED ssl_gtest.sh: #206: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/3 (0, 769)' - PASSED ssl_gtest.sh: #207: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/0 (0, 772)' - PASSED ssl_gtest.sh: #208: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/1 (0, 771)' - PASSED ssl_gtest.sh: #209: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/2 (0, 770)' - PASSED ssl_gtest.sh: #210: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/3 (0, 769)' - PASSED ssl_gtest.sh: #211: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/0 (0, 772)' - PASSED ssl_gtest.sh: #212: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/1 (0, 771)' - PASSED ssl_gtest.sh: #213: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/2 (0, 770)' - PASSED ssl_gtest.sh: #214: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/3 (0, 769)' - PASSED ssl_gtest.sh: #215: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/0 (0, 772)' - PASSED ssl_gtest.sh: #216: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/1 (0, 771)' - PASSED ssl_gtest.sh: #217: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/2 (0, 770)' - PASSED ssl_gtest.sh: #218: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/3 (0, 769)' - PASSED ssl_gtest.sh: #219: 'GenericStream/TlsConnectGeneric: NoOcsp/0 (0, 772)' - PASSED ssl_gtest.sh: #220: 'GenericStream/TlsConnectGeneric: NoOcsp/1 (0, 771)' - PASSED ssl_gtest.sh: #221: 'GenericStream/TlsConnectGeneric: NoOcsp/2 (0, 770)' - PASSED ssl_gtest.sh: #222: 'GenericStream/TlsConnectGeneric: NoOcsp/3 (0, 769)' - PASSED ssl_gtest.sh: #223: 'GenericStream/TlsConnectGeneric: OcspNotRequested/0 (0, 772)' - PASSED ssl_gtest.sh: #224: 'GenericStream/TlsConnectGeneric: OcspNotRequested/1 (0, 771)' - PASSED ssl_gtest.sh: #225: 'GenericStream/TlsConnectGeneric: OcspNotRequested/2 (0, 770)' - PASSED ssl_gtest.sh: #226: 'GenericStream/TlsConnectGeneric: OcspNotRequested/3 (0, 769)' - PASSED ssl_gtest.sh: #227: 'GenericStream/TlsConnectGeneric: OcspNotProvided/0 (0, 772)' - PASSED ssl_gtest.sh: #228: 'GenericStream/TlsConnectGeneric: OcspNotProvided/1 (0, 771)' - PASSED ssl_gtest.sh: #229: 'GenericStream/TlsConnectGeneric: OcspNotProvided/2 (0, 770)' - PASSED ssl_gtest.sh: #230: 'GenericStream/TlsConnectGeneric: OcspNotProvided/3 (0, 769)' - PASSED ssl_gtest.sh: #231: 'GenericStream/TlsConnectGeneric: OcspSuccess/0 (0, 772)' - PASSED ssl_gtest.sh: #232: 'GenericStream/TlsConnectGeneric: OcspSuccess/1 (0, 771)' - PASSED ssl_gtest.sh: #233: 'GenericStream/TlsConnectGeneric: OcspSuccess/2 (0, 770)' - PASSED ssl_gtest.sh: #234: 'GenericStream/TlsConnectGeneric: OcspSuccess/3 (0, 769)' - PASSED ssl_gtest.sh: #235: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/0 (0, 772)' - PASSED ssl_gtest.sh: #236: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/1 (0, 771)' - PASSED ssl_gtest.sh: #237: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/2 (0, 770)' - PASSED ssl_gtest.sh: #238: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/3 (0, 769)' - PASSED ssl_gtest.sh: #239: 'GenericStream/TlsConnectGeneric: DamageClientSignature/0 (0, 772)' - PASSED ssl_gtest.sh: #240: 'GenericStream/TlsConnectGeneric: DamageClientSignature/1 (0, 771)' - PASSED ssl_gtest.sh: #241: 'GenericStream/TlsConnectGeneric: DamageClientSignature/2 (0, 770)' - PASSED ssl_gtest.sh: #242: 'GenericStream/TlsConnectGeneric: DamageClientSignature/3 (0, 769)' - PASSED ssl_gtest.sh: #243: 'GenericStream/TlsConnectGeneric: ConnectDhe/0 (0, 772)' - PASSED ssl_gtest.sh: #244: 'GenericStream/TlsConnectGeneric: ConnectDhe/1 (0, 771)' - PASSED ssl_gtest.sh: #245: 'GenericStream/TlsConnectGeneric: ConnectDhe/2 (0, 770)' - PASSED ssl_gtest.sh: #246: 'GenericStream/TlsConnectGeneric: ConnectDhe/3 (0, 769)' - PASSED ssl_gtest.sh: #247: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/0 (0, 772)' - PASSED ssl_gtest.sh: #248: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/1 (0, 771)' - PASSED ssl_gtest.sh: #249: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/2 (0, 770)' - PASSED ssl_gtest.sh: #250: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/3 (0, 769)' - PASSED ssl_gtest.sh: #251: 'GenericStream/TlsConnectGeneric: Ffdhe3072/0 (0, 772)' - PASSED ssl_gtest.sh: #252: 'GenericStream/TlsConnectGeneric: Ffdhe3072/1 (0, 771)' - PASSED ssl_gtest.sh: #253: 'GenericStream/TlsConnectGeneric: Ffdhe3072/2 (0, 770)' - PASSED ssl_gtest.sh: #254: 'GenericStream/TlsConnectGeneric: Ffdhe3072/3 (0, 769)' - PASSED ssl_gtest.sh: #255: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/0 (0, 772)' - PASSED ssl_gtest.sh: #256: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/1 (0, 771)' - PASSED ssl_gtest.sh: #257: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/2 (0, 770)' - PASSED ssl_gtest.sh: #258: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/3 (0, 769)' - PASSED ssl_gtest.sh: #259: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/0 (0, 772)' - PASSED ssl_gtest.sh: #260: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/1 (0, 771)' - PASSED ssl_gtest.sh: #261: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/2 (0, 770)' - PASSED ssl_gtest.sh: #262: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/3 (0, 769)' - PASSED ssl_gtest.sh: #263: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/0 (0, 772)' - PASSED ssl_gtest.sh: #264: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/1 (0, 771)' - PASSED ssl_gtest.sh: #265: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/2 (0, 770)' - PASSED ssl_gtest.sh: #266: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/3 (0, 769)' - PASSED ssl_gtest.sh: #267: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/0 (0, 772)' - PASSED ssl_gtest.sh: #268: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #269: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/2 (0, 770)' - PASSED ssl_gtest.sh: #270: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/3 (0, 769)' - PASSED ssl_gtest.sh: #271: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/0 (0, 772)' - PASSED ssl_gtest.sh: #272: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/1 (0, 771)' - PASSED ssl_gtest.sh: #273: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/2 (0, 770)' - PASSED ssl_gtest.sh: #274: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/3 (0, 769)' - PASSED ssl_gtest.sh: #275: 'GenericStream/TlsConnectGeneric: ExporterBasic/0 (0, 772)' - PASSED ssl_gtest.sh: #276: 'GenericStream/TlsConnectGeneric: ExporterBasic/1 (0, 771)' - PASSED ssl_gtest.sh: #277: 'GenericStream/TlsConnectGeneric: ExporterBasic/2 (0, 770)' - PASSED ssl_gtest.sh: #278: 'GenericStream/TlsConnectGeneric: ExporterBasic/3 (0, 769)' - PASSED ssl_gtest.sh: #279: 'GenericStream/TlsConnectGeneric: ExporterContext/0 (0, 772)' - PASSED ssl_gtest.sh: #280: 'GenericStream/TlsConnectGeneric: ExporterContext/1 (0, 771)' - PASSED ssl_gtest.sh: #281: 'GenericStream/TlsConnectGeneric: ExporterContext/2 (0, 770)' - PASSED ssl_gtest.sh: #282: 'GenericStream/TlsConnectGeneric: ExporterContext/3 (0, 769)' - PASSED ssl_gtest.sh: #283: 'GenericStream/TlsConnectGeneric: SetupOnly/0 (0, 772)' - PASSED ssl_gtest.sh: #284: 'GenericStream/TlsConnectGeneric: SetupOnly/1 (0, 771)' - PASSED ssl_gtest.sh: #285: 'GenericStream/TlsConnectGeneric: SetupOnly/2 (0, 770)' - PASSED ssl_gtest.sh: #286: 'GenericStream/TlsConnectGeneric: SetupOnly/3 (0, 769)' - PASSED ssl_gtest.sh: #287: 'GenericStream/TlsConnectGeneric: Connect/0 (0, 772)' - PASSED ssl_gtest.sh: #288: 'GenericStream/TlsConnectGeneric: Connect/1 (0, 771)' - PASSED ssl_gtest.sh: #289: 'GenericStream/TlsConnectGeneric: Connect/2 (0, 770)' - PASSED ssl_gtest.sh: #290: 'GenericStream/TlsConnectGeneric: Connect/3 (0, 769)' - PASSED ssl_gtest.sh: #291: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/0 (0, 772)' - PASSED ssl_gtest.sh: #292: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #293: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/2 (0, 770)' - PASSED ssl_gtest.sh: #294: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/3 (0, 769)' - PASSED ssl_gtest.sh: #295: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/0 (0, 772)' - PASSED ssl_gtest.sh: #296: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #297: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/2 (0, 770)' - PASSED ssl_gtest.sh: #298: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/3 (0, 769)' - PASSED ssl_gtest.sh: #299: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/0 (0, 772)' - PASSED ssl_gtest.sh: #300: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/1 (0, 771)' - PASSED ssl_gtest.sh: #301: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/2 (0, 770)' - PASSED ssl_gtest.sh: #302: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/3 (0, 769)' - PASSED ssl_gtest.sh: #303: 'GenericStream/TlsConnectGeneric: ConnectAlpn/0 (0, 772)' - PASSED ssl_gtest.sh: #304: 'GenericStream/TlsConnectGeneric: ConnectAlpn/1 (0, 771)' - PASSED ssl_gtest.sh: #305: 'GenericStream/TlsConnectGeneric: ConnectAlpn/2 (0, 770)' - PASSED ssl_gtest.sh: #306: 'GenericStream/TlsConnectGeneric: ConnectAlpn/3 (0, 769)' - PASSED ssl_gtest.sh: #307: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/0 (0, 772)' - PASSED ssl_gtest.sh: #308: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/1 (0, 771)' - PASSED ssl_gtest.sh: #309: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/2 (0, 770)' - PASSED ssl_gtest.sh: #310: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/3 (0, 769)' - PASSED ssl_gtest.sh: #311: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/0 (0, 772)' - PASSED ssl_gtest.sh: #312: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/1 (0, 771)' - PASSED ssl_gtest.sh: #313: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/2 (0, 770)' - PASSED ssl_gtest.sh: #314: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/3 (0, 769)' - PASSED ssl_gtest.sh: #315: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionMaybe/0 (0, 772)' - PASSED ssl_gtest.sh: #316: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionMaybe/1 (0, 771)' - PASSED ssl_gtest.sh: #317: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionMaybe/2 (0, 770)' - PASSED ssl_gtest.sh: #318: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionMaybe/3 (0, 769)' - PASSED ssl_gtest.sh: #319: 'GenericStream/TlsConnectGeneric: ConnectClientCacheDisabled/0 (0, 772)' - PASSED ssl_gtest.sh: #320: 'GenericStream/TlsConnectGeneric: ConnectClientCacheDisabled/1 (0, 771)' - PASSED ssl_gtest.sh: #321: 'GenericStream/TlsConnectGeneric: ConnectClientCacheDisabled/2 (0, 770)' - PASSED ssl_gtest.sh: #322: 'GenericStream/TlsConnectGeneric: ConnectClientCacheDisabled/3 (0, 769)' - PASSED ssl_gtest.sh: #323: 'GenericStream/TlsConnectGeneric: ConnectServerCacheDisabled/0 (0, 772)' - PASSED ssl_gtest.sh: #324: 'GenericStream/TlsConnectGeneric: ConnectServerCacheDisabled/1 (0, 771)' - PASSED ssl_gtest.sh: #325: 'GenericStream/TlsConnectGeneric: ConnectServerCacheDisabled/2 (0, 770)' - PASSED ssl_gtest.sh: #326: 'GenericStream/TlsConnectGeneric: ConnectServerCacheDisabled/3 (0, 769)' - PASSED ssl_gtest.sh: #327: 'GenericStream/TlsConnectGeneric: ConnectSessionCacheDisabled/0 (0, 772)' - PASSED ssl_gtest.sh: #328: 'GenericStream/TlsConnectGeneric: ConnectSessionCacheDisabled/1 (0, 771)' - PASSED ssl_gtest.sh: #329: 'GenericStream/TlsConnectGeneric: ConnectSessionCacheDisabled/2 (0, 770)' - PASSED ssl_gtest.sh: #330: 'GenericStream/TlsConnectGeneric: ConnectSessionCacheDisabled/3 (0, 769)' - PASSED ssl_gtest.sh: #331: 'GenericStream/TlsConnectGeneric: ConnectResumeSupportBoth/0 (0, 772)' - PASSED ssl_gtest.sh: #332: 'GenericStream/TlsConnectGeneric: ConnectResumeSupportBoth/1 (0, 771)' - PASSED ssl_gtest.sh: #333: 'GenericStream/TlsConnectGeneric: ConnectResumeSupportBoth/2 (0, 770)' - PASSED ssl_gtest.sh: #334: 'GenericStream/TlsConnectGeneric: ConnectResumeSupportBoth/3 (0, 769)' - PASSED ssl_gtest.sh: #335: 'GenericStream/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/0 (0, 772)' - PASSED ssl_gtest.sh: #336: 'GenericStream/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/1 (0, 771)' - PASSED ssl_gtest.sh: #337: 'GenericStream/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/2 (0, 770)' - PASSED ssl_gtest.sh: #338: 'GenericStream/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/3 (0, 769)' - PASSED ssl_gtest.sh: #339: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/0 (0, 772)' - PASSED ssl_gtest.sh: #340: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/1 (0, 771)' - PASSED ssl_gtest.sh: #341: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/2 (0, 770)' - PASSED ssl_gtest.sh: #342: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/3 (0, 769)' - PASSED ssl_gtest.sh: #343: 'GenericStream/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/0 (0, 772)' - PASSED ssl_gtest.sh: #344: 'GenericStream/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/1 (0, 771)' - PASSED ssl_gtest.sh: #345: 'GenericStream/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/2 (0, 770)' - PASSED ssl_gtest.sh: #346: 'GenericStream/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/3 (0, 769)' - PASSED ssl_gtest.sh: #347: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothServerNone/0 (0, 772)' - PASSED ssl_gtest.sh: #348: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothServerNone/1 (0, 771)' - PASSED ssl_gtest.sh: #349: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothServerNone/2 (0, 770)' - PASSED ssl_gtest.sh: #350: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothServerNone/3 (0, 769)' - PASSED ssl_gtest.sh: #351: 'GenericStream/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/0 (0, 772)' - PASSED ssl_gtest.sh: #352: 'GenericStream/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/1 (0, 771)' - PASSED ssl_gtest.sh: #353: 'GenericStream/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/2 (0, 770)' - PASSED ssl_gtest.sh: #354: 'GenericStream/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/3 (0, 769)' - PASSED ssl_gtest.sh: #355: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/0 (0, 772)' - PASSED ssl_gtest.sh: #356: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/1 (0, 771)' - PASSED ssl_gtest.sh: #357: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/2 (0, 770)' - PASSED ssl_gtest.sh: #358: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/3 (0, 769)' - PASSED ssl_gtest.sh: #359: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/0 (0, 772)' - PASSED ssl_gtest.sh: #360: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/1 (0, 771)' - PASSED ssl_gtest.sh: #361: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/2 (0, 770)' - PASSED ssl_gtest.sh: #362: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/3 (0, 769)' - PASSED ssl_gtest.sh: #363: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/0 (0, 772)' - PASSED ssl_gtest.sh: #364: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/1 (0, 771)' - PASSED ssl_gtest.sh: #365: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/2 (0, 770)' - PASSED ssl_gtest.sh: #366: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/3 (0, 769)' - PASSED ssl_gtest.sh: #367: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/0 (0, 772)' - PASSED ssl_gtest.sh: #368: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/1 (0, 771)' - PASSED ssl_gtest.sh: #369: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/2 (0, 770)' - PASSED ssl_gtest.sh: #370: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/3 (0, 769)' - PASSED ssl_gtest.sh: #371: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/0 (0, 772)' - PASSED ssl_gtest.sh: #372: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/1 (0, 771)' - PASSED ssl_gtest.sh: #373: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/2 (0, 770)' - PASSED ssl_gtest.sh: #374: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/3 (0, 769)' - PASSED ssl_gtest.sh: #375: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/0 (0, 772)' - PASSED ssl_gtest.sh: #376: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/1 (0, 771)' - PASSED ssl_gtest.sh: #377: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/2 (0, 770)' - PASSED ssl_gtest.sh: #378: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/3 (0, 769)' - PASSED ssl_gtest.sh: #379: 'GenericStream/TlsConnectGeneric: TestResumeClientDifferentCipher/0 (0, 772)' - PASSED ssl_gtest.sh: #380: 'GenericStream/TlsConnectGeneric: TestResumeClientDifferentCipher/1 (0, 771)' - PASSED ssl_gtest.sh: #381: 'GenericStream/TlsConnectGeneric: TestResumeClientDifferentCipher/2 (0, 770)' - PASSED ssl_gtest.sh: #382: 'GenericStream/TlsConnectGeneric: TestResumeClientDifferentCipher/3 (0, 769)' - PASSED ssl_gtest.sh: #383: 'GenericStream/TlsConnectGeneric: TestResumeServerDifferentCipher/0 (0, 772)' - PASSED ssl_gtest.sh: #384: 'GenericStream/TlsConnectGeneric: TestResumeServerDifferentCipher/1 (0, 771)' - PASSED ssl_gtest.sh: #385: 'GenericStream/TlsConnectGeneric: TestResumeServerDifferentCipher/2 (0, 770)' - PASSED ssl_gtest.sh: #386: 'GenericStream/TlsConnectGeneric: TestResumeServerDifferentCipher/3 (0, 769)' - PASSED ssl_gtest.sh: #387: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/0 (0, 772)' - PASSED ssl_gtest.sh: #388: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/1 (0, 771)' - PASSED ssl_gtest.sh: #389: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/2 (0, 770)' - PASSED ssl_gtest.sh: #390: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/3 (0, 769)' - PASSED ssl_gtest.sh: #391: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/0 (0, 772)' - PASSED ssl_gtest.sh: #392: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/1 (0, 771)' - PASSED ssl_gtest.sh: #393: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/2 (0, 770)' - PASSED ssl_gtest.sh: #394: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/3 (0, 769)' - PASSED ssl_gtest.sh: #395: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/0 (0, 772)' - PASSED ssl_gtest.sh: #396: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/1 (0, 771)' - PASSED ssl_gtest.sh: #397: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/2 (0, 770)' - PASSED ssl_gtest.sh: #398: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/3 (0, 769)' - PASSED ssl_gtest.sh: #399: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/0 (0, 772)' - PASSED ssl_gtest.sh: #400: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/1 (0, 771)' - PASSED ssl_gtest.sh: #401: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/2 (0, 770)' - PASSED ssl_gtest.sh: #402: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/3 (0, 769)' - PASSED ssl_gtest.sh: #403: 'GenericDatagram/TlsConnectGeneric: ServerAuthBigRsa/0 (1, 772)' - PASSED ssl_gtest.sh: #404: 'GenericDatagram/TlsConnectGeneric: ServerAuthBigRsa/1 (1, 771)' - PASSED ssl_gtest.sh: #405: 'GenericDatagram/TlsConnectGeneric: ServerAuthBigRsa/2 (1, 770)' - PASSED ssl_gtest.sh: #406: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaChain/0 (1, 772)' - PASSED ssl_gtest.sh: #407: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaChain/1 (1, 771)' - PASSED ssl_gtest.sh: #408: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaChain/2 (1, 770)' - PASSED ssl_gtest.sh: #409: 'GenericDatagram/TlsConnectGeneric: ClientAuth/0 (1, 772)' - PASSED ssl_gtest.sh: #410: 'GenericDatagram/TlsConnectGeneric: ClientAuth/1 (1, 771)' - PASSED ssl_gtest.sh: #411: 'GenericDatagram/TlsConnectGeneric: ClientAuth/2 (1, 770)' - PASSED ssl_gtest.sh: #412: 'GenericDatagram/TlsConnectGeneric: ClientAuthRequestedRejected/0 (1, 772)' - PASSED ssl_gtest.sh: #413: 'GenericDatagram/TlsConnectGeneric: ClientAuthRequestedRejected/1 (1, 771)' - PASSED ssl_gtest.sh: #414: 'GenericDatagram/TlsConnectGeneric: ClientAuthRequestedRejected/2 (1, 770)' - PASSED ssl_gtest.sh: #415: 'GenericDatagram/TlsConnectGeneric: ClientAuthEcdsa/0 (1, 772)' - PASSED ssl_gtest.sh: #416: 'GenericDatagram/TlsConnectGeneric: ClientAuthEcdsa/1 (1, 771)' - PASSED ssl_gtest.sh: #417: 'GenericDatagram/TlsConnectGeneric: ClientAuthEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #418: 'GenericDatagram/TlsConnectGeneric: ClientAuthBigRsa/0 (1, 772)' - PASSED ssl_gtest.sh: #419: 'GenericDatagram/TlsConnectGeneric: ClientAuthBigRsa/1 (1, 771)' - PASSED ssl_gtest.sh: #420: 'GenericDatagram/TlsConnectGeneric: ClientAuthBigRsa/2 (1, 770)' - PASSED ssl_gtest.sh: #421: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerAuth/0 (1, 772)' - PASSED ssl_gtest.sh: #422: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerAuth/1 (1, 771)' - PASSED ssl_gtest.sh: #423: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerAuth/2 (1, 770)' - PASSED ssl_gtest.sh: #424: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmClientOnly/0 (1, 772)' - PASSED ssl_gtest.sh: #425: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmClientOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #426: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmClientOnly/2 (1, 770)' - PASSED ssl_gtest.sh: #427: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerOnly/0 (1, 772)' - PASSED ssl_gtest.sh: #428: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #429: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerOnly/2 (1, 770)' - PASSED ssl_gtest.sh: #430: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsSuccess/0 (1, 772)' - PASSED ssl_gtest.sh: #431: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsSuccess/1 (1, 771)' - PASSED ssl_gtest.sh: #432: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsSuccess/2 (1, 770)' - PASSED ssl_gtest.sh: #433: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/0 (1, 772)' - PASSED ssl_gtest.sh: #434: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/1 (1, 771)' - PASSED ssl_gtest.sh: #435: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/2 (1, 770)' - PASSED ssl_gtest.sh: #436: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/0 (1, 772)' - PASSED ssl_gtest.sh: #437: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/1 (1, 771)' - PASSED ssl_gtest.sh: #438: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/2 (1, 770)' - PASSED ssl_gtest.sh: #439: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/0 (1, 772)' - PASSED ssl_gtest.sh: #440: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/1 (1, 771)' - PASSED ssl_gtest.sh: #441: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/2 (1, 770)' - PASSED ssl_gtest.sh: #442: 'GenericDatagram/TlsConnectGeneric: NoOcsp/0 (1, 772)' - PASSED ssl_gtest.sh: #443: 'GenericDatagram/TlsConnectGeneric: NoOcsp/1 (1, 771)' - PASSED ssl_gtest.sh: #444: 'GenericDatagram/TlsConnectGeneric: NoOcsp/2 (1, 770)' - PASSED ssl_gtest.sh: #445: 'GenericDatagram/TlsConnectGeneric: OcspNotRequested/0 (1, 772)' - PASSED ssl_gtest.sh: #446: 'GenericDatagram/TlsConnectGeneric: OcspNotRequested/1 (1, 771)' - PASSED ssl_gtest.sh: #447: 'GenericDatagram/TlsConnectGeneric: OcspNotRequested/2 (1, 770)' - PASSED ssl_gtest.sh: #448: 'GenericDatagram/TlsConnectGeneric: OcspNotProvided/0 (1, 772)' - PASSED ssl_gtest.sh: #449: 'GenericDatagram/TlsConnectGeneric: OcspNotProvided/1 (1, 771)' - PASSED ssl_gtest.sh: #450: 'GenericDatagram/TlsConnectGeneric: OcspNotProvided/2 (1, 770)' - PASSED ssl_gtest.sh: #451: 'GenericDatagram/TlsConnectGeneric: OcspSuccess/0 (1, 772)' - PASSED ssl_gtest.sh: #452: 'GenericDatagram/TlsConnectGeneric: OcspSuccess/1 (1, 771)' - PASSED ssl_gtest.sh: #453: 'GenericDatagram/TlsConnectGeneric: OcspSuccess/2 (1, 770)' - PASSED ssl_gtest.sh: #454: 'GenericDatagram/TlsConnectGeneric: OcspHugeSuccess/0 (1, 772)' - PASSED ssl_gtest.sh: #455: 'GenericDatagram/TlsConnectGeneric: OcspHugeSuccess/1 (1, 771)' - PASSED ssl_gtest.sh: #456: 'GenericDatagram/TlsConnectGeneric: OcspHugeSuccess/2 (1, 770)' - PASSED ssl_gtest.sh: #457: 'GenericDatagram/TlsConnectGeneric: DamageClientSignature/0 (1, 772)' - PASSED ssl_gtest.sh: #458: 'GenericDatagram/TlsConnectGeneric: DamageClientSignature/1 (1, 771)' - PASSED ssl_gtest.sh: #459: 'GenericDatagram/TlsConnectGeneric: DamageClientSignature/2 (1, 770)' - PASSED ssl_gtest.sh: #460: 'GenericDatagram/TlsConnectGeneric: ConnectDhe/0 (1, 772)' - PASSED ssl_gtest.sh: #461: 'GenericDatagram/TlsConnectGeneric: ConnectDhe/1 (1, 771)' - PASSED ssl_gtest.sh: #462: 'GenericDatagram/TlsConnectGeneric: ConnectDhe/2 (1, 770)' - PASSED ssl_gtest.sh: #463: 'GenericDatagram/TlsConnectGeneric: ConnectFfdheClient/0 (1, 772)' - PASSED ssl_gtest.sh: #464: 'GenericDatagram/TlsConnectGeneric: ConnectFfdheClient/1 (1, 771)' - PASSED ssl_gtest.sh: #465: 'GenericDatagram/TlsConnectGeneric: ConnectFfdheClient/2 (1, 770)' - PASSED ssl_gtest.sh: #466: 'GenericDatagram/TlsConnectGeneric: Ffdhe3072/0 (1, 772)' - PASSED ssl_gtest.sh: #467: 'GenericDatagram/TlsConnectGeneric: Ffdhe3072/1 (1, 771)' - PASSED ssl_gtest.sh: #468: 'GenericDatagram/TlsConnectGeneric: Ffdhe3072/2 (1, 770)' - PASSED ssl_gtest.sh: #469: 'GenericDatagram/TlsConnectGeneric: ConnectEcdhe/0 (1, 772)' - PASSED ssl_gtest.sh: #470: 'GenericDatagram/TlsConnectGeneric: ConnectEcdhe/1 (1, 771)' - PASSED ssl_gtest.sh: #471: 'GenericDatagram/TlsConnectGeneric: ConnectEcdhe/2 (1, 770)' - PASSED ssl_gtest.sh: #472: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Client/0 (1, 772)' - PASSED ssl_gtest.sh: #473: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Client/1 (1, 771)' - PASSED ssl_gtest.sh: #474: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Client/2 (1, 770)' - PASSED ssl_gtest.sh: #475: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Server/0 (1, 772)' - PASSED ssl_gtest.sh: #476: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Server/1 (1, 771)' - PASSED ssl_gtest.sh: #477: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Server/2 (1, 770)' - PASSED ssl_gtest.sh: #478: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheGroupMismatch/0 (1, 772)' - PASSED ssl_gtest.sh: #479: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheGroupMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #480: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheGroupMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #481: 'GenericDatagram/TlsConnectGeneric: P256ClientAndCurve25519Server/0 (1, 772)' - PASSED ssl_gtest.sh: #482: 'GenericDatagram/TlsConnectGeneric: P256ClientAndCurve25519Server/1 (1, 771)' - PASSED ssl_gtest.sh: #483: 'GenericDatagram/TlsConnectGeneric: P256ClientAndCurve25519Server/2 (1, 770)' - PASSED ssl_gtest.sh: #484: 'GenericDatagram/TlsConnectGeneric: ExporterBasic/0 (1, 772)' - PASSED ssl_gtest.sh: #485: 'GenericDatagram/TlsConnectGeneric: ExporterBasic/1 (1, 771)' - PASSED ssl_gtest.sh: #486: 'GenericDatagram/TlsConnectGeneric: ExporterBasic/2 (1, 770)' - PASSED ssl_gtest.sh: #487: 'GenericDatagram/TlsConnectGeneric: ExporterContext/0 (1, 772)' - PASSED ssl_gtest.sh: #488: 'GenericDatagram/TlsConnectGeneric: ExporterContext/1 (1, 771)' - PASSED ssl_gtest.sh: #489: 'GenericDatagram/TlsConnectGeneric: ExporterContext/2 (1, 770)' - PASSED ssl_gtest.sh: #490: 'GenericDatagram/TlsConnectGeneric: SetupOnly/0 (1, 772)' - PASSED ssl_gtest.sh: #491: 'GenericDatagram/TlsConnectGeneric: SetupOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #492: 'GenericDatagram/TlsConnectGeneric: SetupOnly/2 (1, 770)' - PASSED ssl_gtest.sh: #493: 'GenericDatagram/TlsConnectGeneric: Connect/0 (1, 772)' - PASSED ssl_gtest.sh: #494: 'GenericDatagram/TlsConnectGeneric: Connect/1 (1, 771)' - PASSED ssl_gtest.sh: #495: 'GenericDatagram/TlsConnectGeneric: Connect/2 (1, 770)' - PASSED ssl_gtest.sh: #496: 'GenericDatagram/TlsConnectGeneric: ConnectEcdsa/0 (1, 772)' - PASSED ssl_gtest.sh: #497: 'GenericDatagram/TlsConnectGeneric: ConnectEcdsa/1 (1, 771)' - PASSED ssl_gtest.sh: #498: 'GenericDatagram/TlsConnectGeneric: ConnectEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #499: 'GenericDatagram/TlsConnectGeneric: CipherSuiteMismatch/0 (1, 772)' - PASSED ssl_gtest.sh: #500: 'GenericDatagram/TlsConnectGeneric: CipherSuiteMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #501: 'GenericDatagram/TlsConnectGeneric: CipherSuiteMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #502: 'GenericDatagram/TlsConnectGeneric: CaptureAlertServer/0 (1, 772)' - PASSED ssl_gtest.sh: #503: 'GenericDatagram/TlsConnectGeneric: CaptureAlertServer/1 (1, 771)' - PASSED ssl_gtest.sh: #504: 'GenericDatagram/TlsConnectGeneric: CaptureAlertServer/2 (1, 770)' - PASSED ssl_gtest.sh: #505: 'GenericDatagram/TlsConnectGeneric: ConnectAlpn/0 (1, 772)' - PASSED ssl_gtest.sh: #506: 'GenericDatagram/TlsConnectGeneric: ConnectAlpn/1 (1, 771)' - PASSED ssl_gtest.sh: #507: 'GenericDatagram/TlsConnectGeneric: ConnectAlpn/2 (1, 770)' - PASSED ssl_gtest.sh: #508: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnClone/0 (1, 772)' - PASSED ssl_gtest.sh: #509: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnClone/1 (1, 771)' - PASSED ssl_gtest.sh: #510: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnClone/2 (1, 770)' - PASSED ssl_gtest.sh: #511: 'GenericDatagram/TlsConnectGeneric: ConnectSendReceive/0 (1, 772)' - PASSED ssl_gtest.sh: #512: 'GenericDatagram/TlsConnectGeneric: ConnectSendReceive/1 (1, 771)' - PASSED ssl_gtest.sh: #513: 'GenericDatagram/TlsConnectGeneric: ConnectSendReceive/2 (1, 770)' - PASSED ssl_gtest.sh: #514: 'GenericDatagram/TlsConnectGeneric: ConnectWithCompressionMaybe/0 (1, 772)' - PASSED ssl_gtest.sh: #515: 'GenericDatagram/TlsConnectGeneric: ConnectWithCompressionMaybe/1 (1, 771)' - PASSED ssl_gtest.sh: #516: 'GenericDatagram/TlsConnectGeneric: ConnectWithCompressionMaybe/2 (1, 770)' - PASSED ssl_gtest.sh: #517: 'GenericDatagram/TlsConnectGeneric: ConnectClientCacheDisabled/0 (1, 772)' - PASSED ssl_gtest.sh: #518: 'GenericDatagram/TlsConnectGeneric: ConnectClientCacheDisabled/1 (1, 771)' - PASSED ssl_gtest.sh: #519: 'GenericDatagram/TlsConnectGeneric: ConnectClientCacheDisabled/2 (1, 770)' - PASSED ssl_gtest.sh: #520: 'GenericDatagram/TlsConnectGeneric: ConnectServerCacheDisabled/0 (1, 772)' - PASSED ssl_gtest.sh: #521: 'GenericDatagram/TlsConnectGeneric: ConnectServerCacheDisabled/1 (1, 771)' - PASSED ssl_gtest.sh: #522: 'GenericDatagram/TlsConnectGeneric: ConnectServerCacheDisabled/2 (1, 770)' - PASSED ssl_gtest.sh: #523: 'GenericDatagram/TlsConnectGeneric: ConnectSessionCacheDisabled/0 (1, 772)' - PASSED ssl_gtest.sh: #524: 'GenericDatagram/TlsConnectGeneric: ConnectSessionCacheDisabled/1 (1, 771)' - PASSED ssl_gtest.sh: #525: 'GenericDatagram/TlsConnectGeneric: ConnectSessionCacheDisabled/2 (1, 770)' - PASSED ssl_gtest.sh: #526: 'GenericDatagram/TlsConnectGeneric: ConnectResumeSupportBoth/0 (1, 772)' - PASSED ssl_gtest.sh: #527: 'GenericDatagram/TlsConnectGeneric: ConnectResumeSupportBoth/1 (1, 771)' - PASSED ssl_gtest.sh: #528: 'GenericDatagram/TlsConnectGeneric: ConnectResumeSupportBoth/2 (1, 770)' - PASSED ssl_gtest.sh: #529: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/0 (1, 772)' - PASSED ssl_gtest.sh: #530: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/1 (1, 771)' - PASSED ssl_gtest.sh: #531: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/2 (1, 770)' - PASSED ssl_gtest.sh: #532: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/0 (1, 772)' - PASSED ssl_gtest.sh: #533: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/1 (1, 771)' - PASSED ssl_gtest.sh: #534: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/2 (1, 770)' - PASSED ssl_gtest.sh: #535: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/0 (1, 772)' - PASSED ssl_gtest.sh: #536: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #537: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/2 (1, 770)' - PASSED ssl_gtest.sh: #538: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothServerNone/0 (1, 772)' - PASSED ssl_gtest.sh: #539: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothServerNone/1 (1, 771)' - PASSED ssl_gtest.sh: #540: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothServerNone/2 (1, 770)' - PASSED ssl_gtest.sh: #541: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/0 (1, 772)' - PASSED ssl_gtest.sh: #542: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/1 (1, 771)' - PASSED ssl_gtest.sh: #543: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/2 (1, 770)' - PASSED ssl_gtest.sh: #544: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/0 (1, 772)' - PASSED ssl_gtest.sh: #545: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/1 (1, 771)' - PASSED ssl_gtest.sh: #546: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/2 (1, 770)' - PASSED ssl_gtest.sh: #547: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/0 (1, 772)' - PASSED ssl_gtest.sh: #548: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/1 (1, 771)' - PASSED ssl_gtest.sh: #549: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/2 (1, 770)' - PASSED ssl_gtest.sh: #550: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/0 (1, 772)' - PASSED ssl_gtest.sh: #551: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/1 (1, 771)' - PASSED ssl_gtest.sh: #552: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/2 (1, 770)' - PASSED ssl_gtest.sh: #553: 'GenericDatagram/TlsConnectGeneric: ConnectResumeCorruptTicket/0 (1, 772)' - PASSED ssl_gtest.sh: #554: 'GenericDatagram/TlsConnectGeneric: ConnectResumeCorruptTicket/1 (1, 771)' - PASSED ssl_gtest.sh: #555: 'GenericDatagram/TlsConnectGeneric: ConnectResumeCorruptTicket/2 (1, 770)' - PASSED ssl_gtest.sh: #556: 'GenericDatagram/TlsConnectGeneric: ServerSNICertSwitch/0 (1, 772)' - PASSED ssl_gtest.sh: #557: 'GenericDatagram/TlsConnectGeneric: ServerSNICertSwitch/1 (1, 771)' - PASSED ssl_gtest.sh: #558: 'GenericDatagram/TlsConnectGeneric: ServerSNICertSwitch/2 (1, 770)' - PASSED ssl_gtest.sh: #559: 'GenericDatagram/TlsConnectGeneric: ServerSNICertTypeSwitch/0 (1, 772)' - PASSED ssl_gtest.sh: #560: 'GenericDatagram/TlsConnectGeneric: ServerSNICertTypeSwitch/1 (1, 771)' - PASSED ssl_gtest.sh: #561: 'GenericDatagram/TlsConnectGeneric: ServerSNICertTypeSwitch/2 (1, 770)' - PASSED ssl_gtest.sh: #562: 'GenericDatagram/TlsConnectGeneric: TestResumeClientDifferentCipher/0 (1, 772)' - PASSED ssl_gtest.sh: #563: 'GenericDatagram/TlsConnectGeneric: TestResumeClientDifferentCipher/1 (1, 771)' - PASSED ssl_gtest.sh: #564: 'GenericDatagram/TlsConnectGeneric: TestResumeClientDifferentCipher/2 (1, 770)' - PASSED ssl_gtest.sh: #565: 'GenericDatagram/TlsConnectGeneric: TestResumeServerDifferentCipher/0 (1, 772)' - PASSED ssl_gtest.sh: #566: 'GenericDatagram/TlsConnectGeneric: TestResumeServerDifferentCipher/1 (1, 771)' - PASSED ssl_gtest.sh: #567: 'GenericDatagram/TlsConnectGeneric: TestResumeServerDifferentCipher/2 (1, 770)' - PASSED ssl_gtest.sh: #568: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls11/0 (1, 772)' - PASSED ssl_gtest.sh: #569: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls11/1 (1, 771)' - PASSED ssl_gtest.sh: #570: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls11/2 (1, 770)' - PASSED ssl_gtest.sh: #571: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls12/0 (1, 772)' - PASSED ssl_gtest.sh: #572: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls12/1 (1, 771)' - PASSED ssl_gtest.sh: #573: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls12/2 (1, 770)' - PASSED ssl_gtest.sh: #574: 'GenericDatagram/TlsConnectGeneric: TestFallbackSCSVVersionMatch/0 (1, 772)' - PASSED ssl_gtest.sh: #575: 'GenericDatagram/TlsConnectGeneric: TestFallbackSCSVVersionMatch/1 (1, 771)' - PASSED ssl_gtest.sh: #576: 'GenericDatagram/TlsConnectGeneric: TestFallbackSCSVVersionMatch/2 (1, 770)' - PASSED ssl_gtest.sh: #577: 'GenericDatagram/TlsConnectGeneric: AlertBeforeServerHello/0 (1, 772)' - PASSED ssl_gtest.sh: #578: 'GenericDatagram/TlsConnectGeneric: AlertBeforeServerHello/1 (1, 771)' - PASSED ssl_gtest.sh: #579: 'GenericDatagram/TlsConnectGeneric: AlertBeforeServerHello/2 (1, 770)' - PASSED ssl_gtest.sh: #580: 'StreamOnly/TlsConnectStream: IncludePadding/0 772' - PASSED ssl_gtest.sh: #581: 'StreamOnly/TlsConnectStream: IncludePadding/1 771' - PASSED ssl_gtest.sh: #582: 'StreamOnly/TlsConnectStream: IncludePadding/2 770' - PASSED ssl_gtest.sh: #583: 'StreamOnly/TlsConnectStream: IncludePadding/3 769' - PASSED ssl_gtest.sh: #584: 'StreamOnly/TlsConnectStream: ShortRead/0 772' - PASSED ssl_gtest.sh: #585: 'StreamOnly/TlsConnectStream: ShortRead/1 771' - PASSED ssl_gtest.sh: #586: 'StreamOnly/TlsConnectStream: ShortRead/2 770' - PASSED ssl_gtest.sh: #587: 'StreamOnly/TlsConnectStream: ShortRead/3 769' - PASSED ssl_gtest.sh: #588: 'StreamOnly/TlsConnectStream: TestResumptionOverrideCipher/0 772' - PASSED ssl_gtest.sh: #589: 'StreamOnly/TlsConnectStream: TestResumptionOverrideCipher/1 771' - PASSED ssl_gtest.sh: #590: 'StreamOnly/TlsConnectStream: TestResumptionOverrideCipher/2 770' - PASSED ssl_gtest.sh: #591: 'StreamOnly/TlsConnectStream: TestResumptionOverrideCipher/3 769' - PASSED ssl_gtest.sh: #592: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/0 772' - PASSED ssl_gtest.sh: #593: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/1 771' - PASSED ssl_gtest.sh: #594: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/2 770' - PASSED ssl_gtest.sh: #595: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/3 769' - PASSED ssl_gtest.sh: #596: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/0 772' - PASSED ssl_gtest.sh: #597: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/1 771' - PASSED ssl_gtest.sh: #598: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/2 770' - PASSED ssl_gtest.sh: #599: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/3 769' - PASSED ssl_gtest.sh: #600: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/0 772' - PASSED ssl_gtest.sh: #601: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/1 771' - PASSED ssl_gtest.sh: #602: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/2 770' - PASSED ssl_gtest.sh: #603: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/3 769' - PASSED ssl_gtest.sh: #604: 'Version12Only/TlsConnectTls12: ServerAuthCheckSigAlg/0 0' - PASSED ssl_gtest.sh: #605: 'Version12Only/TlsConnectTls12: ServerAuthCheckSigAlg/1 1' - PASSED ssl_gtest.sh: #606: 'Version12Only/TlsConnectTls12: ClientAuthCheckSigAlg/0 0' - PASSED ssl_gtest.sh: #607: 'Version12Only/TlsConnectTls12: ClientAuthCheckSigAlg/1 1' - PASSED ssl_gtest.sh: #608: 'Version12Only/TlsConnectTls12: ClientAuthBigRsaCheckSigAlg/0 0' - PASSED ssl_gtest.sh: #609: 'Version12Only/TlsConnectTls12: ClientAuthBigRsaCheckSigAlg/1 1' - PASSED ssl_gtest.sh: #610: 'Version12Only/TlsConnectTls12: ClientAuthNoSigAlgsFallback/0 0' - PASSED ssl_gtest.sh: #611: 'Version12Only/TlsConnectTls12: ClientAuthNoSigAlgsFallback/1 1' - PASSED ssl_gtest.sh: #612: 'Version12Only/TlsConnectTls12: SignatureSchemeCurveMismatch/0 0' - PASSED ssl_gtest.sh: #613: 'Version12Only/TlsConnectTls12: SignatureSchemeCurveMismatch/1 1' - PASSED ssl_gtest.sh: #614: 'Version12Only/TlsConnectTls12: SignatureSchemeBadConfig/0 0' - PASSED ssl_gtest.sh: #615: 'Version12Only/TlsConnectTls12: SignatureSchemeBadConfig/1 1' - PASSED ssl_gtest.sh: #616: 'Version12Only/TlsConnectTls12: SignatureAlgorithmDrop/0 0' - PASSED ssl_gtest.sh: #617: 'Version12Only/TlsConnectTls12: SignatureAlgorithmDrop/1 1' - PASSED ssl_gtest.sh: #618: 'Version12Only/TlsConnectTls12: ConnectEcdheP384/0 0' - PASSED ssl_gtest.sh: #619: 'Version12Only/TlsConnectTls12: ConnectEcdheP384/1 1' - PASSED ssl_gtest.sh: #620: 'Version12Only/TlsConnectTls12: ConnectExtendedMasterSecretSha384/0 0' - PASSED ssl_gtest.sh: #621: 'Version12Only/TlsConnectTls12: ConnectExtendedMasterSecretSha384/1 1' - PASSED ssl_gtest.sh: #622: 'Pre13Stream/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/0 (0, 769)' - PASSED ssl_gtest.sh: #623: 'Pre13Stream/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/1 (0, 770)' - PASSED ssl_gtest.sh: #624: 'Pre13Stream/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/2 (0, 771)' - PASSED ssl_gtest.sh: #625: 'Pre13Stream/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (0, 769)' - PASSED ssl_gtest.sh: #626: 'Pre13Stream/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (0, 770)' - PASSED ssl_gtest.sh: #627: 'Pre13Stream/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/2 (0, 771)' - PASSED ssl_gtest.sh: #628: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/0 (0, 769)' - PASSED ssl_gtest.sh: #629: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/1 (0, 770)' - PASSED ssl_gtest.sh: #630: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/2 (0, 771)' - PASSED ssl_gtest.sh: #631: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteDelayed/0 (0, 769)' - PASSED ssl_gtest.sh: #632: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteDelayed/1 (0, 770)' - PASSED ssl_gtest.sh: #633: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteDelayed/2 (0, 771)' - PASSED ssl_gtest.sh: #634: 'Pre13Stream/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/0 (0, 769)' - PASSED ssl_gtest.sh: #635: 'Pre13Stream/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/1 (0, 770)' - PASSED ssl_gtest.sh: #636: 'Pre13Stream/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/2 (0, 771)' - PASSED ssl_gtest.sh: #637: 'Pre13Stream/TlsConnectGenericPre13: OcspMangled/0 (0, 769)' - PASSED ssl_gtest.sh: #638: 'Pre13Stream/TlsConnectGenericPre13: OcspMangled/1 (0, 770)' - PASSED ssl_gtest.sh: #639: 'Pre13Stream/TlsConnectGenericPre13: OcspMangled/2 (0, 771)' - PASSED ssl_gtest.sh: #640: 'Pre13Stream/TlsConnectGenericPre13: DamageServerSignature/0 (0, 769)' - PASSED ssl_gtest.sh: #641: 'Pre13Stream/TlsConnectGenericPre13: DamageServerSignature/1 (0, 770)' - PASSED ssl_gtest.sh: #642: 'Pre13Stream/TlsConnectGenericPre13: DamageServerSignature/2 (0, 771)' - PASSED ssl_gtest.sh: #643: 'Pre13Stream/TlsConnectGenericPre13: ConnectFfdheServer/0 (0, 769)' - PASSED ssl_gtest.sh: #644: 'Pre13Stream/TlsConnectGenericPre13: ConnectFfdheServer/1 (0, 770)' - PASSED ssl_gtest.sh: #645: 'Pre13Stream/TlsConnectGenericPre13: ConnectFfdheServer/2 (0, 771)' - PASSED ssl_gtest.sh: #646: 'Pre13Stream/TlsConnectGenericPre13: DamageServerKeyShare/0 (0, 769)' - PASSED ssl_gtest.sh: #647: 'Pre13Stream/TlsConnectGenericPre13: DamageServerKeyShare/1 (0, 770)' - PASSED ssl_gtest.sh: #648: 'Pre13Stream/TlsConnectGenericPre13: DamageServerKeyShare/2 (0, 771)' - PASSED ssl_gtest.sh: #649: 'Pre13Stream/TlsConnectGenericPre13: MakeDhePEven/0 (0, 769)' - PASSED ssl_gtest.sh: #650: 'Pre13Stream/TlsConnectGenericPre13: MakeDhePEven/1 (0, 770)' - PASSED ssl_gtest.sh: #651: 'Pre13Stream/TlsConnectGenericPre13: MakeDhePEven/2 (0, 771)' - PASSED ssl_gtest.sh: #652: 'Pre13Stream/TlsConnectGenericPre13: PadDheP/0 (0, 769)' - PASSED ssl_gtest.sh: #653: 'Pre13Stream/TlsConnectGenericPre13: PadDheP/1 (0, 770)' - PASSED ssl_gtest.sh: #654: 'Pre13Stream/TlsConnectGenericPre13: PadDheP/2 (0, 771)' - PASSED ssl_gtest.sh: #655: 'Pre13Stream/TlsConnectGenericPre13: WeakDHGroup/0 (0, 769)' - PASSED ssl_gtest.sh: #656: 'Pre13Stream/TlsConnectGenericPre13: WeakDHGroup/1 (0, 770)' - PASSED ssl_gtest.sh: #657: 'Pre13Stream/TlsConnectGenericPre13: WeakDHGroup/2 (0, 771)' - PASSED ssl_gtest.sh: #658: 'Pre13Stream/TlsConnectGenericPre13: NamedGroupMismatchPre13/0 (0, 769)' - PASSED ssl_gtest.sh: #659: 'Pre13Stream/TlsConnectGenericPre13: NamedGroupMismatchPre13/1 (0, 770)' - PASSED ssl_gtest.sh: #660: 'Pre13Stream/TlsConnectGenericPre13: NamedGroupMismatchPre13/2 (0, 771)' - PASSED ssl_gtest.sh: #661: 'Pre13Stream/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/0 (0, 769)' - PASSED ssl_gtest.sh: #662: 'Pre13Stream/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/1 (0, 770)' - PASSED ssl_gtest.sh: #663: 'Pre13Stream/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/2 (0, 771)' - PASSED ssl_gtest.sh: #664: 'Pre13Stream/TlsConnectGenericPre13: PreferredFfdhe/0 (0, 769)' - PASSED ssl_gtest.sh: #665: 'Pre13Stream/TlsConnectGenericPre13: PreferredFfdhe/1 (0, 770)' - PASSED ssl_gtest.sh: #666: 'Pre13Stream/TlsConnectGenericPre13: PreferredFfdhe/2 (0, 771)' - PASSED ssl_gtest.sh: #667: 'Pre13Stream/TlsConnectGenericPre13: MismatchDHE/0 (0, 769)' - PASSED ssl_gtest.sh: #668: 'Pre13Stream/TlsConnectGenericPre13: MismatchDHE/1 (0, 770)' - PASSED ssl_gtest.sh: #669: 'Pre13Stream/TlsConnectGenericPre13: MismatchDHE/2 (0, 771)' - PASSED ssl_gtest.sh: #670: 'Pre13Stream/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/0 (0, 769)' - PASSED ssl_gtest.sh: #671: 'Pre13Stream/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/1 (0, 770)' - PASSED ssl_gtest.sh: #672: 'Pre13Stream/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/2 (0, 771)' - PASSED ssl_gtest.sh: #673: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdh/0 (0, 769)' - PASSED ssl_gtest.sh: #674: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdh/1 (0, 770)' - PASSED ssl_gtest.sh: #675: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdh/2 (0, 771)' - PASSED ssl_gtest.sh: #676: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/0 (0, 769)' - PASSED ssl_gtest.sh: #677: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/1 (0, 770)' - PASSED ssl_gtest.sh: #678: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/2 (0, 771)' - PASSED ssl_gtest.sh: #679: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityOnServer/0 (0, 769)' - PASSED ssl_gtest.sh: #680: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityOnServer/1 (0, 770)' - PASSED ssl_gtest.sh: #681: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityOnServer/2 (0, 771)' - PASSED ssl_gtest.sh: #682: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityFromModelSocket/0 (0, 769)' - PASSED ssl_gtest.sh: #683: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityFromModelSocket/1 (0, 770)' - PASSED ssl_gtest.sh: #684: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityFromModelSocket/2 (0, 771)' - PASSED ssl_gtest.sh: #685: 'Pre13Stream/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/0 (0, 769)' - PASSED ssl_gtest.sh: #686: 'Pre13Stream/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/1 (0, 770)' - PASSED ssl_gtest.sh: #687: 'Pre13Stream/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/2 (0, 771)' - PASSED ssl_gtest.sh: #688: 'Pre13Stream/TlsConnectGenericPre13: UseLameGroup/0 (0, 769)' - PASSED ssl_gtest.sh: #689: 'Pre13Stream/TlsConnectGenericPre13: UseLameGroup/1 (0, 770)' - PASSED ssl_gtest.sh: #690: 'Pre13Stream/TlsConnectGenericPre13: UseLameGroup/2 (0, 771)' - PASSED ssl_gtest.sh: #691: 'Pre13Stream/TlsConnectGenericPre13: GroupPreferenceServerPriority/0 (0, 769)' - PASSED ssl_gtest.sh: #692: 'Pre13Stream/TlsConnectGenericPre13: GroupPreferenceServerPriority/1 (0, 770)' - PASSED ssl_gtest.sh: #693: 'Pre13Stream/TlsConnectGenericPre13: GroupPreferenceServerPriority/2 (0, 771)' - PASSED ssl_gtest.sh: #694: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/0 (0, 769)' - PASSED ssl_gtest.sh: #695: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/1 (0, 770)' - PASSED ssl_gtest.sh: #696: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/2 (0, 771)' - PASSED ssl_gtest.sh: #697: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/0 (0, 769)' - PASSED ssl_gtest.sh: #698: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/1 (0, 770)' - PASSED ssl_gtest.sh: #699: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/2 (0, 771)' - PASSED ssl_gtest.sh: #700: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecret/0 (0, 769)' - PASSED ssl_gtest.sh: #701: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecret/1 (0, 770)' - PASSED ssl_gtest.sh: #702: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecret/2 (0, 771)' - PASSED ssl_gtest.sh: #703: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/0 (0, 769)' - PASSED ssl_gtest.sh: #704: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/1 (0, 770)' - PASSED ssl_gtest.sh: #705: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/2 (0, 771)' - PASSED ssl_gtest.sh: #706: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/0 (0, 769)' - PASSED ssl_gtest.sh: #707: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/1 (0, 770)' - PASSED ssl_gtest.sh: #708: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/2 (0, 771)' - PASSED ssl_gtest.sh: #709: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/0 (0, 769)' - PASSED ssl_gtest.sh: #710: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/1 (0, 770)' - PASSED ssl_gtest.sh: #711: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/2 (0, 771)' - PASSED ssl_gtest.sh: #712: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/0 (0, 769)' - PASSED ssl_gtest.sh: #713: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/1 (0, 770)' - PASSED ssl_gtest.sh: #714: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/2 (0, 771)' - PASSED ssl_gtest.sh: #715: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/0 (0, 769)' - PASSED ssl_gtest.sh: #716: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/1 (0, 770)' - PASSED ssl_gtest.sh: #717: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/2 (0, 771)' - PASSED ssl_gtest.sh: #718: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/0 (0, 769)' - PASSED ssl_gtest.sh: #719: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/1 (0, 770)' - PASSED ssl_gtest.sh: #720: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/2 (0, 771)' - PASSED ssl_gtest.sh: #721: 'Pre13Stream/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/0 (0, 769)' - PASSED ssl_gtest.sh: #722: 'Pre13Stream/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/1 (0, 770)' - PASSED ssl_gtest.sh: #723: 'Pre13Stream/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/2 (0, 771)' - PASSED ssl_gtest.sh: #724: 'Pre13Stream/TlsConnectGenericPre13: ExporterContextLengthTooLong/0 (0, 769)' - PASSED ssl_gtest.sh: #725: 'Pre13Stream/TlsConnectGenericPre13: ExporterContextLengthTooLong/1 (0, 770)' - PASSED ssl_gtest.sh: #726: 'Pre13Stream/TlsConnectGenericPre13: ExporterContextLengthTooLong/2 (0, 771)' - PASSED ssl_gtest.sh: #727: 'Pre13Stream/TlsConnectGenericPre13: CaptureAlertClient/0 (0, 769)' - PASSED ssl_gtest.sh: #728: 'Pre13Stream/TlsConnectGenericPre13: CaptureAlertClient/1 (0, 770)' - PASSED ssl_gtest.sh: #729: 'Pre13Stream/TlsConnectGenericPre13: CaptureAlertClient/2 (0, 771)' - PASSED ssl_gtest.sh: #730: 'Pre13Stream/TlsConnectGenericPre13: ConnectFalseStart/0 (0, 769)' - PASSED ssl_gtest.sh: #731: 'Pre13Stream/TlsConnectGenericPre13: ConnectFalseStart/1 (0, 770)' - PASSED ssl_gtest.sh: #732: 'Pre13Stream/TlsConnectGenericPre13: ConnectFalseStart/2 (0, 771)' - PASSED ssl_gtest.sh: #733: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumed/0 (0, 769)' - PASSED ssl_gtest.sh: #734: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumed/1 (0, 770)' - PASSED ssl_gtest.sh: #735: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumed/2 (0, 771)' - PASSED ssl_gtest.sh: #736: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/0 (0, 769)' - PASSED ssl_gtest.sh: #737: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/1 (0, 770)' - PASSED ssl_gtest.sh: #738: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/2 (0, 771)' - PASSED ssl_gtest.sh: #739: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/0 (0, 769)' - PASSED ssl_gtest.sh: #740: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/1 (0, 770)' - PASSED ssl_gtest.sh: #741: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/2 (0, 771)' - PASSED ssl_gtest.sh: #742: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/0 (0, 769)' - PASSED ssl_gtest.sh: #743: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/1 (0, 770)' - PASSED ssl_gtest.sh: #744: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/2 (0, 771)' - PASSED ssl_gtest.sh: #745: 'Pre13Stream/TlsConnectGenericPre13: TestResumptionOverrideVersion/0 (0, 769)' - PASSED ssl_gtest.sh: #746: 'Pre13Stream/TlsConnectGenericPre13: TestResumptionOverrideVersion/1 (0, 770)' - PASSED ssl_gtest.sh: #747: 'Pre13Stream/TlsConnectGenericPre13: TestResumptionOverrideVersion/2 (0, 771)' - PASSED ssl_gtest.sh: #748: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSA/0 (0, 769)' - PASSED ssl_gtest.sh: #749: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSA/1 (0, 770)' - PASSED ssl_gtest.sh: #750: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSA/2 (0, 771)' - PASSED ssl_gtest.sh: #751: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/0 (0, 769)' - PASSED ssl_gtest.sh: #752: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/1 (0, 770)' - PASSED ssl_gtest.sh: #753: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/2 (0, 771)' - PASSED ssl_gtest.sh: #754: 'Pre13Stream/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/0 (0, 769)' - PASSED ssl_gtest.sh: #755: 'Pre13Stream/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/1 (0, 770)' - PASSED ssl_gtest.sh: #756: 'Pre13Stream/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/2 (0, 771)' - PASSED ssl_gtest.sh: #757: 'Pre13Datagram/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/0 (1, 770)' - PASSED ssl_gtest.sh: #758: 'Pre13Datagram/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/1 (1, 771)' - PASSED ssl_gtest.sh: #759: 'Pre13Datagram/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (1, 770)' - PASSED ssl_gtest.sh: #760: 'Pre13Datagram/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (1, 771)' - PASSED ssl_gtest.sh: #761: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/0 (1, 770)' - PASSED ssl_gtest.sh: #762: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/1 (1, 771)' - PASSED ssl_gtest.sh: #763: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteDelayed/0 (1, 770)' - PASSED ssl_gtest.sh: #764: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteDelayed/1 (1, 771)' - PASSED ssl_gtest.sh: #765: 'Pre13Datagram/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/0 (1, 770)' - PASSED ssl_gtest.sh: #766: 'Pre13Datagram/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/1 (1, 771)' - PASSED ssl_gtest.sh: #767: 'Pre13Datagram/TlsConnectGenericPre13: OcspMangled/0 (1, 770)' - PASSED ssl_gtest.sh: #768: 'Pre13Datagram/TlsConnectGenericPre13: OcspMangled/1 (1, 771)' - PASSED ssl_gtest.sh: #769: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerSignature/0 (1, 770)' - PASSED ssl_gtest.sh: #770: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerSignature/1 (1, 771)' - PASSED ssl_gtest.sh: #771: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFfdheServer/0 (1, 770)' - PASSED ssl_gtest.sh: #772: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFfdheServer/1 (1, 771)' - PASSED ssl_gtest.sh: #773: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerKeyShare/0 (1, 770)' - PASSED ssl_gtest.sh: #774: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerKeyShare/1 (1, 771)' - PASSED ssl_gtest.sh: #775: 'Pre13Datagram/TlsConnectGenericPre13: MakeDhePEven/0 (1, 770)' - PASSED ssl_gtest.sh: #776: 'Pre13Datagram/TlsConnectGenericPre13: MakeDhePEven/1 (1, 771)' - PASSED ssl_gtest.sh: #777: 'Pre13Datagram/TlsConnectGenericPre13: PadDheP/0 (1, 770)' - PASSED ssl_gtest.sh: #778: 'Pre13Datagram/TlsConnectGenericPre13: PadDheP/1 (1, 771)' - PASSED ssl_gtest.sh: #779: 'Pre13Datagram/TlsConnectGenericPre13: WeakDHGroup/0 (1, 770)' - PASSED ssl_gtest.sh: #780: 'Pre13Datagram/TlsConnectGenericPre13: WeakDHGroup/1 (1, 771)' - PASSED ssl_gtest.sh: #781: 'Pre13Datagram/TlsConnectGenericPre13: NamedGroupMismatchPre13/0 (1, 770)' - PASSED ssl_gtest.sh: #782: 'Pre13Datagram/TlsConnectGenericPre13: NamedGroupMismatchPre13/1 (1, 771)' - PASSED ssl_gtest.sh: #783: 'Pre13Datagram/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/0 (1, 770)' - PASSED ssl_gtest.sh: #784: 'Pre13Datagram/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/1 (1, 771)' - PASSED ssl_gtest.sh: #785: 'Pre13Datagram/TlsConnectGenericPre13: PreferredFfdhe/0 (1, 770)' - PASSED ssl_gtest.sh: #786: 'Pre13Datagram/TlsConnectGenericPre13: PreferredFfdhe/1 (1, 771)' - PASSED ssl_gtest.sh: #787: 'Pre13Datagram/TlsConnectGenericPre13: MismatchDHE/0 (1, 770)' - PASSED ssl_gtest.sh: #788: 'Pre13Datagram/TlsConnectGenericPre13: MismatchDHE/1 (1, 771)' - PASSED ssl_gtest.sh: #789: 'Pre13Datagram/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/0 (1, 770)' - PASSED ssl_gtest.sh: #790: 'Pre13Datagram/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/1 (1, 771)' - PASSED ssl_gtest.sh: #791: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdh/0 (1, 770)' - PASSED ssl_gtest.sh: #792: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdh/1 (1, 771)' - PASSED ssl_gtest.sh: #793: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/0 (1, 770)' - PASSED ssl_gtest.sh: #794: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/1 (1, 771)' - PASSED ssl_gtest.sh: #795: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityOnServer/0 (1, 770)' - PASSED ssl_gtest.sh: #796: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityOnServer/1 (1, 771)' - PASSED ssl_gtest.sh: #797: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityFromModelSocket/0 (1, 770)' - PASSED ssl_gtest.sh: #798: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityFromModelSocket/1 (1, 771)' - PASSED ssl_gtest.sh: #799: 'Pre13Datagram/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/0 (1, 770)' - PASSED ssl_gtest.sh: #800: 'Pre13Datagram/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/1 (1, 771)' - PASSED ssl_gtest.sh: #801: 'Pre13Datagram/TlsConnectGenericPre13: UseLameGroup/0 (1, 770)' - PASSED ssl_gtest.sh: #802: 'Pre13Datagram/TlsConnectGenericPre13: UseLameGroup/1 (1, 771)' - PASSED ssl_gtest.sh: #803: 'Pre13Datagram/TlsConnectGenericPre13: GroupPreferenceServerPriority/0 (1, 770)' - PASSED ssl_gtest.sh: #804: 'Pre13Datagram/TlsConnectGenericPre13: GroupPreferenceServerPriority/1 (1, 771)' - PASSED ssl_gtest.sh: #805: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/0 (1, 770)' - PASSED ssl_gtest.sh: #806: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/1 (1, 771)' - PASSED ssl_gtest.sh: #807: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/0 (1, 770)' - PASSED ssl_gtest.sh: #808: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/1 (1, 771)' - PASSED ssl_gtest.sh: #809: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecret/0 (1, 770)' - PASSED ssl_gtest.sh: #810: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecret/1 (1, 771)' - PASSED ssl_gtest.sh: #811: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/0 (1, 770)' - PASSED ssl_gtest.sh: #812: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/1 (1, 771)' - PASSED ssl_gtest.sh: #813: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/0 (1, 770)' - PASSED ssl_gtest.sh: #814: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/1 (1, 771)' - PASSED ssl_gtest.sh: #815: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/0 (1, 770)' - PASSED ssl_gtest.sh: #816: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/1 (1, 771)' - PASSED ssl_gtest.sh: #817: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/0 (1, 770)' - PASSED ssl_gtest.sh: #818: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #819: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/0 (1, 770)' - PASSED ssl_gtest.sh: #820: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #821: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/0 (1, 770)' - PASSED ssl_gtest.sh: #822: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/1 (1, 771)' - PASSED ssl_gtest.sh: #823: 'Pre13Datagram/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/0 (1, 770)' - PASSED ssl_gtest.sh: #824: 'Pre13Datagram/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/1 (1, 771)' - PASSED ssl_gtest.sh: #825: 'Pre13Datagram/TlsConnectGenericPre13: ExporterContextLengthTooLong/0 (1, 770)' - PASSED ssl_gtest.sh: #826: 'Pre13Datagram/TlsConnectGenericPre13: ExporterContextLengthTooLong/1 (1, 771)' - PASSED ssl_gtest.sh: #827: 'Pre13Datagram/TlsConnectGenericPre13: CaptureAlertClient/0 (1, 770)' - PASSED ssl_gtest.sh: #828: 'Pre13Datagram/TlsConnectGenericPre13: CaptureAlertClient/1 (1, 771)' - PASSED ssl_gtest.sh: #829: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFalseStart/0 (1, 770)' - PASSED ssl_gtest.sh: #830: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFalseStart/1 (1, 771)' - PASSED ssl_gtest.sh: #831: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumed/0 (1, 770)' - PASSED ssl_gtest.sh: #832: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumed/1 (1, 771)' - PASSED ssl_gtest.sh: #833: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/0 (1, 770)' - PASSED ssl_gtest.sh: #834: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/1 (1, 771)' - PASSED ssl_gtest.sh: #835: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/0 (1, 770)' - PASSED ssl_gtest.sh: #836: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/1 (1, 771)' - PASSED ssl_gtest.sh: #837: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/0 (1, 770)' - PASSED ssl_gtest.sh: #838: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/1 (1, 771)' - PASSED ssl_gtest.sh: #839: 'Pre13Datagram/TlsConnectGenericPre13: TestResumptionOverrideVersion/0 (1, 770)' - PASSED ssl_gtest.sh: #840: 'Pre13Datagram/TlsConnectGenericPre13: TestResumptionOverrideVersion/1 (1, 771)' - PASSED ssl_gtest.sh: #841: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSA/0 (1, 770)' - PASSED ssl_gtest.sh: #842: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSA/1 (1, 771)' - PASSED ssl_gtest.sh: #843: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/0 (1, 770)' - PASSED ssl_gtest.sh: #844: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/1 (1, 771)' - PASSED ssl_gtest.sh: #845: 'Pre13Datagram/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/0 (1, 770)' - PASSED ssl_gtest.sh: #846: 'Pre13Datagram/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #847: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/0 (0, 772)' - PASSED ssl_gtest.sh: #848: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #849: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/2 (1, 772)' - PASSED ssl_gtest.sh: #850: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #851: 'Version12Plus/TlsConnectTls12Plus: RequestClientAuthWithSha384/0 (0, 772)' - PASSED ssl_gtest.sh: #852: 'Version12Plus/TlsConnectTls12Plus: RequestClientAuthWithSha384/1 (0, 771)' - PASSED ssl_gtest.sh: #853: 'Version12Plus/TlsConnectTls12Plus: RequestClientAuthWithSha384/2 (1, 772)' - PASSED ssl_gtest.sh: #854: 'Version12Plus/TlsConnectTls12Plus: RequestClientAuthWithSha384/3 (1, 771)' - PASSED ssl_gtest.sh: #855: 'Pre12Stream/TlsConnectPre12: SignatureAlgorithmNoOverlapEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #856: 'Pre12Stream/TlsConnectPre12: SignatureAlgorithmNoOverlapEcdsa/1 (0, 770)' - PASSED ssl_gtest.sh: #857: 'Pre12Datagram/TlsConnectPre12: SignatureAlgorithmNoOverlapEcdsa/0 (1, 770)' - PASSED ssl_gtest.sh: #858: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #859: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #860: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (0, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #861: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (0, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #862: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/4 (0, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #863: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/5 (0, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #864: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/6 (0, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #865: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/7 (0, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #866: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/8 (0, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #867: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/9 (0, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #868: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/10 (1, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #869: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/11 (1, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #870: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/12 (1, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #871: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/13 (1, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #872: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/14 (1, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #873: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/15 (1, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #874: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/16 (1, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #875: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/17 (1, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #876: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/18 (1, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #877: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/19 (1, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #878: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #879: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #880: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (0, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #881: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (0, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #882: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/4 (0, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #883: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/5 (0, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #884: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/6 (0, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #885: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/7 (0, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #886: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/8 (0, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #887: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/9 (0, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #888: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/10 (1, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #889: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/11 (1, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #890: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/12 (1, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #891: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/13 (1, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #892: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/14 (1, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #893: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/15 (1, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #894: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/16 (1, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #895: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/17 (1, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #896: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/18 (1, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #897: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/19 (1, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #898: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #899: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #900: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (0, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #901: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (0, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #902: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/4 (0, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #903: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/5 (0, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #904: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/6 (0, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #905: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/7 (0, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #906: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/8 (0, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #907: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/9 (0, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #908: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/10 (1, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #909: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/11 (1, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #910: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/12 (1, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #911: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/13 (1, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #912: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/14 (1, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #913: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/15 (1, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #914: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/16 (1, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #915: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/17 (1, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #916: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/18 (1, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #917: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/19 (1, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #918: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #919: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #920: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #921: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #922: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #923: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #924: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #925: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #926: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #927: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #928: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #929: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #930: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #931: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (1, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #932: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #933: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (1, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #934: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #935: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (1, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #936: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #937: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #938: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #939: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #940: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #941: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #942: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #943: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #944: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #945: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #946: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #947: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #948: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #949: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #950: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #951: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #952: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #953: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #954: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #955: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #956: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #957: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #958: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #959: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #960: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #961: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #962: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #963: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #964: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #965: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #966: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #967: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #968: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #969: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #970: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #971: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #972: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #973: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #974: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #975: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #976: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #977: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #978: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #979: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #980: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #981: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #982: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #983: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #984: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #985: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #986: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #987: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #988: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #989: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #990: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #991: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #992: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #993: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #994: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #995: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #996: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #997: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #998: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #999: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1000: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1001: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1002: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1003: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1004: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1005: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1006: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1007: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1008: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1009: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1010: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1011: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1012: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1013: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1014: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1015: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1016: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1017: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1018: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1019: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1020: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1021: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1022: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1023: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1024: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1025: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1026: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1027: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1028: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1029: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1030: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1031: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1032: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1033: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1034: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1035: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1036: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1037: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1038: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1039: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1040: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1041: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1042: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1043: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1044: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1045: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1046: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1047: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1048: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1049: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1050: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1051: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1052: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1053: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1054: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1055: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1056: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1057: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1058: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1059: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1060: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1061: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1062: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1063: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1064: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1065: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1066: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1067: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1068: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1069: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1070: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1071: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1072: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1073: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1074: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1075: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1076: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1077: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1078: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1079: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1080: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1081: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1082: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1083: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1084: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1085: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1086: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1087: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1088: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1089: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1090: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1091: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1092: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1093: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1094: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1095: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1096: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1097: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1098: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1099: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1100: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1101: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1102: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1103: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1104: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1105: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1106: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1107: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1108: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1109: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1110: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1111: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1112: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1113: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1114: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1115: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1116: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1117: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1118: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1119: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1120: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1121: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1122: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1123: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1124: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1125: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1126: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1127: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1128: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1129: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1130: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1131: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1132: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1133: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1134: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1135: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1136: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1137: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1138: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1139: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1140: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1141: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1142: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1143: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1144: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1145: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1146: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1147: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1148: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1149: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1150: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1151: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1152: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1153: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1154: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1155: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1156: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1157: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1158: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1159: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1160: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1161: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1162: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1163: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1164: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1165: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1166: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1167: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1168: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1169: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1170: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1171: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1172: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1173: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1174: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1175: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1176: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1177: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1178: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1179: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1180: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1181: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1182: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1183: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1184: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1185: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1186: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1187: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1188: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1189: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1190: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1191: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1192: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1193: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1194: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1195: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1196: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1197: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1198: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1199: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1200: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1201: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1202: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1203: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1204: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1205: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1206: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1207: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1208: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1209: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1210: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1211: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1212: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1213: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1214: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1215: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1216: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1217: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1218: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1219: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1220: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1221: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1222: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1223: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1224: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1225: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1226: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1227: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1228: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1229: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1230: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1231: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1232: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1233: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1234: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1235: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1236: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1237: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1238: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1239: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1240: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1241: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1242: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1243: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1244: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1245: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1246: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1247: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1248: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1249: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1250: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1251: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1252: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1253: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1254: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1255: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1256: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1257: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1258: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1259: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1260: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1261: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1262: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1263: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1264: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1265: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1266: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1267: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1268: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1269: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1270: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1271: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1272: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1273: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1274: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1275: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1276: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1277: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1278: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1279: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1280: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1281: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1282: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1283: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1284: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1285: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1286: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1287: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1288: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1289: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1290: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1291: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1292: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1293: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1294: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1295: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1296: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1297: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1298: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1299: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1300: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1301: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1302: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1303: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1304: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1305: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1306: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1307: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1308: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1309: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1310: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1311: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1312: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1313: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1314: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1315: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1316: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1317: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1318: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1319: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1320: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1321: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1322: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1323: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1324: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1325: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1326: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1327: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1328: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1329: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1330: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1331: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1332: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1333: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1334: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1335: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1336: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1337: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1338: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1339: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1340: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1341: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1342: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1343: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1344: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1345: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1346: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1347: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1348: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1349: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1350: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1351: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1352: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1353: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1354: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1355: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1356: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1357: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1358: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1359: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1360: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1361: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1362: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1363: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1364: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1365: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1366: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1367: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1368: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1369: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1370: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1371: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1372: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1373: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1374: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1375: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1376: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1377: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1378: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1379: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1380: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1381: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1382: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1383: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1384: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1385: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1386: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1387: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1388: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1389: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1390: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1391: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1392: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1393: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1394: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1395: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1396: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1397: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1398: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1399: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1400: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1401: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1402: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1403: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1404: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1405: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1406: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1407: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1408: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1409: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1410: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1411: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1412: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1413: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1414: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1415: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1416: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1417: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1418: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1419: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1420: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1421: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1422: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1423: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1424: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1425: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1426: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1427: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1428: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1429: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1430: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1431: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1432: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1433: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1434: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1435: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1436: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1437: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1438: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1439: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1440: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1441: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1442: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1443: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1444: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1445: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1446: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1447: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1448: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1449: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1450: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1451: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1452: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1453: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1454: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1455: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1456: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1457: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1458: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1459: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1460: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1461: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1462: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1463: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1464: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1465: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1466: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1467: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1468: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1469: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1470: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1471: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1472: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1473: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1474: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1475: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1476: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1477: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1478: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1479: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1480: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1481: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1482: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1483: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1484: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1485: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1486: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1487: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1488: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1489: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1490: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1491: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1492: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1493: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1494: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1495: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1496: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1497: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1498: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1499: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1500: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1501: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1502: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1503: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1504: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1505: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1506: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1507: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1508: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1509: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1510: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1511: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1512: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1513: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1514: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1515: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1516: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #1517: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #1518: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #1519: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #1520: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #1521: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #1522: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #1523: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #1524: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #1525: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/9 (0, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #1526: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/10 (0, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #1527: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/11 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #1528: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/12 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #1529: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/13 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #1530: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/14 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #1531: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/15 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #1532: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/16 (0, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #1533: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/17 (0, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #1534: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/18 (0, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #1535: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/19 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #1536: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/20 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #1537: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/21 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #1538: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/22 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #1539: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/23 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #1540: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/24 (0, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #1541: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/25 (0, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #1542: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/26 (0, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #1543: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/27 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #1544: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/28 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #1545: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/29 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #1546: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/30 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #1547: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/31 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #1548: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/32 (0, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #1549: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/33 (0, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #1550: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/34 (0, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #1551: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/35 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #1552: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/36 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #1553: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/37 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #1554: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/38 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #1555: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/39 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #1556: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/40 (0, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #1557: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/41 (0, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #1558: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/42 (0, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #1559: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/43 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #1560: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/44 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #1561: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/45 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #1562: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/46 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #1563: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/47 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #1564: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/48 (0, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #1565: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/49 (0, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #1566: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/50 (0, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #1567: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/51 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #1568: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/52 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #1569: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/53 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #1570: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/54 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #1571: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/55 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #1572: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/56 (0, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #1573: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/57 (0, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #1574: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/58 (0, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #1575: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/59 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #1576: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/60 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #1577: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/61 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #1578: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/62 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #1579: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/63 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #1580: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/64 (0, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #1581: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/65 (0, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #1582: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/66 (0, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #1583: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/67 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #1584: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/68 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #1585: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/69 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #1586: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/70 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #1587: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/71 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #1588: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/72 (0, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #1589: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/73 (0, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #1590: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/74 (0, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #1591: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/75 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #1592: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/76 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #1593: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/77 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #1594: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/78 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #1595: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/79 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #1596: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/80 (0, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #1597: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/81 (0, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #1598: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/82 (0, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #1599: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/83 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #1600: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/84 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #1601: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/85 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #1602: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/86 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #1603: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/87 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #1604: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/88 (0, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #1605: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/89 (0, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #1606: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/90 (0, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #1607: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/91 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #1608: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/92 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #1609: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/93 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #1610: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/94 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #1611: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/95 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #1612: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/96 (0, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #1613: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/97 (0, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #1614: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/98 (0, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #1615: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/99 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #1616: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/100 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #1617: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/101 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #1618: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/102 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #1619: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/103 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #1620: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/104 (0, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #1621: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/105 (0, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #1622: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/106 (0, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #1623: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/107 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #1624: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/108 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #1625: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/109 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #1626: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/110 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #1627: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/111 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #1628: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/112 (0, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #1629: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/113 (0, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #1630: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/114 (0, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #1631: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/115 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #1632: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/116 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #1633: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/117 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #1634: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/118 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #1635: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/119 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #1636: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/120 (1, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #1637: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/121 (1, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #1638: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/122 (1, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #1639: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/123 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #1640: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/124 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #1641: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/125 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #1642: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/126 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #1643: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/127 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #1644: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/128 (1, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #1645: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/129 (1, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #1646: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/130 (1, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #1647: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/131 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #1648: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/132 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #1649: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/133 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #1650: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/134 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #1651: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/135 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #1652: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/136 (1, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #1653: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/137 (1, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #1654: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/138 (1, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #1655: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/139 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #1656: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/140 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #1657: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/141 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #1658: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/142 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #1659: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/143 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #1660: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/144 (1, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #1661: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/145 (1, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #1662: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/146 (1, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #1663: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/147 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #1664: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/148 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #1665: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/149 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #1666: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/150 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #1667: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/151 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #1668: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/152 (1, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #1669: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/153 (1, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #1670: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/154 (1, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #1671: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/155 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #1672: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/156 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #1673: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/157 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #1674: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/158 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #1675: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/159 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #1676: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/160 (1, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #1677: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/161 (1, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #1678: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/162 (1, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #1679: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/163 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #1680: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/164 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #1681: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/165 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #1682: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/166 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #1683: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/167 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #1684: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/168 (1, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #1685: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/169 (1, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #1686: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/170 (1, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #1687: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/171 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #1688: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/172 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #1689: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/173 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #1690: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/174 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #1691: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/175 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #1692: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/176 (1, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #1693: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/177 (1, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #1694: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/178 (1, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #1695: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/179 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #1696: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/180 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #1697: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/181 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #1698: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/182 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #1699: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/183 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #1700: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/184 (1, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #1701: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/185 (1, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #1702: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/186 (1, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #1703: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/187 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #1704: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/188 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #1705: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/189 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #1706: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/190 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #1707: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/191 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #1708: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/192 (1, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #1709: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/193 (1, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #1710: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/194 (1, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #1711: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/195 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #1712: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/196 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #1713: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/197 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #1714: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/198 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #1715: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/199 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #1716: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/200 (1, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #1717: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/201 (1, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #1718: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/202 (1, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #1719: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/203 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #1720: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/204 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #1721: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/205 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #1722: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/206 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #1723: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/207 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #1724: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/208 (1, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #1725: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/209 (1, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #1726: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/210 (1, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #1727: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/211 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #1728: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/212 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #1729: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/213 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #1730: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/214 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #1731: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/215 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #1732: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/216 (1, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #1733: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/217 (1, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #1734: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/218 (1, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #1735: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/219 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #1736: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/220 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #1737: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/221 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #1738: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/222 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #1739: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/223 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #1740: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/224 (1, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #1741: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/225 (1, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #1742: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/226 (1, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #1743: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/227 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #1744: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/228 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #1745: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/229 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #1746: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/230 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #1747: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/231 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #1748: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/232 (1, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #1749: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/233 (1, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #1750: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/234 (1, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #1751: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/235 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #1752: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/236 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #1753: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/237 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #1754: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/238 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #1755: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/239 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #1756: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #1757: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #1758: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #1759: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #1760: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #1761: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #1762: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #1763: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #1764: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #1765: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/9 (0, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #1766: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/10 (0, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #1767: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/11 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #1768: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/12 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #1769: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/13 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #1770: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/14 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #1771: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/15 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #1772: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/16 (0, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #1773: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/17 (0, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #1774: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/18 (0, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #1775: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/19 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #1776: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/20 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #1777: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/21 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #1778: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/22 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #1779: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/23 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #1780: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/24 (0, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #1781: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/25 (0, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #1782: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/26 (0, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #1783: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/27 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #1784: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/28 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #1785: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/29 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #1786: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/30 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #1787: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/31 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #1788: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/32 (0, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #1789: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/33 (0, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #1790: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/34 (0, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #1791: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/35 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #1792: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/36 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #1793: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/37 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #1794: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/38 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #1795: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/39 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #1796: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/40 (0, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #1797: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/41 (0, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #1798: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/42 (0, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #1799: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/43 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #1800: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/44 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #1801: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/45 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #1802: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/46 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #1803: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/47 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #1804: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/48 (0, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #1805: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/49 (0, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #1806: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/50 (0, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #1807: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/51 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #1808: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/52 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #1809: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/53 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #1810: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/54 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #1811: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/55 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #1812: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/56 (0, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #1813: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/57 (0, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #1814: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/58 (0, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #1815: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/59 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #1816: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/60 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #1817: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/61 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #1818: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/62 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #1819: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/63 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #1820: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/64 (0, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #1821: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/65 (0, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #1822: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/66 (0, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #1823: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/67 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #1824: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/68 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #1825: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/69 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #1826: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/70 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #1827: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/71 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #1828: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/72 (0, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #1829: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/73 (0, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #1830: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/74 (0, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #1831: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/75 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #1832: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/76 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #1833: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/77 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #1834: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/78 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #1835: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/79 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #1836: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/80 (0, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #1837: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/81 (0, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #1838: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/82 (0, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #1839: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/83 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #1840: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/84 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #1841: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/85 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #1842: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/86 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #1843: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/87 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #1844: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/88 (0, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #1845: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/89 (0, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #1846: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/90 (0, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #1847: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/91 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #1848: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/92 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #1849: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/93 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #1850: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/94 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #1851: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/95 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #1852: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/96 (0, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #1853: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/97 (0, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #1854: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/98 (0, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #1855: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/99 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #1856: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/100 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #1857: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/101 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #1858: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/102 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #1859: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/103 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #1860: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/104 (0, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #1861: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/105 (0, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #1862: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/106 (0, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #1863: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/107 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #1864: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/108 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #1865: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/109 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #1866: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/110 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #1867: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/111 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #1868: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/112 (0, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #1869: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/113 (0, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #1870: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/114 (0, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #1871: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/115 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #1872: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/116 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #1873: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/117 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #1874: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/118 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #1875: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/119 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #1876: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/120 (1, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #1877: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/121 (1, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #1878: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/122 (1, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #1879: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/123 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #1880: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/124 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #1881: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/125 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #1882: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/126 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #1883: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/127 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #1884: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/128 (1, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #1885: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/129 (1, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #1886: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/130 (1, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #1887: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/131 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #1888: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/132 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #1889: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/133 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #1890: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/134 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #1891: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/135 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #1892: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/136 (1, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #1893: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/137 (1, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #1894: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/138 (1, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #1895: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/139 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #1896: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/140 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #1897: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/141 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #1898: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/142 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #1899: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/143 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #1900: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/144 (1, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #1901: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/145 (1, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #1902: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/146 (1, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #1903: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/147 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #1904: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/148 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #1905: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/149 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #1906: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/150 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #1907: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/151 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #1908: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/152 (1, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #1909: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/153 (1, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #1910: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/154 (1, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #1911: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/155 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #1912: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/156 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #1913: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/157 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #1914: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/158 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #1915: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/159 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #1916: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/160 (1, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #1917: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/161 (1, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #1918: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/162 (1, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #1919: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/163 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #1920: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/164 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #1921: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/165 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #1922: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/166 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #1923: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/167 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #1924: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/168 (1, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #1925: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/169 (1, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #1926: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/170 (1, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #1927: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/171 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #1928: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/172 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #1929: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/173 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #1930: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/174 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #1931: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/175 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #1932: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/176 (1, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #1933: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/177 (1, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #1934: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/178 (1, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #1935: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/179 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #1936: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/180 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #1937: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/181 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #1938: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/182 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #1939: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/183 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #1940: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/184 (1, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #1941: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/185 (1, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #1942: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/186 (1, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #1943: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/187 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #1944: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/188 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #1945: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/189 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #1946: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/190 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #1947: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/191 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #1948: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/192 (1, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #1949: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/193 (1, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #1950: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/194 (1, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #1951: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/195 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #1952: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/196 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #1953: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/197 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #1954: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/198 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #1955: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/199 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #1956: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/200 (1, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #1957: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/201 (1, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #1958: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/202 (1, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #1959: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/203 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #1960: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/204 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #1961: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/205 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #1962: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/206 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #1963: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/207 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #1964: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/208 (1, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #1965: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/209 (1, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #1966: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/210 (1, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #1967: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/211 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #1968: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/212 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #1969: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/213 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #1970: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/214 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #1971: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/215 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #1972: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/216 (1, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #1973: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/217 (1, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #1974: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/218 (1, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #1975: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/219 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #1976: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/220 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #1977: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/221 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #1978: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/222 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #1979: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/223 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #1980: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/224 (1, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #1981: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/225 (1, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #1982: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/226 (1, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #1983: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/227 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #1984: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/228 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #1985: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/229 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #1986: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/230 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #1987: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/231 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #1988: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/232 (1, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #1989: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/233 (1, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #1990: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/234 (1, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #1991: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/235 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #1992: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/236 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #1993: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/237 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #1994: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/238 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #1995: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/239 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #1996: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/0 (0, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #1997: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/1 (0, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #1998: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/2 (0, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #1999: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/3 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #2000: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/4 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #2001: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/5 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #2002: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/6 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #2003: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/7 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #2004: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/8 (0, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #2005: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/9 (0, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #2006: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/10 (0, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #2007: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/11 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #2008: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/12 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #2009: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/13 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #2010: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/14 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #2011: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/15 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #2012: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/16 (0, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #2013: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/17 (0, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #2014: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/18 (0, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #2015: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/19 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #2016: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/20 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #2017: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/21 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #2018: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/22 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #2019: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/23 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #2020: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/24 (0, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #2021: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/25 (0, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #2022: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/26 (0, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #2023: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/27 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #2024: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/28 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #2025: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/29 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #2026: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/30 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #2027: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/31 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #2028: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/32 (0, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #2029: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/33 (0, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #2030: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/34 (0, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #2031: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/35 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #2032: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/36 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #2033: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/37 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #2034: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/38 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #2035: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/39 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #2036: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/40 (0, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #2037: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/41 (0, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #2038: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/42 (0, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #2039: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/43 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #2040: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/44 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #2041: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/45 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #2042: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/46 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #2043: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/47 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #2044: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/48 (0, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #2045: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/49 (0, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #2046: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/50 (0, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #2047: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/51 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #2048: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/52 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #2049: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/53 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #2050: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/54 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #2051: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/55 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #2052: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/56 (0, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #2053: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/57 (0, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #2054: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/58 (0, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #2055: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/59 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #2056: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/60 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #2057: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/61 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #2058: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/62 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #2059: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/63 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #2060: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/64 (0, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #2061: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/65 (0, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #2062: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/66 (0, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #2063: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/67 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #2064: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/68 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #2065: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/69 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #2066: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/70 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #2067: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/71 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #2068: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/72 (0, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #2069: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/73 (0, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #2070: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/74 (0, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2071: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/75 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2072: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/76 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2073: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/77 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2074: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/78 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2075: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/79 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2076: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/80 (0, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2077: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/81 (0, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2078: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/82 (0, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2079: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/83 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2080: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/84 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2081: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/85 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2082: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/86 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2083: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/87 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2084: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/88 (0, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2085: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/89 (0, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2086: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/90 (0, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2087: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/91 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2088: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/92 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2089: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/93 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2090: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/94 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2091: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/95 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2092: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/96 (0, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2093: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/97 (0, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2094: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/98 (0, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2095: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/99 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2096: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/100 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2097: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/101 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2098: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/102 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2099: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/103 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2100: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/104 (0, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2101: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/105 (0, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2102: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/106 (0, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2103: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/107 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2104: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/108 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2105: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/109 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2106: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/110 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2107: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/111 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2108: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/112 (0, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2109: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/113 (0, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2110: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/114 (0, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2111: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/115 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2112: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/116 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2113: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/117 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2114: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/118 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2115: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/119 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2116: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/120 (1, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #2117: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/121 (1, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #2118: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/122 (1, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #2119: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/123 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #2120: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/124 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #2121: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/125 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #2122: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/126 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #2123: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/127 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #2124: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/128 (1, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #2125: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/129 (1, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #2126: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/130 (1, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #2127: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/131 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #2128: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/132 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #2129: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/133 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #2130: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/134 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #2131: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/135 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #2132: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/136 (1, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #2133: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/137 (1, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #2134: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/138 (1, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #2135: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/139 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #2136: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/140 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #2137: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/141 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #2138: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/142 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #2139: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/143 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #2140: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/144 (1, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #2141: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/145 (1, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #2142: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/146 (1, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #2143: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/147 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #2144: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/148 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #2145: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/149 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #2146: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/150 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #2147: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/151 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #2148: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/152 (1, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #2149: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/153 (1, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #2150: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/154 (1, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #2151: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/155 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #2152: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/156 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #2153: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/157 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #2154: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/158 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #2155: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/159 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #2156: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/160 (1, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #2157: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/161 (1, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #2158: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/162 (1, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #2159: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/163 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #2160: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/164 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #2161: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/165 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #2162: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/166 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #2163: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/167 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #2164: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/168 (1, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #2165: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/169 (1, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #2166: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/170 (1, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #2167: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/171 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #2168: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/172 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #2169: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/173 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #2170: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/174 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #2171: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/175 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #2172: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/176 (1, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #2173: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/177 (1, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #2174: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/178 (1, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #2175: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/179 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #2176: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/180 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #2177: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/181 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #2178: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/182 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #2179: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/183 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #2180: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/184 (1, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #2181: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/185 (1, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #2182: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/186 (1, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #2183: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/187 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #2184: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/188 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #2185: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/189 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #2186: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/190 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #2187: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/191 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #2188: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/192 (1, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #2189: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/193 (1, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #2190: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/194 (1, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2191: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/195 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2192: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/196 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2193: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/197 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2194: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/198 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2195: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/199 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2196: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/200 (1, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2197: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/201 (1, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2198: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/202 (1, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2199: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/203 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2200: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/204 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2201: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/205 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2202: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/206 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2203: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/207 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2204: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/208 (1, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2205: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/209 (1, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2206: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/210 (1, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2207: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/211 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2208: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/212 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2209: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/213 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2210: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/214 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2211: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/215 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2212: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/216 (1, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2213: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/217 (1, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2214: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/218 (1, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2215: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/219 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2216: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/220 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2217: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/221 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2218: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/222 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2219: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/223 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2220: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/224 (1, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2221: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/225 (1, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2222: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/226 (1, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2223: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/227 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2224: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/228 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2225: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/229 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2226: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/230 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2227: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/231 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2228: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/232 (1, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2229: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/233 (1, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2230: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/234 (1, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2231: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/235 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2232: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/236 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2233: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/237 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2234: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/238 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2235: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/239 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2236: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/0 (0, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #2237: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/1 (0, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #2238: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/2 (0, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #2239: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/3 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #2240: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/4 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #2241: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/5 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #2242: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/6 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #2243: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/7 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #2244: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/8 (0, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #2245: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/9 (0, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #2246: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/10 (0, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #2247: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/11 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #2248: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/12 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #2249: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/13 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #2250: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/14 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #2251: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/15 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #2252: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/16 (0, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #2253: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/17 (0, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #2254: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/18 (0, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #2255: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/19 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #2256: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/20 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #2257: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/21 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #2258: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/22 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #2259: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/23 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #2260: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/24 (0, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #2261: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/25 (0, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #2262: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/26 (0, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #2263: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/27 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #2264: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/28 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #2265: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/29 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #2266: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/30 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #2267: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/31 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #2268: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/32 (0, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #2269: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/33 (0, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #2270: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/34 (0, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #2271: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/35 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #2272: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/36 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #2273: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/37 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #2274: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/38 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #2275: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/39 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #2276: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/40 (0, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #2277: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/41 (0, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #2278: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/42 (0, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #2279: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/43 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #2280: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/44 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #2281: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/45 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #2282: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/46 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #2283: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/47 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #2284: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/48 (0, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #2285: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/49 (0, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #2286: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/50 (0, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #2287: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/51 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #2288: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/52 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #2289: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/53 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #2290: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/54 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #2291: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/55 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #2292: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/56 (0, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #2293: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/57 (0, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #2294: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/58 (0, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #2295: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/59 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #2296: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/60 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #2297: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/61 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #2298: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/62 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #2299: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/63 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #2300: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/64 (0, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #2301: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/65 (0, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #2302: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/66 (0, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #2303: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/67 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #2304: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/68 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #2305: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/69 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #2306: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/70 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #2307: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/71 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #2308: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/72 (0, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #2309: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/73 (0, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #2310: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/74 (0, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2311: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/75 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2312: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/76 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2313: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/77 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2314: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/78 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2315: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/79 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2316: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/80 (0, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2317: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/81 (0, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2318: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/82 (0, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2319: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/83 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2320: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/84 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2321: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/85 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2322: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/86 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2323: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/87 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2324: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/88 (0, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2325: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/89 (0, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2326: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/90 (0, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2327: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/91 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2328: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/92 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2329: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/93 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2330: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/94 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2331: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/95 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2332: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/96 (0, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2333: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/97 (0, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2334: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/98 (0, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2335: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/99 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2336: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/100 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2337: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/101 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2338: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/102 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2339: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/103 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2340: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/104 (0, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2341: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/105 (0, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2342: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/106 (0, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2343: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/107 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2344: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/108 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2345: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/109 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2346: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/110 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2347: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/111 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2348: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/112 (0, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2349: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/113 (0, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2350: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/114 (0, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2351: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/115 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2352: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/116 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2353: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/117 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2354: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/118 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2355: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/119 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2356: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/120 (1, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #2357: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/121 (1, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #2358: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/122 (1, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #2359: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/123 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #2360: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/124 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #2361: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/125 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #2362: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/126 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #2363: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/127 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #2364: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/128 (1, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #2365: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/129 (1, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #2366: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/130 (1, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #2367: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/131 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #2368: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/132 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #2369: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/133 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #2370: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/134 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #2371: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/135 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #2372: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/136 (1, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #2373: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/137 (1, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #2374: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/138 (1, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #2375: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/139 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #2376: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/140 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #2377: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/141 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #2378: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/142 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #2379: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/143 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #2380: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/144 (1, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #2381: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/145 (1, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #2382: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/146 (1, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #2383: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/147 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #2384: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/148 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #2385: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/149 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #2386: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/150 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #2387: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/151 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #2388: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/152 (1, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #2389: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/153 (1, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #2390: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/154 (1, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #2391: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/155 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #2392: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/156 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #2393: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/157 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #2394: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/158 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #2395: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/159 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #2396: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/160 (1, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #2397: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/161 (1, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #2398: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/162 (1, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #2399: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/163 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #2400: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/164 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #2401: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/165 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #2402: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/166 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #2403: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/167 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #2404: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/168 (1, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #2405: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/169 (1, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #2406: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/170 (1, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #2407: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/171 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #2408: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/172 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #2409: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/173 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #2410: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/174 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #2411: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/175 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #2412: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/176 (1, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #2413: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/177 (1, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #2414: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/178 (1, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #2415: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/179 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #2416: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/180 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #2417: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/181 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #2418: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/182 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #2419: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/183 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #2420: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/184 (1, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #2421: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/185 (1, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #2422: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/186 (1, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #2423: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/187 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #2424: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/188 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #2425: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/189 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #2426: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/190 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #2427: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/191 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #2428: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/192 (1, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #2429: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/193 (1, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #2430: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/194 (1, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2431: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/195 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2432: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/196 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2433: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/197 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2434: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/198 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2435: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/199 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2436: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/200 (1, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2437: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/201 (1, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2438: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/202 (1, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2439: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/203 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2440: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/204 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2441: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/205 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2442: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/206 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2443: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/207 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2444: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/208 (1, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2445: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/209 (1, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2446: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/210 (1, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2447: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/211 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2448: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/212 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2449: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/213 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2450: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/214 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2451: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/215 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2452: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/216 (1, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2453: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/217 (1, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2454: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/218 (1, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2455: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/219 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2456: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/220 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2457: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/221 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2458: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/222 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2459: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/223 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2460: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/224 (1, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2461: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/225 (1, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2462: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/226 (1, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2463: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/227 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2464: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/228 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2465: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/229 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2466: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/230 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2467: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/231 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2468: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/232 (1, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2469: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/233 (1, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2470: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/234 (1, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2471: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/235 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2472: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/236 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2473: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/237 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2474: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/238 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2475: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/239 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2476: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2477: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2478: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2479: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2480: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2481: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2482: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2483: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2484: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2485: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2486: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2487: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2488: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2489: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2490: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2491: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2492: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2493: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2494: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2495: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2496: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2497: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2498: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2499: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2500: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2501: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2502: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2503: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2504: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2505: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2506: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2507: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2508: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2509: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2510: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2511: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2512: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2513: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2514: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2515: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2516: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2517: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2518: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2519: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2520: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2521: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2522: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2523: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2524: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2525: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2526: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2527: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2528: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2529: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2530: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2531: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2532: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2533: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2534: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2535: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2536: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2537: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2538: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2539: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2540: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2541: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2542: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2543: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2544: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2545: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2546: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2547: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2548: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/0 TLS 1.0, TLS_ECDHE_RSA_WITH_NULL_SHA, name = "NULL", key size = 0' - PASSED ssl_gtest.sh: #2549: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/1 TLS 1.0, TLS_RSA_WITH_RC4_128_SHA, name = "RC4", key size = 128' - PASSED ssl_gtest.sh: #2550: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/2 TLS 1.0, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, name = "3DES-EDE-CBC", key size = 168' - PASSED ssl_gtest.sh: #2551: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/3 TLS 1.0, TLS_RSA_WITH_AES_128_CBC_SHA, name = "AES-128", key size = 128' - PASSED ssl_gtest.sh: #2552: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/4 TLS 1.2, TLS_RSA_WITH_AES_256_CBC_SHA256, name = "AES-256", key size = 256' - PASSED ssl_gtest.sh: #2553: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/5 TLS 1.2, TLS_RSA_WITH_AES_128_GCM_SHA256, name = "AES-128-GCM", key size = 128' - PASSED ssl_gtest.sh: #2554: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/6 TLS 1.2, TLS_RSA_WITH_AES_256_GCM_SHA384, name = "AES-256-GCM", key size = 256' - PASSED ssl_gtest.sh: #2555: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/7 TLS 1.2, TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256, name = "ChaCha20-Poly1305", key size = 256' - PASSED ssl_gtest.sh: #2556: 'DamageYStream/TlsDamageDHYTest: DamageServerY/0 (0, 769, 0, true)' - PASSED ssl_gtest.sh: #2557: 'DamageYStream/TlsDamageDHYTest: DamageServerY/1 (0, 769, 0, false)' - PASSED ssl_gtest.sh: #2558: 'DamageYStream/TlsDamageDHYTest: DamageServerY/2 (0, 769, 1, true)' - PASSED ssl_gtest.sh: #2559: 'DamageYStream/TlsDamageDHYTest: DamageServerY/3 (0, 769, 1, false)' - PASSED ssl_gtest.sh: #2560: 'DamageYStream/TlsDamageDHYTest: DamageServerY/4 (0, 769, 2, true)' - PASSED ssl_gtest.sh: #2561: 'DamageYStream/TlsDamageDHYTest: DamageServerY/5 (0, 769, 2, false)' - PASSED ssl_gtest.sh: #2562: 'DamageYStream/TlsDamageDHYTest: DamageServerY/6 (0, 769, 3, true)' - PASSED ssl_gtest.sh: #2563: 'DamageYStream/TlsDamageDHYTest: DamageServerY/7 (0, 769, 3, false)' - PASSED ssl_gtest.sh: #2564: 'DamageYStream/TlsDamageDHYTest: DamageServerY/8 (0, 769, 4, true)' - PASSED ssl_gtest.sh: #2565: 'DamageYStream/TlsDamageDHYTest: DamageServerY/9 (0, 769, 4, false)' - PASSED ssl_gtest.sh: #2566: 'DamageYStream/TlsDamageDHYTest: DamageServerY/10 (0, 769, 5, true)' - PASSED ssl_gtest.sh: #2567: 'DamageYStream/TlsDamageDHYTest: DamageServerY/11 (0, 769, 5, false)' - PASSED ssl_gtest.sh: #2568: 'DamageYStream/TlsDamageDHYTest: DamageServerY/12 (0, 770, 0, true)' - PASSED ssl_gtest.sh: #2569: 'DamageYStream/TlsDamageDHYTest: DamageServerY/13 (0, 770, 0, false)' - PASSED ssl_gtest.sh: #2570: 'DamageYStream/TlsDamageDHYTest: DamageServerY/14 (0, 770, 1, true)' - PASSED ssl_gtest.sh: #2571: 'DamageYStream/TlsDamageDHYTest: DamageServerY/15 (0, 770, 1, false)' - PASSED ssl_gtest.sh: #2572: 'DamageYStream/TlsDamageDHYTest: DamageServerY/16 (0, 770, 2, true)' - PASSED ssl_gtest.sh: #2573: 'DamageYStream/TlsDamageDHYTest: DamageServerY/17 (0, 770, 2, false)' - PASSED ssl_gtest.sh: #2574: 'DamageYStream/TlsDamageDHYTest: DamageServerY/18 (0, 770, 3, true)' - PASSED ssl_gtest.sh: #2575: 'DamageYStream/TlsDamageDHYTest: DamageServerY/19 (0, 770, 3, false)' - PASSED ssl_gtest.sh: #2576: 'DamageYStream/TlsDamageDHYTest: DamageServerY/20 (0, 770, 4, true)' - PASSED ssl_gtest.sh: #2577: 'DamageYStream/TlsDamageDHYTest: DamageServerY/21 (0, 770, 4, false)' - PASSED ssl_gtest.sh: #2578: 'DamageYStream/TlsDamageDHYTest: DamageServerY/22 (0, 770, 5, true)' - PASSED ssl_gtest.sh: #2579: 'DamageYStream/TlsDamageDHYTest: DamageServerY/23 (0, 770, 5, false)' - PASSED ssl_gtest.sh: #2580: 'DamageYStream/TlsDamageDHYTest: DamageServerY/24 (0, 771, 0, true)' - PASSED ssl_gtest.sh: #2581: 'DamageYStream/TlsDamageDHYTest: DamageServerY/25 (0, 771, 0, false)' - PASSED ssl_gtest.sh: #2582: 'DamageYStream/TlsDamageDHYTest: DamageServerY/26 (0, 771, 1, true)' - PASSED ssl_gtest.sh: #2583: 'DamageYStream/TlsDamageDHYTest: DamageServerY/27 (0, 771, 1, false)' - PASSED ssl_gtest.sh: #2584: 'DamageYStream/TlsDamageDHYTest: DamageServerY/28 (0, 771, 2, true)' - PASSED ssl_gtest.sh: #2585: 'DamageYStream/TlsDamageDHYTest: DamageServerY/29 (0, 771, 2, false)' - PASSED ssl_gtest.sh: #2586: 'DamageYStream/TlsDamageDHYTest: DamageServerY/30 (0, 771, 3, true)' - PASSED ssl_gtest.sh: #2587: 'DamageYStream/TlsDamageDHYTest: DamageServerY/31 (0, 771, 3, false)' - PASSED ssl_gtest.sh: #2588: 'DamageYStream/TlsDamageDHYTest: DamageServerY/32 (0, 771, 4, true)' - PASSED ssl_gtest.sh: #2589: 'DamageYStream/TlsDamageDHYTest: DamageServerY/33 (0, 771, 4, false)' - PASSED ssl_gtest.sh: #2590: 'DamageYStream/TlsDamageDHYTest: DamageServerY/34 (0, 771, 5, true)' - PASSED ssl_gtest.sh: #2591: 'DamageYStream/TlsDamageDHYTest: DamageServerY/35 (0, 771, 5, false)' - PASSED ssl_gtest.sh: #2592: 'DamageYStream/TlsDamageDHYTest: DamageClientY/0 (0, 769, 0, true)' - PASSED ssl_gtest.sh: #2593: 'DamageYStream/TlsDamageDHYTest: DamageClientY/1 (0, 769, 0, false)' - PASSED ssl_gtest.sh: #2594: 'DamageYStream/TlsDamageDHYTest: DamageClientY/2 (0, 769, 1, true)' - PASSED ssl_gtest.sh: #2595: 'DamageYStream/TlsDamageDHYTest: DamageClientY/3 (0, 769, 1, false)' - PASSED ssl_gtest.sh: #2596: 'DamageYStream/TlsDamageDHYTest: DamageClientY/4 (0, 769, 2, true)' - PASSED ssl_gtest.sh: #2597: 'DamageYStream/TlsDamageDHYTest: DamageClientY/5 (0, 769, 2, false)' - PASSED ssl_gtest.sh: #2598: 'DamageYStream/TlsDamageDHYTest: DamageClientY/6 (0, 769, 3, true)' - PASSED ssl_gtest.sh: #2599: 'DamageYStream/TlsDamageDHYTest: DamageClientY/7 (0, 769, 3, false)' - PASSED ssl_gtest.sh: #2600: 'DamageYStream/TlsDamageDHYTest: DamageClientY/8 (0, 769, 4, true)' - PASSED ssl_gtest.sh: #2601: 'DamageYStream/TlsDamageDHYTest: DamageClientY/9 (0, 769, 4, false)' - PASSED ssl_gtest.sh: #2602: 'DamageYStream/TlsDamageDHYTest: DamageClientY/10 (0, 769, 5, true)' - PASSED ssl_gtest.sh: #2603: 'DamageYStream/TlsDamageDHYTest: DamageClientY/11 (0, 769, 5, false)' - PASSED ssl_gtest.sh: #2604: 'DamageYStream/TlsDamageDHYTest: DamageClientY/12 (0, 770, 0, true)' - PASSED ssl_gtest.sh: #2605: 'DamageYStream/TlsDamageDHYTest: DamageClientY/13 (0, 770, 0, false)' - PASSED ssl_gtest.sh: #2606: 'DamageYStream/TlsDamageDHYTest: DamageClientY/14 (0, 770, 1, true)' - PASSED ssl_gtest.sh: #2607: 'DamageYStream/TlsDamageDHYTest: DamageClientY/15 (0, 770, 1, false)' - PASSED ssl_gtest.sh: #2608: 'DamageYStream/TlsDamageDHYTest: DamageClientY/16 (0, 770, 2, true)' - PASSED ssl_gtest.sh: #2609: 'DamageYStream/TlsDamageDHYTest: DamageClientY/17 (0, 770, 2, false)' - PASSED ssl_gtest.sh: #2610: 'DamageYStream/TlsDamageDHYTest: DamageClientY/18 (0, 770, 3, true)' - PASSED ssl_gtest.sh: #2611: 'DamageYStream/TlsDamageDHYTest: DamageClientY/19 (0, 770, 3, false)' - PASSED ssl_gtest.sh: #2612: 'DamageYStream/TlsDamageDHYTest: DamageClientY/20 (0, 770, 4, true)' - PASSED ssl_gtest.sh: #2613: 'DamageYStream/TlsDamageDHYTest: DamageClientY/21 (0, 770, 4, false)' - PASSED ssl_gtest.sh: #2614: 'DamageYStream/TlsDamageDHYTest: DamageClientY/22 (0, 770, 5, true)' - PASSED ssl_gtest.sh: #2615: 'DamageYStream/TlsDamageDHYTest: DamageClientY/23 (0, 770, 5, false)' - PASSED ssl_gtest.sh: #2616: 'DamageYStream/TlsDamageDHYTest: DamageClientY/24 (0, 771, 0, true)' - PASSED ssl_gtest.sh: #2617: 'DamageYStream/TlsDamageDHYTest: DamageClientY/25 (0, 771, 0, false)' - PASSED ssl_gtest.sh: #2618: 'DamageYStream/TlsDamageDHYTest: DamageClientY/26 (0, 771, 1, true)' - PASSED ssl_gtest.sh: #2619: 'DamageYStream/TlsDamageDHYTest: DamageClientY/27 (0, 771, 1, false)' - PASSED ssl_gtest.sh: #2620: 'DamageYStream/TlsDamageDHYTest: DamageClientY/28 (0, 771, 2, true)' - PASSED ssl_gtest.sh: #2621: 'DamageYStream/TlsDamageDHYTest: DamageClientY/29 (0, 771, 2, false)' - PASSED ssl_gtest.sh: #2622: 'DamageYStream/TlsDamageDHYTest: DamageClientY/30 (0, 771, 3, true)' - PASSED ssl_gtest.sh: #2623: 'DamageYStream/TlsDamageDHYTest: DamageClientY/31 (0, 771, 3, false)' - PASSED ssl_gtest.sh: #2624: 'DamageYStream/TlsDamageDHYTest: DamageClientY/32 (0, 771, 4, true)' - PASSED ssl_gtest.sh: #2625: 'DamageYStream/TlsDamageDHYTest: DamageClientY/33 (0, 771, 4, false)' - PASSED ssl_gtest.sh: #2626: 'DamageYStream/TlsDamageDHYTest: DamageClientY/34 (0, 771, 5, true)' - PASSED ssl_gtest.sh: #2627: 'DamageYStream/TlsDamageDHYTest: DamageClientY/35 (0, 771, 5, false)' - PASSED ssl_gtest.sh: #2628: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/0 (1, 770, 0, true)' - PASSED ssl_gtest.sh: #2629: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/1 (1, 770, 0, false)' - PASSED ssl_gtest.sh: #2630: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/2 (1, 770, 1, true)' - PASSED ssl_gtest.sh: #2631: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/3 (1, 770, 1, false)' - PASSED ssl_gtest.sh: #2632: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/4 (1, 770, 2, true)' - PASSED ssl_gtest.sh: #2633: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/5 (1, 770, 2, false)' - PASSED ssl_gtest.sh: #2634: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/6 (1, 770, 3, true)' - PASSED ssl_gtest.sh: #2635: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/7 (1, 770, 3, false)' - PASSED ssl_gtest.sh: #2636: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/8 (1, 770, 4, true)' - PASSED ssl_gtest.sh: #2637: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/9 (1, 770, 4, false)' - PASSED ssl_gtest.sh: #2638: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/10 (1, 770, 5, true)' - PASSED ssl_gtest.sh: #2639: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/11 (1, 770, 5, false)' - PASSED ssl_gtest.sh: #2640: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/12 (1, 771, 0, true)' - PASSED ssl_gtest.sh: #2641: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/13 (1, 771, 0, false)' - PASSED ssl_gtest.sh: #2642: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/14 (1, 771, 1, true)' - PASSED ssl_gtest.sh: #2643: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/15 (1, 771, 1, false)' - PASSED ssl_gtest.sh: #2644: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/16 (1, 771, 2, true)' - PASSED ssl_gtest.sh: #2645: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/17 (1, 771, 2, false)' - PASSED ssl_gtest.sh: #2646: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/18 (1, 771, 3, true)' - PASSED ssl_gtest.sh: #2647: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/19 (1, 771, 3, false)' - PASSED ssl_gtest.sh: #2648: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/20 (1, 771, 4, true)' - PASSED ssl_gtest.sh: #2649: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/21 (1, 771, 4, false)' - PASSED ssl_gtest.sh: #2650: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/22 (1, 771, 5, true)' - PASSED ssl_gtest.sh: #2651: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/23 (1, 771, 5, false)' - PASSED ssl_gtest.sh: #2652: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/0 (1, 770, 0, true)' - PASSED ssl_gtest.sh: #2653: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/1 (1, 770, 0, false)' - PASSED ssl_gtest.sh: #2654: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/2 (1, 770, 1, true)' - PASSED ssl_gtest.sh: #2655: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/3 (1, 770, 1, false)' - PASSED ssl_gtest.sh: #2656: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/4 (1, 770, 2, true)' - PASSED ssl_gtest.sh: #2657: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/5 (1, 770, 2, false)' - PASSED ssl_gtest.sh: #2658: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/6 (1, 770, 3, true)' - PASSED ssl_gtest.sh: #2659: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/7 (1, 770, 3, false)' - PASSED ssl_gtest.sh: #2660: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/8 (1, 770, 4, true)' - PASSED ssl_gtest.sh: #2661: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/9 (1, 770, 4, false)' - PASSED ssl_gtest.sh: #2662: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/10 (1, 770, 5, true)' - PASSED ssl_gtest.sh: #2663: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/11 (1, 770, 5, false)' - PASSED ssl_gtest.sh: #2664: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/12 (1, 771, 0, true)' - PASSED ssl_gtest.sh: #2665: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/13 (1, 771, 0, false)' - PASSED ssl_gtest.sh: #2666: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/14 (1, 771, 1, true)' - PASSED ssl_gtest.sh: #2667: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/15 (1, 771, 1, false)' - PASSED ssl_gtest.sh: #2668: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/16 (1, 771, 2, true)' - PASSED ssl_gtest.sh: #2669: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/17 (1, 771, 2, false)' - PASSED ssl_gtest.sh: #2670: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/18 (1, 771, 3, true)' - PASSED ssl_gtest.sh: #2671: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/19 (1, 771, 3, false)' - PASSED ssl_gtest.sh: #2672: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/20 (1, 771, 4, true)' - PASSED ssl_gtest.sh: #2673: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/21 (1, 771, 4, false)' - PASSED ssl_gtest.sh: #2674: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/22 (1, 771, 5, true)' - PASSED ssl_gtest.sh: #2675: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/23 (1, 771, 5, false)' - PASSED ssl_gtest.sh: #2676: 'DatagramOnly/TlsConnectDatagram: DropClientFirstFlightOnce/0 772' - PASSED ssl_gtest.sh: #2677: 'DatagramOnly/TlsConnectDatagram: DropClientFirstFlightOnce/1 771' - PASSED ssl_gtest.sh: #2678: 'DatagramOnly/TlsConnectDatagram: DropClientFirstFlightOnce/2 770' - PASSED ssl_gtest.sh: #2679: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightOnce/0 772' - PASSED ssl_gtest.sh: #2680: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightOnce/1 771' - PASSED ssl_gtest.sh: #2681: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightOnce/2 770' - PASSED ssl_gtest.sh: #2682: 'DatagramOnly/TlsConnectDatagram: DropAllFirstTransmissions/0 772' - PASSED ssl_gtest.sh: #2683: 'DatagramOnly/TlsConnectDatagram: DropAllFirstTransmissions/1 771' - PASSED ssl_gtest.sh: #2684: 'DatagramOnly/TlsConnectDatagram: DropAllFirstTransmissions/2 770' - PASSED ssl_gtest.sh: #2685: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightThrice/0 772' - PASSED ssl_gtest.sh: #2686: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightThrice/1 771' - PASSED ssl_gtest.sh: #2687: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightThrice/2 770' - PASSED ssl_gtest.sh: #2688: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightOnce/0 772' - PASSED ssl_gtest.sh: #2689: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightOnce/1 771' - PASSED ssl_gtest.sh: #2690: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightOnce/2 770' - PASSED ssl_gtest.sh: #2691: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightThrice/0 772' - PASSED ssl_gtest.sh: #2692: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightThrice/1 771' - PASSED ssl_gtest.sh: #2693: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightThrice/2 770' - PASSED ssl_gtest.sh: #2694: 'DatagramOnly/TlsConnectDatagram: DropServerSecondFlightThrice/0 772' - PASSED ssl_gtest.sh: #2695: 'DatagramOnly/TlsConnectDatagram: DropServerSecondFlightThrice/1 771' - PASSED ssl_gtest.sh: #2696: 'DatagramOnly/TlsConnectDatagram: DropServerSecondFlightThrice/2 770' - PASSED ssl_gtest.sh: #2697: 'DatagramOnly/TlsConnectDatagram: MissLotsOfPackets/0 772' - PASSED ssl_gtest.sh: #2698: 'DatagramOnly/TlsConnectDatagram: MissLotsOfPackets/1 771' - PASSED ssl_gtest.sh: #2699: 'DatagramOnly/TlsConnectDatagram: MissLotsOfPackets/2 770' - PASSED ssl_gtest.sh: #2700: 'DatagramOnly/TlsConnectDatagram: FragmentClientPackets/0 772' - PASSED ssl_gtest.sh: #2701: 'DatagramOnly/TlsConnectDatagram: FragmentClientPackets/1 771' - PASSED ssl_gtest.sh: #2702: 'DatagramOnly/TlsConnectDatagram: FragmentClientPackets/2 770' - PASSED ssl_gtest.sh: #2703: 'DatagramOnly/TlsConnectDatagram: FragmentServerPackets/0 772' - PASSED ssl_gtest.sh: #2704: 'DatagramOnly/TlsConnectDatagram: FragmentServerPackets/1 771' - PASSED ssl_gtest.sh: #2705: 'DatagramOnly/TlsConnectDatagram: FragmentServerPackets/2 770' - PASSED ssl_gtest.sh: #2706: 'DatagramOnly/TlsConnectDatagram: ConnectSrtp/0 772' - PASSED ssl_gtest.sh: #2707: 'DatagramOnly/TlsConnectDatagram: ConnectSrtp/1 771' - PASSED ssl_gtest.sh: #2708: 'DatagramOnly/TlsConnectDatagram: ConnectSrtp/2 770' - PASSED ssl_gtest.sh: #2709: 'DatagramOnly/TlsConnectDatagram: ShortRead/0 772' - PASSED ssl_gtest.sh: #2710: 'DatagramOnly/TlsConnectDatagram: ShortRead/1 771' - PASSED ssl_gtest.sh: #2711: 'DatagramOnly/TlsConnectDatagram: ShortRead/2 770' - PASSED ssl_gtest.sh: #2712: 'DatagramOnly/TlsConnectDatagram: TestDtlsHolddownExpiry/0 772' - PASSED ssl_gtest.sh: #2713: 'DatagramOnly/TlsConnectDatagram: TestDtlsHolddownExpiry/1 771' - PASSED ssl_gtest.sh: #2714: 'DatagramOnly/TlsConnectDatagram: TestDtlsHolddownExpiry/2 770' - PASSED ssl_gtest.sh: #2715: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindow/0 772' - PASSED ssl_gtest.sh: #2716: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindow/1 771' - PASSED ssl_gtest.sh: #2717: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindowAndOne/0 772' - PASSED ssl_gtest.sh: #2718: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindowAndOne/1 771' - PASSED ssl_gtest.sh: #2719: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/0 (0, 772)' - PASSED ssl_gtest.sh: #2720: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/1 (0, 771)' - PASSED ssl_gtest.sh: #2721: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/2 (0, 770)' - PASSED ssl_gtest.sh: #2722: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/3 (1, 772)' - PASSED ssl_gtest.sh: #2723: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/4 (1, 771)' - PASSED ssl_gtest.sh: #2724: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/5 (1, 770)' - PASSED ssl_gtest.sh: #2725: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/0 (0, 772)' - PASSED ssl_gtest.sh: #2726: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/1 (0, 771)' - PASSED ssl_gtest.sh: #2727: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/2 (0, 770)' - PASSED ssl_gtest.sh: #2728: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/3 (1, 772)' - PASSED ssl_gtest.sh: #2729: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/4 (1, 771)' - PASSED ssl_gtest.sh: #2730: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/5 (1, 770)' - PASSED ssl_gtest.sh: #2731: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/0 (0, 772)' - PASSED ssl_gtest.sh: #2732: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/1 (0, 771)' - PASSED ssl_gtest.sh: #2733: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/2 (0, 770)' - PASSED ssl_gtest.sh: #2734: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/3 (1, 772)' - PASSED ssl_gtest.sh: #2735: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/4 (1, 771)' - PASSED ssl_gtest.sh: #2736: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/5 (1, 770)' - PASSED ssl_gtest.sh: #2737: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/0 (0, 772)' - PASSED ssl_gtest.sh: #2738: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/1 (0, 771)' - PASSED ssl_gtest.sh: #2739: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/2 (0, 770)' - PASSED ssl_gtest.sh: #2740: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/3 (1, 772)' - PASSED ssl_gtest.sh: #2741: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/4 (1, 771)' - PASSED ssl_gtest.sh: #2742: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/5 (1, 770)' - PASSED ssl_gtest.sh: #2743: 'Pre13StreamOnly/TlsConnectStreamPre13: ConfiguredGroupsRenegotiate/0 769' - PASSED ssl_gtest.sh: #2744: 'Pre13StreamOnly/TlsConnectStreamPre13: ConfiguredGroupsRenegotiate/1 770' - PASSED ssl_gtest.sh: #2745: 'Pre13StreamOnly/TlsConnectStreamPre13: ConfiguredGroupsRenegotiate/2 771' - PASSED ssl_gtest.sh: #2746: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectAndClientRenegotiate/0 769' - PASSED ssl_gtest.sh: #2747: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectAndClientRenegotiate/1 770' - PASSED ssl_gtest.sh: #2748: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectAndClientRenegotiate/2 771' - PASSED ssl_gtest.sh: #2749: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectAndServerRenegotiate/0 769' - PASSED ssl_gtest.sh: #2750: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectAndServerRenegotiate/1 770' - PASSED ssl_gtest.sh: #2751: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectAndServerRenegotiate/2 771' - PASSED ssl_gtest.sh: #2752: 'Pre13StreamOnly/TlsConnectStreamPre13: ClientFinishedHeaderBeforeCCS/0 769' - PASSED ssl_gtest.sh: #2753: 'Pre13StreamOnly/TlsConnectStreamPre13: ClientFinishedHeaderBeforeCCS/1 770' - PASSED ssl_gtest.sh: #2754: 'Pre13StreamOnly/TlsConnectStreamPre13: ClientFinishedHeaderBeforeCCS/2 771' - PASSED ssl_gtest.sh: #2755: 'Pre13StreamOnly/TlsConnectStreamPre13: ServerFinishedHeaderBeforeCCS/0 769' - PASSED ssl_gtest.sh: #2756: 'Pre13StreamOnly/TlsConnectStreamPre13: ServerFinishedHeaderBeforeCCS/1 770' - PASSED ssl_gtest.sh: #2757: 'Pre13StreamOnly/TlsConnectStreamPre13: ServerFinishedHeaderBeforeCCS/2 771' - PASSED ssl_gtest.sh: #2758: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusCKE/0 769' - PASSED ssl_gtest.sh: #2759: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusCKE/1 770' - PASSED ssl_gtest.sh: #2760: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusCKE/2 771' - PASSED ssl_gtest.sh: #2761: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusPMSVersionDetect/0 769' - PASSED ssl_gtest.sh: #2762: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusPMSVersionDetect/1 770' - PASSED ssl_gtest.sh: #2763: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusPMSVersionDetect/2 771' - PASSED ssl_gtest.sh: #2764: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusCKE/0 769' - PASSED ssl_gtest.sh: #2765: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusCKE/1 770' - PASSED ssl_gtest.sh: #2766: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusCKE/2 771' - PASSED ssl_gtest.sh: #2767: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/0 769' - PASSED ssl_gtest.sh: #2768: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/1 770' - PASSED ssl_gtest.sh: #2769: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/2 771' - PASSED ssl_gtest.sh: #2770: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/0 769' - PASSED ssl_gtest.sh: #2771: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/1 770' - PASSED ssl_gtest.sh: #2772: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/2 771' - PASSED ssl_gtest.sh: #2773: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityClient13/0 (0, 772)' - PASSED ssl_gtest.sh: #2774: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityClient13/1 (1, 772)' - PASSED ssl_gtest.sh: #2775: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityServer13/0 (0, 772)' - PASSED ssl_gtest.sh: #2776: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityServer13/1 (1, 772)' - PASSED ssl_gtest.sh: #2777: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriorityTestRetryECServer13/0 (0, 772)' - PASSED ssl_gtest.sh: #2778: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriorityTestRetryECServer13/1 (1, 772)' - PASSED ssl_gtest.sh: #2779: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithIntermediateGroup13/0 (0, 772)' - PASSED ssl_gtest.sh: #2780: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithIntermediateGroup13/1 (1, 772)' - PASSED ssl_gtest.sh: #2781: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedFFIntermediateGroup13/0 (0, 772)' - PASSED ssl_gtest.sh: #2782: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedFFIntermediateGroup13/1 (1, 772)' - PASSED ssl_gtest.sh: #2783: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedECIntermediateGroup13/0 (0, 772)' - PASSED ssl_gtest.sh: #2784: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedECIntermediateGroup13/1 (1, 772)' - PASSED ssl_gtest.sh: #2785: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriority13/0 (0, 772)' - PASSED ssl_gtest.sh: #2786: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriority13/1 (1, 772)' - PASSED ssl_gtest.sh: #2787: 'KeyExchangeTest/TlsKeyExchangeTest13: MultipleClientShares/0 (0, 772)' - PASSED ssl_gtest.sh: #2788: 'KeyExchangeTest/TlsKeyExchangeTest13: MultipleClientShares/1 (1, 772)' - PASSED ssl_gtest.sh: #2789: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2790: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2791: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/2 (0, 770)' - PASSED ssl_gtest.sh: #2792: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/3 (0, 769)' - PASSED ssl_gtest.sh: #2793: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2794: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2795: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/2 (0, 770)' - PASSED ssl_gtest.sh: #2796: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/3 (0, 769)' - PASSED ssl_gtest.sh: #2797: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/0 (0, 772)' - PASSED ssl_gtest.sh: #2798: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/1 (0, 771)' - PASSED ssl_gtest.sh: #2799: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/2 (0, 770)' - PASSED ssl_gtest.sh: #2800: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/3 (0, 769)' - PASSED ssl_gtest.sh: #2801: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/0 (0, 772)' - PASSED ssl_gtest.sh: #2802: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/1 (0, 771)' - PASSED ssl_gtest.sh: #2803: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/2 (0, 770)' - PASSED ssl_gtest.sh: #2804: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/3 (0, 769)' - PASSED ssl_gtest.sh: #2805: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/0 (0, 772)' - PASSED ssl_gtest.sh: #2806: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/1 (0, 771)' - PASSED ssl_gtest.sh: #2807: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/2 (0, 770)' - PASSED ssl_gtest.sh: #2808: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/3 (0, 769)' - PASSED ssl_gtest.sh: #2809: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/0 (0, 772)' - PASSED ssl_gtest.sh: #2810: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/1 (0, 771)' - PASSED ssl_gtest.sh: #2811: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/2 (0, 770)' - PASSED ssl_gtest.sh: #2812: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/3 (0, 769)' - PASSED ssl_gtest.sh: #2813: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/0 (0, 772)' - PASSED ssl_gtest.sh: #2814: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/1 (0, 771)' - PASSED ssl_gtest.sh: #2815: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/2 (0, 770)' - PASSED ssl_gtest.sh: #2816: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/3 (0, 769)' - PASSED ssl_gtest.sh: #2817: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/0 (0, 772)' - PASSED ssl_gtest.sh: #2818: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/1 (0, 771)' - PASSED ssl_gtest.sh: #2819: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/2 (0, 770)' - PASSED ssl_gtest.sh: #2820: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/3 (0, 769)' - PASSED ssl_gtest.sh: #2821: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/0 (0, 772)' - PASSED ssl_gtest.sh: #2822: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/1 (0, 771)' - PASSED ssl_gtest.sh: #2823: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/2 (0, 770)' - PASSED ssl_gtest.sh: #2824: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/3 (0, 769)' - PASSED ssl_gtest.sh: #2825: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/0 (0, 772)' - PASSED ssl_gtest.sh: #2826: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/1 (0, 771)' - PASSED ssl_gtest.sh: #2827: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/2 (0, 770)' - PASSED ssl_gtest.sh: #2828: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/3 (0, 769)' - PASSED ssl_gtest.sh: #2829: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2830: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2831: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/2 (0, 770)' - PASSED ssl_gtest.sh: #2832: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/3 (0, 769)' - PASSED ssl_gtest.sh: #2833: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/0 (0, 772)' - PASSED ssl_gtest.sh: #2834: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #2835: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/2 (0, 770)' - PASSED ssl_gtest.sh: #2836: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/3 (0, 769)' - PASSED ssl_gtest.sh: #2837: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/0 (0, 772)' - PASSED ssl_gtest.sh: #2838: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/1 (0, 771)' - PASSED ssl_gtest.sh: #2839: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/2 (0, 770)' - PASSED ssl_gtest.sh: #2840: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/3 (0, 769)' - PASSED ssl_gtest.sh: #2841: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/0 (0, 772)' - PASSED ssl_gtest.sh: #2842: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/1 (0, 771)' - PASSED ssl_gtest.sh: #2843: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/2 (0, 770)' - PASSED ssl_gtest.sh: #2844: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/3 (0, 769)' - PASSED ssl_gtest.sh: #2845: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2846: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2847: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/2 (0, 770)' - PASSED ssl_gtest.sh: #2848: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/3 (0, 769)' - PASSED ssl_gtest.sh: #2849: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/0 (0, 772)' - PASSED ssl_gtest.sh: #2850: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #2851: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/2 (0, 770)' - PASSED ssl_gtest.sh: #2852: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/3 (0, 769)' - PASSED ssl_gtest.sh: #2853: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniLength/0 (1, 772)' - PASSED ssl_gtest.sh: #2854: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniLength/1 (1, 771)' - PASSED ssl_gtest.sh: #2855: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2856: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniHostLength/0 (1, 772)' - PASSED ssl_gtest.sh: #2857: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniHostLength/1 (1, 771)' - PASSED ssl_gtest.sh: #2858: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniHostLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2859: 'ExtensionDatagram/TlsExtensionTestGeneric: TruncateSni/0 (1, 772)' - PASSED ssl_gtest.sh: #2860: 'ExtensionDatagram/TlsExtensionTestGeneric: TruncateSni/1 (1, 771)' - PASSED ssl_gtest.sh: #2861: 'ExtensionDatagram/TlsExtensionTestGeneric: TruncateSni/2 (1, 770)' - PASSED ssl_gtest.sh: #2862: 'ExtensionDatagram/TlsExtensionTestGeneric: RepeatSni/0 (1, 772)' - PASSED ssl_gtest.sh: #2863: 'ExtensionDatagram/TlsExtensionTestGeneric: RepeatSni/1 (1, 771)' - PASSED ssl_gtest.sh: #2864: 'ExtensionDatagram/TlsExtensionTestGeneric: RepeatSni/2 (1, 770)' - PASSED ssl_gtest.sh: #2865: 'ExtensionDatagram/TlsExtensionTestGeneric: BadSni/0 (1, 772)' - PASSED ssl_gtest.sh: #2866: 'ExtensionDatagram/TlsExtensionTestGeneric: BadSni/1 (1, 771)' - PASSED ssl_gtest.sh: #2867: 'ExtensionDatagram/TlsExtensionTestGeneric: BadSni/2 (1, 770)' - PASSED ssl_gtest.sh: #2868: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptySni/0 (1, 772)' - PASSED ssl_gtest.sh: #2869: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptySni/1 (1, 771)' - PASSED ssl_gtest.sh: #2870: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptySni/2 (1, 770)' - PASSED ssl_gtest.sh: #2871: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnExtension/0 (1, 772)' - PASSED ssl_gtest.sh: #2872: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnExtension/1 (1, 771)' - PASSED ssl_gtest.sh: #2873: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnExtension/2 (1, 770)' - PASSED ssl_gtest.sh: #2874: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnList/0 (1, 772)' - PASSED ssl_gtest.sh: #2875: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnList/1 (1, 771)' - PASSED ssl_gtest.sh: #2876: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnList/2 (1, 770)' - PASSED ssl_gtest.sh: #2877: 'ExtensionDatagram/TlsExtensionTestGeneric: OneByteAlpn/0 (1, 772)' - PASSED ssl_gtest.sh: #2878: 'ExtensionDatagram/TlsExtensionTestGeneric: OneByteAlpn/1 (1, 771)' - PASSED ssl_gtest.sh: #2879: 'ExtensionDatagram/TlsExtensionTestGeneric: OneByteAlpn/2 (1, 770)' - PASSED ssl_gtest.sh: #2880: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMissingValue/0 (1, 772)' - PASSED ssl_gtest.sh: #2881: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMissingValue/1 (1, 771)' - PASSED ssl_gtest.sh: #2882: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMissingValue/2 (1, 770)' - PASSED ssl_gtest.sh: #2883: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnZeroLength/0 (1, 772)' - PASSED ssl_gtest.sh: #2884: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnZeroLength/1 (1, 771)' - PASSED ssl_gtest.sh: #2885: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnZeroLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2886: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMismatch/0 (1, 772)' - PASSED ssl_gtest.sh: #2887: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #2888: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #2889: 'ExtensionDatagram/TlsExtensionTestGeneric: NoSupportedGroups/0 (1, 772)' - PASSED ssl_gtest.sh: #2890: 'ExtensionDatagram/TlsExtensionTestGeneric: NoSupportedGroups/1 (1, 771)' - PASSED ssl_gtest.sh: #2891: 'ExtensionDatagram/TlsExtensionTestGeneric: NoSupportedGroups/2 (1, 770)' - PASSED ssl_gtest.sh: #2892: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesShort/0 (1, 772)' - PASSED ssl_gtest.sh: #2893: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesShort/1 (1, 771)' - PASSED ssl_gtest.sh: #2894: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesShort/2 (1, 770)' - PASSED ssl_gtest.sh: #2895: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesBadLength/0 (1, 772)' - PASSED ssl_gtest.sh: #2896: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesBadLength/1 (1, 771)' - PASSED ssl_gtest.sh: #2897: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesBadLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2898: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesTrailingData/0 (1, 772)' - PASSED ssl_gtest.sh: #2899: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesTrailingData/1 (1, 771)' - PASSED ssl_gtest.sh: #2900: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesTrailingData/2 (1, 770)' - PASSED ssl_gtest.sh: #2901: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyList/0 (0, 769)' - PASSED ssl_gtest.sh: #2902: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyList/1 (0, 770)' - PASSED ssl_gtest.sh: #2903: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyList/2 (0, 771)' - PASSED ssl_gtest.sh: #2904: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyName/0 (0, 769)' - PASSED ssl_gtest.sh: #2905: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyName/1 (0, 770)' - PASSED ssl_gtest.sh: #2906: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyName/2 (0, 771)' - PASSED ssl_gtest.sh: #2907: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedListTrailingData/0 (0, 769)' - PASSED ssl_gtest.sh: #2908: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedListTrailingData/1 (0, 770)' - PASSED ssl_gtest.sh: #2909: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedListTrailingData/2 (0, 771)' - PASSED ssl_gtest.sh: #2910: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedExtraEntry/0 (0, 769)' - PASSED ssl_gtest.sh: #2911: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedExtraEntry/1 (0, 770)' - PASSED ssl_gtest.sh: #2912: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedExtraEntry/2 (0, 771)' - PASSED ssl_gtest.sh: #2913: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadListLength/0 (0, 769)' - PASSED ssl_gtest.sh: #2914: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadListLength/1 (0, 770)' - PASSED ssl_gtest.sh: #2915: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadListLength/2 (0, 771)' - PASSED ssl_gtest.sh: #2916: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadNameLength/0 (0, 769)' - PASSED ssl_gtest.sh: #2917: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadNameLength/1 (0, 770)' - PASSED ssl_gtest.sh: #2918: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadNameLength/2 (0, 771)' - PASSED ssl_gtest.sh: #2919: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedUnknownName/0 (0, 769)' - PASSED ssl_gtest.sh: #2920: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedUnknownName/1 (0, 770)' - PASSED ssl_gtest.sh: #2921: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedUnknownName/2 (0, 771)' - PASSED ssl_gtest.sh: #2922: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsEmpty/0 (0, 769)' - PASSED ssl_gtest.sh: #2923: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsEmpty/1 (0, 770)' - PASSED ssl_gtest.sh: #2924: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsEmpty/2 (0, 771)' - PASSED ssl_gtest.sh: #2925: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsBadLength/0 (0, 769)' - PASSED ssl_gtest.sh: #2926: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsBadLength/1 (0, 770)' - PASSED ssl_gtest.sh: #2927: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsBadLength/2 (0, 771)' - PASSED ssl_gtest.sh: #2928: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsTrailingData/0 (0, 769)' - PASSED ssl_gtest.sh: #2929: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsTrailingData/1 (0, 770)' - PASSED ssl_gtest.sh: #2930: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsTrailingData/2 (0, 771)' - PASSED ssl_gtest.sh: #2931: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoBadLength/0 (0, 769)' - PASSED ssl_gtest.sh: #2932: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoBadLength/1 (0, 770)' - PASSED ssl_gtest.sh: #2933: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoBadLength/2 (0, 771)' - PASSED ssl_gtest.sh: #2934: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoMismatch/0 (0, 769)' - PASSED ssl_gtest.sh: #2935: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoMismatch/1 (0, 770)' - PASSED ssl_gtest.sh: #2936: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoMismatch/2 (0, 771)' - PASSED ssl_gtest.sh: #2937: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/0 (0, 769)' - PASSED ssl_gtest.sh: #2938: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/1 (0, 770)' - PASSED ssl_gtest.sh: #2939: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/2 (0, 771)' - PASSED ssl_gtest.sh: #2940: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/0 (0, 770)' - PASSED ssl_gtest.sh: #2941: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/1 (0, 771)' - PASSED ssl_gtest.sh: #2942: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/2 (1, 770)' - PASSED ssl_gtest.sh: #2943: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/3 (1, 771)' - PASSED ssl_gtest.sh: #2944: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/0 (0, 770)' - PASSED ssl_gtest.sh: #2945: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/1 (0, 771)' - PASSED ssl_gtest.sh: #2946: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/2 (1, 770)' - PASSED ssl_gtest.sh: #2947: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/3 (1, 771)' - PASSED ssl_gtest.sh: #2948: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/0 (0, 770)' - PASSED ssl_gtest.sh: #2949: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #2950: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/2 (1, 770)' - PASSED ssl_gtest.sh: #2951: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/3 (1, 771)' - PASSED ssl_gtest.sh: #2952: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/0 (0, 770)' - PASSED ssl_gtest.sh: #2953: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/1 (0, 771)' - PASSED ssl_gtest.sh: #2954: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/2 (1, 770)' - PASSED ssl_gtest.sh: #2955: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/3 (1, 771)' - PASSED ssl_gtest.sh: #2956: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/0 (0, 770)' - PASSED ssl_gtest.sh: #2957: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2958: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2959: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/3 (1, 771)' - PASSED ssl_gtest.sh: #2960: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/0 (0, 770)' - PASSED ssl_gtest.sh: #2961: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2962: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2963: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/3 (1, 771)' - PASSED ssl_gtest.sh: #2964: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/0 (0, 770)' - PASSED ssl_gtest.sh: #2965: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/1 (0, 771)' - PASSED ssl_gtest.sh: #2966: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/2 (1, 770)' - PASSED ssl_gtest.sh: #2967: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/3 (1, 771)' - PASSED ssl_gtest.sh: #2968: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/0 (0, 770)' - PASSED ssl_gtest.sh: #2969: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/1 (0, 771)' - PASSED ssl_gtest.sh: #2970: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/2 (1, 770)' - PASSED ssl_gtest.sh: #2971: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/3 (1, 771)' - PASSED ssl_gtest.sh: #2972: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/0 (0, 770)' - PASSED ssl_gtest.sh: #2973: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2974: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2975: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/3 (1, 771)' - PASSED ssl_gtest.sh: #2976: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/0 (0, 770)' - PASSED ssl_gtest.sh: #2977: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #2978: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/2 (1, 770)' - PASSED ssl_gtest.sh: #2979: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/3 (1, 771)' - PASSED ssl_gtest.sh: #2980: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/0 (0, 770)' - PASSED ssl_gtest.sh: #2981: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2982: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2983: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/3 (1, 771)' - PASSED ssl_gtest.sh: #2984: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/0 (0, 770)' - PASSED ssl_gtest.sh: #2985: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #2986: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #2987: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/3 (1, 771)' - PASSED ssl_gtest.sh: #2988: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/0 (0, 770)' - PASSED ssl_gtest.sh: #2989: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/1 (0, 771)' - PASSED ssl_gtest.sh: #2990: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/2 (1, 770)' - PASSED ssl_gtest.sh: #2991: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/3 (1, 771)' - PASSED ssl_gtest.sh: #2992: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpShort/0 772' - PASSED ssl_gtest.sh: #2993: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpShort/1 771' - PASSED ssl_gtest.sh: #2994: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpShort/2 770' - PASSED ssl_gtest.sh: #2995: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpOdd/0 772' - PASSED ssl_gtest.sh: #2996: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpOdd/1 771' - PASSED ssl_gtest.sh: #2997: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpOdd/2 770' - PASSED ssl_gtest.sh: #2998: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2999: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #3000: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/2 (1, 772)' - PASSED ssl_gtest.sh: #3001: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/3 (1, 771)' - PASSED ssl_gtest.sh: #3002: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/0 (0, 772)' - PASSED ssl_gtest.sh: #3003: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #3004: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/2 (1, 772)' - PASSED ssl_gtest.sh: #3005: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/3 (1, 771)' - PASSED ssl_gtest.sh: #3006: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/0 (0, 772)' - PASSED ssl_gtest.sh: #3007: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/1 (0, 771)' - PASSED ssl_gtest.sh: #3008: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/2 (1, 772)' - PASSED ssl_gtest.sh: #3009: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/3 (1, 771)' - PASSED ssl_gtest.sh: #3010: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/0 (0, 772)' - PASSED ssl_gtest.sh: #3011: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/1 (0, 771)' - PASSED ssl_gtest.sh: #3012: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/2 (1, 772)' - PASSED ssl_gtest.sh: #3013: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/3 (1, 771)' - PASSED ssl_gtest.sh: #3014: 'ExtensionTls13/TlsExtensionTest13: EmptyClientKeyShare/0 0' - PASSED ssl_gtest.sh: #3015: 'ExtensionTls13/TlsExtensionTest13: EmptyClientKeyShare/1 1' - PASSED ssl_gtest.sh: #3016: 'ExtensionTls13/TlsExtensionTest13: NoKeModesIfResumptionOff/0 0' - PASSED ssl_gtest.sh: #3017: 'ExtensionTls13/TlsExtensionTest13: NoKeModesIfResumptionOff/1 1' - PASSED ssl_gtest.sh: #3018: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionList/0 0' - PASSED ssl_gtest.sh: #3019: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionList/1 1' - PASSED ssl_gtest.sh: #3020: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListServerV12/0 0' - PASSED ssl_gtest.sh: #3021: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListServerV12/1 1' - PASSED ssl_gtest.sh: #3022: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListBothV12/0 0' - PASSED ssl_gtest.sh: #3023: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListBothV12/1 1' - PASSED ssl_gtest.sh: #3024: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSignatureAlgorithms/0 0' - PASSED ssl_gtest.sh: #3025: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSignatureAlgorithms/1 1' - PASSED ssl_gtest.sh: #3026: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveKeyShare/0 0' - PASSED ssl_gtest.sh: #3027: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveKeyShare/1 1' - PASSED ssl_gtest.sh: #3028: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSupportedGroups/0 0' - PASSED ssl_gtest.sh: #3029: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSupportedGroups/1 1' - PASSED ssl_gtest.sh: #3030: 'ExtensionTls13/TlsExtensionTest13: EmptyVersionList/0 0' - PASSED ssl_gtest.sh: #3031: 'ExtensionTls13/TlsExtensionTest13: EmptyVersionList/1 1' - PASSED ssl_gtest.sh: #3032: 'ExtensionTls13/TlsExtensionTest13: OddVersionList/0 0' - PASSED ssl_gtest.sh: #3033: 'ExtensionTls13/TlsExtensionTest13: OddVersionList/1 1' - PASSED ssl_gtest.sh: #3034: 'BogusExtensionStream/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/0 (0, 769)' - PASSED ssl_gtest.sh: #3035: 'BogusExtensionStream/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/1 (0, 770)' - PASSED ssl_gtest.sh: #3036: 'BogusExtensionStream/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/2 (0, 771)' - PASSED ssl_gtest.sh: #3037: 'BogusExtensionDatagram/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/0 (1, 770)' - PASSED ssl_gtest.sh: #3038: 'BogusExtensionDatagram/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/1 (1, 771)' - PASSED ssl_gtest.sh: #3039: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionServerHello/0 (0, 772)' - PASSED ssl_gtest.sh: #3040: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionServerHello/1 (1, 772)' - PASSED ssl_gtest.sh: #3041: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionEncryptedExtensions/0 (0, 772)' - PASSED ssl_gtest.sh: #3042: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionEncryptedExtensions/1 (1, 772)' - PASSED ssl_gtest.sh: #3043: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificate/0 (0, 772)' - PASSED ssl_gtest.sh: #3044: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificate/1 (1, 772)' - PASSED ssl_gtest.sh: #3045: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificateRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3046: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificateRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3047: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3048: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3049: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionServerHello/0 (0, 772)' - PASSED ssl_gtest.sh: #3050: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionServerHello/1 (1, 772)' - PASSED ssl_gtest.sh: #3051: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionEncryptedExtensions/0 (0, 772)' - PASSED ssl_gtest.sh: #3052: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionEncryptedExtensions/1 (1, 772)' - PASSED ssl_gtest.sh: #3053: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificate/0 (0, 772)' - PASSED ssl_gtest.sh: #3054: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificate/1 (1, 772)' - PASSED ssl_gtest.sh: #3055: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificateRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3056: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificateRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3057: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3058: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3059: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionNewSessionTicket/0 (0, 772)' - PASSED ssl_gtest.sh: #3060: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionNewSessionTicket/1 (1, 772)' - PASSED ssl_gtest.sh: #3061: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrr/0 (0, 772)' - PASSED ssl_gtest.sh: #3062: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrr/1 (1, 772)' - PASSED ssl_gtest.sh: #3063: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrrExtraShares/0 (0, 772)' - PASSED ssl_gtest.sh: #3064: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrrExtraShares/1 (1, 772)' - PASSED ssl_gtest.sh: #3065: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: SendSecondHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3066: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: SendSecondHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3067: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleBogusHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3068: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleBogusHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3069: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleNoopHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3070: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleNoopHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3071: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleHelloRetryRequestCookie/0 (0, 772)' - PASSED ssl_gtest.sh: #3072: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleHelloRetryRequestCookie/1 (1, 772)' - PASSED ssl_gtest.sh: #3073: 'TlsPadding/TlsPaddingTest: Correct/0 (1, true)' - PASSED ssl_gtest.sh: #3074: 'TlsPadding/TlsPaddingTest: Correct/1 (1, false)' - PASSED ssl_gtest.sh: #3075: 'TlsPadding/TlsPaddingTest: Correct/2 (19, true)' - PASSED ssl_gtest.sh: #3076: 'TlsPadding/TlsPaddingTest: Correct/3 (19, false)' - PASSED ssl_gtest.sh: #3077: 'TlsPadding/TlsPaddingTest: Correct/4 (20, true)' - PASSED ssl_gtest.sh: #3078: 'TlsPadding/TlsPaddingTest: Correct/5 (20, false)' - PASSED ssl_gtest.sh: #3079: 'TlsPadding/TlsPaddingTest: Correct/6 (30, true)' - PASSED ssl_gtest.sh: #3080: 'TlsPadding/TlsPaddingTest: Correct/7 (30, false)' - PASSED ssl_gtest.sh: #3081: 'TlsPadding/TlsPaddingTest: Correct/8 (31, true)' - PASSED ssl_gtest.sh: #3082: 'TlsPadding/TlsPaddingTest: Correct/9 (31, false)' - PASSED ssl_gtest.sh: #3083: 'TlsPadding/TlsPaddingTest: Correct/10 (32, true)' - PASSED ssl_gtest.sh: #3084: 'TlsPadding/TlsPaddingTest: Correct/11 (32, false)' - PASSED ssl_gtest.sh: #3085: 'TlsPadding/TlsPaddingTest: Correct/12 (36, true)' - PASSED ssl_gtest.sh: #3086: 'TlsPadding/TlsPaddingTest: Correct/13 (36, false)' - PASSED ssl_gtest.sh: #3087: 'TlsPadding/TlsPaddingTest: Correct/14 (256, true)' - PASSED ssl_gtest.sh: #3088: 'TlsPadding/TlsPaddingTest: Correct/15 (256, false)' - PASSED ssl_gtest.sh: #3089: 'TlsPadding/TlsPaddingTest: Correct/16 (257, true)' - PASSED ssl_gtest.sh: #3090: 'TlsPadding/TlsPaddingTest: Correct/17 (257, false)' - PASSED ssl_gtest.sh: #3091: 'TlsPadding/TlsPaddingTest: Correct/18 (287, true)' - PASSED ssl_gtest.sh: #3092: 'TlsPadding/TlsPaddingTest: Correct/19 (287, false)' - PASSED ssl_gtest.sh: #3093: 'TlsPadding/TlsPaddingTest: Correct/20 (288, true)' - PASSED ssl_gtest.sh: #3094: 'TlsPadding/TlsPaddingTest: Correct/21 (288, false)' - PASSED ssl_gtest.sh: #3095: 'TlsPadding/TlsPaddingTest: PadTooLong/0 (1, true)' - PASSED ssl_gtest.sh: #3096: 'TlsPadding/TlsPaddingTest: PadTooLong/1 (1, false)' - PASSED ssl_gtest.sh: #3097: 'TlsPadding/TlsPaddingTest: PadTooLong/2 (19, true)' - PASSED ssl_gtest.sh: #3098: 'TlsPadding/TlsPaddingTest: PadTooLong/3 (19, false)' - PASSED ssl_gtest.sh: #3099: 'TlsPadding/TlsPaddingTest: PadTooLong/4 (20, true)' - PASSED ssl_gtest.sh: #3100: 'TlsPadding/TlsPaddingTest: PadTooLong/5 (20, false)' - PASSED ssl_gtest.sh: #3101: 'TlsPadding/TlsPaddingTest: PadTooLong/6 (30, true)' - PASSED ssl_gtest.sh: #3102: 'TlsPadding/TlsPaddingTest: PadTooLong/7 (30, false)' - PASSED ssl_gtest.sh: #3103: 'TlsPadding/TlsPaddingTest: PadTooLong/8 (31, true)' - PASSED ssl_gtest.sh: #3104: 'TlsPadding/TlsPaddingTest: PadTooLong/9 (31, false)' - PASSED ssl_gtest.sh: #3105: 'TlsPadding/TlsPaddingTest: PadTooLong/10 (32, true)' - PASSED ssl_gtest.sh: #3106: 'TlsPadding/TlsPaddingTest: PadTooLong/11 (32, false)' - PASSED ssl_gtest.sh: #3107: 'TlsPadding/TlsPaddingTest: PadTooLong/12 (36, true)' - PASSED ssl_gtest.sh: #3108: 'TlsPadding/TlsPaddingTest: PadTooLong/13 (36, false)' - PASSED ssl_gtest.sh: #3109: 'TlsPadding/TlsPaddingTest: PadTooLong/14 (256, true)' - PASSED ssl_gtest.sh: #3110: 'TlsPadding/TlsPaddingTest: PadTooLong/15 (256, false)' - PASSED ssl_gtest.sh: #3111: 'TlsPadding/TlsPaddingTest: PadTooLong/16 (257, true)' - PASSED ssl_gtest.sh: #3112: 'TlsPadding/TlsPaddingTest: PadTooLong/17 (257, false)' - PASSED ssl_gtest.sh: #3113: 'TlsPadding/TlsPaddingTest: PadTooLong/18 (287, true)' - PASSED ssl_gtest.sh: #3114: 'TlsPadding/TlsPaddingTest: PadTooLong/19 (287, false)' - PASSED ssl_gtest.sh: #3115: 'TlsPadding/TlsPaddingTest: PadTooLong/20 (288, true)' - PASSED ssl_gtest.sh: #3116: 'TlsPadding/TlsPaddingTest: PadTooLong/21 (288, false)' - PASSED ssl_gtest.sh: #3117: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #3118: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #3119: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #3120: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #3121: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #3122: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #3123: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #3124: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #3125: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #3126: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #3127: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #3128: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #3129: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #3130: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #3131: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #3132: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #3133: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #3134: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #3135: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #3136: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #3137: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #3138: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #3139: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #3140: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #3141: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #3142: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #3143: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #3144: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #3145: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #3146: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #3147: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #3148: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #3149: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #3150: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #3151: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #3152: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #3153: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #3154: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #3155: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #3156: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #3157: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #3158: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #3159: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #3160: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #3161: 'SkipTls10/TlsSkipTest: SkipCertificateRsa/0 (0, 769)' - PASSED ssl_gtest.sh: #3162: 'SkipTls10/TlsSkipTest: SkipCertificateDhe/0 (0, 769)' - PASSED ssl_gtest.sh: #3163: 'SkipTls10/TlsSkipTest: SkipCertificateEcdhe/0 (0, 769)' - PASSED ssl_gtest.sh: #3164: 'SkipTls10/TlsSkipTest: SkipCertificateEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #3165: 'SkipTls10/TlsSkipTest: SkipServerKeyExchange/0 (0, 769)' - PASSED ssl_gtest.sh: #3166: 'SkipTls10/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #3167: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExch/0 (0, 769)' - PASSED ssl_gtest.sh: #3168: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #3169: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/0 (0, 770)' - PASSED ssl_gtest.sh: #3170: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/1 (0, 771)' - PASSED ssl_gtest.sh: #3171: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/2 (1, 770)' - PASSED ssl_gtest.sh: #3172: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/3 (1, 771)' - PASSED ssl_gtest.sh: #3173: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/0 (0, 770)' - PASSED ssl_gtest.sh: #3174: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/1 (0, 771)' - PASSED ssl_gtest.sh: #3175: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/2 (1, 770)' - PASSED ssl_gtest.sh: #3176: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/3 (1, 771)' - PASSED ssl_gtest.sh: #3177: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/0 (0, 770)' - PASSED ssl_gtest.sh: #3178: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/1 (0, 771)' - PASSED ssl_gtest.sh: #3179: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/2 (1, 770)' - PASSED ssl_gtest.sh: #3180: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/3 (1, 771)' - PASSED ssl_gtest.sh: #3181: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/0 (0, 770)' - PASSED ssl_gtest.sh: #3182: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #3183: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #3184: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #3185: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/0 (0, 770)' - PASSED ssl_gtest.sh: #3186: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/1 (0, 771)' - PASSED ssl_gtest.sh: #3187: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/2 (1, 770)' - PASSED ssl_gtest.sh: #3188: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/3 (1, 771)' - PASSED ssl_gtest.sh: #3189: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 (0, 770)' - PASSED ssl_gtest.sh: #3190: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #3191: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #3192: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #3193: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/0 (0, 770)' - PASSED ssl_gtest.sh: #3194: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/1 (0, 771)' - PASSED ssl_gtest.sh: #3195: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/2 (1, 770)' - PASSED ssl_gtest.sh: #3196: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/3 (1, 771)' - PASSED ssl_gtest.sh: #3197: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 (0, 770)' - PASSED ssl_gtest.sh: #3198: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #3199: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #3200: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #3201: 'Skip13Variants/Tls13SkipTest: SkipEncryptedExtensions/0 0' - PASSED ssl_gtest.sh: #3202: 'Skip13Variants/Tls13SkipTest: SkipEncryptedExtensions/1 1' - PASSED ssl_gtest.sh: #3203: 'Skip13Variants/Tls13SkipTest: SkipServerCertificate/0 0' - PASSED ssl_gtest.sh: #3204: 'Skip13Variants/Tls13SkipTest: SkipServerCertificate/1 1' - PASSED ssl_gtest.sh: #3205: 'Skip13Variants/Tls13SkipTest: SkipServerCertificateVerify/0 0' - PASSED ssl_gtest.sh: #3206: 'Skip13Variants/Tls13SkipTest: SkipServerCertificateVerify/1 1' - PASSED ssl_gtest.sh: #3207: 'Skip13Variants/Tls13SkipTest: SkipClientCertificate/0 0' - PASSED ssl_gtest.sh: #3208: 'Skip13Variants/Tls13SkipTest: SkipClientCertificate/1 1' - PASSED ssl_gtest.sh: #3209: 'Skip13Variants/Tls13SkipTest: SkipClientCertificateVerify/0 0' - PASSED ssl_gtest.sh: #3210: 'Skip13Variants/Tls13SkipTest: SkipClientCertificateVerify/1 1' - PASSED ssl_gtest.sh: #3211: 'VersionsStream10Pre13/SSLv2ClientHelloTest: Connect/0 769' - PASSED ssl_gtest.sh: #3212: 'VersionsStream10Pre13/SSLv2ClientHelloTest: ConnectAfterEmptyV3Record/0 769' - PASSED ssl_gtest.sh: #3213: 'VersionsStream10Pre13/SSLv2ClientHelloTest: NegotiateECSuite/0 769' - PASSED ssl_gtest.sh: #3214: 'VersionsStream10Pre13/SSLv2ClientHelloTest: AddPadding/0 769' - PASSED ssl_gtest.sh: #3215: 'VersionsStream10Pre13/SSLv2ClientHelloTest: SendSecurityEscape/0 769' - PASSED ssl_gtest.sh: #3216: 'VersionsStream10Pre13/SSLv2ClientHelloTest: AddErroneousPadding/0 769' - PASSED ssl_gtest.sh: #3217: 'VersionsStream10Pre13/SSLv2ClientHelloTest: AddErroneousPadding2/0 769' - PASSED ssl_gtest.sh: #3218: 'VersionsStream10Pre13/SSLv2ClientHelloTest: SmallClientRandom/0 769' - PASSED ssl_gtest.sh: #3219: 'VersionsStream10Pre13/SSLv2ClientHelloTest: MaxClientRandom/0 769' - PASSED ssl_gtest.sh: #3220: 'VersionsStream10Pre13/SSLv2ClientHelloTest: BigClientRandom/0 769' - PASSED ssl_gtest.sh: #3221: 'VersionsStream10Pre13/SSLv2ClientHelloTest: RequireSafeRenegotiation/0 769' - PASSED ssl_gtest.sh: #3222: 'VersionsStream10Pre13/SSLv2ClientHelloTest: RequireSafeRenegotiationWithSCSV/0 769' - PASSED ssl_gtest.sh: #3223: 'VersionsStreamPre13/SSLv2ClientHelloTest: Connect/0 770' - PASSED ssl_gtest.sh: #3224: 'VersionsStreamPre13/SSLv2ClientHelloTest: Connect/1 771' - PASSED ssl_gtest.sh: #3225: 'VersionsStreamPre13/SSLv2ClientHelloTest: ConnectAfterEmptyV3Record/0 770' - PASSED ssl_gtest.sh: #3226: 'VersionsStreamPre13/SSLv2ClientHelloTest: ConnectAfterEmptyV3Record/1 771' - PASSED ssl_gtest.sh: #3227: 'VersionsStreamPre13/SSLv2ClientHelloTest: NegotiateECSuite/0 770' - PASSED ssl_gtest.sh: #3228: 'VersionsStreamPre13/SSLv2ClientHelloTest: NegotiateECSuite/1 771' - PASSED ssl_gtest.sh: #3229: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddPadding/0 770' - PASSED ssl_gtest.sh: #3230: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddPadding/1 771' - PASSED ssl_gtest.sh: #3231: 'VersionsStreamPre13/SSLv2ClientHelloTest: SendSecurityEscape/0 770' - PASSED ssl_gtest.sh: #3232: 'VersionsStreamPre13/SSLv2ClientHelloTest: SendSecurityEscape/1 771' - PASSED ssl_gtest.sh: #3233: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding/0 770' - PASSED ssl_gtest.sh: #3234: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding/1 771' - PASSED ssl_gtest.sh: #3235: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding2/0 770' - PASSED ssl_gtest.sh: #3236: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding2/1 771' - PASSED ssl_gtest.sh: #3237: 'VersionsStreamPre13/SSLv2ClientHelloTest: SmallClientRandom/0 770' - PASSED ssl_gtest.sh: #3238: 'VersionsStreamPre13/SSLv2ClientHelloTest: SmallClientRandom/1 771' - PASSED ssl_gtest.sh: #3239: 'VersionsStreamPre13/SSLv2ClientHelloTest: MaxClientRandom/0 770' - PASSED ssl_gtest.sh: #3240: 'VersionsStreamPre13/SSLv2ClientHelloTest: MaxClientRandom/1 771' - PASSED ssl_gtest.sh: #3241: 'VersionsStreamPre13/SSLv2ClientHelloTest: BigClientRandom/0 770' - PASSED ssl_gtest.sh: #3242: 'VersionsStreamPre13/SSLv2ClientHelloTest: BigClientRandom/1 771' - PASSED ssl_gtest.sh: #3243: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiation/0 770' - PASSED ssl_gtest.sh: #3244: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiation/1 771' - PASSED ssl_gtest.sh: #3245: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiationWithSCSV/0 770' - PASSED ssl_gtest.sh: #3246: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiationWithSCSV/1 771' - PASSED ssl_gtest.sh: #3247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/0 (0, 767, 767, 767, 767)' - PASSED ssl_gtest.sh: #3248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1 (0, 767, 767, 767, 768)' - PASSED ssl_gtest.sh: #3249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2 (0, 767, 767, 767, 769)' - PASSED ssl_gtest.sh: #3250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3 (0, 767, 767, 767, 770)' - PASSED ssl_gtest.sh: #3251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4 (0, 767, 767, 767, 771)' - PASSED ssl_gtest.sh: #3252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/5 (0, 767, 767, 767, 772)' - PASSED ssl_gtest.sh: #3253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/6 (0, 767, 767, 767, 773)' - PASSED ssl_gtest.sh: #3254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/7 (0, 767, 767, 768, 767)' - PASSED ssl_gtest.sh: #3255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/8 (0, 767, 767, 768, 768)' - PASSED ssl_gtest.sh: #3256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/9 (0, 767, 767, 768, 769)' - PASSED ssl_gtest.sh: #3257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/10 (0, 767, 767, 768, 770)' - PASSED ssl_gtest.sh: #3258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/11 (0, 767, 767, 768, 771)' - PASSED ssl_gtest.sh: #3259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/12 (0, 767, 767, 768, 772)' - PASSED ssl_gtest.sh: #3260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/13 (0, 767, 767, 768, 773)' - PASSED ssl_gtest.sh: #3261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/14 (0, 767, 767, 769, 767)' - PASSED ssl_gtest.sh: #3262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/15 (0, 767, 767, 769, 768)' - PASSED ssl_gtest.sh: #3263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/16 (0, 767, 767, 769, 769)' - PASSED ssl_gtest.sh: #3264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/17 (0, 767, 767, 769, 770)' - PASSED ssl_gtest.sh: #3265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/18 (0, 767, 767, 769, 771)' - PASSED ssl_gtest.sh: #3266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/19 (0, 767, 767, 769, 772)' - PASSED ssl_gtest.sh: #3267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/20 (0, 767, 767, 769, 773)' - PASSED ssl_gtest.sh: #3268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/21 (0, 767, 767, 770, 767)' - PASSED ssl_gtest.sh: #3269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/22 (0, 767, 767, 770, 768)' - PASSED ssl_gtest.sh: #3270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/23 (0, 767, 767, 770, 769)' - PASSED ssl_gtest.sh: #3271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/24 (0, 767, 767, 770, 770)' - PASSED ssl_gtest.sh: #3272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/25 (0, 767, 767, 770, 771)' - PASSED ssl_gtest.sh: #3273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/26 (0, 767, 767, 770, 772)' - PASSED ssl_gtest.sh: #3274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/27 (0, 767, 767, 770, 773)' - PASSED ssl_gtest.sh: #3275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/28 (0, 767, 767, 771, 767)' - PASSED ssl_gtest.sh: #3276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/29 (0, 767, 767, 771, 768)' - PASSED ssl_gtest.sh: #3277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/30 (0, 767, 767, 771, 769)' - PASSED ssl_gtest.sh: #3278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/31 (0, 767, 767, 771, 770)' - PASSED ssl_gtest.sh: #3279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/32 (0, 767, 767, 771, 771)' - PASSED ssl_gtest.sh: #3280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/33 (0, 767, 767, 771, 772)' - PASSED ssl_gtest.sh: #3281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/34 (0, 767, 767, 771, 773)' - PASSED ssl_gtest.sh: #3282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/35 (0, 767, 767, 772, 767)' - PASSED ssl_gtest.sh: #3283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/36 (0, 767, 767, 772, 768)' - PASSED ssl_gtest.sh: #3284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/37 (0, 767, 767, 772, 769)' - PASSED ssl_gtest.sh: #3285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/38 (0, 767, 767, 772, 770)' - PASSED ssl_gtest.sh: #3286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/39 (0, 767, 767, 772, 771)' - PASSED ssl_gtest.sh: #3287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/40 (0, 767, 767, 772, 772)' - PASSED ssl_gtest.sh: #3288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/41 (0, 767, 767, 772, 773)' - PASSED ssl_gtest.sh: #3289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/42 (0, 767, 767, 773, 767)' - PASSED ssl_gtest.sh: #3290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/43 (0, 767, 767, 773, 768)' - PASSED ssl_gtest.sh: #3291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/44 (0, 767, 767, 773, 769)' - PASSED ssl_gtest.sh: #3292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/45 (0, 767, 767, 773, 770)' - PASSED ssl_gtest.sh: #3293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/46 (0, 767, 767, 773, 771)' - PASSED ssl_gtest.sh: #3294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/47 (0, 767, 767, 773, 772)' - PASSED ssl_gtest.sh: #3295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/48 (0, 767, 767, 773, 773)' - PASSED ssl_gtest.sh: #3296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/49 (0, 767, 768, 767, 767)' - PASSED ssl_gtest.sh: #3297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/50 (0, 767, 768, 767, 768)' - PASSED ssl_gtest.sh: #3298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/51 (0, 767, 768, 767, 769)' - PASSED ssl_gtest.sh: #3299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/52 (0, 767, 768, 767, 770)' - PASSED ssl_gtest.sh: #3300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/53 (0, 767, 768, 767, 771)' - PASSED ssl_gtest.sh: #3301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/54 (0, 767, 768, 767, 772)' - PASSED ssl_gtest.sh: #3302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/55 (0, 767, 768, 767, 773)' - PASSED ssl_gtest.sh: #3303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/56 (0, 767, 768, 768, 767)' - PASSED ssl_gtest.sh: #3304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/57 (0, 767, 768, 768, 768)' - PASSED ssl_gtest.sh: #3305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/58 (0, 767, 768, 768, 769)' - PASSED ssl_gtest.sh: #3306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/59 (0, 767, 768, 768, 770)' - PASSED ssl_gtest.sh: #3307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/60 (0, 767, 768, 768, 771)' - PASSED ssl_gtest.sh: #3308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/61 (0, 767, 768, 768, 772)' - PASSED ssl_gtest.sh: #3309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/62 (0, 767, 768, 768, 773)' - PASSED ssl_gtest.sh: #3310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/63 (0, 767, 768, 769, 767)' - PASSED ssl_gtest.sh: #3311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/64 (0, 767, 768, 769, 768)' - PASSED ssl_gtest.sh: #3312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/65 (0, 767, 768, 769, 769)' - PASSED ssl_gtest.sh: #3313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/66 (0, 767, 768, 769, 770)' - PASSED ssl_gtest.sh: #3314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/67 (0, 767, 768, 769, 771)' - PASSED ssl_gtest.sh: #3315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/68 (0, 767, 768, 769, 772)' - PASSED ssl_gtest.sh: #3316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/69 (0, 767, 768, 769, 773)' - PASSED ssl_gtest.sh: #3317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/70 (0, 767, 768, 770, 767)' - PASSED ssl_gtest.sh: #3318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/71 (0, 767, 768, 770, 768)' - PASSED ssl_gtest.sh: #3319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/72 (0, 767, 768, 770, 769)' - PASSED ssl_gtest.sh: #3320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/73 (0, 767, 768, 770, 770)' - PASSED ssl_gtest.sh: #3321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/74 (0, 767, 768, 770, 771)' - PASSED ssl_gtest.sh: #3322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/75 (0, 767, 768, 770, 772)' - PASSED ssl_gtest.sh: #3323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/76 (0, 767, 768, 770, 773)' - PASSED ssl_gtest.sh: #3324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/77 (0, 767, 768, 771, 767)' - PASSED ssl_gtest.sh: #3325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/78 (0, 767, 768, 771, 768)' - PASSED ssl_gtest.sh: #3326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/79 (0, 767, 768, 771, 769)' - PASSED ssl_gtest.sh: #3327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/80 (0, 767, 768, 771, 770)' - PASSED ssl_gtest.sh: #3328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/81 (0, 767, 768, 771, 771)' - PASSED ssl_gtest.sh: #3329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/82 (0, 767, 768, 771, 772)' - PASSED ssl_gtest.sh: #3330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/83 (0, 767, 768, 771, 773)' - PASSED ssl_gtest.sh: #3331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/84 (0, 767, 768, 772, 767)' - PASSED ssl_gtest.sh: #3332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/85 (0, 767, 768, 772, 768)' - PASSED ssl_gtest.sh: #3333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/86 (0, 767, 768, 772, 769)' - PASSED ssl_gtest.sh: #3334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/87 (0, 767, 768, 772, 770)' - PASSED ssl_gtest.sh: #3335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/88 (0, 767, 768, 772, 771)' - PASSED ssl_gtest.sh: #3336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/89 (0, 767, 768, 772, 772)' - PASSED ssl_gtest.sh: #3337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/90 (0, 767, 768, 772, 773)' - PASSED ssl_gtest.sh: #3338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/91 (0, 767, 768, 773, 767)' - PASSED ssl_gtest.sh: #3339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/92 (0, 767, 768, 773, 768)' - PASSED ssl_gtest.sh: #3340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/93 (0, 767, 768, 773, 769)' - PASSED ssl_gtest.sh: #3341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/94 (0, 767, 768, 773, 770)' - PASSED ssl_gtest.sh: #3342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/95 (0, 767, 768, 773, 771)' - PASSED ssl_gtest.sh: #3343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/96 (0, 767, 768, 773, 772)' - PASSED ssl_gtest.sh: #3344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/97 (0, 767, 768, 773, 773)' - PASSED ssl_gtest.sh: #3345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/98 (0, 767, 769, 767, 767)' - PASSED ssl_gtest.sh: #3346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/99 (0, 767, 769, 767, 768)' - PASSED ssl_gtest.sh: #3347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/100 (0, 767, 769, 767, 769)' - PASSED ssl_gtest.sh: #3348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/101 (0, 767, 769, 767, 770)' - PASSED ssl_gtest.sh: #3349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/102 (0, 767, 769, 767, 771)' - PASSED ssl_gtest.sh: #3350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/103 (0, 767, 769, 767, 772)' - PASSED ssl_gtest.sh: #3351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/104 (0, 767, 769, 767, 773)' - PASSED ssl_gtest.sh: #3352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/105 (0, 767, 769, 768, 767)' - PASSED ssl_gtest.sh: #3353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/106 (0, 767, 769, 768, 768)' - PASSED ssl_gtest.sh: #3354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/107 (0, 767, 769, 768, 769)' - PASSED ssl_gtest.sh: #3355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/108 (0, 767, 769, 768, 770)' - PASSED ssl_gtest.sh: #3356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/109 (0, 767, 769, 768, 771)' - PASSED ssl_gtest.sh: #3357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/110 (0, 767, 769, 768, 772)' - PASSED ssl_gtest.sh: #3358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/111 (0, 767, 769, 768, 773)' - PASSED ssl_gtest.sh: #3359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/112 (0, 767, 769, 769, 767)' - PASSED ssl_gtest.sh: #3360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/113 (0, 767, 769, 769, 768)' - PASSED ssl_gtest.sh: #3361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/114 (0, 767, 769, 769, 769)' - PASSED ssl_gtest.sh: #3362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/115 (0, 767, 769, 769, 770)' - PASSED ssl_gtest.sh: #3363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/116 (0, 767, 769, 769, 771)' - PASSED ssl_gtest.sh: #3364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/117 (0, 767, 769, 769, 772)' - PASSED ssl_gtest.sh: #3365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/118 (0, 767, 769, 769, 773)' - PASSED ssl_gtest.sh: #3366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/119 (0, 767, 769, 770, 767)' - PASSED ssl_gtest.sh: #3367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/120 (0, 767, 769, 770, 768)' - PASSED ssl_gtest.sh: #3368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/121 (0, 767, 769, 770, 769)' - PASSED ssl_gtest.sh: #3369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/122 (0, 767, 769, 770, 770)' - PASSED ssl_gtest.sh: #3370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/123 (0, 767, 769, 770, 771)' - PASSED ssl_gtest.sh: #3371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/124 (0, 767, 769, 770, 772)' - PASSED ssl_gtest.sh: #3372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/125 (0, 767, 769, 770, 773)' - PASSED ssl_gtest.sh: #3373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/126 (0, 767, 769, 771, 767)' - PASSED ssl_gtest.sh: #3374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/127 (0, 767, 769, 771, 768)' - PASSED ssl_gtest.sh: #3375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/128 (0, 767, 769, 771, 769)' - PASSED ssl_gtest.sh: #3376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/129 (0, 767, 769, 771, 770)' - PASSED ssl_gtest.sh: #3377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/130 (0, 767, 769, 771, 771)' - PASSED ssl_gtest.sh: #3378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/131 (0, 767, 769, 771, 772)' - PASSED ssl_gtest.sh: #3379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/132 (0, 767, 769, 771, 773)' - PASSED ssl_gtest.sh: #3380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/133 (0, 767, 769, 772, 767)' - PASSED ssl_gtest.sh: #3381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/134 (0, 767, 769, 772, 768)' - PASSED ssl_gtest.sh: #3382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/135 (0, 767, 769, 772, 769)' - PASSED ssl_gtest.sh: #3383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/136 (0, 767, 769, 772, 770)' - PASSED ssl_gtest.sh: #3384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/137 (0, 767, 769, 772, 771)' - PASSED ssl_gtest.sh: #3385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/138 (0, 767, 769, 772, 772)' - PASSED ssl_gtest.sh: #3386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/139 (0, 767, 769, 772, 773)' - PASSED ssl_gtest.sh: #3387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/140 (0, 767, 769, 773, 767)' - PASSED ssl_gtest.sh: #3388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/141 (0, 767, 769, 773, 768)' - PASSED ssl_gtest.sh: #3389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/142 (0, 767, 769, 773, 769)' - PASSED ssl_gtest.sh: #3390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/143 (0, 767, 769, 773, 770)' - PASSED ssl_gtest.sh: #3391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/144 (0, 767, 769, 773, 771)' - PASSED ssl_gtest.sh: #3392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/145 (0, 767, 769, 773, 772)' - PASSED ssl_gtest.sh: #3393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/146 (0, 767, 769, 773, 773)' - PASSED ssl_gtest.sh: #3394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/147 (0, 767, 770, 767, 767)' - PASSED ssl_gtest.sh: #3395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/148 (0, 767, 770, 767, 768)' - PASSED ssl_gtest.sh: #3396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/149 (0, 767, 770, 767, 769)' - PASSED ssl_gtest.sh: #3397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/150 (0, 767, 770, 767, 770)' - PASSED ssl_gtest.sh: #3398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/151 (0, 767, 770, 767, 771)' - PASSED ssl_gtest.sh: #3399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/152 (0, 767, 770, 767, 772)' - PASSED ssl_gtest.sh: #3400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/153 (0, 767, 770, 767, 773)' - PASSED ssl_gtest.sh: #3401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/154 (0, 767, 770, 768, 767)' - PASSED ssl_gtest.sh: #3402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/155 (0, 767, 770, 768, 768)' - PASSED ssl_gtest.sh: #3403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/156 (0, 767, 770, 768, 769)' - PASSED ssl_gtest.sh: #3404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/157 (0, 767, 770, 768, 770)' - PASSED ssl_gtest.sh: #3405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/158 (0, 767, 770, 768, 771)' - PASSED ssl_gtest.sh: #3406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/159 (0, 767, 770, 768, 772)' - PASSED ssl_gtest.sh: #3407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/160 (0, 767, 770, 768, 773)' - PASSED ssl_gtest.sh: #3408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/161 (0, 767, 770, 769, 767)' - PASSED ssl_gtest.sh: #3409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/162 (0, 767, 770, 769, 768)' - PASSED ssl_gtest.sh: #3410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/163 (0, 767, 770, 769, 769)' - PASSED ssl_gtest.sh: #3411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/164 (0, 767, 770, 769, 770)' - PASSED ssl_gtest.sh: #3412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/165 (0, 767, 770, 769, 771)' - PASSED ssl_gtest.sh: #3413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/166 (0, 767, 770, 769, 772)' - PASSED ssl_gtest.sh: #3414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/167 (0, 767, 770, 769, 773)' - PASSED ssl_gtest.sh: #3415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/168 (0, 767, 770, 770, 767)' - PASSED ssl_gtest.sh: #3416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/169 (0, 767, 770, 770, 768)' - PASSED ssl_gtest.sh: #3417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/170 (0, 767, 770, 770, 769)' - PASSED ssl_gtest.sh: #3418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/171 (0, 767, 770, 770, 770)' - PASSED ssl_gtest.sh: #3419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/172 (0, 767, 770, 770, 771)' - PASSED ssl_gtest.sh: #3420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/173 (0, 767, 770, 770, 772)' - PASSED ssl_gtest.sh: #3421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/174 (0, 767, 770, 770, 773)' - PASSED ssl_gtest.sh: #3422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/175 (0, 767, 770, 771, 767)' - PASSED ssl_gtest.sh: #3423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/176 (0, 767, 770, 771, 768)' - PASSED ssl_gtest.sh: #3424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/177 (0, 767, 770, 771, 769)' - PASSED ssl_gtest.sh: #3425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/178 (0, 767, 770, 771, 770)' - PASSED ssl_gtest.sh: #3426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/179 (0, 767, 770, 771, 771)' - PASSED ssl_gtest.sh: #3427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/180 (0, 767, 770, 771, 772)' - PASSED ssl_gtest.sh: #3428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/181 (0, 767, 770, 771, 773)' - PASSED ssl_gtest.sh: #3429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/182 (0, 767, 770, 772, 767)' - PASSED ssl_gtest.sh: #3430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/183 (0, 767, 770, 772, 768)' - PASSED ssl_gtest.sh: #3431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/184 (0, 767, 770, 772, 769)' - PASSED ssl_gtest.sh: #3432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/185 (0, 767, 770, 772, 770)' - PASSED ssl_gtest.sh: #3433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/186 (0, 767, 770, 772, 771)' - PASSED ssl_gtest.sh: #3434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/187 (0, 767, 770, 772, 772)' - PASSED ssl_gtest.sh: #3435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/188 (0, 767, 770, 772, 773)' - PASSED ssl_gtest.sh: #3436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/189 (0, 767, 770, 773, 767)' - PASSED ssl_gtest.sh: #3437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/190 (0, 767, 770, 773, 768)' - PASSED ssl_gtest.sh: #3438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/191 (0, 767, 770, 773, 769)' - PASSED ssl_gtest.sh: #3439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/192 (0, 767, 770, 773, 770)' - PASSED ssl_gtest.sh: #3440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/193 (0, 767, 770, 773, 771)' - PASSED ssl_gtest.sh: #3441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/194 (0, 767, 770, 773, 772)' - PASSED ssl_gtest.sh: #3442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/195 (0, 767, 770, 773, 773)' - PASSED ssl_gtest.sh: #3443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/196 (0, 767, 771, 767, 767)' - PASSED ssl_gtest.sh: #3444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/197 (0, 767, 771, 767, 768)' - PASSED ssl_gtest.sh: #3445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/198 (0, 767, 771, 767, 769)' - PASSED ssl_gtest.sh: #3446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/199 (0, 767, 771, 767, 770)' - PASSED ssl_gtest.sh: #3447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/200 (0, 767, 771, 767, 771)' - PASSED ssl_gtest.sh: #3448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/201 (0, 767, 771, 767, 772)' - PASSED ssl_gtest.sh: #3449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/202 (0, 767, 771, 767, 773)' - PASSED ssl_gtest.sh: #3450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/203 (0, 767, 771, 768, 767)' - PASSED ssl_gtest.sh: #3451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/204 (0, 767, 771, 768, 768)' - PASSED ssl_gtest.sh: #3452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/205 (0, 767, 771, 768, 769)' - PASSED ssl_gtest.sh: #3453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/206 (0, 767, 771, 768, 770)' - PASSED ssl_gtest.sh: #3454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/207 (0, 767, 771, 768, 771)' - PASSED ssl_gtest.sh: #3455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/208 (0, 767, 771, 768, 772)' - PASSED ssl_gtest.sh: #3456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/209 (0, 767, 771, 768, 773)' - PASSED ssl_gtest.sh: #3457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/210 (0, 767, 771, 769, 767)' - PASSED ssl_gtest.sh: #3458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/211 (0, 767, 771, 769, 768)' - PASSED ssl_gtest.sh: #3459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/212 (0, 767, 771, 769, 769)' - PASSED ssl_gtest.sh: #3460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/213 (0, 767, 771, 769, 770)' - PASSED ssl_gtest.sh: #3461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/214 (0, 767, 771, 769, 771)' - PASSED ssl_gtest.sh: #3462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/215 (0, 767, 771, 769, 772)' - PASSED ssl_gtest.sh: #3463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/216 (0, 767, 771, 769, 773)' - PASSED ssl_gtest.sh: #3464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/217 (0, 767, 771, 770, 767)' - PASSED ssl_gtest.sh: #3465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/218 (0, 767, 771, 770, 768)' - PASSED ssl_gtest.sh: #3466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/219 (0, 767, 771, 770, 769)' - PASSED ssl_gtest.sh: #3467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/220 (0, 767, 771, 770, 770)' - PASSED ssl_gtest.sh: #3468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/221 (0, 767, 771, 770, 771)' - PASSED ssl_gtest.sh: #3469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/222 (0, 767, 771, 770, 772)' - PASSED ssl_gtest.sh: #3470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/223 (0, 767, 771, 770, 773)' - PASSED ssl_gtest.sh: #3471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/224 (0, 767, 771, 771, 767)' - PASSED ssl_gtest.sh: #3472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/225 (0, 767, 771, 771, 768)' - PASSED ssl_gtest.sh: #3473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/226 (0, 767, 771, 771, 769)' - PASSED ssl_gtest.sh: #3474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/227 (0, 767, 771, 771, 770)' - PASSED ssl_gtest.sh: #3475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/228 (0, 767, 771, 771, 771)' - PASSED ssl_gtest.sh: #3476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/229 (0, 767, 771, 771, 772)' - PASSED ssl_gtest.sh: #3477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/230 (0, 767, 771, 771, 773)' - PASSED ssl_gtest.sh: #3478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/231 (0, 767, 771, 772, 767)' - PASSED ssl_gtest.sh: #3479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/232 (0, 767, 771, 772, 768)' - PASSED ssl_gtest.sh: #3480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/233 (0, 767, 771, 772, 769)' - PASSED ssl_gtest.sh: #3481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/234 (0, 767, 771, 772, 770)' - PASSED ssl_gtest.sh: #3482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/235 (0, 767, 771, 772, 771)' - PASSED ssl_gtest.sh: #3483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/236 (0, 767, 771, 772, 772)' - PASSED ssl_gtest.sh: #3484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/237 (0, 767, 771, 772, 773)' - PASSED ssl_gtest.sh: #3485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/238 (0, 767, 771, 773, 767)' - PASSED ssl_gtest.sh: #3486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/239 (0, 767, 771, 773, 768)' - PASSED ssl_gtest.sh: #3487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/240 (0, 767, 771, 773, 769)' - PASSED ssl_gtest.sh: #3488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/241 (0, 767, 771, 773, 770)' - PASSED ssl_gtest.sh: #3489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/242 (0, 767, 771, 773, 771)' - PASSED ssl_gtest.sh: #3490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/243 (0, 767, 771, 773, 772)' - PASSED ssl_gtest.sh: #3491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/244 (0, 767, 771, 773, 773)' - PASSED ssl_gtest.sh: #3492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/245 (0, 767, 772, 767, 767)' - PASSED ssl_gtest.sh: #3493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/246 (0, 767, 772, 767, 768)' - PASSED ssl_gtest.sh: #3494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/247 (0, 767, 772, 767, 769)' - PASSED ssl_gtest.sh: #3495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/248 (0, 767, 772, 767, 770)' - PASSED ssl_gtest.sh: #3496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/249 (0, 767, 772, 767, 771)' - PASSED ssl_gtest.sh: #3497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/250 (0, 767, 772, 767, 772)' - PASSED ssl_gtest.sh: #3498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/251 (0, 767, 772, 767, 773)' - PASSED ssl_gtest.sh: #3499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/252 (0, 767, 772, 768, 767)' - PASSED ssl_gtest.sh: #3500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/253 (0, 767, 772, 768, 768)' - PASSED ssl_gtest.sh: #3501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/254 (0, 767, 772, 768, 769)' - PASSED ssl_gtest.sh: #3502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/255 (0, 767, 772, 768, 770)' - PASSED ssl_gtest.sh: #3503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/256 (0, 767, 772, 768, 771)' - PASSED ssl_gtest.sh: #3504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/257 (0, 767, 772, 768, 772)' - PASSED ssl_gtest.sh: #3505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/258 (0, 767, 772, 768, 773)' - PASSED ssl_gtest.sh: #3506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/259 (0, 767, 772, 769, 767)' - PASSED ssl_gtest.sh: #3507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/260 (0, 767, 772, 769, 768)' - PASSED ssl_gtest.sh: #3508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/261 (0, 767, 772, 769, 769)' - PASSED ssl_gtest.sh: #3509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/262 (0, 767, 772, 769, 770)' - PASSED ssl_gtest.sh: #3510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/263 (0, 767, 772, 769, 771)' - PASSED ssl_gtest.sh: #3511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/264 (0, 767, 772, 769, 772)' - PASSED ssl_gtest.sh: #3512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/265 (0, 767, 772, 769, 773)' - PASSED ssl_gtest.sh: #3513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/266 (0, 767, 772, 770, 767)' - PASSED ssl_gtest.sh: #3514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/267 (0, 767, 772, 770, 768)' - PASSED ssl_gtest.sh: #3515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/268 (0, 767, 772, 770, 769)' - PASSED ssl_gtest.sh: #3516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/269 (0, 767, 772, 770, 770)' - PASSED ssl_gtest.sh: #3517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/270 (0, 767, 772, 770, 771)' - PASSED ssl_gtest.sh: #3518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/271 (0, 767, 772, 770, 772)' - PASSED ssl_gtest.sh: #3519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/272 (0, 767, 772, 770, 773)' - PASSED ssl_gtest.sh: #3520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/273 (0, 767, 772, 771, 767)' - PASSED ssl_gtest.sh: #3521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/274 (0, 767, 772, 771, 768)' - PASSED ssl_gtest.sh: #3522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/275 (0, 767, 772, 771, 769)' - PASSED ssl_gtest.sh: #3523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/276 (0, 767, 772, 771, 770)' - PASSED ssl_gtest.sh: #3524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/277 (0, 767, 772, 771, 771)' - PASSED ssl_gtest.sh: #3525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/278 (0, 767, 772, 771, 772)' - PASSED ssl_gtest.sh: #3526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/279 (0, 767, 772, 771, 773)' - PASSED ssl_gtest.sh: #3527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/280 (0, 767, 772, 772, 767)' - PASSED ssl_gtest.sh: #3528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/281 (0, 767, 772, 772, 768)' - PASSED ssl_gtest.sh: #3529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/282 (0, 767, 772, 772, 769)' - PASSED ssl_gtest.sh: #3530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/283 (0, 767, 772, 772, 770)' - PASSED ssl_gtest.sh: #3531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/284 (0, 767, 772, 772, 771)' - PASSED ssl_gtest.sh: #3532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/285 (0, 767, 772, 772, 772)' - PASSED ssl_gtest.sh: #3533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/286 (0, 767, 772, 772, 773)' - PASSED ssl_gtest.sh: #3534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/287 (0, 767, 772, 773, 767)' - PASSED ssl_gtest.sh: #3535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/288 (0, 767, 772, 773, 768)' - PASSED ssl_gtest.sh: #3536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/289 (0, 767, 772, 773, 769)' - PASSED ssl_gtest.sh: #3537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/290 (0, 767, 772, 773, 770)' - PASSED ssl_gtest.sh: #3538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/291 (0, 767, 772, 773, 771)' - PASSED ssl_gtest.sh: #3539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/292 (0, 767, 772, 773, 772)' - PASSED ssl_gtest.sh: #3540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/293 (0, 767, 772, 773, 773)' - PASSED ssl_gtest.sh: #3541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/294 (0, 767, 773, 767, 767)' - PASSED ssl_gtest.sh: #3542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/295 (0, 767, 773, 767, 768)' - PASSED ssl_gtest.sh: #3543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/296 (0, 767, 773, 767, 769)' - PASSED ssl_gtest.sh: #3544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/297 (0, 767, 773, 767, 770)' - PASSED ssl_gtest.sh: #3545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/298 (0, 767, 773, 767, 771)' - PASSED ssl_gtest.sh: #3546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/299 (0, 767, 773, 767, 772)' - PASSED ssl_gtest.sh: #3547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/300 (0, 767, 773, 767, 773)' - PASSED ssl_gtest.sh: #3548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/301 (0, 767, 773, 768, 767)' - PASSED ssl_gtest.sh: #3549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/302 (0, 767, 773, 768, 768)' - PASSED ssl_gtest.sh: #3550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/303 (0, 767, 773, 768, 769)' - PASSED ssl_gtest.sh: #3551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/304 (0, 767, 773, 768, 770)' - PASSED ssl_gtest.sh: #3552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/305 (0, 767, 773, 768, 771)' - PASSED ssl_gtest.sh: #3553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/306 (0, 767, 773, 768, 772)' - PASSED ssl_gtest.sh: #3554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/307 (0, 767, 773, 768, 773)' - PASSED ssl_gtest.sh: #3555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/308 (0, 767, 773, 769, 767)' - PASSED ssl_gtest.sh: #3556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/309 (0, 767, 773, 769, 768)' - PASSED ssl_gtest.sh: #3557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/310 (0, 767, 773, 769, 769)' - PASSED ssl_gtest.sh: #3558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/311 (0, 767, 773, 769, 770)' - PASSED ssl_gtest.sh: #3559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/312 (0, 767, 773, 769, 771)' - PASSED ssl_gtest.sh: #3560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/313 (0, 767, 773, 769, 772)' - PASSED ssl_gtest.sh: #3561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/314 (0, 767, 773, 769, 773)' - PASSED ssl_gtest.sh: #3562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/315 (0, 767, 773, 770, 767)' - PASSED ssl_gtest.sh: #3563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/316 (0, 767, 773, 770, 768)' - PASSED ssl_gtest.sh: #3564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/317 (0, 767, 773, 770, 769)' - PASSED ssl_gtest.sh: #3565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/318 (0, 767, 773, 770, 770)' - PASSED ssl_gtest.sh: #3566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/319 (0, 767, 773, 770, 771)' - PASSED ssl_gtest.sh: #3567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/320 (0, 767, 773, 770, 772)' - PASSED ssl_gtest.sh: #3568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/321 (0, 767, 773, 770, 773)' - PASSED ssl_gtest.sh: #3569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/322 (0, 767, 773, 771, 767)' - PASSED ssl_gtest.sh: #3570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/323 (0, 767, 773, 771, 768)' - PASSED ssl_gtest.sh: #3571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/324 (0, 767, 773, 771, 769)' - PASSED ssl_gtest.sh: #3572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/325 (0, 767, 773, 771, 770)' - PASSED ssl_gtest.sh: #3573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/326 (0, 767, 773, 771, 771)' - PASSED ssl_gtest.sh: #3574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/327 (0, 767, 773, 771, 772)' - PASSED ssl_gtest.sh: #3575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/328 (0, 767, 773, 771, 773)' - PASSED ssl_gtest.sh: #3576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/329 (0, 767, 773, 772, 767)' - PASSED ssl_gtest.sh: #3577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/330 (0, 767, 773, 772, 768)' - PASSED ssl_gtest.sh: #3578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/331 (0, 767, 773, 772, 769)' - PASSED ssl_gtest.sh: #3579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/332 (0, 767, 773, 772, 770)' - PASSED ssl_gtest.sh: #3580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/333 (0, 767, 773, 772, 771)' - PASSED ssl_gtest.sh: #3581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/334 (0, 767, 773, 772, 772)' - PASSED ssl_gtest.sh: #3582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/335 (0, 767, 773, 772, 773)' - PASSED ssl_gtest.sh: #3583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/336 (0, 767, 773, 773, 767)' - PASSED ssl_gtest.sh: #3584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/337 (0, 767, 773, 773, 768)' - PASSED ssl_gtest.sh: #3585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/338 (0, 767, 773, 773, 769)' - PASSED ssl_gtest.sh: #3586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/339 (0, 767, 773, 773, 770)' - PASSED ssl_gtest.sh: #3587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/340 (0, 767, 773, 773, 771)' - PASSED ssl_gtest.sh: #3588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/341 (0, 767, 773, 773, 772)' - PASSED ssl_gtest.sh: #3589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/342 (0, 767, 773, 773, 773)' - PASSED ssl_gtest.sh: #3590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/343 (0, 768, 767, 767, 767)' - PASSED ssl_gtest.sh: #3591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/344 (0, 768, 767, 767, 768)' - PASSED ssl_gtest.sh: #3592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/345 (0, 768, 767, 767, 769)' - PASSED ssl_gtest.sh: #3593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/346 (0, 768, 767, 767, 770)' - PASSED ssl_gtest.sh: #3594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/347 (0, 768, 767, 767, 771)' - PASSED ssl_gtest.sh: #3595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/348 (0, 768, 767, 767, 772)' - PASSED ssl_gtest.sh: #3596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/349 (0, 768, 767, 767, 773)' - PASSED ssl_gtest.sh: #3597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/350 (0, 768, 767, 768, 767)' - PASSED ssl_gtest.sh: #3598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/351 (0, 768, 767, 768, 768)' - PASSED ssl_gtest.sh: #3599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/352 (0, 768, 767, 768, 769)' - PASSED ssl_gtest.sh: #3600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/353 (0, 768, 767, 768, 770)' - PASSED ssl_gtest.sh: #3601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/354 (0, 768, 767, 768, 771)' - PASSED ssl_gtest.sh: #3602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/355 (0, 768, 767, 768, 772)' - PASSED ssl_gtest.sh: #3603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/356 (0, 768, 767, 768, 773)' - PASSED ssl_gtest.sh: #3604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/357 (0, 768, 767, 769, 767)' - PASSED ssl_gtest.sh: #3605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/358 (0, 768, 767, 769, 768)' - PASSED ssl_gtest.sh: #3606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/359 (0, 768, 767, 769, 769)' - PASSED ssl_gtest.sh: #3607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/360 (0, 768, 767, 769, 770)' - PASSED ssl_gtest.sh: #3608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/361 (0, 768, 767, 769, 771)' - PASSED ssl_gtest.sh: #3609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/362 (0, 768, 767, 769, 772)' - PASSED ssl_gtest.sh: #3610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/363 (0, 768, 767, 769, 773)' - PASSED ssl_gtest.sh: #3611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/364 (0, 768, 767, 770, 767)' - PASSED ssl_gtest.sh: #3612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/365 (0, 768, 767, 770, 768)' - PASSED ssl_gtest.sh: #3613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/366 (0, 768, 767, 770, 769)' - PASSED ssl_gtest.sh: #3614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/367 (0, 768, 767, 770, 770)' - PASSED ssl_gtest.sh: #3615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/368 (0, 768, 767, 770, 771)' - PASSED ssl_gtest.sh: #3616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/369 (0, 768, 767, 770, 772)' - PASSED ssl_gtest.sh: #3617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/370 (0, 768, 767, 770, 773)' - PASSED ssl_gtest.sh: #3618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/371 (0, 768, 767, 771, 767)' - PASSED ssl_gtest.sh: #3619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/372 (0, 768, 767, 771, 768)' - PASSED ssl_gtest.sh: #3620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/373 (0, 768, 767, 771, 769)' - PASSED ssl_gtest.sh: #3621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/374 (0, 768, 767, 771, 770)' - PASSED ssl_gtest.sh: #3622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/375 (0, 768, 767, 771, 771)' - PASSED ssl_gtest.sh: #3623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/376 (0, 768, 767, 771, 772)' - PASSED ssl_gtest.sh: #3624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/377 (0, 768, 767, 771, 773)' - PASSED ssl_gtest.sh: #3625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/378 (0, 768, 767, 772, 767)' - PASSED ssl_gtest.sh: #3626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/379 (0, 768, 767, 772, 768)' - PASSED ssl_gtest.sh: #3627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/380 (0, 768, 767, 772, 769)' - PASSED ssl_gtest.sh: #3628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/381 (0, 768, 767, 772, 770)' - PASSED ssl_gtest.sh: #3629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/382 (0, 768, 767, 772, 771)' - PASSED ssl_gtest.sh: #3630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/383 (0, 768, 767, 772, 772)' - PASSED ssl_gtest.sh: #3631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/384 (0, 768, 767, 772, 773)' - PASSED ssl_gtest.sh: #3632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/385 (0, 768, 767, 773, 767)' - PASSED ssl_gtest.sh: #3633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/386 (0, 768, 767, 773, 768)' - PASSED ssl_gtest.sh: #3634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/387 (0, 768, 767, 773, 769)' - PASSED ssl_gtest.sh: #3635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/388 (0, 768, 767, 773, 770)' - PASSED ssl_gtest.sh: #3636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/389 (0, 768, 767, 773, 771)' - PASSED ssl_gtest.sh: #3637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/390 (0, 768, 767, 773, 772)' - PASSED ssl_gtest.sh: #3638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/391 (0, 768, 767, 773, 773)' - PASSED ssl_gtest.sh: #3639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/392 (0, 768, 768, 767, 767)' - PASSED ssl_gtest.sh: #3640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/393 (0, 768, 768, 767, 768)' - PASSED ssl_gtest.sh: #3641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/394 (0, 768, 768, 767, 769)' - PASSED ssl_gtest.sh: #3642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/395 (0, 768, 768, 767, 770)' - PASSED ssl_gtest.sh: #3643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/396 (0, 768, 768, 767, 771)' - PASSED ssl_gtest.sh: #3644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/397 (0, 768, 768, 767, 772)' - PASSED ssl_gtest.sh: #3645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/398 (0, 768, 768, 767, 773)' - PASSED ssl_gtest.sh: #3646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/399 (0, 768, 768, 768, 767)' - PASSED ssl_gtest.sh: #3647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/400 (0, 768, 768, 768, 768)' - PASSED ssl_gtest.sh: #3648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/401 (0, 768, 768, 768, 769)' - PASSED ssl_gtest.sh: #3649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/402 (0, 768, 768, 768, 770)' - PASSED ssl_gtest.sh: #3650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/403 (0, 768, 768, 768, 771)' - PASSED ssl_gtest.sh: #3651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/404 (0, 768, 768, 768, 772)' - PASSED ssl_gtest.sh: #3652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/405 (0, 768, 768, 768, 773)' - PASSED ssl_gtest.sh: #3653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/406 (0, 768, 768, 769, 767)' - PASSED ssl_gtest.sh: #3654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/407 (0, 768, 768, 769, 768)' - PASSED ssl_gtest.sh: #3655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/408 (0, 768, 768, 769, 769)' - PASSED ssl_gtest.sh: #3656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/409 (0, 768, 768, 769, 770)' - PASSED ssl_gtest.sh: #3657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/410 (0, 768, 768, 769, 771)' - PASSED ssl_gtest.sh: #3658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/411 (0, 768, 768, 769, 772)' - PASSED ssl_gtest.sh: #3659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/412 (0, 768, 768, 769, 773)' - PASSED ssl_gtest.sh: #3660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/413 (0, 768, 768, 770, 767)' - PASSED ssl_gtest.sh: #3661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/414 (0, 768, 768, 770, 768)' - PASSED ssl_gtest.sh: #3662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/415 (0, 768, 768, 770, 769)' - PASSED ssl_gtest.sh: #3663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/416 (0, 768, 768, 770, 770)' - PASSED ssl_gtest.sh: #3664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/417 (0, 768, 768, 770, 771)' - PASSED ssl_gtest.sh: #3665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/418 (0, 768, 768, 770, 772)' - PASSED ssl_gtest.sh: #3666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/419 (0, 768, 768, 770, 773)' - PASSED ssl_gtest.sh: #3667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/420 (0, 768, 768, 771, 767)' - PASSED ssl_gtest.sh: #3668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/421 (0, 768, 768, 771, 768)' - PASSED ssl_gtest.sh: #3669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/422 (0, 768, 768, 771, 769)' - PASSED ssl_gtest.sh: #3670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/423 (0, 768, 768, 771, 770)' - PASSED ssl_gtest.sh: #3671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/424 (0, 768, 768, 771, 771)' - PASSED ssl_gtest.sh: #3672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/425 (0, 768, 768, 771, 772)' - PASSED ssl_gtest.sh: #3673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/426 (0, 768, 768, 771, 773)' - PASSED ssl_gtest.sh: #3674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/427 (0, 768, 768, 772, 767)' - PASSED ssl_gtest.sh: #3675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/428 (0, 768, 768, 772, 768)' - PASSED ssl_gtest.sh: #3676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/429 (0, 768, 768, 772, 769)' - PASSED ssl_gtest.sh: #3677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/430 (0, 768, 768, 772, 770)' - PASSED ssl_gtest.sh: #3678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/431 (0, 768, 768, 772, 771)' - PASSED ssl_gtest.sh: #3679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/432 (0, 768, 768, 772, 772)' - PASSED ssl_gtest.sh: #3680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/433 (0, 768, 768, 772, 773)' - PASSED ssl_gtest.sh: #3681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/434 (0, 768, 768, 773, 767)' - PASSED ssl_gtest.sh: #3682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/435 (0, 768, 768, 773, 768)' - PASSED ssl_gtest.sh: #3683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/436 (0, 768, 768, 773, 769)' - PASSED ssl_gtest.sh: #3684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/437 (0, 768, 768, 773, 770)' - PASSED ssl_gtest.sh: #3685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/438 (0, 768, 768, 773, 771)' - PASSED ssl_gtest.sh: #3686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/439 (0, 768, 768, 773, 772)' - PASSED ssl_gtest.sh: #3687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/440 (0, 768, 768, 773, 773)' - PASSED ssl_gtest.sh: #3688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/441 (0, 768, 769, 767, 767)' - PASSED ssl_gtest.sh: #3689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/442 (0, 768, 769, 767, 768)' - PASSED ssl_gtest.sh: #3690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/443 (0, 768, 769, 767, 769)' - PASSED ssl_gtest.sh: #3691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/444 (0, 768, 769, 767, 770)' - PASSED ssl_gtest.sh: #3692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/445 (0, 768, 769, 767, 771)' - PASSED ssl_gtest.sh: #3693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/446 (0, 768, 769, 767, 772)' - PASSED ssl_gtest.sh: #3694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/447 (0, 768, 769, 767, 773)' - PASSED ssl_gtest.sh: #3695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/448 (0, 768, 769, 768, 767)' - PASSED ssl_gtest.sh: #3696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/449 (0, 768, 769, 768, 768)' - PASSED ssl_gtest.sh: #3697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/450 (0, 768, 769, 768, 769)' - PASSED ssl_gtest.sh: #3698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/451 (0, 768, 769, 768, 770)' - PASSED ssl_gtest.sh: #3699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/452 (0, 768, 769, 768, 771)' - PASSED ssl_gtest.sh: #3700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/453 (0, 768, 769, 768, 772)' - PASSED ssl_gtest.sh: #3701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/454 (0, 768, 769, 768, 773)' - PASSED ssl_gtest.sh: #3702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/455 (0, 768, 769, 769, 767)' - PASSED ssl_gtest.sh: #3703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/456 (0, 768, 769, 769, 768)' - PASSED ssl_gtest.sh: #3704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/457 (0, 768, 769, 769, 769)' - PASSED ssl_gtest.sh: #3705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/458 (0, 768, 769, 769, 770)' - PASSED ssl_gtest.sh: #3706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/459 (0, 768, 769, 769, 771)' - PASSED ssl_gtest.sh: #3707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/460 (0, 768, 769, 769, 772)' - PASSED ssl_gtest.sh: #3708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/461 (0, 768, 769, 769, 773)' - PASSED ssl_gtest.sh: #3709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/462 (0, 768, 769, 770, 767)' - PASSED ssl_gtest.sh: #3710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/463 (0, 768, 769, 770, 768)' - PASSED ssl_gtest.sh: #3711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/464 (0, 768, 769, 770, 769)' - PASSED ssl_gtest.sh: #3712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/465 (0, 768, 769, 770, 770)' - PASSED ssl_gtest.sh: #3713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/466 (0, 768, 769, 770, 771)' - PASSED ssl_gtest.sh: #3714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/467 (0, 768, 769, 770, 772)' - PASSED ssl_gtest.sh: #3715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/468 (0, 768, 769, 770, 773)' - PASSED ssl_gtest.sh: #3716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/469 (0, 768, 769, 771, 767)' - PASSED ssl_gtest.sh: #3717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/470 (0, 768, 769, 771, 768)' - PASSED ssl_gtest.sh: #3718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/471 (0, 768, 769, 771, 769)' - PASSED ssl_gtest.sh: #3719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/472 (0, 768, 769, 771, 770)' - PASSED ssl_gtest.sh: #3720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/473 (0, 768, 769, 771, 771)' - PASSED ssl_gtest.sh: #3721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/474 (0, 768, 769, 771, 772)' - PASSED ssl_gtest.sh: #3722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/475 (0, 768, 769, 771, 773)' - PASSED ssl_gtest.sh: #3723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/476 (0, 768, 769, 772, 767)' - PASSED ssl_gtest.sh: #3724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/477 (0, 768, 769, 772, 768)' - PASSED ssl_gtest.sh: #3725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/478 (0, 768, 769, 772, 769)' - PASSED ssl_gtest.sh: #3726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/479 (0, 768, 769, 772, 770)' - PASSED ssl_gtest.sh: #3727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/480 (0, 768, 769, 772, 771)' - PASSED ssl_gtest.sh: #3728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/481 (0, 768, 769, 772, 772)' - PASSED ssl_gtest.sh: #3729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/482 (0, 768, 769, 772, 773)' - PASSED ssl_gtest.sh: #3730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/483 (0, 768, 769, 773, 767)' - PASSED ssl_gtest.sh: #3731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/484 (0, 768, 769, 773, 768)' - PASSED ssl_gtest.sh: #3732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/485 (0, 768, 769, 773, 769)' - PASSED ssl_gtest.sh: #3733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/486 (0, 768, 769, 773, 770)' - PASSED ssl_gtest.sh: #3734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/487 (0, 768, 769, 773, 771)' - PASSED ssl_gtest.sh: #3735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/488 (0, 768, 769, 773, 772)' - PASSED ssl_gtest.sh: #3736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/489 (0, 768, 769, 773, 773)' - PASSED ssl_gtest.sh: #3737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/490 (0, 768, 770, 767, 767)' - PASSED ssl_gtest.sh: #3738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/491 (0, 768, 770, 767, 768)' - PASSED ssl_gtest.sh: #3739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/492 (0, 768, 770, 767, 769)' - PASSED ssl_gtest.sh: #3740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/493 (0, 768, 770, 767, 770)' - PASSED ssl_gtest.sh: #3741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/494 (0, 768, 770, 767, 771)' - PASSED ssl_gtest.sh: #3742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/495 (0, 768, 770, 767, 772)' - PASSED ssl_gtest.sh: #3743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/496 (0, 768, 770, 767, 773)' - PASSED ssl_gtest.sh: #3744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/497 (0, 768, 770, 768, 767)' - PASSED ssl_gtest.sh: #3745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/498 (0, 768, 770, 768, 768)' - PASSED ssl_gtest.sh: #3746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/499 (0, 768, 770, 768, 769)' - PASSED ssl_gtest.sh: #3747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/500 (0, 768, 770, 768, 770)' - PASSED ssl_gtest.sh: #3748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/501 (0, 768, 770, 768, 771)' - PASSED ssl_gtest.sh: #3749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/502 (0, 768, 770, 768, 772)' - PASSED ssl_gtest.sh: #3750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/503 (0, 768, 770, 768, 773)' - PASSED ssl_gtest.sh: #3751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/504 (0, 768, 770, 769, 767)' - PASSED ssl_gtest.sh: #3752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/505 (0, 768, 770, 769, 768)' - PASSED ssl_gtest.sh: #3753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/506 (0, 768, 770, 769, 769)' - PASSED ssl_gtest.sh: #3754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/507 (0, 768, 770, 769, 770)' - PASSED ssl_gtest.sh: #3755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/508 (0, 768, 770, 769, 771)' - PASSED ssl_gtest.sh: #3756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/509 (0, 768, 770, 769, 772)' - PASSED ssl_gtest.sh: #3757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/510 (0, 768, 770, 769, 773)' - PASSED ssl_gtest.sh: #3758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/511 (0, 768, 770, 770, 767)' - PASSED ssl_gtest.sh: #3759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/512 (0, 768, 770, 770, 768)' - PASSED ssl_gtest.sh: #3760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/513 (0, 768, 770, 770, 769)' - PASSED ssl_gtest.sh: #3761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/514 (0, 768, 770, 770, 770)' - PASSED ssl_gtest.sh: #3762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/515 (0, 768, 770, 770, 771)' - PASSED ssl_gtest.sh: #3763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/516 (0, 768, 770, 770, 772)' - PASSED ssl_gtest.sh: #3764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/517 (0, 768, 770, 770, 773)' - PASSED ssl_gtest.sh: #3765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/518 (0, 768, 770, 771, 767)' - PASSED ssl_gtest.sh: #3766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/519 (0, 768, 770, 771, 768)' - PASSED ssl_gtest.sh: #3767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/520 (0, 768, 770, 771, 769)' - PASSED ssl_gtest.sh: #3768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/521 (0, 768, 770, 771, 770)' - PASSED ssl_gtest.sh: #3769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/522 (0, 768, 770, 771, 771)' - PASSED ssl_gtest.sh: #3770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/523 (0, 768, 770, 771, 772)' - PASSED ssl_gtest.sh: #3771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/524 (0, 768, 770, 771, 773)' - PASSED ssl_gtest.sh: #3772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/525 (0, 768, 770, 772, 767)' - PASSED ssl_gtest.sh: #3773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/526 (0, 768, 770, 772, 768)' - PASSED ssl_gtest.sh: #3774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/527 (0, 768, 770, 772, 769)' - PASSED ssl_gtest.sh: #3775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/528 (0, 768, 770, 772, 770)' - PASSED ssl_gtest.sh: #3776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/529 (0, 768, 770, 772, 771)' - PASSED ssl_gtest.sh: #3777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/530 (0, 768, 770, 772, 772)' - PASSED ssl_gtest.sh: #3778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/531 (0, 768, 770, 772, 773)' - PASSED ssl_gtest.sh: #3779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/532 (0, 768, 770, 773, 767)' - PASSED ssl_gtest.sh: #3780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/533 (0, 768, 770, 773, 768)' - PASSED ssl_gtest.sh: #3781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/534 (0, 768, 770, 773, 769)' - PASSED ssl_gtest.sh: #3782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/535 (0, 768, 770, 773, 770)' - PASSED ssl_gtest.sh: #3783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/536 (0, 768, 770, 773, 771)' - PASSED ssl_gtest.sh: #3784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/537 (0, 768, 770, 773, 772)' - PASSED ssl_gtest.sh: #3785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/538 (0, 768, 770, 773, 773)' - PASSED ssl_gtest.sh: #3786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/539 (0, 768, 771, 767, 767)' - PASSED ssl_gtest.sh: #3787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/540 (0, 768, 771, 767, 768)' - PASSED ssl_gtest.sh: #3788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/541 (0, 768, 771, 767, 769)' - PASSED ssl_gtest.sh: #3789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/542 (0, 768, 771, 767, 770)' - PASSED ssl_gtest.sh: #3790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/543 (0, 768, 771, 767, 771)' - PASSED ssl_gtest.sh: #3791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/544 (0, 768, 771, 767, 772)' - PASSED ssl_gtest.sh: #3792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/545 (0, 768, 771, 767, 773)' - PASSED ssl_gtest.sh: #3793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/546 (0, 768, 771, 768, 767)' - PASSED ssl_gtest.sh: #3794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/547 (0, 768, 771, 768, 768)' - PASSED ssl_gtest.sh: #3795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/548 (0, 768, 771, 768, 769)' - PASSED ssl_gtest.sh: #3796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/549 (0, 768, 771, 768, 770)' - PASSED ssl_gtest.sh: #3797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/550 (0, 768, 771, 768, 771)' - PASSED ssl_gtest.sh: #3798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/551 (0, 768, 771, 768, 772)' - PASSED ssl_gtest.sh: #3799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/552 (0, 768, 771, 768, 773)' - PASSED ssl_gtest.sh: #3800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/553 (0, 768, 771, 769, 767)' - PASSED ssl_gtest.sh: #3801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/554 (0, 768, 771, 769, 768)' - PASSED ssl_gtest.sh: #3802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/555 (0, 768, 771, 769, 769)' - PASSED ssl_gtest.sh: #3803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/556 (0, 768, 771, 769, 770)' - PASSED ssl_gtest.sh: #3804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/557 (0, 768, 771, 769, 771)' - PASSED ssl_gtest.sh: #3805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/558 (0, 768, 771, 769, 772)' - PASSED ssl_gtest.sh: #3806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/559 (0, 768, 771, 769, 773)' - PASSED ssl_gtest.sh: #3807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/560 (0, 768, 771, 770, 767)' - PASSED ssl_gtest.sh: #3808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/561 (0, 768, 771, 770, 768)' - PASSED ssl_gtest.sh: #3809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/562 (0, 768, 771, 770, 769)' - PASSED ssl_gtest.sh: #3810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/563 (0, 768, 771, 770, 770)' - PASSED ssl_gtest.sh: #3811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/564 (0, 768, 771, 770, 771)' - PASSED ssl_gtest.sh: #3812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/565 (0, 768, 771, 770, 772)' - PASSED ssl_gtest.sh: #3813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/566 (0, 768, 771, 770, 773)' - PASSED ssl_gtest.sh: #3814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/567 (0, 768, 771, 771, 767)' - PASSED ssl_gtest.sh: #3815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/568 (0, 768, 771, 771, 768)' - PASSED ssl_gtest.sh: #3816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/569 (0, 768, 771, 771, 769)' - PASSED ssl_gtest.sh: #3817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/570 (0, 768, 771, 771, 770)' - PASSED ssl_gtest.sh: #3818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/571 (0, 768, 771, 771, 771)' - PASSED ssl_gtest.sh: #3819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/572 (0, 768, 771, 771, 772)' - PASSED ssl_gtest.sh: #3820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/573 (0, 768, 771, 771, 773)' - PASSED ssl_gtest.sh: #3821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/574 (0, 768, 771, 772, 767)' - PASSED ssl_gtest.sh: #3822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/575 (0, 768, 771, 772, 768)' - PASSED ssl_gtest.sh: #3823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/576 (0, 768, 771, 772, 769)' - PASSED ssl_gtest.sh: #3824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/577 (0, 768, 771, 772, 770)' - PASSED ssl_gtest.sh: #3825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/578 (0, 768, 771, 772, 771)' - PASSED ssl_gtest.sh: #3826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/579 (0, 768, 771, 772, 772)' - PASSED ssl_gtest.sh: #3827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/580 (0, 768, 771, 772, 773)' - PASSED ssl_gtest.sh: #3828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/581 (0, 768, 771, 773, 767)' - PASSED ssl_gtest.sh: #3829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/582 (0, 768, 771, 773, 768)' - PASSED ssl_gtest.sh: #3830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/583 (0, 768, 771, 773, 769)' - PASSED ssl_gtest.sh: #3831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/584 (0, 768, 771, 773, 770)' - PASSED ssl_gtest.sh: #3832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/585 (0, 768, 771, 773, 771)' - PASSED ssl_gtest.sh: #3833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/586 (0, 768, 771, 773, 772)' - PASSED ssl_gtest.sh: #3834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/587 (0, 768, 771, 773, 773)' - PASSED ssl_gtest.sh: #3835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/588 (0, 768, 772, 767, 767)' - PASSED ssl_gtest.sh: #3836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/589 (0, 768, 772, 767, 768)' - PASSED ssl_gtest.sh: #3837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/590 (0, 768, 772, 767, 769)' - PASSED ssl_gtest.sh: #3838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/591 (0, 768, 772, 767, 770)' - PASSED ssl_gtest.sh: #3839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/592 (0, 768, 772, 767, 771)' - PASSED ssl_gtest.sh: #3840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/593 (0, 768, 772, 767, 772)' - PASSED ssl_gtest.sh: #3841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/594 (0, 768, 772, 767, 773)' - PASSED ssl_gtest.sh: #3842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/595 (0, 768, 772, 768, 767)' - PASSED ssl_gtest.sh: #3843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/596 (0, 768, 772, 768, 768)' - PASSED ssl_gtest.sh: #3844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/597 (0, 768, 772, 768, 769)' - PASSED ssl_gtest.sh: #3845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/598 (0, 768, 772, 768, 770)' - PASSED ssl_gtest.sh: #3846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/599 (0, 768, 772, 768, 771)' - PASSED ssl_gtest.sh: #3847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/600 (0, 768, 772, 768, 772)' - PASSED ssl_gtest.sh: #3848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/601 (0, 768, 772, 768, 773)' - PASSED ssl_gtest.sh: #3849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/602 (0, 768, 772, 769, 767)' - PASSED ssl_gtest.sh: #3850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/603 (0, 768, 772, 769, 768)' - PASSED ssl_gtest.sh: #3851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/604 (0, 768, 772, 769, 769)' - PASSED ssl_gtest.sh: #3852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/605 (0, 768, 772, 769, 770)' - PASSED ssl_gtest.sh: #3853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/606 (0, 768, 772, 769, 771)' - PASSED ssl_gtest.sh: #3854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/607 (0, 768, 772, 769, 772)' - PASSED ssl_gtest.sh: #3855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/608 (0, 768, 772, 769, 773)' - PASSED ssl_gtest.sh: #3856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/609 (0, 768, 772, 770, 767)' - PASSED ssl_gtest.sh: #3857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/610 (0, 768, 772, 770, 768)' - PASSED ssl_gtest.sh: #3858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/611 (0, 768, 772, 770, 769)' - PASSED ssl_gtest.sh: #3859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/612 (0, 768, 772, 770, 770)' - PASSED ssl_gtest.sh: #3860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/613 (0, 768, 772, 770, 771)' - PASSED ssl_gtest.sh: #3861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/614 (0, 768, 772, 770, 772)' - PASSED ssl_gtest.sh: #3862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/615 (0, 768, 772, 770, 773)' - PASSED ssl_gtest.sh: #3863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/616 (0, 768, 772, 771, 767)' - PASSED ssl_gtest.sh: #3864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/617 (0, 768, 772, 771, 768)' - PASSED ssl_gtest.sh: #3865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/618 (0, 768, 772, 771, 769)' - PASSED ssl_gtest.sh: #3866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/619 (0, 768, 772, 771, 770)' - PASSED ssl_gtest.sh: #3867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/620 (0, 768, 772, 771, 771)' - PASSED ssl_gtest.sh: #3868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/621 (0, 768, 772, 771, 772)' - PASSED ssl_gtest.sh: #3869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/622 (0, 768, 772, 771, 773)' - PASSED ssl_gtest.sh: #3870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/623 (0, 768, 772, 772, 767)' - PASSED ssl_gtest.sh: #3871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/624 (0, 768, 772, 772, 768)' - PASSED ssl_gtest.sh: #3872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/625 (0, 768, 772, 772, 769)' - PASSED ssl_gtest.sh: #3873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/626 (0, 768, 772, 772, 770)' - PASSED ssl_gtest.sh: #3874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/627 (0, 768, 772, 772, 771)' - PASSED ssl_gtest.sh: #3875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/628 (0, 768, 772, 772, 772)' - PASSED ssl_gtest.sh: #3876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/629 (0, 768, 772, 772, 773)' - PASSED ssl_gtest.sh: #3877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/630 (0, 768, 772, 773, 767)' - PASSED ssl_gtest.sh: #3878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/631 (0, 768, 772, 773, 768)' - PASSED ssl_gtest.sh: #3879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/632 (0, 768, 772, 773, 769)' - PASSED ssl_gtest.sh: #3880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/633 (0, 768, 772, 773, 770)' - PASSED ssl_gtest.sh: #3881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/634 (0, 768, 772, 773, 771)' - PASSED ssl_gtest.sh: #3882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/635 (0, 768, 772, 773, 772)' - PASSED ssl_gtest.sh: #3883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/636 (0, 768, 772, 773, 773)' - PASSED ssl_gtest.sh: #3884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/637 (0, 768, 773, 767, 767)' - PASSED ssl_gtest.sh: #3885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/638 (0, 768, 773, 767, 768)' - PASSED ssl_gtest.sh: #3886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/639 (0, 768, 773, 767, 769)' - PASSED ssl_gtest.sh: #3887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/640 (0, 768, 773, 767, 770)' - PASSED ssl_gtest.sh: #3888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/641 (0, 768, 773, 767, 771)' - PASSED ssl_gtest.sh: #3889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/642 (0, 768, 773, 767, 772)' - PASSED ssl_gtest.sh: #3890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/643 (0, 768, 773, 767, 773)' - PASSED ssl_gtest.sh: #3891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/644 (0, 768, 773, 768, 767)' - PASSED ssl_gtest.sh: #3892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/645 (0, 768, 773, 768, 768)' - PASSED ssl_gtest.sh: #3893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/646 (0, 768, 773, 768, 769)' - PASSED ssl_gtest.sh: #3894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/647 (0, 768, 773, 768, 770)' - PASSED ssl_gtest.sh: #3895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/648 (0, 768, 773, 768, 771)' - PASSED ssl_gtest.sh: #3896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/649 (0, 768, 773, 768, 772)' - PASSED ssl_gtest.sh: #3897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/650 (0, 768, 773, 768, 773)' - PASSED ssl_gtest.sh: #3898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/651 (0, 768, 773, 769, 767)' - PASSED ssl_gtest.sh: #3899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/652 (0, 768, 773, 769, 768)' - PASSED ssl_gtest.sh: #3900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/653 (0, 768, 773, 769, 769)' - PASSED ssl_gtest.sh: #3901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/654 (0, 768, 773, 769, 770)' - PASSED ssl_gtest.sh: #3902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/655 (0, 768, 773, 769, 771)' - PASSED ssl_gtest.sh: #3903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/656 (0, 768, 773, 769, 772)' - PASSED ssl_gtest.sh: #3904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/657 (0, 768, 773, 769, 773)' - PASSED ssl_gtest.sh: #3905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/658 (0, 768, 773, 770, 767)' - PASSED ssl_gtest.sh: #3906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/659 (0, 768, 773, 770, 768)' - PASSED ssl_gtest.sh: #3907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/660 (0, 768, 773, 770, 769)' - PASSED ssl_gtest.sh: #3908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/661 (0, 768, 773, 770, 770)' - PASSED ssl_gtest.sh: #3909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/662 (0, 768, 773, 770, 771)' - PASSED ssl_gtest.sh: #3910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/663 (0, 768, 773, 770, 772)' - PASSED ssl_gtest.sh: #3911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/664 (0, 768, 773, 770, 773)' - PASSED ssl_gtest.sh: #3912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/665 (0, 768, 773, 771, 767)' - PASSED ssl_gtest.sh: #3913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/666 (0, 768, 773, 771, 768)' - PASSED ssl_gtest.sh: #3914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/667 (0, 768, 773, 771, 769)' - PASSED ssl_gtest.sh: #3915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/668 (0, 768, 773, 771, 770)' - PASSED ssl_gtest.sh: #3916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/669 (0, 768, 773, 771, 771)' - PASSED ssl_gtest.sh: #3917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/670 (0, 768, 773, 771, 772)' - PASSED ssl_gtest.sh: #3918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/671 (0, 768, 773, 771, 773)' - PASSED ssl_gtest.sh: #3919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/672 (0, 768, 773, 772, 767)' - PASSED ssl_gtest.sh: #3920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/673 (0, 768, 773, 772, 768)' - PASSED ssl_gtest.sh: #3921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/674 (0, 768, 773, 772, 769)' - PASSED ssl_gtest.sh: #3922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/675 (0, 768, 773, 772, 770)' - PASSED ssl_gtest.sh: #3923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/676 (0, 768, 773, 772, 771)' - PASSED ssl_gtest.sh: #3924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/677 (0, 768, 773, 772, 772)' - PASSED ssl_gtest.sh: #3925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/678 (0, 768, 773, 772, 773)' - PASSED ssl_gtest.sh: #3926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/679 (0, 768, 773, 773, 767)' - PASSED ssl_gtest.sh: #3927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/680 (0, 768, 773, 773, 768)' - PASSED ssl_gtest.sh: #3928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/681 (0, 768, 773, 773, 769)' - PASSED ssl_gtest.sh: #3929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/682 (0, 768, 773, 773, 770)' - PASSED ssl_gtest.sh: #3930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/683 (0, 768, 773, 773, 771)' - PASSED ssl_gtest.sh: #3931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/684 (0, 768, 773, 773, 772)' - PASSED ssl_gtest.sh: #3932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/685 (0, 768, 773, 773, 773)' - PASSED ssl_gtest.sh: #3933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/686 (0, 769, 767, 767, 767)' - PASSED ssl_gtest.sh: #3934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/687 (0, 769, 767, 767, 768)' - PASSED ssl_gtest.sh: #3935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/688 (0, 769, 767, 767, 769)' - PASSED ssl_gtest.sh: #3936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/689 (0, 769, 767, 767, 770)' - PASSED ssl_gtest.sh: #3937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/690 (0, 769, 767, 767, 771)' - PASSED ssl_gtest.sh: #3938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/691 (0, 769, 767, 767, 772)' - PASSED ssl_gtest.sh: #3939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/692 (0, 769, 767, 767, 773)' - PASSED ssl_gtest.sh: #3940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/693 (0, 769, 767, 768, 767)' - PASSED ssl_gtest.sh: #3941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/694 (0, 769, 767, 768, 768)' - PASSED ssl_gtest.sh: #3942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/695 (0, 769, 767, 768, 769)' - PASSED ssl_gtest.sh: #3943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/696 (0, 769, 767, 768, 770)' - PASSED ssl_gtest.sh: #3944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/697 (0, 769, 767, 768, 771)' - PASSED ssl_gtest.sh: #3945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/698 (0, 769, 767, 768, 772)' - PASSED ssl_gtest.sh: #3946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/699 (0, 769, 767, 768, 773)' - PASSED ssl_gtest.sh: #3947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/700 (0, 769, 767, 769, 767)' - PASSED ssl_gtest.sh: #3948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/701 (0, 769, 767, 769, 768)' - PASSED ssl_gtest.sh: #3949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/702 (0, 769, 767, 769, 769)' - PASSED ssl_gtest.sh: #3950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/703 (0, 769, 767, 769, 770)' - PASSED ssl_gtest.sh: #3951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/704 (0, 769, 767, 769, 771)' - PASSED ssl_gtest.sh: #3952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/705 (0, 769, 767, 769, 772)' - PASSED ssl_gtest.sh: #3953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/706 (0, 769, 767, 769, 773)' - PASSED ssl_gtest.sh: #3954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/707 (0, 769, 767, 770, 767)' - PASSED ssl_gtest.sh: #3955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/708 (0, 769, 767, 770, 768)' - PASSED ssl_gtest.sh: #3956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/709 (0, 769, 767, 770, 769)' - PASSED ssl_gtest.sh: #3957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/710 (0, 769, 767, 770, 770)' - PASSED ssl_gtest.sh: #3958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/711 (0, 769, 767, 770, 771)' - PASSED ssl_gtest.sh: #3959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/712 (0, 769, 767, 770, 772)' - PASSED ssl_gtest.sh: #3960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/713 (0, 769, 767, 770, 773)' - PASSED ssl_gtest.sh: #3961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/714 (0, 769, 767, 771, 767)' - PASSED ssl_gtest.sh: #3962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/715 (0, 769, 767, 771, 768)' - PASSED ssl_gtest.sh: #3963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/716 (0, 769, 767, 771, 769)' - PASSED ssl_gtest.sh: #3964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/717 (0, 769, 767, 771, 770)' - PASSED ssl_gtest.sh: #3965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/718 (0, 769, 767, 771, 771)' - PASSED ssl_gtest.sh: #3966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/719 (0, 769, 767, 771, 772)' - PASSED ssl_gtest.sh: #3967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/720 (0, 769, 767, 771, 773)' - PASSED ssl_gtest.sh: #3968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/721 (0, 769, 767, 772, 767)' - PASSED ssl_gtest.sh: #3969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/722 (0, 769, 767, 772, 768)' - PASSED ssl_gtest.sh: #3970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/723 (0, 769, 767, 772, 769)' - PASSED ssl_gtest.sh: #3971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/724 (0, 769, 767, 772, 770)' - PASSED ssl_gtest.sh: #3972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/725 (0, 769, 767, 772, 771)' - PASSED ssl_gtest.sh: #3973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/726 (0, 769, 767, 772, 772)' - PASSED ssl_gtest.sh: #3974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/727 (0, 769, 767, 772, 773)' - PASSED ssl_gtest.sh: #3975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/728 (0, 769, 767, 773, 767)' - PASSED ssl_gtest.sh: #3976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/729 (0, 769, 767, 773, 768)' - PASSED ssl_gtest.sh: #3977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/730 (0, 769, 767, 773, 769)' - PASSED ssl_gtest.sh: #3978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/731 (0, 769, 767, 773, 770)' - PASSED ssl_gtest.sh: #3979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/732 (0, 769, 767, 773, 771)' - PASSED ssl_gtest.sh: #3980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/733 (0, 769, 767, 773, 772)' - PASSED ssl_gtest.sh: #3981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/734 (0, 769, 767, 773, 773)' - PASSED ssl_gtest.sh: #3982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/735 (0, 769, 768, 767, 767)' - PASSED ssl_gtest.sh: #3983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/736 (0, 769, 768, 767, 768)' - PASSED ssl_gtest.sh: #3984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/737 (0, 769, 768, 767, 769)' - PASSED ssl_gtest.sh: #3985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/738 (0, 769, 768, 767, 770)' - PASSED ssl_gtest.sh: #3986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/739 (0, 769, 768, 767, 771)' - PASSED ssl_gtest.sh: #3987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/740 (0, 769, 768, 767, 772)' - PASSED ssl_gtest.sh: #3988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/741 (0, 769, 768, 767, 773)' - PASSED ssl_gtest.sh: #3989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/742 (0, 769, 768, 768, 767)' - PASSED ssl_gtest.sh: #3990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/743 (0, 769, 768, 768, 768)' - PASSED ssl_gtest.sh: #3991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/744 (0, 769, 768, 768, 769)' - PASSED ssl_gtest.sh: #3992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/745 (0, 769, 768, 768, 770)' - PASSED ssl_gtest.sh: #3993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/746 (0, 769, 768, 768, 771)' - PASSED ssl_gtest.sh: #3994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/747 (0, 769, 768, 768, 772)' - PASSED ssl_gtest.sh: #3995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/748 (0, 769, 768, 768, 773)' - PASSED ssl_gtest.sh: #3996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/749 (0, 769, 768, 769, 767)' - PASSED ssl_gtest.sh: #3997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/750 (0, 769, 768, 769, 768)' - PASSED ssl_gtest.sh: #3998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/751 (0, 769, 768, 769, 769)' - PASSED ssl_gtest.sh: #3999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/752 (0, 769, 768, 769, 770)' - PASSED ssl_gtest.sh: #4000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/753 (0, 769, 768, 769, 771)' - PASSED ssl_gtest.sh: #4001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/754 (0, 769, 768, 769, 772)' - PASSED ssl_gtest.sh: #4002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/755 (0, 769, 768, 769, 773)' - PASSED ssl_gtest.sh: #4003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/756 (0, 769, 768, 770, 767)' - PASSED ssl_gtest.sh: #4004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/757 (0, 769, 768, 770, 768)' - PASSED ssl_gtest.sh: #4005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/758 (0, 769, 768, 770, 769)' - PASSED ssl_gtest.sh: #4006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/759 (0, 769, 768, 770, 770)' - PASSED ssl_gtest.sh: #4007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/760 (0, 769, 768, 770, 771)' - PASSED ssl_gtest.sh: #4008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/761 (0, 769, 768, 770, 772)' - PASSED ssl_gtest.sh: #4009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/762 (0, 769, 768, 770, 773)' - PASSED ssl_gtest.sh: #4010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/763 (0, 769, 768, 771, 767)' - PASSED ssl_gtest.sh: #4011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/764 (0, 769, 768, 771, 768)' - PASSED ssl_gtest.sh: #4012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/765 (0, 769, 768, 771, 769)' - PASSED ssl_gtest.sh: #4013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/766 (0, 769, 768, 771, 770)' - PASSED ssl_gtest.sh: #4014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/767 (0, 769, 768, 771, 771)' - PASSED ssl_gtest.sh: #4015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/768 (0, 769, 768, 771, 772)' - PASSED ssl_gtest.sh: #4016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/769 (0, 769, 768, 771, 773)' - PASSED ssl_gtest.sh: #4017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/770 (0, 769, 768, 772, 767)' - PASSED ssl_gtest.sh: #4018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/771 (0, 769, 768, 772, 768)' - PASSED ssl_gtest.sh: #4019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/772 (0, 769, 768, 772, 769)' - PASSED ssl_gtest.sh: #4020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/773 (0, 769, 768, 772, 770)' - PASSED ssl_gtest.sh: #4021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/774 (0, 769, 768, 772, 771)' - PASSED ssl_gtest.sh: #4022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/775 (0, 769, 768, 772, 772)' - PASSED ssl_gtest.sh: #4023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/776 (0, 769, 768, 772, 773)' - PASSED ssl_gtest.sh: #4024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/777 (0, 769, 768, 773, 767)' - PASSED ssl_gtest.sh: #4025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/778 (0, 769, 768, 773, 768)' - PASSED ssl_gtest.sh: #4026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/779 (0, 769, 768, 773, 769)' - PASSED ssl_gtest.sh: #4027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/780 (0, 769, 768, 773, 770)' - PASSED ssl_gtest.sh: #4028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/781 (0, 769, 768, 773, 771)' - PASSED ssl_gtest.sh: #4029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/782 (0, 769, 768, 773, 772)' - PASSED ssl_gtest.sh: #4030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/783 (0, 769, 768, 773, 773)' - PASSED ssl_gtest.sh: #4031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/784 (0, 769, 769, 767, 767)' - PASSED ssl_gtest.sh: #4032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/785 (0, 769, 769, 767, 768)' - PASSED ssl_gtest.sh: #4033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/786 (0, 769, 769, 767, 769)' - PASSED ssl_gtest.sh: #4034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/787 (0, 769, 769, 767, 770)' - PASSED ssl_gtest.sh: #4035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/788 (0, 769, 769, 767, 771)' - PASSED ssl_gtest.sh: #4036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/789 (0, 769, 769, 767, 772)' - PASSED ssl_gtest.sh: #4037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/790 (0, 769, 769, 767, 773)' - PASSED ssl_gtest.sh: #4038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/791 (0, 769, 769, 768, 767)' - PASSED ssl_gtest.sh: #4039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/792 (0, 769, 769, 768, 768)' - PASSED ssl_gtest.sh: #4040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/793 (0, 769, 769, 768, 769)' - PASSED ssl_gtest.sh: #4041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/794 (0, 769, 769, 768, 770)' - PASSED ssl_gtest.sh: #4042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/795 (0, 769, 769, 768, 771)' - PASSED ssl_gtest.sh: #4043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/796 (0, 769, 769, 768, 772)' - PASSED ssl_gtest.sh: #4044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/797 (0, 769, 769, 768, 773)' - PASSED ssl_gtest.sh: #4045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/798 (0, 769, 769, 769, 767)' - PASSED ssl_gtest.sh: #4046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/799 (0, 769, 769, 769, 768)' - PASSED ssl_gtest.sh: #4047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/800 (0, 769, 769, 769, 769)' - PASSED ssl_gtest.sh: #4048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/801 (0, 769, 769, 769, 770)' - PASSED ssl_gtest.sh: #4049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/802 (0, 769, 769, 769, 771)' - PASSED ssl_gtest.sh: #4050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/803 (0, 769, 769, 769, 772)' - PASSED ssl_gtest.sh: #4051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/804 (0, 769, 769, 769, 773)' - PASSED ssl_gtest.sh: #4052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/805 (0, 769, 769, 770, 767)' - PASSED ssl_gtest.sh: #4053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/806 (0, 769, 769, 770, 768)' - PASSED ssl_gtest.sh: #4054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/807 (0, 769, 769, 770, 769)' - PASSED ssl_gtest.sh: #4055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/808 (0, 769, 769, 770, 770)' - PASSED ssl_gtest.sh: #4056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/809 (0, 769, 769, 770, 771)' - PASSED ssl_gtest.sh: #4057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/810 (0, 769, 769, 770, 772)' - PASSED ssl_gtest.sh: #4058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/811 (0, 769, 769, 770, 773)' - PASSED ssl_gtest.sh: #4059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/812 (0, 769, 769, 771, 767)' - PASSED ssl_gtest.sh: #4060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/813 (0, 769, 769, 771, 768)' - PASSED ssl_gtest.sh: #4061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/814 (0, 769, 769, 771, 769)' - PASSED ssl_gtest.sh: #4062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/815 (0, 769, 769, 771, 770)' - PASSED ssl_gtest.sh: #4063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/816 (0, 769, 769, 771, 771)' - PASSED ssl_gtest.sh: #4064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/817 (0, 769, 769, 771, 772)' - PASSED ssl_gtest.sh: #4065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/818 (0, 769, 769, 771, 773)' - PASSED ssl_gtest.sh: #4066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/819 (0, 769, 769, 772, 767)' - PASSED ssl_gtest.sh: #4067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/820 (0, 769, 769, 772, 768)' - PASSED ssl_gtest.sh: #4068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/821 (0, 769, 769, 772, 769)' - PASSED ssl_gtest.sh: #4069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/822 (0, 769, 769, 772, 770)' - PASSED ssl_gtest.sh: #4070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/823 (0, 769, 769, 772, 771)' - PASSED ssl_gtest.sh: #4071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/824 (0, 769, 769, 772, 772)' - PASSED ssl_gtest.sh: #4072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/825 (0, 769, 769, 772, 773)' - PASSED ssl_gtest.sh: #4073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/826 (0, 769, 769, 773, 767)' - PASSED ssl_gtest.sh: #4074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/827 (0, 769, 769, 773, 768)' - PASSED ssl_gtest.sh: #4075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/828 (0, 769, 769, 773, 769)' - PASSED ssl_gtest.sh: #4076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/829 (0, 769, 769, 773, 770)' - PASSED ssl_gtest.sh: #4077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/830 (0, 769, 769, 773, 771)' - PASSED ssl_gtest.sh: #4078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/831 (0, 769, 769, 773, 772)' - PASSED ssl_gtest.sh: #4079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/832 (0, 769, 769, 773, 773)' - PASSED ssl_gtest.sh: #4080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/833 (0, 769, 770, 767, 767)' - PASSED ssl_gtest.sh: #4081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/834 (0, 769, 770, 767, 768)' - PASSED ssl_gtest.sh: #4082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/835 (0, 769, 770, 767, 769)' - PASSED ssl_gtest.sh: #4083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/836 (0, 769, 770, 767, 770)' - PASSED ssl_gtest.sh: #4084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/837 (0, 769, 770, 767, 771)' - PASSED ssl_gtest.sh: #4085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/838 (0, 769, 770, 767, 772)' - PASSED ssl_gtest.sh: #4086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/839 (0, 769, 770, 767, 773)' - PASSED ssl_gtest.sh: #4087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/840 (0, 769, 770, 768, 767)' - PASSED ssl_gtest.sh: #4088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/841 (0, 769, 770, 768, 768)' - PASSED ssl_gtest.sh: #4089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/842 (0, 769, 770, 768, 769)' - PASSED ssl_gtest.sh: #4090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/843 (0, 769, 770, 768, 770)' - PASSED ssl_gtest.sh: #4091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/844 (0, 769, 770, 768, 771)' - PASSED ssl_gtest.sh: #4092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/845 (0, 769, 770, 768, 772)' - PASSED ssl_gtest.sh: #4093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/846 (0, 769, 770, 768, 773)' - PASSED ssl_gtest.sh: #4094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/847 (0, 769, 770, 769, 767)' - PASSED ssl_gtest.sh: #4095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/848 (0, 769, 770, 769, 768)' - PASSED ssl_gtest.sh: #4096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/849 (0, 769, 770, 769, 769)' - PASSED ssl_gtest.sh: #4097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/850 (0, 769, 770, 769, 770)' - PASSED ssl_gtest.sh: #4098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/851 (0, 769, 770, 769, 771)' - PASSED ssl_gtest.sh: #4099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/852 (0, 769, 770, 769, 772)' - PASSED ssl_gtest.sh: #4100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/853 (0, 769, 770, 769, 773)' - PASSED ssl_gtest.sh: #4101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/854 (0, 769, 770, 770, 767)' - PASSED ssl_gtest.sh: #4102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/855 (0, 769, 770, 770, 768)' - PASSED ssl_gtest.sh: #4103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/856 (0, 769, 770, 770, 769)' - PASSED ssl_gtest.sh: #4104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/857 (0, 769, 770, 770, 770)' - PASSED ssl_gtest.sh: #4105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/858 (0, 769, 770, 770, 771)' - PASSED ssl_gtest.sh: #4106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/859 (0, 769, 770, 770, 772)' - PASSED ssl_gtest.sh: #4107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/860 (0, 769, 770, 770, 773)' - PASSED ssl_gtest.sh: #4108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/861 (0, 769, 770, 771, 767)' - PASSED ssl_gtest.sh: #4109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/862 (0, 769, 770, 771, 768)' - PASSED ssl_gtest.sh: #4110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/863 (0, 769, 770, 771, 769)' - PASSED ssl_gtest.sh: #4111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/864 (0, 769, 770, 771, 770)' - PASSED ssl_gtest.sh: #4112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/865 (0, 769, 770, 771, 771)' - PASSED ssl_gtest.sh: #4113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/866 (0, 769, 770, 771, 772)' - PASSED ssl_gtest.sh: #4114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/867 (0, 769, 770, 771, 773)' - PASSED ssl_gtest.sh: #4115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/868 (0, 769, 770, 772, 767)' - PASSED ssl_gtest.sh: #4116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/869 (0, 769, 770, 772, 768)' - PASSED ssl_gtest.sh: #4117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/870 (0, 769, 770, 772, 769)' - PASSED ssl_gtest.sh: #4118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/871 (0, 769, 770, 772, 770)' - PASSED ssl_gtest.sh: #4119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/872 (0, 769, 770, 772, 771)' - PASSED ssl_gtest.sh: #4120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/873 (0, 769, 770, 772, 772)' - PASSED ssl_gtest.sh: #4121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/874 (0, 769, 770, 772, 773)' - PASSED ssl_gtest.sh: #4122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/875 (0, 769, 770, 773, 767)' - PASSED ssl_gtest.sh: #4123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/876 (0, 769, 770, 773, 768)' - PASSED ssl_gtest.sh: #4124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/877 (0, 769, 770, 773, 769)' - PASSED ssl_gtest.sh: #4125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/878 (0, 769, 770, 773, 770)' - PASSED ssl_gtest.sh: #4126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/879 (0, 769, 770, 773, 771)' - PASSED ssl_gtest.sh: #4127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/880 (0, 769, 770, 773, 772)' - PASSED ssl_gtest.sh: #4128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/881 (0, 769, 770, 773, 773)' - PASSED ssl_gtest.sh: #4129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/882 (0, 769, 771, 767, 767)' - PASSED ssl_gtest.sh: #4130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/883 (0, 769, 771, 767, 768)' - PASSED ssl_gtest.sh: #4131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/884 (0, 769, 771, 767, 769)' - PASSED ssl_gtest.sh: #4132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/885 (0, 769, 771, 767, 770)' - PASSED ssl_gtest.sh: #4133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/886 (0, 769, 771, 767, 771)' - PASSED ssl_gtest.sh: #4134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/887 (0, 769, 771, 767, 772)' - PASSED ssl_gtest.sh: #4135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/888 (0, 769, 771, 767, 773)' - PASSED ssl_gtest.sh: #4136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/889 (0, 769, 771, 768, 767)' - PASSED ssl_gtest.sh: #4137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/890 (0, 769, 771, 768, 768)' - PASSED ssl_gtest.sh: #4138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/891 (0, 769, 771, 768, 769)' - PASSED ssl_gtest.sh: #4139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/892 (0, 769, 771, 768, 770)' - PASSED ssl_gtest.sh: #4140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/893 (0, 769, 771, 768, 771)' - PASSED ssl_gtest.sh: #4141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/894 (0, 769, 771, 768, 772)' - PASSED ssl_gtest.sh: #4142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/895 (0, 769, 771, 768, 773)' - PASSED ssl_gtest.sh: #4143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/896 (0, 769, 771, 769, 767)' - PASSED ssl_gtest.sh: #4144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/897 (0, 769, 771, 769, 768)' - PASSED ssl_gtest.sh: #4145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/898 (0, 769, 771, 769, 769)' - PASSED ssl_gtest.sh: #4146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/899 (0, 769, 771, 769, 770)' - PASSED ssl_gtest.sh: #4147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/900 (0, 769, 771, 769, 771)' - PASSED ssl_gtest.sh: #4148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/901 (0, 769, 771, 769, 772)' - PASSED ssl_gtest.sh: #4149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/902 (0, 769, 771, 769, 773)' - PASSED ssl_gtest.sh: #4150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/903 (0, 769, 771, 770, 767)' - PASSED ssl_gtest.sh: #4151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/904 (0, 769, 771, 770, 768)' - PASSED ssl_gtest.sh: #4152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/905 (0, 769, 771, 770, 769)' - PASSED ssl_gtest.sh: #4153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/906 (0, 769, 771, 770, 770)' - PASSED ssl_gtest.sh: #4154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/907 (0, 769, 771, 770, 771)' - PASSED ssl_gtest.sh: #4155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/908 (0, 769, 771, 770, 772)' - PASSED ssl_gtest.sh: #4156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/909 (0, 769, 771, 770, 773)' - PASSED ssl_gtest.sh: #4157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/910 (0, 769, 771, 771, 767)' - PASSED ssl_gtest.sh: #4158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/911 (0, 769, 771, 771, 768)' - PASSED ssl_gtest.sh: #4159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/912 (0, 769, 771, 771, 769)' - PASSED ssl_gtest.sh: #4160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/913 (0, 769, 771, 771, 770)' - PASSED ssl_gtest.sh: #4161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/914 (0, 769, 771, 771, 771)' - PASSED ssl_gtest.sh: #4162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/915 (0, 769, 771, 771, 772)' - PASSED ssl_gtest.sh: #4163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/916 (0, 769, 771, 771, 773)' - PASSED ssl_gtest.sh: #4164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/917 (0, 769, 771, 772, 767)' - PASSED ssl_gtest.sh: #4165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/918 (0, 769, 771, 772, 768)' - PASSED ssl_gtest.sh: #4166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/919 (0, 769, 771, 772, 769)' - PASSED ssl_gtest.sh: #4167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/920 (0, 769, 771, 772, 770)' - PASSED ssl_gtest.sh: #4168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/921 (0, 769, 771, 772, 771)' - PASSED ssl_gtest.sh: #4169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/922 (0, 769, 771, 772, 772)' - PASSED ssl_gtest.sh: #4170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/923 (0, 769, 771, 772, 773)' - PASSED ssl_gtest.sh: #4171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/924 (0, 769, 771, 773, 767)' - PASSED ssl_gtest.sh: #4172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/925 (0, 769, 771, 773, 768)' - PASSED ssl_gtest.sh: #4173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/926 (0, 769, 771, 773, 769)' - PASSED ssl_gtest.sh: #4174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/927 (0, 769, 771, 773, 770)' - PASSED ssl_gtest.sh: #4175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/928 (0, 769, 771, 773, 771)' - PASSED ssl_gtest.sh: #4176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/929 (0, 769, 771, 773, 772)' - PASSED ssl_gtest.sh: #4177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/930 (0, 769, 771, 773, 773)' - PASSED ssl_gtest.sh: #4178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/931 (0, 769, 772, 767, 767)' - PASSED ssl_gtest.sh: #4179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/932 (0, 769, 772, 767, 768)' - PASSED ssl_gtest.sh: #4180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/933 (0, 769, 772, 767, 769)' - PASSED ssl_gtest.sh: #4181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/934 (0, 769, 772, 767, 770)' - PASSED ssl_gtest.sh: #4182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/935 (0, 769, 772, 767, 771)' - PASSED ssl_gtest.sh: #4183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/936 (0, 769, 772, 767, 772)' - PASSED ssl_gtest.sh: #4184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/937 (0, 769, 772, 767, 773)' - PASSED ssl_gtest.sh: #4185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/938 (0, 769, 772, 768, 767)' - PASSED ssl_gtest.sh: #4186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/939 (0, 769, 772, 768, 768)' - PASSED ssl_gtest.sh: #4187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/940 (0, 769, 772, 768, 769)' - PASSED ssl_gtest.sh: #4188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/941 (0, 769, 772, 768, 770)' - PASSED ssl_gtest.sh: #4189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/942 (0, 769, 772, 768, 771)' - PASSED ssl_gtest.sh: #4190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/943 (0, 769, 772, 768, 772)' - PASSED ssl_gtest.sh: #4191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/944 (0, 769, 772, 768, 773)' - PASSED ssl_gtest.sh: #4192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/945 (0, 769, 772, 769, 767)' - PASSED ssl_gtest.sh: #4193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/946 (0, 769, 772, 769, 768)' - PASSED ssl_gtest.sh: #4194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/947 (0, 769, 772, 769, 769)' - PASSED ssl_gtest.sh: #4195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/948 (0, 769, 772, 769, 770)' - PASSED ssl_gtest.sh: #4196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/949 (0, 769, 772, 769, 771)' - PASSED ssl_gtest.sh: #4197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/950 (0, 769, 772, 769, 772)' - PASSED ssl_gtest.sh: #4198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/951 (0, 769, 772, 769, 773)' - PASSED ssl_gtest.sh: #4199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/952 (0, 769, 772, 770, 767)' - PASSED ssl_gtest.sh: #4200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/953 (0, 769, 772, 770, 768)' - PASSED ssl_gtest.sh: #4201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/954 (0, 769, 772, 770, 769)' - PASSED ssl_gtest.sh: #4202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/955 (0, 769, 772, 770, 770)' - PASSED ssl_gtest.sh: #4203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/956 (0, 769, 772, 770, 771)' - PASSED ssl_gtest.sh: #4204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/957 (0, 769, 772, 770, 772)' - PASSED ssl_gtest.sh: #4205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/958 (0, 769, 772, 770, 773)' - PASSED ssl_gtest.sh: #4206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/959 (0, 769, 772, 771, 767)' - PASSED ssl_gtest.sh: #4207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/960 (0, 769, 772, 771, 768)' - PASSED ssl_gtest.sh: #4208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/961 (0, 769, 772, 771, 769)' - PASSED ssl_gtest.sh: #4209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/962 (0, 769, 772, 771, 770)' - PASSED ssl_gtest.sh: #4210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/963 (0, 769, 772, 771, 771)' - PASSED ssl_gtest.sh: #4211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/964 (0, 769, 772, 771, 772)' - PASSED ssl_gtest.sh: #4212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/965 (0, 769, 772, 771, 773)' - PASSED ssl_gtest.sh: #4213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/966 (0, 769, 772, 772, 767)' - PASSED ssl_gtest.sh: #4214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/967 (0, 769, 772, 772, 768)' - PASSED ssl_gtest.sh: #4215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/968 (0, 769, 772, 772, 769)' - PASSED ssl_gtest.sh: #4216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/969 (0, 769, 772, 772, 770)' - PASSED ssl_gtest.sh: #4217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/970 (0, 769, 772, 772, 771)' - PASSED ssl_gtest.sh: #4218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/971 (0, 769, 772, 772, 772)' - PASSED ssl_gtest.sh: #4219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/972 (0, 769, 772, 772, 773)' - PASSED ssl_gtest.sh: #4220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/973 (0, 769, 772, 773, 767)' - PASSED ssl_gtest.sh: #4221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/974 (0, 769, 772, 773, 768)' - PASSED ssl_gtest.sh: #4222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/975 (0, 769, 772, 773, 769)' - PASSED ssl_gtest.sh: #4223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/976 (0, 769, 772, 773, 770)' - PASSED ssl_gtest.sh: #4224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/977 (0, 769, 772, 773, 771)' - PASSED ssl_gtest.sh: #4225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/978 (0, 769, 772, 773, 772)' - PASSED ssl_gtest.sh: #4226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/979 (0, 769, 772, 773, 773)' - PASSED ssl_gtest.sh: #4227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/980 (0, 769, 773, 767, 767)' - PASSED ssl_gtest.sh: #4228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/981 (0, 769, 773, 767, 768)' - PASSED ssl_gtest.sh: #4229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/982 (0, 769, 773, 767, 769)' - PASSED ssl_gtest.sh: #4230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/983 (0, 769, 773, 767, 770)' - PASSED ssl_gtest.sh: #4231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/984 (0, 769, 773, 767, 771)' - PASSED ssl_gtest.sh: #4232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/985 (0, 769, 773, 767, 772)' - PASSED ssl_gtest.sh: #4233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/986 (0, 769, 773, 767, 773)' - PASSED ssl_gtest.sh: #4234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/987 (0, 769, 773, 768, 767)' - PASSED ssl_gtest.sh: #4235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/988 (0, 769, 773, 768, 768)' - PASSED ssl_gtest.sh: #4236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/989 (0, 769, 773, 768, 769)' - PASSED ssl_gtest.sh: #4237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/990 (0, 769, 773, 768, 770)' - PASSED ssl_gtest.sh: #4238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/991 (0, 769, 773, 768, 771)' - PASSED ssl_gtest.sh: #4239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/992 (0, 769, 773, 768, 772)' - PASSED ssl_gtest.sh: #4240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/993 (0, 769, 773, 768, 773)' - PASSED ssl_gtest.sh: #4241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/994 (0, 769, 773, 769, 767)' - PASSED ssl_gtest.sh: #4242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/995 (0, 769, 773, 769, 768)' - PASSED ssl_gtest.sh: #4243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/996 (0, 769, 773, 769, 769)' - PASSED ssl_gtest.sh: #4244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/997 (0, 769, 773, 769, 770)' - PASSED ssl_gtest.sh: #4245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/998 (0, 769, 773, 769, 771)' - PASSED ssl_gtest.sh: #4246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/999 (0, 769, 773, 769, 772)' - PASSED ssl_gtest.sh: #4247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1000 (0, 769, 773, 769, 773)' - PASSED ssl_gtest.sh: #4248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1001 (0, 769, 773, 770, 767)' - PASSED ssl_gtest.sh: #4249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1002 (0, 769, 773, 770, 768)' - PASSED ssl_gtest.sh: #4250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1003 (0, 769, 773, 770, 769)' - PASSED ssl_gtest.sh: #4251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1004 (0, 769, 773, 770, 770)' - PASSED ssl_gtest.sh: #4252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1005 (0, 769, 773, 770, 771)' - PASSED ssl_gtest.sh: #4253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1006 (0, 769, 773, 770, 772)' - PASSED ssl_gtest.sh: #4254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1007 (0, 769, 773, 770, 773)' - PASSED ssl_gtest.sh: #4255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1008 (0, 769, 773, 771, 767)' - PASSED ssl_gtest.sh: #4256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1009 (0, 769, 773, 771, 768)' - PASSED ssl_gtest.sh: #4257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1010 (0, 769, 773, 771, 769)' - PASSED ssl_gtest.sh: #4258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1011 (0, 769, 773, 771, 770)' - PASSED ssl_gtest.sh: #4259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1012 (0, 769, 773, 771, 771)' - PASSED ssl_gtest.sh: #4260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1013 (0, 769, 773, 771, 772)' - PASSED ssl_gtest.sh: #4261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1014 (0, 769, 773, 771, 773)' - PASSED ssl_gtest.sh: #4262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1015 (0, 769, 773, 772, 767)' - PASSED ssl_gtest.sh: #4263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1016 (0, 769, 773, 772, 768)' - PASSED ssl_gtest.sh: #4264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1017 (0, 769, 773, 772, 769)' - PASSED ssl_gtest.sh: #4265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1018 (0, 769, 773, 772, 770)' - PASSED ssl_gtest.sh: #4266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1019 (0, 769, 773, 772, 771)' - PASSED ssl_gtest.sh: #4267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1020 (0, 769, 773, 772, 772)' - PASSED ssl_gtest.sh: #4268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1021 (0, 769, 773, 772, 773)' - PASSED ssl_gtest.sh: #4269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1022 (0, 769, 773, 773, 767)' - PASSED ssl_gtest.sh: #4270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1023 (0, 769, 773, 773, 768)' - PASSED ssl_gtest.sh: #4271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1024 (0, 769, 773, 773, 769)' - PASSED ssl_gtest.sh: #4272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1025 (0, 769, 773, 773, 770)' - PASSED ssl_gtest.sh: #4273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1026 (0, 769, 773, 773, 771)' - PASSED ssl_gtest.sh: #4274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1027 (0, 769, 773, 773, 772)' - PASSED ssl_gtest.sh: #4275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1028 (0, 769, 773, 773, 773)' - PASSED ssl_gtest.sh: #4276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1029 (0, 770, 767, 767, 767)' - PASSED ssl_gtest.sh: #4277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1030 (0, 770, 767, 767, 768)' - PASSED ssl_gtest.sh: #4278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1031 (0, 770, 767, 767, 769)' - PASSED ssl_gtest.sh: #4279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1032 (0, 770, 767, 767, 770)' - PASSED ssl_gtest.sh: #4280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1033 (0, 770, 767, 767, 771)' - PASSED ssl_gtest.sh: #4281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1034 (0, 770, 767, 767, 772)' - PASSED ssl_gtest.sh: #4282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1035 (0, 770, 767, 767, 773)' - PASSED ssl_gtest.sh: #4283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1036 (0, 770, 767, 768, 767)' - PASSED ssl_gtest.sh: #4284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1037 (0, 770, 767, 768, 768)' - PASSED ssl_gtest.sh: #4285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1038 (0, 770, 767, 768, 769)' - PASSED ssl_gtest.sh: #4286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1039 (0, 770, 767, 768, 770)' - PASSED ssl_gtest.sh: #4287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1040 (0, 770, 767, 768, 771)' - PASSED ssl_gtest.sh: #4288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1041 (0, 770, 767, 768, 772)' - PASSED ssl_gtest.sh: #4289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1042 (0, 770, 767, 768, 773)' - PASSED ssl_gtest.sh: #4290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1043 (0, 770, 767, 769, 767)' - PASSED ssl_gtest.sh: #4291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1044 (0, 770, 767, 769, 768)' - PASSED ssl_gtest.sh: #4292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1045 (0, 770, 767, 769, 769)' - PASSED ssl_gtest.sh: #4293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1046 (0, 770, 767, 769, 770)' - PASSED ssl_gtest.sh: #4294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1047 (0, 770, 767, 769, 771)' - PASSED ssl_gtest.sh: #4295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1048 (0, 770, 767, 769, 772)' - PASSED ssl_gtest.sh: #4296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1049 (0, 770, 767, 769, 773)' - PASSED ssl_gtest.sh: #4297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1050 (0, 770, 767, 770, 767)' - PASSED ssl_gtest.sh: #4298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1051 (0, 770, 767, 770, 768)' - PASSED ssl_gtest.sh: #4299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1052 (0, 770, 767, 770, 769)' - PASSED ssl_gtest.sh: #4300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1053 (0, 770, 767, 770, 770)' - PASSED ssl_gtest.sh: #4301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1054 (0, 770, 767, 770, 771)' - PASSED ssl_gtest.sh: #4302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1055 (0, 770, 767, 770, 772)' - PASSED ssl_gtest.sh: #4303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1056 (0, 770, 767, 770, 773)' - PASSED ssl_gtest.sh: #4304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1057 (0, 770, 767, 771, 767)' - PASSED ssl_gtest.sh: #4305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1058 (0, 770, 767, 771, 768)' - PASSED ssl_gtest.sh: #4306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1059 (0, 770, 767, 771, 769)' - PASSED ssl_gtest.sh: #4307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1060 (0, 770, 767, 771, 770)' - PASSED ssl_gtest.sh: #4308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1061 (0, 770, 767, 771, 771)' - PASSED ssl_gtest.sh: #4309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1062 (0, 770, 767, 771, 772)' - PASSED ssl_gtest.sh: #4310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1063 (0, 770, 767, 771, 773)' - PASSED ssl_gtest.sh: #4311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1064 (0, 770, 767, 772, 767)' - PASSED ssl_gtest.sh: #4312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1065 (0, 770, 767, 772, 768)' - PASSED ssl_gtest.sh: #4313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1066 (0, 770, 767, 772, 769)' - PASSED ssl_gtest.sh: #4314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1067 (0, 770, 767, 772, 770)' - PASSED ssl_gtest.sh: #4315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1068 (0, 770, 767, 772, 771)' - PASSED ssl_gtest.sh: #4316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1069 (0, 770, 767, 772, 772)' - PASSED ssl_gtest.sh: #4317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1070 (0, 770, 767, 772, 773)' - PASSED ssl_gtest.sh: #4318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1071 (0, 770, 767, 773, 767)' - PASSED ssl_gtest.sh: #4319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1072 (0, 770, 767, 773, 768)' - PASSED ssl_gtest.sh: #4320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1073 (0, 770, 767, 773, 769)' - PASSED ssl_gtest.sh: #4321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1074 (0, 770, 767, 773, 770)' - PASSED ssl_gtest.sh: #4322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1075 (0, 770, 767, 773, 771)' - PASSED ssl_gtest.sh: #4323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1076 (0, 770, 767, 773, 772)' - PASSED ssl_gtest.sh: #4324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1077 (0, 770, 767, 773, 773)' - PASSED ssl_gtest.sh: #4325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1078 (0, 770, 768, 767, 767)' - PASSED ssl_gtest.sh: #4326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1079 (0, 770, 768, 767, 768)' - PASSED ssl_gtest.sh: #4327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1080 (0, 770, 768, 767, 769)' - PASSED ssl_gtest.sh: #4328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1081 (0, 770, 768, 767, 770)' - PASSED ssl_gtest.sh: #4329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1082 (0, 770, 768, 767, 771)' - PASSED ssl_gtest.sh: #4330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1083 (0, 770, 768, 767, 772)' - PASSED ssl_gtest.sh: #4331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1084 (0, 770, 768, 767, 773)' - PASSED ssl_gtest.sh: #4332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1085 (0, 770, 768, 768, 767)' - PASSED ssl_gtest.sh: #4333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1086 (0, 770, 768, 768, 768)' - PASSED ssl_gtest.sh: #4334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1087 (0, 770, 768, 768, 769)' - PASSED ssl_gtest.sh: #4335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1088 (0, 770, 768, 768, 770)' - PASSED ssl_gtest.sh: #4336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1089 (0, 770, 768, 768, 771)' - PASSED ssl_gtest.sh: #4337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1090 (0, 770, 768, 768, 772)' - PASSED ssl_gtest.sh: #4338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1091 (0, 770, 768, 768, 773)' - PASSED ssl_gtest.sh: #4339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1092 (0, 770, 768, 769, 767)' - PASSED ssl_gtest.sh: #4340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1093 (0, 770, 768, 769, 768)' - PASSED ssl_gtest.sh: #4341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1094 (0, 770, 768, 769, 769)' - PASSED ssl_gtest.sh: #4342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1095 (0, 770, 768, 769, 770)' - PASSED ssl_gtest.sh: #4343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1096 (0, 770, 768, 769, 771)' - PASSED ssl_gtest.sh: #4344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1097 (0, 770, 768, 769, 772)' - PASSED ssl_gtest.sh: #4345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1098 (0, 770, 768, 769, 773)' - PASSED ssl_gtest.sh: #4346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1099 (0, 770, 768, 770, 767)' - PASSED ssl_gtest.sh: #4347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1100 (0, 770, 768, 770, 768)' - PASSED ssl_gtest.sh: #4348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1101 (0, 770, 768, 770, 769)' - PASSED ssl_gtest.sh: #4349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1102 (0, 770, 768, 770, 770)' - PASSED ssl_gtest.sh: #4350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1103 (0, 770, 768, 770, 771)' - PASSED ssl_gtest.sh: #4351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1104 (0, 770, 768, 770, 772)' - PASSED ssl_gtest.sh: #4352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1105 (0, 770, 768, 770, 773)' - PASSED ssl_gtest.sh: #4353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1106 (0, 770, 768, 771, 767)' - PASSED ssl_gtest.sh: #4354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1107 (0, 770, 768, 771, 768)' - PASSED ssl_gtest.sh: #4355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1108 (0, 770, 768, 771, 769)' - PASSED ssl_gtest.sh: #4356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1109 (0, 770, 768, 771, 770)' - PASSED ssl_gtest.sh: #4357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1110 (0, 770, 768, 771, 771)' - PASSED ssl_gtest.sh: #4358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1111 (0, 770, 768, 771, 772)' - PASSED ssl_gtest.sh: #4359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1112 (0, 770, 768, 771, 773)' - PASSED ssl_gtest.sh: #4360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1113 (0, 770, 768, 772, 767)' - PASSED ssl_gtest.sh: #4361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1114 (0, 770, 768, 772, 768)' - PASSED ssl_gtest.sh: #4362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1115 (0, 770, 768, 772, 769)' - PASSED ssl_gtest.sh: #4363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1116 (0, 770, 768, 772, 770)' - PASSED ssl_gtest.sh: #4364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1117 (0, 770, 768, 772, 771)' - PASSED ssl_gtest.sh: #4365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1118 (0, 770, 768, 772, 772)' - PASSED ssl_gtest.sh: #4366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1119 (0, 770, 768, 772, 773)' - PASSED ssl_gtest.sh: #4367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1120 (0, 770, 768, 773, 767)' - PASSED ssl_gtest.sh: #4368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1121 (0, 770, 768, 773, 768)' - PASSED ssl_gtest.sh: #4369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1122 (0, 770, 768, 773, 769)' - PASSED ssl_gtest.sh: #4370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1123 (0, 770, 768, 773, 770)' - PASSED ssl_gtest.sh: #4371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1124 (0, 770, 768, 773, 771)' - PASSED ssl_gtest.sh: #4372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1125 (0, 770, 768, 773, 772)' - PASSED ssl_gtest.sh: #4373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1126 (0, 770, 768, 773, 773)' - PASSED ssl_gtest.sh: #4374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1127 (0, 770, 769, 767, 767)' - PASSED ssl_gtest.sh: #4375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1128 (0, 770, 769, 767, 768)' - PASSED ssl_gtest.sh: #4376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1129 (0, 770, 769, 767, 769)' - PASSED ssl_gtest.sh: #4377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1130 (0, 770, 769, 767, 770)' - PASSED ssl_gtest.sh: #4378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1131 (0, 770, 769, 767, 771)' - PASSED ssl_gtest.sh: #4379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1132 (0, 770, 769, 767, 772)' - PASSED ssl_gtest.sh: #4380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1133 (0, 770, 769, 767, 773)' - PASSED ssl_gtest.sh: #4381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1134 (0, 770, 769, 768, 767)' - PASSED ssl_gtest.sh: #4382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1135 (0, 770, 769, 768, 768)' - PASSED ssl_gtest.sh: #4383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1136 (0, 770, 769, 768, 769)' - PASSED ssl_gtest.sh: #4384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1137 (0, 770, 769, 768, 770)' - PASSED ssl_gtest.sh: #4385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1138 (0, 770, 769, 768, 771)' - PASSED ssl_gtest.sh: #4386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1139 (0, 770, 769, 768, 772)' - PASSED ssl_gtest.sh: #4387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1140 (0, 770, 769, 768, 773)' - PASSED ssl_gtest.sh: #4388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1141 (0, 770, 769, 769, 767)' - PASSED ssl_gtest.sh: #4389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1142 (0, 770, 769, 769, 768)' - PASSED ssl_gtest.sh: #4390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1143 (0, 770, 769, 769, 769)' - PASSED ssl_gtest.sh: #4391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1144 (0, 770, 769, 769, 770)' - PASSED ssl_gtest.sh: #4392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1145 (0, 770, 769, 769, 771)' - PASSED ssl_gtest.sh: #4393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1146 (0, 770, 769, 769, 772)' - PASSED ssl_gtest.sh: #4394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1147 (0, 770, 769, 769, 773)' - PASSED ssl_gtest.sh: #4395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1148 (0, 770, 769, 770, 767)' - PASSED ssl_gtest.sh: #4396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1149 (0, 770, 769, 770, 768)' - PASSED ssl_gtest.sh: #4397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1150 (0, 770, 769, 770, 769)' - PASSED ssl_gtest.sh: #4398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1151 (0, 770, 769, 770, 770)' - PASSED ssl_gtest.sh: #4399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1152 (0, 770, 769, 770, 771)' - PASSED ssl_gtest.sh: #4400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1153 (0, 770, 769, 770, 772)' - PASSED ssl_gtest.sh: #4401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1154 (0, 770, 769, 770, 773)' - PASSED ssl_gtest.sh: #4402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1155 (0, 770, 769, 771, 767)' - PASSED ssl_gtest.sh: #4403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1156 (0, 770, 769, 771, 768)' - PASSED ssl_gtest.sh: #4404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1157 (0, 770, 769, 771, 769)' - PASSED ssl_gtest.sh: #4405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1158 (0, 770, 769, 771, 770)' - PASSED ssl_gtest.sh: #4406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1159 (0, 770, 769, 771, 771)' - PASSED ssl_gtest.sh: #4407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1160 (0, 770, 769, 771, 772)' - PASSED ssl_gtest.sh: #4408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1161 (0, 770, 769, 771, 773)' - PASSED ssl_gtest.sh: #4409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1162 (0, 770, 769, 772, 767)' - PASSED ssl_gtest.sh: #4410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1163 (0, 770, 769, 772, 768)' - PASSED ssl_gtest.sh: #4411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1164 (0, 770, 769, 772, 769)' - PASSED ssl_gtest.sh: #4412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1165 (0, 770, 769, 772, 770)' - PASSED ssl_gtest.sh: #4413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1166 (0, 770, 769, 772, 771)' - PASSED ssl_gtest.sh: #4414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1167 (0, 770, 769, 772, 772)' - PASSED ssl_gtest.sh: #4415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1168 (0, 770, 769, 772, 773)' - PASSED ssl_gtest.sh: #4416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1169 (0, 770, 769, 773, 767)' - PASSED ssl_gtest.sh: #4417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1170 (0, 770, 769, 773, 768)' - PASSED ssl_gtest.sh: #4418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1171 (0, 770, 769, 773, 769)' - PASSED ssl_gtest.sh: #4419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1172 (0, 770, 769, 773, 770)' - PASSED ssl_gtest.sh: #4420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1173 (0, 770, 769, 773, 771)' - PASSED ssl_gtest.sh: #4421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1174 (0, 770, 769, 773, 772)' - PASSED ssl_gtest.sh: #4422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1175 (0, 770, 769, 773, 773)' - PASSED ssl_gtest.sh: #4423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1176 (0, 770, 770, 767, 767)' - PASSED ssl_gtest.sh: #4424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1177 (0, 770, 770, 767, 768)' - PASSED ssl_gtest.sh: #4425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1178 (0, 770, 770, 767, 769)' - PASSED ssl_gtest.sh: #4426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1179 (0, 770, 770, 767, 770)' - PASSED ssl_gtest.sh: #4427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1180 (0, 770, 770, 767, 771)' - PASSED ssl_gtest.sh: #4428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1181 (0, 770, 770, 767, 772)' - PASSED ssl_gtest.sh: #4429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1182 (0, 770, 770, 767, 773)' - PASSED ssl_gtest.sh: #4430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1183 (0, 770, 770, 768, 767)' - PASSED ssl_gtest.sh: #4431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1184 (0, 770, 770, 768, 768)' - PASSED ssl_gtest.sh: #4432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1185 (0, 770, 770, 768, 769)' - PASSED ssl_gtest.sh: #4433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1186 (0, 770, 770, 768, 770)' - PASSED ssl_gtest.sh: #4434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1187 (0, 770, 770, 768, 771)' - PASSED ssl_gtest.sh: #4435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1188 (0, 770, 770, 768, 772)' - PASSED ssl_gtest.sh: #4436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1189 (0, 770, 770, 768, 773)' - PASSED ssl_gtest.sh: #4437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1190 (0, 770, 770, 769, 767)' - PASSED ssl_gtest.sh: #4438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1191 (0, 770, 770, 769, 768)' - PASSED ssl_gtest.sh: #4439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1192 (0, 770, 770, 769, 769)' - PASSED ssl_gtest.sh: #4440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1193 (0, 770, 770, 769, 770)' - PASSED ssl_gtest.sh: #4441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1194 (0, 770, 770, 769, 771)' - PASSED ssl_gtest.sh: #4442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1195 (0, 770, 770, 769, 772)' - PASSED ssl_gtest.sh: #4443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1196 (0, 770, 770, 769, 773)' - PASSED ssl_gtest.sh: #4444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1197 (0, 770, 770, 770, 767)' - PASSED ssl_gtest.sh: #4445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1198 (0, 770, 770, 770, 768)' - PASSED ssl_gtest.sh: #4446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1199 (0, 770, 770, 770, 769)' - PASSED ssl_gtest.sh: #4447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1200 (0, 770, 770, 770, 770)' - PASSED ssl_gtest.sh: #4448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1201 (0, 770, 770, 770, 771)' - PASSED ssl_gtest.sh: #4449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1202 (0, 770, 770, 770, 772)' - PASSED ssl_gtest.sh: #4450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1203 (0, 770, 770, 770, 773)' - PASSED ssl_gtest.sh: #4451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1204 (0, 770, 770, 771, 767)' - PASSED ssl_gtest.sh: #4452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1205 (0, 770, 770, 771, 768)' - PASSED ssl_gtest.sh: #4453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1206 (0, 770, 770, 771, 769)' - PASSED ssl_gtest.sh: #4454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1207 (0, 770, 770, 771, 770)' - PASSED ssl_gtest.sh: #4455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1208 (0, 770, 770, 771, 771)' - PASSED ssl_gtest.sh: #4456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1209 (0, 770, 770, 771, 772)' - PASSED ssl_gtest.sh: #4457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1210 (0, 770, 770, 771, 773)' - PASSED ssl_gtest.sh: #4458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1211 (0, 770, 770, 772, 767)' - PASSED ssl_gtest.sh: #4459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1212 (0, 770, 770, 772, 768)' - PASSED ssl_gtest.sh: #4460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1213 (0, 770, 770, 772, 769)' - PASSED ssl_gtest.sh: #4461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1214 (0, 770, 770, 772, 770)' - PASSED ssl_gtest.sh: #4462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1215 (0, 770, 770, 772, 771)' - PASSED ssl_gtest.sh: #4463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1216 (0, 770, 770, 772, 772)' - PASSED ssl_gtest.sh: #4464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1217 (0, 770, 770, 772, 773)' - PASSED ssl_gtest.sh: #4465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1218 (0, 770, 770, 773, 767)' - PASSED ssl_gtest.sh: #4466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1219 (0, 770, 770, 773, 768)' - PASSED ssl_gtest.sh: #4467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1220 (0, 770, 770, 773, 769)' - PASSED ssl_gtest.sh: #4468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1221 (0, 770, 770, 773, 770)' - PASSED ssl_gtest.sh: #4469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1222 (0, 770, 770, 773, 771)' - PASSED ssl_gtest.sh: #4470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1223 (0, 770, 770, 773, 772)' - PASSED ssl_gtest.sh: #4471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1224 (0, 770, 770, 773, 773)' - PASSED ssl_gtest.sh: #4472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1225 (0, 770, 771, 767, 767)' - PASSED ssl_gtest.sh: #4473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1226 (0, 770, 771, 767, 768)' - PASSED ssl_gtest.sh: #4474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1227 (0, 770, 771, 767, 769)' - PASSED ssl_gtest.sh: #4475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1228 (0, 770, 771, 767, 770)' - PASSED ssl_gtest.sh: #4476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1229 (0, 770, 771, 767, 771)' - PASSED ssl_gtest.sh: #4477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1230 (0, 770, 771, 767, 772)' - PASSED ssl_gtest.sh: #4478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1231 (0, 770, 771, 767, 773)' - PASSED ssl_gtest.sh: #4479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1232 (0, 770, 771, 768, 767)' - PASSED ssl_gtest.sh: #4480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1233 (0, 770, 771, 768, 768)' - PASSED ssl_gtest.sh: #4481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1234 (0, 770, 771, 768, 769)' - PASSED ssl_gtest.sh: #4482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1235 (0, 770, 771, 768, 770)' - PASSED ssl_gtest.sh: #4483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1236 (0, 770, 771, 768, 771)' - PASSED ssl_gtest.sh: #4484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1237 (0, 770, 771, 768, 772)' - PASSED ssl_gtest.sh: #4485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1238 (0, 770, 771, 768, 773)' - PASSED ssl_gtest.sh: #4486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1239 (0, 770, 771, 769, 767)' - PASSED ssl_gtest.sh: #4487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1240 (0, 770, 771, 769, 768)' - PASSED ssl_gtest.sh: #4488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1241 (0, 770, 771, 769, 769)' - PASSED ssl_gtest.sh: #4489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1242 (0, 770, 771, 769, 770)' - PASSED ssl_gtest.sh: #4490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1243 (0, 770, 771, 769, 771)' - PASSED ssl_gtest.sh: #4491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1244 (0, 770, 771, 769, 772)' - PASSED ssl_gtest.sh: #4492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1245 (0, 770, 771, 769, 773)' - PASSED ssl_gtest.sh: #4493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1246 (0, 770, 771, 770, 767)' - PASSED ssl_gtest.sh: #4494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1247 (0, 770, 771, 770, 768)' - PASSED ssl_gtest.sh: #4495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1248 (0, 770, 771, 770, 769)' - PASSED ssl_gtest.sh: #4496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1249 (0, 770, 771, 770, 770)' - PASSED ssl_gtest.sh: #4497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1250 (0, 770, 771, 770, 771)' - PASSED ssl_gtest.sh: #4498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1251 (0, 770, 771, 770, 772)' - PASSED ssl_gtest.sh: #4499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1252 (0, 770, 771, 770, 773)' - PASSED ssl_gtest.sh: #4500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1253 (0, 770, 771, 771, 767)' - PASSED ssl_gtest.sh: #4501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1254 (0, 770, 771, 771, 768)' - PASSED ssl_gtest.sh: #4502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1255 (0, 770, 771, 771, 769)' - PASSED ssl_gtest.sh: #4503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1256 (0, 770, 771, 771, 770)' - PASSED ssl_gtest.sh: #4504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1257 (0, 770, 771, 771, 771)' - PASSED ssl_gtest.sh: #4505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1258 (0, 770, 771, 771, 772)' - PASSED ssl_gtest.sh: #4506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1259 (0, 770, 771, 771, 773)' - PASSED ssl_gtest.sh: #4507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1260 (0, 770, 771, 772, 767)' - PASSED ssl_gtest.sh: #4508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1261 (0, 770, 771, 772, 768)' - PASSED ssl_gtest.sh: #4509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1262 (0, 770, 771, 772, 769)' - PASSED ssl_gtest.sh: #4510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1263 (0, 770, 771, 772, 770)' - PASSED ssl_gtest.sh: #4511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1264 (0, 770, 771, 772, 771)' - PASSED ssl_gtest.sh: #4512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1265 (0, 770, 771, 772, 772)' - PASSED ssl_gtest.sh: #4513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1266 (0, 770, 771, 772, 773)' - PASSED ssl_gtest.sh: #4514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1267 (0, 770, 771, 773, 767)' - PASSED ssl_gtest.sh: #4515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1268 (0, 770, 771, 773, 768)' - PASSED ssl_gtest.sh: #4516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1269 (0, 770, 771, 773, 769)' - PASSED ssl_gtest.sh: #4517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1270 (0, 770, 771, 773, 770)' - PASSED ssl_gtest.sh: #4518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1271 (0, 770, 771, 773, 771)' - PASSED ssl_gtest.sh: #4519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1272 (0, 770, 771, 773, 772)' - PASSED ssl_gtest.sh: #4520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1273 (0, 770, 771, 773, 773)' - PASSED ssl_gtest.sh: #4521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1274 (0, 770, 772, 767, 767)' - PASSED ssl_gtest.sh: #4522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1275 (0, 770, 772, 767, 768)' - PASSED ssl_gtest.sh: #4523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1276 (0, 770, 772, 767, 769)' - PASSED ssl_gtest.sh: #4524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1277 (0, 770, 772, 767, 770)' - PASSED ssl_gtest.sh: #4525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1278 (0, 770, 772, 767, 771)' - PASSED ssl_gtest.sh: #4526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1279 (0, 770, 772, 767, 772)' - PASSED ssl_gtest.sh: #4527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1280 (0, 770, 772, 767, 773)' - PASSED ssl_gtest.sh: #4528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1281 (0, 770, 772, 768, 767)' - PASSED ssl_gtest.sh: #4529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1282 (0, 770, 772, 768, 768)' - PASSED ssl_gtest.sh: #4530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1283 (0, 770, 772, 768, 769)' - PASSED ssl_gtest.sh: #4531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1284 (0, 770, 772, 768, 770)' - PASSED ssl_gtest.sh: #4532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1285 (0, 770, 772, 768, 771)' - PASSED ssl_gtest.sh: #4533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1286 (0, 770, 772, 768, 772)' - PASSED ssl_gtest.sh: #4534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1287 (0, 770, 772, 768, 773)' - PASSED ssl_gtest.sh: #4535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1288 (0, 770, 772, 769, 767)' - PASSED ssl_gtest.sh: #4536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1289 (0, 770, 772, 769, 768)' - PASSED ssl_gtest.sh: #4537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1290 (0, 770, 772, 769, 769)' - PASSED ssl_gtest.sh: #4538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1291 (0, 770, 772, 769, 770)' - PASSED ssl_gtest.sh: #4539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1292 (0, 770, 772, 769, 771)' - PASSED ssl_gtest.sh: #4540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1293 (0, 770, 772, 769, 772)' - PASSED ssl_gtest.sh: #4541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1294 (0, 770, 772, 769, 773)' - PASSED ssl_gtest.sh: #4542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1295 (0, 770, 772, 770, 767)' - PASSED ssl_gtest.sh: #4543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1296 (0, 770, 772, 770, 768)' - PASSED ssl_gtest.sh: #4544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1297 (0, 770, 772, 770, 769)' - PASSED ssl_gtest.sh: #4545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1298 (0, 770, 772, 770, 770)' - PASSED ssl_gtest.sh: #4546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1299 (0, 770, 772, 770, 771)' - PASSED ssl_gtest.sh: #4547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1300 (0, 770, 772, 770, 772)' - PASSED ssl_gtest.sh: #4548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1301 (0, 770, 772, 770, 773)' - PASSED ssl_gtest.sh: #4549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1302 (0, 770, 772, 771, 767)' - PASSED ssl_gtest.sh: #4550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1303 (0, 770, 772, 771, 768)' - PASSED ssl_gtest.sh: #4551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1304 (0, 770, 772, 771, 769)' - PASSED ssl_gtest.sh: #4552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1305 (0, 770, 772, 771, 770)' - PASSED ssl_gtest.sh: #4553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1306 (0, 770, 772, 771, 771)' - PASSED ssl_gtest.sh: #4554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1307 (0, 770, 772, 771, 772)' - PASSED ssl_gtest.sh: #4555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1308 (0, 770, 772, 771, 773)' - PASSED ssl_gtest.sh: #4556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1309 (0, 770, 772, 772, 767)' - PASSED ssl_gtest.sh: #4557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1310 (0, 770, 772, 772, 768)' - PASSED ssl_gtest.sh: #4558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1311 (0, 770, 772, 772, 769)' - PASSED ssl_gtest.sh: #4559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1312 (0, 770, 772, 772, 770)' - PASSED ssl_gtest.sh: #4560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1313 (0, 770, 772, 772, 771)' - PASSED ssl_gtest.sh: #4561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1314 (0, 770, 772, 772, 772)' - PASSED ssl_gtest.sh: #4562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1315 (0, 770, 772, 772, 773)' - PASSED ssl_gtest.sh: #4563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1316 (0, 770, 772, 773, 767)' - PASSED ssl_gtest.sh: #4564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1317 (0, 770, 772, 773, 768)' - PASSED ssl_gtest.sh: #4565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1318 (0, 770, 772, 773, 769)' - PASSED ssl_gtest.sh: #4566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1319 (0, 770, 772, 773, 770)' - PASSED ssl_gtest.sh: #4567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1320 (0, 770, 772, 773, 771)' - PASSED ssl_gtest.sh: #4568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1321 (0, 770, 772, 773, 772)' - PASSED ssl_gtest.sh: #4569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1322 (0, 770, 772, 773, 773)' - PASSED ssl_gtest.sh: #4570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1323 (0, 770, 773, 767, 767)' - PASSED ssl_gtest.sh: #4571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1324 (0, 770, 773, 767, 768)' - PASSED ssl_gtest.sh: #4572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1325 (0, 770, 773, 767, 769)' - PASSED ssl_gtest.sh: #4573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1326 (0, 770, 773, 767, 770)' - PASSED ssl_gtest.sh: #4574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1327 (0, 770, 773, 767, 771)' - PASSED ssl_gtest.sh: #4575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1328 (0, 770, 773, 767, 772)' - PASSED ssl_gtest.sh: #4576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1329 (0, 770, 773, 767, 773)' - PASSED ssl_gtest.sh: #4577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1330 (0, 770, 773, 768, 767)' - PASSED ssl_gtest.sh: #4578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1331 (0, 770, 773, 768, 768)' - PASSED ssl_gtest.sh: #4579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1332 (0, 770, 773, 768, 769)' - PASSED ssl_gtest.sh: #4580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1333 (0, 770, 773, 768, 770)' - PASSED ssl_gtest.sh: #4581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1334 (0, 770, 773, 768, 771)' - PASSED ssl_gtest.sh: #4582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1335 (0, 770, 773, 768, 772)' - PASSED ssl_gtest.sh: #4583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1336 (0, 770, 773, 768, 773)' - PASSED ssl_gtest.sh: #4584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1337 (0, 770, 773, 769, 767)' - PASSED ssl_gtest.sh: #4585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1338 (0, 770, 773, 769, 768)' - PASSED ssl_gtest.sh: #4586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1339 (0, 770, 773, 769, 769)' - PASSED ssl_gtest.sh: #4587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1340 (0, 770, 773, 769, 770)' - PASSED ssl_gtest.sh: #4588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1341 (0, 770, 773, 769, 771)' - PASSED ssl_gtest.sh: #4589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1342 (0, 770, 773, 769, 772)' - PASSED ssl_gtest.sh: #4590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1343 (0, 770, 773, 769, 773)' - PASSED ssl_gtest.sh: #4591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1344 (0, 770, 773, 770, 767)' - PASSED ssl_gtest.sh: #4592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1345 (0, 770, 773, 770, 768)' - PASSED ssl_gtest.sh: #4593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1346 (0, 770, 773, 770, 769)' - PASSED ssl_gtest.sh: #4594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1347 (0, 770, 773, 770, 770)' - PASSED ssl_gtest.sh: #4595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1348 (0, 770, 773, 770, 771)' - PASSED ssl_gtest.sh: #4596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1349 (0, 770, 773, 770, 772)' - PASSED ssl_gtest.sh: #4597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1350 (0, 770, 773, 770, 773)' - PASSED ssl_gtest.sh: #4598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1351 (0, 770, 773, 771, 767)' - PASSED ssl_gtest.sh: #4599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1352 (0, 770, 773, 771, 768)' - PASSED ssl_gtest.sh: #4600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1353 (0, 770, 773, 771, 769)' - PASSED ssl_gtest.sh: #4601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1354 (0, 770, 773, 771, 770)' - PASSED ssl_gtest.sh: #4602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1355 (0, 770, 773, 771, 771)' - PASSED ssl_gtest.sh: #4603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1356 (0, 770, 773, 771, 772)' - PASSED ssl_gtest.sh: #4604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1357 (0, 770, 773, 771, 773)' - PASSED ssl_gtest.sh: #4605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1358 (0, 770, 773, 772, 767)' - PASSED ssl_gtest.sh: #4606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1359 (0, 770, 773, 772, 768)' - PASSED ssl_gtest.sh: #4607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1360 (0, 770, 773, 772, 769)' - PASSED ssl_gtest.sh: #4608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1361 (0, 770, 773, 772, 770)' - PASSED ssl_gtest.sh: #4609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1362 (0, 770, 773, 772, 771)' - PASSED ssl_gtest.sh: #4610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1363 (0, 770, 773, 772, 772)' - PASSED ssl_gtest.sh: #4611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1364 (0, 770, 773, 772, 773)' - PASSED ssl_gtest.sh: #4612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1365 (0, 770, 773, 773, 767)' - PASSED ssl_gtest.sh: #4613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1366 (0, 770, 773, 773, 768)' - PASSED ssl_gtest.sh: #4614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1367 (0, 770, 773, 773, 769)' - PASSED ssl_gtest.sh: #4615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1368 (0, 770, 773, 773, 770)' - PASSED ssl_gtest.sh: #4616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1369 (0, 770, 773, 773, 771)' - PASSED ssl_gtest.sh: #4617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1370 (0, 770, 773, 773, 772)' - PASSED ssl_gtest.sh: #4618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1371 (0, 770, 773, 773, 773)' - PASSED ssl_gtest.sh: #4619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1372 (0, 771, 767, 767, 767)' - PASSED ssl_gtest.sh: #4620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1373 (0, 771, 767, 767, 768)' - PASSED ssl_gtest.sh: #4621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1374 (0, 771, 767, 767, 769)' - PASSED ssl_gtest.sh: #4622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1375 (0, 771, 767, 767, 770)' - PASSED ssl_gtest.sh: #4623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1376 (0, 771, 767, 767, 771)' - PASSED ssl_gtest.sh: #4624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1377 (0, 771, 767, 767, 772)' - PASSED ssl_gtest.sh: #4625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1378 (0, 771, 767, 767, 773)' - PASSED ssl_gtest.sh: #4626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1379 (0, 771, 767, 768, 767)' - PASSED ssl_gtest.sh: #4627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1380 (0, 771, 767, 768, 768)' - PASSED ssl_gtest.sh: #4628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1381 (0, 771, 767, 768, 769)' - PASSED ssl_gtest.sh: #4629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1382 (0, 771, 767, 768, 770)' - PASSED ssl_gtest.sh: #4630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1383 (0, 771, 767, 768, 771)' - PASSED ssl_gtest.sh: #4631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1384 (0, 771, 767, 768, 772)' - PASSED ssl_gtest.sh: #4632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1385 (0, 771, 767, 768, 773)' - PASSED ssl_gtest.sh: #4633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1386 (0, 771, 767, 769, 767)' - PASSED ssl_gtest.sh: #4634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1387 (0, 771, 767, 769, 768)' - PASSED ssl_gtest.sh: #4635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1388 (0, 771, 767, 769, 769)' - PASSED ssl_gtest.sh: #4636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1389 (0, 771, 767, 769, 770)' - PASSED ssl_gtest.sh: #4637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1390 (0, 771, 767, 769, 771)' - PASSED ssl_gtest.sh: #4638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1391 (0, 771, 767, 769, 772)' - PASSED ssl_gtest.sh: #4639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1392 (0, 771, 767, 769, 773)' - PASSED ssl_gtest.sh: #4640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1393 (0, 771, 767, 770, 767)' - PASSED ssl_gtest.sh: #4641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1394 (0, 771, 767, 770, 768)' - PASSED ssl_gtest.sh: #4642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1395 (0, 771, 767, 770, 769)' - PASSED ssl_gtest.sh: #4643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1396 (0, 771, 767, 770, 770)' - PASSED ssl_gtest.sh: #4644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1397 (0, 771, 767, 770, 771)' - PASSED ssl_gtest.sh: #4645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1398 (0, 771, 767, 770, 772)' - PASSED ssl_gtest.sh: #4646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1399 (0, 771, 767, 770, 773)' - PASSED ssl_gtest.sh: #4647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1400 (0, 771, 767, 771, 767)' - PASSED ssl_gtest.sh: #4648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1401 (0, 771, 767, 771, 768)' - PASSED ssl_gtest.sh: #4649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1402 (0, 771, 767, 771, 769)' - PASSED ssl_gtest.sh: #4650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1403 (0, 771, 767, 771, 770)' - PASSED ssl_gtest.sh: #4651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1404 (0, 771, 767, 771, 771)' - PASSED ssl_gtest.sh: #4652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1405 (0, 771, 767, 771, 772)' - PASSED ssl_gtest.sh: #4653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1406 (0, 771, 767, 771, 773)' - PASSED ssl_gtest.sh: #4654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1407 (0, 771, 767, 772, 767)' - PASSED ssl_gtest.sh: #4655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1408 (0, 771, 767, 772, 768)' - PASSED ssl_gtest.sh: #4656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1409 (0, 771, 767, 772, 769)' - PASSED ssl_gtest.sh: #4657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1410 (0, 771, 767, 772, 770)' - PASSED ssl_gtest.sh: #4658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1411 (0, 771, 767, 772, 771)' - PASSED ssl_gtest.sh: #4659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1412 (0, 771, 767, 772, 772)' - PASSED ssl_gtest.sh: #4660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1413 (0, 771, 767, 772, 773)' - PASSED ssl_gtest.sh: #4661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1414 (0, 771, 767, 773, 767)' - PASSED ssl_gtest.sh: #4662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1415 (0, 771, 767, 773, 768)' - PASSED ssl_gtest.sh: #4663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1416 (0, 771, 767, 773, 769)' - PASSED ssl_gtest.sh: #4664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1417 (0, 771, 767, 773, 770)' - PASSED ssl_gtest.sh: #4665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1418 (0, 771, 767, 773, 771)' - PASSED ssl_gtest.sh: #4666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1419 (0, 771, 767, 773, 772)' - PASSED ssl_gtest.sh: #4667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1420 (0, 771, 767, 773, 773)' - PASSED ssl_gtest.sh: #4668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1421 (0, 771, 768, 767, 767)' - PASSED ssl_gtest.sh: #4669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1422 (0, 771, 768, 767, 768)' - PASSED ssl_gtest.sh: #4670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1423 (0, 771, 768, 767, 769)' - PASSED ssl_gtest.sh: #4671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1424 (0, 771, 768, 767, 770)' - PASSED ssl_gtest.sh: #4672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1425 (0, 771, 768, 767, 771)' - PASSED ssl_gtest.sh: #4673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1426 (0, 771, 768, 767, 772)' - PASSED ssl_gtest.sh: #4674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1427 (0, 771, 768, 767, 773)' - PASSED ssl_gtest.sh: #4675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1428 (0, 771, 768, 768, 767)' - PASSED ssl_gtest.sh: #4676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1429 (0, 771, 768, 768, 768)' - PASSED ssl_gtest.sh: #4677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1430 (0, 771, 768, 768, 769)' - PASSED ssl_gtest.sh: #4678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1431 (0, 771, 768, 768, 770)' - PASSED ssl_gtest.sh: #4679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1432 (0, 771, 768, 768, 771)' - PASSED ssl_gtest.sh: #4680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1433 (0, 771, 768, 768, 772)' - PASSED ssl_gtest.sh: #4681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1434 (0, 771, 768, 768, 773)' - PASSED ssl_gtest.sh: #4682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1435 (0, 771, 768, 769, 767)' - PASSED ssl_gtest.sh: #4683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1436 (0, 771, 768, 769, 768)' - PASSED ssl_gtest.sh: #4684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1437 (0, 771, 768, 769, 769)' - PASSED ssl_gtest.sh: #4685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1438 (0, 771, 768, 769, 770)' - PASSED ssl_gtest.sh: #4686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1439 (0, 771, 768, 769, 771)' - PASSED ssl_gtest.sh: #4687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1440 (0, 771, 768, 769, 772)' - PASSED ssl_gtest.sh: #4688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1441 (0, 771, 768, 769, 773)' - PASSED ssl_gtest.sh: #4689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1442 (0, 771, 768, 770, 767)' - PASSED ssl_gtest.sh: #4690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1443 (0, 771, 768, 770, 768)' - PASSED ssl_gtest.sh: #4691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1444 (0, 771, 768, 770, 769)' - PASSED ssl_gtest.sh: #4692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1445 (0, 771, 768, 770, 770)' - PASSED ssl_gtest.sh: #4693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1446 (0, 771, 768, 770, 771)' - PASSED ssl_gtest.sh: #4694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1447 (0, 771, 768, 770, 772)' - PASSED ssl_gtest.sh: #4695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1448 (0, 771, 768, 770, 773)' - PASSED ssl_gtest.sh: #4696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1449 (0, 771, 768, 771, 767)' - PASSED ssl_gtest.sh: #4697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1450 (0, 771, 768, 771, 768)' - PASSED ssl_gtest.sh: #4698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1451 (0, 771, 768, 771, 769)' - PASSED ssl_gtest.sh: #4699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1452 (0, 771, 768, 771, 770)' - PASSED ssl_gtest.sh: #4700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1453 (0, 771, 768, 771, 771)' - PASSED ssl_gtest.sh: #4701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1454 (0, 771, 768, 771, 772)' - PASSED ssl_gtest.sh: #4702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1455 (0, 771, 768, 771, 773)' - PASSED ssl_gtest.sh: #4703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1456 (0, 771, 768, 772, 767)' - PASSED ssl_gtest.sh: #4704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1457 (0, 771, 768, 772, 768)' - PASSED ssl_gtest.sh: #4705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1458 (0, 771, 768, 772, 769)' - PASSED ssl_gtest.sh: #4706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1459 (0, 771, 768, 772, 770)' - PASSED ssl_gtest.sh: #4707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1460 (0, 771, 768, 772, 771)' - PASSED ssl_gtest.sh: #4708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1461 (0, 771, 768, 772, 772)' - PASSED ssl_gtest.sh: #4709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1462 (0, 771, 768, 772, 773)' - PASSED ssl_gtest.sh: #4710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1463 (0, 771, 768, 773, 767)' - PASSED ssl_gtest.sh: #4711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1464 (0, 771, 768, 773, 768)' - PASSED ssl_gtest.sh: #4712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1465 (0, 771, 768, 773, 769)' - PASSED ssl_gtest.sh: #4713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1466 (0, 771, 768, 773, 770)' - PASSED ssl_gtest.sh: #4714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1467 (0, 771, 768, 773, 771)' - PASSED ssl_gtest.sh: #4715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1468 (0, 771, 768, 773, 772)' - PASSED ssl_gtest.sh: #4716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1469 (0, 771, 768, 773, 773)' - PASSED ssl_gtest.sh: #4717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1470 (0, 771, 769, 767, 767)' - PASSED ssl_gtest.sh: #4718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1471 (0, 771, 769, 767, 768)' - PASSED ssl_gtest.sh: #4719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1472 (0, 771, 769, 767, 769)' - PASSED ssl_gtest.sh: #4720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1473 (0, 771, 769, 767, 770)' - PASSED ssl_gtest.sh: #4721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1474 (0, 771, 769, 767, 771)' - PASSED ssl_gtest.sh: #4722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1475 (0, 771, 769, 767, 772)' - PASSED ssl_gtest.sh: #4723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1476 (0, 771, 769, 767, 773)' - PASSED ssl_gtest.sh: #4724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1477 (0, 771, 769, 768, 767)' - PASSED ssl_gtest.sh: #4725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1478 (0, 771, 769, 768, 768)' - PASSED ssl_gtest.sh: #4726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1479 (0, 771, 769, 768, 769)' - PASSED ssl_gtest.sh: #4727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1480 (0, 771, 769, 768, 770)' - PASSED ssl_gtest.sh: #4728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1481 (0, 771, 769, 768, 771)' - PASSED ssl_gtest.sh: #4729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1482 (0, 771, 769, 768, 772)' - PASSED ssl_gtest.sh: #4730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1483 (0, 771, 769, 768, 773)' - PASSED ssl_gtest.sh: #4731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1484 (0, 771, 769, 769, 767)' - PASSED ssl_gtest.sh: #4732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1485 (0, 771, 769, 769, 768)' - PASSED ssl_gtest.sh: #4733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1486 (0, 771, 769, 769, 769)' - PASSED ssl_gtest.sh: #4734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1487 (0, 771, 769, 769, 770)' - PASSED ssl_gtest.sh: #4735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1488 (0, 771, 769, 769, 771)' - PASSED ssl_gtest.sh: #4736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1489 (0, 771, 769, 769, 772)' - PASSED ssl_gtest.sh: #4737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1490 (0, 771, 769, 769, 773)' - PASSED ssl_gtest.sh: #4738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1491 (0, 771, 769, 770, 767)' - PASSED ssl_gtest.sh: #4739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1492 (0, 771, 769, 770, 768)' - PASSED ssl_gtest.sh: #4740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1493 (0, 771, 769, 770, 769)' - PASSED ssl_gtest.sh: #4741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1494 (0, 771, 769, 770, 770)' - PASSED ssl_gtest.sh: #4742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1495 (0, 771, 769, 770, 771)' - PASSED ssl_gtest.sh: #4743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1496 (0, 771, 769, 770, 772)' - PASSED ssl_gtest.sh: #4744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1497 (0, 771, 769, 770, 773)' - PASSED ssl_gtest.sh: #4745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1498 (0, 771, 769, 771, 767)' - PASSED ssl_gtest.sh: #4746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1499 (0, 771, 769, 771, 768)' - PASSED ssl_gtest.sh: #4747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1500 (0, 771, 769, 771, 769)' - PASSED ssl_gtest.sh: #4748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1501 (0, 771, 769, 771, 770)' - PASSED ssl_gtest.sh: #4749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1502 (0, 771, 769, 771, 771)' - PASSED ssl_gtest.sh: #4750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1503 (0, 771, 769, 771, 772)' - PASSED ssl_gtest.sh: #4751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1504 (0, 771, 769, 771, 773)' - PASSED ssl_gtest.sh: #4752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1505 (0, 771, 769, 772, 767)' - PASSED ssl_gtest.sh: #4753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1506 (0, 771, 769, 772, 768)' - PASSED ssl_gtest.sh: #4754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1507 (0, 771, 769, 772, 769)' - PASSED ssl_gtest.sh: #4755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1508 (0, 771, 769, 772, 770)' - PASSED ssl_gtest.sh: #4756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1509 (0, 771, 769, 772, 771)' - PASSED ssl_gtest.sh: #4757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1510 (0, 771, 769, 772, 772)' - PASSED ssl_gtest.sh: #4758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1511 (0, 771, 769, 772, 773)' - PASSED ssl_gtest.sh: #4759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1512 (0, 771, 769, 773, 767)' - PASSED ssl_gtest.sh: #4760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1513 (0, 771, 769, 773, 768)' - PASSED ssl_gtest.sh: #4761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1514 (0, 771, 769, 773, 769)' - PASSED ssl_gtest.sh: #4762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1515 (0, 771, 769, 773, 770)' - PASSED ssl_gtest.sh: #4763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1516 (0, 771, 769, 773, 771)' - PASSED ssl_gtest.sh: #4764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1517 (0, 771, 769, 773, 772)' - PASSED ssl_gtest.sh: #4765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1518 (0, 771, 769, 773, 773)' - PASSED ssl_gtest.sh: #4766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1519 (0, 771, 770, 767, 767)' - PASSED ssl_gtest.sh: #4767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1520 (0, 771, 770, 767, 768)' - PASSED ssl_gtest.sh: #4768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1521 (0, 771, 770, 767, 769)' - PASSED ssl_gtest.sh: #4769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1522 (0, 771, 770, 767, 770)' - PASSED ssl_gtest.sh: #4770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1523 (0, 771, 770, 767, 771)' - PASSED ssl_gtest.sh: #4771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1524 (0, 771, 770, 767, 772)' - PASSED ssl_gtest.sh: #4772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1525 (0, 771, 770, 767, 773)' - PASSED ssl_gtest.sh: #4773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1526 (0, 771, 770, 768, 767)' - PASSED ssl_gtest.sh: #4774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1527 (0, 771, 770, 768, 768)' - PASSED ssl_gtest.sh: #4775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1528 (0, 771, 770, 768, 769)' - PASSED ssl_gtest.sh: #4776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1529 (0, 771, 770, 768, 770)' - PASSED ssl_gtest.sh: #4777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1530 (0, 771, 770, 768, 771)' - PASSED ssl_gtest.sh: #4778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1531 (0, 771, 770, 768, 772)' - PASSED ssl_gtest.sh: #4779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1532 (0, 771, 770, 768, 773)' - PASSED ssl_gtest.sh: #4780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1533 (0, 771, 770, 769, 767)' - PASSED ssl_gtest.sh: #4781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1534 (0, 771, 770, 769, 768)' - PASSED ssl_gtest.sh: #4782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1535 (0, 771, 770, 769, 769)' - PASSED ssl_gtest.sh: #4783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1536 (0, 771, 770, 769, 770)' - PASSED ssl_gtest.sh: #4784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1537 (0, 771, 770, 769, 771)' - PASSED ssl_gtest.sh: #4785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1538 (0, 771, 770, 769, 772)' - PASSED ssl_gtest.sh: #4786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1539 (0, 771, 770, 769, 773)' - PASSED ssl_gtest.sh: #4787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1540 (0, 771, 770, 770, 767)' - PASSED ssl_gtest.sh: #4788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1541 (0, 771, 770, 770, 768)' - PASSED ssl_gtest.sh: #4789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1542 (0, 771, 770, 770, 769)' - PASSED ssl_gtest.sh: #4790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1543 (0, 771, 770, 770, 770)' - PASSED ssl_gtest.sh: #4791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1544 (0, 771, 770, 770, 771)' - PASSED ssl_gtest.sh: #4792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1545 (0, 771, 770, 770, 772)' - PASSED ssl_gtest.sh: #4793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1546 (0, 771, 770, 770, 773)' - PASSED ssl_gtest.sh: #4794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1547 (0, 771, 770, 771, 767)' - PASSED ssl_gtest.sh: #4795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1548 (0, 771, 770, 771, 768)' - PASSED ssl_gtest.sh: #4796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1549 (0, 771, 770, 771, 769)' - PASSED ssl_gtest.sh: #4797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1550 (0, 771, 770, 771, 770)' - PASSED ssl_gtest.sh: #4798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1551 (0, 771, 770, 771, 771)' - PASSED ssl_gtest.sh: #4799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1552 (0, 771, 770, 771, 772)' - PASSED ssl_gtest.sh: #4800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1553 (0, 771, 770, 771, 773)' - PASSED ssl_gtest.sh: #4801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1554 (0, 771, 770, 772, 767)' - PASSED ssl_gtest.sh: #4802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1555 (0, 771, 770, 772, 768)' - PASSED ssl_gtest.sh: #4803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1556 (0, 771, 770, 772, 769)' - PASSED ssl_gtest.sh: #4804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1557 (0, 771, 770, 772, 770)' - PASSED ssl_gtest.sh: #4805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1558 (0, 771, 770, 772, 771)' - PASSED ssl_gtest.sh: #4806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1559 (0, 771, 770, 772, 772)' - PASSED ssl_gtest.sh: #4807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1560 (0, 771, 770, 772, 773)' - PASSED ssl_gtest.sh: #4808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1561 (0, 771, 770, 773, 767)' - PASSED ssl_gtest.sh: #4809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1562 (0, 771, 770, 773, 768)' - PASSED ssl_gtest.sh: #4810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1563 (0, 771, 770, 773, 769)' - PASSED ssl_gtest.sh: #4811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1564 (0, 771, 770, 773, 770)' - PASSED ssl_gtest.sh: #4812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1565 (0, 771, 770, 773, 771)' - PASSED ssl_gtest.sh: #4813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1566 (0, 771, 770, 773, 772)' - PASSED ssl_gtest.sh: #4814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1567 (0, 771, 770, 773, 773)' - PASSED ssl_gtest.sh: #4815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1568 (0, 771, 771, 767, 767)' - PASSED ssl_gtest.sh: #4816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1569 (0, 771, 771, 767, 768)' - PASSED ssl_gtest.sh: #4817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1570 (0, 771, 771, 767, 769)' - PASSED ssl_gtest.sh: #4818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1571 (0, 771, 771, 767, 770)' - PASSED ssl_gtest.sh: #4819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1572 (0, 771, 771, 767, 771)' - PASSED ssl_gtest.sh: #4820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1573 (0, 771, 771, 767, 772)' - PASSED ssl_gtest.sh: #4821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1574 (0, 771, 771, 767, 773)' - PASSED ssl_gtest.sh: #4822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1575 (0, 771, 771, 768, 767)' - PASSED ssl_gtest.sh: #4823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1576 (0, 771, 771, 768, 768)' - PASSED ssl_gtest.sh: #4824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1577 (0, 771, 771, 768, 769)' - PASSED ssl_gtest.sh: #4825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1578 (0, 771, 771, 768, 770)' - PASSED ssl_gtest.sh: #4826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1579 (0, 771, 771, 768, 771)' - PASSED ssl_gtest.sh: #4827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1580 (0, 771, 771, 768, 772)' - PASSED ssl_gtest.sh: #4828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1581 (0, 771, 771, 768, 773)' - PASSED ssl_gtest.sh: #4829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1582 (0, 771, 771, 769, 767)' - PASSED ssl_gtest.sh: #4830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1583 (0, 771, 771, 769, 768)' - PASSED ssl_gtest.sh: #4831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1584 (0, 771, 771, 769, 769)' - PASSED ssl_gtest.sh: #4832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1585 (0, 771, 771, 769, 770)' - PASSED ssl_gtest.sh: #4833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1586 (0, 771, 771, 769, 771)' - PASSED ssl_gtest.sh: #4834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1587 (0, 771, 771, 769, 772)' - PASSED ssl_gtest.sh: #4835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1588 (0, 771, 771, 769, 773)' - PASSED ssl_gtest.sh: #4836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1589 (0, 771, 771, 770, 767)' - PASSED ssl_gtest.sh: #4837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1590 (0, 771, 771, 770, 768)' - PASSED ssl_gtest.sh: #4838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1591 (0, 771, 771, 770, 769)' - PASSED ssl_gtest.sh: #4839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1592 (0, 771, 771, 770, 770)' - PASSED ssl_gtest.sh: #4840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1593 (0, 771, 771, 770, 771)' - PASSED ssl_gtest.sh: #4841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1594 (0, 771, 771, 770, 772)' - PASSED ssl_gtest.sh: #4842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1595 (0, 771, 771, 770, 773)' - PASSED ssl_gtest.sh: #4843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1596 (0, 771, 771, 771, 767)' - PASSED ssl_gtest.sh: #4844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1597 (0, 771, 771, 771, 768)' - PASSED ssl_gtest.sh: #4845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1598 (0, 771, 771, 771, 769)' - PASSED ssl_gtest.sh: #4846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1599 (0, 771, 771, 771, 770)' - PASSED ssl_gtest.sh: #4847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1600 (0, 771, 771, 771, 771)' - PASSED ssl_gtest.sh: #4848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1601 (0, 771, 771, 771, 772)' - PASSED ssl_gtest.sh: #4849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1602 (0, 771, 771, 771, 773)' - PASSED ssl_gtest.sh: #4850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1603 (0, 771, 771, 772, 767)' - PASSED ssl_gtest.sh: #4851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1604 (0, 771, 771, 772, 768)' - PASSED ssl_gtest.sh: #4852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1605 (0, 771, 771, 772, 769)' - PASSED ssl_gtest.sh: #4853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1606 (0, 771, 771, 772, 770)' - PASSED ssl_gtest.sh: #4854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1607 (0, 771, 771, 772, 771)' - PASSED ssl_gtest.sh: #4855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1608 (0, 771, 771, 772, 772)' - PASSED ssl_gtest.sh: #4856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1609 (0, 771, 771, 772, 773)' - PASSED ssl_gtest.sh: #4857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1610 (0, 771, 771, 773, 767)' - PASSED ssl_gtest.sh: #4858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1611 (0, 771, 771, 773, 768)' - PASSED ssl_gtest.sh: #4859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1612 (0, 771, 771, 773, 769)' - PASSED ssl_gtest.sh: #4860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1613 (0, 771, 771, 773, 770)' - PASSED ssl_gtest.sh: #4861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1614 (0, 771, 771, 773, 771)' - PASSED ssl_gtest.sh: #4862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1615 (0, 771, 771, 773, 772)' - PASSED ssl_gtest.sh: #4863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1616 (0, 771, 771, 773, 773)' - PASSED ssl_gtest.sh: #4864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1617 (0, 771, 772, 767, 767)' - PASSED ssl_gtest.sh: #4865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1618 (0, 771, 772, 767, 768)' - PASSED ssl_gtest.sh: #4866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1619 (0, 771, 772, 767, 769)' - PASSED ssl_gtest.sh: #4867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1620 (0, 771, 772, 767, 770)' - PASSED ssl_gtest.sh: #4868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1621 (0, 771, 772, 767, 771)' - PASSED ssl_gtest.sh: #4869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1622 (0, 771, 772, 767, 772)' - PASSED ssl_gtest.sh: #4870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1623 (0, 771, 772, 767, 773)' - PASSED ssl_gtest.sh: #4871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1624 (0, 771, 772, 768, 767)' - PASSED ssl_gtest.sh: #4872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1625 (0, 771, 772, 768, 768)' - PASSED ssl_gtest.sh: #4873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1626 (0, 771, 772, 768, 769)' - PASSED ssl_gtest.sh: #4874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1627 (0, 771, 772, 768, 770)' - PASSED ssl_gtest.sh: #4875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1628 (0, 771, 772, 768, 771)' - PASSED ssl_gtest.sh: #4876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1629 (0, 771, 772, 768, 772)' - PASSED ssl_gtest.sh: #4877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1630 (0, 771, 772, 768, 773)' - PASSED ssl_gtest.sh: #4878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1631 (0, 771, 772, 769, 767)' - PASSED ssl_gtest.sh: #4879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1632 (0, 771, 772, 769, 768)' - PASSED ssl_gtest.sh: #4880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1633 (0, 771, 772, 769, 769)' - PASSED ssl_gtest.sh: #4881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1634 (0, 771, 772, 769, 770)' - PASSED ssl_gtest.sh: #4882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1635 (0, 771, 772, 769, 771)' - PASSED ssl_gtest.sh: #4883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1636 (0, 771, 772, 769, 772)' - PASSED ssl_gtest.sh: #4884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1637 (0, 771, 772, 769, 773)' - PASSED ssl_gtest.sh: #4885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1638 (0, 771, 772, 770, 767)' - PASSED ssl_gtest.sh: #4886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1639 (0, 771, 772, 770, 768)' - PASSED ssl_gtest.sh: #4887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1640 (0, 771, 772, 770, 769)' - PASSED ssl_gtest.sh: #4888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1641 (0, 771, 772, 770, 770)' - PASSED ssl_gtest.sh: #4889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1642 (0, 771, 772, 770, 771)' - PASSED ssl_gtest.sh: #4890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1643 (0, 771, 772, 770, 772)' - PASSED ssl_gtest.sh: #4891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1644 (0, 771, 772, 770, 773)' - PASSED ssl_gtest.sh: #4892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1645 (0, 771, 772, 771, 767)' - PASSED ssl_gtest.sh: #4893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1646 (0, 771, 772, 771, 768)' - PASSED ssl_gtest.sh: #4894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1647 (0, 771, 772, 771, 769)' - PASSED ssl_gtest.sh: #4895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1648 (0, 771, 772, 771, 770)' - PASSED ssl_gtest.sh: #4896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1649 (0, 771, 772, 771, 771)' - PASSED ssl_gtest.sh: #4897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1650 (0, 771, 772, 771, 772)' - PASSED ssl_gtest.sh: #4898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1651 (0, 771, 772, 771, 773)' - PASSED ssl_gtest.sh: #4899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1652 (0, 771, 772, 772, 767)' - PASSED ssl_gtest.sh: #4900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1653 (0, 771, 772, 772, 768)' - PASSED ssl_gtest.sh: #4901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1654 (0, 771, 772, 772, 769)' - PASSED ssl_gtest.sh: #4902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1655 (0, 771, 772, 772, 770)' - PASSED ssl_gtest.sh: #4903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1656 (0, 771, 772, 772, 771)' - PASSED ssl_gtest.sh: #4904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1657 (0, 771, 772, 772, 772)' - PASSED ssl_gtest.sh: #4905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1658 (0, 771, 772, 772, 773)' - PASSED ssl_gtest.sh: #4906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1659 (0, 771, 772, 773, 767)' - PASSED ssl_gtest.sh: #4907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1660 (0, 771, 772, 773, 768)' - PASSED ssl_gtest.sh: #4908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1661 (0, 771, 772, 773, 769)' - PASSED ssl_gtest.sh: #4909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1662 (0, 771, 772, 773, 770)' - PASSED ssl_gtest.sh: #4910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1663 (0, 771, 772, 773, 771)' - PASSED ssl_gtest.sh: #4911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1664 (0, 771, 772, 773, 772)' - PASSED ssl_gtest.sh: #4912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1665 (0, 771, 772, 773, 773)' - PASSED ssl_gtest.sh: #4913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1666 (0, 771, 773, 767, 767)' - PASSED ssl_gtest.sh: #4914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1667 (0, 771, 773, 767, 768)' - PASSED ssl_gtest.sh: #4915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1668 (0, 771, 773, 767, 769)' - PASSED ssl_gtest.sh: #4916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1669 (0, 771, 773, 767, 770)' - PASSED ssl_gtest.sh: #4917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1670 (0, 771, 773, 767, 771)' - PASSED ssl_gtest.sh: #4918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1671 (0, 771, 773, 767, 772)' - PASSED ssl_gtest.sh: #4919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1672 (0, 771, 773, 767, 773)' - PASSED ssl_gtest.sh: #4920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1673 (0, 771, 773, 768, 767)' - PASSED ssl_gtest.sh: #4921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1674 (0, 771, 773, 768, 768)' - PASSED ssl_gtest.sh: #4922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1675 (0, 771, 773, 768, 769)' - PASSED ssl_gtest.sh: #4923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1676 (0, 771, 773, 768, 770)' - PASSED ssl_gtest.sh: #4924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1677 (0, 771, 773, 768, 771)' - PASSED ssl_gtest.sh: #4925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1678 (0, 771, 773, 768, 772)' - PASSED ssl_gtest.sh: #4926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1679 (0, 771, 773, 768, 773)' - PASSED ssl_gtest.sh: #4927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1680 (0, 771, 773, 769, 767)' - PASSED ssl_gtest.sh: #4928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1681 (0, 771, 773, 769, 768)' - PASSED ssl_gtest.sh: #4929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1682 (0, 771, 773, 769, 769)' - PASSED ssl_gtest.sh: #4930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1683 (0, 771, 773, 769, 770)' - PASSED ssl_gtest.sh: #4931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1684 (0, 771, 773, 769, 771)' - PASSED ssl_gtest.sh: #4932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1685 (0, 771, 773, 769, 772)' - PASSED ssl_gtest.sh: #4933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1686 (0, 771, 773, 769, 773)' - PASSED ssl_gtest.sh: #4934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1687 (0, 771, 773, 770, 767)' - PASSED ssl_gtest.sh: #4935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1688 (0, 771, 773, 770, 768)' - PASSED ssl_gtest.sh: #4936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1689 (0, 771, 773, 770, 769)' - PASSED ssl_gtest.sh: #4937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1690 (0, 771, 773, 770, 770)' - PASSED ssl_gtest.sh: #4938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1691 (0, 771, 773, 770, 771)' - PASSED ssl_gtest.sh: #4939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1692 (0, 771, 773, 770, 772)' - PASSED ssl_gtest.sh: #4940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1693 (0, 771, 773, 770, 773)' - PASSED ssl_gtest.sh: #4941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1694 (0, 771, 773, 771, 767)' - PASSED ssl_gtest.sh: #4942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1695 (0, 771, 773, 771, 768)' - PASSED ssl_gtest.sh: #4943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1696 (0, 771, 773, 771, 769)' - PASSED ssl_gtest.sh: #4944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1697 (0, 771, 773, 771, 770)' - PASSED ssl_gtest.sh: #4945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1698 (0, 771, 773, 771, 771)' - PASSED ssl_gtest.sh: #4946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1699 (0, 771, 773, 771, 772)' - PASSED ssl_gtest.sh: #4947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1700 (0, 771, 773, 771, 773)' - PASSED ssl_gtest.sh: #4948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1701 (0, 771, 773, 772, 767)' - PASSED ssl_gtest.sh: #4949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1702 (0, 771, 773, 772, 768)' - PASSED ssl_gtest.sh: #4950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1703 (0, 771, 773, 772, 769)' - PASSED ssl_gtest.sh: #4951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1704 (0, 771, 773, 772, 770)' - PASSED ssl_gtest.sh: #4952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1705 (0, 771, 773, 772, 771)' - PASSED ssl_gtest.sh: #4953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1706 (0, 771, 773, 772, 772)' - PASSED ssl_gtest.sh: #4954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1707 (0, 771, 773, 772, 773)' - PASSED ssl_gtest.sh: #4955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1708 (0, 771, 773, 773, 767)' - PASSED ssl_gtest.sh: #4956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1709 (0, 771, 773, 773, 768)' - PASSED ssl_gtest.sh: #4957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1710 (0, 771, 773, 773, 769)' - PASSED ssl_gtest.sh: #4958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1711 (0, 771, 773, 773, 770)' - PASSED ssl_gtest.sh: #4959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1712 (0, 771, 773, 773, 771)' - PASSED ssl_gtest.sh: #4960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1713 (0, 771, 773, 773, 772)' - PASSED ssl_gtest.sh: #4961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1714 (0, 771, 773, 773, 773)' - PASSED ssl_gtest.sh: #4962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1715 (0, 772, 767, 767, 767)' - PASSED ssl_gtest.sh: #4963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1716 (0, 772, 767, 767, 768)' - PASSED ssl_gtest.sh: #4964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1717 (0, 772, 767, 767, 769)' - PASSED ssl_gtest.sh: #4965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1718 (0, 772, 767, 767, 770)' - PASSED ssl_gtest.sh: #4966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1719 (0, 772, 767, 767, 771)' - PASSED ssl_gtest.sh: #4967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1720 (0, 772, 767, 767, 772)' - PASSED ssl_gtest.sh: #4968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1721 (0, 772, 767, 767, 773)' - PASSED ssl_gtest.sh: #4969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1722 (0, 772, 767, 768, 767)' - PASSED ssl_gtest.sh: #4970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1723 (0, 772, 767, 768, 768)' - PASSED ssl_gtest.sh: #4971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1724 (0, 772, 767, 768, 769)' - PASSED ssl_gtest.sh: #4972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1725 (0, 772, 767, 768, 770)' - PASSED ssl_gtest.sh: #4973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1726 (0, 772, 767, 768, 771)' - PASSED ssl_gtest.sh: #4974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1727 (0, 772, 767, 768, 772)' - PASSED ssl_gtest.sh: #4975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1728 (0, 772, 767, 768, 773)' - PASSED ssl_gtest.sh: #4976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1729 (0, 772, 767, 769, 767)' - PASSED ssl_gtest.sh: #4977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1730 (0, 772, 767, 769, 768)' - PASSED ssl_gtest.sh: #4978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1731 (0, 772, 767, 769, 769)' - PASSED ssl_gtest.sh: #4979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1732 (0, 772, 767, 769, 770)' - PASSED ssl_gtest.sh: #4980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1733 (0, 772, 767, 769, 771)' - PASSED ssl_gtest.sh: #4981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1734 (0, 772, 767, 769, 772)' - PASSED ssl_gtest.sh: #4982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1735 (0, 772, 767, 769, 773)' - PASSED ssl_gtest.sh: #4983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1736 (0, 772, 767, 770, 767)' - PASSED ssl_gtest.sh: #4984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1737 (0, 772, 767, 770, 768)' - PASSED ssl_gtest.sh: #4985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1738 (0, 772, 767, 770, 769)' - PASSED ssl_gtest.sh: #4986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1739 (0, 772, 767, 770, 770)' - PASSED ssl_gtest.sh: #4987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1740 (0, 772, 767, 770, 771)' - PASSED ssl_gtest.sh: #4988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1741 (0, 772, 767, 770, 772)' - PASSED ssl_gtest.sh: #4989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1742 (0, 772, 767, 770, 773)' - PASSED ssl_gtest.sh: #4990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1743 (0, 772, 767, 771, 767)' - PASSED ssl_gtest.sh: #4991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1744 (0, 772, 767, 771, 768)' - PASSED ssl_gtest.sh: #4992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1745 (0, 772, 767, 771, 769)' - PASSED ssl_gtest.sh: #4993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1746 (0, 772, 767, 771, 770)' - PASSED ssl_gtest.sh: #4994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1747 (0, 772, 767, 771, 771)' - PASSED ssl_gtest.sh: #4995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1748 (0, 772, 767, 771, 772)' - PASSED ssl_gtest.sh: #4996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1749 (0, 772, 767, 771, 773)' - PASSED ssl_gtest.sh: #4997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1750 (0, 772, 767, 772, 767)' - PASSED ssl_gtest.sh: #4998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1751 (0, 772, 767, 772, 768)' - PASSED ssl_gtest.sh: #4999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1752 (0, 772, 767, 772, 769)' - PASSED ssl_gtest.sh: #5000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1753 (0, 772, 767, 772, 770)' - PASSED ssl_gtest.sh: #5001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1754 (0, 772, 767, 772, 771)' - PASSED ssl_gtest.sh: #5002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1755 (0, 772, 767, 772, 772)' - PASSED ssl_gtest.sh: #5003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1756 (0, 772, 767, 772, 773)' - PASSED ssl_gtest.sh: #5004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1757 (0, 772, 767, 773, 767)' - PASSED ssl_gtest.sh: #5005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1758 (0, 772, 767, 773, 768)' - PASSED ssl_gtest.sh: #5006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1759 (0, 772, 767, 773, 769)' - PASSED ssl_gtest.sh: #5007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1760 (0, 772, 767, 773, 770)' - PASSED ssl_gtest.sh: #5008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1761 (0, 772, 767, 773, 771)' - PASSED ssl_gtest.sh: #5009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1762 (0, 772, 767, 773, 772)' - PASSED ssl_gtest.sh: #5010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1763 (0, 772, 767, 773, 773)' - PASSED ssl_gtest.sh: #5011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1764 (0, 772, 768, 767, 767)' - PASSED ssl_gtest.sh: #5012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1765 (0, 772, 768, 767, 768)' - PASSED ssl_gtest.sh: #5013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1766 (0, 772, 768, 767, 769)' - PASSED ssl_gtest.sh: #5014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1767 (0, 772, 768, 767, 770)' - PASSED ssl_gtest.sh: #5015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1768 (0, 772, 768, 767, 771)' - PASSED ssl_gtest.sh: #5016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1769 (0, 772, 768, 767, 772)' - PASSED ssl_gtest.sh: #5017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1770 (0, 772, 768, 767, 773)' - PASSED ssl_gtest.sh: #5018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1771 (0, 772, 768, 768, 767)' - PASSED ssl_gtest.sh: #5019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1772 (0, 772, 768, 768, 768)' - PASSED ssl_gtest.sh: #5020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1773 (0, 772, 768, 768, 769)' - PASSED ssl_gtest.sh: #5021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1774 (0, 772, 768, 768, 770)' - PASSED ssl_gtest.sh: #5022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1775 (0, 772, 768, 768, 771)' - PASSED ssl_gtest.sh: #5023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1776 (0, 772, 768, 768, 772)' - PASSED ssl_gtest.sh: #5024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1777 (0, 772, 768, 768, 773)' - PASSED ssl_gtest.sh: #5025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1778 (0, 772, 768, 769, 767)' - PASSED ssl_gtest.sh: #5026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1779 (0, 772, 768, 769, 768)' - PASSED ssl_gtest.sh: #5027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1780 (0, 772, 768, 769, 769)' - PASSED ssl_gtest.sh: #5028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1781 (0, 772, 768, 769, 770)' - PASSED ssl_gtest.sh: #5029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1782 (0, 772, 768, 769, 771)' - PASSED ssl_gtest.sh: #5030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1783 (0, 772, 768, 769, 772)' - PASSED ssl_gtest.sh: #5031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1784 (0, 772, 768, 769, 773)' - PASSED ssl_gtest.sh: #5032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1785 (0, 772, 768, 770, 767)' - PASSED ssl_gtest.sh: #5033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1786 (0, 772, 768, 770, 768)' - PASSED ssl_gtest.sh: #5034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1787 (0, 772, 768, 770, 769)' - PASSED ssl_gtest.sh: #5035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1788 (0, 772, 768, 770, 770)' - PASSED ssl_gtest.sh: #5036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1789 (0, 772, 768, 770, 771)' - PASSED ssl_gtest.sh: #5037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1790 (0, 772, 768, 770, 772)' - PASSED ssl_gtest.sh: #5038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1791 (0, 772, 768, 770, 773)' - PASSED ssl_gtest.sh: #5039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1792 (0, 772, 768, 771, 767)' - PASSED ssl_gtest.sh: #5040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1793 (0, 772, 768, 771, 768)' - PASSED ssl_gtest.sh: #5041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1794 (0, 772, 768, 771, 769)' - PASSED ssl_gtest.sh: #5042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1795 (0, 772, 768, 771, 770)' - PASSED ssl_gtest.sh: #5043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1796 (0, 772, 768, 771, 771)' - PASSED ssl_gtest.sh: #5044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1797 (0, 772, 768, 771, 772)' - PASSED ssl_gtest.sh: #5045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1798 (0, 772, 768, 771, 773)' - PASSED ssl_gtest.sh: #5046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1799 (0, 772, 768, 772, 767)' - PASSED ssl_gtest.sh: #5047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1800 (0, 772, 768, 772, 768)' - PASSED ssl_gtest.sh: #5048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1801 (0, 772, 768, 772, 769)' - PASSED ssl_gtest.sh: #5049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1802 (0, 772, 768, 772, 770)' - PASSED ssl_gtest.sh: #5050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1803 (0, 772, 768, 772, 771)' - PASSED ssl_gtest.sh: #5051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1804 (0, 772, 768, 772, 772)' - PASSED ssl_gtest.sh: #5052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1805 (0, 772, 768, 772, 773)' - PASSED ssl_gtest.sh: #5053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1806 (0, 772, 768, 773, 767)' - PASSED ssl_gtest.sh: #5054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1807 (0, 772, 768, 773, 768)' - PASSED ssl_gtest.sh: #5055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1808 (0, 772, 768, 773, 769)' - PASSED ssl_gtest.sh: #5056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1809 (0, 772, 768, 773, 770)' - PASSED ssl_gtest.sh: #5057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1810 (0, 772, 768, 773, 771)' - PASSED ssl_gtest.sh: #5058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1811 (0, 772, 768, 773, 772)' - PASSED ssl_gtest.sh: #5059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1812 (0, 772, 768, 773, 773)' - PASSED ssl_gtest.sh: #5060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1813 (0, 772, 769, 767, 767)' - PASSED ssl_gtest.sh: #5061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1814 (0, 772, 769, 767, 768)' - PASSED ssl_gtest.sh: #5062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1815 (0, 772, 769, 767, 769)' - PASSED ssl_gtest.sh: #5063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1816 (0, 772, 769, 767, 770)' - PASSED ssl_gtest.sh: #5064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1817 (0, 772, 769, 767, 771)' - PASSED ssl_gtest.sh: #5065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1818 (0, 772, 769, 767, 772)' - PASSED ssl_gtest.sh: #5066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1819 (0, 772, 769, 767, 773)' - PASSED ssl_gtest.sh: #5067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1820 (0, 772, 769, 768, 767)' - PASSED ssl_gtest.sh: #5068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1821 (0, 772, 769, 768, 768)' - PASSED ssl_gtest.sh: #5069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1822 (0, 772, 769, 768, 769)' - PASSED ssl_gtest.sh: #5070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1823 (0, 772, 769, 768, 770)' - PASSED ssl_gtest.sh: #5071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1824 (0, 772, 769, 768, 771)' - PASSED ssl_gtest.sh: #5072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1825 (0, 772, 769, 768, 772)' - PASSED ssl_gtest.sh: #5073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1826 (0, 772, 769, 768, 773)' - PASSED ssl_gtest.sh: #5074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1827 (0, 772, 769, 769, 767)' - PASSED ssl_gtest.sh: #5075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1828 (0, 772, 769, 769, 768)' - PASSED ssl_gtest.sh: #5076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1829 (0, 772, 769, 769, 769)' - PASSED ssl_gtest.sh: #5077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1830 (0, 772, 769, 769, 770)' - PASSED ssl_gtest.sh: #5078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1831 (0, 772, 769, 769, 771)' - PASSED ssl_gtest.sh: #5079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1832 (0, 772, 769, 769, 772)' - PASSED ssl_gtest.sh: #5080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1833 (0, 772, 769, 769, 773)' - PASSED ssl_gtest.sh: #5081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1834 (0, 772, 769, 770, 767)' - PASSED ssl_gtest.sh: #5082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1835 (0, 772, 769, 770, 768)' - PASSED ssl_gtest.sh: #5083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1836 (0, 772, 769, 770, 769)' - PASSED ssl_gtest.sh: #5084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1837 (0, 772, 769, 770, 770)' - PASSED ssl_gtest.sh: #5085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1838 (0, 772, 769, 770, 771)' - PASSED ssl_gtest.sh: #5086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1839 (0, 772, 769, 770, 772)' - PASSED ssl_gtest.sh: #5087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1840 (0, 772, 769, 770, 773)' - PASSED ssl_gtest.sh: #5088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1841 (0, 772, 769, 771, 767)' - PASSED ssl_gtest.sh: #5089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1842 (0, 772, 769, 771, 768)' - PASSED ssl_gtest.sh: #5090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1843 (0, 772, 769, 771, 769)' - PASSED ssl_gtest.sh: #5091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1844 (0, 772, 769, 771, 770)' - PASSED ssl_gtest.sh: #5092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1845 (0, 772, 769, 771, 771)' - PASSED ssl_gtest.sh: #5093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1846 (0, 772, 769, 771, 772)' - PASSED ssl_gtest.sh: #5094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1847 (0, 772, 769, 771, 773)' - PASSED ssl_gtest.sh: #5095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1848 (0, 772, 769, 772, 767)' - PASSED ssl_gtest.sh: #5096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1849 (0, 772, 769, 772, 768)' - PASSED ssl_gtest.sh: #5097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1850 (0, 772, 769, 772, 769)' - PASSED ssl_gtest.sh: #5098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1851 (0, 772, 769, 772, 770)' - PASSED ssl_gtest.sh: #5099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1852 (0, 772, 769, 772, 771)' - PASSED ssl_gtest.sh: #5100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1853 (0, 772, 769, 772, 772)' - PASSED ssl_gtest.sh: #5101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1854 (0, 772, 769, 772, 773)' - PASSED ssl_gtest.sh: #5102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1855 (0, 772, 769, 773, 767)' - PASSED ssl_gtest.sh: #5103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1856 (0, 772, 769, 773, 768)' - PASSED ssl_gtest.sh: #5104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1857 (0, 772, 769, 773, 769)' - PASSED ssl_gtest.sh: #5105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1858 (0, 772, 769, 773, 770)' - PASSED ssl_gtest.sh: #5106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1859 (0, 772, 769, 773, 771)' - PASSED ssl_gtest.sh: #5107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1860 (0, 772, 769, 773, 772)' - PASSED ssl_gtest.sh: #5108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1861 (0, 772, 769, 773, 773)' - PASSED ssl_gtest.sh: #5109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1862 (0, 772, 770, 767, 767)' - PASSED ssl_gtest.sh: #5110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1863 (0, 772, 770, 767, 768)' - PASSED ssl_gtest.sh: #5111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1864 (0, 772, 770, 767, 769)' - PASSED ssl_gtest.sh: #5112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1865 (0, 772, 770, 767, 770)' - PASSED ssl_gtest.sh: #5113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1866 (0, 772, 770, 767, 771)' - PASSED ssl_gtest.sh: #5114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1867 (0, 772, 770, 767, 772)' - PASSED ssl_gtest.sh: #5115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1868 (0, 772, 770, 767, 773)' - PASSED ssl_gtest.sh: #5116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1869 (0, 772, 770, 768, 767)' - PASSED ssl_gtest.sh: #5117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1870 (0, 772, 770, 768, 768)' - PASSED ssl_gtest.sh: #5118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1871 (0, 772, 770, 768, 769)' - PASSED ssl_gtest.sh: #5119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1872 (0, 772, 770, 768, 770)' - PASSED ssl_gtest.sh: #5120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1873 (0, 772, 770, 768, 771)' - PASSED ssl_gtest.sh: #5121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1874 (0, 772, 770, 768, 772)' - PASSED ssl_gtest.sh: #5122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1875 (0, 772, 770, 768, 773)' - PASSED ssl_gtest.sh: #5123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1876 (0, 772, 770, 769, 767)' - PASSED ssl_gtest.sh: #5124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1877 (0, 772, 770, 769, 768)' - PASSED ssl_gtest.sh: #5125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1878 (0, 772, 770, 769, 769)' - PASSED ssl_gtest.sh: #5126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1879 (0, 772, 770, 769, 770)' - PASSED ssl_gtest.sh: #5127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1880 (0, 772, 770, 769, 771)' - PASSED ssl_gtest.sh: #5128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1881 (0, 772, 770, 769, 772)' - PASSED ssl_gtest.sh: #5129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1882 (0, 772, 770, 769, 773)' - PASSED ssl_gtest.sh: #5130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1883 (0, 772, 770, 770, 767)' - PASSED ssl_gtest.sh: #5131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1884 (0, 772, 770, 770, 768)' - PASSED ssl_gtest.sh: #5132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1885 (0, 772, 770, 770, 769)' - PASSED ssl_gtest.sh: #5133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1886 (0, 772, 770, 770, 770)' - PASSED ssl_gtest.sh: #5134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1887 (0, 772, 770, 770, 771)' - PASSED ssl_gtest.sh: #5135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1888 (0, 772, 770, 770, 772)' - PASSED ssl_gtest.sh: #5136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1889 (0, 772, 770, 770, 773)' - PASSED ssl_gtest.sh: #5137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1890 (0, 772, 770, 771, 767)' - PASSED ssl_gtest.sh: #5138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1891 (0, 772, 770, 771, 768)' - PASSED ssl_gtest.sh: #5139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1892 (0, 772, 770, 771, 769)' - PASSED ssl_gtest.sh: #5140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1893 (0, 772, 770, 771, 770)' - PASSED ssl_gtest.sh: #5141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1894 (0, 772, 770, 771, 771)' - PASSED ssl_gtest.sh: #5142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1895 (0, 772, 770, 771, 772)' - PASSED ssl_gtest.sh: #5143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1896 (0, 772, 770, 771, 773)' - PASSED ssl_gtest.sh: #5144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1897 (0, 772, 770, 772, 767)' - PASSED ssl_gtest.sh: #5145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1898 (0, 772, 770, 772, 768)' - PASSED ssl_gtest.sh: #5146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1899 (0, 772, 770, 772, 769)' - PASSED ssl_gtest.sh: #5147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1900 (0, 772, 770, 772, 770)' - PASSED ssl_gtest.sh: #5148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1901 (0, 772, 770, 772, 771)' - PASSED ssl_gtest.sh: #5149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1902 (0, 772, 770, 772, 772)' - PASSED ssl_gtest.sh: #5150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1903 (0, 772, 770, 772, 773)' - PASSED ssl_gtest.sh: #5151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1904 (0, 772, 770, 773, 767)' - PASSED ssl_gtest.sh: #5152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1905 (0, 772, 770, 773, 768)' - PASSED ssl_gtest.sh: #5153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1906 (0, 772, 770, 773, 769)' - PASSED ssl_gtest.sh: #5154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1907 (0, 772, 770, 773, 770)' - PASSED ssl_gtest.sh: #5155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1908 (0, 772, 770, 773, 771)' - PASSED ssl_gtest.sh: #5156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1909 (0, 772, 770, 773, 772)' - PASSED ssl_gtest.sh: #5157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1910 (0, 772, 770, 773, 773)' - PASSED ssl_gtest.sh: #5158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1911 (0, 772, 771, 767, 767)' - PASSED ssl_gtest.sh: #5159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1912 (0, 772, 771, 767, 768)' - PASSED ssl_gtest.sh: #5160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1913 (0, 772, 771, 767, 769)' - PASSED ssl_gtest.sh: #5161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1914 (0, 772, 771, 767, 770)' - PASSED ssl_gtest.sh: #5162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1915 (0, 772, 771, 767, 771)' - PASSED ssl_gtest.sh: #5163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1916 (0, 772, 771, 767, 772)' - PASSED ssl_gtest.sh: #5164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1917 (0, 772, 771, 767, 773)' - PASSED ssl_gtest.sh: #5165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1918 (0, 772, 771, 768, 767)' - PASSED ssl_gtest.sh: #5166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1919 (0, 772, 771, 768, 768)' - PASSED ssl_gtest.sh: #5167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1920 (0, 772, 771, 768, 769)' - PASSED ssl_gtest.sh: #5168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1921 (0, 772, 771, 768, 770)' - PASSED ssl_gtest.sh: #5169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1922 (0, 772, 771, 768, 771)' - PASSED ssl_gtest.sh: #5170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1923 (0, 772, 771, 768, 772)' - PASSED ssl_gtest.sh: #5171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1924 (0, 772, 771, 768, 773)' - PASSED ssl_gtest.sh: #5172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1925 (0, 772, 771, 769, 767)' - PASSED ssl_gtest.sh: #5173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1926 (0, 772, 771, 769, 768)' - PASSED ssl_gtest.sh: #5174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1927 (0, 772, 771, 769, 769)' - PASSED ssl_gtest.sh: #5175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1928 (0, 772, 771, 769, 770)' - PASSED ssl_gtest.sh: #5176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1929 (0, 772, 771, 769, 771)' - PASSED ssl_gtest.sh: #5177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1930 (0, 772, 771, 769, 772)' - PASSED ssl_gtest.sh: #5178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1931 (0, 772, 771, 769, 773)' - PASSED ssl_gtest.sh: #5179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1932 (0, 772, 771, 770, 767)' - PASSED ssl_gtest.sh: #5180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1933 (0, 772, 771, 770, 768)' - PASSED ssl_gtest.sh: #5181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1934 (0, 772, 771, 770, 769)' - PASSED ssl_gtest.sh: #5182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1935 (0, 772, 771, 770, 770)' - PASSED ssl_gtest.sh: #5183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1936 (0, 772, 771, 770, 771)' - PASSED ssl_gtest.sh: #5184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1937 (0, 772, 771, 770, 772)' - PASSED ssl_gtest.sh: #5185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1938 (0, 772, 771, 770, 773)' - PASSED ssl_gtest.sh: #5186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1939 (0, 772, 771, 771, 767)' - PASSED ssl_gtest.sh: #5187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1940 (0, 772, 771, 771, 768)' - PASSED ssl_gtest.sh: #5188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1941 (0, 772, 771, 771, 769)' - PASSED ssl_gtest.sh: #5189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1942 (0, 772, 771, 771, 770)' - PASSED ssl_gtest.sh: #5190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1943 (0, 772, 771, 771, 771)' - PASSED ssl_gtest.sh: #5191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1944 (0, 772, 771, 771, 772)' - PASSED ssl_gtest.sh: #5192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1945 (0, 772, 771, 771, 773)' - PASSED ssl_gtest.sh: #5193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1946 (0, 772, 771, 772, 767)' - PASSED ssl_gtest.sh: #5194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1947 (0, 772, 771, 772, 768)' - PASSED ssl_gtest.sh: #5195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1948 (0, 772, 771, 772, 769)' - PASSED ssl_gtest.sh: #5196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1949 (0, 772, 771, 772, 770)' - PASSED ssl_gtest.sh: #5197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1950 (0, 772, 771, 772, 771)' - PASSED ssl_gtest.sh: #5198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1951 (0, 772, 771, 772, 772)' - PASSED ssl_gtest.sh: #5199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1952 (0, 772, 771, 772, 773)' - PASSED ssl_gtest.sh: #5200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1953 (0, 772, 771, 773, 767)' - PASSED ssl_gtest.sh: #5201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1954 (0, 772, 771, 773, 768)' - PASSED ssl_gtest.sh: #5202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1955 (0, 772, 771, 773, 769)' - PASSED ssl_gtest.sh: #5203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1956 (0, 772, 771, 773, 770)' - PASSED ssl_gtest.sh: #5204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1957 (0, 772, 771, 773, 771)' - PASSED ssl_gtest.sh: #5205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1958 (0, 772, 771, 773, 772)' - PASSED ssl_gtest.sh: #5206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1959 (0, 772, 771, 773, 773)' - PASSED ssl_gtest.sh: #5207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1960 (0, 772, 772, 767, 767)' - PASSED ssl_gtest.sh: #5208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1961 (0, 772, 772, 767, 768)' - PASSED ssl_gtest.sh: #5209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1962 (0, 772, 772, 767, 769)' - PASSED ssl_gtest.sh: #5210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1963 (0, 772, 772, 767, 770)' - PASSED ssl_gtest.sh: #5211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1964 (0, 772, 772, 767, 771)' - PASSED ssl_gtest.sh: #5212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1965 (0, 772, 772, 767, 772)' - PASSED ssl_gtest.sh: #5213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1966 (0, 772, 772, 767, 773)' - PASSED ssl_gtest.sh: #5214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1967 (0, 772, 772, 768, 767)' - PASSED ssl_gtest.sh: #5215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1968 (0, 772, 772, 768, 768)' - PASSED ssl_gtest.sh: #5216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1969 (0, 772, 772, 768, 769)' - PASSED ssl_gtest.sh: #5217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1970 (0, 772, 772, 768, 770)' - PASSED ssl_gtest.sh: #5218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1971 (0, 772, 772, 768, 771)' - PASSED ssl_gtest.sh: #5219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1972 (0, 772, 772, 768, 772)' - PASSED ssl_gtest.sh: #5220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1973 (0, 772, 772, 768, 773)' - PASSED ssl_gtest.sh: #5221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1974 (0, 772, 772, 769, 767)' - PASSED ssl_gtest.sh: #5222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1975 (0, 772, 772, 769, 768)' - PASSED ssl_gtest.sh: #5223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1976 (0, 772, 772, 769, 769)' - PASSED ssl_gtest.sh: #5224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1977 (0, 772, 772, 769, 770)' - PASSED ssl_gtest.sh: #5225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1978 (0, 772, 772, 769, 771)' - PASSED ssl_gtest.sh: #5226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1979 (0, 772, 772, 769, 772)' - PASSED ssl_gtest.sh: #5227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1980 (0, 772, 772, 769, 773)' - PASSED ssl_gtest.sh: #5228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1981 (0, 772, 772, 770, 767)' - PASSED ssl_gtest.sh: #5229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1982 (0, 772, 772, 770, 768)' - PASSED ssl_gtest.sh: #5230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1983 (0, 772, 772, 770, 769)' - PASSED ssl_gtest.sh: #5231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1984 (0, 772, 772, 770, 770)' - PASSED ssl_gtest.sh: #5232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1985 (0, 772, 772, 770, 771)' - PASSED ssl_gtest.sh: #5233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1986 (0, 772, 772, 770, 772)' - PASSED ssl_gtest.sh: #5234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1987 (0, 772, 772, 770, 773)' - PASSED ssl_gtest.sh: #5235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1988 (0, 772, 772, 771, 767)' - PASSED ssl_gtest.sh: #5236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1989 (0, 772, 772, 771, 768)' - PASSED ssl_gtest.sh: #5237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1990 (0, 772, 772, 771, 769)' - PASSED ssl_gtest.sh: #5238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1991 (0, 772, 772, 771, 770)' - PASSED ssl_gtest.sh: #5239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1992 (0, 772, 772, 771, 771)' - PASSED ssl_gtest.sh: #5240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1993 (0, 772, 772, 771, 772)' - PASSED ssl_gtest.sh: #5241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1994 (0, 772, 772, 771, 773)' - PASSED ssl_gtest.sh: #5242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1995 (0, 772, 772, 772, 767)' - PASSED ssl_gtest.sh: #5243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1996 (0, 772, 772, 772, 768)' - PASSED ssl_gtest.sh: #5244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1997 (0, 772, 772, 772, 769)' - PASSED ssl_gtest.sh: #5245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1998 (0, 772, 772, 772, 770)' - PASSED ssl_gtest.sh: #5246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1999 (0, 772, 772, 772, 771)' - PASSED ssl_gtest.sh: #5247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2000 (0, 772, 772, 772, 772)' - PASSED ssl_gtest.sh: #5248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2001 (0, 772, 772, 772, 773)' - PASSED ssl_gtest.sh: #5249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2002 (0, 772, 772, 773, 767)' - PASSED ssl_gtest.sh: #5250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2003 (0, 772, 772, 773, 768)' - PASSED ssl_gtest.sh: #5251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2004 (0, 772, 772, 773, 769)' - PASSED ssl_gtest.sh: #5252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2005 (0, 772, 772, 773, 770)' - PASSED ssl_gtest.sh: #5253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2006 (0, 772, 772, 773, 771)' - PASSED ssl_gtest.sh: #5254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2007 (0, 772, 772, 773, 772)' - PASSED ssl_gtest.sh: #5255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2008 (0, 772, 772, 773, 773)' - PASSED ssl_gtest.sh: #5256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2009 (0, 772, 773, 767, 767)' - PASSED ssl_gtest.sh: #5257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2010 (0, 772, 773, 767, 768)' - PASSED ssl_gtest.sh: #5258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2011 (0, 772, 773, 767, 769)' - PASSED ssl_gtest.sh: #5259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2012 (0, 772, 773, 767, 770)' - PASSED ssl_gtest.sh: #5260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2013 (0, 772, 773, 767, 771)' - PASSED ssl_gtest.sh: #5261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2014 (0, 772, 773, 767, 772)' - PASSED ssl_gtest.sh: #5262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2015 (0, 772, 773, 767, 773)' - PASSED ssl_gtest.sh: #5263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2016 (0, 772, 773, 768, 767)' - PASSED ssl_gtest.sh: #5264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2017 (0, 772, 773, 768, 768)' - PASSED ssl_gtest.sh: #5265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2018 (0, 772, 773, 768, 769)' - PASSED ssl_gtest.sh: #5266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2019 (0, 772, 773, 768, 770)' - PASSED ssl_gtest.sh: #5267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2020 (0, 772, 773, 768, 771)' - PASSED ssl_gtest.sh: #5268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2021 (0, 772, 773, 768, 772)' - PASSED ssl_gtest.sh: #5269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2022 (0, 772, 773, 768, 773)' - PASSED ssl_gtest.sh: #5270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2023 (0, 772, 773, 769, 767)' - PASSED ssl_gtest.sh: #5271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2024 (0, 772, 773, 769, 768)' - PASSED ssl_gtest.sh: #5272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2025 (0, 772, 773, 769, 769)' - PASSED ssl_gtest.sh: #5273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2026 (0, 772, 773, 769, 770)' - PASSED ssl_gtest.sh: #5274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2027 (0, 772, 773, 769, 771)' - PASSED ssl_gtest.sh: #5275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2028 (0, 772, 773, 769, 772)' - PASSED ssl_gtest.sh: #5276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2029 (0, 772, 773, 769, 773)' - PASSED ssl_gtest.sh: #5277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2030 (0, 772, 773, 770, 767)' - PASSED ssl_gtest.sh: #5278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2031 (0, 772, 773, 770, 768)' - PASSED ssl_gtest.sh: #5279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2032 (0, 772, 773, 770, 769)' - PASSED ssl_gtest.sh: #5280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2033 (0, 772, 773, 770, 770)' - PASSED ssl_gtest.sh: #5281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2034 (0, 772, 773, 770, 771)' - PASSED ssl_gtest.sh: #5282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2035 (0, 772, 773, 770, 772)' - PASSED ssl_gtest.sh: #5283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2036 (0, 772, 773, 770, 773)' - PASSED ssl_gtest.sh: #5284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2037 (0, 772, 773, 771, 767)' - PASSED ssl_gtest.sh: #5285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2038 (0, 772, 773, 771, 768)' - PASSED ssl_gtest.sh: #5286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2039 (0, 772, 773, 771, 769)' - PASSED ssl_gtest.sh: #5287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2040 (0, 772, 773, 771, 770)' - PASSED ssl_gtest.sh: #5288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2041 (0, 772, 773, 771, 771)' - PASSED ssl_gtest.sh: #5289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2042 (0, 772, 773, 771, 772)' - PASSED ssl_gtest.sh: #5290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2043 (0, 772, 773, 771, 773)' - PASSED ssl_gtest.sh: #5291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2044 (0, 772, 773, 772, 767)' - PASSED ssl_gtest.sh: #5292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2045 (0, 772, 773, 772, 768)' - PASSED ssl_gtest.sh: #5293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2046 (0, 772, 773, 772, 769)' - PASSED ssl_gtest.sh: #5294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2047 (0, 772, 773, 772, 770)' - PASSED ssl_gtest.sh: #5295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2048 (0, 772, 773, 772, 771)' - PASSED ssl_gtest.sh: #5296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2049 (0, 772, 773, 772, 772)' - PASSED ssl_gtest.sh: #5297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2050 (0, 772, 773, 772, 773)' - PASSED ssl_gtest.sh: #5298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2051 (0, 772, 773, 773, 767)' - PASSED ssl_gtest.sh: #5299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2052 (0, 772, 773, 773, 768)' - PASSED ssl_gtest.sh: #5300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2053 (0, 772, 773, 773, 769)' - PASSED ssl_gtest.sh: #5301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2054 (0, 772, 773, 773, 770)' - PASSED ssl_gtest.sh: #5302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2055 (0, 772, 773, 773, 771)' - PASSED ssl_gtest.sh: #5303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2056 (0, 772, 773, 773, 772)' - PASSED ssl_gtest.sh: #5304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2057 (0, 772, 773, 773, 773)' - PASSED ssl_gtest.sh: #5305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2058 (0, 773, 767, 767, 767)' - PASSED ssl_gtest.sh: #5306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2059 (0, 773, 767, 767, 768)' - PASSED ssl_gtest.sh: #5307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2060 (0, 773, 767, 767, 769)' - PASSED ssl_gtest.sh: #5308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2061 (0, 773, 767, 767, 770)' - PASSED ssl_gtest.sh: #5309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2062 (0, 773, 767, 767, 771)' - PASSED ssl_gtest.sh: #5310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2063 (0, 773, 767, 767, 772)' - PASSED ssl_gtest.sh: #5311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2064 (0, 773, 767, 767, 773)' - PASSED ssl_gtest.sh: #5312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2065 (0, 773, 767, 768, 767)' - PASSED ssl_gtest.sh: #5313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2066 (0, 773, 767, 768, 768)' - PASSED ssl_gtest.sh: #5314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2067 (0, 773, 767, 768, 769)' - PASSED ssl_gtest.sh: #5315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2068 (0, 773, 767, 768, 770)' - PASSED ssl_gtest.sh: #5316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2069 (0, 773, 767, 768, 771)' - PASSED ssl_gtest.sh: #5317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2070 (0, 773, 767, 768, 772)' - PASSED ssl_gtest.sh: #5318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2071 (0, 773, 767, 768, 773)' - PASSED ssl_gtest.sh: #5319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2072 (0, 773, 767, 769, 767)' - PASSED ssl_gtest.sh: #5320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2073 (0, 773, 767, 769, 768)' - PASSED ssl_gtest.sh: #5321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2074 (0, 773, 767, 769, 769)' - PASSED ssl_gtest.sh: #5322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2075 (0, 773, 767, 769, 770)' - PASSED ssl_gtest.sh: #5323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2076 (0, 773, 767, 769, 771)' - PASSED ssl_gtest.sh: #5324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2077 (0, 773, 767, 769, 772)' - PASSED ssl_gtest.sh: #5325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2078 (0, 773, 767, 769, 773)' - PASSED ssl_gtest.sh: #5326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2079 (0, 773, 767, 770, 767)' - PASSED ssl_gtest.sh: #5327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2080 (0, 773, 767, 770, 768)' - PASSED ssl_gtest.sh: #5328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2081 (0, 773, 767, 770, 769)' - PASSED ssl_gtest.sh: #5329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2082 (0, 773, 767, 770, 770)' - PASSED ssl_gtest.sh: #5330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2083 (0, 773, 767, 770, 771)' - PASSED ssl_gtest.sh: #5331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2084 (0, 773, 767, 770, 772)' - PASSED ssl_gtest.sh: #5332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2085 (0, 773, 767, 770, 773)' - PASSED ssl_gtest.sh: #5333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2086 (0, 773, 767, 771, 767)' - PASSED ssl_gtest.sh: #5334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2087 (0, 773, 767, 771, 768)' - PASSED ssl_gtest.sh: #5335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2088 (0, 773, 767, 771, 769)' - PASSED ssl_gtest.sh: #5336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2089 (0, 773, 767, 771, 770)' - PASSED ssl_gtest.sh: #5337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2090 (0, 773, 767, 771, 771)' - PASSED ssl_gtest.sh: #5338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2091 (0, 773, 767, 771, 772)' - PASSED ssl_gtest.sh: #5339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2092 (0, 773, 767, 771, 773)' - PASSED ssl_gtest.sh: #5340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2093 (0, 773, 767, 772, 767)' - PASSED ssl_gtest.sh: #5341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2094 (0, 773, 767, 772, 768)' - PASSED ssl_gtest.sh: #5342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2095 (0, 773, 767, 772, 769)' - PASSED ssl_gtest.sh: #5343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2096 (0, 773, 767, 772, 770)' - PASSED ssl_gtest.sh: #5344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2097 (0, 773, 767, 772, 771)' - PASSED ssl_gtest.sh: #5345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2098 (0, 773, 767, 772, 772)' - PASSED ssl_gtest.sh: #5346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2099 (0, 773, 767, 772, 773)' - PASSED ssl_gtest.sh: #5347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2100 (0, 773, 767, 773, 767)' - PASSED ssl_gtest.sh: #5348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2101 (0, 773, 767, 773, 768)' - PASSED ssl_gtest.sh: #5349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2102 (0, 773, 767, 773, 769)' - PASSED ssl_gtest.sh: #5350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2103 (0, 773, 767, 773, 770)' - PASSED ssl_gtest.sh: #5351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2104 (0, 773, 767, 773, 771)' - PASSED ssl_gtest.sh: #5352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2105 (0, 773, 767, 773, 772)' - PASSED ssl_gtest.sh: #5353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2106 (0, 773, 767, 773, 773)' - PASSED ssl_gtest.sh: #5354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2107 (0, 773, 768, 767, 767)' - PASSED ssl_gtest.sh: #5355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2108 (0, 773, 768, 767, 768)' - PASSED ssl_gtest.sh: #5356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2109 (0, 773, 768, 767, 769)' - PASSED ssl_gtest.sh: #5357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2110 (0, 773, 768, 767, 770)' - PASSED ssl_gtest.sh: #5358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2111 (0, 773, 768, 767, 771)' - PASSED ssl_gtest.sh: #5359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2112 (0, 773, 768, 767, 772)' - PASSED ssl_gtest.sh: #5360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2113 (0, 773, 768, 767, 773)' - PASSED ssl_gtest.sh: #5361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2114 (0, 773, 768, 768, 767)' - PASSED ssl_gtest.sh: #5362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2115 (0, 773, 768, 768, 768)' - PASSED ssl_gtest.sh: #5363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2116 (0, 773, 768, 768, 769)' - PASSED ssl_gtest.sh: #5364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2117 (0, 773, 768, 768, 770)' - PASSED ssl_gtest.sh: #5365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2118 (0, 773, 768, 768, 771)' - PASSED ssl_gtest.sh: #5366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2119 (0, 773, 768, 768, 772)' - PASSED ssl_gtest.sh: #5367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2120 (0, 773, 768, 768, 773)' - PASSED ssl_gtest.sh: #5368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2121 (0, 773, 768, 769, 767)' - PASSED ssl_gtest.sh: #5369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2122 (0, 773, 768, 769, 768)' - PASSED ssl_gtest.sh: #5370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2123 (0, 773, 768, 769, 769)' - PASSED ssl_gtest.sh: #5371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2124 (0, 773, 768, 769, 770)' - PASSED ssl_gtest.sh: #5372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2125 (0, 773, 768, 769, 771)' - PASSED ssl_gtest.sh: #5373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2126 (0, 773, 768, 769, 772)' - PASSED ssl_gtest.sh: #5374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2127 (0, 773, 768, 769, 773)' - PASSED ssl_gtest.sh: #5375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2128 (0, 773, 768, 770, 767)' - PASSED ssl_gtest.sh: #5376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2129 (0, 773, 768, 770, 768)' - PASSED ssl_gtest.sh: #5377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2130 (0, 773, 768, 770, 769)' - PASSED ssl_gtest.sh: #5378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2131 (0, 773, 768, 770, 770)' - PASSED ssl_gtest.sh: #5379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2132 (0, 773, 768, 770, 771)' - PASSED ssl_gtest.sh: #5380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2133 (0, 773, 768, 770, 772)' - PASSED ssl_gtest.sh: #5381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2134 (0, 773, 768, 770, 773)' - PASSED ssl_gtest.sh: #5382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2135 (0, 773, 768, 771, 767)' - PASSED ssl_gtest.sh: #5383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2136 (0, 773, 768, 771, 768)' - PASSED ssl_gtest.sh: #5384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2137 (0, 773, 768, 771, 769)' - PASSED ssl_gtest.sh: #5385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2138 (0, 773, 768, 771, 770)' - PASSED ssl_gtest.sh: #5386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2139 (0, 773, 768, 771, 771)' - PASSED ssl_gtest.sh: #5387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2140 (0, 773, 768, 771, 772)' - PASSED ssl_gtest.sh: #5388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2141 (0, 773, 768, 771, 773)' - PASSED ssl_gtest.sh: #5389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2142 (0, 773, 768, 772, 767)' - PASSED ssl_gtest.sh: #5390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2143 (0, 773, 768, 772, 768)' - PASSED ssl_gtest.sh: #5391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2144 (0, 773, 768, 772, 769)' - PASSED ssl_gtest.sh: #5392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2145 (0, 773, 768, 772, 770)' - PASSED ssl_gtest.sh: #5393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2146 (0, 773, 768, 772, 771)' - PASSED ssl_gtest.sh: #5394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2147 (0, 773, 768, 772, 772)' - PASSED ssl_gtest.sh: #5395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2148 (0, 773, 768, 772, 773)' - PASSED ssl_gtest.sh: #5396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2149 (0, 773, 768, 773, 767)' - PASSED ssl_gtest.sh: #5397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2150 (0, 773, 768, 773, 768)' - PASSED ssl_gtest.sh: #5398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2151 (0, 773, 768, 773, 769)' - PASSED ssl_gtest.sh: #5399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2152 (0, 773, 768, 773, 770)' - PASSED ssl_gtest.sh: #5400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2153 (0, 773, 768, 773, 771)' - PASSED ssl_gtest.sh: #5401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2154 (0, 773, 768, 773, 772)' - PASSED ssl_gtest.sh: #5402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2155 (0, 773, 768, 773, 773)' - PASSED ssl_gtest.sh: #5403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2156 (0, 773, 769, 767, 767)' - PASSED ssl_gtest.sh: #5404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2157 (0, 773, 769, 767, 768)' - PASSED ssl_gtest.sh: #5405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2158 (0, 773, 769, 767, 769)' - PASSED ssl_gtest.sh: #5406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2159 (0, 773, 769, 767, 770)' - PASSED ssl_gtest.sh: #5407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2160 (0, 773, 769, 767, 771)' - PASSED ssl_gtest.sh: #5408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2161 (0, 773, 769, 767, 772)' - PASSED ssl_gtest.sh: #5409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2162 (0, 773, 769, 767, 773)' - PASSED ssl_gtest.sh: #5410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2163 (0, 773, 769, 768, 767)' - PASSED ssl_gtest.sh: #5411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2164 (0, 773, 769, 768, 768)' - PASSED ssl_gtest.sh: #5412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2165 (0, 773, 769, 768, 769)' - PASSED ssl_gtest.sh: #5413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2166 (0, 773, 769, 768, 770)' - PASSED ssl_gtest.sh: #5414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2167 (0, 773, 769, 768, 771)' - PASSED ssl_gtest.sh: #5415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2168 (0, 773, 769, 768, 772)' - PASSED ssl_gtest.sh: #5416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2169 (0, 773, 769, 768, 773)' - PASSED ssl_gtest.sh: #5417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2170 (0, 773, 769, 769, 767)' - PASSED ssl_gtest.sh: #5418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2171 (0, 773, 769, 769, 768)' - PASSED ssl_gtest.sh: #5419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2172 (0, 773, 769, 769, 769)' - PASSED ssl_gtest.sh: #5420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2173 (0, 773, 769, 769, 770)' - PASSED ssl_gtest.sh: #5421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2174 (0, 773, 769, 769, 771)' - PASSED ssl_gtest.sh: #5422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2175 (0, 773, 769, 769, 772)' - PASSED ssl_gtest.sh: #5423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2176 (0, 773, 769, 769, 773)' - PASSED ssl_gtest.sh: #5424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2177 (0, 773, 769, 770, 767)' - PASSED ssl_gtest.sh: #5425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2178 (0, 773, 769, 770, 768)' - PASSED ssl_gtest.sh: #5426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2179 (0, 773, 769, 770, 769)' - PASSED ssl_gtest.sh: #5427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2180 (0, 773, 769, 770, 770)' - PASSED ssl_gtest.sh: #5428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2181 (0, 773, 769, 770, 771)' - PASSED ssl_gtest.sh: #5429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2182 (0, 773, 769, 770, 772)' - PASSED ssl_gtest.sh: #5430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2183 (0, 773, 769, 770, 773)' - PASSED ssl_gtest.sh: #5431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2184 (0, 773, 769, 771, 767)' - PASSED ssl_gtest.sh: #5432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2185 (0, 773, 769, 771, 768)' - PASSED ssl_gtest.sh: #5433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2186 (0, 773, 769, 771, 769)' - PASSED ssl_gtest.sh: #5434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2187 (0, 773, 769, 771, 770)' - PASSED ssl_gtest.sh: #5435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2188 (0, 773, 769, 771, 771)' - PASSED ssl_gtest.sh: #5436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2189 (0, 773, 769, 771, 772)' - PASSED ssl_gtest.sh: #5437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2190 (0, 773, 769, 771, 773)' - PASSED ssl_gtest.sh: #5438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2191 (0, 773, 769, 772, 767)' - PASSED ssl_gtest.sh: #5439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2192 (0, 773, 769, 772, 768)' - PASSED ssl_gtest.sh: #5440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2193 (0, 773, 769, 772, 769)' - PASSED ssl_gtest.sh: #5441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2194 (0, 773, 769, 772, 770)' - PASSED ssl_gtest.sh: #5442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2195 (0, 773, 769, 772, 771)' - PASSED ssl_gtest.sh: #5443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2196 (0, 773, 769, 772, 772)' - PASSED ssl_gtest.sh: #5444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2197 (0, 773, 769, 772, 773)' - PASSED ssl_gtest.sh: #5445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2198 (0, 773, 769, 773, 767)' - PASSED ssl_gtest.sh: #5446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2199 (0, 773, 769, 773, 768)' - PASSED ssl_gtest.sh: #5447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2200 (0, 773, 769, 773, 769)' - PASSED ssl_gtest.sh: #5448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2201 (0, 773, 769, 773, 770)' - PASSED ssl_gtest.sh: #5449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2202 (0, 773, 769, 773, 771)' - PASSED ssl_gtest.sh: #5450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2203 (0, 773, 769, 773, 772)' - PASSED ssl_gtest.sh: #5451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2204 (0, 773, 769, 773, 773)' - PASSED ssl_gtest.sh: #5452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2205 (0, 773, 770, 767, 767)' - PASSED ssl_gtest.sh: #5453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2206 (0, 773, 770, 767, 768)' - PASSED ssl_gtest.sh: #5454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2207 (0, 773, 770, 767, 769)' - PASSED ssl_gtest.sh: #5455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2208 (0, 773, 770, 767, 770)' - PASSED ssl_gtest.sh: #5456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2209 (0, 773, 770, 767, 771)' - PASSED ssl_gtest.sh: #5457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2210 (0, 773, 770, 767, 772)' - PASSED ssl_gtest.sh: #5458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2211 (0, 773, 770, 767, 773)' - PASSED ssl_gtest.sh: #5459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2212 (0, 773, 770, 768, 767)' - PASSED ssl_gtest.sh: #5460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2213 (0, 773, 770, 768, 768)' - PASSED ssl_gtest.sh: #5461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2214 (0, 773, 770, 768, 769)' - PASSED ssl_gtest.sh: #5462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2215 (0, 773, 770, 768, 770)' - PASSED ssl_gtest.sh: #5463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2216 (0, 773, 770, 768, 771)' - PASSED ssl_gtest.sh: #5464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2217 (0, 773, 770, 768, 772)' - PASSED ssl_gtest.sh: #5465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2218 (0, 773, 770, 768, 773)' - PASSED ssl_gtest.sh: #5466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2219 (0, 773, 770, 769, 767)' - PASSED ssl_gtest.sh: #5467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2220 (0, 773, 770, 769, 768)' - PASSED ssl_gtest.sh: #5468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2221 (0, 773, 770, 769, 769)' - PASSED ssl_gtest.sh: #5469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2222 (0, 773, 770, 769, 770)' - PASSED ssl_gtest.sh: #5470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2223 (0, 773, 770, 769, 771)' - PASSED ssl_gtest.sh: #5471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2224 (0, 773, 770, 769, 772)' - PASSED ssl_gtest.sh: #5472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2225 (0, 773, 770, 769, 773)' - PASSED ssl_gtest.sh: #5473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2226 (0, 773, 770, 770, 767)' - PASSED ssl_gtest.sh: #5474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2227 (0, 773, 770, 770, 768)' - PASSED ssl_gtest.sh: #5475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2228 (0, 773, 770, 770, 769)' - PASSED ssl_gtest.sh: #5476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2229 (0, 773, 770, 770, 770)' - PASSED ssl_gtest.sh: #5477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2230 (0, 773, 770, 770, 771)' - PASSED ssl_gtest.sh: #5478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2231 (0, 773, 770, 770, 772)' - PASSED ssl_gtest.sh: #5479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2232 (0, 773, 770, 770, 773)' - PASSED ssl_gtest.sh: #5480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2233 (0, 773, 770, 771, 767)' - PASSED ssl_gtest.sh: #5481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2234 (0, 773, 770, 771, 768)' - PASSED ssl_gtest.sh: #5482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2235 (0, 773, 770, 771, 769)' - PASSED ssl_gtest.sh: #5483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2236 (0, 773, 770, 771, 770)' - PASSED ssl_gtest.sh: #5484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2237 (0, 773, 770, 771, 771)' - PASSED ssl_gtest.sh: #5485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2238 (0, 773, 770, 771, 772)' - PASSED ssl_gtest.sh: #5486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2239 (0, 773, 770, 771, 773)' - PASSED ssl_gtest.sh: #5487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2240 (0, 773, 770, 772, 767)' - PASSED ssl_gtest.sh: #5488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2241 (0, 773, 770, 772, 768)' - PASSED ssl_gtest.sh: #5489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2242 (0, 773, 770, 772, 769)' - PASSED ssl_gtest.sh: #5490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2243 (0, 773, 770, 772, 770)' - PASSED ssl_gtest.sh: #5491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2244 (0, 773, 770, 772, 771)' - PASSED ssl_gtest.sh: #5492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2245 (0, 773, 770, 772, 772)' - PASSED ssl_gtest.sh: #5493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2246 (0, 773, 770, 772, 773)' - PASSED ssl_gtest.sh: #5494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2247 (0, 773, 770, 773, 767)' - PASSED ssl_gtest.sh: #5495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2248 (0, 773, 770, 773, 768)' - PASSED ssl_gtest.sh: #5496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2249 (0, 773, 770, 773, 769)' - PASSED ssl_gtest.sh: #5497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2250 (0, 773, 770, 773, 770)' - PASSED ssl_gtest.sh: #5498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2251 (0, 773, 770, 773, 771)' - PASSED ssl_gtest.sh: #5499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2252 (0, 773, 770, 773, 772)' - PASSED ssl_gtest.sh: #5500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2253 (0, 773, 770, 773, 773)' - PASSED ssl_gtest.sh: #5501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2254 (0, 773, 771, 767, 767)' - PASSED ssl_gtest.sh: #5502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2255 (0, 773, 771, 767, 768)' - PASSED ssl_gtest.sh: #5503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2256 (0, 773, 771, 767, 769)' - PASSED ssl_gtest.sh: #5504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2257 (0, 773, 771, 767, 770)' - PASSED ssl_gtest.sh: #5505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2258 (0, 773, 771, 767, 771)' - PASSED ssl_gtest.sh: #5506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2259 (0, 773, 771, 767, 772)' - PASSED ssl_gtest.sh: #5507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2260 (0, 773, 771, 767, 773)' - PASSED ssl_gtest.sh: #5508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2261 (0, 773, 771, 768, 767)' - PASSED ssl_gtest.sh: #5509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2262 (0, 773, 771, 768, 768)' - PASSED ssl_gtest.sh: #5510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2263 (0, 773, 771, 768, 769)' - PASSED ssl_gtest.sh: #5511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2264 (0, 773, 771, 768, 770)' - PASSED ssl_gtest.sh: #5512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2265 (0, 773, 771, 768, 771)' - PASSED ssl_gtest.sh: #5513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2266 (0, 773, 771, 768, 772)' - PASSED ssl_gtest.sh: #5514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2267 (0, 773, 771, 768, 773)' - PASSED ssl_gtest.sh: #5515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2268 (0, 773, 771, 769, 767)' - PASSED ssl_gtest.sh: #5516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2269 (0, 773, 771, 769, 768)' - PASSED ssl_gtest.sh: #5517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2270 (0, 773, 771, 769, 769)' - PASSED ssl_gtest.sh: #5518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2271 (0, 773, 771, 769, 770)' - PASSED ssl_gtest.sh: #5519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2272 (0, 773, 771, 769, 771)' - PASSED ssl_gtest.sh: #5520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2273 (0, 773, 771, 769, 772)' - PASSED ssl_gtest.sh: #5521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2274 (0, 773, 771, 769, 773)' - PASSED ssl_gtest.sh: #5522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2275 (0, 773, 771, 770, 767)' - PASSED ssl_gtest.sh: #5523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2276 (0, 773, 771, 770, 768)' - PASSED ssl_gtest.sh: #5524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2277 (0, 773, 771, 770, 769)' - PASSED ssl_gtest.sh: #5525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2278 (0, 773, 771, 770, 770)' - PASSED ssl_gtest.sh: #5526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2279 (0, 773, 771, 770, 771)' - PASSED ssl_gtest.sh: #5527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2280 (0, 773, 771, 770, 772)' - PASSED ssl_gtest.sh: #5528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2281 (0, 773, 771, 770, 773)' - PASSED ssl_gtest.sh: #5529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2282 (0, 773, 771, 771, 767)' - PASSED ssl_gtest.sh: #5530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2283 (0, 773, 771, 771, 768)' - PASSED ssl_gtest.sh: #5531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2284 (0, 773, 771, 771, 769)' - PASSED ssl_gtest.sh: #5532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2285 (0, 773, 771, 771, 770)' - PASSED ssl_gtest.sh: #5533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2286 (0, 773, 771, 771, 771)' - PASSED ssl_gtest.sh: #5534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2287 (0, 773, 771, 771, 772)' - PASSED ssl_gtest.sh: #5535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2288 (0, 773, 771, 771, 773)' - PASSED ssl_gtest.sh: #5536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2289 (0, 773, 771, 772, 767)' - PASSED ssl_gtest.sh: #5537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2290 (0, 773, 771, 772, 768)' - PASSED ssl_gtest.sh: #5538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2291 (0, 773, 771, 772, 769)' - PASSED ssl_gtest.sh: #5539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2292 (0, 773, 771, 772, 770)' - PASSED ssl_gtest.sh: #5540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2293 (0, 773, 771, 772, 771)' - PASSED ssl_gtest.sh: #5541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2294 (0, 773, 771, 772, 772)' - PASSED ssl_gtest.sh: #5542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2295 (0, 773, 771, 772, 773)' - PASSED ssl_gtest.sh: #5543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2296 (0, 773, 771, 773, 767)' - PASSED ssl_gtest.sh: #5544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2297 (0, 773, 771, 773, 768)' - PASSED ssl_gtest.sh: #5545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2298 (0, 773, 771, 773, 769)' - PASSED ssl_gtest.sh: #5546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2299 (0, 773, 771, 773, 770)' - PASSED ssl_gtest.sh: #5547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2300 (0, 773, 771, 773, 771)' - PASSED ssl_gtest.sh: #5548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2301 (0, 773, 771, 773, 772)' - PASSED ssl_gtest.sh: #5549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2302 (0, 773, 771, 773, 773)' - PASSED ssl_gtest.sh: #5550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2303 (0, 773, 772, 767, 767)' - PASSED ssl_gtest.sh: #5551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2304 (0, 773, 772, 767, 768)' - PASSED ssl_gtest.sh: #5552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2305 (0, 773, 772, 767, 769)' - PASSED ssl_gtest.sh: #5553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2306 (0, 773, 772, 767, 770)' - PASSED ssl_gtest.sh: #5554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2307 (0, 773, 772, 767, 771)' - PASSED ssl_gtest.sh: #5555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2308 (0, 773, 772, 767, 772)' - PASSED ssl_gtest.sh: #5556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2309 (0, 773, 772, 767, 773)' - PASSED ssl_gtest.sh: #5557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2310 (0, 773, 772, 768, 767)' - PASSED ssl_gtest.sh: #5558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2311 (0, 773, 772, 768, 768)' - PASSED ssl_gtest.sh: #5559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2312 (0, 773, 772, 768, 769)' - PASSED ssl_gtest.sh: #5560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2313 (0, 773, 772, 768, 770)' - PASSED ssl_gtest.sh: #5561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2314 (0, 773, 772, 768, 771)' - PASSED ssl_gtest.sh: #5562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2315 (0, 773, 772, 768, 772)' - PASSED ssl_gtest.sh: #5563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2316 (0, 773, 772, 768, 773)' - PASSED ssl_gtest.sh: #5564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2317 (0, 773, 772, 769, 767)' - PASSED ssl_gtest.sh: #5565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2318 (0, 773, 772, 769, 768)' - PASSED ssl_gtest.sh: #5566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2319 (0, 773, 772, 769, 769)' - PASSED ssl_gtest.sh: #5567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2320 (0, 773, 772, 769, 770)' - PASSED ssl_gtest.sh: #5568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2321 (0, 773, 772, 769, 771)' - PASSED ssl_gtest.sh: #5569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2322 (0, 773, 772, 769, 772)' - PASSED ssl_gtest.sh: #5570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2323 (0, 773, 772, 769, 773)' - PASSED ssl_gtest.sh: #5571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2324 (0, 773, 772, 770, 767)' - PASSED ssl_gtest.sh: #5572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2325 (0, 773, 772, 770, 768)' - PASSED ssl_gtest.sh: #5573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2326 (0, 773, 772, 770, 769)' - PASSED ssl_gtest.sh: #5574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2327 (0, 773, 772, 770, 770)' - PASSED ssl_gtest.sh: #5575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2328 (0, 773, 772, 770, 771)' - PASSED ssl_gtest.sh: #5576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2329 (0, 773, 772, 770, 772)' - PASSED ssl_gtest.sh: #5577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2330 (0, 773, 772, 770, 773)' - PASSED ssl_gtest.sh: #5578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2331 (0, 773, 772, 771, 767)' - PASSED ssl_gtest.sh: #5579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2332 (0, 773, 772, 771, 768)' - PASSED ssl_gtest.sh: #5580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2333 (0, 773, 772, 771, 769)' - PASSED ssl_gtest.sh: #5581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2334 (0, 773, 772, 771, 770)' - PASSED ssl_gtest.sh: #5582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2335 (0, 773, 772, 771, 771)' - PASSED ssl_gtest.sh: #5583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2336 (0, 773, 772, 771, 772)' - PASSED ssl_gtest.sh: #5584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2337 (0, 773, 772, 771, 773)' - PASSED ssl_gtest.sh: #5585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2338 (0, 773, 772, 772, 767)' - PASSED ssl_gtest.sh: #5586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2339 (0, 773, 772, 772, 768)' - PASSED ssl_gtest.sh: #5587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2340 (0, 773, 772, 772, 769)' - PASSED ssl_gtest.sh: #5588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2341 (0, 773, 772, 772, 770)' - PASSED ssl_gtest.sh: #5589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2342 (0, 773, 772, 772, 771)' - PASSED ssl_gtest.sh: #5590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2343 (0, 773, 772, 772, 772)' - PASSED ssl_gtest.sh: #5591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2344 (0, 773, 772, 772, 773)' - PASSED ssl_gtest.sh: #5592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2345 (0, 773, 772, 773, 767)' - PASSED ssl_gtest.sh: #5593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2346 (0, 773, 772, 773, 768)' - PASSED ssl_gtest.sh: #5594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2347 (0, 773, 772, 773, 769)' - PASSED ssl_gtest.sh: #5595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2348 (0, 773, 772, 773, 770)' - PASSED ssl_gtest.sh: #5596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2349 (0, 773, 772, 773, 771)' - PASSED ssl_gtest.sh: #5597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2350 (0, 773, 772, 773, 772)' - PASSED ssl_gtest.sh: #5598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2351 (0, 773, 772, 773, 773)' - PASSED ssl_gtest.sh: #5599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2352 (0, 773, 773, 767, 767)' - PASSED ssl_gtest.sh: #5600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2353 (0, 773, 773, 767, 768)' - PASSED ssl_gtest.sh: #5601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2354 (0, 773, 773, 767, 769)' - PASSED ssl_gtest.sh: #5602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2355 (0, 773, 773, 767, 770)' - PASSED ssl_gtest.sh: #5603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2356 (0, 773, 773, 767, 771)' - PASSED ssl_gtest.sh: #5604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2357 (0, 773, 773, 767, 772)' - PASSED ssl_gtest.sh: #5605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2358 (0, 773, 773, 767, 773)' - PASSED ssl_gtest.sh: #5606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2359 (0, 773, 773, 768, 767)' - PASSED ssl_gtest.sh: #5607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2360 (0, 773, 773, 768, 768)' - PASSED ssl_gtest.sh: #5608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2361 (0, 773, 773, 768, 769)' - PASSED ssl_gtest.sh: #5609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2362 (0, 773, 773, 768, 770)' - PASSED ssl_gtest.sh: #5610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2363 (0, 773, 773, 768, 771)' - PASSED ssl_gtest.sh: #5611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2364 (0, 773, 773, 768, 772)' - PASSED ssl_gtest.sh: #5612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2365 (0, 773, 773, 768, 773)' - PASSED ssl_gtest.sh: #5613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2366 (0, 773, 773, 769, 767)' - PASSED ssl_gtest.sh: #5614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2367 (0, 773, 773, 769, 768)' - PASSED ssl_gtest.sh: #5615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2368 (0, 773, 773, 769, 769)' - PASSED ssl_gtest.sh: #5616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2369 (0, 773, 773, 769, 770)' - PASSED ssl_gtest.sh: #5617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2370 (0, 773, 773, 769, 771)' - PASSED ssl_gtest.sh: #5618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2371 (0, 773, 773, 769, 772)' - PASSED ssl_gtest.sh: #5619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2372 (0, 773, 773, 769, 773)' - PASSED ssl_gtest.sh: #5620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2373 (0, 773, 773, 770, 767)' - PASSED ssl_gtest.sh: #5621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2374 (0, 773, 773, 770, 768)' - PASSED ssl_gtest.sh: #5622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2375 (0, 773, 773, 770, 769)' - PASSED ssl_gtest.sh: #5623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2376 (0, 773, 773, 770, 770)' - PASSED ssl_gtest.sh: #5624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2377 (0, 773, 773, 770, 771)' - PASSED ssl_gtest.sh: #5625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2378 (0, 773, 773, 770, 772)' - PASSED ssl_gtest.sh: #5626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2379 (0, 773, 773, 770, 773)' - PASSED ssl_gtest.sh: #5627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2380 (0, 773, 773, 771, 767)' - PASSED ssl_gtest.sh: #5628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2381 (0, 773, 773, 771, 768)' - PASSED ssl_gtest.sh: #5629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2382 (0, 773, 773, 771, 769)' - PASSED ssl_gtest.sh: #5630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2383 (0, 773, 773, 771, 770)' - PASSED ssl_gtest.sh: #5631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2384 (0, 773, 773, 771, 771)' - PASSED ssl_gtest.sh: #5632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2385 (0, 773, 773, 771, 772)' - PASSED ssl_gtest.sh: #5633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2386 (0, 773, 773, 771, 773)' - PASSED ssl_gtest.sh: #5634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2387 (0, 773, 773, 772, 767)' - PASSED ssl_gtest.sh: #5635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2388 (0, 773, 773, 772, 768)' - PASSED ssl_gtest.sh: #5636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2389 (0, 773, 773, 772, 769)' - PASSED ssl_gtest.sh: #5637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2390 (0, 773, 773, 772, 770)' - PASSED ssl_gtest.sh: #5638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2391 (0, 773, 773, 772, 771)' - PASSED ssl_gtest.sh: #5639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2392 (0, 773, 773, 772, 772)' - PASSED ssl_gtest.sh: #5640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2393 (0, 773, 773, 772, 773)' - PASSED ssl_gtest.sh: #5641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2394 (0, 773, 773, 773, 767)' - PASSED ssl_gtest.sh: #5642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2395 (0, 773, 773, 773, 768)' - PASSED ssl_gtest.sh: #5643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2396 (0, 773, 773, 773, 769)' - PASSED ssl_gtest.sh: #5644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2397 (0, 773, 773, 773, 770)' - PASSED ssl_gtest.sh: #5645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2398 (0, 773, 773, 773, 771)' - PASSED ssl_gtest.sh: #5646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2399 (0, 773, 773, 773, 772)' - PASSED ssl_gtest.sh: #5647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2400 (0, 773, 773, 773, 773)' - PASSED ssl_gtest.sh: #5648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2401 (1, 767, 767, 767, 767)' - PASSED ssl_gtest.sh: #5649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2402 (1, 767, 767, 767, 768)' - PASSED ssl_gtest.sh: #5650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2403 (1, 767, 767, 767, 769)' - PASSED ssl_gtest.sh: #5651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2404 (1, 767, 767, 767, 770)' - PASSED ssl_gtest.sh: #5652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2405 (1, 767, 767, 767, 771)' - PASSED ssl_gtest.sh: #5653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2406 (1, 767, 767, 767, 772)' - PASSED ssl_gtest.sh: #5654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2407 (1, 767, 767, 767, 773)' - PASSED ssl_gtest.sh: #5655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2408 (1, 767, 767, 768, 767)' - PASSED ssl_gtest.sh: #5656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2409 (1, 767, 767, 768, 768)' - PASSED ssl_gtest.sh: #5657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2410 (1, 767, 767, 768, 769)' - PASSED ssl_gtest.sh: #5658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2411 (1, 767, 767, 768, 770)' - PASSED ssl_gtest.sh: #5659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2412 (1, 767, 767, 768, 771)' - PASSED ssl_gtest.sh: #5660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2413 (1, 767, 767, 768, 772)' - PASSED ssl_gtest.sh: #5661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2414 (1, 767, 767, 768, 773)' - PASSED ssl_gtest.sh: #5662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2415 (1, 767, 767, 769, 767)' - PASSED ssl_gtest.sh: #5663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2416 (1, 767, 767, 769, 768)' - PASSED ssl_gtest.sh: #5664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2417 (1, 767, 767, 769, 769)' - PASSED ssl_gtest.sh: #5665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2418 (1, 767, 767, 769, 770)' - PASSED ssl_gtest.sh: #5666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2419 (1, 767, 767, 769, 771)' - PASSED ssl_gtest.sh: #5667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2420 (1, 767, 767, 769, 772)' - PASSED ssl_gtest.sh: #5668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2421 (1, 767, 767, 769, 773)' - PASSED ssl_gtest.sh: #5669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2422 (1, 767, 767, 770, 767)' - PASSED ssl_gtest.sh: #5670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2423 (1, 767, 767, 770, 768)' - PASSED ssl_gtest.sh: #5671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2424 (1, 767, 767, 770, 769)' - PASSED ssl_gtest.sh: #5672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2425 (1, 767, 767, 770, 770)' - PASSED ssl_gtest.sh: #5673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2426 (1, 767, 767, 770, 771)' - PASSED ssl_gtest.sh: #5674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2427 (1, 767, 767, 770, 772)' - PASSED ssl_gtest.sh: #5675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2428 (1, 767, 767, 770, 773)' - PASSED ssl_gtest.sh: #5676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2429 (1, 767, 767, 771, 767)' - PASSED ssl_gtest.sh: #5677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2430 (1, 767, 767, 771, 768)' - PASSED ssl_gtest.sh: #5678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2431 (1, 767, 767, 771, 769)' - PASSED ssl_gtest.sh: #5679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2432 (1, 767, 767, 771, 770)' - PASSED ssl_gtest.sh: #5680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2433 (1, 767, 767, 771, 771)' - PASSED ssl_gtest.sh: #5681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2434 (1, 767, 767, 771, 772)' - PASSED ssl_gtest.sh: #5682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2435 (1, 767, 767, 771, 773)' - PASSED ssl_gtest.sh: #5683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2436 (1, 767, 767, 772, 767)' - PASSED ssl_gtest.sh: #5684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2437 (1, 767, 767, 772, 768)' - PASSED ssl_gtest.sh: #5685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2438 (1, 767, 767, 772, 769)' - PASSED ssl_gtest.sh: #5686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2439 (1, 767, 767, 772, 770)' - PASSED ssl_gtest.sh: #5687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2440 (1, 767, 767, 772, 771)' - PASSED ssl_gtest.sh: #5688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2441 (1, 767, 767, 772, 772)' - PASSED ssl_gtest.sh: #5689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2442 (1, 767, 767, 772, 773)' - PASSED ssl_gtest.sh: #5690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2443 (1, 767, 767, 773, 767)' - PASSED ssl_gtest.sh: #5691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2444 (1, 767, 767, 773, 768)' - PASSED ssl_gtest.sh: #5692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2445 (1, 767, 767, 773, 769)' - PASSED ssl_gtest.sh: #5693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2446 (1, 767, 767, 773, 770)' - PASSED ssl_gtest.sh: #5694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2447 (1, 767, 767, 773, 771)' - PASSED ssl_gtest.sh: #5695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2448 (1, 767, 767, 773, 772)' - PASSED ssl_gtest.sh: #5696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2449 (1, 767, 767, 773, 773)' - PASSED ssl_gtest.sh: #5697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2450 (1, 767, 768, 767, 767)' - PASSED ssl_gtest.sh: #5698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2451 (1, 767, 768, 767, 768)' - PASSED ssl_gtest.sh: #5699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2452 (1, 767, 768, 767, 769)' - PASSED ssl_gtest.sh: #5700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2453 (1, 767, 768, 767, 770)' - PASSED ssl_gtest.sh: #5701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2454 (1, 767, 768, 767, 771)' - PASSED ssl_gtest.sh: #5702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2455 (1, 767, 768, 767, 772)' - PASSED ssl_gtest.sh: #5703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2456 (1, 767, 768, 767, 773)' - PASSED ssl_gtest.sh: #5704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2457 (1, 767, 768, 768, 767)' - PASSED ssl_gtest.sh: #5705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2458 (1, 767, 768, 768, 768)' - PASSED ssl_gtest.sh: #5706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2459 (1, 767, 768, 768, 769)' - PASSED ssl_gtest.sh: #5707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2460 (1, 767, 768, 768, 770)' - PASSED ssl_gtest.sh: #5708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2461 (1, 767, 768, 768, 771)' - PASSED ssl_gtest.sh: #5709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2462 (1, 767, 768, 768, 772)' - PASSED ssl_gtest.sh: #5710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2463 (1, 767, 768, 768, 773)' - PASSED ssl_gtest.sh: #5711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2464 (1, 767, 768, 769, 767)' - PASSED ssl_gtest.sh: #5712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2465 (1, 767, 768, 769, 768)' - PASSED ssl_gtest.sh: #5713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2466 (1, 767, 768, 769, 769)' - PASSED ssl_gtest.sh: #5714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2467 (1, 767, 768, 769, 770)' - PASSED ssl_gtest.sh: #5715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2468 (1, 767, 768, 769, 771)' - PASSED ssl_gtest.sh: #5716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2469 (1, 767, 768, 769, 772)' - PASSED ssl_gtest.sh: #5717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2470 (1, 767, 768, 769, 773)' - PASSED ssl_gtest.sh: #5718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2471 (1, 767, 768, 770, 767)' - PASSED ssl_gtest.sh: #5719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2472 (1, 767, 768, 770, 768)' - PASSED ssl_gtest.sh: #5720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2473 (1, 767, 768, 770, 769)' - PASSED ssl_gtest.sh: #5721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2474 (1, 767, 768, 770, 770)' - PASSED ssl_gtest.sh: #5722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2475 (1, 767, 768, 770, 771)' - PASSED ssl_gtest.sh: #5723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2476 (1, 767, 768, 770, 772)' - PASSED ssl_gtest.sh: #5724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2477 (1, 767, 768, 770, 773)' - PASSED ssl_gtest.sh: #5725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2478 (1, 767, 768, 771, 767)' - PASSED ssl_gtest.sh: #5726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2479 (1, 767, 768, 771, 768)' - PASSED ssl_gtest.sh: #5727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2480 (1, 767, 768, 771, 769)' - PASSED ssl_gtest.sh: #5728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2481 (1, 767, 768, 771, 770)' - PASSED ssl_gtest.sh: #5729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2482 (1, 767, 768, 771, 771)' - PASSED ssl_gtest.sh: #5730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2483 (1, 767, 768, 771, 772)' - PASSED ssl_gtest.sh: #5731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2484 (1, 767, 768, 771, 773)' - PASSED ssl_gtest.sh: #5732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2485 (1, 767, 768, 772, 767)' - PASSED ssl_gtest.sh: #5733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2486 (1, 767, 768, 772, 768)' - PASSED ssl_gtest.sh: #5734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2487 (1, 767, 768, 772, 769)' - PASSED ssl_gtest.sh: #5735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2488 (1, 767, 768, 772, 770)' - PASSED ssl_gtest.sh: #5736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2489 (1, 767, 768, 772, 771)' - PASSED ssl_gtest.sh: #5737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2490 (1, 767, 768, 772, 772)' - PASSED ssl_gtest.sh: #5738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2491 (1, 767, 768, 772, 773)' - PASSED ssl_gtest.sh: #5739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2492 (1, 767, 768, 773, 767)' - PASSED ssl_gtest.sh: #5740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2493 (1, 767, 768, 773, 768)' - PASSED ssl_gtest.sh: #5741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2494 (1, 767, 768, 773, 769)' - PASSED ssl_gtest.sh: #5742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2495 (1, 767, 768, 773, 770)' - PASSED ssl_gtest.sh: #5743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2496 (1, 767, 768, 773, 771)' - PASSED ssl_gtest.sh: #5744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2497 (1, 767, 768, 773, 772)' - PASSED ssl_gtest.sh: #5745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2498 (1, 767, 768, 773, 773)' - PASSED ssl_gtest.sh: #5746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2499 (1, 767, 769, 767, 767)' - PASSED ssl_gtest.sh: #5747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2500 (1, 767, 769, 767, 768)' - PASSED ssl_gtest.sh: #5748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2501 (1, 767, 769, 767, 769)' - PASSED ssl_gtest.sh: #5749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2502 (1, 767, 769, 767, 770)' - PASSED ssl_gtest.sh: #5750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2503 (1, 767, 769, 767, 771)' - PASSED ssl_gtest.sh: #5751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2504 (1, 767, 769, 767, 772)' - PASSED ssl_gtest.sh: #5752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2505 (1, 767, 769, 767, 773)' - PASSED ssl_gtest.sh: #5753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2506 (1, 767, 769, 768, 767)' - PASSED ssl_gtest.sh: #5754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2507 (1, 767, 769, 768, 768)' - PASSED ssl_gtest.sh: #5755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2508 (1, 767, 769, 768, 769)' - PASSED ssl_gtest.sh: #5756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2509 (1, 767, 769, 768, 770)' - PASSED ssl_gtest.sh: #5757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2510 (1, 767, 769, 768, 771)' - PASSED ssl_gtest.sh: #5758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2511 (1, 767, 769, 768, 772)' - PASSED ssl_gtest.sh: #5759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2512 (1, 767, 769, 768, 773)' - PASSED ssl_gtest.sh: #5760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2513 (1, 767, 769, 769, 767)' - PASSED ssl_gtest.sh: #5761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2514 (1, 767, 769, 769, 768)' - PASSED ssl_gtest.sh: #5762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2515 (1, 767, 769, 769, 769)' - PASSED ssl_gtest.sh: #5763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2516 (1, 767, 769, 769, 770)' - PASSED ssl_gtest.sh: #5764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2517 (1, 767, 769, 769, 771)' - PASSED ssl_gtest.sh: #5765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2518 (1, 767, 769, 769, 772)' - PASSED ssl_gtest.sh: #5766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2519 (1, 767, 769, 769, 773)' - PASSED ssl_gtest.sh: #5767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2520 (1, 767, 769, 770, 767)' - PASSED ssl_gtest.sh: #5768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2521 (1, 767, 769, 770, 768)' - PASSED ssl_gtest.sh: #5769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2522 (1, 767, 769, 770, 769)' - PASSED ssl_gtest.sh: #5770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2523 (1, 767, 769, 770, 770)' - PASSED ssl_gtest.sh: #5771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2524 (1, 767, 769, 770, 771)' - PASSED ssl_gtest.sh: #5772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2525 (1, 767, 769, 770, 772)' - PASSED ssl_gtest.sh: #5773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2526 (1, 767, 769, 770, 773)' - PASSED ssl_gtest.sh: #5774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2527 (1, 767, 769, 771, 767)' - PASSED ssl_gtest.sh: #5775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2528 (1, 767, 769, 771, 768)' - PASSED ssl_gtest.sh: #5776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2529 (1, 767, 769, 771, 769)' - PASSED ssl_gtest.sh: #5777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2530 (1, 767, 769, 771, 770)' - PASSED ssl_gtest.sh: #5778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2531 (1, 767, 769, 771, 771)' - PASSED ssl_gtest.sh: #5779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2532 (1, 767, 769, 771, 772)' - PASSED ssl_gtest.sh: #5780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2533 (1, 767, 769, 771, 773)' - PASSED ssl_gtest.sh: #5781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2534 (1, 767, 769, 772, 767)' - PASSED ssl_gtest.sh: #5782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2535 (1, 767, 769, 772, 768)' - PASSED ssl_gtest.sh: #5783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2536 (1, 767, 769, 772, 769)' - PASSED ssl_gtest.sh: #5784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2537 (1, 767, 769, 772, 770)' - PASSED ssl_gtest.sh: #5785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2538 (1, 767, 769, 772, 771)' - PASSED ssl_gtest.sh: #5786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2539 (1, 767, 769, 772, 772)' - PASSED ssl_gtest.sh: #5787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2540 (1, 767, 769, 772, 773)' - PASSED ssl_gtest.sh: #5788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2541 (1, 767, 769, 773, 767)' - PASSED ssl_gtest.sh: #5789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2542 (1, 767, 769, 773, 768)' - PASSED ssl_gtest.sh: #5790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2543 (1, 767, 769, 773, 769)' - PASSED ssl_gtest.sh: #5791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2544 (1, 767, 769, 773, 770)' - PASSED ssl_gtest.sh: #5792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2545 (1, 767, 769, 773, 771)' - PASSED ssl_gtest.sh: #5793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2546 (1, 767, 769, 773, 772)' - PASSED ssl_gtest.sh: #5794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2547 (1, 767, 769, 773, 773)' - PASSED ssl_gtest.sh: #5795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2548 (1, 767, 770, 767, 767)' - PASSED ssl_gtest.sh: #5796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2549 (1, 767, 770, 767, 768)' - PASSED ssl_gtest.sh: #5797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2550 (1, 767, 770, 767, 769)' - PASSED ssl_gtest.sh: #5798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2551 (1, 767, 770, 767, 770)' - PASSED ssl_gtest.sh: #5799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2552 (1, 767, 770, 767, 771)' - PASSED ssl_gtest.sh: #5800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2553 (1, 767, 770, 767, 772)' - PASSED ssl_gtest.sh: #5801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2554 (1, 767, 770, 767, 773)' - PASSED ssl_gtest.sh: #5802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2555 (1, 767, 770, 768, 767)' - PASSED ssl_gtest.sh: #5803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2556 (1, 767, 770, 768, 768)' - PASSED ssl_gtest.sh: #5804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2557 (1, 767, 770, 768, 769)' - PASSED ssl_gtest.sh: #5805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2558 (1, 767, 770, 768, 770)' - PASSED ssl_gtest.sh: #5806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2559 (1, 767, 770, 768, 771)' - PASSED ssl_gtest.sh: #5807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2560 (1, 767, 770, 768, 772)' - PASSED ssl_gtest.sh: #5808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2561 (1, 767, 770, 768, 773)' - PASSED ssl_gtest.sh: #5809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2562 (1, 767, 770, 769, 767)' - PASSED ssl_gtest.sh: #5810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2563 (1, 767, 770, 769, 768)' - PASSED ssl_gtest.sh: #5811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2564 (1, 767, 770, 769, 769)' - PASSED ssl_gtest.sh: #5812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2565 (1, 767, 770, 769, 770)' - PASSED ssl_gtest.sh: #5813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2566 (1, 767, 770, 769, 771)' - PASSED ssl_gtest.sh: #5814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2567 (1, 767, 770, 769, 772)' - PASSED ssl_gtest.sh: #5815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2568 (1, 767, 770, 769, 773)' - PASSED ssl_gtest.sh: #5816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2569 (1, 767, 770, 770, 767)' - PASSED ssl_gtest.sh: #5817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2570 (1, 767, 770, 770, 768)' - PASSED ssl_gtest.sh: #5818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2571 (1, 767, 770, 770, 769)' - PASSED ssl_gtest.sh: #5819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2572 (1, 767, 770, 770, 770)' - PASSED ssl_gtest.sh: #5820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2573 (1, 767, 770, 770, 771)' - PASSED ssl_gtest.sh: #5821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2574 (1, 767, 770, 770, 772)' - PASSED ssl_gtest.sh: #5822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2575 (1, 767, 770, 770, 773)' - PASSED ssl_gtest.sh: #5823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2576 (1, 767, 770, 771, 767)' - PASSED ssl_gtest.sh: #5824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2577 (1, 767, 770, 771, 768)' - PASSED ssl_gtest.sh: #5825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2578 (1, 767, 770, 771, 769)' - PASSED ssl_gtest.sh: #5826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2579 (1, 767, 770, 771, 770)' - PASSED ssl_gtest.sh: #5827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2580 (1, 767, 770, 771, 771)' - PASSED ssl_gtest.sh: #5828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2581 (1, 767, 770, 771, 772)' - PASSED ssl_gtest.sh: #5829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2582 (1, 767, 770, 771, 773)' - PASSED ssl_gtest.sh: #5830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2583 (1, 767, 770, 772, 767)' - PASSED ssl_gtest.sh: #5831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2584 (1, 767, 770, 772, 768)' - PASSED ssl_gtest.sh: #5832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2585 (1, 767, 770, 772, 769)' - PASSED ssl_gtest.sh: #5833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2586 (1, 767, 770, 772, 770)' - PASSED ssl_gtest.sh: #5834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2587 (1, 767, 770, 772, 771)' - PASSED ssl_gtest.sh: #5835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2588 (1, 767, 770, 772, 772)' - PASSED ssl_gtest.sh: #5836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2589 (1, 767, 770, 772, 773)' - PASSED ssl_gtest.sh: #5837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2590 (1, 767, 770, 773, 767)' - PASSED ssl_gtest.sh: #5838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2591 (1, 767, 770, 773, 768)' - PASSED ssl_gtest.sh: #5839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2592 (1, 767, 770, 773, 769)' - PASSED ssl_gtest.sh: #5840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2593 (1, 767, 770, 773, 770)' - PASSED ssl_gtest.sh: #5841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2594 (1, 767, 770, 773, 771)' - PASSED ssl_gtest.sh: #5842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2595 (1, 767, 770, 773, 772)' - PASSED ssl_gtest.sh: #5843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2596 (1, 767, 770, 773, 773)' - PASSED ssl_gtest.sh: #5844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2597 (1, 767, 771, 767, 767)' - PASSED ssl_gtest.sh: #5845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2598 (1, 767, 771, 767, 768)' - PASSED ssl_gtest.sh: #5846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2599 (1, 767, 771, 767, 769)' - PASSED ssl_gtest.sh: #5847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2600 (1, 767, 771, 767, 770)' - PASSED ssl_gtest.sh: #5848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2601 (1, 767, 771, 767, 771)' - PASSED ssl_gtest.sh: #5849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2602 (1, 767, 771, 767, 772)' - PASSED ssl_gtest.sh: #5850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2603 (1, 767, 771, 767, 773)' - PASSED ssl_gtest.sh: #5851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2604 (1, 767, 771, 768, 767)' - PASSED ssl_gtest.sh: #5852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2605 (1, 767, 771, 768, 768)' - PASSED ssl_gtest.sh: #5853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2606 (1, 767, 771, 768, 769)' - PASSED ssl_gtest.sh: #5854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2607 (1, 767, 771, 768, 770)' - PASSED ssl_gtest.sh: #5855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2608 (1, 767, 771, 768, 771)' - PASSED ssl_gtest.sh: #5856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2609 (1, 767, 771, 768, 772)' - PASSED ssl_gtest.sh: #5857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2610 (1, 767, 771, 768, 773)' - PASSED ssl_gtest.sh: #5858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2611 (1, 767, 771, 769, 767)' - PASSED ssl_gtest.sh: #5859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2612 (1, 767, 771, 769, 768)' - PASSED ssl_gtest.sh: #5860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2613 (1, 767, 771, 769, 769)' - PASSED ssl_gtest.sh: #5861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2614 (1, 767, 771, 769, 770)' - PASSED ssl_gtest.sh: #5862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2615 (1, 767, 771, 769, 771)' - PASSED ssl_gtest.sh: #5863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2616 (1, 767, 771, 769, 772)' - PASSED ssl_gtest.sh: #5864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2617 (1, 767, 771, 769, 773)' - PASSED ssl_gtest.sh: #5865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2618 (1, 767, 771, 770, 767)' - PASSED ssl_gtest.sh: #5866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2619 (1, 767, 771, 770, 768)' - PASSED ssl_gtest.sh: #5867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2620 (1, 767, 771, 770, 769)' - PASSED ssl_gtest.sh: #5868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2621 (1, 767, 771, 770, 770)' - PASSED ssl_gtest.sh: #5869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2622 (1, 767, 771, 770, 771)' - PASSED ssl_gtest.sh: #5870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2623 (1, 767, 771, 770, 772)' - PASSED ssl_gtest.sh: #5871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2624 (1, 767, 771, 770, 773)' - PASSED ssl_gtest.sh: #5872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2625 (1, 767, 771, 771, 767)' - PASSED ssl_gtest.sh: #5873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2626 (1, 767, 771, 771, 768)' - PASSED ssl_gtest.sh: #5874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2627 (1, 767, 771, 771, 769)' - PASSED ssl_gtest.sh: #5875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2628 (1, 767, 771, 771, 770)' - PASSED ssl_gtest.sh: #5876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2629 (1, 767, 771, 771, 771)' - PASSED ssl_gtest.sh: #5877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2630 (1, 767, 771, 771, 772)' - PASSED ssl_gtest.sh: #5878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2631 (1, 767, 771, 771, 773)' - PASSED ssl_gtest.sh: #5879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2632 (1, 767, 771, 772, 767)' - PASSED ssl_gtest.sh: #5880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2633 (1, 767, 771, 772, 768)' - PASSED ssl_gtest.sh: #5881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2634 (1, 767, 771, 772, 769)' - PASSED ssl_gtest.sh: #5882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2635 (1, 767, 771, 772, 770)' - PASSED ssl_gtest.sh: #5883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2636 (1, 767, 771, 772, 771)' - PASSED ssl_gtest.sh: #5884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2637 (1, 767, 771, 772, 772)' - PASSED ssl_gtest.sh: #5885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2638 (1, 767, 771, 772, 773)' - PASSED ssl_gtest.sh: #5886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2639 (1, 767, 771, 773, 767)' - PASSED ssl_gtest.sh: #5887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2640 (1, 767, 771, 773, 768)' - PASSED ssl_gtest.sh: #5888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2641 (1, 767, 771, 773, 769)' - PASSED ssl_gtest.sh: #5889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2642 (1, 767, 771, 773, 770)' - PASSED ssl_gtest.sh: #5890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2643 (1, 767, 771, 773, 771)' - PASSED ssl_gtest.sh: #5891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2644 (1, 767, 771, 773, 772)' - PASSED ssl_gtest.sh: #5892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2645 (1, 767, 771, 773, 773)' - PASSED ssl_gtest.sh: #5893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2646 (1, 767, 772, 767, 767)' - PASSED ssl_gtest.sh: #5894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2647 (1, 767, 772, 767, 768)' - PASSED ssl_gtest.sh: #5895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2648 (1, 767, 772, 767, 769)' - PASSED ssl_gtest.sh: #5896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2649 (1, 767, 772, 767, 770)' - PASSED ssl_gtest.sh: #5897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2650 (1, 767, 772, 767, 771)' - PASSED ssl_gtest.sh: #5898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2651 (1, 767, 772, 767, 772)' - PASSED ssl_gtest.sh: #5899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2652 (1, 767, 772, 767, 773)' - PASSED ssl_gtest.sh: #5900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2653 (1, 767, 772, 768, 767)' - PASSED ssl_gtest.sh: #5901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2654 (1, 767, 772, 768, 768)' - PASSED ssl_gtest.sh: #5902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2655 (1, 767, 772, 768, 769)' - PASSED ssl_gtest.sh: #5903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2656 (1, 767, 772, 768, 770)' - PASSED ssl_gtest.sh: #5904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2657 (1, 767, 772, 768, 771)' - PASSED ssl_gtest.sh: #5905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2658 (1, 767, 772, 768, 772)' - PASSED ssl_gtest.sh: #5906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2659 (1, 767, 772, 768, 773)' - PASSED ssl_gtest.sh: #5907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2660 (1, 767, 772, 769, 767)' - PASSED ssl_gtest.sh: #5908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2661 (1, 767, 772, 769, 768)' - PASSED ssl_gtest.sh: #5909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2662 (1, 767, 772, 769, 769)' - PASSED ssl_gtest.sh: #5910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2663 (1, 767, 772, 769, 770)' - PASSED ssl_gtest.sh: #5911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2664 (1, 767, 772, 769, 771)' - PASSED ssl_gtest.sh: #5912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2665 (1, 767, 772, 769, 772)' - PASSED ssl_gtest.sh: #5913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2666 (1, 767, 772, 769, 773)' - PASSED ssl_gtest.sh: #5914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2667 (1, 767, 772, 770, 767)' - PASSED ssl_gtest.sh: #5915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2668 (1, 767, 772, 770, 768)' - PASSED ssl_gtest.sh: #5916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2669 (1, 767, 772, 770, 769)' - PASSED ssl_gtest.sh: #5917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2670 (1, 767, 772, 770, 770)' - PASSED ssl_gtest.sh: #5918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2671 (1, 767, 772, 770, 771)' - PASSED ssl_gtest.sh: #5919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2672 (1, 767, 772, 770, 772)' - PASSED ssl_gtest.sh: #5920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2673 (1, 767, 772, 770, 773)' - PASSED ssl_gtest.sh: #5921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2674 (1, 767, 772, 771, 767)' - PASSED ssl_gtest.sh: #5922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2675 (1, 767, 772, 771, 768)' - PASSED ssl_gtest.sh: #5923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2676 (1, 767, 772, 771, 769)' - PASSED ssl_gtest.sh: #5924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2677 (1, 767, 772, 771, 770)' - PASSED ssl_gtest.sh: #5925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2678 (1, 767, 772, 771, 771)' - PASSED ssl_gtest.sh: #5926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2679 (1, 767, 772, 771, 772)' - PASSED ssl_gtest.sh: #5927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2680 (1, 767, 772, 771, 773)' - PASSED ssl_gtest.sh: #5928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2681 (1, 767, 772, 772, 767)' - PASSED ssl_gtest.sh: #5929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2682 (1, 767, 772, 772, 768)' - PASSED ssl_gtest.sh: #5930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2683 (1, 767, 772, 772, 769)' - PASSED ssl_gtest.sh: #5931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2684 (1, 767, 772, 772, 770)' - PASSED ssl_gtest.sh: #5932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2685 (1, 767, 772, 772, 771)' - PASSED ssl_gtest.sh: #5933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2686 (1, 767, 772, 772, 772)' - PASSED ssl_gtest.sh: #5934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2687 (1, 767, 772, 772, 773)' - PASSED ssl_gtest.sh: #5935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2688 (1, 767, 772, 773, 767)' - PASSED ssl_gtest.sh: #5936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2689 (1, 767, 772, 773, 768)' - PASSED ssl_gtest.sh: #5937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2690 (1, 767, 772, 773, 769)' - PASSED ssl_gtest.sh: #5938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2691 (1, 767, 772, 773, 770)' - PASSED ssl_gtest.sh: #5939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2692 (1, 767, 772, 773, 771)' - PASSED ssl_gtest.sh: #5940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2693 (1, 767, 772, 773, 772)' - PASSED ssl_gtest.sh: #5941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2694 (1, 767, 772, 773, 773)' - PASSED ssl_gtest.sh: #5942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2695 (1, 767, 773, 767, 767)' - PASSED ssl_gtest.sh: #5943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2696 (1, 767, 773, 767, 768)' - PASSED ssl_gtest.sh: #5944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2697 (1, 767, 773, 767, 769)' - PASSED ssl_gtest.sh: #5945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2698 (1, 767, 773, 767, 770)' - PASSED ssl_gtest.sh: #5946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2699 (1, 767, 773, 767, 771)' - PASSED ssl_gtest.sh: #5947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2700 (1, 767, 773, 767, 772)' - PASSED ssl_gtest.sh: #5948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2701 (1, 767, 773, 767, 773)' - PASSED ssl_gtest.sh: #5949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2702 (1, 767, 773, 768, 767)' - PASSED ssl_gtest.sh: #5950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2703 (1, 767, 773, 768, 768)' - PASSED ssl_gtest.sh: #5951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2704 (1, 767, 773, 768, 769)' - PASSED ssl_gtest.sh: #5952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2705 (1, 767, 773, 768, 770)' - PASSED ssl_gtest.sh: #5953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2706 (1, 767, 773, 768, 771)' - PASSED ssl_gtest.sh: #5954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2707 (1, 767, 773, 768, 772)' - PASSED ssl_gtest.sh: #5955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2708 (1, 767, 773, 768, 773)' - PASSED ssl_gtest.sh: #5956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2709 (1, 767, 773, 769, 767)' - PASSED ssl_gtest.sh: #5957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2710 (1, 767, 773, 769, 768)' - PASSED ssl_gtest.sh: #5958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2711 (1, 767, 773, 769, 769)' - PASSED ssl_gtest.sh: #5959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2712 (1, 767, 773, 769, 770)' - PASSED ssl_gtest.sh: #5960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2713 (1, 767, 773, 769, 771)' - PASSED ssl_gtest.sh: #5961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2714 (1, 767, 773, 769, 772)' - PASSED ssl_gtest.sh: #5962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2715 (1, 767, 773, 769, 773)' - PASSED ssl_gtest.sh: #5963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2716 (1, 767, 773, 770, 767)' - PASSED ssl_gtest.sh: #5964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2717 (1, 767, 773, 770, 768)' - PASSED ssl_gtest.sh: #5965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2718 (1, 767, 773, 770, 769)' - PASSED ssl_gtest.sh: #5966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2719 (1, 767, 773, 770, 770)' - PASSED ssl_gtest.sh: #5967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2720 (1, 767, 773, 770, 771)' - PASSED ssl_gtest.sh: #5968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2721 (1, 767, 773, 770, 772)' - PASSED ssl_gtest.sh: #5969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2722 (1, 767, 773, 770, 773)' - PASSED ssl_gtest.sh: #5970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2723 (1, 767, 773, 771, 767)' - PASSED ssl_gtest.sh: #5971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2724 (1, 767, 773, 771, 768)' - PASSED ssl_gtest.sh: #5972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2725 (1, 767, 773, 771, 769)' - PASSED ssl_gtest.sh: #5973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2726 (1, 767, 773, 771, 770)' - PASSED ssl_gtest.sh: #5974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2727 (1, 767, 773, 771, 771)' - PASSED ssl_gtest.sh: #5975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2728 (1, 767, 773, 771, 772)' - PASSED ssl_gtest.sh: #5976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2729 (1, 767, 773, 771, 773)' - PASSED ssl_gtest.sh: #5977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2730 (1, 767, 773, 772, 767)' - PASSED ssl_gtest.sh: #5978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2731 (1, 767, 773, 772, 768)' - PASSED ssl_gtest.sh: #5979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2732 (1, 767, 773, 772, 769)' - PASSED ssl_gtest.sh: #5980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2733 (1, 767, 773, 772, 770)' - PASSED ssl_gtest.sh: #5981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2734 (1, 767, 773, 772, 771)' - PASSED ssl_gtest.sh: #5982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2735 (1, 767, 773, 772, 772)' - PASSED ssl_gtest.sh: #5983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2736 (1, 767, 773, 772, 773)' - PASSED ssl_gtest.sh: #5984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2737 (1, 767, 773, 773, 767)' - PASSED ssl_gtest.sh: #5985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2738 (1, 767, 773, 773, 768)' - PASSED ssl_gtest.sh: #5986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2739 (1, 767, 773, 773, 769)' - PASSED ssl_gtest.sh: #5987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2740 (1, 767, 773, 773, 770)' - PASSED ssl_gtest.sh: #5988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2741 (1, 767, 773, 773, 771)' - PASSED ssl_gtest.sh: #5989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2742 (1, 767, 773, 773, 772)' - PASSED ssl_gtest.sh: #5990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2743 (1, 767, 773, 773, 773)' - PASSED ssl_gtest.sh: #5991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2744 (1, 768, 767, 767, 767)' - PASSED ssl_gtest.sh: #5992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2745 (1, 768, 767, 767, 768)' - PASSED ssl_gtest.sh: #5993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2746 (1, 768, 767, 767, 769)' - PASSED ssl_gtest.sh: #5994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2747 (1, 768, 767, 767, 770)' - PASSED ssl_gtest.sh: #5995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2748 (1, 768, 767, 767, 771)' - PASSED ssl_gtest.sh: #5996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2749 (1, 768, 767, 767, 772)' - PASSED ssl_gtest.sh: #5997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2750 (1, 768, 767, 767, 773)' - PASSED ssl_gtest.sh: #5998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2751 (1, 768, 767, 768, 767)' - PASSED ssl_gtest.sh: #5999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2752 (1, 768, 767, 768, 768)' - PASSED ssl_gtest.sh: #6000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2753 (1, 768, 767, 768, 769)' - PASSED ssl_gtest.sh: #6001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2754 (1, 768, 767, 768, 770)' - PASSED ssl_gtest.sh: #6002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2755 (1, 768, 767, 768, 771)' - PASSED ssl_gtest.sh: #6003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2756 (1, 768, 767, 768, 772)' - PASSED ssl_gtest.sh: #6004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2757 (1, 768, 767, 768, 773)' - PASSED ssl_gtest.sh: #6005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2758 (1, 768, 767, 769, 767)' - PASSED ssl_gtest.sh: #6006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2759 (1, 768, 767, 769, 768)' - PASSED ssl_gtest.sh: #6007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2760 (1, 768, 767, 769, 769)' - PASSED ssl_gtest.sh: #6008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2761 (1, 768, 767, 769, 770)' - PASSED ssl_gtest.sh: #6009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2762 (1, 768, 767, 769, 771)' - PASSED ssl_gtest.sh: #6010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2763 (1, 768, 767, 769, 772)' - PASSED ssl_gtest.sh: #6011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2764 (1, 768, 767, 769, 773)' - PASSED ssl_gtest.sh: #6012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2765 (1, 768, 767, 770, 767)' - PASSED ssl_gtest.sh: #6013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2766 (1, 768, 767, 770, 768)' - PASSED ssl_gtest.sh: #6014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2767 (1, 768, 767, 770, 769)' - PASSED ssl_gtest.sh: #6015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2768 (1, 768, 767, 770, 770)' - PASSED ssl_gtest.sh: #6016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2769 (1, 768, 767, 770, 771)' - PASSED ssl_gtest.sh: #6017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2770 (1, 768, 767, 770, 772)' - PASSED ssl_gtest.sh: #6018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2771 (1, 768, 767, 770, 773)' - PASSED ssl_gtest.sh: #6019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2772 (1, 768, 767, 771, 767)' - PASSED ssl_gtest.sh: #6020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2773 (1, 768, 767, 771, 768)' - PASSED ssl_gtest.sh: #6021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2774 (1, 768, 767, 771, 769)' - PASSED ssl_gtest.sh: #6022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2775 (1, 768, 767, 771, 770)' - PASSED ssl_gtest.sh: #6023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2776 (1, 768, 767, 771, 771)' - PASSED ssl_gtest.sh: #6024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2777 (1, 768, 767, 771, 772)' - PASSED ssl_gtest.sh: #6025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2778 (1, 768, 767, 771, 773)' - PASSED ssl_gtest.sh: #6026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2779 (1, 768, 767, 772, 767)' - PASSED ssl_gtest.sh: #6027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2780 (1, 768, 767, 772, 768)' - PASSED ssl_gtest.sh: #6028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2781 (1, 768, 767, 772, 769)' - PASSED ssl_gtest.sh: #6029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2782 (1, 768, 767, 772, 770)' - PASSED ssl_gtest.sh: #6030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2783 (1, 768, 767, 772, 771)' - PASSED ssl_gtest.sh: #6031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2784 (1, 768, 767, 772, 772)' - PASSED ssl_gtest.sh: #6032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2785 (1, 768, 767, 772, 773)' - PASSED ssl_gtest.sh: #6033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2786 (1, 768, 767, 773, 767)' - PASSED ssl_gtest.sh: #6034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2787 (1, 768, 767, 773, 768)' - PASSED ssl_gtest.sh: #6035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2788 (1, 768, 767, 773, 769)' - PASSED ssl_gtest.sh: #6036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2789 (1, 768, 767, 773, 770)' - PASSED ssl_gtest.sh: #6037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2790 (1, 768, 767, 773, 771)' - PASSED ssl_gtest.sh: #6038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2791 (1, 768, 767, 773, 772)' - PASSED ssl_gtest.sh: #6039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2792 (1, 768, 767, 773, 773)' - PASSED ssl_gtest.sh: #6040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2793 (1, 768, 768, 767, 767)' - PASSED ssl_gtest.sh: #6041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2794 (1, 768, 768, 767, 768)' - PASSED ssl_gtest.sh: #6042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2795 (1, 768, 768, 767, 769)' - PASSED ssl_gtest.sh: #6043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2796 (1, 768, 768, 767, 770)' - PASSED ssl_gtest.sh: #6044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2797 (1, 768, 768, 767, 771)' - PASSED ssl_gtest.sh: #6045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2798 (1, 768, 768, 767, 772)' - PASSED ssl_gtest.sh: #6046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2799 (1, 768, 768, 767, 773)' - PASSED ssl_gtest.sh: #6047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2800 (1, 768, 768, 768, 767)' - PASSED ssl_gtest.sh: #6048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2801 (1, 768, 768, 768, 768)' - PASSED ssl_gtest.sh: #6049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2802 (1, 768, 768, 768, 769)' - PASSED ssl_gtest.sh: #6050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2803 (1, 768, 768, 768, 770)' - PASSED ssl_gtest.sh: #6051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2804 (1, 768, 768, 768, 771)' - PASSED ssl_gtest.sh: #6052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2805 (1, 768, 768, 768, 772)' - PASSED ssl_gtest.sh: #6053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2806 (1, 768, 768, 768, 773)' - PASSED ssl_gtest.sh: #6054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2807 (1, 768, 768, 769, 767)' - PASSED ssl_gtest.sh: #6055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2808 (1, 768, 768, 769, 768)' - PASSED ssl_gtest.sh: #6056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2809 (1, 768, 768, 769, 769)' - PASSED ssl_gtest.sh: #6057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2810 (1, 768, 768, 769, 770)' - PASSED ssl_gtest.sh: #6058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2811 (1, 768, 768, 769, 771)' - PASSED ssl_gtest.sh: #6059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2812 (1, 768, 768, 769, 772)' - PASSED ssl_gtest.sh: #6060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2813 (1, 768, 768, 769, 773)' - PASSED ssl_gtest.sh: #6061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2814 (1, 768, 768, 770, 767)' - PASSED ssl_gtest.sh: #6062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2815 (1, 768, 768, 770, 768)' - PASSED ssl_gtest.sh: #6063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2816 (1, 768, 768, 770, 769)' - PASSED ssl_gtest.sh: #6064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2817 (1, 768, 768, 770, 770)' - PASSED ssl_gtest.sh: #6065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2818 (1, 768, 768, 770, 771)' - PASSED ssl_gtest.sh: #6066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2819 (1, 768, 768, 770, 772)' - PASSED ssl_gtest.sh: #6067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2820 (1, 768, 768, 770, 773)' - PASSED ssl_gtest.sh: #6068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2821 (1, 768, 768, 771, 767)' - PASSED ssl_gtest.sh: #6069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2822 (1, 768, 768, 771, 768)' - PASSED ssl_gtest.sh: #6070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2823 (1, 768, 768, 771, 769)' - PASSED ssl_gtest.sh: #6071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2824 (1, 768, 768, 771, 770)' - PASSED ssl_gtest.sh: #6072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2825 (1, 768, 768, 771, 771)' - PASSED ssl_gtest.sh: #6073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2826 (1, 768, 768, 771, 772)' - PASSED ssl_gtest.sh: #6074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2827 (1, 768, 768, 771, 773)' - PASSED ssl_gtest.sh: #6075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2828 (1, 768, 768, 772, 767)' - PASSED ssl_gtest.sh: #6076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2829 (1, 768, 768, 772, 768)' - PASSED ssl_gtest.sh: #6077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2830 (1, 768, 768, 772, 769)' - PASSED ssl_gtest.sh: #6078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2831 (1, 768, 768, 772, 770)' - PASSED ssl_gtest.sh: #6079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2832 (1, 768, 768, 772, 771)' - PASSED ssl_gtest.sh: #6080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2833 (1, 768, 768, 772, 772)' - PASSED ssl_gtest.sh: #6081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2834 (1, 768, 768, 772, 773)' - PASSED ssl_gtest.sh: #6082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2835 (1, 768, 768, 773, 767)' - PASSED ssl_gtest.sh: #6083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2836 (1, 768, 768, 773, 768)' - PASSED ssl_gtest.sh: #6084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2837 (1, 768, 768, 773, 769)' - PASSED ssl_gtest.sh: #6085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2838 (1, 768, 768, 773, 770)' - PASSED ssl_gtest.sh: #6086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2839 (1, 768, 768, 773, 771)' - PASSED ssl_gtest.sh: #6087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2840 (1, 768, 768, 773, 772)' - PASSED ssl_gtest.sh: #6088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2841 (1, 768, 768, 773, 773)' - PASSED ssl_gtest.sh: #6089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2842 (1, 768, 769, 767, 767)' - PASSED ssl_gtest.sh: #6090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2843 (1, 768, 769, 767, 768)' - PASSED ssl_gtest.sh: #6091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2844 (1, 768, 769, 767, 769)' - PASSED ssl_gtest.sh: #6092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2845 (1, 768, 769, 767, 770)' - PASSED ssl_gtest.sh: #6093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2846 (1, 768, 769, 767, 771)' - PASSED ssl_gtest.sh: #6094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2847 (1, 768, 769, 767, 772)' - PASSED ssl_gtest.sh: #6095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2848 (1, 768, 769, 767, 773)' - PASSED ssl_gtest.sh: #6096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2849 (1, 768, 769, 768, 767)' - PASSED ssl_gtest.sh: #6097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2850 (1, 768, 769, 768, 768)' - PASSED ssl_gtest.sh: #6098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2851 (1, 768, 769, 768, 769)' - PASSED ssl_gtest.sh: #6099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2852 (1, 768, 769, 768, 770)' - PASSED ssl_gtest.sh: #6100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2853 (1, 768, 769, 768, 771)' - PASSED ssl_gtest.sh: #6101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2854 (1, 768, 769, 768, 772)' - PASSED ssl_gtest.sh: #6102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2855 (1, 768, 769, 768, 773)' - PASSED ssl_gtest.sh: #6103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2856 (1, 768, 769, 769, 767)' - PASSED ssl_gtest.sh: #6104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2857 (1, 768, 769, 769, 768)' - PASSED ssl_gtest.sh: #6105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2858 (1, 768, 769, 769, 769)' - PASSED ssl_gtest.sh: #6106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2859 (1, 768, 769, 769, 770)' - PASSED ssl_gtest.sh: #6107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2860 (1, 768, 769, 769, 771)' - PASSED ssl_gtest.sh: #6108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2861 (1, 768, 769, 769, 772)' - PASSED ssl_gtest.sh: #6109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2862 (1, 768, 769, 769, 773)' - PASSED ssl_gtest.sh: #6110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2863 (1, 768, 769, 770, 767)' - PASSED ssl_gtest.sh: #6111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2864 (1, 768, 769, 770, 768)' - PASSED ssl_gtest.sh: #6112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2865 (1, 768, 769, 770, 769)' - PASSED ssl_gtest.sh: #6113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2866 (1, 768, 769, 770, 770)' - PASSED ssl_gtest.sh: #6114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2867 (1, 768, 769, 770, 771)' - PASSED ssl_gtest.sh: #6115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2868 (1, 768, 769, 770, 772)' - PASSED ssl_gtest.sh: #6116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2869 (1, 768, 769, 770, 773)' - PASSED ssl_gtest.sh: #6117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2870 (1, 768, 769, 771, 767)' - PASSED ssl_gtest.sh: #6118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2871 (1, 768, 769, 771, 768)' - PASSED ssl_gtest.sh: #6119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2872 (1, 768, 769, 771, 769)' - PASSED ssl_gtest.sh: #6120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2873 (1, 768, 769, 771, 770)' - PASSED ssl_gtest.sh: #6121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2874 (1, 768, 769, 771, 771)' - PASSED ssl_gtest.sh: #6122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2875 (1, 768, 769, 771, 772)' - PASSED ssl_gtest.sh: #6123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2876 (1, 768, 769, 771, 773)' - PASSED ssl_gtest.sh: #6124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2877 (1, 768, 769, 772, 767)' - PASSED ssl_gtest.sh: #6125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2878 (1, 768, 769, 772, 768)' - PASSED ssl_gtest.sh: #6126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2879 (1, 768, 769, 772, 769)' - PASSED ssl_gtest.sh: #6127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2880 (1, 768, 769, 772, 770)' - PASSED ssl_gtest.sh: #6128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2881 (1, 768, 769, 772, 771)' - PASSED ssl_gtest.sh: #6129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2882 (1, 768, 769, 772, 772)' - PASSED ssl_gtest.sh: #6130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2883 (1, 768, 769, 772, 773)' - PASSED ssl_gtest.sh: #6131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2884 (1, 768, 769, 773, 767)' - PASSED ssl_gtest.sh: #6132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2885 (1, 768, 769, 773, 768)' - PASSED ssl_gtest.sh: #6133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2886 (1, 768, 769, 773, 769)' - PASSED ssl_gtest.sh: #6134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2887 (1, 768, 769, 773, 770)' - PASSED ssl_gtest.sh: #6135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2888 (1, 768, 769, 773, 771)' - PASSED ssl_gtest.sh: #6136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2889 (1, 768, 769, 773, 772)' - PASSED ssl_gtest.sh: #6137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2890 (1, 768, 769, 773, 773)' - PASSED ssl_gtest.sh: #6138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2891 (1, 768, 770, 767, 767)' - PASSED ssl_gtest.sh: #6139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2892 (1, 768, 770, 767, 768)' - PASSED ssl_gtest.sh: #6140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2893 (1, 768, 770, 767, 769)' - PASSED ssl_gtest.sh: #6141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2894 (1, 768, 770, 767, 770)' - PASSED ssl_gtest.sh: #6142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2895 (1, 768, 770, 767, 771)' - PASSED ssl_gtest.sh: #6143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2896 (1, 768, 770, 767, 772)' - PASSED ssl_gtest.sh: #6144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2897 (1, 768, 770, 767, 773)' - PASSED ssl_gtest.sh: #6145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2898 (1, 768, 770, 768, 767)' - PASSED ssl_gtest.sh: #6146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2899 (1, 768, 770, 768, 768)' - PASSED ssl_gtest.sh: #6147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2900 (1, 768, 770, 768, 769)' - PASSED ssl_gtest.sh: #6148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2901 (1, 768, 770, 768, 770)' - PASSED ssl_gtest.sh: #6149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2902 (1, 768, 770, 768, 771)' - PASSED ssl_gtest.sh: #6150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2903 (1, 768, 770, 768, 772)' - PASSED ssl_gtest.sh: #6151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2904 (1, 768, 770, 768, 773)' - PASSED ssl_gtest.sh: #6152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2905 (1, 768, 770, 769, 767)' - PASSED ssl_gtest.sh: #6153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2906 (1, 768, 770, 769, 768)' - PASSED ssl_gtest.sh: #6154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2907 (1, 768, 770, 769, 769)' - PASSED ssl_gtest.sh: #6155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2908 (1, 768, 770, 769, 770)' - PASSED ssl_gtest.sh: #6156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2909 (1, 768, 770, 769, 771)' - PASSED ssl_gtest.sh: #6157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2910 (1, 768, 770, 769, 772)' - PASSED ssl_gtest.sh: #6158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2911 (1, 768, 770, 769, 773)' - PASSED ssl_gtest.sh: #6159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2912 (1, 768, 770, 770, 767)' - PASSED ssl_gtest.sh: #6160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2913 (1, 768, 770, 770, 768)' - PASSED ssl_gtest.sh: #6161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2914 (1, 768, 770, 770, 769)' - PASSED ssl_gtest.sh: #6162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2915 (1, 768, 770, 770, 770)' - PASSED ssl_gtest.sh: #6163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2916 (1, 768, 770, 770, 771)' - PASSED ssl_gtest.sh: #6164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2917 (1, 768, 770, 770, 772)' - PASSED ssl_gtest.sh: #6165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2918 (1, 768, 770, 770, 773)' - PASSED ssl_gtest.sh: #6166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2919 (1, 768, 770, 771, 767)' - PASSED ssl_gtest.sh: #6167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2920 (1, 768, 770, 771, 768)' - PASSED ssl_gtest.sh: #6168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2921 (1, 768, 770, 771, 769)' - PASSED ssl_gtest.sh: #6169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2922 (1, 768, 770, 771, 770)' - PASSED ssl_gtest.sh: #6170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2923 (1, 768, 770, 771, 771)' - PASSED ssl_gtest.sh: #6171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2924 (1, 768, 770, 771, 772)' - PASSED ssl_gtest.sh: #6172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2925 (1, 768, 770, 771, 773)' - PASSED ssl_gtest.sh: #6173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2926 (1, 768, 770, 772, 767)' - PASSED ssl_gtest.sh: #6174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2927 (1, 768, 770, 772, 768)' - PASSED ssl_gtest.sh: #6175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2928 (1, 768, 770, 772, 769)' - PASSED ssl_gtest.sh: #6176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2929 (1, 768, 770, 772, 770)' - PASSED ssl_gtest.sh: #6177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2930 (1, 768, 770, 772, 771)' - PASSED ssl_gtest.sh: #6178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2931 (1, 768, 770, 772, 772)' - PASSED ssl_gtest.sh: #6179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2932 (1, 768, 770, 772, 773)' - PASSED ssl_gtest.sh: #6180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2933 (1, 768, 770, 773, 767)' - PASSED ssl_gtest.sh: #6181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2934 (1, 768, 770, 773, 768)' - PASSED ssl_gtest.sh: #6182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2935 (1, 768, 770, 773, 769)' - PASSED ssl_gtest.sh: #6183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2936 (1, 768, 770, 773, 770)' - PASSED ssl_gtest.sh: #6184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2937 (1, 768, 770, 773, 771)' - PASSED ssl_gtest.sh: #6185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2938 (1, 768, 770, 773, 772)' - PASSED ssl_gtest.sh: #6186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2939 (1, 768, 770, 773, 773)' - PASSED ssl_gtest.sh: #6187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2940 (1, 768, 771, 767, 767)' - PASSED ssl_gtest.sh: #6188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2941 (1, 768, 771, 767, 768)' - PASSED ssl_gtest.sh: #6189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2942 (1, 768, 771, 767, 769)' - PASSED ssl_gtest.sh: #6190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2943 (1, 768, 771, 767, 770)' - PASSED ssl_gtest.sh: #6191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2944 (1, 768, 771, 767, 771)' - PASSED ssl_gtest.sh: #6192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2945 (1, 768, 771, 767, 772)' - PASSED ssl_gtest.sh: #6193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2946 (1, 768, 771, 767, 773)' - PASSED ssl_gtest.sh: #6194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2947 (1, 768, 771, 768, 767)' - PASSED ssl_gtest.sh: #6195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2948 (1, 768, 771, 768, 768)' - PASSED ssl_gtest.sh: #6196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2949 (1, 768, 771, 768, 769)' - PASSED ssl_gtest.sh: #6197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2950 (1, 768, 771, 768, 770)' - PASSED ssl_gtest.sh: #6198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2951 (1, 768, 771, 768, 771)' - PASSED ssl_gtest.sh: #6199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2952 (1, 768, 771, 768, 772)' - PASSED ssl_gtest.sh: #6200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2953 (1, 768, 771, 768, 773)' - PASSED ssl_gtest.sh: #6201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2954 (1, 768, 771, 769, 767)' - PASSED ssl_gtest.sh: #6202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2955 (1, 768, 771, 769, 768)' - PASSED ssl_gtest.sh: #6203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2956 (1, 768, 771, 769, 769)' - PASSED ssl_gtest.sh: #6204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2957 (1, 768, 771, 769, 770)' - PASSED ssl_gtest.sh: #6205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2958 (1, 768, 771, 769, 771)' - PASSED ssl_gtest.sh: #6206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2959 (1, 768, 771, 769, 772)' - PASSED ssl_gtest.sh: #6207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2960 (1, 768, 771, 769, 773)' - PASSED ssl_gtest.sh: #6208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2961 (1, 768, 771, 770, 767)' - PASSED ssl_gtest.sh: #6209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2962 (1, 768, 771, 770, 768)' - PASSED ssl_gtest.sh: #6210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2963 (1, 768, 771, 770, 769)' - PASSED ssl_gtest.sh: #6211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2964 (1, 768, 771, 770, 770)' - PASSED ssl_gtest.sh: #6212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2965 (1, 768, 771, 770, 771)' - PASSED ssl_gtest.sh: #6213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2966 (1, 768, 771, 770, 772)' - PASSED ssl_gtest.sh: #6214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2967 (1, 768, 771, 770, 773)' - PASSED ssl_gtest.sh: #6215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2968 (1, 768, 771, 771, 767)' - PASSED ssl_gtest.sh: #6216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2969 (1, 768, 771, 771, 768)' - PASSED ssl_gtest.sh: #6217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2970 (1, 768, 771, 771, 769)' - PASSED ssl_gtest.sh: #6218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2971 (1, 768, 771, 771, 770)' - PASSED ssl_gtest.sh: #6219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2972 (1, 768, 771, 771, 771)' - PASSED ssl_gtest.sh: #6220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2973 (1, 768, 771, 771, 772)' - PASSED ssl_gtest.sh: #6221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2974 (1, 768, 771, 771, 773)' - PASSED ssl_gtest.sh: #6222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2975 (1, 768, 771, 772, 767)' - PASSED ssl_gtest.sh: #6223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2976 (1, 768, 771, 772, 768)' - PASSED ssl_gtest.sh: #6224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2977 (1, 768, 771, 772, 769)' - PASSED ssl_gtest.sh: #6225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2978 (1, 768, 771, 772, 770)' - PASSED ssl_gtest.sh: #6226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2979 (1, 768, 771, 772, 771)' - PASSED ssl_gtest.sh: #6227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2980 (1, 768, 771, 772, 772)' - PASSED ssl_gtest.sh: #6228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2981 (1, 768, 771, 772, 773)' - PASSED ssl_gtest.sh: #6229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2982 (1, 768, 771, 773, 767)' - PASSED ssl_gtest.sh: #6230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2983 (1, 768, 771, 773, 768)' - PASSED ssl_gtest.sh: #6231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2984 (1, 768, 771, 773, 769)' - PASSED ssl_gtest.sh: #6232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2985 (1, 768, 771, 773, 770)' - PASSED ssl_gtest.sh: #6233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2986 (1, 768, 771, 773, 771)' - PASSED ssl_gtest.sh: #6234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2987 (1, 768, 771, 773, 772)' - PASSED ssl_gtest.sh: #6235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2988 (1, 768, 771, 773, 773)' - PASSED ssl_gtest.sh: #6236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2989 (1, 768, 772, 767, 767)' - PASSED ssl_gtest.sh: #6237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2990 (1, 768, 772, 767, 768)' - PASSED ssl_gtest.sh: #6238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2991 (1, 768, 772, 767, 769)' - PASSED ssl_gtest.sh: #6239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2992 (1, 768, 772, 767, 770)' - PASSED ssl_gtest.sh: #6240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2993 (1, 768, 772, 767, 771)' - PASSED ssl_gtest.sh: #6241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2994 (1, 768, 772, 767, 772)' - PASSED ssl_gtest.sh: #6242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2995 (1, 768, 772, 767, 773)' - PASSED ssl_gtest.sh: #6243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2996 (1, 768, 772, 768, 767)' - PASSED ssl_gtest.sh: #6244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2997 (1, 768, 772, 768, 768)' - PASSED ssl_gtest.sh: #6245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2998 (1, 768, 772, 768, 769)' - PASSED ssl_gtest.sh: #6246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2999 (1, 768, 772, 768, 770)' - PASSED ssl_gtest.sh: #6247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3000 (1, 768, 772, 768, 771)' - PASSED ssl_gtest.sh: #6248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3001 (1, 768, 772, 768, 772)' - PASSED ssl_gtest.sh: #6249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3002 (1, 768, 772, 768, 773)' - PASSED ssl_gtest.sh: #6250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3003 (1, 768, 772, 769, 767)' - PASSED ssl_gtest.sh: #6251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3004 (1, 768, 772, 769, 768)' - PASSED ssl_gtest.sh: #6252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3005 (1, 768, 772, 769, 769)' - PASSED ssl_gtest.sh: #6253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3006 (1, 768, 772, 769, 770)' - PASSED ssl_gtest.sh: #6254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3007 (1, 768, 772, 769, 771)' - PASSED ssl_gtest.sh: #6255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3008 (1, 768, 772, 769, 772)' - PASSED ssl_gtest.sh: #6256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3009 (1, 768, 772, 769, 773)' - PASSED ssl_gtest.sh: #6257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3010 (1, 768, 772, 770, 767)' - PASSED ssl_gtest.sh: #6258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3011 (1, 768, 772, 770, 768)' - PASSED ssl_gtest.sh: #6259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3012 (1, 768, 772, 770, 769)' - PASSED ssl_gtest.sh: #6260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3013 (1, 768, 772, 770, 770)' - PASSED ssl_gtest.sh: #6261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3014 (1, 768, 772, 770, 771)' - PASSED ssl_gtest.sh: #6262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3015 (1, 768, 772, 770, 772)' - PASSED ssl_gtest.sh: #6263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3016 (1, 768, 772, 770, 773)' - PASSED ssl_gtest.sh: #6264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3017 (1, 768, 772, 771, 767)' - PASSED ssl_gtest.sh: #6265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3018 (1, 768, 772, 771, 768)' - PASSED ssl_gtest.sh: #6266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3019 (1, 768, 772, 771, 769)' - PASSED ssl_gtest.sh: #6267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3020 (1, 768, 772, 771, 770)' - PASSED ssl_gtest.sh: #6268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3021 (1, 768, 772, 771, 771)' - PASSED ssl_gtest.sh: #6269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3022 (1, 768, 772, 771, 772)' - PASSED ssl_gtest.sh: #6270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3023 (1, 768, 772, 771, 773)' - PASSED ssl_gtest.sh: #6271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3024 (1, 768, 772, 772, 767)' - PASSED ssl_gtest.sh: #6272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3025 (1, 768, 772, 772, 768)' - PASSED ssl_gtest.sh: #6273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3026 (1, 768, 772, 772, 769)' - PASSED ssl_gtest.sh: #6274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3027 (1, 768, 772, 772, 770)' - PASSED ssl_gtest.sh: #6275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3028 (1, 768, 772, 772, 771)' - PASSED ssl_gtest.sh: #6276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3029 (1, 768, 772, 772, 772)' - PASSED ssl_gtest.sh: #6277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3030 (1, 768, 772, 772, 773)' - PASSED ssl_gtest.sh: #6278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3031 (1, 768, 772, 773, 767)' - PASSED ssl_gtest.sh: #6279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3032 (1, 768, 772, 773, 768)' - PASSED ssl_gtest.sh: #6280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3033 (1, 768, 772, 773, 769)' - PASSED ssl_gtest.sh: #6281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3034 (1, 768, 772, 773, 770)' - PASSED ssl_gtest.sh: #6282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3035 (1, 768, 772, 773, 771)' - PASSED ssl_gtest.sh: #6283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3036 (1, 768, 772, 773, 772)' - PASSED ssl_gtest.sh: #6284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3037 (1, 768, 772, 773, 773)' - PASSED ssl_gtest.sh: #6285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3038 (1, 768, 773, 767, 767)' - PASSED ssl_gtest.sh: #6286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3039 (1, 768, 773, 767, 768)' - PASSED ssl_gtest.sh: #6287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3040 (1, 768, 773, 767, 769)' - PASSED ssl_gtest.sh: #6288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3041 (1, 768, 773, 767, 770)' - PASSED ssl_gtest.sh: #6289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3042 (1, 768, 773, 767, 771)' - PASSED ssl_gtest.sh: #6290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3043 (1, 768, 773, 767, 772)' - PASSED ssl_gtest.sh: #6291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3044 (1, 768, 773, 767, 773)' - PASSED ssl_gtest.sh: #6292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3045 (1, 768, 773, 768, 767)' - PASSED ssl_gtest.sh: #6293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3046 (1, 768, 773, 768, 768)' - PASSED ssl_gtest.sh: #6294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3047 (1, 768, 773, 768, 769)' - PASSED ssl_gtest.sh: #6295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3048 (1, 768, 773, 768, 770)' - PASSED ssl_gtest.sh: #6296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3049 (1, 768, 773, 768, 771)' - PASSED ssl_gtest.sh: #6297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3050 (1, 768, 773, 768, 772)' - PASSED ssl_gtest.sh: #6298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3051 (1, 768, 773, 768, 773)' - PASSED ssl_gtest.sh: #6299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3052 (1, 768, 773, 769, 767)' - PASSED ssl_gtest.sh: #6300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3053 (1, 768, 773, 769, 768)' - PASSED ssl_gtest.sh: #6301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3054 (1, 768, 773, 769, 769)' - PASSED ssl_gtest.sh: #6302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3055 (1, 768, 773, 769, 770)' - PASSED ssl_gtest.sh: #6303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3056 (1, 768, 773, 769, 771)' - PASSED ssl_gtest.sh: #6304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3057 (1, 768, 773, 769, 772)' - PASSED ssl_gtest.sh: #6305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3058 (1, 768, 773, 769, 773)' - PASSED ssl_gtest.sh: #6306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3059 (1, 768, 773, 770, 767)' - PASSED ssl_gtest.sh: #6307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3060 (1, 768, 773, 770, 768)' - PASSED ssl_gtest.sh: #6308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3061 (1, 768, 773, 770, 769)' - PASSED ssl_gtest.sh: #6309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3062 (1, 768, 773, 770, 770)' - PASSED ssl_gtest.sh: #6310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3063 (1, 768, 773, 770, 771)' - PASSED ssl_gtest.sh: #6311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3064 (1, 768, 773, 770, 772)' - PASSED ssl_gtest.sh: #6312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3065 (1, 768, 773, 770, 773)' - PASSED ssl_gtest.sh: #6313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3066 (1, 768, 773, 771, 767)' - PASSED ssl_gtest.sh: #6314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3067 (1, 768, 773, 771, 768)' - PASSED ssl_gtest.sh: #6315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3068 (1, 768, 773, 771, 769)' - PASSED ssl_gtest.sh: #6316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3069 (1, 768, 773, 771, 770)' - PASSED ssl_gtest.sh: #6317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3070 (1, 768, 773, 771, 771)' - PASSED ssl_gtest.sh: #6318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3071 (1, 768, 773, 771, 772)' - PASSED ssl_gtest.sh: #6319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3072 (1, 768, 773, 771, 773)' - PASSED ssl_gtest.sh: #6320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3073 (1, 768, 773, 772, 767)' - PASSED ssl_gtest.sh: #6321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3074 (1, 768, 773, 772, 768)' - PASSED ssl_gtest.sh: #6322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3075 (1, 768, 773, 772, 769)' - PASSED ssl_gtest.sh: #6323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3076 (1, 768, 773, 772, 770)' - PASSED ssl_gtest.sh: #6324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3077 (1, 768, 773, 772, 771)' - PASSED ssl_gtest.sh: #6325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3078 (1, 768, 773, 772, 772)' - PASSED ssl_gtest.sh: #6326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3079 (1, 768, 773, 772, 773)' - PASSED ssl_gtest.sh: #6327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3080 (1, 768, 773, 773, 767)' - PASSED ssl_gtest.sh: #6328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3081 (1, 768, 773, 773, 768)' - PASSED ssl_gtest.sh: #6329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3082 (1, 768, 773, 773, 769)' - PASSED ssl_gtest.sh: #6330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3083 (1, 768, 773, 773, 770)' - PASSED ssl_gtest.sh: #6331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3084 (1, 768, 773, 773, 771)' - PASSED ssl_gtest.sh: #6332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3085 (1, 768, 773, 773, 772)' - PASSED ssl_gtest.sh: #6333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3086 (1, 768, 773, 773, 773)' - PASSED ssl_gtest.sh: #6334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3087 (1, 769, 767, 767, 767)' - PASSED ssl_gtest.sh: #6335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3088 (1, 769, 767, 767, 768)' - PASSED ssl_gtest.sh: #6336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3089 (1, 769, 767, 767, 769)' - PASSED ssl_gtest.sh: #6337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3090 (1, 769, 767, 767, 770)' - PASSED ssl_gtest.sh: #6338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3091 (1, 769, 767, 767, 771)' - PASSED ssl_gtest.sh: #6339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3092 (1, 769, 767, 767, 772)' - PASSED ssl_gtest.sh: #6340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3093 (1, 769, 767, 767, 773)' - PASSED ssl_gtest.sh: #6341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3094 (1, 769, 767, 768, 767)' - PASSED ssl_gtest.sh: #6342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3095 (1, 769, 767, 768, 768)' - PASSED ssl_gtest.sh: #6343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3096 (1, 769, 767, 768, 769)' - PASSED ssl_gtest.sh: #6344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3097 (1, 769, 767, 768, 770)' - PASSED ssl_gtest.sh: #6345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3098 (1, 769, 767, 768, 771)' - PASSED ssl_gtest.sh: #6346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3099 (1, 769, 767, 768, 772)' - PASSED ssl_gtest.sh: #6347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3100 (1, 769, 767, 768, 773)' - PASSED ssl_gtest.sh: #6348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3101 (1, 769, 767, 769, 767)' - PASSED ssl_gtest.sh: #6349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3102 (1, 769, 767, 769, 768)' - PASSED ssl_gtest.sh: #6350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3103 (1, 769, 767, 769, 769)' - PASSED ssl_gtest.sh: #6351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3104 (1, 769, 767, 769, 770)' - PASSED ssl_gtest.sh: #6352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3105 (1, 769, 767, 769, 771)' - PASSED ssl_gtest.sh: #6353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3106 (1, 769, 767, 769, 772)' - PASSED ssl_gtest.sh: #6354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3107 (1, 769, 767, 769, 773)' - PASSED ssl_gtest.sh: #6355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3108 (1, 769, 767, 770, 767)' - PASSED ssl_gtest.sh: #6356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3109 (1, 769, 767, 770, 768)' - PASSED ssl_gtest.sh: #6357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3110 (1, 769, 767, 770, 769)' - PASSED ssl_gtest.sh: #6358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3111 (1, 769, 767, 770, 770)' - PASSED ssl_gtest.sh: #6359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3112 (1, 769, 767, 770, 771)' - PASSED ssl_gtest.sh: #6360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3113 (1, 769, 767, 770, 772)' - PASSED ssl_gtest.sh: #6361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3114 (1, 769, 767, 770, 773)' - PASSED ssl_gtest.sh: #6362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3115 (1, 769, 767, 771, 767)' - PASSED ssl_gtest.sh: #6363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3116 (1, 769, 767, 771, 768)' - PASSED ssl_gtest.sh: #6364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3117 (1, 769, 767, 771, 769)' - PASSED ssl_gtest.sh: #6365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3118 (1, 769, 767, 771, 770)' - PASSED ssl_gtest.sh: #6366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3119 (1, 769, 767, 771, 771)' - PASSED ssl_gtest.sh: #6367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3120 (1, 769, 767, 771, 772)' - PASSED ssl_gtest.sh: #6368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3121 (1, 769, 767, 771, 773)' - PASSED ssl_gtest.sh: #6369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3122 (1, 769, 767, 772, 767)' - PASSED ssl_gtest.sh: #6370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3123 (1, 769, 767, 772, 768)' - PASSED ssl_gtest.sh: #6371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3124 (1, 769, 767, 772, 769)' - PASSED ssl_gtest.sh: #6372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3125 (1, 769, 767, 772, 770)' - PASSED ssl_gtest.sh: #6373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3126 (1, 769, 767, 772, 771)' - PASSED ssl_gtest.sh: #6374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3127 (1, 769, 767, 772, 772)' - PASSED ssl_gtest.sh: #6375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3128 (1, 769, 767, 772, 773)' - PASSED ssl_gtest.sh: #6376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3129 (1, 769, 767, 773, 767)' - PASSED ssl_gtest.sh: #6377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3130 (1, 769, 767, 773, 768)' - PASSED ssl_gtest.sh: #6378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3131 (1, 769, 767, 773, 769)' - PASSED ssl_gtest.sh: #6379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3132 (1, 769, 767, 773, 770)' - PASSED ssl_gtest.sh: #6380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3133 (1, 769, 767, 773, 771)' - PASSED ssl_gtest.sh: #6381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3134 (1, 769, 767, 773, 772)' - PASSED ssl_gtest.sh: #6382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3135 (1, 769, 767, 773, 773)' - PASSED ssl_gtest.sh: #6383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3136 (1, 769, 768, 767, 767)' - PASSED ssl_gtest.sh: #6384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3137 (1, 769, 768, 767, 768)' - PASSED ssl_gtest.sh: #6385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3138 (1, 769, 768, 767, 769)' - PASSED ssl_gtest.sh: #6386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3139 (1, 769, 768, 767, 770)' - PASSED ssl_gtest.sh: #6387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3140 (1, 769, 768, 767, 771)' - PASSED ssl_gtest.sh: #6388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3141 (1, 769, 768, 767, 772)' - PASSED ssl_gtest.sh: #6389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3142 (1, 769, 768, 767, 773)' - PASSED ssl_gtest.sh: #6390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3143 (1, 769, 768, 768, 767)' - PASSED ssl_gtest.sh: #6391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3144 (1, 769, 768, 768, 768)' - PASSED ssl_gtest.sh: #6392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3145 (1, 769, 768, 768, 769)' - PASSED ssl_gtest.sh: #6393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3146 (1, 769, 768, 768, 770)' - PASSED ssl_gtest.sh: #6394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3147 (1, 769, 768, 768, 771)' - PASSED ssl_gtest.sh: #6395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3148 (1, 769, 768, 768, 772)' - PASSED ssl_gtest.sh: #6396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3149 (1, 769, 768, 768, 773)' - PASSED ssl_gtest.sh: #6397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3150 (1, 769, 768, 769, 767)' - PASSED ssl_gtest.sh: #6398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3151 (1, 769, 768, 769, 768)' - PASSED ssl_gtest.sh: #6399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3152 (1, 769, 768, 769, 769)' - PASSED ssl_gtest.sh: #6400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3153 (1, 769, 768, 769, 770)' - PASSED ssl_gtest.sh: #6401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3154 (1, 769, 768, 769, 771)' - PASSED ssl_gtest.sh: #6402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3155 (1, 769, 768, 769, 772)' - PASSED ssl_gtest.sh: #6403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3156 (1, 769, 768, 769, 773)' - PASSED ssl_gtest.sh: #6404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3157 (1, 769, 768, 770, 767)' - PASSED ssl_gtest.sh: #6405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3158 (1, 769, 768, 770, 768)' - PASSED ssl_gtest.sh: #6406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3159 (1, 769, 768, 770, 769)' - PASSED ssl_gtest.sh: #6407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3160 (1, 769, 768, 770, 770)' - PASSED ssl_gtest.sh: #6408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3161 (1, 769, 768, 770, 771)' - PASSED ssl_gtest.sh: #6409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3162 (1, 769, 768, 770, 772)' - PASSED ssl_gtest.sh: #6410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3163 (1, 769, 768, 770, 773)' - PASSED ssl_gtest.sh: #6411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3164 (1, 769, 768, 771, 767)' - PASSED ssl_gtest.sh: #6412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3165 (1, 769, 768, 771, 768)' - PASSED ssl_gtest.sh: #6413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3166 (1, 769, 768, 771, 769)' - PASSED ssl_gtest.sh: #6414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3167 (1, 769, 768, 771, 770)' - PASSED ssl_gtest.sh: #6415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3168 (1, 769, 768, 771, 771)' - PASSED ssl_gtest.sh: #6416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3169 (1, 769, 768, 771, 772)' - PASSED ssl_gtest.sh: #6417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3170 (1, 769, 768, 771, 773)' - PASSED ssl_gtest.sh: #6418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3171 (1, 769, 768, 772, 767)' - PASSED ssl_gtest.sh: #6419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3172 (1, 769, 768, 772, 768)' - PASSED ssl_gtest.sh: #6420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3173 (1, 769, 768, 772, 769)' - PASSED ssl_gtest.sh: #6421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3174 (1, 769, 768, 772, 770)' - PASSED ssl_gtest.sh: #6422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3175 (1, 769, 768, 772, 771)' - PASSED ssl_gtest.sh: #6423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3176 (1, 769, 768, 772, 772)' - PASSED ssl_gtest.sh: #6424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3177 (1, 769, 768, 772, 773)' - PASSED ssl_gtest.sh: #6425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3178 (1, 769, 768, 773, 767)' - PASSED ssl_gtest.sh: #6426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3179 (1, 769, 768, 773, 768)' - PASSED ssl_gtest.sh: #6427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3180 (1, 769, 768, 773, 769)' - PASSED ssl_gtest.sh: #6428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3181 (1, 769, 768, 773, 770)' - PASSED ssl_gtest.sh: #6429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3182 (1, 769, 768, 773, 771)' - PASSED ssl_gtest.sh: #6430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3183 (1, 769, 768, 773, 772)' - PASSED ssl_gtest.sh: #6431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3184 (1, 769, 768, 773, 773)' - PASSED ssl_gtest.sh: #6432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3185 (1, 769, 769, 767, 767)' - PASSED ssl_gtest.sh: #6433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3186 (1, 769, 769, 767, 768)' - PASSED ssl_gtest.sh: #6434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3187 (1, 769, 769, 767, 769)' - PASSED ssl_gtest.sh: #6435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3188 (1, 769, 769, 767, 770)' - PASSED ssl_gtest.sh: #6436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3189 (1, 769, 769, 767, 771)' - PASSED ssl_gtest.sh: #6437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3190 (1, 769, 769, 767, 772)' - PASSED ssl_gtest.sh: #6438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3191 (1, 769, 769, 767, 773)' - PASSED ssl_gtest.sh: #6439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3192 (1, 769, 769, 768, 767)' - PASSED ssl_gtest.sh: #6440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3193 (1, 769, 769, 768, 768)' - PASSED ssl_gtest.sh: #6441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3194 (1, 769, 769, 768, 769)' - PASSED ssl_gtest.sh: #6442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3195 (1, 769, 769, 768, 770)' - PASSED ssl_gtest.sh: #6443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3196 (1, 769, 769, 768, 771)' - PASSED ssl_gtest.sh: #6444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3197 (1, 769, 769, 768, 772)' - PASSED ssl_gtest.sh: #6445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3198 (1, 769, 769, 768, 773)' - PASSED ssl_gtest.sh: #6446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3199 (1, 769, 769, 769, 767)' - PASSED ssl_gtest.sh: #6447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3200 (1, 769, 769, 769, 768)' - PASSED ssl_gtest.sh: #6448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3201 (1, 769, 769, 769, 769)' - PASSED ssl_gtest.sh: #6449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3202 (1, 769, 769, 769, 770)' - PASSED ssl_gtest.sh: #6450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3203 (1, 769, 769, 769, 771)' - PASSED ssl_gtest.sh: #6451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3204 (1, 769, 769, 769, 772)' - PASSED ssl_gtest.sh: #6452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3205 (1, 769, 769, 769, 773)' - PASSED ssl_gtest.sh: #6453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3206 (1, 769, 769, 770, 767)' - PASSED ssl_gtest.sh: #6454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3207 (1, 769, 769, 770, 768)' - PASSED ssl_gtest.sh: #6455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3208 (1, 769, 769, 770, 769)' - PASSED ssl_gtest.sh: #6456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3209 (1, 769, 769, 770, 770)' - PASSED ssl_gtest.sh: #6457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3210 (1, 769, 769, 770, 771)' - PASSED ssl_gtest.sh: #6458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3211 (1, 769, 769, 770, 772)' - PASSED ssl_gtest.sh: #6459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3212 (1, 769, 769, 770, 773)' - PASSED ssl_gtest.sh: #6460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3213 (1, 769, 769, 771, 767)' - PASSED ssl_gtest.sh: #6461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3214 (1, 769, 769, 771, 768)' - PASSED ssl_gtest.sh: #6462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3215 (1, 769, 769, 771, 769)' - PASSED ssl_gtest.sh: #6463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3216 (1, 769, 769, 771, 770)' - PASSED ssl_gtest.sh: #6464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3217 (1, 769, 769, 771, 771)' - PASSED ssl_gtest.sh: #6465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3218 (1, 769, 769, 771, 772)' - PASSED ssl_gtest.sh: #6466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3219 (1, 769, 769, 771, 773)' - PASSED ssl_gtest.sh: #6467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3220 (1, 769, 769, 772, 767)' - PASSED ssl_gtest.sh: #6468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3221 (1, 769, 769, 772, 768)' - PASSED ssl_gtest.sh: #6469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3222 (1, 769, 769, 772, 769)' - PASSED ssl_gtest.sh: #6470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3223 (1, 769, 769, 772, 770)' - PASSED ssl_gtest.sh: #6471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3224 (1, 769, 769, 772, 771)' - PASSED ssl_gtest.sh: #6472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3225 (1, 769, 769, 772, 772)' - PASSED ssl_gtest.sh: #6473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3226 (1, 769, 769, 772, 773)' - PASSED ssl_gtest.sh: #6474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3227 (1, 769, 769, 773, 767)' - PASSED ssl_gtest.sh: #6475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3228 (1, 769, 769, 773, 768)' - PASSED ssl_gtest.sh: #6476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3229 (1, 769, 769, 773, 769)' - PASSED ssl_gtest.sh: #6477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3230 (1, 769, 769, 773, 770)' - PASSED ssl_gtest.sh: #6478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3231 (1, 769, 769, 773, 771)' - PASSED ssl_gtest.sh: #6479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3232 (1, 769, 769, 773, 772)' - PASSED ssl_gtest.sh: #6480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3233 (1, 769, 769, 773, 773)' - PASSED ssl_gtest.sh: #6481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3234 (1, 769, 770, 767, 767)' - PASSED ssl_gtest.sh: #6482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3235 (1, 769, 770, 767, 768)' - PASSED ssl_gtest.sh: #6483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3236 (1, 769, 770, 767, 769)' - PASSED ssl_gtest.sh: #6484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3237 (1, 769, 770, 767, 770)' - PASSED ssl_gtest.sh: #6485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3238 (1, 769, 770, 767, 771)' - PASSED ssl_gtest.sh: #6486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3239 (1, 769, 770, 767, 772)' - PASSED ssl_gtest.sh: #6487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3240 (1, 769, 770, 767, 773)' - PASSED ssl_gtest.sh: #6488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3241 (1, 769, 770, 768, 767)' - PASSED ssl_gtest.sh: #6489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3242 (1, 769, 770, 768, 768)' - PASSED ssl_gtest.sh: #6490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3243 (1, 769, 770, 768, 769)' - PASSED ssl_gtest.sh: #6491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3244 (1, 769, 770, 768, 770)' - PASSED ssl_gtest.sh: #6492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3245 (1, 769, 770, 768, 771)' - PASSED ssl_gtest.sh: #6493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3246 (1, 769, 770, 768, 772)' - PASSED ssl_gtest.sh: #6494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3247 (1, 769, 770, 768, 773)' - PASSED ssl_gtest.sh: #6495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3248 (1, 769, 770, 769, 767)' - PASSED ssl_gtest.sh: #6496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3249 (1, 769, 770, 769, 768)' - PASSED ssl_gtest.sh: #6497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3250 (1, 769, 770, 769, 769)' - PASSED ssl_gtest.sh: #6498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3251 (1, 769, 770, 769, 770)' - PASSED ssl_gtest.sh: #6499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3252 (1, 769, 770, 769, 771)' - PASSED ssl_gtest.sh: #6500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3253 (1, 769, 770, 769, 772)' - PASSED ssl_gtest.sh: #6501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3254 (1, 769, 770, 769, 773)' - PASSED ssl_gtest.sh: #6502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3255 (1, 769, 770, 770, 767)' - PASSED ssl_gtest.sh: #6503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3256 (1, 769, 770, 770, 768)' - PASSED ssl_gtest.sh: #6504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3257 (1, 769, 770, 770, 769)' - PASSED ssl_gtest.sh: #6505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3258 (1, 769, 770, 770, 770)' - PASSED ssl_gtest.sh: #6506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3259 (1, 769, 770, 770, 771)' - PASSED ssl_gtest.sh: #6507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3260 (1, 769, 770, 770, 772)' - PASSED ssl_gtest.sh: #6508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3261 (1, 769, 770, 770, 773)' - PASSED ssl_gtest.sh: #6509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3262 (1, 769, 770, 771, 767)' - PASSED ssl_gtest.sh: #6510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3263 (1, 769, 770, 771, 768)' - PASSED ssl_gtest.sh: #6511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3264 (1, 769, 770, 771, 769)' - PASSED ssl_gtest.sh: #6512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3265 (1, 769, 770, 771, 770)' - PASSED ssl_gtest.sh: #6513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3266 (1, 769, 770, 771, 771)' - PASSED ssl_gtest.sh: #6514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3267 (1, 769, 770, 771, 772)' - PASSED ssl_gtest.sh: #6515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3268 (1, 769, 770, 771, 773)' - PASSED ssl_gtest.sh: #6516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3269 (1, 769, 770, 772, 767)' - PASSED ssl_gtest.sh: #6517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3270 (1, 769, 770, 772, 768)' - PASSED ssl_gtest.sh: #6518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3271 (1, 769, 770, 772, 769)' - PASSED ssl_gtest.sh: #6519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3272 (1, 769, 770, 772, 770)' - PASSED ssl_gtest.sh: #6520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3273 (1, 769, 770, 772, 771)' - PASSED ssl_gtest.sh: #6521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3274 (1, 769, 770, 772, 772)' - PASSED ssl_gtest.sh: #6522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3275 (1, 769, 770, 772, 773)' - PASSED ssl_gtest.sh: #6523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3276 (1, 769, 770, 773, 767)' - PASSED ssl_gtest.sh: #6524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3277 (1, 769, 770, 773, 768)' - PASSED ssl_gtest.sh: #6525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3278 (1, 769, 770, 773, 769)' - PASSED ssl_gtest.sh: #6526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3279 (1, 769, 770, 773, 770)' - PASSED ssl_gtest.sh: #6527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3280 (1, 769, 770, 773, 771)' - PASSED ssl_gtest.sh: #6528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3281 (1, 769, 770, 773, 772)' - PASSED ssl_gtest.sh: #6529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3282 (1, 769, 770, 773, 773)' - PASSED ssl_gtest.sh: #6530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3283 (1, 769, 771, 767, 767)' - PASSED ssl_gtest.sh: #6531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3284 (1, 769, 771, 767, 768)' - PASSED ssl_gtest.sh: #6532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3285 (1, 769, 771, 767, 769)' - PASSED ssl_gtest.sh: #6533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3286 (1, 769, 771, 767, 770)' - PASSED ssl_gtest.sh: #6534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3287 (1, 769, 771, 767, 771)' - PASSED ssl_gtest.sh: #6535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3288 (1, 769, 771, 767, 772)' - PASSED ssl_gtest.sh: #6536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3289 (1, 769, 771, 767, 773)' - PASSED ssl_gtest.sh: #6537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3290 (1, 769, 771, 768, 767)' - PASSED ssl_gtest.sh: #6538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3291 (1, 769, 771, 768, 768)' - PASSED ssl_gtest.sh: #6539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3292 (1, 769, 771, 768, 769)' - PASSED ssl_gtest.sh: #6540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3293 (1, 769, 771, 768, 770)' - PASSED ssl_gtest.sh: #6541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3294 (1, 769, 771, 768, 771)' - PASSED ssl_gtest.sh: #6542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3295 (1, 769, 771, 768, 772)' - PASSED ssl_gtest.sh: #6543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3296 (1, 769, 771, 768, 773)' - PASSED ssl_gtest.sh: #6544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3297 (1, 769, 771, 769, 767)' - PASSED ssl_gtest.sh: #6545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3298 (1, 769, 771, 769, 768)' - PASSED ssl_gtest.sh: #6546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3299 (1, 769, 771, 769, 769)' - PASSED ssl_gtest.sh: #6547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3300 (1, 769, 771, 769, 770)' - PASSED ssl_gtest.sh: #6548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3301 (1, 769, 771, 769, 771)' - PASSED ssl_gtest.sh: #6549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3302 (1, 769, 771, 769, 772)' - PASSED ssl_gtest.sh: #6550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3303 (1, 769, 771, 769, 773)' - PASSED ssl_gtest.sh: #6551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3304 (1, 769, 771, 770, 767)' - PASSED ssl_gtest.sh: #6552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3305 (1, 769, 771, 770, 768)' - PASSED ssl_gtest.sh: #6553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3306 (1, 769, 771, 770, 769)' - PASSED ssl_gtest.sh: #6554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3307 (1, 769, 771, 770, 770)' - PASSED ssl_gtest.sh: #6555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3308 (1, 769, 771, 770, 771)' - PASSED ssl_gtest.sh: #6556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3309 (1, 769, 771, 770, 772)' - PASSED ssl_gtest.sh: #6557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3310 (1, 769, 771, 770, 773)' - PASSED ssl_gtest.sh: #6558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3311 (1, 769, 771, 771, 767)' - PASSED ssl_gtest.sh: #6559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3312 (1, 769, 771, 771, 768)' - PASSED ssl_gtest.sh: #6560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3313 (1, 769, 771, 771, 769)' - PASSED ssl_gtest.sh: #6561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3314 (1, 769, 771, 771, 770)' - PASSED ssl_gtest.sh: #6562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3315 (1, 769, 771, 771, 771)' - PASSED ssl_gtest.sh: #6563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3316 (1, 769, 771, 771, 772)' - PASSED ssl_gtest.sh: #6564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3317 (1, 769, 771, 771, 773)' - PASSED ssl_gtest.sh: #6565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3318 (1, 769, 771, 772, 767)' - PASSED ssl_gtest.sh: #6566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3319 (1, 769, 771, 772, 768)' - PASSED ssl_gtest.sh: #6567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3320 (1, 769, 771, 772, 769)' - PASSED ssl_gtest.sh: #6568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3321 (1, 769, 771, 772, 770)' - PASSED ssl_gtest.sh: #6569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3322 (1, 769, 771, 772, 771)' - PASSED ssl_gtest.sh: #6570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3323 (1, 769, 771, 772, 772)' - PASSED ssl_gtest.sh: #6571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3324 (1, 769, 771, 772, 773)' - PASSED ssl_gtest.sh: #6572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3325 (1, 769, 771, 773, 767)' - PASSED ssl_gtest.sh: #6573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3326 (1, 769, 771, 773, 768)' - PASSED ssl_gtest.sh: #6574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3327 (1, 769, 771, 773, 769)' - PASSED ssl_gtest.sh: #6575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3328 (1, 769, 771, 773, 770)' - PASSED ssl_gtest.sh: #6576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3329 (1, 769, 771, 773, 771)' - PASSED ssl_gtest.sh: #6577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3330 (1, 769, 771, 773, 772)' - PASSED ssl_gtest.sh: #6578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3331 (1, 769, 771, 773, 773)' - PASSED ssl_gtest.sh: #6579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3332 (1, 769, 772, 767, 767)' - PASSED ssl_gtest.sh: #6580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3333 (1, 769, 772, 767, 768)' - PASSED ssl_gtest.sh: #6581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3334 (1, 769, 772, 767, 769)' - PASSED ssl_gtest.sh: #6582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3335 (1, 769, 772, 767, 770)' - PASSED ssl_gtest.sh: #6583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3336 (1, 769, 772, 767, 771)' - PASSED ssl_gtest.sh: #6584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3337 (1, 769, 772, 767, 772)' - PASSED ssl_gtest.sh: #6585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3338 (1, 769, 772, 767, 773)' - PASSED ssl_gtest.sh: #6586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3339 (1, 769, 772, 768, 767)' - PASSED ssl_gtest.sh: #6587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3340 (1, 769, 772, 768, 768)' - PASSED ssl_gtest.sh: #6588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3341 (1, 769, 772, 768, 769)' - PASSED ssl_gtest.sh: #6589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3342 (1, 769, 772, 768, 770)' - PASSED ssl_gtest.sh: #6590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3343 (1, 769, 772, 768, 771)' - PASSED ssl_gtest.sh: #6591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3344 (1, 769, 772, 768, 772)' - PASSED ssl_gtest.sh: #6592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3345 (1, 769, 772, 768, 773)' - PASSED ssl_gtest.sh: #6593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3346 (1, 769, 772, 769, 767)' - PASSED ssl_gtest.sh: #6594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3347 (1, 769, 772, 769, 768)' - PASSED ssl_gtest.sh: #6595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3348 (1, 769, 772, 769, 769)' - PASSED ssl_gtest.sh: #6596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3349 (1, 769, 772, 769, 770)' - PASSED ssl_gtest.sh: #6597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3350 (1, 769, 772, 769, 771)' - PASSED ssl_gtest.sh: #6598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3351 (1, 769, 772, 769, 772)' - PASSED ssl_gtest.sh: #6599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3352 (1, 769, 772, 769, 773)' - PASSED ssl_gtest.sh: #6600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3353 (1, 769, 772, 770, 767)' - PASSED ssl_gtest.sh: #6601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3354 (1, 769, 772, 770, 768)' - PASSED ssl_gtest.sh: #6602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3355 (1, 769, 772, 770, 769)' - PASSED ssl_gtest.sh: #6603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3356 (1, 769, 772, 770, 770)' - PASSED ssl_gtest.sh: #6604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3357 (1, 769, 772, 770, 771)' - PASSED ssl_gtest.sh: #6605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3358 (1, 769, 772, 770, 772)' - PASSED ssl_gtest.sh: #6606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3359 (1, 769, 772, 770, 773)' - PASSED ssl_gtest.sh: #6607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3360 (1, 769, 772, 771, 767)' - PASSED ssl_gtest.sh: #6608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3361 (1, 769, 772, 771, 768)' - PASSED ssl_gtest.sh: #6609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3362 (1, 769, 772, 771, 769)' - PASSED ssl_gtest.sh: #6610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3363 (1, 769, 772, 771, 770)' - PASSED ssl_gtest.sh: #6611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3364 (1, 769, 772, 771, 771)' - PASSED ssl_gtest.sh: #6612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3365 (1, 769, 772, 771, 772)' - PASSED ssl_gtest.sh: #6613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3366 (1, 769, 772, 771, 773)' - PASSED ssl_gtest.sh: #6614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3367 (1, 769, 772, 772, 767)' - PASSED ssl_gtest.sh: #6615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3368 (1, 769, 772, 772, 768)' - PASSED ssl_gtest.sh: #6616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3369 (1, 769, 772, 772, 769)' - PASSED ssl_gtest.sh: #6617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3370 (1, 769, 772, 772, 770)' - PASSED ssl_gtest.sh: #6618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3371 (1, 769, 772, 772, 771)' - PASSED ssl_gtest.sh: #6619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3372 (1, 769, 772, 772, 772)' - PASSED ssl_gtest.sh: #6620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3373 (1, 769, 772, 772, 773)' - PASSED ssl_gtest.sh: #6621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3374 (1, 769, 772, 773, 767)' - PASSED ssl_gtest.sh: #6622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3375 (1, 769, 772, 773, 768)' - PASSED ssl_gtest.sh: #6623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3376 (1, 769, 772, 773, 769)' - PASSED ssl_gtest.sh: #6624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3377 (1, 769, 772, 773, 770)' - PASSED ssl_gtest.sh: #6625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3378 (1, 769, 772, 773, 771)' - PASSED ssl_gtest.sh: #6626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3379 (1, 769, 772, 773, 772)' - PASSED ssl_gtest.sh: #6627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3380 (1, 769, 772, 773, 773)' - PASSED ssl_gtest.sh: #6628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3381 (1, 769, 773, 767, 767)' - PASSED ssl_gtest.sh: #6629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3382 (1, 769, 773, 767, 768)' - PASSED ssl_gtest.sh: #6630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3383 (1, 769, 773, 767, 769)' - PASSED ssl_gtest.sh: #6631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3384 (1, 769, 773, 767, 770)' - PASSED ssl_gtest.sh: #6632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3385 (1, 769, 773, 767, 771)' - PASSED ssl_gtest.sh: #6633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3386 (1, 769, 773, 767, 772)' - PASSED ssl_gtest.sh: #6634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3387 (1, 769, 773, 767, 773)' - PASSED ssl_gtest.sh: #6635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3388 (1, 769, 773, 768, 767)' - PASSED ssl_gtest.sh: #6636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3389 (1, 769, 773, 768, 768)' - PASSED ssl_gtest.sh: #6637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3390 (1, 769, 773, 768, 769)' - PASSED ssl_gtest.sh: #6638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3391 (1, 769, 773, 768, 770)' - PASSED ssl_gtest.sh: #6639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3392 (1, 769, 773, 768, 771)' - PASSED ssl_gtest.sh: #6640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3393 (1, 769, 773, 768, 772)' - PASSED ssl_gtest.sh: #6641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3394 (1, 769, 773, 768, 773)' - PASSED ssl_gtest.sh: #6642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3395 (1, 769, 773, 769, 767)' - PASSED ssl_gtest.sh: #6643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3396 (1, 769, 773, 769, 768)' - PASSED ssl_gtest.sh: #6644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3397 (1, 769, 773, 769, 769)' - PASSED ssl_gtest.sh: #6645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3398 (1, 769, 773, 769, 770)' - PASSED ssl_gtest.sh: #6646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3399 (1, 769, 773, 769, 771)' - PASSED ssl_gtest.sh: #6647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3400 (1, 769, 773, 769, 772)' - PASSED ssl_gtest.sh: #6648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3401 (1, 769, 773, 769, 773)' - PASSED ssl_gtest.sh: #6649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3402 (1, 769, 773, 770, 767)' - PASSED ssl_gtest.sh: #6650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3403 (1, 769, 773, 770, 768)' - PASSED ssl_gtest.sh: #6651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3404 (1, 769, 773, 770, 769)' - PASSED ssl_gtest.sh: #6652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3405 (1, 769, 773, 770, 770)' - PASSED ssl_gtest.sh: #6653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3406 (1, 769, 773, 770, 771)' - PASSED ssl_gtest.sh: #6654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3407 (1, 769, 773, 770, 772)' - PASSED ssl_gtest.sh: #6655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3408 (1, 769, 773, 770, 773)' - PASSED ssl_gtest.sh: #6656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3409 (1, 769, 773, 771, 767)' - PASSED ssl_gtest.sh: #6657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3410 (1, 769, 773, 771, 768)' - PASSED ssl_gtest.sh: #6658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3411 (1, 769, 773, 771, 769)' - PASSED ssl_gtest.sh: #6659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3412 (1, 769, 773, 771, 770)' - PASSED ssl_gtest.sh: #6660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3413 (1, 769, 773, 771, 771)' - PASSED ssl_gtest.sh: #6661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3414 (1, 769, 773, 771, 772)' - PASSED ssl_gtest.sh: #6662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3415 (1, 769, 773, 771, 773)' - PASSED ssl_gtest.sh: #6663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3416 (1, 769, 773, 772, 767)' - PASSED ssl_gtest.sh: #6664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3417 (1, 769, 773, 772, 768)' - PASSED ssl_gtest.sh: #6665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3418 (1, 769, 773, 772, 769)' - PASSED ssl_gtest.sh: #6666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3419 (1, 769, 773, 772, 770)' - PASSED ssl_gtest.sh: #6667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3420 (1, 769, 773, 772, 771)' - PASSED ssl_gtest.sh: #6668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3421 (1, 769, 773, 772, 772)' - PASSED ssl_gtest.sh: #6669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3422 (1, 769, 773, 772, 773)' - PASSED ssl_gtest.sh: #6670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3423 (1, 769, 773, 773, 767)' - PASSED ssl_gtest.sh: #6671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3424 (1, 769, 773, 773, 768)' - PASSED ssl_gtest.sh: #6672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3425 (1, 769, 773, 773, 769)' - PASSED ssl_gtest.sh: #6673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3426 (1, 769, 773, 773, 770)' - PASSED ssl_gtest.sh: #6674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3427 (1, 769, 773, 773, 771)' - PASSED ssl_gtest.sh: #6675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3428 (1, 769, 773, 773, 772)' - PASSED ssl_gtest.sh: #6676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3429 (1, 769, 773, 773, 773)' - PASSED ssl_gtest.sh: #6677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3430 (1, 770, 767, 767, 767)' - PASSED ssl_gtest.sh: #6678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3431 (1, 770, 767, 767, 768)' - PASSED ssl_gtest.sh: #6679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3432 (1, 770, 767, 767, 769)' - PASSED ssl_gtest.sh: #6680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3433 (1, 770, 767, 767, 770)' - PASSED ssl_gtest.sh: #6681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3434 (1, 770, 767, 767, 771)' - PASSED ssl_gtest.sh: #6682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3435 (1, 770, 767, 767, 772)' - PASSED ssl_gtest.sh: #6683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3436 (1, 770, 767, 767, 773)' - PASSED ssl_gtest.sh: #6684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3437 (1, 770, 767, 768, 767)' - PASSED ssl_gtest.sh: #6685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3438 (1, 770, 767, 768, 768)' - PASSED ssl_gtest.sh: #6686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3439 (1, 770, 767, 768, 769)' - PASSED ssl_gtest.sh: #6687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3440 (1, 770, 767, 768, 770)' - PASSED ssl_gtest.sh: #6688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3441 (1, 770, 767, 768, 771)' - PASSED ssl_gtest.sh: #6689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3442 (1, 770, 767, 768, 772)' - PASSED ssl_gtest.sh: #6690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3443 (1, 770, 767, 768, 773)' - PASSED ssl_gtest.sh: #6691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3444 (1, 770, 767, 769, 767)' - PASSED ssl_gtest.sh: #6692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3445 (1, 770, 767, 769, 768)' - PASSED ssl_gtest.sh: #6693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3446 (1, 770, 767, 769, 769)' - PASSED ssl_gtest.sh: #6694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3447 (1, 770, 767, 769, 770)' - PASSED ssl_gtest.sh: #6695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3448 (1, 770, 767, 769, 771)' - PASSED ssl_gtest.sh: #6696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3449 (1, 770, 767, 769, 772)' - PASSED ssl_gtest.sh: #6697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3450 (1, 770, 767, 769, 773)' - PASSED ssl_gtest.sh: #6698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3451 (1, 770, 767, 770, 767)' - PASSED ssl_gtest.sh: #6699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3452 (1, 770, 767, 770, 768)' - PASSED ssl_gtest.sh: #6700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3453 (1, 770, 767, 770, 769)' - PASSED ssl_gtest.sh: #6701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3454 (1, 770, 767, 770, 770)' - PASSED ssl_gtest.sh: #6702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3455 (1, 770, 767, 770, 771)' - PASSED ssl_gtest.sh: #6703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3456 (1, 770, 767, 770, 772)' - PASSED ssl_gtest.sh: #6704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3457 (1, 770, 767, 770, 773)' - PASSED ssl_gtest.sh: #6705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3458 (1, 770, 767, 771, 767)' - PASSED ssl_gtest.sh: #6706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3459 (1, 770, 767, 771, 768)' - PASSED ssl_gtest.sh: #6707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3460 (1, 770, 767, 771, 769)' - PASSED ssl_gtest.sh: #6708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3461 (1, 770, 767, 771, 770)' - PASSED ssl_gtest.sh: #6709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3462 (1, 770, 767, 771, 771)' - PASSED ssl_gtest.sh: #6710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3463 (1, 770, 767, 771, 772)' - PASSED ssl_gtest.sh: #6711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3464 (1, 770, 767, 771, 773)' - PASSED ssl_gtest.sh: #6712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3465 (1, 770, 767, 772, 767)' - PASSED ssl_gtest.sh: #6713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3466 (1, 770, 767, 772, 768)' - PASSED ssl_gtest.sh: #6714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3467 (1, 770, 767, 772, 769)' - PASSED ssl_gtest.sh: #6715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3468 (1, 770, 767, 772, 770)' - PASSED ssl_gtest.sh: #6716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3469 (1, 770, 767, 772, 771)' - PASSED ssl_gtest.sh: #6717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3470 (1, 770, 767, 772, 772)' - PASSED ssl_gtest.sh: #6718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3471 (1, 770, 767, 772, 773)' - PASSED ssl_gtest.sh: #6719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3472 (1, 770, 767, 773, 767)' - PASSED ssl_gtest.sh: #6720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3473 (1, 770, 767, 773, 768)' - PASSED ssl_gtest.sh: #6721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3474 (1, 770, 767, 773, 769)' - PASSED ssl_gtest.sh: #6722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3475 (1, 770, 767, 773, 770)' - PASSED ssl_gtest.sh: #6723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3476 (1, 770, 767, 773, 771)' - PASSED ssl_gtest.sh: #6724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3477 (1, 770, 767, 773, 772)' - PASSED ssl_gtest.sh: #6725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3478 (1, 770, 767, 773, 773)' - PASSED ssl_gtest.sh: #6726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3479 (1, 770, 768, 767, 767)' - PASSED ssl_gtest.sh: #6727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3480 (1, 770, 768, 767, 768)' - PASSED ssl_gtest.sh: #6728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3481 (1, 770, 768, 767, 769)' - PASSED ssl_gtest.sh: #6729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3482 (1, 770, 768, 767, 770)' - PASSED ssl_gtest.sh: #6730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3483 (1, 770, 768, 767, 771)' - PASSED ssl_gtest.sh: #6731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3484 (1, 770, 768, 767, 772)' - PASSED ssl_gtest.sh: #6732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3485 (1, 770, 768, 767, 773)' - PASSED ssl_gtest.sh: #6733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3486 (1, 770, 768, 768, 767)' - PASSED ssl_gtest.sh: #6734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3487 (1, 770, 768, 768, 768)' - PASSED ssl_gtest.sh: #6735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3488 (1, 770, 768, 768, 769)' - PASSED ssl_gtest.sh: #6736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3489 (1, 770, 768, 768, 770)' - PASSED ssl_gtest.sh: #6737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3490 (1, 770, 768, 768, 771)' - PASSED ssl_gtest.sh: #6738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3491 (1, 770, 768, 768, 772)' - PASSED ssl_gtest.sh: #6739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3492 (1, 770, 768, 768, 773)' - PASSED ssl_gtest.sh: #6740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3493 (1, 770, 768, 769, 767)' - PASSED ssl_gtest.sh: #6741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3494 (1, 770, 768, 769, 768)' - PASSED ssl_gtest.sh: #6742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3495 (1, 770, 768, 769, 769)' - PASSED ssl_gtest.sh: #6743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3496 (1, 770, 768, 769, 770)' - PASSED ssl_gtest.sh: #6744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3497 (1, 770, 768, 769, 771)' - PASSED ssl_gtest.sh: #6745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3498 (1, 770, 768, 769, 772)' - PASSED ssl_gtest.sh: #6746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3499 (1, 770, 768, 769, 773)' - PASSED ssl_gtest.sh: #6747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3500 (1, 770, 768, 770, 767)' - PASSED ssl_gtest.sh: #6748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3501 (1, 770, 768, 770, 768)' - PASSED ssl_gtest.sh: #6749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3502 (1, 770, 768, 770, 769)' - PASSED ssl_gtest.sh: #6750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3503 (1, 770, 768, 770, 770)' - PASSED ssl_gtest.sh: #6751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3504 (1, 770, 768, 770, 771)' - PASSED ssl_gtest.sh: #6752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3505 (1, 770, 768, 770, 772)' - PASSED ssl_gtest.sh: #6753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3506 (1, 770, 768, 770, 773)' - PASSED ssl_gtest.sh: #6754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3507 (1, 770, 768, 771, 767)' - PASSED ssl_gtest.sh: #6755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3508 (1, 770, 768, 771, 768)' - PASSED ssl_gtest.sh: #6756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3509 (1, 770, 768, 771, 769)' - PASSED ssl_gtest.sh: #6757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3510 (1, 770, 768, 771, 770)' - PASSED ssl_gtest.sh: #6758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3511 (1, 770, 768, 771, 771)' - PASSED ssl_gtest.sh: #6759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3512 (1, 770, 768, 771, 772)' - PASSED ssl_gtest.sh: #6760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3513 (1, 770, 768, 771, 773)' - PASSED ssl_gtest.sh: #6761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3514 (1, 770, 768, 772, 767)' - PASSED ssl_gtest.sh: #6762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3515 (1, 770, 768, 772, 768)' - PASSED ssl_gtest.sh: #6763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3516 (1, 770, 768, 772, 769)' - PASSED ssl_gtest.sh: #6764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3517 (1, 770, 768, 772, 770)' - PASSED ssl_gtest.sh: #6765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3518 (1, 770, 768, 772, 771)' - PASSED ssl_gtest.sh: #6766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3519 (1, 770, 768, 772, 772)' - PASSED ssl_gtest.sh: #6767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3520 (1, 770, 768, 772, 773)' - PASSED ssl_gtest.sh: #6768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3521 (1, 770, 768, 773, 767)' - PASSED ssl_gtest.sh: #6769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3522 (1, 770, 768, 773, 768)' - PASSED ssl_gtest.sh: #6770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3523 (1, 770, 768, 773, 769)' - PASSED ssl_gtest.sh: #6771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3524 (1, 770, 768, 773, 770)' - PASSED ssl_gtest.sh: #6772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3525 (1, 770, 768, 773, 771)' - PASSED ssl_gtest.sh: #6773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3526 (1, 770, 768, 773, 772)' - PASSED ssl_gtest.sh: #6774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3527 (1, 770, 768, 773, 773)' - PASSED ssl_gtest.sh: #6775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3528 (1, 770, 769, 767, 767)' - PASSED ssl_gtest.sh: #6776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3529 (1, 770, 769, 767, 768)' - PASSED ssl_gtest.sh: #6777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3530 (1, 770, 769, 767, 769)' - PASSED ssl_gtest.sh: #6778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3531 (1, 770, 769, 767, 770)' - PASSED ssl_gtest.sh: #6779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3532 (1, 770, 769, 767, 771)' - PASSED ssl_gtest.sh: #6780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3533 (1, 770, 769, 767, 772)' - PASSED ssl_gtest.sh: #6781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3534 (1, 770, 769, 767, 773)' - PASSED ssl_gtest.sh: #6782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3535 (1, 770, 769, 768, 767)' - PASSED ssl_gtest.sh: #6783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3536 (1, 770, 769, 768, 768)' - PASSED ssl_gtest.sh: #6784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3537 (1, 770, 769, 768, 769)' - PASSED ssl_gtest.sh: #6785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3538 (1, 770, 769, 768, 770)' - PASSED ssl_gtest.sh: #6786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3539 (1, 770, 769, 768, 771)' - PASSED ssl_gtest.sh: #6787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3540 (1, 770, 769, 768, 772)' - PASSED ssl_gtest.sh: #6788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3541 (1, 770, 769, 768, 773)' - PASSED ssl_gtest.sh: #6789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3542 (1, 770, 769, 769, 767)' - PASSED ssl_gtest.sh: #6790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3543 (1, 770, 769, 769, 768)' - PASSED ssl_gtest.sh: #6791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3544 (1, 770, 769, 769, 769)' - PASSED ssl_gtest.sh: #6792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3545 (1, 770, 769, 769, 770)' - PASSED ssl_gtest.sh: #6793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3546 (1, 770, 769, 769, 771)' - PASSED ssl_gtest.sh: #6794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3547 (1, 770, 769, 769, 772)' - PASSED ssl_gtest.sh: #6795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3548 (1, 770, 769, 769, 773)' - PASSED ssl_gtest.sh: #6796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3549 (1, 770, 769, 770, 767)' - PASSED ssl_gtest.sh: #6797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3550 (1, 770, 769, 770, 768)' - PASSED ssl_gtest.sh: #6798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3551 (1, 770, 769, 770, 769)' - PASSED ssl_gtest.sh: #6799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3552 (1, 770, 769, 770, 770)' - PASSED ssl_gtest.sh: #6800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3553 (1, 770, 769, 770, 771)' - PASSED ssl_gtest.sh: #6801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3554 (1, 770, 769, 770, 772)' - PASSED ssl_gtest.sh: #6802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3555 (1, 770, 769, 770, 773)' - PASSED ssl_gtest.sh: #6803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3556 (1, 770, 769, 771, 767)' - PASSED ssl_gtest.sh: #6804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3557 (1, 770, 769, 771, 768)' - PASSED ssl_gtest.sh: #6805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3558 (1, 770, 769, 771, 769)' - PASSED ssl_gtest.sh: #6806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3559 (1, 770, 769, 771, 770)' - PASSED ssl_gtest.sh: #6807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3560 (1, 770, 769, 771, 771)' - PASSED ssl_gtest.sh: #6808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3561 (1, 770, 769, 771, 772)' - PASSED ssl_gtest.sh: #6809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3562 (1, 770, 769, 771, 773)' - PASSED ssl_gtest.sh: #6810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3563 (1, 770, 769, 772, 767)' - PASSED ssl_gtest.sh: #6811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3564 (1, 770, 769, 772, 768)' - PASSED ssl_gtest.sh: #6812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3565 (1, 770, 769, 772, 769)' - PASSED ssl_gtest.sh: #6813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3566 (1, 770, 769, 772, 770)' - PASSED ssl_gtest.sh: #6814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3567 (1, 770, 769, 772, 771)' - PASSED ssl_gtest.sh: #6815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3568 (1, 770, 769, 772, 772)' - PASSED ssl_gtest.sh: #6816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3569 (1, 770, 769, 772, 773)' - PASSED ssl_gtest.sh: #6817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3570 (1, 770, 769, 773, 767)' - PASSED ssl_gtest.sh: #6818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3571 (1, 770, 769, 773, 768)' - PASSED ssl_gtest.sh: #6819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3572 (1, 770, 769, 773, 769)' - PASSED ssl_gtest.sh: #6820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3573 (1, 770, 769, 773, 770)' - PASSED ssl_gtest.sh: #6821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3574 (1, 770, 769, 773, 771)' - PASSED ssl_gtest.sh: #6822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3575 (1, 770, 769, 773, 772)' - PASSED ssl_gtest.sh: #6823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3576 (1, 770, 769, 773, 773)' - PASSED ssl_gtest.sh: #6824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3577 (1, 770, 770, 767, 767)' - PASSED ssl_gtest.sh: #6825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3578 (1, 770, 770, 767, 768)' - PASSED ssl_gtest.sh: #6826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3579 (1, 770, 770, 767, 769)' - PASSED ssl_gtest.sh: #6827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3580 (1, 770, 770, 767, 770)' - PASSED ssl_gtest.sh: #6828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3581 (1, 770, 770, 767, 771)' - PASSED ssl_gtest.sh: #6829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3582 (1, 770, 770, 767, 772)' - PASSED ssl_gtest.sh: #6830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3583 (1, 770, 770, 767, 773)' - PASSED ssl_gtest.sh: #6831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3584 (1, 770, 770, 768, 767)' - PASSED ssl_gtest.sh: #6832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3585 (1, 770, 770, 768, 768)' - PASSED ssl_gtest.sh: #6833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3586 (1, 770, 770, 768, 769)' - PASSED ssl_gtest.sh: #6834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3587 (1, 770, 770, 768, 770)' - PASSED ssl_gtest.sh: #6835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3588 (1, 770, 770, 768, 771)' - PASSED ssl_gtest.sh: #6836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3589 (1, 770, 770, 768, 772)' - PASSED ssl_gtest.sh: #6837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3590 (1, 770, 770, 768, 773)' - PASSED ssl_gtest.sh: #6838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3591 (1, 770, 770, 769, 767)' - PASSED ssl_gtest.sh: #6839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3592 (1, 770, 770, 769, 768)' - PASSED ssl_gtest.sh: #6840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3593 (1, 770, 770, 769, 769)' - PASSED ssl_gtest.sh: #6841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3594 (1, 770, 770, 769, 770)' - PASSED ssl_gtest.sh: #6842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3595 (1, 770, 770, 769, 771)' - PASSED ssl_gtest.sh: #6843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3596 (1, 770, 770, 769, 772)' - PASSED ssl_gtest.sh: #6844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3597 (1, 770, 770, 769, 773)' - PASSED ssl_gtest.sh: #6845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3598 (1, 770, 770, 770, 767)' - PASSED ssl_gtest.sh: #6846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3599 (1, 770, 770, 770, 768)' - PASSED ssl_gtest.sh: #6847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3600 (1, 770, 770, 770, 769)' - PASSED ssl_gtest.sh: #6848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3601 (1, 770, 770, 770, 770)' - PASSED ssl_gtest.sh: #6849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3602 (1, 770, 770, 770, 771)' - PASSED ssl_gtest.sh: #6850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3603 (1, 770, 770, 770, 772)' - PASSED ssl_gtest.sh: #6851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3604 (1, 770, 770, 770, 773)' - PASSED ssl_gtest.sh: #6852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3605 (1, 770, 770, 771, 767)' - PASSED ssl_gtest.sh: #6853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3606 (1, 770, 770, 771, 768)' - PASSED ssl_gtest.sh: #6854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3607 (1, 770, 770, 771, 769)' - PASSED ssl_gtest.sh: #6855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3608 (1, 770, 770, 771, 770)' - PASSED ssl_gtest.sh: #6856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3609 (1, 770, 770, 771, 771)' - PASSED ssl_gtest.sh: #6857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3610 (1, 770, 770, 771, 772)' - PASSED ssl_gtest.sh: #6858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3611 (1, 770, 770, 771, 773)' - PASSED ssl_gtest.sh: #6859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3612 (1, 770, 770, 772, 767)' - PASSED ssl_gtest.sh: #6860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3613 (1, 770, 770, 772, 768)' - PASSED ssl_gtest.sh: #6861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3614 (1, 770, 770, 772, 769)' - PASSED ssl_gtest.sh: #6862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3615 (1, 770, 770, 772, 770)' - PASSED ssl_gtest.sh: #6863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3616 (1, 770, 770, 772, 771)' - PASSED ssl_gtest.sh: #6864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3617 (1, 770, 770, 772, 772)' - PASSED ssl_gtest.sh: #6865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3618 (1, 770, 770, 772, 773)' - PASSED ssl_gtest.sh: #6866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3619 (1, 770, 770, 773, 767)' - PASSED ssl_gtest.sh: #6867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3620 (1, 770, 770, 773, 768)' - PASSED ssl_gtest.sh: #6868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3621 (1, 770, 770, 773, 769)' - PASSED ssl_gtest.sh: #6869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3622 (1, 770, 770, 773, 770)' - PASSED ssl_gtest.sh: #6870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3623 (1, 770, 770, 773, 771)' - PASSED ssl_gtest.sh: #6871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3624 (1, 770, 770, 773, 772)' - PASSED ssl_gtest.sh: #6872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3625 (1, 770, 770, 773, 773)' - PASSED ssl_gtest.sh: #6873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3626 (1, 770, 771, 767, 767)' - PASSED ssl_gtest.sh: #6874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3627 (1, 770, 771, 767, 768)' - PASSED ssl_gtest.sh: #6875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3628 (1, 770, 771, 767, 769)' - PASSED ssl_gtest.sh: #6876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3629 (1, 770, 771, 767, 770)' - PASSED ssl_gtest.sh: #6877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3630 (1, 770, 771, 767, 771)' - PASSED ssl_gtest.sh: #6878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3631 (1, 770, 771, 767, 772)' - PASSED ssl_gtest.sh: #6879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3632 (1, 770, 771, 767, 773)' - PASSED ssl_gtest.sh: #6880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3633 (1, 770, 771, 768, 767)' - PASSED ssl_gtest.sh: #6881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3634 (1, 770, 771, 768, 768)' - PASSED ssl_gtest.sh: #6882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3635 (1, 770, 771, 768, 769)' - PASSED ssl_gtest.sh: #6883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3636 (1, 770, 771, 768, 770)' - PASSED ssl_gtest.sh: #6884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3637 (1, 770, 771, 768, 771)' - PASSED ssl_gtest.sh: #6885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3638 (1, 770, 771, 768, 772)' - PASSED ssl_gtest.sh: #6886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3639 (1, 770, 771, 768, 773)' - PASSED ssl_gtest.sh: #6887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3640 (1, 770, 771, 769, 767)' - PASSED ssl_gtest.sh: #6888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3641 (1, 770, 771, 769, 768)' - PASSED ssl_gtest.sh: #6889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3642 (1, 770, 771, 769, 769)' - PASSED ssl_gtest.sh: #6890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3643 (1, 770, 771, 769, 770)' - PASSED ssl_gtest.sh: #6891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3644 (1, 770, 771, 769, 771)' - PASSED ssl_gtest.sh: #6892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3645 (1, 770, 771, 769, 772)' - PASSED ssl_gtest.sh: #6893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3646 (1, 770, 771, 769, 773)' - PASSED ssl_gtest.sh: #6894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3647 (1, 770, 771, 770, 767)' - PASSED ssl_gtest.sh: #6895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3648 (1, 770, 771, 770, 768)' - PASSED ssl_gtest.sh: #6896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3649 (1, 770, 771, 770, 769)' - PASSED ssl_gtest.sh: #6897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3650 (1, 770, 771, 770, 770)' - PASSED ssl_gtest.sh: #6898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3651 (1, 770, 771, 770, 771)' - PASSED ssl_gtest.sh: #6899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3652 (1, 770, 771, 770, 772)' - PASSED ssl_gtest.sh: #6900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3653 (1, 770, 771, 770, 773)' - PASSED ssl_gtest.sh: #6901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3654 (1, 770, 771, 771, 767)' - PASSED ssl_gtest.sh: #6902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3655 (1, 770, 771, 771, 768)' - PASSED ssl_gtest.sh: #6903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3656 (1, 770, 771, 771, 769)' - PASSED ssl_gtest.sh: #6904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3657 (1, 770, 771, 771, 770)' - PASSED ssl_gtest.sh: #6905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3658 (1, 770, 771, 771, 771)' - PASSED ssl_gtest.sh: #6906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3659 (1, 770, 771, 771, 772)' - PASSED ssl_gtest.sh: #6907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3660 (1, 770, 771, 771, 773)' - PASSED ssl_gtest.sh: #6908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3661 (1, 770, 771, 772, 767)' - PASSED ssl_gtest.sh: #6909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3662 (1, 770, 771, 772, 768)' - PASSED ssl_gtest.sh: #6910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3663 (1, 770, 771, 772, 769)' - PASSED ssl_gtest.sh: #6911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3664 (1, 770, 771, 772, 770)' - PASSED ssl_gtest.sh: #6912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3665 (1, 770, 771, 772, 771)' - PASSED ssl_gtest.sh: #6913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3666 (1, 770, 771, 772, 772)' - PASSED ssl_gtest.sh: #6914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3667 (1, 770, 771, 772, 773)' - PASSED ssl_gtest.sh: #6915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3668 (1, 770, 771, 773, 767)' - PASSED ssl_gtest.sh: #6916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3669 (1, 770, 771, 773, 768)' - PASSED ssl_gtest.sh: #6917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3670 (1, 770, 771, 773, 769)' - PASSED ssl_gtest.sh: #6918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3671 (1, 770, 771, 773, 770)' - PASSED ssl_gtest.sh: #6919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3672 (1, 770, 771, 773, 771)' - PASSED ssl_gtest.sh: #6920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3673 (1, 770, 771, 773, 772)' - PASSED ssl_gtest.sh: #6921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3674 (1, 770, 771, 773, 773)' - PASSED ssl_gtest.sh: #6922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3675 (1, 770, 772, 767, 767)' - PASSED ssl_gtest.sh: #6923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3676 (1, 770, 772, 767, 768)' - PASSED ssl_gtest.sh: #6924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3677 (1, 770, 772, 767, 769)' - PASSED ssl_gtest.sh: #6925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3678 (1, 770, 772, 767, 770)' - PASSED ssl_gtest.sh: #6926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3679 (1, 770, 772, 767, 771)' - PASSED ssl_gtest.sh: #6927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3680 (1, 770, 772, 767, 772)' - PASSED ssl_gtest.sh: #6928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3681 (1, 770, 772, 767, 773)' - PASSED ssl_gtest.sh: #6929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3682 (1, 770, 772, 768, 767)' - PASSED ssl_gtest.sh: #6930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3683 (1, 770, 772, 768, 768)' - PASSED ssl_gtest.sh: #6931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3684 (1, 770, 772, 768, 769)' - PASSED ssl_gtest.sh: #6932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3685 (1, 770, 772, 768, 770)' - PASSED ssl_gtest.sh: #6933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3686 (1, 770, 772, 768, 771)' - PASSED ssl_gtest.sh: #6934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3687 (1, 770, 772, 768, 772)' - PASSED ssl_gtest.sh: #6935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3688 (1, 770, 772, 768, 773)' - PASSED ssl_gtest.sh: #6936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3689 (1, 770, 772, 769, 767)' - PASSED ssl_gtest.sh: #6937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3690 (1, 770, 772, 769, 768)' - PASSED ssl_gtest.sh: #6938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3691 (1, 770, 772, 769, 769)' - PASSED ssl_gtest.sh: #6939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3692 (1, 770, 772, 769, 770)' - PASSED ssl_gtest.sh: #6940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3693 (1, 770, 772, 769, 771)' - PASSED ssl_gtest.sh: #6941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3694 (1, 770, 772, 769, 772)' - PASSED ssl_gtest.sh: #6942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3695 (1, 770, 772, 769, 773)' - PASSED ssl_gtest.sh: #6943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3696 (1, 770, 772, 770, 767)' - PASSED ssl_gtest.sh: #6944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3697 (1, 770, 772, 770, 768)' - PASSED ssl_gtest.sh: #6945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3698 (1, 770, 772, 770, 769)' - PASSED ssl_gtest.sh: #6946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3699 (1, 770, 772, 770, 770)' - PASSED ssl_gtest.sh: #6947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3700 (1, 770, 772, 770, 771)' - PASSED ssl_gtest.sh: #6948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3701 (1, 770, 772, 770, 772)' - PASSED ssl_gtest.sh: #6949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3702 (1, 770, 772, 770, 773)' - PASSED ssl_gtest.sh: #6950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3703 (1, 770, 772, 771, 767)' - PASSED ssl_gtest.sh: #6951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3704 (1, 770, 772, 771, 768)' - PASSED ssl_gtest.sh: #6952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3705 (1, 770, 772, 771, 769)' - PASSED ssl_gtest.sh: #6953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3706 (1, 770, 772, 771, 770)' - PASSED ssl_gtest.sh: #6954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3707 (1, 770, 772, 771, 771)' - PASSED ssl_gtest.sh: #6955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3708 (1, 770, 772, 771, 772)' - PASSED ssl_gtest.sh: #6956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3709 (1, 770, 772, 771, 773)' - PASSED ssl_gtest.sh: #6957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3710 (1, 770, 772, 772, 767)' - PASSED ssl_gtest.sh: #6958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3711 (1, 770, 772, 772, 768)' - PASSED ssl_gtest.sh: #6959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3712 (1, 770, 772, 772, 769)' - PASSED ssl_gtest.sh: #6960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3713 (1, 770, 772, 772, 770)' - PASSED ssl_gtest.sh: #6961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3714 (1, 770, 772, 772, 771)' - PASSED ssl_gtest.sh: #6962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3715 (1, 770, 772, 772, 772)' - PASSED ssl_gtest.sh: #6963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3716 (1, 770, 772, 772, 773)' - PASSED ssl_gtest.sh: #6964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3717 (1, 770, 772, 773, 767)' - PASSED ssl_gtest.sh: #6965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3718 (1, 770, 772, 773, 768)' - PASSED ssl_gtest.sh: #6966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3719 (1, 770, 772, 773, 769)' - PASSED ssl_gtest.sh: #6967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3720 (1, 770, 772, 773, 770)' - PASSED ssl_gtest.sh: #6968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3721 (1, 770, 772, 773, 771)' - PASSED ssl_gtest.sh: #6969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3722 (1, 770, 772, 773, 772)' - PASSED ssl_gtest.sh: #6970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3723 (1, 770, 772, 773, 773)' - PASSED ssl_gtest.sh: #6971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3724 (1, 770, 773, 767, 767)' - PASSED ssl_gtest.sh: #6972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3725 (1, 770, 773, 767, 768)' - PASSED ssl_gtest.sh: #6973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3726 (1, 770, 773, 767, 769)' - PASSED ssl_gtest.sh: #6974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3727 (1, 770, 773, 767, 770)' - PASSED ssl_gtest.sh: #6975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3728 (1, 770, 773, 767, 771)' - PASSED ssl_gtest.sh: #6976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3729 (1, 770, 773, 767, 772)' - PASSED ssl_gtest.sh: #6977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3730 (1, 770, 773, 767, 773)' - PASSED ssl_gtest.sh: #6978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3731 (1, 770, 773, 768, 767)' - PASSED ssl_gtest.sh: #6979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3732 (1, 770, 773, 768, 768)' - PASSED ssl_gtest.sh: #6980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3733 (1, 770, 773, 768, 769)' - PASSED ssl_gtest.sh: #6981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3734 (1, 770, 773, 768, 770)' - PASSED ssl_gtest.sh: #6982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3735 (1, 770, 773, 768, 771)' - PASSED ssl_gtest.sh: #6983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3736 (1, 770, 773, 768, 772)' - PASSED ssl_gtest.sh: #6984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3737 (1, 770, 773, 768, 773)' - PASSED ssl_gtest.sh: #6985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3738 (1, 770, 773, 769, 767)' - PASSED ssl_gtest.sh: #6986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3739 (1, 770, 773, 769, 768)' - PASSED ssl_gtest.sh: #6987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3740 (1, 770, 773, 769, 769)' - PASSED ssl_gtest.sh: #6988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3741 (1, 770, 773, 769, 770)' - PASSED ssl_gtest.sh: #6989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3742 (1, 770, 773, 769, 771)' - PASSED ssl_gtest.sh: #6990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3743 (1, 770, 773, 769, 772)' - PASSED ssl_gtest.sh: #6991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3744 (1, 770, 773, 769, 773)' - PASSED ssl_gtest.sh: #6992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3745 (1, 770, 773, 770, 767)' - PASSED ssl_gtest.sh: #6993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3746 (1, 770, 773, 770, 768)' - PASSED ssl_gtest.sh: #6994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3747 (1, 770, 773, 770, 769)' - PASSED ssl_gtest.sh: #6995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3748 (1, 770, 773, 770, 770)' - PASSED ssl_gtest.sh: #6996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3749 (1, 770, 773, 770, 771)' - PASSED ssl_gtest.sh: #6997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3750 (1, 770, 773, 770, 772)' - PASSED ssl_gtest.sh: #6998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3751 (1, 770, 773, 770, 773)' - PASSED ssl_gtest.sh: #6999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3752 (1, 770, 773, 771, 767)' - PASSED ssl_gtest.sh: #7000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3753 (1, 770, 773, 771, 768)' - PASSED ssl_gtest.sh: #7001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3754 (1, 770, 773, 771, 769)' - PASSED ssl_gtest.sh: #7002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3755 (1, 770, 773, 771, 770)' - PASSED ssl_gtest.sh: #7003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3756 (1, 770, 773, 771, 771)' - PASSED ssl_gtest.sh: #7004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3757 (1, 770, 773, 771, 772)' - PASSED ssl_gtest.sh: #7005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3758 (1, 770, 773, 771, 773)' - PASSED ssl_gtest.sh: #7006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3759 (1, 770, 773, 772, 767)' - PASSED ssl_gtest.sh: #7007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3760 (1, 770, 773, 772, 768)' - PASSED ssl_gtest.sh: #7008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3761 (1, 770, 773, 772, 769)' - PASSED ssl_gtest.sh: #7009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3762 (1, 770, 773, 772, 770)' - PASSED ssl_gtest.sh: #7010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3763 (1, 770, 773, 772, 771)' - PASSED ssl_gtest.sh: #7011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3764 (1, 770, 773, 772, 772)' - PASSED ssl_gtest.sh: #7012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3765 (1, 770, 773, 772, 773)' - PASSED ssl_gtest.sh: #7013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3766 (1, 770, 773, 773, 767)' - PASSED ssl_gtest.sh: #7014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3767 (1, 770, 773, 773, 768)' - PASSED ssl_gtest.sh: #7015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3768 (1, 770, 773, 773, 769)' - PASSED ssl_gtest.sh: #7016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3769 (1, 770, 773, 773, 770)' - PASSED ssl_gtest.sh: #7017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3770 (1, 770, 773, 773, 771)' - PASSED ssl_gtest.sh: #7018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3771 (1, 770, 773, 773, 772)' - PASSED ssl_gtest.sh: #7019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3772 (1, 770, 773, 773, 773)' - PASSED ssl_gtest.sh: #7020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3773 (1, 771, 767, 767, 767)' - PASSED ssl_gtest.sh: #7021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3774 (1, 771, 767, 767, 768)' - PASSED ssl_gtest.sh: #7022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3775 (1, 771, 767, 767, 769)' - PASSED ssl_gtest.sh: #7023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3776 (1, 771, 767, 767, 770)' - PASSED ssl_gtest.sh: #7024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3777 (1, 771, 767, 767, 771)' - PASSED ssl_gtest.sh: #7025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3778 (1, 771, 767, 767, 772)' - PASSED ssl_gtest.sh: #7026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3779 (1, 771, 767, 767, 773)' - PASSED ssl_gtest.sh: #7027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3780 (1, 771, 767, 768, 767)' - PASSED ssl_gtest.sh: #7028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3781 (1, 771, 767, 768, 768)' - PASSED ssl_gtest.sh: #7029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3782 (1, 771, 767, 768, 769)' - PASSED ssl_gtest.sh: #7030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3783 (1, 771, 767, 768, 770)' - PASSED ssl_gtest.sh: #7031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3784 (1, 771, 767, 768, 771)' - PASSED ssl_gtest.sh: #7032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3785 (1, 771, 767, 768, 772)' - PASSED ssl_gtest.sh: #7033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3786 (1, 771, 767, 768, 773)' - PASSED ssl_gtest.sh: #7034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3787 (1, 771, 767, 769, 767)' - PASSED ssl_gtest.sh: #7035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3788 (1, 771, 767, 769, 768)' - PASSED ssl_gtest.sh: #7036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3789 (1, 771, 767, 769, 769)' - PASSED ssl_gtest.sh: #7037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3790 (1, 771, 767, 769, 770)' - PASSED ssl_gtest.sh: #7038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3791 (1, 771, 767, 769, 771)' - PASSED ssl_gtest.sh: #7039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3792 (1, 771, 767, 769, 772)' - PASSED ssl_gtest.sh: #7040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3793 (1, 771, 767, 769, 773)' - PASSED ssl_gtest.sh: #7041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3794 (1, 771, 767, 770, 767)' - PASSED ssl_gtest.sh: #7042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3795 (1, 771, 767, 770, 768)' - PASSED ssl_gtest.sh: #7043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3796 (1, 771, 767, 770, 769)' - PASSED ssl_gtest.sh: #7044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3797 (1, 771, 767, 770, 770)' - PASSED ssl_gtest.sh: #7045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3798 (1, 771, 767, 770, 771)' - PASSED ssl_gtest.sh: #7046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3799 (1, 771, 767, 770, 772)' - PASSED ssl_gtest.sh: #7047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3800 (1, 771, 767, 770, 773)' - PASSED ssl_gtest.sh: #7048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3801 (1, 771, 767, 771, 767)' - PASSED ssl_gtest.sh: #7049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3802 (1, 771, 767, 771, 768)' - PASSED ssl_gtest.sh: #7050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3803 (1, 771, 767, 771, 769)' - PASSED ssl_gtest.sh: #7051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3804 (1, 771, 767, 771, 770)' - PASSED ssl_gtest.sh: #7052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3805 (1, 771, 767, 771, 771)' - PASSED ssl_gtest.sh: #7053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3806 (1, 771, 767, 771, 772)' - PASSED ssl_gtest.sh: #7054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3807 (1, 771, 767, 771, 773)' - PASSED ssl_gtest.sh: #7055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3808 (1, 771, 767, 772, 767)' - PASSED ssl_gtest.sh: #7056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3809 (1, 771, 767, 772, 768)' - PASSED ssl_gtest.sh: #7057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3810 (1, 771, 767, 772, 769)' - PASSED ssl_gtest.sh: #7058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3811 (1, 771, 767, 772, 770)' - PASSED ssl_gtest.sh: #7059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3812 (1, 771, 767, 772, 771)' - PASSED ssl_gtest.sh: #7060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3813 (1, 771, 767, 772, 772)' - PASSED ssl_gtest.sh: #7061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3814 (1, 771, 767, 772, 773)' - PASSED ssl_gtest.sh: #7062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3815 (1, 771, 767, 773, 767)' - PASSED ssl_gtest.sh: #7063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3816 (1, 771, 767, 773, 768)' - PASSED ssl_gtest.sh: #7064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3817 (1, 771, 767, 773, 769)' - PASSED ssl_gtest.sh: #7065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3818 (1, 771, 767, 773, 770)' - PASSED ssl_gtest.sh: #7066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3819 (1, 771, 767, 773, 771)' - PASSED ssl_gtest.sh: #7067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3820 (1, 771, 767, 773, 772)' - PASSED ssl_gtest.sh: #7068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3821 (1, 771, 767, 773, 773)' - PASSED ssl_gtest.sh: #7069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3822 (1, 771, 768, 767, 767)' - PASSED ssl_gtest.sh: #7070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3823 (1, 771, 768, 767, 768)' - PASSED ssl_gtest.sh: #7071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3824 (1, 771, 768, 767, 769)' - PASSED ssl_gtest.sh: #7072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3825 (1, 771, 768, 767, 770)' - PASSED ssl_gtest.sh: #7073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3826 (1, 771, 768, 767, 771)' - PASSED ssl_gtest.sh: #7074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3827 (1, 771, 768, 767, 772)' - PASSED ssl_gtest.sh: #7075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3828 (1, 771, 768, 767, 773)' - PASSED ssl_gtest.sh: #7076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3829 (1, 771, 768, 768, 767)' - PASSED ssl_gtest.sh: #7077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3830 (1, 771, 768, 768, 768)' - PASSED ssl_gtest.sh: #7078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3831 (1, 771, 768, 768, 769)' - PASSED ssl_gtest.sh: #7079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3832 (1, 771, 768, 768, 770)' - PASSED ssl_gtest.sh: #7080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3833 (1, 771, 768, 768, 771)' - PASSED ssl_gtest.sh: #7081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3834 (1, 771, 768, 768, 772)' - PASSED ssl_gtest.sh: #7082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3835 (1, 771, 768, 768, 773)' - PASSED ssl_gtest.sh: #7083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3836 (1, 771, 768, 769, 767)' - PASSED ssl_gtest.sh: #7084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3837 (1, 771, 768, 769, 768)' - PASSED ssl_gtest.sh: #7085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3838 (1, 771, 768, 769, 769)' - PASSED ssl_gtest.sh: #7086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3839 (1, 771, 768, 769, 770)' - PASSED ssl_gtest.sh: #7087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3840 (1, 771, 768, 769, 771)' - PASSED ssl_gtest.sh: #7088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3841 (1, 771, 768, 769, 772)' - PASSED ssl_gtest.sh: #7089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3842 (1, 771, 768, 769, 773)' - PASSED ssl_gtest.sh: #7090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3843 (1, 771, 768, 770, 767)' - PASSED ssl_gtest.sh: #7091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3844 (1, 771, 768, 770, 768)' - PASSED ssl_gtest.sh: #7092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3845 (1, 771, 768, 770, 769)' - PASSED ssl_gtest.sh: #7093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3846 (1, 771, 768, 770, 770)' - PASSED ssl_gtest.sh: #7094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3847 (1, 771, 768, 770, 771)' - PASSED ssl_gtest.sh: #7095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3848 (1, 771, 768, 770, 772)' - PASSED ssl_gtest.sh: #7096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3849 (1, 771, 768, 770, 773)' - PASSED ssl_gtest.sh: #7097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3850 (1, 771, 768, 771, 767)' - PASSED ssl_gtest.sh: #7098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3851 (1, 771, 768, 771, 768)' - PASSED ssl_gtest.sh: #7099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3852 (1, 771, 768, 771, 769)' - PASSED ssl_gtest.sh: #7100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3853 (1, 771, 768, 771, 770)' - PASSED ssl_gtest.sh: #7101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3854 (1, 771, 768, 771, 771)' - PASSED ssl_gtest.sh: #7102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3855 (1, 771, 768, 771, 772)' - PASSED ssl_gtest.sh: #7103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3856 (1, 771, 768, 771, 773)' - PASSED ssl_gtest.sh: #7104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3857 (1, 771, 768, 772, 767)' - PASSED ssl_gtest.sh: #7105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3858 (1, 771, 768, 772, 768)' - PASSED ssl_gtest.sh: #7106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3859 (1, 771, 768, 772, 769)' - PASSED ssl_gtest.sh: #7107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3860 (1, 771, 768, 772, 770)' - PASSED ssl_gtest.sh: #7108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3861 (1, 771, 768, 772, 771)' - PASSED ssl_gtest.sh: #7109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3862 (1, 771, 768, 772, 772)' - PASSED ssl_gtest.sh: #7110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3863 (1, 771, 768, 772, 773)' - PASSED ssl_gtest.sh: #7111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3864 (1, 771, 768, 773, 767)' - PASSED ssl_gtest.sh: #7112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3865 (1, 771, 768, 773, 768)' - PASSED ssl_gtest.sh: #7113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3866 (1, 771, 768, 773, 769)' - PASSED ssl_gtest.sh: #7114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3867 (1, 771, 768, 773, 770)' - PASSED ssl_gtest.sh: #7115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3868 (1, 771, 768, 773, 771)' - PASSED ssl_gtest.sh: #7116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3869 (1, 771, 768, 773, 772)' - PASSED ssl_gtest.sh: #7117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3870 (1, 771, 768, 773, 773)' - PASSED ssl_gtest.sh: #7118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3871 (1, 771, 769, 767, 767)' - PASSED ssl_gtest.sh: #7119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3872 (1, 771, 769, 767, 768)' - PASSED ssl_gtest.sh: #7120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3873 (1, 771, 769, 767, 769)' - PASSED ssl_gtest.sh: #7121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3874 (1, 771, 769, 767, 770)' - PASSED ssl_gtest.sh: #7122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3875 (1, 771, 769, 767, 771)' - PASSED ssl_gtest.sh: #7123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3876 (1, 771, 769, 767, 772)' - PASSED ssl_gtest.sh: #7124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3877 (1, 771, 769, 767, 773)' - PASSED ssl_gtest.sh: #7125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3878 (1, 771, 769, 768, 767)' - PASSED ssl_gtest.sh: #7126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3879 (1, 771, 769, 768, 768)' - PASSED ssl_gtest.sh: #7127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3880 (1, 771, 769, 768, 769)' - PASSED ssl_gtest.sh: #7128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3881 (1, 771, 769, 768, 770)' - PASSED ssl_gtest.sh: #7129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3882 (1, 771, 769, 768, 771)' - PASSED ssl_gtest.sh: #7130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3883 (1, 771, 769, 768, 772)' - PASSED ssl_gtest.sh: #7131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3884 (1, 771, 769, 768, 773)' - PASSED ssl_gtest.sh: #7132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3885 (1, 771, 769, 769, 767)' - PASSED ssl_gtest.sh: #7133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3886 (1, 771, 769, 769, 768)' - PASSED ssl_gtest.sh: #7134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3887 (1, 771, 769, 769, 769)' - PASSED ssl_gtest.sh: #7135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3888 (1, 771, 769, 769, 770)' - PASSED ssl_gtest.sh: #7136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3889 (1, 771, 769, 769, 771)' - PASSED ssl_gtest.sh: #7137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3890 (1, 771, 769, 769, 772)' - PASSED ssl_gtest.sh: #7138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3891 (1, 771, 769, 769, 773)' - PASSED ssl_gtest.sh: #7139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3892 (1, 771, 769, 770, 767)' - PASSED ssl_gtest.sh: #7140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3893 (1, 771, 769, 770, 768)' - PASSED ssl_gtest.sh: #7141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3894 (1, 771, 769, 770, 769)' - PASSED ssl_gtest.sh: #7142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3895 (1, 771, 769, 770, 770)' - PASSED ssl_gtest.sh: #7143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3896 (1, 771, 769, 770, 771)' - PASSED ssl_gtest.sh: #7144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3897 (1, 771, 769, 770, 772)' - PASSED ssl_gtest.sh: #7145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3898 (1, 771, 769, 770, 773)' - PASSED ssl_gtest.sh: #7146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3899 (1, 771, 769, 771, 767)' - PASSED ssl_gtest.sh: #7147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3900 (1, 771, 769, 771, 768)' - PASSED ssl_gtest.sh: #7148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3901 (1, 771, 769, 771, 769)' - PASSED ssl_gtest.sh: #7149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3902 (1, 771, 769, 771, 770)' - PASSED ssl_gtest.sh: #7150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3903 (1, 771, 769, 771, 771)' - PASSED ssl_gtest.sh: #7151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3904 (1, 771, 769, 771, 772)' - PASSED ssl_gtest.sh: #7152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3905 (1, 771, 769, 771, 773)' - PASSED ssl_gtest.sh: #7153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3906 (1, 771, 769, 772, 767)' - PASSED ssl_gtest.sh: #7154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3907 (1, 771, 769, 772, 768)' - PASSED ssl_gtest.sh: #7155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3908 (1, 771, 769, 772, 769)' - PASSED ssl_gtest.sh: #7156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3909 (1, 771, 769, 772, 770)' - PASSED ssl_gtest.sh: #7157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3910 (1, 771, 769, 772, 771)' - PASSED ssl_gtest.sh: #7158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3911 (1, 771, 769, 772, 772)' - PASSED ssl_gtest.sh: #7159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3912 (1, 771, 769, 772, 773)' - PASSED ssl_gtest.sh: #7160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3913 (1, 771, 769, 773, 767)' - PASSED ssl_gtest.sh: #7161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3914 (1, 771, 769, 773, 768)' - PASSED ssl_gtest.sh: #7162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3915 (1, 771, 769, 773, 769)' - PASSED ssl_gtest.sh: #7163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3916 (1, 771, 769, 773, 770)' - PASSED ssl_gtest.sh: #7164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3917 (1, 771, 769, 773, 771)' - PASSED ssl_gtest.sh: #7165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3918 (1, 771, 769, 773, 772)' - PASSED ssl_gtest.sh: #7166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3919 (1, 771, 769, 773, 773)' - PASSED ssl_gtest.sh: #7167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3920 (1, 771, 770, 767, 767)' - PASSED ssl_gtest.sh: #7168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3921 (1, 771, 770, 767, 768)' - PASSED ssl_gtest.sh: #7169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3922 (1, 771, 770, 767, 769)' - PASSED ssl_gtest.sh: #7170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3923 (1, 771, 770, 767, 770)' - PASSED ssl_gtest.sh: #7171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3924 (1, 771, 770, 767, 771)' - PASSED ssl_gtest.sh: #7172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3925 (1, 771, 770, 767, 772)' - PASSED ssl_gtest.sh: #7173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3926 (1, 771, 770, 767, 773)' - PASSED ssl_gtest.sh: #7174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3927 (1, 771, 770, 768, 767)' - PASSED ssl_gtest.sh: #7175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3928 (1, 771, 770, 768, 768)' - PASSED ssl_gtest.sh: #7176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3929 (1, 771, 770, 768, 769)' - PASSED ssl_gtest.sh: #7177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3930 (1, 771, 770, 768, 770)' - PASSED ssl_gtest.sh: #7178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3931 (1, 771, 770, 768, 771)' - PASSED ssl_gtest.sh: #7179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3932 (1, 771, 770, 768, 772)' - PASSED ssl_gtest.sh: #7180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3933 (1, 771, 770, 768, 773)' - PASSED ssl_gtest.sh: #7181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3934 (1, 771, 770, 769, 767)' - PASSED ssl_gtest.sh: #7182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3935 (1, 771, 770, 769, 768)' - PASSED ssl_gtest.sh: #7183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3936 (1, 771, 770, 769, 769)' - PASSED ssl_gtest.sh: #7184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3937 (1, 771, 770, 769, 770)' - PASSED ssl_gtest.sh: #7185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3938 (1, 771, 770, 769, 771)' - PASSED ssl_gtest.sh: #7186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3939 (1, 771, 770, 769, 772)' - PASSED ssl_gtest.sh: #7187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3940 (1, 771, 770, 769, 773)' - PASSED ssl_gtest.sh: #7188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3941 (1, 771, 770, 770, 767)' - PASSED ssl_gtest.sh: #7189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3942 (1, 771, 770, 770, 768)' - PASSED ssl_gtest.sh: #7190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3943 (1, 771, 770, 770, 769)' - PASSED ssl_gtest.sh: #7191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3944 (1, 771, 770, 770, 770)' - PASSED ssl_gtest.sh: #7192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3945 (1, 771, 770, 770, 771)' - PASSED ssl_gtest.sh: #7193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3946 (1, 771, 770, 770, 772)' - PASSED ssl_gtest.sh: #7194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3947 (1, 771, 770, 770, 773)' - PASSED ssl_gtest.sh: #7195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3948 (1, 771, 770, 771, 767)' - PASSED ssl_gtest.sh: #7196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3949 (1, 771, 770, 771, 768)' - PASSED ssl_gtest.sh: #7197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3950 (1, 771, 770, 771, 769)' - PASSED ssl_gtest.sh: #7198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3951 (1, 771, 770, 771, 770)' - PASSED ssl_gtest.sh: #7199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3952 (1, 771, 770, 771, 771)' - PASSED ssl_gtest.sh: #7200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3953 (1, 771, 770, 771, 772)' - PASSED ssl_gtest.sh: #7201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3954 (1, 771, 770, 771, 773)' - PASSED ssl_gtest.sh: #7202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3955 (1, 771, 770, 772, 767)' - PASSED ssl_gtest.sh: #7203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3956 (1, 771, 770, 772, 768)' - PASSED ssl_gtest.sh: #7204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3957 (1, 771, 770, 772, 769)' - PASSED ssl_gtest.sh: #7205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3958 (1, 771, 770, 772, 770)' - PASSED ssl_gtest.sh: #7206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3959 (1, 771, 770, 772, 771)' - PASSED ssl_gtest.sh: #7207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3960 (1, 771, 770, 772, 772)' - PASSED ssl_gtest.sh: #7208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3961 (1, 771, 770, 772, 773)' - PASSED ssl_gtest.sh: #7209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3962 (1, 771, 770, 773, 767)' - PASSED ssl_gtest.sh: #7210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3963 (1, 771, 770, 773, 768)' - PASSED ssl_gtest.sh: #7211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3964 (1, 771, 770, 773, 769)' - PASSED ssl_gtest.sh: #7212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3965 (1, 771, 770, 773, 770)' - PASSED ssl_gtest.sh: #7213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3966 (1, 771, 770, 773, 771)' - PASSED ssl_gtest.sh: #7214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3967 (1, 771, 770, 773, 772)' - PASSED ssl_gtest.sh: #7215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3968 (1, 771, 770, 773, 773)' - PASSED ssl_gtest.sh: #7216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3969 (1, 771, 771, 767, 767)' - PASSED ssl_gtest.sh: #7217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3970 (1, 771, 771, 767, 768)' - PASSED ssl_gtest.sh: #7218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3971 (1, 771, 771, 767, 769)' - PASSED ssl_gtest.sh: #7219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3972 (1, 771, 771, 767, 770)' - PASSED ssl_gtest.sh: #7220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3973 (1, 771, 771, 767, 771)' - PASSED ssl_gtest.sh: #7221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3974 (1, 771, 771, 767, 772)' - PASSED ssl_gtest.sh: #7222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3975 (1, 771, 771, 767, 773)' - PASSED ssl_gtest.sh: #7223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3976 (1, 771, 771, 768, 767)' - PASSED ssl_gtest.sh: #7224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3977 (1, 771, 771, 768, 768)' - PASSED ssl_gtest.sh: #7225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3978 (1, 771, 771, 768, 769)' - PASSED ssl_gtest.sh: #7226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3979 (1, 771, 771, 768, 770)' - PASSED ssl_gtest.sh: #7227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3980 (1, 771, 771, 768, 771)' - PASSED ssl_gtest.sh: #7228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3981 (1, 771, 771, 768, 772)' - PASSED ssl_gtest.sh: #7229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3982 (1, 771, 771, 768, 773)' - PASSED ssl_gtest.sh: #7230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3983 (1, 771, 771, 769, 767)' - PASSED ssl_gtest.sh: #7231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3984 (1, 771, 771, 769, 768)' - PASSED ssl_gtest.sh: #7232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3985 (1, 771, 771, 769, 769)' - PASSED ssl_gtest.sh: #7233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3986 (1, 771, 771, 769, 770)' - PASSED ssl_gtest.sh: #7234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3987 (1, 771, 771, 769, 771)' - PASSED ssl_gtest.sh: #7235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3988 (1, 771, 771, 769, 772)' - PASSED ssl_gtest.sh: #7236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3989 (1, 771, 771, 769, 773)' - PASSED ssl_gtest.sh: #7237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3990 (1, 771, 771, 770, 767)' - PASSED ssl_gtest.sh: #7238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3991 (1, 771, 771, 770, 768)' - PASSED ssl_gtest.sh: #7239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3992 (1, 771, 771, 770, 769)' - PASSED ssl_gtest.sh: #7240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3993 (1, 771, 771, 770, 770)' - PASSED ssl_gtest.sh: #7241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3994 (1, 771, 771, 770, 771)' - PASSED ssl_gtest.sh: #7242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3995 (1, 771, 771, 770, 772)' - PASSED ssl_gtest.sh: #7243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3996 (1, 771, 771, 770, 773)' - PASSED ssl_gtest.sh: #7244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3997 (1, 771, 771, 771, 767)' - PASSED ssl_gtest.sh: #7245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3998 (1, 771, 771, 771, 768)' - PASSED ssl_gtest.sh: #7246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3999 (1, 771, 771, 771, 769)' - PASSED ssl_gtest.sh: #7247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4000 (1, 771, 771, 771, 770)' - PASSED ssl_gtest.sh: #7248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4001 (1, 771, 771, 771, 771)' - PASSED ssl_gtest.sh: #7249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4002 (1, 771, 771, 771, 772)' - PASSED ssl_gtest.sh: #7250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4003 (1, 771, 771, 771, 773)' - PASSED ssl_gtest.sh: #7251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4004 (1, 771, 771, 772, 767)' - PASSED ssl_gtest.sh: #7252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4005 (1, 771, 771, 772, 768)' - PASSED ssl_gtest.sh: #7253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4006 (1, 771, 771, 772, 769)' - PASSED ssl_gtest.sh: #7254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4007 (1, 771, 771, 772, 770)' - PASSED ssl_gtest.sh: #7255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4008 (1, 771, 771, 772, 771)' - PASSED ssl_gtest.sh: #7256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4009 (1, 771, 771, 772, 772)' - PASSED ssl_gtest.sh: #7257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4010 (1, 771, 771, 772, 773)' - PASSED ssl_gtest.sh: #7258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4011 (1, 771, 771, 773, 767)' - PASSED ssl_gtest.sh: #7259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4012 (1, 771, 771, 773, 768)' - PASSED ssl_gtest.sh: #7260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4013 (1, 771, 771, 773, 769)' - PASSED ssl_gtest.sh: #7261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4014 (1, 771, 771, 773, 770)' - PASSED ssl_gtest.sh: #7262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4015 (1, 771, 771, 773, 771)' - PASSED ssl_gtest.sh: #7263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4016 (1, 771, 771, 773, 772)' - PASSED ssl_gtest.sh: #7264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4017 (1, 771, 771, 773, 773)' - PASSED ssl_gtest.sh: #7265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4018 (1, 771, 772, 767, 767)' - PASSED ssl_gtest.sh: #7266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4019 (1, 771, 772, 767, 768)' - PASSED ssl_gtest.sh: #7267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4020 (1, 771, 772, 767, 769)' - PASSED ssl_gtest.sh: #7268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4021 (1, 771, 772, 767, 770)' - PASSED ssl_gtest.sh: #7269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4022 (1, 771, 772, 767, 771)' - PASSED ssl_gtest.sh: #7270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4023 (1, 771, 772, 767, 772)' - PASSED ssl_gtest.sh: #7271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4024 (1, 771, 772, 767, 773)' - PASSED ssl_gtest.sh: #7272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4025 (1, 771, 772, 768, 767)' - PASSED ssl_gtest.sh: #7273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4026 (1, 771, 772, 768, 768)' - PASSED ssl_gtest.sh: #7274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4027 (1, 771, 772, 768, 769)' - PASSED ssl_gtest.sh: #7275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4028 (1, 771, 772, 768, 770)' - PASSED ssl_gtest.sh: #7276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4029 (1, 771, 772, 768, 771)' - PASSED ssl_gtest.sh: #7277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4030 (1, 771, 772, 768, 772)' - PASSED ssl_gtest.sh: #7278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4031 (1, 771, 772, 768, 773)' - PASSED ssl_gtest.sh: #7279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4032 (1, 771, 772, 769, 767)' - PASSED ssl_gtest.sh: #7280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4033 (1, 771, 772, 769, 768)' - PASSED ssl_gtest.sh: #7281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4034 (1, 771, 772, 769, 769)' - PASSED ssl_gtest.sh: #7282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4035 (1, 771, 772, 769, 770)' - PASSED ssl_gtest.sh: #7283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4036 (1, 771, 772, 769, 771)' - PASSED ssl_gtest.sh: #7284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4037 (1, 771, 772, 769, 772)' - PASSED ssl_gtest.sh: #7285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4038 (1, 771, 772, 769, 773)' - PASSED ssl_gtest.sh: #7286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4039 (1, 771, 772, 770, 767)' - PASSED ssl_gtest.sh: #7287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4040 (1, 771, 772, 770, 768)' - PASSED ssl_gtest.sh: #7288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4041 (1, 771, 772, 770, 769)' - PASSED ssl_gtest.sh: #7289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4042 (1, 771, 772, 770, 770)' - PASSED ssl_gtest.sh: #7290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4043 (1, 771, 772, 770, 771)' - PASSED ssl_gtest.sh: #7291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4044 (1, 771, 772, 770, 772)' - PASSED ssl_gtest.sh: #7292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4045 (1, 771, 772, 770, 773)' - PASSED ssl_gtest.sh: #7293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4046 (1, 771, 772, 771, 767)' - PASSED ssl_gtest.sh: #7294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4047 (1, 771, 772, 771, 768)' - PASSED ssl_gtest.sh: #7295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4048 (1, 771, 772, 771, 769)' - PASSED ssl_gtest.sh: #7296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4049 (1, 771, 772, 771, 770)' - PASSED ssl_gtest.sh: #7297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4050 (1, 771, 772, 771, 771)' - PASSED ssl_gtest.sh: #7298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4051 (1, 771, 772, 771, 772)' - PASSED ssl_gtest.sh: #7299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4052 (1, 771, 772, 771, 773)' - PASSED ssl_gtest.sh: #7300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4053 (1, 771, 772, 772, 767)' - PASSED ssl_gtest.sh: #7301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4054 (1, 771, 772, 772, 768)' - PASSED ssl_gtest.sh: #7302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4055 (1, 771, 772, 772, 769)' - PASSED ssl_gtest.sh: #7303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4056 (1, 771, 772, 772, 770)' - PASSED ssl_gtest.sh: #7304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4057 (1, 771, 772, 772, 771)' - PASSED ssl_gtest.sh: #7305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4058 (1, 771, 772, 772, 772)' - PASSED ssl_gtest.sh: #7306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4059 (1, 771, 772, 772, 773)' - PASSED ssl_gtest.sh: #7307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4060 (1, 771, 772, 773, 767)' - PASSED ssl_gtest.sh: #7308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4061 (1, 771, 772, 773, 768)' - PASSED ssl_gtest.sh: #7309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4062 (1, 771, 772, 773, 769)' - PASSED ssl_gtest.sh: #7310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4063 (1, 771, 772, 773, 770)' - PASSED ssl_gtest.sh: #7311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4064 (1, 771, 772, 773, 771)' - PASSED ssl_gtest.sh: #7312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4065 (1, 771, 772, 773, 772)' - PASSED ssl_gtest.sh: #7313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4066 (1, 771, 772, 773, 773)' - PASSED ssl_gtest.sh: #7314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4067 (1, 771, 773, 767, 767)' - PASSED ssl_gtest.sh: #7315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4068 (1, 771, 773, 767, 768)' - PASSED ssl_gtest.sh: #7316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4069 (1, 771, 773, 767, 769)' - PASSED ssl_gtest.sh: #7317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4070 (1, 771, 773, 767, 770)' - PASSED ssl_gtest.sh: #7318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4071 (1, 771, 773, 767, 771)' - PASSED ssl_gtest.sh: #7319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4072 (1, 771, 773, 767, 772)' - PASSED ssl_gtest.sh: #7320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4073 (1, 771, 773, 767, 773)' - PASSED ssl_gtest.sh: #7321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4074 (1, 771, 773, 768, 767)' - PASSED ssl_gtest.sh: #7322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4075 (1, 771, 773, 768, 768)' - PASSED ssl_gtest.sh: #7323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4076 (1, 771, 773, 768, 769)' - PASSED ssl_gtest.sh: #7324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4077 (1, 771, 773, 768, 770)' - PASSED ssl_gtest.sh: #7325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4078 (1, 771, 773, 768, 771)' - PASSED ssl_gtest.sh: #7326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4079 (1, 771, 773, 768, 772)' - PASSED ssl_gtest.sh: #7327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4080 (1, 771, 773, 768, 773)' - PASSED ssl_gtest.sh: #7328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4081 (1, 771, 773, 769, 767)' - PASSED ssl_gtest.sh: #7329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4082 (1, 771, 773, 769, 768)' - PASSED ssl_gtest.sh: #7330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4083 (1, 771, 773, 769, 769)' - PASSED ssl_gtest.sh: #7331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4084 (1, 771, 773, 769, 770)' - PASSED ssl_gtest.sh: #7332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4085 (1, 771, 773, 769, 771)' - PASSED ssl_gtest.sh: #7333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4086 (1, 771, 773, 769, 772)' - PASSED ssl_gtest.sh: #7334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4087 (1, 771, 773, 769, 773)' - PASSED ssl_gtest.sh: #7335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4088 (1, 771, 773, 770, 767)' - PASSED ssl_gtest.sh: #7336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4089 (1, 771, 773, 770, 768)' - PASSED ssl_gtest.sh: #7337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4090 (1, 771, 773, 770, 769)' - PASSED ssl_gtest.sh: #7338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4091 (1, 771, 773, 770, 770)' - PASSED ssl_gtest.sh: #7339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4092 (1, 771, 773, 770, 771)' - PASSED ssl_gtest.sh: #7340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4093 (1, 771, 773, 770, 772)' - PASSED ssl_gtest.sh: #7341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4094 (1, 771, 773, 770, 773)' - PASSED ssl_gtest.sh: #7342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4095 (1, 771, 773, 771, 767)' - PASSED ssl_gtest.sh: #7343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4096 (1, 771, 773, 771, 768)' - PASSED ssl_gtest.sh: #7344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4097 (1, 771, 773, 771, 769)' - PASSED ssl_gtest.sh: #7345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4098 (1, 771, 773, 771, 770)' - PASSED ssl_gtest.sh: #7346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4099 (1, 771, 773, 771, 771)' - PASSED ssl_gtest.sh: #7347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4100 (1, 771, 773, 771, 772)' - PASSED ssl_gtest.sh: #7348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4101 (1, 771, 773, 771, 773)' - PASSED ssl_gtest.sh: #7349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4102 (1, 771, 773, 772, 767)' - PASSED ssl_gtest.sh: #7350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4103 (1, 771, 773, 772, 768)' - PASSED ssl_gtest.sh: #7351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4104 (1, 771, 773, 772, 769)' - PASSED ssl_gtest.sh: #7352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4105 (1, 771, 773, 772, 770)' - PASSED ssl_gtest.sh: #7353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4106 (1, 771, 773, 772, 771)' - PASSED ssl_gtest.sh: #7354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4107 (1, 771, 773, 772, 772)' - PASSED ssl_gtest.sh: #7355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4108 (1, 771, 773, 772, 773)' - PASSED ssl_gtest.sh: #7356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4109 (1, 771, 773, 773, 767)' - PASSED ssl_gtest.sh: #7357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4110 (1, 771, 773, 773, 768)' - PASSED ssl_gtest.sh: #7358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4111 (1, 771, 773, 773, 769)' - PASSED ssl_gtest.sh: #7359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4112 (1, 771, 773, 773, 770)' - PASSED ssl_gtest.sh: #7360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4113 (1, 771, 773, 773, 771)' - PASSED ssl_gtest.sh: #7361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4114 (1, 771, 773, 773, 772)' - PASSED ssl_gtest.sh: #7362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4115 (1, 771, 773, 773, 773)' - PASSED ssl_gtest.sh: #7363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4116 (1, 772, 767, 767, 767)' - PASSED ssl_gtest.sh: #7364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4117 (1, 772, 767, 767, 768)' - PASSED ssl_gtest.sh: #7365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4118 (1, 772, 767, 767, 769)' - PASSED ssl_gtest.sh: #7366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4119 (1, 772, 767, 767, 770)' - PASSED ssl_gtest.sh: #7367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4120 (1, 772, 767, 767, 771)' - PASSED ssl_gtest.sh: #7368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4121 (1, 772, 767, 767, 772)' - PASSED ssl_gtest.sh: #7369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4122 (1, 772, 767, 767, 773)' - PASSED ssl_gtest.sh: #7370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4123 (1, 772, 767, 768, 767)' - PASSED ssl_gtest.sh: #7371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4124 (1, 772, 767, 768, 768)' - PASSED ssl_gtest.sh: #7372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4125 (1, 772, 767, 768, 769)' - PASSED ssl_gtest.sh: #7373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4126 (1, 772, 767, 768, 770)' - PASSED ssl_gtest.sh: #7374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4127 (1, 772, 767, 768, 771)' - PASSED ssl_gtest.sh: #7375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4128 (1, 772, 767, 768, 772)' - PASSED ssl_gtest.sh: #7376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4129 (1, 772, 767, 768, 773)' - PASSED ssl_gtest.sh: #7377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4130 (1, 772, 767, 769, 767)' - PASSED ssl_gtest.sh: #7378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4131 (1, 772, 767, 769, 768)' - PASSED ssl_gtest.sh: #7379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4132 (1, 772, 767, 769, 769)' - PASSED ssl_gtest.sh: #7380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4133 (1, 772, 767, 769, 770)' - PASSED ssl_gtest.sh: #7381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4134 (1, 772, 767, 769, 771)' - PASSED ssl_gtest.sh: #7382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4135 (1, 772, 767, 769, 772)' - PASSED ssl_gtest.sh: #7383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4136 (1, 772, 767, 769, 773)' - PASSED ssl_gtest.sh: #7384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4137 (1, 772, 767, 770, 767)' - PASSED ssl_gtest.sh: #7385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4138 (1, 772, 767, 770, 768)' - PASSED ssl_gtest.sh: #7386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4139 (1, 772, 767, 770, 769)' - PASSED ssl_gtest.sh: #7387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4140 (1, 772, 767, 770, 770)' - PASSED ssl_gtest.sh: #7388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4141 (1, 772, 767, 770, 771)' - PASSED ssl_gtest.sh: #7389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4142 (1, 772, 767, 770, 772)' - PASSED ssl_gtest.sh: #7390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4143 (1, 772, 767, 770, 773)' - PASSED ssl_gtest.sh: #7391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4144 (1, 772, 767, 771, 767)' - PASSED ssl_gtest.sh: #7392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4145 (1, 772, 767, 771, 768)' - PASSED ssl_gtest.sh: #7393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4146 (1, 772, 767, 771, 769)' - PASSED ssl_gtest.sh: #7394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4147 (1, 772, 767, 771, 770)' - PASSED ssl_gtest.sh: #7395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4148 (1, 772, 767, 771, 771)' - PASSED ssl_gtest.sh: #7396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4149 (1, 772, 767, 771, 772)' - PASSED ssl_gtest.sh: #7397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4150 (1, 772, 767, 771, 773)' - PASSED ssl_gtest.sh: #7398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4151 (1, 772, 767, 772, 767)' - PASSED ssl_gtest.sh: #7399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4152 (1, 772, 767, 772, 768)' - PASSED ssl_gtest.sh: #7400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4153 (1, 772, 767, 772, 769)' - PASSED ssl_gtest.sh: #7401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4154 (1, 772, 767, 772, 770)' - PASSED ssl_gtest.sh: #7402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4155 (1, 772, 767, 772, 771)' - PASSED ssl_gtest.sh: #7403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4156 (1, 772, 767, 772, 772)' - PASSED ssl_gtest.sh: #7404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4157 (1, 772, 767, 772, 773)' - PASSED ssl_gtest.sh: #7405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4158 (1, 772, 767, 773, 767)' - PASSED ssl_gtest.sh: #7406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4159 (1, 772, 767, 773, 768)' - PASSED ssl_gtest.sh: #7407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4160 (1, 772, 767, 773, 769)' - PASSED ssl_gtest.sh: #7408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4161 (1, 772, 767, 773, 770)' - PASSED ssl_gtest.sh: #7409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4162 (1, 772, 767, 773, 771)' - PASSED ssl_gtest.sh: #7410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4163 (1, 772, 767, 773, 772)' - PASSED ssl_gtest.sh: #7411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4164 (1, 772, 767, 773, 773)' - PASSED ssl_gtest.sh: #7412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4165 (1, 772, 768, 767, 767)' - PASSED ssl_gtest.sh: #7413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4166 (1, 772, 768, 767, 768)' - PASSED ssl_gtest.sh: #7414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4167 (1, 772, 768, 767, 769)' - PASSED ssl_gtest.sh: #7415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4168 (1, 772, 768, 767, 770)' - PASSED ssl_gtest.sh: #7416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4169 (1, 772, 768, 767, 771)' - PASSED ssl_gtest.sh: #7417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4170 (1, 772, 768, 767, 772)' - PASSED ssl_gtest.sh: #7418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4171 (1, 772, 768, 767, 773)' - PASSED ssl_gtest.sh: #7419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4172 (1, 772, 768, 768, 767)' - PASSED ssl_gtest.sh: #7420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4173 (1, 772, 768, 768, 768)' - PASSED ssl_gtest.sh: #7421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4174 (1, 772, 768, 768, 769)' - PASSED ssl_gtest.sh: #7422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4175 (1, 772, 768, 768, 770)' - PASSED ssl_gtest.sh: #7423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4176 (1, 772, 768, 768, 771)' - PASSED ssl_gtest.sh: #7424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4177 (1, 772, 768, 768, 772)' - PASSED ssl_gtest.sh: #7425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4178 (1, 772, 768, 768, 773)' - PASSED ssl_gtest.sh: #7426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4179 (1, 772, 768, 769, 767)' - PASSED ssl_gtest.sh: #7427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4180 (1, 772, 768, 769, 768)' - PASSED ssl_gtest.sh: #7428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4181 (1, 772, 768, 769, 769)' - PASSED ssl_gtest.sh: #7429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4182 (1, 772, 768, 769, 770)' - PASSED ssl_gtest.sh: #7430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4183 (1, 772, 768, 769, 771)' - PASSED ssl_gtest.sh: #7431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4184 (1, 772, 768, 769, 772)' - PASSED ssl_gtest.sh: #7432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4185 (1, 772, 768, 769, 773)' - PASSED ssl_gtest.sh: #7433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4186 (1, 772, 768, 770, 767)' - PASSED ssl_gtest.sh: #7434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4187 (1, 772, 768, 770, 768)' - PASSED ssl_gtest.sh: #7435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4188 (1, 772, 768, 770, 769)' - PASSED ssl_gtest.sh: #7436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4189 (1, 772, 768, 770, 770)' - PASSED ssl_gtest.sh: #7437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4190 (1, 772, 768, 770, 771)' - PASSED ssl_gtest.sh: #7438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4191 (1, 772, 768, 770, 772)' - PASSED ssl_gtest.sh: #7439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4192 (1, 772, 768, 770, 773)' - PASSED ssl_gtest.sh: #7440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4193 (1, 772, 768, 771, 767)' - PASSED ssl_gtest.sh: #7441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4194 (1, 772, 768, 771, 768)' - PASSED ssl_gtest.sh: #7442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4195 (1, 772, 768, 771, 769)' - PASSED ssl_gtest.sh: #7443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4196 (1, 772, 768, 771, 770)' - PASSED ssl_gtest.sh: #7444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4197 (1, 772, 768, 771, 771)' - PASSED ssl_gtest.sh: #7445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4198 (1, 772, 768, 771, 772)' - PASSED ssl_gtest.sh: #7446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4199 (1, 772, 768, 771, 773)' - PASSED ssl_gtest.sh: #7447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4200 (1, 772, 768, 772, 767)' - PASSED ssl_gtest.sh: #7448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4201 (1, 772, 768, 772, 768)' - PASSED ssl_gtest.sh: #7449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4202 (1, 772, 768, 772, 769)' - PASSED ssl_gtest.sh: #7450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4203 (1, 772, 768, 772, 770)' - PASSED ssl_gtest.sh: #7451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4204 (1, 772, 768, 772, 771)' - PASSED ssl_gtest.sh: #7452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4205 (1, 772, 768, 772, 772)' - PASSED ssl_gtest.sh: #7453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4206 (1, 772, 768, 772, 773)' - PASSED ssl_gtest.sh: #7454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4207 (1, 772, 768, 773, 767)' - PASSED ssl_gtest.sh: #7455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4208 (1, 772, 768, 773, 768)' - PASSED ssl_gtest.sh: #7456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4209 (1, 772, 768, 773, 769)' - PASSED ssl_gtest.sh: #7457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4210 (1, 772, 768, 773, 770)' - PASSED ssl_gtest.sh: #7458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4211 (1, 772, 768, 773, 771)' - PASSED ssl_gtest.sh: #7459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4212 (1, 772, 768, 773, 772)' - PASSED ssl_gtest.sh: #7460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4213 (1, 772, 768, 773, 773)' - PASSED ssl_gtest.sh: #7461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4214 (1, 772, 769, 767, 767)' - PASSED ssl_gtest.sh: #7462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4215 (1, 772, 769, 767, 768)' - PASSED ssl_gtest.sh: #7463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4216 (1, 772, 769, 767, 769)' - PASSED ssl_gtest.sh: #7464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4217 (1, 772, 769, 767, 770)' - PASSED ssl_gtest.sh: #7465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4218 (1, 772, 769, 767, 771)' - PASSED ssl_gtest.sh: #7466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4219 (1, 772, 769, 767, 772)' - PASSED ssl_gtest.sh: #7467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4220 (1, 772, 769, 767, 773)' - PASSED ssl_gtest.sh: #7468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4221 (1, 772, 769, 768, 767)' - PASSED ssl_gtest.sh: #7469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4222 (1, 772, 769, 768, 768)' - PASSED ssl_gtest.sh: #7470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4223 (1, 772, 769, 768, 769)' - PASSED ssl_gtest.sh: #7471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4224 (1, 772, 769, 768, 770)' - PASSED ssl_gtest.sh: #7472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4225 (1, 772, 769, 768, 771)' - PASSED ssl_gtest.sh: #7473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4226 (1, 772, 769, 768, 772)' - PASSED ssl_gtest.sh: #7474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4227 (1, 772, 769, 768, 773)' - PASSED ssl_gtest.sh: #7475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4228 (1, 772, 769, 769, 767)' - PASSED ssl_gtest.sh: #7476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4229 (1, 772, 769, 769, 768)' - PASSED ssl_gtest.sh: #7477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4230 (1, 772, 769, 769, 769)' - PASSED ssl_gtest.sh: #7478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4231 (1, 772, 769, 769, 770)' - PASSED ssl_gtest.sh: #7479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4232 (1, 772, 769, 769, 771)' - PASSED ssl_gtest.sh: #7480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4233 (1, 772, 769, 769, 772)' - PASSED ssl_gtest.sh: #7481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4234 (1, 772, 769, 769, 773)' - PASSED ssl_gtest.sh: #7482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4235 (1, 772, 769, 770, 767)' - PASSED ssl_gtest.sh: #7483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4236 (1, 772, 769, 770, 768)' - PASSED ssl_gtest.sh: #7484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4237 (1, 772, 769, 770, 769)' - PASSED ssl_gtest.sh: #7485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4238 (1, 772, 769, 770, 770)' - PASSED ssl_gtest.sh: #7486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4239 (1, 772, 769, 770, 771)' - PASSED ssl_gtest.sh: #7487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4240 (1, 772, 769, 770, 772)' - PASSED ssl_gtest.sh: #7488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4241 (1, 772, 769, 770, 773)' - PASSED ssl_gtest.sh: #7489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4242 (1, 772, 769, 771, 767)' - PASSED ssl_gtest.sh: #7490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4243 (1, 772, 769, 771, 768)' - PASSED ssl_gtest.sh: #7491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4244 (1, 772, 769, 771, 769)' - PASSED ssl_gtest.sh: #7492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4245 (1, 772, 769, 771, 770)' - PASSED ssl_gtest.sh: #7493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4246 (1, 772, 769, 771, 771)' - PASSED ssl_gtest.sh: #7494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4247 (1, 772, 769, 771, 772)' - PASSED ssl_gtest.sh: #7495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4248 (1, 772, 769, 771, 773)' - PASSED ssl_gtest.sh: #7496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4249 (1, 772, 769, 772, 767)' - PASSED ssl_gtest.sh: #7497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4250 (1, 772, 769, 772, 768)' - PASSED ssl_gtest.sh: #7498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4251 (1, 772, 769, 772, 769)' - PASSED ssl_gtest.sh: #7499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4252 (1, 772, 769, 772, 770)' - PASSED ssl_gtest.sh: #7500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4253 (1, 772, 769, 772, 771)' - PASSED ssl_gtest.sh: #7501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4254 (1, 772, 769, 772, 772)' - PASSED ssl_gtest.sh: #7502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4255 (1, 772, 769, 772, 773)' - PASSED ssl_gtest.sh: #7503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4256 (1, 772, 769, 773, 767)' - PASSED ssl_gtest.sh: #7504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4257 (1, 772, 769, 773, 768)' - PASSED ssl_gtest.sh: #7505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4258 (1, 772, 769, 773, 769)' - PASSED ssl_gtest.sh: #7506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4259 (1, 772, 769, 773, 770)' - PASSED ssl_gtest.sh: #7507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4260 (1, 772, 769, 773, 771)' - PASSED ssl_gtest.sh: #7508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4261 (1, 772, 769, 773, 772)' - PASSED ssl_gtest.sh: #7509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4262 (1, 772, 769, 773, 773)' - PASSED ssl_gtest.sh: #7510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4263 (1, 772, 770, 767, 767)' - PASSED ssl_gtest.sh: #7511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4264 (1, 772, 770, 767, 768)' - PASSED ssl_gtest.sh: #7512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4265 (1, 772, 770, 767, 769)' - PASSED ssl_gtest.sh: #7513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4266 (1, 772, 770, 767, 770)' - PASSED ssl_gtest.sh: #7514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4267 (1, 772, 770, 767, 771)' - PASSED ssl_gtest.sh: #7515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4268 (1, 772, 770, 767, 772)' - PASSED ssl_gtest.sh: #7516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4269 (1, 772, 770, 767, 773)' - PASSED ssl_gtest.sh: #7517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4270 (1, 772, 770, 768, 767)' - PASSED ssl_gtest.sh: #7518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4271 (1, 772, 770, 768, 768)' - PASSED ssl_gtest.sh: #7519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4272 (1, 772, 770, 768, 769)' - PASSED ssl_gtest.sh: #7520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4273 (1, 772, 770, 768, 770)' - PASSED ssl_gtest.sh: #7521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4274 (1, 772, 770, 768, 771)' - PASSED ssl_gtest.sh: #7522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4275 (1, 772, 770, 768, 772)' - PASSED ssl_gtest.sh: #7523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4276 (1, 772, 770, 768, 773)' - PASSED ssl_gtest.sh: #7524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4277 (1, 772, 770, 769, 767)' - PASSED ssl_gtest.sh: #7525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4278 (1, 772, 770, 769, 768)' - PASSED ssl_gtest.sh: #7526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4279 (1, 772, 770, 769, 769)' - PASSED ssl_gtest.sh: #7527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4280 (1, 772, 770, 769, 770)' - PASSED ssl_gtest.sh: #7528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4281 (1, 772, 770, 769, 771)' - PASSED ssl_gtest.sh: #7529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4282 (1, 772, 770, 769, 772)' - PASSED ssl_gtest.sh: #7530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4283 (1, 772, 770, 769, 773)' - PASSED ssl_gtest.sh: #7531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4284 (1, 772, 770, 770, 767)' - PASSED ssl_gtest.sh: #7532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4285 (1, 772, 770, 770, 768)' - PASSED ssl_gtest.sh: #7533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4286 (1, 772, 770, 770, 769)' - PASSED ssl_gtest.sh: #7534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4287 (1, 772, 770, 770, 770)' - PASSED ssl_gtest.sh: #7535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4288 (1, 772, 770, 770, 771)' - PASSED ssl_gtest.sh: #7536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4289 (1, 772, 770, 770, 772)' - PASSED ssl_gtest.sh: #7537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4290 (1, 772, 770, 770, 773)' - PASSED ssl_gtest.sh: #7538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4291 (1, 772, 770, 771, 767)' - PASSED ssl_gtest.sh: #7539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4292 (1, 772, 770, 771, 768)' - PASSED ssl_gtest.sh: #7540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4293 (1, 772, 770, 771, 769)' - PASSED ssl_gtest.sh: #7541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4294 (1, 772, 770, 771, 770)' - PASSED ssl_gtest.sh: #7542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4295 (1, 772, 770, 771, 771)' - PASSED ssl_gtest.sh: #7543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4296 (1, 772, 770, 771, 772)' - PASSED ssl_gtest.sh: #7544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4297 (1, 772, 770, 771, 773)' - PASSED ssl_gtest.sh: #7545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4298 (1, 772, 770, 772, 767)' - PASSED ssl_gtest.sh: #7546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4299 (1, 772, 770, 772, 768)' - PASSED ssl_gtest.sh: #7547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4300 (1, 772, 770, 772, 769)' - PASSED ssl_gtest.sh: #7548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4301 (1, 772, 770, 772, 770)' - PASSED ssl_gtest.sh: #7549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4302 (1, 772, 770, 772, 771)' - PASSED ssl_gtest.sh: #7550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4303 (1, 772, 770, 772, 772)' - PASSED ssl_gtest.sh: #7551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4304 (1, 772, 770, 772, 773)' - PASSED ssl_gtest.sh: #7552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4305 (1, 772, 770, 773, 767)' - PASSED ssl_gtest.sh: #7553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4306 (1, 772, 770, 773, 768)' - PASSED ssl_gtest.sh: #7554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4307 (1, 772, 770, 773, 769)' - PASSED ssl_gtest.sh: #7555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4308 (1, 772, 770, 773, 770)' - PASSED ssl_gtest.sh: #7556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4309 (1, 772, 770, 773, 771)' - PASSED ssl_gtest.sh: #7557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4310 (1, 772, 770, 773, 772)' - PASSED ssl_gtest.sh: #7558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4311 (1, 772, 770, 773, 773)' - PASSED ssl_gtest.sh: #7559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4312 (1, 772, 771, 767, 767)' - PASSED ssl_gtest.sh: #7560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4313 (1, 772, 771, 767, 768)' - PASSED ssl_gtest.sh: #7561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4314 (1, 772, 771, 767, 769)' - PASSED ssl_gtest.sh: #7562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4315 (1, 772, 771, 767, 770)' - PASSED ssl_gtest.sh: #7563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4316 (1, 772, 771, 767, 771)' - PASSED ssl_gtest.sh: #7564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4317 (1, 772, 771, 767, 772)' - PASSED ssl_gtest.sh: #7565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4318 (1, 772, 771, 767, 773)' - PASSED ssl_gtest.sh: #7566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4319 (1, 772, 771, 768, 767)' - PASSED ssl_gtest.sh: #7567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4320 (1, 772, 771, 768, 768)' - PASSED ssl_gtest.sh: #7568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4321 (1, 772, 771, 768, 769)' - PASSED ssl_gtest.sh: #7569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4322 (1, 772, 771, 768, 770)' - PASSED ssl_gtest.sh: #7570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4323 (1, 772, 771, 768, 771)' - PASSED ssl_gtest.sh: #7571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4324 (1, 772, 771, 768, 772)' - PASSED ssl_gtest.sh: #7572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4325 (1, 772, 771, 768, 773)' - PASSED ssl_gtest.sh: #7573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4326 (1, 772, 771, 769, 767)' - PASSED ssl_gtest.sh: #7574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4327 (1, 772, 771, 769, 768)' - PASSED ssl_gtest.sh: #7575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4328 (1, 772, 771, 769, 769)' - PASSED ssl_gtest.sh: #7576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4329 (1, 772, 771, 769, 770)' - PASSED ssl_gtest.sh: #7577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4330 (1, 772, 771, 769, 771)' - PASSED ssl_gtest.sh: #7578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4331 (1, 772, 771, 769, 772)' - PASSED ssl_gtest.sh: #7579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4332 (1, 772, 771, 769, 773)' - PASSED ssl_gtest.sh: #7580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4333 (1, 772, 771, 770, 767)' - PASSED ssl_gtest.sh: #7581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4334 (1, 772, 771, 770, 768)' - PASSED ssl_gtest.sh: #7582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4335 (1, 772, 771, 770, 769)' - PASSED ssl_gtest.sh: #7583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4336 (1, 772, 771, 770, 770)' - PASSED ssl_gtest.sh: #7584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4337 (1, 772, 771, 770, 771)' - PASSED ssl_gtest.sh: #7585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4338 (1, 772, 771, 770, 772)' - PASSED ssl_gtest.sh: #7586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4339 (1, 772, 771, 770, 773)' - PASSED ssl_gtest.sh: #7587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4340 (1, 772, 771, 771, 767)' - PASSED ssl_gtest.sh: #7588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4341 (1, 772, 771, 771, 768)' - PASSED ssl_gtest.sh: #7589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4342 (1, 772, 771, 771, 769)' - PASSED ssl_gtest.sh: #7590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4343 (1, 772, 771, 771, 770)' - PASSED ssl_gtest.sh: #7591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4344 (1, 772, 771, 771, 771)' - PASSED ssl_gtest.sh: #7592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4345 (1, 772, 771, 771, 772)' - PASSED ssl_gtest.sh: #7593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4346 (1, 772, 771, 771, 773)' - PASSED ssl_gtest.sh: #7594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4347 (1, 772, 771, 772, 767)' - PASSED ssl_gtest.sh: #7595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4348 (1, 772, 771, 772, 768)' - PASSED ssl_gtest.sh: #7596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4349 (1, 772, 771, 772, 769)' - PASSED ssl_gtest.sh: #7597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4350 (1, 772, 771, 772, 770)' - PASSED ssl_gtest.sh: #7598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4351 (1, 772, 771, 772, 771)' - PASSED ssl_gtest.sh: #7599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4352 (1, 772, 771, 772, 772)' - PASSED ssl_gtest.sh: #7600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4353 (1, 772, 771, 772, 773)' - PASSED ssl_gtest.sh: #7601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4354 (1, 772, 771, 773, 767)' - PASSED ssl_gtest.sh: #7602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4355 (1, 772, 771, 773, 768)' - PASSED ssl_gtest.sh: #7603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4356 (1, 772, 771, 773, 769)' - PASSED ssl_gtest.sh: #7604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4357 (1, 772, 771, 773, 770)' - PASSED ssl_gtest.sh: #7605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4358 (1, 772, 771, 773, 771)' - PASSED ssl_gtest.sh: #7606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4359 (1, 772, 771, 773, 772)' - PASSED ssl_gtest.sh: #7607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4360 (1, 772, 771, 773, 773)' - PASSED ssl_gtest.sh: #7608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4361 (1, 772, 772, 767, 767)' - PASSED ssl_gtest.sh: #7609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4362 (1, 772, 772, 767, 768)' - PASSED ssl_gtest.sh: #7610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4363 (1, 772, 772, 767, 769)' - PASSED ssl_gtest.sh: #7611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4364 (1, 772, 772, 767, 770)' - PASSED ssl_gtest.sh: #7612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4365 (1, 772, 772, 767, 771)' - PASSED ssl_gtest.sh: #7613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4366 (1, 772, 772, 767, 772)' - PASSED ssl_gtest.sh: #7614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4367 (1, 772, 772, 767, 773)' - PASSED ssl_gtest.sh: #7615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4368 (1, 772, 772, 768, 767)' - PASSED ssl_gtest.sh: #7616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4369 (1, 772, 772, 768, 768)' - PASSED ssl_gtest.sh: #7617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4370 (1, 772, 772, 768, 769)' - PASSED ssl_gtest.sh: #7618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4371 (1, 772, 772, 768, 770)' - PASSED ssl_gtest.sh: #7619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4372 (1, 772, 772, 768, 771)' - PASSED ssl_gtest.sh: #7620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4373 (1, 772, 772, 768, 772)' - PASSED ssl_gtest.sh: #7621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4374 (1, 772, 772, 768, 773)' - PASSED ssl_gtest.sh: #7622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4375 (1, 772, 772, 769, 767)' - PASSED ssl_gtest.sh: #7623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4376 (1, 772, 772, 769, 768)' - PASSED ssl_gtest.sh: #7624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4377 (1, 772, 772, 769, 769)' - PASSED ssl_gtest.sh: #7625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4378 (1, 772, 772, 769, 770)' - PASSED ssl_gtest.sh: #7626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4379 (1, 772, 772, 769, 771)' - PASSED ssl_gtest.sh: #7627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4380 (1, 772, 772, 769, 772)' - PASSED ssl_gtest.sh: #7628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4381 (1, 772, 772, 769, 773)' - PASSED ssl_gtest.sh: #7629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4382 (1, 772, 772, 770, 767)' - PASSED ssl_gtest.sh: #7630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4383 (1, 772, 772, 770, 768)' - PASSED ssl_gtest.sh: #7631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4384 (1, 772, 772, 770, 769)' - PASSED ssl_gtest.sh: #7632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4385 (1, 772, 772, 770, 770)' - PASSED ssl_gtest.sh: #7633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4386 (1, 772, 772, 770, 771)' - PASSED ssl_gtest.sh: #7634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4387 (1, 772, 772, 770, 772)' - PASSED ssl_gtest.sh: #7635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4388 (1, 772, 772, 770, 773)' - PASSED ssl_gtest.sh: #7636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4389 (1, 772, 772, 771, 767)' - PASSED ssl_gtest.sh: #7637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4390 (1, 772, 772, 771, 768)' - PASSED ssl_gtest.sh: #7638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4391 (1, 772, 772, 771, 769)' - PASSED ssl_gtest.sh: #7639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4392 (1, 772, 772, 771, 770)' - PASSED ssl_gtest.sh: #7640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4393 (1, 772, 772, 771, 771)' - PASSED ssl_gtest.sh: #7641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4394 (1, 772, 772, 771, 772)' - PASSED ssl_gtest.sh: #7642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4395 (1, 772, 772, 771, 773)' - PASSED ssl_gtest.sh: #7643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4396 (1, 772, 772, 772, 767)' - PASSED ssl_gtest.sh: #7644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4397 (1, 772, 772, 772, 768)' - PASSED ssl_gtest.sh: #7645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4398 (1, 772, 772, 772, 769)' - PASSED ssl_gtest.sh: #7646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4399 (1, 772, 772, 772, 770)' - PASSED ssl_gtest.sh: #7647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4400 (1, 772, 772, 772, 771)' - PASSED ssl_gtest.sh: #7648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4401 (1, 772, 772, 772, 772)' - PASSED ssl_gtest.sh: #7649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4402 (1, 772, 772, 772, 773)' - PASSED ssl_gtest.sh: #7650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4403 (1, 772, 772, 773, 767)' - PASSED ssl_gtest.sh: #7651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4404 (1, 772, 772, 773, 768)' - PASSED ssl_gtest.sh: #7652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4405 (1, 772, 772, 773, 769)' - PASSED ssl_gtest.sh: #7653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4406 (1, 772, 772, 773, 770)' - PASSED ssl_gtest.sh: #7654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4407 (1, 772, 772, 773, 771)' - PASSED ssl_gtest.sh: #7655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4408 (1, 772, 772, 773, 772)' - PASSED ssl_gtest.sh: #7656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4409 (1, 772, 772, 773, 773)' - PASSED ssl_gtest.sh: #7657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4410 (1, 772, 773, 767, 767)' - PASSED ssl_gtest.sh: #7658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4411 (1, 772, 773, 767, 768)' - PASSED ssl_gtest.sh: #7659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4412 (1, 772, 773, 767, 769)' - PASSED ssl_gtest.sh: #7660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4413 (1, 772, 773, 767, 770)' - PASSED ssl_gtest.sh: #7661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4414 (1, 772, 773, 767, 771)' - PASSED ssl_gtest.sh: #7662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4415 (1, 772, 773, 767, 772)' - PASSED ssl_gtest.sh: #7663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4416 (1, 772, 773, 767, 773)' - PASSED ssl_gtest.sh: #7664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4417 (1, 772, 773, 768, 767)' - PASSED ssl_gtest.sh: #7665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4418 (1, 772, 773, 768, 768)' - PASSED ssl_gtest.sh: #7666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4419 (1, 772, 773, 768, 769)' - PASSED ssl_gtest.sh: #7667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4420 (1, 772, 773, 768, 770)' - PASSED ssl_gtest.sh: #7668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4421 (1, 772, 773, 768, 771)' - PASSED ssl_gtest.sh: #7669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4422 (1, 772, 773, 768, 772)' - PASSED ssl_gtest.sh: #7670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4423 (1, 772, 773, 768, 773)' - PASSED ssl_gtest.sh: #7671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4424 (1, 772, 773, 769, 767)' - PASSED ssl_gtest.sh: #7672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4425 (1, 772, 773, 769, 768)' - PASSED ssl_gtest.sh: #7673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4426 (1, 772, 773, 769, 769)' - PASSED ssl_gtest.sh: #7674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4427 (1, 772, 773, 769, 770)' - PASSED ssl_gtest.sh: #7675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4428 (1, 772, 773, 769, 771)' - PASSED ssl_gtest.sh: #7676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4429 (1, 772, 773, 769, 772)' - PASSED ssl_gtest.sh: #7677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4430 (1, 772, 773, 769, 773)' - PASSED ssl_gtest.sh: #7678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4431 (1, 772, 773, 770, 767)' - PASSED ssl_gtest.sh: #7679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4432 (1, 772, 773, 770, 768)' - PASSED ssl_gtest.sh: #7680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4433 (1, 772, 773, 770, 769)' - PASSED ssl_gtest.sh: #7681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4434 (1, 772, 773, 770, 770)' - PASSED ssl_gtest.sh: #7682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4435 (1, 772, 773, 770, 771)' - PASSED ssl_gtest.sh: #7683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4436 (1, 772, 773, 770, 772)' - PASSED ssl_gtest.sh: #7684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4437 (1, 772, 773, 770, 773)' - PASSED ssl_gtest.sh: #7685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4438 (1, 772, 773, 771, 767)' - PASSED ssl_gtest.sh: #7686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4439 (1, 772, 773, 771, 768)' - PASSED ssl_gtest.sh: #7687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4440 (1, 772, 773, 771, 769)' - PASSED ssl_gtest.sh: #7688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4441 (1, 772, 773, 771, 770)' - PASSED ssl_gtest.sh: #7689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4442 (1, 772, 773, 771, 771)' - PASSED ssl_gtest.sh: #7690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4443 (1, 772, 773, 771, 772)' - PASSED ssl_gtest.sh: #7691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4444 (1, 772, 773, 771, 773)' - PASSED ssl_gtest.sh: #7692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4445 (1, 772, 773, 772, 767)' - PASSED ssl_gtest.sh: #7693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4446 (1, 772, 773, 772, 768)' - PASSED ssl_gtest.sh: #7694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4447 (1, 772, 773, 772, 769)' - PASSED ssl_gtest.sh: #7695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4448 (1, 772, 773, 772, 770)' - PASSED ssl_gtest.sh: #7696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4449 (1, 772, 773, 772, 771)' - PASSED ssl_gtest.sh: #7697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4450 (1, 772, 773, 772, 772)' - PASSED ssl_gtest.sh: #7698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4451 (1, 772, 773, 772, 773)' - PASSED ssl_gtest.sh: #7699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4452 (1, 772, 773, 773, 767)' - PASSED ssl_gtest.sh: #7700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4453 (1, 772, 773, 773, 768)' - PASSED ssl_gtest.sh: #7701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4454 (1, 772, 773, 773, 769)' - PASSED ssl_gtest.sh: #7702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4455 (1, 772, 773, 773, 770)' - PASSED ssl_gtest.sh: #7703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4456 (1, 772, 773, 773, 771)' - PASSED ssl_gtest.sh: #7704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4457 (1, 772, 773, 773, 772)' - PASSED ssl_gtest.sh: #7705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4458 (1, 772, 773, 773, 773)' - PASSED ssl_gtest.sh: #7706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4459 (1, 773, 767, 767, 767)' - PASSED ssl_gtest.sh: #7707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4460 (1, 773, 767, 767, 768)' - PASSED ssl_gtest.sh: #7708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4461 (1, 773, 767, 767, 769)' - PASSED ssl_gtest.sh: #7709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4462 (1, 773, 767, 767, 770)' - PASSED ssl_gtest.sh: #7710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4463 (1, 773, 767, 767, 771)' - PASSED ssl_gtest.sh: #7711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4464 (1, 773, 767, 767, 772)' - PASSED ssl_gtest.sh: #7712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4465 (1, 773, 767, 767, 773)' - PASSED ssl_gtest.sh: #7713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4466 (1, 773, 767, 768, 767)' - PASSED ssl_gtest.sh: #7714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4467 (1, 773, 767, 768, 768)' - PASSED ssl_gtest.sh: #7715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4468 (1, 773, 767, 768, 769)' - PASSED ssl_gtest.sh: #7716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4469 (1, 773, 767, 768, 770)' - PASSED ssl_gtest.sh: #7717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4470 (1, 773, 767, 768, 771)' - PASSED ssl_gtest.sh: #7718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4471 (1, 773, 767, 768, 772)' - PASSED ssl_gtest.sh: #7719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4472 (1, 773, 767, 768, 773)' - PASSED ssl_gtest.sh: #7720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4473 (1, 773, 767, 769, 767)' - PASSED ssl_gtest.sh: #7721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4474 (1, 773, 767, 769, 768)' - PASSED ssl_gtest.sh: #7722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4475 (1, 773, 767, 769, 769)' - PASSED ssl_gtest.sh: #7723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4476 (1, 773, 767, 769, 770)' - PASSED ssl_gtest.sh: #7724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4477 (1, 773, 767, 769, 771)' - PASSED ssl_gtest.sh: #7725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4478 (1, 773, 767, 769, 772)' - PASSED ssl_gtest.sh: #7726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4479 (1, 773, 767, 769, 773)' - PASSED ssl_gtest.sh: #7727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4480 (1, 773, 767, 770, 767)' - PASSED ssl_gtest.sh: #7728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4481 (1, 773, 767, 770, 768)' - PASSED ssl_gtest.sh: #7729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4482 (1, 773, 767, 770, 769)' - PASSED ssl_gtest.sh: #7730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4483 (1, 773, 767, 770, 770)' - PASSED ssl_gtest.sh: #7731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4484 (1, 773, 767, 770, 771)' - PASSED ssl_gtest.sh: #7732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4485 (1, 773, 767, 770, 772)' - PASSED ssl_gtest.sh: #7733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4486 (1, 773, 767, 770, 773)' - PASSED ssl_gtest.sh: #7734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4487 (1, 773, 767, 771, 767)' - PASSED ssl_gtest.sh: #7735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4488 (1, 773, 767, 771, 768)' - PASSED ssl_gtest.sh: #7736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4489 (1, 773, 767, 771, 769)' - PASSED ssl_gtest.sh: #7737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4490 (1, 773, 767, 771, 770)' - PASSED ssl_gtest.sh: #7738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4491 (1, 773, 767, 771, 771)' - PASSED ssl_gtest.sh: #7739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4492 (1, 773, 767, 771, 772)' - PASSED ssl_gtest.sh: #7740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4493 (1, 773, 767, 771, 773)' - PASSED ssl_gtest.sh: #7741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4494 (1, 773, 767, 772, 767)' - PASSED ssl_gtest.sh: #7742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4495 (1, 773, 767, 772, 768)' - PASSED ssl_gtest.sh: #7743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4496 (1, 773, 767, 772, 769)' - PASSED ssl_gtest.sh: #7744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4497 (1, 773, 767, 772, 770)' - PASSED ssl_gtest.sh: #7745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4498 (1, 773, 767, 772, 771)' - PASSED ssl_gtest.sh: #7746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4499 (1, 773, 767, 772, 772)' - PASSED ssl_gtest.sh: #7747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4500 (1, 773, 767, 772, 773)' - PASSED ssl_gtest.sh: #7748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4501 (1, 773, 767, 773, 767)' - PASSED ssl_gtest.sh: #7749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4502 (1, 773, 767, 773, 768)' - PASSED ssl_gtest.sh: #7750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4503 (1, 773, 767, 773, 769)' - PASSED ssl_gtest.sh: #7751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4504 (1, 773, 767, 773, 770)' - PASSED ssl_gtest.sh: #7752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4505 (1, 773, 767, 773, 771)' - PASSED ssl_gtest.sh: #7753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4506 (1, 773, 767, 773, 772)' - PASSED ssl_gtest.sh: #7754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4507 (1, 773, 767, 773, 773)' - PASSED ssl_gtest.sh: #7755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4508 (1, 773, 768, 767, 767)' - PASSED ssl_gtest.sh: #7756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4509 (1, 773, 768, 767, 768)' - PASSED ssl_gtest.sh: #7757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4510 (1, 773, 768, 767, 769)' - PASSED ssl_gtest.sh: #7758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4511 (1, 773, 768, 767, 770)' - PASSED ssl_gtest.sh: #7759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4512 (1, 773, 768, 767, 771)' - PASSED ssl_gtest.sh: #7760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4513 (1, 773, 768, 767, 772)' - PASSED ssl_gtest.sh: #7761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4514 (1, 773, 768, 767, 773)' - PASSED ssl_gtest.sh: #7762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4515 (1, 773, 768, 768, 767)' - PASSED ssl_gtest.sh: #7763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4516 (1, 773, 768, 768, 768)' - PASSED ssl_gtest.sh: #7764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4517 (1, 773, 768, 768, 769)' - PASSED ssl_gtest.sh: #7765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4518 (1, 773, 768, 768, 770)' - PASSED ssl_gtest.sh: #7766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4519 (1, 773, 768, 768, 771)' - PASSED ssl_gtest.sh: #7767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4520 (1, 773, 768, 768, 772)' - PASSED ssl_gtest.sh: #7768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4521 (1, 773, 768, 768, 773)' - PASSED ssl_gtest.sh: #7769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4522 (1, 773, 768, 769, 767)' - PASSED ssl_gtest.sh: #7770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4523 (1, 773, 768, 769, 768)' - PASSED ssl_gtest.sh: #7771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4524 (1, 773, 768, 769, 769)' - PASSED ssl_gtest.sh: #7772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4525 (1, 773, 768, 769, 770)' - PASSED ssl_gtest.sh: #7773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4526 (1, 773, 768, 769, 771)' - PASSED ssl_gtest.sh: #7774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4527 (1, 773, 768, 769, 772)' - PASSED ssl_gtest.sh: #7775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4528 (1, 773, 768, 769, 773)' - PASSED ssl_gtest.sh: #7776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4529 (1, 773, 768, 770, 767)' - PASSED ssl_gtest.sh: #7777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4530 (1, 773, 768, 770, 768)' - PASSED ssl_gtest.sh: #7778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4531 (1, 773, 768, 770, 769)' - PASSED ssl_gtest.sh: #7779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4532 (1, 773, 768, 770, 770)' - PASSED ssl_gtest.sh: #7780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4533 (1, 773, 768, 770, 771)' - PASSED ssl_gtest.sh: #7781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4534 (1, 773, 768, 770, 772)' - PASSED ssl_gtest.sh: #7782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4535 (1, 773, 768, 770, 773)' - PASSED ssl_gtest.sh: #7783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4536 (1, 773, 768, 771, 767)' - PASSED ssl_gtest.sh: #7784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4537 (1, 773, 768, 771, 768)' - PASSED ssl_gtest.sh: #7785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4538 (1, 773, 768, 771, 769)' - PASSED ssl_gtest.sh: #7786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4539 (1, 773, 768, 771, 770)' - PASSED ssl_gtest.sh: #7787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4540 (1, 773, 768, 771, 771)' - PASSED ssl_gtest.sh: #7788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4541 (1, 773, 768, 771, 772)' - PASSED ssl_gtest.sh: #7789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4542 (1, 773, 768, 771, 773)' - PASSED ssl_gtest.sh: #7790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4543 (1, 773, 768, 772, 767)' - PASSED ssl_gtest.sh: #7791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4544 (1, 773, 768, 772, 768)' - PASSED ssl_gtest.sh: #7792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4545 (1, 773, 768, 772, 769)' - PASSED ssl_gtest.sh: #7793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4546 (1, 773, 768, 772, 770)' - PASSED ssl_gtest.sh: #7794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4547 (1, 773, 768, 772, 771)' - PASSED ssl_gtest.sh: #7795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4548 (1, 773, 768, 772, 772)' - PASSED ssl_gtest.sh: #7796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4549 (1, 773, 768, 772, 773)' - PASSED ssl_gtest.sh: #7797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4550 (1, 773, 768, 773, 767)' - PASSED ssl_gtest.sh: #7798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4551 (1, 773, 768, 773, 768)' - PASSED ssl_gtest.sh: #7799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4552 (1, 773, 768, 773, 769)' - PASSED ssl_gtest.sh: #7800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4553 (1, 773, 768, 773, 770)' - PASSED ssl_gtest.sh: #7801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4554 (1, 773, 768, 773, 771)' - PASSED ssl_gtest.sh: #7802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4555 (1, 773, 768, 773, 772)' - PASSED ssl_gtest.sh: #7803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4556 (1, 773, 768, 773, 773)' - PASSED ssl_gtest.sh: #7804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4557 (1, 773, 769, 767, 767)' - PASSED ssl_gtest.sh: #7805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4558 (1, 773, 769, 767, 768)' - PASSED ssl_gtest.sh: #7806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4559 (1, 773, 769, 767, 769)' - PASSED ssl_gtest.sh: #7807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4560 (1, 773, 769, 767, 770)' - PASSED ssl_gtest.sh: #7808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4561 (1, 773, 769, 767, 771)' - PASSED ssl_gtest.sh: #7809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4562 (1, 773, 769, 767, 772)' - PASSED ssl_gtest.sh: #7810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4563 (1, 773, 769, 767, 773)' - PASSED ssl_gtest.sh: #7811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4564 (1, 773, 769, 768, 767)' - PASSED ssl_gtest.sh: #7812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4565 (1, 773, 769, 768, 768)' - PASSED ssl_gtest.sh: #7813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4566 (1, 773, 769, 768, 769)' - PASSED ssl_gtest.sh: #7814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4567 (1, 773, 769, 768, 770)' - PASSED ssl_gtest.sh: #7815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4568 (1, 773, 769, 768, 771)' - PASSED ssl_gtest.sh: #7816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4569 (1, 773, 769, 768, 772)' - PASSED ssl_gtest.sh: #7817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4570 (1, 773, 769, 768, 773)' - PASSED ssl_gtest.sh: #7818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4571 (1, 773, 769, 769, 767)' - PASSED ssl_gtest.sh: #7819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4572 (1, 773, 769, 769, 768)' - PASSED ssl_gtest.sh: #7820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4573 (1, 773, 769, 769, 769)' - PASSED ssl_gtest.sh: #7821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4574 (1, 773, 769, 769, 770)' - PASSED ssl_gtest.sh: #7822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4575 (1, 773, 769, 769, 771)' - PASSED ssl_gtest.sh: #7823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4576 (1, 773, 769, 769, 772)' - PASSED ssl_gtest.sh: #7824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4577 (1, 773, 769, 769, 773)' - PASSED ssl_gtest.sh: #7825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4578 (1, 773, 769, 770, 767)' - PASSED ssl_gtest.sh: #7826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4579 (1, 773, 769, 770, 768)' - PASSED ssl_gtest.sh: #7827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4580 (1, 773, 769, 770, 769)' - PASSED ssl_gtest.sh: #7828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4581 (1, 773, 769, 770, 770)' - PASSED ssl_gtest.sh: #7829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4582 (1, 773, 769, 770, 771)' - PASSED ssl_gtest.sh: #7830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4583 (1, 773, 769, 770, 772)' - PASSED ssl_gtest.sh: #7831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4584 (1, 773, 769, 770, 773)' - PASSED ssl_gtest.sh: #7832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4585 (1, 773, 769, 771, 767)' - PASSED ssl_gtest.sh: #7833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4586 (1, 773, 769, 771, 768)' - PASSED ssl_gtest.sh: #7834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4587 (1, 773, 769, 771, 769)' - PASSED ssl_gtest.sh: #7835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4588 (1, 773, 769, 771, 770)' - PASSED ssl_gtest.sh: #7836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4589 (1, 773, 769, 771, 771)' - PASSED ssl_gtest.sh: #7837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4590 (1, 773, 769, 771, 772)' - PASSED ssl_gtest.sh: #7838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4591 (1, 773, 769, 771, 773)' - PASSED ssl_gtest.sh: #7839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4592 (1, 773, 769, 772, 767)' - PASSED ssl_gtest.sh: #7840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4593 (1, 773, 769, 772, 768)' - PASSED ssl_gtest.sh: #7841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4594 (1, 773, 769, 772, 769)' - PASSED ssl_gtest.sh: #7842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4595 (1, 773, 769, 772, 770)' - PASSED ssl_gtest.sh: #7843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4596 (1, 773, 769, 772, 771)' - PASSED ssl_gtest.sh: #7844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4597 (1, 773, 769, 772, 772)' - PASSED ssl_gtest.sh: #7845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4598 (1, 773, 769, 772, 773)' - PASSED ssl_gtest.sh: #7846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4599 (1, 773, 769, 773, 767)' - PASSED ssl_gtest.sh: #7847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4600 (1, 773, 769, 773, 768)' - PASSED ssl_gtest.sh: #7848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4601 (1, 773, 769, 773, 769)' - PASSED ssl_gtest.sh: #7849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4602 (1, 773, 769, 773, 770)' - PASSED ssl_gtest.sh: #7850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4603 (1, 773, 769, 773, 771)' - PASSED ssl_gtest.sh: #7851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4604 (1, 773, 769, 773, 772)' - PASSED ssl_gtest.sh: #7852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4605 (1, 773, 769, 773, 773)' - PASSED ssl_gtest.sh: #7853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4606 (1, 773, 770, 767, 767)' - PASSED ssl_gtest.sh: #7854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4607 (1, 773, 770, 767, 768)' - PASSED ssl_gtest.sh: #7855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4608 (1, 773, 770, 767, 769)' - PASSED ssl_gtest.sh: #7856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4609 (1, 773, 770, 767, 770)' - PASSED ssl_gtest.sh: #7857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4610 (1, 773, 770, 767, 771)' - PASSED ssl_gtest.sh: #7858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4611 (1, 773, 770, 767, 772)' - PASSED ssl_gtest.sh: #7859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4612 (1, 773, 770, 767, 773)' - PASSED ssl_gtest.sh: #7860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4613 (1, 773, 770, 768, 767)' - PASSED ssl_gtest.sh: #7861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4614 (1, 773, 770, 768, 768)' - PASSED ssl_gtest.sh: #7862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4615 (1, 773, 770, 768, 769)' - PASSED ssl_gtest.sh: #7863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4616 (1, 773, 770, 768, 770)' - PASSED ssl_gtest.sh: #7864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4617 (1, 773, 770, 768, 771)' - PASSED ssl_gtest.sh: #7865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4618 (1, 773, 770, 768, 772)' - PASSED ssl_gtest.sh: #7866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4619 (1, 773, 770, 768, 773)' - PASSED ssl_gtest.sh: #7867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4620 (1, 773, 770, 769, 767)' - PASSED ssl_gtest.sh: #7868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4621 (1, 773, 770, 769, 768)' - PASSED ssl_gtest.sh: #7869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4622 (1, 773, 770, 769, 769)' - PASSED ssl_gtest.sh: #7870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4623 (1, 773, 770, 769, 770)' - PASSED ssl_gtest.sh: #7871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4624 (1, 773, 770, 769, 771)' - PASSED ssl_gtest.sh: #7872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4625 (1, 773, 770, 769, 772)' - PASSED ssl_gtest.sh: #7873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4626 (1, 773, 770, 769, 773)' - PASSED ssl_gtest.sh: #7874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4627 (1, 773, 770, 770, 767)' - PASSED ssl_gtest.sh: #7875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4628 (1, 773, 770, 770, 768)' - PASSED ssl_gtest.sh: #7876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4629 (1, 773, 770, 770, 769)' - PASSED ssl_gtest.sh: #7877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4630 (1, 773, 770, 770, 770)' - PASSED ssl_gtest.sh: #7878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4631 (1, 773, 770, 770, 771)' - PASSED ssl_gtest.sh: #7879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4632 (1, 773, 770, 770, 772)' - PASSED ssl_gtest.sh: #7880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4633 (1, 773, 770, 770, 773)' - PASSED ssl_gtest.sh: #7881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4634 (1, 773, 770, 771, 767)' - PASSED ssl_gtest.sh: #7882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4635 (1, 773, 770, 771, 768)' - PASSED ssl_gtest.sh: #7883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4636 (1, 773, 770, 771, 769)' - PASSED ssl_gtest.sh: #7884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4637 (1, 773, 770, 771, 770)' - PASSED ssl_gtest.sh: #7885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4638 (1, 773, 770, 771, 771)' - PASSED ssl_gtest.sh: #7886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4639 (1, 773, 770, 771, 772)' - PASSED ssl_gtest.sh: #7887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4640 (1, 773, 770, 771, 773)' - PASSED ssl_gtest.sh: #7888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4641 (1, 773, 770, 772, 767)' - PASSED ssl_gtest.sh: #7889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4642 (1, 773, 770, 772, 768)' - PASSED ssl_gtest.sh: #7890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4643 (1, 773, 770, 772, 769)' - PASSED ssl_gtest.sh: #7891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4644 (1, 773, 770, 772, 770)' - PASSED ssl_gtest.sh: #7892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4645 (1, 773, 770, 772, 771)' - PASSED ssl_gtest.sh: #7893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4646 (1, 773, 770, 772, 772)' - PASSED ssl_gtest.sh: #7894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4647 (1, 773, 770, 772, 773)' - PASSED ssl_gtest.sh: #7895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4648 (1, 773, 770, 773, 767)' - PASSED ssl_gtest.sh: #7896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4649 (1, 773, 770, 773, 768)' - PASSED ssl_gtest.sh: #7897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4650 (1, 773, 770, 773, 769)' - PASSED ssl_gtest.sh: #7898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4651 (1, 773, 770, 773, 770)' - PASSED ssl_gtest.sh: #7899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4652 (1, 773, 770, 773, 771)' - PASSED ssl_gtest.sh: #7900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4653 (1, 773, 770, 773, 772)' - PASSED ssl_gtest.sh: #7901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4654 (1, 773, 770, 773, 773)' - PASSED ssl_gtest.sh: #7902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4655 (1, 773, 771, 767, 767)' - PASSED ssl_gtest.sh: #7903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4656 (1, 773, 771, 767, 768)' - PASSED ssl_gtest.sh: #7904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4657 (1, 773, 771, 767, 769)' - PASSED ssl_gtest.sh: #7905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4658 (1, 773, 771, 767, 770)' - PASSED ssl_gtest.sh: #7906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4659 (1, 773, 771, 767, 771)' - PASSED ssl_gtest.sh: #7907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4660 (1, 773, 771, 767, 772)' - PASSED ssl_gtest.sh: #7908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4661 (1, 773, 771, 767, 773)' - PASSED ssl_gtest.sh: #7909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4662 (1, 773, 771, 768, 767)' - PASSED ssl_gtest.sh: #7910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4663 (1, 773, 771, 768, 768)' - PASSED ssl_gtest.sh: #7911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4664 (1, 773, 771, 768, 769)' - PASSED ssl_gtest.sh: #7912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4665 (1, 773, 771, 768, 770)' - PASSED ssl_gtest.sh: #7913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4666 (1, 773, 771, 768, 771)' - PASSED ssl_gtest.sh: #7914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4667 (1, 773, 771, 768, 772)' - PASSED ssl_gtest.sh: #7915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4668 (1, 773, 771, 768, 773)' - PASSED ssl_gtest.sh: #7916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4669 (1, 773, 771, 769, 767)' - PASSED ssl_gtest.sh: #7917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4670 (1, 773, 771, 769, 768)' - PASSED ssl_gtest.sh: #7918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4671 (1, 773, 771, 769, 769)' - PASSED ssl_gtest.sh: #7919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4672 (1, 773, 771, 769, 770)' - PASSED ssl_gtest.sh: #7920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4673 (1, 773, 771, 769, 771)' - PASSED ssl_gtest.sh: #7921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4674 (1, 773, 771, 769, 772)' - PASSED ssl_gtest.sh: #7922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4675 (1, 773, 771, 769, 773)' - PASSED ssl_gtest.sh: #7923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4676 (1, 773, 771, 770, 767)' - PASSED ssl_gtest.sh: #7924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4677 (1, 773, 771, 770, 768)' - PASSED ssl_gtest.sh: #7925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4678 (1, 773, 771, 770, 769)' - PASSED ssl_gtest.sh: #7926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4679 (1, 773, 771, 770, 770)' - PASSED ssl_gtest.sh: #7927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4680 (1, 773, 771, 770, 771)' - PASSED ssl_gtest.sh: #7928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4681 (1, 773, 771, 770, 772)' - PASSED ssl_gtest.sh: #7929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4682 (1, 773, 771, 770, 773)' - PASSED ssl_gtest.sh: #7930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4683 (1, 773, 771, 771, 767)' - PASSED ssl_gtest.sh: #7931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4684 (1, 773, 771, 771, 768)' - PASSED ssl_gtest.sh: #7932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4685 (1, 773, 771, 771, 769)' - PASSED ssl_gtest.sh: #7933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4686 (1, 773, 771, 771, 770)' - PASSED ssl_gtest.sh: #7934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4687 (1, 773, 771, 771, 771)' - PASSED ssl_gtest.sh: #7935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4688 (1, 773, 771, 771, 772)' - PASSED ssl_gtest.sh: #7936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4689 (1, 773, 771, 771, 773)' - PASSED ssl_gtest.sh: #7937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4690 (1, 773, 771, 772, 767)' - PASSED ssl_gtest.sh: #7938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4691 (1, 773, 771, 772, 768)' - PASSED ssl_gtest.sh: #7939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4692 (1, 773, 771, 772, 769)' - PASSED ssl_gtest.sh: #7940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4693 (1, 773, 771, 772, 770)' - PASSED ssl_gtest.sh: #7941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4694 (1, 773, 771, 772, 771)' - PASSED ssl_gtest.sh: #7942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4695 (1, 773, 771, 772, 772)' - PASSED ssl_gtest.sh: #7943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4696 (1, 773, 771, 772, 773)' - PASSED ssl_gtest.sh: #7944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4697 (1, 773, 771, 773, 767)' - PASSED ssl_gtest.sh: #7945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4698 (1, 773, 771, 773, 768)' - PASSED ssl_gtest.sh: #7946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4699 (1, 773, 771, 773, 769)' - PASSED ssl_gtest.sh: #7947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4700 (1, 773, 771, 773, 770)' - PASSED ssl_gtest.sh: #7948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4701 (1, 773, 771, 773, 771)' - PASSED ssl_gtest.sh: #7949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4702 (1, 773, 771, 773, 772)' - PASSED ssl_gtest.sh: #7950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4703 (1, 773, 771, 773, 773)' - PASSED ssl_gtest.sh: #7951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4704 (1, 773, 772, 767, 767)' - PASSED ssl_gtest.sh: #7952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4705 (1, 773, 772, 767, 768)' - PASSED ssl_gtest.sh: #7953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4706 (1, 773, 772, 767, 769)' - PASSED ssl_gtest.sh: #7954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4707 (1, 773, 772, 767, 770)' - PASSED ssl_gtest.sh: #7955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4708 (1, 773, 772, 767, 771)' - PASSED ssl_gtest.sh: #7956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4709 (1, 773, 772, 767, 772)' - PASSED ssl_gtest.sh: #7957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4710 (1, 773, 772, 767, 773)' - PASSED ssl_gtest.sh: #7958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4711 (1, 773, 772, 768, 767)' - PASSED ssl_gtest.sh: #7959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4712 (1, 773, 772, 768, 768)' - PASSED ssl_gtest.sh: #7960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4713 (1, 773, 772, 768, 769)' - PASSED ssl_gtest.sh: #7961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4714 (1, 773, 772, 768, 770)' - PASSED ssl_gtest.sh: #7962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4715 (1, 773, 772, 768, 771)' - PASSED ssl_gtest.sh: #7963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4716 (1, 773, 772, 768, 772)' - PASSED ssl_gtest.sh: #7964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4717 (1, 773, 772, 768, 773)' - PASSED ssl_gtest.sh: #7965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4718 (1, 773, 772, 769, 767)' - PASSED ssl_gtest.sh: #7966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4719 (1, 773, 772, 769, 768)' - PASSED ssl_gtest.sh: #7967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4720 (1, 773, 772, 769, 769)' - PASSED ssl_gtest.sh: #7968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4721 (1, 773, 772, 769, 770)' - PASSED ssl_gtest.sh: #7969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4722 (1, 773, 772, 769, 771)' - PASSED ssl_gtest.sh: #7970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4723 (1, 773, 772, 769, 772)' - PASSED ssl_gtest.sh: #7971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4724 (1, 773, 772, 769, 773)' - PASSED ssl_gtest.sh: #7972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4725 (1, 773, 772, 770, 767)' - PASSED ssl_gtest.sh: #7973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4726 (1, 773, 772, 770, 768)' - PASSED ssl_gtest.sh: #7974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4727 (1, 773, 772, 770, 769)' - PASSED ssl_gtest.sh: #7975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4728 (1, 773, 772, 770, 770)' - PASSED ssl_gtest.sh: #7976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4729 (1, 773, 772, 770, 771)' - PASSED ssl_gtest.sh: #7977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4730 (1, 773, 772, 770, 772)' - PASSED ssl_gtest.sh: #7978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4731 (1, 773, 772, 770, 773)' - PASSED ssl_gtest.sh: #7979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4732 (1, 773, 772, 771, 767)' - PASSED ssl_gtest.sh: #7980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4733 (1, 773, 772, 771, 768)' - PASSED ssl_gtest.sh: #7981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4734 (1, 773, 772, 771, 769)' - PASSED ssl_gtest.sh: #7982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4735 (1, 773, 772, 771, 770)' - PASSED ssl_gtest.sh: #7983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4736 (1, 773, 772, 771, 771)' - PASSED ssl_gtest.sh: #7984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4737 (1, 773, 772, 771, 772)' - PASSED ssl_gtest.sh: #7985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4738 (1, 773, 772, 771, 773)' - PASSED ssl_gtest.sh: #7986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4739 (1, 773, 772, 772, 767)' - PASSED ssl_gtest.sh: #7987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4740 (1, 773, 772, 772, 768)' - PASSED ssl_gtest.sh: #7988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4741 (1, 773, 772, 772, 769)' - PASSED ssl_gtest.sh: #7989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4742 (1, 773, 772, 772, 770)' - PASSED ssl_gtest.sh: #7990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4743 (1, 773, 772, 772, 771)' - PASSED ssl_gtest.sh: #7991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4744 (1, 773, 772, 772, 772)' - PASSED ssl_gtest.sh: #7992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4745 (1, 773, 772, 772, 773)' - PASSED ssl_gtest.sh: #7993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4746 (1, 773, 772, 773, 767)' - PASSED ssl_gtest.sh: #7994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4747 (1, 773, 772, 773, 768)' - PASSED ssl_gtest.sh: #7995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4748 (1, 773, 772, 773, 769)' - PASSED ssl_gtest.sh: #7996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4749 (1, 773, 772, 773, 770)' - PASSED ssl_gtest.sh: #7997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4750 (1, 773, 772, 773, 771)' - PASSED ssl_gtest.sh: #7998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4751 (1, 773, 772, 773, 772)' - PASSED ssl_gtest.sh: #7999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4752 (1, 773, 772, 773, 773)' - PASSED ssl_gtest.sh: #8000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4753 (1, 773, 773, 767, 767)' - PASSED ssl_gtest.sh: #8001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4754 (1, 773, 773, 767, 768)' - PASSED ssl_gtest.sh: #8002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4755 (1, 773, 773, 767, 769)' - PASSED ssl_gtest.sh: #8003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4756 (1, 773, 773, 767, 770)' - PASSED ssl_gtest.sh: #8004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4757 (1, 773, 773, 767, 771)' - PASSED ssl_gtest.sh: #8005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4758 (1, 773, 773, 767, 772)' - PASSED ssl_gtest.sh: #8006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4759 (1, 773, 773, 767, 773)' - PASSED ssl_gtest.sh: #8007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4760 (1, 773, 773, 768, 767)' - PASSED ssl_gtest.sh: #8008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4761 (1, 773, 773, 768, 768)' - PASSED ssl_gtest.sh: #8009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4762 (1, 773, 773, 768, 769)' - PASSED ssl_gtest.sh: #8010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4763 (1, 773, 773, 768, 770)' - PASSED ssl_gtest.sh: #8011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4764 (1, 773, 773, 768, 771)' - PASSED ssl_gtest.sh: #8012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4765 (1, 773, 773, 768, 772)' - PASSED ssl_gtest.sh: #8013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4766 (1, 773, 773, 768, 773)' - PASSED ssl_gtest.sh: #8014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4767 (1, 773, 773, 769, 767)' - PASSED ssl_gtest.sh: #8015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4768 (1, 773, 773, 769, 768)' - PASSED ssl_gtest.sh: #8016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4769 (1, 773, 773, 769, 769)' - PASSED ssl_gtest.sh: #8017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4770 (1, 773, 773, 769, 770)' - PASSED ssl_gtest.sh: #8018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4771 (1, 773, 773, 769, 771)' - PASSED ssl_gtest.sh: #8019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4772 (1, 773, 773, 769, 772)' - PASSED ssl_gtest.sh: #8020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4773 (1, 773, 773, 769, 773)' - PASSED ssl_gtest.sh: #8021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4774 (1, 773, 773, 770, 767)' - PASSED ssl_gtest.sh: #8022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4775 (1, 773, 773, 770, 768)' - PASSED ssl_gtest.sh: #8023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4776 (1, 773, 773, 770, 769)' - PASSED ssl_gtest.sh: #8024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4777 (1, 773, 773, 770, 770)' - PASSED ssl_gtest.sh: #8025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4778 (1, 773, 773, 770, 771)' - PASSED ssl_gtest.sh: #8026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4779 (1, 773, 773, 770, 772)' - PASSED ssl_gtest.sh: #8027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4780 (1, 773, 773, 770, 773)' - PASSED ssl_gtest.sh: #8028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4781 (1, 773, 773, 771, 767)' - PASSED ssl_gtest.sh: #8029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4782 (1, 773, 773, 771, 768)' - PASSED ssl_gtest.sh: #8030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4783 (1, 773, 773, 771, 769)' - PASSED ssl_gtest.sh: #8031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4784 (1, 773, 773, 771, 770)' - PASSED ssl_gtest.sh: #8032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4785 (1, 773, 773, 771, 771)' - PASSED ssl_gtest.sh: #8033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4786 (1, 773, 773, 771, 772)' - PASSED ssl_gtest.sh: #8034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4787 (1, 773, 773, 771, 773)' - PASSED ssl_gtest.sh: #8035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4788 (1, 773, 773, 772, 767)' - PASSED ssl_gtest.sh: #8036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4789 (1, 773, 773, 772, 768)' - PASSED ssl_gtest.sh: #8037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4790 (1, 773, 773, 772, 769)' - PASSED ssl_gtest.sh: #8038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4791 (1, 773, 773, 772, 770)' - PASSED ssl_gtest.sh: #8039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4792 (1, 773, 773, 772, 771)' - PASSED ssl_gtest.sh: #8040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4793 (1, 773, 773, 772, 772)' - PASSED ssl_gtest.sh: #8041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4794 (1, 773, 773, 772, 773)' - PASSED ssl_gtest.sh: #8042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4795 (1, 773, 773, 773, 767)' - PASSED ssl_gtest.sh: #8043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4796 (1, 773, 773, 773, 768)' - PASSED ssl_gtest.sh: #8044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4797 (1, 773, 773, 773, 769)' - PASSED ssl_gtest.sh: #8045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4798 (1, 773, 773, 773, 770)' - PASSED ssl_gtest.sh: #8046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4799 (1, 773, 773, 773, 771)' - PASSED ssl_gtest.sh: #8047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4800 (1, 773, 773, 773, 772)' - PASSED ssl_gtest.sh: #8048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4801 (1, 773, 773, 773, 773)' - PASSED ssl_gtest.sh: #8049: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/0 0' - PASSED ssl_gtest.sh: #8050: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/1 15' - PASSED ssl_gtest.sh: #8051: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/2 16' - PASSED ssl_gtest.sh: #8052: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/3 31' - PASSED ssl_gtest.sh: #8053: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/4 255' - PASSED ssl_gtest.sh: #8054: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/5 256' - PASSED ssl_gtest.sh: #8055: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/6 257' - PASSED ssl_gtest.sh: #8056: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/0 0' - PASSED ssl_gtest.sh: #8057: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/1 15' - PASSED ssl_gtest.sh: #8058: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/2 16' - PASSED ssl_gtest.sh: #8059: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/3 31' - PASSED ssl_gtest.sh: #8060: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/4 255' - PASSED ssl_gtest.sh: #8061: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/5 256' - PASSED ssl_gtest.sh: #8062: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/6 257' - PASSED ssl_gtest.sh: #8063: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/0 0' - PASSED ssl_gtest.sh: #8064: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/1 15' - PASSED ssl_gtest.sh: #8065: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/2 16' - PASSED ssl_gtest.sh: #8066: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/3 31' - PASSED ssl_gtest.sh: #8067: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/4 255' - PASSED ssl_gtest.sh: #8068: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/5 256' - PASSED ssl_gtest.sh: #8069: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/6 257' - PASSED ssl_gtest.sh: #8070: 'VariousSizes/SelfEncryptTestVariable: AddAByte/0 0' - PASSED ssl_gtest.sh: #8071: 'VariousSizes/SelfEncryptTestVariable: AddAByte/1 15' - PASSED ssl_gtest.sh: #8072: 'VariousSizes/SelfEncryptTestVariable: AddAByte/2 16' - PASSED ssl_gtest.sh: #8073: 'VariousSizes/SelfEncryptTestVariable: AddAByte/3 31' - PASSED ssl_gtest.sh: #8074: 'VariousSizes/SelfEncryptTestVariable: AddAByte/4 255' - PASSED ssl_gtest.sh: #8075: 'VariousSizes/SelfEncryptTestVariable: AddAByte/5 256' - PASSED ssl_gtest.sh: #8076: 'VariousSizes/SelfEncryptTestVariable: AddAByte/6 257' - PASSED ssl_gtest.sh: #8077: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/0 0' - PASSED ssl_gtest.sh: #8078: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/1 15' - PASSED ssl_gtest.sh: #8079: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/2 16' - PASSED ssl_gtest.sh: #8080: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/3 31' - PASSED ssl_gtest.sh: #8081: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/4 255' - PASSED ssl_gtest.sh: #8082: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/5 256' - PASSED ssl_gtest.sh: #8083: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/6 257' - PASSED ssl_gtest.sh: #8084: 'VariousSizes/SelfEncryptTestVariable: BogusIv/0 0' - PASSED ssl_gtest.sh: #8085: 'VariousSizes/SelfEncryptTestVariable: BogusIv/1 15' - PASSED ssl_gtest.sh: #8086: 'VariousSizes/SelfEncryptTestVariable: BogusIv/2 16' - PASSED ssl_gtest.sh: #8087: 'VariousSizes/SelfEncryptTestVariable: BogusIv/3 31' - PASSED ssl_gtest.sh: #8088: 'VariousSizes/SelfEncryptTestVariable: BogusIv/4 255' - PASSED ssl_gtest.sh: #8089: 'VariousSizes/SelfEncryptTestVariable: BogusIv/5 256' - PASSED ssl_gtest.sh: #8090: 'VariousSizes/SelfEncryptTestVariable: BogusIv/6 257' - PASSED ssl_gtest.sh: #8091: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/0 0' - PASSED ssl_gtest.sh: #8092: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/1 15' - PASSED ssl_gtest.sh: #8093: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/2 16' - PASSED ssl_gtest.sh: #8094: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/3 31' - PASSED ssl_gtest.sh: #8095: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/4 255' - PASSED ssl_gtest.sh: #8096: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/5 256' - PASSED ssl_gtest.sh: #8097: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/6 257' - PASSED ssl_gtest.sh: #8098: 'VariousSizes/SelfEncryptTestVariable: BadMac/0 0' - PASSED ssl_gtest.sh: #8099: 'VariousSizes/SelfEncryptTestVariable: BadMac/1 15' - PASSED ssl_gtest.sh: #8100: 'VariousSizes/SelfEncryptTestVariable: BadMac/2 16' - PASSED ssl_gtest.sh: #8101: 'VariousSizes/SelfEncryptTestVariable: BadMac/3 31' - PASSED ssl_gtest.sh: #8102: 'VariousSizes/SelfEncryptTestVariable: BadMac/4 255' - PASSED ssl_gtest.sh: #8103: 'VariousSizes/SelfEncryptTestVariable: BadMac/5 256' - PASSED ssl_gtest.sh: #8104: 'VariousSizes/SelfEncryptTestVariable: BadMac/6 257' - PASSED ssl_gtest.sh: #8105: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/0 4' - PASSED ssl_gtest.sh: #8106: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/1 5' - PASSED ssl_gtest.sh: #8107: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/0 4' - PASSED ssl_gtest.sh: #8108: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/1 5' - PASSED ssl_gtest.sh: #8109: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/0 4' - PASSED ssl_gtest.sh: #8110: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/1 5' - PASSED ssl_gtest.sh: #8111: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/0 4' - PASSED ssl_gtest.sh: #8112: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/1 5' - PASSED ssl_gtest.sh: #8113: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/0 4' - PASSED ssl_gtest.sh: #8114: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/1 5' - PASSED TIMESTAMP ssl_gtests END: Wed Aug 23 19:27:34 UTC 2017 SUMMARY: ======== NSS variables: -------------- HOST=localhost DOMSUF=localdomain BUILD_OPT=1 USE_X32= USE_64=1 NSS_CYCLES="" NSS_TESTS="libpkix cert dbtests tools fips sdr crmf smime ssl ocsp merge pkits chains ec gtests ssl_gtests" NSS_SSL_TESTS="crl fips_normal normal_fips iopr policy" NSS_SSL_RUN="cov auth stapling stress" NSS_AIA_PATH= NSS_AIA_HTTP= NSS_AIA_OCSP= IOPR_HOSTADDR_LIST= PKITS_DATA= NSS_DISABLE_HW_AES= NSS_DISABLE_PCLMUL= NSS_DISABLE_AVX= Tests summary: -------------- Passed: 45143 Failed: 0 Failed with core: 0 ASan failures: 0 Unknown status: 16 TinderboxPrint:Unknown: 16 ~/build/BUILD/nss-3.32.0 + popd + killall selfserv_9624 selfserv_9624: no process found + : + '[' x == x ']' ++ grep -c FAILED ./tests_results/security/localhost.1/output.log + TEST_FAILURES=0 + GREP_EXIT_STATUS=1 okay: test suite detected no failures test suite completed + '[' 1 -eq 1 ']' + echo 'okay: test suite detected no failures' + echo 'test suite completed' + exit 0 Processing files: nss-3.32.0-3.fc28.aarch64 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.FrPnqC + umask 022 + cd /builddir/build/BUILD + cd nss-3.32.0 + LICENSEDIR=/builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64/usr/share/licenses/nss + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64/usr/share/licenses/nss + cp -pr nss/COPYING /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64/usr/share/licenses/nss + exit 0 Provides: config(nss) = 3.32.0-3.fc28 libnss3.so()(64bit) libnss3.so(NSS_3.10)(64bit) libnss3.so(NSS_3.10.2)(64bit) libnss3.so(NSS_3.11)(64bit) libnss3.so(NSS_3.11.1)(64bit) libnss3.so(NSS_3.11.2)(64bit) libnss3.so(NSS_3.11.7)(64bit) libnss3.so(NSS_3.11.9)(64bit) libnss3.so(NSS_3.12)(64bit) libnss3.so(NSS_3.12.1)(64bit) libnss3.so(NSS_3.12.10)(64bit) libnss3.so(NSS_3.12.3)(64bit) libnss3.so(NSS_3.12.4)(64bit) libnss3.so(NSS_3.12.5)(64bit) libnss3.so(NSS_3.12.6)(64bit) libnss3.so(NSS_3.12.7)(64bit) libnss3.so(NSS_3.12.9)(64bit) libnss3.so(NSS_3.13)(64bit) libnss3.so(NSS_3.13.2)(64bit) libnss3.so(NSS_3.14)(64bit) libnss3.so(NSS_3.14.1)(64bit) libnss3.so(NSS_3.14.3)(64bit) libnss3.so(NSS_3.15)(64bit) libnss3.so(NSS_3.15.4)(64bit) libnss3.so(NSS_3.16.1)(64bit) libnss3.so(NSS_3.16.2)(64bit) libnss3.so(NSS_3.18)(64bit) libnss3.so(NSS_3.19)(64bit) libnss3.so(NSS_3.19.1)(64bit) libnss3.so(NSS_3.2)(64bit) libnss3.so(NSS_3.2.1)(64bit) libnss3.so(NSS_3.21)(64bit) libnss3.so(NSS_3.22)(64bit) libnss3.so(NSS_3.3)(64bit) libnss3.so(NSS_3.3.1)(64bit) libnss3.so(NSS_3.30)(64bit) libnss3.so(NSS_3.31)(64bit) libnss3.so(NSS_3.4)(64bit) libnss3.so(NSS_3.5)(64bit) libnss3.so(NSS_3.6)(64bit) libnss3.so(NSS_3.7)(64bit) libnss3.so(NSS_3.7.1)(64bit) libnss3.so(NSS_3.8)(64bit) libnss3.so(NSS_3.9)(64bit) libnss3.so(NSS_3.9.2)(64bit) libnss3.so(NSS_3.9.3)(64bit) libsmime3.so()(64bit) libsmime3.so(NSS_3.10)(64bit) libsmime3.so(NSS_3.12.10)(64bit) libsmime3.so(NSS_3.12.2)(64bit) libsmime3.so(NSS_3.13)(64bit) libsmime3.so(NSS_3.15)(64bit) libsmime3.so(NSS_3.16)(64bit) libsmime3.so(NSS_3.18)(64bit) libsmime3.so(NSS_3.2)(64bit) libsmime3.so(NSS_3.2.1)(64bit) libsmime3.so(NSS_3.3)(64bit) libsmime3.so(NSS_3.4)(64bit) libsmime3.so(NSS_3.4.1)(64bit) libsmime3.so(NSS_3.6)(64bit) libsmime3.so(NSS_3.7)(64bit) libsmime3.so(NSS_3.7.2)(64bit) libsmime3.so(NSS_3.8)(64bit) libsmime3.so(NSS_3.9)(64bit) libsmime3.so(NSS_3.9.3)(64bit) libssl3.so()(64bit) libssl3.so(NSS_3.11.4)(64bit) libssl3.so(NSS_3.11.8)(64bit) libssl3.so(NSS_3.12.10)(64bit) libssl3.so(NSS_3.12.6)(64bit) libssl3.so(NSS_3.13)(64bit) libssl3.so(NSS_3.13.2)(64bit) libssl3.so(NSS_3.14)(64bit) libssl3.so(NSS_3.15)(64bit) libssl3.so(NSS_3.15.4)(64bit) libssl3.so(NSS_3.2)(64bit) libssl3.so(NSS_3.2.1)(64bit) libssl3.so(NSS_3.20)(64bit) libssl3.so(NSS_3.21)(64bit) libssl3.so(NSS_3.22)(64bit) libssl3.so(NSS_3.23)(64bit) libssl3.so(NSS_3.24)(64bit) libssl3.so(NSS_3.27)(64bit) libssl3.so(NSS_3.28)(64bit) libssl3.so(NSS_3.30)(64bit) libssl3.so(NSS_3.30.0.1)(64bit) libssl3.so(NSS_3.4)(64bit) libssl3.so(NSS_3.7.4)(64bit) nss = 3.32.0-3.fc28 nss(aarch-64) = 3.32.0-3.fc28 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh Requires(postun): /bin/sh Requires: ld-linux-aarch64.so.1()(64bit) ld-linux-aarch64.so.1(GLIBC_2.17)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.17)(64bit) libdl.so.2()(64bit) libnspr4.so()(64bit) libnss3.so()(64bit) libnss3.so(NSS_3.10)(64bit) libnss3.so(NSS_3.11)(64bit) libnss3.so(NSS_3.11.1)(64bit) libnss3.so(NSS_3.11.2)(64bit) libnss3.so(NSS_3.12)(64bit) libnss3.so(NSS_3.12.6)(64bit) libnss3.so(NSS_3.14)(64bit) libnss3.so(NSS_3.14.3)(64bit) libnss3.so(NSS_3.15)(64bit) libnss3.so(NSS_3.19.1)(64bit) libnss3.so(NSS_3.2)(64bit) libnss3.so(NSS_3.21)(64bit) libnss3.so(NSS_3.22)(64bit) libnss3.so(NSS_3.3)(64bit) libnss3.so(NSS_3.3.1)(64bit) libnss3.so(NSS_3.4)(64bit) libnss3.so(NSS_3.6)(64bit) libnss3.so(NSS_3.7)(64bit) libnss3.so(NSS_3.8)(64bit) libnss3.so(NSS_3.9)(64bit) libnssutil3.so()(64bit) libnssutil3.so(NSSUTIL_3.12)(64bit) libnssutil3.so(NSSUTIL_3.12.3)(64bit) libnssutil3.so(NSSUTIL_3.12.5)(64bit) libnssutil3.so(NSSUTIL_3.13)(64bit) libnssutil3.so(NSSUTIL_3.14)(64bit) libnssutil3.so(NSSUTIL_3.15)(64bit) libnssutil3.so(NSSUTIL_3.17.1)(64bit) libnssutil3.so(NSSUTIL_3.21)(64bit) libnssutil3.so(NSSUTIL_3.24)(64bit) libnssutil3.so(NSSUTIL_3.31)(64bit) libplc4.so()(64bit) libplds4.so()(64bit) libpthread.so.0()(64bit) libpthread.so.0(GLIBC_2.17)(64bit) libz.so.1()(64bit) rtld(GNU_HASH) Conflicts: firefox < 50.1.0-3 seamonkey < 2.46-2 thunderbird < 45.6.0-5 xulrunner < 44.0-9 Processing files: nss-tools-3.32.0-3.fc28.aarch64 Provides: nss-tools = 3.32.0-3.fc28 nss-tools(aarch-64) = 3.32.0-3.fc28 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: ld-linux-aarch64.so.1()(64bit) ld-linux-aarch64.so.1(GLIBC_2.17)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.17)(64bit) libdl.so.2()(64bit) libnspr4.so()(64bit) libnss3.so()(64bit) libnss3.so(NSS_3.10)(64bit) libnss3.so(NSS_3.11)(64bit) libnss3.so(NSS_3.11.7)(64bit) libnss3.so(NSS_3.12)(64bit) libnss3.so(NSS_3.12.1)(64bit) libnss3.so(NSS_3.12.3)(64bit) libnss3.so(NSS_3.12.6)(64bit) libnss3.so(NSS_3.12.9)(64bit) libnss3.so(NSS_3.13)(64bit) libnss3.so(NSS_3.14)(64bit) libnss3.so(NSS_3.14.1)(64bit) libnss3.so(NSS_3.15)(64bit) libnss3.so(NSS_3.16.1)(64bit) libnss3.so(NSS_3.16.2)(64bit) libnss3.so(NSS_3.18)(64bit) libnss3.so(NSS_3.2)(64bit) libnss3.so(NSS_3.3)(64bit) libnss3.so(NSS_3.30)(64bit) libnss3.so(NSS_3.31)(64bit) libnss3.so(NSS_3.4)(64bit) libnss3.so(NSS_3.5)(64bit) libnss3.so(NSS_3.6)(64bit) libnss3.so(NSS_3.7)(64bit) libnss3.so(NSS_3.8)(64bit) libnss3.so(NSS_3.9)(64bit) libnss3.so(NSS_3.9.2)(64bit) libnss3.so(NSS_3.9.3)(64bit) libnssutil3.so()(64bit) libnssutil3.so(NSSUTIL_3.12)(64bit) libnssutil3.so(NSSUTIL_3.12.7)(64bit) libnssutil3.so(NSSUTIL_3.15)(64bit) libplc4.so()(64bit) libplds4.so()(64bit) libpthread.so.0()(64bit) libpthread.so.0(GLIBC_2.17)(64bit) libsmime3.so()(64bit) libsmime3.so(NSS_3.10)(64bit) libsmime3.so(NSS_3.2)(64bit) libsmime3.so(NSS_3.3)(64bit) libsmime3.so(NSS_3.4)(64bit) libsmime3.so(NSS_3.6)(64bit) libsmime3.so(NSS_3.9.3)(64bit) libsoftokn3.so()(64bit) libssl3.so()(64bit) libssl3.so(NSS_3.12.6)(64bit) libssl3.so(NSS_3.13.2)(64bit) libssl3.so(NSS_3.14)(64bit) libssl3.so(NSS_3.15)(64bit) libssl3.so(NSS_3.15.4)(64bit) libssl3.so(NSS_3.2)(64bit) libssl3.so(NSS_3.20)(64bit) libssl3.so(NSS_3.22)(64bit) libssl3.so(NSS_3.24)(64bit) libssl3.so(NSS_3.27)(64bit) libssl3.so(NSS_3.4)(64bit) libssl3.so(NSS_3.7.4)(64bit) libz.so.1()(64bit) rtld(GNU_HASH) Processing files: nss-sysinit-3.32.0-3.fc28.aarch64 Provides: libnsssysinit.so()(64bit) nss-sysinit = 3.32.0-3.fc28 nss-sysinit(aarch-64) = 3.32.0-3.fc28 nss-system-init Requires(interp): /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): coreutils sed Requires: /bin/sh ld-linux-aarch64.so.1()(64bit) ld-linux-aarch64.so.1(GLIBC_2.17)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.17)(64bit) libdl.so.2()(64bit) libnspr4.so()(64bit) libnssutil3.so()(64bit) libnssutil3.so(NSSUTIL_3.12)(64bit) libnssutil3.so(NSSUTIL_3.14)(64bit) libplc4.so()(64bit) libplds4.so()(64bit) libpthread.so.0()(64bit) rtld(GNU_HASH) Processing files: nss-devel-3.32.0-3.fc28.aarch64 Provides: nss-devel = 3.32.0-3.fc28 nss-devel(aarch-64) = 3.32.0-3.fc28 nss-static = 3.32.0-3.fc28 pkgconfig(nss) = 3.32.0 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /bin/sh /usr/bin/pkg-config pkgconfig(nspr) >= 4.16.0 pkgconfig(nss-util) >= 3.32.0 Processing files: nss-pkcs11-devel-3.32.0-3.fc28.aarch64 Provides: nss-pkcs11-devel = 3.32.0-3.fc28 nss-pkcs11-devel(aarch-64) = 3.32.0-3.fc28 nss-pkcs11-devel-static = 3.32.0-3.fc28 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: nss-debugsource-3.32.0-3.fc28.aarch64 Provides: nss-debugsource = 3.32.0-3.fc28 nss-debugsource(aarch-64) = 3.32.0-3.fc28 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: nss-debuginfo-3.32.0-3.fc28.aarch64 Provides: debuginfo(build-id) = 71d7381c4ea05879a5b781ef4b3783360e4b9042 debuginfo(build-id) = a8f957cd0a929c7ad659b6f08467459dff6653f4 debuginfo(build-id) = d5f272d30c1f3a5578b9f3463803db777751e7a3 nss-debuginfo = 3.32.0-3.fc28 nss-debuginfo(aarch-64) = 3.32.0-3.fc28 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: nss-tools-debuginfo-3.32.0-3.fc28.aarch64 Provides: debuginfo(build-id) = 1a12719b7d7d04fd33ee55388fef8d30227eb890 debuginfo(build-id) = 2d17712d1c58e72ef0c0be51436c3660b42304db debuginfo(build-id) = 46d2128420a400bb129f305e973f47715571477f debuginfo(build-id) = 4a02de83b212877ec9b5847f7f8464605a5ce0ff debuginfo(build-id) = 53a064fda491e60b2b22eda7ec9ff4be4cf86826 debuginfo(build-id) = 581322d7438a45982006dd652cb2655720e78aa2 debuginfo(build-id) = 5e0c3c69579f0e6c9bc545d0ef7b74281bb8fbb7 debuginfo(build-id) = 5eb5b12e646d48a382b58bd51ccc48ac4bf907e2 debuginfo(build-id) = 6de2d3534f2db2a05efd5571a24a7af02d5366e9 debuginfo(build-id) = 78adfb3d14c041797218dc94b061061dbbc1c20f debuginfo(build-id) = 7b31d952e513d2bd17774e7bc9016dd93eef6766 debuginfo(build-id) = 82e25da9d76f1b0b705d24f4c44e8c76a6af9349 debuginfo(build-id) = a8caf92d185dd799ec38a4452d1c115261f113cc debuginfo(build-id) = b6693c78edd39f89294e096fb32dc6268b93d37b debuginfo(build-id) = bda470a9b82b3b8bffc4e9d359e3474197e5cc0e debuginfo(build-id) = d37acc47d3573905dba96112b1db235249757310 debuginfo(build-id) = e498aa67642e232931d6539837aed7f5f388a948 debuginfo(build-id) = e9d76e3acf55d57ee69e4ecf1fb09cb3d9ffd40c debuginfo(build-id) = eabd000cc7fef90575b53fd2f44d0b2ef3ebbab6 debuginfo(build-id) = edd3c97d6407bb3c84eac2d4f90caacf718f558c nss-tools-debuginfo = 3.32.0-3.fc28 nss-tools-debuginfo(aarch-64) = 3.32.0-3.fc28 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: nss-sysinit-debuginfo-3.32.0-3.fc28.aarch64 Provides: debuginfo(build-id) = 0f2edbb732f0ae5c3989b41bff2bfcb8fa87aed5 nss-sysinit-debuginfo = 3.32.0-3.fc28 nss-sysinit-debuginfo(aarch-64) = 3.32.0-3.fc28 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64 Wrote: /builddir/build/RPMS/nss-3.32.0-3.fc28.aarch64.rpm Wrote: /builddir/build/RPMS/nss-tools-3.32.0-3.fc28.aarch64.rpm Wrote: /builddir/build/RPMS/nss-sysinit-3.32.0-3.fc28.aarch64.rpm Wrote: /builddir/build/RPMS/nss-devel-3.32.0-3.fc28.aarch64.rpm Wrote: /builddir/build/RPMS/nss-pkcs11-devel-3.32.0-3.fc28.aarch64.rpm Wrote: /builddir/build/RPMS/nss-debugsource-3.32.0-3.fc28.aarch64.rpm Wrote: /builddir/build/RPMS/nss-debuginfo-3.32.0-3.fc28.aarch64.rpm Wrote: /builddir/build/RPMS/nss-tools-debuginfo-3.32.0-3.fc28.aarch64.rpm Wrote: /builddir/build/RPMS/nss-sysinit-debuginfo-3.32.0-3.fc28.aarch64.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.KSwgZA + umask 022 + cd /builddir/build/BUILD + cd nss-3.32.0 + /usr/bin/rm -rf /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.aarch64 + exit 0 Child return code was: 0